diff --git a/src/mappings_explorer/cli/cli.py b/src/mappings_explorer/cli/cli.py index 974dfab5..d257d17a 100644 --- a/src/mappings_explorer/cli/cli.py +++ b/src/mappings_explorer/cli/cli.py @@ -98,26 +98,18 @@ def parse_cve_mappings(): datareader = read_csv_file(cve_filepath) parsed_mappings = configure_cve_mappings(datareader, attack_object_id_to_name) - parsed_mappings_filepath = ( + filepath = ( f"{ROOT_DIR}/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings" ) # write parsed mappings to yaml file - result_yaml_file = open( - f"{parsed_mappings_filepath}.yaml", - "w", - encoding="UTF-8", - ) - parsed_mappings_yaml = yaml.dump(parsed_mappings) - result_yaml_file.write(parsed_mappings_yaml) + write_parsed_mappings_yaml(parsed_mappings, filepath) # write parsed mappings to json file - result_json_file = open( - f"{parsed_mappings_filepath}.json", - "w", - encoding="UTF-8", - ) - json.dump(parsed_mappings, fp=result_json_file) + write_parsed_mappings_json(parsed_mappings, filepath) + + # write parsed mappings to csv file + write_parsed_mappings_csv(parsed_mappings, filepath) def read_csv_file(filepath): @@ -165,6 +157,9 @@ def parse_nist_mappings(): # write parsed mappings to json file write_parsed_mappings_json(parsed_mappings, filepath) + # write parsed mappings to csv file + write_parsed_mappings_csv(parsed_mappings, filepath) + def read_excel_file(filepath): df = pd.read_excel(filepath) @@ -196,6 +191,9 @@ def parse_veris_mappings(): # write parsed mappings to json file write_parsed_mappings_json(parsed_mappings, filepath) + # write parsed mappings to csv file + write_parsed_mappings_csv(parsed_mappings, filepath) + def read_json_file(filepath): with open(filepath, encoding="UTF-8") as user_file: @@ -230,6 +228,9 @@ def parse_security_stack_mappings(): # write parsed data to a json file write_parsed_mappings_json(parsed_mappings, filepath) + # write parsed mappings to csv file + write_parsed_mappings_csv(parsed_mappings, filepath) + def read_yaml(filepath): with open(filepath, encoding="UTF-8") as file: @@ -253,3 +254,41 @@ def write_parsed_mappings_json(parsed_mappings, filepath): encoding="UTF-8", ) json.dump(parsed_mappings, fp=result_json_file) + + +def write_parsed_mappings_csv(parsed_mappings, filepath): + metatdata_objects = [] + attack_objects = [] + mapping_platform_objects = [] + for index, mapping in enumerate(parsed_mappings): + # metadata object + metadata_object = mapping["metadata"] + metadata_object["key"] = index + metatdata_objects.append(metadata_object) + + # attack object + attack_object = mapping["attack-object"] + attack_object["metadata-key"] = index + attack_object["key"] = index + # mapping platform will be its own table and will not be + # part of attack_object + exclude_keys = ["mapping-platform"] + attack_object = { + k: attack_object[k] + for k in set(list(attack_object.keys())) - set(exclude_keys) + } + attack_objects.append(attack_object) + + # mapping platform object + mapping_platform_object = mapping["attack-object"]["mapping-platform"] + mapping_platform_object["attack-object-key"] = index + mapping_platform_objects.append(mapping_platform_object) + + metadata_df = pd.DataFrame(metatdata_objects) + metadata_df.to_csv(f"{filepath}_metadata.csv") + + attack_object_df = pd.DataFrame(attack_objects) + attack_object_df.to_csv(f"{filepath}_attack-objects.csv") + + mapping_platform_df = pd.DataFrame(mapping_platform_objects) + mapping_platform_df.to_csv(f"{filepath}_mapping-platforms.csv") diff --git a/src/mappings_explorer/cli/parse_veris_mappings.py b/src/mappings_explorer/cli/parse_veris_mappings.py index 1b27f559..4ba0737a 100644 --- a/src/mappings_explorer/cli/parse_veris_mappings.py +++ b/src/mappings_explorer/cli/parse_veris_mappings.py @@ -31,8 +31,8 @@ def configure_veris_mappings(veris_mappings, domain): "mapping-description": "", "mapping-target": veris_object, "mapping-platform": { - "relationship-type": "", - "date-delivered": "", + "relationship-type": "related-to", + "veris-path": veris_object, }, }, } diff --git a/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_attack-objects.csv new file mode 100644 index 00000000..157d84d9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_attack-objects.csv @@ -0,0 +1,913 @@ +,references,key,name,id,comments,mapping-target,tags,metadata-key,mapping-description +0,[],0,Command and Scripting Interpreter,T1059,,CVE-2019-15243,[],0, +1,[],1,Exploit Public-Facing Application,T1190,,CVE-2019-15243,[],1, +2,[],2,Valid Accounts,T1078,,CVE-2019-15243,[],2, +3,[],3,Exploitation for Privilege Escalation,T1068,,CVE-2019-15976,[],3, +4,[],4,Command and Scripting Interpreter,T1059,,CVE-2019-15976,[],4, +5,[],5,Exploit Public-Facing Application,T1190,,CVE-2019-15976,[],5, +6,[],6,Endpoint Denial of Service,T1499,,CVE-2019-15956,[],6, +7,[],7,Account Manipulation,T1098,,CVE-2019-15956,[],7, +8,[],8,Exploit Public-Facing Application,T1190,,CVE-2019-15956,[],8, +9,[],9,Valid Accounts,T1078,,CVE-2019-15956,[],9, +10,[],10,Command and Scripting Interpreter,T1059,,CVE-2019-15958,[],10, +11,[],11,Exploit Public-Facing Application,T1190,,CVE-2019-15958,[],11, +12,[],12,Hijack Execution Flow,T1574,,CVE-2019-12660,[],12, +13,[],13,Impair Defenses,T1562,,CVE-2019-12660,[],13, +14,[],14,Valid Accounts,T1078,,CVE-2019-12660,[],14, +15,[],15,Exploitation for Privilege Escalation,T1068,,CVE-2019-1753,[],15, +16,[],16,Command and Scripting Interpreter,T1059,,CVE-2019-1753,[],16, +17,[],17,Exploit Public-Facing Application,T1190,,CVE-2019-1753,[],17, +18,[],18,Valid Accounts,T1078,,CVE-2019-1753,[],18, +19,[],19,Man-in-the-Middle,T1557,,CVE-2019-1860,[],19, +20,[],20,Data from Local System,T1005,,CVE-2019-1860,[],20, +21,[],21,Masquerading,T1036,,CVE-2019-1831,[],21, +22,[],22,Phishing,T1566,,CVE-2019-1831,[],22, +23,[],23,Command and Scripting Interpreter,T1059,,CVE-2019-1942,[],23, +24,[],24,Data from Local System,T1005,,CVE-2019-1942,[],24, +25,[],25,Stored Data Manipulation,T1565.001,,CVE-2019-1942,[],25, +26,[],26,External Remote Services,T1133,,CVE-2019-1942,[],26, +27,[],27,Valid Accounts,T1078,,CVE-2019-1942,[],27, +28,[],28,Command and Scripting Interpreter,T1059,,CVE-2019-15972,[],28, +29,[],29,Data from Local System,T1005,,CVE-2019-15972,[],29, +30,[],30,Stored Data Manipulation,T1565.001,,CVE-2019-15972,[],30, +31,[],31,External Remote Services,T1133,,CVE-2019-15972,[],31, +32,[],32,Valid Accounts,T1078,,CVE-2019-15972,[],32, +33,[],33,Stage Capabilities,T1608,,CVE-2019-16009,[],33, +34,[],34,Malicious Link,T1204.001,,CVE-2019-16009,[],34, +35,[],35,Exploitation for Privilege Escalation,T1068,,CVE-2019-1879,[],35, +36,[],36,Command and Scripting Interpreter,T1059,,CVE-2019-1879,[],36, +37,[],37,Valid Accounts,T1078,,CVE-2019-1879,[],37, +38,[],38,Exploitation for Privilege Escalation,T1068,,CVE-2019-1863,[],38, +39,[],39,Stored Data Manipulation,T1565.001,,CVE-2019-1863,[],39, +40,[],40,Exploit Public-Facing Application,T1190,,CVE-2019-1863,[],40, +41,[],41,Valid Accounts,T1078,,CVE-2019-1863,[],41, +42,[],42,Exploitation for Privilege Escalation,T1068,,CVE-2020-3403,[],42, +43,[],43,Command and Scripting Interpreter,T1059,,CVE-2020-3403,[],43, +44,[],44,Valid Accounts,T1078,,CVE-2020-3403,[],44, +45,[],45,JavaScript,T1059.007,,CVE-2019-1941,[],45, +46,[],46,Man-in-the-Middle,T1557,,CVE-2019-1941,[],46, +47,[],47,Malicious Link,T1204.001,,CVE-2019-1941,[],47, +48,[],48,Application or System Exploitation,T1499.004,,CVE-2020-3292,[],48, +49,[],49,Command and Scripting Interpreter,T1059,,CVE-2020-3292,[],49, +50,[],50,Exploit Public-Facing Application,T1190,,CVE-2020-3292,[],50, +51,[],51,Valid Accounts,T1078,,CVE-2020-3292,[],51, +52,[],52,System Shutdown/Reboot,T1529,,CVE-2018-15397,[],52, +53,[],53,Exploit Public-Facing Application,T1190,,CVE-2018-15397,[],53, +54,[],54,Command and Scripting Interpreter,T1059,,CVE-2020-3253,[],54, +55,[],55,Valid Accounts,T1078,,CVE-2020-3253,[],55, +56,[],56,JavaScript,T1059.007,,CVE-2019-1838,[],56, +57,[],57,Man-in-the-Middle,T1557,,CVE-2019-1838,[],57, +58,[],58,Malicious Link,T1204.001,,CVE-2019-1838,[],58, +59,[],59,JavaScript,T1059.007,,CVE-2020-3233,[],59, +60,[],60,Man-in-the-Middle,T1557,,CVE-2020-3233,[],60, +61,[],61,Malicious Link,T1204.001,,CVE-2020-3233,[],61, +62,[],62,Stage Capabilities,T1608,,CVE-2018-15401,[],62, +63,[],63,Malicious Link,T1204.001,,CVE-2018-15401,[],63, +64,[],64,Command and Scripting Interpreter,T1059,,CVE-2019-15249,[],64, +65,[],65,Exploit Public-Facing Application,T1190,,CVE-2019-15249,[],65, +66,[],66,Valid Accounts,T1078,,CVE-2019-15249,[],66, +67,[],67,JavaScript,T1059.007,,CVE-2019-15280,[],67, +68,[],68,Man-in-the-Middle,T1557,,CVE-2019-15280,[],68, +69,[],69,Drive-by Compromise,T1189,,CVE-2019-15280,[],69, +70,[],70,Stage Capabilities,T1608,,CVE-2019-15288,[],70, +71,[],71,External Remote Services,T1133,,CVE-2019-15288,[],71, +72,[],72,Valid Accounts,T1078,,CVE-2019-15288,[],72, +73,[],73,Stage Capabilities,T1608,,CVE-2019-1781,[],73, +74,[],74,Command and Scripting Interpreter,T1059,,CVE-2019-1781,[],74, +75,[],75,Valid Accounts,T1078,,CVE-2019-1781,[],75, +76,[],76,Transmitted Data Manipulation,T1565.002,,CVE-2020-3460,[],76, +77,[],77,Man in the Browser,T1185,,CVE-2020-3460,[],77, +78,[],78,JavaScript,T1059.007,,CVE-2020-3137,[],78, +79,[],79,Man-in-the-Middle,T1557,,CVE-2020-3137,[],79, +80,[],80,Malicious Link,T1204.001,,CVE-2020-3137,[],80, +81,[],81,Data from Local System,T1005,,CVE-2020-3312,[],81, +82,[],82,Exploit Public-Facing Application,T1190,,CVE-2020-3312,[],82, +83,[],83,Stage Capabilities,T1608,,CVE-2019-1768,[],83, +84,[],84,Command and Scripting Interpreter,T1059,,CVE-2019-1768,[],84, +85,[],85,Valid Accounts,T1078,,CVE-2019-1768,[],85, +86,[],86,Stage Capabilities,T1608,,CVE-2020-3379,[],86, +87,[],87,Valid Accounts,T1078,,CVE-2020-3379,[],87, +88,[],88,Remote Service Session Hijacking,T1563,,CVE-2019-1724,[],88, +89,[],89,System Shutdown/Reboot,T1529,,CVE-2019-1817,[],89, +90,[],90,Exploit Public-Facing Application,T1190,,CVE-2019-1817,[],90, +91,[],91,Data from Local System,T1005,,CVE-2020-3477,[],91, +92,[],92,Valid Accounts,T1078,,CVE-2020-3477,[],92, +93,[],93,Path Interception by Search Order Hijacking,T1574.008,,CVE-2019-1794,[],93, +94,[],94,Valid Accounts,T1078,,CVE-2019-1794,[],94, +95,[],95,Ingress Tool Transfer,T1105,,CVE-2019-1620,[],95, +96,[],96,Command and Scripting Interpreter,T1059,,CVE-2019-1620,[],96, +97,[],97,Exploitation for Privilege Escalation,T1068,,CVE-2020-3216,[],97, +98,[],98,Command and Scripting Interpreter,T1059,,CVE-2020-3216,[],98, +99,[],99,Endpoint Denial of Service,T1499,,CVE-2020-3306,[],99, +100,[],100,Exploit Public-Facing Application,T1190,,CVE-2020-3306,[],100, +101,[],101,Service Stop,T1489,,CVE-2019-1886,[],101, +102,[],102,Service Stop,T1489,,CVE-2019-1711,[],102, +103,[],103,Command and Scripting Interpreter,T1059,,CVE-2020-3375,[],103, +104,[],104,Exploit Public-Facing Application,T1190,,CVE-2020-3375,[],104, +105,[],105,Stage Capabilities,T1608,,CVE-2019-1857,[],105, +106,[],106,Malicious Link,T1204.001,,CVE-2019-1857,[],106, +107,[],107,Service Exhaustion Flood,T1499.002,,CVE-2019-1703,[],107, +108,[],108,Data from Local System,T1005,,CVE-2019-15963,[],108, +109,[],109,Valid Accounts,T1078,,CVE-2019-15963,[],109, +110,[],110,Ingress Tool Transfer,T1105,,CVE-2019-1689,[],110, +111,[],111,Stored Data Manipulation,T1565.001,,CVE-2019-1689,[],111, +112,[],112,Account Access Removal,T1531,,CVE-2019-1689,[],112, +113,[],113,Stored Data Manipulation,T1565.001,,CVE-2020-3476,[],113, +114,[],114,Valid Accounts,T1078,,CVE-2020-3476,[],114, +115,[],115,Stage Capabilities,T1608,,CVE-2018-15466,[],115, +116,[],116,Data from Local System,T1005,,CVE-2018-15466,[],116, +117,[],117,Command and Scripting Interpreter,T1059,,CVE-2019-15287,[],117, +118,[],118,Malicious File,T1204.002,,CVE-2019-15287,[],118, +119,[],119,External Remote Services,T1133,,CVE-2019-15998,[],119, +120,[],120,Valid Accounts,T1078,,CVE-2019-15998,[],120, +121,[],121,Exploitation for Privilege Escalation,T1068,,CVE-2019-1889,[],121, +122,[],122,Valid Accounts,T1078,,CVE-2019-1889,[],122, +123,[],123,Service Stop,T1489,,CVE-2020-3134,[],123, +124,[],124,System Firmware,T1542.001,,CVE-2019-1736,[],124, +125,[],125,Endpoint Denial of Service,T1499,,CVE-2020-3120,[],125, +126,[],126,Exploitation for Privilege Escalation,T1068,,CVE-2019-1764,[],126, +127,[],127,Malicious Link,T1204.001,,CVE-2019-1764,[],127, +128,[],128,Transmitted Data Manipulation,T1565.002,,CVE-2019-1943,[],128, +129,[],129,Drive-by Compromise,T1189,,CVE-2019-1943,[],129, +130,[],130,Man-in-the-Middle,T1557,,CVE-2019-1943,[],130, +131,[],131,JavaScript,T1059.007,,CVE-2019-1665,[],131, +132,[],132,Man-in-the-Middle,T1557,,CVE-2019-1665,[],132, +133,[],133,Malicious Link,T1204.001,,CVE-2019-1665,[],133, +134,[],134,JavaScript,T1059.007,,CVE-2019-15994,[],134, +135,[],135,Man-in-the-Middle,T1557,,CVE-2019-15994,[],135, +136,[],136,Malicious Link,T1204.001,,CVE-2019-15994,[],136, +137,[],137,Exploit via Radio Interfaces,T1477,,CVE-2019-1747,[],137, +138,[],138,Service Stop,T1489,,CVE-2019-1747,[],138, +139,[],139,Command and Scripting Interpreter,T1059,,CVE-2019-15959,[],139, +140,[],140,Replication Through Removable Media,T1091,,CVE-2019-15959,[],140, +141,[],141,Transmitted Data Manipulation,T1565.002,,CVE-2019-15974,[],141, +142,[],142,Drive-by Compromise,T1189,,CVE-2019-15974,[],142, +143,[],143,Command and Scripting Interpreter,T1059,,CVE-2019-1772,[],143, +144,[],144,Phishing,T1566,,CVE-2019-1772,[],144, +145,[],145,Malicious File,T1204.002,,CVE-2019-1772,[],145, +146,[],146,Exploit Public-Facing Application,T1190,,CVE-2020-3133,[],146, +147,[],147,Spearphishing Attachment,T1566.001,,CVE-2020-3133,[],147, +148,[],148,Exploit Public-Facing Application,T1190,,CVE-2019-12696,[],148, +149,[],149,Malicious File,T1204.002,,CVE-2019-12696,[],149, +150,[],150,Exploitation for Privilege Escalation,T1068,,CVE-2020-3387,[],150, +151,[],151,Exploit Public-Facing Application,T1190,,CVE-2020-3387,[],151, +152,[],152,External Remote Services,T1133,,CVE-2020-3387,[],152, +153,[],153,JavaScript,T1059.007,,CVE-2018-15393,[],153, +154,[],154,Man-in-the-Middle,T1557,,CVE-2018-15393,[],154, +155,[],155,Malicious Link,T1204.001,,CVE-2018-15393,[],155, +156,[],156,Application or System Exploitation,T1499.004,,CVE-2019-1594,[],156, +157,[],157,Exploit Public-Facing Application,T1190,,CVE-2019-1594,[],157, +158,[],158,Stored Data Manipulation,T1565.001,,CVE-2020-3440,[],158, +159,[],159,Phishing,T1566,,CVE-2020-3440,[],159, +160,[],160,Malicious File,T1204.002,,CVE-2020-3440,[],160, +161,[],161,Exploit Public-Facing Application,T1190,,CVE-2019-1876,[],161, +162,[],162,Exploitation for Privilege Escalation,T1068,,CVE-2019-1876,[],162, +163,[],163,JavaScript,T1059.007,,CVE-2020-3121,[],163, +164,[],164,Man-in-the-Middle,T1557,,CVE-2020-3121,[],164, +165,[],165,Malicious Link,T1204.001,,CVE-2020-3121,[],165, +166,[],166,Command and Scripting Interpreter,T1059,,CVE-2019-1612,[],166, +167,[],167,Exploitation for Privilege Escalation,T1068,,CVE-2019-1612,[],167, +168,[],168,Valid Accounts,T1078,,CVE-2019-1612,[],168, +169,[],169,External Remote Services,T1133,,CVE-2019-1612,[],169, +170,[],170,Valid Accounts,T1078,,CVE-2019-1715,[],170, +171,[],171,Man-in-the-Middle,T1557,,CVE-2019-1715,[],171, +172,[],172,Network Sniffing,T1040,,CVE-2019-1715,[],172, +173,[],173,Brute Force,T1110,,CVE-2019-1715,[],173, +174,[],174,Command and Scripting Interpreter,T1059,,CVE-2019-1609,[],174, +175,[],175,Exploitation for Privilege Escalation,T1068,,CVE-2019-1609,[],175, +176,[],176,Valid Accounts,T1078,,CVE-2019-1609,[],176, +177,[],177,Stored Data Manipulation,T1565.001,,CVE-2019-1836,[],177, +178,[],178,External Remote Services,T1133,,CVE-2019-1836,[],178, +179,[],179,Application or System Exploitation,T1499.004,,CVE-2019-15289,[],179, +180,[],180,Exploit Public-Facing Application,T1190,,CVE-2019-15289,[],180, +181,[],181,Command and Scripting Interpreter,T1059,,CVE-2018-15444,[],181, +182,[],182,Data from Local System,T1005,,CVE-2018-15444,[],182, +183,[],183,External Remote Services,T1133,,CVE-2018-15444,[],183, +184,[],184,Command and Scripting Interpreter,T1059,,CVE-2019-1611,[],184, +185,[],185,Exploitation for Privilege Escalation,T1068,,CVE-2019-1611,[],185, +186,[],186,Valid Accounts,T1078,,CVE-2019-1611,[],186, +187,[],187,Application or System Exploitation,T1499.004,,CVE-2020-3407,[],187, +188,[],188,Exploit Public-Facing Application,T1190,,CVE-2020-3407,[],188, +189,[],189,Stored Data Manipulation,T1565.001,,CVE-2020-3237,[],189, +190,[],190,External Remote Services,T1133,,CVE-2020-3237,[],190, +191,[],191,Hijack Execution Flow,T1574,,CVE-2018-15376,[],191, +192,[],192,Application or System Exploitation,T1499.004,,CVE-2018-15376,[],192, +193,[],193,Phishing,T1566,,CVE-2018-15376,[],193, +194,[],194,Replication Through Removable Media,T1091,,CVE-2018-15376,[],194, +195,[],195,Malicious File,T1204.002,,CVE-2018-15376,[],195, +196,[],196,Application or System Exploitation,T1499.004,,CVE-2019-15276,[],196, +197,[],197,Drive-by Compromise,T1189,,CVE-2019-15276,[],197, +198,[],198,Exploit Public-Facing Application,T1190,,CVE-2019-15276,[],198, +199,[],199,Phishing,T1566,,CVE-2019-15276,[],199, +200,[],200,ROMMONkit,T1542.004,,CVE-2020-3416,[],200, +201,[],201,Valid Accounts,T1078,,CVE-2020-3416,[],201, +202,[],202,Taint Shared Content,T1080,,CVE-2020-3126,[],202, +203,[],203,Malicious File,T1204.002,,CVE-2020-3126,[],203, +204,[],204,Exploit Public-Facing Application,T1190,,CVE-2020-3126,[],204, +205,[],205,JavaScript,T1059.007,,CVE-2020-3356,[],205, +206,[],206,Man-in-the-Middle,T1557,,CVE-2020-3356,[],206, +207,[],207,Malicious Link,T1204.001,,CVE-2020-3356,[],207, +208,[],208,Exploitation for Privilege Escalation,T1068,,CVE-2019-1915,[],208, +209,[],209,Account Manipulation,T1098,,CVE-2019-1915,[],209, +210,[],210,Drive-by Compromise,T1189,,CVE-2019-1915,[],210, +211,[],211,Exploit Public-Facing Application,T1190,,CVE-2019-1915,[],211, +212,[],212,Phishing,T1566,,CVE-2019-1915,[],212, +213,[],213,Malicious File,T1204.002,,CVE-2019-1915,[],213, +214,[],214,Application or System Exploitation,T1499.004,,CVE-2019-1746,[],214, +215,[],215,Exploit Public-Facing Application,T1190,,CVE-2019-1746,[],215, +216,[],216,Application or System Exploitation,T1499.004,,CVE-2020-3397,[],216, +217,[],217,Exploit Public-Facing Application,T1190,,CVE-2020-3397,[],217, +218,[],218,Command and Scripting Interpreter,T1059,,CVE-2019-1812,[],218, +219,[],219,Abuse Elevation Control Mechanism,T1548,,CVE-2019-1812,[],219, +220,[],220,Valid Accounts,T1078,,CVE-2019-1812,[],220, +221,[],221,Application or System Exploitation,T1499.004,,CVE-2020-3322,[],221, +222,[],222,Phishing,T1566,,CVE-2020-3322,[],222, +223,[],223,Malicious File,T1204.002,,CVE-2020-3322,[],223, +224,[],224,Hijack Execution Flow,T1574,,CVE-2020-3198,[],224, +225,[],225,Application or System Exploitation,T1499.004,,CVE-2020-3198,[],225, +226,[],226,Drive-by Compromise,T1189,,CVE-2020-3198,[],226, +227,[],227,Exploit Public-Facing Application,T1190,,CVE-2020-3198,[],227, +228,[],228,External Remote Services,T1133,,CVE-2020-3198,[],228, +229,[],229,Phishing,T1566,,CVE-2020-3198,[],229, +230,[],230,Malicious File,T1204.002,,CVE-2020-3198,[],230, +231,[],231,Replication Through Removable Media,T1091,,CVE-2020-3198,[],231, +232,[],232,Hijack Execution Flow,T1574,,CVE-2020-3309,[],232, +233,[],233,Stored Data Manipulation,T1565.001,,CVE-2020-3309,[],233, +234,[],234,Exploit Public-Facing Application,T1190,,CVE-2020-3309,[],234, +235,[],235,External Remote Services,T1133,,CVE-2020-3309,[],235, +236,[],236,Data from Local System,T1005,,CVE-2020-3177,[],236, +237,[],237,Exploit Public-Facing Application,T1190,,CVE-2020-3177,[],237, +238,[],238,Application or System Exploitation,T1499.004,,CVE-2020-3510,[],238, +239,[],239,Exploit Public-Facing Application,T1190,,CVE-2020-3510,[],239, +240,[],240,ROMMONkit,T1542.004,,CVE-2020-3513,[],240, +241,[],241,Valid Accounts,T1078,,CVE-2020-3513,[],241, +242,[],242,Application or System Exploitation,T1499.004,,CVE-2020-3409,[],242, +243,[],243,Exploit Public-Facing Application,T1190,,CVE-2020-3409,[],243, +244,[],244,JavaScript,T1059.007,,CVE-2020-3349,[],244, +245,[],245,Man-in-the-Middle,T1557,,CVE-2020-3349,[],245, +246,[],246,Malicious Link,T1204.001,,CVE-2020-3349,[],246, +247,[],247,Application or System Exploitation,T1499.004,,CVE-2018-15392,[],247, +248,[],248,Exploit Public-Facing Application,T1190,,CVE-2018-15392,[],248, +249,[],249,Endpoint Denial of Service,T1499,,CVE-2018-15462,[],249, +250,[],250,Exploit Public-Facing Application,T1190,,CVE-2018-15462,[],250, +251,[],251,Endpoint Denial of Service,T1499,,CVE-2019-1704,[],251, +252,[],252,Exploit Public-Facing Application,T1190,,CVE-2019-1704,[],252, +253,[],253,Exploitation for Defense Evasion,T1211,,CVE-2020-3244,[],253, +254,[],254,Exploit Public-Facing Application,T1190,,CVE-2020-3244,[],254, +255,[],255,Data from Local System,T1005,,CVE-2020-3240,[],255, +256,[],256,Web Shell,T1505.003,,CVE-2020-3240,[],256, +257,[],257,/etc/passwd and /etc/shadow,T1003.008,,CVE-2020-3240,[],257, +258,[],258,Credentials In Files,T1552.001,,CVE-2020-3240,[],258, +259,[],259,Command and Scripting Interpreter,T1059,,CVE-2020-3240,[],259, +260,[],260,External Remote Services,T1133,,CVE-2020-3240,[],260, +261,[],261,Command and Scripting Interpreter,T1059,,CVE-2019-1790,[],261, +262,[],262,Exploitation for Privilege Escalation,T1068,,CVE-2019-1790,[],262, +263,[],263,Valid Accounts,T1078,,CVE-2019-1790,[],263, +264,[],264,Default Accounts,T1078.001,,CVE-2020-5364,[],264, +265,[],265,Data from Local System,T1005,,CVE-2020-5364,[],265, +266,[],266,Exploit Public-Facing Application,T1190,,CVE-2019-3707,[],266, +267,[],267,Exploitation for Privilege Escalation,T1068,,CVE-2019-3735,[],267, +268,[],268,Valid Accounts,T1078,,CVE-2019-3735,[],268, +269,[],269,Command and Scripting Interpreter,T1059,,CVE-2018-11048,[],269, +270,[],270,Data from Local System,T1005,,CVE-2018-11048,[],270, +271,[],271,Application or System Exploitation,T1499.004,,CVE-2018-11048,[],271, +272,[],272,External Remote Services,T1133,,CVE-2018-11048,[],272, +273,[],273,JavaScript,T1059.007,,CVE-2019-3754,[],273, +274,[],274,Man-in-the-Middle,T1557,,CVE-2019-3754,[],274, +275,[],275,Malicious Link,T1204.001,,CVE-2019-3754,[],275, +276,[],276,Default Accounts,T1078.001,,CVE-2020-5374,[],276, +277,[],277,Default Accounts,T1078.001,,CVE-2018-15771,[],277, +278,[],278,Data from Local System,T1005,,CVE-2018-15771,[],278, +279,[],279,Exploitation for Privilege Escalation,T1068,,CVE-2018-15782,[],279, +280,[],280,Phishing,T1566,,CVE-2018-15782,[],280, +281,[],281,Malicious File,T1204.002,,CVE-2018-15782,[],281, +282,[],282,Data Destruction,T1485,,CVE-2019-3723,[],282, +283,[],283,Command and Scripting Interpreter,T1059,,CVE-2019-3723,[],283, +284,[],284,Hijack Execution Flow,T1574,,CVE-2019-3723,[],284, +285,[],285,Exploit Public-Facing Application,T1190,,CVE-2019-3723,[],285, +286,[],286,Valid Accounts,T1078,,CVE-2018-11045,[],286, +287,[],287,Brute Force,T1110,,CVE-2018-11045,[],287, +288,[],288,Exploit Public-Facing Application,T1190,,CVE-2020-5345,[],288, +289,[],289,Stored Data Manipulation,T1565.001,,CVE-2020-5345,[],289, +290,[],290,JavaScript,T1059.007,,CVE-2020-5336,[],290, +291,[],291,Man-in-the-Middle,T1557,,CVE-2020-5336,[],291, +292,[],292,Malicious Link,T1204.001,,CVE-2020-5336,[],292, +293,[],293,Valid Accounts,T1078,,CVE-2018-15795,[],293, +294,[],294,Brute Force,T1110,,CVE-2018-15795,[],294, +295,[],295,Default Accounts,T1078.001,,CVE-2020-5365,[],295, +296,[],296,Brute Force,T1110,,CVE-2020-5365,[],296, +297,[],297,Abuse Elevation Control Mechanism,T1548,,CVE-2019-3717,[],297, +298,[],298,Hardware Additions,T1200,,CVE-2019-3717,[],298, +299,[],299,Data from Local System,T1005,,CVE-2019-3732,[],299, +300,[],300,Exploit Public-Facing Application,T1190,,CVE-2019-3732,[],300, +301,[],301,Data from Local System,T1005,,CVE-2019-3731,[],301, +302,[],302,Exploit Public-Facing Application,T1190,,CVE-2019-3731,[],302, +303,[],303,Exploitation for Privilege Escalation,T1068,,CVE-2020-5326,[],303, +304,[],304,System Firmware,T1542.001,,CVE-2020-5326,[],304, +305,[],305,Command and Scripting Interpreter,T1059,,CVE-2018-15776,[],305, +306,[],306,Exploit Public-Facing Application,T1190,,CVE-2018-15776,[],306, +307,[],307,Remote Service Session Hijacking,T1563,,CVE-2019-18573,[],307, +308,[],308,Command and Scripting Interpreter,T1059,,CVE-2019-3727,[],308, +309,[],309,Exploitation for Privilege Escalation,T1068,,CVE-2019-3727,[],309, +310,[],310,Service Stop,T1489,,CVE-2019-3728,[],310, +311,[],311,Remote Service Session Hijacking,T1563,,CVE-2019-3790,[],311, +312,[],312,Valid Accounts,T1078,,CVE-2019-3790,[],312, +313,[],313,Command and Scripting Interpreter,T1059,,CVE-2019-3719,[],313, +314,[],314,Malicious File,T1204.002,,CVE-2019-3719,[],314, +315,[],315,Command and Scripting Interpreter,T1059,,CVE-2018-15764,[],315, +316,[],316,Exploit Public-Facing Application,T1190,,CVE-2018-15764,[],316, +317,[],317,Resource Hijacking,T1496,,CVE-2018-11084,[],317, +318,[],318,JavaScript,T1059.007,,CVE-2020-5339,[],318, +319,[],319,Man in the Browser,T1185,,CVE-2020-5339,[],319, +320,[],320,Drive-by Compromise,T1189,,CVE-2020-5339,[],320, +321,[],321,Man-in-the-Middle,T1557,,CVE-2018-15784,[],321, +322,[],322,Data from Local System,T1005,,CVE-2020-5386,[],322, +323,[],323,Command and Scripting Interpreter,T1059,,CVE-2019-3704,[],323, +324,[],324,Exploitation for Privilege Escalation,T1068,,CVE-2019-3704,[],324, +325,[],325,Valid Accounts,T1078,,CVE-2019-3704,[],325, +326,[],326,Data from Local System,T1005,,CVE-2019-3799,[],326, +327,[],327,Exploit Public-Facing Application,T1190,,CVE-2019-3799,[],327, +328,[],328,JavaScript,T1059.007,,CVE-2019-18578,[],328, +329,[],329,Man in the Browser,T1185,,CVE-2019-18578,[],329, +330,[],330,Drive-by Compromise,T1189,,CVE-2019-18578,[],330, +331,[],331,JavaScript,T1059.007,,CVE-2020-5340,[],331, +332,[],332,Man in the Browser,T1185,,CVE-2020-5340,[],332, +333,[],333,Drive-by Compromise,T1189,,CVE-2020-5340,[],333, +334,[],334,Exploitation for Privilege Escalation,T1068,,CVE-2020-5358,[],334, +335,[],335,Exploitation for Privilege Escalation,T1068,,CVE-2020-5371,[],335, +336,[],336,Data from Local System,T1005,,CVE-2020-5371,[],336, +337,[],337,Exploit Public-Facing Application,T1190,,CVE-2019-3758,[],337, +338,[],338,Create Account,T1136,,CVE-2019-3758,[],338, +339,[],339,Data from Local System,T1005,,CVE-2018-11051,[],339, +340,[],340,Exploit Public-Facing Application,T1190,,CVE-2018-11051,[],340, +341,[],341,System Firmware,T1542.001,,CVE-2020-5378,[],341, +342,[],342,Data from Local System,T1005,,CVE-2019-3767,[],342, +343,[],343,Valid Accounts,T1078,,CVE-2018-15800,[],343, +344,[],344,Brute Force,T1110,,CVE-2018-15800,[],344, +345,[],345,JavaScript,T1059.007,,CVE-2018-11059,[],345, +346,[],346,Man in the Browser,T1185,,CVE-2018-11059,[],346, +347,[],347,Drive-by Compromise,T1189,,CVE-2018-11059,[],347, +348,[],348,Account Manipulation,T1098,,CVE-2019-3775,[],348, +349,[],349,JavaScript,T1059.007,,CVE-2018-11075,[],349, +350,[],350,Man in the Browser,T1185,,CVE-2018-11075,[],350, +351,[],351,Malicious File,T1204.002,,CVE-2018-11075,[],351, +352,[],352,System Firmware,T1542.001,,CVE-2020-5376,[],352, +353,[],353,Exploitation for Privilege Escalation,T1068,,CVE-2018-15761,[],353, +354,[],354,Valid Accounts,T1078,,CVE-2018-15761,[],354, +355,[],355,Unsecured Credentials,T1552,,CVE-2019-3787,[],355, +356,[],356,Valid Accounts,T1078,,CVE-2019-3787,[],356, +357,[],357,Account Manipulation,T1098,,CVE-2019-3787,[],357, +358,[],358,Exploitation for Privilege Escalation,T1068,,CVE-2018-15797,[],358, +359,[],359,Unsecured Credentials,T1552,,CVE-2018-15797,[],359, +360,[],360,Endpoint Denial of Service,T1499,,CVE-2018-15772,[],360, +361,[],361,Data from Local System,T1005,,CVE-2020-5331,[],361, +362,[],362,Exploitation for Privilege Escalation,T1068,,CVE-2020-5362,[],362, +363,[],363,Account Manipulation,T1098,,CVE-2020-5362,[],363, +364,[],364,JavaScript,T1059.007,,CVE-2019-18571,[],364, +365,[],365,Man in the Browser,T1185,,CVE-2019-18571,[],365, +366,[],366,Malicious File,T1204.002,,CVE-2019-18571,[],366, +367,[],367,Credentials In Files,T1552.001,,CVE-2019-3782,[],367, +368,[],368,Account Manipulation,T1098,,CVE-2019-3782,[],368, +369,[],369,System Firmware,T1542.001,,CVE-2020-5379,[],369, +370,[],370,Unsecured Credentials,T1552,,CVE-2018-11088,[],370, +371,[],371,Exploitation for Privilege Escalation,T1068,,CVE-2018-11088,[],371, +372,[],372,Default Accounts,T1078.001,,CVE-2018-11062,[],372, +373,[],373,Exploitation for Privilege Escalation,T1068,,CVE-2018-15758,[],373, +374,[],374,Exploit Public-Facing Application,T1190,,CVE-2018-15758,[],374, +375,[],375,Credentials In Files,T1552.001,,CVE-2019-3780,[],375, +376,[],376,Exploitation for Privilege Escalation,T1068,,CVE-2019-3780,[],376, +377,[],377,Exploitation for Privilege Escalation,T1068,,CVE-2020-5369,[],377, +378,[],378,Data from Local System,T1005,,CVE-2020-5366,[],378, +379,[],379,Exploit Public-Facing Application,T1190,,CVE-2020-5366,[],379, +380,[],380,Exploitation for Privilege Escalation,T1068,,CVE-2019-3798,[],380, +381,[],381,Create Account,T1136,,CVE-2019-3798,[],381, +382,[],382,Exploit Public-Facing Application,T1190,,CVE-2020-5373,[],382, +383,[],383,Data from Local System,T1005,,CVE-2020-5373,[],383, +384,[],384,Masquerading,T1036,,CVE-2019-3788,[],384, +385,[],385,Spearphishing Link,T1566.002,,CVE-2019-3788,[],385, +386,[],386,Exploitation for Privilege Escalation,T1068,,CVE-2018-11060,[],386, +387,[],387,Masquerading,T1036,,CVE-2018-11067,[],387, +388,[],388,Spearphishing Link,T1566.002,,CVE-2018-11067,[],388, +389,[],389,Exploitation for Privilege Escalation,T1068,,CVE-2020-5328,[],389, +390,[],390,Remote Service Session Hijacking,T1563,,CVE-2019-3784,[],390, +391,[],391,Subvert Trust Controls,T1553,,CVE-2019-3762,[],391, +392,[],392,Digital Certificates,T1588.004,,CVE-2019-3762,[],392, +393,[],393,Command and Scripting Interpreter,T1059,,CVE-2019-18582,[],393, +394,[],394,Hijack Execution Flow,T1574,,CVE-2018-11049,[],394, +395,[],395,Command and Scripting Interpreter,T1059,,CVE-2020-5350,[],395, +396,[],396,Account Manipulation,T1098,,CVE-2020-5350,[],396, +397,[],397,Application Access Token,T1550.001,,CVE-2018-15801,[],397, +398,[],398,Impair Defenses,T1562,,CVE-2019-18581,[],398, +399,[],399,Command and Scripting Interpreter,T1059,,CVE-2019-18581,[],399, +400,[],400,Command and Scripting Interpreter,T1059,,CVE-2020-5332,[],400, +401,[],401,Masquerading,T1036,,CVE-2019-3778,[],401, +402,[],402,Spearphishing Link,T1566.002,,CVE-2019-3778,[],402, +403,[],403,Exploitation for Privilege Escalation,T1068,,CVE-2018-15774,[],403, +404,[],404,Exploit Public-Facing Application,T1190,,CVE-2018-15780,[],404, +405,[],405,Data from Local System,T1005,,CVE-2018-15780,[],405, +406,[],406,Data from Local System,T1005,,CVE-2019-3786,[],406, +407,[],407,Stored Data Manipulation,T1565.001,,CVE-2019-3786,[],407, +408,[],408,Exploit Public-Facing Application,T1190,,CVE-2019-3706,[],408, +409,[],409,Dynamic-link Library Injection,T1055.001,,CVE-2018-11072,[],409, +410,[],410,JavaScript,T1059.007,,CVE-2018-11073,[],410, +411,[],411,Man in the Browser,T1185,,CVE-2018-11073,[],411, +412,[],412,Drive-by Compromise,T1189,,CVE-2018-11073,[],412, +413,[],413,Man-in-the-Middle,T1557,,CVE-2018-11087,[],413, +414,[],414,JavaScript,T1059.007,,CVE-2019-3708,[],414, +415,[],415,Man in the Browser,T1185,,CVE-2019-3708,[],415, +416,[],416,Malicious Link,T1204.001,,CVE-2019-3708,[],416, +417,[],417,Sudo and Sudo Caching,T1548.003,,CVE-2018-15767,[],417, +418,[],418,Weaken Encryption,T1600,,CVE-2018-11069,[],418, +419,[],419,Brute Force,T1110,,CVE-2018-11069,[],419, +420,[],420,Unsecured Credentials,T1552,,CVE-2019-3763,[],420, +421,[],421,Valid Accounts,T1078 ,,CVE-2019-3763,[],421, +422,[],422,Data Destruction,T1485,,CVE-2019-3750,[],422, +423,[],423,Unsecured Credentials,T1552,,CVE-2020-15105,[],423, +424,[],424,Valid Accounts,T1078 ,,CVE-2020-15105,[],424, +425,[],425,Command and Scripting Interpreter,T1059,,CVE-2020-15188,[],425, +426,[],426,External Remote Services,T1133,,CVE-2020-15188,[],426, +427,[],427,Masquerading,T1036,,CVE-2020-5250,[],427, +428,[],428,Install Insecure or Malicious Configuration,T1478,,CVE-2020-5250,[],428, +429,[],429,Data from Local System,T1005,,CVE-2019-16768,[],429, +430,[],430,Command and Scripting Interpreter,T1059,,CVE-2020-15147,[],430, +431,[],431,External Remote Services,T1133,,CVE-2020-15147,[],431, +432,[],432,Command and Scripting Interpreter,T1059,,CVE-2020-15118,[],432, +433,[],433,Man in the Browser,T1185,,CVE-2020-15118,[],433, +434,[],434,Hijack Execution Flow,T1574,,CVE-2020-5210,[],434, +435,[],435,Application or System Exploitation,T1499.004,,CVE-2020-5210,[],435, +436,[],436,Command and Scripting Interpreter,T1059,,CVE-2020-11055,[],436, +437,[],437,Man in the Browser,T1185,,CVE-2020-11055,[],437, +438,[],438,Command and Scripting Interpreter,T1059,,CVE-2020-5283,[],438, +439,[],439,Man in the Browser,T1185,,CVE-2020-5283,[],439, +440,[],440,Hijack Execution Flow,T1574,,CVE-2020-15211,[],440, +441,[],441,Exploit Public-Facing Application,T1190,,CVE-2020-15211,[],441, +442,[],442,Data from Local System,T1005,,CVE-2020-5220,[],442, +443,[],443,Exploit Public-Facing Application,T1190,,CVE-2020-5220,[],443, +444,[],444,Data from Local System,T1005,,CVE-2020-11021,[],444, +445,[],445,Exploit Public-Facing Application,T1190,,CVE-2020-11021,[],445, +446,[],446,JavaScript,T1059.007,,CVE-2020-5269,[],446, +447,[],447,Man-in-the-Middle,T1557,,CVE-2020-5269,[],447, +448,[],448,Malicious Link,T1204.001,,CVE-2020-5269,[],448, +449,[],449,JavaScript,T1059.007,,CVE-2020-11030,[],449, +450,[],450,Man-in-the-Middle,T1557,,CVE-2020-11030,[],450, +451,[],451,Malicious Link,T1204.001,,CVE-2020-11030,[],451, +452,[],452,JavaScript,T1059.007,,CVE-2020-11036,[],452, +453,[],453,Man in the Browser,T1185,,CVE-2020-11036,[],453, +454,[],454,Drive-by Compromise,T1189,,CVE-2020-11036,[],454, +455,[],455,Hijack Execution Flow,T1574,,CVE-2020-15100,[],455, +456,[],456,Application or System Exploitation,T1499.004,,CVE-2020-15100,[],456, +457,[],457,Valid Accounts,T1078,,CVE-2020-15100,[],457, +458,[],458,Command and Scripting Interpreter,T1059,,CVE-2020-15094,[],458, +459,[],459,Network Sniffing,T1040,,CVE-2020-15094,[],459, +460,[],460,Command and Scripting Interpreter,T1059,,CVE-2020-15140,[],460, +461,[],461,External Remote Services,T1133,,CVE-2020-15140,[],461, +462,[],462,Data from Local System,T1005,,CVE-2020-11087,[],462, +463,[],463,Exploitation for Defense Evasion,T1211,,CVE-2020-11087,[],463, +464,[],464,JavaScript,T1059.007,,CVE-2020-11023,[],464, +465,[],465,Man-in-the-Middle,T1557,,CVE-2020-11023,[],465, +466,[],466,Malicious Link,T1204.001,,CVE-2020-11023,[],466, +467,[],467,Remote Service Session Hijacking,T1563,,CVE-2020-5290,[],467, +468,[],468,Drive-by Compromise,T1189,,CVE-2020-5290,[],468, +469,[],469,Application or System Exploitation,T1499.004,,CVE-2020-11090,[],469, +470,[],470,Masquerading,T1036,,CVE-2020-5270,[],470, +471,[],471,JavaScript,T1059.007,,CVE-2020-5270,[],471, +472,[],472,Man-in-the-Middle,T1557,,CVE-2020-5270,[],472, +473,[],473,Data from Local System,T1005,,CVE-2020-5270,[],473, +474,[],474,Spearphishing Link,T1566.002,,CVE-2020-5270,[],474, +475,[],475,Hijack Execution Flow,T1574,,CVE-2020-5254,[],475, +476,[],476,Exploit Public-Facing Application,T1190,,CVE-2020-5254,[],476, +477,[],477,Command and Scripting Interpreter,T1059,,CVE-2020-15096,[],477, +478,[],478,Exploit Public-Facing Application,T1190,,CVE-2020-15096,[],478, +479,[],479,Exploit Public-Facing Application,T1190,,CVE-2020-11013,[],479, +480,[],480,Unsecured Credentials,T1552 ,,CVE-2020-15095,[],480, +481,[],481,Masquerading,T1036 ,,CVE-2020-15233,[],481, +482,[],482,Spearphishing Link,T1566.002,,CVE-2020-15233,[],482, +483,[],483,Exploit Public-Facing Application,T1190,,CVE-2020-5252,[],483, +484,[],484,Data from Local System,T1005,,CVE-2020-11019,[],484, +485,[],485,Application or System Exploitation,T1499.004,,CVE-2020-11019,[],485, +486,[],486,Exploitation for Defense Evasion,T1211,,CVE-2020-11019,[],486, +487,[],487,Exploitation for Privilege Escalation,T1068 ,,CVE-2020-15182,[],487, +488,[],488,Malicious Link,T1204.001,,CVE-2020-15182,[],488, +489,[],489,JavaScript,T1059.007,,CVE-2020-5264,[],489, +490,[],490,Man-in-the-Middle,T1557,,CVE-2020-5264,[],490, +491,[],491,Malicious Link,T1204.001,,CVE-2020-5264,[],491, +492,[],492,Exploit Public-Facing Application,T1190,,CVE-2020-11078,[],492, +493,[],493,Exploit Public-Facing Application,T1190,,CVE-2020-11050,[],493, +494,[],494,Exploit Public-Facing Application,T1190,,CVE-2020-15170,[],494, +495,[],495,Install Insecure or Malicious Configuration,T1478 ,,CVE-2020-15170,[],495, +496,[],496,Data from Local System,T1005 ,,CVE-2020-5295,[],496, +497,[],497,External Remote Services,T1133,,CVE-2020-5295,[],497, +498,[],498,Web Shell,T1505.003,,CVE-2020-15189,[],498, +499,[],499,Command and Scripting Interpreter,T1059,,CVE-2020-15189,[],499, +500,[],500,External Remote Services,T1133 ,,CVE-2020-15189,[],500, +501,[],501,Data from Local System,T1005,,CVE-2020-15137,[],501, +502,[],502,Application or System Exploitation,T1499.004,,CVE-2020-15137,[],502, +503,[],503,Exploit Public-Facing Application,T1190 ,,CVE-2020-15137,[],503, +504,[],504,Valid Accounts,T1078,,CVE-2020-11035,[],504, +505,[],505,Man-in-the-Middle,T1557,,CVE-2020-11035,[],505, +506,[],506,Network Sniffing,T1040,,CVE-2020-11035,[],506, +507,[],507,Brute Force,T1110,,CVE-2020-11035,[],507, +508,[],508,Command and Scripting Interpreter,T1059,,CVE-2020-5217,[],508, +509,[],509,Man in the Browser,T1185,,CVE-2020-5217,[],509, +510,[],510,Exploit Public-Facing Application,T1190 ,,CVE-2020-5261,[],510, +511,[],511,Network Sniffing,T1040,,CVE-2020-5261,[],511, +512,[],512,Exploit Public-Facing Application,T1190,,CVE-2020-11054,[],512, +513,[],513,Drive-by Compromise,T1189,,CVE-2020-11054,[],513, +514,[],514,Hijack Execution Flow,T1574,,CVE-2020-4068,[],514, +515,[],515,Application or System Exploitation,T1499.004,,CVE-2020-4068,[],515, +516,[],516,Drive-by Compromise,T1189,,CVE-2020-4068,[],516, +517,[],517,Exploit Public-Facing Application,T1190,,CVE-2020-4068,[],517, +518,[],518,External Remote Services,T1133,,CVE-2020-4068,[],518, +519,[],519,Phishing,T1566,,CVE-2020-4068,[],519, +520,[],520,Malicious File,T1204.002,,CVE-2020-4068,[],520, +521,[],521,Replication Through Removable Media,T1091,,CVE-2020-4068,[],521, +522,[],522,Exploit Public-Facing Application,T1190,,CVE-2020-15109,[],522, +523,[],523,Data Manipulation,T1565,,CVE-2020-15109,[],523, +524,[],524,External Remote Services,T1133,,CVE-2020-15109,[],524, +525,[],525,JavaScript,T1059.007,,CVE-2020-11082,[],525, +526,[],526,Man-in-the-Middle,T1557,,CVE-2020-11082,[],526, +527,[],527,Malicious Link,T1204.001,,CVE-2020-11082,[],527, +528,[],528,Valid Accounts,T1078,,CVE-2020-15093,[],528, +529,[],529,Man-in-the-Middle,T1557,,CVE-2020-15093,[],529, +530,[],530,Network Sniffing,T1040,,CVE-2020-15093,[],530, +531,[],531,Brute Force,T1110,,CVE-2020-15093,[],531, +532,[],532,Exploit Public-Facing Application,T1190,,CVE-2020-5225,[],532, +533,[],533,Data Manipulation,T1565,,CVE-2020-5225,[],533, +534,[],534,External Remote Services,T1133,,CVE-2020-5225,[],534, +535,[],535,JavaScript,T1059.007,,CVE-2020-5266,[],535, +536,[],536,Man-in-the-Middle,T1557,,CVE-2020-5266,[],536, +537,[],537,Drive-by Compromise,T1189,,CVE-2020-5266,[],537, +538,[],538,Hijack Execution Flow,T1574,,CVE-2020-15208,[],538, +539,[],539,Application or System Exploitation,T1499.004,,CVE-2020-15208,[],539, +540,[],540,Command and Scripting Interpreter,T1059 ,,CVE-2020-11010,[],540, +541,[],541,Data from Local System,T1005,,CVE-2020-11010,[],541, +542,[],542,Web Shell,T1505.003,,CVE-2020-11010,[],542, +543,[],543,Create Account,T1136,,CVE-2020-11010,[],543, +544,[],544,Exploit Public-Facing Application,T1190,,CVE-2020-11010,[],544, +545,[],545,Stored Data Manipulation,T1565.001,,CVE-2020-11010,[],545, +546,[],546,External Remote Services,T1133,,CVE-2020-11010,[],546, +547,[],547,Exploit Public-Facing Application,T1190,,CVE-2019-16784,[],547, +548,[],548,Exploitation for Privilege Escalation,T1068,,CVE-2019-16784,[],548, +549,[],549,Python,T1059.006,,CVE-2019-16784,[],549, +550,[],550,Command and Scripting Interpreter,T1059,,CVE-2020-15143,[],550, +551,[],551,External Remote Services,T1133,,CVE-2020-15143,[],551, +552,[],552,Hijack Execution Flow,T1574,,CVE-2020-11039,[],552, +553,[],553,Data from Local System,T1005,,CVE-2020-11039,[],553, +554,[],554,Application or System Exploitation,T1499.004,,CVE-2020-11039,[],554, +555,[],555,Hijack Execution Flow,T1574,,CVE-2020-15199,[],555, +556,[],556,Application or System Exploitation,T1499.004,,CVE-2020-15199,[],556, +557,[],557,Exploit Public-Facing Application,T1190,,CVE-2019-16760,[],557, +558,[],558,Install Insecure or Malicious Configuration,T1478,,CVE-2019-16760,[],558, +559,[],559,Command and Scripting Interpreter,T1059,,CVE-2020-15179,[],559, +560,[],560,Man in the Browser,T1185,,CVE-2020-15179,[],560, +561,[],561,JavaScript,T1059.007,,CVE-2020-5271,[],561, +562,[],562,Man-in-the-Middle,T1557,,CVE-2020-5271,[],562, +563,[],563,Malicious Link,T1204.001,,CVE-2020-5271,[],563, +564,[],564,Default Accounts,T1078.001,,CVE-2020-5231,[],564, +565,[],565,Create Account,T1136,,CVE-2020-5231,[],565, +566,[],566,Exploit Public-Facing Application,T1190,,CVE-2020-5279,[],566, +567,[],567,Data from Local System,T1005,,CVE-2020-11059,[],567, +568,[],568,Command and Scripting Interpreter,T1059,,CVE-2020-15183,[],568, +569,[],569,Man in the Browser,T1185,,CVE-2020-15183,[],569, +570,[],570,Application or System Exploitation,T1499.004,,CVE-2020-11044,[],570, +571,[],571,Data from Local System,T1005,,CVE-2020-5284,[],571, +572,[],572,Command and Scripting Interpreter,T1059,,CVE-2020-15162,[],572, +573,[],573,Man in the Browser,T1185,,CVE-2020-15162,[],573, +574,[],574,Command and Scripting Interpreter,T1059,,CVE-2020-11073,[],574, +575,[],575,Malicious File,T1204.002,,CVE-2020-11073,[],575, +576,[],576,Command and Scripting Interpreter,T1059,,CVE-2020-5267,[],576, +577,[],577,Man in the Browser,T1185,,CVE-2020-5267,[],577, +578,[],578,Hijack Execution Flow,T1574,,CVE-2020-11068,[],578, +579,[],579,Application or System Exploitation,T1499.004,,CVE-2020-11068,[],579, +580,[],580,Web Shell,T1505.003,,CVE-2020-5297,[],580, +581,[],581,Command and Scripting Interpreter,T1059,,CVE-2020-5297,[],581, +582,[],582,Command and Scripting Interpreter,T1059,,CVE-2020-5241,[],582, +583,[],583,Man in the Browser,T1185,,CVE-2020-5241,[],583, +584,[],584,Hijack Execution Flow,T1574,,CVE-2020-5253,[],584, +585,[],585,Application or System Exploitation,T1499.004,,CVE-2020-5253,[],585, +586,[],586,Install Insecure or Malicious Configuration,T1478,,CVE-2020-5253,[],586, +587,[],587,Gather Victim Identity Information,T1589,,CVE-2020-15132,[],587, +588,[],588,Remote Service Session Hijacking,T1563,,CVE-2019-16782,[],588, +589,[],589,Brute Force,T1110,,CVE-2019-16782,[],589, +590,[],590,Data from Local System,T1005,,CVE-2020-11045,[],590, +591,[],591,Man in the Browser,T1185,,CVE-2020-11083,[],591, +592,[],592,Command and Scripting Interpreter,T1059,,CVE-2020-5281,[],592, +593,[],593,Denial of Service,T0814,,CVE-2020-6986,[],593, +594,[],594,Endpoint Denial of Service,T1499,,CVE-2020-6986,[],594, +595,[],595,Masquerading,T1036,,CVE-2018-17934,[],595, +596,[],596,Data from Local System,T1005,,CVE-2018-17934,[],596, +597,[],597,Exploitation for Client Execution,T1203,,CVE-2018-17934,[],597, +598,[],598,Indirect Command Execution,T1202,,CVE-2018-17934,[],598, +599,[],599,Web Shell,T1505.003,,CVE-2020-12029,[],599, +600,[],600,Command and Scripting Interpreter,T1059,,CVE-2020-12029,[],600, +601,[],601,External Remote Services,T1133,,CVE-2020-12029,[],601, +602,[],602,Credentials In Files,T1552.001,,CVE-2018-7520,[],602, +603,[],603,Hijack Execution Flow,T1574,,CVE-2018-7499,[],603, +604,[],604,Application or System Exploitation,T1499.004,,CVE-2018-7499,[],604, +605,[],605,Data from Local System,T1005,,CVE-2019-6522,[],605, +606,[],606,Application or System Exploitation,T1499.004,,CVE-2019-6522,[],606, +607,[],607,Hijack Execution Flow,T1574,,CVE-2019-10980,[],607, +608,[],608,Application or System Exploitation,T1499.004,,CVE-2019-10980,[],608, +609,[],609,Hijack Execution Flow,T1574,,CVE-2019-6538,[],609, +610,[],610,Application or System Exploitation,T1499.004,,CVE-2019-6538,[],610, +611,[],611,Data from Local System,T1005,,CVE-2019-6538,[],611, +612,[],612,Man-in-the-Middle,T1557,,CVE-2019-6538,[],612, +613,[],613,Wireless Compromise,T0860,,CVE-2019-6538,[],613, +614,[],614,Exploit via Radio Interfaces,T1477,,CVE-2019-6538,[],614, +615,[],615,Data from Local System,T1005,,CVE-2018-7526,[],615, +616,[],616,Data from Local System,T1005,,CVE-2018-5445,[],616, +617,[],617,Exploitation for Client Execution,T1203,,CVE-2018-5454,[],617, +618,[],618,Hijack Execution Flow,T1574,,CVE-2018-14819,[],618, +619,[],619,Command and Scripting Interpreter,T1059,,CVE-2020-6960,[],619, +620,[],620,Command and Scripting Interpreter,T1059,,CVE-2020-12014,[],620, +621,[],621,Data from Local System,T1005,,CVE-2019-13511,[],621, +622,[],622,Malicious Link,T1204.001,,CVE-2019-13511,[],622, +623,[],623,Application or System Exploitation,T1499.004,,CVE-2020-12038,[],623, +624,[],624,Malicious Link,T1204.001,,CVE-2020-12038,[],624, +625,[],625,Steal Web Session Cookie,T1539,,CVE-2019-6563,[],625, +626,[],626,Valid Accounts,T1078,,CVE-2019-6563,[],626, +627,[],627,Brute Force,T1110,,CVE-2019-6563,[],627, +628,[],628,Command and Scripting Interpreter,T1059,,CVE-2018-19007,[],628, +629,[],629,External Remote Services,T1133,,CVE-2018-19007,[],629, +630,[],630,Data from Local System,T1005,,CVE-2018-18990,[],630, +631,[],631,Exploit Public-Facing Application,T1190,,CVE-2018-14781,[],631, +632,[],632,Network Sniffing,T1040,,CVE-2018-14781,[],632, +633,[],633,Default Accounts,T1078.001,,CVE-2018-10633,[],633, +634,[],634,Hijack Execution Flow,T1574,,CVE-2018-10610,[],634, +635,[],635,Application or System Exploitation,T1499.004,,CVE-2018-10610,[],635, +636,[],636,Data from Local System,T1005,,CVE-2018-10610,[],636, +637,[],637,Man-in-the-Middle,T1557,,CVE-2018-10610,[],637, +638,[],638,Hijack Execution Flow,T1574,,CVE-2018-14809,[],638, +639,[],639,Application or System Exploitation,T1499.004,,CVE-2018-14809,[],639, +640,[],640,Data from Local System,T1005,,CVE-2018-14809,[],640, +641,[],641,Man-in-the-Middle,T1557,,CVE-2018-14809,[],641, +642,[],642,Device Restart/Shutdown,T0816,,CVE-2018-18995,[],642, +643,[],643,System Shutdown/Reboot,T1529,,CVE-2018-18995,[],643, +644,[],644,Unauthorized Command Message,T0855,,CVE-2018-18995,[],644, +645,[],645,Modify Parameter,T0836,,CVE-2018-18995,[],645, +646,[],646,Data from Information Repositories,T1213,,CVE-2018-18995,[],646, +647,[],647,Unauthorized Command Message,T0855,,CVE-2018-5459,[],647, +648,[],648,,T0833,,CVE-2018-5459,[],648, +649,[],649,Data from Local System,T1005,,CVE-2018-5459,[],649, +650,[],650,Data Destruction,T1485,,CVE-2018-5459,[],650, +651,[],651,Stored Data Manipulation,T1565.001,,CVE-2018-5459,[],651, +652,[],652,Endpoint Denial of Service,T1499,,CVE-2019-13555,[],652, +653,[],653,Loss of Availability,T0826,,CVE-2019-13555,[],653, +654,[],654,Unsecured Credentials,T1552,,CVE-2020-12008,[],654, +655,[],655,Valid Accounts,T0859,,CVE-2020-12008,[],655, +656,[],656,Network Sniffing,T0842,,CVE-2020-12008,[],656, +657,[],657,Default Accounts,T1078.001,,CVE-2019-10990,[],657, +658,[],658,,T1066,,CVE-2019-10990,[],658, +659,[],659,Remote Service Session Hijacking,T1563,,CVE-2018-8852,[],659, +660,[],660,DLL Search Order Hijacking,T1574.001,,CVE-2019-10971,[],660, +661,[],661,File and Directory Discovery,T1083,,CVE-2018-10590,[],661, +662,[],662,Exploit Public-Facing Application,T1190,,CVE-2018-10590,[],662, +663,[],663,Resource Hijacking,T1496,,CVE-2020-16200,[],663, +664,[],664,Loss of Availability,T0826,,CVE-2020-16200,[],664, +665,[],665,Hijack Execution Flow,T1574,,CVE-2018-10636,[],665, +666,[],666,Application or System Exploitation,T1499.004,,CVE-2018-10636,[],666, +667,[],667,Exploitation for Privilege Escalation,T1068,,CVE-2018-10636,[],667, +668,[],668,Endpoint Denial of Service,T1499,,CVE-2018-19010,[],668, +669,[],669,Exploit Public-Facing Application,T1190,,CVE-2018-19010,[],669, +670,[],670,Exploitation for Privilege Escalation,T1068,,CVE-2018-7500,[],670, +671,[],671,Command and Scripting Interpreter,T1059,,CVE-2019-18234,[],671, +672,[],672,Data from Local System,T1005,,CVE-2019-18234,[],672, +673,[],673,Web Shell,T1505.003,,CVE-2019-18234,[],673, +674,[],674,Create Account,T1136,,CVE-2019-18234,[],674, +675,[],675,Exploit Public-Facing Application,T1190,,CVE-2019-18234,[],675, +676,[],676,Stored Data Manipulation,T1565.001,,CVE-2019-18234,[],676, +677,[],677,External Remote Services,T1133,,CVE-2019-18234,[],677, +678,[],678,Exploit Public-Facing Application,T1190,,CVE-2020-6964,[],678, +679,[],679,Exploitation for Privilege Escalation,T1068,,CVE-2020-6964,[],679, +680,[],680,Command and Scripting Interpreter,T1059,,CVE-2020-6964,[],680, +681,[],681,Data from Local System,T1005,,CVE-2020-6993,[],681, +682,[],682,Exploit Public-Facing Application,T1190,,CVE-2020-6993,[],682, +683,[],683,Default Accounts,T1078.001,,CVE-2020-14510,[],683, +684,[],684,Exploitation for Privilege Escalation,T1068,,CVE-2020-14510,[],684, +685,[],685,Command and Scripting Interpreter,T1059,,CVE-2020-14510,[],685, +686,[],686,Command and Scripting Interpreter,T1059,,CVE-2020-14508,[],686, +687,[],687,Endpoint Denial of Service,T1499,,CVE-2020-14508,[],687, +688,[],688,Exploit Public-Facing Application,T1190,,CVE-2020-14508,[],688, +689,[],689,Hijack Execution Flow,T1574,,CVE-2018-7494,[],689, +690,[],690,Application or System Exploitation,T1499.004,,CVE-2018-7494,[],690, +691,[],691,Exploitation for Privilege Escalation,T1068,,CVE-2020-7004,[],691, +692,[],692,Masquerading,T1036,,CVE-2018-5451,[],692, +693,[],693,Command and Scripting Interpreter,T1059,,CVE-2020-10603,[],693, +694,[],694,External Remote Services,T1133,,CVE-2020-10603,[],694, +695,[],695,Command and Scripting Interpreter,T1059,,CVE-2018-17889,[],695, +696,[],696,Hijack Execution Flow,T1574,,CVE-2019-13522,[],696, +697,[],697,Malicious File,T1204.002,,CVE-2019-13522,[],697, +698,[],698,Replication Through Removable Media,T1091,,CVE-2020-12024,[],698, +699,[],699,,T0875,,CVE-2018-17924,[],699, +700,[],700,Block Command Message,T0803,,CVE-2018-17924,[],700, +701,[],701,Block Reporting Message,T0804,,CVE-2018-17924,[],701, +702,[],702,Unauthorized Command Message,T0855,,CVE-2018-17924,[],702, +703,[],703,Command and Scripting Interpreter,T1059,,CVE-2020-12000,[],703, +704,[],704,External Remote Services,T1133,,CVE-2020-12000,[],704, +705,[],705,Hijack Execution Flow,T1574,,CVE-2018-17910,[],705, +706,[],706,Indirect Command Execution,T1202,,CVE-2018-10589,[],706, +707,[],707,Hijack Execution Flow,T1574,,CVE-2018-8835,[],707, +708,[],708,Malicious File,T1204.002,,CVE-2018-8835,[],708, +709,[],709,Exploitation for Privilege Escalation,T1068,,CVE-2018-17908,[],709, +710,[],710,Impair Defenses,T1562,,CVE-2018-17908,[],710, +711,[],711,Unsecured Credentials,T1552,,CVE-2018-17900,[],711, +712,[],712,Valid Accounts,T1078 ,,CVE-2018-17900,[],712, +713,[],713,Data from Local System,T1005,,CVE-2020-16211,[],713, +714,[],714,Malicious File,T1204.002,,CVE-2020-16211,[],714, +715,[],715,Hijack Execution Flow,T1574,,CVE-2018-10620,[],715, +716,[],716,Native Code,T1575,,CVE-2018-17911,[],716, +717,[],717,Unsecured Credentials,T1552,,CVE-2019-6549,[],717, +718,[],718,Valid Accounts,T1078 ,,CVE-2019-6549,[],718, +719,[],719,Impair Defenses,T1562,,CVE-2018-17892,[],719, +720,[],720,Native Code,T1575,,CVE-2018-14802,[],720, +721,[],721,Command and Scripting Interpreter,T1059,,CVE-2018-18987,[],721, +722,[],722,Hijack Execution Flow,T1574,,CVE-2018-18987,[],722, +723,[],723,Application or System Exploitation,T1499.004,,CVE-2018-18987,[],723, +724,[],724,Masquerading,T1036,,CVE-2020-16198,[],724, +725,[],725,Brute Force,T1110,,CVE-2019-18263,[],725, +726,[],726,Application or System Exploitation,T1499.004,,CVE-2020-10602,[],726, +727,[],727,Native Code,T1575,,CVE-2019-10987,[],727, +728,[],728,Native Code,T1575,,CVE-2019-13541,[],728, +729,[],729,Steal Application Access Token,T1528,,CVE-2020-0884,[],729, +730,[],730,Network Sniffing,T1040,,CVE-2020-0884,[],730, +731,[],731,Exploit Public-Facing Application,T1190,,CVE-2020-1025,[],731, +732,[],732,Hijack Execution Flow,T1574,,CVE-2019-0911,[],732, +733,[],733,Application or System Exploitation,T1499.004,,CVE-2019-0911,[],733, +734,[],734,Drive-by Compromise,T1189,,CVE-2019-0911,[],734, +735,[],735,Malicious File,T1204.002,,CVE-2019-0911,[],735, +736,[],736,Exploitation for Privilege Escalation,T1068,,CVE-2020-1111,[],736, +737,[],737,Data from Local System,T1005,,CVE-2020-1111,[],737, +738,[],738,Data Manipulation,T1565,,CVE-2020-1111,[],738, +739,[],739,Data Destruction,T1485,,CVE-2020-1111,[],739, +740,[],740,Create Account,T1136,,CVE-2020-1111,[],740, +741,[],741,Hijack Execution Flow,T1574,,CVE-2018-8355,[],741, +742,[],742,Application or System Exploitation,T1499.004,,CVE-2018-8355,[],742, +743,[],743,Data from Local System,T1005,,CVE-2018-8355,[],743, +744,[],744,Data Manipulation,T1565,,CVE-2018-8355,[],744, +745,[],745,Data Destruction,T1485,,CVE-2018-8355,[],745, +746,[],746,Create Account,T1136,,CVE-2018-8355,[],746, +747,[],747,Drive-by Compromise,T1189,,CVE-2018-8355,[],747, +748,[],748,Malicious File,T1204.002,,CVE-2018-8355,[],748, +749,[],749,Exploitation for Privilege Escalation,T1068,,CVE-2019-1087,[],749, +750,[],750,Hijack Execution Flow,T1574,,CVE-2020-0671,[],750, +751,[],751,Application or System Exploitation,T1499.004,,CVE-2020-0671,[],751, +752,[],752,Data from Local System,T1005,,CVE-2020-0671,[],752, +753,[],753,Data Manipulation,T1565,,CVE-2020-0671,[],753, +754,[],754,Data Destruction,T1485,,CVE-2020-0671,[],754, +755,[],755,Create Account,T1136,,CVE-2020-0671,[],755, +756,[],756,Data Manipulation,T1565,,CVE-2019-1270,[],756, +757,[],757,Data Destruction,T1485,,CVE-2019-1270,[],757, +758,[],758,Indirect Command Execution,T1202,,CVE-2019-1270,[],758, +759,[],759,Hijack Execution Flow,T1574,,CVE-2020-0898,[],759, +760,[],760,Application or System Exploitation,T1499.004,,CVE-2020-0898,[],760, +761,[],761,Hijack Execution Flow,T1574,,CVE-2019-1118,[],761, +762,[],762,Application or System Exploitation,T1499.004,,CVE-2019-1118,[],762, +763,[],763,Data from Local System,T1005,,CVE-2019-1118,[],763, +764,[],764,Data Manipulation,T1565,,CVE-2019-1118,[],764, +765,[],765,Data Destruction,T1485,,CVE-2019-1118,[],765, +766,[],766,Create Account,T1136,,CVE-2019-1118,[],766, +767,[],767,Drive-by Compromise,T1189,,CVE-2019-1118,[],767, +768,[],768,Malicious File,T1204.002,,CVE-2019-1118,[],768, +769,[],769,Command and Scripting Interpreter,T1059,,CVE-2020-1456,[],769, +770,[],770,Data from Local System,T1005,,CVE-2020-1456,[],770, +771,[],771,Data Manipulation,T1565,,CVE-2020-1456,[],771, +772,[],772,Data Destruction,T1485,,CVE-2020-1456,[],772, +773,[],773,Install Insecure or Malicious Configuration,T1478,,CVE-2020-1456,[],773, +774,[],774,Masquerading,T1036,,CVE-2020-1456,[],774, +775,[],775,Exploitation for Privilege Escalation,T1068,,CVE-2019-1086,[],775, +776,[],776,Hijack Execution Flow,T1574,,CVE-2020-1109,[],776, +777,[],777,Application or System Exploitation,T1499.004,,CVE-2020-1109,[],777, +778,[],778,Data from Local System,T1005,,CVE-2020-1109,[],778, +779,[],779,Data Manipulation,T1565,,CVE-2020-1109,[],779, +780,[],780,Data Destruction,T1485,,CVE-2020-1109,[],780, +781,[],781,Create Account,T1136,,CVE-2020-1109,[],781, +782,[],782,Hijack Execution Flow,T1574,,CVE-2019-0576,[],782, +783,[],783,Application or System Exploitation,T1499.004,,CVE-2019-0576,[],783, +784,[],784,Malicious File,T1204.002,,CVE-2019-0576,[],784, +785,[],785,Exploitation for Privilege Escalation,T1068,,CVE-2020-1347,[],785, +786,[],786,Data Destruction,T1485,,CVE-2020-1163,[],786, +787,[],787,Data Manipulation,T1565,,CVE-2020-1068,[],787, +788,[],788,Hijack Execution Flow,T1574,,CVE-2020-1495,[],788, +789,[],789,Application or System Exploitation,T1499.004,,CVE-2020-1495,[],789, +790,[],790,Data from Local System,T1005,,CVE-2020-1495,[],790, +791,[],791,Data Manipulation,T1565,,CVE-2020-1495,[],791, +792,[],792,Data Destruction,T1485,,CVE-2020-1495,[],792, +793,[],793,Create Account,T1136,,CVE-2020-1495,[],793, +794,[],794,Malicious File,T1204.002,,CVE-2020-1495,[],794, +795,[],795,Phishing,T1566,,CVE-2020-1495,[],795, +796,[],796,Hijack Execution Flow,T1574,,CVE-2020-1425,[],796, +797,[],797,Application or System Exploitation,T1499.004,,CVE-2020-1425,[],797, +798,[],798,Hijack Execution Flow,T1574,,CVE-2018-8248,[],798, +799,[],799,Application or System Exploitation,T1499.004,,CVE-2018-8248,[],799, +800,[],800,Data from Local System,T1005,,CVE-2018-8248,[],800, +801,[],801,Data Manipulation,T1565,,CVE-2018-8248,[],801, +802,[],802,Data Destruction,T1485,,CVE-2018-8248,[],802, +803,[],803,Create Account,T1136,,CVE-2018-8248,[],803, +804,[],804,Drive-by Compromise,T1189,,CVE-2018-8248,[],804, +805,[],805,Malicious File,T1204.002,,CVE-2018-8248,[],805, +806,[],806,Exploitation for Privilege Escalation,T1068,,CVE-2020-0758,[],806, +807,[],807,Account Manipulation,T1098,,CVE-2020-0758,[],807, +808,[],808,Data from Local System,T1005,,CVE-2020-1141,[],808, +809,[],809,Exploitation for Defense Evasion,T1211,,CVE-2020-1141,[],809, +810,[],810,Hijack Execution Flow,T1574,,CVE-2018-8111,[],810, +811,[],811,Application or System Exploitation,T1499.004,,CVE-2018-8111,[],811, +812,[],812,Data from Local System,T1005,,CVE-2018-8111,[],812, +813,[],813,Data Manipulation,T1565,,CVE-2018-8111,[],813, +814,[],814,Data Destruction,T1485,,CVE-2018-8111,[],814, +815,[],815,Create Account,T1136,,CVE-2018-8111,[],815, +816,[],816,Malicious File,T1204.002,,CVE-2018-8111,[],816, +817,[],817,Phishing,T1566,,CVE-2018-8111,[],817, +818,[],818,Command and Scripting Interpreter,T1059,,CVE-2018-8607,[],818, +819,[],819,Data from Local System,T1005,,CVE-2018-8607,[],819, +820,[],820,Data Manipulation,T1565,,CVE-2018-8607,[],820, +821,[],821,Data Destruction,T1485,,CVE-2018-8607,[],821, +822,[],822,Install Insecure or Malicious Configuration,T1478,,CVE-2018-8607,[],822, +823,[],823,Masquerading,T1036,,CVE-2018-8607,[],823, +824,[],824,Exploitation for Privilege Escalation,T1068,,CVE-2019-1021,[],824, +825,[],825,Hijack Execution Flow,T1574,,CVE-2020-1569,[],825, +826,[],826,Application or System Exploitation,T1499.004,,CVE-2020-1569,[],826, +827,[],827,Data from Local System,T1005,,CVE-2020-1569,[],827, +828,[],828,Data Manipulation,T1565,,CVE-2020-1569,[],828, +829,[],829,Data Destruction,T1485,,CVE-2020-1569,[],829, +830,[],830,Create Account,T1136,,CVE-2020-1569,[],830, +831,[],831,Malicious File,T1204.002,,CVE-2020-1569,[],831, +832,[],832,Phishing,T1566,,CVE-2020-1569,[],832, +833,[],833,Data Manipulation,T1565,,CVE-2019-1423,[],833, +834,[],834,Exploitation for Privilege Escalation,T1068,,CVE-2019-1423,[],834, +835,[],835,Hijack Execution Flow,T1574,,CVE-2020-16874,[],835, +836,[],836,Application or System Exploitation,T1499.004,,CVE-2020-16874,[],836, +837,[],837,Data from Local System,T1005,,CVE-2020-16874,[],837, +838,[],838,Data Manipulation,T1565,,CVE-2020-16874,[],838, +839,[],839,Data Destruction,T1485,,CVE-2020-16874,[],839, +840,[],840,Create Account,T1136,,CVE-2020-16874,[],840, +841,[],841,Malicious File,T1204.002,,CVE-2020-16874,[],841, +842,[],842,Data from Local System,T1005,,CVE-2019-1013,[],842, +843,[],843,Malicious File,T1204.002,,CVE-2019-1013,[],843, +844,[],844,Phishing,T1566,,CVE-2019-1013,[],844, +845,[],845,Hijack Execution Flow,T1574,,CVE-2019-0609,[],845, +846,[],846,Application or System Exploitation,T1499.004,,CVE-2019-0609,[],846, +847,[],847,Data from Local System,T1005,,CVE-2019-0609,[],847, +848,[],848,Data Manipulation,T1565,,CVE-2019-0609,[],848, +849,[],849,Data Destruction,T1485,,CVE-2019-0609,[],849, +850,[],850,Create Account,T1136,,CVE-2019-0609,[],850, +851,[],851,Malicious File,T1204.002,,CVE-2019-0609,[],851, +852,[],852,Phishing,T1566,,CVE-2019-0609,[],852, +853,[],853,Exploitation for Privilege Escalation,T1068,,CVE-2020-1190,[],853, +854,[],854,Hijack Execution Flow,T1574,,CVE-2018-8353,[],854, +855,[],855,Application or System Exploitation,T1499.004,,CVE-2018-8353,[],855, +856,[],856,Data from Local System,T1005,,CVE-2018-8353,[],856, +857,[],857,Data Manipulation,T1565,,CVE-2018-8353,[],857, +858,[],858,Data Destruction,T1485,,CVE-2018-8353,[],858, +859,[],859,Create Account,T1136,,CVE-2018-8353,[],859, +860,[],860,Malicious File,T1204.002,,CVE-2018-8353,[],860, +861,[],861,Phishing,T1566,,CVE-2018-8353,[],861, +862,[],862,Hijack Execution Flow,T1574,,CVE-2018-8110,[],862, +863,[],863,Application or System Exploitation,T1499.004,,CVE-2018-8110,[],863, +864,[],864,Data from Local System,T1005,,CVE-2018-8110,[],864, +865,[],865,Data Manipulation,T1565,,CVE-2018-8110,[],865, +866,[],866,Data Destruction,T1485,,CVE-2018-8110,[],866, +867,[],867,Create Account,T1136,,CVE-2018-8110,[],867, +868,[],868,Malicious File,T1204.002,,CVE-2018-8110,[],868, +869,[],869,Phishing,T1566,,CVE-2018-8110,[],869, +870,[],870,Exploitation for Privilege Escalation,T1068,,CVE-2018-8575,[],870, +871,[],871,Data from Local System,T1005,,CVE-2018-8575,[],871, +872,[],872,Data Manipulation,T1565,,CVE-2018-8575,[],872, +873,[],873,Data Destruction,T1485,,CVE-2018-8575,[],873, +874,[],874,Create Account,T1136,,CVE-2018-8575,[],874, +875,[],875,Malicious File,T1204.002,,CVE-2018-8575,[],875, +876,[],876,Phishing,T1566,,CVE-2018-8575,[],876, +877,[],877,Command and Scripting Interpreter,T1059,,CVE-2019-1031,[],877, +878,[],878,Data from Local System,T1005,,CVE-2019-1031,[],878, +879,[],879,Data Manipulation,T1565,,CVE-2019-1031,[],879, +880,[],880,Data Destruction,T1485,,CVE-2019-1031,[],880, +881,[],881,Install Insecure or Malicious Configuration,T1478,,CVE-2019-1031,[],881, +882,[],882,Masquerading,T1036,,CVE-2019-1031,[],882, +883,[],883,Exploitation for Privilege Escalation,T1068,,CVE-2019-1402,[],883, +884,[],884,Data from Local System,T1005,,CVE-2020-0955,[],884, +885,[],885,Access Token Manipulation,T1134,,CVE-2020-0981,[],885, +886,[],886,Exploitation for Privilege Escalation,T1068,,CVE-2020-0981,[],886, +887,[],887,Virtualization/Sandbox Evasion,T1497,,CVE-2020-0981,[],887, +888,[],888,Data from Local System,T1005,,CVE-2018-8160,[],888, +889,[],889,Brute Force,T1110,,CVE-2018-8160,[],889, +890,[],890,Phishing,T1566,,CVE-2018-8160,[],890, +891,[],891,Hijack Execution Flow,T1574,,CVE-2019-1106,[],891, +892,[],892,Application or System Exploitation,T1499.004,,CVE-2019-1106,[],892, +893,[],893,Drive-by Compromise,T1189,,CVE-2019-1106,[],893, +894,[],894,Exploitation for Client Execution,T1203,,CVE-2019-1106,[],894, +895,[],895,Hijack Execution Flow,T1574,,CVE-2019-1035,[],895, +896,[],896,Application or System Exploitation,T1499.004,,CVE-2019-1035,[],896, +897,[],897,Malicious File,T1204.002,,CVE-2019-1035,[],897, +898,[],898,Exploitation for Client Execution,T1203,,CVE-2019-1035,[],898, +899,[],899,Exploit Public-Facing Application,T1190,,CVE-2018-8431,[],899, +900,[],900,Data Manipulation,T1565,,CVE-2018-8431,[],900, +901,[],901,Virtualization/Sandbox Evasion,T1497,,CVE-2018-8489,[],901, +902,[],902,Hijack Execution Flow,T1574,,CVE-2019-0926,[],902, +903,[],903,Application or System Exploitation,T1499.004,,CVE-2019-0926,[],903, +904,[],904,Drive-by Compromise,T1189,,CVE-2019-0926,[],904, +905,[],905,Exploitation for Client Execution,T1203,,CVE-2019-0926,[],905, +906,[],906,Hijack Execution Flow,T1574,,CVE-2019-1052,[],906, +907,[],907,Application or System Exploitation,T1499.004,,CVE-2019-1052,[],907, +908,[],908,Drive-by Compromise,T1189,,CVE-2019-1052,[],908, +909,[],909,Exploitation for Client Execution,T1203,,CVE-2019-1052,[],909, +910,[],910,Exploitation for Privilege Escalation,T1068,,CVE-2020-1471,[],910, +911,[],911,Exploitation for Privilege Escalation,T1068,,CVE-2020-0636,[],911, diff --git a/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_mapping-platforms.csv new file mode 100644 index 00000000..80b566ed --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_mapping-platforms.csv @@ -0,0 +1,913 @@ +,name,impact,phase,attack-object-key +0,CVE Vulnerability List,Primary Impact,Phase 2,0 +1,CVE Vulnerability List,Exploitation Technique,Phase 2,1 +2,CVE Vulnerability List,Exploitation Technique,Phase 2,2 +3,CVE Vulnerability List,Primary Impact,Phase 2,3 +4,CVE Vulnerability List,Secondary Impact,Phase 2,4 +5,CVE Vulnerability List,Exploitation Technique,Phase 2,5 +6,CVE Vulnerability List,Primary Impact,Phase 2,6 +7,CVE Vulnerability List,Primary Impact,Phase 2,7 +8,CVE Vulnerability List,Exploitation Technique,Phase 2,8 +9,CVE Vulnerability List,Exploitation Technique,Phase 2,9 +10,CVE Vulnerability List,Primary Impact,Phase 2,10 +11,CVE Vulnerability List,Exploitation Technique,Phase 2,11 +12,CVE Vulnerability List,Primary Impact,Phase 2,12 +13,CVE Vulnerability List,Secondary Impact,Phase 2,13 +14,CVE Vulnerability List,Exploitation Technique,Phase 2,14 +15,CVE Vulnerability List,Primary Impact,Phase 2,15 +16,CVE Vulnerability List,Secondary Impact,Phase 2,16 +17,CVE Vulnerability List,Exploitation Technique,Phase 2,17 +18,CVE Vulnerability List,Exploitation Technique,Phase 2,18 +19,CVE Vulnerability List,Primary Impact,Phase 2,19 +20,CVE Vulnerability List,Secondary Impact,Phase 2,20 +21,CVE Vulnerability List,Primary Impact,Phase 2,21 +22,CVE Vulnerability List,Secondary Impact,Phase 2,22 +23,CVE Vulnerability List,Primary Impact,Phase 2,23 +24,CVE Vulnerability List,Secondary Impact,Phase 2,24 +25,CVE Vulnerability List,Secondary Impact,Phase 2,25 +26,CVE Vulnerability List,Exploitation Technique,Phase 2,26 +27,CVE Vulnerability List,Exploitation Technique,Phase 2,27 +28,CVE Vulnerability List,Primary Impact,Phase 2,28 +29,CVE Vulnerability List,Secondary Impact,Phase 2,29 +30,CVE Vulnerability List,Secondary Impact,Phase 2,30 +31,CVE Vulnerability List,Exploitation Technique,Phase 2,31 +32,CVE Vulnerability List,Exploitation Technique,Phase 2,32 +33,CVE Vulnerability List,Primary Impact,Phase 2,33 +34,CVE Vulnerability List,Exploitation Technique,Phase 2,34 +35,CVE Vulnerability List,Primary Impact,Phase 2,35 +36,CVE Vulnerability List,Secondary Impact,Phase 2,36 +37,CVE Vulnerability List,Exploitation Technique,Phase 2,37 +38,CVE Vulnerability List,Primary Impact,Phase 2,38 +39,CVE Vulnerability List,Secondary Impact,Phase 2,39 +40,CVE Vulnerability List,Exploitation Technique,Phase 2,40 +41,CVE Vulnerability List,Exploitation Technique,Phase 2,41 +42,CVE Vulnerability List,Primary Impact,Phase 2,42 +43,CVE Vulnerability List,Secondary Impact,Phase 2,43 +44,CVE Vulnerability List,Exploitation Technique,Phase 2,44 +45,CVE Vulnerability List,Primary Impact,Phase 2,45 +46,CVE Vulnerability List,Secondary Impact,Phase 2,46 +47,CVE Vulnerability List,Exploitation Technique,Phase 2,47 +48,CVE Vulnerability List,Primary Impact,Phase 2,48 +49,CVE Vulnerability List,Secondary Impact,Phase 2,49 +50,CVE Vulnerability List,Exploitation Technique,Phase 2,50 +51,CVE Vulnerability List,Exploitation Technique,Phase 2,51 +52,CVE Vulnerability List,Primary Impact,Phase 2,52 +53,CVE Vulnerability List,Exploitation Technique,Phase 2,53 +54,CVE Vulnerability List,Primary Impact,Phase 2,54 +55,CVE Vulnerability List,Exploitation Technique,Phase 2,55 +56,CVE Vulnerability List,Primary Impact,Phase 2,56 +57,CVE Vulnerability List,Secondary Impact,Phase 2,57 +58,CVE Vulnerability List,Exploitation Technique,Phase 2,58 +59,CVE Vulnerability List,Primary Impact,Phase 2,59 +60,CVE Vulnerability List,Secondary Impact,Phase 2,60 +61,CVE Vulnerability List,Exploitation Technique,Phase 2,61 +62,CVE Vulnerability List,Primary Impact,Phase 2,62 +63,CVE Vulnerability List,Exploitation Technique,Phase 2,63 +64,CVE Vulnerability List,Primary Impact,Phase 2,64 +65,CVE Vulnerability List,Exploitation Technique,Phase 2,65 +66,CVE Vulnerability List,Exploitation Technique,Phase 2,66 +67,CVE Vulnerability List,Primary Impact,Phase 2,67 +68,CVE Vulnerability List,Secondary Impact,Phase 2,68 +69,CVE Vulnerability List,Exploitation Technique,Phase 2,69 +70,CVE Vulnerability List,Primary Impact,Phase 2,70 +71,CVE Vulnerability List,Exploitation Technique,Phase 2,71 +72,CVE Vulnerability List,Exploitation Technique,Phase 2,72 +73,CVE Vulnerability List,Primary Impact,Phase 2,73 +74,CVE Vulnerability List,Secondary Impact,Phase 2,74 +75,CVE Vulnerability List,Exploitation Technique,Phase 2,75 +76,CVE Vulnerability List,Primary Impact,Phase 2,76 +77,CVE Vulnerability List,Secondary Impact,Phase 2,77 +78,CVE Vulnerability List,Primary Impact,Phase 2,78 +79,CVE Vulnerability List,Secondary Impact,Phase 2,79 +80,CVE Vulnerability List,Exploitation Technique,Phase 2,80 +81,CVE Vulnerability List,Primary Impact,Phase 2,81 +82,CVE Vulnerability List,Exploitation Technique,Phase 2,82 +83,CVE Vulnerability List,Primary Impact,Phase 2,83 +84,CVE Vulnerability List,Secondary Impact,Phase 2,84 +85,CVE Vulnerability List,Exploitation Technique,Phase 2,85 +86,CVE Vulnerability List,Primary Impact,Phase 2,86 +87,CVE Vulnerability List,Exploitation Technique,Phase 2,87 +88,CVE Vulnerability List,Primary Impact,Phase 2,88 +89,CVE Vulnerability List,Primary Impact,Phase 2,89 +90,CVE Vulnerability List,Exploitation Technique,Phase 2,90 +91,CVE Vulnerability List,Primary Impact,Phase 2,91 +92,CVE Vulnerability List,Exploitation Technique,Phase 2,92 +93,CVE Vulnerability List,Primary Impact,Phase 2,93 +94,CVE Vulnerability List,Exploitation Technique,Phase 2,94 +95,CVE Vulnerability List,Primary Impact,Phase 2,95 +96,CVE Vulnerability List,Secondary Impact,Phase 2,96 +97,CVE Vulnerability List,Primary Impact,Phase 2,97 +98,CVE Vulnerability List,Secondary Impact,Phase 2,98 +99,CVE Vulnerability List,Primary Impact,Phase 2,99 +100,CVE Vulnerability List,Exploitation Technique,Phase 2,100 +101,CVE Vulnerability List,Primary Impact,Phase 2,101 +102,CVE Vulnerability List,Primary Impact,Phase 2,102 +103,CVE Vulnerability List,Primary Impact,Phase 2,103 +104,CVE Vulnerability List,Exploitation Technique,Phase 2,104 +105,CVE Vulnerability List,Primary Impact,Phase 2,105 +106,CVE Vulnerability List,Exploitation Technique,Phase 2,106 +107,CVE Vulnerability List,Primary Impact,Phase 2,107 +108,CVE Vulnerability List,Primary Impact,Phase 2,108 +109,CVE Vulnerability List,Exploitation Technique,Phase 2,109 +110,CVE Vulnerability List,Primary Impact,Phase 2,110 +111,CVE Vulnerability List,Secondary Impact,Phase 2,111 +112,CVE Vulnerability List,Secondary Impact,Phase 2,112 +113,CVE Vulnerability List,Primary Impact,Phase 2,113 +114,CVE Vulnerability List,Exploitation Technique,Phase 2,114 +115,CVE Vulnerability List,Primary Impact,Phase 2,115 +116,CVE Vulnerability List,Secondary Impact,Phase 2,116 +117,CVE Vulnerability List,Primary Impact,Phase 2,117 +118,CVE Vulnerability List,Exploitation Technique,Phase 2,118 +119,CVE Vulnerability List,Primary Impact,Phase 2,119 +120,CVE Vulnerability List,Exploitation Technique,Phase 2,120 +121,CVE Vulnerability List,Primary Impact,Phase 2,121 +122,CVE Vulnerability List,Exploitation Technique,Phase 2,122 +123,CVE Vulnerability List,Primary Impact,Phase 2,123 +124,CVE Vulnerability List,Primary Impact,Phase 2,124 +125,CVE Vulnerability List,Primary Impact,Phase 2,125 +126,CVE Vulnerability List,Primary Impact,Phase 2,126 +127,CVE Vulnerability List,Exploitation Technique,Phase 2,127 +128,CVE Vulnerability List,Primary Impact,Phase 2,128 +129,CVE Vulnerability List,Secondary Impact,Phase 2,129 +130,CVE Vulnerability List,Exploitation Technique,Phase 2,130 +131,CVE Vulnerability List,Primary Impact,Phase 2,131 +132,CVE Vulnerability List,Secondary Impact,Phase 2,132 +133,CVE Vulnerability List,Exploitation Technique,Phase 2,133 +134,CVE Vulnerability List,Primary Impact,Phase 2,134 +135,CVE Vulnerability List,Secondary Impact,Phase 2,135 +136,CVE Vulnerability List,Exploitation Technique,Phase 2,136 +137,CVE Vulnerability List,Primary Impact,Phase 2,137 +138,CVE Vulnerability List,Secondary Impact,Phase 2,138 +139,CVE Vulnerability List,Primary Impact,Phase 2,139 +140,CVE Vulnerability List,Exploitation Technique,Phase 2,140 +141,CVE Vulnerability List,Primary Impact,Phase 2,141 +142,CVE Vulnerability List,Secondary Impact,Phase 2,142 +143,CVE Vulnerability List,Primary Impact,Phase 2,143 +144,CVE Vulnerability List,Exploitation Technique,Phase 2,144 +145,CVE Vulnerability List,Exploitation Technique,Phase 2,145 +146,CVE Vulnerability List,Primary Impact,Phase 2,146 +147,CVE Vulnerability List,Exploitation Technique,Phase 2,147 +148,CVE Vulnerability List,Primary Impact,Phase 2,148 +149,CVE Vulnerability List,Exploitation Technique,Phase 2,149 +150,CVE Vulnerability List,Primary Impact,Phase 2,150 +151,CVE Vulnerability List,Exploitation Technique,Phase 2,151 +152,CVE Vulnerability List,Exploitation Technique,Phase 2,152 +153,CVE Vulnerability List,Primary Impact,Phase 2,153 +154,CVE Vulnerability List,Secondary Impact,Phase 2,154 +155,CVE Vulnerability List,Exploitation Technique,Phase 2,155 +156,CVE Vulnerability List,Primary Impact,Phase 2,156 +157,CVE Vulnerability List,Exploitation Technique,Phase 2,157 +158,CVE Vulnerability List,Primary Impact,Phase 2,158 +159,CVE Vulnerability List,Exploitation Technique,Phase 2,159 +160,CVE Vulnerability List,Exploitation Technique,Phase 2,160 +161,CVE Vulnerability List,Primary Impact,Phase 2,161 +162,CVE Vulnerability List,Secondary Impact,Phase 2,162 +163,CVE Vulnerability List,Primary Impact,Phase 2,163 +164,CVE Vulnerability List,Secondary Impact,Phase 2,164 +165,CVE Vulnerability List,Exploitation Technique,Phase 2,165 +166,CVE Vulnerability List,Primary Impact,Phase 2,166 +167,CVE Vulnerability List,Secondary Impact,Phase 2,167 +168,CVE Vulnerability List,Exploitation Technique,Phase 2,168 +169,CVE Vulnerability List,Exploitation Technique,Phase 2,169 +170,CVE Vulnerability List,Primary Impact,Phase 2,170 +171,CVE Vulnerability List,Primary Impact,Phase 2,171 +172,CVE Vulnerability List,Primary Impact,Phase 2,172 +173,CVE Vulnerability List,Exploitation Technique,Phase 2,173 +174,CVE Vulnerability List,Primary Impact,Phase 2,174 +175,CVE Vulnerability List,Secondary Impact,Phase 2,175 +176,CVE Vulnerability List,Exploitation Technique,Phase 2,176 +177,CVE Vulnerability List,Primary Impact,Phase 2,177 +178,CVE Vulnerability List,Exploitation Technique,Phase 2,178 +179,CVE Vulnerability List,Primary Impact,Phase 2,179 +180,CVE Vulnerability List,Exploitation Technique,Phase 2,180 +181,CVE Vulnerability List,Primary Impact,Phase 2,181 +182,CVE Vulnerability List,Secondary Impact,Phase 2,182 +183,CVE Vulnerability List,Exploitation Technique,Phase 2,183 +184,CVE Vulnerability List,Primary Impact,Phase 2,184 +185,CVE Vulnerability List,Secondary Impact,Phase 2,185 +186,CVE Vulnerability List,Exploitation Technique,Phase 2,186 +187,CVE Vulnerability List,Primary Impact,Phase 2,187 +188,CVE Vulnerability List,Exploitation Technique,Phase 2,188 +189,CVE Vulnerability List,Primary Impact,Phase 2,189 +190,CVE Vulnerability List,Exploitation Technique,Phase 2,190 +191,CVE Vulnerability List,Primary Impact,Phase 2,191 +192,CVE Vulnerability List,Primary Impact,Phase 2,192 +193,CVE Vulnerability List,Exploitation Technique,Phase 2,193 +194,CVE Vulnerability List,Exploitation Technique,Phase 2,194 +195,CVE Vulnerability List,Exploitation Technique,Phase 2,195 +196,CVE Vulnerability List,Primary Impact,Phase 2,196 +197,CVE Vulnerability List,Exploitation Technique,Phase 2,197 +198,CVE Vulnerability List,Exploitation Technique,Phase 2,198 +199,CVE Vulnerability List,Exploitation Technique,Phase 2,199 +200,CVE Vulnerability List,Primary Impact,Phase 2,200 +201,CVE Vulnerability List,Exploitation Technique,Phase 2,201 +202,CVE Vulnerability List,Primary Impact,Phase 2,202 +203,CVE Vulnerability List,Primary Impact,Phase 2,203 +204,CVE Vulnerability List,Exploitation Technique,Phase 2,204 +205,CVE Vulnerability List,Primary Impact,Phase 2,205 +206,CVE Vulnerability List,Secondary Impact,Phase 2,206 +207,CVE Vulnerability List,Exploitation Technique,Phase 2,207 +208,CVE Vulnerability List,Primary Impact,Phase 2,208 +209,CVE Vulnerability List,Secondary Impact,Phase 2,209 +210,CVE Vulnerability List,Exploitation Technique,Phase 2,210 +211,CVE Vulnerability List,Exploitation Technique,Phase 2,211 +212,CVE Vulnerability List,Exploitation Technique,Phase 2,212 +213,CVE Vulnerability List,Exploitation Technique,Phase 2,213 +214,CVE Vulnerability List,Primary Impact,Phase 2,214 +215,CVE Vulnerability List,Exploitation Technique,Phase 2,215 +216,CVE Vulnerability List,Primary Impact,Phase 2,216 +217,CVE Vulnerability List,Exploitation Technique,Phase 2,217 +218,CVE Vulnerability List,Primary Impact,Phase 2,218 +219,CVE Vulnerability List,Secondary Impact,Phase 2,219 +220,CVE Vulnerability List,Exploitation Technique,Phase 2,220 +221,CVE Vulnerability List,Primary Impact,Phase 2,221 +222,CVE Vulnerability List,Exploitation Technique,Phase 2,222 +223,CVE Vulnerability List,Exploitation Technique,Phase 2,223 +224,CVE Vulnerability List,Primary Impact,Phase 2,224 +225,CVE Vulnerability List,Primary Impact,Phase 2,225 +226,CVE Vulnerability List,Exploitation Technique,Phase 2,226 +227,CVE Vulnerability List,Exploitation Technique,Phase 2,227 +228,CVE Vulnerability List,Exploitation Technique,Phase 2,228 +229,CVE Vulnerability List,Exploitation Technique,Phase 2,229 +230,CVE Vulnerability List,Exploitation Technique,Phase 2,230 +231,CVE Vulnerability List,Exploitation Technique,Phase 2,231 +232,CVE Vulnerability List,Primary Impact,Phase 2,232 +233,CVE Vulnerability List,Secondary Impact,Phase 2,233 +234,CVE Vulnerability List,Exploitation Technique,Phase 2,234 +235,CVE Vulnerability List,Exploitation Technique,Phase 2,235 +236,CVE Vulnerability List,Primary Impact,Phase 2,236 +237,CVE Vulnerability List,Exploitation Technique,Phase 2,237 +238,CVE Vulnerability List,Primary Impact,Phase 2,238 +239,CVE Vulnerability List,Exploitation Technique,Phase 2,239 +240,CVE Vulnerability List,Primary Impact,Phase 2,240 +241,CVE Vulnerability List,Exploitation Technique,Phase 2,241 +242,CVE Vulnerability List,Primary Impact,Phase 2,242 +243,CVE Vulnerability List,Exploitation Technique,Phase 2,243 +244,CVE Vulnerability List,Primary Impact,Phase 2,244 +245,CVE Vulnerability List,Secondary Impact,Phase 2,245 +246,CVE Vulnerability List,Exploitation Technique,Phase 2,246 +247,CVE Vulnerability List,Primary Impact,Phase 2,247 +248,CVE Vulnerability List,Exploitation Technique,Phase 2,248 +249,CVE Vulnerability List,Primary Impact,Phase 2,249 +250,CVE Vulnerability List,Exploitation Technique,Phase 2,250 +251,CVE Vulnerability List,Primary Impact,Phase 2,251 +252,CVE Vulnerability List,Exploitation Technique,Phase 2,252 +253,CVE Vulnerability List,Primary Impact,Phase 2,253 +254,CVE Vulnerability List,Exploitation Technique,Phase 2,254 +255,CVE Vulnerability List,Primary Impact,Phase 2,255 +256,CVE Vulnerability List,Primary Impact,Phase 2,256 +257,CVE Vulnerability List,Secondary Impact,Phase 2,257 +258,CVE Vulnerability List,Secondary Impact,Phase 2,258 +259,CVE Vulnerability List,Secondary Impact,Phase 2,259 +260,CVE Vulnerability List,Exploitation Technique,Phase 2,260 +261,CVE Vulnerability List,Primary Impact,Phase 2,261 +262,CVE Vulnerability List,Secondary Impact,Phase 2,262 +263,CVE Vulnerability List,Exploitation Technique,Phase 2,263 +264,CVE Vulnerability List,Primary Impact,Phase 2,264 +265,CVE Vulnerability List,Secondary Impact,Phase 2,265 +266,CVE Vulnerability List,Primary Impact,Phase 2,266 +267,CVE Vulnerability List,Primary Impact,Phase 2,267 +268,CVE Vulnerability List,Exploitation Technique,Phase 2,268 +269,CVE Vulnerability List,Primary Impact,Phase 2,269 +270,CVE Vulnerability List,Secondary Impact,Phase 2,270 +271,CVE Vulnerability List,Secondary Impact,Phase 2,271 +272,CVE Vulnerability List,Exploitation Technique,Phase 2,272 +273,CVE Vulnerability List,Primary Impact,Phase 2,273 +274,CVE Vulnerability List,Secondary Impact,Phase 2,274 +275,CVE Vulnerability List,Exploitation Technique,Phase 2,275 +276,CVE Vulnerability List,Primary Impact,Phase 2,276 +277,CVE Vulnerability List,Primary Impact,Phase 2,277 +278,CVE Vulnerability List,Secondary Impact,Phase 2,278 +279,CVE Vulnerability List,Primary Impact,Phase 2,279 +280,CVE Vulnerability List,Exploitation Technique,Phase 2,280 +281,CVE Vulnerability List,Exploitation Technique,Phase 2,281 +282,CVE Vulnerability List,Primary Impact,Phase 2,282 +283,CVE Vulnerability List,Secondary Impact,Phase 2,283 +284,CVE Vulnerability List,Secondary Impact,Phase 2,284 +285,CVE Vulnerability List,Exploitation Technique,Phase 2,285 +286,CVE Vulnerability List,Primary Impact,Phase 2,286 +287,CVE Vulnerability List,Exploitation Technique,Phase 2,287 +288,CVE Vulnerability List,Primary Impact,Phase 2,288 +289,CVE Vulnerability List,Exploitation Technique,Phase 2,289 +290,CVE Vulnerability List,Primary Impact,Phase 2,290 +291,CVE Vulnerability List,Secondary Impact,Phase 2,291 +292,CVE Vulnerability List,Exploitation Technique,Phase 2,292 +293,CVE Vulnerability List,Primary Impact,Phase 2,293 +294,CVE Vulnerability List,Exploitation Technique,Phase 2,294 +295,CVE Vulnerability List,Primary Impact,Phase 2,295 +296,CVE Vulnerability List,Exploitation Technique,Phase 2,296 +297,CVE Vulnerability List,Primary Impact,Phase 2,297 +298,CVE Vulnerability List,Exploitation Technique,Phase 2,298 +299,CVE Vulnerability List,Primary Impact,Phase 2,299 +300,CVE Vulnerability List,Exploitation Technique,Phase 2,300 +301,CVE Vulnerability List,Primary Impact,Phase 2,301 +302,CVE Vulnerability List,Exploitation Technique,Phase 2,302 +303,CVE Vulnerability List,Primary Impact,Phase 2,303 +304,CVE Vulnerability List,Secondary Impact,Phase 2,304 +305,CVE Vulnerability List,Primary Impact,Phase 2,305 +306,CVE Vulnerability List,Exploitation Technique,Phase 2,306 +307,CVE Vulnerability List,Primary Impact,Phase 2,307 +308,CVE Vulnerability List,Primary Impact,Phase 2,308 +309,CVE Vulnerability List,Secondary Impact,Phase 2,309 +310,CVE Vulnerability List,Primary Impact,Phase 2,310 +311,CVE Vulnerability List,Primary Impact,Phase 2,311 +312,CVE Vulnerability List,Exploitation Technique,Phase 2,312 +313,CVE Vulnerability List,Primary Impact,Phase 2,313 +314,CVE Vulnerability List,Exploitation Technique,Phase 2,314 +315,CVE Vulnerability List,Primary Impact,Phase 2,315 +316,CVE Vulnerability List,Exploitation Technique,Phase 2,316 +317,CVE Vulnerability List,Primary Impact,Phase 2,317 +318,CVE Vulnerability List,Primary Impact,Phase 2,318 +319,CVE Vulnerability List,Secondary Impact,Phase 2,319 +320,CVE Vulnerability List,Exploitation Technique,Phase 2,320 +321,CVE Vulnerability List,Primary Impact,Phase 2,321 +322,CVE Vulnerability List,Primary Impact,Phase 2,322 +323,CVE Vulnerability List,Primary Impact,Phase 2,323 +324,CVE Vulnerability List,Secondary Impact,Phase 2,324 +325,CVE Vulnerability List,Exploitation Technique,Phase 2,325 +326,CVE Vulnerability List,Primary Impact,Phase 2,326 +327,CVE Vulnerability List,Exploitation Technique,Phase 2,327 +328,CVE Vulnerability List,Primary Impact,Phase 2,328 +329,CVE Vulnerability List,Secondary Impact,Phase 2,329 +330,CVE Vulnerability List,Exploitation Technique,Phase 2,330 +331,CVE Vulnerability List,Primary Impact,Phase 2,331 +332,CVE Vulnerability List,Secondary Impact,Phase 2,332 +333,CVE Vulnerability List,Exploitation Technique,Phase 2,333 +334,CVE Vulnerability List,Primary Impact,Phase 2,334 +335,CVE Vulnerability List,Primary Impact,Phase 2,335 +336,CVE Vulnerability List,Secondary Impact,Phase 2,336 +337,CVE Vulnerability List,Primary Impact,Phase 2,337 +338,CVE Vulnerability List,Secondary Impact,Phase 2,338 +339,CVE Vulnerability List,Primary Impact,Phase 2,339 +340,CVE Vulnerability List,Exploitation Technique,Phase 2,340 +341,CVE Vulnerability List,Primary Impact,Phase 2,341 +342,CVE Vulnerability List,Primary Impact,Phase 2,342 +343,CVE Vulnerability List,Primary Impact,Phase 2,343 +344,CVE Vulnerability List,Exploitation Technique,Phase 2,344 +345,CVE Vulnerability List,Primary Impact,Phase 2,345 +346,CVE Vulnerability List,Secondary Impact,Phase 2,346 +347,CVE Vulnerability List,Exploitation Technique,Phase 2,347 +348,CVE Vulnerability List,Primary Impact,Phase 2,348 +349,CVE Vulnerability List,Primary Impact,Phase 2,349 +350,CVE Vulnerability List,Secondary Impact,Phase 2,350 +351,CVE Vulnerability List,Exploitation Technique,Phase 2,351 +352,CVE Vulnerability List,Primary Impact,Phase 2,352 +353,CVE Vulnerability List,Primary Impact,Phase 2,353 +354,CVE Vulnerability List,Exploitation Technique,Phase 2,354 +355,CVE Vulnerability List,Primary Impact,Phase 2,355 +356,CVE Vulnerability List,Secondary Impact,Phase 2,356 +357,CVE Vulnerability List,Secondary Impact,Phase 2,357 +358,CVE Vulnerability List,Primary Impact,Phase 2,358 +359,CVE Vulnerability List,Exploitation Technique,Phase 2,359 +360,CVE Vulnerability List,Primary Impact,Phase 2,360 +361,CVE Vulnerability List,Primary Impact,Phase 2,361 +362,CVE Vulnerability List,Primary Impact,Phase 2,362 +363,CVE Vulnerability List,Secondary Impact,Phase 2,363 +364,CVE Vulnerability List,Primary Impact,Phase 2,364 +365,CVE Vulnerability List,Secondary Impact,Phase 2,365 +366,CVE Vulnerability List,Exploitation Technique,Phase 2,366 +367,CVE Vulnerability List,Primary Impact,Phase 2,367 +368,CVE Vulnerability List,Secondary Impact,Phase 2,368 +369,CVE Vulnerability List,Primary Impact,Phase 2,369 +370,CVE Vulnerability List,Primary Impact,Phase 2,370 +371,CVE Vulnerability List,Secondary Impact,Phase 2,371 +372,CVE Vulnerability List,Primary Impact,Phase 2,372 +373,CVE Vulnerability List,Primary Impact,Phase 2,373 +374,CVE Vulnerability List,Exploitation Technique,Phase 2,374 +375,CVE Vulnerability List,Primary Impact,Phase 2,375 +376,CVE Vulnerability List,Secondary Impact,Phase 2,376 +377,CVE Vulnerability List,Primary Impact,Phase 2,377 +378,CVE Vulnerability List,Primary Impact,Phase 2,378 +379,CVE Vulnerability List,Exploitation Technique,Phase 2,379 +380,CVE Vulnerability List,Primary Impact,Phase 2,380 +381,CVE Vulnerability List,Exploitation Technique,Phase 2,381 +382,CVE Vulnerability List,Primary Impact,Phase 2,382 +383,CVE Vulnerability List,Secondary Impact,Phase 2,383 +384,CVE Vulnerability List,Secondary Impact,Phase 2,384 +385,CVE Vulnerability List,Exploitation Technique,Phase 2,385 +386,CVE Vulnerability List,Primary Impact,Phase 2,386 +387,CVE Vulnerability List,Secondary Impact,Phase 2,387 +388,CVE Vulnerability List,Exploitation Technique,Phase 2,388 +389,CVE Vulnerability List,Secondary Impact,Phase 2,389 +390,CVE Vulnerability List,Primary Impact,Phase 2,390 +391,CVE Vulnerability List,Primary Impact,Phase 2,391 +392,CVE Vulnerability List,Exploitation Technique,Phase 2,392 +393,CVE Vulnerability List,Primary Impact,Phase 2,393 +394,CVE Vulnerability List,Primary Impact,Phase 2,394 +395,CVE Vulnerability List,Primary Impact,Phase 2,395 +396,CVE Vulnerability List,Secondary Impact,Phase 2,396 +397,CVE Vulnerability List,Secondary Impact,Phase 2,397 +398,CVE Vulnerability List,Primary Impact,Phase 2,398 +399,CVE Vulnerability List,Secondary Impact,Phase 2,399 +400,CVE Vulnerability List,Primary Impact,Phase 2,400 +401,CVE Vulnerability List,Secondary Impact,Phase 2,401 +402,CVE Vulnerability List,Exploitation Technique,Phase 2,402 +403,CVE Vulnerability List,Primary Impact,Phase 2,403 +404,CVE Vulnerability List,Primary Impact,Phase 2,404 +405,CVE Vulnerability List,Secondary Impact,Phase 2,405 +406,CVE Vulnerability List,Primary Impact,Phase 2,406 +407,CVE Vulnerability List,Exploitation Technique,Phase 2,407 +408,CVE Vulnerability List,Primary Impact,Phase 2,408 +409,CVE Vulnerability List,Primary Impact,Phase 2,409 +410,CVE Vulnerability List,Primary Impact,Phase 2,410 +411,CVE Vulnerability List,Secondary Impact,Phase 2,411 +412,CVE Vulnerability List,Exploitation Technique,Phase 2,412 +413,CVE Vulnerability List,Primary Impact,Phase 2,413 +414,CVE Vulnerability List,Primary Impact,Phase 2,414 +415,CVE Vulnerability List,Secondary Impact,Phase 2,415 +416,CVE Vulnerability List,Exploitation Technique,Phase 2,416 +417,CVE Vulnerability List,Primary Impact,Phase 2,417 +418,CVE Vulnerability List,Primary Impact,Phase 2,418 +419,CVE Vulnerability List,Exploitation Technique,Phase 2,419 +420,CVE Vulnerability List,Primary Impact,Phase 2,420 +421,CVE Vulnerability List,Secondary Impact,Phase 2,421 +422,CVE Vulnerability List,Primary Impact,Phase 2,422 +423,CVE Vulnerability List,Primary Impact,Phase 2,423 +424,CVE Vulnerability List,Secondary Impact,Phase 2,424 +425,CVE Vulnerability List,Primary Impact,Phase 2,425 +426,CVE Vulnerability List,Exploitation Technique,Phase 2,426 +427,CVE Vulnerability List,Primary Impact,Phase 2,427 +428,CVE Vulnerability List,Secondary Impact,Phase 2,428 +429,CVE Vulnerability List,Primary Impact,Phase 2,429 +430,CVE Vulnerability List,Primary Impact,Phase 2,430 +431,CVE Vulnerability List,Exploitation Technique,Phase 2,431 +432,CVE Vulnerability List,Primary Impact,Phase 2,432 +433,CVE Vulnerability List,Secondary Impact,Phase 2,433 +434,CVE Vulnerability List,Primary Impact,Phase 2,434 +435,CVE Vulnerability List,Primary Impact,Phase 2,435 +436,CVE Vulnerability List,Primary Impact,Phase 2,436 +437,CVE Vulnerability List,Secondary Impact,Phase 2,437 +438,CVE Vulnerability List,Primary Impact,Phase 2,438 +439,CVE Vulnerability List,Secondary Impact,Phase 2,439 +440,CVE Vulnerability List,Primary Impact,Phase 2,440 +441,CVE Vulnerability List,Exploitation Technique,Phase 2,441 +442,CVE Vulnerability List,Primary Impact,Phase 2,442 +443,CVE Vulnerability List,Exploitation Technique,Phase 2,443 +444,CVE Vulnerability List,Primary Impact,Phase 2,444 +445,CVE Vulnerability List,Exploitation Technique,Phase 2,445 +446,CVE Vulnerability List,Primary Impact,Phase 2,446 +447,CVE Vulnerability List,Secondary Impact,Phase 2,447 +448,CVE Vulnerability List,Exploitation Technique,Phase 2,448 +449,CVE Vulnerability List,Primary Impact,Phase 2,449 +450,CVE Vulnerability List,Secondary Impact,Phase 2,450 +451,CVE Vulnerability List,Exploitation Technique,Phase 2,451 +452,CVE Vulnerability List,Primary Impact,Phase 2,452 +453,CVE Vulnerability List,Secondary Impact,Phase 2,453 +454,CVE Vulnerability List,Exploitation Technique,Phase 2,454 +455,CVE Vulnerability List,Primary Impact,Phase 2,455 +456,CVE Vulnerability List,Primary Impact,Phase 2,456 +457,CVE Vulnerability List,Exploitation Technique,Phase 2,457 +458,CVE Vulnerability List,Primary Impact,Phase 2,458 +459,CVE Vulnerability List,Exploitation Technique,Phase 2,459 +460,CVE Vulnerability List,Primary Impact,Phase 2,460 +461,CVE Vulnerability List,Exploitation Technique,Phase 2,461 +462,CVE Vulnerability List,Primary Impact,Phase 2,462 +463,CVE Vulnerability List,Secondary Impact,Phase 2,463 +464,CVE Vulnerability List,Primary Impact,Phase 2,464 +465,CVE Vulnerability List,Secondary Impact,Phase 2,465 +466,CVE Vulnerability List,Exploitation Technique,Phase 2,466 +467,CVE Vulnerability List,Primary Impact,Phase 2,467 +468,CVE Vulnerability List,Exploitation Technique,Phase 2,468 +469,CVE Vulnerability List,Primary Impact,Phase 2,469 +470,CVE Vulnerability List,Secondary Impact,Phase 2,470 +471,CVE Vulnerability List,Secondary Impact,Phase 2,471 +472,CVE Vulnerability List,Secondary Impact,Phase 2,472 +473,CVE Vulnerability List,Secondary Impact,Phase 2,473 +474,CVE Vulnerability List,Exploitation Technique,Phase 2,474 +475,CVE Vulnerability List,Primary Impact,Phase 2,475 +476,CVE Vulnerability List,Exploitation Technique,Phase 2,476 +477,CVE Vulnerability List,Primary Impact,Phase 2,477 +478,CVE Vulnerability List,Exploitation Technique,Phase 2,478 +479,CVE Vulnerability List,Primary Impact,Phase 2,479 +480,CVE Vulnerability List,Primary Impact,Phase 2,480 +481,CVE Vulnerability List,Secondary Impact,Phase 2,481 +482,CVE Vulnerability List,Exploitation Technique,Phase 2,482 +483,CVE Vulnerability List,Primary Impact,Phase 2,483 +484,CVE Vulnerability List,Primary Impact,Phase 2,484 +485,CVE Vulnerability List,Primary Impact,Phase 2,485 +486,CVE Vulnerability List,Secondary Impact,Phase 2,486 +487,CVE Vulnerability List,Primary Impact,Phase 2,487 +488,CVE Vulnerability List,Exploitation Technique,Phase 2,488 +489,CVE Vulnerability List,Primary Impact,Phase 2,489 +490,CVE Vulnerability List,Secondary Impact,Phase 2,490 +491,CVE Vulnerability List,Exploitation Technique,Phase 2,491 +492,CVE Vulnerability List,Primary Impact,Phase 2,492 +493,CVE Vulnerability List,Primary Impact,Phase 2,493 +494,CVE Vulnerability List,Primary Impact,Phase 2,494 +495,CVE Vulnerability List,Primary Impact,Phase 2,495 +496,CVE Vulnerability List,Primary Impact,Phase 2,496 +497,CVE Vulnerability List,Exploitation Technique,Phase 2,497 +498,CVE Vulnerability List,Primary Impact,Phase 2,498 +499,CVE Vulnerability List,Secondary Impact,Phase 2,499 +500,CVE Vulnerability List,Exploitation Technique,Phase 2,500 +501,CVE Vulnerability List,Primary Impact,Phase 2,501 +502,CVE Vulnerability List,Primary Impact,Phase 2,502 +503,CVE Vulnerability List,Exploitation Technique,Phase 2,503 +504,CVE Vulnerability List,Primary Impact,Phase 2,504 +505,CVE Vulnerability List,Primary Impact,Phase 2,505 +506,CVE Vulnerability List,Primary Impact,Phase 2,506 +507,CVE Vulnerability List,Exploitation Technique,Phase 2,507 +508,CVE Vulnerability List,Primary Impact,Phase 2,508 +509,CVE Vulnerability List,Secondary Impact,Phase 2,509 +510,CVE Vulnerability List,Primary Impact,Phase 2,510 +511,CVE Vulnerability List,Exploitation Technique,Phase 2,511 +512,CVE Vulnerability List,Primary Impact,Phase 2,512 +513,CVE Vulnerability List,Exploitation Technique,Phase 2,513 +514,CVE Vulnerability List,Primary Impact,Phase 2,514 +515,CVE Vulnerability List,Primary Impact,Phase 2,515 +516,CVE Vulnerability List,Exploitation Technique,Phase 2,516 +517,CVE Vulnerability List,Exploitation Technique,Phase 2,517 +518,CVE Vulnerability List,Exploitation Technique,Phase 2,518 +519,CVE Vulnerability List,Exploitation Technique,Phase 2,519 +520,CVE Vulnerability List,Exploitation Technique,Phase 2,520 +521,CVE Vulnerability List,Exploitation Technique,Phase 2,521 +522,CVE Vulnerability List,Primary Impact,Phase 2,522 +523,CVE Vulnerability List,Secondary Impact,Phase 2,523 +524,CVE Vulnerability List,Exploitation Technique,Phase 2,524 +525,CVE Vulnerability List,Primary Impact,Phase 2,525 +526,CVE Vulnerability List,Secondary Impact,Phase 2,526 +527,CVE Vulnerability List,Exploitation Technique,Phase 2,527 +528,CVE Vulnerability List,Primary Impact,Phase 2,528 +529,CVE Vulnerability List,Primary Impact,Phase 2,529 +530,CVE Vulnerability List,Primary Impact,Phase 2,530 +531,CVE Vulnerability List,Exploitation Technique,Phase 2,531 +532,CVE Vulnerability List,Primary Impact,Phase 2,532 +533,CVE Vulnerability List,Secondary Impact,Phase 2,533 +534,CVE Vulnerability List,Exploitation Technique,Phase 2,534 +535,CVE Vulnerability List,Primary Impact,Phase 2,535 +536,CVE Vulnerability List,Secondary Impact,Phase 2,536 +537,CVE Vulnerability List,Exploitation Technique,Phase 2,537 +538,CVE Vulnerability List,Primary Impact,Phase 2,538 +539,CVE Vulnerability List,Primary Impact,Phase 2,539 +540,CVE Vulnerability List,Primary Impact,Phase 2,540 +541,CVE Vulnerability List,Secondary Impact,Phase 2,541 +542,CVE Vulnerability List,Secondary Impact,Phase 2,542 +543,CVE Vulnerability List,Secondary Impact,Phase 2,543 +544,CVE Vulnerability List,Secondary Impact,Phase 2,544 +545,CVE Vulnerability List,Secondary Impact,Phase 2,545 +546,CVE Vulnerability List,Exploitation Technique,Phase 2,546 +547,CVE Vulnerability List,Primary Impact,Phase 2,547 +548,CVE Vulnerability List,Primary Impact,Phase 2,548 +549,CVE Vulnerability List,Secondary Impact,Phase 2,549 +550,CVE Vulnerability List,Primary Impact,Phase 2,550 +551,CVE Vulnerability List,Exploitation Technique,Phase 2,551 +552,CVE Vulnerability List,Primary Impact,Phase 2,552 +553,CVE Vulnerability List,Primary Impact,Phase 2,553 +554,CVE Vulnerability List,Primary Impact,Phase 2,554 +555,CVE Vulnerability List,Primary Impact,Phase 2,555 +556,CVE Vulnerability List,Primary Impact,Phase 2,556 +557,CVE Vulnerability List,Primary Impact,Phase 2,557 +558,CVE Vulnerability List,Secondary Impact,Phase 2,558 +559,CVE Vulnerability List,Primary Impact,Phase 2,559 +560,CVE Vulnerability List,Secondary Impact,Phase 2,560 +561,CVE Vulnerability List,Primary Impact,Phase 2,561 +562,CVE Vulnerability List,Secondary Impact,Phase 2,562 +563,CVE Vulnerability List,Exploitation Technique,Phase 2,563 +564,CVE Vulnerability List,Primary Impact,Phase 2,564 +565,CVE Vulnerability List,Secondary Impact,Phase 2,565 +566,CVE Vulnerability List,Primary Impact,Phase 2,566 +567,CVE Vulnerability List,Primary Impact,Phase 2,567 +568,CVE Vulnerability List,Primary Impact,Phase 2,568 +569,CVE Vulnerability List,Secondary Impact,Phase 2,569 +570,CVE Vulnerability List,Primary Impact,Phase 2,570 +571,CVE Vulnerability List,Primary Impact,Phase 2,571 +572,CVE Vulnerability List,Primary Impact,Phase 2,572 +573,CVE Vulnerability List,Secondary Impact,Phase 2,573 +574,CVE Vulnerability List,Primary Impact,Phase 2,574 +575,CVE Vulnerability List,Exploitation Technique,Phase 2,575 +576,CVE Vulnerability List,Primary Impact,Phase 2,576 +577,CVE Vulnerability List,Secondary Impact,Phase 2,577 +578,CVE Vulnerability List,Primary Impact,Phase 2,578 +579,CVE Vulnerability List,Primary Impact,Phase 2,579 +580,CVE Vulnerability List,Primary Impact,Phase 2,580 +581,CVE Vulnerability List,Secondary Impact,Phase 2,581 +582,CVE Vulnerability List,Primary Impact,Phase 2,582 +583,CVE Vulnerability List,Secondary Impact,Phase 2,583 +584,CVE Vulnerability List,Primary Impact,Phase 2,584 +585,CVE Vulnerability List,Primary Impact,Phase 2,585 +586,CVE Vulnerability List,Exploitation Technique,Phase 2,586 +587,CVE Vulnerability List,Primary Impact,Phase 2,587 +588,CVE Vulnerability List,Primary Impact,Phase 2,588 +589,CVE Vulnerability List,Exploitation Technique,Phase 2,589 +590,CVE Vulnerability List,Primary Impact,Phase 2,590 +591,CVE Vulnerability List,Secondary Impact,Phase 2,591 +592,CVE Vulnerability List,Primary Impact,Phase 2,592 +593,CVE Vulnerability List,Primary Impact,Phase 2,593 +594,CVE Vulnerability List,Primary Impact,Phase 2,594 +595,CVE Vulnerability List,Secondary Impact,Phase 2,595 +596,CVE Vulnerability List,Secondary Impact,Phase 2,596 +597,CVE Vulnerability List,Secondary Impact,Phase 2,597 +598,CVE Vulnerability List,Exploitation Technique,Phase 2,598 +599,CVE Vulnerability List,Primary Impact,Phase 2,599 +600,CVE Vulnerability List,Secondary Impact,Phase 2,600 +601,CVE Vulnerability List,Exploitation Technique,Phase 2,601 +602,CVE Vulnerability List,Primary Impact,Phase 2,602 +603,CVE Vulnerability List,Primary Impact,Phase 2,603 +604,CVE Vulnerability List,Primary Impact,Phase 2,604 +605,CVE Vulnerability List,Primary Impact,Phase 2,605 +606,CVE Vulnerability List,Primary Impact,Phase 2,606 +607,CVE Vulnerability List,Primary Impact,Phase 2,607 +608,CVE Vulnerability List,Primary Impact,Phase 2,608 +609,CVE Vulnerability List,Primary Impact,Phase 2,609 +610,CVE Vulnerability List,Primary Impact,Phase 2,610 +611,CVE Vulnerability List,Primary Impact,Phase 2,611 +612,CVE Vulnerability List,Primary Impact,Phase 2,612 +613,CVE Vulnerability List,Exploitation Technique,Phase 2,613 +614,CVE Vulnerability List,Exploitation Technique,Phase 2,614 +615,CVE Vulnerability List,Primary Impact,Phase 2,615 +616,CVE Vulnerability List,Primary Impact,Phase 2,616 +617,CVE Vulnerability List,Primary Impact,Phase 2,617 +618,CVE Vulnerability List,Primary Impact,Phase 2,618 +619,CVE Vulnerability List,Primary Impact,Phase 2,619 +620,CVE Vulnerability List,Primary Impact,Phase 2,620 +621,CVE Vulnerability List,Primary Impact,Phase 2,621 +622,CVE Vulnerability List,Exploitation Technique,Phase 2,622 +623,CVE Vulnerability List,Primary Impact,Phase 2,623 +624,CVE Vulnerability List,Exploitation Technique,Phase 2,624 +625,CVE Vulnerability List,Primary Impact,Phase 2,625 +626,CVE Vulnerability List,Secondary Impact,Phase 2,626 +627,CVE Vulnerability List,Exploitation Technique,Phase 2,627 +628,CVE Vulnerability List,Primary Impact,Phase 2,628 +629,CVE Vulnerability List,Exploitation Technique,Phase 2,629 +630,CVE Vulnerability List,Primary Impact,Phase 2,630 +631,CVE Vulnerability List,Primary Impact,Phase 2,631 +632,CVE Vulnerability List,Exploitation Technique,Phase 2,632 +633,CVE Vulnerability List,Primary Impact,Phase 2,633 +634,CVE Vulnerability List,Primary Impact,Phase 2,634 +635,CVE Vulnerability List,Primary Impact,Phase 2,635 +636,CVE Vulnerability List,Primary Impact,Phase 2,636 +637,CVE Vulnerability List,Primary Impact,Phase 2,637 +638,CVE Vulnerability List,Primary Impact,Phase 2,638 +639,CVE Vulnerability List,Primary Impact,Phase 2,639 +640,CVE Vulnerability List,Primary Impact,Phase 2,640 +641,CVE Vulnerability List,Primary Impact,Phase 2,641 +642,CVE Vulnerability List,Secondary Impact,Phase 2,642 +643,CVE Vulnerability List,Secondary Impact,Phase 2,643 +644,CVE Vulnerability List,Secondary Impact,Phase 2,644 +645,CVE Vulnerability List,Secondary Impact,Phase 2,645 +646,CVE Vulnerability List,Secondary Impact,Phase 2,646 +647,CVE Vulnerability List,Primary Impact,Phase 2,647 +648,CVE Vulnerability List,Secondary Impact,Phase 2,648 +649,CVE Vulnerability List,Secondary Impact,Phase 2,649 +650,CVE Vulnerability List,Secondary Impact,Phase 2,650 +651,CVE Vulnerability List,Secondary Impact,Phase 2,651 +652,CVE Vulnerability List,Primary Impact,Phase 2,652 +653,CVE Vulnerability List,Secondary Impact,Phase 2,653 +654,CVE Vulnerability List,Primary Impact,Phase 2,654 +655,CVE Vulnerability List,Secondary Impact,Phase 2,655 +656,CVE Vulnerability List,Exploitation Technique,Phase 2,656 +657,CVE Vulnerability List,Primary Impact,Phase 2,657 +658,CVE Vulnerability List,Secondary Impact,Phase 2,658 +659,CVE Vulnerability List,Primary Impact,Phase 2,659 +660,CVE Vulnerability List,Primary Impact,Phase 2,660 +661,CVE Vulnerability List,Primary Impact,Phase 2,661 +662,CVE Vulnerability List,Exploitation Technique,Phase 2,662 +663,CVE Vulnerability List,Primary Impact,Phase 2,663 +664,CVE Vulnerability List,Secondary Impact,Phase 2,664 +665,CVE Vulnerability List,Primary Impact,Phase 2,665 +666,CVE Vulnerability List,Primary Impact,Phase 2,666 +667,CVE Vulnerability List,Secondary Impact,Phase 2,667 +668,CVE Vulnerability List,Primary Impact,Phase 2,668 +669,CVE Vulnerability List,Exploitation Technique,Phase 2,669 +670,CVE Vulnerability List,Primary Impact,Phase 2,670 +671,CVE Vulnerability List,Primary Impact,Phase 2,671 +672,CVE Vulnerability List,Secondary Impact,Phase 2,672 +673,CVE Vulnerability List,Secondary Impact,Phase 2,673 +674,CVE Vulnerability List,Secondary Impact,Phase 2,674 +675,CVE Vulnerability List,Secondary Impact,Phase 2,675 +676,CVE Vulnerability List,Secondary Impact,Phase 2,676 +677,CVE Vulnerability List,Exploitation Technique,Phase 2,677 +678,CVE Vulnerability List,Primary Impact,Phase 2,678 +679,CVE Vulnerability List,Primary Impact,Phase 2,679 +680,CVE Vulnerability List,Secondary Impact,Phase 2,680 +681,CVE Vulnerability List,Primary Impact,Phase 2,681 +682,CVE Vulnerability List,Exploitation Technique,Phase 2,682 +683,CVE Vulnerability List,Primary Impact,Phase 2,683 +684,CVE Vulnerability List,Secondary Impact,Phase 2,684 +685,CVE Vulnerability List,Secondary Impact,Phase 2,685 +686,CVE Vulnerability List,Primary Impact,Phase 2,686 +687,CVE Vulnerability List,Primary Impact,Phase 2,687 +688,CVE Vulnerability List,Exploitation Technique,Phase 2,688 +689,CVE Vulnerability List,Primary Impact,Phase 2,689 +690,CVE Vulnerability List,Primary Impact,Phase 2,690 +691,CVE Vulnerability List,Primary Impact,Phase 2,691 +692,CVE Vulnerability List,Primary Impact,Phase 2,692 +693,CVE Vulnerability List,Primary Impact,Phase 2,693 +694,CVE Vulnerability List,Exploitation Technique,Phase 2,694 +695,CVE Vulnerability List,Primary Impact,Phase 2,695 +696,CVE Vulnerability List,Primary Impact,Phase 2,696 +697,CVE Vulnerability List,Exploitation Technique,Phase 2,697 +698,CVE Vulnerability List,Primary Impact,Phase 2,698 +699,CVE Vulnerability List,Primary Impact,Phase 2,699 +700,CVE Vulnerability List,Secondary Impact,Phase 2,700 +701,CVE Vulnerability List,Secondary Impact,Phase 2,701 +702,CVE Vulnerability List,Exploitation Technique,Phase 2,702 +703,CVE Vulnerability List,Primary Impact,Phase 2,703 +704,CVE Vulnerability List,Exploitation Technique,Phase 2,704 +705,CVE Vulnerability List,Primary Impact,Phase 2,705 +706,CVE Vulnerability List,Primary Impact,Phase 2,706 +707,CVE Vulnerability List,Primary Impact,Phase 2,707 +708,CVE Vulnerability List,Exploitation Technique,Phase 2,708 +709,CVE Vulnerability List,Primary Impact,Phase 2,709 +710,CVE Vulnerability List,Exploitation Technique,Phase 2,710 +711,CVE Vulnerability List,Primary Impact,Phase 2,711 +712,CVE Vulnerability List,Secondary Impact,Phase 2,712 +713,CVE Vulnerability List,Primary Impact,Phase 2,713 +714,CVE Vulnerability List,Exploitation Technique,Phase 2,714 +715,CVE Vulnerability List,Primary Impact,Phase 2,715 +716,CVE Vulnerability List,Primary Impact,Phase 2,716 +717,CVE Vulnerability List,Primary Impact,Phase 2,717 +718,CVE Vulnerability List,Secondary Impact,Phase 2,718 +719,CVE Vulnerability List,Primary Impact,Phase 2,719 +720,CVE Vulnerability List,Primary Impact,Phase 2,720 +721,CVE Vulnerability List,Primary Impact,Phase 2,721 +722,CVE Vulnerability List,Secondary Impact,Phase 2,722 +723,CVE Vulnerability List,Secondary Impact,Phase 2,723 +724,CVE Vulnerability List,Primary Impact,Phase 2,724 +725,CVE Vulnerability List,Exploitation Technique,Phase 2,725 +726,CVE Vulnerability List,Primary Impact,Phase 2,726 +727,CVE Vulnerability List,Primary Impact,Phase 2,727 +728,CVE Vulnerability List,Primary Impact,Phase 2,728 +729,CVE Vulnerability List,Primary Impact,Phase 2,729 +730,CVE Vulnerability List,Exploitation Technique,Phase 2,730 +731,CVE Vulnerability List,Primary Impact,Phase 2,731 +732,CVE Vulnerability List,Primary Impact,Phase 2,732 +733,CVE Vulnerability List,Primary Impact,Phase 2,733 +734,CVE Vulnerability List,Exploitation Technique,Phase 2,734 +735,CVE Vulnerability List,Exploitation Technique,Phase 2,735 +736,CVE Vulnerability List,Primary Impact,Phase 2,736 +737,CVE Vulnerability List,Secondary Impact,Phase 2,737 +738,CVE Vulnerability List,Secondary Impact,Phase 2,738 +739,CVE Vulnerability List,Secondary Impact,Phase 2,739 +740,CVE Vulnerability List,Secondary Impact,Phase 2,740 +741,CVE Vulnerability List,Primary Impact,Phase 2,741 +742,CVE Vulnerability List,Primary Impact,Phase 2,742 +743,CVE Vulnerability List,Secondary Impact,Phase 2,743 +744,CVE Vulnerability List,Secondary Impact,Phase 2,744 +745,CVE Vulnerability List,Secondary Impact,Phase 2,745 +746,CVE Vulnerability List,Secondary Impact,Phase 2,746 +747,CVE Vulnerability List,Exploitation Technique,Phase 2,747 +748,CVE Vulnerability List,Exploitation Technique,Phase 2,748 +749,CVE Vulnerability List,Primary Impact,Phase 2,749 +750,CVE Vulnerability List,Primary Impact,Phase 2,750 +751,CVE Vulnerability List,Primary Impact,Phase 2,751 +752,CVE Vulnerability List,Secondary Impact,Phase 2,752 +753,CVE Vulnerability List,Secondary Impact,Phase 2,753 +754,CVE Vulnerability List,Secondary Impact,Phase 2,754 +755,CVE Vulnerability List,Secondary Impact,Phase 2,755 +756,CVE Vulnerability List,Primary Impact,Phase 2,756 +757,CVE Vulnerability List,Primary Impact,Phase 2,757 +758,CVE Vulnerability List,Exploitation Technique,Phase 2,758 +759,CVE Vulnerability List,Primary Impact,Phase 2,759 +760,CVE Vulnerability List,Primary Impact,Phase 2,760 +761,CVE Vulnerability List,Primary Impact,Phase 2,761 +762,CVE Vulnerability List,Primary Impact,Phase 2,762 +763,CVE Vulnerability List,Secondary Impact,Phase 2,763 +764,CVE Vulnerability List,Secondary Impact,Phase 2,764 +765,CVE Vulnerability List,Secondary Impact,Phase 2,765 +766,CVE Vulnerability List,Secondary Impact,Phase 2,766 +767,CVE Vulnerability List,Exploitation Technique,Phase 2,767 +768,CVE Vulnerability List,Exploitation Technique,Phase 2,768 +769,CVE Vulnerability List,Primary Impact,Phase 2,769 +770,CVE Vulnerability List,Secondary Impact,Phase 2,770 +771,CVE Vulnerability List,Secondary Impact,Phase 2,771 +772,CVE Vulnerability List,Secondary Impact,Phase 2,772 +773,CVE Vulnerability List,Secondary Impact,Phase 2,773 +774,CVE Vulnerability List,Secondary Impact,Phase 2,774 +775,CVE Vulnerability List,Primary Impact,Phase 2,775 +776,CVE Vulnerability List,Primary Impact,Phase 2,776 +777,CVE Vulnerability List,Primary Impact,Phase 2,777 +778,CVE Vulnerability List,Secondary Impact,Phase 2,778 +779,CVE Vulnerability List,Secondary Impact,Phase 2,779 +780,CVE Vulnerability List,Secondary Impact,Phase 2,780 +781,CVE Vulnerability List,Secondary Impact,Phase 2,781 +782,CVE Vulnerability List,Primary Impact,Phase 2,782 +783,CVE Vulnerability List,Primary Impact,Phase 2,783 +784,CVE Vulnerability List,Exploitation Technique,Phase 2,784 +785,CVE Vulnerability List,Primary Impact,Phase 2,785 +786,CVE Vulnerability List,Primary Impact,Phase 2,786 +787,CVE Vulnerability List,Primary Impact,Phase 2,787 +788,CVE Vulnerability List,Primary Impact,Phase 2,788 +789,CVE Vulnerability List,Primary Impact,Phase 2,789 +790,CVE Vulnerability List,Secondary Impact,Phase 2,790 +791,CVE Vulnerability List,Secondary Impact,Phase 2,791 +792,CVE Vulnerability List,Secondary Impact,Phase 2,792 +793,CVE Vulnerability List,Secondary Impact,Phase 2,793 +794,CVE Vulnerability List,Exploitation Technique,Phase 2,794 +795,CVE Vulnerability List,Exploitation Technique,Phase 2,795 +796,CVE Vulnerability List,Primary Impact,Phase 2,796 +797,CVE Vulnerability List,Primary Impact,Phase 2,797 +798,CVE Vulnerability List,Primary Impact,Phase 2,798 +799,CVE Vulnerability List,Primary Impact,Phase 2,799 +800,CVE Vulnerability List,Secondary Impact,Phase 2,800 +801,CVE Vulnerability List,Secondary Impact,Phase 2,801 +802,CVE Vulnerability List,Secondary Impact,Phase 2,802 +803,CVE Vulnerability List,Secondary Impact,Phase 2,803 +804,CVE Vulnerability List,Exploitation Technique,Phase 2,804 +805,CVE Vulnerability List,Exploitation Technique,Phase 2,805 +806,CVE Vulnerability List,Primary Impact,Phase 2,806 +807,CVE Vulnerability List,Exploitation Technique,Phase 2,807 +808,CVE Vulnerability List,Primary Impact,Phase 2,808 +809,CVE Vulnerability List,Secondary Impact,Phase 2,809 +810,CVE Vulnerability List,Primary Impact,Phase 2,810 +811,CVE Vulnerability List,Primary Impact,Phase 2,811 +812,CVE Vulnerability List,Secondary Impact,Phase 2,812 +813,CVE Vulnerability List,Secondary Impact,Phase 2,813 +814,CVE Vulnerability List,Secondary Impact,Phase 2,814 +815,CVE Vulnerability List,Secondary Impact,Phase 2,815 +816,CVE Vulnerability List,Exploitation Technique,Phase 2,816 +817,CVE Vulnerability List,Exploitation Technique,Phase 2,817 +818,CVE Vulnerability List,Primary Impact,Phase 2,818 +819,CVE Vulnerability List,Secondary Impact,Phase 2,819 +820,CVE Vulnerability List,Secondary Impact,Phase 2,820 +821,CVE Vulnerability List,Secondary Impact,Phase 2,821 +822,CVE Vulnerability List,Secondary Impact,Phase 2,822 +823,CVE Vulnerability List,Secondary Impact,Phase 2,823 +824,CVE Vulnerability List,Primary Impact,Phase 2,824 +825,CVE Vulnerability List,Primary Impact,Phase 2,825 +826,CVE Vulnerability List,Primary Impact,Phase 2,826 +827,CVE Vulnerability List,Secondary Impact,Phase 2,827 +828,CVE Vulnerability List,Secondary Impact,Phase 2,828 +829,CVE Vulnerability List,Secondary Impact,Phase 2,829 +830,CVE Vulnerability List,Secondary Impact,Phase 2,830 +831,CVE Vulnerability List,Exploitation Technique,Phase 2,831 +832,CVE Vulnerability List,Exploitation Technique,Phase 2,832 +833,CVE Vulnerability List,Primary Impact,Phase 2,833 +834,CVE Vulnerability List,Secondary Impact,Phase 2,834 +835,CVE Vulnerability List,Primary Impact,Phase 2,835 +836,CVE Vulnerability List,Primary Impact,Phase 2,836 +837,CVE Vulnerability List,Secondary Impact,Phase 2,837 +838,CVE Vulnerability List,Secondary Impact,Phase 2,838 +839,CVE Vulnerability List,Secondary Impact,Phase 2,839 +840,CVE Vulnerability List,Secondary Impact,Phase 2,840 +841,CVE Vulnerability List,Exploitation Technique,Phase 2,841 +842,CVE Vulnerability List,Primary Impact,Phase 2,842 +843,CVE Vulnerability List,Exploitation Technique,Phase 2,843 +844,CVE Vulnerability List,Exploitation Technique,Phase 2,844 +845,CVE Vulnerability List,Primary Impact,Phase 2,845 +846,CVE Vulnerability List,Primary Impact,Phase 2,846 +847,CVE Vulnerability List,Secondary Impact,Phase 2,847 +848,CVE Vulnerability List,Secondary Impact,Phase 2,848 +849,CVE Vulnerability List,Secondary Impact,Phase 2,849 +850,CVE Vulnerability List,Secondary Impact,Phase 2,850 +851,CVE Vulnerability List,Exploitation Technique,Phase 2,851 +852,CVE Vulnerability List,Exploitation Technique,Phase 2,852 +853,CVE Vulnerability List,Primary Impact,Phase 2,853 +854,CVE Vulnerability List,Primary Impact,Phase 2,854 +855,CVE Vulnerability List,Primary Impact,Phase 2,855 +856,CVE Vulnerability List,Secondary Impact,Phase 2,856 +857,CVE Vulnerability List,Secondary Impact,Phase 2,857 +858,CVE Vulnerability List,Secondary Impact,Phase 2,858 +859,CVE Vulnerability List,Secondary Impact,Phase 2,859 +860,CVE Vulnerability List,Exploitation Technique,Phase 2,860 +861,CVE Vulnerability List,Exploitation Technique,Phase 2,861 +862,CVE Vulnerability List,Primary Impact,Phase 2,862 +863,CVE Vulnerability List,Primary Impact,Phase 2,863 +864,CVE Vulnerability List,Secondary Impact,Phase 2,864 +865,CVE Vulnerability List,Secondary Impact,Phase 2,865 +866,CVE Vulnerability List,Secondary Impact,Phase 2,866 +867,CVE Vulnerability List,Secondary Impact,Phase 2,867 +868,CVE Vulnerability List,Exploitation Technique,Phase 2,868 +869,CVE Vulnerability List,Exploitation Technique,Phase 2,869 +870,CVE Vulnerability List,Primary Impact,Phase 2,870 +871,CVE Vulnerability List,Secondary Impact,Phase 2,871 +872,CVE Vulnerability List,Secondary Impact,Phase 2,872 +873,CVE Vulnerability List,Secondary Impact,Phase 2,873 +874,CVE Vulnerability List,Secondary Impact,Phase 2,874 +875,CVE Vulnerability List,Exploitation Technique,Phase 2,875 +876,CVE Vulnerability List,Exploitation Technique,Phase 2,876 +877,CVE Vulnerability List,Primary Impact,Phase 2,877 +878,CVE Vulnerability List,Secondary Impact,Phase 2,878 +879,CVE Vulnerability List,Secondary Impact,Phase 2,879 +880,CVE Vulnerability List,Secondary Impact,Phase 2,880 +881,CVE Vulnerability List,Secondary Impact,Phase 2,881 +882,CVE Vulnerability List,Secondary Impact,Phase 2,882 +883,CVE Vulnerability List,Primary Impact,Phase 2,883 +884,CVE Vulnerability List,Primary Impact,Phase 2,884 +885,CVE Vulnerability List,Primary Impact,Phase 2,885 +886,CVE Vulnerability List,Secondary Impact,Phase 2,886 +887,CVE Vulnerability List,Secondary Impact,Phase 2,887 +888,CVE Vulnerability List,Primary Impact,Phase 2,888 +889,CVE Vulnerability List,Secondary Impact,Phase 2,889 +890,CVE Vulnerability List,Exploitation Technique,Phase 2,890 +891,CVE Vulnerability List,Primary Impact,Phase 2,891 +892,CVE Vulnerability List,Primary Impact,Phase 2,892 +893,CVE Vulnerability List,Exploitation Technique,Phase 2,893 +894,CVE Vulnerability List,Exploitation Technique,Phase 2,894 +895,CVE Vulnerability List,Primary Impact,Phase 2,895 +896,CVE Vulnerability List,Primary Impact,Phase 2,896 +897,CVE Vulnerability List,Exploitation Technique,Phase 2,897 +898,CVE Vulnerability List,Exploitation Technique,Phase 2,898 +899,CVE Vulnerability List,Primary Impact,Phase 2,899 +900,CVE Vulnerability List,Secondary Impact,Phase 2,900 +901,CVE Vulnerability List,Primary Impact,Phase 2,901 +902,CVE Vulnerability List,Primary Impact,Phase 2,902 +903,CVE Vulnerability List,Primary Impact,Phase 2,903 +904,CVE Vulnerability List,Exploitation Technique,Phase 2,904 +905,CVE Vulnerability List,Exploitation Technique,Phase 2,905 +906,CVE Vulnerability List,Primary Impact,Phase 2,906 +907,CVE Vulnerability List,Primary Impact,Phase 2,907 +908,CVE Vulnerability List,Exploitation Technique,Phase 2,908 +909,CVE Vulnerability List,Exploitation Technique,Phase 2,909 +910,CVE Vulnerability List,Primary Impact,Phase 2,910 +911,CVE Vulnerability List,Primary Impact,Phase 2,911 diff --git a/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_metadata.csv new file mode 100644 index 00000000..423b8f79 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/cve/parsed_cve_mappings_metadata.csv @@ -0,0 +1,913 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,0 +1,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,1 +2,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,2 +3,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,3 +4,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,4 +5,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,5 +6,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,6 +7,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,7 +8,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,8 +9,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,9 +10,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,10 +11,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,11 +12,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,12 +13,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,13 +14,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,14 +15,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,15 +16,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,16 +17,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,17 +18,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,18 +19,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,19 +20,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,20 +21,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,21 +22,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,22 +23,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,23 +24,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,24 +25,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,25 +26,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,26 +27,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,27 +28,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,28 +29,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,29 +30,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,30 +31,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,31 +32,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,32 +33,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,33 +34,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,34 +35,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,35 +36,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,36 +37,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,37 +38,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,38 +39,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,39 +40,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,40 +41,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,41 +42,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,42 +43,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,43 +44,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,44 +45,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,45 +46,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,46 +47,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,47 +48,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,48 +49,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,49 +50,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,50 +51,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,51 +52,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,52 +53,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,53 +54,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,54 +55,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,55 +56,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,56 +57,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,57 +58,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,58 +59,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,59 +60,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,60 +61,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,61 +62,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,62 +63,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,63 +64,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,64 +65,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,65 +66,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,66 +67,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,67 +68,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,68 +69,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,69 +70,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,70 +71,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,71 +72,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,72 +73,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,73 +74,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,74 +75,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,75 +76,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,76 +77,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,77 +78,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,78 +79,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,79 +80,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,80 +81,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,81 +82,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,82 +83,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,83 +84,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,84 +85,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,85 +86,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,86 +87,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,87 +88,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,88 +89,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,89 +90,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,90 +91,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,91 +92,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,92 +93,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,93 +94,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,94 +95,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,95 +96,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,96 +97,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,97 +98,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,98 +99,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,99 +100,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,100 +101,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,101 +102,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,102 +103,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,103 +104,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,104 +105,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,105 +106,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,106 +107,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,107 +108,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,108 +109,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,109 +110,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,110 +111,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,111 +112,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,112 +113,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,113 +114,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,114 +115,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,115 +116,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,116 +117,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,117 +118,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,118 +119,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,119 +120,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,120 +121,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,121 +122,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,122 +123,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,123 +124,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,124 +125,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,125 +126,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,126 +127,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,127 +128,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,128 +129,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,129 +130,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,130 +131,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,131 +132,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,132 +133,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,133 +134,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,134 +135,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,135 +136,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,136 +137,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,137 +138,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,138 +139,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,139 +140,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,140 +141,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,141 +142,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,142 +143,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,143 +144,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,144 +145,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,145 +146,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,146 +147,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,147 +148,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,148 +149,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,149 +150,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,150 +151,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,151 +152,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,152 +153,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,153 +154,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,154 +155,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,155 +156,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,156 +157,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,157 +158,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,158 +159,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,159 +160,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,160 +161,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,161 +162,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,162 +163,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,163 +164,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,164 +165,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,165 +166,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,166 +167,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,167 +168,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,168 +169,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,169 +170,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,170 +171,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,171 +172,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,172 +173,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,173 +174,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,174 +175,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,175 +176,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,176 +177,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,177 +178,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,178 +179,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,179 +180,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,180 +181,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,181 +182,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,182 +183,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,183 +184,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,184 +185,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,185 +186,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,186 +187,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,187 +188,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,188 +189,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,189 +190,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,190 +191,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,191 +192,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,192 +193,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,193 +194,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,194 +195,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,195 +196,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,196 +197,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,197 +198,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,198 +199,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,199 +200,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,200 +201,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,201 +202,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,202 +203,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,203 +204,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,204 +205,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,205 +206,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,206 +207,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,207 +208,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,208 +209,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,209 +210,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,210 +211,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,211 +212,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,212 +213,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,213 +214,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,214 +215,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,215 +216,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,216 +217,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,217 +218,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,218 +219,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,219 +220,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,220 +221,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,221 +222,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,222 +223,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,223 +224,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,224 +225,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,225 +226,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,226 +227,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,227 +228,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,228 +229,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,229 +230,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,230 +231,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,231 +232,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,232 +233,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,233 +234,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,234 +235,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,235 +236,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,236 +237,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,237 +238,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,238 +239,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,239 +240,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,240 +241,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,241 +242,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,242 +243,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,243 +244,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,244 +245,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,245 +246,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,246 +247,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,247 +248,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,248 +249,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,249 +250,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,250 +251,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,251 +252,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,252 +253,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,253 +254,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,254 +255,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,255 +256,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,256 +257,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,257 +258,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,258 +259,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,259 +260,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,260 +261,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,261 +262,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,262 +263,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,263 +264,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,264 +265,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,265 +266,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,266 +267,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,267 +268,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,268 +269,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,269 +270,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,270 +271,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,271 +272,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,272 +273,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,273 +274,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,274 +275,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,275 +276,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,276 +277,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,277 +278,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,278 +279,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,279 +280,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,280 +281,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,281 +282,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,282 +283,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,283 +284,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,284 +285,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,285 +286,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,286 +287,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,287 +288,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,288 +289,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,289 +290,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,290 +291,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,291 +292,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,292 +293,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,293 +294,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,294 +295,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,295 +296,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,296 +297,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,297 +298,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,298 +299,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,299 +300,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,300 +301,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,301 +302,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,302 +303,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,303 +304,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,304 +305,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,305 +306,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,306 +307,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,307 +308,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,308 +309,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,309 +310,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,310 +311,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,311 +312,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,312 +313,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,313 +314,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,314 +315,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,315 +316,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,316 +317,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,317 +318,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,318 +319,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,319 +320,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,320 +321,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,321 +322,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,322 +323,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,323 +324,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,324 +325,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,325 +326,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,326 +327,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,327 +328,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,328 +329,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,329 +330,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,330 +331,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,331 +332,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,332 +333,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,333 +334,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,334 +335,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,335 +336,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,336 +337,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,337 +338,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,338 +339,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,339 +340,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,340 +341,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,341 +342,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,342 +343,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,343 +344,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,344 +345,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,345 +346,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,346 +347,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,347 +348,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,348 +349,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,349 +350,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,350 +351,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,351 +352,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,352 +353,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,353 +354,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,354 +355,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,355 +356,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,356 +357,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,357 +358,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,358 +359,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,359 +360,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,360 +361,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,361 +362,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,362 +363,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,363 +364,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,364 +365,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,365 +366,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,366 +367,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,367 +368,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,368 +369,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,369 +370,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,370 +371,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,371 +372,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,372 +373,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,373 +374,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,374 +375,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,375 +376,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,376 +377,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,377 +378,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,378 +379,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,379 +380,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,380 +381,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,381 +382,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,382 +383,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,383 +384,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,384 +385,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,385 +386,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,386 +387,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,387 +388,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,388 +389,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,389 +390,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,390 +391,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,391 +392,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,392 +393,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,393 +394,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,394 +395,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,395 +396,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,396 +397,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,397 +398,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,398 +399,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,399 +400,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,400 +401,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,401 +402,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,402 +403,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,403 +404,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,404 +405,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,405 +406,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,406 +407,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,407 +408,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,408 +409,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,409 +410,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,410 +411,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,411 +412,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,412 +413,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,413 +414,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,414 +415,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,415 +416,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,416 +417,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,417 +418,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,418 +419,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,419 +420,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,420 +421,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,421 +422,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,422 +423,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,423 +424,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,424 +425,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,425 +426,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,426 +427,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,427 +428,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,428 +429,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,429 +430,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,430 +431,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,431 +432,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,432 +433,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,433 +434,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,434 +435,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,435 +436,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,436 +437,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,437 +438,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,438 +439,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,439 +440,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,440 +441,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,441 +442,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,442 +443,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,443 +444,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,444 +445,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,445 +446,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,446 +447,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,447 +448,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,448 +449,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,449 +450,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,450 +451,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,451 +452,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,452 +453,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,453 +454,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,454 +455,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,455 +456,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,456 +457,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,457 +458,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,458 +459,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,459 +460,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,460 +461,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,461 +462,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,462 +463,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,463 +464,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,464 +465,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,465 +466,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,466 +467,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,467 +468,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,468 +469,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,469 +470,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,470 +471,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,471 +472,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,472 +473,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,473 +474,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,474 +475,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,475 +476,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,476 +477,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,477 +478,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,478 +479,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,479 +480,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,480 +481,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,481 +482,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,482 +483,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,483 +484,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,484 +485,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,485 +486,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,486 +487,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,487 +488,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,488 +489,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,489 +490,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,490 +491,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,491 +492,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,492 +493,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,493 +494,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,494 +495,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,495 +496,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,496 +497,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,497 +498,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,498 +499,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,499 +500,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,500 +501,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,501 +502,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,502 +503,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,503 +504,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,504 +505,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,505 +506,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,506 +507,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,507 +508,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,508 +509,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,509 +510,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,510 +511,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,511 +512,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,512 +513,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,513 +514,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,514 +515,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,515 +516,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,516 +517,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,517 +518,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,518 +519,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,519 +520,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,520 +521,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,521 +522,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,522 +523,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,523 +524,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,524 +525,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,525 +526,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,526 +527,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,527 +528,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,528 +529,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,529 +530,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,530 +531,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,531 +532,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,532 +533,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,533 +534,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,534 +535,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,535 +536,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,536 +537,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,537 +538,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,538 +539,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,539 +540,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,540 +541,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,541 +542,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,542 +543,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,543 +544,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,544 +545,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,545 +546,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,546 +547,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,547 +548,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,548 +549,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,549 +550,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,550 +551,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,551 +552,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,552 +553,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,553 +554,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,554 +555,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,555 +556,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,556 +557,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,557 +558,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,558 +559,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,559 +560,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,560 +561,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,561 +562,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,562 +563,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,563 +564,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,564 +565,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,565 +566,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,566 +567,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,567 +568,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,568 +569,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,569 +570,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,570 +571,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,571 +572,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,572 +573,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,573 +574,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,574 +575,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,575 +576,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,576 +577,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,577 +578,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,578 +579,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,579 +580,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,580 +581,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,581 +582,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,582 +583,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,583 +584,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,584 +585,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,585 +586,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,586 +587,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,587 +588,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,588 +589,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,589 +590,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,590 +591,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,591 +592,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,592 +593,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,593 +594,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,594 +595,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,595 +596,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,596 +597,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,597 +598,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,598 +599,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,599 +600,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,600 +601,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,601 +602,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,602 +603,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,603 +604,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,604 +605,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,605 +606,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,606 +607,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,607 +608,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,608 +609,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,609 +610,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,610 +611,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,611 +612,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,612 +613,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,613 +614,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,614 +615,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,615 +616,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,616 +617,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,617 +618,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,618 +619,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,619 +620,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,620 +621,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,621 +622,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,622 +623,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,623 +624,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,624 +625,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,625 +626,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,626 +627,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,627 +628,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,628 +629,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,629 +630,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,630 +631,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,631 +632,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,632 +633,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,633 +634,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,634 +635,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,635 +636,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,636 +637,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,637 +638,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,638 +639,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,639 +640,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,640 +641,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,641 +642,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,642 +643,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,643 +644,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,644 +645,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,645 +646,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,646 +647,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,647 +648,,9.0,,,,02/03/21,10/27/21,,CVE Vulnerability List,,648 +649,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,649 +650,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,650 +651,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,651 +652,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,652 +653,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,653 +654,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,654 +655,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,655 +656,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,656 +657,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,657 +658,,9.0,,,,02/03/21,10/27/21,,CVE Vulnerability List,,658 +659,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,659 +660,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,660 +661,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,661 +662,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,662 +663,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,663 +664,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,664 +665,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,665 +666,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,666 +667,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,667 +668,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,668 +669,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,669 +670,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,670 +671,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,671 +672,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,672 +673,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,673 +674,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,674 +675,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,675 +676,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,676 +677,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,677 +678,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,678 +679,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,679 +680,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,680 +681,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,681 +682,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,682 +683,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,683 +684,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,684 +685,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,685 +686,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,686 +687,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,687 +688,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,688 +689,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,689 +690,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,690 +691,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,691 +692,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,692 +693,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,693 +694,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,694 +695,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,695 +696,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,696 +697,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,697 +698,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,698 +699,,9.0,,,,02/03/21,10/27/21,,CVE Vulnerability List,,699 +700,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,700 +701,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,701 +702,,9.0,ics,,,02/03/21,10/27/21,,CVE Vulnerability List,,702 +703,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,703 +704,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,704 +705,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,705 +706,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,706 +707,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,707 +708,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,708 +709,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,709 +710,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,710 +711,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,711 +712,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,712 +713,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,713 +714,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,714 +715,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,715 +716,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,716 +717,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,717 +718,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,718 +719,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,719 +720,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,720 +721,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,721 +722,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,722 +723,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,723 +724,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,724 +725,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,725 +726,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,726 +727,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,727 +728,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,728 +729,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,729 +730,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,730 +731,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,731 +732,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,732 +733,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,733 +734,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,734 +735,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,735 +736,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,736 +737,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,737 +738,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,738 +739,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,739 +740,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,740 +741,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,741 +742,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,742 +743,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,743 +744,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,744 +745,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,745 +746,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,746 +747,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,747 +748,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,748 +749,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,749 +750,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,750 +751,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,751 +752,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,752 +753,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,753 +754,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,754 +755,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,755 +756,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,756 +757,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,757 +758,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,758 +759,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,759 +760,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,760 +761,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,761 +762,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,762 +763,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,763 +764,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,764 +765,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,765 +766,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,766 +767,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,767 +768,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,768 +769,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,769 +770,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,770 +771,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,771 +772,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,772 +773,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,773 +774,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,774 +775,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,775 +776,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,776 +777,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,777 +778,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,778 +779,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,779 +780,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,780 +781,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,781 +782,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,782 +783,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,783 +784,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,784 +785,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,785 +786,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,786 +787,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,787 +788,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,788 +789,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,789 +790,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,790 +791,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,791 +792,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,792 +793,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,793 +794,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,794 +795,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,795 +796,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,796 +797,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,797 +798,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,798 +799,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,799 +800,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,800 +801,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,801 +802,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,802 +803,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,803 +804,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,804 +805,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,805 +806,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,806 +807,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,807 +808,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,808 +809,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,809 +810,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,810 +811,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,811 +812,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,812 +813,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,813 +814,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,814 +815,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,815 +816,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,816 +817,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,817 +818,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,818 +819,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,819 +820,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,820 +821,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,821 +822,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,822 +823,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,823 +824,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,824 +825,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,825 +826,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,826 +827,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,827 +828,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,828 +829,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,829 +830,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,830 +831,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,831 +832,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,832 +833,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,833 +834,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,834 +835,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,835 +836,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,836 +837,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,837 +838,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,838 +839,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,839 +840,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,840 +841,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,841 +842,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,842 +843,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,843 +844,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,844 +845,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,845 +846,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,846 +847,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,847 +848,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,848 +849,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,849 +850,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,850 +851,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,851 +852,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,852 +853,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,853 +854,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,854 +855,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,855 +856,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,856 +857,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,857 +858,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,858 +859,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,859 +860,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,860 +861,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,861 +862,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,862 +863,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,863 +864,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,864 +865,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,865 +866,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,866 +867,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,867 +868,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,868 +869,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,869 +870,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,870 +871,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,871 +872,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,872 +873,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,873 +874,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,874 +875,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,875 +876,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,876 +877,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,877 +878,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,878 +879,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,879 +880,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,880 +881,,9.0,mobile,,,02/03/21,10/27/21,,CVE Vulnerability List,,881 +882,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,882 +883,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,883 +884,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,884 +885,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,885 +886,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,886 +887,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,887 +888,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,888 +889,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,889 +890,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,890 +891,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,891 +892,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,892 +893,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,893 +894,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,894 +895,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,895 +896,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,896 +897,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,897 +898,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,898 +899,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,899 +900,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,900 +901,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,901 +902,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,902 +903,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,903 +904,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,904 +905,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,905 +906,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,906 +907,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,907 +908,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,908 +909,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,909 +910,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,910 +911,,9.0,enterprise,,,02/03/21,10/27/21,,CVE Vulnerability List,,911 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_attack-objects.csv new file mode 100644 index 00000000..e00f6494 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_attack-objects.csv @@ -0,0 +1,4693 @@ +,metadata-key,key,id,mapping-target,references,mapping-description,comments,tags,name +0,0,0,T1137,AC-10,[],,,[],Office Application Startup +1,1,1,T1137.002,AC-10,[],,,[],Office Test +2,2,2,T1185,AC-10,[],,,[],Browser Session Hijacking +3,3,3,T1528,AC-10,[],,,[],Steal Application Access Token +4,4,4,T1021.001,AC-11,[],,,[],Remote Desktop Protocol +5,5,5,T1563.002,AC-11,[],,,[],RDP Hijacking +6,6,6,T1021.001,AC-12,[],,,[],Remote Desktop Protocol +7,7,7,T1072,AC-12,[],,,[],Software Deployment Tools +8,8,8,T1185,AC-12,[],,,[],Browser Session Hijacking +9,9,9,T1563.002,AC-12,[],,,[],RDP Hijacking +10,10,10,T1137.002,AC-14,[],,,[],Office Test +11,11,11,T1003,AC-16,[],,,[],OS Credential Dumping +12,12,12,T1003.003,AC-16,[],,,[],NTDS +13,13,13,T1005,AC-16,[],,,[],Data from Local System +14,14,14,T1020.001,AC-16,[],,,[],Traffic Duplication +15,15,15,T1025,AC-16,[],,,[],Data from Removable Media +16,16,16,T1040,AC-16,[],,,[],Network Sniffing +17,17,17,T1041,AC-16,[],,,[],Exfiltration Over C2 Channel +18,18,18,T1048,AC-16,[],,,[],Exfiltration Over Alternative Protocol +19,19,19,T1048.002,AC-16,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +20,20,20,T1048.003,AC-16,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +21,21,21,T1052,AC-16,[],,,[],Exfiltration Over Physical Medium +22,22,22,T1052.001,AC-16,[],,,[],Exfiltration over USB +23,23,23,T1070,AC-16,[],,,[],Indicator Removal on Host +24,24,24,T1070.001,AC-16,[],,,[],Clear Windows Event Logs +25,25,25,T1070.002,AC-16,[],,,[],Clear Linux or Mac System Logs +26,26,26,T1114,AC-16,[],,,[],Email Collection +27,27,27,T1114.001,AC-16,[],,,[],Local Email Collection +28,28,28,T1114.002,AC-16,[],,,[],Remote Email Collection +29,29,29,T1114.003,AC-16,[],,,[],Email Forwarding Rule +30,30,30,T1119,AC-16,[],,,[],Automated Collection +31,31,31,T1213,AC-16,[],,,[],Data from Information Repositories +32,32,32,T1213.001,AC-16,[],,,[],Confluence +33,33,33,T1213.002,AC-16,[],,,[],Sharepoint +34,34,34,T1222,AC-16,[],,,[],File and Directory Permissions Modification +35,35,35,T1222.001,AC-16,[],,,[],Windows File and Directory Permissions Modification +36,36,36,T1222.002,AC-16,[],,,[],Linux and Mac File and Directory Permissions Modification +37,37,37,T1505,AC-16,[],,,[],Server Software Component +38,38,38,T1505.002,AC-16,[],,,[],Transport Agent +39,39,39,T1530,AC-16,[],,,[],Data from Cloud Storage Object +40,40,40,T1537,AC-16,[],,,[],Transfer Data to Cloud Account +41,41,41,T1547.007,AC-16,[],,,[],Re-opened Applications +42,42,42,T1547.011,AC-16,[],,,[],Plist Modification +43,43,43,T1548,AC-16,[],,,[],Abuse Elevation Control Mechanism +44,44,44,T1548.003,AC-16,[],,,[],Sudo and Sudo Caching +45,45,45,T1550.001,AC-16,[],,,[],Application Access Token +46,46,46,T1552,AC-16,[],,,[],Unsecured Credentials +47,47,47,T1552.004,AC-16,[],,,[],Private Keys +48,48,48,T1552.005,AC-16,[],,,[],Cloud Instance Metadata API +49,49,49,T1557,AC-16,[],,,[],Adversary-in-the-Middle +50,50,50,T1557.002,AC-16,[],,,[],ARP Cache Poisoning +51,51,51,T1558,AC-16,[],,,[],Steal or Forge Kerberos Tickets +52,52,52,T1558.002,AC-16,[],,,[],Silver Ticket +53,53,53,T1558.003,AC-16,[],,,[],Kerberoasting +54,54,54,T1558.004,AC-16,[],,,[],AS-REP Roasting +55,55,55,T1564.004,AC-16,[],,,[],NTFS File Attributes +56,56,56,T1565,AC-16,[],,,[],Data Manipulation +57,57,57,T1565.001,AC-16,[],,,[],Stored Data Manipulation +58,58,58,T1565.002,AC-16,[],,,[],Transmitted Data Manipulation +59,59,59,T1567,AC-16,[],,,[],Exfiltration Over Web Service +60,60,60,T1602,AC-16,[],,,[],Data from Configuration Repository +61,61,61,T1602.001,AC-16,[],,,[],SNMP (MIB Dump) +62,62,62,T1602.002,AC-16,[],,,[],Network Device Configuration Dump +63,63,63,T1020.001,AC-17,[],,,[],Traffic Duplication +64,64,64,T1021,AC-17,[],,,[],Remote Services +65,65,65,T1021.001,AC-17,[],,,[],Remote Desktop Protocol +66,66,66,T1021.002,AC-17,[],,,[],SMB/Windows Admin Shares +67,67,67,T1021.003,AC-17,[],,,[],Distributed Component Object Model +68,68,68,T1021.004,AC-17,[],,,[],SSH +69,69,69,T1021.005,AC-17,[],,,[],VNC +70,70,70,T1021.006,AC-17,[],,,[],Windows Remote Management +71,71,71,T1037,AC-17,[],,,[],Boot or Logon Initialization Scripts +72,72,72,T1037.001,AC-17,[],,,[],Logon Script (Windows) +73,73,73,T1040,AC-17,[],,,[],Network Sniffing +74,74,74,T1047,AC-17,[],,,[],Windows Management Instrumentation +75,75,75,T1059,AC-17,[],,,[],Command and Scripting Interpreter +76,76,76,T1059.001,AC-17,[],,,[],PowerShell +77,77,77,T1059.002,AC-17,[],,,[],AppleScript +78,78,78,T1059.003,AC-17,[],,,[],Windows Command Shell +79,79,79,T1059.004,AC-17,[],,,[],Unix Shell +80,80,80,T1059.005,AC-17,[],,,[],Visual Basic +81,81,81,T1059.006,AC-17,[],,,[],Python +82,82,82,T1059.007,AC-17,[],,,[],JavaScript +83,83,83,T1059.008,AC-17,[],,,[],Network Device CLI +84,84,84,T1070,AC-17,[],,,[],Indicator Removal on Host +85,85,85,T1070.001,AC-17,[],,,[],Clear Windows Event Logs +86,86,86,T1070.002,AC-17,[],,,[],Clear Linux or Mac System Logs +87,87,87,T1114,AC-17,[],,,[],Email Collection +88,88,88,T1114.001,AC-17,[],,,[],Local Email Collection +89,89,89,T1114.002,AC-17,[],,,[],Remote Email Collection +90,90,90,T1114.003,AC-17,[],,,[],Email Forwarding Rule +91,91,91,T1119,AC-17,[],,,[],Automated Collection +92,92,92,T1133,AC-17,[],,,[],External Remote Services +93,93,93,T1137,AC-17,[],,,[],Office Application Startup +94,94,94,T1137.002,AC-17,[],,,[],Office Test +95,95,95,T1213,AC-17,[],,,[],Data from Information Repositories +96,96,96,T1213.001,AC-17,[],,,[],Confluence +97,97,97,T1213.002,AC-17,[],,,[],Sharepoint +98,98,98,T1219,AC-17,[],,,[],Remote Access Software +99,99,99,T1505.004,AC-17,[],,,[],IIS Components +100,100,100,T1530,AC-17,[],,,[],Data from Cloud Storage Object +101,101,101,T1537,AC-17,[],,,[],Transfer Data to Cloud Account +102,102,102,T1543,AC-17,[],,,[],Create or Modify System Process +103,103,103,T1543.003,AC-17,[],,,[],Windows Service +104,104,104,T1543.004,AC-17,[],,,[],Launch Daemon +105,105,105,T1547.003,AC-17,[],,,[],Time Providers +106,106,106,T1547.004,AC-17,[],,,[],Winlogon Helper DLL +107,107,107,T1547.009,AC-17,[],,,[],Shortcut Modification +108,108,108,T1547.011,AC-17,[],,,[],Plist Modification +109,109,109,T1547.012,AC-17,[],,,[],Print Processors +110,110,110,T1547.013,AC-17,[],,,[],XDG Autostart Entries +111,111,111,T1550.001,AC-17,[],,,[],Application Access Token +112,112,112,T1552,AC-17,[],,,[],Unsecured Credentials +113,113,113,T1552.002,AC-17,[],,,[],Credentials in Registry +114,114,114,T1552.004,AC-17,[],,,[],Private Keys +115,115,115,T1552.007,AC-17,[],,,[],Container API +116,116,116,T1557,AC-17,[],,,[],Adversary-in-the-Middle +117,117,117,T1557.002,AC-17,[],,,[],ARP Cache Poisoning +118,118,118,T1558,AC-17,[],,,[],Steal or Forge Kerberos Tickets +119,119,119,T1558.002,AC-17,[],,,[],Silver Ticket +120,120,120,T1558.003,AC-17,[],,,[],Kerberoasting +121,121,121,T1558.004,AC-17,[],,,[],AS-REP Roasting +122,122,122,T1563,AC-17,[],,,[],Remote Service Session Hijacking +123,123,123,T1563.001,AC-17,[],,,[],SSH Hijacking +124,124,124,T1563.002,AC-17,[],,,[],RDP Hijacking +125,125,125,T1565,AC-17,[],,,[],Data Manipulation +126,126,126,T1565.001,AC-17,[],,,[],Stored Data Manipulation +127,127,127,T1565.002,AC-17,[],,,[],Transmitted Data Manipulation +128,128,128,T1602,AC-17,[],,,[],Data from Configuration Repository +129,129,129,T1602.001,AC-17,[],,,[],SNMP (MIB Dump) +130,130,130,T1602.002,AC-17,[],,,[],Network Device Configuration Dump +131,131,131,T1609,AC-17,[],,,[],Container Administration Command +132,132,132,T1610,AC-17,[],,,[],Deploy Container +133,133,133,T1612,AC-17,[],,,[],Build Image on Host +134,134,134,T1613,AC-17,[],,,[],Container and Resource Discovery +135,135,135,T1619,AC-17,[],,,[],Cloud Storage Object Discovery +136,136,136,T1011,AC-18,[],,,[],Exfiltration Over Other Network Medium +137,137,137,T1011.001,AC-18,[],,,[],Exfiltration Over Bluetooth +138,138,138,T1020.001,AC-18,[],,,[],Traffic Duplication +139,139,139,T1040,AC-18,[],,,[],Network Sniffing +140,140,140,T1070,AC-18,[],,,[],Indicator Removal on Host +141,141,141,T1070.001,AC-18,[],,,[],Clear Windows Event Logs +142,142,142,T1070.002,AC-18,[],,,[],Clear Linux or Mac System Logs +143,143,143,T1119,AC-18,[],,,[],Automated Collection +144,144,144,T1530,AC-18,[],,,[],Data from Cloud Storage Object +145,145,145,T1552,AC-18,[],,,[],Unsecured Credentials +146,146,146,T1552.004,AC-18,[],,,[],Private Keys +147,147,147,T1557,AC-18,[],,,[],Adversary-in-the-Middle +148,148,148,T1557.002,AC-18,[],,,[],ARP Cache Poisoning +149,149,149,T1558,AC-18,[],,,[],Steal or Forge Kerberos Tickets +150,150,150,T1558.002,AC-18,[],,,[],Silver Ticket +151,151,151,T1558.003,AC-18,[],,,[],Kerberoasting +152,152,152,T1558.004,AC-18,[],,,[],AS-REP Roasting +153,153,153,T1565,AC-18,[],,,[],Data Manipulation +154,154,154,T1565.001,AC-18,[],,,[],Stored Data Manipulation +155,155,155,T1565.002,AC-18,[],,,[],Transmitted Data Manipulation +156,156,156,T1602,AC-18,[],,,[],Data from Configuration Repository +157,157,157,T1602.001,AC-18,[],,,[],SNMP (MIB Dump) +158,158,158,T1602.002,AC-18,[],,,[],Network Device Configuration Dump +159,159,159,T1020.001,AC-19,[],,,[],Traffic Duplication +160,160,160,T1040,AC-19,[],,,[],Network Sniffing +161,161,161,T1070,AC-19,[],,,[],Indicator Removal on Host +162,162,162,T1070.001,AC-19,[],,,[],Clear Windows Event Logs +163,163,163,T1070.002,AC-19,[],,,[],Clear Linux or Mac System Logs +164,164,164,T1114,AC-19,[],,,[],Email Collection +165,165,165,T1114.001,AC-19,[],,,[],Local Email Collection +166,166,166,T1114.002,AC-19,[],,,[],Remote Email Collection +167,167,167,T1114.003,AC-19,[],,,[],Email Forwarding Rule +168,168,168,T1119,AC-19,[],,,[],Automated Collection +169,169,169,T1530,AC-19,[],,,[],Data from Cloud Storage Object +170,170,170,T1550.001,AC-19,[],,,[],Application Access Token +171,171,171,T1552,AC-19,[],,,[],Unsecured Credentials +172,172,172,T1552.004,AC-19,[],,,[],Private Keys +173,173,173,T1557,AC-19,[],,,[],Adversary-in-the-Middle +174,174,174,T1557.002,AC-19,[],,,[],ARP Cache Poisoning +175,175,175,T1558,AC-19,[],,,[],Steal or Forge Kerberos Tickets +176,176,176,T1558.002,AC-19,[],,,[],Silver Ticket +177,177,177,T1558.003,AC-19,[],,,[],Kerberoasting +178,178,178,T1558.004,AC-19,[],,,[],AS-REP Roasting +179,179,179,T1565,AC-19,[],,,[],Data Manipulation +180,180,180,T1565.001,AC-19,[],,,[],Stored Data Manipulation +181,181,181,T1565.002,AC-19,[],,,[],Transmitted Data Manipulation +182,182,182,T1602,AC-19,[],,,[],Data from Configuration Repository +183,183,183,T1602.001,AC-19,[],,,[],SNMP (MIB Dump) +184,184,184,T1602.002,AC-19,[],,,[],Network Device Configuration Dump +185,185,185,T1003,AC-2,[],,,[],OS Credential Dumping +186,186,186,T1003.001,AC-2,[],,,[],LSASS Memory +187,187,187,T1003.002,AC-2,[],,,[],Security Account Manager +188,188,188,T1003.003,AC-2,[],,,[],NTDS +189,189,189,T1003.004,AC-2,[],,,[],LSA Secrets +190,190,190,T1003.005,AC-2,[],,,[],Cached Domain Credentials +191,191,191,T1003.006,AC-2,[],,,[],DCSync +192,192,192,T1003.007,AC-2,[],,,[],Proc Filesystem +193,193,193,T1003.008,AC-2,[],,,[],/etc/passwd and /etc/shadow +194,194,194,T1005,AC-2,[],,,[],Data from Local System +195,195,195,T1021,AC-2,[],,,[],Remote Services +196,196,196,T1021.001,AC-2,[],,,[],Remote Desktop Protocol +197,197,197,T1021.002,AC-2,[],,,[],SMB/Windows Admin Shares +198,198,198,T1021.003,AC-2,[],,,[],Distributed Component Object Model +199,199,199,T1021.004,AC-2,[],,,[],SSH +200,200,200,T1021.005,AC-2,[],,,[],VNC +201,201,201,T1021.006,AC-2,[],,,[],Windows Remote Management +202,202,202,T1025,AC-2,[],,,[],Data from Removable Media +203,203,203,T1036,AC-2,[],,,[],Masquerading +204,204,204,T1036.003,AC-2,[],,,[],Rename System Utilities +205,205,205,T1036.005,AC-2,[],,,[],Match Legitimate Name or Location +206,206,206,T1041,AC-2,[],,,[],Exfiltration Over C2 Channel +207,207,207,T1047,AC-2,[],,,[],Windows Management Instrumentation +208,208,208,T1048,AC-2,[],,,[],Exfiltration Over Alternative Protocol +209,209,209,T1048.002,AC-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +210,210,210,T1048.003,AC-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +211,211,211,T1052,AC-2,[],,,[],Exfiltration Over Physical Medium +212,212,212,T1052.001,AC-2,[],,,[],Exfiltration over USB +213,213,213,T1053,AC-2,[],,,[],Scheduled Task/Job +214,214,214,T1053.001,AC-2,[],,,[],At (Linux) +215,215,215,T1053.002,AC-2,[],,,[],At (Windows) +216,216,216,T1053.003,AC-2,[],,,[],Cron +217,217,217,T1053.005,AC-2,[],,,[],Scheduled Task +218,218,218,T1053.006,AC-2,[],,,[],Systemd Timers +219,219,219,T1053.007,AC-2,[],,,[],Container Orchestration Job +220,220,220,T1055,AC-2,[],,,[],Process Injection +221,221,221,T1055.008,AC-2,[],,,[],Ptrace System Calls +222,222,222,T1056.003,AC-2,[],,,[],Web Portal Capture +223,223,223,T1059,AC-2,[],,,[],Command and Scripting Interpreter +224,224,224,T1059.001,AC-2,[],,,[],PowerShell +225,225,225,T1059.002,AC-2,[],,,[],AppleScript +226,226,226,T1059.003,AC-2,[],,,[],Windows Command Shell +227,227,227,T1059.004,AC-2,[],,,[],Unix Shell +228,228,228,T1059.005,AC-2,[],,,[],Visual Basic +229,229,229,T1059.006,AC-2,[],,,[],Python +230,230,230,T1059.007,AC-2,[],,,[],JavaScript +231,231,231,T1059.008,AC-2,[],,,[],Network Device CLI +232,232,232,T1068,AC-2,[],,,[],Exploitation for Privilege Escalation +233,233,233,T1070,AC-2,[],,,[],Indicator Removal on Host +234,234,234,T1070.001,AC-2,[],,,[],Clear Windows Event Logs +235,235,235,T1070.002,AC-2,[],,,[],Clear Linux or Mac System Logs +236,236,236,T1070.003,AC-2,[],,,[],Clear Command History +237,237,237,T1072,AC-2,[],,,[],Software Deployment Tools +238,238,238,T1078,AC-2,[],,,[],Valid Accounts +239,239,239,T1078.001,AC-2,[],,,[],Default Accounts +240,240,240,T1078.002,AC-2,[],,,[],Domain Accounts +241,241,241,T1078.003,AC-2,[],,,[],Local Accounts +242,242,242,T1078.004,AC-2,[],,,[],Cloud Accounts +243,243,243,T1087.004,AC-2,[],,,[],Cloud Account +244,244,244,T1098,AC-2,[],,,[],Account Manipulation +245,245,245,T1098.001,AC-2,[],,,[],Additional Cloud Credentials +246,246,246,T1098.002,AC-2,[],,,[],Exchange Email Delegate Permissions +247,247,247,T1098.003,AC-2,[],,,[],Add Office 365 Global Administrator Role +248,248,248,T1110,AC-2,[],,,[],Brute Force +249,249,249,T1110.001,AC-2,[],,,[],Password Guessing +250,250,250,T1110.002,AC-2,[],,,[],Password Cracking +251,251,251,T1110.003,AC-2,[],,,[],Password Spraying +252,252,252,T1110.004,AC-2,[],,,[],Credential Stuffing +253,253,253,T1134,AC-2,[],,,[],Access Token Manipulation +254,254,254,T1134.001,AC-2,[],,,[],Token Impersonation/Theft +255,255,255,T1134.002,AC-2,[],,,[],Create Process with Token +256,256,256,T1134.003,AC-2,[],,,[],Make and Impersonate Token +257,257,257,T1136,AC-2,[],,,[],Create Account +258,258,258,T1136.001,AC-2,[],,,[],Local Account +259,259,259,T1136.002,AC-2,[],,,[],Domain Account +260,260,260,T1136.003,AC-2,[],,,[],Cloud Account +261,261,261,T1185,AC-2,[],,,[],Browser Session Hijacking +262,262,262,T1190,AC-2,[],,,[],Exploit Public-Facing Application +263,263,263,T1197,AC-2,[],,,[],BITS Jobs +264,264,264,T1210,AC-2,[],,,[],Exploitation of Remote Services +265,265,265,T1212,AC-2,[],,,[],Exploitation for Credential Access +266,266,266,T1213,AC-2,[],,,[],Data from Information Repositories +267,267,267,T1213.001,AC-2,[],,,[],Confluence +268,268,268,T1213.002,AC-2,[],,,[],Sharepoint +269,269,269,T1213.003,AC-2,[],,,[],Code Repositories +270,270,270,T1218,AC-2,[],,,[],Signed Binary Proxy Execution +271,271,271,T1218.007,AC-2,[],,,[],Msiexec +272,272,272,T1222,AC-2,[],,,[],File and Directory Permissions Modification +273,273,273,T1222.001,AC-2,[],,,[],Windows File and Directory Permissions Modification +274,274,274,T1222.002,AC-2,[],,,[],Linux and Mac File and Directory Permissions Modification +275,275,275,T1484,AC-2,[],,,[],Domain Policy Modification +276,276,276,T1489,AC-2,[],,,[],Service Stop +277,277,277,T1495,AC-2,[],,,[],Firmware Corruption +278,278,278,T1505,AC-2,[],,,[],Server Software Component +279,279,279,T1505.002,AC-2,[],,,[],Transport Agent +280,280,280,T1505.003,AC-2,[],,,[],Web Shell +281,281,281,T1525,AC-2,[],,,[],Implant Internal Image +282,282,282,T1528,AC-2,[],,,[],Steal Application Access Token +283,283,283,T1530,AC-2,[],,,[],Data from Cloud Storage Object +284,284,284,T1537,AC-2,[],,,[],Transfer Data to Cloud Account +285,285,285,T1538,AC-2,[],,,[],Cloud Service Dashboard +286,286,286,T1542,AC-2,[],,,[],Pre-OS Boot +287,287,287,T1542.001,AC-2,[],,,[],System Firmware +288,288,288,T1542.003,AC-2,[],,,[],Bootkit +289,289,289,T1542.005,AC-2,[],,,[],TFTP Boot +290,290,290,T1543,AC-2,[],,,[],Create or Modify System Process +291,291,291,T1543.001,AC-2,[],,,[],Launch Agent +292,292,292,T1543.002,AC-2,[],,,[],Systemd Service +293,293,293,T1543.003,AC-2,[],,,[],Windows Service +294,294,294,T1543.004,AC-2,[],,,[],Launch Daemon +295,295,295,T1546.003,AC-2,[],,,[],Windows Management Instrumentation Event Subscription +296,296,296,T1547.004,AC-2,[],,,[],Winlogon Helper DLL +297,297,297,T1547.006,AC-2,[],,,[],Kernel Modules and Extensions +298,298,298,T1547.009,AC-2,[],,,[],Shortcut Modification +299,299,299,T1547.012,AC-2,[],,,[],Print Processors +300,300,300,T1547.013,AC-2,[],,,[],XDG Autostart Entries +301,301,301,T1548,AC-2,[],,,[],Abuse Elevation Control Mechanism +302,302,302,T1548.002,AC-2,[],,,[],Bypass User Account Control +303,303,303,T1548.003,AC-2,[],,,[],Sudo and Sudo Caching +304,304,304,T1550,AC-2,[],,,[],Use Alternate Authentication Material +305,305,305,T1550.002,AC-2,[],,,[],Pass the Hash +306,306,306,T1550.003,AC-2,[],,,[],Pass the Ticket +307,307,307,T1552,AC-2,[],,,[],Unsecured Credentials +308,308,308,T1552.001,AC-2,[],,,[],Credentials In Files +309,309,309,T1552.002,AC-2,[],,,[],Credentials in Registry +310,310,310,T1552.004,AC-2,[],,,[],Private Keys +311,311,311,T1552.006,AC-2,[],,,[],Group Policy Preferences +312,312,312,T1552.007,AC-2,[],,,[],Container API +313,313,313,T1553,AC-2,[],,,[],Subvert Trust Controls +314,314,314,T1553.006,AC-2,[],,,[],Code Signing Policy Modification +315,315,315,T1556,AC-2,[],,,[],Modify Authentication Process +316,316,316,T1556.001,AC-2,[],,,[],Domain Controller Authentication +317,317,317,T1556.003,AC-2,[],,,[],Pluggable Authentication Modules +318,318,318,T1556.004,AC-2,[],,,[],Network Device Authentication +319,319,319,T1558,AC-2,[],,,[],Steal or Forge Kerberos Tickets +320,320,320,T1558.001,AC-2,[],,,[],Golden Ticket +321,321,321,T1558.002,AC-2,[],,,[],Silver Ticket +322,322,322,T1558.003,AC-2,[],,,[],Kerberoasting +323,323,323,T1558.004,AC-2,[],,,[],AS-REP Roasting +324,324,324,T1559,AC-2,[],,,[],Inter-Process Communication +325,325,325,T1559.001,AC-2,[],,,[],Component Object Model +326,326,326,T1562,AC-2,[],,,[],Impair Defenses +327,327,327,T1562.001,AC-2,[],,,[],Disable or Modify Tools +328,328,328,T1562.002,AC-2,[],,,[],Disable Windows Event Logging +329,329,329,T1562.004,AC-2,[],,,[],Disable or Modify System Firewall +330,330,330,T1562.006,AC-2,[],,,[],Indicator Blocking +331,331,331,T1562.007,AC-2,[],,,[],Disable or Modify Cloud Firewall +332,332,332,T1562.008,AC-2,[],,,[],Disable Cloud Logs +333,333,333,T1562.009,AC-2,[],,,[],Safe Mode Boot +334,334,334,T1563,AC-2,[],,,[],Remote Service Session Hijacking +335,335,335,T1563.001,AC-2,[],,,[],SSH Hijacking +336,336,336,T1563.002,AC-2,[],,,[],RDP Hijacking +337,337,337,T1567,AC-2,[],,,[],Exfiltration Over Web Service +338,338,338,T1569,AC-2,[],,,[],System Services +339,339,339,T1569.001,AC-2,[],,,[],Launchctl +340,340,340,T1569.002,AC-2,[],,,[],Service Execution +341,341,341,T1574,AC-2,[],,,[],Hijack Execution Flow +342,342,342,T1574.004,AC-2,[],,,[],Dylib Hijacking +343,343,343,T1574.005,AC-2,[],,,[],Executable Installer File Permissions Weakness +344,344,344,T1574.007,AC-2,[],,,[],Path Interception by PATH Environment Variable +345,345,345,T1574.008,AC-2,[],,,[],Path Interception by Search Order Hijacking +346,346,346,T1574.009,AC-2,[],,,[],Path Interception by Unquoted Path +347,347,347,T1574.010,AC-2,[],,,[],Services File Permissions Weakness +348,348,348,T1574.012,AC-2,[],,,[],COR_PROFILER +349,349,349,T1578,AC-2,[],,,[],Modify Cloud Compute Infrastructure +350,350,350,T1578.001,AC-2,[],,,[],Create Snapshot +351,351,351,T1578.002,AC-2,[],,,[],Create Cloud Instance +352,352,352,T1578.003,AC-2,[],,,[],Delete Cloud Instance +353,353,353,T1580,AC-2,[],,,[],Cloud Infrastructure Discovery +354,354,354,T1599,AC-2,[],,,[],Network Boundary Bridging +355,355,355,T1599.001,AC-2,[],,,[],Network Address Translation Traversal +356,356,356,T1601,AC-2,[],,,[],Modify System Image +357,357,357,T1601.001,AC-2,[],,,[],Patch System Image +358,358,358,T1601.002,AC-2,[],,,[],Downgrade System Image +359,359,359,T1606,AC-2,[],,,[],Forge Web Credentials +360,360,360,T1606.001,AC-2,[],,,[],Web Cookies +361,361,361,T1606.002,AC-2,[],,,[],SAML Tokens +362,362,362,T1609,AC-2,[],,,[],Container Administration Command +363,363,363,T1610,AC-2,[],,,[],Deploy Container +364,364,364,T1611,AC-2,[],,,[],Escape to Host +365,365,365,T1612,AC-2,[],,,[],Build Image on Host +366,366,366,T1613,AC-2,[],,,[],Container and Resource Discovery +367,367,367,T1619,AC-2,[],,,[],Cloud Storage Object Discovery +368,368,368,T1020.001,AC-20,[],,,[],Traffic Duplication +369,369,369,T1021,AC-20,[],,,[],Remote Services +370,370,370,T1021.001,AC-20,[],,,[],Remote Desktop Protocol +371,371,371,T1021.004,AC-20,[],,,[],SSH +372,372,372,T1041,AC-20,[],,,[],Exfiltration Over C2 Channel +373,373,373,T1048,AC-20,[],,,[],Exfiltration Over Alternative Protocol +374,374,374,T1048.002,AC-20,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +375,375,375,T1048.003,AC-20,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +376,376,376,T1052,AC-20,[],,,[],Exfiltration Over Physical Medium +377,377,377,T1052.001,AC-20,[],,,[],Exfiltration over USB +378,378,378,T1053,AC-20,[],,,[],Scheduled Task/Job +379,379,379,T1053.002,AC-20,[],,,[],At (Windows) +380,380,380,T1053.005,AC-20,[],,,[],Scheduled Task +381,381,381,T1072,AC-20,[],,,[],Software Deployment Tools +382,382,382,T1078.002,AC-20,[],,,[],Domain Accounts +383,383,383,T1078.004,AC-20,[],,,[],Cloud Accounts +384,384,384,T1098.001,AC-20,[],,,[],Additional Cloud Credentials +385,385,385,T1098.002,AC-20,[],,,[],Exchange Email Delegate Permissions +386,386,386,T1098.003,AC-20,[],,,[],Add Office 365 Global Administrator Role +387,387,387,T1110,AC-20,[],,,[],Brute Force +388,388,388,T1110.001,AC-20,[],,,[],Password Guessing +389,389,389,T1110.002,AC-20,[],,,[],Password Cracking +390,390,390,T1110.003,AC-20,[],,,[],Password Spraying +391,391,391,T1110.004,AC-20,[],,,[],Credential Stuffing +392,392,392,T1114,AC-20,[],,,[],Email Collection +393,393,393,T1114.001,AC-20,[],,,[],Local Email Collection +394,394,394,T1114.002,AC-20,[],,,[],Remote Email Collection +395,395,395,T1114.003,AC-20,[],,,[],Email Forwarding Rule +396,396,396,T1119,AC-20,[],,,[],Automated Collection +397,397,397,T1133,AC-20,[],,,[],External Remote Services +398,398,398,T1134.005,AC-20,[],,,[],SID-History Injection +399,399,399,T1136,AC-20,[],,,[],Create Account +400,400,400,T1136.001,AC-20,[],,,[],Local Account +401,401,401,T1136.002,AC-20,[],,,[],Domain Account +402,402,402,T1136.003,AC-20,[],,,[],Cloud Account +403,403,403,T1200,AC-20,[],,,[],Hardware Additions +404,404,404,T1530,AC-20,[],,,[],Data from Cloud Storage Object +405,405,405,T1537,AC-20,[],,,[],Transfer Data to Cloud Account +406,406,406,T1539,AC-20,[],,,[],Steal Web Session Cookie +407,407,407,T1550.001,AC-20,[],,,[],Application Access Token +408,408,408,T1552,AC-20,[],,,[],Unsecured Credentials +409,409,409,T1552.004,AC-20,[],,,[],Private Keys +410,410,410,T1552.005,AC-20,[],,,[],Cloud Instance Metadata API +411,411,411,T1556,AC-20,[],,,[],Modify Authentication Process +412,412,412,T1556.001,AC-20,[],,,[],Domain Controller Authentication +413,413,413,T1556.003,AC-20,[],,,[],Pluggable Authentication Modules +414,414,414,T1556.004,AC-20,[],,,[],Network Device Authentication +415,415,415,T1557,AC-20,[],,,[],Adversary-in-the-Middle +416,416,416,T1557.002,AC-20,[],,,[],ARP Cache Poisoning +417,417,417,T1565,AC-20,[],,,[],Data Manipulation +418,418,418,T1565.001,AC-20,[],,,[],Stored Data Manipulation +419,419,419,T1565.002,AC-20,[],,,[],Transmitted Data Manipulation +420,420,420,T1567,AC-20,[],,,[],Exfiltration Over Web Service +421,421,421,T1567.001,AC-20,[],,,[],Exfiltration to Code Repository +422,422,422,T1567.002,AC-20,[],,,[],Exfiltration to Cloud Storage +423,423,423,T1602,AC-20,[],,,[],Data from Configuration Repository +424,424,424,T1602.001,AC-20,[],,,[],SNMP (MIB Dump) +425,425,425,T1602.002,AC-20,[],,,[],Network Device Configuration Dump +426,426,426,T1053,AC-21,[],,,[],Scheduled Task/Job +427,427,427,T1053.002,AC-21,[],,,[],At (Windows) +428,428,428,T1053.005,AC-21,[],,,[],Scheduled Task +429,429,429,T1213,AC-21,[],,,[],Data from Information Repositories +430,430,430,T1213.001,AC-21,[],,,[],Confluence +431,431,431,T1213.002,AC-21,[],,,[],Sharepoint +432,432,432,T1053,AC-22,[],,,[],Scheduled Task/Job +433,433,433,T1053.002,AC-22,[],,,[],At (Windows) +434,434,434,T1053.005,AC-22,[],,,[],Scheduled Task +435,435,435,T1005,AC-23,[],,,[],Data from Local System +436,436,436,T1025,AC-23,[],,,[],Data from Removable Media +437,437,437,T1041,AC-23,[],,,[],Exfiltration Over C2 Channel +438,438,438,T1048,AC-23,[],,,[],Exfiltration Over Alternative Protocol +439,439,439,T1048.002,AC-23,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +440,440,440,T1048.003,AC-23,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +441,441,441,T1052,AC-23,[],,,[],Exfiltration Over Physical Medium +442,442,442,T1052.001,AC-23,[],,,[],Exfiltration over USB +443,443,443,T1053,AC-23,[],,,[],Scheduled Task/Job +444,444,444,T1053.002,AC-23,[],,,[],At (Windows) +445,445,445,T1053.005,AC-23,[],,,[],Scheduled Task +446,446,446,T1133,AC-23,[],,,[],External Remote Services +447,447,447,T1213,AC-23,[],,,[],Data from Information Repositories +448,448,448,T1213.001,AC-23,[],,,[],Confluence +449,449,449,T1213.002,AC-23,[],,,[],Sharepoint +450,450,450,T1552.007,AC-23,[],,,[],Container API +451,451,451,T1567,AC-23,[],,,[],Exfiltration Over Web Service +452,452,452,T1053,AC-24,[],,,[],Scheduled Task/Job +453,453,453,T1053.002,AC-24,[],,,[],At (Windows) +454,454,454,T1053.005,AC-24,[],,,[],Scheduled Task +455,455,455,T1053,AC-25,[],,,[],Scheduled Task/Job +456,456,456,T1053.002,AC-25,[],,,[],At (Windows) +457,457,457,T1053.005,AC-25,[],,,[],Scheduled Task +458,458,458,T1003,AC-3,[],,,[],OS Credential Dumping +459,459,459,T1003.001,AC-3,[],,,[],LSASS Memory +460,460,460,T1003.002,AC-3,[],,,[],Security Account Manager +461,461,461,T1003.003,AC-3,[],,,[],NTDS +462,462,462,T1003.004,AC-3,[],,,[],LSA Secrets +463,463,463,T1003.005,AC-3,[],,,[],Cached Domain Credentials +464,464,464,T1003.006,AC-3,[],,,[],DCSync +465,465,465,T1003.007,AC-3,[],,,[],Proc Filesystem +466,466,466,T1003.008,AC-3,[],,,[],/etc/passwd and /etc/shadow +467,467,467,T1005,AC-3,[],,,[],Data from Local System +468,468,468,T1021,AC-3,[],,,[],Remote Services +469,469,469,T1021.001,AC-3,[],,,[],Remote Desktop Protocol +470,470,470,T1021.002,AC-3,[],,,[],SMB/Windows Admin Shares +471,471,471,T1021.003,AC-3,[],,,[],Distributed Component Object Model +472,472,472,T1021.004,AC-3,[],,,[],SSH +473,473,473,T1021.005,AC-3,[],,,[],VNC +474,474,474,T1021.006,AC-3,[],,,[],Windows Remote Management +475,475,475,T1025,AC-3,[],,,[],Data from Removable Media +476,476,476,T1036,AC-3,[],,,[],Masquerading +477,477,477,T1036.003,AC-3,[],,,[],Rename System Utilities +478,478,478,T1036.005,AC-3,[],,,[],Match Legitimate Name or Location +479,479,479,T1037,AC-3,[],,,[],Boot or Logon Initialization Scripts +480,480,480,T1037.002,AC-3,[],,,[],Logon Script (Mac) +481,481,481,T1037.003,AC-3,[],,,[],Network Logon Script +482,482,482,T1037.004,AC-3,[],,,[],RC Scripts +483,483,483,T1037.005,AC-3,[],,,[],Startup Items +484,484,484,T1041,AC-3,[],,,[],Exfiltration Over C2 Channel +485,485,485,T1047,AC-3,[],,,[],Windows Management Instrumentation +486,486,486,T1048,AC-3,[],,,[],Exfiltration Over Alternative Protocol +487,487,487,T1048.001,AC-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +488,488,488,T1048.002,AC-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +489,489,489,T1048.003,AC-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +490,490,490,T1052,AC-3,[],,,[],Exfiltration Over Physical Medium +491,491,491,T1052.001,AC-3,[],,,[],Exfiltration over USB +492,492,492,T1053,AC-3,[],,,[],Scheduled Task/Job +493,493,493,T1053.001,AC-3,[],,,[],At (Linux) +494,494,494,T1053.002,AC-3,[],,,[],At (Windows) +495,495,495,T1053.003,AC-3,[],,,[],Cron +496,496,496,T1053.005,AC-3,[],,,[],Scheduled Task +497,497,497,T1053.006,AC-3,[],,,[],Systemd Timers +498,498,498,T1053.007,AC-3,[],,,[],Container Orchestration Job +499,499,499,T1055,AC-3,[],,,[],Process Injection +500,500,500,T1055.008,AC-3,[],,,[],Ptrace System Calls +501,501,501,T1055.009,AC-3,[],,,[],Proc Memory +502,502,502,T1056.003,AC-3,[],,,[],Web Portal Capture +503,503,503,T1059,AC-3,[],,,[],Command and Scripting Interpreter +504,504,504,T1059.001,AC-3,[],,,[],PowerShell +505,505,505,T1059.002,AC-3,[],,,[],AppleScript +506,506,506,T1059.003,AC-3,[],,,[],Windows Command Shell +507,507,507,T1059.004,AC-3,[],,,[],Unix Shell +508,508,508,T1059.005,AC-3,[],,,[],Visual Basic +509,509,509,T1059.006,AC-3,[],,,[],Python +510,510,510,T1059.007,AC-3,[],,,[],JavaScript +511,511,511,T1059.008,AC-3,[],,,[],Network Device CLI +512,512,512,T1070,AC-3,[],,,[],Indicator Removal on Host +513,513,513,T1070.001,AC-3,[],,,[],Clear Windows Event Logs +514,514,514,T1070.002,AC-3,[],,,[],Clear Linux or Mac System Logs +515,515,515,T1070.003,AC-3,[],,,[],Clear Command History +516,516,516,T1071.004,AC-3,[],,,[],DNS +517,517,517,T1072,AC-3,[],,,[],Software Deployment Tools +518,518,518,T1078,AC-3,[],,,[],Valid Accounts +519,519,519,T1078.002,AC-3,[],,,[],Domain Accounts +520,520,520,T1078.003,AC-3,[],,,[],Local Accounts +521,521,521,T1078.004,AC-3,[],,,[],Cloud Accounts +522,522,522,T1080,AC-3,[],,,[],Taint Shared Content +523,523,523,T1087.004,AC-3,[],,,[],Cloud Account +524,524,524,T1090,AC-3,[],,,[],Proxy +525,525,525,T1090.003,AC-3,[],,,[],Multi-hop Proxy +526,526,526,T1091,AC-3,[],,,[],Replication Through Removable Media +527,527,527,T1095,AC-3,[],,,[],Non-Application Layer Protocol +528,528,528,T1098,AC-3,[],,,[],Account Manipulation +529,529,529,T1098.001,AC-3,[],,,[],Additional Cloud Credentials +530,530,530,T1098.002,AC-3,[],,,[],Exchange Email Delegate Permissions +531,531,531,T1098.003,AC-3,[],,,[],Add Office 365 Global Administrator Role +532,532,532,T1098.004,AC-3,[],,,[],SSH Authorized Keys +533,533,533,T1110,AC-3,[],,,[],Brute Force +534,534,534,T1110.001,AC-3,[],,,[],Password Guessing +535,535,535,T1110.002,AC-3,[],,,[],Password Cracking +536,536,536,T1110.003,AC-3,[],,,[],Password Spraying +537,537,537,T1110.004,AC-3,[],,,[],Credential Stuffing +538,538,538,T1114,AC-3,[],,,[],Email Collection +539,539,539,T1114.002,AC-3,[],,,[],Remote Email Collection +540,540,540,T1133,AC-3,[],,,[],External Remote Services +541,541,541,T1134,AC-3,[],,,[],Access Token Manipulation +542,542,542,T1134.001,AC-3,[],,,[],Token Impersonation/Theft +543,543,543,T1134.002,AC-3,[],,,[],Create Process with Token +544,544,544,T1134.003,AC-3,[],,,[],Make and Impersonate Token +545,545,545,T1134.005,AC-3,[],,,[],SID-History Injection +546,546,546,T1136,AC-3,[],,,[],Create Account +547,547,547,T1136.001,AC-3,[],,,[],Local Account +548,548,548,T1136.002,AC-3,[],,,[],Domain Account +549,549,549,T1136.003,AC-3,[],,,[],Cloud Account +550,550,550,T1185,AC-3,[],,,[],Browser Session Hijacking +551,551,551,T1187,AC-3,[],,,[],Forced Authentication +552,552,552,T1190,AC-3,[],,,[],Exploit Public-Facing Application +553,553,553,T1197,AC-3,[],,,[],BITS Jobs +554,554,554,T1199,AC-3,[],,,[],Trusted Relationship +555,555,555,T1200,AC-3,[],,,[],Hardware Additions +556,556,556,T1205,AC-3,[],,,[],Traffic Signaling +557,557,557,T1205.001,AC-3,[],,,[],Port Knocking +558,558,558,T1210,AC-3,[],,,[],Exploitation of Remote Services +559,559,559,T1213,AC-3,[],,,[],Data from Information Repositories +560,560,560,T1213.001,AC-3,[],,,[],Confluence +561,561,561,T1213.002,AC-3,[],,,[],Sharepoint +562,562,562,T1213.003,AC-3,[],,,[],Code Repositories +563,563,563,T1218,AC-3,[],,,[],Signed Binary Proxy Execution +564,564,564,T1218.002,AC-3,[],,,[],Control Panel +565,565,565,T1218.007,AC-3,[],,,[],Msiexec +566,566,566,T1218.012,AC-3,[],,,[],Verclsid +567,567,567,T1219,AC-3,[],,,[],Remote Access Software +568,568,568,T1222,AC-3,[],,,[],File and Directory Permissions Modification +569,569,569,T1222.001,AC-3,[],,,[],Windows File and Directory Permissions Modification +570,570,570,T1222.002,AC-3,[],,,[],Linux and Mac File and Directory Permissions Modification +571,571,571,T1484,AC-3,[],,,[],Domain Policy Modification +572,572,572,T1485,AC-3,[],,,[],Data Destruction +573,573,573,T1486,AC-3,[],,,[],Data Encrypted for Impact +574,574,574,T1489,AC-3,[],,,[],Service Stop +575,575,575,T1490,AC-3,[],,,[],Inhibit System Recovery +576,576,576,T1491,AC-3,[],,,[],Defacement +577,577,577,T1491.001,AC-3,[],,,[],Internal Defacement +578,578,578,T1491.002,AC-3,[],,,[],External Defacement +579,579,579,T1495,AC-3,[],,,[],Firmware Corruption +580,580,580,T1498,AC-3,[],,,[],Network Denial of Service +581,581,581,T1498.001,AC-3,[],,,[],Direct Network Flood +582,582,582,T1498.002,AC-3,[],,,[],Reflection Amplification +583,583,583,T1499,AC-3,[],,,[],Endpoint Denial of Service +584,584,584,T1499.001,AC-3,[],,,[],OS Exhaustion Flood +585,585,585,T1499.002,AC-3,[],,,[],Service Exhaustion Flood +586,586,586,T1499.003,AC-3,[],,,[],Application Exhaustion Flood +587,587,587,T1499.004,AC-3,[],,,[],Application or System Exploitation +588,588,588,T1505,AC-3,[],,,[],Server Software Component +589,589,589,T1505.002,AC-3,[],,,[],Transport Agent +590,590,590,T1505.003,AC-3,[],,,[],Web Shell +591,591,591,T1505.004,AC-3,[],,,[],IIS Components +592,592,592,T1525,AC-3,[],,,[],Implant Internal Image +593,593,593,T1528,AC-3,[],,,[],Steal Application Access Token +594,594,594,T1530,AC-3,[],,,[],Data from Cloud Storage Object +595,595,595,T1537,AC-3,[],,,[],Transfer Data to Cloud Account +596,596,596,T1538,AC-3,[],,,[],Cloud Service Dashboard +597,597,597,T1539,AC-3,[],,,[],Steal Web Session Cookie +598,598,598,T1542,AC-3,[],,,[],Pre-OS Boot +599,599,599,T1542.001,AC-3,[],,,[],System Firmware +600,600,600,T1542.003,AC-3,[],,,[],Bootkit +601,601,601,T1542.004,AC-3,[],,,[],ROMMONkit +602,602,602,T1542.005,AC-3,[],,,[],TFTP Boot +603,603,603,T1543,AC-3,[],,,[],Create or Modify System Process +604,604,604,T1543.001,AC-3,[],,,[],Launch Agent +605,605,605,T1543.002,AC-3,[],,,[],Systemd Service +606,606,606,T1543.003,AC-3,[],,,[],Windows Service +607,607,607,T1543.004,AC-3,[],,,[],Launch Daemon +608,608,608,T1546.003,AC-3,[],,,[],Windows Management Instrumentation Event Subscription +609,609,609,T1546.004,AC-3,[],,,[],Unix Shell Configuration Modification +610,610,610,T1546.013,AC-3,[],,,[],PowerShell Profile +611,611,611,T1547.003,AC-3,[],,,[],Time Providers +612,612,612,T1547.004,AC-3,[],,,[],Winlogon Helper DLL +613,613,613,T1547.006,AC-3,[],,,[],Kernel Modules and Extensions +614,614,614,T1547.007,AC-3,[],,,[],Re-opened Applications +615,615,615,T1547.009,AC-3,[],,,[],Shortcut Modification +616,616,616,T1547.011,AC-3,[],,,[],Plist Modification +617,617,617,T1547.012,AC-3,[],,,[],Print Processors +618,618,618,T1547.013,AC-3,[],,,[],XDG Autostart Entries +619,619,619,T1548,AC-3,[],,,[],Abuse Elevation Control Mechanism +620,620,620,T1548.002,AC-3,[],,,[],Bypass User Account Control +621,621,621,T1548.003,AC-3,[],,,[],Sudo and Sudo Caching +622,622,622,T1550,AC-3,[],,,[],Use Alternate Authentication Material +623,623,623,T1550.002,AC-3,[],,,[],Pass the Hash +624,624,624,T1550.003,AC-3,[],,,[],Pass the Ticket +625,625,625,T1552,AC-3,[],,,[],Unsecured Credentials +626,626,626,T1552.002,AC-3,[],,,[],Credentials in Registry +627,627,627,T1552.005,AC-3,[],,,[],Cloud Instance Metadata API +628,628,628,T1552.007,AC-3,[],,,[],Container API +629,629,629,T1553,AC-3,[],,,[],Subvert Trust Controls +630,630,630,T1553.003,AC-3,[],,,[],SIP and Trust Provider Hijacking +631,631,631,T1553.006,AC-3,[],,,[],Code Signing Policy Modification +632,632,632,T1556,AC-3,[],,,[],Modify Authentication Process +633,633,633,T1556.001,AC-3,[],,,[],Domain Controller Authentication +634,634,634,T1556.003,AC-3,[],,,[],Pluggable Authentication Modules +635,635,635,T1556.004,AC-3,[],,,[],Network Device Authentication +636,636,636,T1557,AC-3,[],,,[],Adversary-in-the-Middle +637,637,637,T1557.001,AC-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +638,638,638,T1557.002,AC-3,[],,,[],ARP Cache Poisoning +639,639,639,T1558,AC-3,[],,,[],Steal or Forge Kerberos Tickets +640,640,640,T1558.001,AC-3,[],,,[],Golden Ticket +641,641,641,T1558.002,AC-3,[],,,[],Silver Ticket +642,642,642,T1558.003,AC-3,[],,,[],Kerberoasting +643,643,643,T1558.004,AC-3,[],,,[],AS-REP Roasting +644,644,644,T1559,AC-3,[],,,[],Inter-Process Communication +645,645,645,T1559.001,AC-3,[],,,[],Component Object Model +646,646,646,T1561,AC-3,[],,,[],Disk Wipe +647,647,647,T1561.001,AC-3,[],,,[],Disk Content Wipe +648,648,648,T1561.002,AC-3,[],,,[],Disk Structure Wipe +649,649,649,T1562,AC-3,[],,,[],Impair Defenses +650,650,650,T1562.001,AC-3,[],,,[],Disable or Modify Tools +651,651,651,T1562.002,AC-3,[],,,[],Disable Windows Event Logging +652,652,652,T1562.004,AC-3,[],,,[],Disable or Modify System Firewall +653,653,653,T1562.006,AC-3,[],,,[],Indicator Blocking +654,654,654,T1562.007,AC-3,[],,,[],Disable or Modify Cloud Firewall +655,655,655,T1562.008,AC-3,[],,,[],Disable Cloud Logs +656,656,656,T1562.009,AC-3,[],,,[],Safe Mode Boot +657,657,657,T1563,AC-3,[],,,[],Remote Service Session Hijacking +658,658,658,T1563.001,AC-3,[],,,[],SSH Hijacking +659,659,659,T1563.002,AC-3,[],,,[],RDP Hijacking +660,660,660,T1564.004,AC-3,[],,,[],NTFS File Attributes +661,661,661,T1565,AC-3,[],,,[],Data Manipulation +662,662,662,T1565.001,AC-3,[],,,[],Stored Data Manipulation +663,663,663,T1565.003,AC-3,[],,,[],Runtime Data Manipulation +664,664,664,T1567,AC-3,[],,,[],Exfiltration Over Web Service +665,665,665,T1569,AC-3,[],,,[],System Services +666,666,666,T1569.001,AC-3,[],,,[],Launchctl +667,667,667,T1569.002,AC-3,[],,,[],Service Execution +668,668,668,T1570,AC-3,[],,,[],Lateral Tool Transfer +669,669,669,T1572,AC-3,[],,,[],Protocol Tunneling +670,670,670,T1574,AC-3,[],,,[],Hijack Execution Flow +671,671,671,T1574.004,AC-3,[],,,[],Dylib Hijacking +672,672,672,T1574.005,AC-3,[],,,[],Executable Installer File Permissions Weakness +673,673,673,T1574.007,AC-3,[],,,[],Path Interception by PATH Environment Variable +674,674,674,T1574.008,AC-3,[],,,[],Path Interception by Search Order Hijacking +675,675,675,T1574.009,AC-3,[],,,[],Path Interception by Unquoted Path +676,676,676,T1574.010,AC-3,[],,,[],Services File Permissions Weakness +677,677,677,T1574.012,AC-3,[],,,[],COR_PROFILER +678,678,678,T1578,AC-3,[],,,[],Modify Cloud Compute Infrastructure +679,679,679,T1578.001,AC-3,[],,,[],Create Snapshot +680,680,680,T1578.002,AC-3,[],,,[],Create Cloud Instance +681,681,681,T1578.003,AC-3,[],,,[],Delete Cloud Instance +682,682,682,T1580,AC-3,[],,,[],Cloud Infrastructure Discovery +683,683,683,T1599,AC-3,[],,,[],Network Boundary Bridging +684,684,684,T1599.001,AC-3,[],,,[],Network Address Translation Traversal +685,685,685,T1601,AC-3,[],,,[],Modify System Image +686,686,686,T1601.001,AC-3,[],,,[],Patch System Image +687,687,687,T1601.002,AC-3,[],,,[],Downgrade System Image +688,688,688,T1602,AC-3,[],,,[],Data from Configuration Repository +689,689,689,T1602.001,AC-3,[],,,[],SNMP (MIB Dump) +690,690,690,T1602.002,AC-3,[],,,[],Network Device Configuration Dump +691,691,691,T1606,AC-3,[],,,[],Forge Web Credentials +692,692,692,T1606.001,AC-3,[],,,[],Web Cookies +693,693,693,T1606.002,AC-3,[],,,[],SAML Tokens +694,694,694,T1609,AC-3,[],,,[],Container Administration Command +695,695,695,T1610,AC-3,[],,,[],Deploy Container +696,696,696,T1611,AC-3,[],,,[],Escape to Host +697,697,697,T1612,AC-3,[],,,[],Build Image on Host +698,698,698,T1613,AC-3,[],,,[],Container and Resource Discovery +699,699,699,T1619,AC-3,[],,,[],Cloud Storage Object Discovery +700,700,700,T1001,AC-4,[],,,[],Data Obfuscation +701,701,701,T1001.001,AC-4,[],,,[],Junk Data +702,702,702,T1001.002,AC-4,[],,,[],Steganography +703,703,703,T1001.003,AC-4,[],,,[],Protocol Impersonation +704,704,704,T1003,AC-4,[],,,[],OS Credential Dumping +705,705,705,T1003.001,AC-4,[],,,[],LSASS Memory +706,706,706,T1003.005,AC-4,[],,,[],Cached Domain Credentials +707,707,707,T1003.006,AC-4,[],,,[],DCSync +708,708,708,T1008,AC-4,[],,,[],Fallback Channels +709,709,709,T1020.001,AC-4,[],,,[],Traffic Duplication +710,710,710,T1021.001,AC-4,[],,,[],Remote Desktop Protocol +711,711,711,T1021.002,AC-4,[],,,[],SMB/Windows Admin Shares +712,712,712,T1021.003,AC-4,[],,,[],Distributed Component Object Model +713,713,713,T1021.005,AC-4,[],,,[],VNC +714,714,714,T1021.006,AC-4,[],,,[],Windows Remote Management +715,715,715,T1029,AC-4,[],,,[],Scheduled Transfer +716,716,716,T1030,AC-4,[],,,[],Data Transfer Size Limits +717,717,717,T1041,AC-4,[],,,[],Exfiltration Over C2 Channel +718,718,718,T1046,AC-4,[],,,[],Network Service Scanning +719,719,719,T1048,AC-4,[],,,[],Exfiltration Over Alternative Protocol +720,720,720,T1048.001,AC-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +721,721,721,T1048.002,AC-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +722,722,722,T1048.003,AC-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +723,723,723,T1068,AC-4,[],,,[],Exploitation for Privilege Escalation +724,724,724,T1071,AC-4,[],,,[],Application Layer Protocol +725,725,725,T1071.001,AC-4,[],,,[],Web Protocols +726,726,726,T1071.002,AC-4,[],,,[],File Transfer Protocols +727,727,727,T1071.003,AC-4,[],,,[],Mail Protocols +728,728,728,T1071.004,AC-4,[],,,[],DNS +729,729,729,T1072,AC-4,[],,,[],Software Deployment Tools +730,730,730,T1090,AC-4,[],,,[],Proxy +731,731,731,T1090.001,AC-4,[],,,[],Internal Proxy +732,732,732,T1090.002,AC-4,[],,,[],External Proxy +733,733,733,T1090.003,AC-4,[],,,[],Multi-hop Proxy +734,734,734,T1095,AC-4,[],,,[],Non-Application Layer Protocol +735,735,735,T1098,AC-4,[],,,[],Account Manipulation +736,736,736,T1098.001,AC-4,[],,,[],Additional Cloud Credentials +737,737,737,T1102,AC-4,[],,,[],Web Service +738,738,738,T1102.001,AC-4,[],,,[],Dead Drop Resolver +739,739,739,T1102.002,AC-4,[],,,[],Bidirectional Communication +740,740,740,T1102.003,AC-4,[],,,[],One-Way Communication +741,741,741,T1104,AC-4,[],,,[],Multi-Stage Channels +742,742,742,T1105,AC-4,[],,,[],Ingress Tool Transfer +743,743,743,T1114,AC-4,[],,,[],Email Collection +744,744,744,T1114.001,AC-4,[],,,[],Local Email Collection +745,745,745,T1114.002,AC-4,[],,,[],Remote Email Collection +746,746,746,T1114.003,AC-4,[],,,[],Email Forwarding Rule +747,747,747,T1132,AC-4,[],,,[],Data Encoding +748,748,748,T1132.001,AC-4,[],,,[],Standard Encoding +749,749,749,T1132.002,AC-4,[],,,[],Non-Standard Encoding +750,750,750,T1133,AC-4,[],,,[],External Remote Services +751,751,751,T1134.005,AC-4,[],,,[],SID-History Injection +752,752,752,T1136,AC-4,[],,,[],Create Account +753,753,753,T1136.002,AC-4,[],,,[],Domain Account +754,754,754,T1136.003,AC-4,[],,,[],Cloud Account +755,755,755,T1187,AC-4,[],,,[],Forced Authentication +756,756,756,T1189,AC-4,[],,,[],Drive-by Compromise +757,757,757,T1190,AC-4,[],,,[],Exploit Public-Facing Application +758,758,758,T1197,AC-4,[],,,[],BITS Jobs +759,759,759,T1199,AC-4,[],,,[],Trusted Relationship +760,760,760,T1203,AC-4,[],,,[],Exploitation for Client Execution +761,761,761,T1204,AC-4,[],,,[],User Execution +762,762,762,T1204.001,AC-4,[],,,[],Malicious Link +763,763,763,T1204.002,AC-4,[],,,[],Malicious File +764,764,764,T1204.003,AC-4,[],,,[],Malicious Image +765,765,765,T1205,AC-4,[],,,[],Traffic Signaling +766,766,766,T1205.001,AC-4,[],,,[],Port Knocking +767,767,767,T1210,AC-4,[],,,[],Exploitation of Remote Services +768,768,768,T1211,AC-4,[],,,[],Exploitation for Defense Evasion +769,769,769,T1212,AC-4,[],,,[],Exploitation for Credential Access +770,770,770,T1213,AC-4,[],,,[],Data from Information Repositories +771,771,771,T1213.001,AC-4,[],,,[],Confluence +772,772,772,T1213.002,AC-4,[],,,[],Sharepoint +773,773,773,T1218.012,AC-4,[],,,[],Verclsid +774,774,774,T1219,AC-4,[],,,[],Remote Access Software +775,775,775,T1482,AC-4,[],,,[],Domain Trust Discovery +776,776,776,T1484,AC-4,[],,,[],Domain Policy Modification +777,777,777,T1489,AC-4,[],,,[],Service Stop +778,778,778,T1498,AC-4,[],,,[],Network Denial of Service +779,779,779,T1498.001,AC-4,[],,,[],Direct Network Flood +780,780,780,T1498.002,AC-4,[],,,[],Reflection Amplification +781,781,781,T1499,AC-4,[],,,[],Endpoint Denial of Service +782,782,782,T1499.001,AC-4,[],,,[],OS Exhaustion Flood +783,783,783,T1499.002,AC-4,[],,,[],Service Exhaustion Flood +784,784,784,T1499.003,AC-4,[],,,[],Application Exhaustion Flood +785,785,785,T1499.004,AC-4,[],,,[],Application or System Exploitation +786,786,786,T1505.004,AC-4,[],,,[],IIS Components +787,787,787,T1528,AC-4,[],,,[],Steal Application Access Token +788,788,788,T1530,AC-4,[],,,[],Data from Cloud Storage Object +789,789,789,T1537,AC-4,[],,,[],Transfer Data to Cloud Account +790,790,790,T1547.003,AC-4,[],,,[],Time Providers +791,791,791,T1552,AC-4,[],,,[],Unsecured Credentials +792,792,792,T1552.001,AC-4,[],,,[],Credentials In Files +793,793,793,T1552.005,AC-4,[],,,[],Cloud Instance Metadata API +794,794,794,T1552.007,AC-4,[],,,[],Container API +795,795,795,T1557,AC-4,[],,,[],Adversary-in-the-Middle +796,796,796,T1557.001,AC-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +797,797,797,T1557.002,AC-4,[],,,[],ARP Cache Poisoning +798,798,798,T1559,AC-4,[],,,[],Inter-Process Communication +799,799,799,T1559.001,AC-4,[],,,[],Component Object Model +800,800,800,T1559.002,AC-4,[],,,[],Dynamic Data Exchange +801,801,801,T1563,AC-4,[],,,[],Remote Service Session Hijacking +802,802,802,T1563.002,AC-4,[],,,[],RDP Hijacking +803,803,803,T1564.008,AC-4,[],,,[],Email Hiding Rules +804,804,804,T1565,AC-4,[],,,[],Data Manipulation +805,805,805,T1565.003,AC-4,[],,,[],Runtime Data Manipulation +806,806,806,T1566,AC-4,[],,,[],Phishing +807,807,807,T1566.001,AC-4,[],,,[],Spearphishing Attachment +808,808,808,T1566.002,AC-4,[],,,[],Spearphishing Link +809,809,809,T1566.003,AC-4,[],,,[],Spearphishing via Service +810,810,810,T1567,AC-4,[],,,[],Exfiltration Over Web Service +811,811,811,T1567.001,AC-4,[],,,[],Exfiltration to Code Repository +812,812,812,T1567.002,AC-4,[],,,[],Exfiltration to Cloud Storage +813,813,813,T1568,AC-4,[],,,[],Dynamic Resolution +814,814,814,T1568.002,AC-4,[],,,[],Domain Generation Algorithms +815,815,815,T1570,AC-4,[],,,[],Lateral Tool Transfer +816,816,816,T1571,AC-4,[],,,[],Non-Standard Port +817,817,817,T1572,AC-4,[],,,[],Protocol Tunneling +818,818,818,T1573,AC-4,[],,,[],Encrypted Channel +819,819,819,T1573.001,AC-4,[],,,[],Symmetric Cryptography +820,820,820,T1573.002,AC-4,[],,,[],Asymmetric Cryptography +821,821,821,T1574,AC-4,[],,,[],Hijack Execution Flow +822,822,822,T1574.004,AC-4,[],,,[],Dylib Hijacking +823,823,823,T1574.005,AC-4,[],,,[],Executable Installer File Permissions Weakness +824,824,824,T1574.007,AC-4,[],,,[],Path Interception by PATH Environment Variable +825,825,825,T1574.008,AC-4,[],,,[],Path Interception by Search Order Hijacking +826,826,826,T1574.009,AC-4,[],,,[],Path Interception by Unquoted Path +827,827,827,T1574.010,AC-4,[],,,[],Services File Permissions Weakness +828,828,828,T1598,AC-4,[],,,[],Phishing for Information +829,829,829,T1598.001,AC-4,[],,,[],Spearphishing Service +830,830,830,T1598.002,AC-4,[],,,[],Spearphishing Attachment +831,831,831,T1598.003,AC-4,[],,,[],Spearphishing Link +832,832,832,T1599,AC-4,[],,,[],Network Boundary Bridging +833,833,833,T1599.001,AC-4,[],,,[],Network Address Translation Traversal +834,834,834,T1601,AC-4,[],,,[],Modify System Image +835,835,835,T1601.001,AC-4,[],,,[],Patch System Image +836,836,836,T1601.002,AC-4,[],,,[],Downgrade System Image +837,837,837,T1602,AC-4,[],,,[],Data from Configuration Repository +838,838,838,T1602.001,AC-4,[],,,[],SNMP (MIB Dump) +839,839,839,T1602.002,AC-4,[],,,[],Network Device Configuration Dump +840,840,840,T1611,AC-4,[],,,[],Escape to Host +841,841,841,T1003,AC-5,[],,,[],OS Credential Dumping +842,842,842,T1003.001,AC-5,[],,,[],LSASS Memory +843,843,843,T1003.002,AC-5,[],,,[],Security Account Manager +844,844,844,T1003.003,AC-5,[],,,[],NTDS +845,845,845,T1003.004,AC-5,[],,,[],LSA Secrets +846,846,846,T1003.005,AC-5,[],,,[],Cached Domain Credentials +847,847,847,T1003.006,AC-5,[],,,[],DCSync +848,848,848,T1003.007,AC-5,[],,,[],Proc Filesystem +849,849,849,T1003.008,AC-5,[],,,[],/etc/passwd and /etc/shadow +850,850,850,T1021,AC-5,[],,,[],Remote Services +851,851,851,T1021.001,AC-5,[],,,[],Remote Desktop Protocol +852,852,852,T1021.002,AC-5,[],,,[],SMB/Windows Admin Shares +853,853,853,T1021.003,AC-5,[],,,[],Distributed Component Object Model +854,854,854,T1021.004,AC-5,[],,,[],SSH +855,855,855,T1021.006,AC-5,[],,,[],Windows Remote Management +856,856,856,T1047,AC-5,[],,,[],Windows Management Instrumentation +857,857,857,T1053,AC-5,[],,,[],Scheduled Task/Job +858,858,858,T1053.001,AC-5,[],,,[],At (Linux) +859,859,859,T1053.002,AC-5,[],,,[],At (Windows) +860,860,860,T1053.003,AC-5,[],,,[],Cron +861,861,861,T1053.005,AC-5,[],,,[],Scheduled Task +862,862,862,T1053.006,AC-5,[],,,[],Systemd Timers +863,863,863,T1053.007,AC-5,[],,,[],Container Orchestration Job +864,864,864,T1055,AC-5,[],,,[],Process Injection +865,865,865,T1055.008,AC-5,[],,,[],Ptrace System Calls +866,866,866,T1056.003,AC-5,[],,,[],Web Portal Capture +867,867,867,T1059,AC-5,[],,,[],Command and Scripting Interpreter +868,868,868,T1059.001,AC-5,[],,,[],PowerShell +869,869,869,T1059.008,AC-5,[],,,[],Network Device CLI +870,870,870,T1070,AC-5,[],,,[],Indicator Removal on Host +871,871,871,T1070.001,AC-5,[],,,[],Clear Windows Event Logs +872,872,872,T1070.002,AC-5,[],,,[],Clear Linux or Mac System Logs +873,873,873,T1070.003,AC-5,[],,,[],Clear Command History +874,874,874,T1072,AC-5,[],,,[],Software Deployment Tools +875,875,875,T1078,AC-5,[],,,[],Valid Accounts +876,876,876,T1078.001,AC-5,[],,,[],Default Accounts +877,877,877,T1078.002,AC-5,[],,,[],Domain Accounts +878,878,878,T1078.003,AC-5,[],,,[],Local Accounts +879,879,879,T1078.004,AC-5,[],,,[],Cloud Accounts +880,880,880,T1087.004,AC-5,[],,,[],Cloud Account +881,881,881,T1098,AC-5,[],,,[],Account Manipulation +882,882,882,T1098.001,AC-5,[],,,[],Additional Cloud Credentials +883,883,883,T1098.002,AC-5,[],,,[],Exchange Email Delegate Permissions +884,884,884,T1098.003,AC-5,[],,,[],Add Office 365 Global Administrator Role +885,885,885,T1110,AC-5,[],,,[],Brute Force +886,886,886,T1110.001,AC-5,[],,,[],Password Guessing +887,887,887,T1110.002,AC-5,[],,,[],Password Cracking +888,888,888,T1110.003,AC-5,[],,,[],Password Spraying +889,889,889,T1110.004,AC-5,[],,,[],Credential Stuffing +890,890,890,T1134,AC-5,[],,,[],Access Token Manipulation +891,891,891,T1134.001,AC-5,[],,,[],Token Impersonation/Theft +892,892,892,T1134.002,AC-5,[],,,[],Create Process with Token +893,893,893,T1134.003,AC-5,[],,,[],Make and Impersonate Token +894,894,894,T1134.005,AC-5,[],,,[],SID-History Injection +895,895,895,T1136,AC-5,[],,,[],Create Account +896,896,896,T1136.001,AC-5,[],,,[],Local Account +897,897,897,T1136.002,AC-5,[],,,[],Domain Account +898,898,898,T1136.003,AC-5,[],,,[],Cloud Account +899,899,899,T1185,AC-5,[],,,[],Browser Session Hijacking +900,900,900,T1190,AC-5,[],,,[],Exploit Public-Facing Application +901,901,901,T1197,AC-5,[],,,[],BITS Jobs +902,902,902,T1210,AC-5,[],,,[],Exploitation of Remote Services +903,903,903,T1213,AC-5,[],,,[],Data from Information Repositories +904,904,904,T1213.001,AC-5,[],,,[],Confluence +905,905,905,T1213.002,AC-5,[],,,[],Sharepoint +906,906,906,T1213.003,AC-5,[],,,[],Code Repositories +907,907,907,T1218,AC-5,[],,,[],Signed Binary Proxy Execution +908,908,908,T1218.007,AC-5,[],,,[],Msiexec +909,909,909,T1222,AC-5,[],,,[],File and Directory Permissions Modification +910,910,910,T1222.001,AC-5,[],,,[],Windows File and Directory Permissions Modification +911,911,911,T1222.002,AC-5,[],,,[],Linux and Mac File and Directory Permissions Modification +912,912,912,T1484,AC-5,[],,,[],Domain Policy Modification +913,913,913,T1489,AC-5,[],,,[],Service Stop +914,914,914,T1495,AC-5,[],,,[],Firmware Corruption +915,915,915,T1505,AC-5,[],,,[],Server Software Component +916,916,916,T1505.002,AC-5,[],,,[],Transport Agent +917,917,917,T1505.003,AC-5,[],,,[],Web Shell +918,918,918,T1525,AC-5,[],,,[],Implant Internal Image +919,919,919,T1528,AC-5,[],,,[],Steal Application Access Token +920,920,920,T1530,AC-5,[],,,[],Data from Cloud Storage Object +921,921,921,T1537,AC-5,[],,,[],Transfer Data to Cloud Account +922,922,922,T1538,AC-5,[],,,[],Cloud Service Dashboard +923,923,923,T1542,AC-5,[],,,[],Pre-OS Boot +924,924,924,T1542.001,AC-5,[],,,[],System Firmware +925,925,925,T1542.003,AC-5,[],,,[],Bootkit +926,926,926,T1542.005,AC-5,[],,,[],TFTP Boot +927,927,927,T1543,AC-5,[],,,[],Create or Modify System Process +928,928,928,T1543.001,AC-5,[],,,[],Launch Agent +929,929,929,T1543.002,AC-5,[],,,[],Systemd Service +930,930,930,T1543.003,AC-5,[],,,[],Windows Service +931,931,931,T1543.004,AC-5,[],,,[],Launch Daemon +932,932,932,T1546.003,AC-5,[],,,[],Windows Management Instrumentation Event Subscription +933,933,933,T1547.004,AC-5,[],,,[],Winlogon Helper DLL +934,934,934,T1547.006,AC-5,[],,,[],Kernel Modules and Extensions +935,935,935,T1547.009,AC-5,[],,,[],Shortcut Modification +936,936,936,T1547.012,AC-5,[],,,[],Print Processors +937,937,937,T1547.013,AC-5,[],,,[],XDG Autostart Entries +938,938,938,T1548,AC-5,[],,,[],Abuse Elevation Control Mechanism +939,939,939,T1548.002,AC-5,[],,,[],Bypass User Account Control +940,940,940,T1548.003,AC-5,[],,,[],Sudo and Sudo Caching +941,941,941,T1550,AC-5,[],,,[],Use Alternate Authentication Material +942,942,942,T1550.002,AC-5,[],,,[],Pass the Hash +943,943,943,T1550.003,AC-5,[],,,[],Pass the Ticket +944,944,944,T1552,AC-5,[],,,[],Unsecured Credentials +945,945,945,T1552.001,AC-5,[],,,[],Credentials In Files +946,946,946,T1552.002,AC-5,[],,,[],Credentials in Registry +947,947,947,T1552.006,AC-5,[],,,[],Group Policy Preferences +948,948,948,T1552.007,AC-5,[],,,[],Container API +949,949,949,T1553,AC-5,[],,,[],Subvert Trust Controls +950,950,950,T1553.006,AC-5,[],,,[],Code Signing Policy Modification +951,951,951,T1556,AC-5,[],,,[],Modify Authentication Process +952,952,952,T1556.001,AC-5,[],,,[],Domain Controller Authentication +953,953,953,T1556.003,AC-5,[],,,[],Pluggable Authentication Modules +954,954,954,T1556.004,AC-5,[],,,[],Network Device Authentication +955,955,955,T1558,AC-5,[],,,[],Steal or Forge Kerberos Tickets +956,956,956,T1558.001,AC-5,[],,,[],Golden Ticket +957,957,957,T1558.002,AC-5,[],,,[],Silver Ticket +958,958,958,T1558.003,AC-5,[],,,[],Kerberoasting +959,959,959,T1559,AC-5,[],,,[],Inter-Process Communication +960,960,960,T1559.001,AC-5,[],,,[],Component Object Model +961,961,961,T1562,AC-5,[],,,[],Impair Defenses +962,962,962,T1562.001,AC-5,[],,,[],Disable or Modify Tools +963,963,963,T1562.002,AC-5,[],,,[],Disable Windows Event Logging +964,964,964,T1562.004,AC-5,[],,,[],Disable or Modify System Firewall +965,965,965,T1562.006,AC-5,[],,,[],Indicator Blocking +966,966,966,T1562.007,AC-5,[],,,[],Disable or Modify Cloud Firewall +967,967,967,T1562.008,AC-5,[],,,[],Disable Cloud Logs +968,968,968,T1562.009,AC-5,[],,,[],Safe Mode Boot +969,969,969,T1563,AC-5,[],,,[],Remote Service Session Hijacking +970,970,970,T1563.001,AC-5,[],,,[],SSH Hijacking +971,971,971,T1563.002,AC-5,[],,,[],RDP Hijacking +972,972,972,T1569,AC-5,[],,,[],System Services +973,973,973,T1569.001,AC-5,[],,,[],Launchctl +974,974,974,T1569.002,AC-5,[],,,[],Service Execution +975,975,975,T1574,AC-5,[],,,[],Hijack Execution Flow +976,976,976,T1574.004,AC-5,[],,,[],Dylib Hijacking +977,977,977,T1574.005,AC-5,[],,,[],Executable Installer File Permissions Weakness +978,978,978,T1574.007,AC-5,[],,,[],Path Interception by PATH Environment Variable +979,979,979,T1574.008,AC-5,[],,,[],Path Interception by Search Order Hijacking +980,980,980,T1574.009,AC-5,[],,,[],Path Interception by Unquoted Path +981,981,981,T1574.010,AC-5,[],,,[],Services File Permissions Weakness +982,982,982,T1574.012,AC-5,[],,,[],COR_PROFILER +983,983,983,T1578,AC-5,[],,,[],Modify Cloud Compute Infrastructure +984,984,984,T1578.001,AC-5,[],,,[],Create Snapshot +985,985,985,T1578.002,AC-5,[],,,[],Create Cloud Instance +986,986,986,T1578.003,AC-5,[],,,[],Delete Cloud Instance +987,987,987,T1580,AC-5,[],,,[],Cloud Infrastructure Discovery +988,988,988,T1599,AC-5,[],,,[],Network Boundary Bridging +989,989,989,T1599.001,AC-5,[],,,[],Network Address Translation Traversal +990,990,990,T1601,AC-5,[],,,[],Modify System Image +991,991,991,T1601.001,AC-5,[],,,[],Patch System Image +992,992,992,T1601.002,AC-5,[],,,[],Downgrade System Image +993,993,993,T1606,AC-5,[],,,[],Forge Web Credentials +994,994,994,T1611,AC-5,[],,,[],Escape to Host +995,995,995,T1619,AC-5,[],,,[],Cloud Storage Object Discovery +996,996,996,T1003,AC-6,[],,,[],OS Credential Dumping +997,997,997,T1003.001,AC-6,[],,,[],LSASS Memory +998,998,998,T1003.002,AC-6,[],,,[],Security Account Manager +999,999,999,T1003.003,AC-6,[],,,[],NTDS +1000,1000,1000,T1003.004,AC-6,[],,,[],LSA Secrets +1001,1001,1001,T1003.005,AC-6,[],,,[],Cached Domain Credentials +1002,1002,1002,T1003.006,AC-6,[],,,[],DCSync +1003,1003,1003,T1003.007,AC-6,[],,,[],Proc Filesystem +1004,1004,1004,T1003.008,AC-6,[],,,[],/etc/passwd and /etc/shadow +1005,1005,1005,T1005,AC-6,[],,,[],Data from Local System +1006,1006,1006,T1021,AC-6,[],,,[],Remote Services +1007,1007,1007,T1021.001,AC-6,[],,,[],Remote Desktop Protocol +1008,1008,1008,T1021.002,AC-6,[],,,[],SMB/Windows Admin Shares +1009,1009,1009,T1021.003,AC-6,[],,,[],Distributed Component Object Model +1010,1010,1010,T1021.004,AC-6,[],,,[],SSH +1011,1011,1011,T1021.005,AC-6,[],,,[],VNC +1012,1012,1012,T1021.006,AC-6,[],,,[],Windows Remote Management +1013,1013,1013,T1025,AC-6,[],,,[],Data from Removable Media +1014,1014,1014,T1036,AC-6,[],,,[],Masquerading +1015,1015,1015,T1036.003,AC-6,[],,,[],Rename System Utilities +1016,1016,1016,T1036.005,AC-6,[],,,[],Match Legitimate Name or Location +1017,1017,1017,T1041,AC-6,[],,,[],Exfiltration Over C2 Channel +1018,1018,1018,T1047,AC-6,[],,,[],Windows Management Instrumentation +1019,1019,1019,T1048,AC-6,[],,,[],Exfiltration Over Alternative Protocol +1020,1020,1020,T1048.002,AC-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1021,1021,1021,T1048.003,AC-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1022,1022,1022,T1052,AC-6,[],,,[],Exfiltration Over Physical Medium +1023,1023,1023,T1052.001,AC-6,[],,,[],Exfiltration over USB +1024,1024,1024,T1053,AC-6,[],,,[],Scheduled Task/Job +1025,1025,1025,T1053.001,AC-6,[],,,[],At (Linux) +1026,1026,1026,T1053.002,AC-6,[],,,[],At (Windows) +1027,1027,1027,T1053.003,AC-6,[],,,[],Cron +1028,1028,1028,T1053.005,AC-6,[],,,[],Scheduled Task +1029,1029,1029,T1053.006,AC-6,[],,,[],Systemd Timers +1030,1030,1030,T1053.007,AC-6,[],,,[],Container Orchestration Job +1031,1031,1031,T1055,AC-6,[],,,[],Process Injection +1032,1032,1032,T1055.001,AC-6,[],,,[],Dynamic-link Library Injection +1033,1033,1033,T1055.002,AC-6,[],,,[],Portable Executable Injection +1034,1034,1034,T1055.003,AC-6,[],,,[],Thread Execution Hijacking +1035,1035,1035,T1055.004,AC-6,[],,,[],Asynchronous Procedure Call +1036,1036,1036,T1055.005,AC-6,[],,,[],Thread Local Storage +1037,1037,1037,T1055.008,AC-6,[],,,[],Ptrace System Calls +1038,1038,1038,T1055.009,AC-6,[],,,[],Proc Memory +1039,1039,1039,T1055.011,AC-6,[],,,[],Extra Window Memory Injection +1040,1040,1040,T1055.012,AC-6,[],,,[],Process Hollowing +1041,1041,1041,T1055.013,AC-6,[],,,[],Process Doppelgänging +1042,1042,1042,T1055.014,AC-6,[],,,[],VDSO Hijacking +1043,1043,1043,T1056.003,AC-6,[],,,[],Web Portal Capture +1044,1044,1044,T1059,AC-6,[],,,[],Command and Scripting Interpreter +1045,1045,1045,T1059.001,AC-6,[],,,[],PowerShell +1046,1046,1046,T1059.002,AC-6,[],,,[],AppleScript +1047,1047,1047,T1059.003,AC-6,[],,,[],Windows Command Shell +1048,1048,1048,T1059.004,AC-6,[],,,[],Unix Shell +1049,1049,1049,T1059.005,AC-6,[],,,[],Visual Basic +1050,1050,1050,T1059.006,AC-6,[],,,[],Python +1051,1051,1051,T1059.007,AC-6,[],,,[],JavaScript +1052,1052,1052,T1059.008,AC-6,[],,,[],Network Device CLI +1053,1053,1053,T1068,AC-6,[],,,[],Exploitation for Privilege Escalation +1054,1054,1054,T1070,AC-6,[],,,[],Indicator Removal on Host +1055,1055,1055,T1070.001,AC-6,[],,,[],Clear Windows Event Logs +1056,1056,1056,T1070.002,AC-6,[],,,[],Clear Linux or Mac System Logs +1057,1057,1057,T1070.003,AC-6,[],,,[],Clear Command History +1058,1058,1058,T1072,AC-6,[],,,[],Software Deployment Tools +1059,1059,1059,T1078,AC-6,[],,,[],Valid Accounts +1060,1060,1060,T1078.001,AC-6,[],,,[],Default Accounts +1061,1061,1061,T1078.002,AC-6,[],,,[],Domain Accounts +1062,1062,1062,T1078.003,AC-6,[],,,[],Local Accounts +1063,1063,1063,T1078.004,AC-6,[],,,[],Cloud Accounts +1064,1064,1064,T1087.004,AC-6,[],,,[],Cloud Account +1065,1065,1065,T1091,AC-6,[],,,[],Replication Through Removable Media +1066,1066,1066,T1098,AC-6,[],,,[],Account Manipulation +1067,1067,1067,T1098.001,AC-6,[],,,[],Additional Cloud Credentials +1068,1068,1068,T1098.002,AC-6,[],,,[],Exchange Email Delegate Permissions +1069,1069,1069,T1098.003,AC-6,[],,,[],Add Office 365 Global Administrator Role +1070,1070,1070,T1106,AC-6,[],,,[],Native API +1071,1071,1071,T1110,AC-6,[],,,[],Brute Force +1072,1072,1072,T1110.001,AC-6,[],,,[],Password Guessing +1073,1073,1073,T1110.002,AC-6,[],,,[],Password Cracking +1074,1074,1074,T1110.003,AC-6,[],,,[],Password Spraying +1075,1075,1075,T1110.004,AC-6,[],,,[],Credential Stuffing +1076,1076,1076,T1112,AC-6,[],,,[],Modify Registry +1077,1077,1077,T1133,AC-6,[],,,[],External Remote Services +1078,1078,1078,T1134,AC-6,[],,,[],Access Token Manipulation +1079,1079,1079,T1134.001,AC-6,[],,,[],Token Impersonation/Theft +1080,1080,1080,T1134.002,AC-6,[],,,[],Create Process with Token +1081,1081,1081,T1134.003,AC-6,[],,,[],Make and Impersonate Token +1082,1082,1082,T1134.005,AC-6,[],,,[],SID-History Injection +1083,1083,1083,T1136,AC-6,[],,,[],Create Account +1084,1084,1084,T1136.001,AC-6,[],,,[],Local Account +1085,1085,1085,T1136.002,AC-6,[],,,[],Domain Account +1086,1086,1086,T1136.003,AC-6,[],,,[],Cloud Account +1087,1087,1087,T1137,AC-6,[],,,[],Office Application Startup +1088,1088,1088,T1137.001,AC-6,[],,,[],Office Template Macros +1089,1089,1089,T1137.002,AC-6,[],,,[],Office Test +1090,1090,1090,T1137.003,AC-6,[],,,[],Outlook Forms +1091,1091,1091,T1137.004,AC-6,[],,,[],Outlook Home Page +1092,1092,1092,T1137.005,AC-6,[],,,[],Outlook Rules +1093,1093,1093,T1137.006,AC-6,[],,,[],Add-ins +1094,1094,1094,T1176,AC-6,[],,,[],Browser Extensions +1095,1095,1095,T1185,AC-6,[],,,[],Browser Session Hijacking +1096,1096,1096,T1189,AC-6,[],,,[],Drive-by Compromise +1097,1097,1097,T1190,AC-6,[],,,[],Exploit Public-Facing Application +1098,1098,1098,T1197,AC-6,[],,,[],BITS Jobs +1099,1099,1099,T1199,AC-6,[],,,[],Trusted Relationship +1100,1100,1100,T1200,AC-6,[],,,[],Hardware Additions +1101,1101,1101,T1203,AC-6,[],,,[],Exploitation for Client Execution +1102,1102,1102,T1210,AC-6,[],,,[],Exploitation of Remote Services +1103,1103,1103,T1211,AC-6,[],,,[],Exploitation for Defense Evasion +1104,1104,1104,T1212,AC-6,[],,,[],Exploitation for Credential Access +1105,1105,1105,T1213,AC-6,[],,,[],Data from Information Repositories +1106,1106,1106,T1213.001,AC-6,[],,,[],Confluence +1107,1107,1107,T1213.002,AC-6,[],,,[],Sharepoint +1108,1108,1108,T1213.003,AC-6,[],,,[],Code Repositories +1109,1109,1109,T1218,AC-6,[],,,[],Signed Binary Proxy Execution +1110,1110,1110,T1218.007,AC-6,[],,,[],Msiexec +1111,1111,1111,T1222,AC-6,[],,,[],File and Directory Permissions Modification +1112,1112,1112,T1222.001,AC-6,[],,,[],Windows File and Directory Permissions Modification +1113,1113,1113,T1222.002,AC-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1114,1114,1114,T1484,AC-6,[],,,[],Domain Policy Modification +1115,1115,1115,T1485,AC-6,[],,,[],Data Destruction +1116,1116,1116,T1486,AC-6,[],,,[],Data Encrypted for Impact +1117,1117,1117,T1489,AC-6,[],,,[],Service Stop +1118,1118,1118,T1490,AC-6,[],,,[],Inhibit System Recovery +1119,1119,1119,T1491,AC-6,[],,,[],Defacement +1120,1120,1120,T1491.001,AC-6,[],,,[],Internal Defacement +1121,1121,1121,T1491.002,AC-6,[],,,[],External Defacement +1122,1122,1122,T1495,AC-6,[],,,[],Firmware Corruption +1123,1123,1123,T1505,AC-6,[],,,[],Server Software Component +1124,1124,1124,T1505.002,AC-6,[],,,[],Transport Agent +1125,1125,1125,T1505.003,AC-6,[],,,[],Web Shell +1126,1126,1126,T1505.004,AC-6,[],,,[],IIS Components +1127,1127,1127,T1525,AC-6,[],,,[],Implant Internal Image +1128,1128,1128,T1528,AC-6,[],,,[],Steal Application Access Token +1129,1129,1129,T1530,AC-6,[],,,[],Data from Cloud Storage Object +1130,1130,1130,T1537,AC-6,[],,,[],Transfer Data to Cloud Account +1131,1131,1131,T1538,AC-6,[],,,[],Cloud Service Dashboard +1132,1132,1132,T1539,AC-6,[],,,[],Steal Web Session Cookie +1133,1133,1133,T1542,AC-6,[],,,[],Pre-OS Boot +1134,1134,1134,T1542.001,AC-6,[],,,[],System Firmware +1135,1135,1135,T1542.003,AC-6,[],,,[],Bootkit +1136,1136,1136,T1542.004,AC-6,[],,,[],ROMMONkit +1137,1137,1137,T1542.005,AC-6,[],,,[],TFTP Boot +1138,1138,1138,T1543,AC-6,[],,,[],Create or Modify System Process +1139,1139,1139,T1543.001,AC-6,[],,,[],Launch Agent +1140,1140,1140,T1543.002,AC-6,[],,,[],Systemd Service +1141,1141,1141,T1543.003,AC-6,[],,,[],Windows Service +1142,1142,1142,T1543.004,AC-6,[],,,[],Launch Daemon +1143,1143,1143,T1546.003,AC-6,[],,,[],Windows Management Instrumentation Event Subscription +1144,1144,1144,T1546.004,AC-6,[],,,[],Unix Shell Configuration Modification +1145,1145,1145,T1546.011,AC-6,[],,,[],Application Shimming +1146,1146,1146,T1546.013,AC-6,[],,,[],PowerShell Profile +1147,1147,1147,T1547.003,AC-6,[],,,[],Time Providers +1148,1148,1148,T1547.004,AC-6,[],,,[],Winlogon Helper DLL +1149,1149,1149,T1547.006,AC-6,[],,,[],Kernel Modules and Extensions +1150,1150,1150,T1547.009,AC-6,[],,,[],Shortcut Modification +1151,1151,1151,T1547.011,AC-6,[],,,[],Plist Modification +1152,1152,1152,T1547.012,AC-6,[],,,[],Print Processors +1153,1153,1153,T1547.013,AC-6,[],,,[],XDG Autostart Entries +1154,1154,1154,T1548,AC-6,[],,,[],Abuse Elevation Control Mechanism +1155,1155,1155,T1548.002,AC-6,[],,,[],Bypass User Account Control +1156,1156,1156,T1548.003,AC-6,[],,,[],Sudo and Sudo Caching +1157,1157,1157,T1550,AC-6,[],,,[],Use Alternate Authentication Material +1158,1158,1158,T1550.002,AC-6,[],,,[],Pass the Hash +1159,1159,1159,T1550.003,AC-6,[],,,[],Pass the Ticket +1160,1160,1160,T1552,AC-6,[],,,[],Unsecured Credentials +1161,1161,1161,T1552.001,AC-6,[],,,[],Credentials In Files +1162,1162,1162,T1552.002,AC-6,[],,,[],Credentials in Registry +1163,1163,1163,T1552.006,AC-6,[],,,[],Group Policy Preferences +1164,1164,1164,T1552.007,AC-6,[],,,[],Container API +1165,1165,1165,T1553,AC-6,[],,,[],Subvert Trust Controls +1166,1166,1166,T1553.003,AC-6,[],,,[],SIP and Trust Provider Hijacking +1167,1167,1167,T1553.006,AC-6,[],,,[],Code Signing Policy Modification +1168,1168,1168,T1556,AC-6,[],,,[],Modify Authentication Process +1169,1169,1169,T1556.001,AC-6,[],,,[],Domain Controller Authentication +1170,1170,1170,T1556.003,AC-6,[],,,[],Pluggable Authentication Modules +1171,1171,1171,T1556.004,AC-6,[],,,[],Network Device Authentication +1172,1172,1172,T1558,AC-6,[],,,[],Steal or Forge Kerberos Tickets +1173,1173,1173,T1558.001,AC-6,[],,,[],Golden Ticket +1174,1174,1174,T1558.002,AC-6,[],,,[],Silver Ticket +1175,1175,1175,T1558.003,AC-6,[],,,[],Kerberoasting +1176,1176,1176,T1559,AC-6,[],,,[],Inter-Process Communication +1177,1177,1177,T1559.001,AC-6,[],,,[],Component Object Model +1178,1178,1178,T1559.002,AC-6,[],,,[],Dynamic Data Exchange +1179,1179,1179,T1561,AC-6,[],,,[],Disk Wipe +1180,1180,1180,T1561.001,AC-6,[],,,[],Disk Content Wipe +1181,1181,1181,T1561.002,AC-6,[],,,[],Disk Structure Wipe +1182,1182,1182,T1562,AC-6,[],,,[],Impair Defenses +1183,1183,1183,T1562.001,AC-6,[],,,[],Disable or Modify Tools +1184,1184,1184,T1562.002,AC-6,[],,,[],Disable Windows Event Logging +1185,1185,1185,T1562.004,AC-6,[],,,[],Disable or Modify System Firewall +1186,1186,1186,T1562.006,AC-6,[],,,[],Indicator Blocking +1187,1187,1187,T1562.007,AC-6,[],,,[],Disable or Modify Cloud Firewall +1188,1188,1188,T1562.008,AC-6,[],,,[],Disable Cloud Logs +1189,1189,1189,T1562.009,AC-6,[],,,[],Safe Mode Boot +1190,1190,1190,T1563,AC-6,[],,,[],Remote Service Session Hijacking +1191,1191,1191,T1563.001,AC-6,[],,,[],SSH Hijacking +1192,1192,1192,T1563.002,AC-6,[],,,[],RDP Hijacking +1193,1193,1193,T1567,AC-6,[],,,[],Exfiltration Over Web Service +1194,1194,1194,T1569,AC-6,[],,,[],System Services +1195,1195,1195,T1569.001,AC-6,[],,,[],Launchctl +1196,1196,1196,T1569.002,AC-6,[],,,[],Service Execution +1197,1197,1197,T1574,AC-6,[],,,[],Hijack Execution Flow +1198,1198,1198,T1574.004,AC-6,[],,,[],Dylib Hijacking +1199,1199,1199,T1574.005,AC-6,[],,,[],Executable Installer File Permissions Weakness +1200,1200,1200,T1574.007,AC-6,[],,,[],Path Interception by PATH Environment Variable +1201,1201,1201,T1574.008,AC-6,[],,,[],Path Interception by Search Order Hijacking +1202,1202,1202,T1574.009,AC-6,[],,,[],Path Interception by Unquoted Path +1203,1203,1203,T1574.010,AC-6,[],,,[],Services File Permissions Weakness +1204,1204,1204,T1574.011,AC-6,[],,,[],Services Registry Permissions Weakness +1205,1205,1205,T1574.012,AC-6,[],,,[],COR_PROFILER +1206,1206,1206,T1578,AC-6,[],,,[],Modify Cloud Compute Infrastructure +1207,1207,1207,T1578.001,AC-6,[],,,[],Create Snapshot +1208,1208,1208,T1578.002,AC-6,[],,,[],Create Cloud Instance +1209,1209,1209,T1578.003,AC-6,[],,,[],Delete Cloud Instance +1210,1210,1210,T1580,AC-6,[],,,[],Cloud Infrastructure Discovery +1211,1211,1211,T1599,AC-6,[],,,[],Network Boundary Bridging +1212,1212,1212,T1599.001,AC-6,[],,,[],Network Address Translation Traversal +1213,1213,1213,T1601,AC-6,[],,,[],Modify System Image +1214,1214,1214,T1601.001,AC-6,[],,,[],Patch System Image +1215,1215,1215,T1601.002,AC-6,[],,,[],Downgrade System Image +1216,1216,1216,T1606,AC-6,[],,,[],Forge Web Credentials +1217,1217,1217,T1606.001,AC-6,[],,,[],Web Cookies +1218,1218,1218,T1606.002,AC-6,[],,,[],SAML Tokens +1219,1219,1219,T1609,AC-6,[],,,[],Container Administration Command +1220,1220,1220,T1610,AC-6,[],,,[],Deploy Container +1221,1221,1221,T1611,AC-6,[],,,[],Escape to Host +1222,1222,1222,T1612,AC-6,[],,,[],Build Image on Host +1223,1223,1223,T1613,AC-6,[],,,[],Container and Resource Discovery +1224,1224,1224,T1619,AC-6,[],,,[],Cloud Storage Object Discovery +1225,1225,1225,T1021,AC-7,[],,,[],Remote Services +1226,1226,1226,T1021.001,AC-7,[],,,[],Remote Desktop Protocol +1227,1227,1227,T1021.004,AC-7,[],,,[],SSH +1228,1228,1228,T1078.002,AC-7,[],,,[],Domain Accounts +1229,1229,1229,T1078.004,AC-7,[],,,[],Cloud Accounts +1230,1230,1230,T1110,AC-7,[],,,[],Brute Force +1231,1231,1231,T1110.001,AC-7,[],,,[],Password Guessing +1232,1232,1232,T1110.002,AC-7,[],,,[],Password Cracking +1233,1233,1233,T1110.003,AC-7,[],,,[],Password Spraying +1234,1234,1234,T1110.004,AC-7,[],,,[],Credential Stuffing +1235,1235,1235,T1133,AC-7,[],,,[],External Remote Services +1236,1236,1236,T1530,AC-7,[],,,[],Data from Cloud Storage Object +1237,1237,1237,T1556,AC-7,[],,,[],Modify Authentication Process +1238,1238,1238,T1556.001,AC-7,[],,,[],Domain Controller Authentication +1239,1239,1239,T1556.003,AC-7,[],,,[],Pluggable Authentication Modules +1240,1240,1240,T1556.004,AC-7,[],,,[],Network Device Authentication +1241,1241,1241,T1199,AC-8,[],,,[],Trusted Relationship +1242,1242,1242,T1190,CA-2,[],,,[],Exploit Public-Facing Application +1243,1243,1243,T1195,CA-2,[],,,[],Supply Chain Compromise +1244,1244,1244,T1195.001,CA-2,[],,,[],Compromise Software Dependencies and Development Tools +1245,1245,1245,T1195.002,CA-2,[],,,[],Compromise Software Supply Chain +1246,1246,1246,T1210,CA-2,[],,,[],Exploitation of Remote Services +1247,1247,1247,T1020.001,CA-3,[],,,[],Traffic Duplication +1248,1248,1248,T1041,CA-3,[],,,[],Exfiltration Over C2 Channel +1249,1249,1249,T1048,CA-3,[],,,[],Exfiltration Over Alternative Protocol +1250,1250,1250,T1048.002,CA-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1251,1251,1251,T1048.003,CA-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1252,1252,1252,T1567,CA-3,[],,,[],Exfiltration Over Web Service +1253,1253,1253,T1001,CA-7,[],,,[],Data Obfuscation +1254,1254,1254,T1001.001,CA-7,[],,,[],Junk Data +1255,1255,1255,T1001.002,CA-7,[],,,[],Steganography +1256,1256,1256,T1001.003,CA-7,[],,,[],Protocol Impersonation +1257,1257,1257,T1003,CA-7,[],,,[],OS Credential Dumping +1258,1258,1258,T1003.001,CA-7,[],,,[],LSASS Memory +1259,1259,1259,T1003.002,CA-7,[],,,[],Security Account Manager +1260,1260,1260,T1003.003,CA-7,[],,,[],NTDS +1261,1261,1261,T1003.004,CA-7,[],,,[],LSA Secrets +1262,1262,1262,T1003.005,CA-7,[],,,[],Cached Domain Credentials +1263,1263,1263,T1003.006,CA-7,[],,,[],DCSync +1264,1264,1264,T1003.007,CA-7,[],,,[],Proc Filesystem +1265,1265,1265,T1003.008,CA-7,[],,,[],/etc/passwd and /etc/shadow +1266,1266,1266,T1008,CA-7,[],,,[],Fallback Channels +1267,1267,1267,T1021.002,CA-7,[],,,[],SMB/Windows Admin Shares +1268,1268,1268,T1021.005,CA-7,[],,,[],VNC +1269,1269,1269,T1029,CA-7,[],,,[],Scheduled Transfer +1270,1270,1270,T1030,CA-7,[],,,[],Data Transfer Size Limits +1271,1271,1271,T1036,CA-7,[],,,[],Masquerading +1272,1272,1272,T1036.003,CA-7,[],,,[],Rename System Utilities +1273,1273,1273,T1036.005,CA-7,[],,,[],Match Legitimate Name or Location +1274,1274,1274,T1036.007,CA-7,[],,,[],Double File Extension +1275,1275,1275,T1037,CA-7,[],,,[],Boot or Logon Initialization Scripts +1276,1276,1276,T1037.002,CA-7,[],,,[],Logon Script (Mac) +1277,1277,1277,T1037.003,CA-7,[],,,[],Network Logon Script +1278,1278,1278,T1037.004,CA-7,[],,,[],RC Scripts +1279,1279,1279,T1037.005,CA-7,[],,,[],Startup Items +1280,1280,1280,T1041,CA-7,[],,,[],Exfiltration Over C2 Channel +1281,1281,1281,T1046,CA-7,[],,,[],Network Service Scanning +1282,1282,1282,T1048,CA-7,[],,,[],Exfiltration Over Alternative Protocol +1283,1283,1283,T1048.001,CA-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1284,1284,1284,T1048.002,CA-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1285,1285,1285,T1048.003,CA-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1286,1286,1286,T1052,CA-7,[],,,[],Exfiltration Over Physical Medium +1287,1287,1287,T1052.001,CA-7,[],,,[],Exfiltration over USB +1288,1288,1288,T1053.006,CA-7,[],,,[],Systemd Timers +1289,1289,1289,T1055.009,CA-7,[],,,[],Proc Memory +1290,1290,1290,T1056.002,CA-7,[],,,[],GUI Input Capture +1291,1291,1291,T1059,CA-7,[],,,[],Command and Scripting Interpreter +1292,1292,1292,T1059.005,CA-7,[],,,[],Visual Basic +1293,1293,1293,T1059.007,CA-7,[],,,[],JavaScript +1294,1294,1294,T1068,CA-7,[],,,[],Exploitation for Privilege Escalation +1295,1295,1295,T1070,CA-7,[],,,[],Indicator Removal on Host +1296,1296,1296,T1070.001,CA-7,[],,,[],Clear Windows Event Logs +1297,1297,1297,T1070.002,CA-7,[],,,[],Clear Linux or Mac System Logs +1298,1298,1298,T1070.003,CA-7,[],,,[],Clear Command History +1299,1299,1299,T1071,CA-7,[],,,[],Application Layer Protocol +1300,1300,1300,T1071.001,CA-7,[],,,[],Web Protocols +1301,1301,1301,T1071.002,CA-7,[],,,[],File Transfer Protocols +1302,1302,1302,T1071.003,CA-7,[],,,[],Mail Protocols +1303,1303,1303,T1071.004,CA-7,[],,,[],DNS +1304,1304,1304,T1072,CA-7,[],,,[],Software Deployment Tools +1305,1305,1305,T1078,CA-7,[],,,[],Valid Accounts +1306,1306,1306,T1078.001,CA-7,[],,,[],Default Accounts +1307,1307,1307,T1078.003,CA-7,[],,,[],Local Accounts +1308,1308,1308,T1078.004,CA-7,[],,,[],Cloud Accounts +1309,1309,1309,T1080,CA-7,[],,,[],Taint Shared Content +1310,1310,1310,T1090,CA-7,[],,,[],Proxy +1311,1311,1311,T1090.001,CA-7,[],,,[],Internal Proxy +1312,1312,1312,T1090.002,CA-7,[],,,[],External Proxy +1313,1313,1313,T1090.003,CA-7,[],,,[],Multi-hop Proxy +1314,1314,1314,T1095,CA-7,[],,,[],Non-Application Layer Protocol +1315,1315,1315,T1102,CA-7,[],,,[],Web Service +1316,1316,1316,T1102.001,CA-7,[],,,[],Dead Drop Resolver +1317,1317,1317,T1102.002,CA-7,[],,,[],Bidirectional Communication +1318,1318,1318,T1102.003,CA-7,[],,,[],One-Way Communication +1319,1319,1319,T1104,CA-7,[],,,[],Multi-Stage Channels +1320,1320,1320,T1105,CA-7,[],,,[],Ingress Tool Transfer +1321,1321,1321,T1110,CA-7,[],,,[],Brute Force +1322,1322,1322,T1110.001,CA-7,[],,,[],Password Guessing +1323,1323,1323,T1110.002,CA-7,[],,,[],Password Cracking +1324,1324,1324,T1110.003,CA-7,[],,,[],Password Spraying +1325,1325,1325,T1110.004,CA-7,[],,,[],Credential Stuffing +1326,1326,1326,T1111,CA-7,[],,,[],Two-Factor Authentication Interception +1327,1327,1327,T1132,CA-7,[],,,[],Data Encoding +1328,1328,1328,T1132.001,CA-7,[],,,[],Standard Encoding +1329,1329,1329,T1132.002,CA-7,[],,,[],Non-Standard Encoding +1330,1330,1330,T1176,CA-7,[],,,[],Browser Extensions +1331,1331,1331,T1185,CA-7,[],,,[],Browser Session Hijacking +1332,1332,1332,T1187,CA-7,[],,,[],Forced Authentication +1333,1333,1333,T1189,CA-7,[],,,[],Drive-by Compromise +1334,1334,1334,T1190,CA-7,[],,,[],Exploit Public-Facing Application +1335,1335,1335,T1195,CA-7,[],,,[],Supply Chain Compromise +1336,1336,1336,T1195.001,CA-7,[],,,[],Compromise Software Dependencies and Development Tools +1337,1337,1337,T1195.002,CA-7,[],,,[],Compromise Software Supply Chain +1338,1338,1338,T1197,CA-7,[],,,[],BITS Jobs +1339,1339,1339,T1201,CA-7,[],,,[],Password Policy Discovery +1340,1340,1340,T1203,CA-7,[],,,[],Exploitation for Client Execution +1341,1341,1341,T1204,CA-7,[],,,[],User Execution +1342,1342,1342,T1204.001,CA-7,[],,,[],Malicious Link +1343,1343,1343,T1204.002,CA-7,[],,,[],Malicious File +1344,1344,1344,T1204.003,CA-7,[],,,[],Malicious Image +1345,1345,1345,T1205,CA-7,[],,,[],Traffic Signaling +1346,1346,1346,T1205.001,CA-7,[],,,[],Port Knocking +1347,1347,1347,T1210,CA-7,[],,,[],Exploitation of Remote Services +1348,1348,1348,T1211,CA-7,[],,,[],Exploitation for Defense Evasion +1349,1349,1349,T1212,CA-7,[],,,[],Exploitation for Credential Access +1350,1350,1350,T1213,CA-7,[],,,[],Data from Information Repositories +1351,1351,1351,T1213.001,CA-7,[],,,[],Confluence +1352,1352,1352,T1213.002,CA-7,[],,,[],Sharepoint +1353,1353,1353,T1213.003,CA-7,[],,,[],Code Repositories +1354,1354,1354,T1218,CA-7,[],,,[],Signed Binary Proxy Execution +1355,1355,1355,T1218.002,CA-7,[],,,[],Control Panel +1356,1356,1356,T1218.010,CA-7,[],,,[],Regsvr32 +1357,1357,1357,T1218.011,CA-7,[],,,[],Rundll32 +1358,1358,1358,T1218.012,CA-7,[],,,[],Verclsid +1359,1359,1359,T1219,CA-7,[],,,[],Remote Access Software +1360,1360,1360,T1221,CA-7,[],,,[],Template Injection +1361,1361,1361,T1222,CA-7,[],,,[],File and Directory Permissions Modification +1362,1362,1362,T1222.001,CA-7,[],,,[],Windows File and Directory Permissions Modification +1363,1363,1363,T1222.002,CA-7,[],,,[],Linux and Mac File and Directory Permissions Modification +1364,1364,1364,T1489,CA-7,[],,,[],Service Stop +1365,1365,1365,T1498,CA-7,[],,,[],Network Denial of Service +1366,1366,1366,T1498.001,CA-7,[],,,[],Direct Network Flood +1367,1367,1367,T1498.002,CA-7,[],,,[],Reflection Amplification +1368,1368,1368,T1499,CA-7,[],,,[],Endpoint Denial of Service +1369,1369,1369,T1499.001,CA-7,[],,,[],OS Exhaustion Flood +1370,1370,1370,T1499.002,CA-7,[],,,[],Service Exhaustion Flood +1371,1371,1371,T1499.003,CA-7,[],,,[],Application Exhaustion Flood +1372,1372,1372,T1499.004,CA-7,[],,,[],Application or System Exploitation +1373,1373,1373,T1528,CA-7,[],,,[],Steal Application Access Token +1374,1374,1374,T1530,CA-7,[],,,[],Data from Cloud Storage Object +1375,1375,1375,T1537,CA-7,[],,,[],Transfer Data to Cloud Account +1376,1376,1376,T1539,CA-7,[],,,[],Steal Web Session Cookie +1377,1377,1377,T1542.004,CA-7,[],,,[],ROMMONkit +1378,1378,1378,T1542.005,CA-7,[],,,[],TFTP Boot +1379,1379,1379,T1543,CA-7,[],,,[],Create or Modify System Process +1380,1380,1380,T1543.002,CA-7,[],,,[],Systemd Service +1381,1381,1381,T1546.003,CA-7,[],,,[],Windows Management Instrumentation Event Subscription +1382,1382,1382,T1546.004,CA-7,[],,,[],Unix Shell Configuration Modification +1383,1383,1383,T1546.013,CA-7,[],,,[],PowerShell Profile +1384,1384,1384,T1547.003,CA-7,[],,,[],Time Providers +1385,1385,1385,T1547.011,CA-7,[],,,[],Plist Modification +1386,1386,1386,T1547.013,CA-7,[],,,[],XDG Autostart Entries +1387,1387,1387,T1548,CA-7,[],,,[],Abuse Elevation Control Mechanism +1388,1388,1388,T1548.003,CA-7,[],,,[],Sudo and Sudo Caching +1389,1389,1389,T1550.003,CA-7,[],,,[],Pass the Ticket +1390,1390,1390,T1552,CA-7,[],,,[],Unsecured Credentials +1391,1391,1391,T1552.001,CA-7,[],,,[],Credentials In Files +1392,1392,1392,T1552.002,CA-7,[],,,[],Credentials in Registry +1393,1393,1393,T1552.004,CA-7,[],,,[],Private Keys +1394,1394,1394,T1552.005,CA-7,[],,,[],Cloud Instance Metadata API +1395,1395,1395,T1553.003,CA-7,[],,,[],SIP and Trust Provider Hijacking +1396,1396,1396,T1555,CA-7,[],,,[],Credentials from Password Stores +1397,1397,1397,T1555.001,CA-7,[],,,[],Keychain +1398,1398,1398,T1555.002,CA-7,[],,,[],Securityd Memory +1399,1399,1399,T1556,CA-7,[],,,[],Modify Authentication Process +1400,1400,1400,T1556.001,CA-7,[],,,[],Domain Controller Authentication +1401,1401,1401,T1557,CA-7,[],,,[],Adversary-in-the-Middle +1402,1402,1402,T1557.001,CA-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1403,1403,1403,T1557.002,CA-7,[],,,[],ARP Cache Poisoning +1404,1404,1404,T1558,CA-7,[],,,[],Steal or Forge Kerberos Tickets +1405,1405,1405,T1558.002,CA-7,[],,,[],Silver Ticket +1406,1406,1406,T1558.003,CA-7,[],,,[],Kerberoasting +1407,1407,1407,T1558.004,CA-7,[],,,[],AS-REP Roasting +1408,1408,1408,T1562,CA-7,[],,,[],Impair Defenses +1409,1409,1409,T1562.001,CA-7,[],,,[],Disable or Modify Tools +1410,1410,1410,T1562.002,CA-7,[],,,[],Disable Windows Event Logging +1411,1411,1411,T1562.004,CA-7,[],,,[],Disable or Modify System Firewall +1412,1412,1412,T1562.006,CA-7,[],,,[],Indicator Blocking +1413,1413,1413,T1563.001,CA-7,[],,,[],SSH Hijacking +1414,1414,1414,T1564.004,CA-7,[],,,[],NTFS File Attributes +1415,1415,1415,T1565,CA-7,[],,,[],Data Manipulation +1416,1416,1416,T1565.001,CA-7,[],,,[],Stored Data Manipulation +1417,1417,1417,T1565.003,CA-7,[],,,[],Runtime Data Manipulation +1418,1418,1418,T1566,CA-7,[],,,[],Phishing +1419,1419,1419,T1566.001,CA-7,[],,,[],Spearphishing Attachment +1420,1420,1420,T1566.002,CA-7,[],,,[],Spearphishing Link +1421,1421,1421,T1566.003,CA-7,[],,,[],Spearphishing via Service +1422,1422,1422,T1567,CA-7,[],,,[],Exfiltration Over Web Service +1423,1423,1423,T1568,CA-7,[],,,[],Dynamic Resolution +1424,1424,1424,T1568.002,CA-7,[],,,[],Domain Generation Algorithms +1425,1425,1425,T1569,CA-7,[],,,[],System Services +1426,1426,1426,T1569.002,CA-7,[],,,[],Service Execution +1427,1427,1427,T1570,CA-7,[],,,[],Lateral Tool Transfer +1428,1428,1428,T1571,CA-7,[],,,[],Non-Standard Port +1429,1429,1429,T1572,CA-7,[],,,[],Protocol Tunneling +1430,1430,1430,T1573,CA-7,[],,,[],Encrypted Channel +1431,1431,1431,T1573.001,CA-7,[],,,[],Symmetric Cryptography +1432,1432,1432,T1573.002,CA-7,[],,,[],Asymmetric Cryptography +1433,1433,1433,T1574,CA-7,[],,,[],Hijack Execution Flow +1434,1434,1434,T1574.004,CA-7,[],,,[],Dylib Hijacking +1435,1435,1435,T1574.007,CA-7,[],,,[],Path Interception by PATH Environment Variable +1436,1436,1436,T1574.008,CA-7,[],,,[],Path Interception by Search Order Hijacking +1437,1437,1437,T1574.009,CA-7,[],,,[],Path Interception by Unquoted Path +1438,1438,1438,T1598,CA-7,[],,,[],Phishing for Information +1439,1439,1439,T1598.001,CA-7,[],,,[],Spearphishing Service +1440,1440,1440,T1598.002,CA-7,[],,,[],Spearphishing Attachment +1441,1441,1441,T1598.003,CA-7,[],,,[],Spearphishing Link +1442,1442,1442,T1599,CA-7,[],,,[],Network Boundary Bridging +1443,1443,1443,T1599.001,CA-7,[],,,[],Network Address Translation Traversal +1444,1444,1444,T1602,CA-7,[],,,[],Data from Configuration Repository +1445,1445,1445,T1602.001,CA-7,[],,,[],SNMP (MIB Dump) +1446,1446,1446,T1602.002,CA-7,[],,,[],Network Device Configuration Dump +1447,1447,1447,T1021.001,CA-8,[],,,[],Remote Desktop Protocol +1448,1448,1448,T1021.005,CA-8,[],,,[],VNC +1449,1449,1449,T1053,CA-8,[],,,[],Scheduled Task/Job +1450,1450,1450,T1053.001,CA-8,[],,,[],At (Linux) +1451,1451,1451,T1053.002,CA-8,[],,,[],At (Windows) +1452,1452,1452,T1053.003,CA-8,[],,,[],Cron +1453,1453,1453,T1053.005,CA-8,[],,,[],Scheduled Task +1454,1454,1454,T1059,CA-8,[],,,[],Command and Scripting Interpreter +1455,1455,1455,T1068,CA-8,[],,,[],Exploitation for Privilege Escalation +1456,1456,1456,T1078,CA-8,[],,,[],Valid Accounts +1457,1457,1457,T1176,CA-8,[],,,[],Browser Extensions +1458,1458,1458,T1195.003,CA-8,[],,,[],Compromise Hardware Supply Chain +1459,1459,1459,T1204.003,CA-8,[],,,[],Malicious Image +1460,1460,1460,T1210,CA-8,[],,,[],Exploitation of Remote Services +1461,1461,1461,T1211,CA-8,[],,,[],Exploitation for Defense Evasion +1462,1462,1462,T1212,CA-8,[],,,[],Exploitation for Credential Access +1463,1463,1463,T1213,CA-8,[],,,[],Data from Information Repositories +1464,1464,1464,T1213.001,CA-8,[],,,[],Confluence +1465,1465,1465,T1213.002,CA-8,[],,,[],Sharepoint +1466,1466,1466,T1482,CA-8,[],,,[],Domain Trust Discovery +1467,1467,1467,T1484,CA-8,[],,,[],Domain Policy Modification +1468,1468,1468,T1495,CA-8,[],,,[],Firmware Corruption +1469,1469,1469,T1505,CA-8,[],,,[],Server Software Component +1470,1470,1470,T1505.001,CA-8,[],,,[],SQL Stored Procedures +1471,1471,1471,T1505.002,CA-8,[],,,[],Transport Agent +1472,1472,1472,T1505.004,CA-8,[],,,[],IIS Components +1473,1473,1473,T1525,CA-8,[],,,[],Implant Internal Image +1474,1474,1474,T1528,CA-8,[],,,[],Steal Application Access Token +1475,1475,1475,T1530,CA-8,[],,,[],Data from Cloud Storage Object +1476,1476,1476,T1542,CA-8,[],,,[],Pre-OS Boot +1477,1477,1477,T1542.001,CA-8,[],,,[],System Firmware +1478,1478,1478,T1542.003,CA-8,[],,,[],Bootkit +1479,1479,1479,T1542.004,CA-8,[],,,[],ROMMONkit +1480,1480,1480,T1542.005,CA-8,[],,,[],TFTP Boot +1481,1481,1481,T1543,CA-8,[],,,[],Create or Modify System Process +1482,1482,1482,T1543.003,CA-8,[],,,[],Windows Service +1483,1483,1483,T1543.004,CA-8,[],,,[],Launch Daemon +1484,1484,1484,T1548,CA-8,[],,,[],Abuse Elevation Control Mechanism +1485,1485,1485,T1548.002,CA-8,[],,,[],Bypass User Account Control +1486,1486,1486,T1550.001,CA-8,[],,,[],Application Access Token +1487,1487,1487,T1552,CA-8,[],,,[],Unsecured Credentials +1488,1488,1488,T1552.001,CA-8,[],,,[],Credentials In Files +1489,1489,1489,T1552.002,CA-8,[],,,[],Credentials in Registry +1490,1490,1490,T1552.004,CA-8,[],,,[],Private Keys +1491,1491,1491,T1552.006,CA-8,[],,,[],Group Policy Preferences +1492,1492,1492,T1553,CA-8,[],,,[],Subvert Trust Controls +1493,1493,1493,T1553.006,CA-8,[],,,[],Code Signing Policy Modification +1494,1494,1494,T1554,CA-8,[],,,[],Compromise Client Software Binary +1495,1495,1495,T1558.004,CA-8,[],,,[],AS-REP Roasting +1496,1496,1496,T1560,CA-8,[],,,[],Archive Collected Data +1497,1497,1497,T1560.001,CA-8,[],,,[],Archive via Utility +1498,1498,1498,T1562,CA-8,[],,,[],Impair Defenses +1499,1499,1499,T1563,CA-8,[],,,[],Remote Service Session Hijacking +1500,1500,1500,T1574,CA-8,[],,,[],Hijack Execution Flow +1501,1501,1501,T1574.001,CA-8,[],,,[],DLL Search Order Hijacking +1502,1502,1502,T1574.005,CA-8,[],,,[],Executable Installer File Permissions Weakness +1503,1503,1503,T1574.007,CA-8,[],,,[],Path Interception by PATH Environment Variable +1504,1504,1504,T1574.008,CA-8,[],,,[],Path Interception by Search Order Hijacking +1505,1505,1505,T1574.009,CA-8,[],,,[],Path Interception by Unquoted Path +1506,1506,1506,T1574.010,CA-8,[],,,[],Services File Permissions Weakness +1507,1507,1507,T1578,CA-8,[],,,[],Modify Cloud Compute Infrastructure +1508,1508,1508,T1578.001,CA-8,[],,,[],Create Snapshot +1509,1509,1509,T1578.002,CA-8,[],,,[],Create Cloud Instance +1510,1510,1510,T1578.003,CA-8,[],,,[],Delete Cloud Instance +1511,1511,1511,T1601,CA-8,[],,,[],Modify System Image +1512,1512,1512,T1601.001,CA-8,[],,,[],Patch System Image +1513,1513,1513,T1601.002,CA-8,[],,,[],Downgrade System Image +1514,1514,1514,T1612,CA-8,[],,,[],Build Image on Host +1515,1515,1515,T1546.008,CM-10,[],,,[],Accessibility Features +1516,1516,1516,T1546.013,CM-10,[],,,[],PowerShell Profile +1517,1517,1517,T1550.001,CM-10,[],,,[],Application Access Token +1518,1518,1518,T1553,CM-10,[],,,[],Subvert Trust Controls +1519,1519,1519,T1553.004,CM-10,[],,,[],Install Root Certificate +1520,1520,1520,T1559,CM-10,[],,,[],Inter-Process Communication +1521,1521,1521,T1559.002,CM-10,[],,,[],Dynamic Data Exchange +1522,1522,1522,T1562.006,CM-10,[],,,[],Indicator Blocking +1523,1523,1523,T1562.009,CM-10,[],,,[],Safe Mode Boot +1524,1524,1524,T1021.005,CM-11,[],,,[],VNC +1525,1525,1525,T1059,CM-11,[],,,[],Command and Scripting Interpreter +1526,1526,1526,T1059.006,CM-11,[],,,[],Python +1527,1527,1527,T1176,CM-11,[],,,[],Browser Extensions +1528,1528,1528,T1195,CM-11,[],,,[],Supply Chain Compromise +1529,1529,1529,T1195.001,CM-11,[],,,[],Compromise Software Dependencies and Development Tools +1530,1530,1530,T1195.002,CM-11,[],,,[],Compromise Software Supply Chain +1531,1531,1531,T1218,CM-11,[],,,[],Signed Binary Proxy Execution +1532,1532,1532,T1218.001,CM-11,[],,,[],Compiled HTML File +1533,1533,1533,T1218.002,CM-11,[],,,[],Control Panel +1534,1534,1534,T1218.003,CM-11,[],,,[],CMSTP +1535,1535,1535,T1218.004,CM-11,[],,,[],InstallUtil +1536,1536,1536,T1218.005,CM-11,[],,,[],Mshta +1537,1537,1537,T1218.008,CM-11,[],,,[],Odbcconf +1538,1538,1538,T1218.009,CM-11,[],,,[],Regsvcs/Regasm +1539,1539,1539,T1218.012,CM-11,[],,,[],Verclsid +1540,1540,1540,T1218.013,CM-11,[],,,[],Mavinject +1541,1541,1541,T1218.014,CM-11,[],,,[],MMC +1542,1542,1542,T1505,CM-11,[],,,[],Server Software Component +1543,1543,1543,T1505.001,CM-11,[],,,[],SQL Stored Procedures +1544,1544,1544,T1505.002,CM-11,[],,,[],Transport Agent +1545,1545,1545,T1505.004,CM-11,[],,,[],IIS Components +1546,1546,1546,T1543,CM-11,[],,,[],Create or Modify System Process +1547,1547,1547,T1543.001,CM-11,[],,,[],Launch Agent +1548,1548,1548,T1543.002,CM-11,[],,,[],Systemd Service +1549,1549,1549,T1543.003,CM-11,[],,,[],Windows Service +1550,1550,1550,T1543.004,CM-11,[],,,[],Launch Daemon +1551,1551,1551,T1547.013,CM-11,[],,,[],XDG Autostart Entries +1552,1552,1552,T1550.001,CM-11,[],,,[],Application Access Token +1553,1553,1553,T1564.009,CM-11,[],,,[],Resource Forking +1554,1554,1554,T1569,CM-11,[],,,[],System Services +1555,1555,1555,T1569.001,CM-11,[],,,[],Launchctl +1556,1556,1556,T1001,CM-2,[],,,[],Data Obfuscation +1557,1557,1557,T1001.001,CM-2,[],,,[],Junk Data +1558,1558,1558,T1001.002,CM-2,[],,,[],Steganography +1559,1559,1559,T1001.003,CM-2,[],,,[],Protocol Impersonation +1560,1560,1560,T1003,CM-2,[],,,[],OS Credential Dumping +1561,1561,1561,T1003.001,CM-2,[],,,[],LSASS Memory +1562,1562,1562,T1003.002,CM-2,[],,,[],Security Account Manager +1563,1563,1563,T1003.003,CM-2,[],,,[],NTDS +1564,1564,1564,T1003.004,CM-2,[],,,[],LSA Secrets +1565,1565,1565,T1003.005,CM-2,[],,,[],Cached Domain Credentials +1566,1566,1566,T1003.006,CM-2,[],,,[],DCSync +1567,1567,1567,T1003.007,CM-2,[],,,[],Proc Filesystem +1568,1568,1568,T1003.008,CM-2,[],,,[],/etc/passwd and /etc/shadow +1569,1569,1569,T1008,CM-2,[],,,[],Fallback Channels +1570,1570,1570,T1011.001,CM-2,[],,,[],Exfiltration Over Bluetooth +1571,1571,1571,T1020.001,CM-2,[],,,[],Traffic Duplication +1572,1572,1572,T1021.001,CM-2,[],,,[],Remote Desktop Protocol +1573,1573,1573,T1021.002,CM-2,[],,,[],SMB/Windows Admin Shares +1574,1574,1574,T1021.003,CM-2,[],,,[],Distributed Component Object Model +1575,1575,1575,T1021.004,CM-2,[],,,[],SSH +1576,1576,1576,T1021.005,CM-2,[],,,[],VNC +1577,1577,1577,T1021.006,CM-2,[],,,[],Windows Remote Management +1578,1578,1578,T1027,CM-2,[],,,[],Obfuscated Files or Information +1579,1579,1579,T1029,CM-2,[],,,[],Scheduled Transfer +1580,1580,1580,T1030,CM-2,[],,,[],Data Transfer Size Limits +1581,1581,1581,T1036,CM-2,[],,,[],Masquerading +1582,1582,1582,T1036.001,CM-2,[],,,[],Invalid Code Signature +1583,1583,1583,T1036.003,CM-2,[],,,[],Rename System Utilities +1584,1584,1584,T1036.005,CM-2,[],,,[],Match Legitimate Name or Location +1585,1585,1585,T1036.007,CM-2,[],,,[],Double File Extension +1586,1586,1586,T1037,CM-2,[],,,[],Boot or Logon Initialization Scripts +1587,1587,1587,T1037.002,CM-2,[],,,[],Logon Script (Mac) +1588,1588,1588,T1037.003,CM-2,[],,,[],Network Logon Script +1589,1589,1589,T1037.004,CM-2,[],,,[],RC Scripts +1590,1590,1590,T1037.005,CM-2,[],,,[],Startup Items +1591,1591,1591,T1046,CM-2,[],,,[],Network Service Scanning +1592,1592,1592,T1047,CM-2,[],,,[],Windows Management Instrumentation +1593,1593,1593,T1048,CM-2,[],,,[],Exfiltration Over Alternative Protocol +1594,1594,1594,T1048.001,CM-2,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1595,1595,1595,T1048.002,CM-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1596,1596,1596,T1048.003,CM-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1597,1597,1597,T1052,CM-2,[],,,[],Exfiltration Over Physical Medium +1598,1598,1598,T1052.001,CM-2,[],,,[],Exfiltration over USB +1599,1599,1599,T1053,CM-2,[],,,[],Scheduled Task/Job +1600,1600,1600,T1053.002,CM-2,[],,,[],At (Windows) +1601,1601,1601,T1053.005,CM-2,[],,,[],Scheduled Task +1602,1602,1602,T1059,CM-2,[],,,[],Command and Scripting Interpreter +1603,1603,1603,T1059.001,CM-2,[],,,[],PowerShell +1604,1604,1604,T1059.002,CM-2,[],,,[],AppleScript +1605,1605,1605,T1059.003,CM-2,[],,,[],Windows Command Shell +1606,1606,1606,T1059.004,CM-2,[],,,[],Unix Shell +1607,1607,1607,T1059.005,CM-2,[],,,[],Visual Basic +1608,1608,1608,T1059.006,CM-2,[],,,[],Python +1609,1609,1609,T1059.007,CM-2,[],,,[],JavaScript +1610,1610,1610,T1059.008,CM-2,[],,,[],Network Device CLI +1611,1611,1611,T1068,CM-2,[],,,[],Exploitation for Privilege Escalation +1612,1612,1612,T1070,CM-2,[],,,[],Indicator Removal on Host +1613,1613,1613,T1070.001,CM-2,[],,,[],Clear Windows Event Logs +1614,1614,1614,T1070.002,CM-2,[],,,[],Clear Linux or Mac System Logs +1615,1615,1615,T1070.003,CM-2,[],,,[],Clear Command History +1616,1616,1616,T1071,CM-2,[],,,[],Application Layer Protocol +1617,1617,1617,T1071.001,CM-2,[],,,[],Web Protocols +1618,1618,1618,T1071.002,CM-2,[],,,[],File Transfer Protocols +1619,1619,1619,T1071.003,CM-2,[],,,[],Mail Protocols +1620,1620,1620,T1071.004,CM-2,[],,,[],DNS +1621,1621,1621,T1072,CM-2,[],,,[],Software Deployment Tools +1622,1622,1622,T1080,CM-2,[],,,[],Taint Shared Content +1623,1623,1623,T1090,CM-2,[],,,[],Proxy +1624,1624,1624,T1090.001,CM-2,[],,,[],Internal Proxy +1625,1625,1625,T1090.002,CM-2,[],,,[],External Proxy +1626,1626,1626,T1091,CM-2,[],,,[],Replication Through Removable Media +1627,1627,1627,T1092,CM-2,[],,,[],Communication Through Removable Media +1628,1628,1628,T1095,CM-2,[],,,[],Non-Application Layer Protocol +1629,1629,1629,T1098.004,CM-2,[],,,[],SSH Authorized Keys +1630,1630,1630,T1102,CM-2,[],,,[],Web Service +1631,1631,1631,T1102.001,CM-2,[],,,[],Dead Drop Resolver +1632,1632,1632,T1102.002,CM-2,[],,,[],Bidirectional Communication +1633,1633,1633,T1102.003,CM-2,[],,,[],One-Way Communication +1634,1634,1634,T1104,CM-2,[],,,[],Multi-Stage Channels +1635,1635,1635,T1105,CM-2,[],,,[],Ingress Tool Transfer +1636,1636,1636,T1106,CM-2,[],,,[],Native API +1637,1637,1637,T1110,CM-2,[],,,[],Brute Force +1638,1638,1638,T1110.001,CM-2,[],,,[],Password Guessing +1639,1639,1639,T1110.002,CM-2,[],,,[],Password Cracking +1640,1640,1640,T1110.003,CM-2,[],,,[],Password Spraying +1641,1641,1641,T1110.004,CM-2,[],,,[],Credential Stuffing +1642,1642,1642,T1111,CM-2,[],,,[],Two-Factor Authentication Interception +1643,1643,1643,T1114,CM-2,[],,,[],Email Collection +1644,1644,1644,T1114.002,CM-2,[],,,[],Remote Email Collection +1645,1645,1645,T1119,CM-2,[],,,[],Automated Collection +1646,1646,1646,T1127,CM-2,[],,,[],Trusted Developer Utilities Proxy Execution +1647,1647,1647,T1127.001,CM-2,[],,,[],MSBuild +1648,1648,1648,T1129,CM-2,[],,,[],Shared Modules +1649,1649,1649,T1132,CM-2,[],,,[],Data Encoding +1650,1650,1650,T1132.001,CM-2,[],,,[],Standard Encoding +1651,1651,1651,T1132.002,CM-2,[],,,[],Non-Standard Encoding +1652,1652,1652,T1133,CM-2,[],,,[],External Remote Services +1653,1653,1653,T1134.005,CM-2,[],,,[],SID-History Injection +1654,1654,1654,T1137,CM-2,[],,,[],Office Application Startup +1655,1655,1655,T1137.001,CM-2,[],,,[],Office Template Macros +1656,1656,1656,T1137.002,CM-2,[],,,[],Office Test +1657,1657,1657,T1137.003,CM-2,[],,,[],Outlook Forms +1658,1658,1658,T1137.004,CM-2,[],,,[],Outlook Home Page +1659,1659,1659,T1137.005,CM-2,[],,,[],Outlook Rules +1660,1660,1660,T1137.006,CM-2,[],,,[],Add-ins +1661,1661,1661,T1176,CM-2,[],,,[],Browser Extensions +1662,1662,1662,T1185,CM-2,[],,,[],Browser Session Hijacking +1663,1663,1663,T1187,CM-2,[],,,[],Forced Authentication +1664,1664,1664,T1189,CM-2,[],,,[],Drive-by Compromise +1665,1665,1665,T1201,CM-2,[],,,[],Password Policy Discovery +1666,1666,1666,T1204,CM-2,[],,,[],User Execution +1667,1667,1667,T1204.001,CM-2,[],,,[],Malicious Link +1668,1668,1668,T1204.002,CM-2,[],,,[],Malicious File +1669,1669,1669,T1204.003,CM-2,[],,,[],Malicious Image +1670,1670,1670,T1205,CM-2,[],,,[],Traffic Signaling +1671,1671,1671,T1210,CM-2,[],,,[],Exploitation of Remote Services +1672,1672,1672,T1211,CM-2,[],,,[],Exploitation for Defense Evasion +1673,1673,1673,T1212,CM-2,[],,,[],Exploitation for Credential Access +1674,1674,1674,T1213,CM-2,[],,,[],Data from Information Repositories +1675,1675,1675,T1213.001,CM-2,[],,,[],Confluence +1676,1676,1676,T1213.002,CM-2,[],,,[],Sharepoint +1677,1677,1677,T1216,CM-2,[],,,[],Signed Script Proxy Execution +1678,1678,1678,T1216.001,CM-2,[],,,[],PubPrn +1679,1679,1679,T1218,CM-2,[],,,[],Signed Binary Proxy Execution +1680,1680,1680,T1218.001,CM-2,[],,,[],Compiled HTML File +1681,1681,1681,T1218.002,CM-2,[],,,[],Control Panel +1682,1682,1682,T1218.003,CM-2,[],,,[],CMSTP +1683,1683,1683,T1218.004,CM-2,[],,,[],InstallUtil +1684,1684,1684,T1218.005,CM-2,[],,,[],Mshta +1685,1685,1685,T1218.007,CM-2,[],,,[],Msiexec +1686,1686,1686,T1218.008,CM-2,[],,,[],Odbcconf +1687,1687,1687,T1218.009,CM-2,[],,,[],Regsvcs/Regasm +1688,1688,1688,T1218.012,CM-2,[],,,[],Verclsid +1689,1689,1689,T1218.013,CM-2,[],,,[],Mavinject +1690,1690,1690,T1218.014,CM-2,[],,,[],MMC +1691,1691,1691,T1219,CM-2,[],,,[],Remote Access Software +1692,1692,1692,T1220,CM-2,[],,,[],XSL Script Processing +1693,1693,1693,T1221,CM-2,[],,,[],Template Injection +1694,1694,1694,T1484,CM-2,[],,,[],Domain Policy Modification +1695,1695,1695,T1485,CM-2,[],,,[],Data Destruction +1696,1696,1696,T1486,CM-2,[],,,[],Data Encrypted for Impact +1697,1697,1697,T1490,CM-2,[],,,[],Inhibit System Recovery +1698,1698,1698,T1491,CM-2,[],,,[],Defacement +1699,1699,1699,T1491.001,CM-2,[],,,[],Internal Defacement +1700,1700,1700,T1491.002,CM-2,[],,,[],External Defacement +1701,1701,1701,T1505,CM-2,[],,,[],Server Software Component +1702,1702,1702,T1505.001,CM-2,[],,,[],SQL Stored Procedures +1703,1703,1703,T1505.002,CM-2,[],,,[],Transport Agent +1704,1704,1704,T1505.003,CM-2,[],,,[],Web Shell +1705,1705,1705,T1505.004,CM-2,[],,,[],IIS Components +1706,1706,1706,T1525,CM-2,[],,,[],Implant Internal Image +1707,1707,1707,T1528,CM-2,[],,,[],Steal Application Access Token +1708,1708,1708,T1530,CM-2,[],,,[],Data from Cloud Storage Object +1709,1709,1709,T1539,CM-2,[],,,[],Steal Web Session Cookie +1710,1710,1710,T1542.004,CM-2,[],,,[],ROMMONkit +1711,1711,1711,T1542.005,CM-2,[],,,[],TFTP Boot +1712,1712,1712,T1543,CM-2,[],,,[],Create or Modify System Process +1713,1713,1713,T1543.001,CM-2,[],,,[],Launch Agent +1714,1714,1714,T1543.002,CM-2,[],,,[],Systemd Service +1715,1715,1715,T1543.003,CM-2,[],,,[],Windows Service +1716,1716,1716,T1543.004,CM-2,[],,,[],Launch Daemon +1717,1717,1717,T1546,CM-2,[],,,[],Event Triggered Execution +1718,1718,1718,T1546.002,CM-2,[],,,[],Screensaver +1719,1719,1719,T1546.003,CM-2,[],,,[],Windows Management Instrumentation Event Subscription +1720,1720,1720,T1546.004,CM-2,[],,,[],Unix Shell Configuration Modification +1721,1721,1721,T1546.006,CM-2,[],,,[],LC_LOAD_DYLIB Addition +1722,1722,1722,T1546.010,CM-2,[],,,[],AppInit DLLs +1723,1723,1723,T1546.013,CM-2,[],,,[],PowerShell Profile +1724,1724,1724,T1546.014,CM-2,[],,,[],Emond +1725,1725,1725,T1547.003,CM-2,[],,,[],Time Providers +1726,1726,1726,T1547.007,CM-2,[],,,[],Re-opened Applications +1727,1727,1727,T1547.008,CM-2,[],,,[],LSASS Driver +1728,1728,1728,T1547.011,CM-2,[],,,[],Plist Modification +1729,1729,1729,T1547.013,CM-2,[],,,[],XDG Autostart Entries +1730,1730,1730,T1548,CM-2,[],,,[],Abuse Elevation Control Mechanism +1731,1731,1731,T1548.002,CM-2,[],,,[],Bypass User Account Control +1732,1732,1732,T1548.003,CM-2,[],,,[],Sudo and Sudo Caching +1733,1733,1733,T1548.004,CM-2,[],,,[],Elevated Execution with Prompt +1734,1734,1734,T1550.001,CM-2,[],,,[],Application Access Token +1735,1735,1735,T1550.003,CM-2,[],,,[],Pass the Ticket +1736,1736,1736,T1552,CM-2,[],,,[],Unsecured Credentials +1737,1737,1737,T1552.001,CM-2,[],,,[],Credentials In Files +1738,1738,1738,T1552.004,CM-2,[],,,[],Private Keys +1739,1739,1739,T1552.006,CM-2,[],,,[],Group Policy Preferences +1740,1740,1740,T1553,CM-2,[],,,[],Subvert Trust Controls +1741,1741,1741,T1553.001,CM-2,[],,,[],Gatekeeper Bypass +1742,1742,1742,T1553.003,CM-2,[],,,[],SIP and Trust Provider Hijacking +1743,1743,1743,T1553.005,CM-2,[],,,[],Mark-of-the-Web Bypass +1744,1744,1744,T1554,CM-2,[],,,[],Compromise Client Software Binary +1745,1745,1745,T1555.004,CM-2,[],,,[],Windows Credential Manager +1746,1746,1746,T1555.005,CM-2,[],,,[],Password Managers +1747,1747,1747,T1556,CM-2,[],,,[],Modify Authentication Process +1748,1748,1748,T1556.004,CM-2,[],,,[],Network Device Authentication +1749,1749,1749,T1557,CM-2,[],,,[],Adversary-in-the-Middle +1750,1750,1750,T1557.001,CM-2,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1751,1751,1751,T1557.002,CM-2,[],,,[],ARP Cache Poisoning +1752,1752,1752,T1558,CM-2,[],,,[],Steal or Forge Kerberos Tickets +1753,1753,1753,T1558.001,CM-2,[],,,[],Golden Ticket +1754,1754,1754,T1558.002,CM-2,[],,,[],Silver Ticket +1755,1755,1755,T1558.003,CM-2,[],,,[],Kerberoasting +1756,1756,1756,T1558.004,CM-2,[],,,[],AS-REP Roasting +1757,1757,1757,T1559,CM-2,[],,,[],Inter-Process Communication +1758,1758,1758,T1559.001,CM-2,[],,,[],Component Object Model +1759,1759,1759,T1559.002,CM-2,[],,,[],Dynamic Data Exchange +1760,1760,1760,T1561,CM-2,[],,,[],Disk Wipe +1761,1761,1761,T1561.001,CM-2,[],,,[],Disk Content Wipe +1762,1762,1762,T1561.002,CM-2,[],,,[],Disk Structure Wipe +1763,1763,1763,T1562,CM-2,[],,,[],Impair Defenses +1764,1764,1764,T1562.001,CM-2,[],,,[],Disable or Modify Tools +1765,1765,1765,T1562.002,CM-2,[],,,[],Disable Windows Event Logging +1766,1766,1766,T1562.003,CM-2,[],,,[],Impair Command History Logging +1767,1767,1767,T1562.004,CM-2,[],,,[],Disable or Modify System Firewall +1768,1768,1768,T1562.006,CM-2,[],,,[],Indicator Blocking +1769,1769,1769,T1562.010,CM-2,[],,,[],Downgrade Attack +1770,1770,1770,T1563,CM-2,[],,,[],Remote Service Session Hijacking +1771,1771,1771,T1563.001,CM-2,[],,,[],SSH Hijacking +1772,1772,1772,T1563.002,CM-2,[],,,[],RDP Hijacking +1773,1773,1773,T1564.006,CM-2,[],,,[],Run Virtual Instance +1774,1774,1774,T1564.007,CM-2,[],,,[],VBA Stomping +1775,1775,1775,T1564.009,CM-2,[],,,[],Resource Forking +1776,1776,1776,T1565,CM-2,[],,,[],Data Manipulation +1777,1777,1777,T1565.001,CM-2,[],,,[],Stored Data Manipulation +1778,1778,1778,T1565.002,CM-2,[],,,[],Transmitted Data Manipulation +1779,1779,1779,T1566,CM-2,[],,,[],Phishing +1780,1780,1780,T1566.001,CM-2,[],,,[],Spearphishing Attachment +1781,1781,1781,T1566.002,CM-2,[],,,[],Spearphishing Link +1782,1782,1782,T1569,CM-2,[],,,[],System Services +1783,1783,1783,T1569.002,CM-2,[],,,[],Service Execution +1784,1784,1784,T1570,CM-2,[],,,[],Lateral Tool Transfer +1785,1785,1785,T1571,CM-2,[],,,[],Non-Standard Port +1786,1786,1786,T1572,CM-2,[],,,[],Protocol Tunneling +1787,1787,1787,T1573,CM-2,[],,,[],Encrypted Channel +1788,1788,1788,T1573.001,CM-2,[],,,[],Symmetric Cryptography +1789,1789,1789,T1573.002,CM-2,[],,,[],Asymmetric Cryptography +1790,1790,1790,T1574,CM-2,[],,,[],Hijack Execution Flow +1791,1791,1791,T1574.001,CM-2,[],,,[],DLL Search Order Hijacking +1792,1792,1792,T1574.004,CM-2,[],,,[],Dylib Hijacking +1793,1793,1793,T1574.005,CM-2,[],,,[],Executable Installer File Permissions Weakness +1794,1794,1794,T1574.007,CM-2,[],,,[],Path Interception by PATH Environment Variable +1795,1795,1795,T1574.008,CM-2,[],,,[],Path Interception by Search Order Hijacking +1796,1796,1796,T1574.009,CM-2,[],,,[],Path Interception by Unquoted Path +1797,1797,1797,T1574.010,CM-2,[],,,[],Services File Permissions Weakness +1798,1798,1798,T1598,CM-2,[],,,[],Phishing for Information +1799,1799,1799,T1598.002,CM-2,[],,,[],Spearphishing Attachment +1800,1800,1800,T1598.003,CM-2,[],,,[],Spearphishing Link +1801,1801,1801,T1599,CM-2,[],,,[],Network Boundary Bridging +1802,1802,1802,T1599.001,CM-2,[],,,[],Network Address Translation Traversal +1803,1803,1803,T1601,CM-2,[],,,[],Modify System Image +1804,1804,1804,T1601.001,CM-2,[],,,[],Patch System Image +1805,1805,1805,T1601.002,CM-2,[],,,[],Downgrade System Image +1806,1806,1806,T1602,CM-2,[],,,[],Data from Configuration Repository +1807,1807,1807,T1602.001,CM-2,[],,,[],SNMP (MIB Dump) +1808,1808,1808,T1602.002,CM-2,[],,,[],Network Device Configuration Dump +1809,1809,1809,T1021.005,CM-3,[],,,[],VNC +1810,1810,1810,T1059.006,CM-3,[],,,[],Python +1811,1811,1811,T1176,CM-3,[],,,[],Browser Extensions +1812,1812,1812,T1195.003,CM-3,[],,,[],Compromise Hardware Supply Chain +1813,1813,1813,T1213,CM-3,[],,,[],Data from Information Repositories +1814,1814,1814,T1213.001,CM-3,[],,,[],Confluence +1815,1815,1815,T1213.002,CM-3,[],,,[],Sharepoint +1816,1816,1816,T1495,CM-3,[],,,[],Firmware Corruption +1817,1817,1817,T1542,CM-3,[],,,[],Pre-OS Boot +1818,1818,1818,T1542.001,CM-3,[],,,[],System Firmware +1819,1819,1819,T1542.003,CM-3,[],,,[],Bootkit +1820,1820,1820,T1542.004,CM-3,[],,,[],ROMMONkit +1821,1821,1821,T1542.005,CM-3,[],,,[],TFTP Boot +1822,1822,1822,T1543,CM-3,[],,,[],Create or Modify System Process +1823,1823,1823,T1543.002,CM-3,[],,,[],Systemd Service +1824,1824,1824,T1547.007,CM-3,[],,,[],Re-opened Applications +1825,1825,1825,T1547.011,CM-3,[],,,[],Plist Modification +1826,1826,1826,T1547.013,CM-3,[],,,[],XDG Autostart Entries +1827,1827,1827,T1553,CM-3,[],,,[],Subvert Trust Controls +1828,1828,1828,T1553.006,CM-3,[],,,[],Code Signing Policy Modification +1829,1829,1829,T1564.008,CM-3,[],,,[],Email Hiding Rules +1830,1830,1830,T1601,CM-3,[],,,[],Modify System Image +1831,1831,1831,T1601.001,CM-3,[],,,[],Patch System Image +1832,1832,1832,T1601.002,CM-3,[],,,[],Downgrade System Image +1833,1833,1833,T1003,CM-5,[],,,[],OS Credential Dumping +1834,1834,1834,T1003.001,CM-5,[],,,[],LSASS Memory +1835,1835,1835,T1003.002,CM-5,[],,,[],Security Account Manager +1836,1836,1836,T1003.003,CM-5,[],,,[],NTDS +1837,1837,1837,T1003.004,CM-5,[],,,[],LSA Secrets +1838,1838,1838,T1003.005,CM-5,[],,,[],Cached Domain Credentials +1839,1839,1839,T1003.006,CM-5,[],,,[],DCSync +1840,1840,1840,T1003.007,CM-5,[],,,[],Proc Filesystem +1841,1841,1841,T1003.008,CM-5,[],,,[],/etc/passwd and /etc/shadow +1842,1842,1842,T1021,CM-5,[],,,[],Remote Services +1843,1843,1843,T1021.001,CM-5,[],,,[],Remote Desktop Protocol +1844,1844,1844,T1021.002,CM-5,[],,,[],SMB/Windows Admin Shares +1845,1845,1845,T1021.003,CM-5,[],,,[],Distributed Component Object Model +1846,1846,1846,T1021.004,CM-5,[],,,[],SSH +1847,1847,1847,T1021.005,CM-5,[],,,[],VNC +1848,1848,1848,T1021.006,CM-5,[],,,[],Windows Remote Management +1849,1849,1849,T1047,CM-5,[],,,[],Windows Management Instrumentation +1850,1850,1850,T1053,CM-5,[],,,[],Scheduled Task/Job +1851,1851,1851,T1053.001,CM-5,[],,,[],At (Linux) +1852,1852,1852,T1053.002,CM-5,[],,,[],At (Windows) +1853,1853,1853,T1053.003,CM-5,[],,,[],Cron +1854,1854,1854,T1053.005,CM-5,[],,,[],Scheduled Task +1855,1855,1855,T1053.006,CM-5,[],,,[],Systemd Timers +1856,1856,1856,T1053.007,CM-5,[],,,[],Container Orchestration Job +1857,1857,1857,T1055,CM-5,[],,,[],Process Injection +1858,1858,1858,T1055.008,CM-5,[],,,[],Ptrace System Calls +1859,1859,1859,T1056.003,CM-5,[],,,[],Web Portal Capture +1860,1860,1860,T1059,CM-5,[],,,[],Command and Scripting Interpreter +1861,1861,1861,T1059.001,CM-5,[],,,[],PowerShell +1862,1862,1862,T1059.006,CM-5,[],,,[],Python +1863,1863,1863,T1059.008,CM-5,[],,,[],Network Device CLI +1864,1864,1864,T1072,CM-5,[],,,[],Software Deployment Tools +1865,1865,1865,T1078,CM-5,[],,,[],Valid Accounts +1866,1866,1866,T1078.002,CM-5,[],,,[],Domain Accounts +1867,1867,1867,T1078.003,CM-5,[],,,[],Local Accounts +1868,1868,1868,T1078.004,CM-5,[],,,[],Cloud Accounts +1869,1869,1869,T1098,CM-5,[],,,[],Account Manipulation +1870,1870,1870,T1098.001,CM-5,[],,,[],Additional Cloud Credentials +1871,1871,1871,T1098.002,CM-5,[],,,[],Exchange Email Delegate Permissions +1872,1872,1872,T1098.003,CM-5,[],,,[],Add Office 365 Global Administrator Role +1873,1873,1873,T1134,CM-5,[],,,[],Access Token Manipulation +1874,1874,1874,T1134.001,CM-5,[],,,[],Token Impersonation/Theft +1875,1875,1875,T1134.002,CM-5,[],,,[],Create Process with Token +1876,1876,1876,T1134.003,CM-5,[],,,[],Make and Impersonate Token +1877,1877,1877,T1136,CM-5,[],,,[],Create Account +1878,1878,1878,T1136.001,CM-5,[],,,[],Local Account +1879,1879,1879,T1136.002,CM-5,[],,,[],Domain Account +1880,1880,1880,T1136.003,CM-5,[],,,[],Cloud Account +1881,1881,1881,T1137.002,CM-5,[],,,[],Office Test +1882,1882,1882,T1176,CM-5,[],,,[],Browser Extensions +1883,1883,1883,T1185,CM-5,[],,,[],Browser Session Hijacking +1884,1884,1884,T1190,CM-5,[],,,[],Exploit Public-Facing Application +1885,1885,1885,T1195.003,CM-5,[],,,[],Compromise Hardware Supply Chain +1886,1886,1886,T1197,CM-5,[],,,[],BITS Jobs +1887,1887,1887,T1210,CM-5,[],,,[],Exploitation of Remote Services +1888,1888,1888,T1213,CM-5,[],,,[],Data from Information Repositories +1889,1889,1889,T1213.001,CM-5,[],,,[],Confluence +1890,1890,1890,T1213.002,CM-5,[],,,[],Sharepoint +1891,1891,1891,T1218,CM-5,[],,,[],Signed Binary Proxy Execution +1892,1892,1892,T1218.007,CM-5,[],,,[],Msiexec +1893,1893,1893,T1222,CM-5,[],,,[],File and Directory Permissions Modification +1894,1894,1894,T1222.001,CM-5,[],,,[],Windows File and Directory Permissions Modification +1895,1895,1895,T1222.002,CM-5,[],,,[],Linux and Mac File and Directory Permissions Modification +1896,1896,1896,T1484,CM-5,[],,,[],Domain Policy Modification +1897,1897,1897,T1489,CM-5,[],,,[],Service Stop +1898,1898,1898,T1495,CM-5,[],,,[],Firmware Corruption +1899,1899,1899,T1505,CM-5,[],,,[],Server Software Component +1900,1900,1900,T1505.002,CM-5,[],,,[],Transport Agent +1901,1901,1901,T1525,CM-5,[],,,[],Implant Internal Image +1902,1902,1902,T1528,CM-5,[],,,[],Steal Application Access Token +1903,1903,1903,T1530,CM-5,[],,,[],Data from Cloud Storage Object +1904,1904,1904,T1537,CM-5,[],,,[],Transfer Data to Cloud Account +1905,1905,1905,T1542,CM-5,[],,,[],Pre-OS Boot +1906,1906,1906,T1542.001,CM-5,[],,,[],System Firmware +1907,1907,1907,T1542.003,CM-5,[],,,[],Bootkit +1908,1908,1908,T1542.004,CM-5,[],,,[],ROMMONkit +1909,1909,1909,T1542.005,CM-5,[],,,[],TFTP Boot +1910,1910,1910,T1543,CM-5,[],,,[],Create or Modify System Process +1911,1911,1911,T1543.001,CM-5,[],,,[],Launch Agent +1912,1912,1912,T1543.002,CM-5,[],,,[],Systemd Service +1913,1913,1913,T1543.003,CM-5,[],,,[],Windows Service +1914,1914,1914,T1543.004,CM-5,[],,,[],Launch Daemon +1915,1915,1915,T1546.003,CM-5,[],,,[],Windows Management Instrumentation Event Subscription +1916,1916,1916,T1547.003,CM-5,[],,,[],Time Providers +1917,1917,1917,T1547.004,CM-5,[],,,[],Winlogon Helper DLL +1918,1918,1918,T1547.006,CM-5,[],,,[],Kernel Modules and Extensions +1919,1919,1919,T1547.007,CM-5,[],,,[],Re-opened Applications +1920,1920,1920,T1547.009,CM-5,[],,,[],Shortcut Modification +1921,1921,1921,T1547.011,CM-5,[],,,[],Plist Modification +1922,1922,1922,T1547.012,CM-5,[],,,[],Print Processors +1923,1923,1923,T1547.013,CM-5,[],,,[],XDG Autostart Entries +1924,1924,1924,T1548,CM-5,[],,,[],Abuse Elevation Control Mechanism +1925,1925,1925,T1548.002,CM-5,[],,,[],Bypass User Account Control +1926,1926,1926,T1548.003,CM-5,[],,,[],Sudo and Sudo Caching +1927,1927,1927,T1550,CM-5,[],,,[],Use Alternate Authentication Material +1928,1928,1928,T1550.002,CM-5,[],,,[],Pass the Hash +1929,1929,1929,T1550.003,CM-5,[],,,[],Pass the Ticket +1930,1930,1930,T1552,CM-5,[],,,[],Unsecured Credentials +1931,1931,1931,T1552.002,CM-5,[],,,[],Credentials in Registry +1932,1932,1932,T1552.007,CM-5,[],,,[],Container API +1933,1933,1933,T1553,CM-5,[],,,[],Subvert Trust Controls +1934,1934,1934,T1553.006,CM-5,[],,,[],Code Signing Policy Modification +1935,1935,1935,T1556,CM-5,[],,,[],Modify Authentication Process +1936,1936,1936,T1556.001,CM-5,[],,,[],Domain Controller Authentication +1937,1937,1937,T1556.003,CM-5,[],,,[],Pluggable Authentication Modules +1938,1938,1938,T1556.004,CM-5,[],,,[],Network Device Authentication +1939,1939,1939,T1558,CM-5,[],,,[],Steal or Forge Kerberos Tickets +1940,1940,1940,T1558.001,CM-5,[],,,[],Golden Ticket +1941,1941,1941,T1558.002,CM-5,[],,,[],Silver Ticket +1942,1942,1942,T1558.003,CM-5,[],,,[],Kerberoasting +1943,1943,1943,T1559,CM-5,[],,,[],Inter-Process Communication +1944,1944,1944,T1559.001,CM-5,[],,,[],Component Object Model +1945,1945,1945,T1562,CM-5,[],,,[],Impair Defenses +1946,1946,1946,T1562.001,CM-5,[],,,[],Disable or Modify Tools +1947,1947,1947,T1562.002,CM-5,[],,,[],Disable Windows Event Logging +1948,1948,1948,T1562.004,CM-5,[],,,[],Disable or Modify System Firewall +1949,1949,1949,T1562.006,CM-5,[],,,[],Indicator Blocking +1950,1950,1950,T1562.007,CM-5,[],,,[],Disable or Modify Cloud Firewall +1951,1951,1951,T1562.008,CM-5,[],,,[],Disable Cloud Logs +1952,1952,1952,T1562.009,CM-5,[],,,[],Safe Mode Boot +1953,1953,1953,T1563,CM-5,[],,,[],Remote Service Session Hijacking +1954,1954,1954,T1563.001,CM-5,[],,,[],SSH Hijacking +1955,1955,1955,T1563.002,CM-5,[],,,[],RDP Hijacking +1956,1956,1956,T1564.008,CM-5,[],,,[],Email Hiding Rules +1957,1957,1957,T1569,CM-5,[],,,[],System Services +1958,1958,1958,T1569.001,CM-5,[],,,[],Launchctl +1959,1959,1959,T1569.002,CM-5,[],,,[],Service Execution +1960,1960,1960,T1574,CM-5,[],,,[],Hijack Execution Flow +1961,1961,1961,T1574.005,CM-5,[],,,[],Executable Installer File Permissions Weakness +1962,1962,1962,T1574.010,CM-5,[],,,[],Services File Permissions Weakness +1963,1963,1963,T1574.011,CM-5,[],,,[],Services Registry Permissions Weakness +1964,1964,1964,T1574.012,CM-5,[],,,[],COR_PROFILER +1965,1965,1965,T1578,CM-5,[],,,[],Modify Cloud Compute Infrastructure +1966,1966,1966,T1578.001,CM-5,[],,,[],Create Snapshot +1967,1967,1967,T1578.002,CM-5,[],,,[],Create Cloud Instance +1968,1968,1968,T1578.003,CM-5,[],,,[],Delete Cloud Instance +1969,1969,1969,T1599,CM-5,[],,,[],Network Boundary Bridging +1970,1970,1970,T1599.001,CM-5,[],,,[],Network Address Translation Traversal +1971,1971,1971,T1601,CM-5,[],,,[],Modify System Image +1972,1972,1972,T1601.001,CM-5,[],,,[],Patch System Image +1973,1973,1973,T1601.002,CM-5,[],,,[],Downgrade System Image +1974,1974,1974,T1611,CM-5,[],,,[],Escape to Host +1975,1975,1975,T1619,CM-5,[],,,[],Cloud Storage Object Discovery +1976,1976,1976,T1001,CM-6,[],,,[],Data Obfuscation +1977,1977,1977,T1001.001,CM-6,[],,,[],Junk Data +1978,1978,1978,T1001.002,CM-6,[],,,[],Steganography +1979,1979,1979,T1001.003,CM-6,[],,,[],Protocol Impersonation +1980,1980,1980,T1003,CM-6,[],,,[],OS Credential Dumping +1981,1981,1981,T1003.001,CM-6,[],,,[],LSASS Memory +1982,1982,1982,T1003.002,CM-6,[],,,[],Security Account Manager +1983,1983,1983,T1003.003,CM-6,[],,,[],NTDS +1984,1984,1984,T1003.004,CM-6,[],,,[],LSA Secrets +1985,1985,1985,T1003.005,CM-6,[],,,[],Cached Domain Credentials +1986,1986,1986,T1003.006,CM-6,[],,,[],DCSync +1987,1987,1987,T1003.007,CM-6,[],,,[],Proc Filesystem +1988,1988,1988,T1003.008,CM-6,[],,,[],/etc/passwd and /etc/shadow +1989,1989,1989,T1008,CM-6,[],,,[],Fallback Channels +1990,1990,1990,T1011,CM-6,[],,,[],Exfiltration Over Other Network Medium +1991,1991,1991,T1011.001,CM-6,[],,,[],Exfiltration Over Bluetooth +1992,1992,1992,T1020.001,CM-6,[],,,[],Traffic Duplication +1993,1993,1993,T1021,CM-6,[],,,[],Remote Services +1994,1994,1994,T1021.001,CM-6,[],,,[],Remote Desktop Protocol +1995,1995,1995,T1021.002,CM-6,[],,,[],SMB/Windows Admin Shares +1996,1996,1996,T1021.003,CM-6,[],,,[],Distributed Component Object Model +1997,1997,1997,T1021.004,CM-6,[],,,[],SSH +1998,1998,1998,T1021.005,CM-6,[],,,[],VNC +1999,1999,1999,T1021.006,CM-6,[],,,[],Windows Remote Management +2000,2000,2000,T1027,CM-6,[],,,[],Obfuscated Files or Information +2001,2001,2001,T1029,CM-6,[],,,[],Scheduled Transfer +2002,2002,2002,T1030,CM-6,[],,,[],Data Transfer Size Limits +2003,2003,2003,T1036,CM-6,[],,,[],Masquerading +2004,2004,2004,T1036.001,CM-6,[],,,[],Invalid Code Signature +2005,2005,2005,T1036.003,CM-6,[],,,[],Rename System Utilities +2006,2006,2006,T1036.005,CM-6,[],,,[],Match Legitimate Name or Location +2007,2007,2007,T1036.007,CM-6,[],,,[],Double File Extension +2008,2008,2008,T1037,CM-6,[],,,[],Boot or Logon Initialization Scripts +2009,2009,2009,T1037.002,CM-6,[],,,[],Logon Script (Mac) +2010,2010,2010,T1037.003,CM-6,[],,,[],Network Logon Script +2011,2011,2011,T1037.004,CM-6,[],,,[],RC Scripts +2012,2012,2012,T1037.005,CM-6,[],,,[],Startup Items +2013,2013,2013,T1046,CM-6,[],,,[],Network Service Scanning +2014,2014,2014,T1047,CM-6,[],,,[],Windows Management Instrumentation +2015,2015,2015,T1048,CM-6,[],,,[],Exfiltration Over Alternative Protocol +2016,2016,2016,T1048.001,CM-6,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2017,2017,2017,T1048.002,CM-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2018,2018,2018,T1048.003,CM-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2019,2019,2019,T1052,CM-6,[],,,[],Exfiltration Over Physical Medium +2020,2020,2020,T1052.001,CM-6,[],,,[],Exfiltration over USB +2021,2021,2021,T1053,CM-6,[],,,[],Scheduled Task/Job +2022,2022,2022,T1053.002,CM-6,[],,,[],At (Windows) +2023,2023,2023,T1053.005,CM-6,[],,,[],Scheduled Task +2024,2024,2024,T1053.006,CM-6,[],,,[],Systemd Timers +2025,2025,2025,T1053.007,CM-6,[],,,[],Container Orchestration Job +2026,2026,2026,T1055,CM-6,[],,,[],Process Injection +2027,2027,2027,T1055.008,CM-6,[],,,[],Ptrace System Calls +2028,2028,2028,T1056.003,CM-6,[],,,[],Web Portal Capture +2029,2029,2029,T1059,CM-6,[],,,[],Command and Scripting Interpreter +2030,2030,2030,T1059.001,CM-6,[],,,[],PowerShell +2031,2031,2031,T1059.002,CM-6,[],,,[],AppleScript +2032,2032,2032,T1059.003,CM-6,[],,,[],Windows Command Shell +2033,2033,2033,T1059.004,CM-6,[],,,[],Unix Shell +2034,2034,2034,T1059.005,CM-6,[],,,[],Visual Basic +2035,2035,2035,T1059.006,CM-6,[],,,[],Python +2036,2036,2036,T1059.007,CM-6,[],,,[],JavaScript +2037,2037,2037,T1059.008,CM-6,[],,,[],Network Device CLI +2038,2038,2038,T1068,CM-6,[],,,[],Exploitation for Privilege Escalation +2039,2039,2039,T1070,CM-6,[],,,[],Indicator Removal on Host +2040,2040,2040,T1070.001,CM-6,[],,,[],Clear Windows Event Logs +2041,2041,2041,T1070.002,CM-6,[],,,[],Clear Linux or Mac System Logs +2042,2042,2042,T1070.003,CM-6,[],,,[],Clear Command History +2043,2043,2043,T1071,CM-6,[],,,[],Application Layer Protocol +2044,2044,2044,T1071.001,CM-6,[],,,[],Web Protocols +2045,2045,2045,T1071.002,CM-6,[],,,[],File Transfer Protocols +2046,2046,2046,T1071.003,CM-6,[],,,[],Mail Protocols +2047,2047,2047,T1071.004,CM-6,[],,,[],DNS +2048,2048,2048,T1072,CM-6,[],,,[],Software Deployment Tools +2049,2049,2049,T1078,CM-6,[],,,[],Valid Accounts +2050,2050,2050,T1078.002,CM-6,[],,,[],Domain Accounts +2051,2051,2051,T1078.003,CM-6,[],,,[],Local Accounts +2052,2052,2052,T1078.004,CM-6,[],,,[],Cloud Accounts +2053,2053,2053,T1087,CM-6,[],,,[],Account Discovery +2054,2054,2054,T1087.001,CM-6,[],,,[],Local Account +2055,2055,2055,T1087.002,CM-6,[],,,[],Domain Account +2056,2056,2056,T1090,CM-6,[],,,[],Proxy +2057,2057,2057,T1090.001,CM-6,[],,,[],Internal Proxy +2058,2058,2058,T1090.002,CM-6,[],,,[],External Proxy +2059,2059,2059,T1090.003,CM-6,[],,,[],Multi-hop Proxy +2060,2060,2060,T1091,CM-6,[],,,[],Replication Through Removable Media +2061,2061,2061,T1092,CM-6,[],,,[],Communication Through Removable Media +2062,2062,2062,T1095,CM-6,[],,,[],Non-Application Layer Protocol +2063,2063,2063,T1098,CM-6,[],,,[],Account Manipulation +2064,2064,2064,T1098.001,CM-6,[],,,[],Additional Cloud Credentials +2065,2065,2065,T1098.002,CM-6,[],,,[],Exchange Email Delegate Permissions +2066,2066,2066,T1098.003,CM-6,[],,,[],Add Office 365 Global Administrator Role +2067,2067,2067,T1098.004,CM-6,[],,,[],SSH Authorized Keys +2068,2068,2068,T1102,CM-6,[],,,[],Web Service +2069,2069,2069,T1102.001,CM-6,[],,,[],Dead Drop Resolver +2070,2070,2070,T1102.002,CM-6,[],,,[],Bidirectional Communication +2071,2071,2071,T1102.003,CM-6,[],,,[],One-Way Communication +2072,2072,2072,T1104,CM-6,[],,,[],Multi-Stage Channels +2073,2073,2073,T1105,CM-6,[],,,[],Ingress Tool Transfer +2074,2074,2074,T1106,CM-6,[],,,[],Native API +2075,2075,2075,T1110,CM-6,[],,,[],Brute Force +2076,2076,2076,T1110.001,CM-6,[],,,[],Password Guessing +2077,2077,2077,T1110.002,CM-6,[],,,[],Password Cracking +2078,2078,2078,T1110.003,CM-6,[],,,[],Password Spraying +2079,2079,2079,T1110.004,CM-6,[],,,[],Credential Stuffing +2080,2080,2080,T1111,CM-6,[],,,[],Two-Factor Authentication Interception +2081,2081,2081,T1114,CM-6,[],,,[],Email Collection +2082,2082,2082,T1114.002,CM-6,[],,,[],Remote Email Collection +2083,2083,2083,T1114.003,CM-6,[],,,[],Email Forwarding Rule +2084,2084,2084,T1119,CM-6,[],,,[],Automated Collection +2085,2085,2085,T1127,CM-6,[],,,[],Trusted Developer Utilities Proxy Execution +2086,2086,2086,T1127.001,CM-6,[],,,[],MSBuild +2087,2087,2087,T1132,CM-6,[],,,[],Data Encoding +2088,2088,2088,T1132.001,CM-6,[],,,[],Standard Encoding +2089,2089,2089,T1132.002,CM-6,[],,,[],Non-Standard Encoding +2090,2090,2090,T1133,CM-6,[],,,[],External Remote Services +2091,2091,2091,T1134,CM-6,[],,,[],Access Token Manipulation +2092,2092,2092,T1134.001,CM-6,[],,,[],Token Impersonation/Theft +2093,2093,2093,T1134.002,CM-6,[],,,[],Create Process with Token +2094,2094,2094,T1134.003,CM-6,[],,,[],Make and Impersonate Token +2095,2095,2095,T1134.005,CM-6,[],,,[],SID-History Injection +2096,2096,2096,T1135,CM-6,[],,,[],Network Share Discovery +2097,2097,2097,T1136,CM-6,[],,,[],Create Account +2098,2098,2098,T1136.001,CM-6,[],,,[],Local Account +2099,2099,2099,T1136.002,CM-6,[],,,[],Domain Account +2100,2100,2100,T1136.003,CM-6,[],,,[],Cloud Account +2101,2101,2101,T1137,CM-6,[],,,[],Office Application Startup +2102,2102,2102,T1137.001,CM-6,[],,,[],Office Template Macros +2103,2103,2103,T1137.002,CM-6,[],,,[],Office Test +2104,2104,2104,T1137.003,CM-6,[],,,[],Outlook Forms +2105,2105,2105,T1137.004,CM-6,[],,,[],Outlook Home Page +2106,2106,2106,T1137.005,CM-6,[],,,[],Outlook Rules +2107,2107,2107,T1137.006,CM-6,[],,,[],Add-ins +2108,2108,2108,T1176,CM-6,[],,,[],Browser Extensions +2109,2109,2109,T1187,CM-6,[],,,[],Forced Authentication +2110,2110,2110,T1189,CM-6,[],,,[],Drive-by Compromise +2111,2111,2111,T1190,CM-6,[],,,[],Exploit Public-Facing Application +2112,2112,2112,T1197,CM-6,[],,,[],BITS Jobs +2113,2113,2113,T1199,CM-6,[],,,[],Trusted Relationship +2114,2114,2114,T1201,CM-6,[],,,[],Password Policy Discovery +2115,2115,2115,T1204,CM-6,[],,,[],User Execution +2116,2116,2116,T1204.001,CM-6,[],,,[],Malicious Link +2117,2117,2117,T1204.002,CM-6,[],,,[],Malicious File +2118,2118,2118,T1204.003,CM-6,[],,,[],Malicious Image +2119,2119,2119,T1205,CM-6,[],,,[],Traffic Signaling +2120,2120,2120,T1205.001,CM-6,[],,,[],Port Knocking +2121,2121,2121,T1210,CM-6,[],,,[],Exploitation of Remote Services +2122,2122,2122,T1211,CM-6,[],,,[],Exploitation for Defense Evasion +2123,2123,2123,T1212,CM-6,[],,,[],Exploitation for Credential Access +2124,2124,2124,T1213,CM-6,[],,,[],Data from Information Repositories +2125,2125,2125,T1213.001,CM-6,[],,,[],Confluence +2126,2126,2126,T1213.002,CM-6,[],,,[],Sharepoint +2127,2127,2127,T1216,CM-6,[],,,[],Signed Script Proxy Execution +2128,2128,2128,T1216.001,CM-6,[],,,[],PubPrn +2129,2129,2129,T1218,CM-6,[],,,[],Signed Binary Proxy Execution +2130,2130,2130,T1218.001,CM-6,[],,,[],Compiled HTML File +2131,2131,2131,T1218.002,CM-6,[],,,[],Control Panel +2132,2132,2132,T1218.003,CM-6,[],,,[],CMSTP +2133,2133,2133,T1218.004,CM-6,[],,,[],InstallUtil +2134,2134,2134,T1218.005,CM-6,[],,,[],Mshta +2135,2135,2135,T1218.007,CM-6,[],,,[],Msiexec +2136,2136,2136,T1218.008,CM-6,[],,,[],Odbcconf +2137,2137,2137,T1218.009,CM-6,[],,,[],Regsvcs/Regasm +2138,2138,2138,T1218.012,CM-6,[],,,[],Verclsid +2139,2139,2139,T1218.013,CM-6,[],,,[],Mavinject +2140,2140,2140,T1218.014,CM-6,[],,,[],MMC +2141,2141,2141,T1219,CM-6,[],,,[],Remote Access Software +2142,2142,2142,T1220,CM-6,[],,,[],XSL Script Processing +2143,2143,2143,T1221,CM-6,[],,,[],Template Injection +2144,2144,2144,T1222,CM-6,[],,,[],File and Directory Permissions Modification +2145,2145,2145,T1222.001,CM-6,[],,,[],Windows File and Directory Permissions Modification +2146,2146,2146,T1222.002,CM-6,[],,,[],Linux and Mac File and Directory Permissions Modification +2147,2147,2147,T1482,CM-6,[],,,[],Domain Trust Discovery +2148,2148,2148,T1484,CM-6,[],,,[],Domain Policy Modification +2149,2149,2149,T1489,CM-6,[],,,[],Service Stop +2150,2150,2150,T1490,CM-6,[],,,[],Inhibit System Recovery +2151,2151,2151,T1495,CM-6,[],,,[],Firmware Corruption +2152,2152,2152,T1498,CM-6,[],,,[],Network Denial of Service +2153,2153,2153,T1498.001,CM-6,[],,,[],Direct Network Flood +2154,2154,2154,T1498.002,CM-6,[],,,[],Reflection Amplification +2155,2155,2155,T1499,CM-6,[],,,[],Endpoint Denial of Service +2156,2156,2156,T1499.001,CM-6,[],,,[],OS Exhaustion Flood +2157,2157,2157,T1499.002,CM-6,[],,,[],Service Exhaustion Flood +2158,2158,2158,T1499.003,CM-6,[],,,[],Application Exhaustion Flood +2159,2159,2159,T1499.004,CM-6,[],,,[],Application or System Exploitation +2160,2160,2160,T1505,CM-6,[],,,[],Server Software Component +2161,2161,2161,T1505.001,CM-6,[],,,[],SQL Stored Procedures +2162,2162,2162,T1505.002,CM-6,[],,,[],Transport Agent +2163,2163,2163,T1505.003,CM-6,[],,,[],Web Shell +2164,2164,2164,T1505.004,CM-6,[],,,[],IIS Components +2165,2165,2165,T1525,CM-6,[],,,[],Implant Internal Image +2166,2166,2166,T1528,CM-6,[],,,[],Steal Application Access Token +2167,2167,2167,T1530,CM-6,[],,,[],Data from Cloud Storage Object +2168,2168,2168,T1537,CM-6,[],,,[],Transfer Data to Cloud Account +2169,2169,2169,T1539,CM-6,[],,,[],Steal Web Session Cookie +2170,2170,2170,T1542,CM-6,[],,,[],Pre-OS Boot +2171,2171,2171,T1542.001,CM-6,[],,,[],System Firmware +2172,2172,2172,T1542.003,CM-6,[],,,[],Bootkit +2173,2173,2173,T1542.004,CM-6,[],,,[],ROMMONkit +2174,2174,2174,T1542.005,CM-6,[],,,[],TFTP Boot +2175,2175,2175,T1543,CM-6,[],,,[],Create or Modify System Process +2176,2176,2176,T1543.002,CM-6,[],,,[],Systemd Service +2177,2177,2177,T1543.003,CM-6,[],,,[],Windows Service +2178,2178,2178,T1543.004,CM-6,[],,,[],Launch Daemon +2179,2179,2179,T1546,CM-6,[],,,[],Event Triggered Execution +2180,2180,2180,T1546.002,CM-6,[],,,[],Screensaver +2181,2181,2181,T1546.003,CM-6,[],,,[],Windows Management Instrumentation Event Subscription +2182,2182,2182,T1546.004,CM-6,[],,,[],Unix Shell Configuration Modification +2183,2183,2183,T1546.006,CM-6,[],,,[],LC_LOAD_DYLIB Addition +2184,2184,2184,T1546.008,CM-6,[],,,[],Accessibility Features +2185,2185,2185,T1546.013,CM-6,[],,,[],PowerShell Profile +2186,2186,2186,T1546.014,CM-6,[],,,[],Emond +2187,2187,2187,T1547.002,CM-6,[],,,[],Authentication Package +2188,2188,2188,T1547.003,CM-6,[],,,[],Time Providers +2189,2189,2189,T1547.005,CM-6,[],,,[],Security Support Provider +2190,2190,2190,T1547.006,CM-6,[],,,[],Kernel Modules and Extensions +2191,2191,2191,T1547.007,CM-6,[],,,[],Re-opened Applications +2192,2192,2192,T1547.008,CM-6,[],,,[],LSASS Driver +2193,2193,2193,T1547.011,CM-6,[],,,[],Plist Modification +2194,2194,2194,T1547.013,CM-6,[],,,[],XDG Autostart Entries +2195,2195,2195,T1548,CM-6,[],,,[],Abuse Elevation Control Mechanism +2196,2196,2196,T1548.001,CM-6,[],,,[],Setuid and Setgid +2197,2197,2197,T1548.002,CM-6,[],,,[],Bypass User Account Control +2198,2198,2198,T1548.003,CM-6,[],,,[],Sudo and Sudo Caching +2199,2199,2199,T1548.004,CM-6,[],,,[],Elevated Execution with Prompt +2200,2200,2200,T1550,CM-6,[],,,[],Use Alternate Authentication Material +2201,2201,2201,T1550.001,CM-6,[],,,[],Application Access Token +2202,2202,2202,T1550.002,CM-6,[],,,[],Pass the Hash +2203,2203,2203,T1550.003,CM-6,[],,,[],Pass the Ticket +2204,2204,2204,T1552,CM-6,[],,,[],Unsecured Credentials +2205,2205,2205,T1552.001,CM-6,[],,,[],Credentials In Files +2206,2206,2206,T1552.002,CM-6,[],,,[],Credentials in Registry +2207,2207,2207,T1552.003,CM-6,[],,,[],Bash History +2208,2208,2208,T1552.004,CM-6,[],,,[],Private Keys +2209,2209,2209,T1552.005,CM-6,[],,,[],Cloud Instance Metadata API +2210,2210,2210,T1552.006,CM-6,[],,,[],Group Policy Preferences +2211,2211,2211,T1552.007,CM-6,[],,,[],Container API +2212,2212,2212,T1553,CM-6,[],,,[],Subvert Trust Controls +2213,2213,2213,T1553.001,CM-6,[],,,[],Gatekeeper Bypass +2214,2214,2214,T1553.003,CM-6,[],,,[],SIP and Trust Provider Hijacking +2215,2215,2215,T1553.004,CM-6,[],,,[],Install Root Certificate +2216,2216,2216,T1553.005,CM-6,[],,,[],Mark-of-the-Web Bypass +2217,2217,2217,T1553.006,CM-6,[],,,[],Code Signing Policy Modification +2218,2218,2218,T1554,CM-6,[],,,[],Compromise Client Software Binary +2219,2219,2219,T1555.004,CM-6,[],,,[],Windows Credential Manager +2220,2220,2220,T1555.005,CM-6,[],,,[],Password Managers +2221,2221,2221,T1556,CM-6,[],,,[],Modify Authentication Process +2222,2222,2222,T1556.001,CM-6,[],,,[],Domain Controller Authentication +2223,2223,2223,T1556.002,CM-6,[],,,[],Password Filter DLL +2224,2224,2224,T1556.003,CM-6,[],,,[],Pluggable Authentication Modules +2225,2225,2225,T1556.004,CM-6,[],,,[],Network Device Authentication +2226,2226,2226,T1557,CM-6,[],,,[],Adversary-in-the-Middle +2227,2227,2227,T1557.001,CM-6,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2228,2228,2228,T1557.002,CM-6,[],,,[],ARP Cache Poisoning +2229,2229,2229,T1558,CM-6,[],,,[],Steal or Forge Kerberos Tickets +2230,2230,2230,T1558.001,CM-6,[],,,[],Golden Ticket +2231,2231,2231,T1558.002,CM-6,[],,,[],Silver Ticket +2232,2232,2232,T1558.003,CM-6,[],,,[],Kerberoasting +2233,2233,2233,T1558.004,CM-6,[],,,[],AS-REP Roasting +2234,2234,2234,T1559,CM-6,[],,,[],Inter-Process Communication +2235,2235,2235,T1559.001,CM-6,[],,,[],Component Object Model +2236,2236,2236,T1559.002,CM-6,[],,,[],Dynamic Data Exchange +2237,2237,2237,T1562,CM-6,[],,,[],Impair Defenses +2238,2238,2238,T1562.001,CM-6,[],,,[],Disable or Modify Tools +2239,2239,2239,T1562.002,CM-6,[],,,[],Disable Windows Event Logging +2240,2240,2240,T1562.003,CM-6,[],,,[],Impair Command History Logging +2241,2241,2241,T1562.004,CM-6,[],,,[],Disable or Modify System Firewall +2242,2242,2242,T1562.006,CM-6,[],,,[],Indicator Blocking +2243,2243,2243,T1562.009,CM-6,[],,,[],Safe Mode Boot +2244,2244,2244,T1562.010,CM-6,[],,,[],Downgrade Attack +2245,2245,2245,T1563,CM-6,[],,,[],Remote Service Session Hijacking +2246,2246,2246,T1563.001,CM-6,[],,,[],SSH Hijacking +2247,2247,2247,T1563.002,CM-6,[],,,[],RDP Hijacking +2248,2248,2248,T1564.002,CM-6,[],,,[],Hidden Users +2249,2249,2249,T1564.006,CM-6,[],,,[],Run Virtual Instance +2250,2250,2250,T1564.007,CM-6,[],,,[],VBA Stomping +2251,2251,2251,T1564.009,CM-6,[],,,[],Resource Forking +2252,2252,2252,T1565,CM-6,[],,,[],Data Manipulation +2253,2253,2253,T1565.001,CM-6,[],,,[],Stored Data Manipulation +2254,2254,2254,T1565.002,CM-6,[],,,[],Transmitted Data Manipulation +2255,2255,2255,T1565.003,CM-6,[],,,[],Runtime Data Manipulation +2256,2256,2256,T1566,CM-6,[],,,[],Phishing +2257,2257,2257,T1566.001,CM-6,[],,,[],Spearphishing Attachment +2258,2258,2258,T1566.002,CM-6,[],,,[],Spearphishing Link +2259,2259,2259,T1569,CM-6,[],,,[],System Services +2260,2260,2260,T1569.002,CM-6,[],,,[],Service Execution +2261,2261,2261,T1570,CM-6,[],,,[],Lateral Tool Transfer +2262,2262,2262,T1571,CM-6,[],,,[],Non-Standard Port +2263,2263,2263,T1572,CM-6,[],,,[],Protocol Tunneling +2264,2264,2264,T1573,CM-6,[],,,[],Encrypted Channel +2265,2265,2265,T1573.001,CM-6,[],,,[],Symmetric Cryptography +2266,2266,2266,T1573.002,CM-6,[],,,[],Asymmetric Cryptography +2267,2267,2267,T1574,CM-6,[],,,[],Hijack Execution Flow +2268,2268,2268,T1574.001,CM-6,[],,,[],DLL Search Order Hijacking +2269,2269,2269,T1574.004,CM-6,[],,,[],Dylib Hijacking +2270,2270,2270,T1574.005,CM-6,[],,,[],Executable Installer File Permissions Weakness +2271,2271,2271,T1574.006,CM-6,[],,,[],Dynamic Linker Hijacking +2272,2272,2272,T1574.007,CM-6,[],,,[],Path Interception by PATH Environment Variable +2273,2273,2273,T1574.008,CM-6,[],,,[],Path Interception by Search Order Hijacking +2274,2274,2274,T1574.009,CM-6,[],,,[],Path Interception by Unquoted Path +2275,2275,2275,T1574.010,CM-6,[],,,[],Services File Permissions Weakness +2276,2276,2276,T1598,CM-6,[],,,[],Phishing for Information +2277,2277,2277,T1598.002,CM-6,[],,,[],Spearphishing Attachment +2278,2278,2278,T1598.003,CM-6,[],,,[],Spearphishing Link +2279,2279,2279,T1599,CM-6,[],,,[],Network Boundary Bridging +2280,2280,2280,T1599.001,CM-6,[],,,[],Network Address Translation Traversal +2281,2281,2281,T1601,CM-6,[],,,[],Modify System Image +2282,2282,2282,T1601.001,CM-6,[],,,[],Patch System Image +2283,2283,2283,T1601.002,CM-6,[],,,[],Downgrade System Image +2284,2284,2284,T1602,CM-6,[],,,[],Data from Configuration Repository +2285,2285,2285,T1602.001,CM-6,[],,,[],SNMP (MIB Dump) +2286,2286,2286,T1602.002,CM-6,[],,,[],Network Device Configuration Dump +2287,2287,2287,T1609,CM-6,[],,,[],Container Administration Command +2288,2288,2288,T1610,CM-6,[],,,[],Deploy Container +2289,2289,2289,T1611,CM-6,[],,,[],Escape to Host +2290,2290,2290,T1612,CM-6,[],,,[],Build Image on Host +2291,2291,2291,T1613,CM-6,[],,,[],Container and Resource Discovery +2292,2292,2292,T1003,CM-7,[],,,[],OS Credential Dumping +2293,2293,2293,T1003.001,CM-7,[],,,[],LSASS Memory +2294,2294,2294,T1003.002,CM-7,[],,,[],Security Account Manager +2295,2295,2295,T1003.005,CM-7,[],,,[],Cached Domain Credentials +2296,2296,2296,T1008,CM-7,[],,,[],Fallback Channels +2297,2297,2297,T1011,CM-7,[],,,[],Exfiltration Over Other Network Medium +2298,2298,2298,T1011.001,CM-7,[],,,[],Exfiltration Over Bluetooth +2299,2299,2299,T1021.001,CM-7,[],,,[],Remote Desktop Protocol +2300,2300,2300,T1021.002,CM-7,[],,,[],SMB/Windows Admin Shares +2301,2301,2301,T1021.003,CM-7,[],,,[],Distributed Component Object Model +2302,2302,2302,T1021.005,CM-7,[],,,[],VNC +2303,2303,2303,T1021.006,CM-7,[],,,[],Windows Remote Management +2304,2304,2304,T1036,CM-7,[],,,[],Masquerading +2305,2305,2305,T1036.005,CM-7,[],,,[],Match Legitimate Name or Location +2306,2306,2306,T1036.007,CM-7,[],,,[],Double File Extension +2307,2307,2307,T1037,CM-7,[],,,[],Boot or Logon Initialization Scripts +2308,2308,2308,T1037.001,CM-7,[],,,[],Logon Script (Windows) +2309,2309,2309,T1046,CM-7,[],,,[],Network Service Scanning +2310,2310,2310,T1047,CM-7,[],,,[],Windows Management Instrumentation +2311,2311,2311,T1048,CM-7,[],,,[],Exfiltration Over Alternative Protocol +2312,2312,2312,T1048.001,CM-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2313,2313,2313,T1048.002,CM-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2314,2314,2314,T1048.003,CM-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2315,2315,2315,T1052,CM-7,[],,,[],Exfiltration Over Physical Medium +2316,2316,2316,T1052.001,CM-7,[],,,[],Exfiltration over USB +2317,2317,2317,T1053,CM-7,[],,,[],Scheduled Task/Job +2318,2318,2318,T1053.002,CM-7,[],,,[],At (Windows) +2319,2319,2319,T1053.005,CM-7,[],,,[],Scheduled Task +2320,2320,2320,T1059,CM-7,[],,,[],Command and Scripting Interpreter +2321,2321,2321,T1059.001,CM-7,[],,,[],PowerShell +2322,2322,2322,T1059.002,CM-7,[],,,[],AppleScript +2323,2323,2323,T1059.003,CM-7,[],,,[],Windows Command Shell +2324,2324,2324,T1059.004,CM-7,[],,,[],Unix Shell +2325,2325,2325,T1059.005,CM-7,[],,,[],Visual Basic +2326,2326,2326,T1059.006,CM-7,[],,,[],Python +2327,2327,2327,T1059.007,CM-7,[],,,[],JavaScript +2328,2328,2328,T1059.008,CM-7,[],,,[],Network Device CLI +2329,2329,2329,T1068,CM-7,[],,,[],Exploitation for Privilege Escalation +2330,2330,2330,T1071,CM-7,[],,,[],Application Layer Protocol +2331,2331,2331,T1071.001,CM-7,[],,,[],Web Protocols +2332,2332,2332,T1071.002,CM-7,[],,,[],File Transfer Protocols +2333,2333,2333,T1071.003,CM-7,[],,,[],Mail Protocols +2334,2334,2334,T1071.004,CM-7,[],,,[],DNS +2335,2335,2335,T1072,CM-7,[],,,[],Software Deployment Tools +2336,2336,2336,T1080,CM-7,[],,,[],Taint Shared Content +2337,2337,2337,T1087,CM-7,[],,,[],Account Discovery +2338,2338,2338,T1087.001,CM-7,[],,,[],Local Account +2339,2339,2339,T1087.002,CM-7,[],,,[],Domain Account +2340,2340,2340,T1090,CM-7,[],,,[],Proxy +2341,2341,2341,T1090.001,CM-7,[],,,[],Internal Proxy +2342,2342,2342,T1090.002,CM-7,[],,,[],External Proxy +2343,2343,2343,T1090.003,CM-7,[],,,[],Multi-hop Proxy +2344,2344,2344,T1092,CM-7,[],,,[],Communication Through Removable Media +2345,2345,2345,T1095,CM-7,[],,,[],Non-Application Layer Protocol +2346,2346,2346,T1098,CM-7,[],,,[],Account Manipulation +2347,2347,2347,T1098.001,CM-7,[],,,[],Additional Cloud Credentials +2348,2348,2348,T1098.004,CM-7,[],,,[],SSH Authorized Keys +2349,2349,2349,T1102,CM-7,[],,,[],Web Service +2350,2350,2350,T1102.001,CM-7,[],,,[],Dead Drop Resolver +2351,2351,2351,T1102.002,CM-7,[],,,[],Bidirectional Communication +2352,2352,2352,T1102.003,CM-7,[],,,[],One-Way Communication +2353,2353,2353,T1104,CM-7,[],,,[],Multi-Stage Channels +2354,2354,2354,T1105,CM-7,[],,,[],Ingress Tool Transfer +2355,2355,2355,T1106,CM-7,[],,,[],Native API +2356,2356,2356,T1112,CM-7,[],,,[],Modify Registry +2357,2357,2357,T1127,CM-7,[],,,[],Trusted Developer Utilities Proxy Execution +2358,2358,2358,T1129,CM-7,[],,,[],Shared Modules +2359,2359,2359,T1133,CM-7,[],,,[],External Remote Services +2360,2360,2360,T1135,CM-7,[],,,[],Network Share Discovery +2361,2361,2361,T1136,CM-7,[],,,[],Create Account +2362,2362,2362,T1136.002,CM-7,[],,,[],Domain Account +2363,2363,2363,T1136.003,CM-7,[],,,[],Cloud Account +2364,2364,2364,T1176,CM-7,[],,,[],Browser Extensions +2365,2365,2365,T1187,CM-7,[],,,[],Forced Authentication +2366,2366,2366,T1190,CM-7,[],,,[],Exploit Public-Facing Application +2367,2367,2367,T1195,CM-7,[],,,[],Supply Chain Compromise +2368,2368,2368,T1195.001,CM-7,[],,,[],Compromise Software Dependencies and Development Tools +2369,2369,2369,T1195.002,CM-7,[],,,[],Compromise Software Supply Chain +2370,2370,2370,T1197,CM-7,[],,,[],BITS Jobs +2371,2371,2371,T1199,CM-7,[],,,[],Trusted Relationship +2372,2372,2372,T1204,CM-7,[],,,[],User Execution +2373,2373,2373,T1204.001,CM-7,[],,,[],Malicious Link +2374,2374,2374,T1204.002,CM-7,[],,,[],Malicious File +2375,2375,2375,T1204.003,CM-7,[],,,[],Malicious Image +2376,2376,2376,T1205,CM-7,[],,,[],Traffic Signaling +2377,2377,2377,T1205.001,CM-7,[],,,[],Port Knocking +2378,2378,2378,T1210,CM-7,[],,,[],Exploitation of Remote Services +2379,2379,2379,T1213,CM-7,[],,,[],Data from Information Repositories +2380,2380,2380,T1213.001,CM-7,[],,,[],Confluence +2381,2381,2381,T1213.002,CM-7,[],,,[],Sharepoint +2382,2382,2382,T1216,CM-7,[],,,[],Signed Script Proxy Execution +2383,2383,2383,T1216.001,CM-7,[],,,[],PubPrn +2384,2384,2384,T1218,CM-7,[],,,[],Signed Binary Proxy Execution +2385,2385,2385,T1218.001,CM-7,[],,,[],Compiled HTML File +2386,2386,2386,T1218.002,CM-7,[],,,[],Control Panel +2387,2387,2387,T1218.003,CM-7,[],,,[],CMSTP +2388,2388,2388,T1218.004,CM-7,[],,,[],InstallUtil +2389,2389,2389,T1218.005,CM-7,[],,,[],Mshta +2390,2390,2390,T1218.007,CM-7,[],,,[],Msiexec +2391,2391,2391,T1218.008,CM-7,[],,,[],Odbcconf +2392,2392,2392,T1218.009,CM-7,[],,,[],Regsvcs/Regasm +2393,2393,2393,T1218.012,CM-7,[],,,[],Verclsid +2394,2394,2394,T1218.013,CM-7,[],,,[],Mavinject +2395,2395,2395,T1218.014,CM-7,[],,,[],MMC +2396,2396,2396,T1219,CM-7,[],,,[],Remote Access Software +2397,2397,2397,T1220,CM-7,[],,,[],XSL Script Processing +2398,2398,2398,T1221,CM-7,[],,,[],Template Injection +2399,2399,2399,T1482,CM-7,[],,,[],Domain Trust Discovery +2400,2400,2400,T1484,CM-7,[],,,[],Domain Policy Modification +2401,2401,2401,T1489,CM-7,[],,,[],Service Stop +2402,2402,2402,T1490,CM-7,[],,,[],Inhibit System Recovery +2403,2403,2403,T1498,CM-7,[],,,[],Network Denial of Service +2404,2404,2404,T1498.001,CM-7,[],,,[],Direct Network Flood +2405,2405,2405,T1498.002,CM-7,[],,,[],Reflection Amplification +2406,2406,2406,T1499,CM-7,[],,,[],Endpoint Denial of Service +2407,2407,2407,T1499.001,CM-7,[],,,[],OS Exhaustion Flood +2408,2408,2408,T1499.002,CM-7,[],,,[],Service Exhaustion Flood +2409,2409,2409,T1499.003,CM-7,[],,,[],Application Exhaustion Flood +2410,2410,2410,T1499.004,CM-7,[],,,[],Application or System Exploitation +2411,2411,2411,T1505.004,CM-7,[],,,[],IIS Components +2412,2412,2412,T1525,CM-7,[],,,[],Implant Internal Image +2413,2413,2413,T1530,CM-7,[],,,[],Data from Cloud Storage Object +2414,2414,2414,T1537,CM-7,[],,,[],Transfer Data to Cloud Account +2415,2415,2415,T1542.004,CM-7,[],,,[],ROMMONkit +2416,2416,2416,T1542.005,CM-7,[],,,[],TFTP Boot +2417,2417,2417,T1543,CM-7,[],,,[],Create or Modify System Process +2418,2418,2418,T1543.003,CM-7,[],,,[],Windows Service +2419,2419,2419,T1543.004,CM-7,[],,,[],Launch Daemon +2420,2420,2420,T1546.002,CM-7,[],,,[],Screensaver +2421,2421,2421,T1546.006,CM-7,[],,,[],LC_LOAD_DYLIB Addition +2422,2422,2422,T1546.008,CM-7,[],,,[],Accessibility Features +2423,2423,2423,T1546.009,CM-7,[],,,[],AppCert DLLs +2424,2424,2424,T1547.004,CM-7,[],,,[],Winlogon Helper DLL +2425,2425,2425,T1547.006,CM-7,[],,,[],Kernel Modules and Extensions +2426,2426,2426,T1547.007,CM-7,[],,,[],Re-opened Applications +2427,2427,2427,T1547.011,CM-7,[],,,[],Plist Modification +2428,2428,2428,T1548,CM-7,[],,,[],Abuse Elevation Control Mechanism +2429,2429,2429,T1548.001,CM-7,[],,,[],Setuid and Setgid +2430,2430,2430,T1548.003,CM-7,[],,,[],Sudo and Sudo Caching +2431,2431,2431,T1548.004,CM-7,[],,,[],Elevated Execution with Prompt +2432,2432,2432,T1552,CM-7,[],,,[],Unsecured Credentials +2433,2433,2433,T1552.003,CM-7,[],,,[],Bash History +2434,2434,2434,T1552.005,CM-7,[],,,[],Cloud Instance Metadata API +2435,2435,2435,T1552.007,CM-7,[],,,[],Container API +2436,2436,2436,T1553,CM-7,[],,,[],Subvert Trust Controls +2437,2437,2437,T1553.001,CM-7,[],,,[],Gatekeeper Bypass +2438,2438,2438,T1553.003,CM-7,[],,,[],SIP and Trust Provider Hijacking +2439,2439,2439,T1553.004,CM-7,[],,,[],Install Root Certificate +2440,2440,2440,T1553.005,CM-7,[],,,[],Mark-of-the-Web Bypass +2441,2441,2441,T1553.006,CM-7,[],,,[],Code Signing Policy Modification +2442,2442,2442,T1555.004,CM-7,[],,,[],Windows Credential Manager +2443,2443,2443,T1556,CM-7,[],,,[],Modify Authentication Process +2444,2444,2444,T1556.002,CM-7,[],,,[],Password Filter DLL +2445,2445,2445,T1557,CM-7,[],,,[],Adversary-in-the-Middle +2446,2446,2446,T1557.001,CM-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2447,2447,2447,T1557.002,CM-7,[],,,[],ARP Cache Poisoning +2448,2448,2448,T1559,CM-7,[],,,[],Inter-Process Communication +2449,2449,2449,T1559.002,CM-7,[],,,[],Dynamic Data Exchange +2450,2450,2450,T1562,CM-7,[],,,[],Impair Defenses +2451,2451,2451,T1562.001,CM-7,[],,,[],Disable or Modify Tools +2452,2452,2452,T1562.002,CM-7,[],,,[],Disable Windows Event Logging +2453,2453,2453,T1562.003,CM-7,[],,,[],Impair Command History Logging +2454,2454,2454,T1562.004,CM-7,[],,,[],Disable or Modify System Firewall +2455,2455,2455,T1562.006,CM-7,[],,,[],Indicator Blocking +2456,2456,2456,T1562.009,CM-7,[],,,[],Safe Mode Boot +2457,2457,2457,T1563,CM-7,[],,,[],Remote Service Session Hijacking +2458,2458,2458,T1563.001,CM-7,[],,,[],SSH Hijacking +2459,2459,2459,T1563.002,CM-7,[],,,[],RDP Hijacking +2460,2460,2460,T1564.002,CM-7,[],,,[],Hidden Users +2461,2461,2461,T1564.003,CM-7,[],,,[],Hidden Window +2462,2462,2462,T1564.006,CM-7,[],,,[],Run Virtual Instance +2463,2463,2463,T1564.008,CM-7,[],,,[],Email Hiding Rules +2464,2464,2464,T1564.009,CM-7,[],,,[],Resource Forking +2465,2465,2465,T1565,CM-7,[],,,[],Data Manipulation +2466,2466,2466,T1565.003,CM-7,[],,,[],Runtime Data Manipulation +2467,2467,2467,T1569,CM-7,[],,,[],System Services +2468,2468,2468,T1569.002,CM-7,[],,,[],Service Execution +2469,2469,2469,T1570,CM-7,[],,,[],Lateral Tool Transfer +2470,2470,2470,T1571,CM-7,[],,,[],Non-Standard Port +2471,2471,2471,T1572,CM-7,[],,,[],Protocol Tunneling +2472,2472,2472,T1573,CM-7,[],,,[],Encrypted Channel +2473,2473,2473,T1573.001,CM-7,[],,,[],Symmetric Cryptography +2474,2474,2474,T1573.002,CM-7,[],,,[],Asymmetric Cryptography +2475,2475,2475,T1574,CM-7,[],,,[],Hijack Execution Flow +2476,2476,2476,T1574.001,CM-7,[],,,[],DLL Search Order Hijacking +2477,2477,2477,T1574.006,CM-7,[],,,[],Dynamic Linker Hijacking +2478,2478,2478,T1574.007,CM-7,[],,,[],Path Interception by PATH Environment Variable +2479,2479,2479,T1574.008,CM-7,[],,,[],Path Interception by Search Order Hijacking +2480,2480,2480,T1574.009,CM-7,[],,,[],Path Interception by Unquoted Path +2481,2481,2481,T1574.012,CM-7,[],,,[],COR_PROFILER +2482,2482,2482,T1599,CM-7,[],,,[],Network Boundary Bridging +2483,2483,2483,T1599.001,CM-7,[],,,[],Network Address Translation Traversal +2484,2484,2484,T1601,CM-7,[],,,[],Modify System Image +2485,2485,2485,T1601.001,CM-7,[],,,[],Patch System Image +2486,2486,2486,T1601.002,CM-7,[],,,[],Downgrade System Image +2487,2487,2487,T1602,CM-7,[],,,[],Data from Configuration Repository +2488,2488,2488,T1602.001,CM-7,[],,,[],SNMP (MIB Dump) +2489,2489,2489,T1602.002,CM-7,[],,,[],Network Device Configuration Dump +2490,2490,2490,T1609,CM-7,[],,,[],Container Administration Command +2491,2491,2491,T1610,CM-7,[],,,[],Deploy Container +2492,2492,2492,T1611,CM-7,[],,,[],Escape to Host +2493,2493,2493,T1612,CM-7,[],,,[],Build Image on Host +2494,2494,2494,T1613,CM-7,[],,,[],Container and Resource Discovery +2495,2495,2495,T1011.001,CM-8,[],,,[],Exfiltration Over Bluetooth +2496,2496,2496,T1020.001,CM-8,[],,,[],Traffic Duplication +2497,2497,2497,T1021.001,CM-8,[],,,[],Remote Desktop Protocol +2498,2498,2498,T1021.003,CM-8,[],,,[],Distributed Component Object Model +2499,2499,2499,T1021.004,CM-8,[],,,[],SSH +2500,2500,2500,T1021.005,CM-8,[],,,[],VNC +2501,2501,2501,T1021.006,CM-8,[],,,[],Windows Remote Management +2502,2502,2502,T1046,CM-8,[],,,[],Network Service Scanning +2503,2503,2503,T1052,CM-8,[],,,[],Exfiltration Over Physical Medium +2504,2504,2504,T1052.001,CM-8,[],,,[],Exfiltration over USB +2505,2505,2505,T1053,CM-8,[],,,[],Scheduled Task/Job +2506,2506,2506,T1053.002,CM-8,[],,,[],At (Windows) +2507,2507,2507,T1053.005,CM-8,[],,,[],Scheduled Task +2508,2508,2508,T1059,CM-8,[],,,[],Command and Scripting Interpreter +2509,2509,2509,T1059.001,CM-8,[],,,[],PowerShell +2510,2510,2510,T1059.005,CM-8,[],,,[],Visual Basic +2511,2511,2511,T1059.007,CM-8,[],,,[],JavaScript +2512,2512,2512,T1068,CM-8,[],,,[],Exploitation for Privilege Escalation +2513,2513,2513,T1072,CM-8,[],,,[],Software Deployment Tools +2514,2514,2514,T1091,CM-8,[],,,[],Replication Through Removable Media +2515,2515,2515,T1092,CM-8,[],,,[],Communication Through Removable Media +2516,2516,2516,T1098.004,CM-8,[],,,[],SSH Authorized Keys +2517,2517,2517,T1119,CM-8,[],,,[],Automated Collection +2518,2518,2518,T1127,CM-8,[],,,[],Trusted Developer Utilities Proxy Execution +2519,2519,2519,T1127.001,CM-8,[],,,[],MSBuild +2520,2520,2520,T1133,CM-8,[],,,[],External Remote Services +2521,2521,2521,T1137,CM-8,[],,,[],Office Application Startup +2522,2522,2522,T1137.001,CM-8,[],,,[],Office Template Macros +2523,2523,2523,T1189,CM-8,[],,,[],Drive-by Compromise +2524,2524,2524,T1190,CM-8,[],,,[],Exploit Public-Facing Application +2525,2525,2525,T1195.003,CM-8,[],,,[],Compromise Hardware Supply Chain +2526,2526,2526,T1203,CM-8,[],,,[],Exploitation for Client Execution +2527,2527,2527,T1210,CM-8,[],,,[],Exploitation of Remote Services +2528,2528,2528,T1211,CM-8,[],,,[],Exploitation for Defense Evasion +2529,2529,2529,T1212,CM-8,[],,,[],Exploitation for Credential Access +2530,2530,2530,T1213,CM-8,[],,,[],Data from Information Repositories +2531,2531,2531,T1213.001,CM-8,[],,,[],Confluence +2532,2532,2532,T1213.002,CM-8,[],,,[],Sharepoint +2533,2533,2533,T1218,CM-8,[],,,[],Signed Binary Proxy Execution +2534,2534,2534,T1218.003,CM-8,[],,,[],CMSTP +2535,2535,2535,T1218.004,CM-8,[],,,[],InstallUtil +2536,2536,2536,T1218.005,CM-8,[],,,[],Mshta +2537,2537,2537,T1218.008,CM-8,[],,,[],Odbcconf +2538,2538,2538,T1218.009,CM-8,[],,,[],Regsvcs/Regasm +2539,2539,2539,T1218.012,CM-8,[],,,[],Verclsid +2540,2540,2540,T1218.013,CM-8,[],,,[],Mavinject +2541,2541,2541,T1218.014,CM-8,[],,,[],MMC +2542,2542,2542,T1221,CM-8,[],,,[],Template Injection +2543,2543,2543,T1495,CM-8,[],,,[],Firmware Corruption +2544,2544,2544,T1505,CM-8,[],,,[],Server Software Component +2545,2545,2545,T1505.001,CM-8,[],,,[],SQL Stored Procedures +2546,2546,2546,T1505.002,CM-8,[],,,[],Transport Agent +2547,2547,2547,T1505.004,CM-8,[],,,[],IIS Components +2548,2548,2548,T1530,CM-8,[],,,[],Data from Cloud Storage Object +2549,2549,2549,T1542,CM-8,[],,,[],Pre-OS Boot +2550,2550,2550,T1542.001,CM-8,[],,,[],System Firmware +2551,2551,2551,T1542.003,CM-8,[],,,[],Bootkit +2552,2552,2552,T1542.004,CM-8,[],,,[],ROMMONkit +2553,2553,2553,T1542.005,CM-8,[],,,[],TFTP Boot +2554,2554,2554,T1546.002,CM-8,[],,,[],Screensaver +2555,2555,2555,T1546.006,CM-8,[],,,[],LC_LOAD_DYLIB Addition +2556,2556,2556,T1546.014,CM-8,[],,,[],Emond +2557,2557,2557,T1547.007,CM-8,[],,,[],Re-opened Applications +2558,2558,2558,T1548,CM-8,[],,,[],Abuse Elevation Control Mechanism +2559,2559,2559,T1548.004,CM-8,[],,,[],Elevated Execution with Prompt +2560,2560,2560,T1553,CM-8,[],,,[],Subvert Trust Controls +2561,2561,2561,T1553.006,CM-8,[],,,[],Code Signing Policy Modification +2562,2562,2562,T1557,CM-8,[],,,[],Adversary-in-the-Middle +2563,2563,2563,T1557.001,CM-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2564,2564,2564,T1557.002,CM-8,[],,,[],ARP Cache Poisoning +2565,2565,2565,T1559,CM-8,[],,,[],Inter-Process Communication +2566,2566,2566,T1559.002,CM-8,[],,,[],Dynamic Data Exchange +2567,2567,2567,T1563,CM-8,[],,,[],Remote Service Session Hijacking +2568,2568,2568,T1563.001,CM-8,[],,,[],SSH Hijacking +2569,2569,2569,T1563.002,CM-8,[],,,[],RDP Hijacking +2570,2570,2570,T1564.006,CM-8,[],,,[],Run Virtual Instance +2571,2571,2571,T1564.007,CM-8,[],,,[],VBA Stomping +2572,2572,2572,T1565,CM-8,[],,,[],Data Manipulation +2573,2573,2573,T1565.001,CM-8,[],,,[],Stored Data Manipulation +2574,2574,2574,T1565.002,CM-8,[],,,[],Transmitted Data Manipulation +2575,2575,2575,T1574,CM-8,[],,,[],Hijack Execution Flow +2576,2576,2576,T1574.004,CM-8,[],,,[],Dylib Hijacking +2577,2577,2577,T1574.007,CM-8,[],,,[],Path Interception by PATH Environment Variable +2578,2578,2578,T1574.008,CM-8,[],,,[],Path Interception by Search Order Hijacking +2579,2579,2579,T1574.009,CM-8,[],,,[],Path Interception by Unquoted Path +2580,2580,2580,T1601,CM-8,[],,,[],Modify System Image +2581,2581,2581,T1601.001,CM-8,[],,,[],Patch System Image +2582,2582,2582,T1601.002,CM-8,[],,,[],Downgrade System Image +2583,2583,2583,T1602,CM-8,[],,,[],Data from Configuration Repository +2584,2584,2584,T1602.001,CM-8,[],,,[],SNMP (MIB Dump) +2585,2585,2585,T1602.002,CM-8,[],,,[],Network Device Configuration Dump +2586,2586,2586,T1485,CP-10,[],,,[],Data Destruction +2587,2587,2587,T1486,CP-10,[],,,[],Data Encrypted for Impact +2588,2588,2588,T1490,CP-10,[],,,[],Inhibit System Recovery +2589,2589,2589,T1491,CP-10,[],,,[],Defacement +2590,2590,2590,T1491.001,CP-10,[],,,[],Internal Defacement +2591,2591,2591,T1491.002,CP-10,[],,,[],External Defacement +2592,2592,2592,T1561,CP-10,[],,,[],Disk Wipe +2593,2593,2593,T1561.001,CP-10,[],,,[],Disk Content Wipe +2594,2594,2594,T1561.002,CP-10,[],,,[],Disk Structure Wipe +2595,2595,2595,T1565,CP-10,[],,,[],Data Manipulation +2596,2596,2596,T1565.001,CP-10,[],,,[],Stored Data Manipulation +2597,2597,2597,T1485,CP-2,[],,,[],Data Destruction +2598,2598,2598,T1486,CP-2,[],,,[],Data Encrypted for Impact +2599,2599,2599,T1490,CP-2,[],,,[],Inhibit System Recovery +2600,2600,2600,T1491,CP-2,[],,,[],Defacement +2601,2601,2601,T1491.001,CP-2,[],,,[],Internal Defacement +2602,2602,2602,T1491.002,CP-2,[],,,[],External Defacement +2603,2603,2603,T1561,CP-2,[],,,[],Disk Wipe +2604,2604,2604,T1561.001,CP-2,[],,,[],Disk Content Wipe +2605,2605,2605,T1561.002,CP-2,[],,,[],Disk Structure Wipe +2606,2606,2606,T1070,CP-6,[],,,[],Indicator Removal on Host +2607,2607,2607,T1070.001,CP-6,[],,,[],Clear Windows Event Logs +2608,2608,2608,T1070.002,CP-6,[],,,[],Clear Linux or Mac System Logs +2609,2609,2609,T1119,CP-6,[],,,[],Automated Collection +2610,2610,2610,T1486,CP-6,[],,,[],Data Encrypted for Impact +2611,2611,2611,T1565,CP-6,[],,,[],Data Manipulation +2612,2612,2612,T1565.001,CP-6,[],,,[],Stored Data Manipulation +2613,2613,2613,T1070,CP-7,[],,,[],Indicator Removal on Host +2614,2614,2614,T1070.001,CP-7,[],,,[],Clear Windows Event Logs +2615,2615,2615,T1070.002,CP-7,[],,,[],Clear Linux or Mac System Logs +2616,2616,2616,T1119,CP-7,[],,,[],Automated Collection +2617,2617,2617,T1485,CP-7,[],,,[],Data Destruction +2618,2618,2618,T1486,CP-7,[],,,[],Data Encrypted for Impact +2619,2619,2619,T1490,CP-7,[],,,[],Inhibit System Recovery +2620,2620,2620,T1491,CP-7,[],,,[],Defacement +2621,2621,2621,T1491.001,CP-7,[],,,[],Internal Defacement +2622,2622,2622,T1491.002,CP-7,[],,,[],External Defacement +2623,2623,2623,T1561,CP-7,[],,,[],Disk Wipe +2624,2624,2624,T1561.001,CP-7,[],,,[],Disk Content Wipe +2625,2625,2625,T1561.002,CP-7,[],,,[],Disk Structure Wipe +2626,2626,2626,T1565,CP-7,[],,,[],Data Manipulation +2627,2627,2627,T1565.001,CP-7,[],,,[],Stored Data Manipulation +2628,2628,2628,T1003,CP-9,[],,,[],OS Credential Dumping +2629,2629,2629,T1003.003,CP-9,[],,,[],NTDS +2630,2630,2630,T1005,CP-9,[],,,[],Data from Local System +2631,2631,2631,T1025,CP-9,[],,,[],Data from Removable Media +2632,2632,2632,T1070,CP-9,[],,,[],Indicator Removal on Host +2633,2633,2633,T1070.001,CP-9,[],,,[],Clear Windows Event Logs +2634,2634,2634,T1070.002,CP-9,[],,,[],Clear Linux or Mac System Logs +2635,2635,2635,T1119,CP-9,[],,,[],Automated Collection +2636,2636,2636,T1485,CP-9,[],,,[],Data Destruction +2637,2637,2637,T1486,CP-9,[],,,[],Data Encrypted for Impact +2638,2638,2638,T1490,CP-9,[],,,[],Inhibit System Recovery +2639,2639,2639,T1491,CP-9,[],,,[],Defacement +2640,2640,2640,T1491.001,CP-9,[],,,[],Internal Defacement +2641,2641,2641,T1491.002,CP-9,[],,,[],External Defacement +2642,2642,2642,T1561,CP-9,[],,,[],Disk Wipe +2643,2643,2643,T1561.001,CP-9,[],,,[],Disk Content Wipe +2644,2644,2644,T1561.002,CP-9,[],,,[],Disk Structure Wipe +2645,2645,2645,T1565,CP-9,[],,,[],Data Manipulation +2646,2646,2646,T1565.001,CP-9,[],,,[],Stored Data Manipulation +2647,2647,2647,T1565.003,CP-9,[],,,[],Runtime Data Manipulation +2648,2648,2648,T1110,IA-11,[],,,[],Brute Force +2649,2649,2649,T1110.001,IA-11,[],,,[],Password Guessing +2650,2650,2650,T1110.002,IA-11,[],,,[],Password Cracking +2651,2651,2651,T1110.003,IA-11,[],,,[],Password Spraying +2652,2652,2652,T1110.004,IA-11,[],,,[],Credential Stuffing +2653,2653,2653,T1003,IA-2,[],,,[],OS Credential Dumping +2654,2654,2654,T1003.001,IA-2,[],,,[],LSASS Memory +2655,2655,2655,T1003.002,IA-2,[],,,[],Security Account Manager +2656,2656,2656,T1003.003,IA-2,[],,,[],NTDS +2657,2657,2657,T1003.004,IA-2,[],,,[],LSA Secrets +2658,2658,2658,T1003.005,IA-2,[],,,[],Cached Domain Credentials +2659,2659,2659,T1003.006,IA-2,[],,,[],DCSync +2660,2660,2660,T1003.007,IA-2,[],,,[],Proc Filesystem +2661,2661,2661,T1003.008,IA-2,[],,,[],/etc/passwd and /etc/shadow +2662,2662,2662,T1021,IA-2,[],,,[],Remote Services +2663,2663,2663,T1021.001,IA-2,[],,,[],Remote Desktop Protocol +2664,2664,2664,T1021.002,IA-2,[],,,[],SMB/Windows Admin Shares +2665,2665,2665,T1021.003,IA-2,[],,,[],Distributed Component Object Model +2666,2666,2666,T1021.004,IA-2,[],,,[],SSH +2667,2667,2667,T1021.005,IA-2,[],,,[],VNC +2668,2668,2668,T1021.006,IA-2,[],,,[],Windows Remote Management +2669,2669,2669,T1036.007,IA-2,[],,,[],Double File Extension +2670,2670,2670,T1040,IA-2,[],,,[],Network Sniffing +2671,2671,2671,T1047,IA-2,[],,,[],Windows Management Instrumentation +2672,2672,2672,T1053,IA-2,[],,,[],Scheduled Task/Job +2673,2673,2673,T1053.001,IA-2,[],,,[],At (Linux) +2674,2674,2674,T1053.002,IA-2,[],,,[],At (Windows) +2675,2675,2675,T1053.003,IA-2,[],,,[],Cron +2676,2676,2676,T1053.005,IA-2,[],,,[],Scheduled Task +2677,2677,2677,T1053.006,IA-2,[],,,[],Systemd Timers +2678,2678,2678,T1053.007,IA-2,[],,,[],Container Orchestration Job +2679,2679,2679,T1055,IA-2,[],,,[],Process Injection +2680,2680,2680,T1055.008,IA-2,[],,,[],Ptrace System Calls +2681,2681,2681,T1056.003,IA-2,[],,,[],Web Portal Capture +2682,2682,2682,T1059,IA-2,[],,,[],Command and Scripting Interpreter +2683,2683,2683,T1059.001,IA-2,[],,,[],PowerShell +2684,2684,2684,T1059.008,IA-2,[],,,[],Network Device CLI +2685,2685,2685,T1072,IA-2,[],,,[],Software Deployment Tools +2686,2686,2686,T1078,IA-2,[],,,[],Valid Accounts +2687,2687,2687,T1078.002,IA-2,[],,,[],Domain Accounts +2688,2688,2688,T1078.003,IA-2,[],,,[],Local Accounts +2689,2689,2689,T1078.004,IA-2,[],,,[],Cloud Accounts +2690,2690,2690,T1087.004,IA-2,[],,,[],Cloud Account +2691,2691,2691,T1098,IA-2,[],,,[],Account Manipulation +2692,2692,2692,T1098.001,IA-2,[],,,[],Additional Cloud Credentials +2693,2693,2693,T1098.002,IA-2,[],,,[],Exchange Email Delegate Permissions +2694,2694,2694,T1098.003,IA-2,[],,,[],Add Office 365 Global Administrator Role +2695,2695,2695,T1110,IA-2,[],,,[],Brute Force +2696,2696,2696,T1110.001,IA-2,[],,,[],Password Guessing +2697,2697,2697,T1110.002,IA-2,[],,,[],Password Cracking +2698,2698,2698,T1110.003,IA-2,[],,,[],Password Spraying +2699,2699,2699,T1110.004,IA-2,[],,,[],Credential Stuffing +2700,2700,2700,T1111,IA-2,[],,,[],Two-Factor Authentication Interception +2701,2701,2701,T1114,IA-2,[],,,[],Email Collection +2702,2702,2702,T1114.002,IA-2,[],,,[],Remote Email Collection +2703,2703,2703,T1133,IA-2,[],,,[],External Remote Services +2704,2704,2704,T1134,IA-2,[],,,[],Access Token Manipulation +2705,2705,2705,T1134.001,IA-2,[],,,[],Token Impersonation/Theft +2706,2706,2706,T1134.002,IA-2,[],,,[],Create Process with Token +2707,2707,2707,T1134.003,IA-2,[],,,[],Make and Impersonate Token +2708,2708,2708,T1136,IA-2,[],,,[],Create Account +2709,2709,2709,T1136.001,IA-2,[],,,[],Local Account +2710,2710,2710,T1136.002,IA-2,[],,,[],Domain Account +2711,2711,2711,T1136.003,IA-2,[],,,[],Cloud Account +2712,2712,2712,T1185,IA-2,[],,,[],Browser Session Hijacking +2713,2713,2713,T1190,IA-2,[],,,[],Exploit Public-Facing Application +2714,2714,2714,T1197,IA-2,[],,,[],BITS Jobs +2715,2715,2715,T1210,IA-2,[],,,[],Exploitation of Remote Services +2716,2716,2716,T1213,IA-2,[],,,[],Data from Information Repositories +2717,2717,2717,T1213.001,IA-2,[],,,[],Confluence +2718,2718,2718,T1213.002,IA-2,[],,,[],Sharepoint +2719,2719,2719,T1213.003,IA-2,[],,,[],Code Repositories +2720,2720,2720,T1218,IA-2,[],,,[],Signed Binary Proxy Execution +2721,2721,2721,T1218.007,IA-2,[],,,[],Msiexec +2722,2722,2722,T1222,IA-2,[],,,[],File and Directory Permissions Modification +2723,2723,2723,T1222.001,IA-2,[],,,[],Windows File and Directory Permissions Modification +2724,2724,2724,T1222.002,IA-2,[],,,[],Linux and Mac File and Directory Permissions Modification +2725,2725,2725,T1484,IA-2,[],,,[],Domain Policy Modification +2726,2726,2726,T1489,IA-2,[],,,[],Service Stop +2727,2727,2727,T1495,IA-2,[],,,[],Firmware Corruption +2728,2728,2728,T1505,IA-2,[],,,[],Server Software Component +2729,2729,2729,T1505.001,IA-2,[],,,[],SQL Stored Procedures +2730,2730,2730,T1505.002,IA-2,[],,,[],Transport Agent +2731,2731,2731,T1505.004,IA-2,[],,,[],IIS Components +2732,2732,2732,T1525,IA-2,[],,,[],Implant Internal Image +2733,2733,2733,T1528,IA-2,[],,,[],Steal Application Access Token +2734,2734,2734,T1530,IA-2,[],,,[],Data from Cloud Storage Object +2735,2735,2735,T1537,IA-2,[],,,[],Transfer Data to Cloud Account +2736,2736,2736,T1538,IA-2,[],,,[],Cloud Service Dashboard +2737,2737,2737,T1539,IA-2,[],,,[],Steal Web Session Cookie +2738,2738,2738,T1542,IA-2,[],,,[],Pre-OS Boot +2739,2739,2739,T1542.001,IA-2,[],,,[],System Firmware +2740,2740,2740,T1542.003,IA-2,[],,,[],Bootkit +2741,2741,2741,T1542.005,IA-2,[],,,[],TFTP Boot +2742,2742,2742,T1543,IA-2,[],,,[],Create or Modify System Process +2743,2743,2743,T1543.001,IA-2,[],,,[],Launch Agent +2744,2744,2744,T1543.002,IA-2,[],,,[],Systemd Service +2745,2745,2745,T1543.003,IA-2,[],,,[],Windows Service +2746,2746,2746,T1543.004,IA-2,[],,,[],Launch Daemon +2747,2747,2747,T1546.003,IA-2,[],,,[],Windows Management Instrumentation Event Subscription +2748,2748,2748,T1547.004,IA-2,[],,,[],Winlogon Helper DLL +2749,2749,2749,T1547.006,IA-2,[],,,[],Kernel Modules and Extensions +2750,2750,2750,T1547.009,IA-2,[],,,[],Shortcut Modification +2751,2751,2751,T1547.012,IA-2,[],,,[],Print Processors +2752,2752,2752,T1547.013,IA-2,[],,,[],XDG Autostart Entries +2753,2753,2753,T1548,IA-2,[],,,[],Abuse Elevation Control Mechanism +2754,2754,2754,T1548.002,IA-2,[],,,[],Bypass User Account Control +2755,2755,2755,T1548.003,IA-2,[],,,[],Sudo and Sudo Caching +2756,2756,2756,T1550,IA-2,[],,,[],Use Alternate Authentication Material +2757,2757,2757,T1550.001,IA-2,[],,,[],Application Access Token +2758,2758,2758,T1550.002,IA-2,[],,,[],Pass the Hash +2759,2759,2759,T1550.003,IA-2,[],,,[],Pass the Ticket +2760,2760,2760,T1552,IA-2,[],,,[],Unsecured Credentials +2761,2761,2761,T1552.001,IA-2,[],,,[],Credentials In Files +2762,2762,2762,T1552.002,IA-2,[],,,[],Credentials in Registry +2763,2763,2763,T1552.004,IA-2,[],,,[],Private Keys +2764,2764,2764,T1552.006,IA-2,[],,,[],Group Policy Preferences +2765,2765,2765,T1552.007,IA-2,[],,,[],Container API +2766,2766,2766,T1553,IA-2,[],,,[],Subvert Trust Controls +2767,2767,2767,T1553.006,IA-2,[],,,[],Code Signing Policy Modification +2768,2768,2768,T1555.005,IA-2,[],,,[],Password Managers +2769,2769,2769,T1556,IA-2,[],,,[],Modify Authentication Process +2770,2770,2770,T1556.001,IA-2,[],,,[],Domain Controller Authentication +2771,2771,2771,T1556.003,IA-2,[],,,[],Pluggable Authentication Modules +2772,2772,2772,T1556.004,IA-2,[],,,[],Network Device Authentication +2773,2773,2773,T1558,IA-2,[],,,[],Steal or Forge Kerberos Tickets +2774,2774,2774,T1558.001,IA-2,[],,,[],Golden Ticket +2775,2775,2775,T1558.002,IA-2,[],,,[],Silver Ticket +2776,2776,2776,T1558.003,IA-2,[],,,[],Kerberoasting +2777,2777,2777,T1558.004,IA-2,[],,,[],AS-REP Roasting +2778,2778,2778,T1559,IA-2,[],,,[],Inter-Process Communication +2779,2779,2779,T1559.001,IA-2,[],,,[],Component Object Model +2780,2780,2780,T1562,IA-2,[],,,[],Impair Defenses +2781,2781,2781,T1562.001,IA-2,[],,,[],Disable or Modify Tools +2782,2782,2782,T1562.002,IA-2,[],,,[],Disable Windows Event Logging +2783,2783,2783,T1562.004,IA-2,[],,,[],Disable or Modify System Firewall +2784,2784,2784,T1562.006,IA-2,[],,,[],Indicator Blocking +2785,2785,2785,T1562.007,IA-2,[],,,[],Disable or Modify Cloud Firewall +2786,2786,2786,T1562.008,IA-2,[],,,[],Disable Cloud Logs +2787,2787,2787,T1562.009,IA-2,[],,,[],Safe Mode Boot +2788,2788,2788,T1563,IA-2,[],,,[],Remote Service Session Hijacking +2789,2789,2789,T1563.001,IA-2,[],,,[],SSH Hijacking +2790,2790,2790,T1563.002,IA-2,[],,,[],RDP Hijacking +2791,2791,2791,T1569,IA-2,[],,,[],System Services +2792,2792,2792,T1569.001,IA-2,[],,,[],Launchctl +2793,2793,2793,T1569.002,IA-2,[],,,[],Service Execution +2794,2794,2794,T1574,IA-2,[],,,[],Hijack Execution Flow +2795,2795,2795,T1574.005,IA-2,[],,,[],Executable Installer File Permissions Weakness +2796,2796,2796,T1574.010,IA-2,[],,,[],Services File Permissions Weakness +2797,2797,2797,T1574.012,IA-2,[],,,[],COR_PROFILER +2798,2798,2798,T1578,IA-2,[],,,[],Modify Cloud Compute Infrastructure +2799,2799,2799,T1578.001,IA-2,[],,,[],Create Snapshot +2800,2800,2800,T1578.002,IA-2,[],,,[],Create Cloud Instance +2801,2801,2801,T1578.003,IA-2,[],,,[],Delete Cloud Instance +2802,2802,2802,T1580,IA-2,[],,,[],Cloud Infrastructure Discovery +2803,2803,2803,T1599,IA-2,[],,,[],Network Boundary Bridging +2804,2804,2804,T1599.001,IA-2,[],,,[],Network Address Translation Traversal +2805,2805,2805,T1601,IA-2,[],,,[],Modify System Image +2806,2806,2806,T1601.001,IA-2,[],,,[],Patch System Image +2807,2807,2807,T1601.002,IA-2,[],,,[],Downgrade System Image +2808,2808,2808,T1610,IA-2,[],,,[],Deploy Container +2809,2809,2809,T1611,IA-2,[],,,[],Escape to Host +2810,2810,2810,T1613,IA-2,[],,,[],Container and Resource Discovery +2811,2811,2811,T1619,IA-2,[],,,[],Cloud Storage Object Discovery +2812,2812,2812,T1530,IA-3,[],,,[],Data from Cloud Storage Object +2813,2813,2813,T1537,IA-3,[],,,[],Transfer Data to Cloud Account +2814,2814,2814,T1552,IA-3,[],,,[],Unsecured Credentials +2815,2815,2815,T1552.005,IA-3,[],,,[],Cloud Instance Metadata API +2816,2816,2816,T1602,IA-3,[],,,[],Data from Configuration Repository +2817,2817,2817,T1602.001,IA-3,[],,,[],SNMP (MIB Dump) +2818,2818,2818,T1602.002,IA-3,[],,,[],Network Device Configuration Dump +2819,2819,2819,T1003,IA-4,[],,,[],OS Credential Dumping +2820,2820,2820,T1003.005,IA-4,[],,,[],Cached Domain Credentials +2821,2821,2821,T1003.006,IA-4,[],,,[],DCSync +2822,2822,2822,T1021.001,IA-4,[],,,[],Remote Desktop Protocol +2823,2823,2823,T1021.005,IA-4,[],,,[],VNC +2824,2824,2824,T1053,IA-4,[],,,[],Scheduled Task/Job +2825,2825,2825,T1053.002,IA-4,[],,,[],At (Windows) +2826,2826,2826,T1053.005,IA-4,[],,,[],Scheduled Task +2827,2827,2827,T1110,IA-4,[],,,[],Brute Force +2828,2828,2828,T1110.001,IA-4,[],,,[],Password Guessing +2829,2829,2829,T1110.002,IA-4,[],,,[],Password Cracking +2830,2830,2830,T1110.003,IA-4,[],,,[],Password Spraying +2831,2831,2831,T1110.004,IA-4,[],,,[],Credential Stuffing +2832,2832,2832,T1213,IA-4,[],,,[],Data from Information Repositories +2833,2833,2833,T1213.001,IA-4,[],,,[],Confluence +2834,2834,2834,T1213.002,IA-4,[],,,[],Sharepoint +2835,2835,2835,T1528,IA-4,[],,,[],Steal Application Access Token +2836,2836,2836,T1530,IA-4,[],,,[],Data from Cloud Storage Object +2837,2837,2837,T1537,IA-4,[],,,[],Transfer Data to Cloud Account +2838,2838,2838,T1543,IA-4,[],,,[],Create or Modify System Process +2839,2839,2839,T1543.003,IA-4,[],,,[],Windows Service +2840,2840,2840,T1543.004,IA-4,[],,,[],Launch Daemon +2841,2841,2841,T1547.006,IA-4,[],,,[],Kernel Modules and Extensions +2842,2842,2842,T1550.001,IA-4,[],,,[],Application Access Token +2843,2843,2843,T1552,IA-4,[],,,[],Unsecured Credentials +2844,2844,2844,T1552.005,IA-4,[],,,[],Cloud Instance Metadata API +2845,2845,2845,T1562,IA-4,[],,,[],Impair Defenses +2846,2846,2846,T1563,IA-4,[],,,[],Remote Service Session Hijacking +2847,2847,2847,T1578,IA-4,[],,,[],Modify Cloud Compute Infrastructure +2848,2848,2848,T1578.001,IA-4,[],,,[],Create Snapshot +2849,2849,2849,T1578.002,IA-4,[],,,[],Create Cloud Instance +2850,2850,2850,T1578.003,IA-4,[],,,[],Delete Cloud Instance +2851,2851,2851,T1602,IA-4,[],,,[],Data from Configuration Repository +2852,2852,2852,T1602.001,IA-4,[],,,[],SNMP (MIB Dump) +2853,2853,2853,T1602.002,IA-4,[],,,[],Network Device Configuration Dump +2854,2854,2854,T1003,IA-5,[],,,[],OS Credential Dumping +2855,2855,2855,T1003.001,IA-5,[],,,[],LSASS Memory +2856,2856,2856,T1003.002,IA-5,[],,,[],Security Account Manager +2857,2857,2857,T1003.003,IA-5,[],,,[],NTDS +2858,2858,2858,T1003.004,IA-5,[],,,[],LSA Secrets +2859,2859,2859,T1003.005,IA-5,[],,,[],Cached Domain Credentials +2860,2860,2860,T1003.006,IA-5,[],,,[],DCSync +2861,2861,2861,T1003.007,IA-5,[],,,[],Proc Filesystem +2862,2862,2862,T1003.008,IA-5,[],,,[],/etc/passwd and /etc/shadow +2863,2863,2863,T1021,IA-5,[],,,[],Remote Services +2864,2864,2864,T1021.001,IA-5,[],,,[],Remote Desktop Protocol +2865,2865,2865,T1021.004,IA-5,[],,,[],SSH +2866,2866,2866,T1040,IA-5,[],,,[],Network Sniffing +2867,2867,2867,T1072,IA-5,[],,,[],Software Deployment Tools +2868,2868,2868,T1078,IA-5,[],,,[],Valid Accounts +2869,2869,2869,T1078.002,IA-5,[],,,[],Domain Accounts +2870,2870,2870,T1078.004,IA-5,[],,,[],Cloud Accounts +2871,2871,2871,T1098.001,IA-5,[],,,[],Additional Cloud Credentials +2872,2872,2872,T1098.002,IA-5,[],,,[],Exchange Email Delegate Permissions +2873,2873,2873,T1098.003,IA-5,[],,,[],Add Office 365 Global Administrator Role +2874,2874,2874,T1110,IA-5,[],,,[],Brute Force +2875,2875,2875,T1110.001,IA-5,[],,,[],Password Guessing +2876,2876,2876,T1110.002,IA-5,[],,,[],Password Cracking +2877,2877,2877,T1110.003,IA-5,[],,,[],Password Spraying +2878,2878,2878,T1110.004,IA-5,[],,,[],Credential Stuffing +2879,2879,2879,T1111,IA-5,[],,,[],Two-Factor Authentication Interception +2880,2880,2880,T1114,IA-5,[],,,[],Email Collection +2881,2881,2881,T1114.002,IA-5,[],,,[],Remote Email Collection +2882,2882,2882,T1133,IA-5,[],,,[],External Remote Services +2883,2883,2883,T1136,IA-5,[],,,[],Create Account +2884,2884,2884,T1136.001,IA-5,[],,,[],Local Account +2885,2885,2885,T1136.002,IA-5,[],,,[],Domain Account +2886,2886,2886,T1136.003,IA-5,[],,,[],Cloud Account +2887,2887,2887,T1528,IA-5,[],,,[],Steal Application Access Token +2888,2888,2888,T1530,IA-5,[],,,[],Data from Cloud Storage Object +2889,2889,2889,T1539,IA-5,[],,,[],Steal Web Session Cookie +2890,2890,2890,T1550.003,IA-5,[],,,[],Pass the Ticket +2891,2891,2891,T1552,IA-5,[],,,[],Unsecured Credentials +2892,2892,2892,T1552.001,IA-5,[],,,[],Credentials In Files +2893,2893,2893,T1552.002,IA-5,[],,,[],Credentials in Registry +2894,2894,2894,T1552.004,IA-5,[],,,[],Private Keys +2895,2895,2895,T1552.006,IA-5,[],,,[],Group Policy Preferences +2896,2896,2896,T1555,IA-5,[],,,[],Credentials from Password Stores +2897,2897,2897,T1555.001,IA-5,[],,,[],Keychain +2898,2898,2898,T1555.002,IA-5,[],,,[],Securityd Memory +2899,2899,2899,T1555.004,IA-5,[],,,[],Windows Credential Manager +2900,2900,2900,T1555.005,IA-5,[],,,[],Password Managers +2901,2901,2901,T1556,IA-5,[],,,[],Modify Authentication Process +2902,2902,2902,T1556.001,IA-5,[],,,[],Domain Controller Authentication +2903,2903,2903,T1556.003,IA-5,[],,,[],Pluggable Authentication Modules +2904,2904,2904,T1556.004,IA-5,[],,,[],Network Device Authentication +2905,2905,2905,T1558,IA-5,[],,,[],Steal or Forge Kerberos Tickets +2906,2906,2906,T1558.001,IA-5,[],,,[],Golden Ticket +2907,2907,2907,T1558.002,IA-5,[],,,[],Silver Ticket +2908,2908,2908,T1558.003,IA-5,[],,,[],Kerberoasting +2909,2909,2909,T1558.004,IA-5,[],,,[],AS-REP Roasting +2910,2910,2910,T1559,IA-5,[],,,[],Inter-Process Communication +2911,2911,2911,T1559.001,IA-5,[],,,[],Component Object Model +2912,2912,2912,T1563.001,IA-5,[],,,[],SSH Hijacking +2913,2913,2913,T1599,IA-5,[],,,[],Network Boundary Bridging +2914,2914,2914,T1599.001,IA-5,[],,,[],Network Address Translation Traversal +2915,2915,2915,T1601,IA-5,[],,,[],Modify System Image +2916,2916,2916,T1601.001,IA-5,[],,,[],Patch System Image +2917,2917,2917,T1601.002,IA-5,[],,,[],Downgrade System Image +2918,2918,2918,T1021.001,IA-6,[],,,[],Remote Desktop Protocol +2919,2919,2919,T1021.005,IA-6,[],,,[],VNC +2920,2920,2920,T1530,IA-6,[],,,[],Data from Cloud Storage Object +2921,2921,2921,T1563,IA-6,[],,,[],Remote Service Session Hijacking +2922,2922,2922,T1578,IA-6,[],,,[],Modify Cloud Compute Infrastructure +2923,2923,2923,T1578.001,IA-6,[],,,[],Create Snapshot +2924,2924,2924,T1578.002,IA-6,[],,,[],Create Cloud Instance +2925,2925,2925,T1578.003,IA-6,[],,,[],Delete Cloud Instance +2926,2926,2926,T1195.003,IA-7,[],,,[],Compromise Hardware Supply Chain +2927,2927,2927,T1495,IA-7,[],,,[],Firmware Corruption +2928,2928,2928,T1542,IA-7,[],,,[],Pre-OS Boot +2929,2929,2929,T1542.001,IA-7,[],,,[],System Firmware +2930,2930,2930,T1542.003,IA-7,[],,,[],Bootkit +2931,2931,2931,T1542.004,IA-7,[],,,[],ROMMONkit +2932,2932,2932,T1542.005,IA-7,[],,,[],TFTP Boot +2933,2933,2933,T1553,IA-7,[],,,[],Subvert Trust Controls +2934,2934,2934,T1553.006,IA-7,[],,,[],Code Signing Policy Modification +2935,2935,2935,T1601,IA-7,[],,,[],Modify System Image +2936,2936,2936,T1601.001,IA-7,[],,,[],Patch System Image +2937,2937,2937,T1601.002,IA-7,[],,,[],Downgrade System Image +2938,2938,2938,T1053,IA-8,[],,,[],Scheduled Task/Job +2939,2939,2939,T1053.007,IA-8,[],,,[],Container Orchestration Job +2940,2940,2940,T1059,IA-8,[],,,[],Command and Scripting Interpreter +2941,2941,2941,T1059.001,IA-8,[],,,[],PowerShell +2942,2942,2942,T1059.008,IA-8,[],,,[],Network Device CLI +2943,2943,2943,T1087.004,IA-8,[],,,[],Cloud Account +2944,2944,2944,T1190,IA-8,[],,,[],Exploit Public-Facing Application +2945,2945,2945,T1210,IA-8,[],,,[],Exploitation of Remote Services +2946,2946,2946,T1213,IA-8,[],,,[],Data from Information Repositories +2947,2947,2947,T1213.001,IA-8,[],,,[],Confluence +2948,2948,2948,T1213.002,IA-8,[],,,[],Sharepoint +2949,2949,2949,T1528,IA-8,[],,,[],Steal Application Access Token +2950,2950,2950,T1530,IA-8,[],,,[],Data from Cloud Storage Object +2951,2951,2951,T1537,IA-8,[],,,[],Transfer Data to Cloud Account +2952,2952,2952,T1538,IA-8,[],,,[],Cloud Service Dashboard +2953,2953,2953,T1542,IA-8,[],,,[],Pre-OS Boot +2954,2954,2954,T1542.001,IA-8,[],,,[],System Firmware +2955,2955,2955,T1542.003,IA-8,[],,,[],Bootkit +2956,2956,2956,T1542.005,IA-8,[],,,[],TFTP Boot +2957,2957,2957,T1547.006,IA-8,[],,,[],Kernel Modules and Extensions +2958,2958,2958,T1036,IA-9,[],,,[],Masquerading +2959,2959,2959,T1036.001,IA-9,[],,,[],Invalid Code Signature +2960,2960,2960,T1036.005,IA-9,[],,,[],Match Legitimate Name or Location +2961,2961,2961,T1059,IA-9,[],,,[],Command and Scripting Interpreter +2962,2962,2962,T1059.001,IA-9,[],,,[],PowerShell +2963,2963,2963,T1059.002,IA-9,[],,,[],AppleScript +2964,2964,2964,T1213.003,IA-9,[],,,[],Code Repositories +2965,2965,2965,T1505,IA-9,[],,,[],Server Software Component +2966,2966,2966,T1505.001,IA-9,[],,,[],SQL Stored Procedures +2967,2967,2967,T1505.002,IA-9,[],,,[],Transport Agent +2968,2968,2968,T1505.004,IA-9,[],,,[],IIS Components +2969,2969,2969,T1525,IA-9,[],,,[],Implant Internal Image +2970,2970,2970,T1546,IA-9,[],,,[],Event Triggered Execution +2971,2971,2971,T1546.006,IA-9,[],,,[],LC_LOAD_DYLIB Addition +2972,2972,2972,T1546.013,IA-9,[],,,[],PowerShell Profile +2973,2973,2973,T1553,IA-9,[],,,[],Subvert Trust Controls +2974,2974,2974,T1553.004,IA-9,[],,,[],Install Root Certificate +2975,2975,2975,T1554,IA-9,[],,,[],Compromise Client Software Binary +2976,2976,2976,T1562.006,IA-9,[],,,[],Indicator Blocking +2977,2977,2977,T1562.009,IA-9,[],,,[],Safe Mode Boot +2978,2978,2978,T1566,IA-9,[],,,[],Phishing +2979,2979,2979,T1566.001,IA-9,[],,,[],Spearphishing Attachment +2980,2980,2980,T1566.002,IA-9,[],,,[],Spearphishing Link +2981,2981,2981,T1598,IA-9,[],,,[],Phishing for Information +2982,2982,2982,T1598.002,IA-9,[],,,[],Spearphishing Attachment +2983,2983,2983,T1598.003,IA-9,[],,,[],Spearphishing Link +2984,2984,2984,T1564.008,IR-5,[],,,[],Email Hiding Rules +2985,2985,2985,T1025,MP-7,[],,,[],Data from Removable Media +2986,2986,2986,T1052,MP-7,[],,,[],Exfiltration Over Physical Medium +2987,2987,2987,T1052.001,MP-7,[],,,[],Exfiltration over USB +2988,2988,2988,T1091,MP-7,[],,,[],Replication Through Removable Media +2989,2989,2989,T1092,MP-7,[],,,[],Communication Through Removable Media +2990,2990,2990,T1200,MP-7,[],,,[],Hardware Additions +2991,2991,2991,T1011.001,RA-5,[],,,[],Exfiltration Over Bluetooth +2992,2992,2992,T1021.001,RA-5,[],,,[],Remote Desktop Protocol +2993,2993,2993,T1021.003,RA-5,[],,,[],Distributed Component Object Model +2994,2994,2994,T1021.004,RA-5,[],,,[],SSH +2995,2995,2995,T1021.005,RA-5,[],,,[],VNC +2996,2996,2996,T1021.006,RA-5,[],,,[],Windows Remote Management +2997,2997,2997,T1046,RA-5,[],,,[],Network Service Scanning +2998,2998,2998,T1047,RA-5,[],,,[],Windows Management Instrumentation +2999,2999,2999,T1052,RA-5,[],,,[],Exfiltration Over Physical Medium +3000,3000,3000,T1052.001,RA-5,[],,,[],Exfiltration over USB +3001,3001,3001,T1053,RA-5,[],,,[],Scheduled Task/Job +3002,3002,3002,T1053.001,RA-5,[],,,[],At (Linux) +3003,3003,3003,T1053.002,RA-5,[],,,[],At (Windows) +3004,3004,3004,T1053.003,RA-5,[],,,[],Cron +3005,3005,3005,T1053.005,RA-5,[],,,[],Scheduled Task +3006,3006,3006,T1059,RA-5,[],,,[],Command and Scripting Interpreter +3007,3007,3007,T1059.001,RA-5,[],,,[],PowerShell +3008,3008,3008,T1059.005,RA-5,[],,,[],Visual Basic +3009,3009,3009,T1059.007,RA-5,[],,,[],JavaScript +3010,3010,3010,T1068,RA-5,[],,,[],Exploitation for Privilege Escalation +3011,3011,3011,T1078,RA-5,[],,,[],Valid Accounts +3012,3012,3012,T1091,RA-5,[],,,[],Replication Through Removable Media +3013,3013,3013,T1092,RA-5,[],,,[],Communication Through Removable Media +3014,3014,3014,T1098.004,RA-5,[],,,[],SSH Authorized Keys +3015,3015,3015,T1127,RA-5,[],,,[],Trusted Developer Utilities Proxy Execution +3016,3016,3016,T1127.001,RA-5,[],,,[],MSBuild +3017,3017,3017,T1133,RA-5,[],,,[],External Remote Services +3018,3018,3018,T1137,RA-5,[],,,[],Office Application Startup +3019,3019,3019,T1137.001,RA-5,[],,,[],Office Template Macros +3020,3020,3020,T1176,RA-5,[],,,[],Browser Extensions +3021,3021,3021,T1190,RA-5,[],,,[],Exploit Public-Facing Application +3022,3022,3022,T1195,RA-5,[],,,[],Supply Chain Compromise +3023,3023,3023,T1195.001,RA-5,[],,,[],Compromise Software Dependencies and Development Tools +3024,3024,3024,T1195.002,RA-5,[],,,[],Compromise Software Supply Chain +3025,3025,3025,T1204.003,RA-5,[],,,[],Malicious Image +3026,3026,3026,T1210,RA-5,[],,,[],Exploitation of Remote Services +3027,3027,3027,T1211,RA-5,[],,,[],Exploitation for Defense Evasion +3028,3028,3028,T1212,RA-5,[],,,[],Exploitation for Credential Access +3029,3029,3029,T1213,RA-5,[],,,[],Data from Information Repositories +3030,3030,3030,T1213.001,RA-5,[],,,[],Confluence +3031,3031,3031,T1213.002,RA-5,[],,,[],Sharepoint +3032,3032,3032,T1213.003,RA-5,[],,,[],Code Repositories +3033,3033,3033,T1218,RA-5,[],,,[],Signed Binary Proxy Execution +3034,3034,3034,T1218.003,RA-5,[],,,[],CMSTP +3035,3035,3035,T1218.004,RA-5,[],,,[],InstallUtil +3036,3036,3036,T1218.005,RA-5,[],,,[],Mshta +3037,3037,3037,T1218.008,RA-5,[],,,[],Odbcconf +3038,3038,3038,T1218.009,RA-5,[],,,[],Regsvcs/Regasm +3039,3039,3039,T1218.012,RA-5,[],,,[],Verclsid +3040,3040,3040,T1218.013,RA-5,[],,,[],Mavinject +3041,3041,3041,T1218.014,RA-5,[],,,[],MMC +3042,3042,3042,T1221,RA-5,[],,,[],Template Injection +3043,3043,3043,T1482,RA-5,[],,,[],Domain Trust Discovery +3044,3044,3044,T1484,RA-5,[],,,[],Domain Policy Modification +3045,3045,3045,T1505,RA-5,[],,,[],Server Software Component +3046,3046,3046,T1505.001,RA-5,[],,,[],SQL Stored Procedures +3047,3047,3047,T1505.002,RA-5,[],,,[],Transport Agent +3048,3048,3048,T1505.003,RA-5,[],,,[],Web Shell +3049,3049,3049,T1505.004,RA-5,[],,,[],IIS Components +3050,3050,3050,T1525,RA-5,[],,,[],Implant Internal Image +3051,3051,3051,T1528,RA-5,[],,,[],Steal Application Access Token +3052,3052,3052,T1530,RA-5,[],,,[],Data from Cloud Storage Object +3053,3053,3053,T1542.004,RA-5,[],,,[],ROMMONkit +3054,3054,3054,T1542.005,RA-5,[],,,[],TFTP Boot +3055,3055,3055,T1543,RA-5,[],,,[],Create or Modify System Process +3056,3056,3056,T1543.003,RA-5,[],,,[],Windows Service +3057,3057,3057,T1543.004,RA-5,[],,,[],Launch Daemon +3058,3058,3058,T1546.002,RA-5,[],,,[],Screensaver +3059,3059,3059,T1546.014,RA-5,[],,,[],Emond +3060,3060,3060,T1547.006,RA-5,[],,,[],Kernel Modules and Extensions +3061,3061,3061,T1547.007,RA-5,[],,,[],Re-opened Applications +3062,3062,3062,T1547.008,RA-5,[],,,[],LSASS Driver +3063,3063,3063,T1548,RA-5,[],,,[],Abuse Elevation Control Mechanism +3064,3064,3064,T1548.002,RA-5,[],,,[],Bypass User Account Control +3065,3065,3065,T1548.003,RA-5,[],,,[],Sudo and Sudo Caching +3066,3066,3066,T1552,RA-5,[],,,[],Unsecured Credentials +3067,3067,3067,T1552.001,RA-5,[],,,[],Credentials In Files +3068,3068,3068,T1552.002,RA-5,[],,,[],Credentials in Registry +3069,3069,3069,T1552.004,RA-5,[],,,[],Private Keys +3070,3070,3070,T1552.006,RA-5,[],,,[],Group Policy Preferences +3071,3071,3071,T1557,RA-5,[],,,[],Adversary-in-the-Middle +3072,3072,3072,T1557.001,RA-5,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3073,3073,3073,T1557.002,RA-5,[],,,[],ARP Cache Poisoning +3074,3074,3074,T1558.004,RA-5,[],,,[],AS-REP Roasting +3075,3075,3075,T1559,RA-5,[],,,[],Inter-Process Communication +3076,3076,3076,T1559.002,RA-5,[],,,[],Dynamic Data Exchange +3077,3077,3077,T1560,RA-5,[],,,[],Archive Collected Data +3078,3078,3078,T1560.001,RA-5,[],,,[],Archive via Utility +3079,3079,3079,T1562,RA-5,[],,,[],Impair Defenses +3080,3080,3080,T1562.010,RA-5,[],,,[],Downgrade Attack +3081,3081,3081,T1563,RA-5,[],,,[],Remote Service Session Hijacking +3082,3082,3082,T1563.001,RA-5,[],,,[],SSH Hijacking +3083,3083,3083,T1563.002,RA-5,[],,,[],RDP Hijacking +3084,3084,3084,T1574,RA-5,[],,,[],Hijack Execution Flow +3085,3085,3085,T1574.001,RA-5,[],,,[],DLL Search Order Hijacking +3086,3086,3086,T1574.004,RA-5,[],,,[],Dylib Hijacking +3087,3087,3087,T1574.005,RA-5,[],,,[],Executable Installer File Permissions Weakness +3088,3088,3088,T1574.007,RA-5,[],,,[],Path Interception by PATH Environment Variable +3089,3089,3089,T1574.008,RA-5,[],,,[],Path Interception by Search Order Hijacking +3090,3090,3090,T1574.009,RA-5,[],,,[],Path Interception by Unquoted Path +3091,3091,3091,T1574.010,RA-5,[],,,[],Services File Permissions Weakness +3092,3092,3092,T1578,RA-5,[],,,[],Modify Cloud Compute Infrastructure +3093,3093,3093,T1578.001,RA-5,[],,,[],Create Snapshot +3094,3094,3094,T1578.002,RA-5,[],,,[],Create Cloud Instance +3095,3095,3095,T1578.003,RA-5,[],,,[],Delete Cloud Instance +3096,3096,3096,T1612,RA-5,[],,,[],Build Image on Host +3097,3097,3097,T1078,SA-10,[],,,[],Valid Accounts +3098,3098,3098,T1078.001,SA-10,[],,,[],Default Accounts +3099,3099,3099,T1078.003,SA-10,[],,,[],Local Accounts +3100,3100,3100,T1078.004,SA-10,[],,,[],Cloud Accounts +3101,3101,3101,T1195.003,SA-10,[],,,[],Compromise Hardware Supply Chain +3102,3102,3102,T1213.003,SA-10,[],,,[],Code Repositories +3103,3103,3103,T1495,SA-10,[],,,[],Firmware Corruption +3104,3104,3104,T1505,SA-10,[],,,[],Server Software Component +3105,3105,3105,T1505.001,SA-10,[],,,[],SQL Stored Procedures +3106,3106,3106,T1505.002,SA-10,[],,,[],Transport Agent +3107,3107,3107,T1505.004,SA-10,[],,,[],IIS Components +3108,3108,3108,T1542,SA-10,[],,,[],Pre-OS Boot +3109,3109,3109,T1542.001,SA-10,[],,,[],System Firmware +3110,3110,3110,T1542.003,SA-10,[],,,[],Bootkit +3111,3111,3111,T1542.004,SA-10,[],,,[],ROMMONkit +3112,3112,3112,T1542.005,SA-10,[],,,[],TFTP Boot +3113,3113,3113,T1547.011,SA-10,[],,,[],Plist Modification +3114,3114,3114,T1553,SA-10,[],,,[],Subvert Trust Controls +3115,3115,3115,T1553.006,SA-10,[],,,[],Code Signing Policy Modification +3116,3116,3116,T1564.009,SA-10,[],,,[],Resource Forking +3117,3117,3117,T1574.002,SA-10,[],,,[],DLL Side-Loading +3118,3118,3118,T1601,SA-10,[],,,[],Modify System Image +3119,3119,3119,T1601.001,SA-10,[],,,[],Patch System Image +3120,3120,3120,T1601.002,SA-10,[],,,[],Downgrade System Image +3121,3121,3121,T1078,SA-11,[],,,[],Valid Accounts +3122,3122,3122,T1078.001,SA-11,[],,,[],Default Accounts +3123,3123,3123,T1078.003,SA-11,[],,,[],Local Accounts +3124,3124,3124,T1078.004,SA-11,[],,,[],Cloud Accounts +3125,3125,3125,T1134.005,SA-11,[],,,[],SID-History Injection +3126,3126,3126,T1195.003,SA-11,[],,,[],Compromise Hardware Supply Chain +3127,3127,3127,T1213.003,SA-11,[],,,[],Code Repositories +3128,3128,3128,T1495,SA-11,[],,,[],Firmware Corruption +3129,3129,3129,T1505,SA-11,[],,,[],Server Software Component +3130,3130,3130,T1505.001,SA-11,[],,,[],SQL Stored Procedures +3131,3131,3131,T1505.002,SA-11,[],,,[],Transport Agent +3132,3132,3132,T1505.004,SA-11,[],,,[],IIS Components +3133,3133,3133,T1528,SA-11,[],,,[],Steal Application Access Token +3134,3134,3134,T1542,SA-11,[],,,[],Pre-OS Boot +3135,3135,3135,T1542.001,SA-11,[],,,[],System Firmware +3136,3136,3136,T1542.003,SA-11,[],,,[],Bootkit +3137,3137,3137,T1542.004,SA-11,[],,,[],ROMMONkit +3138,3138,3138,T1542.005,SA-11,[],,,[],TFTP Boot +3139,3139,3139,T1547.011,SA-11,[],,,[],Plist Modification +3140,3140,3140,T1552,SA-11,[],,,[],Unsecured Credentials +3141,3141,3141,T1552.001,SA-11,[],,,[],Credentials In Files +3142,3142,3142,T1552.002,SA-11,[],,,[],Credentials in Registry +3143,3143,3143,T1552.004,SA-11,[],,,[],Private Keys +3144,3144,3144,T1552.006,SA-11,[],,,[],Group Policy Preferences +3145,3145,3145,T1553,SA-11,[],,,[],Subvert Trust Controls +3146,3146,3146,T1553.006,SA-11,[],,,[],Code Signing Policy Modification +3147,3147,3147,T1558.004,SA-11,[],,,[],AS-REP Roasting +3148,3148,3148,T1574.002,SA-11,[],,,[],DLL Side-Loading +3149,3149,3149,T1601,SA-11,[],,,[],Modify System Image +3150,3150,3150,T1601.001,SA-11,[],,,[],Patch System Image +3151,3151,3151,T1601.002,SA-11,[],,,[],Downgrade System Image +3152,3152,3152,T1612,SA-11,[],,,[],Build Image on Host +3153,3153,3153,T1059.002,SA-12,[],,,[],AppleScript +3154,3154,3154,T1078,SA-12,[],,,[],Valid Accounts +3155,3155,3155,T1204.003,SA-12,[],,,[],Malicious Image +3156,3156,3156,T1505,SA-12,[],,,[],Server Software Component +3157,3157,3157,T1505.001,SA-12,[],,,[],SQL Stored Procedures +3158,3158,3158,T1505.002,SA-12,[],,,[],Transport Agent +3159,3159,3159,T1505.004,SA-12,[],,,[],IIS Components +3160,3160,3160,T1546.006,SA-12,[],,,[],LC_LOAD_DYLIB Addition +3161,3161,3161,T1554,SA-12,[],,,[],Compromise Client Software Binary +3162,3162,3162,T1601,SA-12,[],,,[],Modify System Image +3163,3163,3163,T1601.001,SA-12,[],,,[],Patch System Image +3164,3164,3164,T1601.002,SA-12,[],,,[],Downgrade System Image +3165,3165,3165,T1482,SA-13,[],,,[],Domain Trust Discovery +3166,3166,3166,T1195.003,SA-14,[],,,[],Compromise Hardware Supply Chain +3167,3167,3167,T1495,SA-14,[],,,[],Firmware Corruption +3168,3168,3168,T1542,SA-14,[],,,[],Pre-OS Boot +3169,3169,3169,T1542.001,SA-14,[],,,[],System Firmware +3170,3170,3170,T1542.003,SA-14,[],,,[],Bootkit +3171,3171,3171,T1542.004,SA-14,[],,,[],ROMMONkit +3172,3172,3172,T1542.005,SA-14,[],,,[],TFTP Boot +3173,3173,3173,T1553,SA-14,[],,,[],Subvert Trust Controls +3174,3174,3174,T1553.006,SA-14,[],,,[],Code Signing Policy Modification +3175,3175,3175,T1601,SA-14,[],,,[],Modify System Image +3176,3176,3176,T1601.001,SA-14,[],,,[],Patch System Image +3177,3177,3177,T1601.002,SA-14,[],,,[],Downgrade System Image +3178,3178,3178,T1078,SA-15,[],,,[],Valid Accounts +3179,3179,3179,T1078.001,SA-15,[],,,[],Default Accounts +3180,3180,3180,T1078.003,SA-15,[],,,[],Local Accounts +3181,3181,3181,T1078.004,SA-15,[],,,[],Cloud Accounts +3182,3182,3182,T1213.003,SA-15,[],,,[],Code Repositories +3183,3183,3183,T1528,SA-15,[],,,[],Steal Application Access Token +3184,3184,3184,T1552,SA-15,[],,,[],Unsecured Credentials +3185,3185,3185,T1552.001,SA-15,[],,,[],Credentials In Files +3186,3186,3186,T1552.002,SA-15,[],,,[],Credentials in Registry +3187,3187,3187,T1552.004,SA-15,[],,,[],Private Keys +3188,3188,3188,T1552.006,SA-15,[],,,[],Group Policy Preferences +3189,3189,3189,T1558.004,SA-15,[],,,[],AS-REP Roasting +3190,3190,3190,T1574.002,SA-15,[],,,[],DLL Side-Loading +3191,3191,3191,T1078,SA-16,[],,,[],Valid Accounts +3192,3192,3192,T1078.001,SA-16,[],,,[],Default Accounts +3193,3193,3193,T1078.003,SA-16,[],,,[],Local Accounts +3194,3194,3194,T1078.004,SA-16,[],,,[],Cloud Accounts +3195,3195,3195,T1574.002,SA-16,[],,,[],DLL Side-Loading +3196,3196,3196,T1078,SA-17,[],,,[],Valid Accounts +3197,3197,3197,T1078.001,SA-17,[],,,[],Default Accounts +3198,3198,3198,T1078.003,SA-17,[],,,[],Local Accounts +3199,3199,3199,T1078.004,SA-17,[],,,[],Cloud Accounts +3200,3200,3200,T1134.005,SA-17,[],,,[],SID-History Injection +3201,3201,3201,T1482,SA-17,[],,,[],Domain Trust Discovery +3202,3202,3202,T1574.002,SA-17,[],,,[],DLL Side-Loading +3203,3203,3203,T1554,SA-19,[],,,[],Compromise Client Software Binary +3204,3204,3204,T1189,SA-22,[],,,[],Drive-by Compromise +3205,3205,3205,T1195,SA-22,[],,,[],Supply Chain Compromise +3206,3206,3206,T1195.001,SA-22,[],,,[],Compromise Software Dependencies and Development Tools +3207,3207,3207,T1195.002,SA-22,[],,,[],Compromise Software Supply Chain +3208,3208,3208,T1543,SA-22,[],,,[],Create or Modify System Process +3209,3209,3209,T1543.002,SA-22,[],,,[],Systemd Service +3210,3210,3210,T1078,SA-3,[],,,[],Valid Accounts +3211,3211,3211,T1078.001,SA-3,[],,,[],Default Accounts +3212,3212,3212,T1078.003,SA-3,[],,,[],Local Accounts +3213,3213,3213,T1078.004,SA-3,[],,,[],Cloud Accounts +3214,3214,3214,T1213.003,SA-3,[],,,[],Code Repositories +3215,3215,3215,T1574.002,SA-3,[],,,[],DLL Side-Loading +3216,3216,3216,T1078,SA-4,[],,,[],Valid Accounts +3217,3217,3217,T1078.001,SA-4,[],,,[],Default Accounts +3218,3218,3218,T1078.003,SA-4,[],,,[],Local Accounts +3219,3219,3219,T1078.004,SA-4,[],,,[],Cloud Accounts +3220,3220,3220,T1134.005,SA-4,[],,,[],SID-History Injection +3221,3221,3221,T1574.002,SA-4,[],,,[],DLL Side-Loading +3222,3222,3222,T1005,SA-8,[],,,[],Data from Local System +3223,3223,3223,T1025,SA-8,[],,,[],Data from Removable Media +3224,3224,3224,T1041,SA-8,[],,,[],Exfiltration Over C2 Channel +3225,3225,3225,T1048,SA-8,[],,,[],Exfiltration Over Alternative Protocol +3226,3226,3226,T1048.002,SA-8,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3227,3227,3227,T1048.003,SA-8,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3228,3228,3228,T1052,SA-8,[],,,[],Exfiltration Over Physical Medium +3229,3229,3229,T1052.001,SA-8,[],,,[],Exfiltration over USB +3230,3230,3230,T1078,SA-8,[],,,[],Valid Accounts +3231,3231,3231,T1078.001,SA-8,[],,,[],Default Accounts +3232,3232,3232,T1078.003,SA-8,[],,,[],Local Accounts +3233,3233,3233,T1078.004,SA-8,[],,,[],Cloud Accounts +3234,3234,3234,T1134.005,SA-8,[],,,[],SID-History Injection +3235,3235,3235,T1190,SA-8,[],,,[],Exploit Public-Facing Application +3236,3236,3236,T1213.003,SA-8,[],,,[],Code Repositories +3237,3237,3237,T1482,SA-8,[],,,[],Domain Trust Discovery +3238,3238,3238,T1547.011,SA-8,[],,,[],Plist Modification +3239,3239,3239,T1567,SA-8,[],,,[],Exfiltration Over Web Service +3240,3240,3240,T1574.002,SA-8,[],,,[],DLL Side-Loading +3241,3241,3241,T1041,SA-9,[],,,[],Exfiltration Over C2 Channel +3242,3242,3242,T1048,SA-9,[],,,[],Exfiltration Over Alternative Protocol +3243,3243,3243,T1048.002,SA-9,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3244,3244,3244,T1048.003,SA-9,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3245,3245,3245,T1567,SA-9,[],,,[],Exfiltration Over Web Service +3246,3246,3246,T1071,SC-10,[],,,[],Application Layer Protocol +3247,3247,3247,T1071.001,SC-10,[],,,[],Web Protocols +3248,3248,3248,T1071.002,SC-10,[],,,[],File Transfer Protocols +3249,3249,3249,T1071.003,SC-10,[],,,[],Mail Protocols +3250,3250,3250,T1071.004,SC-10,[],,,[],DNS +3251,3251,3251,T1072,SC-12,[],,,[],Software Deployment Tools +3252,3252,3252,T1098.004,SC-12,[],,,[],SSH Authorized Keys +3253,3253,3253,T1552,SC-12,[],,,[],Unsecured Credentials +3254,3254,3254,T1552.001,SC-12,[],,,[],Credentials In Files +3255,3255,3255,T1552.002,SC-12,[],,,[],Credentials in Registry +3256,3256,3256,T1552.004,SC-12,[],,,[],Private Keys +3257,3257,3257,T1563.001,SC-12,[],,,[],SSH Hijacking +3258,3258,3258,T1573,SC-12,[],,,[],Encrypted Channel +3259,3259,3259,T1573.001,SC-12,[],,,[],Symmetric Cryptography +3260,3260,3260,T1573.002,SC-12,[],,,[],Asymmetric Cryptography +3261,3261,3261,T1005,SC-13,[],,,[],Data from Local System +3262,3262,3262,T1025,SC-13,[],,,[],Data from Removable Media +3263,3263,3263,T1041,SC-13,[],,,[],Exfiltration Over C2 Channel +3264,3264,3264,T1048.003,SC-13,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3265,3265,3265,T1505,SC-16,[],,,[],Server Software Component +3266,3266,3266,T1505.002,SC-16,[],,,[],Transport Agent +3267,3267,3267,T1573,SC-16,[],,,[],Encrypted Channel +3268,3268,3268,T1573.001,SC-16,[],,,[],Symmetric Cryptography +3269,3269,3269,T1573.002,SC-16,[],,,[],Asymmetric Cryptography +3270,3270,3270,T1072,SC-17,[],,,[],Software Deployment Tools +3271,3271,3271,T1606,SC-17,[],,,[],Forge Web Credentials +3272,3272,3272,T1021.003,SC-18,[],,,[],Distributed Component Object Model +3273,3273,3273,T1055,SC-18,[],,,[],Process Injection +3274,3274,3274,T1055.001,SC-18,[],,,[],Dynamic-link Library Injection +3275,3275,3275,T1055.002,SC-18,[],,,[],Portable Executable Injection +3276,3276,3276,T1055.003,SC-18,[],,,[],Thread Execution Hijacking +3277,3277,3277,T1055.004,SC-18,[],,,[],Asynchronous Procedure Call +3278,3278,3278,T1055.005,SC-18,[],,,[],Thread Local Storage +3279,3279,3279,T1055.008,SC-18,[],,,[],Ptrace System Calls +3280,3280,3280,T1055.009,SC-18,[],,,[],Proc Memory +3281,3281,3281,T1055.011,SC-18,[],,,[],Extra Window Memory Injection +3282,3282,3282,T1055.012,SC-18,[],,,[],Process Hollowing +3283,3283,3283,T1055.013,SC-18,[],,,[],Process Doppelgänging +3284,3284,3284,T1055.014,SC-18,[],,,[],VDSO Hijacking +3285,3285,3285,T1059,SC-18,[],,,[],Command and Scripting Interpreter +3286,3286,3286,T1059.005,SC-18,[],,,[],Visual Basic +3287,3287,3287,T1059.007,SC-18,[],,,[],JavaScript +3288,3288,3288,T1068,SC-18,[],,,[],Exploitation for Privilege Escalation +3289,3289,3289,T1137,SC-18,[],,,[],Office Application Startup +3290,3290,3290,T1137.001,SC-18,[],,,[],Office Template Macros +3291,3291,3291,T1137.002,SC-18,[],,,[],Office Test +3292,3292,3292,T1137.003,SC-18,[],,,[],Outlook Forms +3293,3293,3293,T1137.004,SC-18,[],,,[],Outlook Home Page +3294,3294,3294,T1137.005,SC-18,[],,,[],Outlook Rules +3295,3295,3295,T1137.006,SC-18,[],,,[],Add-ins +3296,3296,3296,T1189,SC-18,[],,,[],Drive-by Compromise +3297,3297,3297,T1190,SC-18,[],,,[],Exploit Public-Facing Application +3298,3298,3298,T1203,SC-18,[],,,[],Exploitation for Client Execution +3299,3299,3299,T1210,SC-18,[],,,[],Exploitation of Remote Services +3300,3300,3300,T1211,SC-18,[],,,[],Exploitation for Defense Evasion +3301,3301,3301,T1212,SC-18,[],,,[],Exploitation for Credential Access +3302,3302,3302,T1218.001,SC-18,[],,,[],Compiled HTML File +3303,3303,3303,T1548,SC-18,[],,,[],Abuse Elevation Control Mechanism +3304,3304,3304,T1548.004,SC-18,[],,,[],Elevated Execution with Prompt +3305,3305,3305,T1559,SC-18,[],,,[],Inter-Process Communication +3306,3306,3306,T1559.001,SC-18,[],,,[],Component Object Model +3307,3307,3307,T1559.002,SC-18,[],,,[],Dynamic Data Exchange +3308,3308,3308,T1611,SC-18,[],,,[],Escape to Host +3309,3309,3309,T1068,SC-2,[],,,[],Exploitation for Privilege Escalation +3310,3310,3310,T1189,SC-2,[],,,[],Drive-by Compromise +3311,3311,3311,T1190,SC-2,[],,,[],Exploit Public-Facing Application +3312,3312,3312,T1203,SC-2,[],,,[],Exploitation for Client Execution +3313,3313,3313,T1210,SC-2,[],,,[],Exploitation of Remote Services +3314,3314,3314,T1211,SC-2,[],,,[],Exploitation for Defense Evasion +3315,3315,3315,T1212,SC-2,[],,,[],Exploitation for Credential Access +3316,3316,3316,T1611,SC-2,[],,,[],Escape to Host +3317,3317,3317,T1071,SC-20,[],,,[],Application Layer Protocol +3318,3318,3318,T1071.001,SC-20,[],,,[],Web Protocols +3319,3319,3319,T1071.002,SC-20,[],,,[],File Transfer Protocols +3320,3320,3320,T1071.003,SC-20,[],,,[],Mail Protocols +3321,3321,3321,T1071.004,SC-20,[],,,[],DNS +3322,3322,3322,T1553.004,SC-20,[],,,[],Install Root Certificate +3323,3323,3323,T1566,SC-20,[],,,[],Phishing +3324,3324,3324,T1566.001,SC-20,[],,,[],Spearphishing Attachment +3325,3325,3325,T1566.002,SC-20,[],,,[],Spearphishing Link +3326,3326,3326,T1568,SC-20,[],,,[],Dynamic Resolution +3327,3327,3327,T1568.002,SC-20,[],,,[],Domain Generation Algorithms +3328,3328,3328,T1598,SC-20,[],,,[],Phishing for Information +3329,3329,3329,T1598.002,SC-20,[],,,[],Spearphishing Attachment +3330,3330,3330,T1598.003,SC-20,[],,,[],Spearphishing Link +3331,3331,3331,T1071,SC-21,[],,,[],Application Layer Protocol +3332,3332,3332,T1071.001,SC-21,[],,,[],Web Protocols +3333,3333,3333,T1071.002,SC-21,[],,,[],File Transfer Protocols +3334,3334,3334,T1071.003,SC-21,[],,,[],Mail Protocols +3335,3335,3335,T1071.004,SC-21,[],,,[],DNS +3336,3336,3336,T1568,SC-21,[],,,[],Dynamic Resolution +3337,3337,3337,T1568.002,SC-21,[],,,[],Domain Generation Algorithms +3338,3338,3338,T1071,SC-22,[],,,[],Application Layer Protocol +3339,3339,3339,T1071.001,SC-22,[],,,[],Web Protocols +3340,3340,3340,T1071.002,SC-22,[],,,[],File Transfer Protocols +3341,3341,3341,T1071.003,SC-22,[],,,[],Mail Protocols +3342,3342,3342,T1071.004,SC-22,[],,,[],DNS +3343,3343,3343,T1568,SC-22,[],,,[],Dynamic Resolution +3344,3344,3344,T1568.002,SC-22,[],,,[],Domain Generation Algorithms +3345,3345,3345,T1071,SC-23,[],,,[],Application Layer Protocol +3346,3346,3346,T1071.001,SC-23,[],,,[],Web Protocols +3347,3347,3347,T1071.002,SC-23,[],,,[],File Transfer Protocols +3348,3348,3348,T1071.003,SC-23,[],,,[],Mail Protocols +3349,3349,3349,T1071.004,SC-23,[],,,[],DNS +3350,3350,3350,T1185,SC-23,[],,,[],Browser Session Hijacking +3351,3351,3351,T1535,SC-23,[],,,[],Unused/Unsupported Cloud Regions +3352,3352,3352,T1550.004,SC-23,[],,,[],Web Session Cookie +3353,3353,3353,T1557,SC-23,[],,,[],Adversary-in-the-Middle +3354,3354,3354,T1557.001,SC-23,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3355,3355,3355,T1557.002,SC-23,[],,,[],ARP Cache Poisoning +3356,3356,3356,T1562.006,SC-23,[],,,[],Indicator Blocking +3357,3357,3357,T1562.009,SC-23,[],,,[],Safe Mode Boot +3358,3358,3358,T1563.001,SC-23,[],,,[],SSH Hijacking +3359,3359,3359,T1573,SC-23,[],,,[],Encrypted Channel +3360,3360,3360,T1573.001,SC-23,[],,,[],Symmetric Cryptography +3361,3361,3361,T1573.002,SC-23,[],,,[],Asymmetric Cryptography +3362,3362,3362,T1068,SC-26,[],,,[],Exploitation for Privilege Escalation +3363,3363,3363,T1210,SC-26,[],,,[],Exploitation of Remote Services +3364,3364,3364,T1211,SC-26,[],,,[],Exploitation for Defense Evasion +3365,3365,3365,T1212,SC-26,[],,,[],Exploitation for Credential Access +3366,3366,3366,T1003,SC-28,[],,,[],OS Credential Dumping +3367,3367,3367,T1003.001,SC-28,[],,,[],LSASS Memory +3368,3368,3368,T1003.002,SC-28,[],,,[],Security Account Manager +3369,3369,3369,T1003.003,SC-28,[],,,[],NTDS +3370,3370,3370,T1003.004,SC-28,[],,,[],LSA Secrets +3371,3371,3371,T1003.005,SC-28,[],,,[],Cached Domain Credentials +3372,3372,3372,T1003.006,SC-28,[],,,[],DCSync +3373,3373,3373,T1003.007,SC-28,[],,,[],Proc Filesystem +3374,3374,3374,T1003.008,SC-28,[],,,[],/etc/passwd and /etc/shadow +3375,3375,3375,T1005,SC-28,[],,,[],Data from Local System +3376,3376,3376,T1025,SC-28,[],,,[],Data from Removable Media +3377,3377,3377,T1041,SC-28,[],,,[],Exfiltration Over C2 Channel +3378,3378,3378,T1048,SC-28,[],,,[],Exfiltration Over Alternative Protocol +3379,3379,3379,T1048.002,SC-28,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3380,3380,3380,T1048.003,SC-28,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3381,3381,3381,T1052,SC-28,[],,,[],Exfiltration Over Physical Medium +3382,3382,3382,T1052.001,SC-28,[],,,[],Exfiltration over USB +3383,3383,3383,T1078,SC-28,[],,,[],Valid Accounts +3384,3384,3384,T1078.001,SC-28,[],,,[],Default Accounts +3385,3385,3385,T1078.003,SC-28,[],,,[],Local Accounts +3386,3386,3386,T1078.004,SC-28,[],,,[],Cloud Accounts +3387,3387,3387,T1213,SC-28,[],,,[],Data from Information Repositories +3388,3388,3388,T1213.001,SC-28,[],,,[],Confluence +3389,3389,3389,T1213.002,SC-28,[],,,[],Sharepoint +3390,3390,3390,T1530,SC-28,[],,,[],Data from Cloud Storage Object +3391,3391,3391,T1550.001,SC-28,[],,,[],Application Access Token +3392,3392,3392,T1552,SC-28,[],,,[],Unsecured Credentials +3393,3393,3393,T1552.001,SC-28,[],,,[],Credentials In Files +3394,3394,3394,T1552.002,SC-28,[],,,[],Credentials in Registry +3395,3395,3395,T1552.003,SC-28,[],,,[],Bash History +3396,3396,3396,T1552.004,SC-28,[],,,[],Private Keys +3397,3397,3397,T1565,SC-28,[],,,[],Data Manipulation +3398,3398,3398,T1565.001,SC-28,[],,,[],Stored Data Manipulation +3399,3399,3399,T1565.003,SC-28,[],,,[],Runtime Data Manipulation +3400,3400,3400,T1567,SC-28,[],,,[],Exfiltration Over Web Service +3401,3401,3401,T1599,SC-28,[],,,[],Network Boundary Bridging +3402,3402,3402,T1599.001,SC-28,[],,,[],Network Address Translation Traversal +3403,3403,3403,T1602,SC-28,[],,,[],Data from Configuration Repository +3404,3404,3404,T1602.001,SC-28,[],,,[],SNMP (MIB Dump) +3405,3405,3405,T1602.002,SC-28,[],,,[],Network Device Configuration Dump +3406,3406,3406,T1068,SC-29,[],,,[],Exploitation for Privilege Escalation +3407,3407,3407,T1189,SC-29,[],,,[],Drive-by Compromise +3408,3408,3408,T1190,SC-29,[],,,[],Exploit Public-Facing Application +3409,3409,3409,T1203,SC-29,[],,,[],Exploitation for Client Execution +3410,3410,3410,T1210,SC-29,[],,,[],Exploitation of Remote Services +3411,3411,3411,T1211,SC-29,[],,,[],Exploitation for Defense Evasion +3412,3412,3412,T1212,SC-29,[],,,[],Exploitation for Credential Access +3413,3413,3413,T1003,SC-3,[],,,[],OS Credential Dumping +3414,3414,3414,T1003.001,SC-3,[],,,[],LSASS Memory +3415,3415,3415,T1021.003,SC-3,[],,,[],Distributed Component Object Model +3416,3416,3416,T1047,SC-3,[],,,[],Windows Management Instrumentation +3417,3417,3417,T1068,SC-3,[],,,[],Exploitation for Privilege Escalation +3418,3418,3418,T1134.005,SC-3,[],,,[],SID-History Injection +3419,3419,3419,T1189,SC-3,[],,,[],Drive-by Compromise +3420,3420,3420,T1190,SC-3,[],,,[],Exploit Public-Facing Application +3421,3421,3421,T1203,SC-3,[],,,[],Exploitation for Client Execution +3422,3422,3422,T1210,SC-3,[],,,[],Exploitation of Remote Services +3423,3423,3423,T1211,SC-3,[],,,[],Exploitation for Defense Evasion +3424,3424,3424,T1212,SC-3,[],,,[],Exploitation for Credential Access +3425,3425,3425,T1559,SC-3,[],,,[],Inter-Process Communication +3426,3426,3426,T1559.001,SC-3,[],,,[],Component Object Model +3427,3427,3427,T1559.002,SC-3,[],,,[],Dynamic Data Exchange +3428,3428,3428,T1602,SC-3,[],,,[],Data from Configuration Repository +3429,3429,3429,T1602.001,SC-3,[],,,[],SNMP (MIB Dump) +3430,3430,3430,T1602.002,SC-3,[],,,[],Network Device Configuration Dump +3431,3431,3431,T1611,SC-3,[],,,[],Escape to Host +3432,3432,3432,T1068,SC-30,[],,,[],Exploitation for Privilege Escalation +3433,3433,3433,T1189,SC-30,[],,,[],Drive-by Compromise +3434,3434,3434,T1190,SC-30,[],,,[],Exploit Public-Facing Application +3435,3435,3435,T1203,SC-30,[],,,[],Exploitation for Client Execution +3436,3436,3436,T1210,SC-30,[],,,[],Exploitation of Remote Services +3437,3437,3437,T1211,SC-30,[],,,[],Exploitation for Defense Evasion +3438,3438,3438,T1212,SC-30,[],,,[],Exploitation for Credential Access +3439,3439,3439,T1041,SC-31,[],,,[],Exfiltration Over C2 Channel +3440,3440,3440,T1048,SC-31,[],,,[],Exfiltration Over Alternative Protocol +3441,3441,3441,T1048.002,SC-31,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3442,3442,3442,T1048.003,SC-31,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3443,3443,3443,T1071,SC-31,[],,,[],Application Layer Protocol +3444,3444,3444,T1071.001,SC-31,[],,,[],Web Protocols +3445,3445,3445,T1071.002,SC-31,[],,,[],File Transfer Protocols +3446,3446,3446,T1071.003,SC-31,[],,,[],Mail Protocols +3447,3447,3447,T1071.004,SC-31,[],,,[],DNS +3448,3448,3448,T1567,SC-31,[],,,[],Exfiltration Over Web Service +3449,3449,3449,T1047,SC-34,[],,,[],Windows Management Instrumentation +3450,3450,3450,T1195.003,SC-34,[],,,[],Compromise Hardware Supply Chain +3451,3451,3451,T1542,SC-34,[],,,[],Pre-OS Boot +3452,3452,3452,T1542.001,SC-34,[],,,[],System Firmware +3453,3453,3453,T1542.003,SC-34,[],,,[],Bootkit +3454,3454,3454,T1542.004,SC-34,[],,,[],ROMMONkit +3455,3455,3455,T1542.005,SC-34,[],,,[],TFTP Boot +3456,3456,3456,T1548,SC-34,[],,,[],Abuse Elevation Control Mechanism +3457,3457,3457,T1548.004,SC-34,[],,,[],Elevated Execution with Prompt +3458,3458,3458,T1553,SC-34,[],,,[],Subvert Trust Controls +3459,3459,3459,T1553.006,SC-34,[],,,[],Code Signing Policy Modification +3460,3460,3460,T1601,SC-34,[],,,[],Modify System Image +3461,3461,3461,T1601.001,SC-34,[],,,[],Patch System Image +3462,3462,3462,T1601.002,SC-34,[],,,[],Downgrade System Image +3463,3463,3463,T1611,SC-34,[],,,[],Escape to Host +3464,3464,3464,T1068,SC-35,[],,,[],Exploitation for Privilege Escalation +3465,3465,3465,T1210,SC-35,[],,,[],Exploitation of Remote Services +3466,3466,3466,T1211,SC-35,[],,,[],Exploitation for Defense Evasion +3467,3467,3467,T1212,SC-35,[],,,[],Exploitation for Credential Access +3468,3468,3468,T1070,SC-36,[],,,[],Indicator Removal on Host +3469,3469,3469,T1070.001,SC-36,[],,,[],Clear Windows Event Logs +3470,3470,3470,T1070.002,SC-36,[],,,[],Clear Linux or Mac System Logs +3471,3471,3471,T1119,SC-36,[],,,[],Automated Collection +3472,3472,3472,T1565,SC-36,[],,,[],Data Manipulation +3473,3473,3473,T1565.001,SC-36,[],,,[],Stored Data Manipulation +3474,3474,3474,T1071,SC-37,[],,,[],Application Layer Protocol +3475,3475,3475,T1071.001,SC-37,[],,,[],Web Protocols +3476,3476,3476,T1071.002,SC-37,[],,,[],File Transfer Protocols +3477,3477,3477,T1071.003,SC-37,[],,,[],Mail Protocols +3478,3478,3478,T1071.004,SC-37,[],,,[],DNS +3479,3479,3479,T1005,SC-38,[],,,[],Data from Local System +3480,3480,3480,T1025,SC-38,[],,,[],Data from Removable Media +3481,3481,3481,T1003,SC-39,[],,,[],OS Credential Dumping +3482,3482,3482,T1003.001,SC-39,[],,,[],LSASS Memory +3483,3483,3483,T1003.002,SC-39,[],,,[],Security Account Manager +3484,3484,3484,T1003.003,SC-39,[],,,[],NTDS +3485,3485,3485,T1003.004,SC-39,[],,,[],LSA Secrets +3486,3486,3486,T1003.005,SC-39,[],,,[],Cached Domain Credentials +3487,3487,3487,T1003.006,SC-39,[],,,[],DCSync +3488,3488,3488,T1003.007,SC-39,[],,,[],Proc Filesystem +3489,3489,3489,T1003.008,SC-39,[],,,[],/etc/passwd and /etc/shadow +3490,3490,3490,T1068,SC-39,[],,,[],Exploitation for Privilege Escalation +3491,3491,3491,T1189,SC-39,[],,,[],Drive-by Compromise +3492,3492,3492,T1190,SC-39,[],,,[],Exploit Public-Facing Application +3493,3493,3493,T1203,SC-39,[],,,[],Exploitation for Client Execution +3494,3494,3494,T1210,SC-39,[],,,[],Exploitation of Remote Services +3495,3495,3495,T1211,SC-39,[],,,[],Exploitation for Defense Evasion +3496,3496,3496,T1212,SC-39,[],,,[],Exploitation for Credential Access +3497,3497,3497,T1547.002,SC-39,[],,,[],Authentication Package +3498,3498,3498,T1547.005,SC-39,[],,,[],Security Support Provider +3499,3499,3499,T1547.008,SC-39,[],,,[],LSASS Driver +3500,3500,3500,T1556,SC-39,[],,,[],Modify Authentication Process +3501,3501,3501,T1556.001,SC-39,[],,,[],Domain Controller Authentication +3502,3502,3502,T1611,SC-39,[],,,[],Escape to Host +3503,3503,3503,T1020.001,SC-4,[],,,[],Traffic Duplication +3504,3504,3504,T1040,SC-4,[],,,[],Network Sniffing +3505,3505,3505,T1070,SC-4,[],,,[],Indicator Removal on Host +3506,3506,3506,T1070.001,SC-4,[],,,[],Clear Windows Event Logs +3507,3507,3507,T1070.002,SC-4,[],,,[],Clear Linux or Mac System Logs +3508,3508,3508,T1080,SC-4,[],,,[],Taint Shared Content +3509,3509,3509,T1119,SC-4,[],,,[],Automated Collection +3510,3510,3510,T1530,SC-4,[],,,[],Data from Cloud Storage Object +3511,3511,3511,T1552,SC-4,[],,,[],Unsecured Credentials +3512,3512,3512,T1552.001,SC-4,[],,,[],Credentials In Files +3513,3513,3513,T1552.002,SC-4,[],,,[],Credentials in Registry +3514,3514,3514,T1552.004,SC-4,[],,,[],Private Keys +3515,3515,3515,T1557,SC-4,[],,,[],Adversary-in-the-Middle +3516,3516,3516,T1557.002,SC-4,[],,,[],ARP Cache Poisoning +3517,3517,3517,T1558,SC-4,[],,,[],Steal or Forge Kerberos Tickets +3518,3518,3518,T1558.002,SC-4,[],,,[],Silver Ticket +3519,3519,3519,T1558.003,SC-4,[],,,[],Kerberoasting +3520,3520,3520,T1558.004,SC-4,[],,,[],AS-REP Roasting +3521,3521,3521,T1564.009,SC-4,[],,,[],Resource Forking +3522,3522,3522,T1565,SC-4,[],,,[],Data Manipulation +3523,3523,3523,T1565.001,SC-4,[],,,[],Stored Data Manipulation +3524,3524,3524,T1565.002,SC-4,[],,,[],Transmitted Data Manipulation +3525,3525,3525,T1565.003,SC-4,[],,,[],Runtime Data Manipulation +3526,3526,3526,T1602,SC-4,[],,,[],Data from Configuration Repository +3527,3527,3527,T1602.001,SC-4,[],,,[],SNMP (MIB Dump) +3528,3528,3528,T1602.002,SC-4,[],,,[],Network Device Configuration Dump +3529,3529,3529,T1025,SC-41,[],,,[],Data from Removable Media +3530,3530,3530,T1052,SC-41,[],,,[],Exfiltration Over Physical Medium +3531,3531,3531,T1052.001,SC-41,[],,,[],Exfiltration over USB +3532,3532,3532,T1091,SC-41,[],,,[],Replication Through Removable Media +3533,3533,3533,T1200,SC-41,[],,,[],Hardware Additions +3534,3534,3534,T1204,SC-44,[],,,[],User Execution +3535,3535,3535,T1204.001,SC-44,[],,,[],Malicious Link +3536,3536,3536,T1204.002,SC-44,[],,,[],Malicious File +3537,3537,3537,T1204.003,SC-44,[],,,[],Malicious Image +3538,3538,3538,T1221,SC-44,[],,,[],Template Injection +3539,3539,3539,T1564.009,SC-44,[],,,[],Resource Forking +3540,3540,3540,T1566,SC-44,[],,,[],Phishing +3541,3541,3541,T1566.001,SC-44,[],,,[],Spearphishing Attachment +3542,3542,3542,T1566.002,SC-44,[],,,[],Spearphishing Link +3543,3543,3543,T1566.003,SC-44,[],,,[],Spearphishing via Service +3544,3544,3544,T1598,SC-44,[],,,[],Phishing for Information +3545,3545,3545,T1598.001,SC-44,[],,,[],Spearphishing Service +3546,3546,3546,T1598.002,SC-44,[],,,[],Spearphishing Attachment +3547,3547,3547,T1598.003,SC-44,[],,,[],Spearphishing Link +3548,3548,3548,T1564.009,SC-6,[],,,[],Resource Forking +3549,3549,3549,T1001,SC-7,[],,,[],Data Obfuscation +3550,3550,3550,T1001.001,SC-7,[],,,[],Junk Data +3551,3551,3551,T1001.002,SC-7,[],,,[],Steganography +3552,3552,3552,T1001.003,SC-7,[],,,[],Protocol Impersonation +3553,3553,3553,T1008,SC-7,[],,,[],Fallback Channels +3554,3554,3554,T1020.001,SC-7,[],,,[],Traffic Duplication +3555,3555,3555,T1021.001,SC-7,[],,,[],Remote Desktop Protocol +3556,3556,3556,T1021.002,SC-7,[],,,[],SMB/Windows Admin Shares +3557,3557,3557,T1021.003,SC-7,[],,,[],Distributed Component Object Model +3558,3558,3558,T1021.005,SC-7,[],,,[],VNC +3559,3559,3559,T1021.006,SC-7,[],,,[],Windows Remote Management +3560,3560,3560,T1029,SC-7,[],,,[],Scheduled Transfer +3561,3561,3561,T1030,SC-7,[],,,[],Data Transfer Size Limits +3562,3562,3562,T1041,SC-7,[],,,[],Exfiltration Over C2 Channel +3563,3563,3563,T1046,SC-7,[],,,[],Network Service Scanning +3564,3564,3564,T1048,SC-7,[],,,[],Exfiltration Over Alternative Protocol +3565,3565,3565,T1048.001,SC-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3566,3566,3566,T1048.002,SC-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3567,3567,3567,T1048.003,SC-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3568,3568,3568,T1055,SC-7,[],,,[],Process Injection +3569,3569,3569,T1055.001,SC-7,[],,,[],Dynamic-link Library Injection +3570,3570,3570,T1055.002,SC-7,[],,,[],Portable Executable Injection +3571,3571,3571,T1055.003,SC-7,[],,,[],Thread Execution Hijacking +3572,3572,3572,T1055.004,SC-7,[],,,[],Asynchronous Procedure Call +3573,3573,3573,T1055.005,SC-7,[],,,[],Thread Local Storage +3574,3574,3574,T1055.008,SC-7,[],,,[],Ptrace System Calls +3575,3575,3575,T1055.009,SC-7,[],,,[],Proc Memory +3576,3576,3576,T1055.011,SC-7,[],,,[],Extra Window Memory Injection +3577,3577,3577,T1055.012,SC-7,[],,,[],Process Hollowing +3578,3578,3578,T1055.013,SC-7,[],,,[],Process Doppelgänging +3579,3579,3579,T1055.014,SC-7,[],,,[],VDSO Hijacking +3580,3580,3580,T1068,SC-7,[],,,[],Exploitation for Privilege Escalation +3581,3581,3581,T1071,SC-7,[],,,[],Application Layer Protocol +3582,3582,3582,T1071.001,SC-7,[],,,[],Web Protocols +3583,3583,3583,T1071.002,SC-7,[],,,[],File Transfer Protocols +3584,3584,3584,T1071.003,SC-7,[],,,[],Mail Protocols +3585,3585,3585,T1071.004,SC-7,[],,,[],DNS +3586,3586,3586,T1072,SC-7,[],,,[],Software Deployment Tools +3587,3587,3587,T1080,SC-7,[],,,[],Taint Shared Content +3588,3588,3588,T1090,SC-7,[],,,[],Proxy +3589,3589,3589,T1090.001,SC-7,[],,,[],Internal Proxy +3590,3590,3590,T1090.002,SC-7,[],,,[],External Proxy +3591,3591,3591,T1090.003,SC-7,[],,,[],Multi-hop Proxy +3592,3592,3592,T1095,SC-7,[],,,[],Non-Application Layer Protocol +3593,3593,3593,T1098,SC-7,[],,,[],Account Manipulation +3594,3594,3594,T1098.001,SC-7,[],,,[],Additional Cloud Credentials +3595,3595,3595,T1102,SC-7,[],,,[],Web Service +3596,3596,3596,T1102.001,SC-7,[],,,[],Dead Drop Resolver +3597,3597,3597,T1102.002,SC-7,[],,,[],Bidirectional Communication +3598,3598,3598,T1102.003,SC-7,[],,,[],One-Way Communication +3599,3599,3599,T1104,SC-7,[],,,[],Multi-Stage Channels +3600,3600,3600,T1105,SC-7,[],,,[],Ingress Tool Transfer +3601,3601,3601,T1114,SC-7,[],,,[],Email Collection +3602,3602,3602,T1114.003,SC-7,[],,,[],Email Forwarding Rule +3603,3603,3603,T1132,SC-7,[],,,[],Data Encoding +3604,3604,3604,T1132.001,SC-7,[],,,[],Standard Encoding +3605,3605,3605,T1132.002,SC-7,[],,,[],Non-Standard Encoding +3606,3606,3606,T1133,SC-7,[],,,[],External Remote Services +3607,3607,3607,T1136,SC-7,[],,,[],Create Account +3608,3608,3608,T1136.002,SC-7,[],,,[],Domain Account +3609,3609,3609,T1136.003,SC-7,[],,,[],Cloud Account +3610,3610,3610,T1176,SC-7,[],,,[],Browser Extensions +3611,3611,3611,T1187,SC-7,[],,,[],Forced Authentication +3612,3612,3612,T1189,SC-7,[],,,[],Drive-by Compromise +3613,3613,3613,T1190,SC-7,[],,,[],Exploit Public-Facing Application +3614,3614,3614,T1197,SC-7,[],,,[],BITS Jobs +3615,3615,3615,T1199,SC-7,[],,,[],Trusted Relationship +3616,3616,3616,T1203,SC-7,[],,,[],Exploitation for Client Execution +3617,3617,3617,T1204,SC-7,[],,,[],User Execution +3618,3618,3618,T1204.001,SC-7,[],,,[],Malicious Link +3619,3619,3619,T1204.002,SC-7,[],,,[],Malicious File +3620,3620,3620,T1204.003,SC-7,[],,,[],Malicious Image +3621,3621,3621,T1205,SC-7,[],,,[],Traffic Signaling +3622,3622,3622,T1205.001,SC-7,[],,,[],Port Knocking +3623,3623,3623,T1210,SC-7,[],,,[],Exploitation of Remote Services +3624,3624,3624,T1211,SC-7,[],,,[],Exploitation for Defense Evasion +3625,3625,3625,T1212,SC-7,[],,,[],Exploitation for Credential Access +3626,3626,3626,T1218.012,SC-7,[],,,[],Verclsid +3627,3627,3627,T1219,SC-7,[],,,[],Remote Access Software +3628,3628,3628,T1221,SC-7,[],,,[],Template Injection +3629,3629,3629,T1482,SC-7,[],,,[],Domain Trust Discovery +3630,3630,3630,T1489,SC-7,[],,,[],Service Stop +3631,3631,3631,T1498,SC-7,[],,,[],Network Denial of Service +3632,3632,3632,T1498.001,SC-7,[],,,[],Direct Network Flood +3633,3633,3633,T1498.002,SC-7,[],,,[],Reflection Amplification +3634,3634,3634,T1499,SC-7,[],,,[],Endpoint Denial of Service +3635,3635,3635,T1499.001,SC-7,[],,,[],OS Exhaustion Flood +3636,3636,3636,T1499.002,SC-7,[],,,[],Service Exhaustion Flood +3637,3637,3637,T1499.003,SC-7,[],,,[],Application Exhaustion Flood +3638,3638,3638,T1499.004,SC-7,[],,,[],Application or System Exploitation +3639,3639,3639,T1505.004,SC-7,[],,,[],IIS Components +3640,3640,3640,T1530,SC-7,[],,,[],Data from Cloud Storage Object +3641,3641,3641,T1537,SC-7,[],,,[],Transfer Data to Cloud Account +3642,3642,3642,T1542,SC-7,[],,,[],Pre-OS Boot +3643,3643,3643,T1542.004,SC-7,[],,,[],ROMMONkit +3644,3644,3644,T1542.005,SC-7,[],,,[],TFTP Boot +3645,3645,3645,T1552,SC-7,[],,,[],Unsecured Credentials +3646,3646,3646,T1552.001,SC-7,[],,,[],Credentials In Files +3647,3647,3647,T1552.004,SC-7,[],,,[],Private Keys +3648,3648,3648,T1552.005,SC-7,[],,,[],Cloud Instance Metadata API +3649,3649,3649,T1552.007,SC-7,[],,,[],Container API +3650,3650,3650,T1557,SC-7,[],,,[],Adversary-in-the-Middle +3651,3651,3651,T1557.001,SC-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3652,3652,3652,T1557.002,SC-7,[],,,[],ARP Cache Poisoning +3653,3653,3653,T1559,SC-7,[],,,[],Inter-Process Communication +3654,3654,3654,T1559.001,SC-7,[],,,[],Component Object Model +3655,3655,3655,T1559.002,SC-7,[],,,[],Dynamic Data Exchange +3656,3656,3656,T1560,SC-7,[],,,[],Archive Collected Data +3657,3657,3657,T1560.001,SC-7,[],,,[],Archive via Utility +3658,3658,3658,T1563,SC-7,[],,,[],Remote Service Session Hijacking +3659,3659,3659,T1563.002,SC-7,[],,,[],RDP Hijacking +3660,3660,3660,T1565,SC-7,[],,,[],Data Manipulation +3661,3661,3661,T1565.001,SC-7,[],,,[],Stored Data Manipulation +3662,3662,3662,T1565.003,SC-7,[],,,[],Runtime Data Manipulation +3663,3663,3663,T1566,SC-7,[],,,[],Phishing +3664,3664,3664,T1566.001,SC-7,[],,,[],Spearphishing Attachment +3665,3665,3665,T1566.002,SC-7,[],,,[],Spearphishing Link +3666,3666,3666,T1566.003,SC-7,[],,,[],Spearphishing via Service +3667,3667,3667,T1567,SC-7,[],,,[],Exfiltration Over Web Service +3668,3668,3668,T1567.001,SC-7,[],,,[],Exfiltration to Code Repository +3669,3669,3669,T1567.002,SC-7,[],,,[],Exfiltration to Cloud Storage +3670,3670,3670,T1568,SC-7,[],,,[],Dynamic Resolution +3671,3671,3671,T1568.002,SC-7,[],,,[],Domain Generation Algorithms +3672,3672,3672,T1570,SC-7,[],,,[],Lateral Tool Transfer +3673,3673,3673,T1571,SC-7,[],,,[],Non-Standard Port +3674,3674,3674,T1572,SC-7,[],,,[],Protocol Tunneling +3675,3675,3675,T1573,SC-7,[],,,[],Encrypted Channel +3676,3676,3676,T1573.001,SC-7,[],,,[],Symmetric Cryptography +3677,3677,3677,T1573.002,SC-7,[],,,[],Asymmetric Cryptography +3678,3678,3678,T1598,SC-7,[],,,[],Phishing for Information +3679,3679,3679,T1598.001,SC-7,[],,,[],Spearphishing Service +3680,3680,3680,T1598.002,SC-7,[],,,[],Spearphishing Attachment +3681,3681,3681,T1598.003,SC-7,[],,,[],Spearphishing Link +3682,3682,3682,T1599,SC-7,[],,,[],Network Boundary Bridging +3683,3683,3683,T1599.001,SC-7,[],,,[],Network Address Translation Traversal +3684,3684,3684,T1602,SC-7,[],,,[],Data from Configuration Repository +3685,3685,3685,T1602.001,SC-7,[],,,[],SNMP (MIB Dump) +3686,3686,3686,T1602.002,SC-7,[],,,[],Network Device Configuration Dump +3687,3687,3687,T1609,SC-7,[],,,[],Container Administration Command +3688,3688,3688,T1610,SC-7,[],,,[],Deploy Container +3689,3689,3689,T1611,SC-7,[],,,[],Escape to Host +3690,3690,3690,T1612,SC-7,[],,,[],Build Image on Host +3691,3691,3691,T1613,SC-7,[],,,[],Container and Resource Discovery +3692,3692,3692,T1020.001,SC-8,[],,,[],Traffic Duplication +3693,3693,3693,T1040,SC-8,[],,,[],Network Sniffing +3694,3694,3694,T1090,SC-8,[],,,[],Proxy +3695,3695,3695,T1090.004,SC-8,[],,,[],Domain Fronting +3696,3696,3696,T1550.001,SC-8,[],,,[],Application Access Token +3697,3697,3697,T1550.004,SC-8,[],,,[],Web Session Cookie +3698,3698,3698,T1552.007,SC-8,[],,,[],Container API +3699,3699,3699,T1557,SC-8,[],,,[],Adversary-in-the-Middle +3700,3700,3700,T1557.001,SC-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3701,3701,3701,T1557.002,SC-8,[],,,[],ARP Cache Poisoning +3702,3702,3702,T1562.006,SC-8,[],,,[],Indicator Blocking +3703,3703,3703,T1562.009,SC-8,[],,,[],Safe Mode Boot +3704,3704,3704,T1602,SC-8,[],,,[],Data from Configuration Repository +3705,3705,3705,T1602.001,SC-8,[],,,[],SNMP (MIB Dump) +3706,3706,3706,T1602.002,SC-8,[],,,[],Network Device Configuration Dump +3707,3707,3707,T1021.002,SI-10,[],,,[],SMB/Windows Admin Shares +3708,3708,3708,T1021.005,SI-10,[],,,[],VNC +3709,3709,3709,T1036,SI-10,[],,,[],Masquerading +3710,3710,3710,T1036.005,SI-10,[],,,[],Match Legitimate Name or Location +3711,3711,3711,T1048,SI-10,[],,,[],Exfiltration Over Alternative Protocol +3712,3712,3712,T1048.001,SI-10,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3713,3713,3713,T1048.002,SI-10,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3714,3714,3714,T1048.003,SI-10,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3715,3715,3715,T1059,SI-10,[],,,[],Command and Scripting Interpreter +3716,3716,3716,T1059.001,SI-10,[],,,[],PowerShell +3717,3717,3717,T1059.002,SI-10,[],,,[],AppleScript +3718,3718,3718,T1059.003,SI-10,[],,,[],Windows Command Shell +3719,3719,3719,T1059.004,SI-10,[],,,[],Unix Shell +3720,3720,3720,T1059.005,SI-10,[],,,[],Visual Basic +3721,3721,3721,T1059.006,SI-10,[],,,[],Python +3722,3722,3722,T1059.007,SI-10,[],,,[],JavaScript +3723,3723,3723,T1059.008,SI-10,[],,,[],Network Device CLI +3724,3724,3724,T1071.004,SI-10,[],,,[],DNS +3725,3725,3725,T1080,SI-10,[],,,[],Taint Shared Content +3726,3726,3726,T1090,SI-10,[],,,[],Proxy +3727,3727,3727,T1090.003,SI-10,[],,,[],Multi-hop Proxy +3728,3728,3728,T1095,SI-10,[],,,[],Non-Application Layer Protocol +3729,3729,3729,T1127,SI-10,[],,,[],Trusted Developer Utilities Proxy Execution +3730,3730,3730,T1129,SI-10,[],,,[],Shared Modules +3731,3731,3731,T1176,SI-10,[],,,[],Browser Extensions +3732,3732,3732,T1187,SI-10,[],,,[],Forced Authentication +3733,3733,3733,T1190,SI-10,[],,,[],Exploit Public-Facing Application +3734,3734,3734,T1197,SI-10,[],,,[],BITS Jobs +3735,3735,3735,T1204,SI-10,[],,,[],User Execution +3736,3736,3736,T1204.002,SI-10,[],,,[],Malicious File +3737,3737,3737,T1216,SI-10,[],,,[],Signed Script Proxy Execution +3738,3738,3738,T1216.001,SI-10,[],,,[],PubPrn +3739,3739,3739,T1218,SI-10,[],,,[],Signed Binary Proxy Execution +3740,3740,3740,T1218.001,SI-10,[],,,[],Compiled HTML File +3741,3741,3741,T1218.002,SI-10,[],,,[],Control Panel +3742,3742,3742,T1218.003,SI-10,[],,,[],CMSTP +3743,3743,3743,T1218.004,SI-10,[],,,[],InstallUtil +3744,3744,3744,T1218.005,SI-10,[],,,[],Mshta +3745,3745,3745,T1218.008,SI-10,[],,,[],Odbcconf +3746,3746,3746,T1218.009,SI-10,[],,,[],Regsvcs/Regasm +3747,3747,3747,T1218.010,SI-10,[],,,[],Regsvr32 +3748,3748,3748,T1218.011,SI-10,[],,,[],Rundll32 +3749,3749,3749,T1218.012,SI-10,[],,,[],Verclsid +3750,3750,3750,T1218.013,SI-10,[],,,[],Mavinject +3751,3751,3751,T1218.014,SI-10,[],,,[],MMC +3752,3752,3752,T1219,SI-10,[],,,[],Remote Access Software +3753,3753,3753,T1220,SI-10,[],,,[],XSL Script Processing +3754,3754,3754,T1221,SI-10,[],,,[],Template Injection +3755,3755,3755,T1498,SI-10,[],,,[],Network Denial of Service +3756,3756,3756,T1498.001,SI-10,[],,,[],Direct Network Flood +3757,3757,3757,T1498.002,SI-10,[],,,[],Reflection Amplification +3758,3758,3758,T1499,SI-10,[],,,[],Endpoint Denial of Service +3759,3759,3759,T1499.001,SI-10,[],,,[],OS Exhaustion Flood +3760,3760,3760,T1499.002,SI-10,[],,,[],Service Exhaustion Flood +3761,3761,3761,T1499.003,SI-10,[],,,[],Application Exhaustion Flood +3762,3762,3762,T1499.004,SI-10,[],,,[],Application or System Exploitation +3763,3763,3763,T1530,SI-10,[],,,[],Data from Cloud Storage Object +3764,3764,3764,T1537,SI-10,[],,,[],Transfer Data to Cloud Account +3765,3765,3765,T1546.002,SI-10,[],,,[],Screensaver +3766,3766,3766,T1546.006,SI-10,[],,,[],LC_LOAD_DYLIB Addition +3767,3767,3767,T1546.008,SI-10,[],,,[],Accessibility Features +3768,3768,3768,T1546.009,SI-10,[],,,[],AppCert DLLs +3769,3769,3769,T1547.004,SI-10,[],,,[],Winlogon Helper DLL +3770,3770,3770,T1547.006,SI-10,[],,,[],Kernel Modules and Extensions +3771,3771,3771,T1552,SI-10,[],,,[],Unsecured Credentials +3772,3772,3772,T1552.005,SI-10,[],,,[],Cloud Instance Metadata API +3773,3773,3773,T1553,SI-10,[],,,[],Subvert Trust Controls +3774,3774,3774,T1553.001,SI-10,[],,,[],Gatekeeper Bypass +3775,3775,3775,T1553.003,SI-10,[],,,[],SIP and Trust Provider Hijacking +3776,3776,3776,T1553.005,SI-10,[],,,[],Mark-of-the-Web Bypass +3777,3777,3777,T1557,SI-10,[],,,[],Adversary-in-the-Middle +3778,3778,3778,T1557.001,SI-10,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3779,3779,3779,T1557.002,SI-10,[],,,[],ARP Cache Poisoning +3780,3780,3780,T1564.003,SI-10,[],,,[],Hidden Window +3781,3781,3781,T1564.006,SI-10,[],,,[],Run Virtual Instance +3782,3782,3782,T1564.009,SI-10,[],,,[],Resource Forking +3783,3783,3783,T1570,SI-10,[],,,[],Lateral Tool Transfer +3784,3784,3784,T1572,SI-10,[],,,[],Protocol Tunneling +3785,3785,3785,T1574,SI-10,[],,,[],Hijack Execution Flow +3786,3786,3786,T1574.001,SI-10,[],,,[],DLL Search Order Hijacking +3787,3787,3787,T1574.006,SI-10,[],,,[],Dynamic Linker Hijacking +3788,3788,3788,T1574.007,SI-10,[],,,[],Path Interception by PATH Environment Variable +3789,3789,3789,T1574.008,SI-10,[],,,[],Path Interception by Search Order Hijacking +3790,3790,3790,T1574.009,SI-10,[],,,[],Path Interception by Unquoted Path +3791,3791,3791,T1574.012,SI-10,[],,,[],COR_PROFILER +3792,3792,3792,T1599,SI-10,[],,,[],Network Boundary Bridging +3793,3793,3793,T1599.001,SI-10,[],,,[],Network Address Translation Traversal +3794,3794,3794,T1602,SI-10,[],,,[],Data from Configuration Repository +3795,3795,3795,T1602.001,SI-10,[],,,[],SNMP (MIB Dump) +3796,3796,3796,T1602.002,SI-10,[],,,[],Network Device Configuration Dump +3797,3797,3797,T1609,SI-10,[],,,[],Container Administration Command +3798,3798,3798,T1003,SI-12,[],,,[],OS Credential Dumping +3799,3799,3799,T1003.003,SI-12,[],,,[],NTDS +3800,3800,3800,T1020.001,SI-12,[],,,[],Traffic Duplication +3801,3801,3801,T1040,SI-12,[],,,[],Network Sniffing +3802,3802,3802,T1070,SI-12,[],,,[],Indicator Removal on Host +3803,3803,3803,T1070.001,SI-12,[],,,[],Clear Windows Event Logs +3804,3804,3804,T1070.002,SI-12,[],,,[],Clear Linux or Mac System Logs +3805,3805,3805,T1114,SI-12,[],,,[],Email Collection +3806,3806,3806,T1114.001,SI-12,[],,,[],Local Email Collection +3807,3807,3807,T1114.002,SI-12,[],,,[],Remote Email Collection +3808,3808,3808,T1114.003,SI-12,[],,,[],Email Forwarding Rule +3809,3809,3809,T1119,SI-12,[],,,[],Automated Collection +3810,3810,3810,T1530,SI-12,[],,,[],Data from Cloud Storage Object +3811,3811,3811,T1548,SI-12,[],,,[],Abuse Elevation Control Mechanism +3812,3812,3812,T1548.004,SI-12,[],,,[],Elevated Execution with Prompt +3813,3813,3813,T1550.001,SI-12,[],,,[],Application Access Token +3814,3814,3814,T1552,SI-12,[],,,[],Unsecured Credentials +3815,3815,3815,T1552.004,SI-12,[],,,[],Private Keys +3816,3816,3816,T1557,SI-12,[],,,[],Adversary-in-the-Middle +3817,3817,3817,T1557.002,SI-12,[],,,[],ARP Cache Poisoning +3818,3818,3818,T1558,SI-12,[],,,[],Steal or Forge Kerberos Tickets +3819,3819,3819,T1558.002,SI-12,[],,,[],Silver Ticket +3820,3820,3820,T1558.003,SI-12,[],,,[],Kerberoasting +3821,3821,3821,T1558.004,SI-12,[],,,[],AS-REP Roasting +3822,3822,3822,T1565,SI-12,[],,,[],Data Manipulation +3823,3823,3823,T1565.001,SI-12,[],,,[],Stored Data Manipulation +3824,3824,3824,T1565.002,SI-12,[],,,[],Transmitted Data Manipulation +3825,3825,3825,T1602,SI-12,[],,,[],Data from Configuration Repository +3826,3826,3826,T1602.001,SI-12,[],,,[],SNMP (MIB Dump) +3827,3827,3827,T1602.002,SI-12,[],,,[],Network Device Configuration Dump +3828,3828,3828,T1505,SI-14,[],,,[],Server Software Component +3829,3829,3829,T1505.001,SI-14,[],,,[],SQL Stored Procedures +3830,3830,3830,T1505.002,SI-14,[],,,[],Transport Agent +3831,3831,3831,T1505.004,SI-14,[],,,[],IIS Components +3832,3832,3832,T1546.003,SI-14,[],,,[],Windows Management Instrumentation Event Subscription +3833,3833,3833,T1547.004,SI-14,[],,,[],Winlogon Helper DLL +3834,3834,3834,T1547.006,SI-14,[],,,[],Kernel Modules and Extensions +3835,3835,3835,T1021.002,SI-15,[],,,[],SMB/Windows Admin Shares +3836,3836,3836,T1021.005,SI-15,[],,,[],VNC +3837,3837,3837,T1048,SI-15,[],,,[],Exfiltration Over Alternative Protocol +3838,3838,3838,T1048.001,SI-15,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3839,3839,3839,T1048.002,SI-15,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3840,3840,3840,T1048.003,SI-15,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3841,3841,3841,T1071.004,SI-15,[],,,[],DNS +3842,3842,3842,T1090,SI-15,[],,,[],Proxy +3843,3843,3843,T1090.003,SI-15,[],,,[],Multi-hop Proxy +3844,3844,3844,T1095,SI-15,[],,,[],Non-Application Layer Protocol +3845,3845,3845,T1187,SI-15,[],,,[],Forced Authentication +3846,3846,3846,T1197,SI-15,[],,,[],BITS Jobs +3847,3847,3847,T1205,SI-15,[],,,[],Traffic Signaling +3848,3848,3848,T1205.001,SI-15,[],,,[],Port Knocking +3849,3849,3849,T1218.012,SI-15,[],,,[],Verclsid +3850,3850,3850,T1219,SI-15,[],,,[],Remote Access Software +3851,3851,3851,T1498,SI-15,[],,,[],Network Denial of Service +3852,3852,3852,T1498.001,SI-15,[],,,[],Direct Network Flood +3853,3853,3853,T1498.002,SI-15,[],,,[],Reflection Amplification +3854,3854,3854,T1499,SI-15,[],,,[],Endpoint Denial of Service +3855,3855,3855,T1499.001,SI-15,[],,,[],OS Exhaustion Flood +3856,3856,3856,T1499.002,SI-15,[],,,[],Service Exhaustion Flood +3857,3857,3857,T1499.003,SI-15,[],,,[],Application Exhaustion Flood +3858,3858,3858,T1499.004,SI-15,[],,,[],Application or System Exploitation +3859,3859,3859,T1530,SI-15,[],,,[],Data from Cloud Storage Object +3860,3860,3860,T1537,SI-15,[],,,[],Transfer Data to Cloud Account +3861,3861,3861,T1552,SI-15,[],,,[],Unsecured Credentials +3862,3862,3862,T1552.005,SI-15,[],,,[],Cloud Instance Metadata API +3863,3863,3863,T1557,SI-15,[],,,[],Adversary-in-the-Middle +3864,3864,3864,T1557.001,SI-15,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3865,3865,3865,T1557.002,SI-15,[],,,[],ARP Cache Poisoning +3866,3866,3866,T1564.009,SI-15,[],,,[],Resource Forking +3867,3867,3867,T1570,SI-15,[],,,[],Lateral Tool Transfer +3868,3868,3868,T1572,SI-15,[],,,[],Protocol Tunneling +3869,3869,3869,T1599,SI-15,[],,,[],Network Boundary Bridging +3870,3870,3870,T1599.001,SI-15,[],,,[],Network Address Translation Traversal +3871,3871,3871,T1602,SI-15,[],,,[],Data from Configuration Repository +3872,3872,3872,T1602.001,SI-15,[],,,[],SNMP (MIB Dump) +3873,3873,3873,T1602.002,SI-15,[],,,[],Network Device Configuration Dump +3874,3874,3874,T1047,SI-16,[],,,[],Windows Management Instrumentation +3875,3875,3875,T1055.009,SI-16,[],,,[],Proc Memory +3876,3876,3876,T1543,SI-16,[],,,[],Create or Modify System Process +3877,3877,3877,T1543.002,SI-16,[],,,[],Systemd Service +3878,3878,3878,T1565,SI-16,[],,,[],Data Manipulation +3879,3879,3879,T1565.001,SI-16,[],,,[],Stored Data Manipulation +3880,3880,3880,T1565.003,SI-16,[],,,[],Runtime Data Manipulation +3881,3881,3881,T1611,SI-16,[],,,[],Escape to Host +3882,3882,3882,T1003,SI-2,[],,,[],OS Credential Dumping +3883,3883,3883,T1003.001,SI-2,[],,,[],LSASS Memory +3884,3884,3884,T1027,SI-2,[],,,[],Obfuscated Files or Information +3885,3885,3885,T1027.002,SI-2,[],,,[],Software Packing +3886,3886,3886,T1047,SI-2,[],,,[],Windows Management Instrumentation +3887,3887,3887,T1055,SI-2,[],,,[],Process Injection +3888,3888,3888,T1055.001,SI-2,[],,,[],Dynamic-link Library Injection +3889,3889,3889,T1055.002,SI-2,[],,,[],Portable Executable Injection +3890,3890,3890,T1055.003,SI-2,[],,,[],Thread Execution Hijacking +3891,3891,3891,T1055.004,SI-2,[],,,[],Asynchronous Procedure Call +3892,3892,3892,T1055.005,SI-2,[],,,[],Thread Local Storage +3893,3893,3893,T1055.008,SI-2,[],,,[],Ptrace System Calls +3894,3894,3894,T1055.009,SI-2,[],,,[],Proc Memory +3895,3895,3895,T1055.011,SI-2,[],,,[],Extra Window Memory Injection +3896,3896,3896,T1055.012,SI-2,[],,,[],Process Hollowing +3897,3897,3897,T1055.013,SI-2,[],,,[],Process Doppelgänging +3898,3898,3898,T1055.014,SI-2,[],,,[],VDSO Hijacking +3899,3899,3899,T1059,SI-2,[],,,[],Command and Scripting Interpreter +3900,3900,3900,T1059.001,SI-2,[],,,[],PowerShell +3901,3901,3901,T1059.005,SI-2,[],,,[],Visual Basic +3902,3902,3902,T1059.006,SI-2,[],,,[],Python +3903,3903,3903,T1068,SI-2,[],,,[],Exploitation for Privilege Escalation +3904,3904,3904,T1072,SI-2,[],,,[],Software Deployment Tools +3905,3905,3905,T1106,SI-2,[],,,[],Native API +3906,3906,3906,T1137,SI-2,[],,,[],Office Application Startup +3907,3907,3907,T1137.003,SI-2,[],,,[],Outlook Forms +3908,3908,3908,T1137.004,SI-2,[],,,[],Outlook Home Page +3909,3909,3909,T1137.005,SI-2,[],,,[],Outlook Rules +3910,3910,3910,T1189,SI-2,[],,,[],Drive-by Compromise +3911,3911,3911,T1190,SI-2,[],,,[],Exploit Public-Facing Application +3912,3912,3912,T1195,SI-2,[],,,[],Supply Chain Compromise +3913,3913,3913,T1195.001,SI-2,[],,,[],Compromise Software Dependencies and Development Tools +3914,3914,3914,T1195.002,SI-2,[],,,[],Compromise Software Supply Chain +3915,3915,3915,T1195.003,SI-2,[],,,[],Compromise Hardware Supply Chain +3916,3916,3916,T1204,SI-2,[],,,[],User Execution +3917,3917,3917,T1204.001,SI-2,[],,,[],Malicious Link +3918,3918,3918,T1204.003,SI-2,[],,,[],Malicious Image +3919,3919,3919,T1210,SI-2,[],,,[],Exploitation of Remote Services +3920,3920,3920,T1211,SI-2,[],,,[],Exploitation for Defense Evasion +3921,3921,3921,T1212,SI-2,[],,,[],Exploitation for Credential Access +3922,3922,3922,T1213.003,SI-2,[],,,[],Code Repositories +3923,3923,3923,T1221,SI-2,[],,,[],Template Injection +3924,3924,3924,T1495,SI-2,[],,,[],Firmware Corruption +3925,3925,3925,T1525,SI-2,[],,,[],Implant Internal Image +3926,3926,3926,T1542,SI-2,[],,,[],Pre-OS Boot +3927,3927,3927,T1542.001,SI-2,[],,,[],System Firmware +3928,3928,3928,T1542.003,SI-2,[],,,[],Bootkit +3929,3929,3929,T1542.004,SI-2,[],,,[],ROMMONkit +3930,3930,3930,T1542.005,SI-2,[],,,[],TFTP Boot +3931,3931,3931,T1546.006,SI-2,[],,,[],LC_LOAD_DYLIB Addition +3932,3932,3932,T1546.010,SI-2,[],,,[],AppInit DLLs +3933,3933,3933,T1546.011,SI-2,[],,,[],Application Shimming +3934,3934,3934,T1547.006,SI-2,[],,,[],Kernel Modules and Extensions +3935,3935,3935,T1548.002,SI-2,[],,,[],Bypass User Account Control +3936,3936,3936,T1550.002,SI-2,[],,,[],Pass the Hash +3937,3937,3937,T1552,SI-2,[],,,[],Unsecured Credentials +3938,3938,3938,T1552.006,SI-2,[],,,[],Group Policy Preferences +3939,3939,3939,T1553,SI-2,[],,,[],Subvert Trust Controls +3940,3940,3940,T1553.006,SI-2,[],,,[],Code Signing Policy Modification +3941,3941,3941,T1555.005,SI-2,[],,,[],Password Managers +3942,3942,3942,T1559,SI-2,[],,,[],Inter-Process Communication +3943,3943,3943,T1559.002,SI-2,[],,,[],Dynamic Data Exchange +3944,3944,3944,T1566,SI-2,[],,,[],Phishing +3945,3945,3945,T1566.003,SI-2,[],,,[],Spearphishing via Service +3946,3946,3946,T1574,SI-2,[],,,[],Hijack Execution Flow +3947,3947,3947,T1574.002,SI-2,[],,,[],DLL Side-Loading +3948,3948,3948,T1601,SI-2,[],,,[],Modify System Image +3949,3949,3949,T1601.001,SI-2,[],,,[],Patch System Image +3950,3950,3950,T1601.002,SI-2,[],,,[],Downgrade System Image +3951,3951,3951,T1606,SI-2,[],,,[],Forge Web Credentials +3952,3952,3952,T1606.001,SI-2,[],,,[],Web Cookies +3953,3953,3953,T1611,SI-2,[],,,[],Escape to Host +3954,3954,3954,T1001,SI-3,[],,,[],Data Obfuscation +3955,3955,3955,T1001.001,SI-3,[],,,[],Junk Data +3956,3956,3956,T1001.002,SI-3,[],,,[],Steganography +3957,3957,3957,T1001.003,SI-3,[],,,[],Protocol Impersonation +3958,3958,3958,T1003,SI-3,[],,,[],OS Credential Dumping +3959,3959,3959,T1003.001,SI-3,[],,,[],LSASS Memory +3960,3960,3960,T1003.002,SI-3,[],,,[],Security Account Manager +3961,3961,3961,T1003.003,SI-3,[],,,[],NTDS +3962,3962,3962,T1003.004,SI-3,[],,,[],LSA Secrets +3963,3963,3963,T1003.005,SI-3,[],,,[],Cached Domain Credentials +3964,3964,3964,T1003.006,SI-3,[],,,[],DCSync +3965,3965,3965,T1003.007,SI-3,[],,,[],Proc Filesystem +3966,3966,3966,T1003.008,SI-3,[],,,[],/etc/passwd and /etc/shadow +3967,3967,3967,T1005,SI-3,[],,,[],Data from Local System +3968,3968,3968,T1008,SI-3,[],,,[],Fallback Channels +3969,3969,3969,T1011.001,SI-3,[],,,[],Exfiltration Over Bluetooth +3970,3970,3970,T1021.003,SI-3,[],,,[],Distributed Component Object Model +3971,3971,3971,T1021.005,SI-3,[],,,[],VNC +3972,3972,3972,T1025,SI-3,[],,,[],Data from Removable Media +3973,3973,3973,T1027,SI-3,[],,,[],Obfuscated Files or Information +3974,3974,3974,T1027.002,SI-3,[],,,[],Software Packing +3975,3975,3975,T1029,SI-3,[],,,[],Scheduled Transfer +3976,3976,3976,T1030,SI-3,[],,,[],Data Transfer Size Limits +3977,3977,3977,T1036,SI-3,[],,,[],Masquerading +3978,3978,3978,T1036.003,SI-3,[],,,[],Rename System Utilities +3979,3979,3979,T1036.005,SI-3,[],,,[],Match Legitimate Name or Location +3980,3980,3980,T1037,SI-3,[],,,[],Boot or Logon Initialization Scripts +3981,3981,3981,T1037.002,SI-3,[],,,[],Logon Script (Mac) +3982,3982,3982,T1037.003,SI-3,[],,,[],Network Logon Script +3983,3983,3983,T1037.004,SI-3,[],,,[],RC Scripts +3984,3984,3984,T1037.005,SI-3,[],,,[],Startup Items +3985,3985,3985,T1041,SI-3,[],,,[],Exfiltration Over C2 Channel +3986,3986,3986,T1046,SI-3,[],,,[],Network Service Scanning +3987,3987,3987,T1047,SI-3,[],,,[],Windows Management Instrumentation +3988,3988,3988,T1048,SI-3,[],,,[],Exfiltration Over Alternative Protocol +3989,3989,3989,T1048.001,SI-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3990,3990,3990,T1048.002,SI-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3991,3991,3991,T1048.003,SI-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3992,3992,3992,T1052,SI-3,[],,,[],Exfiltration Over Physical Medium +3993,3993,3993,T1052.001,SI-3,[],,,[],Exfiltration over USB +3994,3994,3994,T1055,SI-3,[],,,[],Process Injection +3995,3995,3995,T1055.001,SI-3,[],,,[],Dynamic-link Library Injection +3996,3996,3996,T1055.002,SI-3,[],,,[],Portable Executable Injection +3997,3997,3997,T1055.003,SI-3,[],,,[],Thread Execution Hijacking +3998,3998,3998,T1055.004,SI-3,[],,,[],Asynchronous Procedure Call +3999,3999,3999,T1055.005,SI-3,[],,,[],Thread Local Storage +4000,4000,4000,T1055.008,SI-3,[],,,[],Ptrace System Calls +4001,4001,4001,T1055.009,SI-3,[],,,[],Proc Memory +4002,4002,4002,T1055.011,SI-3,[],,,[],Extra Window Memory Injection +4003,4003,4003,T1055.012,SI-3,[],,,[],Process Hollowing +4004,4004,4004,T1055.013,SI-3,[],,,[],Process Doppelgänging +4005,4005,4005,T1055.014,SI-3,[],,,[],VDSO Hijacking +4006,4006,4006,T1056.002,SI-3,[],,,[],GUI Input Capture +4007,4007,4007,T1059,SI-3,[],,,[],Command and Scripting Interpreter +4008,4008,4008,T1059.001,SI-3,[],,,[],PowerShell +4009,4009,4009,T1059.005,SI-3,[],,,[],Visual Basic +4010,4010,4010,T1059.006,SI-3,[],,,[],Python +4011,4011,4011,T1059.007,SI-3,[],,,[],JavaScript +4012,4012,4012,T1068,SI-3,[],,,[],Exploitation for Privilege Escalation +4013,4013,4013,T1070,SI-3,[],,,[],Indicator Removal on Host +4014,4014,4014,T1070.001,SI-3,[],,,[],Clear Windows Event Logs +4015,4015,4015,T1070.002,SI-3,[],,,[],Clear Linux or Mac System Logs +4016,4016,4016,T1070.003,SI-3,[],,,[],Clear Command History +4017,4017,4017,T1071,SI-3,[],,,[],Application Layer Protocol +4018,4018,4018,T1071.001,SI-3,[],,,[],Web Protocols +4019,4019,4019,T1071.002,SI-3,[],,,[],File Transfer Protocols +4020,4020,4020,T1071.003,SI-3,[],,,[],Mail Protocols +4021,4021,4021,T1071.004,SI-3,[],,,[],DNS +4022,4022,4022,T1072,SI-3,[],,,[],Software Deployment Tools +4023,4023,4023,T1080,SI-3,[],,,[],Taint Shared Content +4024,4024,4024,T1090,SI-3,[],,,[],Proxy +4025,4025,4025,T1090.001,SI-3,[],,,[],Internal Proxy +4026,4026,4026,T1090.002,SI-3,[],,,[],External Proxy +4027,4027,4027,T1091,SI-3,[],,,[],Replication Through Removable Media +4028,4028,4028,T1092,SI-3,[],,,[],Communication Through Removable Media +4029,4029,4029,T1095,SI-3,[],,,[],Non-Application Layer Protocol +4030,4030,4030,T1098.004,SI-3,[],,,[],SSH Authorized Keys +4031,4031,4031,T1102,SI-3,[],,,[],Web Service +4032,4032,4032,T1102.001,SI-3,[],,,[],Dead Drop Resolver +4033,4033,4033,T1102.002,SI-3,[],,,[],Bidirectional Communication +4034,4034,4034,T1102.003,SI-3,[],,,[],One-Way Communication +4035,4035,4035,T1104,SI-3,[],,,[],Multi-Stage Channels +4036,4036,4036,T1105,SI-3,[],,,[],Ingress Tool Transfer +4037,4037,4037,T1106,SI-3,[],,,[],Native API +4038,4038,4038,T1111,SI-3,[],,,[],Two-Factor Authentication Interception +4039,4039,4039,T1132,SI-3,[],,,[],Data Encoding +4040,4040,4040,T1132.001,SI-3,[],,,[],Standard Encoding +4041,4041,4041,T1132.002,SI-3,[],,,[],Non-Standard Encoding +4042,4042,4042,T1137,SI-3,[],,,[],Office Application Startup +4043,4043,4043,T1137.001,SI-3,[],,,[],Office Template Macros +4044,4044,4044,T1176,SI-3,[],,,[],Browser Extensions +4045,4045,4045,T1185,SI-3,[],,,[],Browser Session Hijacking +4046,4046,4046,T1189,SI-3,[],,,[],Drive-by Compromise +4047,4047,4047,T1190,SI-3,[],,,[],Exploit Public-Facing Application +4048,4048,4048,T1201,SI-3,[],,,[],Password Policy Discovery +4049,4049,4049,T1203,SI-3,[],,,[],Exploitation for Client Execution +4050,4050,4050,T1204,SI-3,[],,,[],User Execution +4051,4051,4051,T1204.001,SI-3,[],,,[],Malicious Link +4052,4052,4052,T1204.002,SI-3,[],,,[],Malicious File +4053,4053,4053,T1204.003,SI-3,[],,,[],Malicious Image +4054,4054,4054,T1210,SI-3,[],,,[],Exploitation of Remote Services +4055,4055,4055,T1211,SI-3,[],,,[],Exploitation for Defense Evasion +4056,4056,4056,T1212,SI-3,[],,,[],Exploitation for Credential Access +4057,4057,4057,T1218,SI-3,[],,,[],Signed Binary Proxy Execution +4058,4058,4058,T1218.001,SI-3,[],,,[],Compiled HTML File +4059,4059,4059,T1218.002,SI-3,[],,,[],Control Panel +4060,4060,4060,T1218.003,SI-3,[],,,[],CMSTP +4061,4061,4061,T1218.004,SI-3,[],,,[],InstallUtil +4062,4062,4062,T1218.005,SI-3,[],,,[],Mshta +4063,4063,4063,T1218.008,SI-3,[],,,[],Odbcconf +4064,4064,4064,T1218.009,SI-3,[],,,[],Regsvcs/Regasm +4065,4065,4065,T1218.012,SI-3,[],,,[],Verclsid +4066,4066,4066,T1218.013,SI-3,[],,,[],Mavinject +4067,4067,4067,T1218.014,SI-3,[],,,[],MMC +4068,4068,4068,T1219,SI-3,[],,,[],Remote Access Software +4069,4069,4069,T1221,SI-3,[],,,[],Template Injection +4070,4070,4070,T1485,SI-3,[],,,[],Data Destruction +4071,4071,4071,T1486,SI-3,[],,,[],Data Encrypted for Impact +4072,4072,4072,T1490,SI-3,[],,,[],Inhibit System Recovery +4073,4073,4073,T1491,SI-3,[],,,[],Defacement +4074,4074,4074,T1491.001,SI-3,[],,,[],Internal Defacement +4075,4075,4075,T1491.002,SI-3,[],,,[],External Defacement +4076,4076,4076,T1505,SI-3,[],,,[],Server Software Component +4077,4077,4077,T1505.001,SI-3,[],,,[],SQL Stored Procedures +4078,4078,4078,T1505.002,SI-3,[],,,[],Transport Agent +4079,4079,4079,T1505.004,SI-3,[],,,[],IIS Components +4080,4080,4080,T1525,SI-3,[],,,[],Implant Internal Image +4081,4081,4081,T1539,SI-3,[],,,[],Steal Web Session Cookie +4082,4082,4082,T1543,SI-3,[],,,[],Create or Modify System Process +4083,4083,4083,T1543.002,SI-3,[],,,[],Systemd Service +4084,4084,4084,T1546.002,SI-3,[],,,[],Screensaver +4085,4085,4085,T1546.003,SI-3,[],,,[],Windows Management Instrumentation Event Subscription +4086,4086,4086,T1546.004,SI-3,[],,,[],Unix Shell Configuration Modification +4087,4087,4087,T1546.006,SI-3,[],,,[],LC_LOAD_DYLIB Addition +4088,4088,4088,T1546.013,SI-3,[],,,[],PowerShell Profile +4089,4089,4089,T1546.014,SI-3,[],,,[],Emond +4090,4090,4090,T1547.002,SI-3,[],,,[],Authentication Package +4091,4091,4091,T1547.005,SI-3,[],,,[],Security Support Provider +4092,4092,4092,T1547.006,SI-3,[],,,[],Kernel Modules and Extensions +4093,4093,4093,T1547.007,SI-3,[],,,[],Re-opened Applications +4094,4094,4094,T1547.008,SI-3,[],,,[],LSASS Driver +4095,4095,4095,T1547.013,SI-3,[],,,[],XDG Autostart Entries +4096,4096,4096,T1548,SI-3,[],,,[],Abuse Elevation Control Mechanism +4097,4097,4097,T1548.004,SI-3,[],,,[],Elevated Execution with Prompt +4098,4098,4098,T1553.003,SI-3,[],,,[],SIP and Trust Provider Hijacking +4099,4099,4099,T1557,SI-3,[],,,[],Adversary-in-the-Middle +4100,4100,4100,T1557.001,SI-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4101,4101,4101,T1557.002,SI-3,[],,,[],ARP Cache Poisoning +4102,4102,4102,T1558,SI-3,[],,,[],Steal or Forge Kerberos Tickets +4103,4103,4103,T1558.002,SI-3,[],,,[],Silver Ticket +4104,4104,4104,T1558.003,SI-3,[],,,[],Kerberoasting +4105,4105,4105,T1558.004,SI-3,[],,,[],AS-REP Roasting +4106,4106,4106,T1559,SI-3,[],,,[],Inter-Process Communication +4107,4107,4107,T1559.001,SI-3,[],,,[],Component Object Model +4108,4108,4108,T1559.002,SI-3,[],,,[],Dynamic Data Exchange +4109,4109,4109,T1560,SI-3,[],,,[],Archive Collected Data +4110,4110,4110,T1560.001,SI-3,[],,,[],Archive via Utility +4111,4111,4111,T1561,SI-3,[],,,[],Disk Wipe +4112,4112,4112,T1561.001,SI-3,[],,,[],Disk Content Wipe +4113,4113,4113,T1561.002,SI-3,[],,,[],Disk Structure Wipe +4114,4114,4114,T1562,SI-3,[],,,[],Impair Defenses +4115,4115,4115,T1562.001,SI-3,[],,,[],Disable or Modify Tools +4116,4116,4116,T1562.002,SI-3,[],,,[],Disable Windows Event Logging +4117,4117,4117,T1562.004,SI-3,[],,,[],Disable or Modify System Firewall +4118,4118,4118,T1562.006,SI-3,[],,,[],Indicator Blocking +4119,4119,4119,T1564.004,SI-3,[],,,[],NTFS File Attributes +4120,4120,4120,T1564.008,SI-3,[],,,[],Email Hiding Rules +4121,4121,4121,T1564.009,SI-3,[],,,[],Resource Forking +4122,4122,4122,T1566,SI-3,[],,,[],Phishing +4123,4123,4123,T1566.001,SI-3,[],,,[],Spearphishing Attachment +4124,4124,4124,T1566.002,SI-3,[],,,[],Spearphishing Link +4125,4125,4125,T1566.003,SI-3,[],,,[],Spearphishing via Service +4126,4126,4126,T1567,SI-3,[],,,[],Exfiltration Over Web Service +4127,4127,4127,T1568,SI-3,[],,,[],Dynamic Resolution +4128,4128,4128,T1568.002,SI-3,[],,,[],Domain Generation Algorithms +4129,4129,4129,T1569,SI-3,[],,,[],System Services +4130,4130,4130,T1569.002,SI-3,[],,,[],Service Execution +4131,4131,4131,T1570,SI-3,[],,,[],Lateral Tool Transfer +4132,4132,4132,T1571,SI-3,[],,,[],Non-Standard Port +4133,4133,4133,T1572,SI-3,[],,,[],Protocol Tunneling +4134,4134,4134,T1573,SI-3,[],,,[],Encrypted Channel +4135,4135,4135,T1573.001,SI-3,[],,,[],Symmetric Cryptography +4136,4136,4136,T1573.002,SI-3,[],,,[],Asymmetric Cryptography +4137,4137,4137,T1574,SI-3,[],,,[],Hijack Execution Flow +4138,4138,4138,T1574.001,SI-3,[],,,[],DLL Search Order Hijacking +4139,4139,4139,T1574.004,SI-3,[],,,[],Dylib Hijacking +4140,4140,4140,T1574.007,SI-3,[],,,[],Path Interception by PATH Environment Variable +4141,4141,4141,T1574.008,SI-3,[],,,[],Path Interception by Search Order Hijacking +4142,4142,4142,T1574.009,SI-3,[],,,[],Path Interception by Unquoted Path +4143,4143,4143,T1598,SI-3,[],,,[],Phishing for Information +4144,4144,4144,T1598.001,SI-3,[],,,[],Spearphishing Service +4145,4145,4145,T1598.002,SI-3,[],,,[],Spearphishing Attachment +4146,4146,4146,T1598.003,SI-3,[],,,[],Spearphishing Link +4147,4147,4147,T1602,SI-3,[],,,[],Data from Configuration Repository +4148,4148,4148,T1602.001,SI-3,[],,,[],SNMP (MIB Dump) +4149,4149,4149,T1602.002,SI-3,[],,,[],Network Device Configuration Dump +4150,4150,4150,T1611,SI-3,[],,,[],Escape to Host +4151,4151,4151,T1001,SI-4,[],,,[],Data Obfuscation +4152,4152,4152,T1001.001,SI-4,[],,,[],Junk Data +4153,4153,4153,T1001.002,SI-4,[],,,[],Steganography +4154,4154,4154,T1001.003,SI-4,[],,,[],Protocol Impersonation +4155,4155,4155,T1003,SI-4,[],,,[],OS Credential Dumping +4156,4156,4156,T1003.001,SI-4,[],,,[],LSASS Memory +4157,4157,4157,T1003.002,SI-4,[],,,[],Security Account Manager +4158,4158,4158,T1003.003,SI-4,[],,,[],NTDS +4159,4159,4159,T1003.004,SI-4,[],,,[],LSA Secrets +4160,4160,4160,T1003.005,SI-4,[],,,[],Cached Domain Credentials +4161,4161,4161,T1003.006,SI-4,[],,,[],DCSync +4162,4162,4162,T1003.007,SI-4,[],,,[],Proc Filesystem +4163,4163,4163,T1003.008,SI-4,[],,,[],/etc/passwd and /etc/shadow +4164,4164,4164,T1005,SI-4,[],,,[],Data from Local System +4165,4165,4165,T1008,SI-4,[],,,[],Fallback Channels +4166,4166,4166,T1011,SI-4,[],,,[],Exfiltration Over Other Network Medium +4167,4167,4167,T1011.001,SI-4,[],,,[],Exfiltration Over Bluetooth +4168,4168,4168,T1020.001,SI-4,[],,,[],Traffic Duplication +4169,4169,4169,T1021,SI-4,[],,,[],Remote Services +4170,4170,4170,T1021.001,SI-4,[],,,[],Remote Desktop Protocol +4171,4171,4171,T1021.002,SI-4,[],,,[],SMB/Windows Admin Shares +4172,4172,4172,T1021.003,SI-4,[],,,[],Distributed Component Object Model +4173,4173,4173,T1021.004,SI-4,[],,,[],SSH +4174,4174,4174,T1021.005,SI-4,[],,,[],VNC +4175,4175,4175,T1021.006,SI-4,[],,,[],Windows Remote Management +4176,4176,4176,T1025,SI-4,[],,,[],Data from Removable Media +4177,4177,4177,T1027,SI-4,[],,,[],Obfuscated Files or Information +4178,4178,4178,T1027.002,SI-4,[],,,[],Software Packing +4179,4179,4179,T1029,SI-4,[],,,[],Scheduled Transfer +4180,4180,4180,T1030,SI-4,[],,,[],Data Transfer Size Limits +4181,4181,4181,T1036,SI-4,[],,,[],Masquerading +4182,4182,4182,T1036.001,SI-4,[],,,[],Invalid Code Signature +4183,4183,4183,T1036.003,SI-4,[],,,[],Rename System Utilities +4184,4184,4184,T1036.005,SI-4,[],,,[],Match Legitimate Name or Location +4185,4185,4185,T1036.007,SI-4,[],,,[],Double File Extension +4186,4186,4186,T1037,SI-4,[],,,[],Boot or Logon Initialization Scripts +4187,4187,4187,T1037.002,SI-4,[],,,[],Logon Script (Mac) +4188,4188,4188,T1037.003,SI-4,[],,,[],Network Logon Script +4189,4189,4189,T1037.004,SI-4,[],,,[],RC Scripts +4190,4190,4190,T1037.005,SI-4,[],,,[],Startup Items +4191,4191,4191,T1040,SI-4,[],,,[],Network Sniffing +4192,4192,4192,T1041,SI-4,[],,,[],Exfiltration Over C2 Channel +4193,4193,4193,T1046,SI-4,[],,,[],Network Service Scanning +4194,4194,4194,T1047,SI-4,[],,,[],Windows Management Instrumentation +4195,4195,4195,T1048,SI-4,[],,,[],Exfiltration Over Alternative Protocol +4196,4196,4196,T1048.001,SI-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +4197,4197,4197,T1048.002,SI-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4198,4198,4198,T1048.003,SI-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4199,4199,4199,T1052,SI-4,[],,,[],Exfiltration Over Physical Medium +4200,4200,4200,T1052.001,SI-4,[],,,[],Exfiltration over USB +4201,4201,4201,T1053,SI-4,[],,,[],Scheduled Task/Job +4202,4202,4202,T1053.001,SI-4,[],,,[],At (Linux) +4203,4203,4203,T1053.002,SI-4,[],,,[],At (Windows) +4204,4204,4204,T1053.003,SI-4,[],,,[],Cron +4205,4205,4205,T1053.005,SI-4,[],,,[],Scheduled Task +4206,4206,4206,T1053.006,SI-4,[],,,[],Systemd Timers +4207,4207,4207,T1055,SI-4,[],,,[],Process Injection +4208,4208,4208,T1055.001,SI-4,[],,,[],Dynamic-link Library Injection +4209,4209,4209,T1055.002,SI-4,[],,,[],Portable Executable Injection +4210,4210,4210,T1055.003,SI-4,[],,,[],Thread Execution Hijacking +4211,4211,4211,T1055.004,SI-4,[],,,[],Asynchronous Procedure Call +4212,4212,4212,T1055.005,SI-4,[],,,[],Thread Local Storage +4213,4213,4213,T1055.008,SI-4,[],,,[],Ptrace System Calls +4214,4214,4214,T1055.009,SI-4,[],,,[],Proc Memory +4215,4215,4215,T1055.011,SI-4,[],,,[],Extra Window Memory Injection +4216,4216,4216,T1055.012,SI-4,[],,,[],Process Hollowing +4217,4217,4217,T1055.013,SI-4,[],,,[],Process Doppelgänging +4218,4218,4218,T1055.014,SI-4,[],,,[],VDSO Hijacking +4219,4219,4219,T1056.002,SI-4,[],,,[],GUI Input Capture +4220,4220,4220,T1059,SI-4,[],,,[],Command and Scripting Interpreter +4221,4221,4221,T1059.001,SI-4,[],,,[],PowerShell +4222,4222,4222,T1059.002,SI-4,[],,,[],AppleScript +4223,4223,4223,T1059.003,SI-4,[],,,[],Windows Command Shell +4224,4224,4224,T1059.004,SI-4,[],,,[],Unix Shell +4225,4225,4225,T1059.005,SI-4,[],,,[],Visual Basic +4226,4226,4226,T1059.006,SI-4,[],,,[],Python +4227,4227,4227,T1059.007,SI-4,[],,,[],JavaScript +4228,4228,4228,T1059.008,SI-4,[],,,[],Network Device CLI +4229,4229,4229,T1068,SI-4,[],,,[],Exploitation for Privilege Escalation +4230,4230,4230,T1070,SI-4,[],,,[],Indicator Removal on Host +4231,4231,4231,T1070.001,SI-4,[],,,[],Clear Windows Event Logs +4232,4232,4232,T1070.002,SI-4,[],,,[],Clear Linux or Mac System Logs +4233,4233,4233,T1070.003,SI-4,[],,,[],Clear Command History +4234,4234,4234,T1071,SI-4,[],,,[],Application Layer Protocol +4235,4235,4235,T1071.001,SI-4,[],,,[],Web Protocols +4236,4236,4236,T1071.002,SI-4,[],,,[],File Transfer Protocols +4237,4237,4237,T1071.003,SI-4,[],,,[],Mail Protocols +4238,4238,4238,T1071.004,SI-4,[],,,[],DNS +4239,4239,4239,T1072,SI-4,[],,,[],Software Deployment Tools +4240,4240,4240,T1078,SI-4,[],,,[],Valid Accounts +4241,4241,4241,T1078.001,SI-4,[],,,[],Default Accounts +4242,4242,4242,T1078.002,SI-4,[],,,[],Domain Accounts +4243,4243,4243,T1078.003,SI-4,[],,,[],Local Accounts +4244,4244,4244,T1078.004,SI-4,[],,,[],Cloud Accounts +4245,4245,4245,T1080,SI-4,[],,,[],Taint Shared Content +4246,4246,4246,T1087,SI-4,[],,,[],Account Discovery +4247,4247,4247,T1087.001,SI-4,[],,,[],Local Account +4248,4248,4248,T1087.002,SI-4,[],,,[],Domain Account +4249,4249,4249,T1090,SI-4,[],,,[],Proxy +4250,4250,4250,T1090.001,SI-4,[],,,[],Internal Proxy +4251,4251,4251,T1090.002,SI-4,[],,,[],External Proxy +4252,4252,4252,T1091,SI-4,[],,,[],Replication Through Removable Media +4253,4253,4253,T1092,SI-4,[],,,[],Communication Through Removable Media +4254,4254,4254,T1095,SI-4,[],,,[],Non-Application Layer Protocol +4255,4255,4255,T1098,SI-4,[],,,[],Account Manipulation +4256,4256,4256,T1098.001,SI-4,[],,,[],Additional Cloud Credentials +4257,4257,4257,T1098.002,SI-4,[],,,[],Exchange Email Delegate Permissions +4258,4258,4258,T1098.003,SI-4,[],,,[],Add Office 365 Global Administrator Role +4259,4259,4259,T1098.004,SI-4,[],,,[],SSH Authorized Keys +4260,4260,4260,T1102,SI-4,[],,,[],Web Service +4261,4261,4261,T1102.001,SI-4,[],,,[],Dead Drop Resolver +4262,4262,4262,T1102.002,SI-4,[],,,[],Bidirectional Communication +4263,4263,4263,T1102.003,SI-4,[],,,[],One-Way Communication +4264,4264,4264,T1104,SI-4,[],,,[],Multi-Stage Channels +4265,4265,4265,T1105,SI-4,[],,,[],Ingress Tool Transfer +4266,4266,4266,T1106,SI-4,[],,,[],Native API +4267,4267,4267,T1110,SI-4,[],,,[],Brute Force +4268,4268,4268,T1110.001,SI-4,[],,,[],Password Guessing +4269,4269,4269,T1110.002,SI-4,[],,,[],Password Cracking +4270,4270,4270,T1110.003,SI-4,[],,,[],Password Spraying +4271,4271,4271,T1110.004,SI-4,[],,,[],Credential Stuffing +4272,4272,4272,T1111,SI-4,[],,,[],Two-Factor Authentication Interception +4273,4273,4273,T1114,SI-4,[],,,[],Email Collection +4274,4274,4274,T1114.001,SI-4,[],,,[],Local Email Collection +4275,4275,4275,T1114.002,SI-4,[],,,[],Remote Email Collection +4276,4276,4276,T1114.003,SI-4,[],,,[],Email Forwarding Rule +4277,4277,4277,T1119,SI-4,[],,,[],Automated Collection +4278,4278,4278,T1127,SI-4,[],,,[],Trusted Developer Utilities Proxy Execution +4279,4279,4279,T1127.001,SI-4,[],,,[],MSBuild +4280,4280,4280,T1129,SI-4,[],,,[],Shared Modules +4281,4281,4281,T1132,SI-4,[],,,[],Data Encoding +4282,4282,4282,T1132.001,SI-4,[],,,[],Standard Encoding +4283,4283,4283,T1132.002,SI-4,[],,,[],Non-Standard Encoding +4284,4284,4284,T1133,SI-4,[],,,[],External Remote Services +4285,4285,4285,T1135,SI-4,[],,,[],Network Share Discovery +4286,4286,4286,T1136,SI-4,[],,,[],Create Account +4287,4287,4287,T1136.001,SI-4,[],,,[],Local Account +4288,4288,4288,T1136.002,SI-4,[],,,[],Domain Account +4289,4289,4289,T1136.003,SI-4,[],,,[],Cloud Account +4290,4290,4290,T1137,SI-4,[],,,[],Office Application Startup +4291,4291,4291,T1137.001,SI-4,[],,,[],Office Template Macros +4292,4292,4292,T1176,SI-4,[],,,[],Browser Extensions +4293,4293,4293,T1185,SI-4,[],,,[],Browser Session Hijacking +4294,4294,4294,T1187,SI-4,[],,,[],Forced Authentication +4295,4295,4295,T1189,SI-4,[],,,[],Drive-by Compromise +4296,4296,4296,T1190,SI-4,[],,,[],Exploit Public-Facing Application +4297,4297,4297,T1197,SI-4,[],,,[],BITS Jobs +4298,4298,4298,T1201,SI-4,[],,,[],Password Policy Discovery +4299,4299,4299,T1203,SI-4,[],,,[],Exploitation for Client Execution +4300,4300,4300,T1204,SI-4,[],,,[],User Execution +4301,4301,4301,T1204.001,SI-4,[],,,[],Malicious Link +4302,4302,4302,T1204.002,SI-4,[],,,[],Malicious File +4303,4303,4303,T1204.003,SI-4,[],,,[],Malicious Image +4304,4304,4304,T1205,SI-4,[],,,[],Traffic Signaling +4305,4305,4305,T1205.001,SI-4,[],,,[],Port Knocking +4306,4306,4306,T1210,SI-4,[],,,[],Exploitation of Remote Services +4307,4307,4307,T1211,SI-4,[],,,[],Exploitation for Defense Evasion +4308,4308,4308,T1212,SI-4,[],,,[],Exploitation for Credential Access +4309,4309,4309,T1213,SI-4,[],,,[],Data from Information Repositories +4310,4310,4310,T1213.001,SI-4,[],,,[],Confluence +4311,4311,4311,T1213.002,SI-4,[],,,[],Sharepoint +4312,4312,4312,T1216,SI-4,[],,,[],Signed Script Proxy Execution +4313,4313,4313,T1216.001,SI-4,[],,,[],PubPrn +4314,4314,4314,T1218,SI-4,[],,,[],Signed Binary Proxy Execution +4315,4315,4315,T1218.001,SI-4,[],,,[],Compiled HTML File +4316,4316,4316,T1218.002,SI-4,[],,,[],Control Panel +4317,4317,4317,T1218.003,SI-4,[],,,[],CMSTP +4318,4318,4318,T1218.004,SI-4,[],,,[],InstallUtil +4319,4319,4319,T1218.005,SI-4,[],,,[],Mshta +4320,4320,4320,T1218.008,SI-4,[],,,[],Odbcconf +4321,4321,4321,T1218.009,SI-4,[],,,[],Regsvcs/Regasm +4322,4322,4322,T1218.010,SI-4,[],,,[],Regsvr32 +4323,4323,4323,T1218.011,SI-4,[],,,[],Rundll32 +4324,4324,4324,T1218.012,SI-4,[],,,[],Verclsid +4325,4325,4325,T1218.013,SI-4,[],,,[],Mavinject +4326,4326,4326,T1218.014,SI-4,[],,,[],MMC +4327,4327,4327,T1219,SI-4,[],,,[],Remote Access Software +4328,4328,4328,T1220,SI-4,[],,,[],XSL Script Processing +4329,4329,4329,T1221,SI-4,[],,,[],Template Injection +4330,4330,4330,T1222,SI-4,[],,,[],File and Directory Permissions Modification +4331,4331,4331,T1222.001,SI-4,[],,,[],Windows File and Directory Permissions Modification +4332,4332,4332,T1222.002,SI-4,[],,,[],Linux and Mac File and Directory Permissions Modification +4333,4333,4333,T1484,SI-4,[],,,[],Domain Policy Modification +4334,4334,4334,T1485,SI-4,[],,,[],Data Destruction +4335,4335,4335,T1486,SI-4,[],,,[],Data Encrypted for Impact +4336,4336,4336,T1489,SI-4,[],,,[],Service Stop +4337,4337,4337,T1490,SI-4,[],,,[],Inhibit System Recovery +4338,4338,4338,T1491,SI-4,[],,,[],Defacement +4339,4339,4339,T1491.001,SI-4,[],,,[],Internal Defacement +4340,4340,4340,T1491.002,SI-4,[],,,[],External Defacement +4341,4341,4341,T1499,SI-4,[],,,[],Endpoint Denial of Service +4342,4342,4342,T1499.001,SI-4,[],,,[],OS Exhaustion Flood +4343,4343,4343,T1499.002,SI-4,[],,,[],Service Exhaustion Flood +4344,4344,4344,T1499.003,SI-4,[],,,[],Application Exhaustion Flood +4345,4345,4345,T1499.004,SI-4,[],,,[],Application or System Exploitation +4346,4346,4346,T1505,SI-4,[],,,[],Server Software Component +4347,4347,4347,T1505.001,SI-4,[],,,[],SQL Stored Procedures +4348,4348,4348,T1505.002,SI-4,[],,,[],Transport Agent +4349,4349,4349,T1505.003,SI-4,[],,,[],Web Shell +4350,4350,4350,T1505.004,SI-4,[],,,[],IIS Components +4351,4351,4351,T1525,SI-4,[],,,[],Implant Internal Image +4352,4352,4352,T1528,SI-4,[],,,[],Steal Application Access Token +4353,4353,4353,T1530,SI-4,[],,,[],Data from Cloud Storage Object +4354,4354,4354,T1537,SI-4,[],,,[],Transfer Data to Cloud Account +4355,4355,4355,T1539,SI-4,[],,,[],Steal Web Session Cookie +4356,4356,4356,T1542.004,SI-4,[],,,[],ROMMONkit +4357,4357,4357,T1542.005,SI-4,[],,,[],TFTP Boot +4358,4358,4358,T1543,SI-4,[],,,[],Create or Modify System Process +4359,4359,4359,T1543.002,SI-4,[],,,[],Systemd Service +4360,4360,4360,T1543.003,SI-4,[],,,[],Windows Service +4361,4361,4361,T1543.004,SI-4,[],,,[],Launch Daemon +4362,4362,4362,T1546.002,SI-4,[],,,[],Screensaver +4363,4363,4363,T1546.003,SI-4,[],,,[],Windows Management Instrumentation Event Subscription +4364,4364,4364,T1546.004,SI-4,[],,,[],Unix Shell Configuration Modification +4365,4365,4365,T1546.006,SI-4,[],,,[],LC_LOAD_DYLIB Addition +4366,4366,4366,T1546.008,SI-4,[],,,[],Accessibility Features +4367,4367,4367,T1546.013,SI-4,[],,,[],PowerShell Profile +4368,4368,4368,T1546.014,SI-4,[],,,[],Emond +4369,4369,4369,T1547.002,SI-4,[],,,[],Authentication Package +4370,4370,4370,T1547.003,SI-4,[],,,[],Time Providers +4371,4371,4371,T1547.004,SI-4,[],,,[],Winlogon Helper DLL +4372,4372,4372,T1547.005,SI-4,[],,,[],Security Support Provider +4373,4373,4373,T1547.006,SI-4,[],,,[],Kernel Modules and Extensions +4374,4374,4374,T1547.007,SI-4,[],,,[],Re-opened Applications +4375,4375,4375,T1547.008,SI-4,[],,,[],LSASS Driver +4376,4376,4376,T1547.009,SI-4,[],,,[],Shortcut Modification +4377,4377,4377,T1547.011,SI-4,[],,,[],Plist Modification +4378,4378,4378,T1547.012,SI-4,[],,,[],Print Processors +4379,4379,4379,T1547.013,SI-4,[],,,[],XDG Autostart Entries +4380,4380,4380,T1548,SI-4,[],,,[],Abuse Elevation Control Mechanism +4381,4381,4381,T1548.001,SI-4,[],,,[],Setuid and Setgid +4382,4382,4382,T1548.002,SI-4,[],,,[],Bypass User Account Control +4383,4383,4383,T1548.003,SI-4,[],,,[],Sudo and Sudo Caching +4384,4384,4384,T1548.004,SI-4,[],,,[],Elevated Execution with Prompt +4385,4385,4385,T1550.001,SI-4,[],,,[],Application Access Token +4386,4386,4386,T1550.003,SI-4,[],,,[],Pass the Ticket +4387,4387,4387,T1552,SI-4,[],,,[],Unsecured Credentials +4388,4388,4388,T1552.001,SI-4,[],,,[],Credentials In Files +4389,4389,4389,T1552.002,SI-4,[],,,[],Credentials in Registry +4390,4390,4390,T1552.003,SI-4,[],,,[],Bash History +4391,4391,4391,T1552.004,SI-4,[],,,[],Private Keys +4392,4392,4392,T1552.005,SI-4,[],,,[],Cloud Instance Metadata API +4393,4393,4393,T1552.006,SI-4,[],,,[],Group Policy Preferences +4394,4394,4394,T1553,SI-4,[],,,[],Subvert Trust Controls +4395,4395,4395,T1553.001,SI-4,[],,,[],Gatekeeper Bypass +4396,4396,4396,T1553.003,SI-4,[],,,[],SIP and Trust Provider Hijacking +4397,4397,4397,T1553.004,SI-4,[],,,[],Install Root Certificate +4398,4398,4398,T1553.005,SI-4,[],,,[],Mark-of-the-Web Bypass +4399,4399,4399,T1555,SI-4,[],,,[],Credentials from Password Stores +4400,4400,4400,T1555.001,SI-4,[],,,[],Keychain +4401,4401,4401,T1555.002,SI-4,[],,,[],Securityd Memory +4402,4402,4402,T1555.004,SI-4,[],,,[],Windows Credential Manager +4403,4403,4403,T1555.005,SI-4,[],,,[],Password Managers +4404,4404,4404,T1556,SI-4,[],,,[],Modify Authentication Process +4405,4405,4405,T1556.001,SI-4,[],,,[],Domain Controller Authentication +4406,4406,4406,T1556.002,SI-4,[],,,[],Password Filter DLL +4407,4407,4407,T1556.003,SI-4,[],,,[],Pluggable Authentication Modules +4408,4408,4408,T1556.004,SI-4,[],,,[],Network Device Authentication +4409,4409,4409,T1557,SI-4,[],,,[],Adversary-in-the-Middle +4410,4410,4410,T1557.001,SI-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4411,4411,4411,T1557.002,SI-4,[],,,[],ARP Cache Poisoning +4412,4412,4412,T1558,SI-4,[],,,[],Steal or Forge Kerberos Tickets +4413,4413,4413,T1558.002,SI-4,[],,,[],Silver Ticket +4414,4414,4414,T1558.003,SI-4,[],,,[],Kerberoasting +4415,4415,4415,T1558.004,SI-4,[],,,[],AS-REP Roasting +4416,4416,4416,T1559,SI-4,[],,,[],Inter-Process Communication +4417,4417,4417,T1559.001,SI-4,[],,,[],Component Object Model +4418,4418,4418,T1559.002,SI-4,[],,,[],Dynamic Data Exchange +4419,4419,4419,T1560,SI-4,[],,,[],Archive Collected Data +4420,4420,4420,T1560.001,SI-4,[],,,[],Archive via Utility +4421,4421,4421,T1561,SI-4,[],,,[],Disk Wipe +4422,4422,4422,T1561.001,SI-4,[],,,[],Disk Content Wipe +4423,4423,4423,T1561.002,SI-4,[],,,[],Disk Structure Wipe +4424,4424,4424,T1562,SI-4,[],,,[],Impair Defenses +4425,4425,4425,T1562.001,SI-4,[],,,[],Disable or Modify Tools +4426,4426,4426,T1562.002,SI-4,[],,,[],Disable Windows Event Logging +4427,4427,4427,T1562.003,SI-4,[],,,[],Impair Command History Logging +4428,4428,4428,T1562.004,SI-4,[],,,[],Disable or Modify System Firewall +4429,4429,4429,T1562.006,SI-4,[],,,[],Indicator Blocking +4430,4430,4430,T1562.010,SI-4,[],,,[],Downgrade Attack +4431,4431,4431,T1563,SI-4,[],,,[],Remote Service Session Hijacking +4432,4432,4432,T1563.001,SI-4,[],,,[],SSH Hijacking +4433,4433,4433,T1563.002,SI-4,[],,,[],RDP Hijacking +4434,4434,4434,T1564.002,SI-4,[],,,[],Hidden Users +4435,4435,4435,T1564.004,SI-4,[],,,[],NTFS File Attributes +4436,4436,4436,T1564.006,SI-4,[],,,[],Run Virtual Instance +4437,4437,4437,T1564.007,SI-4,[],,,[],VBA Stomping +4438,4438,4438,T1564.008,SI-4,[],,,[],Email Hiding Rules +4439,4439,4439,T1564.009,SI-4,[],,,[],Resource Forking +4440,4440,4440,T1565,SI-4,[],,,[],Data Manipulation +4441,4441,4441,T1565.001,SI-4,[],,,[],Stored Data Manipulation +4442,4442,4442,T1565.002,SI-4,[],,,[],Transmitted Data Manipulation +4443,4443,4443,T1565.003,SI-4,[],,,[],Runtime Data Manipulation +4444,4444,4444,T1566,SI-4,[],,,[],Phishing +4445,4445,4445,T1566.001,SI-4,[],,,[],Spearphishing Attachment +4446,4446,4446,T1566.002,SI-4,[],,,[],Spearphishing Link +4447,4447,4447,T1566.003,SI-4,[],,,[],Spearphishing via Service +4448,4448,4448,T1567,SI-4,[],,,[],Exfiltration Over Web Service +4449,4449,4449,T1568,SI-4,[],,,[],Dynamic Resolution +4450,4450,4450,T1568.002,SI-4,[],,,[],Domain Generation Algorithms +4451,4451,4451,T1569,SI-4,[],,,[],System Services +4452,4452,4452,T1569.002,SI-4,[],,,[],Service Execution +4453,4453,4453,T1570,SI-4,[],,,[],Lateral Tool Transfer +4454,4454,4454,T1571,SI-4,[],,,[],Non-Standard Port +4455,4455,4455,T1572,SI-4,[],,,[],Protocol Tunneling +4456,4456,4456,T1573,SI-4,[],,,[],Encrypted Channel +4457,4457,4457,T1573.001,SI-4,[],,,[],Symmetric Cryptography +4458,4458,4458,T1573.002,SI-4,[],,,[],Asymmetric Cryptography +4459,4459,4459,T1574,SI-4,[],,,[],Hijack Execution Flow +4460,4460,4460,T1574.001,SI-4,[],,,[],DLL Search Order Hijacking +4461,4461,4461,T1574.004,SI-4,[],,,[],Dylib Hijacking +4462,4462,4462,T1574.005,SI-4,[],,,[],Executable Installer File Permissions Weakness +4463,4463,4463,T1574.007,SI-4,[],,,[],Path Interception by PATH Environment Variable +4464,4464,4464,T1574.008,SI-4,[],,,[],Path Interception by Search Order Hijacking +4465,4465,4465,T1574.009,SI-4,[],,,[],Path Interception by Unquoted Path +4466,4466,4466,T1574.010,SI-4,[],,,[],Services File Permissions Weakness +4467,4467,4467,T1578,SI-4,[],,,[],Modify Cloud Compute Infrastructure +4468,4468,4468,T1578.001,SI-4,[],,,[],Create Snapshot +4469,4469,4469,T1578.002,SI-4,[],,,[],Create Cloud Instance +4470,4470,4470,T1578.003,SI-4,[],,,[],Delete Cloud Instance +4471,4471,4471,T1598,SI-4,[],,,[],Phishing for Information +4472,4472,4472,T1598.001,SI-4,[],,,[],Spearphishing Service +4473,4473,4473,T1598.002,SI-4,[],,,[],Spearphishing Attachment +4474,4474,4474,T1598.003,SI-4,[],,,[],Spearphishing Link +4475,4475,4475,T1599,SI-4,[],,,[],Network Boundary Bridging +4476,4476,4476,T1599.001,SI-4,[],,,[],Network Address Translation Traversal +4477,4477,4477,T1601,SI-4,[],,,[],Modify System Image +4478,4478,4478,T1601.001,SI-4,[],,,[],Patch System Image +4479,4479,4479,T1601.002,SI-4,[],,,[],Downgrade System Image +4480,4480,4480,T1602,SI-4,[],,,[],Data from Configuration Repository +4481,4481,4481,T1602.001,SI-4,[],,,[],SNMP (MIB Dump) +4482,4482,4482,T1602.002,SI-4,[],,,[],Network Device Configuration Dump +4483,4483,4483,T1610,SI-4,[],,,[],Deploy Container +4484,4484,4484,T1611,SI-4,[],,,[],Escape to Host +4485,4485,4485,T1612,SI-4,[],,,[],Build Image on Host +4486,4486,4486,T1613,SI-4,[],,,[],Container and Resource Discovery +4487,4487,4487,T1068,SI-5,[],,,[],Exploitation for Privilege Escalation +4488,4488,4488,T1210,SI-5,[],,,[],Exploitation of Remote Services +4489,4489,4489,T1211,SI-5,[],,,[],Exploitation for Defense Evasion +4490,4490,4490,T1212,SI-5,[],,,[],Exploitation for Credential Access +4491,4491,4491,T1003,SI-7,[],,,[],OS Credential Dumping +4492,4492,4492,T1003.003,SI-7,[],,,[],NTDS +4493,4493,4493,T1020.001,SI-7,[],,,[],Traffic Duplication +4494,4494,4494,T1027,SI-7,[],,,[],Obfuscated Files or Information +4495,4495,4495,T1027.002,SI-7,[],,,[],Software Packing +4496,4496,4496,T1036,SI-7,[],,,[],Masquerading +4497,4497,4497,T1036.001,SI-7,[],,,[],Invalid Code Signature +4498,4498,4498,T1036.005,SI-7,[],,,[],Match Legitimate Name or Location +4499,4499,4499,T1037,SI-7,[],,,[],Boot or Logon Initialization Scripts +4500,4500,4500,T1037.002,SI-7,[],,,[],Logon Script (Mac) +4501,4501,4501,T1037.003,SI-7,[],,,[],Network Logon Script +4502,4502,4502,T1037.004,SI-7,[],,,[],RC Scripts +4503,4503,4503,T1037.005,SI-7,[],,,[],Startup Items +4504,4504,4504,T1040,SI-7,[],,,[],Network Sniffing +4505,4505,4505,T1047,SI-7,[],,,[],Windows Management Instrumentation +4506,4506,4506,T1053.006,SI-7,[],,,[],Systemd Timers +4507,4507,4507,T1056.002,SI-7,[],,,[],GUI Input Capture +4508,4508,4508,T1059,SI-7,[],,,[],Command and Scripting Interpreter +4509,4509,4509,T1059.001,SI-7,[],,,[],PowerShell +4510,4510,4510,T1059.002,SI-7,[],,,[],AppleScript +4511,4511,4511,T1059.003,SI-7,[],,,[],Windows Command Shell +4512,4512,4512,T1059.004,SI-7,[],,,[],Unix Shell +4513,4513,4513,T1059.005,SI-7,[],,,[],Visual Basic +4514,4514,4514,T1059.006,SI-7,[],,,[],Python +4515,4515,4515,T1059.007,SI-7,[],,,[],JavaScript +4516,4516,4516,T1059.008,SI-7,[],,,[],Network Device CLI +4517,4517,4517,T1068,SI-7,[],,,[],Exploitation for Privilege Escalation +4518,4518,4518,T1070,SI-7,[],,,[],Indicator Removal on Host +4519,4519,4519,T1070.001,SI-7,[],,,[],Clear Windows Event Logs +4520,4520,4520,T1070.002,SI-7,[],,,[],Clear Linux or Mac System Logs +4521,4521,4521,T1070.003,SI-7,[],,,[],Clear Command History +4522,4522,4522,T1072,SI-7,[],,,[],Software Deployment Tools +4523,4523,4523,T1080,SI-7,[],,,[],Taint Shared Content +4524,4524,4524,T1098.001,SI-7,[],,,[],Additional Cloud Credentials +4525,4525,4525,T1098.002,SI-7,[],,,[],Exchange Email Delegate Permissions +4526,4526,4526,T1098.003,SI-7,[],,,[],Add Office 365 Global Administrator Role +4527,4527,4527,T1114,SI-7,[],,,[],Email Collection +4528,4528,4528,T1114.001,SI-7,[],,,[],Local Email Collection +4529,4529,4529,T1114.002,SI-7,[],,,[],Remote Email Collection +4530,4530,4530,T1114.003,SI-7,[],,,[],Email Forwarding Rule +4531,4531,4531,T1119,SI-7,[],,,[],Automated Collection +4532,4532,4532,T1127,SI-7,[],,,[],Trusted Developer Utilities Proxy Execution +4533,4533,4533,T1129,SI-7,[],,,[],Shared Modules +4534,4534,4534,T1133,SI-7,[],,,[],External Remote Services +4535,4535,4535,T1136,SI-7,[],,,[],Create Account +4536,4536,4536,T1136.001,SI-7,[],,,[],Local Account +4537,4537,4537,T1136.002,SI-7,[],,,[],Domain Account +4538,4538,4538,T1136.003,SI-7,[],,,[],Cloud Account +4539,4539,4539,T1176,SI-7,[],,,[],Browser Extensions +4540,4540,4540,T1185,SI-7,[],,,[],Browser Session Hijacking +4541,4541,4541,T1189,SI-7,[],,,[],Drive-by Compromise +4542,4542,4542,T1190,SI-7,[],,,[],Exploit Public-Facing Application +4543,4543,4543,T1195.003,SI-7,[],,,[],Compromise Hardware Supply Chain +4544,4544,4544,T1203,SI-7,[],,,[],Exploitation for Client Execution +4545,4545,4545,T1204,SI-7,[],,,[],User Execution +4546,4546,4546,T1204.002,SI-7,[],,,[],Malicious File +4547,4547,4547,T1204.003,SI-7,[],,,[],Malicious Image +4548,4548,4548,T1210,SI-7,[],,,[],Exploitation of Remote Services +4549,4549,4549,T1211,SI-7,[],,,[],Exploitation for Defense Evasion +4550,4550,4550,T1212,SI-7,[],,,[],Exploitation for Credential Access +4551,4551,4551,T1213,SI-7,[],,,[],Data from Information Repositories +4552,4552,4552,T1213.001,SI-7,[],,,[],Confluence +4553,4553,4553,T1213.002,SI-7,[],,,[],Sharepoint +4554,4554,4554,T1216,SI-7,[],,,[],Signed Script Proxy Execution +4555,4555,4555,T1216.001,SI-7,[],,,[],PubPrn +4556,4556,4556,T1218,SI-7,[],,,[],Signed Binary Proxy Execution +4557,4557,4557,T1218.001,SI-7,[],,,[],Compiled HTML File +4558,4558,4558,T1218.002,SI-7,[],,,[],Control Panel +4559,4559,4559,T1218.003,SI-7,[],,,[],CMSTP +4560,4560,4560,T1218.004,SI-7,[],,,[],InstallUtil +4561,4561,4561,T1218.005,SI-7,[],,,[],Mshta +4562,4562,4562,T1218.008,SI-7,[],,,[],Odbcconf +4563,4563,4563,T1218.009,SI-7,[],,,[],Regsvcs/Regasm +4564,4564,4564,T1218.010,SI-7,[],,,[],Regsvr32 +4565,4565,4565,T1218.011,SI-7,[],,,[],Rundll32 +4566,4566,4566,T1218.012,SI-7,[],,,[],Verclsid +4567,4567,4567,T1218.013,SI-7,[],,,[],Mavinject +4568,4568,4568,T1218.014,SI-7,[],,,[],MMC +4569,4569,4569,T1219,SI-7,[],,,[],Remote Access Software +4570,4570,4570,T1220,SI-7,[],,,[],XSL Script Processing +4571,4571,4571,T1221,SI-7,[],,,[],Template Injection +4572,4572,4572,T1222,SI-7,[],,,[],File and Directory Permissions Modification +4573,4573,4573,T1222.001,SI-7,[],,,[],Windows File and Directory Permissions Modification +4574,4574,4574,T1222.002,SI-7,[],,,[],Linux and Mac File and Directory Permissions Modification +4575,4575,4575,T1485,SI-7,[],,,[],Data Destruction +4576,4576,4576,T1486,SI-7,[],,,[],Data Encrypted for Impact +4577,4577,4577,T1490,SI-7,[],,,[],Inhibit System Recovery +4578,4578,4578,T1491,SI-7,[],,,[],Defacement +4579,4579,4579,T1491.001,SI-7,[],,,[],Internal Defacement +4580,4580,4580,T1491.002,SI-7,[],,,[],External Defacement +4581,4581,4581,T1495,SI-7,[],,,[],Firmware Corruption +4582,4582,4582,T1505,SI-7,[],,,[],Server Software Component +4583,4583,4583,T1505.001,SI-7,[],,,[],SQL Stored Procedures +4584,4584,4584,T1505.002,SI-7,[],,,[],Transport Agent +4585,4585,4585,T1505.004,SI-7,[],,,[],IIS Components +4586,4586,4586,T1525,SI-7,[],,,[],Implant Internal Image +4587,4587,4587,T1530,SI-7,[],,,[],Data from Cloud Storage Object +4588,4588,4588,T1542,SI-7,[],,,[],Pre-OS Boot +4589,4589,4589,T1542.001,SI-7,[],,,[],System Firmware +4590,4590,4590,T1542.003,SI-7,[],,,[],Bootkit +4591,4591,4591,T1542.004,SI-7,[],,,[],ROMMONkit +4592,4592,4592,T1542.005,SI-7,[],,,[],TFTP Boot +4593,4593,4593,T1543,SI-7,[],,,[],Create or Modify System Process +4594,4594,4594,T1543.002,SI-7,[],,,[],Systemd Service +4595,4595,4595,T1546,SI-7,[],,,[],Event Triggered Execution +4596,4596,4596,T1546.002,SI-7,[],,,[],Screensaver +4597,4597,4597,T1546.004,SI-7,[],,,[],Unix Shell Configuration Modification +4598,4598,4598,T1546.006,SI-7,[],,,[],LC_LOAD_DYLIB Addition +4599,4599,4599,T1546.008,SI-7,[],,,[],Accessibility Features +4600,4600,4600,T1546.009,SI-7,[],,,[],AppCert DLLs +4601,4601,4601,T1546.010,SI-7,[],,,[],AppInit DLLs +4602,4602,4602,T1546.013,SI-7,[],,,[],PowerShell Profile +4603,4603,4603,T1547.002,SI-7,[],,,[],Authentication Package +4604,4604,4604,T1547.003,SI-7,[],,,[],Time Providers +4605,4605,4605,T1547.004,SI-7,[],,,[],Winlogon Helper DLL +4606,4606,4606,T1547.005,SI-7,[],,,[],Security Support Provider +4607,4607,4607,T1547.006,SI-7,[],,,[],Kernel Modules and Extensions +4608,4608,4608,T1547.008,SI-7,[],,,[],LSASS Driver +4609,4609,4609,T1547.011,SI-7,[],,,[],Plist Modification +4610,4610,4610,T1547.013,SI-7,[],,,[],XDG Autostart Entries +4611,4611,4611,T1548,SI-7,[],,,[],Abuse Elevation Control Mechanism +4612,4612,4612,T1548.004,SI-7,[],,,[],Elevated Execution with Prompt +4613,4613,4613,T1550.001,SI-7,[],,,[],Application Access Token +4614,4614,4614,T1550.004,SI-7,[],,,[],Web Session Cookie +4615,4615,4615,T1552,SI-7,[],,,[],Unsecured Credentials +4616,4616,4616,T1552.004,SI-7,[],,,[],Private Keys +4617,4617,4617,T1553,SI-7,[],,,[],Subvert Trust Controls +4618,4618,4618,T1553.001,SI-7,[],,,[],Gatekeeper Bypass +4619,4619,4619,T1553.003,SI-7,[],,,[],SIP and Trust Provider Hijacking +4620,4620,4620,T1553.005,SI-7,[],,,[],Mark-of-the-Web Bypass +4621,4621,4621,T1553.006,SI-7,[],,,[],Code Signing Policy Modification +4622,4622,4622,T1554,SI-7,[],,,[],Compromise Client Software Binary +4623,4623,4623,T1556,SI-7,[],,,[],Modify Authentication Process +4624,4624,4624,T1556.001,SI-7,[],,,[],Domain Controller Authentication +4625,4625,4625,T1556.003,SI-7,[],,,[],Pluggable Authentication Modules +4626,4626,4626,T1556.004,SI-7,[],,,[],Network Device Authentication +4627,4627,4627,T1557,SI-7,[],,,[],Adversary-in-the-Middle +4628,4628,4628,T1557.002,SI-7,[],,,[],ARP Cache Poisoning +4629,4629,4629,T1558,SI-7,[],,,[],Steal or Forge Kerberos Tickets +4630,4630,4630,T1558.002,SI-7,[],,,[],Silver Ticket +4631,4631,4631,T1558.003,SI-7,[],,,[],Kerberoasting +4632,4632,4632,T1558.004,SI-7,[],,,[],AS-REP Roasting +4633,4633,4633,T1559,SI-7,[],,,[],Inter-Process Communication +4634,4634,4634,T1559.001,SI-7,[],,,[],Component Object Model +4635,4635,4635,T1561,SI-7,[],,,[],Disk Wipe +4636,4636,4636,T1561.001,SI-7,[],,,[],Disk Content Wipe +4637,4637,4637,T1561.002,SI-7,[],,,[],Disk Structure Wipe +4638,4638,4638,T1562,SI-7,[],,,[],Impair Defenses +4639,4639,4639,T1562.001,SI-7,[],,,[],Disable or Modify Tools +4640,4640,4640,T1562.002,SI-7,[],,,[],Disable Windows Event Logging +4641,4641,4641,T1562.004,SI-7,[],,,[],Disable or Modify System Firewall +4642,4642,4642,T1562.006,SI-7,[],,,[],Indicator Blocking +4643,4643,4643,T1562.009,SI-7,[],,,[],Safe Mode Boot +4644,4644,4644,T1564.003,SI-7,[],,,[],Hidden Window +4645,4645,4645,T1564.004,SI-7,[],,,[],NTFS File Attributes +4646,4646,4646,T1564.006,SI-7,[],,,[],Run Virtual Instance +4647,4647,4647,T1564.008,SI-7,[],,,[],Email Hiding Rules +4648,4648,4648,T1564.009,SI-7,[],,,[],Resource Forking +4649,4649,4649,T1565,SI-7,[],,,[],Data Manipulation +4650,4650,4650,T1565.001,SI-7,[],,,[],Stored Data Manipulation +4651,4651,4651,T1565.002,SI-7,[],,,[],Transmitted Data Manipulation +4652,4652,4652,T1569,SI-7,[],,,[],System Services +4653,4653,4653,T1569.002,SI-7,[],,,[],Service Execution +4654,4654,4654,T1574,SI-7,[],,,[],Hijack Execution Flow +4655,4655,4655,T1574.001,SI-7,[],,,[],DLL Search Order Hijacking +4656,4656,4656,T1574.004,SI-7,[],,,[],Dylib Hijacking +4657,4657,4657,T1574.006,SI-7,[],,,[],Dynamic Linker Hijacking +4658,4658,4658,T1574.007,SI-7,[],,,[],Path Interception by PATH Environment Variable +4659,4659,4659,T1574.008,SI-7,[],,,[],Path Interception by Search Order Hijacking +4660,4660,4660,T1574.009,SI-7,[],,,[],Path Interception by Unquoted Path +4661,4661,4661,T1574.012,SI-7,[],,,[],COR_PROFILER +4662,4662,4662,T1599,SI-7,[],,,[],Network Boundary Bridging +4663,4663,4663,T1599.001,SI-7,[],,,[],Network Address Translation Traversal +4664,4664,4664,T1601,SI-7,[],,,[],Modify System Image +4665,4665,4665,T1601.001,SI-7,[],,,[],Patch System Image +4666,4666,4666,T1601.002,SI-7,[],,,[],Downgrade System Image +4667,4667,4667,T1602,SI-7,[],,,[],Data from Configuration Repository +4668,4668,4668,T1602.001,SI-7,[],,,[],SNMP (MIB Dump) +4669,4669,4669,T1602.002,SI-7,[],,,[],Network Device Configuration Dump +4670,4670,4670,T1609,SI-7,[],,,[],Container Administration Command +4671,4671,4671,T1611,SI-7,[],,,[],Escape to Host +4672,4672,4672,T1137,SI-8,[],,,[],Office Application Startup +4673,4673,4673,T1137.001,SI-8,[],,,[],Office Template Macros +4674,4674,4674,T1137.002,SI-8,[],,,[],Office Test +4675,4675,4675,T1137.003,SI-8,[],,,[],Outlook Forms +4676,4676,4676,T1137.004,SI-8,[],,,[],Outlook Home Page +4677,4677,4677,T1137.005,SI-8,[],,,[],Outlook Rules +4678,4678,4678,T1137.006,SI-8,[],,,[],Add-ins +4679,4679,4679,T1204,SI-8,[],,,[],User Execution +4680,4680,4680,T1204.001,SI-8,[],,,[],Malicious Link +4681,4681,4681,T1204.002,SI-8,[],,,[],Malicious File +4682,4682,4682,T1204.003,SI-8,[],,,[],Malicious Image +4683,4683,4683,T1221,SI-8,[],,,[],Template Injection +4684,4684,4684,T1566,SI-8,[],,,[],Phishing +4685,4685,4685,T1566.001,SI-8,[],,,[],Spearphishing Attachment +4686,4686,4686,T1566.002,SI-8,[],,,[],Spearphishing Link +4687,4687,4687,T1566.003,SI-8,[],,,[],Spearphishing via Service +4688,4688,4688,T1598,SI-8,[],,,[],Phishing for Information +4689,4689,4689,T1598.001,SI-8,[],,,[],Spearphishing Service +4690,4690,4690,T1598.002,SI-8,[],,,[],Spearphishing Attachment +4691,4691,4691,T1598.003,SI-8,[],,,[],Spearphishing Link diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_mapping-platforms.csv new file mode 100644 index 00000000..c9df0408 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_mapping-platforms.csv @@ -0,0 +1,4693 @@ +,name,control-name,mapping-type,attack-object-key +0,NIST Security controls,Concurrent Session Control,mitigates,0 +1,NIST Security controls,Concurrent Session Control,mitigates,1 +2,NIST Security controls,Concurrent Session Control,mitigates,2 +3,NIST Security controls,Concurrent Session Control,mitigates,3 +4,NIST Security controls,Session Lock,mitigates,4 +5,NIST Security controls,Session Lock,mitigates,5 +6,NIST Security controls,Session Termination,mitigates,6 +7,NIST Security controls,Session Termination,mitigates,7 +8,NIST Security controls,Session Termination,mitigates,8 +9,NIST Security controls,Session Termination,mitigates,9 +10,NIST Security controls,Permitted Actions Without Identification Or Authentication,mitigates,10 +11,NIST Security controls,Security Attributes,mitigates,11 +12,NIST Security controls,Security Attributes,mitigates,12 +13,NIST Security controls,Security Attributes,mitigates,13 +14,NIST Security controls,Security Attributes,mitigates,14 +15,NIST Security controls,Security Attributes,mitigates,15 +16,NIST Security controls,Security Attributes,mitigates,16 +17,NIST Security controls,Security Attributes,mitigates,17 +18,NIST Security controls,Security Attributes,mitigates,18 +19,NIST Security controls,Security Attributes,mitigates,19 +20,NIST Security controls,Security Attributes,mitigates,20 +21,NIST Security controls,Security Attributes,mitigates,21 +22,NIST Security controls,Security Attributes,mitigates,22 +23,NIST Security controls,Security Attributes,mitigates,23 +24,NIST Security controls,Security Attributes,mitigates,24 +25,NIST Security controls,Security Attributes,mitigates,25 +26,NIST Security controls,Security Attributes,mitigates,26 +27,NIST Security controls,Security Attributes,mitigates,27 +28,NIST Security controls,Security Attributes,mitigates,28 +29,NIST Security controls,Security Attributes,mitigates,29 +30,NIST Security controls,Security Attributes,mitigates,30 +31,NIST Security controls,Security Attributes,mitigates,31 +32,NIST Security controls,Security Attributes,mitigates,32 +33,NIST Security controls,Security Attributes,mitigates,33 +34,NIST Security controls,Security Attributes,mitigates,34 +35,NIST Security controls,Security Attributes,mitigates,35 +36,NIST Security controls,Security Attributes,mitigates,36 +37,NIST Security controls,Security Attributes,mitigates,37 +38,NIST Security controls,Security Attributes,mitigates,38 +39,NIST Security controls,Security Attributes,mitigates,39 +40,NIST Security controls,Security Attributes,mitigates,40 +41,NIST Security controls,Security Attributes,mitigates,41 +42,NIST Security controls,Security Attributes,mitigates,42 +43,NIST Security controls,Security Attributes,mitigates,43 +44,NIST Security controls,Security Attributes,mitigates,44 +45,NIST Security controls,Security Attributes,mitigates,45 +46,NIST Security controls,Security Attributes,mitigates,46 +47,NIST Security controls,Security Attributes,mitigates,47 +48,NIST Security controls,Security Attributes,mitigates,48 +49,NIST Security controls,Security Attributes,mitigates,49 +50,NIST Security controls,Security Attributes,mitigates,50 +51,NIST Security controls,Security Attributes,mitigates,51 +52,NIST Security controls,Security Attributes,mitigates,52 +53,NIST Security controls,Security Attributes,mitigates,53 +54,NIST Security controls,Security Attributes,mitigates,54 +55,NIST Security controls,Security Attributes,mitigates,55 +56,NIST Security controls,Security Attributes,mitigates,56 +57,NIST Security controls,Security Attributes,mitigates,57 +58,NIST Security controls,Security Attributes,mitigates,58 +59,NIST Security controls,Security Attributes,mitigates,59 +60,NIST Security controls,Security Attributes,mitigates,60 +61,NIST Security controls,Security Attributes,mitigates,61 +62,NIST Security controls,Security Attributes,mitigates,62 +63,NIST Security controls,Remote Access,mitigates,63 +64,NIST Security controls,Remote Access,mitigates,64 +65,NIST Security controls,Remote Access,mitigates,65 +66,NIST Security controls,Remote Access,mitigates,66 +67,NIST Security controls,Remote Access,mitigates,67 +68,NIST Security controls,Remote Access,mitigates,68 +69,NIST Security controls,Remote Access,mitigates,69 +70,NIST Security controls,Remote Access,mitigates,70 +71,NIST Security controls,Remote Access,mitigates,71 +72,NIST Security controls,Remote Access,mitigates,72 +73,NIST Security controls,Remote Access,mitigates,73 +74,NIST Security controls,Remote Access,mitigates,74 +75,NIST Security controls,Remote Access,mitigates,75 +76,NIST Security controls,Remote Access,mitigates,76 +77,NIST Security controls,Remote Access,mitigates,77 +78,NIST Security controls,Remote Access,mitigates,78 +79,NIST Security controls,Remote Access,mitigates,79 +80,NIST Security controls,Remote Access,mitigates,80 +81,NIST Security controls,Remote Access,mitigates,81 +82,NIST Security controls,Remote Access,mitigates,82 +83,NIST Security controls,Remote Access,mitigates,83 +84,NIST Security controls,Remote Access,mitigates,84 +85,NIST Security controls,Remote Access,mitigates,85 +86,NIST Security controls,Remote Access,mitigates,86 +87,NIST Security controls,Remote Access,mitigates,87 +88,NIST Security controls,Remote Access,mitigates,88 +89,NIST Security controls,Remote Access,mitigates,89 +90,NIST Security controls,Remote Access,mitigates,90 +91,NIST Security controls,Remote Access,mitigates,91 +92,NIST Security controls,Remote Access,mitigates,92 +93,NIST Security controls,Remote Access,mitigates,93 +94,NIST Security controls,Remote Access,mitigates,94 +95,NIST Security controls,Remote Access,mitigates,95 +96,NIST Security controls,Remote Access,mitigates,96 +97,NIST Security controls,Remote Access,mitigates,97 +98,NIST Security controls,Remote Access,mitigates,98 +99,NIST Security controls,Remote Access,mitigates,99 +100,NIST Security controls,Remote Access,mitigates,100 +101,NIST Security controls,Remote Access,mitigates,101 +102,NIST Security controls,Remote Access,mitigates,102 +103,NIST Security controls,Remote Access,mitigates,103 +104,NIST Security controls,Remote Access,mitigates,104 +105,NIST Security controls,Remote Access,mitigates,105 +106,NIST Security controls,Remote Access,mitigates,106 +107,NIST Security controls,Remote Access,mitigates,107 +108,NIST Security controls,Remote Access,mitigates,108 +109,NIST Security controls,Remote Access,mitigates,109 +110,NIST Security controls,Remote Access,mitigates,110 +111,NIST Security controls,Remote Access,mitigates,111 +112,NIST Security controls,Remote Access,mitigates,112 +113,NIST Security controls,Remote Access,mitigates,113 +114,NIST Security controls,Remote Access,mitigates,114 +115,NIST Security controls,Remote Access,mitigates,115 +116,NIST Security controls,Remote Access,mitigates,116 +117,NIST Security controls,Remote Access,mitigates,117 +118,NIST Security controls,Remote Access,mitigates,118 +119,NIST Security controls,Remote Access,mitigates,119 +120,NIST Security controls,Remote Access,mitigates,120 +121,NIST Security controls,Remote Access,mitigates,121 +122,NIST Security controls,Remote Access,mitigates,122 +123,NIST Security controls,Remote Access,mitigates,123 +124,NIST Security controls,Remote Access,mitigates,124 +125,NIST Security controls,Remote Access,mitigates,125 +126,NIST Security controls,Remote Access,mitigates,126 +127,NIST Security controls,Remote Access,mitigates,127 +128,NIST Security controls,Remote Access,mitigates,128 +129,NIST Security controls,Remote Access,mitigates,129 +130,NIST Security controls,Remote Access,mitigates,130 +131,NIST Security controls,Remote Access,mitigates,131 +132,NIST Security controls,Remote Access,mitigates,132 +133,NIST Security controls,Remote Access,mitigates,133 +134,NIST Security controls,Remote Access,mitigates,134 +135,NIST Security controls,Remote Access,mitigates,135 +136,NIST Security controls,Wireless Access,mitigates,136 +137,NIST Security controls,Wireless Access,mitigates,137 +138,NIST Security controls,Wireless Access,mitigates,138 +139,NIST Security controls,Wireless Access,mitigates,139 +140,NIST Security controls,Wireless Access,mitigates,140 +141,NIST Security controls,Wireless Access,mitigates,141 +142,NIST Security controls,Wireless Access,mitigates,142 +143,NIST Security controls,Wireless Access,mitigates,143 +144,NIST Security controls,Wireless Access,mitigates,144 +145,NIST Security controls,Wireless Access,mitigates,145 +146,NIST Security controls,Wireless Access,mitigates,146 +147,NIST Security controls,Wireless Access,mitigates,147 +148,NIST Security controls,Wireless Access,mitigates,148 +149,NIST Security controls,Wireless Access,mitigates,149 +150,NIST Security controls,Wireless Access,mitigates,150 +151,NIST Security controls,Wireless Access,mitigates,151 +152,NIST Security controls,Wireless Access,mitigates,152 +153,NIST Security controls,Wireless Access,mitigates,153 +154,NIST Security controls,Wireless Access,mitigates,154 +155,NIST Security controls,Wireless Access,mitigates,155 +156,NIST Security controls,Wireless Access,mitigates,156 +157,NIST Security controls,Wireless Access,mitigates,157 +158,NIST Security controls,Wireless Access,mitigates,158 +159,NIST Security controls,Access Control For Mobile Devices,mitigates,159 +160,NIST Security controls,Access Control For Mobile Devices,mitigates,160 +161,NIST Security controls,Access Control For Mobile Devices,mitigates,161 +162,NIST Security controls,Access Control For Mobile Devices,mitigates,162 +163,NIST Security controls,Access Control For Mobile Devices,mitigates,163 +164,NIST Security controls,Access Control For Mobile Devices,mitigates,164 +165,NIST Security controls,Access Control For Mobile Devices,mitigates,165 +166,NIST Security controls,Access Control For Mobile Devices,mitigates,166 +167,NIST Security controls,Access Control For Mobile Devices,mitigates,167 +168,NIST Security controls,Access Control For Mobile Devices,mitigates,168 +169,NIST Security controls,Access Control For Mobile Devices,mitigates,169 +170,NIST Security controls,Access Control For Mobile Devices,mitigates,170 +171,NIST Security controls,Access Control For Mobile Devices,mitigates,171 +172,NIST Security controls,Access Control For Mobile Devices,mitigates,172 +173,NIST Security controls,Access Control For Mobile Devices,mitigates,173 +174,NIST Security controls,Access Control For Mobile Devices,mitigates,174 +175,NIST Security controls,Access Control For Mobile Devices,mitigates,175 +176,NIST Security controls,Access Control For Mobile Devices,mitigates,176 +177,NIST Security controls,Access Control For Mobile Devices,mitigates,177 +178,NIST Security controls,Access Control For Mobile Devices,mitigates,178 +179,NIST Security controls,Access Control For Mobile Devices,mitigates,179 +180,NIST Security controls,Access Control For Mobile Devices,mitigates,180 +181,NIST Security controls,Access Control For Mobile Devices,mitigates,181 +182,NIST Security controls,Access Control For Mobile Devices,mitigates,182 +183,NIST Security controls,Access Control For Mobile Devices,mitigates,183 +184,NIST Security controls,Access Control For Mobile Devices,mitigates,184 +185,NIST Security controls,Account Management,mitigates,185 +186,NIST Security controls,Account Management,mitigates,186 +187,NIST Security controls,Account Management,mitigates,187 +188,NIST Security controls,Account Management,mitigates,188 +189,NIST Security controls,Account Management,mitigates,189 +190,NIST Security controls,Account Management,mitigates,190 +191,NIST Security controls,Account Management,mitigates,191 +192,NIST Security controls,Account Management,mitigates,192 +193,NIST Security controls,Account Management,mitigates,193 +194,NIST Security controls,Account Management,mitigates,194 +195,NIST Security controls,Account Management,mitigates,195 +196,NIST Security controls,Account Management,mitigates,196 +197,NIST Security controls,Account Management,mitigates,197 +198,NIST Security controls,Account Management,mitigates,198 +199,NIST Security controls,Account Management,mitigates,199 +200,NIST Security controls,Account Management,mitigates,200 +201,NIST Security controls,Account Management,mitigates,201 +202,NIST Security controls,Account Management,mitigates,202 +203,NIST Security controls,Account Management,mitigates,203 +204,NIST Security controls,Account Management,mitigates,204 +205,NIST Security controls,Account Management,mitigates,205 +206,NIST Security controls,Account Management,mitigates,206 +207,NIST Security controls,Account Management,mitigates,207 +208,NIST Security controls,Account Management,mitigates,208 +209,NIST Security controls,Account Management,mitigates,209 +210,NIST Security controls,Account Management,mitigates,210 +211,NIST Security controls,Account Management,mitigates,211 +212,NIST Security controls,Account Management,mitigates,212 +213,NIST Security controls,Account Management,mitigates,213 +214,NIST Security controls,Account Management,mitigates,214 +215,NIST Security controls,Account Management,mitigates,215 +216,NIST Security controls,Account Management,mitigates,216 +217,NIST Security controls,Account Management,mitigates,217 +218,NIST Security controls,Account Management,mitigates,218 +219,NIST Security controls,Account Management,mitigates,219 +220,NIST Security controls,Account Management,mitigates,220 +221,NIST Security controls,Account Management,mitigates,221 +222,NIST Security controls,Account Management,mitigates,222 +223,NIST Security controls,Account Management,mitigates,223 +224,NIST Security controls,Account Management,mitigates,224 +225,NIST Security controls,Account Management,mitigates,225 +226,NIST Security controls,Account Management,mitigates,226 +227,NIST Security controls,Account Management,mitigates,227 +228,NIST Security controls,Account Management,mitigates,228 +229,NIST Security controls,Account Management,mitigates,229 +230,NIST Security controls,Account Management,mitigates,230 +231,NIST Security controls,Account Management,mitigates,231 +232,NIST Security controls,Account Management,mitigates,232 +233,NIST Security controls,Account Management,mitigates,233 +234,NIST Security controls,Account Management,mitigates,234 +235,NIST Security controls,Account Management,mitigates,235 +236,NIST Security controls,Account Management,mitigates,236 +237,NIST Security controls,Account Management,mitigates,237 +238,NIST Security controls,Account Management,mitigates,238 +239,NIST Security controls,Account Management,mitigates,239 +240,NIST Security controls,Account Management,mitigates,240 +241,NIST Security controls,Account Management,mitigates,241 +242,NIST Security controls,Account Management,mitigates,242 +243,NIST Security controls,Account Management,mitigates,243 +244,NIST Security controls,Account Management,mitigates,244 +245,NIST Security controls,Account Management,mitigates,245 +246,NIST Security controls,Account Management,mitigates,246 +247,NIST Security controls,Account Management,mitigates,247 +248,NIST Security controls,Account Management,mitigates,248 +249,NIST Security controls,Account Management,mitigates,249 +250,NIST Security controls,Account Management,mitigates,250 +251,NIST Security controls,Account Management,mitigates,251 +252,NIST Security controls,Account Management,mitigates,252 +253,NIST Security controls,Account Management,mitigates,253 +254,NIST Security controls,Account Management,mitigates,254 +255,NIST Security controls,Account Management,mitigates,255 +256,NIST Security controls,Account Management,mitigates,256 +257,NIST Security controls,Account Management,mitigates,257 +258,NIST Security controls,Account Management,mitigates,258 +259,NIST Security controls,Account Management,mitigates,259 +260,NIST Security controls,Account Management,mitigates,260 +261,NIST Security controls,Account Management,mitigates,261 +262,NIST Security controls,Account Management,mitigates,262 +263,NIST Security controls,Account Management,mitigates,263 +264,NIST Security controls,Account Management,mitigates,264 +265,NIST Security controls,Account Management,mitigates,265 +266,NIST Security controls,Account Management,mitigates,266 +267,NIST Security controls,Account Management,mitigates,267 +268,NIST Security controls,Account Management,mitigates,268 +269,NIST Security controls,Account Management,mitigates,269 +270,NIST Security controls,Account Management,mitigates,270 +271,NIST Security controls,Account Management,mitigates,271 +272,NIST Security controls,Account Management,mitigates,272 +273,NIST Security controls,Account Management,mitigates,273 +274,NIST Security controls,Account Management,mitigates,274 +275,NIST Security controls,Account Management,mitigates,275 +276,NIST Security controls,Account Management,mitigates,276 +277,NIST Security controls,Account Management,mitigates,277 +278,NIST Security controls,Account Management,mitigates,278 +279,NIST Security controls,Account Management,mitigates,279 +280,NIST Security controls,Account Management,mitigates,280 +281,NIST Security controls,Account Management,mitigates,281 +282,NIST Security controls,Account Management,mitigates,282 +283,NIST Security controls,Account Management,mitigates,283 +284,NIST Security controls,Account Management,mitigates,284 +285,NIST Security controls,Account Management,mitigates,285 +286,NIST Security controls,Account Management,mitigates,286 +287,NIST Security controls,Account Management,mitigates,287 +288,NIST Security controls,Account Management,mitigates,288 +289,NIST Security controls,Account Management,mitigates,289 +290,NIST Security controls,Account Management,mitigates,290 +291,NIST Security controls,Account Management,mitigates,291 +292,NIST Security controls,Account Management,mitigates,292 +293,NIST Security controls,Account Management,mitigates,293 +294,NIST Security controls,Account Management,mitigates,294 +295,NIST Security controls,Account Management,mitigates,295 +296,NIST Security controls,Account Management,mitigates,296 +297,NIST Security controls,Account Management,mitigates,297 +298,NIST Security controls,Account Management,mitigates,298 +299,NIST Security controls,Account Management,mitigates,299 +300,NIST Security controls,Account Management,mitigates,300 +301,NIST Security controls,Account Management,mitigates,301 +302,NIST Security controls,Account Management,mitigates,302 +303,NIST Security controls,Account Management,mitigates,303 +304,NIST Security controls,Account Management,mitigates,304 +305,NIST Security controls,Account Management,mitigates,305 +306,NIST Security controls,Account Management,mitigates,306 +307,NIST Security controls,Account Management,mitigates,307 +308,NIST Security controls,Account Management,mitigates,308 +309,NIST Security controls,Account Management,mitigates,309 +310,NIST Security controls,Account Management,mitigates,310 +311,NIST Security controls,Account Management,mitigates,311 +312,NIST Security controls,Account Management,mitigates,312 +313,NIST Security controls,Account Management,mitigates,313 +314,NIST Security controls,Account Management,mitigates,314 +315,NIST Security controls,Account Management,mitigates,315 +316,NIST Security controls,Account Management,mitigates,316 +317,NIST Security controls,Account Management,mitigates,317 +318,NIST Security controls,Account Management,mitigates,318 +319,NIST Security controls,Account Management,mitigates,319 +320,NIST Security controls,Account Management,mitigates,320 +321,NIST Security controls,Account Management,mitigates,321 +322,NIST Security controls,Account Management,mitigates,322 +323,NIST Security controls,Account Management,mitigates,323 +324,NIST Security controls,Account Management,mitigates,324 +325,NIST Security controls,Account Management,mitigates,325 +326,NIST Security controls,Account Management,mitigates,326 +327,NIST Security controls,Account Management,mitigates,327 +328,NIST Security controls,Account Management,mitigates,328 +329,NIST Security controls,Account Management,mitigates,329 +330,NIST Security controls,Account Management,mitigates,330 +331,NIST Security controls,Account Management,mitigates,331 +332,NIST Security controls,Account Management,mitigates,332 +333,NIST Security controls,Account Management,mitigates,333 +334,NIST Security controls,Account Management,mitigates,334 +335,NIST Security controls,Account Management,mitigates,335 +336,NIST Security controls,Account Management,mitigates,336 +337,NIST Security controls,Account Management,mitigates,337 +338,NIST Security controls,Account Management,mitigates,338 +339,NIST Security controls,Account Management,mitigates,339 +340,NIST Security controls,Account Management,mitigates,340 +341,NIST Security controls,Account Management,mitigates,341 +342,NIST Security controls,Account Management,mitigates,342 +343,NIST Security controls,Account Management,mitigates,343 +344,NIST Security controls,Account Management,mitigates,344 +345,NIST Security controls,Account Management,mitigates,345 +346,NIST Security controls,Account Management,mitigates,346 +347,NIST Security controls,Account Management,mitigates,347 +348,NIST Security controls,Account Management,mitigates,348 +349,NIST Security controls,Account Management,mitigates,349 +350,NIST Security controls,Account Management,mitigates,350 +351,NIST Security controls,Account Management,mitigates,351 +352,NIST Security controls,Account Management,mitigates,352 +353,NIST Security controls,Account Management,mitigates,353 +354,NIST Security controls,Account Management,mitigates,354 +355,NIST Security controls,Account Management,mitigates,355 +356,NIST Security controls,Account Management,mitigates,356 +357,NIST Security controls,Account Management,mitigates,357 +358,NIST Security controls,Account Management,mitigates,358 +359,NIST Security controls,Account Management,mitigates,359 +360,NIST Security controls,Account Management,mitigates,360 +361,NIST Security controls,Account Management,mitigates,361 +362,NIST Security controls,Account Management,mitigates,362 +363,NIST Security controls,Account Management,mitigates,363 +364,NIST Security controls,Account Management,mitigates,364 +365,NIST Security controls,Account Management,mitigates,365 +366,NIST Security controls,Account Management,mitigates,366 +367,NIST Security controls,Account Management,mitigates,367 +368,NIST Security controls,Use Of External Information Systems,mitigates,368 +369,NIST Security controls,Use Of External Information Systems,mitigates,369 +370,NIST Security controls,Use Of External Information Systems,mitigates,370 +371,NIST Security controls,Use Of External Information Systems,mitigates,371 +372,NIST Security controls,Use Of External Information Systems,mitigates,372 +373,NIST Security controls,Use Of External Information Systems,mitigates,373 +374,NIST Security controls,Use Of External Information Systems,mitigates,374 +375,NIST Security controls,Use Of External Information Systems,mitigates,375 +376,NIST Security controls,Use Of External Information Systems,mitigates,376 +377,NIST Security controls,Use Of External Information Systems,mitigates,377 +378,NIST Security controls,Use Of External Information Systems,mitigates,378 +379,NIST Security controls,Use Of External Information Systems,mitigates,379 +380,NIST Security controls,Use Of External Information Systems,mitigates,380 +381,NIST Security controls,Use Of External Information Systems,mitigates,381 +382,NIST Security controls,Use Of External Information Systems,mitigates,382 +383,NIST Security controls,Use Of External Information Systems,mitigates,383 +384,NIST Security controls,Use Of External Information Systems,mitigates,384 +385,NIST Security controls,Use Of External Information Systems,mitigates,385 +386,NIST Security controls,Use Of External Information Systems,mitigates,386 +387,NIST Security controls,Use Of External Information Systems,mitigates,387 +388,NIST Security controls,Use Of External Information Systems,mitigates,388 +389,NIST Security controls,Use Of External Information Systems,mitigates,389 +390,NIST Security controls,Use Of External Information Systems,mitigates,390 +391,NIST Security controls,Use Of External Information Systems,mitigates,391 +392,NIST Security controls,Use Of External Information Systems,mitigates,392 +393,NIST Security controls,Use Of External Information Systems,mitigates,393 +394,NIST Security controls,Use Of External Information Systems,mitigates,394 +395,NIST Security controls,Use Of External Information Systems,mitigates,395 +396,NIST Security controls,Use Of External Information Systems,mitigates,396 +397,NIST Security controls,Use Of External Information Systems,mitigates,397 +398,NIST Security controls,Use Of External Information Systems,mitigates,398 +399,NIST Security controls,Use Of External Information Systems,mitigates,399 +400,NIST Security controls,Use Of External Information Systems,mitigates,400 +401,NIST Security controls,Use Of External Information Systems,mitigates,401 +402,NIST Security controls,Use Of External Information Systems,mitigates,402 +403,NIST Security controls,Use Of External Information Systems,mitigates,403 +404,NIST Security controls,Use Of External Information Systems,mitigates,404 +405,NIST Security controls,Use Of External Information Systems,mitigates,405 +406,NIST Security controls,Use Of External Information Systems,mitigates,406 +407,NIST Security controls,Use Of External Information Systems,mitigates,407 +408,NIST Security controls,Use Of External Information Systems,mitigates,408 +409,NIST Security controls,Use Of External Information Systems,mitigates,409 +410,NIST Security controls,Use Of External Information Systems,mitigates,410 +411,NIST Security controls,Use Of External Information Systems,mitigates,411 +412,NIST Security controls,Use Of External Information Systems,mitigates,412 +413,NIST Security controls,Use Of External Information Systems,mitigates,413 +414,NIST Security controls,Use Of External Information Systems,mitigates,414 +415,NIST Security controls,Use Of External Information Systems,mitigates,415 +416,NIST Security controls,Use Of External Information Systems,mitigates,416 +417,NIST Security controls,Use Of External Information Systems,mitigates,417 +418,NIST Security controls,Use Of External Information Systems,mitigates,418 +419,NIST Security controls,Use Of External Information Systems,mitigates,419 +420,NIST Security controls,Use Of External Information Systems,mitigates,420 +421,NIST Security controls,Use Of External Information Systems,mitigates,421 +422,NIST Security controls,Use Of External Information Systems,mitigates,422 +423,NIST Security controls,Use Of External Information Systems,mitigates,423 +424,NIST Security controls,Use Of External Information Systems,mitigates,424 +425,NIST Security controls,Use Of External Information Systems,mitigates,425 +426,NIST Security controls,Information Sharing,mitigates,426 +427,NIST Security controls,Information Sharing,mitigates,427 +428,NIST Security controls,Information Sharing,mitigates,428 +429,NIST Security controls,Information Sharing,mitigates,429 +430,NIST Security controls,Information Sharing,mitigates,430 +431,NIST Security controls,Information Sharing,mitigates,431 +432,NIST Security controls,Publicly Accessible Content,mitigates,432 +433,NIST Security controls,Publicly Accessible Content,mitigates,433 +434,NIST Security controls,Publicly Accessible Content,mitigates,434 +435,NIST Security controls,Data Mining Protection,mitigates,435 +436,NIST Security controls,Data Mining Protection,mitigates,436 +437,NIST Security controls,Data Mining Protection,mitigates,437 +438,NIST Security controls,Data Mining Protection,mitigates,438 +439,NIST Security controls,Data Mining Protection,mitigates,439 +440,NIST Security controls,Data Mining Protection,mitigates,440 +441,NIST Security controls,Data Mining Protection,mitigates,441 +442,NIST Security controls,Data Mining Protection,mitigates,442 +443,NIST Security controls,Data Mining Protection,mitigates,443 +444,NIST Security controls,Data Mining Protection,mitigates,444 +445,NIST Security controls,Data Mining Protection,mitigates,445 +446,NIST Security controls,Data Mining Protection,mitigates,446 +447,NIST Security controls,Data Mining Protection,mitigates,447 +448,NIST Security controls,Data Mining Protection,mitigates,448 +449,NIST Security controls,Data Mining Protection,mitigates,449 +450,NIST Security controls,Data Mining Protection,mitigates,450 +451,NIST Security controls,Data Mining Protection,mitigates,451 +452,NIST Security controls,Access Control Decisions,mitigates,452 +453,NIST Security controls,Access Control Decisions,mitigates,453 +454,NIST Security controls,Access Control Decisions,mitigates,454 +455,NIST Security controls,Reference Monitor,mitigates,455 +456,NIST Security controls,Reference Monitor,mitigates,456 +457,NIST Security controls,Reference Monitor,mitigates,457 +458,NIST Security controls,Access Enforcement,mitigates,458 +459,NIST Security controls,Access Enforcement,mitigates,459 +460,NIST Security controls,Access Enforcement,mitigates,460 +461,NIST Security controls,Access Enforcement,mitigates,461 +462,NIST Security controls,Access Enforcement,mitigates,462 +463,NIST Security controls,Access Enforcement,mitigates,463 +464,NIST Security controls,Access Enforcement,mitigates,464 +465,NIST Security controls,Access Enforcement,mitigates,465 +466,NIST Security controls,Access Enforcement,mitigates,466 +467,NIST Security controls,Access Enforcement,mitigates,467 +468,NIST Security controls,Access Enforcement,mitigates,468 +469,NIST Security controls,Access Enforcement,mitigates,469 +470,NIST Security controls,Access Enforcement,mitigates,470 +471,NIST Security controls,Access Enforcement,mitigates,471 +472,NIST Security controls,Access Enforcement,mitigates,472 +473,NIST Security controls,Access Enforcement,mitigates,473 +474,NIST Security controls,Access Enforcement,mitigates,474 +475,NIST Security controls,Access Enforcement,mitigates,475 +476,NIST Security controls,Access Enforcement,mitigates,476 +477,NIST Security controls,Access Enforcement,mitigates,477 +478,NIST Security controls,Access Enforcement,mitigates,478 +479,NIST Security controls,Access Enforcement,mitigates,479 +480,NIST Security controls,Access Enforcement,mitigates,480 +481,NIST Security controls,Access Enforcement,mitigates,481 +482,NIST Security controls,Access Enforcement,mitigates,482 +483,NIST Security controls,Access Enforcement,mitigates,483 +484,NIST Security controls,Access Enforcement,mitigates,484 +485,NIST Security controls,Access Enforcement,mitigates,485 +486,NIST Security controls,Access Enforcement,mitigates,486 +487,NIST Security controls,Access Enforcement,mitigates,487 +488,NIST Security controls,Access Enforcement,mitigates,488 +489,NIST Security controls,Access Enforcement,mitigates,489 +490,NIST Security controls,Access Enforcement,mitigates,490 +491,NIST Security controls,Access Enforcement,mitigates,491 +492,NIST Security controls,Access Enforcement,mitigates,492 +493,NIST Security controls,Access Enforcement,mitigates,493 +494,NIST Security controls,Access Enforcement,mitigates,494 +495,NIST Security controls,Access Enforcement,mitigates,495 +496,NIST Security controls,Access Enforcement,mitigates,496 +497,NIST Security controls,Access Enforcement,mitigates,497 +498,NIST Security controls,Access Enforcement,mitigates,498 +499,NIST Security controls,Access Enforcement,mitigates,499 +500,NIST Security controls,Access Enforcement,mitigates,500 +501,NIST Security controls,Access Enforcement,mitigates,501 +502,NIST Security controls,Access Enforcement,mitigates,502 +503,NIST Security controls,Access Enforcement,mitigates,503 +504,NIST Security controls,Access Enforcement,mitigates,504 +505,NIST Security controls,Access Enforcement,mitigates,505 +506,NIST Security controls,Access Enforcement,mitigates,506 +507,NIST Security controls,Access Enforcement,mitigates,507 +508,NIST Security controls,Access Enforcement,mitigates,508 +509,NIST Security controls,Access Enforcement,mitigates,509 +510,NIST Security controls,Access Enforcement,mitigates,510 +511,NIST Security controls,Access Enforcement,mitigates,511 +512,NIST Security controls,Access Enforcement,mitigates,512 +513,NIST Security controls,Access Enforcement,mitigates,513 +514,NIST Security controls,Access Enforcement,mitigates,514 +515,NIST Security controls,Access Enforcement,mitigates,515 +516,NIST Security controls,Access Enforcement,mitigates,516 +517,NIST Security controls,Access Enforcement,mitigates,517 +518,NIST Security controls,Access Enforcement,mitigates,518 +519,NIST Security controls,Access Enforcement,mitigates,519 +520,NIST Security controls,Access Enforcement,mitigates,520 +521,NIST Security controls,Access Enforcement,mitigates,521 +522,NIST Security controls,Access Enforcement,mitigates,522 +523,NIST Security controls,Access Enforcement,mitigates,523 +524,NIST Security controls,Access Enforcement,mitigates,524 +525,NIST Security controls,Access Enforcement,mitigates,525 +526,NIST Security controls,Access Enforcement,mitigates,526 +527,NIST Security controls,Access Enforcement,mitigates,527 +528,NIST Security controls,Access Enforcement,mitigates,528 +529,NIST Security controls,Access Enforcement,mitigates,529 +530,NIST Security controls,Access Enforcement,mitigates,530 +531,NIST Security controls,Access Enforcement,mitigates,531 +532,NIST Security controls,Access Enforcement,mitigates,532 +533,NIST Security controls,Access Enforcement,mitigates,533 +534,NIST Security controls,Access Enforcement,mitigates,534 +535,NIST Security controls,Access Enforcement,mitigates,535 +536,NIST Security controls,Access Enforcement,mitigates,536 +537,NIST Security controls,Access Enforcement,mitigates,537 +538,NIST Security controls,Access Enforcement,mitigates,538 +539,NIST Security controls,Access Enforcement,mitigates,539 +540,NIST Security controls,Access Enforcement,mitigates,540 +541,NIST Security controls,Access Enforcement,mitigates,541 +542,NIST Security controls,Access Enforcement,mitigates,542 +543,NIST Security controls,Access Enforcement,mitigates,543 +544,NIST Security controls,Access Enforcement,mitigates,544 +545,NIST Security controls,Access Enforcement,mitigates,545 +546,NIST Security controls,Access Enforcement,mitigates,546 +547,NIST Security controls,Access Enforcement,mitigates,547 +548,NIST Security controls,Access Enforcement,mitigates,548 +549,NIST Security controls,Access Enforcement,mitigates,549 +550,NIST Security controls,Access Enforcement,mitigates,550 +551,NIST Security controls,Access Enforcement,mitigates,551 +552,NIST Security controls,Access Enforcement,mitigates,552 +553,NIST Security controls,Access Enforcement,mitigates,553 +554,NIST Security controls,Access Enforcement,mitigates,554 +555,NIST Security controls,Access Enforcement,mitigates,555 +556,NIST Security controls,Access Enforcement,mitigates,556 +557,NIST Security controls,Access Enforcement,mitigates,557 +558,NIST Security controls,Access Enforcement,mitigates,558 +559,NIST Security controls,Access Enforcement,mitigates,559 +560,NIST Security controls,Access Enforcement,mitigates,560 +561,NIST Security controls,Access Enforcement,mitigates,561 +562,NIST Security controls,Access Enforcement,mitigates,562 +563,NIST Security controls,Access Enforcement,mitigates,563 +564,NIST Security controls,Access Enforcement,mitigates,564 +565,NIST Security controls,Access Enforcement,mitigates,565 +566,NIST Security controls,Access Enforcement,mitigates,566 +567,NIST Security controls,Access Enforcement,mitigates,567 +568,NIST Security controls,Access Enforcement,mitigates,568 +569,NIST Security controls,Access Enforcement,mitigates,569 +570,NIST Security controls,Access Enforcement,mitigates,570 +571,NIST Security controls,Access Enforcement,mitigates,571 +572,NIST Security controls,Access Enforcement,mitigates,572 +573,NIST Security controls,Access Enforcement,mitigates,573 +574,NIST Security controls,Access Enforcement,mitigates,574 +575,NIST Security controls,Access Enforcement,mitigates,575 +576,NIST Security controls,Access Enforcement,mitigates,576 +577,NIST Security controls,Access Enforcement,mitigates,577 +578,NIST Security controls,Access Enforcement,mitigates,578 +579,NIST Security controls,Access Enforcement,mitigates,579 +580,NIST Security controls,Access Enforcement,mitigates,580 +581,NIST Security controls,Access Enforcement,mitigates,581 +582,NIST Security controls,Access Enforcement,mitigates,582 +583,NIST Security controls,Access Enforcement,mitigates,583 +584,NIST Security controls,Access Enforcement,mitigates,584 +585,NIST Security controls,Access Enforcement,mitigates,585 +586,NIST Security controls,Access Enforcement,mitigates,586 +587,NIST Security controls,Access Enforcement,mitigates,587 +588,NIST Security controls,Access Enforcement,mitigates,588 +589,NIST Security controls,Access Enforcement,mitigates,589 +590,NIST Security controls,Access Enforcement,mitigates,590 +591,NIST Security controls,Access Enforcement,mitigates,591 +592,NIST Security controls,Access Enforcement,mitigates,592 +593,NIST Security controls,Access Enforcement,mitigates,593 +594,NIST Security controls,Access Enforcement,mitigates,594 +595,NIST Security controls,Access Enforcement,mitigates,595 +596,NIST Security controls,Access Enforcement,mitigates,596 +597,NIST Security controls,Access Enforcement,mitigates,597 +598,NIST Security controls,Access Enforcement,mitigates,598 +599,NIST Security controls,Access Enforcement,mitigates,599 +600,NIST Security controls,Access Enforcement,mitigates,600 +601,NIST Security controls,Access Enforcement,mitigates,601 +602,NIST Security controls,Access Enforcement,mitigates,602 +603,NIST Security controls,Access Enforcement,mitigates,603 +604,NIST Security controls,Access Enforcement,mitigates,604 +605,NIST Security controls,Access Enforcement,mitigates,605 +606,NIST Security controls,Access Enforcement,mitigates,606 +607,NIST Security controls,Access Enforcement,mitigates,607 +608,NIST Security controls,Access Enforcement,mitigates,608 +609,NIST Security controls,Access Enforcement,mitigates,609 +610,NIST Security controls,Access Enforcement,mitigates,610 +611,NIST Security controls,Access Enforcement,mitigates,611 +612,NIST Security controls,Access Enforcement,mitigates,612 +613,NIST Security controls,Access Enforcement,mitigates,613 +614,NIST Security controls,Access Enforcement,mitigates,614 +615,NIST Security controls,Access Enforcement,mitigates,615 +616,NIST Security controls,Access Enforcement,mitigates,616 +617,NIST Security controls,Access Enforcement,mitigates,617 +618,NIST Security controls,Access Enforcement,mitigates,618 +619,NIST Security controls,Access Enforcement,mitigates,619 +620,NIST Security controls,Access Enforcement,mitigates,620 +621,NIST Security controls,Access Enforcement,mitigates,621 +622,NIST Security controls,Access Enforcement,mitigates,622 +623,NIST Security controls,Access Enforcement,mitigates,623 +624,NIST Security controls,Access Enforcement,mitigates,624 +625,NIST Security controls,Access Enforcement,mitigates,625 +626,NIST Security controls,Access Enforcement,mitigates,626 +627,NIST Security controls,Access Enforcement,mitigates,627 +628,NIST Security controls,Access Enforcement,mitigates,628 +629,NIST Security controls,Access Enforcement,mitigates,629 +630,NIST Security controls,Access Enforcement,mitigates,630 +631,NIST Security controls,Access Enforcement,mitigates,631 +632,NIST Security controls,Access Enforcement,mitigates,632 +633,NIST Security controls,Access Enforcement,mitigates,633 +634,NIST Security controls,Access Enforcement,mitigates,634 +635,NIST Security controls,Access Enforcement,mitigates,635 +636,NIST Security controls,Access Enforcement,mitigates,636 +637,NIST Security controls,Access Enforcement,mitigates,637 +638,NIST Security controls,Access Enforcement,mitigates,638 +639,NIST Security controls,Access Enforcement,mitigates,639 +640,NIST Security controls,Access Enforcement,mitigates,640 +641,NIST Security controls,Access Enforcement,mitigates,641 +642,NIST Security controls,Access Enforcement,mitigates,642 +643,NIST Security controls,Access Enforcement,mitigates,643 +644,NIST Security controls,Access Enforcement,mitigates,644 +645,NIST Security controls,Access Enforcement,mitigates,645 +646,NIST Security controls,Access Enforcement,mitigates,646 +647,NIST Security controls,Access Enforcement,mitigates,647 +648,NIST Security controls,Access Enforcement,mitigates,648 +649,NIST Security controls,Access Enforcement,mitigates,649 +650,NIST Security controls,Access Enforcement,mitigates,650 +651,NIST Security controls,Access Enforcement,mitigates,651 +652,NIST Security controls,Access Enforcement,mitigates,652 +653,NIST Security controls,Access Enforcement,mitigates,653 +654,NIST Security controls,Access Enforcement,mitigates,654 +655,NIST Security controls,Access Enforcement,mitigates,655 +656,NIST Security controls,Access Enforcement,mitigates,656 +657,NIST Security controls,Access Enforcement,mitigates,657 +658,NIST Security controls,Access Enforcement,mitigates,658 +659,NIST Security controls,Access Enforcement,mitigates,659 +660,NIST Security controls,Access Enforcement,mitigates,660 +661,NIST Security controls,Access Enforcement,mitigates,661 +662,NIST Security controls,Access Enforcement,mitigates,662 +663,NIST Security controls,Access Enforcement,mitigates,663 +664,NIST Security controls,Access Enforcement,mitigates,664 +665,NIST Security controls,Access Enforcement,mitigates,665 +666,NIST Security controls,Access Enforcement,mitigates,666 +667,NIST Security controls,Access Enforcement,mitigates,667 +668,NIST Security controls,Access Enforcement,mitigates,668 +669,NIST Security controls,Access Enforcement,mitigates,669 +670,NIST Security controls,Access Enforcement,mitigates,670 +671,NIST Security controls,Access Enforcement,mitigates,671 +672,NIST Security controls,Access Enforcement,mitigates,672 +673,NIST Security controls,Access Enforcement,mitigates,673 +674,NIST Security controls,Access Enforcement,mitigates,674 +675,NIST Security controls,Access Enforcement,mitigates,675 +676,NIST Security controls,Access Enforcement,mitigates,676 +677,NIST Security controls,Access Enforcement,mitigates,677 +678,NIST Security controls,Access Enforcement,mitigates,678 +679,NIST Security controls,Access Enforcement,mitigates,679 +680,NIST Security controls,Access Enforcement,mitigates,680 +681,NIST Security controls,Access Enforcement,mitigates,681 +682,NIST Security controls,Access Enforcement,mitigates,682 +683,NIST Security controls,Access Enforcement,mitigates,683 +684,NIST Security controls,Access Enforcement,mitigates,684 +685,NIST Security controls,Access Enforcement,mitigates,685 +686,NIST Security controls,Access Enforcement,mitigates,686 +687,NIST Security controls,Access Enforcement,mitigates,687 +688,NIST Security controls,Access Enforcement,mitigates,688 +689,NIST Security controls,Access Enforcement,mitigates,689 +690,NIST Security controls,Access Enforcement,mitigates,690 +691,NIST Security controls,Access Enforcement,mitigates,691 +692,NIST Security controls,Access Enforcement,mitigates,692 +693,NIST Security controls,Access Enforcement,mitigates,693 +694,NIST Security controls,Access Enforcement,mitigates,694 +695,NIST Security controls,Access Enforcement,mitigates,695 +696,NIST Security controls,Access Enforcement,mitigates,696 +697,NIST Security controls,Access Enforcement,mitigates,697 +698,NIST Security controls,Access Enforcement,mitigates,698 +699,NIST Security controls,Access Enforcement,mitigates,699 +700,NIST Security controls,Information Flow Enforcement,mitigates,700 +701,NIST Security controls,Information Flow Enforcement,mitigates,701 +702,NIST Security controls,Information Flow Enforcement,mitigates,702 +703,NIST Security controls,Information Flow Enforcement,mitigates,703 +704,NIST Security controls,Information Flow Enforcement,mitigates,704 +705,NIST Security controls,Information Flow Enforcement,mitigates,705 +706,NIST Security controls,Information Flow Enforcement,mitigates,706 +707,NIST Security controls,Information Flow Enforcement,mitigates,707 +708,NIST Security controls,Information Flow Enforcement,mitigates,708 +709,NIST Security controls,Information Flow Enforcement,mitigates,709 +710,NIST Security controls,Information Flow Enforcement,mitigates,710 +711,NIST Security controls,Information Flow Enforcement,mitigates,711 +712,NIST Security controls,Information Flow Enforcement,mitigates,712 +713,NIST Security controls,Information Flow Enforcement,mitigates,713 +714,NIST Security controls,Information Flow Enforcement,mitigates,714 +715,NIST Security controls,Information Flow Enforcement,mitigates,715 +716,NIST Security controls,Information Flow Enforcement,mitigates,716 +717,NIST Security controls,Information Flow Enforcement,mitigates,717 +718,NIST Security controls,Information Flow Enforcement,mitigates,718 +719,NIST Security controls,Information Flow Enforcement,mitigates,719 +720,NIST Security controls,Information Flow Enforcement,mitigates,720 +721,NIST Security controls,Information Flow Enforcement,mitigates,721 +722,NIST Security controls,Information Flow Enforcement,mitigates,722 +723,NIST Security controls,Information Flow Enforcement,mitigates,723 +724,NIST Security controls,Information Flow Enforcement,mitigates,724 +725,NIST Security controls,Information Flow Enforcement,mitigates,725 +726,NIST Security controls,Information Flow Enforcement,mitigates,726 +727,NIST Security controls,Information Flow Enforcement,mitigates,727 +728,NIST Security controls,Information Flow Enforcement,mitigates,728 +729,NIST Security controls,Information Flow Enforcement,mitigates,729 +730,NIST Security controls,Information Flow Enforcement,mitigates,730 +731,NIST Security controls,Information Flow Enforcement,mitigates,731 +732,NIST Security controls,Information Flow Enforcement,mitigates,732 +733,NIST Security controls,Information Flow Enforcement,mitigates,733 +734,NIST Security controls,Information Flow Enforcement,mitigates,734 +735,NIST Security controls,Information Flow Enforcement,mitigates,735 +736,NIST Security controls,Information Flow Enforcement,mitigates,736 +737,NIST Security controls,Information Flow Enforcement,mitigates,737 +738,NIST Security controls,Information Flow Enforcement,mitigates,738 +739,NIST Security controls,Information Flow Enforcement,mitigates,739 +740,NIST Security controls,Information Flow Enforcement,mitigates,740 +741,NIST Security controls,Information Flow Enforcement,mitigates,741 +742,NIST Security controls,Information Flow Enforcement,mitigates,742 +743,NIST Security controls,Information Flow Enforcement,mitigates,743 +744,NIST Security controls,Information Flow Enforcement,mitigates,744 +745,NIST Security controls,Information Flow Enforcement,mitigates,745 +746,NIST Security controls,Information Flow Enforcement,mitigates,746 +747,NIST Security controls,Information Flow Enforcement,mitigates,747 +748,NIST Security controls,Information Flow Enforcement,mitigates,748 +749,NIST Security controls,Information Flow Enforcement,mitigates,749 +750,NIST Security controls,Information Flow Enforcement,mitigates,750 +751,NIST Security controls,Information Flow Enforcement,mitigates,751 +752,NIST Security controls,Information Flow Enforcement,mitigates,752 +753,NIST Security controls,Information Flow Enforcement,mitigates,753 +754,NIST Security controls,Information Flow Enforcement,mitigates,754 +755,NIST Security controls,Information Flow Enforcement,mitigates,755 +756,NIST Security controls,Information Flow Enforcement,mitigates,756 +757,NIST Security controls,Information Flow Enforcement,mitigates,757 +758,NIST Security controls,Information Flow Enforcement,mitigates,758 +759,NIST Security controls,Information Flow Enforcement,mitigates,759 +760,NIST Security controls,Information Flow Enforcement,mitigates,760 +761,NIST Security controls,Information Flow Enforcement,mitigates,761 +762,NIST Security controls,Information Flow Enforcement,mitigates,762 +763,NIST Security controls,Information Flow Enforcement,mitigates,763 +764,NIST Security controls,Information Flow Enforcement,mitigates,764 +765,NIST Security controls,Information Flow Enforcement,mitigates,765 +766,NIST Security controls,Information Flow Enforcement,mitigates,766 +767,NIST Security controls,Information Flow Enforcement,mitigates,767 +768,NIST Security controls,Information Flow Enforcement,mitigates,768 +769,NIST Security controls,Information Flow Enforcement,mitigates,769 +770,NIST Security controls,Information Flow Enforcement,mitigates,770 +771,NIST Security controls,Information Flow Enforcement,mitigates,771 +772,NIST Security controls,Information Flow Enforcement,mitigates,772 +773,NIST Security controls,Information Flow Enforcement,mitigates,773 +774,NIST Security controls,Information Flow Enforcement,mitigates,774 +775,NIST Security controls,Information Flow Enforcement,mitigates,775 +776,NIST Security controls,Information Flow Enforcement,mitigates,776 +777,NIST Security controls,Information Flow Enforcement,mitigates,777 +778,NIST Security controls,Information Flow Enforcement,mitigates,778 +779,NIST Security controls,Information Flow Enforcement,mitigates,779 +780,NIST Security controls,Information Flow Enforcement,mitigates,780 +781,NIST Security controls,Information Flow Enforcement,mitigates,781 +782,NIST Security controls,Information Flow Enforcement,mitigates,782 +783,NIST Security controls,Information Flow Enforcement,mitigates,783 +784,NIST Security controls,Information Flow Enforcement,mitigates,784 +785,NIST Security controls,Information Flow Enforcement,mitigates,785 +786,NIST Security controls,Information Flow Enforcement,mitigates,786 +787,NIST Security controls,Information Flow Enforcement,mitigates,787 +788,NIST Security controls,Information Flow Enforcement,mitigates,788 +789,NIST Security controls,Information Flow Enforcement,mitigates,789 +790,NIST Security controls,Information Flow Enforcement,mitigates,790 +791,NIST Security controls,Information Flow Enforcement,mitigates,791 +792,NIST Security controls,Information Flow Enforcement,mitigates,792 +793,NIST Security controls,Information Flow Enforcement,mitigates,793 +794,NIST Security controls,Information Flow Enforcement,mitigates,794 +795,NIST Security controls,Information Flow Enforcement,mitigates,795 +796,NIST Security controls,Information Flow Enforcement,mitigates,796 +797,NIST Security controls,Information Flow Enforcement,mitigates,797 +798,NIST Security controls,Information Flow Enforcement,mitigates,798 +799,NIST Security controls,Information Flow Enforcement,mitigates,799 +800,NIST Security controls,Information Flow Enforcement,mitigates,800 +801,NIST Security controls,Information Flow Enforcement,mitigates,801 +802,NIST Security controls,Information Flow Enforcement,mitigates,802 +803,NIST Security controls,Information Flow Enforcement,mitigates,803 +804,NIST Security controls,Information Flow Enforcement,mitigates,804 +805,NIST Security controls,Information Flow Enforcement,mitigates,805 +806,NIST Security controls,Information Flow Enforcement,mitigates,806 +807,NIST Security controls,Information Flow Enforcement,mitigates,807 +808,NIST Security controls,Information Flow Enforcement,mitigates,808 +809,NIST Security controls,Information Flow Enforcement,mitigates,809 +810,NIST Security controls,Information Flow Enforcement,mitigates,810 +811,NIST Security controls,Information Flow Enforcement,mitigates,811 +812,NIST Security controls,Information Flow Enforcement,mitigates,812 +813,NIST Security controls,Information Flow Enforcement,mitigates,813 +814,NIST Security controls,Information Flow Enforcement,mitigates,814 +815,NIST Security controls,Information Flow Enforcement,mitigates,815 +816,NIST Security controls,Information Flow Enforcement,mitigates,816 +817,NIST Security controls,Information Flow Enforcement,mitigates,817 +818,NIST Security controls,Information Flow Enforcement,mitigates,818 +819,NIST Security controls,Information Flow Enforcement,mitigates,819 +820,NIST Security controls,Information Flow Enforcement,mitigates,820 +821,NIST Security controls,Information Flow Enforcement,mitigates,821 +822,NIST Security controls,Information Flow Enforcement,mitigates,822 +823,NIST Security controls,Information Flow Enforcement,mitigates,823 +824,NIST Security controls,Information Flow Enforcement,mitigates,824 +825,NIST Security controls,Information Flow Enforcement,mitigates,825 +826,NIST Security controls,Information Flow Enforcement,mitigates,826 +827,NIST Security controls,Information Flow Enforcement,mitigates,827 +828,NIST Security controls,Information Flow Enforcement,mitigates,828 +829,NIST Security controls,Information Flow Enforcement,mitigates,829 +830,NIST Security controls,Information Flow Enforcement,mitigates,830 +831,NIST Security controls,Information Flow Enforcement,mitigates,831 +832,NIST Security controls,Information Flow Enforcement,mitigates,832 +833,NIST Security controls,Information Flow Enforcement,mitigates,833 +834,NIST Security controls,Information Flow Enforcement,mitigates,834 +835,NIST Security controls,Information Flow Enforcement,mitigates,835 +836,NIST Security controls,Information Flow Enforcement,mitigates,836 +837,NIST Security controls,Information Flow Enforcement,mitigates,837 +838,NIST Security controls,Information Flow Enforcement,mitigates,838 +839,NIST Security controls,Information Flow Enforcement,mitigates,839 +840,NIST Security controls,Information Flow Enforcement,mitigates,840 +841,NIST Security controls,Separation Of Duties,mitigates,841 +842,NIST Security controls,Separation Of Duties,mitigates,842 +843,NIST Security controls,Separation Of Duties,mitigates,843 +844,NIST Security controls,Separation Of Duties,mitigates,844 +845,NIST Security controls,Separation Of Duties,mitigates,845 +846,NIST Security controls,Separation Of Duties,mitigates,846 +847,NIST Security controls,Separation Of Duties,mitigates,847 +848,NIST Security controls,Separation Of Duties,mitigates,848 +849,NIST Security controls,Separation Of Duties,mitigates,849 +850,NIST Security controls,Separation Of Duties,mitigates,850 +851,NIST Security controls,Separation Of Duties,mitigates,851 +852,NIST Security controls,Separation Of Duties,mitigates,852 +853,NIST Security controls,Separation Of Duties,mitigates,853 +854,NIST Security controls,Separation Of Duties,mitigates,854 +855,NIST Security controls,Separation Of Duties,mitigates,855 +856,NIST Security controls,Separation Of Duties,mitigates,856 +857,NIST Security controls,Separation Of Duties,mitigates,857 +858,NIST Security controls,Separation Of Duties,mitigates,858 +859,NIST Security controls,Separation Of Duties,mitigates,859 +860,NIST Security controls,Separation Of Duties,mitigates,860 +861,NIST Security controls,Separation Of Duties,mitigates,861 +862,NIST Security controls,Separation Of Duties,mitigates,862 +863,NIST Security controls,Separation Of Duties,mitigates,863 +864,NIST Security controls,Separation Of Duties,mitigates,864 +865,NIST Security controls,Separation Of Duties,mitigates,865 +866,NIST Security controls,Separation Of Duties,mitigates,866 +867,NIST Security controls,Separation Of Duties,mitigates,867 +868,NIST Security controls,Separation Of Duties,mitigates,868 +869,NIST Security controls,Separation Of Duties,mitigates,869 +870,NIST Security controls,Separation Of Duties,mitigates,870 +871,NIST Security controls,Separation Of Duties,mitigates,871 +872,NIST Security controls,Separation Of Duties,mitigates,872 +873,NIST Security controls,Separation Of Duties,mitigates,873 +874,NIST Security controls,Separation Of Duties,mitigates,874 +875,NIST Security controls,Separation Of Duties,mitigates,875 +876,NIST Security controls,Separation Of Duties,mitigates,876 +877,NIST Security controls,Separation Of Duties,mitigates,877 +878,NIST Security controls,Separation Of Duties,mitigates,878 +879,NIST Security controls,Separation Of Duties,mitigates,879 +880,NIST Security controls,Separation Of Duties,mitigates,880 +881,NIST Security controls,Separation Of Duties,mitigates,881 +882,NIST Security controls,Separation Of Duties,mitigates,882 +883,NIST Security controls,Separation Of Duties,mitigates,883 +884,NIST Security controls,Separation Of Duties,mitigates,884 +885,NIST Security controls,Separation Of Duties,mitigates,885 +886,NIST Security controls,Separation Of Duties,mitigates,886 +887,NIST Security controls,Separation Of Duties,mitigates,887 +888,NIST Security controls,Separation Of Duties,mitigates,888 +889,NIST Security controls,Separation Of Duties,mitigates,889 +890,NIST Security controls,Separation Of Duties,mitigates,890 +891,NIST Security controls,Separation Of Duties,mitigates,891 +892,NIST Security controls,Separation Of Duties,mitigates,892 +893,NIST Security controls,Separation Of Duties,mitigates,893 +894,NIST Security controls,Separation Of Duties,mitigates,894 +895,NIST Security controls,Separation Of Duties,mitigates,895 +896,NIST Security controls,Separation Of Duties,mitigates,896 +897,NIST Security controls,Separation Of Duties,mitigates,897 +898,NIST Security controls,Separation Of Duties,mitigates,898 +899,NIST Security controls,Separation Of Duties,mitigates,899 +900,NIST Security controls,Separation Of Duties,mitigates,900 +901,NIST Security controls,Separation Of Duties,mitigates,901 +902,NIST Security controls,Separation Of Duties,mitigates,902 +903,NIST Security controls,Separation Of Duties,mitigates,903 +904,NIST Security controls,Separation Of Duties,mitigates,904 +905,NIST Security controls,Separation Of Duties,mitigates,905 +906,NIST Security controls,Separation Of Duties,mitigates,906 +907,NIST Security controls,Separation Of Duties,mitigates,907 +908,NIST Security controls,Separation Of Duties,mitigates,908 +909,NIST Security controls,Separation Of Duties,mitigates,909 +910,NIST Security controls,Separation Of Duties,mitigates,910 +911,NIST Security controls,Separation Of Duties,mitigates,911 +912,NIST Security controls,Separation Of Duties,mitigates,912 +913,NIST Security controls,Separation Of Duties,mitigates,913 +914,NIST Security controls,Separation Of Duties,mitigates,914 +915,NIST Security controls,Separation Of Duties,mitigates,915 +916,NIST Security controls,Separation Of Duties,mitigates,916 +917,NIST Security controls,Separation Of Duties,mitigates,917 +918,NIST Security controls,Separation Of Duties,mitigates,918 +919,NIST Security controls,Separation Of Duties,mitigates,919 +920,NIST Security controls,Separation Of Duties,mitigates,920 +921,NIST Security controls,Separation Of Duties,mitigates,921 +922,NIST Security controls,Separation Of Duties,mitigates,922 +923,NIST Security controls,Separation Of Duties,mitigates,923 +924,NIST Security controls,Separation Of Duties,mitigates,924 +925,NIST Security controls,Separation Of Duties,mitigates,925 +926,NIST Security controls,Separation Of Duties,mitigates,926 +927,NIST Security controls,Separation Of Duties,mitigates,927 +928,NIST Security controls,Separation Of Duties,mitigates,928 +929,NIST Security controls,Separation Of Duties,mitigates,929 +930,NIST Security controls,Separation Of Duties,mitigates,930 +931,NIST Security controls,Separation Of Duties,mitigates,931 +932,NIST Security controls,Separation Of Duties,mitigates,932 +933,NIST Security controls,Separation Of Duties,mitigates,933 +934,NIST Security controls,Separation Of Duties,mitigates,934 +935,NIST Security controls,Separation Of Duties,mitigates,935 +936,NIST Security controls,Separation Of Duties,mitigates,936 +937,NIST Security controls,Separation Of Duties,mitigates,937 +938,NIST Security controls,Separation Of Duties,mitigates,938 +939,NIST Security controls,Separation Of Duties,mitigates,939 +940,NIST Security controls,Separation Of Duties,mitigates,940 +941,NIST Security controls,Separation Of Duties,mitigates,941 +942,NIST Security controls,Separation Of Duties,mitigates,942 +943,NIST Security controls,Separation Of Duties,mitigates,943 +944,NIST Security controls,Separation Of Duties,mitigates,944 +945,NIST Security controls,Separation Of Duties,mitigates,945 +946,NIST Security controls,Separation Of Duties,mitigates,946 +947,NIST Security controls,Separation Of Duties,mitigates,947 +948,NIST Security controls,Separation Of Duties,mitigates,948 +949,NIST Security controls,Separation Of Duties,mitigates,949 +950,NIST Security controls,Separation Of Duties,mitigates,950 +951,NIST Security controls,Separation Of Duties,mitigates,951 +952,NIST Security controls,Separation Of Duties,mitigates,952 +953,NIST Security controls,Separation Of Duties,mitigates,953 +954,NIST Security controls,Separation Of Duties,mitigates,954 +955,NIST Security controls,Separation Of Duties,mitigates,955 +956,NIST Security controls,Separation Of Duties,mitigates,956 +957,NIST Security controls,Separation Of Duties,mitigates,957 +958,NIST Security controls,Separation Of Duties,mitigates,958 +959,NIST Security controls,Separation Of Duties,mitigates,959 +960,NIST Security controls,Separation Of Duties,mitigates,960 +961,NIST Security controls,Separation Of Duties,mitigates,961 +962,NIST Security controls,Separation Of Duties,mitigates,962 +963,NIST Security controls,Separation Of Duties,mitigates,963 +964,NIST Security controls,Separation Of Duties,mitigates,964 +965,NIST Security controls,Separation Of Duties,mitigates,965 +966,NIST Security controls,Separation Of Duties,mitigates,966 +967,NIST Security controls,Separation Of Duties,mitigates,967 +968,NIST Security controls,Separation Of Duties,mitigates,968 +969,NIST Security controls,Separation Of Duties,mitigates,969 +970,NIST Security controls,Separation Of Duties,mitigates,970 +971,NIST Security controls,Separation Of Duties,mitigates,971 +972,NIST Security controls,Separation Of Duties,mitigates,972 +973,NIST Security controls,Separation Of Duties,mitigates,973 +974,NIST Security controls,Separation Of Duties,mitigates,974 +975,NIST Security controls,Separation Of Duties,mitigates,975 +976,NIST Security controls,Separation Of Duties,mitigates,976 +977,NIST Security controls,Separation Of Duties,mitigates,977 +978,NIST Security controls,Separation Of Duties,mitigates,978 +979,NIST Security controls,Separation Of Duties,mitigates,979 +980,NIST Security controls,Separation Of Duties,mitigates,980 +981,NIST Security controls,Separation Of Duties,mitigates,981 +982,NIST Security controls,Separation Of Duties,mitigates,982 +983,NIST Security controls,Separation Of Duties,mitigates,983 +984,NIST Security controls,Separation Of Duties,mitigates,984 +985,NIST Security controls,Separation Of Duties,mitigates,985 +986,NIST Security controls,Separation Of Duties,mitigates,986 +987,NIST Security controls,Separation Of Duties,mitigates,987 +988,NIST Security controls,Separation Of Duties,mitigates,988 +989,NIST Security controls,Separation Of Duties,mitigates,989 +990,NIST Security controls,Separation Of Duties,mitigates,990 +991,NIST Security controls,Separation Of Duties,mitigates,991 +992,NIST Security controls,Separation Of Duties,mitigates,992 +993,NIST Security controls,Separation Of Duties,mitigates,993 +994,NIST Security controls,Separation Of Duties,mitigates,994 +995,NIST Security controls,Separation Of Duties,mitigates,995 +996,NIST Security controls,Least Privilege,mitigates,996 +997,NIST Security controls,Least Privilege,mitigates,997 +998,NIST Security controls,Least Privilege,mitigates,998 +999,NIST Security controls,Least Privilege,mitigates,999 +1000,NIST Security controls,Least Privilege,mitigates,1000 +1001,NIST Security controls,Least Privilege,mitigates,1001 +1002,NIST Security controls,Least Privilege,mitigates,1002 +1003,NIST Security controls,Least Privilege,mitigates,1003 +1004,NIST Security controls,Least Privilege,mitigates,1004 +1005,NIST Security controls,Least Privilege,mitigates,1005 +1006,NIST Security controls,Least Privilege,mitigates,1006 +1007,NIST Security controls,Least Privilege,mitigates,1007 +1008,NIST Security controls,Least Privilege,mitigates,1008 +1009,NIST Security controls,Least Privilege,mitigates,1009 +1010,NIST Security controls,Least Privilege,mitigates,1010 +1011,NIST Security controls,Least Privilege,mitigates,1011 +1012,NIST Security controls,Least Privilege,mitigates,1012 +1013,NIST Security controls,Least Privilege,mitigates,1013 +1014,NIST Security controls,Least Privilege,mitigates,1014 +1015,NIST Security controls,Least Privilege,mitigates,1015 +1016,NIST Security controls,Least Privilege,mitigates,1016 +1017,NIST Security controls,Least Privilege,mitigates,1017 +1018,NIST Security controls,Least Privilege,mitigates,1018 +1019,NIST Security controls,Least Privilege,mitigates,1019 +1020,NIST Security controls,Least Privilege,mitigates,1020 +1021,NIST Security controls,Least Privilege,mitigates,1021 +1022,NIST Security controls,Least Privilege,mitigates,1022 +1023,NIST Security controls,Least Privilege,mitigates,1023 +1024,NIST Security controls,Least Privilege,mitigates,1024 +1025,NIST Security controls,Least Privilege,mitigates,1025 +1026,NIST Security controls,Least Privilege,mitigates,1026 +1027,NIST Security controls,Least Privilege,mitigates,1027 +1028,NIST Security controls,Least Privilege,mitigates,1028 +1029,NIST Security controls,Least Privilege,mitigates,1029 +1030,NIST Security controls,Least Privilege,mitigates,1030 +1031,NIST Security controls,Least Privilege,mitigates,1031 +1032,NIST Security controls,Least Privilege,mitigates,1032 +1033,NIST Security controls,Least Privilege,mitigates,1033 +1034,NIST Security controls,Least Privilege,mitigates,1034 +1035,NIST Security controls,Least Privilege,mitigates,1035 +1036,NIST Security controls,Least Privilege,mitigates,1036 +1037,NIST Security controls,Least Privilege,mitigates,1037 +1038,NIST Security controls,Least Privilege,mitigates,1038 +1039,NIST Security controls,Least Privilege,mitigates,1039 +1040,NIST Security controls,Least Privilege,mitigates,1040 +1041,NIST Security controls,Least Privilege,mitigates,1041 +1042,NIST Security controls,Least Privilege,mitigates,1042 +1043,NIST Security controls,Least Privilege,mitigates,1043 +1044,NIST Security controls,Least Privilege,mitigates,1044 +1045,NIST Security controls,Least Privilege,mitigates,1045 +1046,NIST Security controls,Least Privilege,mitigates,1046 +1047,NIST Security controls,Least Privilege,mitigates,1047 +1048,NIST Security controls,Least Privilege,mitigates,1048 +1049,NIST Security controls,Least Privilege,mitigates,1049 +1050,NIST Security controls,Least Privilege,mitigates,1050 +1051,NIST Security controls,Least Privilege,mitigates,1051 +1052,NIST Security controls,Least Privilege,mitigates,1052 +1053,NIST Security controls,Least Privilege,mitigates,1053 +1054,NIST Security controls,Least Privilege,mitigates,1054 +1055,NIST Security controls,Least Privilege,mitigates,1055 +1056,NIST Security controls,Least Privilege,mitigates,1056 +1057,NIST Security controls,Least Privilege,mitigates,1057 +1058,NIST Security controls,Least Privilege,mitigates,1058 +1059,NIST Security controls,Least Privilege,mitigates,1059 +1060,NIST Security controls,Least Privilege,mitigates,1060 +1061,NIST Security controls,Least Privilege,mitigates,1061 +1062,NIST Security controls,Least Privilege,mitigates,1062 +1063,NIST Security controls,Least Privilege,mitigates,1063 +1064,NIST Security controls,Least Privilege,mitigates,1064 +1065,NIST Security controls,Least Privilege,mitigates,1065 +1066,NIST Security controls,Least Privilege,mitigates,1066 +1067,NIST Security controls,Least Privilege,mitigates,1067 +1068,NIST Security controls,Least Privilege,mitigates,1068 +1069,NIST Security controls,Least Privilege,mitigates,1069 +1070,NIST Security controls,Least Privilege,mitigates,1070 +1071,NIST Security controls,Least Privilege,mitigates,1071 +1072,NIST Security controls,Least Privilege,mitigates,1072 +1073,NIST Security controls,Least Privilege,mitigates,1073 +1074,NIST Security controls,Least Privilege,mitigates,1074 +1075,NIST Security controls,Least Privilege,mitigates,1075 +1076,NIST Security controls,Least Privilege,mitigates,1076 +1077,NIST Security controls,Least Privilege,mitigates,1077 +1078,NIST Security controls,Least Privilege,mitigates,1078 +1079,NIST Security controls,Least Privilege,mitigates,1079 +1080,NIST Security controls,Least Privilege,mitigates,1080 +1081,NIST Security controls,Least Privilege,mitigates,1081 +1082,NIST Security controls,Least Privilege,mitigates,1082 +1083,NIST Security controls,Least Privilege,mitigates,1083 +1084,NIST Security controls,Least Privilege,mitigates,1084 +1085,NIST Security controls,Least Privilege,mitigates,1085 +1086,NIST Security controls,Least Privilege,mitigates,1086 +1087,NIST Security controls,Least Privilege,mitigates,1087 +1088,NIST Security controls,Least Privilege,mitigates,1088 +1089,NIST Security controls,Least Privilege,mitigates,1089 +1090,NIST Security controls,Least Privilege,mitigates,1090 +1091,NIST Security controls,Least Privilege,mitigates,1091 +1092,NIST Security controls,Least Privilege,mitigates,1092 +1093,NIST Security controls,Least Privilege,mitigates,1093 +1094,NIST Security controls,Least Privilege,mitigates,1094 +1095,NIST Security controls,Least Privilege,mitigates,1095 +1096,NIST Security controls,Least Privilege,mitigates,1096 +1097,NIST Security controls,Least Privilege,mitigates,1097 +1098,NIST Security controls,Least Privilege,mitigates,1098 +1099,NIST Security controls,Least Privilege,mitigates,1099 +1100,NIST Security controls,Least Privilege,mitigates,1100 +1101,NIST Security controls,Least Privilege,mitigates,1101 +1102,NIST Security controls,Least Privilege,mitigates,1102 +1103,NIST Security controls,Least Privilege,mitigates,1103 +1104,NIST Security controls,Least Privilege,mitigates,1104 +1105,NIST Security controls,Least Privilege,mitigates,1105 +1106,NIST Security controls,Least Privilege,mitigates,1106 +1107,NIST Security controls,Least Privilege,mitigates,1107 +1108,NIST Security controls,Least Privilege,mitigates,1108 +1109,NIST Security controls,Least Privilege,mitigates,1109 +1110,NIST Security controls,Least Privilege,mitigates,1110 +1111,NIST Security controls,Least Privilege,mitigates,1111 +1112,NIST Security controls,Least Privilege,mitigates,1112 +1113,NIST Security controls,Least Privilege,mitigates,1113 +1114,NIST Security controls,Least Privilege,mitigates,1114 +1115,NIST Security controls,Least Privilege,mitigates,1115 +1116,NIST Security controls,Least Privilege,mitigates,1116 +1117,NIST Security controls,Least Privilege,mitigates,1117 +1118,NIST Security controls,Least Privilege,mitigates,1118 +1119,NIST Security controls,Least Privilege,mitigates,1119 +1120,NIST Security controls,Least Privilege,mitigates,1120 +1121,NIST Security controls,Least Privilege,mitigates,1121 +1122,NIST Security controls,Least Privilege,mitigates,1122 +1123,NIST Security controls,Least Privilege,mitigates,1123 +1124,NIST Security controls,Least Privilege,mitigates,1124 +1125,NIST Security controls,Least Privilege,mitigates,1125 +1126,NIST Security controls,Least Privilege,mitigates,1126 +1127,NIST Security controls,Least Privilege,mitigates,1127 +1128,NIST Security controls,Least Privilege,mitigates,1128 +1129,NIST Security controls,Least Privilege,mitigates,1129 +1130,NIST Security controls,Least Privilege,mitigates,1130 +1131,NIST Security controls,Least Privilege,mitigates,1131 +1132,NIST Security controls,Least Privilege,mitigates,1132 +1133,NIST Security controls,Least Privilege,mitigates,1133 +1134,NIST Security controls,Least Privilege,mitigates,1134 +1135,NIST Security controls,Least Privilege,mitigates,1135 +1136,NIST Security controls,Least Privilege,mitigates,1136 +1137,NIST Security controls,Least Privilege,mitigates,1137 +1138,NIST Security controls,Least Privilege,mitigates,1138 +1139,NIST Security controls,Least Privilege,mitigates,1139 +1140,NIST Security controls,Least Privilege,mitigates,1140 +1141,NIST Security controls,Least Privilege,mitigates,1141 +1142,NIST Security controls,Least Privilege,mitigates,1142 +1143,NIST Security controls,Least Privilege,mitigates,1143 +1144,NIST Security controls,Least Privilege,mitigates,1144 +1145,NIST Security controls,Least Privilege,mitigates,1145 +1146,NIST Security controls,Least Privilege,mitigates,1146 +1147,NIST Security controls,Least Privilege,mitigates,1147 +1148,NIST Security controls,Least Privilege,mitigates,1148 +1149,NIST Security controls,Least Privilege,mitigates,1149 +1150,NIST Security controls,Least Privilege,mitigates,1150 +1151,NIST Security controls,Least Privilege,mitigates,1151 +1152,NIST Security controls,Least Privilege,mitigates,1152 +1153,NIST Security controls,Least Privilege,mitigates,1153 +1154,NIST Security controls,Least Privilege,mitigates,1154 +1155,NIST Security controls,Least Privilege,mitigates,1155 +1156,NIST Security controls,Least Privilege,mitigates,1156 +1157,NIST Security controls,Least Privilege,mitigates,1157 +1158,NIST Security controls,Least Privilege,mitigates,1158 +1159,NIST Security controls,Least Privilege,mitigates,1159 +1160,NIST Security controls,Least Privilege,mitigates,1160 +1161,NIST Security controls,Least Privilege,mitigates,1161 +1162,NIST Security controls,Least Privilege,mitigates,1162 +1163,NIST Security controls,Least Privilege,mitigates,1163 +1164,NIST Security controls,Least Privilege,mitigates,1164 +1165,NIST Security controls,Least Privilege,mitigates,1165 +1166,NIST Security controls,Least Privilege,mitigates,1166 +1167,NIST Security controls,Least Privilege,mitigates,1167 +1168,NIST Security controls,Least Privilege,mitigates,1168 +1169,NIST Security controls,Least Privilege,mitigates,1169 +1170,NIST Security controls,Least Privilege,mitigates,1170 +1171,NIST Security controls,Least Privilege,mitigates,1171 +1172,NIST Security controls,Least Privilege,mitigates,1172 +1173,NIST Security controls,Least Privilege,mitigates,1173 +1174,NIST Security controls,Least Privilege,mitigates,1174 +1175,NIST Security controls,Least Privilege,mitigates,1175 +1176,NIST Security controls,Least Privilege,mitigates,1176 +1177,NIST Security controls,Least Privilege,mitigates,1177 +1178,NIST Security controls,Least Privilege,mitigates,1178 +1179,NIST Security controls,Least Privilege,mitigates,1179 +1180,NIST Security controls,Least Privilege,mitigates,1180 +1181,NIST Security controls,Least Privilege,mitigates,1181 +1182,NIST Security controls,Least Privilege,mitigates,1182 +1183,NIST Security controls,Least Privilege,mitigates,1183 +1184,NIST Security controls,Least Privilege,mitigates,1184 +1185,NIST Security controls,Least Privilege,mitigates,1185 +1186,NIST Security controls,Least Privilege,mitigates,1186 +1187,NIST Security controls,Least Privilege,mitigates,1187 +1188,NIST Security controls,Least Privilege,mitigates,1188 +1189,NIST Security controls,Least Privilege,mitigates,1189 +1190,NIST Security controls,Least Privilege,mitigates,1190 +1191,NIST Security controls,Least Privilege,mitigates,1191 +1192,NIST Security controls,Least Privilege,mitigates,1192 +1193,NIST Security controls,Least Privilege,mitigates,1193 +1194,NIST Security controls,Least Privilege,mitigates,1194 +1195,NIST Security controls,Least Privilege,mitigates,1195 +1196,NIST Security controls,Least Privilege,mitigates,1196 +1197,NIST Security controls,Least Privilege,mitigates,1197 +1198,NIST Security controls,Least Privilege,mitigates,1198 +1199,NIST Security controls,Least Privilege,mitigates,1199 +1200,NIST Security controls,Least Privilege,mitigates,1200 +1201,NIST Security controls,Least Privilege,mitigates,1201 +1202,NIST Security controls,Least Privilege,mitigates,1202 +1203,NIST Security controls,Least Privilege,mitigates,1203 +1204,NIST Security controls,Least Privilege,mitigates,1204 +1205,NIST Security controls,Least Privilege,mitigates,1205 +1206,NIST Security controls,Least Privilege,mitigates,1206 +1207,NIST Security controls,Least Privilege,mitigates,1207 +1208,NIST Security controls,Least Privilege,mitigates,1208 +1209,NIST Security controls,Least Privilege,mitigates,1209 +1210,NIST Security controls,Least Privilege,mitigates,1210 +1211,NIST Security controls,Least Privilege,mitigates,1211 +1212,NIST Security controls,Least Privilege,mitigates,1212 +1213,NIST Security controls,Least Privilege,mitigates,1213 +1214,NIST Security controls,Least Privilege,mitigates,1214 +1215,NIST Security controls,Least Privilege,mitigates,1215 +1216,NIST Security controls,Least Privilege,mitigates,1216 +1217,NIST Security controls,Least Privilege,mitigates,1217 +1218,NIST Security controls,Least Privilege,mitigates,1218 +1219,NIST Security controls,Least Privilege,mitigates,1219 +1220,NIST Security controls,Least Privilege,mitigates,1220 +1221,NIST Security controls,Least Privilege,mitigates,1221 +1222,NIST Security controls,Least Privilege,mitigates,1222 +1223,NIST Security controls,Least Privilege,mitigates,1223 +1224,NIST Security controls,Least Privilege,mitigates,1224 +1225,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1225 +1226,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1226 +1227,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1227 +1228,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1228 +1229,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1229 +1230,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1230 +1231,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1231 +1232,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1232 +1233,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1233 +1234,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1234 +1235,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1235 +1236,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1236 +1237,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1237 +1238,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1238 +1239,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1239 +1240,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1240 +1241,NIST Security controls,System Use Notification,mitigates,1241 +1242,NIST Security controls,Security Assessments,mitigates,1242 +1243,NIST Security controls,Security Assessments,mitigates,1243 +1244,NIST Security controls,Security Assessments,mitigates,1244 +1245,NIST Security controls,Security Assessments,mitigates,1245 +1246,NIST Security controls,Security Assessments,mitigates,1246 +1247,NIST Security controls,System Interconnections,mitigates,1247 +1248,NIST Security controls,System Interconnections,mitigates,1248 +1249,NIST Security controls,System Interconnections,mitigates,1249 +1250,NIST Security controls,System Interconnections,mitigates,1250 +1251,NIST Security controls,System Interconnections,mitigates,1251 +1252,NIST Security controls,System Interconnections,mitigates,1252 +1253,NIST Security controls,Continuous Monitoring,mitigates,1253 +1254,NIST Security controls,Continuous Monitoring,mitigates,1254 +1255,NIST Security controls,Continuous Monitoring,mitigates,1255 +1256,NIST Security controls,Continuous Monitoring,mitigates,1256 +1257,NIST Security controls,Continuous Monitoring,mitigates,1257 +1258,NIST Security controls,Continuous Monitoring,mitigates,1258 +1259,NIST Security controls,Continuous Monitoring,mitigates,1259 +1260,NIST Security controls,Continuous Monitoring,mitigates,1260 +1261,NIST Security controls,Continuous Monitoring,mitigates,1261 +1262,NIST Security controls,Continuous Monitoring,mitigates,1262 +1263,NIST Security controls,Continuous Monitoring,mitigates,1263 +1264,NIST Security controls,Continuous Monitoring,mitigates,1264 +1265,NIST Security controls,Continuous Monitoring,mitigates,1265 +1266,NIST Security controls,Continuous Monitoring,mitigates,1266 +1267,NIST Security controls,Continuous Monitoring,mitigates,1267 +1268,NIST Security controls,Continuous Monitoring,mitigates,1268 +1269,NIST Security controls,Continuous Monitoring,mitigates,1269 +1270,NIST Security controls,Continuous Monitoring,mitigates,1270 +1271,NIST Security controls,Continuous Monitoring,mitigates,1271 +1272,NIST Security controls,Continuous Monitoring,mitigates,1272 +1273,NIST Security controls,Continuous Monitoring,mitigates,1273 +1274,NIST Security controls,Continuous Monitoring,mitigates,1274 +1275,NIST Security controls,Continuous Monitoring,mitigates,1275 +1276,NIST Security controls,Continuous Monitoring,mitigates,1276 +1277,NIST Security controls,Continuous Monitoring,mitigates,1277 +1278,NIST Security controls,Continuous Monitoring,mitigates,1278 +1279,NIST Security controls,Continuous Monitoring,mitigates,1279 +1280,NIST Security controls,Continuous Monitoring,mitigates,1280 +1281,NIST Security controls,Continuous Monitoring,mitigates,1281 +1282,NIST Security controls,Continuous Monitoring,mitigates,1282 +1283,NIST Security controls,Continuous Monitoring,mitigates,1283 +1284,NIST Security controls,Continuous Monitoring,mitigates,1284 +1285,NIST Security controls,Continuous Monitoring,mitigates,1285 +1286,NIST Security controls,Continuous Monitoring,mitigates,1286 +1287,NIST Security controls,Continuous Monitoring,mitigates,1287 +1288,NIST Security controls,Continuous Monitoring,mitigates,1288 +1289,NIST Security controls,Continuous Monitoring,mitigates,1289 +1290,NIST Security controls,Continuous Monitoring,mitigates,1290 +1291,NIST Security controls,Continuous Monitoring,mitigates,1291 +1292,NIST Security controls,Continuous Monitoring,mitigates,1292 +1293,NIST Security controls,Continuous Monitoring,mitigates,1293 +1294,NIST Security controls,Continuous Monitoring,mitigates,1294 +1295,NIST Security controls,Continuous Monitoring,mitigates,1295 +1296,NIST Security controls,Continuous Monitoring,mitigates,1296 +1297,NIST Security controls,Continuous Monitoring,mitigates,1297 +1298,NIST Security controls,Continuous Monitoring,mitigates,1298 +1299,NIST Security controls,Continuous Monitoring,mitigates,1299 +1300,NIST Security controls,Continuous Monitoring,mitigates,1300 +1301,NIST Security controls,Continuous Monitoring,mitigates,1301 +1302,NIST Security controls,Continuous Monitoring,mitigates,1302 +1303,NIST Security controls,Continuous Monitoring,mitigates,1303 +1304,NIST Security controls,Continuous Monitoring,mitigates,1304 +1305,NIST Security controls,Continuous Monitoring,mitigates,1305 +1306,NIST Security controls,Continuous Monitoring,mitigates,1306 +1307,NIST Security controls,Continuous Monitoring,mitigates,1307 +1308,NIST Security controls,Continuous Monitoring,mitigates,1308 +1309,NIST Security controls,Continuous Monitoring,mitigates,1309 +1310,NIST Security controls,Continuous Monitoring,mitigates,1310 +1311,NIST Security controls,Continuous Monitoring,mitigates,1311 +1312,NIST Security controls,Continuous Monitoring,mitigates,1312 +1313,NIST Security controls,Continuous Monitoring,mitigates,1313 +1314,NIST Security controls,Continuous Monitoring,mitigates,1314 +1315,NIST Security controls,Continuous Monitoring,mitigates,1315 +1316,NIST Security controls,Continuous Monitoring,mitigates,1316 +1317,NIST Security controls,Continuous Monitoring,mitigates,1317 +1318,NIST Security controls,Continuous Monitoring,mitigates,1318 +1319,NIST Security controls,Continuous Monitoring,mitigates,1319 +1320,NIST Security controls,Continuous Monitoring,mitigates,1320 +1321,NIST Security controls,Continuous Monitoring,mitigates,1321 +1322,NIST Security controls,Continuous Monitoring,mitigates,1322 +1323,NIST Security controls,Continuous Monitoring,mitigates,1323 +1324,NIST Security controls,Continuous Monitoring,mitigates,1324 +1325,NIST Security controls,Continuous Monitoring,mitigates,1325 +1326,NIST Security controls,Continuous Monitoring,mitigates,1326 +1327,NIST Security controls,Continuous Monitoring,mitigates,1327 +1328,NIST Security controls,Continuous Monitoring,mitigates,1328 +1329,NIST Security controls,Continuous Monitoring,mitigates,1329 +1330,NIST Security controls,Continuous Monitoring,mitigates,1330 +1331,NIST Security controls,Continuous Monitoring,mitigates,1331 +1332,NIST Security controls,Continuous Monitoring,mitigates,1332 +1333,NIST Security controls,Continuous Monitoring,mitigates,1333 +1334,NIST Security controls,Continuous Monitoring,mitigates,1334 +1335,NIST Security controls,Continuous Monitoring,mitigates,1335 +1336,NIST Security controls,Continuous Monitoring,mitigates,1336 +1337,NIST Security controls,Continuous Monitoring,mitigates,1337 +1338,NIST Security controls,Continuous Monitoring,mitigates,1338 +1339,NIST Security controls,Continuous Monitoring,mitigates,1339 +1340,NIST Security controls,Continuous Monitoring,mitigates,1340 +1341,NIST Security controls,Continuous Monitoring,mitigates,1341 +1342,NIST Security controls,Continuous Monitoring,mitigates,1342 +1343,NIST Security controls,Continuous Monitoring,mitigates,1343 +1344,NIST Security controls,Continuous Monitoring,mitigates,1344 +1345,NIST Security controls,Continuous Monitoring,mitigates,1345 +1346,NIST Security controls,Continuous Monitoring,mitigates,1346 +1347,NIST Security controls,Continuous Monitoring,mitigates,1347 +1348,NIST Security controls,Continuous Monitoring,mitigates,1348 +1349,NIST Security controls,Continuous Monitoring,mitigates,1349 +1350,NIST Security controls,Continuous Monitoring,mitigates,1350 +1351,NIST Security controls,Continuous Monitoring,mitigates,1351 +1352,NIST Security controls,Continuous Monitoring,mitigates,1352 +1353,NIST Security controls,Continuous Monitoring,mitigates,1353 +1354,NIST Security controls,Continuous Monitoring,mitigates,1354 +1355,NIST Security controls,Continuous Monitoring,mitigates,1355 +1356,NIST Security controls,Continuous Monitoring,mitigates,1356 +1357,NIST Security controls,Continuous Monitoring,mitigates,1357 +1358,NIST Security controls,Continuous Monitoring,mitigates,1358 +1359,NIST Security controls,Continuous Monitoring,mitigates,1359 +1360,NIST Security controls,Continuous Monitoring,mitigates,1360 +1361,NIST Security controls,Continuous Monitoring,mitigates,1361 +1362,NIST Security controls,Continuous Monitoring,mitigates,1362 +1363,NIST Security controls,Continuous Monitoring,mitigates,1363 +1364,NIST Security controls,Continuous Monitoring,mitigates,1364 +1365,NIST Security controls,Continuous Monitoring,mitigates,1365 +1366,NIST Security controls,Continuous Monitoring,mitigates,1366 +1367,NIST Security controls,Continuous Monitoring,mitigates,1367 +1368,NIST Security controls,Continuous Monitoring,mitigates,1368 +1369,NIST Security controls,Continuous Monitoring,mitigates,1369 +1370,NIST Security controls,Continuous Monitoring,mitigates,1370 +1371,NIST Security controls,Continuous Monitoring,mitigates,1371 +1372,NIST Security controls,Continuous Monitoring,mitigates,1372 +1373,NIST Security controls,Continuous Monitoring,mitigates,1373 +1374,NIST Security controls,Continuous Monitoring,mitigates,1374 +1375,NIST Security controls,Continuous Monitoring,mitigates,1375 +1376,NIST Security controls,Continuous Monitoring,mitigates,1376 +1377,NIST Security controls,Continuous Monitoring,mitigates,1377 +1378,NIST Security controls,Continuous Monitoring,mitigates,1378 +1379,NIST Security controls,Continuous Monitoring,mitigates,1379 +1380,NIST Security controls,Continuous Monitoring,mitigates,1380 +1381,NIST Security controls,Continuous Monitoring,mitigates,1381 +1382,NIST Security controls,Continuous Monitoring,mitigates,1382 +1383,NIST Security controls,Continuous Monitoring,mitigates,1383 +1384,NIST Security controls,Continuous Monitoring,mitigates,1384 +1385,NIST Security controls,Continuous Monitoring,mitigates,1385 +1386,NIST Security controls,Continuous Monitoring,mitigates,1386 +1387,NIST Security controls,Continuous Monitoring,mitigates,1387 +1388,NIST Security controls,Continuous Monitoring,mitigates,1388 +1389,NIST Security controls,Continuous Monitoring,mitigates,1389 +1390,NIST Security controls,Continuous Monitoring,mitigates,1390 +1391,NIST Security controls,Continuous Monitoring,mitigates,1391 +1392,NIST Security controls,Continuous Monitoring,mitigates,1392 +1393,NIST Security controls,Continuous Monitoring,mitigates,1393 +1394,NIST Security controls,Continuous Monitoring,mitigates,1394 +1395,NIST Security controls,Continuous Monitoring,mitigates,1395 +1396,NIST Security controls,Continuous Monitoring,mitigates,1396 +1397,NIST Security controls,Continuous Monitoring,mitigates,1397 +1398,NIST Security controls,Continuous Monitoring,mitigates,1398 +1399,NIST Security controls,Continuous Monitoring,mitigates,1399 +1400,NIST Security controls,Continuous Monitoring,mitigates,1400 +1401,NIST Security controls,Continuous Monitoring,mitigates,1401 +1402,NIST Security controls,Continuous Monitoring,mitigates,1402 +1403,NIST Security controls,Continuous Monitoring,mitigates,1403 +1404,NIST Security controls,Continuous Monitoring,mitigates,1404 +1405,NIST Security controls,Continuous Monitoring,mitigates,1405 +1406,NIST Security controls,Continuous Monitoring,mitigates,1406 +1407,NIST Security controls,Continuous Monitoring,mitigates,1407 +1408,NIST Security controls,Continuous Monitoring,mitigates,1408 +1409,NIST Security controls,Continuous Monitoring,mitigates,1409 +1410,NIST Security controls,Continuous Monitoring,mitigates,1410 +1411,NIST Security controls,Continuous Monitoring,mitigates,1411 +1412,NIST Security controls,Continuous Monitoring,mitigates,1412 +1413,NIST Security controls,Continuous Monitoring,mitigates,1413 +1414,NIST Security controls,Continuous Monitoring,mitigates,1414 +1415,NIST Security controls,Continuous Monitoring,mitigates,1415 +1416,NIST Security controls,Continuous Monitoring,mitigates,1416 +1417,NIST Security controls,Continuous Monitoring,mitigates,1417 +1418,NIST Security controls,Continuous Monitoring,mitigates,1418 +1419,NIST Security controls,Continuous Monitoring,mitigates,1419 +1420,NIST Security controls,Continuous Monitoring,mitigates,1420 +1421,NIST Security controls,Continuous Monitoring,mitigates,1421 +1422,NIST Security controls,Continuous Monitoring,mitigates,1422 +1423,NIST Security controls,Continuous Monitoring,mitigates,1423 +1424,NIST Security controls,Continuous Monitoring,mitigates,1424 +1425,NIST Security controls,Continuous Monitoring,mitigates,1425 +1426,NIST Security controls,Continuous Monitoring,mitigates,1426 +1427,NIST Security controls,Continuous Monitoring,mitigates,1427 +1428,NIST Security controls,Continuous Monitoring,mitigates,1428 +1429,NIST Security controls,Continuous Monitoring,mitigates,1429 +1430,NIST Security controls,Continuous Monitoring,mitigates,1430 +1431,NIST Security controls,Continuous Monitoring,mitigates,1431 +1432,NIST Security controls,Continuous Monitoring,mitigates,1432 +1433,NIST Security controls,Continuous Monitoring,mitigates,1433 +1434,NIST Security controls,Continuous Monitoring,mitigates,1434 +1435,NIST Security controls,Continuous Monitoring,mitigates,1435 +1436,NIST Security controls,Continuous Monitoring,mitigates,1436 +1437,NIST Security controls,Continuous Monitoring,mitigates,1437 +1438,NIST Security controls,Continuous Monitoring,mitigates,1438 +1439,NIST Security controls,Continuous Monitoring,mitigates,1439 +1440,NIST Security controls,Continuous Monitoring,mitigates,1440 +1441,NIST Security controls,Continuous Monitoring,mitigates,1441 +1442,NIST Security controls,Continuous Monitoring,mitigates,1442 +1443,NIST Security controls,Continuous Monitoring,mitigates,1443 +1444,NIST Security controls,Continuous Monitoring,mitigates,1444 +1445,NIST Security controls,Continuous Monitoring,mitigates,1445 +1446,NIST Security controls,Continuous Monitoring,mitigates,1446 +1447,NIST Security controls,Penetration Testing,mitigates,1447 +1448,NIST Security controls,Penetration Testing,mitigates,1448 +1449,NIST Security controls,Penetration Testing,mitigates,1449 +1450,NIST Security controls,Penetration Testing,mitigates,1450 +1451,NIST Security controls,Penetration Testing,mitigates,1451 +1452,NIST Security controls,Penetration Testing,mitigates,1452 +1453,NIST Security controls,Penetration Testing,mitigates,1453 +1454,NIST Security controls,Penetration Testing,mitigates,1454 +1455,NIST Security controls,Penetration Testing,mitigates,1455 +1456,NIST Security controls,Penetration Testing,mitigates,1456 +1457,NIST Security controls,Penetration Testing,mitigates,1457 +1458,NIST Security controls,Penetration Testing,mitigates,1458 +1459,NIST Security controls,Penetration Testing,mitigates,1459 +1460,NIST Security controls,Penetration Testing,mitigates,1460 +1461,NIST Security controls,Penetration Testing,mitigates,1461 +1462,NIST Security controls,Penetration Testing,mitigates,1462 +1463,NIST Security controls,Penetration Testing,mitigates,1463 +1464,NIST Security controls,Penetration Testing,mitigates,1464 +1465,NIST Security controls,Penetration Testing,mitigates,1465 +1466,NIST Security controls,Penetration Testing,mitigates,1466 +1467,NIST Security controls,Penetration Testing,mitigates,1467 +1468,NIST Security controls,Penetration Testing,mitigates,1468 +1469,NIST Security controls,Penetration Testing,mitigates,1469 +1470,NIST Security controls,Penetration Testing,mitigates,1470 +1471,NIST Security controls,Penetration Testing,mitigates,1471 +1472,NIST Security controls,Penetration Testing,mitigates,1472 +1473,NIST Security controls,Penetration Testing,mitigates,1473 +1474,NIST Security controls,Penetration Testing,mitigates,1474 +1475,NIST Security controls,Penetration Testing,mitigates,1475 +1476,NIST Security controls,Penetration Testing,mitigates,1476 +1477,NIST Security controls,Penetration Testing,mitigates,1477 +1478,NIST Security controls,Penetration Testing,mitigates,1478 +1479,NIST Security controls,Penetration Testing,mitigates,1479 +1480,NIST Security controls,Penetration Testing,mitigates,1480 +1481,NIST Security controls,Penetration Testing,mitigates,1481 +1482,NIST Security controls,Penetration Testing,mitigates,1482 +1483,NIST Security controls,Penetration Testing,mitigates,1483 +1484,NIST Security controls,Penetration Testing,mitigates,1484 +1485,NIST Security controls,Penetration Testing,mitigates,1485 +1486,NIST Security controls,Penetration Testing,mitigates,1486 +1487,NIST Security controls,Penetration Testing,mitigates,1487 +1488,NIST Security controls,Penetration Testing,mitigates,1488 +1489,NIST Security controls,Penetration Testing,mitigates,1489 +1490,NIST Security controls,Penetration Testing,mitigates,1490 +1491,NIST Security controls,Penetration Testing,mitigates,1491 +1492,NIST Security controls,Penetration Testing,mitigates,1492 +1493,NIST Security controls,Penetration Testing,mitigates,1493 +1494,NIST Security controls,Penetration Testing,mitigates,1494 +1495,NIST Security controls,Penetration Testing,mitigates,1495 +1496,NIST Security controls,Penetration Testing,mitigates,1496 +1497,NIST Security controls,Penetration Testing,mitigates,1497 +1498,NIST Security controls,Penetration Testing,mitigates,1498 +1499,NIST Security controls,Penetration Testing,mitigates,1499 +1500,NIST Security controls,Penetration Testing,mitigates,1500 +1501,NIST Security controls,Penetration Testing,mitigates,1501 +1502,NIST Security controls,Penetration Testing,mitigates,1502 +1503,NIST Security controls,Penetration Testing,mitigates,1503 +1504,NIST Security controls,Penetration Testing,mitigates,1504 +1505,NIST Security controls,Penetration Testing,mitigates,1505 +1506,NIST Security controls,Penetration Testing,mitigates,1506 +1507,NIST Security controls,Penetration Testing,mitigates,1507 +1508,NIST Security controls,Penetration Testing,mitigates,1508 +1509,NIST Security controls,Penetration Testing,mitigates,1509 +1510,NIST Security controls,Penetration Testing,mitigates,1510 +1511,NIST Security controls,Penetration Testing,mitigates,1511 +1512,NIST Security controls,Penetration Testing,mitigates,1512 +1513,NIST Security controls,Penetration Testing,mitigates,1513 +1514,NIST Security controls,Penetration Testing,mitigates,1514 +1515,NIST Security controls,Software Usage Restrictions,mitigates,1515 +1516,NIST Security controls,Software Usage Restrictions,mitigates,1516 +1517,NIST Security controls,Software Usage Restrictions,mitigates,1517 +1518,NIST Security controls,Software Usage Restrictions,mitigates,1518 +1519,NIST Security controls,Software Usage Restrictions,mitigates,1519 +1520,NIST Security controls,Software Usage Restrictions,mitigates,1520 +1521,NIST Security controls,Software Usage Restrictions,mitigates,1521 +1522,NIST Security controls,Software Usage Restrictions,mitigates,1522 +1523,NIST Security controls,Software Usage Restrictions,mitigates,1523 +1524,NIST Security controls,User-Installed Software,mitigates,1524 +1525,NIST Security controls,User-Installed Software,mitigates,1525 +1526,NIST Security controls,User-Installed Software,mitigates,1526 +1527,NIST Security controls,User-Installed Software,mitigates,1527 +1528,NIST Security controls,User-Installed Software,mitigates,1528 +1529,NIST Security controls,User-Installed Software,mitigates,1529 +1530,NIST Security controls,User-Installed Software,mitigates,1530 +1531,NIST Security controls,User-Installed Software,mitigates,1531 +1532,NIST Security controls,User-Installed Software,mitigates,1532 +1533,NIST Security controls,User-Installed Software,mitigates,1533 +1534,NIST Security controls,User-Installed Software,mitigates,1534 +1535,NIST Security controls,User-Installed Software,mitigates,1535 +1536,NIST Security controls,User-Installed Software,mitigates,1536 +1537,NIST Security controls,User-Installed Software,mitigates,1537 +1538,NIST Security controls,User-Installed Software,mitigates,1538 +1539,NIST Security controls,User-Installed Software,mitigates,1539 +1540,NIST Security controls,User-Installed Software,mitigates,1540 +1541,NIST Security controls,User-Installed Software,mitigates,1541 +1542,NIST Security controls,User-Installed Software,mitigates,1542 +1543,NIST Security controls,User-Installed Software,mitigates,1543 +1544,NIST Security controls,User-Installed Software,mitigates,1544 +1545,NIST Security controls,User-Installed Software,mitigates,1545 +1546,NIST Security controls,User-Installed Software,mitigates,1546 +1547,NIST Security controls,User-Installed Software,mitigates,1547 +1548,NIST Security controls,User-Installed Software,mitigates,1548 +1549,NIST Security controls,User-Installed Software,mitigates,1549 +1550,NIST Security controls,User-Installed Software,mitigates,1550 +1551,NIST Security controls,User-Installed Software,mitigates,1551 +1552,NIST Security controls,User-Installed Software,mitigates,1552 +1553,NIST Security controls,User-Installed Software,mitigates,1553 +1554,NIST Security controls,User-Installed Software,mitigates,1554 +1555,NIST Security controls,User-Installed Software,mitigates,1555 +1556,NIST Security controls,Baseline Configuration,mitigates,1556 +1557,NIST Security controls,Baseline Configuration,mitigates,1557 +1558,NIST Security controls,Baseline Configuration,mitigates,1558 +1559,NIST Security controls,Baseline Configuration,mitigates,1559 +1560,NIST Security controls,Baseline Configuration,mitigates,1560 +1561,NIST Security controls,Baseline Configuration,mitigates,1561 +1562,NIST Security controls,Baseline Configuration,mitigates,1562 +1563,NIST Security controls,Baseline Configuration,mitigates,1563 +1564,NIST Security controls,Baseline Configuration,mitigates,1564 +1565,NIST Security controls,Baseline Configuration,mitigates,1565 +1566,NIST Security controls,Baseline Configuration,mitigates,1566 +1567,NIST Security controls,Baseline Configuration,mitigates,1567 +1568,NIST Security controls,Baseline Configuration,mitigates,1568 +1569,NIST Security controls,Baseline Configuration,mitigates,1569 +1570,NIST Security controls,Baseline Configuration,mitigates,1570 +1571,NIST Security controls,Baseline Configuration,mitigates,1571 +1572,NIST Security controls,Baseline Configuration,mitigates,1572 +1573,NIST Security controls,Baseline Configuration,mitigates,1573 +1574,NIST Security controls,Baseline Configuration,mitigates,1574 +1575,NIST Security controls,Baseline Configuration,mitigates,1575 +1576,NIST Security controls,Baseline Configuration,mitigates,1576 +1577,NIST Security controls,Baseline Configuration,mitigates,1577 +1578,NIST Security controls,Baseline Configuration,mitigates,1578 +1579,NIST Security controls,Baseline Configuration,mitigates,1579 +1580,NIST Security controls,Baseline Configuration,mitigates,1580 +1581,NIST Security controls,Baseline Configuration,mitigates,1581 +1582,NIST Security controls,Baseline Configuration,mitigates,1582 +1583,NIST Security controls,Baseline Configuration,mitigates,1583 +1584,NIST Security controls,Baseline Configuration,mitigates,1584 +1585,NIST Security controls,Baseline Configuration,mitigates,1585 +1586,NIST Security controls,Baseline Configuration,mitigates,1586 +1587,NIST Security controls,Baseline Configuration,mitigates,1587 +1588,NIST Security controls,Baseline Configuration,mitigates,1588 +1589,NIST Security controls,Baseline Configuration,mitigates,1589 +1590,NIST Security controls,Baseline Configuration,mitigates,1590 +1591,NIST Security controls,Baseline Configuration,mitigates,1591 +1592,NIST Security controls,Baseline Configuration,mitigates,1592 +1593,NIST Security controls,Baseline Configuration,mitigates,1593 +1594,NIST Security controls,Baseline Configuration,mitigates,1594 +1595,NIST Security controls,Baseline Configuration,mitigates,1595 +1596,NIST Security controls,Baseline Configuration,mitigates,1596 +1597,NIST Security controls,Baseline Configuration,mitigates,1597 +1598,NIST Security controls,Baseline Configuration,mitigates,1598 +1599,NIST Security controls,Baseline Configuration,mitigates,1599 +1600,NIST Security controls,Baseline Configuration,mitigates,1600 +1601,NIST Security controls,Baseline Configuration,mitigates,1601 +1602,NIST Security controls,Baseline Configuration,mitigates,1602 +1603,NIST Security controls,Baseline Configuration,mitigates,1603 +1604,NIST Security controls,Baseline Configuration,mitigates,1604 +1605,NIST Security controls,Baseline Configuration,mitigates,1605 +1606,NIST Security controls,Baseline Configuration,mitigates,1606 +1607,NIST Security controls,Baseline Configuration,mitigates,1607 +1608,NIST Security controls,Baseline Configuration,mitigates,1608 +1609,NIST Security controls,Baseline Configuration,mitigates,1609 +1610,NIST Security controls,Baseline Configuration,mitigates,1610 +1611,NIST Security controls,Baseline Configuration,mitigates,1611 +1612,NIST Security controls,Baseline Configuration,mitigates,1612 +1613,NIST Security controls,Baseline Configuration,mitigates,1613 +1614,NIST Security controls,Baseline Configuration,mitigates,1614 +1615,NIST Security controls,Baseline Configuration,mitigates,1615 +1616,NIST Security controls,Baseline Configuration,mitigates,1616 +1617,NIST Security controls,Baseline Configuration,mitigates,1617 +1618,NIST Security controls,Baseline Configuration,mitigates,1618 +1619,NIST Security controls,Baseline Configuration,mitigates,1619 +1620,NIST Security controls,Baseline Configuration,mitigates,1620 +1621,NIST Security controls,Baseline Configuration,mitigates,1621 +1622,NIST Security controls,Baseline Configuration,mitigates,1622 +1623,NIST Security controls,Baseline Configuration,mitigates,1623 +1624,NIST Security controls,Baseline Configuration,mitigates,1624 +1625,NIST Security controls,Baseline Configuration,mitigates,1625 +1626,NIST Security controls,Baseline Configuration,mitigates,1626 +1627,NIST Security controls,Baseline Configuration,mitigates,1627 +1628,NIST Security controls,Baseline Configuration,mitigates,1628 +1629,NIST Security controls,Baseline Configuration,mitigates,1629 +1630,NIST Security controls,Baseline Configuration,mitigates,1630 +1631,NIST Security controls,Baseline Configuration,mitigates,1631 +1632,NIST Security controls,Baseline Configuration,mitigates,1632 +1633,NIST Security controls,Baseline Configuration,mitigates,1633 +1634,NIST Security controls,Baseline Configuration,mitigates,1634 +1635,NIST Security controls,Baseline Configuration,mitigates,1635 +1636,NIST Security controls,Baseline Configuration,mitigates,1636 +1637,NIST Security controls,Baseline Configuration,mitigates,1637 +1638,NIST Security controls,Baseline Configuration,mitigates,1638 +1639,NIST Security controls,Baseline Configuration,mitigates,1639 +1640,NIST Security controls,Baseline Configuration,mitigates,1640 +1641,NIST Security controls,Baseline Configuration,mitigates,1641 +1642,NIST Security controls,Baseline Configuration,mitigates,1642 +1643,NIST Security controls,Baseline Configuration,mitigates,1643 +1644,NIST Security controls,Baseline Configuration,mitigates,1644 +1645,NIST Security controls,Baseline Configuration,mitigates,1645 +1646,NIST Security controls,Baseline Configuration,mitigates,1646 +1647,NIST Security controls,Baseline Configuration,mitigates,1647 +1648,NIST Security controls,Baseline Configuration,mitigates,1648 +1649,NIST Security controls,Baseline Configuration,mitigates,1649 +1650,NIST Security controls,Baseline Configuration,mitigates,1650 +1651,NIST Security controls,Baseline Configuration,mitigates,1651 +1652,NIST Security controls,Baseline Configuration,mitigates,1652 +1653,NIST Security controls,Baseline Configuration,mitigates,1653 +1654,NIST Security controls,Baseline Configuration,mitigates,1654 +1655,NIST Security controls,Baseline Configuration,mitigates,1655 +1656,NIST Security controls,Baseline Configuration,mitigates,1656 +1657,NIST Security controls,Baseline Configuration,mitigates,1657 +1658,NIST Security controls,Baseline Configuration,mitigates,1658 +1659,NIST Security controls,Baseline Configuration,mitigates,1659 +1660,NIST Security controls,Baseline Configuration,mitigates,1660 +1661,NIST Security controls,Baseline Configuration,mitigates,1661 +1662,NIST Security controls,Baseline Configuration,mitigates,1662 +1663,NIST Security controls,Baseline Configuration,mitigates,1663 +1664,NIST Security controls,Baseline Configuration,mitigates,1664 +1665,NIST Security controls,Baseline Configuration,mitigates,1665 +1666,NIST Security controls,Baseline Configuration,mitigates,1666 +1667,NIST Security controls,Baseline Configuration,mitigates,1667 +1668,NIST Security controls,Baseline Configuration,mitigates,1668 +1669,NIST Security controls,Baseline Configuration,mitigates,1669 +1670,NIST Security controls,Baseline Configuration,mitigates,1670 +1671,NIST Security controls,Baseline Configuration,mitigates,1671 +1672,NIST Security controls,Baseline Configuration,mitigates,1672 +1673,NIST Security controls,Baseline Configuration,mitigates,1673 +1674,NIST Security controls,Baseline Configuration,mitigates,1674 +1675,NIST Security controls,Baseline Configuration,mitigates,1675 +1676,NIST Security controls,Baseline Configuration,mitigates,1676 +1677,NIST Security controls,Baseline Configuration,mitigates,1677 +1678,NIST Security controls,Baseline Configuration,mitigates,1678 +1679,NIST Security controls,Baseline Configuration,mitigates,1679 +1680,NIST Security controls,Baseline Configuration,mitigates,1680 +1681,NIST Security controls,Baseline Configuration,mitigates,1681 +1682,NIST Security controls,Baseline Configuration,mitigates,1682 +1683,NIST Security controls,Baseline Configuration,mitigates,1683 +1684,NIST Security controls,Baseline Configuration,mitigates,1684 +1685,NIST Security controls,Baseline Configuration,mitigates,1685 +1686,NIST Security controls,Baseline Configuration,mitigates,1686 +1687,NIST Security controls,Baseline Configuration,mitigates,1687 +1688,NIST Security controls,Baseline Configuration,mitigates,1688 +1689,NIST Security controls,Baseline Configuration,mitigates,1689 +1690,NIST Security controls,Baseline Configuration,mitigates,1690 +1691,NIST Security controls,Baseline Configuration,mitigates,1691 +1692,NIST Security controls,Baseline Configuration,mitigates,1692 +1693,NIST Security controls,Baseline Configuration,mitigates,1693 +1694,NIST Security controls,Baseline Configuration,mitigates,1694 +1695,NIST Security controls,Baseline Configuration,mitigates,1695 +1696,NIST Security controls,Baseline Configuration,mitigates,1696 +1697,NIST Security controls,Baseline Configuration,mitigates,1697 +1698,NIST Security controls,Baseline Configuration,mitigates,1698 +1699,NIST Security controls,Baseline Configuration,mitigates,1699 +1700,NIST Security controls,Baseline Configuration,mitigates,1700 +1701,NIST Security controls,Baseline Configuration,mitigates,1701 +1702,NIST Security controls,Baseline Configuration,mitigates,1702 +1703,NIST Security controls,Baseline Configuration,mitigates,1703 +1704,NIST Security controls,Baseline Configuration,mitigates,1704 +1705,NIST Security controls,Baseline Configuration,mitigates,1705 +1706,NIST Security controls,Baseline Configuration,mitigates,1706 +1707,NIST Security controls,Baseline Configuration,mitigates,1707 +1708,NIST Security controls,Baseline Configuration,mitigates,1708 +1709,NIST Security controls,Baseline Configuration,mitigates,1709 +1710,NIST Security controls,Baseline Configuration,mitigates,1710 +1711,NIST Security controls,Baseline Configuration,mitigates,1711 +1712,NIST Security controls,Baseline Configuration,mitigates,1712 +1713,NIST Security controls,Baseline Configuration,mitigates,1713 +1714,NIST Security controls,Baseline Configuration,mitigates,1714 +1715,NIST Security controls,Baseline Configuration,mitigates,1715 +1716,NIST Security controls,Baseline Configuration,mitigates,1716 +1717,NIST Security controls,Baseline Configuration,mitigates,1717 +1718,NIST Security controls,Baseline Configuration,mitigates,1718 +1719,NIST Security controls,Baseline Configuration,mitigates,1719 +1720,NIST Security controls,Baseline Configuration,mitigates,1720 +1721,NIST Security controls,Baseline Configuration,mitigates,1721 +1722,NIST Security controls,Baseline Configuration,mitigates,1722 +1723,NIST Security controls,Baseline Configuration,mitigates,1723 +1724,NIST Security controls,Baseline Configuration,mitigates,1724 +1725,NIST Security controls,Baseline Configuration,mitigates,1725 +1726,NIST Security controls,Baseline Configuration,mitigates,1726 +1727,NIST Security controls,Baseline Configuration,mitigates,1727 +1728,NIST Security controls,Baseline Configuration,mitigates,1728 +1729,NIST Security controls,Baseline Configuration,mitigates,1729 +1730,NIST Security controls,Baseline Configuration,mitigates,1730 +1731,NIST Security controls,Baseline Configuration,mitigates,1731 +1732,NIST Security controls,Baseline Configuration,mitigates,1732 +1733,NIST Security controls,Baseline Configuration,mitigates,1733 +1734,NIST Security controls,Baseline Configuration,mitigates,1734 +1735,NIST Security controls,Baseline Configuration,mitigates,1735 +1736,NIST Security controls,Baseline Configuration,mitigates,1736 +1737,NIST Security controls,Baseline Configuration,mitigates,1737 +1738,NIST Security controls,Baseline Configuration,mitigates,1738 +1739,NIST Security controls,Baseline Configuration,mitigates,1739 +1740,NIST Security controls,Baseline Configuration,mitigates,1740 +1741,NIST Security controls,Baseline Configuration,mitigates,1741 +1742,NIST Security controls,Baseline Configuration,mitigates,1742 +1743,NIST Security controls,Baseline Configuration,mitigates,1743 +1744,NIST Security controls,Baseline Configuration,mitigates,1744 +1745,NIST Security controls,Baseline Configuration,mitigates,1745 +1746,NIST Security controls,Baseline Configuration,mitigates,1746 +1747,NIST Security controls,Baseline Configuration,mitigates,1747 +1748,NIST Security controls,Baseline Configuration,mitigates,1748 +1749,NIST Security controls,Baseline Configuration,mitigates,1749 +1750,NIST Security controls,Baseline Configuration,mitigates,1750 +1751,NIST Security controls,Baseline Configuration,mitigates,1751 +1752,NIST Security controls,Baseline Configuration,mitigates,1752 +1753,NIST Security controls,Baseline Configuration,mitigates,1753 +1754,NIST Security controls,Baseline Configuration,mitigates,1754 +1755,NIST Security controls,Baseline Configuration,mitigates,1755 +1756,NIST Security controls,Baseline Configuration,mitigates,1756 +1757,NIST Security controls,Baseline Configuration,mitigates,1757 +1758,NIST Security controls,Baseline Configuration,mitigates,1758 +1759,NIST Security controls,Baseline Configuration,mitigates,1759 +1760,NIST Security controls,Baseline Configuration,mitigates,1760 +1761,NIST Security controls,Baseline Configuration,mitigates,1761 +1762,NIST Security controls,Baseline Configuration,mitigates,1762 +1763,NIST Security controls,Baseline Configuration,mitigates,1763 +1764,NIST Security controls,Baseline Configuration,mitigates,1764 +1765,NIST Security controls,Baseline Configuration,mitigates,1765 +1766,NIST Security controls,Baseline Configuration,mitigates,1766 +1767,NIST Security controls,Baseline Configuration,mitigates,1767 +1768,NIST Security controls,Baseline Configuration,mitigates,1768 +1769,NIST Security controls,Baseline Configuration,mitigates,1769 +1770,NIST Security controls,Baseline Configuration,mitigates,1770 +1771,NIST Security controls,Baseline Configuration,mitigates,1771 +1772,NIST Security controls,Baseline Configuration,mitigates,1772 +1773,NIST Security controls,Baseline Configuration,mitigates,1773 +1774,NIST Security controls,Baseline Configuration,mitigates,1774 +1775,NIST Security controls,Baseline Configuration,mitigates,1775 +1776,NIST Security controls,Baseline Configuration,mitigates,1776 +1777,NIST Security controls,Baseline Configuration,mitigates,1777 +1778,NIST Security controls,Baseline Configuration,mitigates,1778 +1779,NIST Security controls,Baseline Configuration,mitigates,1779 +1780,NIST Security controls,Baseline Configuration,mitigates,1780 +1781,NIST Security controls,Baseline Configuration,mitigates,1781 +1782,NIST Security controls,Baseline Configuration,mitigates,1782 +1783,NIST Security controls,Baseline Configuration,mitigates,1783 +1784,NIST Security controls,Baseline Configuration,mitigates,1784 +1785,NIST Security controls,Baseline Configuration,mitigates,1785 +1786,NIST Security controls,Baseline Configuration,mitigates,1786 +1787,NIST Security controls,Baseline Configuration,mitigates,1787 +1788,NIST Security controls,Baseline Configuration,mitigates,1788 +1789,NIST Security controls,Baseline Configuration,mitigates,1789 +1790,NIST Security controls,Baseline Configuration,mitigates,1790 +1791,NIST Security controls,Baseline Configuration,mitigates,1791 +1792,NIST Security controls,Baseline Configuration,mitigates,1792 +1793,NIST Security controls,Baseline Configuration,mitigates,1793 +1794,NIST Security controls,Baseline Configuration,mitigates,1794 +1795,NIST Security controls,Baseline Configuration,mitigates,1795 +1796,NIST Security controls,Baseline Configuration,mitigates,1796 +1797,NIST Security controls,Baseline Configuration,mitigates,1797 +1798,NIST Security controls,Baseline Configuration,mitigates,1798 +1799,NIST Security controls,Baseline Configuration,mitigates,1799 +1800,NIST Security controls,Baseline Configuration,mitigates,1800 +1801,NIST Security controls,Baseline Configuration,mitigates,1801 +1802,NIST Security controls,Baseline Configuration,mitigates,1802 +1803,NIST Security controls,Baseline Configuration,mitigates,1803 +1804,NIST Security controls,Baseline Configuration,mitigates,1804 +1805,NIST Security controls,Baseline Configuration,mitigates,1805 +1806,NIST Security controls,Baseline Configuration,mitigates,1806 +1807,NIST Security controls,Baseline Configuration,mitigates,1807 +1808,NIST Security controls,Baseline Configuration,mitigates,1808 +1809,NIST Security controls,Configuration Change Control,mitigates,1809 +1810,NIST Security controls,Configuration Change Control,mitigates,1810 +1811,NIST Security controls,Configuration Change Control,mitigates,1811 +1812,NIST Security controls,Configuration Change Control,mitigates,1812 +1813,NIST Security controls,Configuration Change Control,mitigates,1813 +1814,NIST Security controls,Configuration Change Control,mitigates,1814 +1815,NIST Security controls,Configuration Change Control,mitigates,1815 +1816,NIST Security controls,Configuration Change Control,mitigates,1816 +1817,NIST Security controls,Configuration Change Control,mitigates,1817 +1818,NIST Security controls,Configuration Change Control,mitigates,1818 +1819,NIST Security controls,Configuration Change Control,mitigates,1819 +1820,NIST Security controls,Configuration Change Control,mitigates,1820 +1821,NIST Security controls,Configuration Change Control,mitigates,1821 +1822,NIST Security controls,Configuration Change Control,mitigates,1822 +1823,NIST Security controls,Configuration Change Control,mitigates,1823 +1824,NIST Security controls,Configuration Change Control,mitigates,1824 +1825,NIST Security controls,Configuration Change Control,mitigates,1825 +1826,NIST Security controls,Configuration Change Control,mitigates,1826 +1827,NIST Security controls,Configuration Change Control,mitigates,1827 +1828,NIST Security controls,Configuration Change Control,mitigates,1828 +1829,NIST Security controls,Configuration Change Control,mitigates,1829 +1830,NIST Security controls,Configuration Change Control,mitigates,1830 +1831,NIST Security controls,Configuration Change Control,mitigates,1831 +1832,NIST Security controls,Configuration Change Control,mitigates,1832 +1833,NIST Security controls,Access Restrictions For Change,mitigates,1833 +1834,NIST Security controls,Access Restrictions For Change,mitigates,1834 +1835,NIST Security controls,Access Restrictions For Change,mitigates,1835 +1836,NIST Security controls,Access Restrictions For Change,mitigates,1836 +1837,NIST Security controls,Access Restrictions For Change,mitigates,1837 +1838,NIST Security controls,Access Restrictions For Change,mitigates,1838 +1839,NIST Security controls,Access Restrictions For Change,mitigates,1839 +1840,NIST Security controls,Access Restrictions For Change,mitigates,1840 +1841,NIST Security controls,Access Restrictions For Change,mitigates,1841 +1842,NIST Security controls,Access Restrictions For Change,mitigates,1842 +1843,NIST Security controls,Access Restrictions For Change,mitigates,1843 +1844,NIST Security controls,Access Restrictions For Change,mitigates,1844 +1845,NIST Security controls,Access Restrictions For Change,mitigates,1845 +1846,NIST Security controls,Access Restrictions For Change,mitigates,1846 +1847,NIST Security controls,Access Restrictions For Change,mitigates,1847 +1848,NIST Security controls,Access Restrictions For Change,mitigates,1848 +1849,NIST Security controls,Access Restrictions For Change,mitigates,1849 +1850,NIST Security controls,Access Restrictions For Change,mitigates,1850 +1851,NIST Security controls,Access Restrictions For Change,mitigates,1851 +1852,NIST Security controls,Access Restrictions For Change,mitigates,1852 +1853,NIST Security controls,Access Restrictions For Change,mitigates,1853 +1854,NIST Security controls,Access Restrictions For Change,mitigates,1854 +1855,NIST Security controls,Access Restrictions For Change,mitigates,1855 +1856,NIST Security controls,Access Restrictions For Change,mitigates,1856 +1857,NIST Security controls,Access Restrictions For Change,mitigates,1857 +1858,NIST Security controls,Access Restrictions For Change,mitigates,1858 +1859,NIST Security controls,Access Restrictions For Change,mitigates,1859 +1860,NIST Security controls,Access Restrictions For Change,mitigates,1860 +1861,NIST Security controls,Access Restrictions For Change,mitigates,1861 +1862,NIST Security controls,Access Restrictions For Change,mitigates,1862 +1863,NIST Security controls,Access Restrictions For Change,mitigates,1863 +1864,NIST Security controls,Access Restrictions For Change,mitigates,1864 +1865,NIST Security controls,Access Restrictions For Change,mitigates,1865 +1866,NIST Security controls,Access Restrictions For Change,mitigates,1866 +1867,NIST Security controls,Access Restrictions For Change,mitigates,1867 +1868,NIST Security controls,Access Restrictions For Change,mitigates,1868 +1869,NIST Security controls,Access Restrictions For Change,mitigates,1869 +1870,NIST Security controls,Access Restrictions For Change,mitigates,1870 +1871,NIST Security controls,Access Restrictions For Change,mitigates,1871 +1872,NIST Security controls,Access Restrictions For Change,mitigates,1872 +1873,NIST Security controls,Access Restrictions For Change,mitigates,1873 +1874,NIST Security controls,Access Restrictions For Change,mitigates,1874 +1875,NIST Security controls,Access Restrictions For Change,mitigates,1875 +1876,NIST Security controls,Access Restrictions For Change,mitigates,1876 +1877,NIST Security controls,Access Restrictions For Change,mitigates,1877 +1878,NIST Security controls,Access Restrictions For Change,mitigates,1878 +1879,NIST Security controls,Access Restrictions For Change,mitigates,1879 +1880,NIST Security controls,Access Restrictions For Change,mitigates,1880 +1881,NIST Security controls,Access Restrictions For Change,mitigates,1881 +1882,NIST Security controls,Access Restrictions For Change,mitigates,1882 +1883,NIST Security controls,Access Restrictions For Change,mitigates,1883 +1884,NIST Security controls,Access Restrictions For Change,mitigates,1884 +1885,NIST Security controls,Access Restrictions For Change,mitigates,1885 +1886,NIST Security controls,Access Restrictions For Change,mitigates,1886 +1887,NIST Security controls,Access Restrictions For Change,mitigates,1887 +1888,NIST Security controls,Access Restrictions For Change,mitigates,1888 +1889,NIST Security controls,Access Restrictions For Change,mitigates,1889 +1890,NIST Security controls,Access Restrictions For Change,mitigates,1890 +1891,NIST Security controls,Access Restrictions For Change,mitigates,1891 +1892,NIST Security controls,Access Restrictions For Change,mitigates,1892 +1893,NIST Security controls,Access Restrictions For Change,mitigates,1893 +1894,NIST Security controls,Access Restrictions For Change,mitigates,1894 +1895,NIST Security controls,Access Restrictions For Change,mitigates,1895 +1896,NIST Security controls,Access Restrictions For Change,mitigates,1896 +1897,NIST Security controls,Access Restrictions For Change,mitigates,1897 +1898,NIST Security controls,Access Restrictions For Change,mitigates,1898 +1899,NIST Security controls,Access Restrictions For Change,mitigates,1899 +1900,NIST Security controls,Access Restrictions For Change,mitigates,1900 +1901,NIST Security controls,Access Restrictions For Change,mitigates,1901 +1902,NIST Security controls,Access Restrictions For Change,mitigates,1902 +1903,NIST Security controls,Access Restrictions For Change,mitigates,1903 +1904,NIST Security controls,Access Restrictions For Change,mitigates,1904 +1905,NIST Security controls,Access Restrictions For Change,mitigates,1905 +1906,NIST Security controls,Access Restrictions For Change,mitigates,1906 +1907,NIST Security controls,Access Restrictions For Change,mitigates,1907 +1908,NIST Security controls,Access Restrictions For Change,mitigates,1908 +1909,NIST Security controls,Access Restrictions For Change,mitigates,1909 +1910,NIST Security controls,Access Restrictions For Change,mitigates,1910 +1911,NIST Security controls,Access Restrictions For Change,mitigates,1911 +1912,NIST Security controls,Access Restrictions For Change,mitigates,1912 +1913,NIST Security controls,Access Restrictions For Change,mitigates,1913 +1914,NIST Security controls,Access Restrictions For Change,mitigates,1914 +1915,NIST Security controls,Access Restrictions For Change,mitigates,1915 +1916,NIST Security controls,Access Restrictions For Change,mitigates,1916 +1917,NIST Security controls,Access Restrictions For Change,mitigates,1917 +1918,NIST Security controls,Access Restrictions For Change,mitigates,1918 +1919,NIST Security controls,Access Restrictions For Change,mitigates,1919 +1920,NIST Security controls,Access Restrictions For Change,mitigates,1920 +1921,NIST Security controls,Access Restrictions For Change,mitigates,1921 +1922,NIST Security controls,Access Restrictions For Change,mitigates,1922 +1923,NIST Security controls,Access Restrictions For Change,mitigates,1923 +1924,NIST Security controls,Access Restrictions For Change,mitigates,1924 +1925,NIST Security controls,Access Restrictions For Change,mitigates,1925 +1926,NIST Security controls,Access Restrictions For Change,mitigates,1926 +1927,NIST Security controls,Access Restrictions For Change,mitigates,1927 +1928,NIST Security controls,Access Restrictions For Change,mitigates,1928 +1929,NIST Security controls,Access Restrictions For Change,mitigates,1929 +1930,NIST Security controls,Access Restrictions For Change,mitigates,1930 +1931,NIST Security controls,Access Restrictions For Change,mitigates,1931 +1932,NIST Security controls,Access Restrictions For Change,mitigates,1932 +1933,NIST Security controls,Access Restrictions For Change,mitigates,1933 +1934,NIST Security controls,Access Restrictions For Change,mitigates,1934 +1935,NIST Security controls,Access Restrictions For Change,mitigates,1935 +1936,NIST Security controls,Access Restrictions For Change,mitigates,1936 +1937,NIST Security controls,Access Restrictions For Change,mitigates,1937 +1938,NIST Security controls,Access Restrictions For Change,mitigates,1938 +1939,NIST Security controls,Access Restrictions For Change,mitigates,1939 +1940,NIST Security controls,Access Restrictions For Change,mitigates,1940 +1941,NIST Security controls,Access Restrictions For Change,mitigates,1941 +1942,NIST Security controls,Access Restrictions For Change,mitigates,1942 +1943,NIST Security controls,Access Restrictions For Change,mitigates,1943 +1944,NIST Security controls,Access Restrictions For Change,mitigates,1944 +1945,NIST Security controls,Access Restrictions For Change,mitigates,1945 +1946,NIST Security controls,Access Restrictions For Change,mitigates,1946 +1947,NIST Security controls,Access Restrictions For Change,mitigates,1947 +1948,NIST Security controls,Access Restrictions For Change,mitigates,1948 +1949,NIST Security controls,Access Restrictions For Change,mitigates,1949 +1950,NIST Security controls,Access Restrictions For Change,mitigates,1950 +1951,NIST Security controls,Access Restrictions For Change,mitigates,1951 +1952,NIST Security controls,Access Restrictions For Change,mitigates,1952 +1953,NIST Security controls,Access Restrictions For Change,mitigates,1953 +1954,NIST Security controls,Access Restrictions For Change,mitigates,1954 +1955,NIST Security controls,Access Restrictions For Change,mitigates,1955 +1956,NIST Security controls,Access Restrictions For Change,mitigates,1956 +1957,NIST Security controls,Access Restrictions For Change,mitigates,1957 +1958,NIST Security controls,Access Restrictions For Change,mitigates,1958 +1959,NIST Security controls,Access Restrictions For Change,mitigates,1959 +1960,NIST Security controls,Access Restrictions For Change,mitigates,1960 +1961,NIST Security controls,Access Restrictions For Change,mitigates,1961 +1962,NIST Security controls,Access Restrictions For Change,mitigates,1962 +1963,NIST Security controls,Access Restrictions For Change,mitigates,1963 +1964,NIST Security controls,Access Restrictions For Change,mitigates,1964 +1965,NIST Security controls,Access Restrictions For Change,mitigates,1965 +1966,NIST Security controls,Access Restrictions For Change,mitigates,1966 +1967,NIST Security controls,Access Restrictions For Change,mitigates,1967 +1968,NIST Security controls,Access Restrictions For Change,mitigates,1968 +1969,NIST Security controls,Access Restrictions For Change,mitigates,1969 +1970,NIST Security controls,Access Restrictions For Change,mitigates,1970 +1971,NIST Security controls,Access Restrictions For Change,mitigates,1971 +1972,NIST Security controls,Access Restrictions For Change,mitigates,1972 +1973,NIST Security controls,Access Restrictions For Change,mitigates,1973 +1974,NIST Security controls,Access Restrictions For Change,mitigates,1974 +1975,NIST Security controls,Access Restrictions For Change,mitigates,1975 +1976,NIST Security controls,Configuration Settings,mitigates,1976 +1977,NIST Security controls,Configuration Settings,mitigates,1977 +1978,NIST Security controls,Configuration Settings,mitigates,1978 +1979,NIST Security controls,Configuration Settings,mitigates,1979 +1980,NIST Security controls,Configuration Settings,mitigates,1980 +1981,NIST Security controls,Configuration Settings,mitigates,1981 +1982,NIST Security controls,Configuration Settings,mitigates,1982 +1983,NIST Security controls,Configuration Settings,mitigates,1983 +1984,NIST Security controls,Configuration Settings,mitigates,1984 +1985,NIST Security controls,Configuration Settings,mitigates,1985 +1986,NIST Security controls,Configuration Settings,mitigates,1986 +1987,NIST Security controls,Configuration Settings,mitigates,1987 +1988,NIST Security controls,Configuration Settings,mitigates,1988 +1989,NIST Security controls,Configuration Settings,mitigates,1989 +1990,NIST Security controls,Configuration Settings,mitigates,1990 +1991,NIST Security controls,Configuration Settings,mitigates,1991 +1992,NIST Security controls,Configuration Settings,mitigates,1992 +1993,NIST Security controls,Configuration Settings,mitigates,1993 +1994,NIST Security controls,Configuration Settings,mitigates,1994 +1995,NIST Security controls,Configuration Settings,mitigates,1995 +1996,NIST Security controls,Configuration Settings,mitigates,1996 +1997,NIST Security controls,Configuration Settings,mitigates,1997 +1998,NIST Security controls,Configuration Settings,mitigates,1998 +1999,NIST Security controls,Configuration Settings,mitigates,1999 +2000,NIST Security controls,Configuration Settings,mitigates,2000 +2001,NIST Security controls,Configuration Settings,mitigates,2001 +2002,NIST Security controls,Configuration Settings,mitigates,2002 +2003,NIST Security controls,Configuration Settings,mitigates,2003 +2004,NIST Security controls,Configuration Settings,mitigates,2004 +2005,NIST Security controls,Configuration Settings,mitigates,2005 +2006,NIST Security controls,Configuration Settings,mitigates,2006 +2007,NIST Security controls,Configuration Settings,mitigates,2007 +2008,NIST Security controls,Configuration Settings,mitigates,2008 +2009,NIST Security controls,Configuration Settings,mitigates,2009 +2010,NIST Security controls,Configuration Settings,mitigates,2010 +2011,NIST Security controls,Configuration Settings,mitigates,2011 +2012,NIST Security controls,Configuration Settings,mitigates,2012 +2013,NIST Security controls,Configuration Settings,mitigates,2013 +2014,NIST Security controls,Configuration Settings,mitigates,2014 +2015,NIST Security controls,Configuration Settings,mitigates,2015 +2016,NIST Security controls,Configuration Settings,mitigates,2016 +2017,NIST Security controls,Configuration Settings,mitigates,2017 +2018,NIST Security controls,Configuration Settings,mitigates,2018 +2019,NIST Security controls,Configuration Settings,mitigates,2019 +2020,NIST Security controls,Configuration Settings,mitigates,2020 +2021,NIST Security controls,Configuration Settings,mitigates,2021 +2022,NIST Security controls,Configuration Settings,mitigates,2022 +2023,NIST Security controls,Configuration Settings,mitigates,2023 +2024,NIST Security controls,Configuration Settings,mitigates,2024 +2025,NIST Security controls,Configuration Settings,mitigates,2025 +2026,NIST Security controls,Configuration Settings,mitigates,2026 +2027,NIST Security controls,Configuration Settings,mitigates,2027 +2028,NIST Security controls,Configuration Settings,mitigates,2028 +2029,NIST Security controls,Configuration Settings,mitigates,2029 +2030,NIST Security controls,Configuration Settings,mitigates,2030 +2031,NIST Security controls,Configuration Settings,mitigates,2031 +2032,NIST Security controls,Configuration Settings,mitigates,2032 +2033,NIST Security controls,Configuration Settings,mitigates,2033 +2034,NIST Security controls,Configuration Settings,mitigates,2034 +2035,NIST Security controls,Configuration Settings,mitigates,2035 +2036,NIST Security controls,Configuration Settings,mitigates,2036 +2037,NIST Security controls,Configuration Settings,mitigates,2037 +2038,NIST Security controls,Configuration Settings,mitigates,2038 +2039,NIST Security controls,Configuration Settings,mitigates,2039 +2040,NIST Security controls,Configuration Settings,mitigates,2040 +2041,NIST Security controls,Configuration Settings,mitigates,2041 +2042,NIST Security controls,Configuration Settings,mitigates,2042 +2043,NIST Security controls,Configuration Settings,mitigates,2043 +2044,NIST Security controls,Configuration Settings,mitigates,2044 +2045,NIST Security controls,Configuration Settings,mitigates,2045 +2046,NIST Security controls,Configuration Settings,mitigates,2046 +2047,NIST Security controls,Configuration Settings,mitigates,2047 +2048,NIST Security controls,Configuration Settings,mitigates,2048 +2049,NIST Security controls,Configuration Settings,mitigates,2049 +2050,NIST Security controls,Configuration Settings,mitigates,2050 +2051,NIST Security controls,Configuration Settings,mitigates,2051 +2052,NIST Security controls,Configuration Settings,mitigates,2052 +2053,NIST Security controls,Configuration Settings,mitigates,2053 +2054,NIST Security controls,Configuration Settings,mitigates,2054 +2055,NIST Security controls,Configuration Settings,mitigates,2055 +2056,NIST Security controls,Configuration Settings,mitigates,2056 +2057,NIST Security controls,Configuration Settings,mitigates,2057 +2058,NIST Security controls,Configuration Settings,mitigates,2058 +2059,NIST Security controls,Configuration Settings,mitigates,2059 +2060,NIST Security controls,Configuration Settings,mitigates,2060 +2061,NIST Security controls,Configuration Settings,mitigates,2061 +2062,NIST Security controls,Configuration Settings,mitigates,2062 +2063,NIST Security controls,Configuration Settings,mitigates,2063 +2064,NIST Security controls,Configuration Settings,mitigates,2064 +2065,NIST Security controls,Configuration Settings,mitigates,2065 +2066,NIST Security controls,Configuration Settings,mitigates,2066 +2067,NIST Security controls,Configuration Settings,mitigates,2067 +2068,NIST Security controls,Configuration Settings,mitigates,2068 +2069,NIST Security controls,Configuration Settings,mitigates,2069 +2070,NIST Security controls,Configuration Settings,mitigates,2070 +2071,NIST Security controls,Configuration Settings,mitigates,2071 +2072,NIST Security controls,Configuration Settings,mitigates,2072 +2073,NIST Security controls,Configuration Settings,mitigates,2073 +2074,NIST Security controls,Configuration Settings,mitigates,2074 +2075,NIST Security controls,Configuration Settings,mitigates,2075 +2076,NIST Security controls,Configuration Settings,mitigates,2076 +2077,NIST Security controls,Configuration Settings,mitigates,2077 +2078,NIST Security controls,Configuration Settings,mitigates,2078 +2079,NIST Security controls,Configuration Settings,mitigates,2079 +2080,NIST Security controls,Configuration Settings,mitigates,2080 +2081,NIST Security controls,Configuration Settings,mitigates,2081 +2082,NIST Security controls,Configuration Settings,mitigates,2082 +2083,NIST Security controls,Configuration Settings,mitigates,2083 +2084,NIST Security controls,Configuration Settings,mitigates,2084 +2085,NIST Security controls,Configuration Settings,mitigates,2085 +2086,NIST Security controls,Configuration Settings,mitigates,2086 +2087,NIST Security controls,Configuration Settings,mitigates,2087 +2088,NIST Security controls,Configuration Settings,mitigates,2088 +2089,NIST Security controls,Configuration Settings,mitigates,2089 +2090,NIST Security controls,Configuration Settings,mitigates,2090 +2091,NIST Security controls,Configuration Settings,mitigates,2091 +2092,NIST Security controls,Configuration Settings,mitigates,2092 +2093,NIST Security controls,Configuration Settings,mitigates,2093 +2094,NIST Security controls,Configuration Settings,mitigates,2094 +2095,NIST Security controls,Configuration Settings,mitigates,2095 +2096,NIST Security controls,Configuration Settings,mitigates,2096 +2097,NIST Security controls,Configuration Settings,mitigates,2097 +2098,NIST Security controls,Configuration Settings,mitigates,2098 +2099,NIST Security controls,Configuration Settings,mitigates,2099 +2100,NIST Security controls,Configuration Settings,mitigates,2100 +2101,NIST Security controls,Configuration Settings,mitigates,2101 +2102,NIST Security controls,Configuration Settings,mitigates,2102 +2103,NIST Security controls,Configuration Settings,mitigates,2103 +2104,NIST Security controls,Configuration Settings,mitigates,2104 +2105,NIST Security controls,Configuration Settings,mitigates,2105 +2106,NIST Security controls,Configuration Settings,mitigates,2106 +2107,NIST Security controls,Configuration Settings,mitigates,2107 +2108,NIST Security controls,Configuration Settings,mitigates,2108 +2109,NIST Security controls,Configuration Settings,mitigates,2109 +2110,NIST Security controls,Configuration Settings,mitigates,2110 +2111,NIST Security controls,Configuration Settings,mitigates,2111 +2112,NIST Security controls,Configuration Settings,mitigates,2112 +2113,NIST Security controls,Configuration Settings,mitigates,2113 +2114,NIST Security controls,Configuration Settings,mitigates,2114 +2115,NIST Security controls,Configuration Settings,mitigates,2115 +2116,NIST Security controls,Configuration Settings,mitigates,2116 +2117,NIST Security controls,Configuration Settings,mitigates,2117 +2118,NIST Security controls,Configuration Settings,mitigates,2118 +2119,NIST Security controls,Configuration Settings,mitigates,2119 +2120,NIST Security controls,Configuration Settings,mitigates,2120 +2121,NIST Security controls,Configuration Settings,mitigates,2121 +2122,NIST Security controls,Configuration Settings,mitigates,2122 +2123,NIST Security controls,Configuration Settings,mitigates,2123 +2124,NIST Security controls,Configuration Settings,mitigates,2124 +2125,NIST Security controls,Configuration Settings,mitigates,2125 +2126,NIST Security controls,Configuration Settings,mitigates,2126 +2127,NIST Security controls,Configuration Settings,mitigates,2127 +2128,NIST Security controls,Configuration Settings,mitigates,2128 +2129,NIST Security controls,Configuration Settings,mitigates,2129 +2130,NIST Security controls,Configuration Settings,mitigates,2130 +2131,NIST Security controls,Configuration Settings,mitigates,2131 +2132,NIST Security controls,Configuration Settings,mitigates,2132 +2133,NIST Security controls,Configuration Settings,mitigates,2133 +2134,NIST Security controls,Configuration Settings,mitigates,2134 +2135,NIST Security controls,Configuration Settings,mitigates,2135 +2136,NIST Security controls,Configuration Settings,mitigates,2136 +2137,NIST Security controls,Configuration Settings,mitigates,2137 +2138,NIST Security controls,Configuration Settings,mitigates,2138 +2139,NIST Security controls,Configuration Settings,mitigates,2139 +2140,NIST Security controls,Configuration Settings,mitigates,2140 +2141,NIST Security controls,Configuration Settings,mitigates,2141 +2142,NIST Security controls,Configuration Settings,mitigates,2142 +2143,NIST Security controls,Configuration Settings,mitigates,2143 +2144,NIST Security controls,Configuration Settings,mitigates,2144 +2145,NIST Security controls,Configuration Settings,mitigates,2145 +2146,NIST Security controls,Configuration Settings,mitigates,2146 +2147,NIST Security controls,Configuration Settings,mitigates,2147 +2148,NIST Security controls,Configuration Settings,mitigates,2148 +2149,NIST Security controls,Configuration Settings,mitigates,2149 +2150,NIST Security controls,Configuration Settings,mitigates,2150 +2151,NIST Security controls,Configuration Settings,mitigates,2151 +2152,NIST Security controls,Configuration Settings,mitigates,2152 +2153,NIST Security controls,Configuration Settings,mitigates,2153 +2154,NIST Security controls,Configuration Settings,mitigates,2154 +2155,NIST Security controls,Configuration Settings,mitigates,2155 +2156,NIST Security controls,Configuration Settings,mitigates,2156 +2157,NIST Security controls,Configuration Settings,mitigates,2157 +2158,NIST Security controls,Configuration Settings,mitigates,2158 +2159,NIST Security controls,Configuration Settings,mitigates,2159 +2160,NIST Security controls,Configuration Settings,mitigates,2160 +2161,NIST Security controls,Configuration Settings,mitigates,2161 +2162,NIST Security controls,Configuration Settings,mitigates,2162 +2163,NIST Security controls,Configuration Settings,mitigates,2163 +2164,NIST Security controls,Configuration Settings,mitigates,2164 +2165,NIST Security controls,Configuration Settings,mitigates,2165 +2166,NIST Security controls,Configuration Settings,mitigates,2166 +2167,NIST Security controls,Configuration Settings,mitigates,2167 +2168,NIST Security controls,Configuration Settings,mitigates,2168 +2169,NIST Security controls,Configuration Settings,mitigates,2169 +2170,NIST Security controls,Configuration Settings,mitigates,2170 +2171,NIST Security controls,Configuration Settings,mitigates,2171 +2172,NIST Security controls,Configuration Settings,mitigates,2172 +2173,NIST Security controls,Configuration Settings,mitigates,2173 +2174,NIST Security controls,Configuration Settings,mitigates,2174 +2175,NIST Security controls,Configuration Settings,mitigates,2175 +2176,NIST Security controls,Configuration Settings,mitigates,2176 +2177,NIST Security controls,Configuration Settings,mitigates,2177 +2178,NIST Security controls,Configuration Settings,mitigates,2178 +2179,NIST Security controls,Configuration Settings,mitigates,2179 +2180,NIST Security controls,Configuration Settings,mitigates,2180 +2181,NIST Security controls,Configuration Settings,mitigates,2181 +2182,NIST Security controls,Configuration Settings,mitigates,2182 +2183,NIST Security controls,Configuration Settings,mitigates,2183 +2184,NIST Security controls,Configuration Settings,mitigates,2184 +2185,NIST Security controls,Configuration Settings,mitigates,2185 +2186,NIST Security controls,Configuration Settings,mitigates,2186 +2187,NIST Security controls,Configuration Settings,mitigates,2187 +2188,NIST Security controls,Configuration Settings,mitigates,2188 +2189,NIST Security controls,Configuration Settings,mitigates,2189 +2190,NIST Security controls,Configuration Settings,mitigates,2190 +2191,NIST Security controls,Configuration Settings,mitigates,2191 +2192,NIST Security controls,Configuration Settings,mitigates,2192 +2193,NIST Security controls,Configuration Settings,mitigates,2193 +2194,NIST Security controls,Configuration Settings,mitigates,2194 +2195,NIST Security controls,Configuration Settings,mitigates,2195 +2196,NIST Security controls,Configuration Settings,mitigates,2196 +2197,NIST Security controls,Configuration Settings,mitigates,2197 +2198,NIST Security controls,Configuration Settings,mitigates,2198 +2199,NIST Security controls,Configuration Settings,mitigates,2199 +2200,NIST Security controls,Configuration Settings,mitigates,2200 +2201,NIST Security controls,Configuration Settings,mitigates,2201 +2202,NIST Security controls,Configuration Settings,mitigates,2202 +2203,NIST Security controls,Configuration Settings,mitigates,2203 +2204,NIST Security controls,Configuration Settings,mitigates,2204 +2205,NIST Security controls,Configuration Settings,mitigates,2205 +2206,NIST Security controls,Configuration Settings,mitigates,2206 +2207,NIST Security controls,Configuration Settings,mitigates,2207 +2208,NIST Security controls,Configuration Settings,mitigates,2208 +2209,NIST Security controls,Configuration Settings,mitigates,2209 +2210,NIST Security controls,Configuration Settings,mitigates,2210 +2211,NIST Security controls,Configuration Settings,mitigates,2211 +2212,NIST Security controls,Configuration Settings,mitigates,2212 +2213,NIST Security controls,Configuration Settings,mitigates,2213 +2214,NIST Security controls,Configuration Settings,mitigates,2214 +2215,NIST Security controls,Configuration Settings,mitigates,2215 +2216,NIST Security controls,Configuration Settings,mitigates,2216 +2217,NIST Security controls,Configuration Settings,mitigates,2217 +2218,NIST Security controls,Configuration Settings,mitigates,2218 +2219,NIST Security controls,Configuration Settings,mitigates,2219 +2220,NIST Security controls,Configuration Settings,mitigates,2220 +2221,NIST Security controls,Configuration Settings,mitigates,2221 +2222,NIST Security controls,Configuration Settings,mitigates,2222 +2223,NIST Security controls,Configuration Settings,mitigates,2223 +2224,NIST Security controls,Configuration Settings,mitigates,2224 +2225,NIST Security controls,Configuration Settings,mitigates,2225 +2226,NIST Security controls,Configuration Settings,mitigates,2226 +2227,NIST Security controls,Configuration Settings,mitigates,2227 +2228,NIST Security controls,Configuration Settings,mitigates,2228 +2229,NIST Security controls,Configuration Settings,mitigates,2229 +2230,NIST Security controls,Configuration Settings,mitigates,2230 +2231,NIST Security controls,Configuration Settings,mitigates,2231 +2232,NIST Security controls,Configuration Settings,mitigates,2232 +2233,NIST Security controls,Configuration Settings,mitigates,2233 +2234,NIST Security controls,Configuration Settings,mitigates,2234 +2235,NIST Security controls,Configuration Settings,mitigates,2235 +2236,NIST Security controls,Configuration Settings,mitigates,2236 +2237,NIST Security controls,Configuration Settings,mitigates,2237 +2238,NIST Security controls,Configuration Settings,mitigates,2238 +2239,NIST Security controls,Configuration Settings,mitigates,2239 +2240,NIST Security controls,Configuration Settings,mitigates,2240 +2241,NIST Security controls,Configuration Settings,mitigates,2241 +2242,NIST Security controls,Configuration Settings,mitigates,2242 +2243,NIST Security controls,Configuration Settings,mitigates,2243 +2244,NIST Security controls,Configuration Settings,mitigates,2244 +2245,NIST Security controls,Configuration Settings,mitigates,2245 +2246,NIST Security controls,Configuration Settings,mitigates,2246 +2247,NIST Security controls,Configuration Settings,mitigates,2247 +2248,NIST Security controls,Configuration Settings,mitigates,2248 +2249,NIST Security controls,Configuration Settings,mitigates,2249 +2250,NIST Security controls,Configuration Settings,mitigates,2250 +2251,NIST Security controls,Configuration Settings,mitigates,2251 +2252,NIST Security controls,Configuration Settings,mitigates,2252 +2253,NIST Security controls,Configuration Settings,mitigates,2253 +2254,NIST Security controls,Configuration Settings,mitigates,2254 +2255,NIST Security controls,Configuration Settings,mitigates,2255 +2256,NIST Security controls,Configuration Settings,mitigates,2256 +2257,NIST Security controls,Configuration Settings,mitigates,2257 +2258,NIST Security controls,Configuration Settings,mitigates,2258 +2259,NIST Security controls,Configuration Settings,mitigates,2259 +2260,NIST Security controls,Configuration Settings,mitigates,2260 +2261,NIST Security controls,Configuration Settings,mitigates,2261 +2262,NIST Security controls,Configuration Settings,mitigates,2262 +2263,NIST Security controls,Configuration Settings,mitigates,2263 +2264,NIST Security controls,Configuration Settings,mitigates,2264 +2265,NIST Security controls,Configuration Settings,mitigates,2265 +2266,NIST Security controls,Configuration Settings,mitigates,2266 +2267,NIST Security controls,Configuration Settings,mitigates,2267 +2268,NIST Security controls,Configuration Settings,mitigates,2268 +2269,NIST Security controls,Configuration Settings,mitigates,2269 +2270,NIST Security controls,Configuration Settings,mitigates,2270 +2271,NIST Security controls,Configuration Settings,mitigates,2271 +2272,NIST Security controls,Configuration Settings,mitigates,2272 +2273,NIST Security controls,Configuration Settings,mitigates,2273 +2274,NIST Security controls,Configuration Settings,mitigates,2274 +2275,NIST Security controls,Configuration Settings,mitigates,2275 +2276,NIST Security controls,Configuration Settings,mitigates,2276 +2277,NIST Security controls,Configuration Settings,mitigates,2277 +2278,NIST Security controls,Configuration Settings,mitigates,2278 +2279,NIST Security controls,Configuration Settings,mitigates,2279 +2280,NIST Security controls,Configuration Settings,mitigates,2280 +2281,NIST Security controls,Configuration Settings,mitigates,2281 +2282,NIST Security controls,Configuration Settings,mitigates,2282 +2283,NIST Security controls,Configuration Settings,mitigates,2283 +2284,NIST Security controls,Configuration Settings,mitigates,2284 +2285,NIST Security controls,Configuration Settings,mitigates,2285 +2286,NIST Security controls,Configuration Settings,mitigates,2286 +2287,NIST Security controls,Configuration Settings,mitigates,2287 +2288,NIST Security controls,Configuration Settings,mitigates,2288 +2289,NIST Security controls,Configuration Settings,mitigates,2289 +2290,NIST Security controls,Configuration Settings,mitigates,2290 +2291,NIST Security controls,Configuration Settings,mitigates,2291 +2292,NIST Security controls,Least Functionality,mitigates,2292 +2293,NIST Security controls,Least Functionality,mitigates,2293 +2294,NIST Security controls,Least Functionality,mitigates,2294 +2295,NIST Security controls,Least Functionality,mitigates,2295 +2296,NIST Security controls,Least Functionality,mitigates,2296 +2297,NIST Security controls,Least Functionality,mitigates,2297 +2298,NIST Security controls,Least Functionality,mitigates,2298 +2299,NIST Security controls,Least Functionality,mitigates,2299 +2300,NIST Security controls,Least Functionality,mitigates,2300 +2301,NIST Security controls,Least Functionality,mitigates,2301 +2302,NIST Security controls,Least Functionality,mitigates,2302 +2303,NIST Security controls,Least Functionality,mitigates,2303 +2304,NIST Security controls,Least Functionality,mitigates,2304 +2305,NIST Security controls,Least Functionality,mitigates,2305 +2306,NIST Security controls,Least Functionality,mitigates,2306 +2307,NIST Security controls,Least Functionality,mitigates,2307 +2308,NIST Security controls,Least Functionality,mitigates,2308 +2309,NIST Security controls,Least Functionality,mitigates,2309 +2310,NIST Security controls,Least Functionality,mitigates,2310 +2311,NIST Security controls,Least Functionality,mitigates,2311 +2312,NIST Security controls,Least Functionality,mitigates,2312 +2313,NIST Security controls,Least Functionality,mitigates,2313 +2314,NIST Security controls,Least Functionality,mitigates,2314 +2315,NIST Security controls,Least Functionality,mitigates,2315 +2316,NIST Security controls,Least Functionality,mitigates,2316 +2317,NIST Security controls,Least Functionality,mitigates,2317 +2318,NIST Security controls,Least Functionality,mitigates,2318 +2319,NIST Security controls,Least Functionality,mitigates,2319 +2320,NIST Security controls,Least Functionality,mitigates,2320 +2321,NIST Security controls,Least Functionality,mitigates,2321 +2322,NIST Security controls,Least Functionality,mitigates,2322 +2323,NIST Security controls,Least Functionality,mitigates,2323 +2324,NIST Security controls,Least Functionality,mitigates,2324 +2325,NIST Security controls,Least Functionality,mitigates,2325 +2326,NIST Security controls,Least Functionality,mitigates,2326 +2327,NIST Security controls,Least Functionality,mitigates,2327 +2328,NIST Security controls,Least Functionality,mitigates,2328 +2329,NIST Security controls,Least Functionality,mitigates,2329 +2330,NIST Security controls,Least Functionality,mitigates,2330 +2331,NIST Security controls,Least Functionality,mitigates,2331 +2332,NIST Security controls,Least Functionality,mitigates,2332 +2333,NIST Security controls,Least Functionality,mitigates,2333 +2334,NIST Security controls,Least Functionality,mitigates,2334 +2335,NIST Security controls,Least Functionality,mitigates,2335 +2336,NIST Security controls,Least Functionality,mitigates,2336 +2337,NIST Security controls,Least Functionality,mitigates,2337 +2338,NIST Security controls,Least Functionality,mitigates,2338 +2339,NIST Security controls,Least Functionality,mitigates,2339 +2340,NIST Security controls,Least Functionality,mitigates,2340 +2341,NIST Security controls,Least Functionality,mitigates,2341 +2342,NIST Security controls,Least Functionality,mitigates,2342 +2343,NIST Security controls,Least Functionality,mitigates,2343 +2344,NIST Security controls,Least Functionality,mitigates,2344 +2345,NIST Security controls,Least Functionality,mitigates,2345 +2346,NIST Security controls,Least Functionality,mitigates,2346 +2347,NIST Security controls,Least Functionality,mitigates,2347 +2348,NIST Security controls,Least Functionality,mitigates,2348 +2349,NIST Security controls,Least Functionality,mitigates,2349 +2350,NIST Security controls,Least Functionality,mitigates,2350 +2351,NIST Security controls,Least Functionality,mitigates,2351 +2352,NIST Security controls,Least Functionality,mitigates,2352 +2353,NIST Security controls,Least Functionality,mitigates,2353 +2354,NIST Security controls,Least Functionality,mitigates,2354 +2355,NIST Security controls,Least Functionality,mitigates,2355 +2356,NIST Security controls,Least Functionality,mitigates,2356 +2357,NIST Security controls,Least Functionality,mitigates,2357 +2358,NIST Security controls,Least Functionality,mitigates,2358 +2359,NIST Security controls,Least Functionality,mitigates,2359 +2360,NIST Security controls,Least Functionality,mitigates,2360 +2361,NIST Security controls,Least Functionality,mitigates,2361 +2362,NIST Security controls,Least Functionality,mitigates,2362 +2363,NIST Security controls,Least Functionality,mitigates,2363 +2364,NIST Security controls,Least Functionality,mitigates,2364 +2365,NIST Security controls,Least Functionality,mitigates,2365 +2366,NIST Security controls,Least Functionality,mitigates,2366 +2367,NIST Security controls,Least Functionality,mitigates,2367 +2368,NIST Security controls,Least Functionality,mitigates,2368 +2369,NIST Security controls,Least Functionality,mitigates,2369 +2370,NIST Security controls,Least Functionality,mitigates,2370 +2371,NIST Security controls,Least Functionality,mitigates,2371 +2372,NIST Security controls,Least Functionality,mitigates,2372 +2373,NIST Security controls,Least Functionality,mitigates,2373 +2374,NIST Security controls,Least Functionality,mitigates,2374 +2375,NIST Security controls,Least Functionality,mitigates,2375 +2376,NIST Security controls,Least Functionality,mitigates,2376 +2377,NIST Security controls,Least Functionality,mitigates,2377 +2378,NIST Security controls,Least Functionality,mitigates,2378 +2379,NIST Security controls,Least Functionality,mitigates,2379 +2380,NIST Security controls,Least Functionality,mitigates,2380 +2381,NIST Security controls,Least Functionality,mitigates,2381 +2382,NIST Security controls,Least Functionality,mitigates,2382 +2383,NIST Security controls,Least Functionality,mitigates,2383 +2384,NIST Security controls,Least Functionality,mitigates,2384 +2385,NIST Security controls,Least Functionality,mitigates,2385 +2386,NIST Security controls,Least Functionality,mitigates,2386 +2387,NIST Security controls,Least Functionality,mitigates,2387 +2388,NIST Security controls,Least Functionality,mitigates,2388 +2389,NIST Security controls,Least Functionality,mitigates,2389 +2390,NIST Security controls,Least Functionality,mitigates,2390 +2391,NIST Security controls,Least Functionality,mitigates,2391 +2392,NIST Security controls,Least Functionality,mitigates,2392 +2393,NIST Security controls,Least Functionality,mitigates,2393 +2394,NIST Security controls,Least Functionality,mitigates,2394 +2395,NIST Security controls,Least Functionality,mitigates,2395 +2396,NIST Security controls,Least Functionality,mitigates,2396 +2397,NIST Security controls,Least Functionality,mitigates,2397 +2398,NIST Security controls,Least Functionality,mitigates,2398 +2399,NIST Security controls,Least Functionality,mitigates,2399 +2400,NIST Security controls,Least Functionality,mitigates,2400 +2401,NIST Security controls,Least Functionality,mitigates,2401 +2402,NIST Security controls,Least Functionality,mitigates,2402 +2403,NIST Security controls,Least Functionality,mitigates,2403 +2404,NIST Security controls,Least Functionality,mitigates,2404 +2405,NIST Security controls,Least Functionality,mitigates,2405 +2406,NIST Security controls,Least Functionality,mitigates,2406 +2407,NIST Security controls,Least Functionality,mitigates,2407 +2408,NIST Security controls,Least Functionality,mitigates,2408 +2409,NIST Security controls,Least Functionality,mitigates,2409 +2410,NIST Security controls,Least Functionality,mitigates,2410 +2411,NIST Security controls,Least Functionality,mitigates,2411 +2412,NIST Security controls,Least Functionality,mitigates,2412 +2413,NIST Security controls,Least Functionality,mitigates,2413 +2414,NIST Security controls,Least Functionality,mitigates,2414 +2415,NIST Security controls,Least Functionality,mitigates,2415 +2416,NIST Security controls,Least Functionality,mitigates,2416 +2417,NIST Security controls,Least Functionality,mitigates,2417 +2418,NIST Security controls,Least Functionality,mitigates,2418 +2419,NIST Security controls,Least Functionality,mitigates,2419 +2420,NIST Security controls,Least Functionality,mitigates,2420 +2421,NIST Security controls,Least Functionality,mitigates,2421 +2422,NIST Security controls,Least Functionality,mitigates,2422 +2423,NIST Security controls,Least Functionality,mitigates,2423 +2424,NIST Security controls,Least Functionality,mitigates,2424 +2425,NIST Security controls,Least Functionality,mitigates,2425 +2426,NIST Security controls,Least Functionality,mitigates,2426 +2427,NIST Security controls,Least Functionality,mitigates,2427 +2428,NIST Security controls,Least Functionality,mitigates,2428 +2429,NIST Security controls,Least Functionality,mitigates,2429 +2430,NIST Security controls,Least Functionality,mitigates,2430 +2431,NIST Security controls,Least Functionality,mitigates,2431 +2432,NIST Security controls,Least Functionality,mitigates,2432 +2433,NIST Security controls,Least Functionality,mitigates,2433 +2434,NIST Security controls,Least Functionality,mitigates,2434 +2435,NIST Security controls,Least Functionality,mitigates,2435 +2436,NIST Security controls,Least Functionality,mitigates,2436 +2437,NIST Security controls,Least Functionality,mitigates,2437 +2438,NIST Security controls,Least Functionality,mitigates,2438 +2439,NIST Security controls,Least Functionality,mitigates,2439 +2440,NIST Security controls,Least Functionality,mitigates,2440 +2441,NIST Security controls,Least Functionality,mitigates,2441 +2442,NIST Security controls,Least Functionality,mitigates,2442 +2443,NIST Security controls,Least Functionality,mitigates,2443 +2444,NIST Security controls,Least Functionality,mitigates,2444 +2445,NIST Security controls,Least Functionality,mitigates,2445 +2446,NIST Security controls,Least Functionality,mitigates,2446 +2447,NIST Security controls,Least Functionality,mitigates,2447 +2448,NIST Security controls,Least Functionality,mitigates,2448 +2449,NIST Security controls,Least Functionality,mitigates,2449 +2450,NIST Security controls,Least Functionality,mitigates,2450 +2451,NIST Security controls,Least Functionality,mitigates,2451 +2452,NIST Security controls,Least Functionality,mitigates,2452 +2453,NIST Security controls,Least Functionality,mitigates,2453 +2454,NIST Security controls,Least Functionality,mitigates,2454 +2455,NIST Security controls,Least Functionality,mitigates,2455 +2456,NIST Security controls,Least Functionality,mitigates,2456 +2457,NIST Security controls,Least Functionality,mitigates,2457 +2458,NIST Security controls,Least Functionality,mitigates,2458 +2459,NIST Security controls,Least Functionality,mitigates,2459 +2460,NIST Security controls,Least Functionality,mitigates,2460 +2461,NIST Security controls,Least Functionality,mitigates,2461 +2462,NIST Security controls,Least Functionality,mitigates,2462 +2463,NIST Security controls,Least Functionality,mitigates,2463 +2464,NIST Security controls,Least Functionality,mitigates,2464 +2465,NIST Security controls,Least Functionality,mitigates,2465 +2466,NIST Security controls,Least Functionality,mitigates,2466 +2467,NIST Security controls,Least Functionality,mitigates,2467 +2468,NIST Security controls,Least Functionality,mitigates,2468 +2469,NIST Security controls,Least Functionality,mitigates,2469 +2470,NIST Security controls,Least Functionality,mitigates,2470 +2471,NIST Security controls,Least Functionality,mitigates,2471 +2472,NIST Security controls,Least Functionality,mitigates,2472 +2473,NIST Security controls,Least Functionality,mitigates,2473 +2474,NIST Security controls,Least Functionality,mitigates,2474 +2475,NIST Security controls,Least Functionality,mitigates,2475 +2476,NIST Security controls,Least Functionality,mitigates,2476 +2477,NIST Security controls,Least Functionality,mitigates,2477 +2478,NIST Security controls,Least Functionality,mitigates,2478 +2479,NIST Security controls,Least Functionality,mitigates,2479 +2480,NIST Security controls,Least Functionality,mitigates,2480 +2481,NIST Security controls,Least Functionality,mitigates,2481 +2482,NIST Security controls,Least Functionality,mitigates,2482 +2483,NIST Security controls,Least Functionality,mitigates,2483 +2484,NIST Security controls,Least Functionality,mitigates,2484 +2485,NIST Security controls,Least Functionality,mitigates,2485 +2486,NIST Security controls,Least Functionality,mitigates,2486 +2487,NIST Security controls,Least Functionality,mitigates,2487 +2488,NIST Security controls,Least Functionality,mitigates,2488 +2489,NIST Security controls,Least Functionality,mitigates,2489 +2490,NIST Security controls,Least Functionality,mitigates,2490 +2491,NIST Security controls,Least Functionality,mitigates,2491 +2492,NIST Security controls,Least Functionality,mitigates,2492 +2493,NIST Security controls,Least Functionality,mitigates,2493 +2494,NIST Security controls,Least Functionality,mitigates,2494 +2495,NIST Security controls,Information System Component Inventory,mitigates,2495 +2496,NIST Security controls,Information System Component Inventory,mitigates,2496 +2497,NIST Security controls,Information System Component Inventory,mitigates,2497 +2498,NIST Security controls,Information System Component Inventory,mitigates,2498 +2499,NIST Security controls,Information System Component Inventory,mitigates,2499 +2500,NIST Security controls,Information System Component Inventory,mitigates,2500 +2501,NIST Security controls,Information System Component Inventory,mitigates,2501 +2502,NIST Security controls,Information System Component Inventory,mitigates,2502 +2503,NIST Security controls,Information System Component Inventory,mitigates,2503 +2504,NIST Security controls,Information System Component Inventory,mitigates,2504 +2505,NIST Security controls,Information System Component Inventory,mitigates,2505 +2506,NIST Security controls,Information System Component Inventory,mitigates,2506 +2507,NIST Security controls,Information System Component Inventory,mitigates,2507 +2508,NIST Security controls,Information System Component Inventory,mitigates,2508 +2509,NIST Security controls,Information System Component Inventory,mitigates,2509 +2510,NIST Security controls,Information System Component Inventory,mitigates,2510 +2511,NIST Security controls,Information System Component Inventory,mitigates,2511 +2512,NIST Security controls,Information System Component Inventory,mitigates,2512 +2513,NIST Security controls,Information System Component Inventory,mitigates,2513 +2514,NIST Security controls,Information System Component Inventory,mitigates,2514 +2515,NIST Security controls,Information System Component Inventory,mitigates,2515 +2516,NIST Security controls,Information System Component Inventory,mitigates,2516 +2517,NIST Security controls,Information System Component Inventory,mitigates,2517 +2518,NIST Security controls,Information System Component Inventory,mitigates,2518 +2519,NIST Security controls,Information System Component Inventory,mitigates,2519 +2520,NIST Security controls,Information System Component Inventory,mitigates,2520 +2521,NIST Security controls,Information System Component Inventory,mitigates,2521 +2522,NIST Security controls,Information System Component Inventory,mitigates,2522 +2523,NIST Security controls,Information System Component Inventory,mitigates,2523 +2524,NIST Security controls,Information System Component Inventory,mitigates,2524 +2525,NIST Security controls,Information System Component Inventory,mitigates,2525 +2526,NIST Security controls,Information System Component Inventory,mitigates,2526 +2527,NIST Security controls,Information System Component Inventory,mitigates,2527 +2528,NIST Security controls,Information System Component Inventory,mitigates,2528 +2529,NIST Security controls,Information System Component Inventory,mitigates,2529 +2530,NIST Security controls,Information System Component Inventory,mitigates,2530 +2531,NIST Security controls,Information System Component Inventory,mitigates,2531 +2532,NIST Security controls,Information System Component Inventory,mitigates,2532 +2533,NIST Security controls,Information System Component Inventory,mitigates,2533 +2534,NIST Security controls,Information System Component Inventory,mitigates,2534 +2535,NIST Security controls,Information System Component Inventory,mitigates,2535 +2536,NIST Security controls,Information System Component Inventory,mitigates,2536 +2537,NIST Security controls,Information System Component Inventory,mitigates,2537 +2538,NIST Security controls,Information System Component Inventory,mitigates,2538 +2539,NIST Security controls,Information System Component Inventory,mitigates,2539 +2540,NIST Security controls,Information System Component Inventory,mitigates,2540 +2541,NIST Security controls,Information System Component Inventory,mitigates,2541 +2542,NIST Security controls,Information System Component Inventory,mitigates,2542 +2543,NIST Security controls,Information System Component Inventory,mitigates,2543 +2544,NIST Security controls,Information System Component Inventory,mitigates,2544 +2545,NIST Security controls,Information System Component Inventory,mitigates,2545 +2546,NIST Security controls,Information System Component Inventory,mitigates,2546 +2547,NIST Security controls,Information System Component Inventory,mitigates,2547 +2548,NIST Security controls,Information System Component Inventory,mitigates,2548 +2549,NIST Security controls,Information System Component Inventory,mitigates,2549 +2550,NIST Security controls,Information System Component Inventory,mitigates,2550 +2551,NIST Security controls,Information System Component Inventory,mitigates,2551 +2552,NIST Security controls,Information System Component Inventory,mitigates,2552 +2553,NIST Security controls,Information System Component Inventory,mitigates,2553 +2554,NIST Security controls,Information System Component Inventory,mitigates,2554 +2555,NIST Security controls,Information System Component Inventory,mitigates,2555 +2556,NIST Security controls,Information System Component Inventory,mitigates,2556 +2557,NIST Security controls,Information System Component Inventory,mitigates,2557 +2558,NIST Security controls,Information System Component Inventory,mitigates,2558 +2559,NIST Security controls,Information System Component Inventory,mitigates,2559 +2560,NIST Security controls,Information System Component Inventory,mitigates,2560 +2561,NIST Security controls,Information System Component Inventory,mitigates,2561 +2562,NIST Security controls,Information System Component Inventory,mitigates,2562 +2563,NIST Security controls,Information System Component Inventory,mitigates,2563 +2564,NIST Security controls,Information System Component Inventory,mitigates,2564 +2565,NIST Security controls,Information System Component Inventory,mitigates,2565 +2566,NIST Security controls,Information System Component Inventory,mitigates,2566 +2567,NIST Security controls,Information System Component Inventory,mitigates,2567 +2568,NIST Security controls,Information System Component Inventory,mitigates,2568 +2569,NIST Security controls,Information System Component Inventory,mitigates,2569 +2570,NIST Security controls,Information System Component Inventory,mitigates,2570 +2571,NIST Security controls,Information System Component Inventory,mitigates,2571 +2572,NIST Security controls,Information System Component Inventory,mitigates,2572 +2573,NIST Security controls,Information System Component Inventory,mitigates,2573 +2574,NIST Security controls,Information System Component Inventory,mitigates,2574 +2575,NIST Security controls,Information System Component Inventory,mitigates,2575 +2576,NIST Security controls,Information System Component Inventory,mitigates,2576 +2577,NIST Security controls,Information System Component Inventory,mitigates,2577 +2578,NIST Security controls,Information System Component Inventory,mitigates,2578 +2579,NIST Security controls,Information System Component Inventory,mitigates,2579 +2580,NIST Security controls,Information System Component Inventory,mitigates,2580 +2581,NIST Security controls,Information System Component Inventory,mitigates,2581 +2582,NIST Security controls,Information System Component Inventory,mitigates,2582 +2583,NIST Security controls,Information System Component Inventory,mitigates,2583 +2584,NIST Security controls,Information System Component Inventory,mitigates,2584 +2585,NIST Security controls,Information System Component Inventory,mitigates,2585 +2586,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2586 +2587,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2587 +2588,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2588 +2589,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2589 +2590,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2590 +2591,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2591 +2592,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2592 +2593,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2593 +2594,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2594 +2595,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2595 +2596,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2596 +2597,NIST Security controls,Contingency Plan,mitigates,2597 +2598,NIST Security controls,Contingency Plan,mitigates,2598 +2599,NIST Security controls,Contingency Plan,mitigates,2599 +2600,NIST Security controls,Contingency Plan,mitigates,2600 +2601,NIST Security controls,Contingency Plan,mitigates,2601 +2602,NIST Security controls,Contingency Plan,mitigates,2602 +2603,NIST Security controls,Contingency Plan,mitigates,2603 +2604,NIST Security controls,Contingency Plan,mitigates,2604 +2605,NIST Security controls,Contingency Plan,mitigates,2605 +2606,NIST Security controls,Alternate Storage Site,mitigates,2606 +2607,NIST Security controls,Alternate Storage Site,mitigates,2607 +2608,NIST Security controls,Alternate Storage Site,mitigates,2608 +2609,NIST Security controls,Alternate Storage Site,mitigates,2609 +2610,NIST Security controls,Alternate Storage Site,mitigates,2610 +2611,NIST Security controls,Alternate Storage Site,mitigates,2611 +2612,NIST Security controls,Alternate Storage Site,mitigates,2612 +2613,NIST Security controls,Alternate Processing Site,mitigates,2613 +2614,NIST Security controls,Alternate Processing Site,mitigates,2614 +2615,NIST Security controls,Alternate Processing Site,mitigates,2615 +2616,NIST Security controls,Alternate Processing Site,mitigates,2616 +2617,NIST Security controls,Alternate Processing Site,mitigates,2617 +2618,NIST Security controls,Alternate Processing Site,mitigates,2618 +2619,NIST Security controls,Alternate Processing Site,mitigates,2619 +2620,NIST Security controls,Alternate Processing Site,mitigates,2620 +2621,NIST Security controls,Alternate Processing Site,mitigates,2621 +2622,NIST Security controls,Alternate Processing Site,mitigates,2622 +2623,NIST Security controls,Alternate Processing Site,mitigates,2623 +2624,NIST Security controls,Alternate Processing Site,mitigates,2624 +2625,NIST Security controls,Alternate Processing Site,mitigates,2625 +2626,NIST Security controls,Alternate Processing Site,mitigates,2626 +2627,NIST Security controls,Alternate Processing Site,mitigates,2627 +2628,NIST Security controls,Information System Backup,mitigates,2628 +2629,NIST Security controls,Information System Backup,mitigates,2629 +2630,NIST Security controls,Information System Backup,mitigates,2630 +2631,NIST Security controls,Information System Backup,mitigates,2631 +2632,NIST Security controls,Information System Backup,mitigates,2632 +2633,NIST Security controls,Information System Backup,mitigates,2633 +2634,NIST Security controls,Information System Backup,mitigates,2634 +2635,NIST Security controls,Information System Backup,mitigates,2635 +2636,NIST Security controls,Information System Backup,mitigates,2636 +2637,NIST Security controls,Information System Backup,mitigates,2637 +2638,NIST Security controls,Information System Backup,mitigates,2638 +2639,NIST Security controls,Information System Backup,mitigates,2639 +2640,NIST Security controls,Information System Backup,mitigates,2640 +2641,NIST Security controls,Information System Backup,mitigates,2641 +2642,NIST Security controls,Information System Backup,mitigates,2642 +2643,NIST Security controls,Information System Backup,mitigates,2643 +2644,NIST Security controls,Information System Backup,mitigates,2644 +2645,NIST Security controls,Information System Backup,mitigates,2645 +2646,NIST Security controls,Information System Backup,mitigates,2646 +2647,NIST Security controls,Information System Backup,mitigates,2647 +2648,NIST Security controls,Re-Authentication,mitigates,2648 +2649,NIST Security controls,Re-Authentication,mitigates,2649 +2650,NIST Security controls,Re-Authentication,mitigates,2650 +2651,NIST Security controls,Re-Authentication,mitigates,2651 +2652,NIST Security controls,Re-Authentication,mitigates,2652 +2653,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2653 +2654,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2654 +2655,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2655 +2656,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2656 +2657,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2657 +2658,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2658 +2659,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2659 +2660,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2660 +2661,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2661 +2662,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2662 +2663,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2663 +2664,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2664 +2665,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2665 +2666,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2666 +2667,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2667 +2668,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2668 +2669,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2669 +2670,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2670 +2671,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2671 +2672,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2672 +2673,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2673 +2674,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2674 +2675,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2675 +2676,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2676 +2677,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2677 +2678,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2678 +2679,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2679 +2680,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2680 +2681,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2681 +2682,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2682 +2683,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2683 +2684,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2684 +2685,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2685 +2686,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2686 +2687,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2687 +2688,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2688 +2689,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2689 +2690,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2690 +2691,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2691 +2692,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2692 +2693,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2693 +2694,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2694 +2695,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2695 +2696,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2696 +2697,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2697 +2698,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2698 +2699,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2699 +2700,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2700 +2701,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2701 +2702,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2702 +2703,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2703 +2704,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2704 +2705,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2705 +2706,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2706 +2707,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2707 +2708,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2708 +2709,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2709 +2710,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2710 +2711,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2711 +2712,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2712 +2713,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2713 +2714,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2714 +2715,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2715 +2716,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2716 +2717,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2717 +2718,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2718 +2719,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2719 +2720,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2720 +2721,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2721 +2722,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2722 +2723,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2723 +2724,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2724 +2725,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2725 +2726,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2726 +2727,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2727 +2728,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2728 +2729,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2729 +2730,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2730 +2731,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2731 +2732,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2732 +2733,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2733 +2734,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2734 +2735,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2735 +2736,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2736 +2737,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2737 +2738,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2738 +2739,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2739 +2740,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2740 +2741,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2741 +2742,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2742 +2743,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2743 +2744,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2744 +2745,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2745 +2746,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2746 +2747,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2747 +2748,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2748 +2749,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2749 +2750,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2750 +2751,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2751 +2752,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2752 +2753,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2753 +2754,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2754 +2755,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2755 +2756,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2756 +2757,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2757 +2758,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2758 +2759,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2759 +2760,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2760 +2761,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2761 +2762,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2762 +2763,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2763 +2764,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2764 +2765,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2765 +2766,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2766 +2767,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2767 +2768,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2768 +2769,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2769 +2770,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2770 +2771,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2771 +2772,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2772 +2773,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2773 +2774,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2774 +2775,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2775 +2776,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2776 +2777,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2777 +2778,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2778 +2779,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2779 +2780,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2780 +2781,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2781 +2782,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2782 +2783,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2783 +2784,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2784 +2785,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2785 +2786,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2786 +2787,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2787 +2788,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2788 +2789,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2789 +2790,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2790 +2791,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2791 +2792,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2792 +2793,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2793 +2794,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2794 +2795,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2795 +2796,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2796 +2797,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2797 +2798,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2798 +2799,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2799 +2800,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2800 +2801,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2801 +2802,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2802 +2803,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2803 +2804,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2804 +2805,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2805 +2806,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2806 +2807,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2807 +2808,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2808 +2809,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2809 +2810,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2810 +2811,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2811 +2812,NIST Security controls,Device Identification And Authentication,mitigates,2812 +2813,NIST Security controls,Device Identification And Authentication,mitigates,2813 +2814,NIST Security controls,Device Identification And Authentication,mitigates,2814 +2815,NIST Security controls,Device Identification And Authentication,mitigates,2815 +2816,NIST Security controls,Device Identification And Authentication,mitigates,2816 +2817,NIST Security controls,Device Identification And Authentication,mitigates,2817 +2818,NIST Security controls,Device Identification And Authentication,mitigates,2818 +2819,NIST Security controls,Identifier Management,mitigates,2819 +2820,NIST Security controls,Identifier Management,mitigates,2820 +2821,NIST Security controls,Identifier Management,mitigates,2821 +2822,NIST Security controls,Identifier Management,mitigates,2822 +2823,NIST Security controls,Identifier Management,mitigates,2823 +2824,NIST Security controls,Identifier Management,mitigates,2824 +2825,NIST Security controls,Identifier Management,mitigates,2825 +2826,NIST Security controls,Identifier Management,mitigates,2826 +2827,NIST Security controls,Identifier Management,mitigates,2827 +2828,NIST Security controls,Identifier Management,mitigates,2828 +2829,NIST Security controls,Identifier Management,mitigates,2829 +2830,NIST Security controls,Identifier Management,mitigates,2830 +2831,NIST Security controls,Identifier Management,mitigates,2831 +2832,NIST Security controls,Identifier Management,mitigates,2832 +2833,NIST Security controls,Identifier Management,mitigates,2833 +2834,NIST Security controls,Identifier Management,mitigates,2834 +2835,NIST Security controls,Identifier Management,mitigates,2835 +2836,NIST Security controls,Identifier Management,mitigates,2836 +2837,NIST Security controls,Identifier Management,mitigates,2837 +2838,NIST Security controls,Identifier Management,mitigates,2838 +2839,NIST Security controls,Identifier Management,mitigates,2839 +2840,NIST Security controls,Identifier Management,mitigates,2840 +2841,NIST Security controls,Identifier Management,mitigates,2841 +2842,NIST Security controls,Identifier Management,mitigates,2842 +2843,NIST Security controls,Identifier Management,mitigates,2843 +2844,NIST Security controls,Identifier Management,mitigates,2844 +2845,NIST Security controls,Identifier Management,mitigates,2845 +2846,NIST Security controls,Identifier Management,mitigates,2846 +2847,NIST Security controls,Identifier Management,mitigates,2847 +2848,NIST Security controls,Identifier Management,mitigates,2848 +2849,NIST Security controls,Identifier Management,mitigates,2849 +2850,NIST Security controls,Identifier Management,mitigates,2850 +2851,NIST Security controls,Identifier Management,mitigates,2851 +2852,NIST Security controls,Identifier Management,mitigates,2852 +2853,NIST Security controls,Identifier Management,mitigates,2853 +2854,NIST Security controls,Authenticator Management,mitigates,2854 +2855,NIST Security controls,Authenticator Management,mitigates,2855 +2856,NIST Security controls,Authenticator Management,mitigates,2856 +2857,NIST Security controls,Authenticator Management,mitigates,2857 +2858,NIST Security controls,Authenticator Management,mitigates,2858 +2859,NIST Security controls,Authenticator Management,mitigates,2859 +2860,NIST Security controls,Authenticator Management,mitigates,2860 +2861,NIST Security controls,Authenticator Management,mitigates,2861 +2862,NIST Security controls,Authenticator Management,mitigates,2862 +2863,NIST Security controls,Authenticator Management,mitigates,2863 +2864,NIST Security controls,Authenticator Management,mitigates,2864 +2865,NIST Security controls,Authenticator Management,mitigates,2865 +2866,NIST Security controls,Authenticator Management,mitigates,2866 +2867,NIST Security controls,Authenticator Management,mitigates,2867 +2868,NIST Security controls,Authenticator Management,mitigates,2868 +2869,NIST Security controls,Authenticator Management,mitigates,2869 +2870,NIST Security controls,Authenticator Management,mitigates,2870 +2871,NIST Security controls,Authenticator Management,mitigates,2871 +2872,NIST Security controls,Authenticator Management,mitigates,2872 +2873,NIST Security controls,Authenticator Management,mitigates,2873 +2874,NIST Security controls,Authenticator Management,mitigates,2874 +2875,NIST Security controls,Authenticator Management,mitigates,2875 +2876,NIST Security controls,Authenticator Management,mitigates,2876 +2877,NIST Security controls,Authenticator Management,mitigates,2877 +2878,NIST Security controls,Authenticator Management,mitigates,2878 +2879,NIST Security controls,Authenticator Management,mitigates,2879 +2880,NIST Security controls,Authenticator Management,mitigates,2880 +2881,NIST Security controls,Authenticator Management,mitigates,2881 +2882,NIST Security controls,Authenticator Management,mitigates,2882 +2883,NIST Security controls,Authenticator Management,mitigates,2883 +2884,NIST Security controls,Authenticator Management,mitigates,2884 +2885,NIST Security controls,Authenticator Management,mitigates,2885 +2886,NIST Security controls,Authenticator Management,mitigates,2886 +2887,NIST Security controls,Authenticator Management,mitigates,2887 +2888,NIST Security controls,Authenticator Management,mitigates,2888 +2889,NIST Security controls,Authenticator Management,mitigates,2889 +2890,NIST Security controls,Authenticator Management,mitigates,2890 +2891,NIST Security controls,Authenticator Management,mitigates,2891 +2892,NIST Security controls,Authenticator Management,mitigates,2892 +2893,NIST Security controls,Authenticator Management,mitigates,2893 +2894,NIST Security controls,Authenticator Management,mitigates,2894 +2895,NIST Security controls,Authenticator Management,mitigates,2895 +2896,NIST Security controls,Authenticator Management,mitigates,2896 +2897,NIST Security controls,Authenticator Management,mitigates,2897 +2898,NIST Security controls,Authenticator Management,mitigates,2898 +2899,NIST Security controls,Authenticator Management,mitigates,2899 +2900,NIST Security controls,Authenticator Management,mitigates,2900 +2901,NIST Security controls,Authenticator Management,mitigates,2901 +2902,NIST Security controls,Authenticator Management,mitigates,2902 +2903,NIST Security controls,Authenticator Management,mitigates,2903 +2904,NIST Security controls,Authenticator Management,mitigates,2904 +2905,NIST Security controls,Authenticator Management,mitigates,2905 +2906,NIST Security controls,Authenticator Management,mitigates,2906 +2907,NIST Security controls,Authenticator Management,mitigates,2907 +2908,NIST Security controls,Authenticator Management,mitigates,2908 +2909,NIST Security controls,Authenticator Management,mitigates,2909 +2910,NIST Security controls,Authenticator Management,mitigates,2910 +2911,NIST Security controls,Authenticator Management,mitigates,2911 +2912,NIST Security controls,Authenticator Management,mitigates,2912 +2913,NIST Security controls,Authenticator Management,mitigates,2913 +2914,NIST Security controls,Authenticator Management,mitigates,2914 +2915,NIST Security controls,Authenticator Management,mitigates,2915 +2916,NIST Security controls,Authenticator Management,mitigates,2916 +2917,NIST Security controls,Authenticator Management,mitigates,2917 +2918,NIST Security controls,Authenticator Feedback,mitigates,2918 +2919,NIST Security controls,Authenticator Feedback,mitigates,2919 +2920,NIST Security controls,Authenticator Feedback,mitigates,2920 +2921,NIST Security controls,Authenticator Feedback,mitigates,2921 +2922,NIST Security controls,Authenticator Feedback,mitigates,2922 +2923,NIST Security controls,Authenticator Feedback,mitigates,2923 +2924,NIST Security controls,Authenticator Feedback,mitigates,2924 +2925,NIST Security controls,Authenticator Feedback,mitigates,2925 +2926,NIST Security controls,Cryptographic Module Authentication,mitigates,2926 +2927,NIST Security controls,Cryptographic Module Authentication,mitigates,2927 +2928,NIST Security controls,Cryptographic Module Authentication,mitigates,2928 +2929,NIST Security controls,Cryptographic Module Authentication,mitigates,2929 +2930,NIST Security controls,Cryptographic Module Authentication,mitigates,2930 +2931,NIST Security controls,Cryptographic Module Authentication,mitigates,2931 +2932,NIST Security controls,Cryptographic Module Authentication,mitigates,2932 +2933,NIST Security controls,Cryptographic Module Authentication,mitigates,2933 +2934,NIST Security controls,Cryptographic Module Authentication,mitigates,2934 +2935,NIST Security controls,Cryptographic Module Authentication,mitigates,2935 +2936,NIST Security controls,Cryptographic Module Authentication,mitigates,2936 +2937,NIST Security controls,Cryptographic Module Authentication,mitigates,2937 +2938,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2938 +2939,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2939 +2940,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2940 +2941,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2941 +2942,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2942 +2943,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2943 +2944,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2944 +2945,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2945 +2946,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2946 +2947,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2947 +2948,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2948 +2949,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2949 +2950,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2950 +2951,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2951 +2952,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2952 +2953,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2953 +2954,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2954 +2955,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2955 +2956,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2956 +2957,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2957 +2958,NIST Security controls,Service Identification And Authentication,mitigates,2958 +2959,NIST Security controls,Service Identification And Authentication,mitigates,2959 +2960,NIST Security controls,Service Identification And Authentication,mitigates,2960 +2961,NIST Security controls,Service Identification And Authentication,mitigates,2961 +2962,NIST Security controls,Service Identification And Authentication,mitigates,2962 +2963,NIST Security controls,Service Identification And Authentication,mitigates,2963 +2964,NIST Security controls,Service Identification And Authentication,mitigates,2964 +2965,NIST Security controls,Service Identification And Authentication,mitigates,2965 +2966,NIST Security controls,Service Identification And Authentication,mitigates,2966 +2967,NIST Security controls,Service Identification And Authentication,mitigates,2967 +2968,NIST Security controls,Service Identification And Authentication,mitigates,2968 +2969,NIST Security controls,Service Identification And Authentication,mitigates,2969 +2970,NIST Security controls,Service Identification And Authentication,mitigates,2970 +2971,NIST Security controls,Service Identification And Authentication,mitigates,2971 +2972,NIST Security controls,Service Identification And Authentication,mitigates,2972 +2973,NIST Security controls,Service Identification And Authentication,mitigates,2973 +2974,NIST Security controls,Service Identification And Authentication,mitigates,2974 +2975,NIST Security controls,Service Identification And Authentication,mitigates,2975 +2976,NIST Security controls,Service Identification And Authentication,mitigates,2976 +2977,NIST Security controls,Service Identification And Authentication,mitigates,2977 +2978,NIST Security controls,Service Identification And Authentication,mitigates,2978 +2979,NIST Security controls,Service Identification And Authentication,mitigates,2979 +2980,NIST Security controls,Service Identification And Authentication,mitigates,2980 +2981,NIST Security controls,Service Identification And Authentication,mitigates,2981 +2982,NIST Security controls,Service Identification And Authentication,mitigates,2982 +2983,NIST Security controls,Service Identification And Authentication,mitigates,2983 +2984,NIST Security controls,Incident Monitoring,mitigates,2984 +2985,NIST Security controls,Media Use,mitigates,2985 +2986,NIST Security controls,Media Use,mitigates,2986 +2987,NIST Security controls,Media Use,mitigates,2987 +2988,NIST Security controls,Media Use,mitigates,2988 +2989,NIST Security controls,Media Use,mitigates,2989 +2990,NIST Security controls,Media Use,mitigates,2990 +2991,NIST Security controls,Vulnerability Scanning,mitigates,2991 +2992,NIST Security controls,Vulnerability Scanning,mitigates,2992 +2993,NIST Security controls,Vulnerability Scanning,mitigates,2993 +2994,NIST Security controls,Vulnerability Scanning,mitigates,2994 +2995,NIST Security controls,Vulnerability Scanning,mitigates,2995 +2996,NIST Security controls,Vulnerability Scanning,mitigates,2996 +2997,NIST Security controls,Vulnerability Scanning,mitigates,2997 +2998,NIST Security controls,Vulnerability Scanning,mitigates,2998 +2999,NIST Security controls,Vulnerability Scanning,mitigates,2999 +3000,NIST Security controls,Vulnerability Scanning,mitigates,3000 +3001,NIST Security controls,Vulnerability Scanning,mitigates,3001 +3002,NIST Security controls,Vulnerability Scanning,mitigates,3002 +3003,NIST Security controls,Vulnerability Scanning,mitigates,3003 +3004,NIST Security controls,Vulnerability Scanning,mitigates,3004 +3005,NIST Security controls,Vulnerability Scanning,mitigates,3005 +3006,NIST Security controls,Vulnerability Scanning,mitigates,3006 +3007,NIST Security controls,Vulnerability Scanning,mitigates,3007 +3008,NIST Security controls,Vulnerability Scanning,mitigates,3008 +3009,NIST Security controls,Vulnerability Scanning,mitigates,3009 +3010,NIST Security controls,Vulnerability Scanning,mitigates,3010 +3011,NIST Security controls,Vulnerability Scanning,mitigates,3011 +3012,NIST Security controls,Vulnerability Scanning,mitigates,3012 +3013,NIST Security controls,Vulnerability Scanning,mitigates,3013 +3014,NIST Security controls,Vulnerability Scanning,mitigates,3014 +3015,NIST Security controls,Vulnerability Scanning,mitigates,3015 +3016,NIST Security controls,Vulnerability Scanning,mitigates,3016 +3017,NIST Security controls,Vulnerability Scanning,mitigates,3017 +3018,NIST Security controls,Vulnerability Scanning,mitigates,3018 +3019,NIST Security controls,Vulnerability Scanning,mitigates,3019 +3020,NIST Security controls,Vulnerability Scanning,mitigates,3020 +3021,NIST Security controls,Vulnerability Scanning,mitigates,3021 +3022,NIST Security controls,Vulnerability Scanning,mitigates,3022 +3023,NIST Security controls,Vulnerability Scanning,mitigates,3023 +3024,NIST Security controls,Vulnerability Scanning,mitigates,3024 +3025,NIST Security controls,Vulnerability Scanning,mitigates,3025 +3026,NIST Security controls,Vulnerability Scanning,mitigates,3026 +3027,NIST Security controls,Vulnerability Scanning,mitigates,3027 +3028,NIST Security controls,Vulnerability Scanning,mitigates,3028 +3029,NIST Security controls,Vulnerability Scanning,mitigates,3029 +3030,NIST Security controls,Vulnerability Scanning,mitigates,3030 +3031,NIST Security controls,Vulnerability Scanning,mitigates,3031 +3032,NIST Security controls,Vulnerability Scanning,mitigates,3032 +3033,NIST Security controls,Vulnerability Scanning,mitigates,3033 +3034,NIST Security controls,Vulnerability Scanning,mitigates,3034 +3035,NIST Security controls,Vulnerability Scanning,mitigates,3035 +3036,NIST Security controls,Vulnerability Scanning,mitigates,3036 +3037,NIST Security controls,Vulnerability Scanning,mitigates,3037 +3038,NIST Security controls,Vulnerability Scanning,mitigates,3038 +3039,NIST Security controls,Vulnerability Scanning,mitigates,3039 +3040,NIST Security controls,Vulnerability Scanning,mitigates,3040 +3041,NIST Security controls,Vulnerability Scanning,mitigates,3041 +3042,NIST Security controls,Vulnerability Scanning,mitigates,3042 +3043,NIST Security controls,Vulnerability Scanning,mitigates,3043 +3044,NIST Security controls,Vulnerability Scanning,mitigates,3044 +3045,NIST Security controls,Vulnerability Scanning,mitigates,3045 +3046,NIST Security controls,Vulnerability Scanning,mitigates,3046 +3047,NIST Security controls,Vulnerability Scanning,mitigates,3047 +3048,NIST Security controls,Vulnerability Scanning,mitigates,3048 +3049,NIST Security controls,Vulnerability Scanning,mitigates,3049 +3050,NIST Security controls,Vulnerability Scanning,mitigates,3050 +3051,NIST Security controls,Vulnerability Scanning,mitigates,3051 +3052,NIST Security controls,Vulnerability Scanning,mitigates,3052 +3053,NIST Security controls,Vulnerability Scanning,mitigates,3053 +3054,NIST Security controls,Vulnerability Scanning,mitigates,3054 +3055,NIST Security controls,Vulnerability Scanning,mitigates,3055 +3056,NIST Security controls,Vulnerability Scanning,mitigates,3056 +3057,NIST Security controls,Vulnerability Scanning,mitigates,3057 +3058,NIST Security controls,Vulnerability Scanning,mitigates,3058 +3059,NIST Security controls,Vulnerability Scanning,mitigates,3059 +3060,NIST Security controls,Vulnerability Scanning,mitigates,3060 +3061,NIST Security controls,Vulnerability Scanning,mitigates,3061 +3062,NIST Security controls,Vulnerability Scanning,mitigates,3062 +3063,NIST Security controls,Vulnerability Scanning,mitigates,3063 +3064,NIST Security controls,Vulnerability Scanning,mitigates,3064 +3065,NIST Security controls,Vulnerability Scanning,mitigates,3065 +3066,NIST Security controls,Vulnerability Scanning,mitigates,3066 +3067,NIST Security controls,Vulnerability Scanning,mitigates,3067 +3068,NIST Security controls,Vulnerability Scanning,mitigates,3068 +3069,NIST Security controls,Vulnerability Scanning,mitigates,3069 +3070,NIST Security controls,Vulnerability Scanning,mitigates,3070 +3071,NIST Security controls,Vulnerability Scanning,mitigates,3071 +3072,NIST Security controls,Vulnerability Scanning,mitigates,3072 +3073,NIST Security controls,Vulnerability Scanning,mitigates,3073 +3074,NIST Security controls,Vulnerability Scanning,mitigates,3074 +3075,NIST Security controls,Vulnerability Scanning,mitigates,3075 +3076,NIST Security controls,Vulnerability Scanning,mitigates,3076 +3077,NIST Security controls,Vulnerability Scanning,mitigates,3077 +3078,NIST Security controls,Vulnerability Scanning,mitigates,3078 +3079,NIST Security controls,Vulnerability Scanning,mitigates,3079 +3080,NIST Security controls,Vulnerability Scanning,mitigates,3080 +3081,NIST Security controls,Vulnerability Scanning,mitigates,3081 +3082,NIST Security controls,Vulnerability Scanning,mitigates,3082 +3083,NIST Security controls,Vulnerability Scanning,mitigates,3083 +3084,NIST Security controls,Vulnerability Scanning,mitigates,3084 +3085,NIST Security controls,Vulnerability Scanning,mitigates,3085 +3086,NIST Security controls,Vulnerability Scanning,mitigates,3086 +3087,NIST Security controls,Vulnerability Scanning,mitigates,3087 +3088,NIST Security controls,Vulnerability Scanning,mitigates,3088 +3089,NIST Security controls,Vulnerability Scanning,mitigates,3089 +3090,NIST Security controls,Vulnerability Scanning,mitigates,3090 +3091,NIST Security controls,Vulnerability Scanning,mitigates,3091 +3092,NIST Security controls,Vulnerability Scanning,mitigates,3092 +3093,NIST Security controls,Vulnerability Scanning,mitigates,3093 +3094,NIST Security controls,Vulnerability Scanning,mitigates,3094 +3095,NIST Security controls,Vulnerability Scanning,mitigates,3095 +3096,NIST Security controls,Vulnerability Scanning,mitigates,3096 +3097,NIST Security controls,Developer Configuration Management,mitigates,3097 +3098,NIST Security controls,Developer Configuration Management,mitigates,3098 +3099,NIST Security controls,Developer Configuration Management,mitigates,3099 +3100,NIST Security controls,Developer Configuration Management,mitigates,3100 +3101,NIST Security controls,Developer Configuration Management,mitigates,3101 +3102,NIST Security controls,Developer Configuration Management,mitigates,3102 +3103,NIST Security controls,Developer Configuration Management,mitigates,3103 +3104,NIST Security controls,Developer Configuration Management,mitigates,3104 +3105,NIST Security controls,Developer Configuration Management,mitigates,3105 +3106,NIST Security controls,Developer Configuration Management,mitigates,3106 +3107,NIST Security controls,Developer Configuration Management,mitigates,3107 +3108,NIST Security controls,Developer Configuration Management,mitigates,3108 +3109,NIST Security controls,Developer Configuration Management,mitigates,3109 +3110,NIST Security controls,Developer Configuration Management,mitigates,3110 +3111,NIST Security controls,Developer Configuration Management,mitigates,3111 +3112,NIST Security controls,Developer Configuration Management,mitigates,3112 +3113,NIST Security controls,Developer Configuration Management,mitigates,3113 +3114,NIST Security controls,Developer Configuration Management,mitigates,3114 +3115,NIST Security controls,Developer Configuration Management,mitigates,3115 +3116,NIST Security controls,Developer Configuration Management,mitigates,3116 +3117,NIST Security controls,Developer Configuration Management,mitigates,3117 +3118,NIST Security controls,Developer Configuration Management,mitigates,3118 +3119,NIST Security controls,Developer Configuration Management,mitigates,3119 +3120,NIST Security controls,Developer Configuration Management,mitigates,3120 +3121,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3121 +3122,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3122 +3123,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3123 +3124,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3124 +3125,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3125 +3126,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3126 +3127,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3127 +3128,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3128 +3129,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3129 +3130,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3130 +3131,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3131 +3132,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3132 +3133,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3133 +3134,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3134 +3135,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3135 +3136,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3136 +3137,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3137 +3138,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3138 +3139,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3139 +3140,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3140 +3141,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3141 +3142,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3142 +3143,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3143 +3144,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3144 +3145,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3145 +3146,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3146 +3147,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3147 +3148,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3148 +3149,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3149 +3150,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3150 +3151,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3151 +3152,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3152 +3153,NIST Security controls,Supply Chain Protection,mitigates,3153 +3154,NIST Security controls,Supply Chain Protection,mitigates,3154 +3155,NIST Security controls,Supply Chain Protection,mitigates,3155 +3156,NIST Security controls,Supply Chain Protection,mitigates,3156 +3157,NIST Security controls,Supply Chain Protection,mitigates,3157 +3158,NIST Security controls,Supply Chain Protection,mitigates,3158 +3159,NIST Security controls,Supply Chain Protection,mitigates,3159 +3160,NIST Security controls,Supply Chain Protection,mitigates,3160 +3161,NIST Security controls,Supply Chain Protection,mitigates,3161 +3162,NIST Security controls,Supply Chain Protection,mitigates,3162 +3163,NIST Security controls,Supply Chain Protection,mitigates,3163 +3164,NIST Security controls,Supply Chain Protection,mitigates,3164 +3165,NIST Security controls,Trustworthiness,mitigates,3165 +3166,NIST Security controls,Criticality Analysis,mitigates,3166 +3167,NIST Security controls,Criticality Analysis,mitigates,3167 +3168,NIST Security controls,Criticality Analysis,mitigates,3168 +3169,NIST Security controls,Criticality Analysis,mitigates,3169 +3170,NIST Security controls,Criticality Analysis,mitigates,3170 +3171,NIST Security controls,Criticality Analysis,mitigates,3171 +3172,NIST Security controls,Criticality Analysis,mitigates,3172 +3173,NIST Security controls,Criticality Analysis,mitigates,3173 +3174,NIST Security controls,Criticality Analysis,mitigates,3174 +3175,NIST Security controls,Criticality Analysis,mitigates,3175 +3176,NIST Security controls,Criticality Analysis,mitigates,3176 +3177,NIST Security controls,Criticality Analysis,mitigates,3177 +3178,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3178 +3179,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3179 +3180,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3180 +3181,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3181 +3182,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3182 +3183,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3183 +3184,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3184 +3185,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3185 +3186,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3186 +3187,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3187 +3188,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3188 +3189,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3189 +3190,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3190 +3191,NIST Security controls,Developer-Provided Training,mitigates,3191 +3192,NIST Security controls,Developer-Provided Training,mitigates,3192 +3193,NIST Security controls,Developer-Provided Training,mitigates,3193 +3194,NIST Security controls,Developer-Provided Training,mitigates,3194 +3195,NIST Security controls,Developer-Provided Training,mitigates,3195 +3196,NIST Security controls,Developer Security Architecture And Design,mitigates,3196 +3197,NIST Security controls,Developer Security Architecture And Design,mitigates,3197 +3198,NIST Security controls,Developer Security Architecture And Design,mitigates,3198 +3199,NIST Security controls,Developer Security Architecture And Design,mitigates,3199 +3200,NIST Security controls,Developer Security Architecture And Design,mitigates,3200 +3201,NIST Security controls,Developer Security Architecture And Design,mitigates,3201 +3202,NIST Security controls,Developer Security Architecture And Design,mitigates,3202 +3203,NIST Security controls,Component Authenticity,mitigates,3203 +3204,NIST Security controls,Unsupported System Components,mitigates,3204 +3205,NIST Security controls,Unsupported System Components,mitigates,3205 +3206,NIST Security controls,Unsupported System Components,mitigates,3206 +3207,NIST Security controls,Unsupported System Components,mitigates,3207 +3208,NIST Security controls,Unsupported System Components,mitigates,3208 +3209,NIST Security controls,Unsupported System Components,mitigates,3209 +3210,NIST Security controls,System Development Life Cycle,mitigates,3210 +3211,NIST Security controls,System Development Life Cycle,mitigates,3211 +3212,NIST Security controls,System Development Life Cycle,mitigates,3212 +3213,NIST Security controls,System Development Life Cycle,mitigates,3213 +3214,NIST Security controls,System Development Life Cycle,mitigates,3214 +3215,NIST Security controls,System Development Life Cycle,mitigates,3215 +3216,NIST Security controls,Acquisition Process,mitigates,3216 +3217,NIST Security controls,Acquisition Process,mitigates,3217 +3218,NIST Security controls,Acquisition Process,mitigates,3218 +3219,NIST Security controls,Acquisition Process,mitigates,3219 +3220,NIST Security controls,Acquisition Process,mitigates,3220 +3221,NIST Security controls,Acquisition Process,mitigates,3221 +3222,NIST Security controls,Security Engineering Principles,mitigates,3222 +3223,NIST Security controls,Security Engineering Principles,mitigates,3223 +3224,NIST Security controls,Security Engineering Principles,mitigates,3224 +3225,NIST Security controls,Security Engineering Principles,mitigates,3225 +3226,NIST Security controls,Security Engineering Principles,mitigates,3226 +3227,NIST Security controls,Security Engineering Principles,mitigates,3227 +3228,NIST Security controls,Security Engineering Principles,mitigates,3228 +3229,NIST Security controls,Security Engineering Principles,mitigates,3229 +3230,NIST Security controls,Security Engineering Principles,mitigates,3230 +3231,NIST Security controls,Security Engineering Principles,mitigates,3231 +3232,NIST Security controls,Security Engineering Principles,mitigates,3232 +3233,NIST Security controls,Security Engineering Principles,mitigates,3233 +3234,NIST Security controls,Security Engineering Principles,mitigates,3234 +3235,NIST Security controls,Security Engineering Principles,mitigates,3235 +3236,NIST Security controls,Security Engineering Principles,mitigates,3236 +3237,NIST Security controls,Security Engineering Principles,mitigates,3237 +3238,NIST Security controls,Security Engineering Principles,mitigates,3238 +3239,NIST Security controls,Security Engineering Principles,mitigates,3239 +3240,NIST Security controls,Security Engineering Principles,mitigates,3240 +3241,NIST Security controls,External Information System Services,mitigates,3241 +3242,NIST Security controls,External Information System Services,mitigates,3242 +3243,NIST Security controls,External Information System Services,mitigates,3243 +3244,NIST Security controls,External Information System Services,mitigates,3244 +3245,NIST Security controls,External Information System Services,mitigates,3245 +3246,NIST Security controls,Network Disconnect,mitigates,3246 +3247,NIST Security controls,Network Disconnect,mitigates,3247 +3248,NIST Security controls,Network Disconnect,mitigates,3248 +3249,NIST Security controls,Network Disconnect,mitigates,3249 +3250,NIST Security controls,Network Disconnect,mitigates,3250 +3251,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3251 +3252,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3252 +3253,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3253 +3254,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3254 +3255,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3255 +3256,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3256 +3257,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3257 +3258,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3258 +3259,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3259 +3260,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3260 +3261,NIST Security controls,Cryptographic Protection,mitigates,3261 +3262,NIST Security controls,Cryptographic Protection,mitigates,3262 +3263,NIST Security controls,Cryptographic Protection,mitigates,3263 +3264,NIST Security controls,Cryptographic Protection,mitigates,3264 +3265,NIST Security controls,Transmission Of Security Attributes,mitigates,3265 +3266,NIST Security controls,Transmission Of Security Attributes,mitigates,3266 +3267,NIST Security controls,Transmission Of Security Attributes,mitigates,3267 +3268,NIST Security controls,Transmission Of Security Attributes,mitigates,3268 +3269,NIST Security controls,Transmission Of Security Attributes,mitigates,3269 +3270,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3270 +3271,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3271 +3272,NIST Security controls,Mobile Code,mitigates,3272 +3273,NIST Security controls,Mobile Code,mitigates,3273 +3274,NIST Security controls,Mobile Code,mitigates,3274 +3275,NIST Security controls,Mobile Code,mitigates,3275 +3276,NIST Security controls,Mobile Code,mitigates,3276 +3277,NIST Security controls,Mobile Code,mitigates,3277 +3278,NIST Security controls,Mobile Code,mitigates,3278 +3279,NIST Security controls,Mobile Code,mitigates,3279 +3280,NIST Security controls,Mobile Code,mitigates,3280 +3281,NIST Security controls,Mobile Code,mitigates,3281 +3282,NIST Security controls,Mobile Code,mitigates,3282 +3283,NIST Security controls,Mobile Code,mitigates,3283 +3284,NIST Security controls,Mobile Code,mitigates,3284 +3285,NIST Security controls,Mobile Code,mitigates,3285 +3286,NIST Security controls,Mobile Code,mitigates,3286 +3287,NIST Security controls,Mobile Code,mitigates,3287 +3288,NIST Security controls,Mobile Code,mitigates,3288 +3289,NIST Security controls,Mobile Code,mitigates,3289 +3290,NIST Security controls,Mobile Code,mitigates,3290 +3291,NIST Security controls,Mobile Code,mitigates,3291 +3292,NIST Security controls,Mobile Code,mitigates,3292 +3293,NIST Security controls,Mobile Code,mitigates,3293 +3294,NIST Security controls,Mobile Code,mitigates,3294 +3295,NIST Security controls,Mobile Code,mitigates,3295 +3296,NIST Security controls,Mobile Code,mitigates,3296 +3297,NIST Security controls,Mobile Code,mitigates,3297 +3298,NIST Security controls,Mobile Code,mitigates,3298 +3299,NIST Security controls,Mobile Code,mitigates,3299 +3300,NIST Security controls,Mobile Code,mitigates,3300 +3301,NIST Security controls,Mobile Code,mitigates,3301 +3302,NIST Security controls,Mobile Code,mitigates,3302 +3303,NIST Security controls,Mobile Code,mitigates,3303 +3304,NIST Security controls,Mobile Code,mitigates,3304 +3305,NIST Security controls,Mobile Code,mitigates,3305 +3306,NIST Security controls,Mobile Code,mitigates,3306 +3307,NIST Security controls,Mobile Code,mitigates,3307 +3308,NIST Security controls,Mobile Code,mitigates,3308 +3309,NIST Security controls,Application Partitioning,mitigates,3309 +3310,NIST Security controls,Application Partitioning,mitigates,3310 +3311,NIST Security controls,Application Partitioning,mitigates,3311 +3312,NIST Security controls,Application Partitioning,mitigates,3312 +3313,NIST Security controls,Application Partitioning,mitigates,3313 +3314,NIST Security controls,Application Partitioning,mitigates,3314 +3315,NIST Security controls,Application Partitioning,mitigates,3315 +3316,NIST Security controls,Application Partitioning,mitigates,3316 +3317,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3317 +3318,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3318 +3319,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3319 +3320,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3320 +3321,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3321 +3322,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3322 +3323,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3323 +3324,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3324 +3325,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3325 +3326,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3326 +3327,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3327 +3328,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3328 +3329,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3329 +3330,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3330 +3331,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3331 +3332,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3332 +3333,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3333 +3334,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3334 +3335,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3335 +3336,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3336 +3337,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3337 +3338,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3338 +3339,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3339 +3340,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3340 +3341,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3341 +3342,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3342 +3343,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3343 +3344,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3344 +3345,NIST Security controls,Session Authenticity,mitigates,3345 +3346,NIST Security controls,Session Authenticity,mitigates,3346 +3347,NIST Security controls,Session Authenticity,mitigates,3347 +3348,NIST Security controls,Session Authenticity,mitigates,3348 +3349,NIST Security controls,Session Authenticity,mitigates,3349 +3350,NIST Security controls,Session Authenticity,mitigates,3350 +3351,NIST Security controls,Session Authenticity,mitigates,3351 +3352,NIST Security controls,Session Authenticity,mitigates,3352 +3353,NIST Security controls,Session Authenticity,mitigates,3353 +3354,NIST Security controls,Session Authenticity,mitigates,3354 +3355,NIST Security controls,Session Authenticity,mitigates,3355 +3356,NIST Security controls,Session Authenticity,mitigates,3356 +3357,NIST Security controls,Session Authenticity,mitigates,3357 +3358,NIST Security controls,Session Authenticity,mitigates,3358 +3359,NIST Security controls,Session Authenticity,mitigates,3359 +3360,NIST Security controls,Session Authenticity,mitigates,3360 +3361,NIST Security controls,Session Authenticity,mitigates,3361 +3362,NIST Security controls,Honeypots,mitigates,3362 +3363,NIST Security controls,Honeypots,mitigates,3363 +3364,NIST Security controls,Honeypots,mitigates,3364 +3365,NIST Security controls,Honeypots,mitigates,3365 +3366,NIST Security controls,Protection Of Information At Rest,mitigates,3366 +3367,NIST Security controls,Protection Of Information At Rest,mitigates,3367 +3368,NIST Security controls,Protection Of Information At Rest,mitigates,3368 +3369,NIST Security controls,Protection Of Information At Rest,mitigates,3369 +3370,NIST Security controls,Protection Of Information At Rest,mitigates,3370 +3371,NIST Security controls,Protection Of Information At Rest,mitigates,3371 +3372,NIST Security controls,Protection Of Information At Rest,mitigates,3372 +3373,NIST Security controls,Protection Of Information At Rest,mitigates,3373 +3374,NIST Security controls,Protection Of Information At Rest,mitigates,3374 +3375,NIST Security controls,Protection Of Information At Rest,mitigates,3375 +3376,NIST Security controls,Protection Of Information At Rest,mitigates,3376 +3377,NIST Security controls,Protection Of Information At Rest,mitigates,3377 +3378,NIST Security controls,Protection Of Information At Rest,mitigates,3378 +3379,NIST Security controls,Protection Of Information At Rest,mitigates,3379 +3380,NIST Security controls,Protection Of Information At Rest,mitigates,3380 +3381,NIST Security controls,Protection Of Information At Rest,mitigates,3381 +3382,NIST Security controls,Protection Of Information At Rest,mitigates,3382 +3383,NIST Security controls,Protection Of Information At Rest,mitigates,3383 +3384,NIST Security controls,Protection Of Information At Rest,mitigates,3384 +3385,NIST Security controls,Protection Of Information At Rest,mitigates,3385 +3386,NIST Security controls,Protection Of Information At Rest,mitigates,3386 +3387,NIST Security controls,Protection Of Information At Rest,mitigates,3387 +3388,NIST Security controls,Protection Of Information At Rest,mitigates,3388 +3389,NIST Security controls,Protection Of Information At Rest,mitigates,3389 +3390,NIST Security controls,Protection Of Information At Rest,mitigates,3390 +3391,NIST Security controls,Protection Of Information At Rest,mitigates,3391 +3392,NIST Security controls,Protection Of Information At Rest,mitigates,3392 +3393,NIST Security controls,Protection Of Information At Rest,mitigates,3393 +3394,NIST Security controls,Protection Of Information At Rest,mitigates,3394 +3395,NIST Security controls,Protection Of Information At Rest,mitigates,3395 +3396,NIST Security controls,Protection Of Information At Rest,mitigates,3396 +3397,NIST Security controls,Protection Of Information At Rest,mitigates,3397 +3398,NIST Security controls,Protection Of Information At Rest,mitigates,3398 +3399,NIST Security controls,Protection Of Information At Rest,mitigates,3399 +3400,NIST Security controls,Protection Of Information At Rest,mitigates,3400 +3401,NIST Security controls,Protection Of Information At Rest,mitigates,3401 +3402,NIST Security controls,Protection Of Information At Rest,mitigates,3402 +3403,NIST Security controls,Protection Of Information At Rest,mitigates,3403 +3404,NIST Security controls,Protection Of Information At Rest,mitigates,3404 +3405,NIST Security controls,Protection Of Information At Rest,mitigates,3405 +3406,NIST Security controls,Heterogeneity,mitigates,3406 +3407,NIST Security controls,Heterogeneity,mitigates,3407 +3408,NIST Security controls,Heterogeneity,mitigates,3408 +3409,NIST Security controls,Heterogeneity,mitigates,3409 +3410,NIST Security controls,Heterogeneity,mitigates,3410 +3411,NIST Security controls,Heterogeneity,mitigates,3411 +3412,NIST Security controls,Heterogeneity,mitigates,3412 +3413,NIST Security controls,Security Function Isolation,mitigates,3413 +3414,NIST Security controls,Security Function Isolation,mitigates,3414 +3415,NIST Security controls,Security Function Isolation,mitigates,3415 +3416,NIST Security controls,Security Function Isolation,mitigates,3416 +3417,NIST Security controls,Security Function Isolation,mitigates,3417 +3418,NIST Security controls,Security Function Isolation,mitigates,3418 +3419,NIST Security controls,Security Function Isolation,mitigates,3419 +3420,NIST Security controls,Security Function Isolation,mitigates,3420 +3421,NIST Security controls,Security Function Isolation,mitigates,3421 +3422,NIST Security controls,Security Function Isolation,mitigates,3422 +3423,NIST Security controls,Security Function Isolation,mitigates,3423 +3424,NIST Security controls,Security Function Isolation,mitigates,3424 +3425,NIST Security controls,Security Function Isolation,mitigates,3425 +3426,NIST Security controls,Security Function Isolation,mitigates,3426 +3427,NIST Security controls,Security Function Isolation,mitigates,3427 +3428,NIST Security controls,Security Function Isolation,mitigates,3428 +3429,NIST Security controls,Security Function Isolation,mitigates,3429 +3430,NIST Security controls,Security Function Isolation,mitigates,3430 +3431,NIST Security controls,Security Function Isolation,mitigates,3431 +3432,NIST Security controls,Concealment And Misdirection,mitigates,3432 +3433,NIST Security controls,Concealment And Misdirection,mitigates,3433 +3434,NIST Security controls,Concealment And Misdirection,mitigates,3434 +3435,NIST Security controls,Concealment And Misdirection,mitigates,3435 +3436,NIST Security controls,Concealment And Misdirection,mitigates,3436 +3437,NIST Security controls,Concealment And Misdirection,mitigates,3437 +3438,NIST Security controls,Concealment And Misdirection,mitigates,3438 +3439,NIST Security controls,Covert Channel Analysis,mitigates,3439 +3440,NIST Security controls,Covert Channel Analysis,mitigates,3440 +3441,NIST Security controls,Covert Channel Analysis,mitigates,3441 +3442,NIST Security controls,Covert Channel Analysis,mitigates,3442 +3443,NIST Security controls,Covert Channel Analysis,mitigates,3443 +3444,NIST Security controls,Covert Channel Analysis,mitigates,3444 +3445,NIST Security controls,Covert Channel Analysis,mitigates,3445 +3446,NIST Security controls,Covert Channel Analysis,mitigates,3446 +3447,NIST Security controls,Covert Channel Analysis,mitigates,3447 +3448,NIST Security controls,Covert Channel Analysis,mitigates,3448 +3449,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3449 +3450,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3450 +3451,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3451 +3452,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3452 +3453,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3453 +3454,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3454 +3455,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3455 +3456,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3456 +3457,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3457 +3458,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3458 +3459,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3459 +3460,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3460 +3461,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3461 +3462,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3462 +3463,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3463 +3464,NIST Security controls,Honeyclients,mitigates,3464 +3465,NIST Security controls,Honeyclients,mitigates,3465 +3466,NIST Security controls,Honeyclients,mitigates,3466 +3467,NIST Security controls,Honeyclients,mitigates,3467 +3468,NIST Security controls,Distributed Processing And Storage,mitigates,3468 +3469,NIST Security controls,Distributed Processing And Storage,mitigates,3469 +3470,NIST Security controls,Distributed Processing And Storage,mitigates,3470 +3471,NIST Security controls,Distributed Processing And Storage,mitigates,3471 +3472,NIST Security controls,Distributed Processing And Storage,mitigates,3472 +3473,NIST Security controls,Distributed Processing And Storage,mitigates,3473 +3474,NIST Security controls,Out-Of-Band Channels,mitigates,3474 +3475,NIST Security controls,Out-Of-Band Channels,mitigates,3475 +3476,NIST Security controls,Out-Of-Band Channels,mitigates,3476 +3477,NIST Security controls,Out-Of-Band Channels,mitigates,3477 +3478,NIST Security controls,Out-Of-Band Channels,mitigates,3478 +3479,NIST Security controls,Operations Security,mitigates,3479 +3480,NIST Security controls,Operations Security,mitigates,3480 +3481,NIST Security controls,Process Isolation,mitigates,3481 +3482,NIST Security controls,Process Isolation,mitigates,3482 +3483,NIST Security controls,Process Isolation,mitigates,3483 +3484,NIST Security controls,Process Isolation,mitigates,3484 +3485,NIST Security controls,Process Isolation,mitigates,3485 +3486,NIST Security controls,Process Isolation,mitigates,3486 +3487,NIST Security controls,Process Isolation,mitigates,3487 +3488,NIST Security controls,Process Isolation,mitigates,3488 +3489,NIST Security controls,Process Isolation,mitigates,3489 +3490,NIST Security controls,Process Isolation,mitigates,3490 +3491,NIST Security controls,Process Isolation,mitigates,3491 +3492,NIST Security controls,Process Isolation,mitigates,3492 +3493,NIST Security controls,Process Isolation,mitigates,3493 +3494,NIST Security controls,Process Isolation,mitigates,3494 +3495,NIST Security controls,Process Isolation,mitigates,3495 +3496,NIST Security controls,Process Isolation,mitigates,3496 +3497,NIST Security controls,Process Isolation,mitigates,3497 +3498,NIST Security controls,Process Isolation,mitigates,3498 +3499,NIST Security controls,Process Isolation,mitigates,3499 +3500,NIST Security controls,Process Isolation,mitigates,3500 +3501,NIST Security controls,Process Isolation,mitigates,3501 +3502,NIST Security controls,Process Isolation,mitigates,3502 +3503,NIST Security controls,Information In Shared Resources,mitigates,3503 +3504,NIST Security controls,Information In Shared Resources,mitigates,3504 +3505,NIST Security controls,Information In Shared Resources,mitigates,3505 +3506,NIST Security controls,Information In Shared Resources,mitigates,3506 +3507,NIST Security controls,Information In Shared Resources,mitigates,3507 +3508,NIST Security controls,Information In Shared Resources,mitigates,3508 +3509,NIST Security controls,Information In Shared Resources,mitigates,3509 +3510,NIST Security controls,Information In Shared Resources,mitigates,3510 +3511,NIST Security controls,Information In Shared Resources,mitigates,3511 +3512,NIST Security controls,Information In Shared Resources,mitigates,3512 +3513,NIST Security controls,Information In Shared Resources,mitigates,3513 +3514,NIST Security controls,Information In Shared Resources,mitigates,3514 +3515,NIST Security controls,Information In Shared Resources,mitigates,3515 +3516,NIST Security controls,Information In Shared Resources,mitigates,3516 +3517,NIST Security controls,Information In Shared Resources,mitigates,3517 +3518,NIST Security controls,Information In Shared Resources,mitigates,3518 +3519,NIST Security controls,Information In Shared Resources,mitigates,3519 +3520,NIST Security controls,Information In Shared Resources,mitigates,3520 +3521,NIST Security controls,Information In Shared Resources,mitigates,3521 +3522,NIST Security controls,Information In Shared Resources,mitigates,3522 +3523,NIST Security controls,Information In Shared Resources,mitigates,3523 +3524,NIST Security controls,Information In Shared Resources,mitigates,3524 +3525,NIST Security controls,Information In Shared Resources,mitigates,3525 +3526,NIST Security controls,Information In Shared Resources,mitigates,3526 +3527,NIST Security controls,Information In Shared Resources,mitigates,3527 +3528,NIST Security controls,Information In Shared Resources,mitigates,3528 +3529,NIST Security controls,Port And I/O Device Access,mitigates,3529 +3530,NIST Security controls,Port And I/O Device Access,mitigates,3530 +3531,NIST Security controls,Port And I/O Device Access,mitigates,3531 +3532,NIST Security controls,Port And I/O Device Access,mitigates,3532 +3533,NIST Security controls,Port And I/O Device Access,mitigates,3533 +3534,NIST Security controls,Detonation Chambers,mitigates,3534 +3535,NIST Security controls,Detonation Chambers,mitigates,3535 +3536,NIST Security controls,Detonation Chambers,mitigates,3536 +3537,NIST Security controls,Detonation Chambers,mitigates,3537 +3538,NIST Security controls,Detonation Chambers,mitigates,3538 +3539,NIST Security controls,Detonation Chambers,mitigates,3539 +3540,NIST Security controls,Detonation Chambers,mitigates,3540 +3541,NIST Security controls,Detonation Chambers,mitigates,3541 +3542,NIST Security controls,Detonation Chambers,mitigates,3542 +3543,NIST Security controls,Detonation Chambers,mitigates,3543 +3544,NIST Security controls,Detonation Chambers,mitigates,3544 +3545,NIST Security controls,Detonation Chambers,mitigates,3545 +3546,NIST Security controls,Detonation Chambers,mitigates,3546 +3547,NIST Security controls,Detonation Chambers,mitigates,3547 +3548,NIST Security controls,Resource Availability,mitigates,3548 +3549,NIST Security controls,Boundary Protection,mitigates,3549 +3550,NIST Security controls,Boundary Protection,mitigates,3550 +3551,NIST Security controls,Boundary Protection,mitigates,3551 +3552,NIST Security controls,Boundary Protection,mitigates,3552 +3553,NIST Security controls,Boundary Protection,mitigates,3553 +3554,NIST Security controls,Boundary Protection,mitigates,3554 +3555,NIST Security controls,Boundary Protection,mitigates,3555 +3556,NIST Security controls,Boundary Protection,mitigates,3556 +3557,NIST Security controls,Boundary Protection,mitigates,3557 +3558,NIST Security controls,Boundary Protection,mitigates,3558 +3559,NIST Security controls,Boundary Protection,mitigates,3559 +3560,NIST Security controls,Boundary Protection,mitigates,3560 +3561,NIST Security controls,Boundary Protection,mitigates,3561 +3562,NIST Security controls,Boundary Protection,mitigates,3562 +3563,NIST Security controls,Boundary Protection,mitigates,3563 +3564,NIST Security controls,Boundary Protection,mitigates,3564 +3565,NIST Security controls,Boundary Protection,mitigates,3565 +3566,NIST Security controls,Boundary Protection,mitigates,3566 +3567,NIST Security controls,Boundary Protection,mitigates,3567 +3568,NIST Security controls,Boundary Protection,mitigates,3568 +3569,NIST Security controls,Boundary Protection,mitigates,3569 +3570,NIST Security controls,Boundary Protection,mitigates,3570 +3571,NIST Security controls,Boundary Protection,mitigates,3571 +3572,NIST Security controls,Boundary Protection,mitigates,3572 +3573,NIST Security controls,Boundary Protection,mitigates,3573 +3574,NIST Security controls,Boundary Protection,mitigates,3574 +3575,NIST Security controls,Boundary Protection,mitigates,3575 +3576,NIST Security controls,Boundary Protection,mitigates,3576 +3577,NIST Security controls,Boundary Protection,mitigates,3577 +3578,NIST Security controls,Boundary Protection,mitigates,3578 +3579,NIST Security controls,Boundary Protection,mitigates,3579 +3580,NIST Security controls,Boundary Protection,mitigates,3580 +3581,NIST Security controls,Boundary Protection,mitigates,3581 +3582,NIST Security controls,Boundary Protection,mitigates,3582 +3583,NIST Security controls,Boundary Protection,mitigates,3583 +3584,NIST Security controls,Boundary Protection,mitigates,3584 +3585,NIST Security controls,Boundary Protection,mitigates,3585 +3586,NIST Security controls,Boundary Protection,mitigates,3586 +3587,NIST Security controls,Boundary Protection,mitigates,3587 +3588,NIST Security controls,Boundary Protection,mitigates,3588 +3589,NIST Security controls,Boundary Protection,mitigates,3589 +3590,NIST Security controls,Boundary Protection,mitigates,3590 +3591,NIST Security controls,Boundary Protection,mitigates,3591 +3592,NIST Security controls,Boundary Protection,mitigates,3592 +3593,NIST Security controls,Boundary Protection,mitigates,3593 +3594,NIST Security controls,Boundary Protection,mitigates,3594 +3595,NIST Security controls,Boundary Protection,mitigates,3595 +3596,NIST Security controls,Boundary Protection,mitigates,3596 +3597,NIST Security controls,Boundary Protection,mitigates,3597 +3598,NIST Security controls,Boundary Protection,mitigates,3598 +3599,NIST Security controls,Boundary Protection,mitigates,3599 +3600,NIST Security controls,Boundary Protection,mitigates,3600 +3601,NIST Security controls,Boundary Protection,mitigates,3601 +3602,NIST Security controls,Boundary Protection,mitigates,3602 +3603,NIST Security controls,Boundary Protection,mitigates,3603 +3604,NIST Security controls,Boundary Protection,mitigates,3604 +3605,NIST Security controls,Boundary Protection,mitigates,3605 +3606,NIST Security controls,Boundary Protection,mitigates,3606 +3607,NIST Security controls,Boundary Protection,mitigates,3607 +3608,NIST Security controls,Boundary Protection,mitigates,3608 +3609,NIST Security controls,Boundary Protection,mitigates,3609 +3610,NIST Security controls,Boundary Protection,mitigates,3610 +3611,NIST Security controls,Boundary Protection,mitigates,3611 +3612,NIST Security controls,Boundary Protection,mitigates,3612 +3613,NIST Security controls,Boundary Protection,mitigates,3613 +3614,NIST Security controls,Boundary Protection,mitigates,3614 +3615,NIST Security controls,Boundary Protection,mitigates,3615 +3616,NIST Security controls,Boundary Protection,mitigates,3616 +3617,NIST Security controls,Boundary Protection,mitigates,3617 +3618,NIST Security controls,Boundary Protection,mitigates,3618 +3619,NIST Security controls,Boundary Protection,mitigates,3619 +3620,NIST Security controls,Boundary Protection,mitigates,3620 +3621,NIST Security controls,Boundary Protection,mitigates,3621 +3622,NIST Security controls,Boundary Protection,mitigates,3622 +3623,NIST Security controls,Boundary Protection,mitigates,3623 +3624,NIST Security controls,Boundary Protection,mitigates,3624 +3625,NIST Security controls,Boundary Protection,mitigates,3625 +3626,NIST Security controls,Boundary Protection,mitigates,3626 +3627,NIST Security controls,Boundary Protection,mitigates,3627 +3628,NIST Security controls,Boundary Protection,mitigates,3628 +3629,NIST Security controls,Boundary Protection,mitigates,3629 +3630,NIST Security controls,Boundary Protection,mitigates,3630 +3631,NIST Security controls,Boundary Protection,mitigates,3631 +3632,NIST Security controls,Boundary Protection,mitigates,3632 +3633,NIST Security controls,Boundary Protection,mitigates,3633 +3634,NIST Security controls,Boundary Protection,mitigates,3634 +3635,NIST Security controls,Boundary Protection,mitigates,3635 +3636,NIST Security controls,Boundary Protection,mitigates,3636 +3637,NIST Security controls,Boundary Protection,mitigates,3637 +3638,NIST Security controls,Boundary Protection,mitigates,3638 +3639,NIST Security controls,Boundary Protection,mitigates,3639 +3640,NIST Security controls,Boundary Protection,mitigates,3640 +3641,NIST Security controls,Boundary Protection,mitigates,3641 +3642,NIST Security controls,Boundary Protection,mitigates,3642 +3643,NIST Security controls,Boundary Protection,mitigates,3643 +3644,NIST Security controls,Boundary Protection,mitigates,3644 +3645,NIST Security controls,Boundary Protection,mitigates,3645 +3646,NIST Security controls,Boundary Protection,mitigates,3646 +3647,NIST Security controls,Boundary Protection,mitigates,3647 +3648,NIST Security controls,Boundary Protection,mitigates,3648 +3649,NIST Security controls,Boundary Protection,mitigates,3649 +3650,NIST Security controls,Boundary Protection,mitigates,3650 +3651,NIST Security controls,Boundary Protection,mitigates,3651 +3652,NIST Security controls,Boundary Protection,mitigates,3652 +3653,NIST Security controls,Boundary Protection,mitigates,3653 +3654,NIST Security controls,Boundary Protection,mitigates,3654 +3655,NIST Security controls,Boundary Protection,mitigates,3655 +3656,NIST Security controls,Boundary Protection,mitigates,3656 +3657,NIST Security controls,Boundary Protection,mitigates,3657 +3658,NIST Security controls,Boundary Protection,mitigates,3658 +3659,NIST Security controls,Boundary Protection,mitigates,3659 +3660,NIST Security controls,Boundary Protection,mitigates,3660 +3661,NIST Security controls,Boundary Protection,mitigates,3661 +3662,NIST Security controls,Boundary Protection,mitigates,3662 +3663,NIST Security controls,Boundary Protection,mitigates,3663 +3664,NIST Security controls,Boundary Protection,mitigates,3664 +3665,NIST Security controls,Boundary Protection,mitigates,3665 +3666,NIST Security controls,Boundary Protection,mitigates,3666 +3667,NIST Security controls,Boundary Protection,mitigates,3667 +3668,NIST Security controls,Boundary Protection,mitigates,3668 +3669,NIST Security controls,Boundary Protection,mitigates,3669 +3670,NIST Security controls,Boundary Protection,mitigates,3670 +3671,NIST Security controls,Boundary Protection,mitigates,3671 +3672,NIST Security controls,Boundary Protection,mitigates,3672 +3673,NIST Security controls,Boundary Protection,mitigates,3673 +3674,NIST Security controls,Boundary Protection,mitigates,3674 +3675,NIST Security controls,Boundary Protection,mitigates,3675 +3676,NIST Security controls,Boundary Protection,mitigates,3676 +3677,NIST Security controls,Boundary Protection,mitigates,3677 +3678,NIST Security controls,Boundary Protection,mitigates,3678 +3679,NIST Security controls,Boundary Protection,mitigates,3679 +3680,NIST Security controls,Boundary Protection,mitigates,3680 +3681,NIST Security controls,Boundary Protection,mitigates,3681 +3682,NIST Security controls,Boundary Protection,mitigates,3682 +3683,NIST Security controls,Boundary Protection,mitigates,3683 +3684,NIST Security controls,Boundary Protection,mitigates,3684 +3685,NIST Security controls,Boundary Protection,mitigates,3685 +3686,NIST Security controls,Boundary Protection,mitigates,3686 +3687,NIST Security controls,Boundary Protection,mitigates,3687 +3688,NIST Security controls,Boundary Protection,mitigates,3688 +3689,NIST Security controls,Boundary Protection,mitigates,3689 +3690,NIST Security controls,Boundary Protection,mitigates,3690 +3691,NIST Security controls,Boundary Protection,mitigates,3691 +3692,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3692 +3693,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3693 +3694,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3694 +3695,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3695 +3696,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3696 +3697,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3697 +3698,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3698 +3699,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3699 +3700,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3700 +3701,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3701 +3702,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3702 +3703,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3703 +3704,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3704 +3705,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3705 +3706,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3706 +3707,NIST Security controls,Information Input Validation,mitigates,3707 +3708,NIST Security controls,Information Input Validation,mitigates,3708 +3709,NIST Security controls,Information Input Validation,mitigates,3709 +3710,NIST Security controls,Information Input Validation,mitigates,3710 +3711,NIST Security controls,Information Input Validation,mitigates,3711 +3712,NIST Security controls,Information Input Validation,mitigates,3712 +3713,NIST Security controls,Information Input Validation,mitigates,3713 +3714,NIST Security controls,Information Input Validation,mitigates,3714 +3715,NIST Security controls,Information Input Validation,mitigates,3715 +3716,NIST Security controls,Information Input Validation,mitigates,3716 +3717,NIST Security controls,Information Input Validation,mitigates,3717 +3718,NIST Security controls,Information Input Validation,mitigates,3718 +3719,NIST Security controls,Information Input Validation,mitigates,3719 +3720,NIST Security controls,Information Input Validation,mitigates,3720 +3721,NIST Security controls,Information Input Validation,mitigates,3721 +3722,NIST Security controls,Information Input Validation,mitigates,3722 +3723,NIST Security controls,Information Input Validation,mitigates,3723 +3724,NIST Security controls,Information Input Validation,mitigates,3724 +3725,NIST Security controls,Information Input Validation,mitigates,3725 +3726,NIST Security controls,Information Input Validation,mitigates,3726 +3727,NIST Security controls,Information Input Validation,mitigates,3727 +3728,NIST Security controls,Information Input Validation,mitigates,3728 +3729,NIST Security controls,Information Input Validation,mitigates,3729 +3730,NIST Security controls,Information Input Validation,mitigates,3730 +3731,NIST Security controls,Information Input Validation,mitigates,3731 +3732,NIST Security controls,Information Input Validation,mitigates,3732 +3733,NIST Security controls,Information Input Validation,mitigates,3733 +3734,NIST Security controls,Information Input Validation,mitigates,3734 +3735,NIST Security controls,Information Input Validation,mitigates,3735 +3736,NIST Security controls,Information Input Validation,mitigates,3736 +3737,NIST Security controls,Information Input Validation,mitigates,3737 +3738,NIST Security controls,Information Input Validation,mitigates,3738 +3739,NIST Security controls,Information Input Validation,mitigates,3739 +3740,NIST Security controls,Information Input Validation,mitigates,3740 +3741,NIST Security controls,Information Input Validation,mitigates,3741 +3742,NIST Security controls,Information Input Validation,mitigates,3742 +3743,NIST Security controls,Information Input Validation,mitigates,3743 +3744,NIST Security controls,Information Input Validation,mitigates,3744 +3745,NIST Security controls,Information Input Validation,mitigates,3745 +3746,NIST Security controls,Information Input Validation,mitigates,3746 +3747,NIST Security controls,Information Input Validation,mitigates,3747 +3748,NIST Security controls,Information Input Validation,mitigates,3748 +3749,NIST Security controls,Information Input Validation,mitigates,3749 +3750,NIST Security controls,Information Input Validation,mitigates,3750 +3751,NIST Security controls,Information Input Validation,mitigates,3751 +3752,NIST Security controls,Information Input Validation,mitigates,3752 +3753,NIST Security controls,Information Input Validation,mitigates,3753 +3754,NIST Security controls,Information Input Validation,mitigates,3754 +3755,NIST Security controls,Information Input Validation,mitigates,3755 +3756,NIST Security controls,Information Input Validation,mitigates,3756 +3757,NIST Security controls,Information Input Validation,mitigates,3757 +3758,NIST Security controls,Information Input Validation,mitigates,3758 +3759,NIST Security controls,Information Input Validation,mitigates,3759 +3760,NIST Security controls,Information Input Validation,mitigates,3760 +3761,NIST Security controls,Information Input Validation,mitigates,3761 +3762,NIST Security controls,Information Input Validation,mitigates,3762 +3763,NIST Security controls,Information Input Validation,mitigates,3763 +3764,NIST Security controls,Information Input Validation,mitigates,3764 +3765,NIST Security controls,Information Input Validation,mitigates,3765 +3766,NIST Security controls,Information Input Validation,mitigates,3766 +3767,NIST Security controls,Information Input Validation,mitigates,3767 +3768,NIST Security controls,Information Input Validation,mitigates,3768 +3769,NIST Security controls,Information Input Validation,mitigates,3769 +3770,NIST Security controls,Information Input Validation,mitigates,3770 +3771,NIST Security controls,Information Input Validation,mitigates,3771 +3772,NIST Security controls,Information Input Validation,mitigates,3772 +3773,NIST Security controls,Information Input Validation,mitigates,3773 +3774,NIST Security controls,Information Input Validation,mitigates,3774 +3775,NIST Security controls,Information Input Validation,mitigates,3775 +3776,NIST Security controls,Information Input Validation,mitigates,3776 +3777,NIST Security controls,Information Input Validation,mitigates,3777 +3778,NIST Security controls,Information Input Validation,mitigates,3778 +3779,NIST Security controls,Information Input Validation,mitigates,3779 +3780,NIST Security controls,Information Input Validation,mitigates,3780 +3781,NIST Security controls,Information Input Validation,mitigates,3781 +3782,NIST Security controls,Information Input Validation,mitigates,3782 +3783,NIST Security controls,Information Input Validation,mitigates,3783 +3784,NIST Security controls,Information Input Validation,mitigates,3784 +3785,NIST Security controls,Information Input Validation,mitigates,3785 +3786,NIST Security controls,Information Input Validation,mitigates,3786 +3787,NIST Security controls,Information Input Validation,mitigates,3787 +3788,NIST Security controls,Information Input Validation,mitigates,3788 +3789,NIST Security controls,Information Input Validation,mitigates,3789 +3790,NIST Security controls,Information Input Validation,mitigates,3790 +3791,NIST Security controls,Information Input Validation,mitigates,3791 +3792,NIST Security controls,Information Input Validation,mitigates,3792 +3793,NIST Security controls,Information Input Validation,mitigates,3793 +3794,NIST Security controls,Information Input Validation,mitigates,3794 +3795,NIST Security controls,Information Input Validation,mitigates,3795 +3796,NIST Security controls,Information Input Validation,mitigates,3796 +3797,NIST Security controls,Information Input Validation,mitigates,3797 +3798,NIST Security controls,Information Handling And Retention,mitigates,3798 +3799,NIST Security controls,Information Handling And Retention,mitigates,3799 +3800,NIST Security controls,Information Handling And Retention,mitigates,3800 +3801,NIST Security controls,Information Handling And Retention,mitigates,3801 +3802,NIST Security controls,Information Handling And Retention,mitigates,3802 +3803,NIST Security controls,Information Handling And Retention,mitigates,3803 +3804,NIST Security controls,Information Handling And Retention,mitigates,3804 +3805,NIST Security controls,Information Handling And Retention,mitigates,3805 +3806,NIST Security controls,Information Handling And Retention,mitigates,3806 +3807,NIST Security controls,Information Handling And Retention,mitigates,3807 +3808,NIST Security controls,Information Handling And Retention,mitigates,3808 +3809,NIST Security controls,Information Handling And Retention,mitigates,3809 +3810,NIST Security controls,Information Handling And Retention,mitigates,3810 +3811,NIST Security controls,Information Handling And Retention,mitigates,3811 +3812,NIST Security controls,Information Handling And Retention,mitigates,3812 +3813,NIST Security controls,Information Handling And Retention,mitigates,3813 +3814,NIST Security controls,Information Handling And Retention,mitigates,3814 +3815,NIST Security controls,Information Handling And Retention,mitigates,3815 +3816,NIST Security controls,Information Handling And Retention,mitigates,3816 +3817,NIST Security controls,Information Handling And Retention,mitigates,3817 +3818,NIST Security controls,Information Handling And Retention,mitigates,3818 +3819,NIST Security controls,Information Handling And Retention,mitigates,3819 +3820,NIST Security controls,Information Handling And Retention,mitigates,3820 +3821,NIST Security controls,Information Handling And Retention,mitigates,3821 +3822,NIST Security controls,Information Handling And Retention,mitigates,3822 +3823,NIST Security controls,Information Handling And Retention,mitigates,3823 +3824,NIST Security controls,Information Handling And Retention,mitigates,3824 +3825,NIST Security controls,Information Handling And Retention,mitigates,3825 +3826,NIST Security controls,Information Handling And Retention,mitigates,3826 +3827,NIST Security controls,Information Handling And Retention,mitigates,3827 +3828,NIST Security controls,Non-Persistence,mitigates,3828 +3829,NIST Security controls,Non-Persistence,mitigates,3829 +3830,NIST Security controls,Non-Persistence,mitigates,3830 +3831,NIST Security controls,Non-Persistence,mitigates,3831 +3832,NIST Security controls,Non-Persistence,mitigates,3832 +3833,NIST Security controls,Non-Persistence,mitigates,3833 +3834,NIST Security controls,Non-Persistence,mitigates,3834 +3835,NIST Security controls,Information Output Filtering,mitigates,3835 +3836,NIST Security controls,Information Output Filtering,mitigates,3836 +3837,NIST Security controls,Information Output Filtering,mitigates,3837 +3838,NIST Security controls,Information Output Filtering,mitigates,3838 +3839,NIST Security controls,Information Output Filtering,mitigates,3839 +3840,NIST Security controls,Information Output Filtering,mitigates,3840 +3841,NIST Security controls,Information Output Filtering,mitigates,3841 +3842,NIST Security controls,Information Output Filtering,mitigates,3842 +3843,NIST Security controls,Information Output Filtering,mitigates,3843 +3844,NIST Security controls,Information Output Filtering,mitigates,3844 +3845,NIST Security controls,Information Output Filtering,mitigates,3845 +3846,NIST Security controls,Information Output Filtering,mitigates,3846 +3847,NIST Security controls,Information Output Filtering,mitigates,3847 +3848,NIST Security controls,Information Output Filtering,mitigates,3848 +3849,NIST Security controls,Information Output Filtering,mitigates,3849 +3850,NIST Security controls,Information Output Filtering,mitigates,3850 +3851,NIST Security controls,Information Output Filtering,mitigates,3851 +3852,NIST Security controls,Information Output Filtering,mitigates,3852 +3853,NIST Security controls,Information Output Filtering,mitigates,3853 +3854,NIST Security controls,Information Output Filtering,mitigates,3854 +3855,NIST Security controls,Information Output Filtering,mitigates,3855 +3856,NIST Security controls,Information Output Filtering,mitigates,3856 +3857,NIST Security controls,Information Output Filtering,mitigates,3857 +3858,NIST Security controls,Information Output Filtering,mitigates,3858 +3859,NIST Security controls,Information Output Filtering,mitigates,3859 +3860,NIST Security controls,Information Output Filtering,mitigates,3860 +3861,NIST Security controls,Information Output Filtering,mitigates,3861 +3862,NIST Security controls,Information Output Filtering,mitigates,3862 +3863,NIST Security controls,Information Output Filtering,mitigates,3863 +3864,NIST Security controls,Information Output Filtering,mitigates,3864 +3865,NIST Security controls,Information Output Filtering,mitigates,3865 +3866,NIST Security controls,Information Output Filtering,mitigates,3866 +3867,NIST Security controls,Information Output Filtering,mitigates,3867 +3868,NIST Security controls,Information Output Filtering,mitigates,3868 +3869,NIST Security controls,Information Output Filtering,mitigates,3869 +3870,NIST Security controls,Information Output Filtering,mitigates,3870 +3871,NIST Security controls,Information Output Filtering,mitigates,3871 +3872,NIST Security controls,Information Output Filtering,mitigates,3872 +3873,NIST Security controls,Information Output Filtering,mitigates,3873 +3874,NIST Security controls,Memory Protection,mitigates,3874 +3875,NIST Security controls,Memory Protection,mitigates,3875 +3876,NIST Security controls,Memory Protection,mitigates,3876 +3877,NIST Security controls,Memory Protection,mitigates,3877 +3878,NIST Security controls,Memory Protection,mitigates,3878 +3879,NIST Security controls,Memory Protection,mitigates,3879 +3880,NIST Security controls,Memory Protection,mitigates,3880 +3881,NIST Security controls,Memory Protection,mitigates,3881 +3882,NIST Security controls,Flaw Remediation,mitigates,3882 +3883,NIST Security controls,Flaw Remediation,mitigates,3883 +3884,NIST Security controls,Flaw Remediation,mitigates,3884 +3885,NIST Security controls,Flaw Remediation,mitigates,3885 +3886,NIST Security controls,Flaw Remediation,mitigates,3886 +3887,NIST Security controls,Flaw Remediation,mitigates,3887 +3888,NIST Security controls,Flaw Remediation,mitigates,3888 +3889,NIST Security controls,Flaw Remediation,mitigates,3889 +3890,NIST Security controls,Flaw Remediation,mitigates,3890 +3891,NIST Security controls,Flaw Remediation,mitigates,3891 +3892,NIST Security controls,Flaw Remediation,mitigates,3892 +3893,NIST Security controls,Flaw Remediation,mitigates,3893 +3894,NIST Security controls,Flaw Remediation,mitigates,3894 +3895,NIST Security controls,Flaw Remediation,mitigates,3895 +3896,NIST Security controls,Flaw Remediation,mitigates,3896 +3897,NIST Security controls,Flaw Remediation,mitigates,3897 +3898,NIST Security controls,Flaw Remediation,mitigates,3898 +3899,NIST Security controls,Flaw Remediation,mitigates,3899 +3900,NIST Security controls,Flaw Remediation,mitigates,3900 +3901,NIST Security controls,Flaw Remediation,mitigates,3901 +3902,NIST Security controls,Flaw Remediation,mitigates,3902 +3903,NIST Security controls,Flaw Remediation,mitigates,3903 +3904,NIST Security controls,Flaw Remediation,mitigates,3904 +3905,NIST Security controls,Flaw Remediation,mitigates,3905 +3906,NIST Security controls,Flaw Remediation,mitigates,3906 +3907,NIST Security controls,Flaw Remediation,mitigates,3907 +3908,NIST Security controls,Flaw Remediation,mitigates,3908 +3909,NIST Security controls,Flaw Remediation,mitigates,3909 +3910,NIST Security controls,Flaw Remediation,mitigates,3910 +3911,NIST Security controls,Flaw Remediation,mitigates,3911 +3912,NIST Security controls,Flaw Remediation,mitigates,3912 +3913,NIST Security controls,Flaw Remediation,mitigates,3913 +3914,NIST Security controls,Flaw Remediation,mitigates,3914 +3915,NIST Security controls,Flaw Remediation,mitigates,3915 +3916,NIST Security controls,Flaw Remediation,mitigates,3916 +3917,NIST Security controls,Flaw Remediation,mitigates,3917 +3918,NIST Security controls,Flaw Remediation,mitigates,3918 +3919,NIST Security controls,Flaw Remediation,mitigates,3919 +3920,NIST Security controls,Flaw Remediation,mitigates,3920 +3921,NIST Security controls,Flaw Remediation,mitigates,3921 +3922,NIST Security controls,Flaw Remediation,mitigates,3922 +3923,NIST Security controls,Flaw Remediation,mitigates,3923 +3924,NIST Security controls,Flaw Remediation,mitigates,3924 +3925,NIST Security controls,Flaw Remediation,mitigates,3925 +3926,NIST Security controls,Flaw Remediation,mitigates,3926 +3927,NIST Security controls,Flaw Remediation,mitigates,3927 +3928,NIST Security controls,Flaw Remediation,mitigates,3928 +3929,NIST Security controls,Flaw Remediation,mitigates,3929 +3930,NIST Security controls,Flaw Remediation,mitigates,3930 +3931,NIST Security controls,Flaw Remediation,mitigates,3931 +3932,NIST Security controls,Flaw Remediation,mitigates,3932 +3933,NIST Security controls,Flaw Remediation,mitigates,3933 +3934,NIST Security controls,Flaw Remediation,mitigates,3934 +3935,NIST Security controls,Flaw Remediation,mitigates,3935 +3936,NIST Security controls,Flaw Remediation,mitigates,3936 +3937,NIST Security controls,Flaw Remediation,mitigates,3937 +3938,NIST Security controls,Flaw Remediation,mitigates,3938 +3939,NIST Security controls,Flaw Remediation,mitigates,3939 +3940,NIST Security controls,Flaw Remediation,mitigates,3940 +3941,NIST Security controls,Flaw Remediation,mitigates,3941 +3942,NIST Security controls,Flaw Remediation,mitigates,3942 +3943,NIST Security controls,Flaw Remediation,mitigates,3943 +3944,NIST Security controls,Flaw Remediation,mitigates,3944 +3945,NIST Security controls,Flaw Remediation,mitigates,3945 +3946,NIST Security controls,Flaw Remediation,mitigates,3946 +3947,NIST Security controls,Flaw Remediation,mitigates,3947 +3948,NIST Security controls,Flaw Remediation,mitigates,3948 +3949,NIST Security controls,Flaw Remediation,mitigates,3949 +3950,NIST Security controls,Flaw Remediation,mitigates,3950 +3951,NIST Security controls,Flaw Remediation,mitigates,3951 +3952,NIST Security controls,Flaw Remediation,mitigates,3952 +3953,NIST Security controls,Flaw Remediation,mitigates,3953 +3954,NIST Security controls,Malicious Code Protection,mitigates,3954 +3955,NIST Security controls,Malicious Code Protection,mitigates,3955 +3956,NIST Security controls,Malicious Code Protection,mitigates,3956 +3957,NIST Security controls,Malicious Code Protection,mitigates,3957 +3958,NIST Security controls,Malicious Code Protection,mitigates,3958 +3959,NIST Security controls,Malicious Code Protection,mitigates,3959 +3960,NIST Security controls,Malicious Code Protection,mitigates,3960 +3961,NIST Security controls,Malicious Code Protection,mitigates,3961 +3962,NIST Security controls,Malicious Code Protection,mitigates,3962 +3963,NIST Security controls,Malicious Code Protection,mitigates,3963 +3964,NIST Security controls,Malicious Code Protection,mitigates,3964 +3965,NIST Security controls,Malicious Code Protection,mitigates,3965 +3966,NIST Security controls,Malicious Code Protection,mitigates,3966 +3967,NIST Security controls,Malicious Code Protection,mitigates,3967 +3968,NIST Security controls,Malicious Code Protection,mitigates,3968 +3969,NIST Security controls,Malicious Code Protection,mitigates,3969 +3970,NIST Security controls,Malicious Code Protection,mitigates,3970 +3971,NIST Security controls,Malicious Code Protection,mitigates,3971 +3972,NIST Security controls,Malicious Code Protection,mitigates,3972 +3973,NIST Security controls,Malicious Code Protection,mitigates,3973 +3974,NIST Security controls,Malicious Code Protection,mitigates,3974 +3975,NIST Security controls,Malicious Code Protection,mitigates,3975 +3976,NIST Security controls,Malicious Code Protection,mitigates,3976 +3977,NIST Security controls,Malicious Code Protection,mitigates,3977 +3978,NIST Security controls,Malicious Code Protection,mitigates,3978 +3979,NIST Security controls,Malicious Code Protection,mitigates,3979 +3980,NIST Security controls,Malicious Code Protection,mitigates,3980 +3981,NIST Security controls,Malicious Code Protection,mitigates,3981 +3982,NIST Security controls,Malicious Code Protection,mitigates,3982 +3983,NIST Security controls,Malicious Code Protection,mitigates,3983 +3984,NIST Security controls,Malicious Code Protection,mitigates,3984 +3985,NIST Security controls,Malicious Code Protection,mitigates,3985 +3986,NIST Security controls,Malicious Code Protection,mitigates,3986 +3987,NIST Security controls,Malicious Code Protection,mitigates,3987 +3988,NIST Security controls,Malicious Code Protection,mitigates,3988 +3989,NIST Security controls,Malicious Code Protection,mitigates,3989 +3990,NIST Security controls,Malicious Code Protection,mitigates,3990 +3991,NIST Security controls,Malicious Code Protection,mitigates,3991 +3992,NIST Security controls,Malicious Code Protection,mitigates,3992 +3993,NIST Security controls,Malicious Code Protection,mitigates,3993 +3994,NIST Security controls,Malicious Code Protection,mitigates,3994 +3995,NIST Security controls,Malicious Code Protection,mitigates,3995 +3996,NIST Security controls,Malicious Code Protection,mitigates,3996 +3997,NIST Security controls,Malicious Code Protection,mitigates,3997 +3998,NIST Security controls,Malicious Code Protection,mitigates,3998 +3999,NIST Security controls,Malicious Code Protection,mitigates,3999 +4000,NIST Security controls,Malicious Code Protection,mitigates,4000 +4001,NIST Security controls,Malicious Code Protection,mitigates,4001 +4002,NIST Security controls,Malicious Code Protection,mitigates,4002 +4003,NIST Security controls,Malicious Code Protection,mitigates,4003 +4004,NIST Security controls,Malicious Code Protection,mitigates,4004 +4005,NIST Security controls,Malicious Code Protection,mitigates,4005 +4006,NIST Security controls,Malicious Code Protection,mitigates,4006 +4007,NIST Security controls,Malicious Code Protection,mitigates,4007 +4008,NIST Security controls,Malicious Code Protection,mitigates,4008 +4009,NIST Security controls,Malicious Code Protection,mitigates,4009 +4010,NIST Security controls,Malicious Code Protection,mitigates,4010 +4011,NIST Security controls,Malicious Code Protection,mitigates,4011 +4012,NIST Security controls,Malicious Code Protection,mitigates,4012 +4013,NIST Security controls,Malicious Code Protection,mitigates,4013 +4014,NIST Security controls,Malicious Code Protection,mitigates,4014 +4015,NIST Security controls,Malicious Code Protection,mitigates,4015 +4016,NIST Security controls,Malicious Code Protection,mitigates,4016 +4017,NIST Security controls,Malicious Code Protection,mitigates,4017 +4018,NIST Security controls,Malicious Code Protection,mitigates,4018 +4019,NIST Security controls,Malicious Code Protection,mitigates,4019 +4020,NIST Security controls,Malicious Code Protection,mitigates,4020 +4021,NIST Security controls,Malicious Code Protection,mitigates,4021 +4022,NIST Security controls,Malicious Code Protection,mitigates,4022 +4023,NIST Security controls,Malicious Code Protection,mitigates,4023 +4024,NIST Security controls,Malicious Code Protection,mitigates,4024 +4025,NIST Security controls,Malicious Code Protection,mitigates,4025 +4026,NIST Security controls,Malicious Code Protection,mitigates,4026 +4027,NIST Security controls,Malicious Code Protection,mitigates,4027 +4028,NIST Security controls,Malicious Code Protection,mitigates,4028 +4029,NIST Security controls,Malicious Code Protection,mitigates,4029 +4030,NIST Security controls,Malicious Code Protection,mitigates,4030 +4031,NIST Security controls,Malicious Code Protection,mitigates,4031 +4032,NIST Security controls,Malicious Code Protection,mitigates,4032 +4033,NIST Security controls,Malicious Code Protection,mitigates,4033 +4034,NIST Security controls,Malicious Code Protection,mitigates,4034 +4035,NIST Security controls,Malicious Code Protection,mitigates,4035 +4036,NIST Security controls,Malicious Code Protection,mitigates,4036 +4037,NIST Security controls,Malicious Code Protection,mitigates,4037 +4038,NIST Security controls,Malicious Code Protection,mitigates,4038 +4039,NIST Security controls,Malicious Code Protection,mitigates,4039 +4040,NIST Security controls,Malicious Code Protection,mitigates,4040 +4041,NIST Security controls,Malicious Code Protection,mitigates,4041 +4042,NIST Security controls,Malicious Code Protection,mitigates,4042 +4043,NIST Security controls,Malicious Code Protection,mitigates,4043 +4044,NIST Security controls,Malicious Code Protection,mitigates,4044 +4045,NIST Security controls,Malicious Code Protection,mitigates,4045 +4046,NIST Security controls,Malicious Code Protection,mitigates,4046 +4047,NIST Security controls,Malicious Code Protection,mitigates,4047 +4048,NIST Security controls,Malicious Code Protection,mitigates,4048 +4049,NIST Security controls,Malicious Code Protection,mitigates,4049 +4050,NIST Security controls,Malicious Code Protection,mitigates,4050 +4051,NIST Security controls,Malicious Code Protection,mitigates,4051 +4052,NIST Security controls,Malicious Code Protection,mitigates,4052 +4053,NIST Security controls,Malicious Code Protection,mitigates,4053 +4054,NIST Security controls,Malicious Code Protection,mitigates,4054 +4055,NIST Security controls,Malicious Code Protection,mitigates,4055 +4056,NIST Security controls,Malicious Code Protection,mitigates,4056 +4057,NIST Security controls,Malicious Code Protection,mitigates,4057 +4058,NIST Security controls,Malicious Code Protection,mitigates,4058 +4059,NIST Security controls,Malicious Code Protection,mitigates,4059 +4060,NIST Security controls,Malicious Code Protection,mitigates,4060 +4061,NIST Security controls,Malicious Code Protection,mitigates,4061 +4062,NIST Security controls,Malicious Code Protection,mitigates,4062 +4063,NIST Security controls,Malicious Code Protection,mitigates,4063 +4064,NIST Security controls,Malicious Code Protection,mitigates,4064 +4065,NIST Security controls,Malicious Code Protection,mitigates,4065 +4066,NIST Security controls,Malicious Code Protection,mitigates,4066 +4067,NIST Security controls,Malicious Code Protection,mitigates,4067 +4068,NIST Security controls,Malicious Code Protection,mitigates,4068 +4069,NIST Security controls,Malicious Code Protection,mitigates,4069 +4070,NIST Security controls,Malicious Code Protection,mitigates,4070 +4071,NIST Security controls,Malicious Code Protection,mitigates,4071 +4072,NIST Security controls,Malicious Code Protection,mitigates,4072 +4073,NIST Security controls,Malicious Code Protection,mitigates,4073 +4074,NIST Security controls,Malicious Code Protection,mitigates,4074 +4075,NIST Security controls,Malicious Code Protection,mitigates,4075 +4076,NIST Security controls,Malicious Code Protection,mitigates,4076 +4077,NIST Security controls,Malicious Code Protection,mitigates,4077 +4078,NIST Security controls,Malicious Code Protection,mitigates,4078 +4079,NIST Security controls,Malicious Code Protection,mitigates,4079 +4080,NIST Security controls,Malicious Code Protection,mitigates,4080 +4081,NIST Security controls,Malicious Code Protection,mitigates,4081 +4082,NIST Security controls,Malicious Code Protection,mitigates,4082 +4083,NIST Security controls,Malicious Code Protection,mitigates,4083 +4084,NIST Security controls,Malicious Code Protection,mitigates,4084 +4085,NIST Security controls,Malicious Code Protection,mitigates,4085 +4086,NIST Security controls,Malicious Code Protection,mitigates,4086 +4087,NIST Security controls,Malicious Code Protection,mitigates,4087 +4088,NIST Security controls,Malicious Code Protection,mitigates,4088 +4089,NIST Security controls,Malicious Code Protection,mitigates,4089 +4090,NIST Security controls,Malicious Code Protection,mitigates,4090 +4091,NIST Security controls,Malicious Code Protection,mitigates,4091 +4092,NIST Security controls,Malicious Code Protection,mitigates,4092 +4093,NIST Security controls,Malicious Code Protection,mitigates,4093 +4094,NIST Security controls,Malicious Code Protection,mitigates,4094 +4095,NIST Security controls,Malicious Code Protection,mitigates,4095 +4096,NIST Security controls,Malicious Code Protection,mitigates,4096 +4097,NIST Security controls,Malicious Code Protection,mitigates,4097 +4098,NIST Security controls,Malicious Code Protection,mitigates,4098 +4099,NIST Security controls,Malicious Code Protection,mitigates,4099 +4100,NIST Security controls,Malicious Code Protection,mitigates,4100 +4101,NIST Security controls,Malicious Code Protection,mitigates,4101 +4102,NIST Security controls,Malicious Code Protection,mitigates,4102 +4103,NIST Security controls,Malicious Code Protection,mitigates,4103 +4104,NIST Security controls,Malicious Code Protection,mitigates,4104 +4105,NIST Security controls,Malicious Code Protection,mitigates,4105 +4106,NIST Security controls,Malicious Code Protection,mitigates,4106 +4107,NIST Security controls,Malicious Code Protection,mitigates,4107 +4108,NIST Security controls,Malicious Code Protection,mitigates,4108 +4109,NIST Security controls,Malicious Code Protection,mitigates,4109 +4110,NIST Security controls,Malicious Code Protection,mitigates,4110 +4111,NIST Security controls,Malicious Code Protection,mitigates,4111 +4112,NIST Security controls,Malicious Code Protection,mitigates,4112 +4113,NIST Security controls,Malicious Code Protection,mitigates,4113 +4114,NIST Security controls,Malicious Code Protection,mitigates,4114 +4115,NIST Security controls,Malicious Code Protection,mitigates,4115 +4116,NIST Security controls,Malicious Code Protection,mitigates,4116 +4117,NIST Security controls,Malicious Code Protection,mitigates,4117 +4118,NIST Security controls,Malicious Code Protection,mitigates,4118 +4119,NIST Security controls,Malicious Code Protection,mitigates,4119 +4120,NIST Security controls,Malicious Code Protection,mitigates,4120 +4121,NIST Security controls,Malicious Code Protection,mitigates,4121 +4122,NIST Security controls,Malicious Code Protection,mitigates,4122 +4123,NIST Security controls,Malicious Code Protection,mitigates,4123 +4124,NIST Security controls,Malicious Code Protection,mitigates,4124 +4125,NIST Security controls,Malicious Code Protection,mitigates,4125 +4126,NIST Security controls,Malicious Code Protection,mitigates,4126 +4127,NIST Security controls,Malicious Code Protection,mitigates,4127 +4128,NIST Security controls,Malicious Code Protection,mitigates,4128 +4129,NIST Security controls,Malicious Code Protection,mitigates,4129 +4130,NIST Security controls,Malicious Code Protection,mitigates,4130 +4131,NIST Security controls,Malicious Code Protection,mitigates,4131 +4132,NIST Security controls,Malicious Code Protection,mitigates,4132 +4133,NIST Security controls,Malicious Code Protection,mitigates,4133 +4134,NIST Security controls,Malicious Code Protection,mitigates,4134 +4135,NIST Security controls,Malicious Code Protection,mitigates,4135 +4136,NIST Security controls,Malicious Code Protection,mitigates,4136 +4137,NIST Security controls,Malicious Code Protection,mitigates,4137 +4138,NIST Security controls,Malicious Code Protection,mitigates,4138 +4139,NIST Security controls,Malicious Code Protection,mitigates,4139 +4140,NIST Security controls,Malicious Code Protection,mitigates,4140 +4141,NIST Security controls,Malicious Code Protection,mitigates,4141 +4142,NIST Security controls,Malicious Code Protection,mitigates,4142 +4143,NIST Security controls,Malicious Code Protection,mitigates,4143 +4144,NIST Security controls,Malicious Code Protection,mitigates,4144 +4145,NIST Security controls,Malicious Code Protection,mitigates,4145 +4146,NIST Security controls,Malicious Code Protection,mitigates,4146 +4147,NIST Security controls,Malicious Code Protection,mitigates,4147 +4148,NIST Security controls,Malicious Code Protection,mitigates,4148 +4149,NIST Security controls,Malicious Code Protection,mitigates,4149 +4150,NIST Security controls,Malicious Code Protection,mitigates,4150 +4151,NIST Security controls,Information System Monitoring,mitigates,4151 +4152,NIST Security controls,Information System Monitoring,mitigates,4152 +4153,NIST Security controls,Information System Monitoring,mitigates,4153 +4154,NIST Security controls,Information System Monitoring,mitigates,4154 +4155,NIST Security controls,Information System Monitoring,mitigates,4155 +4156,NIST Security controls,Information System Monitoring,mitigates,4156 +4157,NIST Security controls,Information System Monitoring,mitigates,4157 +4158,NIST Security controls,Information System Monitoring,mitigates,4158 +4159,NIST Security controls,Information System Monitoring,mitigates,4159 +4160,NIST Security controls,Information System Monitoring,mitigates,4160 +4161,NIST Security controls,Information System Monitoring,mitigates,4161 +4162,NIST Security controls,Information System Monitoring,mitigates,4162 +4163,NIST Security controls,Information System Monitoring,mitigates,4163 +4164,NIST Security controls,Information System Monitoring,mitigates,4164 +4165,NIST Security controls,Information System Monitoring,mitigates,4165 +4166,NIST Security controls,Information System Monitoring,mitigates,4166 +4167,NIST Security controls,Information System Monitoring,mitigates,4167 +4168,NIST Security controls,Information System Monitoring,mitigates,4168 +4169,NIST Security controls,Information System Monitoring,mitigates,4169 +4170,NIST Security controls,Information System Monitoring,mitigates,4170 +4171,NIST Security controls,Information System Monitoring,mitigates,4171 +4172,NIST Security controls,Information System Monitoring,mitigates,4172 +4173,NIST Security controls,Information System Monitoring,mitigates,4173 +4174,NIST Security controls,Information System Monitoring,mitigates,4174 +4175,NIST Security controls,Information System Monitoring,mitigates,4175 +4176,NIST Security controls,Information System Monitoring,mitigates,4176 +4177,NIST Security controls,Information System Monitoring,mitigates,4177 +4178,NIST Security controls,Information System Monitoring,mitigates,4178 +4179,NIST Security controls,Information System Monitoring,mitigates,4179 +4180,NIST Security controls,Information System Monitoring,mitigates,4180 +4181,NIST Security controls,Information System Monitoring,mitigates,4181 +4182,NIST Security controls,Information System Monitoring,mitigates,4182 +4183,NIST Security controls,Information System Monitoring,mitigates,4183 +4184,NIST Security controls,Information System Monitoring,mitigates,4184 +4185,NIST Security controls,Information System Monitoring,mitigates,4185 +4186,NIST Security controls,Information System Monitoring,mitigates,4186 +4187,NIST Security controls,Information System Monitoring,mitigates,4187 +4188,NIST Security controls,Information System Monitoring,mitigates,4188 +4189,NIST Security controls,Information System Monitoring,mitigates,4189 +4190,NIST Security controls,Information System Monitoring,mitigates,4190 +4191,NIST Security controls,Information System Monitoring,mitigates,4191 +4192,NIST Security controls,Information System Monitoring,mitigates,4192 +4193,NIST Security controls,Information System Monitoring,mitigates,4193 +4194,NIST Security controls,Information System Monitoring,mitigates,4194 +4195,NIST Security controls,Information System Monitoring,mitigates,4195 +4196,NIST Security controls,Information System Monitoring,mitigates,4196 +4197,NIST Security controls,Information System Monitoring,mitigates,4197 +4198,NIST Security controls,Information System Monitoring,mitigates,4198 +4199,NIST Security controls,Information System Monitoring,mitigates,4199 +4200,NIST Security controls,Information System Monitoring,mitigates,4200 +4201,NIST Security controls,Information System Monitoring,mitigates,4201 +4202,NIST Security controls,Information System Monitoring,mitigates,4202 +4203,NIST Security controls,Information System Monitoring,mitigates,4203 +4204,NIST Security controls,Information System Monitoring,mitigates,4204 +4205,NIST Security controls,Information System Monitoring,mitigates,4205 +4206,NIST Security controls,Information System Monitoring,mitigates,4206 +4207,NIST Security controls,Information System Monitoring,mitigates,4207 +4208,NIST Security controls,Information System Monitoring,mitigates,4208 +4209,NIST Security controls,Information System Monitoring,mitigates,4209 +4210,NIST Security controls,Information System Monitoring,mitigates,4210 +4211,NIST Security controls,Information System Monitoring,mitigates,4211 +4212,NIST Security controls,Information System Monitoring,mitigates,4212 +4213,NIST Security controls,Information System Monitoring,mitigates,4213 +4214,NIST Security controls,Information System Monitoring,mitigates,4214 +4215,NIST Security controls,Information System Monitoring,mitigates,4215 +4216,NIST Security controls,Information System Monitoring,mitigates,4216 +4217,NIST Security controls,Information System Monitoring,mitigates,4217 +4218,NIST Security controls,Information System Monitoring,mitigates,4218 +4219,NIST Security controls,Information System Monitoring,mitigates,4219 +4220,NIST Security controls,Information System Monitoring,mitigates,4220 +4221,NIST Security controls,Information System Monitoring,mitigates,4221 +4222,NIST Security controls,Information System Monitoring,mitigates,4222 +4223,NIST Security controls,Information System Monitoring,mitigates,4223 +4224,NIST Security controls,Information System Monitoring,mitigates,4224 +4225,NIST Security controls,Information System Monitoring,mitigates,4225 +4226,NIST Security controls,Information System Monitoring,mitigates,4226 +4227,NIST Security controls,Information System Monitoring,mitigates,4227 +4228,NIST Security controls,Information System Monitoring,mitigates,4228 +4229,NIST Security controls,Information System Monitoring,mitigates,4229 +4230,NIST Security controls,Information System Monitoring,mitigates,4230 +4231,NIST Security controls,Information System Monitoring,mitigates,4231 +4232,NIST Security controls,Information System Monitoring,mitigates,4232 +4233,NIST Security controls,Information System Monitoring,mitigates,4233 +4234,NIST Security controls,Information System Monitoring,mitigates,4234 +4235,NIST Security controls,Information System Monitoring,mitigates,4235 +4236,NIST Security controls,Information System Monitoring,mitigates,4236 +4237,NIST Security controls,Information System Monitoring,mitigates,4237 +4238,NIST Security controls,Information System Monitoring,mitigates,4238 +4239,NIST Security controls,Information System Monitoring,mitigates,4239 +4240,NIST Security controls,Information System Monitoring,mitigates,4240 +4241,NIST Security controls,Information System Monitoring,mitigates,4241 +4242,NIST Security controls,Information System Monitoring,mitigates,4242 +4243,NIST Security controls,Information System Monitoring,mitigates,4243 +4244,NIST Security controls,Information System Monitoring,mitigates,4244 +4245,NIST Security controls,Information System Monitoring,mitigates,4245 +4246,NIST Security controls,Information System Monitoring,mitigates,4246 +4247,NIST Security controls,Information System Monitoring,mitigates,4247 +4248,NIST Security controls,Information System Monitoring,mitigates,4248 +4249,NIST Security controls,Information System Monitoring,mitigates,4249 +4250,NIST Security controls,Information System Monitoring,mitigates,4250 +4251,NIST Security controls,Information System Monitoring,mitigates,4251 +4252,NIST Security controls,Information System Monitoring,mitigates,4252 +4253,NIST Security controls,Information System Monitoring,mitigates,4253 +4254,NIST Security controls,Information System Monitoring,mitigates,4254 +4255,NIST Security controls,Information System Monitoring,mitigates,4255 +4256,NIST Security controls,Information System Monitoring,mitigates,4256 +4257,NIST Security controls,Information System Monitoring,mitigates,4257 +4258,NIST Security controls,Information System Monitoring,mitigates,4258 +4259,NIST Security controls,Information System Monitoring,mitigates,4259 +4260,NIST Security controls,Information System Monitoring,mitigates,4260 +4261,NIST Security controls,Information System Monitoring,mitigates,4261 +4262,NIST Security controls,Information System Monitoring,mitigates,4262 +4263,NIST Security controls,Information System Monitoring,mitigates,4263 +4264,NIST Security controls,Information System Monitoring,mitigates,4264 +4265,NIST Security controls,Information System Monitoring,mitigates,4265 +4266,NIST Security controls,Information System Monitoring,mitigates,4266 +4267,NIST Security controls,Information System Monitoring,mitigates,4267 +4268,NIST Security controls,Information System Monitoring,mitigates,4268 +4269,NIST Security controls,Information System Monitoring,mitigates,4269 +4270,NIST Security controls,Information System Monitoring,mitigates,4270 +4271,NIST Security controls,Information System Monitoring,mitigates,4271 +4272,NIST Security controls,Information System Monitoring,mitigates,4272 +4273,NIST Security controls,Information System Monitoring,mitigates,4273 +4274,NIST Security controls,Information System Monitoring,mitigates,4274 +4275,NIST Security controls,Information System Monitoring,mitigates,4275 +4276,NIST Security controls,Information System Monitoring,mitigates,4276 +4277,NIST Security controls,Information System Monitoring,mitigates,4277 +4278,NIST Security controls,Information System Monitoring,mitigates,4278 +4279,NIST Security controls,Information System Monitoring,mitigates,4279 +4280,NIST Security controls,Information System Monitoring,mitigates,4280 +4281,NIST Security controls,Information System Monitoring,mitigates,4281 +4282,NIST Security controls,Information System Monitoring,mitigates,4282 +4283,NIST Security controls,Information System Monitoring,mitigates,4283 +4284,NIST Security controls,Information System Monitoring,mitigates,4284 +4285,NIST Security controls,Information System Monitoring,mitigates,4285 +4286,NIST Security controls,Information System Monitoring,mitigates,4286 +4287,NIST Security controls,Information System Monitoring,mitigates,4287 +4288,NIST Security controls,Information System Monitoring,mitigates,4288 +4289,NIST Security controls,Information System Monitoring,mitigates,4289 +4290,NIST Security controls,Information System Monitoring,mitigates,4290 +4291,NIST Security controls,Information System Monitoring,mitigates,4291 +4292,NIST Security controls,Information System Monitoring,mitigates,4292 +4293,NIST Security controls,Information System Monitoring,mitigates,4293 +4294,NIST Security controls,Information System Monitoring,mitigates,4294 +4295,NIST Security controls,Information System Monitoring,mitigates,4295 +4296,NIST Security controls,Information System Monitoring,mitigates,4296 +4297,NIST Security controls,Information System Monitoring,mitigates,4297 +4298,NIST Security controls,Information System Monitoring,mitigates,4298 +4299,NIST Security controls,Information System Monitoring,mitigates,4299 +4300,NIST Security controls,Information System Monitoring,mitigates,4300 +4301,NIST Security controls,Information System Monitoring,mitigates,4301 +4302,NIST Security controls,Information System Monitoring,mitigates,4302 +4303,NIST Security controls,Information System Monitoring,mitigates,4303 +4304,NIST Security controls,Information System Monitoring,mitigates,4304 +4305,NIST Security controls,Information System Monitoring,mitigates,4305 +4306,NIST Security controls,Information System Monitoring,mitigates,4306 +4307,NIST Security controls,Information System Monitoring,mitigates,4307 +4308,NIST Security controls,Information System Monitoring,mitigates,4308 +4309,NIST Security controls,Information System Monitoring,mitigates,4309 +4310,NIST Security controls,Information System Monitoring,mitigates,4310 +4311,NIST Security controls,Information System Monitoring,mitigates,4311 +4312,NIST Security controls,Information System Monitoring,mitigates,4312 +4313,NIST Security controls,Information System Monitoring,mitigates,4313 +4314,NIST Security controls,Information System Monitoring,mitigates,4314 +4315,NIST Security controls,Information System Monitoring,mitigates,4315 +4316,NIST Security controls,Information System Monitoring,mitigates,4316 +4317,NIST Security controls,Information System Monitoring,mitigates,4317 +4318,NIST Security controls,Information System Monitoring,mitigates,4318 +4319,NIST Security controls,Information System Monitoring,mitigates,4319 +4320,NIST Security controls,Information System Monitoring,mitigates,4320 +4321,NIST Security controls,Information System Monitoring,mitigates,4321 +4322,NIST Security controls,Information System Monitoring,mitigates,4322 +4323,NIST Security controls,Information System Monitoring,mitigates,4323 +4324,NIST Security controls,Information System Monitoring,mitigates,4324 +4325,NIST Security controls,Information System Monitoring,mitigates,4325 +4326,NIST Security controls,Information System Monitoring,mitigates,4326 +4327,NIST Security controls,Information System Monitoring,mitigates,4327 +4328,NIST Security controls,Information System Monitoring,mitigates,4328 +4329,NIST Security controls,Information System Monitoring,mitigates,4329 +4330,NIST Security controls,Information System Monitoring,mitigates,4330 +4331,NIST Security controls,Information System Monitoring,mitigates,4331 +4332,NIST Security controls,Information System Monitoring,mitigates,4332 +4333,NIST Security controls,Information System Monitoring,mitigates,4333 +4334,NIST Security controls,Information System Monitoring,mitigates,4334 +4335,NIST Security controls,Information System Monitoring,mitigates,4335 +4336,NIST Security controls,Information System Monitoring,mitigates,4336 +4337,NIST Security controls,Information System Monitoring,mitigates,4337 +4338,NIST Security controls,Information System Monitoring,mitigates,4338 +4339,NIST Security controls,Information System Monitoring,mitigates,4339 +4340,NIST Security controls,Information System Monitoring,mitigates,4340 +4341,NIST Security controls,Information System Monitoring,mitigates,4341 +4342,NIST Security controls,Information System Monitoring,mitigates,4342 +4343,NIST Security controls,Information System Monitoring,mitigates,4343 +4344,NIST Security controls,Information System Monitoring,mitigates,4344 +4345,NIST Security controls,Information System Monitoring,mitigates,4345 +4346,NIST Security controls,Information System Monitoring,mitigates,4346 +4347,NIST Security controls,Information System Monitoring,mitigates,4347 +4348,NIST Security controls,Information System Monitoring,mitigates,4348 +4349,NIST Security controls,Information System Monitoring,mitigates,4349 +4350,NIST Security controls,Information System Monitoring,mitigates,4350 +4351,NIST Security controls,Information System Monitoring,mitigates,4351 +4352,NIST Security controls,Information System Monitoring,mitigates,4352 +4353,NIST Security controls,Information System Monitoring,mitigates,4353 +4354,NIST Security controls,Information System Monitoring,mitigates,4354 +4355,NIST Security controls,Information System Monitoring,mitigates,4355 +4356,NIST Security controls,Information System Monitoring,mitigates,4356 +4357,NIST Security controls,Information System Monitoring,mitigates,4357 +4358,NIST Security controls,Information System Monitoring,mitigates,4358 +4359,NIST Security controls,Information System Monitoring,mitigates,4359 +4360,NIST Security controls,Information System Monitoring,mitigates,4360 +4361,NIST Security controls,Information System Monitoring,mitigates,4361 +4362,NIST Security controls,Information System Monitoring,mitigates,4362 +4363,NIST Security controls,Information System Monitoring,mitigates,4363 +4364,NIST Security controls,Information System Monitoring,mitigates,4364 +4365,NIST Security controls,Information System Monitoring,mitigates,4365 +4366,NIST Security controls,Information System Monitoring,mitigates,4366 +4367,NIST Security controls,Information System Monitoring,mitigates,4367 +4368,NIST Security controls,Information System Monitoring,mitigates,4368 +4369,NIST Security controls,Information System Monitoring,mitigates,4369 +4370,NIST Security controls,Information System Monitoring,mitigates,4370 +4371,NIST Security controls,Information System Monitoring,mitigates,4371 +4372,NIST Security controls,Information System Monitoring,mitigates,4372 +4373,NIST Security controls,Information System Monitoring,mitigates,4373 +4374,NIST Security controls,Information System Monitoring,mitigates,4374 +4375,NIST Security controls,Information System Monitoring,mitigates,4375 +4376,NIST Security controls,Information System Monitoring,mitigates,4376 +4377,NIST Security controls,Information System Monitoring,mitigates,4377 +4378,NIST Security controls,Information System Monitoring,mitigates,4378 +4379,NIST Security controls,Information System Monitoring,mitigates,4379 +4380,NIST Security controls,Information System Monitoring,mitigates,4380 +4381,NIST Security controls,Information System Monitoring,mitigates,4381 +4382,NIST Security controls,Information System Monitoring,mitigates,4382 +4383,NIST Security controls,Information System Monitoring,mitigates,4383 +4384,NIST Security controls,Information System Monitoring,mitigates,4384 +4385,NIST Security controls,Information System Monitoring,mitigates,4385 +4386,NIST Security controls,Information System Monitoring,mitigates,4386 +4387,NIST Security controls,Information System Monitoring,mitigates,4387 +4388,NIST Security controls,Information System Monitoring,mitigates,4388 +4389,NIST Security controls,Information System Monitoring,mitigates,4389 +4390,NIST Security controls,Information System Monitoring,mitigates,4390 +4391,NIST Security controls,Information System Monitoring,mitigates,4391 +4392,NIST Security controls,Information System Monitoring,mitigates,4392 +4393,NIST Security controls,Information System Monitoring,mitigates,4393 +4394,NIST Security controls,Information System Monitoring,mitigates,4394 +4395,NIST Security controls,Information System Monitoring,mitigates,4395 +4396,NIST Security controls,Information System Monitoring,mitigates,4396 +4397,NIST Security controls,Information System Monitoring,mitigates,4397 +4398,NIST Security controls,Information System Monitoring,mitigates,4398 +4399,NIST Security controls,Information System Monitoring,mitigates,4399 +4400,NIST Security controls,Information System Monitoring,mitigates,4400 +4401,NIST Security controls,Information System Monitoring,mitigates,4401 +4402,NIST Security controls,Information System Monitoring,mitigates,4402 +4403,NIST Security controls,Information System Monitoring,mitigates,4403 +4404,NIST Security controls,Information System Monitoring,mitigates,4404 +4405,NIST Security controls,Information System Monitoring,mitigates,4405 +4406,NIST Security controls,Information System Monitoring,mitigates,4406 +4407,NIST Security controls,Information System Monitoring,mitigates,4407 +4408,NIST Security controls,Information System Monitoring,mitigates,4408 +4409,NIST Security controls,Information System Monitoring,mitigates,4409 +4410,NIST Security controls,Information System Monitoring,mitigates,4410 +4411,NIST Security controls,Information System Monitoring,mitigates,4411 +4412,NIST Security controls,Information System Monitoring,mitigates,4412 +4413,NIST Security controls,Information System Monitoring,mitigates,4413 +4414,NIST Security controls,Information System Monitoring,mitigates,4414 +4415,NIST Security controls,Information System Monitoring,mitigates,4415 +4416,NIST Security controls,Information System Monitoring,mitigates,4416 +4417,NIST Security controls,Information System Monitoring,mitigates,4417 +4418,NIST Security controls,Information System Monitoring,mitigates,4418 +4419,NIST Security controls,Information System Monitoring,mitigates,4419 +4420,NIST Security controls,Information System Monitoring,mitigates,4420 +4421,NIST Security controls,Information System Monitoring,mitigates,4421 +4422,NIST Security controls,Information System Monitoring,mitigates,4422 +4423,NIST Security controls,Information System Monitoring,mitigates,4423 +4424,NIST Security controls,Information System Monitoring,mitigates,4424 +4425,NIST Security controls,Information System Monitoring,mitigates,4425 +4426,NIST Security controls,Information System Monitoring,mitigates,4426 +4427,NIST Security controls,Information System Monitoring,mitigates,4427 +4428,NIST Security controls,Information System Monitoring,mitigates,4428 +4429,NIST Security controls,Information System Monitoring,mitigates,4429 +4430,NIST Security controls,Information System Monitoring,mitigates,4430 +4431,NIST Security controls,Information System Monitoring,mitigates,4431 +4432,NIST Security controls,Information System Monitoring,mitigates,4432 +4433,NIST Security controls,Information System Monitoring,mitigates,4433 +4434,NIST Security controls,Information System Monitoring,mitigates,4434 +4435,NIST Security controls,Information System Monitoring,mitigates,4435 +4436,NIST Security controls,Information System Monitoring,mitigates,4436 +4437,NIST Security controls,Information System Monitoring,mitigates,4437 +4438,NIST Security controls,Information System Monitoring,mitigates,4438 +4439,NIST Security controls,Information System Monitoring,mitigates,4439 +4440,NIST Security controls,Information System Monitoring,mitigates,4440 +4441,NIST Security controls,Information System Monitoring,mitigates,4441 +4442,NIST Security controls,Information System Monitoring,mitigates,4442 +4443,NIST Security controls,Information System Monitoring,mitigates,4443 +4444,NIST Security controls,Information System Monitoring,mitigates,4444 +4445,NIST Security controls,Information System Monitoring,mitigates,4445 +4446,NIST Security controls,Information System Monitoring,mitigates,4446 +4447,NIST Security controls,Information System Monitoring,mitigates,4447 +4448,NIST Security controls,Information System Monitoring,mitigates,4448 +4449,NIST Security controls,Information System Monitoring,mitigates,4449 +4450,NIST Security controls,Information System Monitoring,mitigates,4450 +4451,NIST Security controls,Information System Monitoring,mitigates,4451 +4452,NIST Security controls,Information System Monitoring,mitigates,4452 +4453,NIST Security controls,Information System Monitoring,mitigates,4453 +4454,NIST Security controls,Information System Monitoring,mitigates,4454 +4455,NIST Security controls,Information System Monitoring,mitigates,4455 +4456,NIST Security controls,Information System Monitoring,mitigates,4456 +4457,NIST Security controls,Information System Monitoring,mitigates,4457 +4458,NIST Security controls,Information System Monitoring,mitigates,4458 +4459,NIST Security controls,Information System Monitoring,mitigates,4459 +4460,NIST Security controls,Information System Monitoring,mitigates,4460 +4461,NIST Security controls,Information System Monitoring,mitigates,4461 +4462,NIST Security controls,Information System Monitoring,mitigates,4462 +4463,NIST Security controls,Information System Monitoring,mitigates,4463 +4464,NIST Security controls,Information System Monitoring,mitigates,4464 +4465,NIST Security controls,Information System Monitoring,mitigates,4465 +4466,NIST Security controls,Information System Monitoring,mitigates,4466 +4467,NIST Security controls,Information System Monitoring,mitigates,4467 +4468,NIST Security controls,Information System Monitoring,mitigates,4468 +4469,NIST Security controls,Information System Monitoring,mitigates,4469 +4470,NIST Security controls,Information System Monitoring,mitigates,4470 +4471,NIST Security controls,Information System Monitoring,mitigates,4471 +4472,NIST Security controls,Information System Monitoring,mitigates,4472 +4473,NIST Security controls,Information System Monitoring,mitigates,4473 +4474,NIST Security controls,Information System Monitoring,mitigates,4474 +4475,NIST Security controls,Information System Monitoring,mitigates,4475 +4476,NIST Security controls,Information System Monitoring,mitigates,4476 +4477,NIST Security controls,Information System Monitoring,mitigates,4477 +4478,NIST Security controls,Information System Monitoring,mitigates,4478 +4479,NIST Security controls,Information System Monitoring,mitigates,4479 +4480,NIST Security controls,Information System Monitoring,mitigates,4480 +4481,NIST Security controls,Information System Monitoring,mitigates,4481 +4482,NIST Security controls,Information System Monitoring,mitigates,4482 +4483,NIST Security controls,Information System Monitoring,mitigates,4483 +4484,NIST Security controls,Information System Monitoring,mitigates,4484 +4485,NIST Security controls,Information System Monitoring,mitigates,4485 +4486,NIST Security controls,Information System Monitoring,mitigates,4486 +4487,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4487 +4488,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4488 +4489,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4489 +4490,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4490 +4491,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4491 +4492,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4492 +4493,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4493 +4494,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4494 +4495,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4495 +4496,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4496 +4497,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4497 +4498,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4498 +4499,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4499 +4500,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4500 +4501,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4501 +4502,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4502 +4503,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4503 +4504,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4504 +4505,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4505 +4506,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4506 +4507,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4507 +4508,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4508 +4509,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4509 +4510,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4510 +4511,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4511 +4512,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4512 +4513,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4513 +4514,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4514 +4515,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4515 +4516,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4516 +4517,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4517 +4518,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4518 +4519,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4519 +4520,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4520 +4521,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4521 +4522,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4522 +4523,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4523 +4524,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4524 +4525,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4525 +4526,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4526 +4527,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4527 +4528,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4528 +4529,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4529 +4530,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4530 +4531,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4531 +4532,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4532 +4533,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4533 +4534,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4534 +4535,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4535 +4536,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4536 +4537,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4537 +4538,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4538 +4539,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4539 +4540,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4540 +4541,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4541 +4542,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4542 +4543,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4543 +4544,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4544 +4545,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4545 +4546,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4546 +4547,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4547 +4548,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4548 +4549,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4549 +4550,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4550 +4551,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4551 +4552,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4552 +4553,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4553 +4554,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4554 +4555,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4555 +4556,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4556 +4557,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4557 +4558,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4558 +4559,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4559 +4560,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4560 +4561,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4561 +4562,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4562 +4563,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4563 +4564,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4564 +4565,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4565 +4566,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4566 +4567,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4567 +4568,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4568 +4569,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4569 +4570,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4570 +4571,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4571 +4572,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4572 +4573,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4573 +4574,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4574 +4575,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4575 +4576,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4576 +4577,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4577 +4578,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4578 +4579,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4579 +4580,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4580 +4581,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4581 +4582,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4582 +4583,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4583 +4584,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4584 +4585,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4585 +4586,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4586 +4587,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4587 +4588,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4588 +4589,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4589 +4590,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4590 +4591,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4591 +4592,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4592 +4593,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4593 +4594,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4594 +4595,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4595 +4596,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4596 +4597,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4597 +4598,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4598 +4599,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4599 +4600,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4600 +4601,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4601 +4602,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4602 +4603,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4603 +4604,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4604 +4605,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4605 +4606,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4606 +4607,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4607 +4608,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4608 +4609,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4609 +4610,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4610 +4611,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4611 +4612,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4612 +4613,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4613 +4614,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4614 +4615,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4615 +4616,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4616 +4617,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4617 +4618,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4618 +4619,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4619 +4620,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4620 +4621,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4621 +4622,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4622 +4623,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4623 +4624,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4624 +4625,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4625 +4626,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4626 +4627,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4627 +4628,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4628 +4629,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4629 +4630,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4630 +4631,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4631 +4632,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4632 +4633,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4633 +4634,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4634 +4635,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4635 +4636,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4636 +4637,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4637 +4638,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4638 +4639,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4639 +4640,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4640 +4641,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4641 +4642,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4642 +4643,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4643 +4644,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4644 +4645,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4645 +4646,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4646 +4647,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4647 +4648,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4648 +4649,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4649 +4650,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4650 +4651,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4651 +4652,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4652 +4653,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4653 +4654,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4654 +4655,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4655 +4656,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4656 +4657,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4657 +4658,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4658 +4659,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4659 +4660,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4660 +4661,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4661 +4662,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4662 +4663,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4663 +4664,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4664 +4665,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4665 +4666,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4666 +4667,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4667 +4668,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4668 +4669,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4669 +4670,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4670 +4671,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4671 +4672,NIST Security controls,Spam Protection,mitigates,4672 +4673,NIST Security controls,Spam Protection,mitigates,4673 +4674,NIST Security controls,Spam Protection,mitigates,4674 +4675,NIST Security controls,Spam Protection,mitigates,4675 +4676,NIST Security controls,Spam Protection,mitigates,4676 +4677,NIST Security controls,Spam Protection,mitigates,4677 +4678,NIST Security controls,Spam Protection,mitigates,4678 +4679,NIST Security controls,Spam Protection,mitigates,4679 +4680,NIST Security controls,Spam Protection,mitigates,4680 +4681,NIST Security controls,Spam Protection,mitigates,4681 +4682,NIST Security controls,Spam Protection,mitigates,4682 +4683,NIST Security controls,Spam Protection,mitigates,4683 +4684,NIST Security controls,Spam Protection,mitigates,4684 +4685,NIST Security controls,Spam Protection,mitigates,4685 +4686,NIST Security controls,Spam Protection,mitigates,4686 +4687,NIST Security controls,Spam Protection,mitigates,4687 +4688,NIST Security controls,Spam Protection,mitigates,4688 +4689,NIST Security controls,Spam Protection,mitigates,4689 +4690,NIST Security controls,Spam Protection,mitigates,4690 +4691,NIST Security controls,Spam Protection,mitigates,4691 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_metadata.csv new file mode 100644 index 00000000..e42f3235 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r4/parsed_nist800-53-r4-10_1mappings_metadata.csv @@ -0,0 +1,4693 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,r4,10.1,enterprise,,,,,,NIST Security controls,,0 +1,r4,10.1,enterprise,,,,,,NIST Security controls,,1 +2,r4,10.1,enterprise,,,,,,NIST Security controls,,2 +3,r4,10.1,enterprise,,,,,,NIST Security controls,,3 +4,r4,10.1,enterprise,,,,,,NIST Security controls,,4 +5,r4,10.1,enterprise,,,,,,NIST Security controls,,5 +6,r4,10.1,enterprise,,,,,,NIST Security controls,,6 +7,r4,10.1,enterprise,,,,,,NIST Security controls,,7 +8,r4,10.1,enterprise,,,,,,NIST Security controls,,8 +9,r4,10.1,enterprise,,,,,,NIST Security controls,,9 +10,r4,10.1,enterprise,,,,,,NIST Security controls,,10 +11,r4,10.1,enterprise,,,,,,NIST Security controls,,11 +12,r4,10.1,enterprise,,,,,,NIST Security controls,,12 +13,r4,10.1,enterprise,,,,,,NIST Security controls,,13 +14,r4,10.1,enterprise,,,,,,NIST Security controls,,14 +15,r4,10.1,enterprise,,,,,,NIST Security controls,,15 +16,r4,10.1,enterprise,,,,,,NIST Security controls,,16 +17,r4,10.1,enterprise,,,,,,NIST Security controls,,17 +18,r4,10.1,enterprise,,,,,,NIST Security controls,,18 +19,r4,10.1,enterprise,,,,,,NIST Security controls,,19 +20,r4,10.1,enterprise,,,,,,NIST Security controls,,20 +21,r4,10.1,enterprise,,,,,,NIST Security controls,,21 +22,r4,10.1,enterprise,,,,,,NIST Security controls,,22 +23,r4,10.1,enterprise,,,,,,NIST Security controls,,23 +24,r4,10.1,enterprise,,,,,,NIST Security controls,,24 +25,r4,10.1,enterprise,,,,,,NIST Security controls,,25 +26,r4,10.1,enterprise,,,,,,NIST Security controls,,26 +27,r4,10.1,enterprise,,,,,,NIST Security controls,,27 +28,r4,10.1,enterprise,,,,,,NIST Security controls,,28 +29,r4,10.1,enterprise,,,,,,NIST Security controls,,29 +30,r4,10.1,enterprise,,,,,,NIST Security controls,,30 +31,r4,10.1,enterprise,,,,,,NIST Security controls,,31 +32,r4,10.1,enterprise,,,,,,NIST Security controls,,32 +33,r4,10.1,enterprise,,,,,,NIST Security controls,,33 +34,r4,10.1,enterprise,,,,,,NIST Security controls,,34 +35,r4,10.1,enterprise,,,,,,NIST Security controls,,35 +36,r4,10.1,enterprise,,,,,,NIST Security controls,,36 +37,r4,10.1,enterprise,,,,,,NIST Security controls,,37 +38,r4,10.1,enterprise,,,,,,NIST Security controls,,38 +39,r4,10.1,enterprise,,,,,,NIST Security controls,,39 +40,r4,10.1,enterprise,,,,,,NIST Security controls,,40 +41,r4,10.1,enterprise,,,,,,NIST Security controls,,41 +42,r4,10.1,enterprise,,,,,,NIST Security controls,,42 +43,r4,10.1,enterprise,,,,,,NIST Security controls,,43 +44,r4,10.1,enterprise,,,,,,NIST Security controls,,44 +45,r4,10.1,enterprise,,,,,,NIST Security controls,,45 +46,r4,10.1,enterprise,,,,,,NIST Security controls,,46 +47,r4,10.1,enterprise,,,,,,NIST Security controls,,47 +48,r4,10.1,enterprise,,,,,,NIST Security controls,,48 +49,r4,10.1,enterprise,,,,,,NIST Security controls,,49 +50,r4,10.1,enterprise,,,,,,NIST Security controls,,50 +51,r4,10.1,enterprise,,,,,,NIST Security controls,,51 +52,r4,10.1,enterprise,,,,,,NIST Security controls,,52 +53,r4,10.1,enterprise,,,,,,NIST Security controls,,53 +54,r4,10.1,enterprise,,,,,,NIST Security controls,,54 +55,r4,10.1,enterprise,,,,,,NIST Security controls,,55 +56,r4,10.1,enterprise,,,,,,NIST Security controls,,56 +57,r4,10.1,enterprise,,,,,,NIST Security controls,,57 +58,r4,10.1,enterprise,,,,,,NIST Security controls,,58 +59,r4,10.1,enterprise,,,,,,NIST Security controls,,59 +60,r4,10.1,enterprise,,,,,,NIST Security controls,,60 +61,r4,10.1,enterprise,,,,,,NIST Security controls,,61 +62,r4,10.1,enterprise,,,,,,NIST Security controls,,62 +63,r4,10.1,enterprise,,,,,,NIST Security controls,,63 +64,r4,10.1,enterprise,,,,,,NIST Security controls,,64 +65,r4,10.1,enterprise,,,,,,NIST Security controls,,65 +66,r4,10.1,enterprise,,,,,,NIST Security controls,,66 +67,r4,10.1,enterprise,,,,,,NIST Security controls,,67 +68,r4,10.1,enterprise,,,,,,NIST Security controls,,68 +69,r4,10.1,enterprise,,,,,,NIST Security controls,,69 +70,r4,10.1,enterprise,,,,,,NIST Security controls,,70 +71,r4,10.1,enterprise,,,,,,NIST Security controls,,71 +72,r4,10.1,enterprise,,,,,,NIST Security controls,,72 +73,r4,10.1,enterprise,,,,,,NIST Security controls,,73 +74,r4,10.1,enterprise,,,,,,NIST Security controls,,74 +75,r4,10.1,enterprise,,,,,,NIST Security controls,,75 +76,r4,10.1,enterprise,,,,,,NIST Security controls,,76 +77,r4,10.1,enterprise,,,,,,NIST Security controls,,77 +78,r4,10.1,enterprise,,,,,,NIST Security controls,,78 +79,r4,10.1,enterprise,,,,,,NIST Security controls,,79 +80,r4,10.1,enterprise,,,,,,NIST Security controls,,80 +81,r4,10.1,enterprise,,,,,,NIST Security controls,,81 +82,r4,10.1,enterprise,,,,,,NIST Security controls,,82 +83,r4,10.1,enterprise,,,,,,NIST Security controls,,83 +84,r4,10.1,enterprise,,,,,,NIST Security controls,,84 +85,r4,10.1,enterprise,,,,,,NIST Security controls,,85 +86,r4,10.1,enterprise,,,,,,NIST Security controls,,86 +87,r4,10.1,enterprise,,,,,,NIST Security controls,,87 +88,r4,10.1,enterprise,,,,,,NIST Security controls,,88 +89,r4,10.1,enterprise,,,,,,NIST Security controls,,89 +90,r4,10.1,enterprise,,,,,,NIST Security controls,,90 +91,r4,10.1,enterprise,,,,,,NIST Security controls,,91 +92,r4,10.1,enterprise,,,,,,NIST Security controls,,92 +93,r4,10.1,enterprise,,,,,,NIST Security controls,,93 +94,r4,10.1,enterprise,,,,,,NIST Security controls,,94 +95,r4,10.1,enterprise,,,,,,NIST Security controls,,95 +96,r4,10.1,enterprise,,,,,,NIST Security controls,,96 +97,r4,10.1,enterprise,,,,,,NIST Security controls,,97 +98,r4,10.1,enterprise,,,,,,NIST Security controls,,98 +99,r4,10.1,enterprise,,,,,,NIST Security controls,,99 +100,r4,10.1,enterprise,,,,,,NIST Security controls,,100 +101,r4,10.1,enterprise,,,,,,NIST Security controls,,101 +102,r4,10.1,enterprise,,,,,,NIST Security controls,,102 +103,r4,10.1,enterprise,,,,,,NIST Security controls,,103 +104,r4,10.1,enterprise,,,,,,NIST Security controls,,104 +105,r4,10.1,enterprise,,,,,,NIST Security controls,,105 +106,r4,10.1,enterprise,,,,,,NIST Security controls,,106 +107,r4,10.1,enterprise,,,,,,NIST Security controls,,107 +108,r4,10.1,enterprise,,,,,,NIST Security controls,,108 +109,r4,10.1,enterprise,,,,,,NIST Security controls,,109 +110,r4,10.1,enterprise,,,,,,NIST Security controls,,110 +111,r4,10.1,enterprise,,,,,,NIST Security controls,,111 +112,r4,10.1,enterprise,,,,,,NIST Security controls,,112 +113,r4,10.1,enterprise,,,,,,NIST Security controls,,113 +114,r4,10.1,enterprise,,,,,,NIST Security controls,,114 +115,r4,10.1,enterprise,,,,,,NIST Security controls,,115 +116,r4,10.1,enterprise,,,,,,NIST Security controls,,116 +117,r4,10.1,enterprise,,,,,,NIST Security controls,,117 +118,r4,10.1,enterprise,,,,,,NIST Security controls,,118 +119,r4,10.1,enterprise,,,,,,NIST Security controls,,119 +120,r4,10.1,enterprise,,,,,,NIST Security controls,,120 +121,r4,10.1,enterprise,,,,,,NIST Security controls,,121 +122,r4,10.1,enterprise,,,,,,NIST Security controls,,122 +123,r4,10.1,enterprise,,,,,,NIST Security controls,,123 +124,r4,10.1,enterprise,,,,,,NIST Security controls,,124 +125,r4,10.1,enterprise,,,,,,NIST Security controls,,125 +126,r4,10.1,enterprise,,,,,,NIST Security controls,,126 +127,r4,10.1,enterprise,,,,,,NIST Security controls,,127 +128,r4,10.1,enterprise,,,,,,NIST Security controls,,128 +129,r4,10.1,enterprise,,,,,,NIST Security controls,,129 +130,r4,10.1,enterprise,,,,,,NIST Security controls,,130 +131,r4,10.1,enterprise,,,,,,NIST Security controls,,131 +132,r4,10.1,enterprise,,,,,,NIST Security controls,,132 +133,r4,10.1,enterprise,,,,,,NIST Security controls,,133 +134,r4,10.1,enterprise,,,,,,NIST Security controls,,134 +135,r4,10.1,enterprise,,,,,,NIST Security controls,,135 +136,r4,10.1,enterprise,,,,,,NIST Security controls,,136 +137,r4,10.1,enterprise,,,,,,NIST Security controls,,137 +138,r4,10.1,enterprise,,,,,,NIST Security controls,,138 +139,r4,10.1,enterprise,,,,,,NIST Security controls,,139 +140,r4,10.1,enterprise,,,,,,NIST Security controls,,140 +141,r4,10.1,enterprise,,,,,,NIST Security controls,,141 +142,r4,10.1,enterprise,,,,,,NIST Security controls,,142 +143,r4,10.1,enterprise,,,,,,NIST Security controls,,143 +144,r4,10.1,enterprise,,,,,,NIST Security controls,,144 +145,r4,10.1,enterprise,,,,,,NIST Security controls,,145 +146,r4,10.1,enterprise,,,,,,NIST Security controls,,146 +147,r4,10.1,enterprise,,,,,,NIST Security controls,,147 +148,r4,10.1,enterprise,,,,,,NIST Security controls,,148 +149,r4,10.1,enterprise,,,,,,NIST Security controls,,149 +150,r4,10.1,enterprise,,,,,,NIST Security controls,,150 +151,r4,10.1,enterprise,,,,,,NIST Security controls,,151 +152,r4,10.1,enterprise,,,,,,NIST Security controls,,152 +153,r4,10.1,enterprise,,,,,,NIST Security controls,,153 +154,r4,10.1,enterprise,,,,,,NIST Security controls,,154 +155,r4,10.1,enterprise,,,,,,NIST Security controls,,155 +156,r4,10.1,enterprise,,,,,,NIST Security controls,,156 +157,r4,10.1,enterprise,,,,,,NIST Security controls,,157 +158,r4,10.1,enterprise,,,,,,NIST Security controls,,158 +159,r4,10.1,enterprise,,,,,,NIST Security controls,,159 +160,r4,10.1,enterprise,,,,,,NIST Security controls,,160 +161,r4,10.1,enterprise,,,,,,NIST Security controls,,161 +162,r4,10.1,enterprise,,,,,,NIST Security controls,,162 +163,r4,10.1,enterprise,,,,,,NIST Security controls,,163 +164,r4,10.1,enterprise,,,,,,NIST Security controls,,164 +165,r4,10.1,enterprise,,,,,,NIST Security controls,,165 +166,r4,10.1,enterprise,,,,,,NIST Security controls,,166 +167,r4,10.1,enterprise,,,,,,NIST Security controls,,167 +168,r4,10.1,enterprise,,,,,,NIST Security controls,,168 +169,r4,10.1,enterprise,,,,,,NIST Security controls,,169 +170,r4,10.1,enterprise,,,,,,NIST Security controls,,170 +171,r4,10.1,enterprise,,,,,,NIST Security controls,,171 +172,r4,10.1,enterprise,,,,,,NIST Security controls,,172 +173,r4,10.1,enterprise,,,,,,NIST Security controls,,173 +174,r4,10.1,enterprise,,,,,,NIST Security controls,,174 +175,r4,10.1,enterprise,,,,,,NIST Security controls,,175 +176,r4,10.1,enterprise,,,,,,NIST Security controls,,176 +177,r4,10.1,enterprise,,,,,,NIST Security controls,,177 +178,r4,10.1,enterprise,,,,,,NIST Security controls,,178 +179,r4,10.1,enterprise,,,,,,NIST Security controls,,179 +180,r4,10.1,enterprise,,,,,,NIST Security controls,,180 +181,r4,10.1,enterprise,,,,,,NIST Security controls,,181 +182,r4,10.1,enterprise,,,,,,NIST Security controls,,182 +183,r4,10.1,enterprise,,,,,,NIST Security controls,,183 +184,r4,10.1,enterprise,,,,,,NIST Security controls,,184 +185,r4,10.1,enterprise,,,,,,NIST Security controls,,185 +186,r4,10.1,enterprise,,,,,,NIST Security controls,,186 +187,r4,10.1,enterprise,,,,,,NIST Security controls,,187 +188,r4,10.1,enterprise,,,,,,NIST Security controls,,188 +189,r4,10.1,enterprise,,,,,,NIST Security controls,,189 +190,r4,10.1,enterprise,,,,,,NIST Security controls,,190 +191,r4,10.1,enterprise,,,,,,NIST Security controls,,191 +192,r4,10.1,enterprise,,,,,,NIST Security controls,,192 +193,r4,10.1,enterprise,,,,,,NIST Security controls,,193 +194,r4,10.1,enterprise,,,,,,NIST Security controls,,194 +195,r4,10.1,enterprise,,,,,,NIST Security controls,,195 +196,r4,10.1,enterprise,,,,,,NIST Security controls,,196 +197,r4,10.1,enterprise,,,,,,NIST Security controls,,197 +198,r4,10.1,enterprise,,,,,,NIST Security controls,,198 +199,r4,10.1,enterprise,,,,,,NIST Security controls,,199 +200,r4,10.1,enterprise,,,,,,NIST Security controls,,200 +201,r4,10.1,enterprise,,,,,,NIST Security controls,,201 +202,r4,10.1,enterprise,,,,,,NIST Security controls,,202 +203,r4,10.1,enterprise,,,,,,NIST Security controls,,203 +204,r4,10.1,enterprise,,,,,,NIST Security controls,,204 +205,r4,10.1,enterprise,,,,,,NIST Security controls,,205 +206,r4,10.1,enterprise,,,,,,NIST Security controls,,206 +207,r4,10.1,enterprise,,,,,,NIST Security controls,,207 +208,r4,10.1,enterprise,,,,,,NIST Security controls,,208 +209,r4,10.1,enterprise,,,,,,NIST Security controls,,209 +210,r4,10.1,enterprise,,,,,,NIST Security controls,,210 +211,r4,10.1,enterprise,,,,,,NIST Security controls,,211 +212,r4,10.1,enterprise,,,,,,NIST Security controls,,212 +213,r4,10.1,enterprise,,,,,,NIST Security controls,,213 +214,r4,10.1,enterprise,,,,,,NIST Security controls,,214 +215,r4,10.1,enterprise,,,,,,NIST Security controls,,215 +216,r4,10.1,enterprise,,,,,,NIST Security controls,,216 +217,r4,10.1,enterprise,,,,,,NIST Security controls,,217 +218,r4,10.1,enterprise,,,,,,NIST Security controls,,218 +219,r4,10.1,enterprise,,,,,,NIST Security controls,,219 +220,r4,10.1,enterprise,,,,,,NIST Security controls,,220 +221,r4,10.1,enterprise,,,,,,NIST Security controls,,221 +222,r4,10.1,enterprise,,,,,,NIST Security controls,,222 +223,r4,10.1,enterprise,,,,,,NIST Security controls,,223 +224,r4,10.1,enterprise,,,,,,NIST Security controls,,224 +225,r4,10.1,enterprise,,,,,,NIST Security controls,,225 +226,r4,10.1,enterprise,,,,,,NIST Security controls,,226 +227,r4,10.1,enterprise,,,,,,NIST Security controls,,227 +228,r4,10.1,enterprise,,,,,,NIST Security controls,,228 +229,r4,10.1,enterprise,,,,,,NIST Security controls,,229 +230,r4,10.1,enterprise,,,,,,NIST Security controls,,230 +231,r4,10.1,enterprise,,,,,,NIST Security controls,,231 +232,r4,10.1,enterprise,,,,,,NIST Security controls,,232 +233,r4,10.1,enterprise,,,,,,NIST Security controls,,233 +234,r4,10.1,enterprise,,,,,,NIST Security controls,,234 +235,r4,10.1,enterprise,,,,,,NIST Security controls,,235 +236,r4,10.1,enterprise,,,,,,NIST Security controls,,236 +237,r4,10.1,enterprise,,,,,,NIST Security controls,,237 +238,r4,10.1,enterprise,,,,,,NIST Security controls,,238 +239,r4,10.1,enterprise,,,,,,NIST Security controls,,239 +240,r4,10.1,enterprise,,,,,,NIST Security controls,,240 +241,r4,10.1,enterprise,,,,,,NIST Security controls,,241 +242,r4,10.1,enterprise,,,,,,NIST Security controls,,242 +243,r4,10.1,enterprise,,,,,,NIST Security controls,,243 +244,r4,10.1,enterprise,,,,,,NIST Security controls,,244 +245,r4,10.1,enterprise,,,,,,NIST Security controls,,245 +246,r4,10.1,enterprise,,,,,,NIST Security controls,,246 +247,r4,10.1,enterprise,,,,,,NIST Security controls,,247 +248,r4,10.1,enterprise,,,,,,NIST Security controls,,248 +249,r4,10.1,enterprise,,,,,,NIST Security controls,,249 +250,r4,10.1,enterprise,,,,,,NIST Security controls,,250 +251,r4,10.1,enterprise,,,,,,NIST Security controls,,251 +252,r4,10.1,enterprise,,,,,,NIST Security controls,,252 +253,r4,10.1,enterprise,,,,,,NIST Security controls,,253 +254,r4,10.1,enterprise,,,,,,NIST Security controls,,254 +255,r4,10.1,enterprise,,,,,,NIST Security controls,,255 +256,r4,10.1,enterprise,,,,,,NIST Security controls,,256 +257,r4,10.1,enterprise,,,,,,NIST Security controls,,257 +258,r4,10.1,enterprise,,,,,,NIST Security controls,,258 +259,r4,10.1,enterprise,,,,,,NIST Security controls,,259 +260,r4,10.1,enterprise,,,,,,NIST Security controls,,260 +261,r4,10.1,enterprise,,,,,,NIST Security controls,,261 +262,r4,10.1,enterprise,,,,,,NIST Security controls,,262 +263,r4,10.1,enterprise,,,,,,NIST Security controls,,263 +264,r4,10.1,enterprise,,,,,,NIST Security controls,,264 +265,r4,10.1,enterprise,,,,,,NIST Security controls,,265 +266,r4,10.1,enterprise,,,,,,NIST Security controls,,266 +267,r4,10.1,enterprise,,,,,,NIST Security controls,,267 +268,r4,10.1,enterprise,,,,,,NIST Security controls,,268 +269,r4,10.1,enterprise,,,,,,NIST Security controls,,269 +270,r4,10.1,enterprise,,,,,,NIST Security controls,,270 +271,r4,10.1,enterprise,,,,,,NIST Security controls,,271 +272,r4,10.1,enterprise,,,,,,NIST Security controls,,272 +273,r4,10.1,enterprise,,,,,,NIST Security controls,,273 +274,r4,10.1,enterprise,,,,,,NIST Security controls,,274 +275,r4,10.1,enterprise,,,,,,NIST Security controls,,275 +276,r4,10.1,enterprise,,,,,,NIST Security controls,,276 +277,r4,10.1,enterprise,,,,,,NIST Security controls,,277 +278,r4,10.1,enterprise,,,,,,NIST Security controls,,278 +279,r4,10.1,enterprise,,,,,,NIST Security controls,,279 +280,r4,10.1,enterprise,,,,,,NIST Security controls,,280 +281,r4,10.1,enterprise,,,,,,NIST Security controls,,281 +282,r4,10.1,enterprise,,,,,,NIST Security controls,,282 +283,r4,10.1,enterprise,,,,,,NIST Security controls,,283 +284,r4,10.1,enterprise,,,,,,NIST Security controls,,284 +285,r4,10.1,enterprise,,,,,,NIST Security controls,,285 +286,r4,10.1,enterprise,,,,,,NIST Security controls,,286 +287,r4,10.1,enterprise,,,,,,NIST Security controls,,287 +288,r4,10.1,enterprise,,,,,,NIST Security controls,,288 +289,r4,10.1,enterprise,,,,,,NIST Security controls,,289 +290,r4,10.1,enterprise,,,,,,NIST Security controls,,290 +291,r4,10.1,enterprise,,,,,,NIST Security controls,,291 +292,r4,10.1,enterprise,,,,,,NIST Security controls,,292 +293,r4,10.1,enterprise,,,,,,NIST Security controls,,293 +294,r4,10.1,enterprise,,,,,,NIST Security controls,,294 +295,r4,10.1,enterprise,,,,,,NIST Security controls,,295 +296,r4,10.1,enterprise,,,,,,NIST Security controls,,296 +297,r4,10.1,enterprise,,,,,,NIST Security controls,,297 +298,r4,10.1,enterprise,,,,,,NIST Security controls,,298 +299,r4,10.1,enterprise,,,,,,NIST Security controls,,299 +300,r4,10.1,enterprise,,,,,,NIST Security controls,,300 +301,r4,10.1,enterprise,,,,,,NIST Security controls,,301 +302,r4,10.1,enterprise,,,,,,NIST Security controls,,302 +303,r4,10.1,enterprise,,,,,,NIST Security controls,,303 +304,r4,10.1,enterprise,,,,,,NIST Security controls,,304 +305,r4,10.1,enterprise,,,,,,NIST Security controls,,305 +306,r4,10.1,enterprise,,,,,,NIST Security controls,,306 +307,r4,10.1,enterprise,,,,,,NIST Security controls,,307 +308,r4,10.1,enterprise,,,,,,NIST Security controls,,308 +309,r4,10.1,enterprise,,,,,,NIST Security controls,,309 +310,r4,10.1,enterprise,,,,,,NIST Security controls,,310 +311,r4,10.1,enterprise,,,,,,NIST Security controls,,311 +312,r4,10.1,enterprise,,,,,,NIST Security controls,,312 +313,r4,10.1,enterprise,,,,,,NIST Security controls,,313 +314,r4,10.1,enterprise,,,,,,NIST Security controls,,314 +315,r4,10.1,enterprise,,,,,,NIST Security controls,,315 +316,r4,10.1,enterprise,,,,,,NIST Security controls,,316 +317,r4,10.1,enterprise,,,,,,NIST Security controls,,317 +318,r4,10.1,enterprise,,,,,,NIST Security controls,,318 +319,r4,10.1,enterprise,,,,,,NIST Security controls,,319 +320,r4,10.1,enterprise,,,,,,NIST Security controls,,320 +321,r4,10.1,enterprise,,,,,,NIST Security controls,,321 +322,r4,10.1,enterprise,,,,,,NIST Security controls,,322 +323,r4,10.1,enterprise,,,,,,NIST Security controls,,323 +324,r4,10.1,enterprise,,,,,,NIST Security controls,,324 +325,r4,10.1,enterprise,,,,,,NIST Security controls,,325 +326,r4,10.1,enterprise,,,,,,NIST Security controls,,326 +327,r4,10.1,enterprise,,,,,,NIST Security controls,,327 +328,r4,10.1,enterprise,,,,,,NIST Security controls,,328 +329,r4,10.1,enterprise,,,,,,NIST Security controls,,329 +330,r4,10.1,enterprise,,,,,,NIST Security controls,,330 +331,r4,10.1,enterprise,,,,,,NIST Security controls,,331 +332,r4,10.1,enterprise,,,,,,NIST Security controls,,332 +333,r4,10.1,enterprise,,,,,,NIST Security controls,,333 +334,r4,10.1,enterprise,,,,,,NIST Security controls,,334 +335,r4,10.1,enterprise,,,,,,NIST Security controls,,335 +336,r4,10.1,enterprise,,,,,,NIST Security controls,,336 +337,r4,10.1,enterprise,,,,,,NIST Security controls,,337 +338,r4,10.1,enterprise,,,,,,NIST Security controls,,338 +339,r4,10.1,enterprise,,,,,,NIST Security controls,,339 +340,r4,10.1,enterprise,,,,,,NIST Security controls,,340 +341,r4,10.1,enterprise,,,,,,NIST Security controls,,341 +342,r4,10.1,enterprise,,,,,,NIST Security controls,,342 +343,r4,10.1,enterprise,,,,,,NIST Security controls,,343 +344,r4,10.1,enterprise,,,,,,NIST Security controls,,344 +345,r4,10.1,enterprise,,,,,,NIST Security controls,,345 +346,r4,10.1,enterprise,,,,,,NIST Security controls,,346 +347,r4,10.1,enterprise,,,,,,NIST Security controls,,347 +348,r4,10.1,enterprise,,,,,,NIST Security controls,,348 +349,r4,10.1,enterprise,,,,,,NIST Security controls,,349 +350,r4,10.1,enterprise,,,,,,NIST Security controls,,350 +351,r4,10.1,enterprise,,,,,,NIST Security controls,,351 +352,r4,10.1,enterprise,,,,,,NIST Security controls,,352 +353,r4,10.1,enterprise,,,,,,NIST Security controls,,353 +354,r4,10.1,enterprise,,,,,,NIST Security controls,,354 +355,r4,10.1,enterprise,,,,,,NIST Security controls,,355 +356,r4,10.1,enterprise,,,,,,NIST Security controls,,356 +357,r4,10.1,enterprise,,,,,,NIST Security controls,,357 +358,r4,10.1,enterprise,,,,,,NIST Security controls,,358 +359,r4,10.1,enterprise,,,,,,NIST Security controls,,359 +360,r4,10.1,enterprise,,,,,,NIST Security controls,,360 +361,r4,10.1,enterprise,,,,,,NIST Security controls,,361 +362,r4,10.1,enterprise,,,,,,NIST Security controls,,362 +363,r4,10.1,enterprise,,,,,,NIST Security controls,,363 +364,r4,10.1,enterprise,,,,,,NIST Security controls,,364 +365,r4,10.1,enterprise,,,,,,NIST Security controls,,365 +366,r4,10.1,enterprise,,,,,,NIST Security controls,,366 +367,r4,10.1,enterprise,,,,,,NIST Security controls,,367 +368,r4,10.1,enterprise,,,,,,NIST Security controls,,368 +369,r4,10.1,enterprise,,,,,,NIST Security controls,,369 +370,r4,10.1,enterprise,,,,,,NIST Security controls,,370 +371,r4,10.1,enterprise,,,,,,NIST Security controls,,371 +372,r4,10.1,enterprise,,,,,,NIST Security controls,,372 +373,r4,10.1,enterprise,,,,,,NIST Security controls,,373 +374,r4,10.1,enterprise,,,,,,NIST Security controls,,374 +375,r4,10.1,enterprise,,,,,,NIST Security controls,,375 +376,r4,10.1,enterprise,,,,,,NIST Security controls,,376 +377,r4,10.1,enterprise,,,,,,NIST Security controls,,377 +378,r4,10.1,enterprise,,,,,,NIST Security controls,,378 +379,r4,10.1,enterprise,,,,,,NIST Security controls,,379 +380,r4,10.1,enterprise,,,,,,NIST Security controls,,380 +381,r4,10.1,enterprise,,,,,,NIST Security controls,,381 +382,r4,10.1,enterprise,,,,,,NIST Security controls,,382 +383,r4,10.1,enterprise,,,,,,NIST Security controls,,383 +384,r4,10.1,enterprise,,,,,,NIST Security controls,,384 +385,r4,10.1,enterprise,,,,,,NIST Security controls,,385 +386,r4,10.1,enterprise,,,,,,NIST Security controls,,386 +387,r4,10.1,enterprise,,,,,,NIST Security controls,,387 +388,r4,10.1,enterprise,,,,,,NIST Security controls,,388 +389,r4,10.1,enterprise,,,,,,NIST Security controls,,389 +390,r4,10.1,enterprise,,,,,,NIST Security controls,,390 +391,r4,10.1,enterprise,,,,,,NIST Security controls,,391 +392,r4,10.1,enterprise,,,,,,NIST Security controls,,392 +393,r4,10.1,enterprise,,,,,,NIST Security controls,,393 +394,r4,10.1,enterprise,,,,,,NIST Security controls,,394 +395,r4,10.1,enterprise,,,,,,NIST Security controls,,395 +396,r4,10.1,enterprise,,,,,,NIST Security controls,,396 +397,r4,10.1,enterprise,,,,,,NIST Security controls,,397 +398,r4,10.1,enterprise,,,,,,NIST Security controls,,398 +399,r4,10.1,enterprise,,,,,,NIST Security controls,,399 +400,r4,10.1,enterprise,,,,,,NIST Security controls,,400 +401,r4,10.1,enterprise,,,,,,NIST Security controls,,401 +402,r4,10.1,enterprise,,,,,,NIST Security controls,,402 +403,r4,10.1,enterprise,,,,,,NIST Security controls,,403 +404,r4,10.1,enterprise,,,,,,NIST Security controls,,404 +405,r4,10.1,enterprise,,,,,,NIST Security controls,,405 +406,r4,10.1,enterprise,,,,,,NIST Security controls,,406 +407,r4,10.1,enterprise,,,,,,NIST Security controls,,407 +408,r4,10.1,enterprise,,,,,,NIST Security controls,,408 +409,r4,10.1,enterprise,,,,,,NIST Security controls,,409 +410,r4,10.1,enterprise,,,,,,NIST Security controls,,410 +411,r4,10.1,enterprise,,,,,,NIST Security controls,,411 +412,r4,10.1,enterprise,,,,,,NIST Security controls,,412 +413,r4,10.1,enterprise,,,,,,NIST Security controls,,413 +414,r4,10.1,enterprise,,,,,,NIST Security controls,,414 +415,r4,10.1,enterprise,,,,,,NIST Security controls,,415 +416,r4,10.1,enterprise,,,,,,NIST Security controls,,416 +417,r4,10.1,enterprise,,,,,,NIST Security controls,,417 +418,r4,10.1,enterprise,,,,,,NIST Security controls,,418 +419,r4,10.1,enterprise,,,,,,NIST Security controls,,419 +420,r4,10.1,enterprise,,,,,,NIST Security controls,,420 +421,r4,10.1,enterprise,,,,,,NIST Security controls,,421 +422,r4,10.1,enterprise,,,,,,NIST Security controls,,422 +423,r4,10.1,enterprise,,,,,,NIST Security controls,,423 +424,r4,10.1,enterprise,,,,,,NIST Security controls,,424 +425,r4,10.1,enterprise,,,,,,NIST Security controls,,425 +426,r4,10.1,enterprise,,,,,,NIST Security controls,,426 +427,r4,10.1,enterprise,,,,,,NIST Security controls,,427 +428,r4,10.1,enterprise,,,,,,NIST Security controls,,428 +429,r4,10.1,enterprise,,,,,,NIST Security controls,,429 +430,r4,10.1,enterprise,,,,,,NIST Security controls,,430 +431,r4,10.1,enterprise,,,,,,NIST Security controls,,431 +432,r4,10.1,enterprise,,,,,,NIST Security controls,,432 +433,r4,10.1,enterprise,,,,,,NIST Security controls,,433 +434,r4,10.1,enterprise,,,,,,NIST Security controls,,434 +435,r4,10.1,enterprise,,,,,,NIST Security controls,,435 +436,r4,10.1,enterprise,,,,,,NIST Security controls,,436 +437,r4,10.1,enterprise,,,,,,NIST Security controls,,437 +438,r4,10.1,enterprise,,,,,,NIST Security controls,,438 +439,r4,10.1,enterprise,,,,,,NIST Security controls,,439 +440,r4,10.1,enterprise,,,,,,NIST Security controls,,440 +441,r4,10.1,enterprise,,,,,,NIST Security controls,,441 +442,r4,10.1,enterprise,,,,,,NIST Security controls,,442 +443,r4,10.1,enterprise,,,,,,NIST Security controls,,443 +444,r4,10.1,enterprise,,,,,,NIST Security controls,,444 +445,r4,10.1,enterprise,,,,,,NIST Security controls,,445 +446,r4,10.1,enterprise,,,,,,NIST Security controls,,446 +447,r4,10.1,enterprise,,,,,,NIST Security controls,,447 +448,r4,10.1,enterprise,,,,,,NIST Security controls,,448 +449,r4,10.1,enterprise,,,,,,NIST Security controls,,449 +450,r4,10.1,enterprise,,,,,,NIST Security controls,,450 +451,r4,10.1,enterprise,,,,,,NIST Security controls,,451 +452,r4,10.1,enterprise,,,,,,NIST Security controls,,452 +453,r4,10.1,enterprise,,,,,,NIST Security controls,,453 +454,r4,10.1,enterprise,,,,,,NIST Security controls,,454 +455,r4,10.1,enterprise,,,,,,NIST Security controls,,455 +456,r4,10.1,enterprise,,,,,,NIST Security controls,,456 +457,r4,10.1,enterprise,,,,,,NIST Security controls,,457 +458,r4,10.1,enterprise,,,,,,NIST Security controls,,458 +459,r4,10.1,enterprise,,,,,,NIST Security controls,,459 +460,r4,10.1,enterprise,,,,,,NIST Security controls,,460 +461,r4,10.1,enterprise,,,,,,NIST Security controls,,461 +462,r4,10.1,enterprise,,,,,,NIST Security controls,,462 +463,r4,10.1,enterprise,,,,,,NIST Security controls,,463 +464,r4,10.1,enterprise,,,,,,NIST Security controls,,464 +465,r4,10.1,enterprise,,,,,,NIST Security controls,,465 +466,r4,10.1,enterprise,,,,,,NIST Security controls,,466 +467,r4,10.1,enterprise,,,,,,NIST Security controls,,467 +468,r4,10.1,enterprise,,,,,,NIST Security controls,,468 +469,r4,10.1,enterprise,,,,,,NIST Security controls,,469 +470,r4,10.1,enterprise,,,,,,NIST Security controls,,470 +471,r4,10.1,enterprise,,,,,,NIST Security controls,,471 +472,r4,10.1,enterprise,,,,,,NIST Security controls,,472 +473,r4,10.1,enterprise,,,,,,NIST Security controls,,473 +474,r4,10.1,enterprise,,,,,,NIST Security controls,,474 +475,r4,10.1,enterprise,,,,,,NIST Security controls,,475 +476,r4,10.1,enterprise,,,,,,NIST Security controls,,476 +477,r4,10.1,enterprise,,,,,,NIST Security controls,,477 +478,r4,10.1,enterprise,,,,,,NIST Security controls,,478 +479,r4,10.1,enterprise,,,,,,NIST Security controls,,479 +480,r4,10.1,enterprise,,,,,,NIST Security controls,,480 +481,r4,10.1,enterprise,,,,,,NIST Security controls,,481 +482,r4,10.1,enterprise,,,,,,NIST Security controls,,482 +483,r4,10.1,enterprise,,,,,,NIST Security controls,,483 +484,r4,10.1,enterprise,,,,,,NIST Security controls,,484 +485,r4,10.1,enterprise,,,,,,NIST Security controls,,485 +486,r4,10.1,enterprise,,,,,,NIST Security controls,,486 +487,r4,10.1,enterprise,,,,,,NIST Security controls,,487 +488,r4,10.1,enterprise,,,,,,NIST Security controls,,488 +489,r4,10.1,enterprise,,,,,,NIST Security controls,,489 +490,r4,10.1,enterprise,,,,,,NIST Security controls,,490 +491,r4,10.1,enterprise,,,,,,NIST Security controls,,491 +492,r4,10.1,enterprise,,,,,,NIST Security controls,,492 +493,r4,10.1,enterprise,,,,,,NIST Security controls,,493 +494,r4,10.1,enterprise,,,,,,NIST Security controls,,494 +495,r4,10.1,enterprise,,,,,,NIST Security controls,,495 +496,r4,10.1,enterprise,,,,,,NIST Security controls,,496 +497,r4,10.1,enterprise,,,,,,NIST Security controls,,497 +498,r4,10.1,enterprise,,,,,,NIST Security controls,,498 +499,r4,10.1,enterprise,,,,,,NIST Security controls,,499 +500,r4,10.1,enterprise,,,,,,NIST Security controls,,500 +501,r4,10.1,enterprise,,,,,,NIST Security controls,,501 +502,r4,10.1,enterprise,,,,,,NIST Security controls,,502 +503,r4,10.1,enterprise,,,,,,NIST Security controls,,503 +504,r4,10.1,enterprise,,,,,,NIST Security controls,,504 +505,r4,10.1,enterprise,,,,,,NIST Security controls,,505 +506,r4,10.1,enterprise,,,,,,NIST Security controls,,506 +507,r4,10.1,enterprise,,,,,,NIST Security controls,,507 +508,r4,10.1,enterprise,,,,,,NIST Security controls,,508 +509,r4,10.1,enterprise,,,,,,NIST Security controls,,509 +510,r4,10.1,enterprise,,,,,,NIST Security controls,,510 +511,r4,10.1,enterprise,,,,,,NIST Security controls,,511 +512,r4,10.1,enterprise,,,,,,NIST Security controls,,512 +513,r4,10.1,enterprise,,,,,,NIST Security controls,,513 +514,r4,10.1,enterprise,,,,,,NIST Security controls,,514 +515,r4,10.1,enterprise,,,,,,NIST Security controls,,515 +516,r4,10.1,enterprise,,,,,,NIST Security controls,,516 +517,r4,10.1,enterprise,,,,,,NIST Security controls,,517 +518,r4,10.1,enterprise,,,,,,NIST Security controls,,518 +519,r4,10.1,enterprise,,,,,,NIST Security controls,,519 +520,r4,10.1,enterprise,,,,,,NIST Security controls,,520 +521,r4,10.1,enterprise,,,,,,NIST Security controls,,521 +522,r4,10.1,enterprise,,,,,,NIST Security controls,,522 +523,r4,10.1,enterprise,,,,,,NIST Security controls,,523 +524,r4,10.1,enterprise,,,,,,NIST Security controls,,524 +525,r4,10.1,enterprise,,,,,,NIST Security controls,,525 +526,r4,10.1,enterprise,,,,,,NIST Security controls,,526 +527,r4,10.1,enterprise,,,,,,NIST Security controls,,527 +528,r4,10.1,enterprise,,,,,,NIST Security controls,,528 +529,r4,10.1,enterprise,,,,,,NIST Security controls,,529 +530,r4,10.1,enterprise,,,,,,NIST Security controls,,530 +531,r4,10.1,enterprise,,,,,,NIST Security controls,,531 +532,r4,10.1,enterprise,,,,,,NIST Security controls,,532 +533,r4,10.1,enterprise,,,,,,NIST Security controls,,533 +534,r4,10.1,enterprise,,,,,,NIST Security controls,,534 +535,r4,10.1,enterprise,,,,,,NIST Security controls,,535 +536,r4,10.1,enterprise,,,,,,NIST Security controls,,536 +537,r4,10.1,enterprise,,,,,,NIST Security controls,,537 +538,r4,10.1,enterprise,,,,,,NIST Security controls,,538 +539,r4,10.1,enterprise,,,,,,NIST Security controls,,539 +540,r4,10.1,enterprise,,,,,,NIST Security controls,,540 +541,r4,10.1,enterprise,,,,,,NIST Security controls,,541 +542,r4,10.1,enterprise,,,,,,NIST Security controls,,542 +543,r4,10.1,enterprise,,,,,,NIST Security controls,,543 +544,r4,10.1,enterprise,,,,,,NIST Security controls,,544 +545,r4,10.1,enterprise,,,,,,NIST Security controls,,545 +546,r4,10.1,enterprise,,,,,,NIST Security controls,,546 +547,r4,10.1,enterprise,,,,,,NIST Security controls,,547 +548,r4,10.1,enterprise,,,,,,NIST Security controls,,548 +549,r4,10.1,enterprise,,,,,,NIST Security controls,,549 +550,r4,10.1,enterprise,,,,,,NIST Security controls,,550 +551,r4,10.1,enterprise,,,,,,NIST Security controls,,551 +552,r4,10.1,enterprise,,,,,,NIST Security controls,,552 +553,r4,10.1,enterprise,,,,,,NIST Security controls,,553 +554,r4,10.1,enterprise,,,,,,NIST Security controls,,554 +555,r4,10.1,enterprise,,,,,,NIST Security controls,,555 +556,r4,10.1,enterprise,,,,,,NIST Security controls,,556 +557,r4,10.1,enterprise,,,,,,NIST Security controls,,557 +558,r4,10.1,enterprise,,,,,,NIST Security controls,,558 +559,r4,10.1,enterprise,,,,,,NIST Security controls,,559 +560,r4,10.1,enterprise,,,,,,NIST Security controls,,560 +561,r4,10.1,enterprise,,,,,,NIST Security controls,,561 +562,r4,10.1,enterprise,,,,,,NIST Security controls,,562 +563,r4,10.1,enterprise,,,,,,NIST Security controls,,563 +564,r4,10.1,enterprise,,,,,,NIST Security controls,,564 +565,r4,10.1,enterprise,,,,,,NIST Security controls,,565 +566,r4,10.1,enterprise,,,,,,NIST Security controls,,566 +567,r4,10.1,enterprise,,,,,,NIST Security controls,,567 +568,r4,10.1,enterprise,,,,,,NIST Security controls,,568 +569,r4,10.1,enterprise,,,,,,NIST Security controls,,569 +570,r4,10.1,enterprise,,,,,,NIST Security controls,,570 +571,r4,10.1,enterprise,,,,,,NIST Security controls,,571 +572,r4,10.1,enterprise,,,,,,NIST Security controls,,572 +573,r4,10.1,enterprise,,,,,,NIST Security controls,,573 +574,r4,10.1,enterprise,,,,,,NIST Security controls,,574 +575,r4,10.1,enterprise,,,,,,NIST Security controls,,575 +576,r4,10.1,enterprise,,,,,,NIST Security controls,,576 +577,r4,10.1,enterprise,,,,,,NIST Security controls,,577 +578,r4,10.1,enterprise,,,,,,NIST Security controls,,578 +579,r4,10.1,enterprise,,,,,,NIST Security controls,,579 +580,r4,10.1,enterprise,,,,,,NIST Security controls,,580 +581,r4,10.1,enterprise,,,,,,NIST Security controls,,581 +582,r4,10.1,enterprise,,,,,,NIST Security controls,,582 +583,r4,10.1,enterprise,,,,,,NIST Security controls,,583 +584,r4,10.1,enterprise,,,,,,NIST Security controls,,584 +585,r4,10.1,enterprise,,,,,,NIST Security controls,,585 +586,r4,10.1,enterprise,,,,,,NIST Security controls,,586 +587,r4,10.1,enterprise,,,,,,NIST Security controls,,587 +588,r4,10.1,enterprise,,,,,,NIST Security controls,,588 +589,r4,10.1,enterprise,,,,,,NIST Security controls,,589 +590,r4,10.1,enterprise,,,,,,NIST Security controls,,590 +591,r4,10.1,enterprise,,,,,,NIST Security controls,,591 +592,r4,10.1,enterprise,,,,,,NIST Security controls,,592 +593,r4,10.1,enterprise,,,,,,NIST Security controls,,593 +594,r4,10.1,enterprise,,,,,,NIST Security controls,,594 +595,r4,10.1,enterprise,,,,,,NIST Security controls,,595 +596,r4,10.1,enterprise,,,,,,NIST Security controls,,596 +597,r4,10.1,enterprise,,,,,,NIST Security controls,,597 +598,r4,10.1,enterprise,,,,,,NIST Security controls,,598 +599,r4,10.1,enterprise,,,,,,NIST Security controls,,599 +600,r4,10.1,enterprise,,,,,,NIST Security controls,,600 +601,r4,10.1,enterprise,,,,,,NIST Security controls,,601 +602,r4,10.1,enterprise,,,,,,NIST Security controls,,602 +603,r4,10.1,enterprise,,,,,,NIST Security controls,,603 +604,r4,10.1,enterprise,,,,,,NIST Security controls,,604 +605,r4,10.1,enterprise,,,,,,NIST Security controls,,605 +606,r4,10.1,enterprise,,,,,,NIST Security controls,,606 +607,r4,10.1,enterprise,,,,,,NIST Security controls,,607 +608,r4,10.1,enterprise,,,,,,NIST Security controls,,608 +609,r4,10.1,enterprise,,,,,,NIST Security controls,,609 +610,r4,10.1,enterprise,,,,,,NIST Security controls,,610 +611,r4,10.1,enterprise,,,,,,NIST Security controls,,611 +612,r4,10.1,enterprise,,,,,,NIST Security controls,,612 +613,r4,10.1,enterprise,,,,,,NIST Security controls,,613 +614,r4,10.1,enterprise,,,,,,NIST Security controls,,614 +615,r4,10.1,enterprise,,,,,,NIST Security controls,,615 +616,r4,10.1,enterprise,,,,,,NIST Security controls,,616 +617,r4,10.1,enterprise,,,,,,NIST Security controls,,617 +618,r4,10.1,enterprise,,,,,,NIST Security controls,,618 +619,r4,10.1,enterprise,,,,,,NIST Security controls,,619 +620,r4,10.1,enterprise,,,,,,NIST Security controls,,620 +621,r4,10.1,enterprise,,,,,,NIST Security controls,,621 +622,r4,10.1,enterprise,,,,,,NIST Security controls,,622 +623,r4,10.1,enterprise,,,,,,NIST Security controls,,623 +624,r4,10.1,enterprise,,,,,,NIST Security controls,,624 +625,r4,10.1,enterprise,,,,,,NIST Security controls,,625 +626,r4,10.1,enterprise,,,,,,NIST Security controls,,626 +627,r4,10.1,enterprise,,,,,,NIST Security controls,,627 +628,r4,10.1,enterprise,,,,,,NIST Security controls,,628 +629,r4,10.1,enterprise,,,,,,NIST Security controls,,629 +630,r4,10.1,enterprise,,,,,,NIST Security controls,,630 +631,r4,10.1,enterprise,,,,,,NIST Security controls,,631 +632,r4,10.1,enterprise,,,,,,NIST Security controls,,632 +633,r4,10.1,enterprise,,,,,,NIST Security controls,,633 +634,r4,10.1,enterprise,,,,,,NIST Security controls,,634 +635,r4,10.1,enterprise,,,,,,NIST Security controls,,635 +636,r4,10.1,enterprise,,,,,,NIST Security controls,,636 +637,r4,10.1,enterprise,,,,,,NIST Security controls,,637 +638,r4,10.1,enterprise,,,,,,NIST Security controls,,638 +639,r4,10.1,enterprise,,,,,,NIST Security controls,,639 +640,r4,10.1,enterprise,,,,,,NIST Security controls,,640 +641,r4,10.1,enterprise,,,,,,NIST Security controls,,641 +642,r4,10.1,enterprise,,,,,,NIST Security controls,,642 +643,r4,10.1,enterprise,,,,,,NIST Security controls,,643 +644,r4,10.1,enterprise,,,,,,NIST Security controls,,644 +645,r4,10.1,enterprise,,,,,,NIST Security controls,,645 +646,r4,10.1,enterprise,,,,,,NIST Security controls,,646 +647,r4,10.1,enterprise,,,,,,NIST Security controls,,647 +648,r4,10.1,enterprise,,,,,,NIST Security controls,,648 +649,r4,10.1,enterprise,,,,,,NIST Security controls,,649 +650,r4,10.1,enterprise,,,,,,NIST Security controls,,650 +651,r4,10.1,enterprise,,,,,,NIST Security controls,,651 +652,r4,10.1,enterprise,,,,,,NIST Security controls,,652 +653,r4,10.1,enterprise,,,,,,NIST Security controls,,653 +654,r4,10.1,enterprise,,,,,,NIST Security controls,,654 +655,r4,10.1,enterprise,,,,,,NIST Security controls,,655 +656,r4,10.1,enterprise,,,,,,NIST Security controls,,656 +657,r4,10.1,enterprise,,,,,,NIST Security controls,,657 +658,r4,10.1,enterprise,,,,,,NIST Security controls,,658 +659,r4,10.1,enterprise,,,,,,NIST Security controls,,659 +660,r4,10.1,enterprise,,,,,,NIST Security controls,,660 +661,r4,10.1,enterprise,,,,,,NIST Security controls,,661 +662,r4,10.1,enterprise,,,,,,NIST Security controls,,662 +663,r4,10.1,enterprise,,,,,,NIST Security controls,,663 +664,r4,10.1,enterprise,,,,,,NIST Security controls,,664 +665,r4,10.1,enterprise,,,,,,NIST Security controls,,665 +666,r4,10.1,enterprise,,,,,,NIST Security controls,,666 +667,r4,10.1,enterprise,,,,,,NIST Security controls,,667 +668,r4,10.1,enterprise,,,,,,NIST Security controls,,668 +669,r4,10.1,enterprise,,,,,,NIST Security controls,,669 +670,r4,10.1,enterprise,,,,,,NIST Security controls,,670 +671,r4,10.1,enterprise,,,,,,NIST Security controls,,671 +672,r4,10.1,enterprise,,,,,,NIST Security controls,,672 +673,r4,10.1,enterprise,,,,,,NIST Security controls,,673 +674,r4,10.1,enterprise,,,,,,NIST Security controls,,674 +675,r4,10.1,enterprise,,,,,,NIST Security controls,,675 +676,r4,10.1,enterprise,,,,,,NIST Security controls,,676 +677,r4,10.1,enterprise,,,,,,NIST Security controls,,677 +678,r4,10.1,enterprise,,,,,,NIST Security controls,,678 +679,r4,10.1,enterprise,,,,,,NIST Security controls,,679 +680,r4,10.1,enterprise,,,,,,NIST Security controls,,680 +681,r4,10.1,enterprise,,,,,,NIST Security controls,,681 +682,r4,10.1,enterprise,,,,,,NIST Security controls,,682 +683,r4,10.1,enterprise,,,,,,NIST Security controls,,683 +684,r4,10.1,enterprise,,,,,,NIST Security controls,,684 +685,r4,10.1,enterprise,,,,,,NIST Security controls,,685 +686,r4,10.1,enterprise,,,,,,NIST Security controls,,686 +687,r4,10.1,enterprise,,,,,,NIST Security controls,,687 +688,r4,10.1,enterprise,,,,,,NIST Security controls,,688 +689,r4,10.1,enterprise,,,,,,NIST Security controls,,689 +690,r4,10.1,enterprise,,,,,,NIST Security controls,,690 +691,r4,10.1,enterprise,,,,,,NIST Security controls,,691 +692,r4,10.1,enterprise,,,,,,NIST Security controls,,692 +693,r4,10.1,enterprise,,,,,,NIST Security controls,,693 +694,r4,10.1,enterprise,,,,,,NIST Security controls,,694 +695,r4,10.1,enterprise,,,,,,NIST Security controls,,695 +696,r4,10.1,enterprise,,,,,,NIST Security controls,,696 +697,r4,10.1,enterprise,,,,,,NIST Security controls,,697 +698,r4,10.1,enterprise,,,,,,NIST Security controls,,698 +699,r4,10.1,enterprise,,,,,,NIST Security controls,,699 +700,r4,10.1,enterprise,,,,,,NIST Security controls,,700 +701,r4,10.1,enterprise,,,,,,NIST Security controls,,701 +702,r4,10.1,enterprise,,,,,,NIST Security controls,,702 +703,r4,10.1,enterprise,,,,,,NIST Security controls,,703 +704,r4,10.1,enterprise,,,,,,NIST Security controls,,704 +705,r4,10.1,enterprise,,,,,,NIST Security controls,,705 +706,r4,10.1,enterprise,,,,,,NIST Security controls,,706 +707,r4,10.1,enterprise,,,,,,NIST Security controls,,707 +708,r4,10.1,enterprise,,,,,,NIST Security controls,,708 +709,r4,10.1,enterprise,,,,,,NIST Security controls,,709 +710,r4,10.1,enterprise,,,,,,NIST Security controls,,710 +711,r4,10.1,enterprise,,,,,,NIST Security controls,,711 +712,r4,10.1,enterprise,,,,,,NIST Security controls,,712 +713,r4,10.1,enterprise,,,,,,NIST Security controls,,713 +714,r4,10.1,enterprise,,,,,,NIST Security controls,,714 +715,r4,10.1,enterprise,,,,,,NIST Security controls,,715 +716,r4,10.1,enterprise,,,,,,NIST Security controls,,716 +717,r4,10.1,enterprise,,,,,,NIST Security controls,,717 +718,r4,10.1,enterprise,,,,,,NIST Security controls,,718 +719,r4,10.1,enterprise,,,,,,NIST Security controls,,719 +720,r4,10.1,enterprise,,,,,,NIST Security controls,,720 +721,r4,10.1,enterprise,,,,,,NIST Security controls,,721 +722,r4,10.1,enterprise,,,,,,NIST Security controls,,722 +723,r4,10.1,enterprise,,,,,,NIST Security controls,,723 +724,r4,10.1,enterprise,,,,,,NIST Security controls,,724 +725,r4,10.1,enterprise,,,,,,NIST Security controls,,725 +726,r4,10.1,enterprise,,,,,,NIST Security controls,,726 +727,r4,10.1,enterprise,,,,,,NIST Security controls,,727 +728,r4,10.1,enterprise,,,,,,NIST Security controls,,728 +729,r4,10.1,enterprise,,,,,,NIST Security controls,,729 +730,r4,10.1,enterprise,,,,,,NIST Security controls,,730 +731,r4,10.1,enterprise,,,,,,NIST Security controls,,731 +732,r4,10.1,enterprise,,,,,,NIST Security controls,,732 +733,r4,10.1,enterprise,,,,,,NIST Security controls,,733 +734,r4,10.1,enterprise,,,,,,NIST Security controls,,734 +735,r4,10.1,enterprise,,,,,,NIST Security controls,,735 +736,r4,10.1,enterprise,,,,,,NIST Security controls,,736 +737,r4,10.1,enterprise,,,,,,NIST Security controls,,737 +738,r4,10.1,enterprise,,,,,,NIST Security controls,,738 +739,r4,10.1,enterprise,,,,,,NIST Security controls,,739 +740,r4,10.1,enterprise,,,,,,NIST Security controls,,740 +741,r4,10.1,enterprise,,,,,,NIST Security controls,,741 +742,r4,10.1,enterprise,,,,,,NIST Security controls,,742 +743,r4,10.1,enterprise,,,,,,NIST Security controls,,743 +744,r4,10.1,enterprise,,,,,,NIST Security controls,,744 +745,r4,10.1,enterprise,,,,,,NIST Security controls,,745 +746,r4,10.1,enterprise,,,,,,NIST Security controls,,746 +747,r4,10.1,enterprise,,,,,,NIST Security controls,,747 +748,r4,10.1,enterprise,,,,,,NIST Security controls,,748 +749,r4,10.1,enterprise,,,,,,NIST Security controls,,749 +750,r4,10.1,enterprise,,,,,,NIST Security controls,,750 +751,r4,10.1,enterprise,,,,,,NIST Security controls,,751 +752,r4,10.1,enterprise,,,,,,NIST Security controls,,752 +753,r4,10.1,enterprise,,,,,,NIST Security controls,,753 +754,r4,10.1,enterprise,,,,,,NIST Security controls,,754 +755,r4,10.1,enterprise,,,,,,NIST Security controls,,755 +756,r4,10.1,enterprise,,,,,,NIST Security controls,,756 +757,r4,10.1,enterprise,,,,,,NIST Security controls,,757 +758,r4,10.1,enterprise,,,,,,NIST Security controls,,758 +759,r4,10.1,enterprise,,,,,,NIST Security controls,,759 +760,r4,10.1,enterprise,,,,,,NIST Security controls,,760 +761,r4,10.1,enterprise,,,,,,NIST Security controls,,761 +762,r4,10.1,enterprise,,,,,,NIST Security controls,,762 +763,r4,10.1,enterprise,,,,,,NIST Security controls,,763 +764,r4,10.1,enterprise,,,,,,NIST Security controls,,764 +765,r4,10.1,enterprise,,,,,,NIST Security controls,,765 +766,r4,10.1,enterprise,,,,,,NIST Security controls,,766 +767,r4,10.1,enterprise,,,,,,NIST Security controls,,767 +768,r4,10.1,enterprise,,,,,,NIST Security controls,,768 +769,r4,10.1,enterprise,,,,,,NIST Security controls,,769 +770,r4,10.1,enterprise,,,,,,NIST Security controls,,770 +771,r4,10.1,enterprise,,,,,,NIST Security controls,,771 +772,r4,10.1,enterprise,,,,,,NIST Security controls,,772 +773,r4,10.1,enterprise,,,,,,NIST Security controls,,773 +774,r4,10.1,enterprise,,,,,,NIST Security controls,,774 +775,r4,10.1,enterprise,,,,,,NIST Security controls,,775 +776,r4,10.1,enterprise,,,,,,NIST Security controls,,776 +777,r4,10.1,enterprise,,,,,,NIST Security controls,,777 +778,r4,10.1,enterprise,,,,,,NIST Security controls,,778 +779,r4,10.1,enterprise,,,,,,NIST Security controls,,779 +780,r4,10.1,enterprise,,,,,,NIST Security controls,,780 +781,r4,10.1,enterprise,,,,,,NIST Security controls,,781 +782,r4,10.1,enterprise,,,,,,NIST Security controls,,782 +783,r4,10.1,enterprise,,,,,,NIST Security controls,,783 +784,r4,10.1,enterprise,,,,,,NIST Security controls,,784 +785,r4,10.1,enterprise,,,,,,NIST Security controls,,785 +786,r4,10.1,enterprise,,,,,,NIST Security controls,,786 +787,r4,10.1,enterprise,,,,,,NIST Security controls,,787 +788,r4,10.1,enterprise,,,,,,NIST Security controls,,788 +789,r4,10.1,enterprise,,,,,,NIST Security controls,,789 +790,r4,10.1,enterprise,,,,,,NIST Security controls,,790 +791,r4,10.1,enterprise,,,,,,NIST Security controls,,791 +792,r4,10.1,enterprise,,,,,,NIST Security controls,,792 +793,r4,10.1,enterprise,,,,,,NIST Security controls,,793 +794,r4,10.1,enterprise,,,,,,NIST Security controls,,794 +795,r4,10.1,enterprise,,,,,,NIST Security controls,,795 +796,r4,10.1,enterprise,,,,,,NIST Security controls,,796 +797,r4,10.1,enterprise,,,,,,NIST Security controls,,797 +798,r4,10.1,enterprise,,,,,,NIST Security controls,,798 +799,r4,10.1,enterprise,,,,,,NIST Security controls,,799 +800,r4,10.1,enterprise,,,,,,NIST Security controls,,800 +801,r4,10.1,enterprise,,,,,,NIST Security controls,,801 +802,r4,10.1,enterprise,,,,,,NIST Security controls,,802 +803,r4,10.1,enterprise,,,,,,NIST Security controls,,803 +804,r4,10.1,enterprise,,,,,,NIST Security controls,,804 +805,r4,10.1,enterprise,,,,,,NIST Security controls,,805 +806,r4,10.1,enterprise,,,,,,NIST Security controls,,806 +807,r4,10.1,enterprise,,,,,,NIST Security controls,,807 +808,r4,10.1,enterprise,,,,,,NIST Security controls,,808 +809,r4,10.1,enterprise,,,,,,NIST Security controls,,809 +810,r4,10.1,enterprise,,,,,,NIST Security controls,,810 +811,r4,10.1,enterprise,,,,,,NIST Security controls,,811 +812,r4,10.1,enterprise,,,,,,NIST Security controls,,812 +813,r4,10.1,enterprise,,,,,,NIST Security controls,,813 +814,r4,10.1,enterprise,,,,,,NIST Security controls,,814 +815,r4,10.1,enterprise,,,,,,NIST Security controls,,815 +816,r4,10.1,enterprise,,,,,,NIST Security controls,,816 +817,r4,10.1,enterprise,,,,,,NIST Security controls,,817 +818,r4,10.1,enterprise,,,,,,NIST Security controls,,818 +819,r4,10.1,enterprise,,,,,,NIST Security controls,,819 +820,r4,10.1,enterprise,,,,,,NIST Security controls,,820 +821,r4,10.1,enterprise,,,,,,NIST Security controls,,821 +822,r4,10.1,enterprise,,,,,,NIST Security controls,,822 +823,r4,10.1,enterprise,,,,,,NIST Security controls,,823 +824,r4,10.1,enterprise,,,,,,NIST Security controls,,824 +825,r4,10.1,enterprise,,,,,,NIST Security controls,,825 +826,r4,10.1,enterprise,,,,,,NIST Security controls,,826 +827,r4,10.1,enterprise,,,,,,NIST Security controls,,827 +828,r4,10.1,enterprise,,,,,,NIST Security controls,,828 +829,r4,10.1,enterprise,,,,,,NIST Security controls,,829 +830,r4,10.1,enterprise,,,,,,NIST Security controls,,830 +831,r4,10.1,enterprise,,,,,,NIST Security controls,,831 +832,r4,10.1,enterprise,,,,,,NIST Security controls,,832 +833,r4,10.1,enterprise,,,,,,NIST Security controls,,833 +834,r4,10.1,enterprise,,,,,,NIST Security controls,,834 +835,r4,10.1,enterprise,,,,,,NIST Security controls,,835 +836,r4,10.1,enterprise,,,,,,NIST Security controls,,836 +837,r4,10.1,enterprise,,,,,,NIST Security controls,,837 +838,r4,10.1,enterprise,,,,,,NIST Security controls,,838 +839,r4,10.1,enterprise,,,,,,NIST Security controls,,839 +840,r4,10.1,enterprise,,,,,,NIST Security controls,,840 +841,r4,10.1,enterprise,,,,,,NIST Security controls,,841 +842,r4,10.1,enterprise,,,,,,NIST Security controls,,842 +843,r4,10.1,enterprise,,,,,,NIST Security controls,,843 +844,r4,10.1,enterprise,,,,,,NIST Security controls,,844 +845,r4,10.1,enterprise,,,,,,NIST Security controls,,845 +846,r4,10.1,enterprise,,,,,,NIST Security controls,,846 +847,r4,10.1,enterprise,,,,,,NIST Security controls,,847 +848,r4,10.1,enterprise,,,,,,NIST Security controls,,848 +849,r4,10.1,enterprise,,,,,,NIST Security controls,,849 +850,r4,10.1,enterprise,,,,,,NIST Security controls,,850 +851,r4,10.1,enterprise,,,,,,NIST Security controls,,851 +852,r4,10.1,enterprise,,,,,,NIST Security controls,,852 +853,r4,10.1,enterprise,,,,,,NIST Security controls,,853 +854,r4,10.1,enterprise,,,,,,NIST Security controls,,854 +855,r4,10.1,enterprise,,,,,,NIST Security controls,,855 +856,r4,10.1,enterprise,,,,,,NIST Security controls,,856 +857,r4,10.1,enterprise,,,,,,NIST Security controls,,857 +858,r4,10.1,enterprise,,,,,,NIST Security controls,,858 +859,r4,10.1,enterprise,,,,,,NIST Security controls,,859 +860,r4,10.1,enterprise,,,,,,NIST Security controls,,860 +861,r4,10.1,enterprise,,,,,,NIST Security controls,,861 +862,r4,10.1,enterprise,,,,,,NIST Security controls,,862 +863,r4,10.1,enterprise,,,,,,NIST Security controls,,863 +864,r4,10.1,enterprise,,,,,,NIST Security controls,,864 +865,r4,10.1,enterprise,,,,,,NIST Security controls,,865 +866,r4,10.1,enterprise,,,,,,NIST Security controls,,866 +867,r4,10.1,enterprise,,,,,,NIST Security controls,,867 +868,r4,10.1,enterprise,,,,,,NIST Security controls,,868 +869,r4,10.1,enterprise,,,,,,NIST Security controls,,869 +870,r4,10.1,enterprise,,,,,,NIST Security controls,,870 +871,r4,10.1,enterprise,,,,,,NIST Security controls,,871 +872,r4,10.1,enterprise,,,,,,NIST Security controls,,872 +873,r4,10.1,enterprise,,,,,,NIST Security controls,,873 +874,r4,10.1,enterprise,,,,,,NIST Security controls,,874 +875,r4,10.1,enterprise,,,,,,NIST Security controls,,875 +876,r4,10.1,enterprise,,,,,,NIST Security controls,,876 +877,r4,10.1,enterprise,,,,,,NIST Security controls,,877 +878,r4,10.1,enterprise,,,,,,NIST Security controls,,878 +879,r4,10.1,enterprise,,,,,,NIST Security controls,,879 +880,r4,10.1,enterprise,,,,,,NIST Security controls,,880 +881,r4,10.1,enterprise,,,,,,NIST Security controls,,881 +882,r4,10.1,enterprise,,,,,,NIST Security controls,,882 +883,r4,10.1,enterprise,,,,,,NIST Security controls,,883 +884,r4,10.1,enterprise,,,,,,NIST Security controls,,884 +885,r4,10.1,enterprise,,,,,,NIST Security controls,,885 +886,r4,10.1,enterprise,,,,,,NIST Security controls,,886 +887,r4,10.1,enterprise,,,,,,NIST Security controls,,887 +888,r4,10.1,enterprise,,,,,,NIST Security controls,,888 +889,r4,10.1,enterprise,,,,,,NIST Security controls,,889 +890,r4,10.1,enterprise,,,,,,NIST Security controls,,890 +891,r4,10.1,enterprise,,,,,,NIST Security controls,,891 +892,r4,10.1,enterprise,,,,,,NIST Security controls,,892 +893,r4,10.1,enterprise,,,,,,NIST Security controls,,893 +894,r4,10.1,enterprise,,,,,,NIST Security controls,,894 +895,r4,10.1,enterprise,,,,,,NIST Security controls,,895 +896,r4,10.1,enterprise,,,,,,NIST Security controls,,896 +897,r4,10.1,enterprise,,,,,,NIST Security controls,,897 +898,r4,10.1,enterprise,,,,,,NIST Security controls,,898 +899,r4,10.1,enterprise,,,,,,NIST Security controls,,899 +900,r4,10.1,enterprise,,,,,,NIST Security controls,,900 +901,r4,10.1,enterprise,,,,,,NIST Security controls,,901 +902,r4,10.1,enterprise,,,,,,NIST Security controls,,902 +903,r4,10.1,enterprise,,,,,,NIST Security controls,,903 +904,r4,10.1,enterprise,,,,,,NIST Security controls,,904 +905,r4,10.1,enterprise,,,,,,NIST Security controls,,905 +906,r4,10.1,enterprise,,,,,,NIST Security controls,,906 +907,r4,10.1,enterprise,,,,,,NIST Security controls,,907 +908,r4,10.1,enterprise,,,,,,NIST Security controls,,908 +909,r4,10.1,enterprise,,,,,,NIST Security controls,,909 +910,r4,10.1,enterprise,,,,,,NIST Security controls,,910 +911,r4,10.1,enterprise,,,,,,NIST Security controls,,911 +912,r4,10.1,enterprise,,,,,,NIST Security controls,,912 +913,r4,10.1,enterprise,,,,,,NIST Security controls,,913 +914,r4,10.1,enterprise,,,,,,NIST Security controls,,914 +915,r4,10.1,enterprise,,,,,,NIST Security controls,,915 +916,r4,10.1,enterprise,,,,,,NIST Security controls,,916 +917,r4,10.1,enterprise,,,,,,NIST Security controls,,917 +918,r4,10.1,enterprise,,,,,,NIST Security controls,,918 +919,r4,10.1,enterprise,,,,,,NIST Security controls,,919 +920,r4,10.1,enterprise,,,,,,NIST Security controls,,920 +921,r4,10.1,enterprise,,,,,,NIST Security controls,,921 +922,r4,10.1,enterprise,,,,,,NIST Security controls,,922 +923,r4,10.1,enterprise,,,,,,NIST Security controls,,923 +924,r4,10.1,enterprise,,,,,,NIST Security controls,,924 +925,r4,10.1,enterprise,,,,,,NIST Security controls,,925 +926,r4,10.1,enterprise,,,,,,NIST Security controls,,926 +927,r4,10.1,enterprise,,,,,,NIST Security controls,,927 +928,r4,10.1,enterprise,,,,,,NIST Security controls,,928 +929,r4,10.1,enterprise,,,,,,NIST Security controls,,929 +930,r4,10.1,enterprise,,,,,,NIST Security controls,,930 +931,r4,10.1,enterprise,,,,,,NIST Security controls,,931 +932,r4,10.1,enterprise,,,,,,NIST Security controls,,932 +933,r4,10.1,enterprise,,,,,,NIST Security controls,,933 +934,r4,10.1,enterprise,,,,,,NIST Security controls,,934 +935,r4,10.1,enterprise,,,,,,NIST Security controls,,935 +936,r4,10.1,enterprise,,,,,,NIST Security controls,,936 +937,r4,10.1,enterprise,,,,,,NIST Security controls,,937 +938,r4,10.1,enterprise,,,,,,NIST Security controls,,938 +939,r4,10.1,enterprise,,,,,,NIST Security controls,,939 +940,r4,10.1,enterprise,,,,,,NIST Security controls,,940 +941,r4,10.1,enterprise,,,,,,NIST Security controls,,941 +942,r4,10.1,enterprise,,,,,,NIST Security controls,,942 +943,r4,10.1,enterprise,,,,,,NIST Security controls,,943 +944,r4,10.1,enterprise,,,,,,NIST Security controls,,944 +945,r4,10.1,enterprise,,,,,,NIST Security controls,,945 +946,r4,10.1,enterprise,,,,,,NIST Security controls,,946 +947,r4,10.1,enterprise,,,,,,NIST Security controls,,947 +948,r4,10.1,enterprise,,,,,,NIST Security controls,,948 +949,r4,10.1,enterprise,,,,,,NIST Security controls,,949 +950,r4,10.1,enterprise,,,,,,NIST Security controls,,950 +951,r4,10.1,enterprise,,,,,,NIST Security controls,,951 +952,r4,10.1,enterprise,,,,,,NIST Security controls,,952 +953,r4,10.1,enterprise,,,,,,NIST Security controls,,953 +954,r4,10.1,enterprise,,,,,,NIST Security controls,,954 +955,r4,10.1,enterprise,,,,,,NIST Security controls,,955 +956,r4,10.1,enterprise,,,,,,NIST Security controls,,956 +957,r4,10.1,enterprise,,,,,,NIST Security controls,,957 +958,r4,10.1,enterprise,,,,,,NIST Security controls,,958 +959,r4,10.1,enterprise,,,,,,NIST Security controls,,959 +960,r4,10.1,enterprise,,,,,,NIST Security controls,,960 +961,r4,10.1,enterprise,,,,,,NIST Security controls,,961 +962,r4,10.1,enterprise,,,,,,NIST Security controls,,962 +963,r4,10.1,enterprise,,,,,,NIST Security controls,,963 +964,r4,10.1,enterprise,,,,,,NIST Security controls,,964 +965,r4,10.1,enterprise,,,,,,NIST Security controls,,965 +966,r4,10.1,enterprise,,,,,,NIST Security controls,,966 +967,r4,10.1,enterprise,,,,,,NIST Security controls,,967 +968,r4,10.1,enterprise,,,,,,NIST Security controls,,968 +969,r4,10.1,enterprise,,,,,,NIST Security controls,,969 +970,r4,10.1,enterprise,,,,,,NIST Security controls,,970 +971,r4,10.1,enterprise,,,,,,NIST Security controls,,971 +972,r4,10.1,enterprise,,,,,,NIST Security controls,,972 +973,r4,10.1,enterprise,,,,,,NIST Security controls,,973 +974,r4,10.1,enterprise,,,,,,NIST Security controls,,974 +975,r4,10.1,enterprise,,,,,,NIST Security controls,,975 +976,r4,10.1,enterprise,,,,,,NIST Security controls,,976 +977,r4,10.1,enterprise,,,,,,NIST Security controls,,977 +978,r4,10.1,enterprise,,,,,,NIST Security controls,,978 +979,r4,10.1,enterprise,,,,,,NIST Security controls,,979 +980,r4,10.1,enterprise,,,,,,NIST Security controls,,980 +981,r4,10.1,enterprise,,,,,,NIST Security controls,,981 +982,r4,10.1,enterprise,,,,,,NIST Security controls,,982 +983,r4,10.1,enterprise,,,,,,NIST Security controls,,983 +984,r4,10.1,enterprise,,,,,,NIST Security controls,,984 +985,r4,10.1,enterprise,,,,,,NIST Security controls,,985 +986,r4,10.1,enterprise,,,,,,NIST Security controls,,986 +987,r4,10.1,enterprise,,,,,,NIST Security controls,,987 +988,r4,10.1,enterprise,,,,,,NIST Security controls,,988 +989,r4,10.1,enterprise,,,,,,NIST Security controls,,989 +990,r4,10.1,enterprise,,,,,,NIST Security controls,,990 +991,r4,10.1,enterprise,,,,,,NIST Security controls,,991 +992,r4,10.1,enterprise,,,,,,NIST Security controls,,992 +993,r4,10.1,enterprise,,,,,,NIST Security controls,,993 +994,r4,10.1,enterprise,,,,,,NIST Security controls,,994 +995,r4,10.1,enterprise,,,,,,NIST Security controls,,995 +996,r4,10.1,enterprise,,,,,,NIST Security controls,,996 +997,r4,10.1,enterprise,,,,,,NIST Security controls,,997 +998,r4,10.1,enterprise,,,,,,NIST Security controls,,998 +999,r4,10.1,enterprise,,,,,,NIST Security controls,,999 +1000,r4,10.1,enterprise,,,,,,NIST Security controls,,1000 +1001,r4,10.1,enterprise,,,,,,NIST Security controls,,1001 +1002,r4,10.1,enterprise,,,,,,NIST Security controls,,1002 +1003,r4,10.1,enterprise,,,,,,NIST Security controls,,1003 +1004,r4,10.1,enterprise,,,,,,NIST Security controls,,1004 +1005,r4,10.1,enterprise,,,,,,NIST Security controls,,1005 +1006,r4,10.1,enterprise,,,,,,NIST Security controls,,1006 +1007,r4,10.1,enterprise,,,,,,NIST Security controls,,1007 +1008,r4,10.1,enterprise,,,,,,NIST Security controls,,1008 +1009,r4,10.1,enterprise,,,,,,NIST Security controls,,1009 +1010,r4,10.1,enterprise,,,,,,NIST Security controls,,1010 +1011,r4,10.1,enterprise,,,,,,NIST Security controls,,1011 +1012,r4,10.1,enterprise,,,,,,NIST Security controls,,1012 +1013,r4,10.1,enterprise,,,,,,NIST Security controls,,1013 +1014,r4,10.1,enterprise,,,,,,NIST Security controls,,1014 +1015,r4,10.1,enterprise,,,,,,NIST Security controls,,1015 +1016,r4,10.1,enterprise,,,,,,NIST Security controls,,1016 +1017,r4,10.1,enterprise,,,,,,NIST Security controls,,1017 +1018,r4,10.1,enterprise,,,,,,NIST Security controls,,1018 +1019,r4,10.1,enterprise,,,,,,NIST Security controls,,1019 +1020,r4,10.1,enterprise,,,,,,NIST Security controls,,1020 +1021,r4,10.1,enterprise,,,,,,NIST Security controls,,1021 +1022,r4,10.1,enterprise,,,,,,NIST Security controls,,1022 +1023,r4,10.1,enterprise,,,,,,NIST Security controls,,1023 +1024,r4,10.1,enterprise,,,,,,NIST Security controls,,1024 +1025,r4,10.1,enterprise,,,,,,NIST Security controls,,1025 +1026,r4,10.1,enterprise,,,,,,NIST Security controls,,1026 +1027,r4,10.1,enterprise,,,,,,NIST Security controls,,1027 +1028,r4,10.1,enterprise,,,,,,NIST Security controls,,1028 +1029,r4,10.1,enterprise,,,,,,NIST Security controls,,1029 +1030,r4,10.1,enterprise,,,,,,NIST Security controls,,1030 +1031,r4,10.1,enterprise,,,,,,NIST Security controls,,1031 +1032,r4,10.1,enterprise,,,,,,NIST Security controls,,1032 +1033,r4,10.1,enterprise,,,,,,NIST Security controls,,1033 +1034,r4,10.1,enterprise,,,,,,NIST Security controls,,1034 +1035,r4,10.1,enterprise,,,,,,NIST Security controls,,1035 +1036,r4,10.1,enterprise,,,,,,NIST Security controls,,1036 +1037,r4,10.1,enterprise,,,,,,NIST Security controls,,1037 +1038,r4,10.1,enterprise,,,,,,NIST Security controls,,1038 +1039,r4,10.1,enterprise,,,,,,NIST Security controls,,1039 +1040,r4,10.1,enterprise,,,,,,NIST Security controls,,1040 +1041,r4,10.1,enterprise,,,,,,NIST Security controls,,1041 +1042,r4,10.1,enterprise,,,,,,NIST Security controls,,1042 +1043,r4,10.1,enterprise,,,,,,NIST Security controls,,1043 +1044,r4,10.1,enterprise,,,,,,NIST Security controls,,1044 +1045,r4,10.1,enterprise,,,,,,NIST Security controls,,1045 +1046,r4,10.1,enterprise,,,,,,NIST Security controls,,1046 +1047,r4,10.1,enterprise,,,,,,NIST Security controls,,1047 +1048,r4,10.1,enterprise,,,,,,NIST Security controls,,1048 +1049,r4,10.1,enterprise,,,,,,NIST Security controls,,1049 +1050,r4,10.1,enterprise,,,,,,NIST Security controls,,1050 +1051,r4,10.1,enterprise,,,,,,NIST Security controls,,1051 +1052,r4,10.1,enterprise,,,,,,NIST Security controls,,1052 +1053,r4,10.1,enterprise,,,,,,NIST Security controls,,1053 +1054,r4,10.1,enterprise,,,,,,NIST Security controls,,1054 +1055,r4,10.1,enterprise,,,,,,NIST Security controls,,1055 +1056,r4,10.1,enterprise,,,,,,NIST Security controls,,1056 +1057,r4,10.1,enterprise,,,,,,NIST Security controls,,1057 +1058,r4,10.1,enterprise,,,,,,NIST Security controls,,1058 +1059,r4,10.1,enterprise,,,,,,NIST Security controls,,1059 +1060,r4,10.1,enterprise,,,,,,NIST Security controls,,1060 +1061,r4,10.1,enterprise,,,,,,NIST Security controls,,1061 +1062,r4,10.1,enterprise,,,,,,NIST Security controls,,1062 +1063,r4,10.1,enterprise,,,,,,NIST Security controls,,1063 +1064,r4,10.1,enterprise,,,,,,NIST Security controls,,1064 +1065,r4,10.1,enterprise,,,,,,NIST Security controls,,1065 +1066,r4,10.1,enterprise,,,,,,NIST Security controls,,1066 +1067,r4,10.1,enterprise,,,,,,NIST Security controls,,1067 +1068,r4,10.1,enterprise,,,,,,NIST Security controls,,1068 +1069,r4,10.1,enterprise,,,,,,NIST Security controls,,1069 +1070,r4,10.1,enterprise,,,,,,NIST Security controls,,1070 +1071,r4,10.1,enterprise,,,,,,NIST Security controls,,1071 +1072,r4,10.1,enterprise,,,,,,NIST Security controls,,1072 +1073,r4,10.1,enterprise,,,,,,NIST Security controls,,1073 +1074,r4,10.1,enterprise,,,,,,NIST Security controls,,1074 +1075,r4,10.1,enterprise,,,,,,NIST Security controls,,1075 +1076,r4,10.1,enterprise,,,,,,NIST Security controls,,1076 +1077,r4,10.1,enterprise,,,,,,NIST Security controls,,1077 +1078,r4,10.1,enterprise,,,,,,NIST Security controls,,1078 +1079,r4,10.1,enterprise,,,,,,NIST Security controls,,1079 +1080,r4,10.1,enterprise,,,,,,NIST Security controls,,1080 +1081,r4,10.1,enterprise,,,,,,NIST Security controls,,1081 +1082,r4,10.1,enterprise,,,,,,NIST Security controls,,1082 +1083,r4,10.1,enterprise,,,,,,NIST Security controls,,1083 +1084,r4,10.1,enterprise,,,,,,NIST Security controls,,1084 +1085,r4,10.1,enterprise,,,,,,NIST Security controls,,1085 +1086,r4,10.1,enterprise,,,,,,NIST Security controls,,1086 +1087,r4,10.1,enterprise,,,,,,NIST Security controls,,1087 +1088,r4,10.1,enterprise,,,,,,NIST Security controls,,1088 +1089,r4,10.1,enterprise,,,,,,NIST Security controls,,1089 +1090,r4,10.1,enterprise,,,,,,NIST Security controls,,1090 +1091,r4,10.1,enterprise,,,,,,NIST Security controls,,1091 +1092,r4,10.1,enterprise,,,,,,NIST Security controls,,1092 +1093,r4,10.1,enterprise,,,,,,NIST Security controls,,1093 +1094,r4,10.1,enterprise,,,,,,NIST Security controls,,1094 +1095,r4,10.1,enterprise,,,,,,NIST Security controls,,1095 +1096,r4,10.1,enterprise,,,,,,NIST Security controls,,1096 +1097,r4,10.1,enterprise,,,,,,NIST Security controls,,1097 +1098,r4,10.1,enterprise,,,,,,NIST Security controls,,1098 +1099,r4,10.1,enterprise,,,,,,NIST Security controls,,1099 +1100,r4,10.1,enterprise,,,,,,NIST Security controls,,1100 +1101,r4,10.1,enterprise,,,,,,NIST Security controls,,1101 +1102,r4,10.1,enterprise,,,,,,NIST Security controls,,1102 +1103,r4,10.1,enterprise,,,,,,NIST Security controls,,1103 +1104,r4,10.1,enterprise,,,,,,NIST Security controls,,1104 +1105,r4,10.1,enterprise,,,,,,NIST Security controls,,1105 +1106,r4,10.1,enterprise,,,,,,NIST Security controls,,1106 +1107,r4,10.1,enterprise,,,,,,NIST Security controls,,1107 +1108,r4,10.1,enterprise,,,,,,NIST Security controls,,1108 +1109,r4,10.1,enterprise,,,,,,NIST Security controls,,1109 +1110,r4,10.1,enterprise,,,,,,NIST Security controls,,1110 +1111,r4,10.1,enterprise,,,,,,NIST Security controls,,1111 +1112,r4,10.1,enterprise,,,,,,NIST Security controls,,1112 +1113,r4,10.1,enterprise,,,,,,NIST Security controls,,1113 +1114,r4,10.1,enterprise,,,,,,NIST Security controls,,1114 +1115,r4,10.1,enterprise,,,,,,NIST Security controls,,1115 +1116,r4,10.1,enterprise,,,,,,NIST Security controls,,1116 +1117,r4,10.1,enterprise,,,,,,NIST Security controls,,1117 +1118,r4,10.1,enterprise,,,,,,NIST Security controls,,1118 +1119,r4,10.1,enterprise,,,,,,NIST Security controls,,1119 +1120,r4,10.1,enterprise,,,,,,NIST Security controls,,1120 +1121,r4,10.1,enterprise,,,,,,NIST Security controls,,1121 +1122,r4,10.1,enterprise,,,,,,NIST Security controls,,1122 +1123,r4,10.1,enterprise,,,,,,NIST Security controls,,1123 +1124,r4,10.1,enterprise,,,,,,NIST Security controls,,1124 +1125,r4,10.1,enterprise,,,,,,NIST Security controls,,1125 +1126,r4,10.1,enterprise,,,,,,NIST Security controls,,1126 +1127,r4,10.1,enterprise,,,,,,NIST Security controls,,1127 +1128,r4,10.1,enterprise,,,,,,NIST Security controls,,1128 +1129,r4,10.1,enterprise,,,,,,NIST Security controls,,1129 +1130,r4,10.1,enterprise,,,,,,NIST Security controls,,1130 +1131,r4,10.1,enterprise,,,,,,NIST Security controls,,1131 +1132,r4,10.1,enterprise,,,,,,NIST Security controls,,1132 +1133,r4,10.1,enterprise,,,,,,NIST Security controls,,1133 +1134,r4,10.1,enterprise,,,,,,NIST Security controls,,1134 +1135,r4,10.1,enterprise,,,,,,NIST Security controls,,1135 +1136,r4,10.1,enterprise,,,,,,NIST Security controls,,1136 +1137,r4,10.1,enterprise,,,,,,NIST Security controls,,1137 +1138,r4,10.1,enterprise,,,,,,NIST Security controls,,1138 +1139,r4,10.1,enterprise,,,,,,NIST Security controls,,1139 +1140,r4,10.1,enterprise,,,,,,NIST Security controls,,1140 +1141,r4,10.1,enterprise,,,,,,NIST Security controls,,1141 +1142,r4,10.1,enterprise,,,,,,NIST Security controls,,1142 +1143,r4,10.1,enterprise,,,,,,NIST Security controls,,1143 +1144,r4,10.1,enterprise,,,,,,NIST Security controls,,1144 +1145,r4,10.1,enterprise,,,,,,NIST Security controls,,1145 +1146,r4,10.1,enterprise,,,,,,NIST Security controls,,1146 +1147,r4,10.1,enterprise,,,,,,NIST Security controls,,1147 +1148,r4,10.1,enterprise,,,,,,NIST Security controls,,1148 +1149,r4,10.1,enterprise,,,,,,NIST Security controls,,1149 +1150,r4,10.1,enterprise,,,,,,NIST Security controls,,1150 +1151,r4,10.1,enterprise,,,,,,NIST Security controls,,1151 +1152,r4,10.1,enterprise,,,,,,NIST Security controls,,1152 +1153,r4,10.1,enterprise,,,,,,NIST Security controls,,1153 +1154,r4,10.1,enterprise,,,,,,NIST Security controls,,1154 +1155,r4,10.1,enterprise,,,,,,NIST Security controls,,1155 +1156,r4,10.1,enterprise,,,,,,NIST Security controls,,1156 +1157,r4,10.1,enterprise,,,,,,NIST Security controls,,1157 +1158,r4,10.1,enterprise,,,,,,NIST Security controls,,1158 +1159,r4,10.1,enterprise,,,,,,NIST Security controls,,1159 +1160,r4,10.1,enterprise,,,,,,NIST Security controls,,1160 +1161,r4,10.1,enterprise,,,,,,NIST Security controls,,1161 +1162,r4,10.1,enterprise,,,,,,NIST Security controls,,1162 +1163,r4,10.1,enterprise,,,,,,NIST Security controls,,1163 +1164,r4,10.1,enterprise,,,,,,NIST Security controls,,1164 +1165,r4,10.1,enterprise,,,,,,NIST Security controls,,1165 +1166,r4,10.1,enterprise,,,,,,NIST Security controls,,1166 +1167,r4,10.1,enterprise,,,,,,NIST Security controls,,1167 +1168,r4,10.1,enterprise,,,,,,NIST Security controls,,1168 +1169,r4,10.1,enterprise,,,,,,NIST Security controls,,1169 +1170,r4,10.1,enterprise,,,,,,NIST Security controls,,1170 +1171,r4,10.1,enterprise,,,,,,NIST Security controls,,1171 +1172,r4,10.1,enterprise,,,,,,NIST Security controls,,1172 +1173,r4,10.1,enterprise,,,,,,NIST Security controls,,1173 +1174,r4,10.1,enterprise,,,,,,NIST Security controls,,1174 +1175,r4,10.1,enterprise,,,,,,NIST Security controls,,1175 +1176,r4,10.1,enterprise,,,,,,NIST Security controls,,1176 +1177,r4,10.1,enterprise,,,,,,NIST Security controls,,1177 +1178,r4,10.1,enterprise,,,,,,NIST Security controls,,1178 +1179,r4,10.1,enterprise,,,,,,NIST Security controls,,1179 +1180,r4,10.1,enterprise,,,,,,NIST Security controls,,1180 +1181,r4,10.1,enterprise,,,,,,NIST Security controls,,1181 +1182,r4,10.1,enterprise,,,,,,NIST Security controls,,1182 +1183,r4,10.1,enterprise,,,,,,NIST Security controls,,1183 +1184,r4,10.1,enterprise,,,,,,NIST Security controls,,1184 +1185,r4,10.1,enterprise,,,,,,NIST Security controls,,1185 +1186,r4,10.1,enterprise,,,,,,NIST Security controls,,1186 +1187,r4,10.1,enterprise,,,,,,NIST Security controls,,1187 +1188,r4,10.1,enterprise,,,,,,NIST Security controls,,1188 +1189,r4,10.1,enterprise,,,,,,NIST Security controls,,1189 +1190,r4,10.1,enterprise,,,,,,NIST Security controls,,1190 +1191,r4,10.1,enterprise,,,,,,NIST Security controls,,1191 +1192,r4,10.1,enterprise,,,,,,NIST Security controls,,1192 +1193,r4,10.1,enterprise,,,,,,NIST Security controls,,1193 +1194,r4,10.1,enterprise,,,,,,NIST Security controls,,1194 +1195,r4,10.1,enterprise,,,,,,NIST Security controls,,1195 +1196,r4,10.1,enterprise,,,,,,NIST Security controls,,1196 +1197,r4,10.1,enterprise,,,,,,NIST Security controls,,1197 +1198,r4,10.1,enterprise,,,,,,NIST Security controls,,1198 +1199,r4,10.1,enterprise,,,,,,NIST Security controls,,1199 +1200,r4,10.1,enterprise,,,,,,NIST Security controls,,1200 +1201,r4,10.1,enterprise,,,,,,NIST Security controls,,1201 +1202,r4,10.1,enterprise,,,,,,NIST Security controls,,1202 +1203,r4,10.1,enterprise,,,,,,NIST Security controls,,1203 +1204,r4,10.1,enterprise,,,,,,NIST Security controls,,1204 +1205,r4,10.1,enterprise,,,,,,NIST Security controls,,1205 +1206,r4,10.1,enterprise,,,,,,NIST Security controls,,1206 +1207,r4,10.1,enterprise,,,,,,NIST Security controls,,1207 +1208,r4,10.1,enterprise,,,,,,NIST Security controls,,1208 +1209,r4,10.1,enterprise,,,,,,NIST Security controls,,1209 +1210,r4,10.1,enterprise,,,,,,NIST Security controls,,1210 +1211,r4,10.1,enterprise,,,,,,NIST Security controls,,1211 +1212,r4,10.1,enterprise,,,,,,NIST Security controls,,1212 +1213,r4,10.1,enterprise,,,,,,NIST Security controls,,1213 +1214,r4,10.1,enterprise,,,,,,NIST Security controls,,1214 +1215,r4,10.1,enterprise,,,,,,NIST Security controls,,1215 +1216,r4,10.1,enterprise,,,,,,NIST Security controls,,1216 +1217,r4,10.1,enterprise,,,,,,NIST Security controls,,1217 +1218,r4,10.1,enterprise,,,,,,NIST Security controls,,1218 +1219,r4,10.1,enterprise,,,,,,NIST Security controls,,1219 +1220,r4,10.1,enterprise,,,,,,NIST Security controls,,1220 +1221,r4,10.1,enterprise,,,,,,NIST Security controls,,1221 +1222,r4,10.1,enterprise,,,,,,NIST Security controls,,1222 +1223,r4,10.1,enterprise,,,,,,NIST Security controls,,1223 +1224,r4,10.1,enterprise,,,,,,NIST Security controls,,1224 +1225,r4,10.1,enterprise,,,,,,NIST Security controls,,1225 +1226,r4,10.1,enterprise,,,,,,NIST Security controls,,1226 +1227,r4,10.1,enterprise,,,,,,NIST Security controls,,1227 +1228,r4,10.1,enterprise,,,,,,NIST Security controls,,1228 +1229,r4,10.1,enterprise,,,,,,NIST Security controls,,1229 +1230,r4,10.1,enterprise,,,,,,NIST Security controls,,1230 +1231,r4,10.1,enterprise,,,,,,NIST Security controls,,1231 +1232,r4,10.1,enterprise,,,,,,NIST Security controls,,1232 +1233,r4,10.1,enterprise,,,,,,NIST Security controls,,1233 +1234,r4,10.1,enterprise,,,,,,NIST Security controls,,1234 +1235,r4,10.1,enterprise,,,,,,NIST Security controls,,1235 +1236,r4,10.1,enterprise,,,,,,NIST Security controls,,1236 +1237,r4,10.1,enterprise,,,,,,NIST Security controls,,1237 +1238,r4,10.1,enterprise,,,,,,NIST Security controls,,1238 +1239,r4,10.1,enterprise,,,,,,NIST Security controls,,1239 +1240,r4,10.1,enterprise,,,,,,NIST Security controls,,1240 +1241,r4,10.1,enterprise,,,,,,NIST Security controls,,1241 +1242,r4,10.1,enterprise,,,,,,NIST Security controls,,1242 +1243,r4,10.1,enterprise,,,,,,NIST Security controls,,1243 +1244,r4,10.1,enterprise,,,,,,NIST Security controls,,1244 +1245,r4,10.1,enterprise,,,,,,NIST Security controls,,1245 +1246,r4,10.1,enterprise,,,,,,NIST Security controls,,1246 +1247,r4,10.1,enterprise,,,,,,NIST Security controls,,1247 +1248,r4,10.1,enterprise,,,,,,NIST Security controls,,1248 +1249,r4,10.1,enterprise,,,,,,NIST Security controls,,1249 +1250,r4,10.1,enterprise,,,,,,NIST Security controls,,1250 +1251,r4,10.1,enterprise,,,,,,NIST Security controls,,1251 +1252,r4,10.1,enterprise,,,,,,NIST Security controls,,1252 +1253,r4,10.1,enterprise,,,,,,NIST Security controls,,1253 +1254,r4,10.1,enterprise,,,,,,NIST Security controls,,1254 +1255,r4,10.1,enterprise,,,,,,NIST Security controls,,1255 +1256,r4,10.1,enterprise,,,,,,NIST Security controls,,1256 +1257,r4,10.1,enterprise,,,,,,NIST Security controls,,1257 +1258,r4,10.1,enterprise,,,,,,NIST Security controls,,1258 +1259,r4,10.1,enterprise,,,,,,NIST Security controls,,1259 +1260,r4,10.1,enterprise,,,,,,NIST Security controls,,1260 +1261,r4,10.1,enterprise,,,,,,NIST Security controls,,1261 +1262,r4,10.1,enterprise,,,,,,NIST Security controls,,1262 +1263,r4,10.1,enterprise,,,,,,NIST Security controls,,1263 +1264,r4,10.1,enterprise,,,,,,NIST Security controls,,1264 +1265,r4,10.1,enterprise,,,,,,NIST Security controls,,1265 +1266,r4,10.1,enterprise,,,,,,NIST Security controls,,1266 +1267,r4,10.1,enterprise,,,,,,NIST Security controls,,1267 +1268,r4,10.1,enterprise,,,,,,NIST Security controls,,1268 +1269,r4,10.1,enterprise,,,,,,NIST Security controls,,1269 +1270,r4,10.1,enterprise,,,,,,NIST Security controls,,1270 +1271,r4,10.1,enterprise,,,,,,NIST Security controls,,1271 +1272,r4,10.1,enterprise,,,,,,NIST Security controls,,1272 +1273,r4,10.1,enterprise,,,,,,NIST Security controls,,1273 +1274,r4,10.1,enterprise,,,,,,NIST Security controls,,1274 +1275,r4,10.1,enterprise,,,,,,NIST Security controls,,1275 +1276,r4,10.1,enterprise,,,,,,NIST Security controls,,1276 +1277,r4,10.1,enterprise,,,,,,NIST Security controls,,1277 +1278,r4,10.1,enterprise,,,,,,NIST Security controls,,1278 +1279,r4,10.1,enterprise,,,,,,NIST Security controls,,1279 +1280,r4,10.1,enterprise,,,,,,NIST Security controls,,1280 +1281,r4,10.1,enterprise,,,,,,NIST Security controls,,1281 +1282,r4,10.1,enterprise,,,,,,NIST Security controls,,1282 +1283,r4,10.1,enterprise,,,,,,NIST Security controls,,1283 +1284,r4,10.1,enterprise,,,,,,NIST Security controls,,1284 +1285,r4,10.1,enterprise,,,,,,NIST Security controls,,1285 +1286,r4,10.1,enterprise,,,,,,NIST Security controls,,1286 +1287,r4,10.1,enterprise,,,,,,NIST Security controls,,1287 +1288,r4,10.1,enterprise,,,,,,NIST Security controls,,1288 +1289,r4,10.1,enterprise,,,,,,NIST Security controls,,1289 +1290,r4,10.1,enterprise,,,,,,NIST Security controls,,1290 +1291,r4,10.1,enterprise,,,,,,NIST Security controls,,1291 +1292,r4,10.1,enterprise,,,,,,NIST Security controls,,1292 +1293,r4,10.1,enterprise,,,,,,NIST Security controls,,1293 +1294,r4,10.1,enterprise,,,,,,NIST Security controls,,1294 +1295,r4,10.1,enterprise,,,,,,NIST Security controls,,1295 +1296,r4,10.1,enterprise,,,,,,NIST Security controls,,1296 +1297,r4,10.1,enterprise,,,,,,NIST Security controls,,1297 +1298,r4,10.1,enterprise,,,,,,NIST Security controls,,1298 +1299,r4,10.1,enterprise,,,,,,NIST Security controls,,1299 +1300,r4,10.1,enterprise,,,,,,NIST Security controls,,1300 +1301,r4,10.1,enterprise,,,,,,NIST Security controls,,1301 +1302,r4,10.1,enterprise,,,,,,NIST Security controls,,1302 +1303,r4,10.1,enterprise,,,,,,NIST Security controls,,1303 +1304,r4,10.1,enterprise,,,,,,NIST Security controls,,1304 +1305,r4,10.1,enterprise,,,,,,NIST Security controls,,1305 +1306,r4,10.1,enterprise,,,,,,NIST Security controls,,1306 +1307,r4,10.1,enterprise,,,,,,NIST Security controls,,1307 +1308,r4,10.1,enterprise,,,,,,NIST Security controls,,1308 +1309,r4,10.1,enterprise,,,,,,NIST Security controls,,1309 +1310,r4,10.1,enterprise,,,,,,NIST Security controls,,1310 +1311,r4,10.1,enterprise,,,,,,NIST Security controls,,1311 +1312,r4,10.1,enterprise,,,,,,NIST Security controls,,1312 +1313,r4,10.1,enterprise,,,,,,NIST Security controls,,1313 +1314,r4,10.1,enterprise,,,,,,NIST Security controls,,1314 +1315,r4,10.1,enterprise,,,,,,NIST Security controls,,1315 +1316,r4,10.1,enterprise,,,,,,NIST Security controls,,1316 +1317,r4,10.1,enterprise,,,,,,NIST Security controls,,1317 +1318,r4,10.1,enterprise,,,,,,NIST Security controls,,1318 +1319,r4,10.1,enterprise,,,,,,NIST Security controls,,1319 +1320,r4,10.1,enterprise,,,,,,NIST Security controls,,1320 +1321,r4,10.1,enterprise,,,,,,NIST Security controls,,1321 +1322,r4,10.1,enterprise,,,,,,NIST Security controls,,1322 +1323,r4,10.1,enterprise,,,,,,NIST Security controls,,1323 +1324,r4,10.1,enterprise,,,,,,NIST Security controls,,1324 +1325,r4,10.1,enterprise,,,,,,NIST Security controls,,1325 +1326,r4,10.1,enterprise,,,,,,NIST Security controls,,1326 +1327,r4,10.1,enterprise,,,,,,NIST Security controls,,1327 +1328,r4,10.1,enterprise,,,,,,NIST Security controls,,1328 +1329,r4,10.1,enterprise,,,,,,NIST Security controls,,1329 +1330,r4,10.1,enterprise,,,,,,NIST Security controls,,1330 +1331,r4,10.1,enterprise,,,,,,NIST Security controls,,1331 +1332,r4,10.1,enterprise,,,,,,NIST Security controls,,1332 +1333,r4,10.1,enterprise,,,,,,NIST Security controls,,1333 +1334,r4,10.1,enterprise,,,,,,NIST Security controls,,1334 +1335,r4,10.1,enterprise,,,,,,NIST Security controls,,1335 +1336,r4,10.1,enterprise,,,,,,NIST Security controls,,1336 +1337,r4,10.1,enterprise,,,,,,NIST Security controls,,1337 +1338,r4,10.1,enterprise,,,,,,NIST Security controls,,1338 +1339,r4,10.1,enterprise,,,,,,NIST Security controls,,1339 +1340,r4,10.1,enterprise,,,,,,NIST Security controls,,1340 +1341,r4,10.1,enterprise,,,,,,NIST Security controls,,1341 +1342,r4,10.1,enterprise,,,,,,NIST Security controls,,1342 +1343,r4,10.1,enterprise,,,,,,NIST Security controls,,1343 +1344,r4,10.1,enterprise,,,,,,NIST Security controls,,1344 +1345,r4,10.1,enterprise,,,,,,NIST Security controls,,1345 +1346,r4,10.1,enterprise,,,,,,NIST Security controls,,1346 +1347,r4,10.1,enterprise,,,,,,NIST Security controls,,1347 +1348,r4,10.1,enterprise,,,,,,NIST Security controls,,1348 +1349,r4,10.1,enterprise,,,,,,NIST Security controls,,1349 +1350,r4,10.1,enterprise,,,,,,NIST Security controls,,1350 +1351,r4,10.1,enterprise,,,,,,NIST Security controls,,1351 +1352,r4,10.1,enterprise,,,,,,NIST Security controls,,1352 +1353,r4,10.1,enterprise,,,,,,NIST Security controls,,1353 +1354,r4,10.1,enterprise,,,,,,NIST Security controls,,1354 +1355,r4,10.1,enterprise,,,,,,NIST Security controls,,1355 +1356,r4,10.1,enterprise,,,,,,NIST Security controls,,1356 +1357,r4,10.1,enterprise,,,,,,NIST Security controls,,1357 +1358,r4,10.1,enterprise,,,,,,NIST Security controls,,1358 +1359,r4,10.1,enterprise,,,,,,NIST Security controls,,1359 +1360,r4,10.1,enterprise,,,,,,NIST Security controls,,1360 +1361,r4,10.1,enterprise,,,,,,NIST Security controls,,1361 +1362,r4,10.1,enterprise,,,,,,NIST Security controls,,1362 +1363,r4,10.1,enterprise,,,,,,NIST Security controls,,1363 +1364,r4,10.1,enterprise,,,,,,NIST Security controls,,1364 +1365,r4,10.1,enterprise,,,,,,NIST Security controls,,1365 +1366,r4,10.1,enterprise,,,,,,NIST Security controls,,1366 +1367,r4,10.1,enterprise,,,,,,NIST Security controls,,1367 +1368,r4,10.1,enterprise,,,,,,NIST Security controls,,1368 +1369,r4,10.1,enterprise,,,,,,NIST Security controls,,1369 +1370,r4,10.1,enterprise,,,,,,NIST Security controls,,1370 +1371,r4,10.1,enterprise,,,,,,NIST Security controls,,1371 +1372,r4,10.1,enterprise,,,,,,NIST Security controls,,1372 +1373,r4,10.1,enterprise,,,,,,NIST Security controls,,1373 +1374,r4,10.1,enterprise,,,,,,NIST Security controls,,1374 +1375,r4,10.1,enterprise,,,,,,NIST Security controls,,1375 +1376,r4,10.1,enterprise,,,,,,NIST Security controls,,1376 +1377,r4,10.1,enterprise,,,,,,NIST Security controls,,1377 +1378,r4,10.1,enterprise,,,,,,NIST Security controls,,1378 +1379,r4,10.1,enterprise,,,,,,NIST Security controls,,1379 +1380,r4,10.1,enterprise,,,,,,NIST Security controls,,1380 +1381,r4,10.1,enterprise,,,,,,NIST Security controls,,1381 +1382,r4,10.1,enterprise,,,,,,NIST Security controls,,1382 +1383,r4,10.1,enterprise,,,,,,NIST Security controls,,1383 +1384,r4,10.1,enterprise,,,,,,NIST Security controls,,1384 +1385,r4,10.1,enterprise,,,,,,NIST Security controls,,1385 +1386,r4,10.1,enterprise,,,,,,NIST Security controls,,1386 +1387,r4,10.1,enterprise,,,,,,NIST Security controls,,1387 +1388,r4,10.1,enterprise,,,,,,NIST Security controls,,1388 +1389,r4,10.1,enterprise,,,,,,NIST Security controls,,1389 +1390,r4,10.1,enterprise,,,,,,NIST Security controls,,1390 +1391,r4,10.1,enterprise,,,,,,NIST Security controls,,1391 +1392,r4,10.1,enterprise,,,,,,NIST Security controls,,1392 +1393,r4,10.1,enterprise,,,,,,NIST Security controls,,1393 +1394,r4,10.1,enterprise,,,,,,NIST Security controls,,1394 +1395,r4,10.1,enterprise,,,,,,NIST Security controls,,1395 +1396,r4,10.1,enterprise,,,,,,NIST Security controls,,1396 +1397,r4,10.1,enterprise,,,,,,NIST Security controls,,1397 +1398,r4,10.1,enterprise,,,,,,NIST Security controls,,1398 +1399,r4,10.1,enterprise,,,,,,NIST Security controls,,1399 +1400,r4,10.1,enterprise,,,,,,NIST Security controls,,1400 +1401,r4,10.1,enterprise,,,,,,NIST Security controls,,1401 +1402,r4,10.1,enterprise,,,,,,NIST Security controls,,1402 +1403,r4,10.1,enterprise,,,,,,NIST Security controls,,1403 +1404,r4,10.1,enterprise,,,,,,NIST Security controls,,1404 +1405,r4,10.1,enterprise,,,,,,NIST Security controls,,1405 +1406,r4,10.1,enterprise,,,,,,NIST Security controls,,1406 +1407,r4,10.1,enterprise,,,,,,NIST Security controls,,1407 +1408,r4,10.1,enterprise,,,,,,NIST Security controls,,1408 +1409,r4,10.1,enterprise,,,,,,NIST Security controls,,1409 +1410,r4,10.1,enterprise,,,,,,NIST Security controls,,1410 +1411,r4,10.1,enterprise,,,,,,NIST Security controls,,1411 +1412,r4,10.1,enterprise,,,,,,NIST Security controls,,1412 +1413,r4,10.1,enterprise,,,,,,NIST Security controls,,1413 +1414,r4,10.1,enterprise,,,,,,NIST Security controls,,1414 +1415,r4,10.1,enterprise,,,,,,NIST Security controls,,1415 +1416,r4,10.1,enterprise,,,,,,NIST Security controls,,1416 +1417,r4,10.1,enterprise,,,,,,NIST Security controls,,1417 +1418,r4,10.1,enterprise,,,,,,NIST Security controls,,1418 +1419,r4,10.1,enterprise,,,,,,NIST Security controls,,1419 +1420,r4,10.1,enterprise,,,,,,NIST Security controls,,1420 +1421,r4,10.1,enterprise,,,,,,NIST Security controls,,1421 +1422,r4,10.1,enterprise,,,,,,NIST Security controls,,1422 +1423,r4,10.1,enterprise,,,,,,NIST Security controls,,1423 +1424,r4,10.1,enterprise,,,,,,NIST Security controls,,1424 +1425,r4,10.1,enterprise,,,,,,NIST Security controls,,1425 +1426,r4,10.1,enterprise,,,,,,NIST Security controls,,1426 +1427,r4,10.1,enterprise,,,,,,NIST Security controls,,1427 +1428,r4,10.1,enterprise,,,,,,NIST Security controls,,1428 +1429,r4,10.1,enterprise,,,,,,NIST Security controls,,1429 +1430,r4,10.1,enterprise,,,,,,NIST Security controls,,1430 +1431,r4,10.1,enterprise,,,,,,NIST Security controls,,1431 +1432,r4,10.1,enterprise,,,,,,NIST Security controls,,1432 +1433,r4,10.1,enterprise,,,,,,NIST Security controls,,1433 +1434,r4,10.1,enterprise,,,,,,NIST Security controls,,1434 +1435,r4,10.1,enterprise,,,,,,NIST Security controls,,1435 +1436,r4,10.1,enterprise,,,,,,NIST Security controls,,1436 +1437,r4,10.1,enterprise,,,,,,NIST Security controls,,1437 +1438,r4,10.1,enterprise,,,,,,NIST Security controls,,1438 +1439,r4,10.1,enterprise,,,,,,NIST Security controls,,1439 +1440,r4,10.1,enterprise,,,,,,NIST Security controls,,1440 +1441,r4,10.1,enterprise,,,,,,NIST Security controls,,1441 +1442,r4,10.1,enterprise,,,,,,NIST Security controls,,1442 +1443,r4,10.1,enterprise,,,,,,NIST Security controls,,1443 +1444,r4,10.1,enterprise,,,,,,NIST Security controls,,1444 +1445,r4,10.1,enterprise,,,,,,NIST Security controls,,1445 +1446,r4,10.1,enterprise,,,,,,NIST Security controls,,1446 +1447,r4,10.1,enterprise,,,,,,NIST Security controls,,1447 +1448,r4,10.1,enterprise,,,,,,NIST Security controls,,1448 +1449,r4,10.1,enterprise,,,,,,NIST Security controls,,1449 +1450,r4,10.1,enterprise,,,,,,NIST Security controls,,1450 +1451,r4,10.1,enterprise,,,,,,NIST Security controls,,1451 +1452,r4,10.1,enterprise,,,,,,NIST Security controls,,1452 +1453,r4,10.1,enterprise,,,,,,NIST Security controls,,1453 +1454,r4,10.1,enterprise,,,,,,NIST Security controls,,1454 +1455,r4,10.1,enterprise,,,,,,NIST Security controls,,1455 +1456,r4,10.1,enterprise,,,,,,NIST Security controls,,1456 +1457,r4,10.1,enterprise,,,,,,NIST Security controls,,1457 +1458,r4,10.1,enterprise,,,,,,NIST Security controls,,1458 +1459,r4,10.1,enterprise,,,,,,NIST Security controls,,1459 +1460,r4,10.1,enterprise,,,,,,NIST Security controls,,1460 +1461,r4,10.1,enterprise,,,,,,NIST Security controls,,1461 +1462,r4,10.1,enterprise,,,,,,NIST Security controls,,1462 +1463,r4,10.1,enterprise,,,,,,NIST Security controls,,1463 +1464,r4,10.1,enterprise,,,,,,NIST Security controls,,1464 +1465,r4,10.1,enterprise,,,,,,NIST Security controls,,1465 +1466,r4,10.1,enterprise,,,,,,NIST Security controls,,1466 +1467,r4,10.1,enterprise,,,,,,NIST Security controls,,1467 +1468,r4,10.1,enterprise,,,,,,NIST Security controls,,1468 +1469,r4,10.1,enterprise,,,,,,NIST Security controls,,1469 +1470,r4,10.1,enterprise,,,,,,NIST Security controls,,1470 +1471,r4,10.1,enterprise,,,,,,NIST Security controls,,1471 +1472,r4,10.1,enterprise,,,,,,NIST Security controls,,1472 +1473,r4,10.1,enterprise,,,,,,NIST Security controls,,1473 +1474,r4,10.1,enterprise,,,,,,NIST Security controls,,1474 +1475,r4,10.1,enterprise,,,,,,NIST Security controls,,1475 +1476,r4,10.1,enterprise,,,,,,NIST Security controls,,1476 +1477,r4,10.1,enterprise,,,,,,NIST Security controls,,1477 +1478,r4,10.1,enterprise,,,,,,NIST Security controls,,1478 +1479,r4,10.1,enterprise,,,,,,NIST Security controls,,1479 +1480,r4,10.1,enterprise,,,,,,NIST Security controls,,1480 +1481,r4,10.1,enterprise,,,,,,NIST Security controls,,1481 +1482,r4,10.1,enterprise,,,,,,NIST Security controls,,1482 +1483,r4,10.1,enterprise,,,,,,NIST Security controls,,1483 +1484,r4,10.1,enterprise,,,,,,NIST Security controls,,1484 +1485,r4,10.1,enterprise,,,,,,NIST Security controls,,1485 +1486,r4,10.1,enterprise,,,,,,NIST Security controls,,1486 +1487,r4,10.1,enterprise,,,,,,NIST Security controls,,1487 +1488,r4,10.1,enterprise,,,,,,NIST Security controls,,1488 +1489,r4,10.1,enterprise,,,,,,NIST Security controls,,1489 +1490,r4,10.1,enterprise,,,,,,NIST Security controls,,1490 +1491,r4,10.1,enterprise,,,,,,NIST Security controls,,1491 +1492,r4,10.1,enterprise,,,,,,NIST Security controls,,1492 +1493,r4,10.1,enterprise,,,,,,NIST Security controls,,1493 +1494,r4,10.1,enterprise,,,,,,NIST Security controls,,1494 +1495,r4,10.1,enterprise,,,,,,NIST Security controls,,1495 +1496,r4,10.1,enterprise,,,,,,NIST Security controls,,1496 +1497,r4,10.1,enterprise,,,,,,NIST Security controls,,1497 +1498,r4,10.1,enterprise,,,,,,NIST Security controls,,1498 +1499,r4,10.1,enterprise,,,,,,NIST Security controls,,1499 +1500,r4,10.1,enterprise,,,,,,NIST Security controls,,1500 +1501,r4,10.1,enterprise,,,,,,NIST Security controls,,1501 +1502,r4,10.1,enterprise,,,,,,NIST Security controls,,1502 +1503,r4,10.1,enterprise,,,,,,NIST Security controls,,1503 +1504,r4,10.1,enterprise,,,,,,NIST Security controls,,1504 +1505,r4,10.1,enterprise,,,,,,NIST Security controls,,1505 +1506,r4,10.1,enterprise,,,,,,NIST Security controls,,1506 +1507,r4,10.1,enterprise,,,,,,NIST Security controls,,1507 +1508,r4,10.1,enterprise,,,,,,NIST Security controls,,1508 +1509,r4,10.1,enterprise,,,,,,NIST Security controls,,1509 +1510,r4,10.1,enterprise,,,,,,NIST Security controls,,1510 +1511,r4,10.1,enterprise,,,,,,NIST Security controls,,1511 +1512,r4,10.1,enterprise,,,,,,NIST Security controls,,1512 +1513,r4,10.1,enterprise,,,,,,NIST Security controls,,1513 +1514,r4,10.1,enterprise,,,,,,NIST Security controls,,1514 +1515,r4,10.1,enterprise,,,,,,NIST Security controls,,1515 +1516,r4,10.1,enterprise,,,,,,NIST Security controls,,1516 +1517,r4,10.1,enterprise,,,,,,NIST Security controls,,1517 +1518,r4,10.1,enterprise,,,,,,NIST Security controls,,1518 +1519,r4,10.1,enterprise,,,,,,NIST Security controls,,1519 +1520,r4,10.1,enterprise,,,,,,NIST Security controls,,1520 +1521,r4,10.1,enterprise,,,,,,NIST Security controls,,1521 +1522,r4,10.1,enterprise,,,,,,NIST Security controls,,1522 +1523,r4,10.1,enterprise,,,,,,NIST Security controls,,1523 +1524,r4,10.1,enterprise,,,,,,NIST Security controls,,1524 +1525,r4,10.1,enterprise,,,,,,NIST Security controls,,1525 +1526,r4,10.1,enterprise,,,,,,NIST Security controls,,1526 +1527,r4,10.1,enterprise,,,,,,NIST Security controls,,1527 +1528,r4,10.1,enterprise,,,,,,NIST Security controls,,1528 +1529,r4,10.1,enterprise,,,,,,NIST Security controls,,1529 +1530,r4,10.1,enterprise,,,,,,NIST Security controls,,1530 +1531,r4,10.1,enterprise,,,,,,NIST Security controls,,1531 +1532,r4,10.1,enterprise,,,,,,NIST Security controls,,1532 +1533,r4,10.1,enterprise,,,,,,NIST Security controls,,1533 +1534,r4,10.1,enterprise,,,,,,NIST Security controls,,1534 +1535,r4,10.1,enterprise,,,,,,NIST Security controls,,1535 +1536,r4,10.1,enterprise,,,,,,NIST Security controls,,1536 +1537,r4,10.1,enterprise,,,,,,NIST Security controls,,1537 +1538,r4,10.1,enterprise,,,,,,NIST Security controls,,1538 +1539,r4,10.1,enterprise,,,,,,NIST Security controls,,1539 +1540,r4,10.1,enterprise,,,,,,NIST Security controls,,1540 +1541,r4,10.1,enterprise,,,,,,NIST Security controls,,1541 +1542,r4,10.1,enterprise,,,,,,NIST Security controls,,1542 +1543,r4,10.1,enterprise,,,,,,NIST Security controls,,1543 +1544,r4,10.1,enterprise,,,,,,NIST Security controls,,1544 +1545,r4,10.1,enterprise,,,,,,NIST Security controls,,1545 +1546,r4,10.1,enterprise,,,,,,NIST Security controls,,1546 +1547,r4,10.1,enterprise,,,,,,NIST Security controls,,1547 +1548,r4,10.1,enterprise,,,,,,NIST Security controls,,1548 +1549,r4,10.1,enterprise,,,,,,NIST Security controls,,1549 +1550,r4,10.1,enterprise,,,,,,NIST Security controls,,1550 +1551,r4,10.1,enterprise,,,,,,NIST Security controls,,1551 +1552,r4,10.1,enterprise,,,,,,NIST Security controls,,1552 +1553,r4,10.1,enterprise,,,,,,NIST Security controls,,1553 +1554,r4,10.1,enterprise,,,,,,NIST Security controls,,1554 +1555,r4,10.1,enterprise,,,,,,NIST Security controls,,1555 +1556,r4,10.1,enterprise,,,,,,NIST Security controls,,1556 +1557,r4,10.1,enterprise,,,,,,NIST Security controls,,1557 +1558,r4,10.1,enterprise,,,,,,NIST Security controls,,1558 +1559,r4,10.1,enterprise,,,,,,NIST Security controls,,1559 +1560,r4,10.1,enterprise,,,,,,NIST Security controls,,1560 +1561,r4,10.1,enterprise,,,,,,NIST Security controls,,1561 +1562,r4,10.1,enterprise,,,,,,NIST Security controls,,1562 +1563,r4,10.1,enterprise,,,,,,NIST Security controls,,1563 +1564,r4,10.1,enterprise,,,,,,NIST Security controls,,1564 +1565,r4,10.1,enterprise,,,,,,NIST Security controls,,1565 +1566,r4,10.1,enterprise,,,,,,NIST Security controls,,1566 +1567,r4,10.1,enterprise,,,,,,NIST Security controls,,1567 +1568,r4,10.1,enterprise,,,,,,NIST Security controls,,1568 +1569,r4,10.1,enterprise,,,,,,NIST Security controls,,1569 +1570,r4,10.1,enterprise,,,,,,NIST Security controls,,1570 +1571,r4,10.1,enterprise,,,,,,NIST Security controls,,1571 +1572,r4,10.1,enterprise,,,,,,NIST Security controls,,1572 +1573,r4,10.1,enterprise,,,,,,NIST Security controls,,1573 +1574,r4,10.1,enterprise,,,,,,NIST Security controls,,1574 +1575,r4,10.1,enterprise,,,,,,NIST Security controls,,1575 +1576,r4,10.1,enterprise,,,,,,NIST Security controls,,1576 +1577,r4,10.1,enterprise,,,,,,NIST Security controls,,1577 +1578,r4,10.1,enterprise,,,,,,NIST Security controls,,1578 +1579,r4,10.1,enterprise,,,,,,NIST Security controls,,1579 +1580,r4,10.1,enterprise,,,,,,NIST Security controls,,1580 +1581,r4,10.1,enterprise,,,,,,NIST Security controls,,1581 +1582,r4,10.1,enterprise,,,,,,NIST Security controls,,1582 +1583,r4,10.1,enterprise,,,,,,NIST Security controls,,1583 +1584,r4,10.1,enterprise,,,,,,NIST Security controls,,1584 +1585,r4,10.1,enterprise,,,,,,NIST Security controls,,1585 +1586,r4,10.1,enterprise,,,,,,NIST Security controls,,1586 +1587,r4,10.1,enterprise,,,,,,NIST Security controls,,1587 +1588,r4,10.1,enterprise,,,,,,NIST Security controls,,1588 +1589,r4,10.1,enterprise,,,,,,NIST Security controls,,1589 +1590,r4,10.1,enterprise,,,,,,NIST Security controls,,1590 +1591,r4,10.1,enterprise,,,,,,NIST Security controls,,1591 +1592,r4,10.1,enterprise,,,,,,NIST Security controls,,1592 +1593,r4,10.1,enterprise,,,,,,NIST Security controls,,1593 +1594,r4,10.1,enterprise,,,,,,NIST Security controls,,1594 +1595,r4,10.1,enterprise,,,,,,NIST Security controls,,1595 +1596,r4,10.1,enterprise,,,,,,NIST Security controls,,1596 +1597,r4,10.1,enterprise,,,,,,NIST Security controls,,1597 +1598,r4,10.1,enterprise,,,,,,NIST Security controls,,1598 +1599,r4,10.1,enterprise,,,,,,NIST Security controls,,1599 +1600,r4,10.1,enterprise,,,,,,NIST Security controls,,1600 +1601,r4,10.1,enterprise,,,,,,NIST Security controls,,1601 +1602,r4,10.1,enterprise,,,,,,NIST Security controls,,1602 +1603,r4,10.1,enterprise,,,,,,NIST Security controls,,1603 +1604,r4,10.1,enterprise,,,,,,NIST Security controls,,1604 +1605,r4,10.1,enterprise,,,,,,NIST Security controls,,1605 +1606,r4,10.1,enterprise,,,,,,NIST Security controls,,1606 +1607,r4,10.1,enterprise,,,,,,NIST Security controls,,1607 +1608,r4,10.1,enterprise,,,,,,NIST Security controls,,1608 +1609,r4,10.1,enterprise,,,,,,NIST Security controls,,1609 +1610,r4,10.1,enterprise,,,,,,NIST Security controls,,1610 +1611,r4,10.1,enterprise,,,,,,NIST Security controls,,1611 +1612,r4,10.1,enterprise,,,,,,NIST Security controls,,1612 +1613,r4,10.1,enterprise,,,,,,NIST Security controls,,1613 +1614,r4,10.1,enterprise,,,,,,NIST Security controls,,1614 +1615,r4,10.1,enterprise,,,,,,NIST Security controls,,1615 +1616,r4,10.1,enterprise,,,,,,NIST Security controls,,1616 +1617,r4,10.1,enterprise,,,,,,NIST Security controls,,1617 +1618,r4,10.1,enterprise,,,,,,NIST Security controls,,1618 +1619,r4,10.1,enterprise,,,,,,NIST Security controls,,1619 +1620,r4,10.1,enterprise,,,,,,NIST Security controls,,1620 +1621,r4,10.1,enterprise,,,,,,NIST Security controls,,1621 +1622,r4,10.1,enterprise,,,,,,NIST Security controls,,1622 +1623,r4,10.1,enterprise,,,,,,NIST Security controls,,1623 +1624,r4,10.1,enterprise,,,,,,NIST Security controls,,1624 +1625,r4,10.1,enterprise,,,,,,NIST Security controls,,1625 +1626,r4,10.1,enterprise,,,,,,NIST Security controls,,1626 +1627,r4,10.1,enterprise,,,,,,NIST Security controls,,1627 +1628,r4,10.1,enterprise,,,,,,NIST Security controls,,1628 +1629,r4,10.1,enterprise,,,,,,NIST Security controls,,1629 +1630,r4,10.1,enterprise,,,,,,NIST Security controls,,1630 +1631,r4,10.1,enterprise,,,,,,NIST Security controls,,1631 +1632,r4,10.1,enterprise,,,,,,NIST Security controls,,1632 +1633,r4,10.1,enterprise,,,,,,NIST Security controls,,1633 +1634,r4,10.1,enterprise,,,,,,NIST Security controls,,1634 +1635,r4,10.1,enterprise,,,,,,NIST Security controls,,1635 +1636,r4,10.1,enterprise,,,,,,NIST Security controls,,1636 +1637,r4,10.1,enterprise,,,,,,NIST Security controls,,1637 +1638,r4,10.1,enterprise,,,,,,NIST Security controls,,1638 +1639,r4,10.1,enterprise,,,,,,NIST Security controls,,1639 +1640,r4,10.1,enterprise,,,,,,NIST Security controls,,1640 +1641,r4,10.1,enterprise,,,,,,NIST Security controls,,1641 +1642,r4,10.1,enterprise,,,,,,NIST Security controls,,1642 +1643,r4,10.1,enterprise,,,,,,NIST Security controls,,1643 +1644,r4,10.1,enterprise,,,,,,NIST Security controls,,1644 +1645,r4,10.1,enterprise,,,,,,NIST Security controls,,1645 +1646,r4,10.1,enterprise,,,,,,NIST Security controls,,1646 +1647,r4,10.1,enterprise,,,,,,NIST Security controls,,1647 +1648,r4,10.1,enterprise,,,,,,NIST Security controls,,1648 +1649,r4,10.1,enterprise,,,,,,NIST Security controls,,1649 +1650,r4,10.1,enterprise,,,,,,NIST Security controls,,1650 +1651,r4,10.1,enterprise,,,,,,NIST Security controls,,1651 +1652,r4,10.1,enterprise,,,,,,NIST Security controls,,1652 +1653,r4,10.1,enterprise,,,,,,NIST Security controls,,1653 +1654,r4,10.1,enterprise,,,,,,NIST Security controls,,1654 +1655,r4,10.1,enterprise,,,,,,NIST Security controls,,1655 +1656,r4,10.1,enterprise,,,,,,NIST Security controls,,1656 +1657,r4,10.1,enterprise,,,,,,NIST Security controls,,1657 +1658,r4,10.1,enterprise,,,,,,NIST Security controls,,1658 +1659,r4,10.1,enterprise,,,,,,NIST Security controls,,1659 +1660,r4,10.1,enterprise,,,,,,NIST Security controls,,1660 +1661,r4,10.1,enterprise,,,,,,NIST Security controls,,1661 +1662,r4,10.1,enterprise,,,,,,NIST Security controls,,1662 +1663,r4,10.1,enterprise,,,,,,NIST Security controls,,1663 +1664,r4,10.1,enterprise,,,,,,NIST Security controls,,1664 +1665,r4,10.1,enterprise,,,,,,NIST Security controls,,1665 +1666,r4,10.1,enterprise,,,,,,NIST Security controls,,1666 +1667,r4,10.1,enterprise,,,,,,NIST Security controls,,1667 +1668,r4,10.1,enterprise,,,,,,NIST Security controls,,1668 +1669,r4,10.1,enterprise,,,,,,NIST Security controls,,1669 +1670,r4,10.1,enterprise,,,,,,NIST Security controls,,1670 +1671,r4,10.1,enterprise,,,,,,NIST Security controls,,1671 +1672,r4,10.1,enterprise,,,,,,NIST Security controls,,1672 +1673,r4,10.1,enterprise,,,,,,NIST Security controls,,1673 +1674,r4,10.1,enterprise,,,,,,NIST Security controls,,1674 +1675,r4,10.1,enterprise,,,,,,NIST Security controls,,1675 +1676,r4,10.1,enterprise,,,,,,NIST Security controls,,1676 +1677,r4,10.1,enterprise,,,,,,NIST Security controls,,1677 +1678,r4,10.1,enterprise,,,,,,NIST Security controls,,1678 +1679,r4,10.1,enterprise,,,,,,NIST Security controls,,1679 +1680,r4,10.1,enterprise,,,,,,NIST Security controls,,1680 +1681,r4,10.1,enterprise,,,,,,NIST Security controls,,1681 +1682,r4,10.1,enterprise,,,,,,NIST Security controls,,1682 +1683,r4,10.1,enterprise,,,,,,NIST Security controls,,1683 +1684,r4,10.1,enterprise,,,,,,NIST Security controls,,1684 +1685,r4,10.1,enterprise,,,,,,NIST Security controls,,1685 +1686,r4,10.1,enterprise,,,,,,NIST Security controls,,1686 +1687,r4,10.1,enterprise,,,,,,NIST Security controls,,1687 +1688,r4,10.1,enterprise,,,,,,NIST Security controls,,1688 +1689,r4,10.1,enterprise,,,,,,NIST Security controls,,1689 +1690,r4,10.1,enterprise,,,,,,NIST Security controls,,1690 +1691,r4,10.1,enterprise,,,,,,NIST Security controls,,1691 +1692,r4,10.1,enterprise,,,,,,NIST Security controls,,1692 +1693,r4,10.1,enterprise,,,,,,NIST Security controls,,1693 +1694,r4,10.1,enterprise,,,,,,NIST Security controls,,1694 +1695,r4,10.1,enterprise,,,,,,NIST Security controls,,1695 +1696,r4,10.1,enterprise,,,,,,NIST Security controls,,1696 +1697,r4,10.1,enterprise,,,,,,NIST Security controls,,1697 +1698,r4,10.1,enterprise,,,,,,NIST Security controls,,1698 +1699,r4,10.1,enterprise,,,,,,NIST Security controls,,1699 +1700,r4,10.1,enterprise,,,,,,NIST Security controls,,1700 +1701,r4,10.1,enterprise,,,,,,NIST Security controls,,1701 +1702,r4,10.1,enterprise,,,,,,NIST Security controls,,1702 +1703,r4,10.1,enterprise,,,,,,NIST Security controls,,1703 +1704,r4,10.1,enterprise,,,,,,NIST Security controls,,1704 +1705,r4,10.1,enterprise,,,,,,NIST Security controls,,1705 +1706,r4,10.1,enterprise,,,,,,NIST Security controls,,1706 +1707,r4,10.1,enterprise,,,,,,NIST Security controls,,1707 +1708,r4,10.1,enterprise,,,,,,NIST Security controls,,1708 +1709,r4,10.1,enterprise,,,,,,NIST Security controls,,1709 +1710,r4,10.1,enterprise,,,,,,NIST Security controls,,1710 +1711,r4,10.1,enterprise,,,,,,NIST Security controls,,1711 +1712,r4,10.1,enterprise,,,,,,NIST Security controls,,1712 +1713,r4,10.1,enterprise,,,,,,NIST Security controls,,1713 +1714,r4,10.1,enterprise,,,,,,NIST Security controls,,1714 +1715,r4,10.1,enterprise,,,,,,NIST Security controls,,1715 +1716,r4,10.1,enterprise,,,,,,NIST Security controls,,1716 +1717,r4,10.1,enterprise,,,,,,NIST Security controls,,1717 +1718,r4,10.1,enterprise,,,,,,NIST Security controls,,1718 +1719,r4,10.1,enterprise,,,,,,NIST Security controls,,1719 +1720,r4,10.1,enterprise,,,,,,NIST Security controls,,1720 +1721,r4,10.1,enterprise,,,,,,NIST Security controls,,1721 +1722,r4,10.1,enterprise,,,,,,NIST Security controls,,1722 +1723,r4,10.1,enterprise,,,,,,NIST Security controls,,1723 +1724,r4,10.1,enterprise,,,,,,NIST Security controls,,1724 +1725,r4,10.1,enterprise,,,,,,NIST Security controls,,1725 +1726,r4,10.1,enterprise,,,,,,NIST Security controls,,1726 +1727,r4,10.1,enterprise,,,,,,NIST Security controls,,1727 +1728,r4,10.1,enterprise,,,,,,NIST Security controls,,1728 +1729,r4,10.1,enterprise,,,,,,NIST Security controls,,1729 +1730,r4,10.1,enterprise,,,,,,NIST Security controls,,1730 +1731,r4,10.1,enterprise,,,,,,NIST Security controls,,1731 +1732,r4,10.1,enterprise,,,,,,NIST Security controls,,1732 +1733,r4,10.1,enterprise,,,,,,NIST Security controls,,1733 +1734,r4,10.1,enterprise,,,,,,NIST Security controls,,1734 +1735,r4,10.1,enterprise,,,,,,NIST Security controls,,1735 +1736,r4,10.1,enterprise,,,,,,NIST Security controls,,1736 +1737,r4,10.1,enterprise,,,,,,NIST Security controls,,1737 +1738,r4,10.1,enterprise,,,,,,NIST Security controls,,1738 +1739,r4,10.1,enterprise,,,,,,NIST Security controls,,1739 +1740,r4,10.1,enterprise,,,,,,NIST Security controls,,1740 +1741,r4,10.1,enterprise,,,,,,NIST Security controls,,1741 +1742,r4,10.1,enterprise,,,,,,NIST Security controls,,1742 +1743,r4,10.1,enterprise,,,,,,NIST Security controls,,1743 +1744,r4,10.1,enterprise,,,,,,NIST Security controls,,1744 +1745,r4,10.1,enterprise,,,,,,NIST Security controls,,1745 +1746,r4,10.1,enterprise,,,,,,NIST Security controls,,1746 +1747,r4,10.1,enterprise,,,,,,NIST Security controls,,1747 +1748,r4,10.1,enterprise,,,,,,NIST Security controls,,1748 +1749,r4,10.1,enterprise,,,,,,NIST Security controls,,1749 +1750,r4,10.1,enterprise,,,,,,NIST Security controls,,1750 +1751,r4,10.1,enterprise,,,,,,NIST Security controls,,1751 +1752,r4,10.1,enterprise,,,,,,NIST Security controls,,1752 +1753,r4,10.1,enterprise,,,,,,NIST Security controls,,1753 +1754,r4,10.1,enterprise,,,,,,NIST Security controls,,1754 +1755,r4,10.1,enterprise,,,,,,NIST Security controls,,1755 +1756,r4,10.1,enterprise,,,,,,NIST Security controls,,1756 +1757,r4,10.1,enterprise,,,,,,NIST Security controls,,1757 +1758,r4,10.1,enterprise,,,,,,NIST Security controls,,1758 +1759,r4,10.1,enterprise,,,,,,NIST Security controls,,1759 +1760,r4,10.1,enterprise,,,,,,NIST Security controls,,1760 +1761,r4,10.1,enterprise,,,,,,NIST Security controls,,1761 +1762,r4,10.1,enterprise,,,,,,NIST Security controls,,1762 +1763,r4,10.1,enterprise,,,,,,NIST Security controls,,1763 +1764,r4,10.1,enterprise,,,,,,NIST Security controls,,1764 +1765,r4,10.1,enterprise,,,,,,NIST Security controls,,1765 +1766,r4,10.1,enterprise,,,,,,NIST Security controls,,1766 +1767,r4,10.1,enterprise,,,,,,NIST Security controls,,1767 +1768,r4,10.1,enterprise,,,,,,NIST Security controls,,1768 +1769,r4,10.1,enterprise,,,,,,NIST Security controls,,1769 +1770,r4,10.1,enterprise,,,,,,NIST Security controls,,1770 +1771,r4,10.1,enterprise,,,,,,NIST Security controls,,1771 +1772,r4,10.1,enterprise,,,,,,NIST Security controls,,1772 +1773,r4,10.1,enterprise,,,,,,NIST Security controls,,1773 +1774,r4,10.1,enterprise,,,,,,NIST Security controls,,1774 +1775,r4,10.1,enterprise,,,,,,NIST Security controls,,1775 +1776,r4,10.1,enterprise,,,,,,NIST Security controls,,1776 +1777,r4,10.1,enterprise,,,,,,NIST Security controls,,1777 +1778,r4,10.1,enterprise,,,,,,NIST Security controls,,1778 +1779,r4,10.1,enterprise,,,,,,NIST Security controls,,1779 +1780,r4,10.1,enterprise,,,,,,NIST Security controls,,1780 +1781,r4,10.1,enterprise,,,,,,NIST Security controls,,1781 +1782,r4,10.1,enterprise,,,,,,NIST Security controls,,1782 +1783,r4,10.1,enterprise,,,,,,NIST Security controls,,1783 +1784,r4,10.1,enterprise,,,,,,NIST Security controls,,1784 +1785,r4,10.1,enterprise,,,,,,NIST Security controls,,1785 +1786,r4,10.1,enterprise,,,,,,NIST Security controls,,1786 +1787,r4,10.1,enterprise,,,,,,NIST Security controls,,1787 +1788,r4,10.1,enterprise,,,,,,NIST Security controls,,1788 +1789,r4,10.1,enterprise,,,,,,NIST Security controls,,1789 +1790,r4,10.1,enterprise,,,,,,NIST Security controls,,1790 +1791,r4,10.1,enterprise,,,,,,NIST Security controls,,1791 +1792,r4,10.1,enterprise,,,,,,NIST Security controls,,1792 +1793,r4,10.1,enterprise,,,,,,NIST Security controls,,1793 +1794,r4,10.1,enterprise,,,,,,NIST Security controls,,1794 +1795,r4,10.1,enterprise,,,,,,NIST Security controls,,1795 +1796,r4,10.1,enterprise,,,,,,NIST Security controls,,1796 +1797,r4,10.1,enterprise,,,,,,NIST Security controls,,1797 +1798,r4,10.1,enterprise,,,,,,NIST Security controls,,1798 +1799,r4,10.1,enterprise,,,,,,NIST Security controls,,1799 +1800,r4,10.1,enterprise,,,,,,NIST Security controls,,1800 +1801,r4,10.1,enterprise,,,,,,NIST Security controls,,1801 +1802,r4,10.1,enterprise,,,,,,NIST Security controls,,1802 +1803,r4,10.1,enterprise,,,,,,NIST Security controls,,1803 +1804,r4,10.1,enterprise,,,,,,NIST Security controls,,1804 +1805,r4,10.1,enterprise,,,,,,NIST Security controls,,1805 +1806,r4,10.1,enterprise,,,,,,NIST Security controls,,1806 +1807,r4,10.1,enterprise,,,,,,NIST Security controls,,1807 +1808,r4,10.1,enterprise,,,,,,NIST Security controls,,1808 +1809,r4,10.1,enterprise,,,,,,NIST Security controls,,1809 +1810,r4,10.1,enterprise,,,,,,NIST Security controls,,1810 +1811,r4,10.1,enterprise,,,,,,NIST Security controls,,1811 +1812,r4,10.1,enterprise,,,,,,NIST Security controls,,1812 +1813,r4,10.1,enterprise,,,,,,NIST Security controls,,1813 +1814,r4,10.1,enterprise,,,,,,NIST Security controls,,1814 +1815,r4,10.1,enterprise,,,,,,NIST Security controls,,1815 +1816,r4,10.1,enterprise,,,,,,NIST Security controls,,1816 +1817,r4,10.1,enterprise,,,,,,NIST Security controls,,1817 +1818,r4,10.1,enterprise,,,,,,NIST Security controls,,1818 +1819,r4,10.1,enterprise,,,,,,NIST Security controls,,1819 +1820,r4,10.1,enterprise,,,,,,NIST Security controls,,1820 +1821,r4,10.1,enterprise,,,,,,NIST Security controls,,1821 +1822,r4,10.1,enterprise,,,,,,NIST Security controls,,1822 +1823,r4,10.1,enterprise,,,,,,NIST Security controls,,1823 +1824,r4,10.1,enterprise,,,,,,NIST Security controls,,1824 +1825,r4,10.1,enterprise,,,,,,NIST Security controls,,1825 +1826,r4,10.1,enterprise,,,,,,NIST Security controls,,1826 +1827,r4,10.1,enterprise,,,,,,NIST Security controls,,1827 +1828,r4,10.1,enterprise,,,,,,NIST Security controls,,1828 +1829,r4,10.1,enterprise,,,,,,NIST Security controls,,1829 +1830,r4,10.1,enterprise,,,,,,NIST Security controls,,1830 +1831,r4,10.1,enterprise,,,,,,NIST Security controls,,1831 +1832,r4,10.1,enterprise,,,,,,NIST Security controls,,1832 +1833,r4,10.1,enterprise,,,,,,NIST Security controls,,1833 +1834,r4,10.1,enterprise,,,,,,NIST Security controls,,1834 +1835,r4,10.1,enterprise,,,,,,NIST Security controls,,1835 +1836,r4,10.1,enterprise,,,,,,NIST Security controls,,1836 +1837,r4,10.1,enterprise,,,,,,NIST Security controls,,1837 +1838,r4,10.1,enterprise,,,,,,NIST Security controls,,1838 +1839,r4,10.1,enterprise,,,,,,NIST Security controls,,1839 +1840,r4,10.1,enterprise,,,,,,NIST Security controls,,1840 +1841,r4,10.1,enterprise,,,,,,NIST Security controls,,1841 +1842,r4,10.1,enterprise,,,,,,NIST Security controls,,1842 +1843,r4,10.1,enterprise,,,,,,NIST Security controls,,1843 +1844,r4,10.1,enterprise,,,,,,NIST Security controls,,1844 +1845,r4,10.1,enterprise,,,,,,NIST Security controls,,1845 +1846,r4,10.1,enterprise,,,,,,NIST Security controls,,1846 +1847,r4,10.1,enterprise,,,,,,NIST Security controls,,1847 +1848,r4,10.1,enterprise,,,,,,NIST Security controls,,1848 +1849,r4,10.1,enterprise,,,,,,NIST Security controls,,1849 +1850,r4,10.1,enterprise,,,,,,NIST Security controls,,1850 +1851,r4,10.1,enterprise,,,,,,NIST Security controls,,1851 +1852,r4,10.1,enterprise,,,,,,NIST Security controls,,1852 +1853,r4,10.1,enterprise,,,,,,NIST Security controls,,1853 +1854,r4,10.1,enterprise,,,,,,NIST Security controls,,1854 +1855,r4,10.1,enterprise,,,,,,NIST Security controls,,1855 +1856,r4,10.1,enterprise,,,,,,NIST Security controls,,1856 +1857,r4,10.1,enterprise,,,,,,NIST Security controls,,1857 +1858,r4,10.1,enterprise,,,,,,NIST Security controls,,1858 +1859,r4,10.1,enterprise,,,,,,NIST Security controls,,1859 +1860,r4,10.1,enterprise,,,,,,NIST Security controls,,1860 +1861,r4,10.1,enterprise,,,,,,NIST Security controls,,1861 +1862,r4,10.1,enterprise,,,,,,NIST Security controls,,1862 +1863,r4,10.1,enterprise,,,,,,NIST Security controls,,1863 +1864,r4,10.1,enterprise,,,,,,NIST Security controls,,1864 +1865,r4,10.1,enterprise,,,,,,NIST Security controls,,1865 +1866,r4,10.1,enterprise,,,,,,NIST Security controls,,1866 +1867,r4,10.1,enterprise,,,,,,NIST Security controls,,1867 +1868,r4,10.1,enterprise,,,,,,NIST Security controls,,1868 +1869,r4,10.1,enterprise,,,,,,NIST Security controls,,1869 +1870,r4,10.1,enterprise,,,,,,NIST Security controls,,1870 +1871,r4,10.1,enterprise,,,,,,NIST Security controls,,1871 +1872,r4,10.1,enterprise,,,,,,NIST Security controls,,1872 +1873,r4,10.1,enterprise,,,,,,NIST Security controls,,1873 +1874,r4,10.1,enterprise,,,,,,NIST Security controls,,1874 +1875,r4,10.1,enterprise,,,,,,NIST Security controls,,1875 +1876,r4,10.1,enterprise,,,,,,NIST Security controls,,1876 +1877,r4,10.1,enterprise,,,,,,NIST Security controls,,1877 +1878,r4,10.1,enterprise,,,,,,NIST Security controls,,1878 +1879,r4,10.1,enterprise,,,,,,NIST Security controls,,1879 +1880,r4,10.1,enterprise,,,,,,NIST Security controls,,1880 +1881,r4,10.1,enterprise,,,,,,NIST Security controls,,1881 +1882,r4,10.1,enterprise,,,,,,NIST Security controls,,1882 +1883,r4,10.1,enterprise,,,,,,NIST Security controls,,1883 +1884,r4,10.1,enterprise,,,,,,NIST Security controls,,1884 +1885,r4,10.1,enterprise,,,,,,NIST Security controls,,1885 +1886,r4,10.1,enterprise,,,,,,NIST Security controls,,1886 +1887,r4,10.1,enterprise,,,,,,NIST Security controls,,1887 +1888,r4,10.1,enterprise,,,,,,NIST Security controls,,1888 +1889,r4,10.1,enterprise,,,,,,NIST Security controls,,1889 +1890,r4,10.1,enterprise,,,,,,NIST Security controls,,1890 +1891,r4,10.1,enterprise,,,,,,NIST Security controls,,1891 +1892,r4,10.1,enterprise,,,,,,NIST Security controls,,1892 +1893,r4,10.1,enterprise,,,,,,NIST Security controls,,1893 +1894,r4,10.1,enterprise,,,,,,NIST Security controls,,1894 +1895,r4,10.1,enterprise,,,,,,NIST Security controls,,1895 +1896,r4,10.1,enterprise,,,,,,NIST Security controls,,1896 +1897,r4,10.1,enterprise,,,,,,NIST Security controls,,1897 +1898,r4,10.1,enterprise,,,,,,NIST Security controls,,1898 +1899,r4,10.1,enterprise,,,,,,NIST Security controls,,1899 +1900,r4,10.1,enterprise,,,,,,NIST Security controls,,1900 +1901,r4,10.1,enterprise,,,,,,NIST Security controls,,1901 +1902,r4,10.1,enterprise,,,,,,NIST Security controls,,1902 +1903,r4,10.1,enterprise,,,,,,NIST Security controls,,1903 +1904,r4,10.1,enterprise,,,,,,NIST Security controls,,1904 +1905,r4,10.1,enterprise,,,,,,NIST Security controls,,1905 +1906,r4,10.1,enterprise,,,,,,NIST Security controls,,1906 +1907,r4,10.1,enterprise,,,,,,NIST Security controls,,1907 +1908,r4,10.1,enterprise,,,,,,NIST Security controls,,1908 +1909,r4,10.1,enterprise,,,,,,NIST Security controls,,1909 +1910,r4,10.1,enterprise,,,,,,NIST Security controls,,1910 +1911,r4,10.1,enterprise,,,,,,NIST Security controls,,1911 +1912,r4,10.1,enterprise,,,,,,NIST Security controls,,1912 +1913,r4,10.1,enterprise,,,,,,NIST Security controls,,1913 +1914,r4,10.1,enterprise,,,,,,NIST Security controls,,1914 +1915,r4,10.1,enterprise,,,,,,NIST Security controls,,1915 +1916,r4,10.1,enterprise,,,,,,NIST Security controls,,1916 +1917,r4,10.1,enterprise,,,,,,NIST Security controls,,1917 +1918,r4,10.1,enterprise,,,,,,NIST Security controls,,1918 +1919,r4,10.1,enterprise,,,,,,NIST Security controls,,1919 +1920,r4,10.1,enterprise,,,,,,NIST Security controls,,1920 +1921,r4,10.1,enterprise,,,,,,NIST Security controls,,1921 +1922,r4,10.1,enterprise,,,,,,NIST Security controls,,1922 +1923,r4,10.1,enterprise,,,,,,NIST Security controls,,1923 +1924,r4,10.1,enterprise,,,,,,NIST Security controls,,1924 +1925,r4,10.1,enterprise,,,,,,NIST Security controls,,1925 +1926,r4,10.1,enterprise,,,,,,NIST Security controls,,1926 +1927,r4,10.1,enterprise,,,,,,NIST Security controls,,1927 +1928,r4,10.1,enterprise,,,,,,NIST Security controls,,1928 +1929,r4,10.1,enterprise,,,,,,NIST Security controls,,1929 +1930,r4,10.1,enterprise,,,,,,NIST Security controls,,1930 +1931,r4,10.1,enterprise,,,,,,NIST Security controls,,1931 +1932,r4,10.1,enterprise,,,,,,NIST Security controls,,1932 +1933,r4,10.1,enterprise,,,,,,NIST Security controls,,1933 +1934,r4,10.1,enterprise,,,,,,NIST Security controls,,1934 +1935,r4,10.1,enterprise,,,,,,NIST Security controls,,1935 +1936,r4,10.1,enterprise,,,,,,NIST Security controls,,1936 +1937,r4,10.1,enterprise,,,,,,NIST Security controls,,1937 +1938,r4,10.1,enterprise,,,,,,NIST Security controls,,1938 +1939,r4,10.1,enterprise,,,,,,NIST Security controls,,1939 +1940,r4,10.1,enterprise,,,,,,NIST Security controls,,1940 +1941,r4,10.1,enterprise,,,,,,NIST Security controls,,1941 +1942,r4,10.1,enterprise,,,,,,NIST Security controls,,1942 +1943,r4,10.1,enterprise,,,,,,NIST Security controls,,1943 +1944,r4,10.1,enterprise,,,,,,NIST Security controls,,1944 +1945,r4,10.1,enterprise,,,,,,NIST Security controls,,1945 +1946,r4,10.1,enterprise,,,,,,NIST Security controls,,1946 +1947,r4,10.1,enterprise,,,,,,NIST Security controls,,1947 +1948,r4,10.1,enterprise,,,,,,NIST Security controls,,1948 +1949,r4,10.1,enterprise,,,,,,NIST Security controls,,1949 +1950,r4,10.1,enterprise,,,,,,NIST Security controls,,1950 +1951,r4,10.1,enterprise,,,,,,NIST Security controls,,1951 +1952,r4,10.1,enterprise,,,,,,NIST Security controls,,1952 +1953,r4,10.1,enterprise,,,,,,NIST Security controls,,1953 +1954,r4,10.1,enterprise,,,,,,NIST Security controls,,1954 +1955,r4,10.1,enterprise,,,,,,NIST Security controls,,1955 +1956,r4,10.1,enterprise,,,,,,NIST Security controls,,1956 +1957,r4,10.1,enterprise,,,,,,NIST Security controls,,1957 +1958,r4,10.1,enterprise,,,,,,NIST Security controls,,1958 +1959,r4,10.1,enterprise,,,,,,NIST Security controls,,1959 +1960,r4,10.1,enterprise,,,,,,NIST Security controls,,1960 +1961,r4,10.1,enterprise,,,,,,NIST Security controls,,1961 +1962,r4,10.1,enterprise,,,,,,NIST Security controls,,1962 +1963,r4,10.1,enterprise,,,,,,NIST Security controls,,1963 +1964,r4,10.1,enterprise,,,,,,NIST Security controls,,1964 +1965,r4,10.1,enterprise,,,,,,NIST Security controls,,1965 +1966,r4,10.1,enterprise,,,,,,NIST Security controls,,1966 +1967,r4,10.1,enterprise,,,,,,NIST Security controls,,1967 +1968,r4,10.1,enterprise,,,,,,NIST Security controls,,1968 +1969,r4,10.1,enterprise,,,,,,NIST Security controls,,1969 +1970,r4,10.1,enterprise,,,,,,NIST Security controls,,1970 +1971,r4,10.1,enterprise,,,,,,NIST Security controls,,1971 +1972,r4,10.1,enterprise,,,,,,NIST Security controls,,1972 +1973,r4,10.1,enterprise,,,,,,NIST Security controls,,1973 +1974,r4,10.1,enterprise,,,,,,NIST Security controls,,1974 +1975,r4,10.1,enterprise,,,,,,NIST Security controls,,1975 +1976,r4,10.1,enterprise,,,,,,NIST Security controls,,1976 +1977,r4,10.1,enterprise,,,,,,NIST Security controls,,1977 +1978,r4,10.1,enterprise,,,,,,NIST Security controls,,1978 +1979,r4,10.1,enterprise,,,,,,NIST Security controls,,1979 +1980,r4,10.1,enterprise,,,,,,NIST Security controls,,1980 +1981,r4,10.1,enterprise,,,,,,NIST Security controls,,1981 +1982,r4,10.1,enterprise,,,,,,NIST Security controls,,1982 +1983,r4,10.1,enterprise,,,,,,NIST Security controls,,1983 +1984,r4,10.1,enterprise,,,,,,NIST Security controls,,1984 +1985,r4,10.1,enterprise,,,,,,NIST Security controls,,1985 +1986,r4,10.1,enterprise,,,,,,NIST Security controls,,1986 +1987,r4,10.1,enterprise,,,,,,NIST Security controls,,1987 +1988,r4,10.1,enterprise,,,,,,NIST Security controls,,1988 +1989,r4,10.1,enterprise,,,,,,NIST Security controls,,1989 +1990,r4,10.1,enterprise,,,,,,NIST Security controls,,1990 +1991,r4,10.1,enterprise,,,,,,NIST Security controls,,1991 +1992,r4,10.1,enterprise,,,,,,NIST Security controls,,1992 +1993,r4,10.1,enterprise,,,,,,NIST Security controls,,1993 +1994,r4,10.1,enterprise,,,,,,NIST Security controls,,1994 +1995,r4,10.1,enterprise,,,,,,NIST Security controls,,1995 +1996,r4,10.1,enterprise,,,,,,NIST Security controls,,1996 +1997,r4,10.1,enterprise,,,,,,NIST Security controls,,1997 +1998,r4,10.1,enterprise,,,,,,NIST Security controls,,1998 +1999,r4,10.1,enterprise,,,,,,NIST Security controls,,1999 +2000,r4,10.1,enterprise,,,,,,NIST Security controls,,2000 +2001,r4,10.1,enterprise,,,,,,NIST Security controls,,2001 +2002,r4,10.1,enterprise,,,,,,NIST Security controls,,2002 +2003,r4,10.1,enterprise,,,,,,NIST Security controls,,2003 +2004,r4,10.1,enterprise,,,,,,NIST Security controls,,2004 +2005,r4,10.1,enterprise,,,,,,NIST Security controls,,2005 +2006,r4,10.1,enterprise,,,,,,NIST Security controls,,2006 +2007,r4,10.1,enterprise,,,,,,NIST Security controls,,2007 +2008,r4,10.1,enterprise,,,,,,NIST Security controls,,2008 +2009,r4,10.1,enterprise,,,,,,NIST Security controls,,2009 +2010,r4,10.1,enterprise,,,,,,NIST Security controls,,2010 +2011,r4,10.1,enterprise,,,,,,NIST Security controls,,2011 +2012,r4,10.1,enterprise,,,,,,NIST Security controls,,2012 +2013,r4,10.1,enterprise,,,,,,NIST Security controls,,2013 +2014,r4,10.1,enterprise,,,,,,NIST Security controls,,2014 +2015,r4,10.1,enterprise,,,,,,NIST Security controls,,2015 +2016,r4,10.1,enterprise,,,,,,NIST Security controls,,2016 +2017,r4,10.1,enterprise,,,,,,NIST Security controls,,2017 +2018,r4,10.1,enterprise,,,,,,NIST Security controls,,2018 +2019,r4,10.1,enterprise,,,,,,NIST Security controls,,2019 +2020,r4,10.1,enterprise,,,,,,NIST Security controls,,2020 +2021,r4,10.1,enterprise,,,,,,NIST Security controls,,2021 +2022,r4,10.1,enterprise,,,,,,NIST Security controls,,2022 +2023,r4,10.1,enterprise,,,,,,NIST Security controls,,2023 +2024,r4,10.1,enterprise,,,,,,NIST Security controls,,2024 +2025,r4,10.1,enterprise,,,,,,NIST Security controls,,2025 +2026,r4,10.1,enterprise,,,,,,NIST Security controls,,2026 +2027,r4,10.1,enterprise,,,,,,NIST Security controls,,2027 +2028,r4,10.1,enterprise,,,,,,NIST Security controls,,2028 +2029,r4,10.1,enterprise,,,,,,NIST Security controls,,2029 +2030,r4,10.1,enterprise,,,,,,NIST Security controls,,2030 +2031,r4,10.1,enterprise,,,,,,NIST Security controls,,2031 +2032,r4,10.1,enterprise,,,,,,NIST Security controls,,2032 +2033,r4,10.1,enterprise,,,,,,NIST Security controls,,2033 +2034,r4,10.1,enterprise,,,,,,NIST Security controls,,2034 +2035,r4,10.1,enterprise,,,,,,NIST Security controls,,2035 +2036,r4,10.1,enterprise,,,,,,NIST Security controls,,2036 +2037,r4,10.1,enterprise,,,,,,NIST Security controls,,2037 +2038,r4,10.1,enterprise,,,,,,NIST Security controls,,2038 +2039,r4,10.1,enterprise,,,,,,NIST Security controls,,2039 +2040,r4,10.1,enterprise,,,,,,NIST Security controls,,2040 +2041,r4,10.1,enterprise,,,,,,NIST Security controls,,2041 +2042,r4,10.1,enterprise,,,,,,NIST Security controls,,2042 +2043,r4,10.1,enterprise,,,,,,NIST Security controls,,2043 +2044,r4,10.1,enterprise,,,,,,NIST Security controls,,2044 +2045,r4,10.1,enterprise,,,,,,NIST Security controls,,2045 +2046,r4,10.1,enterprise,,,,,,NIST Security controls,,2046 +2047,r4,10.1,enterprise,,,,,,NIST Security controls,,2047 +2048,r4,10.1,enterprise,,,,,,NIST Security controls,,2048 +2049,r4,10.1,enterprise,,,,,,NIST Security controls,,2049 +2050,r4,10.1,enterprise,,,,,,NIST Security controls,,2050 +2051,r4,10.1,enterprise,,,,,,NIST Security controls,,2051 +2052,r4,10.1,enterprise,,,,,,NIST Security controls,,2052 +2053,r4,10.1,enterprise,,,,,,NIST Security controls,,2053 +2054,r4,10.1,enterprise,,,,,,NIST Security controls,,2054 +2055,r4,10.1,enterprise,,,,,,NIST Security controls,,2055 +2056,r4,10.1,enterprise,,,,,,NIST Security controls,,2056 +2057,r4,10.1,enterprise,,,,,,NIST Security controls,,2057 +2058,r4,10.1,enterprise,,,,,,NIST Security controls,,2058 +2059,r4,10.1,enterprise,,,,,,NIST Security controls,,2059 +2060,r4,10.1,enterprise,,,,,,NIST Security controls,,2060 +2061,r4,10.1,enterprise,,,,,,NIST Security controls,,2061 +2062,r4,10.1,enterprise,,,,,,NIST Security controls,,2062 +2063,r4,10.1,enterprise,,,,,,NIST Security controls,,2063 +2064,r4,10.1,enterprise,,,,,,NIST Security controls,,2064 +2065,r4,10.1,enterprise,,,,,,NIST Security controls,,2065 +2066,r4,10.1,enterprise,,,,,,NIST Security controls,,2066 +2067,r4,10.1,enterprise,,,,,,NIST Security controls,,2067 +2068,r4,10.1,enterprise,,,,,,NIST Security controls,,2068 +2069,r4,10.1,enterprise,,,,,,NIST Security controls,,2069 +2070,r4,10.1,enterprise,,,,,,NIST Security controls,,2070 +2071,r4,10.1,enterprise,,,,,,NIST Security controls,,2071 +2072,r4,10.1,enterprise,,,,,,NIST Security controls,,2072 +2073,r4,10.1,enterprise,,,,,,NIST Security controls,,2073 +2074,r4,10.1,enterprise,,,,,,NIST Security controls,,2074 +2075,r4,10.1,enterprise,,,,,,NIST Security controls,,2075 +2076,r4,10.1,enterprise,,,,,,NIST Security controls,,2076 +2077,r4,10.1,enterprise,,,,,,NIST Security controls,,2077 +2078,r4,10.1,enterprise,,,,,,NIST Security controls,,2078 +2079,r4,10.1,enterprise,,,,,,NIST Security controls,,2079 +2080,r4,10.1,enterprise,,,,,,NIST Security controls,,2080 +2081,r4,10.1,enterprise,,,,,,NIST Security controls,,2081 +2082,r4,10.1,enterprise,,,,,,NIST Security controls,,2082 +2083,r4,10.1,enterprise,,,,,,NIST Security controls,,2083 +2084,r4,10.1,enterprise,,,,,,NIST Security controls,,2084 +2085,r4,10.1,enterprise,,,,,,NIST Security controls,,2085 +2086,r4,10.1,enterprise,,,,,,NIST Security controls,,2086 +2087,r4,10.1,enterprise,,,,,,NIST Security controls,,2087 +2088,r4,10.1,enterprise,,,,,,NIST Security controls,,2088 +2089,r4,10.1,enterprise,,,,,,NIST Security controls,,2089 +2090,r4,10.1,enterprise,,,,,,NIST Security controls,,2090 +2091,r4,10.1,enterprise,,,,,,NIST Security controls,,2091 +2092,r4,10.1,enterprise,,,,,,NIST Security controls,,2092 +2093,r4,10.1,enterprise,,,,,,NIST Security controls,,2093 +2094,r4,10.1,enterprise,,,,,,NIST Security controls,,2094 +2095,r4,10.1,enterprise,,,,,,NIST Security controls,,2095 +2096,r4,10.1,enterprise,,,,,,NIST Security controls,,2096 +2097,r4,10.1,enterprise,,,,,,NIST Security controls,,2097 +2098,r4,10.1,enterprise,,,,,,NIST Security controls,,2098 +2099,r4,10.1,enterprise,,,,,,NIST Security controls,,2099 +2100,r4,10.1,enterprise,,,,,,NIST Security controls,,2100 +2101,r4,10.1,enterprise,,,,,,NIST Security controls,,2101 +2102,r4,10.1,enterprise,,,,,,NIST Security controls,,2102 +2103,r4,10.1,enterprise,,,,,,NIST Security controls,,2103 +2104,r4,10.1,enterprise,,,,,,NIST Security controls,,2104 +2105,r4,10.1,enterprise,,,,,,NIST Security controls,,2105 +2106,r4,10.1,enterprise,,,,,,NIST Security controls,,2106 +2107,r4,10.1,enterprise,,,,,,NIST Security controls,,2107 +2108,r4,10.1,enterprise,,,,,,NIST Security controls,,2108 +2109,r4,10.1,enterprise,,,,,,NIST Security controls,,2109 +2110,r4,10.1,enterprise,,,,,,NIST Security controls,,2110 +2111,r4,10.1,enterprise,,,,,,NIST Security controls,,2111 +2112,r4,10.1,enterprise,,,,,,NIST Security controls,,2112 +2113,r4,10.1,enterprise,,,,,,NIST Security controls,,2113 +2114,r4,10.1,enterprise,,,,,,NIST Security controls,,2114 +2115,r4,10.1,enterprise,,,,,,NIST Security controls,,2115 +2116,r4,10.1,enterprise,,,,,,NIST Security controls,,2116 +2117,r4,10.1,enterprise,,,,,,NIST Security controls,,2117 +2118,r4,10.1,enterprise,,,,,,NIST Security controls,,2118 +2119,r4,10.1,enterprise,,,,,,NIST Security controls,,2119 +2120,r4,10.1,enterprise,,,,,,NIST Security controls,,2120 +2121,r4,10.1,enterprise,,,,,,NIST Security controls,,2121 +2122,r4,10.1,enterprise,,,,,,NIST Security controls,,2122 +2123,r4,10.1,enterprise,,,,,,NIST Security controls,,2123 +2124,r4,10.1,enterprise,,,,,,NIST Security controls,,2124 +2125,r4,10.1,enterprise,,,,,,NIST Security controls,,2125 +2126,r4,10.1,enterprise,,,,,,NIST Security controls,,2126 +2127,r4,10.1,enterprise,,,,,,NIST Security controls,,2127 +2128,r4,10.1,enterprise,,,,,,NIST Security controls,,2128 +2129,r4,10.1,enterprise,,,,,,NIST Security controls,,2129 +2130,r4,10.1,enterprise,,,,,,NIST Security controls,,2130 +2131,r4,10.1,enterprise,,,,,,NIST Security controls,,2131 +2132,r4,10.1,enterprise,,,,,,NIST Security controls,,2132 +2133,r4,10.1,enterprise,,,,,,NIST Security controls,,2133 +2134,r4,10.1,enterprise,,,,,,NIST Security controls,,2134 +2135,r4,10.1,enterprise,,,,,,NIST Security controls,,2135 +2136,r4,10.1,enterprise,,,,,,NIST Security controls,,2136 +2137,r4,10.1,enterprise,,,,,,NIST Security controls,,2137 +2138,r4,10.1,enterprise,,,,,,NIST Security controls,,2138 +2139,r4,10.1,enterprise,,,,,,NIST Security controls,,2139 +2140,r4,10.1,enterprise,,,,,,NIST Security controls,,2140 +2141,r4,10.1,enterprise,,,,,,NIST Security controls,,2141 +2142,r4,10.1,enterprise,,,,,,NIST Security controls,,2142 +2143,r4,10.1,enterprise,,,,,,NIST Security controls,,2143 +2144,r4,10.1,enterprise,,,,,,NIST Security controls,,2144 +2145,r4,10.1,enterprise,,,,,,NIST Security controls,,2145 +2146,r4,10.1,enterprise,,,,,,NIST Security controls,,2146 +2147,r4,10.1,enterprise,,,,,,NIST Security controls,,2147 +2148,r4,10.1,enterprise,,,,,,NIST Security controls,,2148 +2149,r4,10.1,enterprise,,,,,,NIST Security controls,,2149 +2150,r4,10.1,enterprise,,,,,,NIST Security controls,,2150 +2151,r4,10.1,enterprise,,,,,,NIST Security controls,,2151 +2152,r4,10.1,enterprise,,,,,,NIST Security controls,,2152 +2153,r4,10.1,enterprise,,,,,,NIST Security controls,,2153 +2154,r4,10.1,enterprise,,,,,,NIST Security controls,,2154 +2155,r4,10.1,enterprise,,,,,,NIST Security controls,,2155 +2156,r4,10.1,enterprise,,,,,,NIST Security controls,,2156 +2157,r4,10.1,enterprise,,,,,,NIST Security controls,,2157 +2158,r4,10.1,enterprise,,,,,,NIST Security controls,,2158 +2159,r4,10.1,enterprise,,,,,,NIST Security controls,,2159 +2160,r4,10.1,enterprise,,,,,,NIST Security controls,,2160 +2161,r4,10.1,enterprise,,,,,,NIST Security controls,,2161 +2162,r4,10.1,enterprise,,,,,,NIST Security controls,,2162 +2163,r4,10.1,enterprise,,,,,,NIST Security controls,,2163 +2164,r4,10.1,enterprise,,,,,,NIST Security controls,,2164 +2165,r4,10.1,enterprise,,,,,,NIST Security controls,,2165 +2166,r4,10.1,enterprise,,,,,,NIST Security controls,,2166 +2167,r4,10.1,enterprise,,,,,,NIST Security controls,,2167 +2168,r4,10.1,enterprise,,,,,,NIST Security controls,,2168 +2169,r4,10.1,enterprise,,,,,,NIST Security controls,,2169 +2170,r4,10.1,enterprise,,,,,,NIST Security controls,,2170 +2171,r4,10.1,enterprise,,,,,,NIST Security controls,,2171 +2172,r4,10.1,enterprise,,,,,,NIST Security controls,,2172 +2173,r4,10.1,enterprise,,,,,,NIST Security controls,,2173 +2174,r4,10.1,enterprise,,,,,,NIST Security controls,,2174 +2175,r4,10.1,enterprise,,,,,,NIST Security controls,,2175 +2176,r4,10.1,enterprise,,,,,,NIST Security controls,,2176 +2177,r4,10.1,enterprise,,,,,,NIST Security controls,,2177 +2178,r4,10.1,enterprise,,,,,,NIST Security controls,,2178 +2179,r4,10.1,enterprise,,,,,,NIST Security controls,,2179 +2180,r4,10.1,enterprise,,,,,,NIST Security controls,,2180 +2181,r4,10.1,enterprise,,,,,,NIST Security controls,,2181 +2182,r4,10.1,enterprise,,,,,,NIST Security controls,,2182 +2183,r4,10.1,enterprise,,,,,,NIST Security controls,,2183 +2184,r4,10.1,enterprise,,,,,,NIST Security controls,,2184 +2185,r4,10.1,enterprise,,,,,,NIST Security controls,,2185 +2186,r4,10.1,enterprise,,,,,,NIST Security controls,,2186 +2187,r4,10.1,enterprise,,,,,,NIST Security controls,,2187 +2188,r4,10.1,enterprise,,,,,,NIST Security controls,,2188 +2189,r4,10.1,enterprise,,,,,,NIST Security controls,,2189 +2190,r4,10.1,enterprise,,,,,,NIST Security controls,,2190 +2191,r4,10.1,enterprise,,,,,,NIST Security controls,,2191 +2192,r4,10.1,enterprise,,,,,,NIST Security controls,,2192 +2193,r4,10.1,enterprise,,,,,,NIST Security controls,,2193 +2194,r4,10.1,enterprise,,,,,,NIST Security controls,,2194 +2195,r4,10.1,enterprise,,,,,,NIST Security controls,,2195 +2196,r4,10.1,enterprise,,,,,,NIST Security controls,,2196 +2197,r4,10.1,enterprise,,,,,,NIST Security controls,,2197 +2198,r4,10.1,enterprise,,,,,,NIST Security controls,,2198 +2199,r4,10.1,enterprise,,,,,,NIST Security controls,,2199 +2200,r4,10.1,enterprise,,,,,,NIST Security controls,,2200 +2201,r4,10.1,enterprise,,,,,,NIST Security controls,,2201 +2202,r4,10.1,enterprise,,,,,,NIST Security controls,,2202 +2203,r4,10.1,enterprise,,,,,,NIST Security controls,,2203 +2204,r4,10.1,enterprise,,,,,,NIST Security controls,,2204 +2205,r4,10.1,enterprise,,,,,,NIST Security controls,,2205 +2206,r4,10.1,enterprise,,,,,,NIST Security controls,,2206 +2207,r4,10.1,enterprise,,,,,,NIST Security controls,,2207 +2208,r4,10.1,enterprise,,,,,,NIST Security controls,,2208 +2209,r4,10.1,enterprise,,,,,,NIST Security controls,,2209 +2210,r4,10.1,enterprise,,,,,,NIST Security controls,,2210 +2211,r4,10.1,enterprise,,,,,,NIST Security controls,,2211 +2212,r4,10.1,enterprise,,,,,,NIST Security controls,,2212 +2213,r4,10.1,enterprise,,,,,,NIST Security controls,,2213 +2214,r4,10.1,enterprise,,,,,,NIST Security controls,,2214 +2215,r4,10.1,enterprise,,,,,,NIST Security controls,,2215 +2216,r4,10.1,enterprise,,,,,,NIST Security controls,,2216 +2217,r4,10.1,enterprise,,,,,,NIST Security controls,,2217 +2218,r4,10.1,enterprise,,,,,,NIST Security controls,,2218 +2219,r4,10.1,enterprise,,,,,,NIST Security controls,,2219 +2220,r4,10.1,enterprise,,,,,,NIST Security controls,,2220 +2221,r4,10.1,enterprise,,,,,,NIST Security controls,,2221 +2222,r4,10.1,enterprise,,,,,,NIST Security controls,,2222 +2223,r4,10.1,enterprise,,,,,,NIST Security controls,,2223 +2224,r4,10.1,enterprise,,,,,,NIST Security controls,,2224 +2225,r4,10.1,enterprise,,,,,,NIST Security controls,,2225 +2226,r4,10.1,enterprise,,,,,,NIST Security controls,,2226 +2227,r4,10.1,enterprise,,,,,,NIST Security controls,,2227 +2228,r4,10.1,enterprise,,,,,,NIST Security controls,,2228 +2229,r4,10.1,enterprise,,,,,,NIST Security controls,,2229 +2230,r4,10.1,enterprise,,,,,,NIST Security controls,,2230 +2231,r4,10.1,enterprise,,,,,,NIST Security controls,,2231 +2232,r4,10.1,enterprise,,,,,,NIST Security controls,,2232 +2233,r4,10.1,enterprise,,,,,,NIST Security controls,,2233 +2234,r4,10.1,enterprise,,,,,,NIST Security controls,,2234 +2235,r4,10.1,enterprise,,,,,,NIST Security controls,,2235 +2236,r4,10.1,enterprise,,,,,,NIST Security controls,,2236 +2237,r4,10.1,enterprise,,,,,,NIST Security controls,,2237 +2238,r4,10.1,enterprise,,,,,,NIST Security controls,,2238 +2239,r4,10.1,enterprise,,,,,,NIST Security controls,,2239 +2240,r4,10.1,enterprise,,,,,,NIST Security controls,,2240 +2241,r4,10.1,enterprise,,,,,,NIST Security controls,,2241 +2242,r4,10.1,enterprise,,,,,,NIST Security controls,,2242 +2243,r4,10.1,enterprise,,,,,,NIST Security controls,,2243 +2244,r4,10.1,enterprise,,,,,,NIST Security controls,,2244 +2245,r4,10.1,enterprise,,,,,,NIST Security controls,,2245 +2246,r4,10.1,enterprise,,,,,,NIST Security controls,,2246 +2247,r4,10.1,enterprise,,,,,,NIST Security controls,,2247 +2248,r4,10.1,enterprise,,,,,,NIST Security controls,,2248 +2249,r4,10.1,enterprise,,,,,,NIST Security controls,,2249 +2250,r4,10.1,enterprise,,,,,,NIST Security controls,,2250 +2251,r4,10.1,enterprise,,,,,,NIST Security controls,,2251 +2252,r4,10.1,enterprise,,,,,,NIST Security controls,,2252 +2253,r4,10.1,enterprise,,,,,,NIST Security controls,,2253 +2254,r4,10.1,enterprise,,,,,,NIST Security controls,,2254 +2255,r4,10.1,enterprise,,,,,,NIST Security controls,,2255 +2256,r4,10.1,enterprise,,,,,,NIST Security controls,,2256 +2257,r4,10.1,enterprise,,,,,,NIST Security controls,,2257 +2258,r4,10.1,enterprise,,,,,,NIST Security controls,,2258 +2259,r4,10.1,enterprise,,,,,,NIST Security controls,,2259 +2260,r4,10.1,enterprise,,,,,,NIST Security controls,,2260 +2261,r4,10.1,enterprise,,,,,,NIST Security controls,,2261 +2262,r4,10.1,enterprise,,,,,,NIST Security controls,,2262 +2263,r4,10.1,enterprise,,,,,,NIST Security controls,,2263 +2264,r4,10.1,enterprise,,,,,,NIST Security controls,,2264 +2265,r4,10.1,enterprise,,,,,,NIST Security controls,,2265 +2266,r4,10.1,enterprise,,,,,,NIST Security controls,,2266 +2267,r4,10.1,enterprise,,,,,,NIST Security controls,,2267 +2268,r4,10.1,enterprise,,,,,,NIST Security controls,,2268 +2269,r4,10.1,enterprise,,,,,,NIST Security controls,,2269 +2270,r4,10.1,enterprise,,,,,,NIST Security controls,,2270 +2271,r4,10.1,enterprise,,,,,,NIST Security controls,,2271 +2272,r4,10.1,enterprise,,,,,,NIST Security controls,,2272 +2273,r4,10.1,enterprise,,,,,,NIST Security controls,,2273 +2274,r4,10.1,enterprise,,,,,,NIST Security controls,,2274 +2275,r4,10.1,enterprise,,,,,,NIST Security controls,,2275 +2276,r4,10.1,enterprise,,,,,,NIST Security controls,,2276 +2277,r4,10.1,enterprise,,,,,,NIST Security controls,,2277 +2278,r4,10.1,enterprise,,,,,,NIST Security controls,,2278 +2279,r4,10.1,enterprise,,,,,,NIST Security controls,,2279 +2280,r4,10.1,enterprise,,,,,,NIST Security controls,,2280 +2281,r4,10.1,enterprise,,,,,,NIST Security controls,,2281 +2282,r4,10.1,enterprise,,,,,,NIST Security controls,,2282 +2283,r4,10.1,enterprise,,,,,,NIST Security controls,,2283 +2284,r4,10.1,enterprise,,,,,,NIST Security controls,,2284 +2285,r4,10.1,enterprise,,,,,,NIST Security controls,,2285 +2286,r4,10.1,enterprise,,,,,,NIST Security controls,,2286 +2287,r4,10.1,enterprise,,,,,,NIST Security controls,,2287 +2288,r4,10.1,enterprise,,,,,,NIST Security controls,,2288 +2289,r4,10.1,enterprise,,,,,,NIST Security controls,,2289 +2290,r4,10.1,enterprise,,,,,,NIST Security controls,,2290 +2291,r4,10.1,enterprise,,,,,,NIST Security controls,,2291 +2292,r4,10.1,enterprise,,,,,,NIST Security controls,,2292 +2293,r4,10.1,enterprise,,,,,,NIST Security controls,,2293 +2294,r4,10.1,enterprise,,,,,,NIST Security controls,,2294 +2295,r4,10.1,enterprise,,,,,,NIST Security controls,,2295 +2296,r4,10.1,enterprise,,,,,,NIST Security controls,,2296 +2297,r4,10.1,enterprise,,,,,,NIST Security controls,,2297 +2298,r4,10.1,enterprise,,,,,,NIST Security controls,,2298 +2299,r4,10.1,enterprise,,,,,,NIST Security controls,,2299 +2300,r4,10.1,enterprise,,,,,,NIST Security controls,,2300 +2301,r4,10.1,enterprise,,,,,,NIST Security controls,,2301 +2302,r4,10.1,enterprise,,,,,,NIST Security controls,,2302 +2303,r4,10.1,enterprise,,,,,,NIST Security controls,,2303 +2304,r4,10.1,enterprise,,,,,,NIST Security controls,,2304 +2305,r4,10.1,enterprise,,,,,,NIST Security controls,,2305 +2306,r4,10.1,enterprise,,,,,,NIST Security controls,,2306 +2307,r4,10.1,enterprise,,,,,,NIST Security controls,,2307 +2308,r4,10.1,enterprise,,,,,,NIST Security controls,,2308 +2309,r4,10.1,enterprise,,,,,,NIST Security controls,,2309 +2310,r4,10.1,enterprise,,,,,,NIST Security controls,,2310 +2311,r4,10.1,enterprise,,,,,,NIST Security controls,,2311 +2312,r4,10.1,enterprise,,,,,,NIST Security controls,,2312 +2313,r4,10.1,enterprise,,,,,,NIST Security controls,,2313 +2314,r4,10.1,enterprise,,,,,,NIST Security controls,,2314 +2315,r4,10.1,enterprise,,,,,,NIST Security controls,,2315 +2316,r4,10.1,enterprise,,,,,,NIST Security controls,,2316 +2317,r4,10.1,enterprise,,,,,,NIST Security controls,,2317 +2318,r4,10.1,enterprise,,,,,,NIST Security controls,,2318 +2319,r4,10.1,enterprise,,,,,,NIST Security controls,,2319 +2320,r4,10.1,enterprise,,,,,,NIST Security controls,,2320 +2321,r4,10.1,enterprise,,,,,,NIST Security controls,,2321 +2322,r4,10.1,enterprise,,,,,,NIST Security controls,,2322 +2323,r4,10.1,enterprise,,,,,,NIST Security controls,,2323 +2324,r4,10.1,enterprise,,,,,,NIST Security controls,,2324 +2325,r4,10.1,enterprise,,,,,,NIST Security controls,,2325 +2326,r4,10.1,enterprise,,,,,,NIST Security controls,,2326 +2327,r4,10.1,enterprise,,,,,,NIST Security controls,,2327 +2328,r4,10.1,enterprise,,,,,,NIST Security controls,,2328 +2329,r4,10.1,enterprise,,,,,,NIST Security controls,,2329 +2330,r4,10.1,enterprise,,,,,,NIST Security controls,,2330 +2331,r4,10.1,enterprise,,,,,,NIST Security controls,,2331 +2332,r4,10.1,enterprise,,,,,,NIST Security controls,,2332 +2333,r4,10.1,enterprise,,,,,,NIST Security controls,,2333 +2334,r4,10.1,enterprise,,,,,,NIST Security controls,,2334 +2335,r4,10.1,enterprise,,,,,,NIST Security controls,,2335 +2336,r4,10.1,enterprise,,,,,,NIST Security controls,,2336 +2337,r4,10.1,enterprise,,,,,,NIST Security controls,,2337 +2338,r4,10.1,enterprise,,,,,,NIST Security controls,,2338 +2339,r4,10.1,enterprise,,,,,,NIST Security controls,,2339 +2340,r4,10.1,enterprise,,,,,,NIST Security controls,,2340 +2341,r4,10.1,enterprise,,,,,,NIST Security controls,,2341 +2342,r4,10.1,enterprise,,,,,,NIST Security controls,,2342 +2343,r4,10.1,enterprise,,,,,,NIST Security controls,,2343 +2344,r4,10.1,enterprise,,,,,,NIST Security controls,,2344 +2345,r4,10.1,enterprise,,,,,,NIST Security controls,,2345 +2346,r4,10.1,enterprise,,,,,,NIST Security controls,,2346 +2347,r4,10.1,enterprise,,,,,,NIST Security controls,,2347 +2348,r4,10.1,enterprise,,,,,,NIST Security controls,,2348 +2349,r4,10.1,enterprise,,,,,,NIST Security controls,,2349 +2350,r4,10.1,enterprise,,,,,,NIST Security controls,,2350 +2351,r4,10.1,enterprise,,,,,,NIST Security controls,,2351 +2352,r4,10.1,enterprise,,,,,,NIST Security controls,,2352 +2353,r4,10.1,enterprise,,,,,,NIST Security controls,,2353 +2354,r4,10.1,enterprise,,,,,,NIST Security controls,,2354 +2355,r4,10.1,enterprise,,,,,,NIST Security controls,,2355 +2356,r4,10.1,enterprise,,,,,,NIST Security controls,,2356 +2357,r4,10.1,enterprise,,,,,,NIST Security controls,,2357 +2358,r4,10.1,enterprise,,,,,,NIST Security controls,,2358 +2359,r4,10.1,enterprise,,,,,,NIST Security controls,,2359 +2360,r4,10.1,enterprise,,,,,,NIST Security controls,,2360 +2361,r4,10.1,enterprise,,,,,,NIST Security controls,,2361 +2362,r4,10.1,enterprise,,,,,,NIST Security controls,,2362 +2363,r4,10.1,enterprise,,,,,,NIST Security controls,,2363 +2364,r4,10.1,enterprise,,,,,,NIST Security controls,,2364 +2365,r4,10.1,enterprise,,,,,,NIST Security controls,,2365 +2366,r4,10.1,enterprise,,,,,,NIST Security controls,,2366 +2367,r4,10.1,enterprise,,,,,,NIST Security controls,,2367 +2368,r4,10.1,enterprise,,,,,,NIST Security controls,,2368 +2369,r4,10.1,enterprise,,,,,,NIST Security controls,,2369 +2370,r4,10.1,enterprise,,,,,,NIST Security controls,,2370 +2371,r4,10.1,enterprise,,,,,,NIST Security controls,,2371 +2372,r4,10.1,enterprise,,,,,,NIST Security controls,,2372 +2373,r4,10.1,enterprise,,,,,,NIST Security controls,,2373 +2374,r4,10.1,enterprise,,,,,,NIST Security controls,,2374 +2375,r4,10.1,enterprise,,,,,,NIST Security controls,,2375 +2376,r4,10.1,enterprise,,,,,,NIST Security controls,,2376 +2377,r4,10.1,enterprise,,,,,,NIST Security controls,,2377 +2378,r4,10.1,enterprise,,,,,,NIST Security controls,,2378 +2379,r4,10.1,enterprise,,,,,,NIST Security controls,,2379 +2380,r4,10.1,enterprise,,,,,,NIST Security controls,,2380 +2381,r4,10.1,enterprise,,,,,,NIST Security controls,,2381 +2382,r4,10.1,enterprise,,,,,,NIST Security controls,,2382 +2383,r4,10.1,enterprise,,,,,,NIST Security controls,,2383 +2384,r4,10.1,enterprise,,,,,,NIST Security controls,,2384 +2385,r4,10.1,enterprise,,,,,,NIST Security controls,,2385 +2386,r4,10.1,enterprise,,,,,,NIST Security controls,,2386 +2387,r4,10.1,enterprise,,,,,,NIST Security controls,,2387 +2388,r4,10.1,enterprise,,,,,,NIST Security controls,,2388 +2389,r4,10.1,enterprise,,,,,,NIST Security controls,,2389 +2390,r4,10.1,enterprise,,,,,,NIST Security controls,,2390 +2391,r4,10.1,enterprise,,,,,,NIST Security controls,,2391 +2392,r4,10.1,enterprise,,,,,,NIST Security controls,,2392 +2393,r4,10.1,enterprise,,,,,,NIST Security controls,,2393 +2394,r4,10.1,enterprise,,,,,,NIST Security controls,,2394 +2395,r4,10.1,enterprise,,,,,,NIST Security controls,,2395 +2396,r4,10.1,enterprise,,,,,,NIST Security controls,,2396 +2397,r4,10.1,enterprise,,,,,,NIST Security controls,,2397 +2398,r4,10.1,enterprise,,,,,,NIST Security controls,,2398 +2399,r4,10.1,enterprise,,,,,,NIST Security controls,,2399 +2400,r4,10.1,enterprise,,,,,,NIST Security controls,,2400 +2401,r4,10.1,enterprise,,,,,,NIST Security controls,,2401 +2402,r4,10.1,enterprise,,,,,,NIST Security controls,,2402 +2403,r4,10.1,enterprise,,,,,,NIST Security controls,,2403 +2404,r4,10.1,enterprise,,,,,,NIST Security controls,,2404 +2405,r4,10.1,enterprise,,,,,,NIST Security controls,,2405 +2406,r4,10.1,enterprise,,,,,,NIST Security controls,,2406 +2407,r4,10.1,enterprise,,,,,,NIST Security controls,,2407 +2408,r4,10.1,enterprise,,,,,,NIST Security controls,,2408 +2409,r4,10.1,enterprise,,,,,,NIST Security controls,,2409 +2410,r4,10.1,enterprise,,,,,,NIST Security controls,,2410 +2411,r4,10.1,enterprise,,,,,,NIST Security controls,,2411 +2412,r4,10.1,enterprise,,,,,,NIST Security controls,,2412 +2413,r4,10.1,enterprise,,,,,,NIST Security controls,,2413 +2414,r4,10.1,enterprise,,,,,,NIST Security controls,,2414 +2415,r4,10.1,enterprise,,,,,,NIST Security controls,,2415 +2416,r4,10.1,enterprise,,,,,,NIST Security controls,,2416 +2417,r4,10.1,enterprise,,,,,,NIST Security controls,,2417 +2418,r4,10.1,enterprise,,,,,,NIST Security controls,,2418 +2419,r4,10.1,enterprise,,,,,,NIST Security controls,,2419 +2420,r4,10.1,enterprise,,,,,,NIST Security controls,,2420 +2421,r4,10.1,enterprise,,,,,,NIST Security controls,,2421 +2422,r4,10.1,enterprise,,,,,,NIST Security controls,,2422 +2423,r4,10.1,enterprise,,,,,,NIST Security controls,,2423 +2424,r4,10.1,enterprise,,,,,,NIST Security controls,,2424 +2425,r4,10.1,enterprise,,,,,,NIST Security controls,,2425 +2426,r4,10.1,enterprise,,,,,,NIST Security controls,,2426 +2427,r4,10.1,enterprise,,,,,,NIST Security controls,,2427 +2428,r4,10.1,enterprise,,,,,,NIST Security controls,,2428 +2429,r4,10.1,enterprise,,,,,,NIST Security controls,,2429 +2430,r4,10.1,enterprise,,,,,,NIST Security controls,,2430 +2431,r4,10.1,enterprise,,,,,,NIST Security controls,,2431 +2432,r4,10.1,enterprise,,,,,,NIST Security controls,,2432 +2433,r4,10.1,enterprise,,,,,,NIST Security controls,,2433 +2434,r4,10.1,enterprise,,,,,,NIST Security controls,,2434 +2435,r4,10.1,enterprise,,,,,,NIST Security controls,,2435 +2436,r4,10.1,enterprise,,,,,,NIST Security controls,,2436 +2437,r4,10.1,enterprise,,,,,,NIST Security controls,,2437 +2438,r4,10.1,enterprise,,,,,,NIST Security controls,,2438 +2439,r4,10.1,enterprise,,,,,,NIST Security controls,,2439 +2440,r4,10.1,enterprise,,,,,,NIST Security controls,,2440 +2441,r4,10.1,enterprise,,,,,,NIST Security controls,,2441 +2442,r4,10.1,enterprise,,,,,,NIST Security controls,,2442 +2443,r4,10.1,enterprise,,,,,,NIST Security controls,,2443 +2444,r4,10.1,enterprise,,,,,,NIST Security controls,,2444 +2445,r4,10.1,enterprise,,,,,,NIST Security controls,,2445 +2446,r4,10.1,enterprise,,,,,,NIST Security controls,,2446 +2447,r4,10.1,enterprise,,,,,,NIST Security controls,,2447 +2448,r4,10.1,enterprise,,,,,,NIST Security controls,,2448 +2449,r4,10.1,enterprise,,,,,,NIST Security controls,,2449 +2450,r4,10.1,enterprise,,,,,,NIST Security controls,,2450 +2451,r4,10.1,enterprise,,,,,,NIST Security controls,,2451 +2452,r4,10.1,enterprise,,,,,,NIST Security controls,,2452 +2453,r4,10.1,enterprise,,,,,,NIST Security controls,,2453 +2454,r4,10.1,enterprise,,,,,,NIST Security controls,,2454 +2455,r4,10.1,enterprise,,,,,,NIST Security controls,,2455 +2456,r4,10.1,enterprise,,,,,,NIST Security controls,,2456 +2457,r4,10.1,enterprise,,,,,,NIST Security controls,,2457 +2458,r4,10.1,enterprise,,,,,,NIST Security controls,,2458 +2459,r4,10.1,enterprise,,,,,,NIST Security controls,,2459 +2460,r4,10.1,enterprise,,,,,,NIST Security controls,,2460 +2461,r4,10.1,enterprise,,,,,,NIST Security controls,,2461 +2462,r4,10.1,enterprise,,,,,,NIST Security controls,,2462 +2463,r4,10.1,enterprise,,,,,,NIST Security controls,,2463 +2464,r4,10.1,enterprise,,,,,,NIST Security controls,,2464 +2465,r4,10.1,enterprise,,,,,,NIST Security controls,,2465 +2466,r4,10.1,enterprise,,,,,,NIST Security controls,,2466 +2467,r4,10.1,enterprise,,,,,,NIST Security controls,,2467 +2468,r4,10.1,enterprise,,,,,,NIST Security controls,,2468 +2469,r4,10.1,enterprise,,,,,,NIST Security controls,,2469 +2470,r4,10.1,enterprise,,,,,,NIST Security controls,,2470 +2471,r4,10.1,enterprise,,,,,,NIST Security controls,,2471 +2472,r4,10.1,enterprise,,,,,,NIST Security controls,,2472 +2473,r4,10.1,enterprise,,,,,,NIST Security controls,,2473 +2474,r4,10.1,enterprise,,,,,,NIST Security controls,,2474 +2475,r4,10.1,enterprise,,,,,,NIST Security controls,,2475 +2476,r4,10.1,enterprise,,,,,,NIST Security controls,,2476 +2477,r4,10.1,enterprise,,,,,,NIST Security controls,,2477 +2478,r4,10.1,enterprise,,,,,,NIST Security controls,,2478 +2479,r4,10.1,enterprise,,,,,,NIST Security controls,,2479 +2480,r4,10.1,enterprise,,,,,,NIST Security controls,,2480 +2481,r4,10.1,enterprise,,,,,,NIST Security controls,,2481 +2482,r4,10.1,enterprise,,,,,,NIST Security controls,,2482 +2483,r4,10.1,enterprise,,,,,,NIST Security controls,,2483 +2484,r4,10.1,enterprise,,,,,,NIST Security controls,,2484 +2485,r4,10.1,enterprise,,,,,,NIST Security controls,,2485 +2486,r4,10.1,enterprise,,,,,,NIST Security controls,,2486 +2487,r4,10.1,enterprise,,,,,,NIST Security controls,,2487 +2488,r4,10.1,enterprise,,,,,,NIST Security controls,,2488 +2489,r4,10.1,enterprise,,,,,,NIST Security controls,,2489 +2490,r4,10.1,enterprise,,,,,,NIST Security controls,,2490 +2491,r4,10.1,enterprise,,,,,,NIST Security controls,,2491 +2492,r4,10.1,enterprise,,,,,,NIST Security controls,,2492 +2493,r4,10.1,enterprise,,,,,,NIST Security controls,,2493 +2494,r4,10.1,enterprise,,,,,,NIST Security controls,,2494 +2495,r4,10.1,enterprise,,,,,,NIST Security controls,,2495 +2496,r4,10.1,enterprise,,,,,,NIST Security controls,,2496 +2497,r4,10.1,enterprise,,,,,,NIST Security controls,,2497 +2498,r4,10.1,enterprise,,,,,,NIST Security controls,,2498 +2499,r4,10.1,enterprise,,,,,,NIST Security controls,,2499 +2500,r4,10.1,enterprise,,,,,,NIST Security controls,,2500 +2501,r4,10.1,enterprise,,,,,,NIST Security controls,,2501 +2502,r4,10.1,enterprise,,,,,,NIST Security controls,,2502 +2503,r4,10.1,enterprise,,,,,,NIST Security controls,,2503 +2504,r4,10.1,enterprise,,,,,,NIST Security controls,,2504 +2505,r4,10.1,enterprise,,,,,,NIST Security controls,,2505 +2506,r4,10.1,enterprise,,,,,,NIST Security controls,,2506 +2507,r4,10.1,enterprise,,,,,,NIST Security controls,,2507 +2508,r4,10.1,enterprise,,,,,,NIST Security controls,,2508 +2509,r4,10.1,enterprise,,,,,,NIST Security controls,,2509 +2510,r4,10.1,enterprise,,,,,,NIST Security controls,,2510 +2511,r4,10.1,enterprise,,,,,,NIST Security controls,,2511 +2512,r4,10.1,enterprise,,,,,,NIST Security controls,,2512 +2513,r4,10.1,enterprise,,,,,,NIST Security controls,,2513 +2514,r4,10.1,enterprise,,,,,,NIST Security controls,,2514 +2515,r4,10.1,enterprise,,,,,,NIST Security controls,,2515 +2516,r4,10.1,enterprise,,,,,,NIST Security controls,,2516 +2517,r4,10.1,enterprise,,,,,,NIST Security controls,,2517 +2518,r4,10.1,enterprise,,,,,,NIST Security controls,,2518 +2519,r4,10.1,enterprise,,,,,,NIST Security controls,,2519 +2520,r4,10.1,enterprise,,,,,,NIST Security controls,,2520 +2521,r4,10.1,enterprise,,,,,,NIST Security controls,,2521 +2522,r4,10.1,enterprise,,,,,,NIST Security controls,,2522 +2523,r4,10.1,enterprise,,,,,,NIST Security controls,,2523 +2524,r4,10.1,enterprise,,,,,,NIST Security controls,,2524 +2525,r4,10.1,enterprise,,,,,,NIST Security controls,,2525 +2526,r4,10.1,enterprise,,,,,,NIST Security controls,,2526 +2527,r4,10.1,enterprise,,,,,,NIST Security controls,,2527 +2528,r4,10.1,enterprise,,,,,,NIST Security controls,,2528 +2529,r4,10.1,enterprise,,,,,,NIST Security controls,,2529 +2530,r4,10.1,enterprise,,,,,,NIST Security controls,,2530 +2531,r4,10.1,enterprise,,,,,,NIST Security controls,,2531 +2532,r4,10.1,enterprise,,,,,,NIST Security controls,,2532 +2533,r4,10.1,enterprise,,,,,,NIST Security controls,,2533 +2534,r4,10.1,enterprise,,,,,,NIST Security controls,,2534 +2535,r4,10.1,enterprise,,,,,,NIST Security controls,,2535 +2536,r4,10.1,enterprise,,,,,,NIST Security controls,,2536 +2537,r4,10.1,enterprise,,,,,,NIST Security controls,,2537 +2538,r4,10.1,enterprise,,,,,,NIST Security controls,,2538 +2539,r4,10.1,enterprise,,,,,,NIST Security controls,,2539 +2540,r4,10.1,enterprise,,,,,,NIST Security controls,,2540 +2541,r4,10.1,enterprise,,,,,,NIST Security controls,,2541 +2542,r4,10.1,enterprise,,,,,,NIST Security controls,,2542 +2543,r4,10.1,enterprise,,,,,,NIST Security controls,,2543 +2544,r4,10.1,enterprise,,,,,,NIST Security controls,,2544 +2545,r4,10.1,enterprise,,,,,,NIST Security controls,,2545 +2546,r4,10.1,enterprise,,,,,,NIST Security controls,,2546 +2547,r4,10.1,enterprise,,,,,,NIST Security controls,,2547 +2548,r4,10.1,enterprise,,,,,,NIST Security controls,,2548 +2549,r4,10.1,enterprise,,,,,,NIST Security controls,,2549 +2550,r4,10.1,enterprise,,,,,,NIST Security controls,,2550 +2551,r4,10.1,enterprise,,,,,,NIST Security controls,,2551 +2552,r4,10.1,enterprise,,,,,,NIST Security controls,,2552 +2553,r4,10.1,enterprise,,,,,,NIST Security controls,,2553 +2554,r4,10.1,enterprise,,,,,,NIST Security controls,,2554 +2555,r4,10.1,enterprise,,,,,,NIST Security controls,,2555 +2556,r4,10.1,enterprise,,,,,,NIST Security controls,,2556 +2557,r4,10.1,enterprise,,,,,,NIST Security controls,,2557 +2558,r4,10.1,enterprise,,,,,,NIST Security controls,,2558 +2559,r4,10.1,enterprise,,,,,,NIST Security controls,,2559 +2560,r4,10.1,enterprise,,,,,,NIST Security controls,,2560 +2561,r4,10.1,enterprise,,,,,,NIST Security controls,,2561 +2562,r4,10.1,enterprise,,,,,,NIST Security controls,,2562 +2563,r4,10.1,enterprise,,,,,,NIST Security controls,,2563 +2564,r4,10.1,enterprise,,,,,,NIST Security controls,,2564 +2565,r4,10.1,enterprise,,,,,,NIST Security controls,,2565 +2566,r4,10.1,enterprise,,,,,,NIST Security controls,,2566 +2567,r4,10.1,enterprise,,,,,,NIST Security controls,,2567 +2568,r4,10.1,enterprise,,,,,,NIST Security controls,,2568 +2569,r4,10.1,enterprise,,,,,,NIST Security controls,,2569 +2570,r4,10.1,enterprise,,,,,,NIST Security controls,,2570 +2571,r4,10.1,enterprise,,,,,,NIST Security controls,,2571 +2572,r4,10.1,enterprise,,,,,,NIST Security controls,,2572 +2573,r4,10.1,enterprise,,,,,,NIST Security controls,,2573 +2574,r4,10.1,enterprise,,,,,,NIST Security controls,,2574 +2575,r4,10.1,enterprise,,,,,,NIST Security controls,,2575 +2576,r4,10.1,enterprise,,,,,,NIST Security controls,,2576 +2577,r4,10.1,enterprise,,,,,,NIST Security controls,,2577 +2578,r4,10.1,enterprise,,,,,,NIST Security controls,,2578 +2579,r4,10.1,enterprise,,,,,,NIST Security controls,,2579 +2580,r4,10.1,enterprise,,,,,,NIST Security controls,,2580 +2581,r4,10.1,enterprise,,,,,,NIST Security controls,,2581 +2582,r4,10.1,enterprise,,,,,,NIST Security controls,,2582 +2583,r4,10.1,enterprise,,,,,,NIST Security controls,,2583 +2584,r4,10.1,enterprise,,,,,,NIST Security controls,,2584 +2585,r4,10.1,enterprise,,,,,,NIST Security controls,,2585 +2586,r4,10.1,enterprise,,,,,,NIST Security controls,,2586 +2587,r4,10.1,enterprise,,,,,,NIST Security controls,,2587 +2588,r4,10.1,enterprise,,,,,,NIST Security controls,,2588 +2589,r4,10.1,enterprise,,,,,,NIST Security controls,,2589 +2590,r4,10.1,enterprise,,,,,,NIST Security controls,,2590 +2591,r4,10.1,enterprise,,,,,,NIST Security controls,,2591 +2592,r4,10.1,enterprise,,,,,,NIST Security controls,,2592 +2593,r4,10.1,enterprise,,,,,,NIST Security controls,,2593 +2594,r4,10.1,enterprise,,,,,,NIST Security controls,,2594 +2595,r4,10.1,enterprise,,,,,,NIST Security controls,,2595 +2596,r4,10.1,enterprise,,,,,,NIST Security controls,,2596 +2597,r4,10.1,enterprise,,,,,,NIST Security controls,,2597 +2598,r4,10.1,enterprise,,,,,,NIST Security controls,,2598 +2599,r4,10.1,enterprise,,,,,,NIST Security controls,,2599 +2600,r4,10.1,enterprise,,,,,,NIST Security controls,,2600 +2601,r4,10.1,enterprise,,,,,,NIST Security controls,,2601 +2602,r4,10.1,enterprise,,,,,,NIST Security controls,,2602 +2603,r4,10.1,enterprise,,,,,,NIST Security controls,,2603 +2604,r4,10.1,enterprise,,,,,,NIST Security controls,,2604 +2605,r4,10.1,enterprise,,,,,,NIST Security controls,,2605 +2606,r4,10.1,enterprise,,,,,,NIST Security controls,,2606 +2607,r4,10.1,enterprise,,,,,,NIST Security controls,,2607 +2608,r4,10.1,enterprise,,,,,,NIST Security controls,,2608 +2609,r4,10.1,enterprise,,,,,,NIST Security controls,,2609 +2610,r4,10.1,enterprise,,,,,,NIST Security controls,,2610 +2611,r4,10.1,enterprise,,,,,,NIST Security controls,,2611 +2612,r4,10.1,enterprise,,,,,,NIST Security controls,,2612 +2613,r4,10.1,enterprise,,,,,,NIST Security controls,,2613 +2614,r4,10.1,enterprise,,,,,,NIST Security controls,,2614 +2615,r4,10.1,enterprise,,,,,,NIST Security controls,,2615 +2616,r4,10.1,enterprise,,,,,,NIST Security controls,,2616 +2617,r4,10.1,enterprise,,,,,,NIST Security controls,,2617 +2618,r4,10.1,enterprise,,,,,,NIST Security controls,,2618 +2619,r4,10.1,enterprise,,,,,,NIST Security controls,,2619 +2620,r4,10.1,enterprise,,,,,,NIST Security controls,,2620 +2621,r4,10.1,enterprise,,,,,,NIST Security controls,,2621 +2622,r4,10.1,enterprise,,,,,,NIST Security controls,,2622 +2623,r4,10.1,enterprise,,,,,,NIST Security controls,,2623 +2624,r4,10.1,enterprise,,,,,,NIST Security controls,,2624 +2625,r4,10.1,enterprise,,,,,,NIST Security controls,,2625 +2626,r4,10.1,enterprise,,,,,,NIST Security controls,,2626 +2627,r4,10.1,enterprise,,,,,,NIST Security controls,,2627 +2628,r4,10.1,enterprise,,,,,,NIST Security controls,,2628 +2629,r4,10.1,enterprise,,,,,,NIST Security controls,,2629 +2630,r4,10.1,enterprise,,,,,,NIST Security controls,,2630 +2631,r4,10.1,enterprise,,,,,,NIST Security controls,,2631 +2632,r4,10.1,enterprise,,,,,,NIST Security controls,,2632 +2633,r4,10.1,enterprise,,,,,,NIST Security controls,,2633 +2634,r4,10.1,enterprise,,,,,,NIST Security controls,,2634 +2635,r4,10.1,enterprise,,,,,,NIST Security controls,,2635 +2636,r4,10.1,enterprise,,,,,,NIST Security controls,,2636 +2637,r4,10.1,enterprise,,,,,,NIST Security controls,,2637 +2638,r4,10.1,enterprise,,,,,,NIST Security controls,,2638 +2639,r4,10.1,enterprise,,,,,,NIST Security controls,,2639 +2640,r4,10.1,enterprise,,,,,,NIST Security controls,,2640 +2641,r4,10.1,enterprise,,,,,,NIST Security controls,,2641 +2642,r4,10.1,enterprise,,,,,,NIST Security controls,,2642 +2643,r4,10.1,enterprise,,,,,,NIST Security controls,,2643 +2644,r4,10.1,enterprise,,,,,,NIST Security controls,,2644 +2645,r4,10.1,enterprise,,,,,,NIST Security controls,,2645 +2646,r4,10.1,enterprise,,,,,,NIST Security controls,,2646 +2647,r4,10.1,enterprise,,,,,,NIST Security controls,,2647 +2648,r4,10.1,enterprise,,,,,,NIST Security controls,,2648 +2649,r4,10.1,enterprise,,,,,,NIST Security controls,,2649 +2650,r4,10.1,enterprise,,,,,,NIST Security controls,,2650 +2651,r4,10.1,enterprise,,,,,,NIST Security controls,,2651 +2652,r4,10.1,enterprise,,,,,,NIST Security controls,,2652 +2653,r4,10.1,enterprise,,,,,,NIST Security controls,,2653 +2654,r4,10.1,enterprise,,,,,,NIST Security controls,,2654 +2655,r4,10.1,enterprise,,,,,,NIST Security controls,,2655 +2656,r4,10.1,enterprise,,,,,,NIST Security controls,,2656 +2657,r4,10.1,enterprise,,,,,,NIST Security controls,,2657 +2658,r4,10.1,enterprise,,,,,,NIST Security controls,,2658 +2659,r4,10.1,enterprise,,,,,,NIST Security controls,,2659 +2660,r4,10.1,enterprise,,,,,,NIST Security controls,,2660 +2661,r4,10.1,enterprise,,,,,,NIST Security controls,,2661 +2662,r4,10.1,enterprise,,,,,,NIST Security controls,,2662 +2663,r4,10.1,enterprise,,,,,,NIST Security controls,,2663 +2664,r4,10.1,enterprise,,,,,,NIST Security controls,,2664 +2665,r4,10.1,enterprise,,,,,,NIST Security controls,,2665 +2666,r4,10.1,enterprise,,,,,,NIST Security controls,,2666 +2667,r4,10.1,enterprise,,,,,,NIST Security controls,,2667 +2668,r4,10.1,enterprise,,,,,,NIST Security controls,,2668 +2669,r4,10.1,enterprise,,,,,,NIST Security controls,,2669 +2670,r4,10.1,enterprise,,,,,,NIST Security controls,,2670 +2671,r4,10.1,enterprise,,,,,,NIST Security controls,,2671 +2672,r4,10.1,enterprise,,,,,,NIST Security controls,,2672 +2673,r4,10.1,enterprise,,,,,,NIST Security controls,,2673 +2674,r4,10.1,enterprise,,,,,,NIST Security controls,,2674 +2675,r4,10.1,enterprise,,,,,,NIST Security controls,,2675 +2676,r4,10.1,enterprise,,,,,,NIST Security controls,,2676 +2677,r4,10.1,enterprise,,,,,,NIST Security controls,,2677 +2678,r4,10.1,enterprise,,,,,,NIST Security controls,,2678 +2679,r4,10.1,enterprise,,,,,,NIST Security controls,,2679 +2680,r4,10.1,enterprise,,,,,,NIST Security controls,,2680 +2681,r4,10.1,enterprise,,,,,,NIST Security controls,,2681 +2682,r4,10.1,enterprise,,,,,,NIST Security controls,,2682 +2683,r4,10.1,enterprise,,,,,,NIST Security controls,,2683 +2684,r4,10.1,enterprise,,,,,,NIST Security controls,,2684 +2685,r4,10.1,enterprise,,,,,,NIST Security controls,,2685 +2686,r4,10.1,enterprise,,,,,,NIST Security controls,,2686 +2687,r4,10.1,enterprise,,,,,,NIST Security controls,,2687 +2688,r4,10.1,enterprise,,,,,,NIST Security controls,,2688 +2689,r4,10.1,enterprise,,,,,,NIST Security controls,,2689 +2690,r4,10.1,enterprise,,,,,,NIST Security controls,,2690 +2691,r4,10.1,enterprise,,,,,,NIST Security controls,,2691 +2692,r4,10.1,enterprise,,,,,,NIST Security controls,,2692 +2693,r4,10.1,enterprise,,,,,,NIST Security controls,,2693 +2694,r4,10.1,enterprise,,,,,,NIST Security controls,,2694 +2695,r4,10.1,enterprise,,,,,,NIST Security controls,,2695 +2696,r4,10.1,enterprise,,,,,,NIST Security controls,,2696 +2697,r4,10.1,enterprise,,,,,,NIST Security controls,,2697 +2698,r4,10.1,enterprise,,,,,,NIST Security controls,,2698 +2699,r4,10.1,enterprise,,,,,,NIST Security controls,,2699 +2700,r4,10.1,enterprise,,,,,,NIST Security controls,,2700 +2701,r4,10.1,enterprise,,,,,,NIST Security controls,,2701 +2702,r4,10.1,enterprise,,,,,,NIST Security controls,,2702 +2703,r4,10.1,enterprise,,,,,,NIST Security controls,,2703 +2704,r4,10.1,enterprise,,,,,,NIST Security controls,,2704 +2705,r4,10.1,enterprise,,,,,,NIST Security controls,,2705 +2706,r4,10.1,enterprise,,,,,,NIST Security controls,,2706 +2707,r4,10.1,enterprise,,,,,,NIST Security controls,,2707 +2708,r4,10.1,enterprise,,,,,,NIST Security controls,,2708 +2709,r4,10.1,enterprise,,,,,,NIST Security controls,,2709 +2710,r4,10.1,enterprise,,,,,,NIST Security controls,,2710 +2711,r4,10.1,enterprise,,,,,,NIST Security controls,,2711 +2712,r4,10.1,enterprise,,,,,,NIST Security controls,,2712 +2713,r4,10.1,enterprise,,,,,,NIST Security controls,,2713 +2714,r4,10.1,enterprise,,,,,,NIST Security controls,,2714 +2715,r4,10.1,enterprise,,,,,,NIST Security controls,,2715 +2716,r4,10.1,enterprise,,,,,,NIST Security controls,,2716 +2717,r4,10.1,enterprise,,,,,,NIST Security controls,,2717 +2718,r4,10.1,enterprise,,,,,,NIST Security controls,,2718 +2719,r4,10.1,enterprise,,,,,,NIST Security controls,,2719 +2720,r4,10.1,enterprise,,,,,,NIST Security controls,,2720 +2721,r4,10.1,enterprise,,,,,,NIST Security controls,,2721 +2722,r4,10.1,enterprise,,,,,,NIST Security controls,,2722 +2723,r4,10.1,enterprise,,,,,,NIST Security controls,,2723 +2724,r4,10.1,enterprise,,,,,,NIST Security controls,,2724 +2725,r4,10.1,enterprise,,,,,,NIST Security controls,,2725 +2726,r4,10.1,enterprise,,,,,,NIST Security controls,,2726 +2727,r4,10.1,enterprise,,,,,,NIST Security controls,,2727 +2728,r4,10.1,enterprise,,,,,,NIST Security controls,,2728 +2729,r4,10.1,enterprise,,,,,,NIST Security controls,,2729 +2730,r4,10.1,enterprise,,,,,,NIST Security controls,,2730 +2731,r4,10.1,enterprise,,,,,,NIST Security controls,,2731 +2732,r4,10.1,enterprise,,,,,,NIST Security controls,,2732 +2733,r4,10.1,enterprise,,,,,,NIST Security controls,,2733 +2734,r4,10.1,enterprise,,,,,,NIST Security controls,,2734 +2735,r4,10.1,enterprise,,,,,,NIST Security controls,,2735 +2736,r4,10.1,enterprise,,,,,,NIST Security controls,,2736 +2737,r4,10.1,enterprise,,,,,,NIST Security controls,,2737 +2738,r4,10.1,enterprise,,,,,,NIST Security controls,,2738 +2739,r4,10.1,enterprise,,,,,,NIST Security controls,,2739 +2740,r4,10.1,enterprise,,,,,,NIST Security controls,,2740 +2741,r4,10.1,enterprise,,,,,,NIST Security controls,,2741 +2742,r4,10.1,enterprise,,,,,,NIST Security controls,,2742 +2743,r4,10.1,enterprise,,,,,,NIST Security controls,,2743 +2744,r4,10.1,enterprise,,,,,,NIST Security controls,,2744 +2745,r4,10.1,enterprise,,,,,,NIST Security controls,,2745 +2746,r4,10.1,enterprise,,,,,,NIST Security controls,,2746 +2747,r4,10.1,enterprise,,,,,,NIST Security controls,,2747 +2748,r4,10.1,enterprise,,,,,,NIST Security controls,,2748 +2749,r4,10.1,enterprise,,,,,,NIST Security controls,,2749 +2750,r4,10.1,enterprise,,,,,,NIST Security controls,,2750 +2751,r4,10.1,enterprise,,,,,,NIST Security controls,,2751 +2752,r4,10.1,enterprise,,,,,,NIST Security controls,,2752 +2753,r4,10.1,enterprise,,,,,,NIST Security controls,,2753 +2754,r4,10.1,enterprise,,,,,,NIST Security controls,,2754 +2755,r4,10.1,enterprise,,,,,,NIST Security controls,,2755 +2756,r4,10.1,enterprise,,,,,,NIST Security controls,,2756 +2757,r4,10.1,enterprise,,,,,,NIST Security controls,,2757 +2758,r4,10.1,enterprise,,,,,,NIST Security controls,,2758 +2759,r4,10.1,enterprise,,,,,,NIST Security controls,,2759 +2760,r4,10.1,enterprise,,,,,,NIST Security controls,,2760 +2761,r4,10.1,enterprise,,,,,,NIST Security controls,,2761 +2762,r4,10.1,enterprise,,,,,,NIST Security controls,,2762 +2763,r4,10.1,enterprise,,,,,,NIST Security controls,,2763 +2764,r4,10.1,enterprise,,,,,,NIST Security controls,,2764 +2765,r4,10.1,enterprise,,,,,,NIST Security controls,,2765 +2766,r4,10.1,enterprise,,,,,,NIST Security controls,,2766 +2767,r4,10.1,enterprise,,,,,,NIST Security controls,,2767 +2768,r4,10.1,enterprise,,,,,,NIST Security controls,,2768 +2769,r4,10.1,enterprise,,,,,,NIST Security controls,,2769 +2770,r4,10.1,enterprise,,,,,,NIST Security controls,,2770 +2771,r4,10.1,enterprise,,,,,,NIST Security controls,,2771 +2772,r4,10.1,enterprise,,,,,,NIST Security controls,,2772 +2773,r4,10.1,enterprise,,,,,,NIST Security controls,,2773 +2774,r4,10.1,enterprise,,,,,,NIST Security controls,,2774 +2775,r4,10.1,enterprise,,,,,,NIST Security controls,,2775 +2776,r4,10.1,enterprise,,,,,,NIST Security controls,,2776 +2777,r4,10.1,enterprise,,,,,,NIST Security controls,,2777 +2778,r4,10.1,enterprise,,,,,,NIST Security controls,,2778 +2779,r4,10.1,enterprise,,,,,,NIST Security controls,,2779 +2780,r4,10.1,enterprise,,,,,,NIST Security controls,,2780 +2781,r4,10.1,enterprise,,,,,,NIST Security controls,,2781 +2782,r4,10.1,enterprise,,,,,,NIST Security controls,,2782 +2783,r4,10.1,enterprise,,,,,,NIST Security controls,,2783 +2784,r4,10.1,enterprise,,,,,,NIST Security controls,,2784 +2785,r4,10.1,enterprise,,,,,,NIST Security controls,,2785 +2786,r4,10.1,enterprise,,,,,,NIST Security controls,,2786 +2787,r4,10.1,enterprise,,,,,,NIST Security controls,,2787 +2788,r4,10.1,enterprise,,,,,,NIST Security controls,,2788 +2789,r4,10.1,enterprise,,,,,,NIST Security controls,,2789 +2790,r4,10.1,enterprise,,,,,,NIST Security controls,,2790 +2791,r4,10.1,enterprise,,,,,,NIST Security controls,,2791 +2792,r4,10.1,enterprise,,,,,,NIST Security controls,,2792 +2793,r4,10.1,enterprise,,,,,,NIST Security controls,,2793 +2794,r4,10.1,enterprise,,,,,,NIST Security controls,,2794 +2795,r4,10.1,enterprise,,,,,,NIST Security controls,,2795 +2796,r4,10.1,enterprise,,,,,,NIST Security controls,,2796 +2797,r4,10.1,enterprise,,,,,,NIST Security controls,,2797 +2798,r4,10.1,enterprise,,,,,,NIST Security controls,,2798 +2799,r4,10.1,enterprise,,,,,,NIST Security controls,,2799 +2800,r4,10.1,enterprise,,,,,,NIST Security controls,,2800 +2801,r4,10.1,enterprise,,,,,,NIST Security controls,,2801 +2802,r4,10.1,enterprise,,,,,,NIST Security controls,,2802 +2803,r4,10.1,enterprise,,,,,,NIST Security controls,,2803 +2804,r4,10.1,enterprise,,,,,,NIST Security controls,,2804 +2805,r4,10.1,enterprise,,,,,,NIST Security controls,,2805 +2806,r4,10.1,enterprise,,,,,,NIST Security controls,,2806 +2807,r4,10.1,enterprise,,,,,,NIST Security controls,,2807 +2808,r4,10.1,enterprise,,,,,,NIST Security controls,,2808 +2809,r4,10.1,enterprise,,,,,,NIST Security controls,,2809 +2810,r4,10.1,enterprise,,,,,,NIST Security controls,,2810 +2811,r4,10.1,enterprise,,,,,,NIST Security controls,,2811 +2812,r4,10.1,enterprise,,,,,,NIST Security controls,,2812 +2813,r4,10.1,enterprise,,,,,,NIST Security controls,,2813 +2814,r4,10.1,enterprise,,,,,,NIST Security controls,,2814 +2815,r4,10.1,enterprise,,,,,,NIST Security controls,,2815 +2816,r4,10.1,enterprise,,,,,,NIST Security controls,,2816 +2817,r4,10.1,enterprise,,,,,,NIST Security controls,,2817 +2818,r4,10.1,enterprise,,,,,,NIST Security controls,,2818 +2819,r4,10.1,enterprise,,,,,,NIST Security controls,,2819 +2820,r4,10.1,enterprise,,,,,,NIST Security controls,,2820 +2821,r4,10.1,enterprise,,,,,,NIST Security controls,,2821 +2822,r4,10.1,enterprise,,,,,,NIST Security controls,,2822 +2823,r4,10.1,enterprise,,,,,,NIST Security controls,,2823 +2824,r4,10.1,enterprise,,,,,,NIST Security controls,,2824 +2825,r4,10.1,enterprise,,,,,,NIST Security controls,,2825 +2826,r4,10.1,enterprise,,,,,,NIST Security controls,,2826 +2827,r4,10.1,enterprise,,,,,,NIST Security controls,,2827 +2828,r4,10.1,enterprise,,,,,,NIST Security controls,,2828 +2829,r4,10.1,enterprise,,,,,,NIST Security controls,,2829 +2830,r4,10.1,enterprise,,,,,,NIST Security controls,,2830 +2831,r4,10.1,enterprise,,,,,,NIST Security controls,,2831 +2832,r4,10.1,enterprise,,,,,,NIST Security controls,,2832 +2833,r4,10.1,enterprise,,,,,,NIST Security controls,,2833 +2834,r4,10.1,enterprise,,,,,,NIST Security controls,,2834 +2835,r4,10.1,enterprise,,,,,,NIST Security controls,,2835 +2836,r4,10.1,enterprise,,,,,,NIST Security controls,,2836 +2837,r4,10.1,enterprise,,,,,,NIST Security controls,,2837 +2838,r4,10.1,enterprise,,,,,,NIST Security controls,,2838 +2839,r4,10.1,enterprise,,,,,,NIST Security controls,,2839 +2840,r4,10.1,enterprise,,,,,,NIST Security controls,,2840 +2841,r4,10.1,enterprise,,,,,,NIST Security controls,,2841 +2842,r4,10.1,enterprise,,,,,,NIST Security controls,,2842 +2843,r4,10.1,enterprise,,,,,,NIST Security controls,,2843 +2844,r4,10.1,enterprise,,,,,,NIST Security controls,,2844 +2845,r4,10.1,enterprise,,,,,,NIST Security controls,,2845 +2846,r4,10.1,enterprise,,,,,,NIST Security controls,,2846 +2847,r4,10.1,enterprise,,,,,,NIST Security controls,,2847 +2848,r4,10.1,enterprise,,,,,,NIST Security controls,,2848 +2849,r4,10.1,enterprise,,,,,,NIST Security controls,,2849 +2850,r4,10.1,enterprise,,,,,,NIST Security controls,,2850 +2851,r4,10.1,enterprise,,,,,,NIST Security controls,,2851 +2852,r4,10.1,enterprise,,,,,,NIST Security controls,,2852 +2853,r4,10.1,enterprise,,,,,,NIST Security controls,,2853 +2854,r4,10.1,enterprise,,,,,,NIST Security controls,,2854 +2855,r4,10.1,enterprise,,,,,,NIST Security controls,,2855 +2856,r4,10.1,enterprise,,,,,,NIST Security controls,,2856 +2857,r4,10.1,enterprise,,,,,,NIST Security controls,,2857 +2858,r4,10.1,enterprise,,,,,,NIST Security controls,,2858 +2859,r4,10.1,enterprise,,,,,,NIST Security controls,,2859 +2860,r4,10.1,enterprise,,,,,,NIST Security controls,,2860 +2861,r4,10.1,enterprise,,,,,,NIST Security controls,,2861 +2862,r4,10.1,enterprise,,,,,,NIST Security controls,,2862 +2863,r4,10.1,enterprise,,,,,,NIST Security controls,,2863 +2864,r4,10.1,enterprise,,,,,,NIST Security controls,,2864 +2865,r4,10.1,enterprise,,,,,,NIST Security controls,,2865 +2866,r4,10.1,enterprise,,,,,,NIST Security controls,,2866 +2867,r4,10.1,enterprise,,,,,,NIST Security controls,,2867 +2868,r4,10.1,enterprise,,,,,,NIST Security controls,,2868 +2869,r4,10.1,enterprise,,,,,,NIST Security controls,,2869 +2870,r4,10.1,enterprise,,,,,,NIST Security controls,,2870 +2871,r4,10.1,enterprise,,,,,,NIST Security controls,,2871 +2872,r4,10.1,enterprise,,,,,,NIST Security controls,,2872 +2873,r4,10.1,enterprise,,,,,,NIST Security controls,,2873 +2874,r4,10.1,enterprise,,,,,,NIST Security controls,,2874 +2875,r4,10.1,enterprise,,,,,,NIST Security controls,,2875 +2876,r4,10.1,enterprise,,,,,,NIST Security controls,,2876 +2877,r4,10.1,enterprise,,,,,,NIST Security controls,,2877 +2878,r4,10.1,enterprise,,,,,,NIST Security controls,,2878 +2879,r4,10.1,enterprise,,,,,,NIST Security controls,,2879 +2880,r4,10.1,enterprise,,,,,,NIST Security controls,,2880 +2881,r4,10.1,enterprise,,,,,,NIST Security controls,,2881 +2882,r4,10.1,enterprise,,,,,,NIST Security controls,,2882 +2883,r4,10.1,enterprise,,,,,,NIST Security controls,,2883 +2884,r4,10.1,enterprise,,,,,,NIST Security controls,,2884 +2885,r4,10.1,enterprise,,,,,,NIST Security controls,,2885 +2886,r4,10.1,enterprise,,,,,,NIST Security controls,,2886 +2887,r4,10.1,enterprise,,,,,,NIST Security controls,,2887 +2888,r4,10.1,enterprise,,,,,,NIST Security controls,,2888 +2889,r4,10.1,enterprise,,,,,,NIST Security controls,,2889 +2890,r4,10.1,enterprise,,,,,,NIST Security controls,,2890 +2891,r4,10.1,enterprise,,,,,,NIST Security controls,,2891 +2892,r4,10.1,enterprise,,,,,,NIST Security controls,,2892 +2893,r4,10.1,enterprise,,,,,,NIST Security controls,,2893 +2894,r4,10.1,enterprise,,,,,,NIST Security controls,,2894 +2895,r4,10.1,enterprise,,,,,,NIST Security controls,,2895 +2896,r4,10.1,enterprise,,,,,,NIST Security controls,,2896 +2897,r4,10.1,enterprise,,,,,,NIST Security controls,,2897 +2898,r4,10.1,enterprise,,,,,,NIST Security controls,,2898 +2899,r4,10.1,enterprise,,,,,,NIST Security controls,,2899 +2900,r4,10.1,enterprise,,,,,,NIST Security controls,,2900 +2901,r4,10.1,enterprise,,,,,,NIST Security controls,,2901 +2902,r4,10.1,enterprise,,,,,,NIST Security controls,,2902 +2903,r4,10.1,enterprise,,,,,,NIST Security controls,,2903 +2904,r4,10.1,enterprise,,,,,,NIST Security controls,,2904 +2905,r4,10.1,enterprise,,,,,,NIST Security controls,,2905 +2906,r4,10.1,enterprise,,,,,,NIST Security controls,,2906 +2907,r4,10.1,enterprise,,,,,,NIST Security controls,,2907 +2908,r4,10.1,enterprise,,,,,,NIST Security controls,,2908 +2909,r4,10.1,enterprise,,,,,,NIST Security controls,,2909 +2910,r4,10.1,enterprise,,,,,,NIST Security controls,,2910 +2911,r4,10.1,enterprise,,,,,,NIST Security controls,,2911 +2912,r4,10.1,enterprise,,,,,,NIST Security controls,,2912 +2913,r4,10.1,enterprise,,,,,,NIST Security controls,,2913 +2914,r4,10.1,enterprise,,,,,,NIST Security controls,,2914 +2915,r4,10.1,enterprise,,,,,,NIST Security controls,,2915 +2916,r4,10.1,enterprise,,,,,,NIST Security controls,,2916 +2917,r4,10.1,enterprise,,,,,,NIST Security controls,,2917 +2918,r4,10.1,enterprise,,,,,,NIST Security controls,,2918 +2919,r4,10.1,enterprise,,,,,,NIST Security controls,,2919 +2920,r4,10.1,enterprise,,,,,,NIST Security controls,,2920 +2921,r4,10.1,enterprise,,,,,,NIST Security controls,,2921 +2922,r4,10.1,enterprise,,,,,,NIST Security controls,,2922 +2923,r4,10.1,enterprise,,,,,,NIST Security controls,,2923 +2924,r4,10.1,enterprise,,,,,,NIST Security controls,,2924 +2925,r4,10.1,enterprise,,,,,,NIST Security controls,,2925 +2926,r4,10.1,enterprise,,,,,,NIST Security controls,,2926 +2927,r4,10.1,enterprise,,,,,,NIST Security controls,,2927 +2928,r4,10.1,enterprise,,,,,,NIST Security controls,,2928 +2929,r4,10.1,enterprise,,,,,,NIST Security controls,,2929 +2930,r4,10.1,enterprise,,,,,,NIST Security controls,,2930 +2931,r4,10.1,enterprise,,,,,,NIST Security controls,,2931 +2932,r4,10.1,enterprise,,,,,,NIST Security controls,,2932 +2933,r4,10.1,enterprise,,,,,,NIST Security controls,,2933 +2934,r4,10.1,enterprise,,,,,,NIST Security controls,,2934 +2935,r4,10.1,enterprise,,,,,,NIST Security controls,,2935 +2936,r4,10.1,enterprise,,,,,,NIST Security controls,,2936 +2937,r4,10.1,enterprise,,,,,,NIST Security controls,,2937 +2938,r4,10.1,enterprise,,,,,,NIST Security controls,,2938 +2939,r4,10.1,enterprise,,,,,,NIST Security controls,,2939 +2940,r4,10.1,enterprise,,,,,,NIST Security controls,,2940 +2941,r4,10.1,enterprise,,,,,,NIST Security controls,,2941 +2942,r4,10.1,enterprise,,,,,,NIST Security controls,,2942 +2943,r4,10.1,enterprise,,,,,,NIST Security controls,,2943 +2944,r4,10.1,enterprise,,,,,,NIST Security controls,,2944 +2945,r4,10.1,enterprise,,,,,,NIST Security controls,,2945 +2946,r4,10.1,enterprise,,,,,,NIST Security controls,,2946 +2947,r4,10.1,enterprise,,,,,,NIST Security controls,,2947 +2948,r4,10.1,enterprise,,,,,,NIST Security controls,,2948 +2949,r4,10.1,enterprise,,,,,,NIST Security controls,,2949 +2950,r4,10.1,enterprise,,,,,,NIST Security controls,,2950 +2951,r4,10.1,enterprise,,,,,,NIST Security controls,,2951 +2952,r4,10.1,enterprise,,,,,,NIST Security controls,,2952 +2953,r4,10.1,enterprise,,,,,,NIST Security controls,,2953 +2954,r4,10.1,enterprise,,,,,,NIST Security controls,,2954 +2955,r4,10.1,enterprise,,,,,,NIST Security controls,,2955 +2956,r4,10.1,enterprise,,,,,,NIST Security controls,,2956 +2957,r4,10.1,enterprise,,,,,,NIST Security controls,,2957 +2958,r4,10.1,enterprise,,,,,,NIST Security controls,,2958 +2959,r4,10.1,enterprise,,,,,,NIST Security controls,,2959 +2960,r4,10.1,enterprise,,,,,,NIST Security controls,,2960 +2961,r4,10.1,enterprise,,,,,,NIST Security controls,,2961 +2962,r4,10.1,enterprise,,,,,,NIST Security controls,,2962 +2963,r4,10.1,enterprise,,,,,,NIST Security controls,,2963 +2964,r4,10.1,enterprise,,,,,,NIST Security controls,,2964 +2965,r4,10.1,enterprise,,,,,,NIST Security controls,,2965 +2966,r4,10.1,enterprise,,,,,,NIST Security controls,,2966 +2967,r4,10.1,enterprise,,,,,,NIST Security controls,,2967 +2968,r4,10.1,enterprise,,,,,,NIST Security controls,,2968 +2969,r4,10.1,enterprise,,,,,,NIST Security controls,,2969 +2970,r4,10.1,enterprise,,,,,,NIST Security controls,,2970 +2971,r4,10.1,enterprise,,,,,,NIST Security controls,,2971 +2972,r4,10.1,enterprise,,,,,,NIST Security controls,,2972 +2973,r4,10.1,enterprise,,,,,,NIST Security controls,,2973 +2974,r4,10.1,enterprise,,,,,,NIST Security controls,,2974 +2975,r4,10.1,enterprise,,,,,,NIST Security controls,,2975 +2976,r4,10.1,enterprise,,,,,,NIST Security controls,,2976 +2977,r4,10.1,enterprise,,,,,,NIST Security controls,,2977 +2978,r4,10.1,enterprise,,,,,,NIST Security controls,,2978 +2979,r4,10.1,enterprise,,,,,,NIST Security controls,,2979 +2980,r4,10.1,enterprise,,,,,,NIST Security controls,,2980 +2981,r4,10.1,enterprise,,,,,,NIST Security controls,,2981 +2982,r4,10.1,enterprise,,,,,,NIST Security controls,,2982 +2983,r4,10.1,enterprise,,,,,,NIST Security controls,,2983 +2984,r4,10.1,enterprise,,,,,,NIST Security controls,,2984 +2985,r4,10.1,enterprise,,,,,,NIST Security controls,,2985 +2986,r4,10.1,enterprise,,,,,,NIST Security controls,,2986 +2987,r4,10.1,enterprise,,,,,,NIST Security controls,,2987 +2988,r4,10.1,enterprise,,,,,,NIST Security controls,,2988 +2989,r4,10.1,enterprise,,,,,,NIST Security controls,,2989 +2990,r4,10.1,enterprise,,,,,,NIST Security controls,,2990 +2991,r4,10.1,enterprise,,,,,,NIST Security controls,,2991 +2992,r4,10.1,enterprise,,,,,,NIST Security controls,,2992 +2993,r4,10.1,enterprise,,,,,,NIST Security controls,,2993 +2994,r4,10.1,enterprise,,,,,,NIST Security controls,,2994 +2995,r4,10.1,enterprise,,,,,,NIST Security controls,,2995 +2996,r4,10.1,enterprise,,,,,,NIST Security controls,,2996 +2997,r4,10.1,enterprise,,,,,,NIST Security controls,,2997 +2998,r4,10.1,enterprise,,,,,,NIST Security controls,,2998 +2999,r4,10.1,enterprise,,,,,,NIST Security controls,,2999 +3000,r4,10.1,enterprise,,,,,,NIST Security controls,,3000 +3001,r4,10.1,enterprise,,,,,,NIST Security controls,,3001 +3002,r4,10.1,enterprise,,,,,,NIST Security controls,,3002 +3003,r4,10.1,enterprise,,,,,,NIST Security controls,,3003 +3004,r4,10.1,enterprise,,,,,,NIST Security controls,,3004 +3005,r4,10.1,enterprise,,,,,,NIST Security controls,,3005 +3006,r4,10.1,enterprise,,,,,,NIST Security controls,,3006 +3007,r4,10.1,enterprise,,,,,,NIST Security controls,,3007 +3008,r4,10.1,enterprise,,,,,,NIST Security controls,,3008 +3009,r4,10.1,enterprise,,,,,,NIST Security controls,,3009 +3010,r4,10.1,enterprise,,,,,,NIST Security controls,,3010 +3011,r4,10.1,enterprise,,,,,,NIST Security controls,,3011 +3012,r4,10.1,enterprise,,,,,,NIST Security controls,,3012 +3013,r4,10.1,enterprise,,,,,,NIST Security controls,,3013 +3014,r4,10.1,enterprise,,,,,,NIST Security controls,,3014 +3015,r4,10.1,enterprise,,,,,,NIST Security controls,,3015 +3016,r4,10.1,enterprise,,,,,,NIST Security controls,,3016 +3017,r4,10.1,enterprise,,,,,,NIST Security controls,,3017 +3018,r4,10.1,enterprise,,,,,,NIST Security controls,,3018 +3019,r4,10.1,enterprise,,,,,,NIST Security controls,,3019 +3020,r4,10.1,enterprise,,,,,,NIST Security controls,,3020 +3021,r4,10.1,enterprise,,,,,,NIST Security controls,,3021 +3022,r4,10.1,enterprise,,,,,,NIST Security controls,,3022 +3023,r4,10.1,enterprise,,,,,,NIST Security controls,,3023 +3024,r4,10.1,enterprise,,,,,,NIST Security controls,,3024 +3025,r4,10.1,enterprise,,,,,,NIST Security controls,,3025 +3026,r4,10.1,enterprise,,,,,,NIST Security controls,,3026 +3027,r4,10.1,enterprise,,,,,,NIST Security controls,,3027 +3028,r4,10.1,enterprise,,,,,,NIST Security controls,,3028 +3029,r4,10.1,enterprise,,,,,,NIST Security controls,,3029 +3030,r4,10.1,enterprise,,,,,,NIST Security controls,,3030 +3031,r4,10.1,enterprise,,,,,,NIST Security controls,,3031 +3032,r4,10.1,enterprise,,,,,,NIST Security controls,,3032 +3033,r4,10.1,enterprise,,,,,,NIST Security controls,,3033 +3034,r4,10.1,enterprise,,,,,,NIST Security controls,,3034 +3035,r4,10.1,enterprise,,,,,,NIST Security controls,,3035 +3036,r4,10.1,enterprise,,,,,,NIST Security controls,,3036 +3037,r4,10.1,enterprise,,,,,,NIST Security controls,,3037 +3038,r4,10.1,enterprise,,,,,,NIST Security controls,,3038 +3039,r4,10.1,enterprise,,,,,,NIST Security controls,,3039 +3040,r4,10.1,enterprise,,,,,,NIST Security controls,,3040 +3041,r4,10.1,enterprise,,,,,,NIST Security controls,,3041 +3042,r4,10.1,enterprise,,,,,,NIST Security controls,,3042 +3043,r4,10.1,enterprise,,,,,,NIST Security controls,,3043 +3044,r4,10.1,enterprise,,,,,,NIST Security controls,,3044 +3045,r4,10.1,enterprise,,,,,,NIST Security controls,,3045 +3046,r4,10.1,enterprise,,,,,,NIST Security controls,,3046 +3047,r4,10.1,enterprise,,,,,,NIST Security controls,,3047 +3048,r4,10.1,enterprise,,,,,,NIST Security controls,,3048 +3049,r4,10.1,enterprise,,,,,,NIST Security controls,,3049 +3050,r4,10.1,enterprise,,,,,,NIST Security controls,,3050 +3051,r4,10.1,enterprise,,,,,,NIST Security controls,,3051 +3052,r4,10.1,enterprise,,,,,,NIST Security controls,,3052 +3053,r4,10.1,enterprise,,,,,,NIST Security controls,,3053 +3054,r4,10.1,enterprise,,,,,,NIST Security controls,,3054 +3055,r4,10.1,enterprise,,,,,,NIST Security controls,,3055 +3056,r4,10.1,enterprise,,,,,,NIST Security controls,,3056 +3057,r4,10.1,enterprise,,,,,,NIST Security controls,,3057 +3058,r4,10.1,enterprise,,,,,,NIST Security controls,,3058 +3059,r4,10.1,enterprise,,,,,,NIST Security controls,,3059 +3060,r4,10.1,enterprise,,,,,,NIST Security controls,,3060 +3061,r4,10.1,enterprise,,,,,,NIST Security controls,,3061 +3062,r4,10.1,enterprise,,,,,,NIST Security controls,,3062 +3063,r4,10.1,enterprise,,,,,,NIST Security controls,,3063 +3064,r4,10.1,enterprise,,,,,,NIST Security controls,,3064 +3065,r4,10.1,enterprise,,,,,,NIST Security controls,,3065 +3066,r4,10.1,enterprise,,,,,,NIST Security controls,,3066 +3067,r4,10.1,enterprise,,,,,,NIST Security controls,,3067 +3068,r4,10.1,enterprise,,,,,,NIST Security controls,,3068 +3069,r4,10.1,enterprise,,,,,,NIST Security controls,,3069 +3070,r4,10.1,enterprise,,,,,,NIST Security controls,,3070 +3071,r4,10.1,enterprise,,,,,,NIST Security controls,,3071 +3072,r4,10.1,enterprise,,,,,,NIST Security controls,,3072 +3073,r4,10.1,enterprise,,,,,,NIST Security controls,,3073 +3074,r4,10.1,enterprise,,,,,,NIST Security controls,,3074 +3075,r4,10.1,enterprise,,,,,,NIST Security controls,,3075 +3076,r4,10.1,enterprise,,,,,,NIST Security controls,,3076 +3077,r4,10.1,enterprise,,,,,,NIST Security controls,,3077 +3078,r4,10.1,enterprise,,,,,,NIST Security controls,,3078 +3079,r4,10.1,enterprise,,,,,,NIST Security controls,,3079 +3080,r4,10.1,enterprise,,,,,,NIST Security controls,,3080 +3081,r4,10.1,enterprise,,,,,,NIST Security controls,,3081 +3082,r4,10.1,enterprise,,,,,,NIST Security controls,,3082 +3083,r4,10.1,enterprise,,,,,,NIST Security controls,,3083 +3084,r4,10.1,enterprise,,,,,,NIST Security controls,,3084 +3085,r4,10.1,enterprise,,,,,,NIST Security controls,,3085 +3086,r4,10.1,enterprise,,,,,,NIST Security controls,,3086 +3087,r4,10.1,enterprise,,,,,,NIST Security controls,,3087 +3088,r4,10.1,enterprise,,,,,,NIST Security controls,,3088 +3089,r4,10.1,enterprise,,,,,,NIST Security controls,,3089 +3090,r4,10.1,enterprise,,,,,,NIST Security controls,,3090 +3091,r4,10.1,enterprise,,,,,,NIST Security controls,,3091 +3092,r4,10.1,enterprise,,,,,,NIST Security controls,,3092 +3093,r4,10.1,enterprise,,,,,,NIST Security controls,,3093 +3094,r4,10.1,enterprise,,,,,,NIST Security controls,,3094 +3095,r4,10.1,enterprise,,,,,,NIST Security controls,,3095 +3096,r4,10.1,enterprise,,,,,,NIST Security controls,,3096 +3097,r4,10.1,enterprise,,,,,,NIST Security controls,,3097 +3098,r4,10.1,enterprise,,,,,,NIST Security controls,,3098 +3099,r4,10.1,enterprise,,,,,,NIST Security controls,,3099 +3100,r4,10.1,enterprise,,,,,,NIST Security controls,,3100 +3101,r4,10.1,enterprise,,,,,,NIST Security controls,,3101 +3102,r4,10.1,enterprise,,,,,,NIST Security controls,,3102 +3103,r4,10.1,enterprise,,,,,,NIST Security controls,,3103 +3104,r4,10.1,enterprise,,,,,,NIST Security controls,,3104 +3105,r4,10.1,enterprise,,,,,,NIST Security controls,,3105 +3106,r4,10.1,enterprise,,,,,,NIST Security controls,,3106 +3107,r4,10.1,enterprise,,,,,,NIST Security controls,,3107 +3108,r4,10.1,enterprise,,,,,,NIST Security controls,,3108 +3109,r4,10.1,enterprise,,,,,,NIST Security controls,,3109 +3110,r4,10.1,enterprise,,,,,,NIST Security controls,,3110 +3111,r4,10.1,enterprise,,,,,,NIST Security controls,,3111 +3112,r4,10.1,enterprise,,,,,,NIST Security controls,,3112 +3113,r4,10.1,enterprise,,,,,,NIST Security controls,,3113 +3114,r4,10.1,enterprise,,,,,,NIST Security controls,,3114 +3115,r4,10.1,enterprise,,,,,,NIST Security controls,,3115 +3116,r4,10.1,enterprise,,,,,,NIST Security controls,,3116 +3117,r4,10.1,enterprise,,,,,,NIST Security controls,,3117 +3118,r4,10.1,enterprise,,,,,,NIST Security controls,,3118 +3119,r4,10.1,enterprise,,,,,,NIST Security controls,,3119 +3120,r4,10.1,enterprise,,,,,,NIST Security controls,,3120 +3121,r4,10.1,enterprise,,,,,,NIST Security controls,,3121 +3122,r4,10.1,enterprise,,,,,,NIST Security controls,,3122 +3123,r4,10.1,enterprise,,,,,,NIST Security controls,,3123 +3124,r4,10.1,enterprise,,,,,,NIST Security controls,,3124 +3125,r4,10.1,enterprise,,,,,,NIST Security controls,,3125 +3126,r4,10.1,enterprise,,,,,,NIST Security controls,,3126 +3127,r4,10.1,enterprise,,,,,,NIST Security controls,,3127 +3128,r4,10.1,enterprise,,,,,,NIST Security controls,,3128 +3129,r4,10.1,enterprise,,,,,,NIST Security controls,,3129 +3130,r4,10.1,enterprise,,,,,,NIST Security controls,,3130 +3131,r4,10.1,enterprise,,,,,,NIST Security controls,,3131 +3132,r4,10.1,enterprise,,,,,,NIST Security controls,,3132 +3133,r4,10.1,enterprise,,,,,,NIST Security controls,,3133 +3134,r4,10.1,enterprise,,,,,,NIST Security controls,,3134 +3135,r4,10.1,enterprise,,,,,,NIST Security controls,,3135 +3136,r4,10.1,enterprise,,,,,,NIST Security controls,,3136 +3137,r4,10.1,enterprise,,,,,,NIST Security controls,,3137 +3138,r4,10.1,enterprise,,,,,,NIST Security controls,,3138 +3139,r4,10.1,enterprise,,,,,,NIST Security controls,,3139 +3140,r4,10.1,enterprise,,,,,,NIST Security controls,,3140 +3141,r4,10.1,enterprise,,,,,,NIST Security controls,,3141 +3142,r4,10.1,enterprise,,,,,,NIST Security controls,,3142 +3143,r4,10.1,enterprise,,,,,,NIST Security controls,,3143 +3144,r4,10.1,enterprise,,,,,,NIST Security controls,,3144 +3145,r4,10.1,enterprise,,,,,,NIST Security controls,,3145 +3146,r4,10.1,enterprise,,,,,,NIST Security controls,,3146 +3147,r4,10.1,enterprise,,,,,,NIST Security controls,,3147 +3148,r4,10.1,enterprise,,,,,,NIST Security controls,,3148 +3149,r4,10.1,enterprise,,,,,,NIST Security controls,,3149 +3150,r4,10.1,enterprise,,,,,,NIST Security controls,,3150 +3151,r4,10.1,enterprise,,,,,,NIST Security controls,,3151 +3152,r4,10.1,enterprise,,,,,,NIST Security controls,,3152 +3153,r4,10.1,enterprise,,,,,,NIST Security controls,,3153 +3154,r4,10.1,enterprise,,,,,,NIST Security controls,,3154 +3155,r4,10.1,enterprise,,,,,,NIST Security controls,,3155 +3156,r4,10.1,enterprise,,,,,,NIST Security controls,,3156 +3157,r4,10.1,enterprise,,,,,,NIST Security controls,,3157 +3158,r4,10.1,enterprise,,,,,,NIST Security controls,,3158 +3159,r4,10.1,enterprise,,,,,,NIST Security controls,,3159 +3160,r4,10.1,enterprise,,,,,,NIST Security controls,,3160 +3161,r4,10.1,enterprise,,,,,,NIST Security controls,,3161 +3162,r4,10.1,enterprise,,,,,,NIST Security controls,,3162 +3163,r4,10.1,enterprise,,,,,,NIST Security controls,,3163 +3164,r4,10.1,enterprise,,,,,,NIST Security controls,,3164 +3165,r4,10.1,enterprise,,,,,,NIST Security controls,,3165 +3166,r4,10.1,enterprise,,,,,,NIST Security controls,,3166 +3167,r4,10.1,enterprise,,,,,,NIST Security controls,,3167 +3168,r4,10.1,enterprise,,,,,,NIST Security controls,,3168 +3169,r4,10.1,enterprise,,,,,,NIST Security controls,,3169 +3170,r4,10.1,enterprise,,,,,,NIST Security controls,,3170 +3171,r4,10.1,enterprise,,,,,,NIST Security controls,,3171 +3172,r4,10.1,enterprise,,,,,,NIST Security controls,,3172 +3173,r4,10.1,enterprise,,,,,,NIST Security controls,,3173 +3174,r4,10.1,enterprise,,,,,,NIST Security controls,,3174 +3175,r4,10.1,enterprise,,,,,,NIST Security controls,,3175 +3176,r4,10.1,enterprise,,,,,,NIST Security controls,,3176 +3177,r4,10.1,enterprise,,,,,,NIST Security controls,,3177 +3178,r4,10.1,enterprise,,,,,,NIST Security controls,,3178 +3179,r4,10.1,enterprise,,,,,,NIST Security controls,,3179 +3180,r4,10.1,enterprise,,,,,,NIST Security controls,,3180 +3181,r4,10.1,enterprise,,,,,,NIST Security controls,,3181 +3182,r4,10.1,enterprise,,,,,,NIST Security controls,,3182 +3183,r4,10.1,enterprise,,,,,,NIST Security controls,,3183 +3184,r4,10.1,enterprise,,,,,,NIST Security controls,,3184 +3185,r4,10.1,enterprise,,,,,,NIST Security controls,,3185 +3186,r4,10.1,enterprise,,,,,,NIST Security controls,,3186 +3187,r4,10.1,enterprise,,,,,,NIST Security controls,,3187 +3188,r4,10.1,enterprise,,,,,,NIST Security controls,,3188 +3189,r4,10.1,enterprise,,,,,,NIST Security controls,,3189 +3190,r4,10.1,enterprise,,,,,,NIST Security controls,,3190 +3191,r4,10.1,enterprise,,,,,,NIST Security controls,,3191 +3192,r4,10.1,enterprise,,,,,,NIST Security controls,,3192 +3193,r4,10.1,enterprise,,,,,,NIST Security controls,,3193 +3194,r4,10.1,enterprise,,,,,,NIST Security controls,,3194 +3195,r4,10.1,enterprise,,,,,,NIST Security controls,,3195 +3196,r4,10.1,enterprise,,,,,,NIST Security controls,,3196 +3197,r4,10.1,enterprise,,,,,,NIST Security controls,,3197 +3198,r4,10.1,enterprise,,,,,,NIST Security controls,,3198 +3199,r4,10.1,enterprise,,,,,,NIST Security controls,,3199 +3200,r4,10.1,enterprise,,,,,,NIST Security controls,,3200 +3201,r4,10.1,enterprise,,,,,,NIST Security controls,,3201 +3202,r4,10.1,enterprise,,,,,,NIST Security controls,,3202 +3203,r4,10.1,enterprise,,,,,,NIST Security controls,,3203 +3204,r4,10.1,enterprise,,,,,,NIST Security controls,,3204 +3205,r4,10.1,enterprise,,,,,,NIST Security controls,,3205 +3206,r4,10.1,enterprise,,,,,,NIST Security controls,,3206 +3207,r4,10.1,enterprise,,,,,,NIST Security controls,,3207 +3208,r4,10.1,enterprise,,,,,,NIST Security controls,,3208 +3209,r4,10.1,enterprise,,,,,,NIST Security controls,,3209 +3210,r4,10.1,enterprise,,,,,,NIST Security controls,,3210 +3211,r4,10.1,enterprise,,,,,,NIST Security controls,,3211 +3212,r4,10.1,enterprise,,,,,,NIST Security controls,,3212 +3213,r4,10.1,enterprise,,,,,,NIST Security controls,,3213 +3214,r4,10.1,enterprise,,,,,,NIST Security controls,,3214 +3215,r4,10.1,enterprise,,,,,,NIST Security controls,,3215 +3216,r4,10.1,enterprise,,,,,,NIST Security controls,,3216 +3217,r4,10.1,enterprise,,,,,,NIST Security controls,,3217 +3218,r4,10.1,enterprise,,,,,,NIST Security controls,,3218 +3219,r4,10.1,enterprise,,,,,,NIST Security controls,,3219 +3220,r4,10.1,enterprise,,,,,,NIST Security controls,,3220 +3221,r4,10.1,enterprise,,,,,,NIST Security controls,,3221 +3222,r4,10.1,enterprise,,,,,,NIST Security controls,,3222 +3223,r4,10.1,enterprise,,,,,,NIST Security controls,,3223 +3224,r4,10.1,enterprise,,,,,,NIST Security controls,,3224 +3225,r4,10.1,enterprise,,,,,,NIST Security controls,,3225 +3226,r4,10.1,enterprise,,,,,,NIST Security controls,,3226 +3227,r4,10.1,enterprise,,,,,,NIST Security controls,,3227 +3228,r4,10.1,enterprise,,,,,,NIST Security controls,,3228 +3229,r4,10.1,enterprise,,,,,,NIST Security controls,,3229 +3230,r4,10.1,enterprise,,,,,,NIST Security controls,,3230 +3231,r4,10.1,enterprise,,,,,,NIST Security controls,,3231 +3232,r4,10.1,enterprise,,,,,,NIST Security controls,,3232 +3233,r4,10.1,enterprise,,,,,,NIST Security controls,,3233 +3234,r4,10.1,enterprise,,,,,,NIST Security controls,,3234 +3235,r4,10.1,enterprise,,,,,,NIST Security controls,,3235 +3236,r4,10.1,enterprise,,,,,,NIST Security controls,,3236 +3237,r4,10.1,enterprise,,,,,,NIST Security controls,,3237 +3238,r4,10.1,enterprise,,,,,,NIST Security controls,,3238 +3239,r4,10.1,enterprise,,,,,,NIST Security controls,,3239 +3240,r4,10.1,enterprise,,,,,,NIST Security controls,,3240 +3241,r4,10.1,enterprise,,,,,,NIST Security controls,,3241 +3242,r4,10.1,enterprise,,,,,,NIST Security controls,,3242 +3243,r4,10.1,enterprise,,,,,,NIST Security controls,,3243 +3244,r4,10.1,enterprise,,,,,,NIST Security controls,,3244 +3245,r4,10.1,enterprise,,,,,,NIST Security controls,,3245 +3246,r4,10.1,enterprise,,,,,,NIST Security controls,,3246 +3247,r4,10.1,enterprise,,,,,,NIST Security controls,,3247 +3248,r4,10.1,enterprise,,,,,,NIST Security controls,,3248 +3249,r4,10.1,enterprise,,,,,,NIST Security controls,,3249 +3250,r4,10.1,enterprise,,,,,,NIST Security controls,,3250 +3251,r4,10.1,enterprise,,,,,,NIST Security controls,,3251 +3252,r4,10.1,enterprise,,,,,,NIST Security controls,,3252 +3253,r4,10.1,enterprise,,,,,,NIST Security controls,,3253 +3254,r4,10.1,enterprise,,,,,,NIST Security controls,,3254 +3255,r4,10.1,enterprise,,,,,,NIST Security controls,,3255 +3256,r4,10.1,enterprise,,,,,,NIST Security controls,,3256 +3257,r4,10.1,enterprise,,,,,,NIST Security controls,,3257 +3258,r4,10.1,enterprise,,,,,,NIST Security controls,,3258 +3259,r4,10.1,enterprise,,,,,,NIST Security controls,,3259 +3260,r4,10.1,enterprise,,,,,,NIST Security controls,,3260 +3261,r4,10.1,enterprise,,,,,,NIST Security controls,,3261 +3262,r4,10.1,enterprise,,,,,,NIST Security controls,,3262 +3263,r4,10.1,enterprise,,,,,,NIST Security controls,,3263 +3264,r4,10.1,enterprise,,,,,,NIST Security controls,,3264 +3265,r4,10.1,enterprise,,,,,,NIST Security controls,,3265 +3266,r4,10.1,enterprise,,,,,,NIST Security controls,,3266 +3267,r4,10.1,enterprise,,,,,,NIST Security controls,,3267 +3268,r4,10.1,enterprise,,,,,,NIST Security controls,,3268 +3269,r4,10.1,enterprise,,,,,,NIST Security controls,,3269 +3270,r4,10.1,enterprise,,,,,,NIST Security controls,,3270 +3271,r4,10.1,enterprise,,,,,,NIST Security controls,,3271 +3272,r4,10.1,enterprise,,,,,,NIST Security controls,,3272 +3273,r4,10.1,enterprise,,,,,,NIST Security controls,,3273 +3274,r4,10.1,enterprise,,,,,,NIST Security controls,,3274 +3275,r4,10.1,enterprise,,,,,,NIST Security controls,,3275 +3276,r4,10.1,enterprise,,,,,,NIST Security controls,,3276 +3277,r4,10.1,enterprise,,,,,,NIST Security controls,,3277 +3278,r4,10.1,enterprise,,,,,,NIST Security controls,,3278 +3279,r4,10.1,enterprise,,,,,,NIST Security controls,,3279 +3280,r4,10.1,enterprise,,,,,,NIST Security controls,,3280 +3281,r4,10.1,enterprise,,,,,,NIST Security controls,,3281 +3282,r4,10.1,enterprise,,,,,,NIST Security controls,,3282 +3283,r4,10.1,enterprise,,,,,,NIST Security controls,,3283 +3284,r4,10.1,enterprise,,,,,,NIST Security controls,,3284 +3285,r4,10.1,enterprise,,,,,,NIST Security controls,,3285 +3286,r4,10.1,enterprise,,,,,,NIST Security controls,,3286 +3287,r4,10.1,enterprise,,,,,,NIST Security controls,,3287 +3288,r4,10.1,enterprise,,,,,,NIST Security controls,,3288 +3289,r4,10.1,enterprise,,,,,,NIST Security controls,,3289 +3290,r4,10.1,enterprise,,,,,,NIST Security controls,,3290 +3291,r4,10.1,enterprise,,,,,,NIST Security controls,,3291 +3292,r4,10.1,enterprise,,,,,,NIST Security controls,,3292 +3293,r4,10.1,enterprise,,,,,,NIST Security controls,,3293 +3294,r4,10.1,enterprise,,,,,,NIST Security controls,,3294 +3295,r4,10.1,enterprise,,,,,,NIST Security controls,,3295 +3296,r4,10.1,enterprise,,,,,,NIST Security controls,,3296 +3297,r4,10.1,enterprise,,,,,,NIST Security controls,,3297 +3298,r4,10.1,enterprise,,,,,,NIST Security controls,,3298 +3299,r4,10.1,enterprise,,,,,,NIST Security controls,,3299 +3300,r4,10.1,enterprise,,,,,,NIST Security controls,,3300 +3301,r4,10.1,enterprise,,,,,,NIST Security controls,,3301 +3302,r4,10.1,enterprise,,,,,,NIST Security controls,,3302 +3303,r4,10.1,enterprise,,,,,,NIST Security controls,,3303 +3304,r4,10.1,enterprise,,,,,,NIST Security controls,,3304 +3305,r4,10.1,enterprise,,,,,,NIST Security controls,,3305 +3306,r4,10.1,enterprise,,,,,,NIST Security controls,,3306 +3307,r4,10.1,enterprise,,,,,,NIST Security controls,,3307 +3308,r4,10.1,enterprise,,,,,,NIST Security controls,,3308 +3309,r4,10.1,enterprise,,,,,,NIST Security controls,,3309 +3310,r4,10.1,enterprise,,,,,,NIST Security controls,,3310 +3311,r4,10.1,enterprise,,,,,,NIST Security controls,,3311 +3312,r4,10.1,enterprise,,,,,,NIST Security controls,,3312 +3313,r4,10.1,enterprise,,,,,,NIST Security controls,,3313 +3314,r4,10.1,enterprise,,,,,,NIST Security controls,,3314 +3315,r4,10.1,enterprise,,,,,,NIST Security controls,,3315 +3316,r4,10.1,enterprise,,,,,,NIST Security controls,,3316 +3317,r4,10.1,enterprise,,,,,,NIST Security controls,,3317 +3318,r4,10.1,enterprise,,,,,,NIST Security controls,,3318 +3319,r4,10.1,enterprise,,,,,,NIST Security controls,,3319 +3320,r4,10.1,enterprise,,,,,,NIST Security controls,,3320 +3321,r4,10.1,enterprise,,,,,,NIST Security controls,,3321 +3322,r4,10.1,enterprise,,,,,,NIST Security controls,,3322 +3323,r4,10.1,enterprise,,,,,,NIST Security controls,,3323 +3324,r4,10.1,enterprise,,,,,,NIST Security controls,,3324 +3325,r4,10.1,enterprise,,,,,,NIST Security controls,,3325 +3326,r4,10.1,enterprise,,,,,,NIST Security controls,,3326 +3327,r4,10.1,enterprise,,,,,,NIST Security controls,,3327 +3328,r4,10.1,enterprise,,,,,,NIST Security controls,,3328 +3329,r4,10.1,enterprise,,,,,,NIST Security controls,,3329 +3330,r4,10.1,enterprise,,,,,,NIST Security controls,,3330 +3331,r4,10.1,enterprise,,,,,,NIST Security controls,,3331 +3332,r4,10.1,enterprise,,,,,,NIST Security controls,,3332 +3333,r4,10.1,enterprise,,,,,,NIST Security controls,,3333 +3334,r4,10.1,enterprise,,,,,,NIST Security controls,,3334 +3335,r4,10.1,enterprise,,,,,,NIST Security controls,,3335 +3336,r4,10.1,enterprise,,,,,,NIST Security controls,,3336 +3337,r4,10.1,enterprise,,,,,,NIST Security controls,,3337 +3338,r4,10.1,enterprise,,,,,,NIST Security controls,,3338 +3339,r4,10.1,enterprise,,,,,,NIST Security controls,,3339 +3340,r4,10.1,enterprise,,,,,,NIST Security controls,,3340 +3341,r4,10.1,enterprise,,,,,,NIST Security controls,,3341 +3342,r4,10.1,enterprise,,,,,,NIST Security controls,,3342 +3343,r4,10.1,enterprise,,,,,,NIST Security controls,,3343 +3344,r4,10.1,enterprise,,,,,,NIST Security controls,,3344 +3345,r4,10.1,enterprise,,,,,,NIST Security controls,,3345 +3346,r4,10.1,enterprise,,,,,,NIST Security controls,,3346 +3347,r4,10.1,enterprise,,,,,,NIST Security controls,,3347 +3348,r4,10.1,enterprise,,,,,,NIST Security controls,,3348 +3349,r4,10.1,enterprise,,,,,,NIST Security controls,,3349 +3350,r4,10.1,enterprise,,,,,,NIST Security controls,,3350 +3351,r4,10.1,enterprise,,,,,,NIST Security controls,,3351 +3352,r4,10.1,enterprise,,,,,,NIST Security controls,,3352 +3353,r4,10.1,enterprise,,,,,,NIST Security controls,,3353 +3354,r4,10.1,enterprise,,,,,,NIST Security controls,,3354 +3355,r4,10.1,enterprise,,,,,,NIST Security controls,,3355 +3356,r4,10.1,enterprise,,,,,,NIST Security controls,,3356 +3357,r4,10.1,enterprise,,,,,,NIST Security controls,,3357 +3358,r4,10.1,enterprise,,,,,,NIST Security controls,,3358 +3359,r4,10.1,enterprise,,,,,,NIST Security controls,,3359 +3360,r4,10.1,enterprise,,,,,,NIST Security controls,,3360 +3361,r4,10.1,enterprise,,,,,,NIST Security controls,,3361 +3362,r4,10.1,enterprise,,,,,,NIST Security controls,,3362 +3363,r4,10.1,enterprise,,,,,,NIST Security controls,,3363 +3364,r4,10.1,enterprise,,,,,,NIST Security controls,,3364 +3365,r4,10.1,enterprise,,,,,,NIST Security controls,,3365 +3366,r4,10.1,enterprise,,,,,,NIST Security controls,,3366 +3367,r4,10.1,enterprise,,,,,,NIST Security controls,,3367 +3368,r4,10.1,enterprise,,,,,,NIST Security controls,,3368 +3369,r4,10.1,enterprise,,,,,,NIST Security controls,,3369 +3370,r4,10.1,enterprise,,,,,,NIST Security controls,,3370 +3371,r4,10.1,enterprise,,,,,,NIST Security controls,,3371 +3372,r4,10.1,enterprise,,,,,,NIST Security controls,,3372 +3373,r4,10.1,enterprise,,,,,,NIST Security controls,,3373 +3374,r4,10.1,enterprise,,,,,,NIST Security controls,,3374 +3375,r4,10.1,enterprise,,,,,,NIST Security controls,,3375 +3376,r4,10.1,enterprise,,,,,,NIST Security controls,,3376 +3377,r4,10.1,enterprise,,,,,,NIST Security controls,,3377 +3378,r4,10.1,enterprise,,,,,,NIST Security controls,,3378 +3379,r4,10.1,enterprise,,,,,,NIST Security controls,,3379 +3380,r4,10.1,enterprise,,,,,,NIST Security controls,,3380 +3381,r4,10.1,enterprise,,,,,,NIST Security controls,,3381 +3382,r4,10.1,enterprise,,,,,,NIST Security controls,,3382 +3383,r4,10.1,enterprise,,,,,,NIST Security controls,,3383 +3384,r4,10.1,enterprise,,,,,,NIST Security controls,,3384 +3385,r4,10.1,enterprise,,,,,,NIST Security controls,,3385 +3386,r4,10.1,enterprise,,,,,,NIST Security controls,,3386 +3387,r4,10.1,enterprise,,,,,,NIST Security controls,,3387 +3388,r4,10.1,enterprise,,,,,,NIST Security controls,,3388 +3389,r4,10.1,enterprise,,,,,,NIST Security controls,,3389 +3390,r4,10.1,enterprise,,,,,,NIST Security controls,,3390 +3391,r4,10.1,enterprise,,,,,,NIST Security controls,,3391 +3392,r4,10.1,enterprise,,,,,,NIST Security controls,,3392 +3393,r4,10.1,enterprise,,,,,,NIST Security controls,,3393 +3394,r4,10.1,enterprise,,,,,,NIST Security controls,,3394 +3395,r4,10.1,enterprise,,,,,,NIST Security controls,,3395 +3396,r4,10.1,enterprise,,,,,,NIST Security controls,,3396 +3397,r4,10.1,enterprise,,,,,,NIST Security controls,,3397 +3398,r4,10.1,enterprise,,,,,,NIST Security controls,,3398 +3399,r4,10.1,enterprise,,,,,,NIST Security controls,,3399 +3400,r4,10.1,enterprise,,,,,,NIST Security controls,,3400 +3401,r4,10.1,enterprise,,,,,,NIST Security controls,,3401 +3402,r4,10.1,enterprise,,,,,,NIST Security controls,,3402 +3403,r4,10.1,enterprise,,,,,,NIST Security controls,,3403 +3404,r4,10.1,enterprise,,,,,,NIST Security controls,,3404 +3405,r4,10.1,enterprise,,,,,,NIST Security controls,,3405 +3406,r4,10.1,enterprise,,,,,,NIST Security controls,,3406 +3407,r4,10.1,enterprise,,,,,,NIST Security controls,,3407 +3408,r4,10.1,enterprise,,,,,,NIST Security controls,,3408 +3409,r4,10.1,enterprise,,,,,,NIST Security controls,,3409 +3410,r4,10.1,enterprise,,,,,,NIST Security controls,,3410 +3411,r4,10.1,enterprise,,,,,,NIST Security controls,,3411 +3412,r4,10.1,enterprise,,,,,,NIST Security controls,,3412 +3413,r4,10.1,enterprise,,,,,,NIST Security controls,,3413 +3414,r4,10.1,enterprise,,,,,,NIST Security controls,,3414 +3415,r4,10.1,enterprise,,,,,,NIST Security controls,,3415 +3416,r4,10.1,enterprise,,,,,,NIST Security controls,,3416 +3417,r4,10.1,enterprise,,,,,,NIST Security controls,,3417 +3418,r4,10.1,enterprise,,,,,,NIST Security controls,,3418 +3419,r4,10.1,enterprise,,,,,,NIST Security controls,,3419 +3420,r4,10.1,enterprise,,,,,,NIST Security controls,,3420 +3421,r4,10.1,enterprise,,,,,,NIST Security controls,,3421 +3422,r4,10.1,enterprise,,,,,,NIST Security controls,,3422 +3423,r4,10.1,enterprise,,,,,,NIST Security controls,,3423 +3424,r4,10.1,enterprise,,,,,,NIST Security controls,,3424 +3425,r4,10.1,enterprise,,,,,,NIST Security controls,,3425 +3426,r4,10.1,enterprise,,,,,,NIST Security controls,,3426 +3427,r4,10.1,enterprise,,,,,,NIST Security controls,,3427 +3428,r4,10.1,enterprise,,,,,,NIST Security controls,,3428 +3429,r4,10.1,enterprise,,,,,,NIST Security controls,,3429 +3430,r4,10.1,enterprise,,,,,,NIST Security controls,,3430 +3431,r4,10.1,enterprise,,,,,,NIST Security controls,,3431 +3432,r4,10.1,enterprise,,,,,,NIST Security controls,,3432 +3433,r4,10.1,enterprise,,,,,,NIST Security controls,,3433 +3434,r4,10.1,enterprise,,,,,,NIST Security controls,,3434 +3435,r4,10.1,enterprise,,,,,,NIST Security controls,,3435 +3436,r4,10.1,enterprise,,,,,,NIST Security controls,,3436 +3437,r4,10.1,enterprise,,,,,,NIST Security controls,,3437 +3438,r4,10.1,enterprise,,,,,,NIST Security controls,,3438 +3439,r4,10.1,enterprise,,,,,,NIST Security controls,,3439 +3440,r4,10.1,enterprise,,,,,,NIST Security controls,,3440 +3441,r4,10.1,enterprise,,,,,,NIST Security controls,,3441 +3442,r4,10.1,enterprise,,,,,,NIST Security controls,,3442 +3443,r4,10.1,enterprise,,,,,,NIST Security controls,,3443 +3444,r4,10.1,enterprise,,,,,,NIST Security controls,,3444 +3445,r4,10.1,enterprise,,,,,,NIST Security controls,,3445 +3446,r4,10.1,enterprise,,,,,,NIST Security controls,,3446 +3447,r4,10.1,enterprise,,,,,,NIST Security controls,,3447 +3448,r4,10.1,enterprise,,,,,,NIST Security controls,,3448 +3449,r4,10.1,enterprise,,,,,,NIST Security controls,,3449 +3450,r4,10.1,enterprise,,,,,,NIST Security controls,,3450 +3451,r4,10.1,enterprise,,,,,,NIST Security controls,,3451 +3452,r4,10.1,enterprise,,,,,,NIST Security controls,,3452 +3453,r4,10.1,enterprise,,,,,,NIST Security controls,,3453 +3454,r4,10.1,enterprise,,,,,,NIST Security controls,,3454 +3455,r4,10.1,enterprise,,,,,,NIST Security controls,,3455 +3456,r4,10.1,enterprise,,,,,,NIST Security controls,,3456 +3457,r4,10.1,enterprise,,,,,,NIST Security controls,,3457 +3458,r4,10.1,enterprise,,,,,,NIST Security controls,,3458 +3459,r4,10.1,enterprise,,,,,,NIST Security controls,,3459 +3460,r4,10.1,enterprise,,,,,,NIST Security controls,,3460 +3461,r4,10.1,enterprise,,,,,,NIST Security controls,,3461 +3462,r4,10.1,enterprise,,,,,,NIST Security controls,,3462 +3463,r4,10.1,enterprise,,,,,,NIST Security controls,,3463 +3464,r4,10.1,enterprise,,,,,,NIST Security controls,,3464 +3465,r4,10.1,enterprise,,,,,,NIST Security controls,,3465 +3466,r4,10.1,enterprise,,,,,,NIST Security controls,,3466 +3467,r4,10.1,enterprise,,,,,,NIST Security controls,,3467 +3468,r4,10.1,enterprise,,,,,,NIST Security controls,,3468 +3469,r4,10.1,enterprise,,,,,,NIST Security controls,,3469 +3470,r4,10.1,enterprise,,,,,,NIST Security controls,,3470 +3471,r4,10.1,enterprise,,,,,,NIST Security controls,,3471 +3472,r4,10.1,enterprise,,,,,,NIST Security controls,,3472 +3473,r4,10.1,enterprise,,,,,,NIST Security controls,,3473 +3474,r4,10.1,enterprise,,,,,,NIST Security controls,,3474 +3475,r4,10.1,enterprise,,,,,,NIST Security controls,,3475 +3476,r4,10.1,enterprise,,,,,,NIST Security controls,,3476 +3477,r4,10.1,enterprise,,,,,,NIST Security controls,,3477 +3478,r4,10.1,enterprise,,,,,,NIST Security controls,,3478 +3479,r4,10.1,enterprise,,,,,,NIST Security controls,,3479 +3480,r4,10.1,enterprise,,,,,,NIST Security controls,,3480 +3481,r4,10.1,enterprise,,,,,,NIST Security controls,,3481 +3482,r4,10.1,enterprise,,,,,,NIST Security controls,,3482 +3483,r4,10.1,enterprise,,,,,,NIST Security controls,,3483 +3484,r4,10.1,enterprise,,,,,,NIST Security controls,,3484 +3485,r4,10.1,enterprise,,,,,,NIST Security controls,,3485 +3486,r4,10.1,enterprise,,,,,,NIST Security controls,,3486 +3487,r4,10.1,enterprise,,,,,,NIST Security controls,,3487 +3488,r4,10.1,enterprise,,,,,,NIST Security controls,,3488 +3489,r4,10.1,enterprise,,,,,,NIST Security controls,,3489 +3490,r4,10.1,enterprise,,,,,,NIST Security controls,,3490 +3491,r4,10.1,enterprise,,,,,,NIST Security controls,,3491 +3492,r4,10.1,enterprise,,,,,,NIST Security controls,,3492 +3493,r4,10.1,enterprise,,,,,,NIST Security controls,,3493 +3494,r4,10.1,enterprise,,,,,,NIST Security controls,,3494 +3495,r4,10.1,enterprise,,,,,,NIST Security controls,,3495 +3496,r4,10.1,enterprise,,,,,,NIST Security controls,,3496 +3497,r4,10.1,enterprise,,,,,,NIST Security controls,,3497 +3498,r4,10.1,enterprise,,,,,,NIST Security controls,,3498 +3499,r4,10.1,enterprise,,,,,,NIST Security controls,,3499 +3500,r4,10.1,enterprise,,,,,,NIST Security controls,,3500 +3501,r4,10.1,enterprise,,,,,,NIST Security controls,,3501 +3502,r4,10.1,enterprise,,,,,,NIST Security controls,,3502 +3503,r4,10.1,enterprise,,,,,,NIST Security controls,,3503 +3504,r4,10.1,enterprise,,,,,,NIST Security controls,,3504 +3505,r4,10.1,enterprise,,,,,,NIST Security controls,,3505 +3506,r4,10.1,enterprise,,,,,,NIST Security controls,,3506 +3507,r4,10.1,enterprise,,,,,,NIST Security controls,,3507 +3508,r4,10.1,enterprise,,,,,,NIST Security controls,,3508 +3509,r4,10.1,enterprise,,,,,,NIST Security controls,,3509 +3510,r4,10.1,enterprise,,,,,,NIST Security controls,,3510 +3511,r4,10.1,enterprise,,,,,,NIST Security controls,,3511 +3512,r4,10.1,enterprise,,,,,,NIST Security controls,,3512 +3513,r4,10.1,enterprise,,,,,,NIST Security controls,,3513 +3514,r4,10.1,enterprise,,,,,,NIST Security controls,,3514 +3515,r4,10.1,enterprise,,,,,,NIST Security controls,,3515 +3516,r4,10.1,enterprise,,,,,,NIST Security controls,,3516 +3517,r4,10.1,enterprise,,,,,,NIST Security controls,,3517 +3518,r4,10.1,enterprise,,,,,,NIST Security controls,,3518 +3519,r4,10.1,enterprise,,,,,,NIST Security controls,,3519 +3520,r4,10.1,enterprise,,,,,,NIST Security controls,,3520 +3521,r4,10.1,enterprise,,,,,,NIST Security controls,,3521 +3522,r4,10.1,enterprise,,,,,,NIST Security controls,,3522 +3523,r4,10.1,enterprise,,,,,,NIST Security controls,,3523 +3524,r4,10.1,enterprise,,,,,,NIST Security controls,,3524 +3525,r4,10.1,enterprise,,,,,,NIST Security controls,,3525 +3526,r4,10.1,enterprise,,,,,,NIST Security controls,,3526 +3527,r4,10.1,enterprise,,,,,,NIST Security controls,,3527 +3528,r4,10.1,enterprise,,,,,,NIST Security controls,,3528 +3529,r4,10.1,enterprise,,,,,,NIST Security controls,,3529 +3530,r4,10.1,enterprise,,,,,,NIST Security controls,,3530 +3531,r4,10.1,enterprise,,,,,,NIST Security controls,,3531 +3532,r4,10.1,enterprise,,,,,,NIST Security controls,,3532 +3533,r4,10.1,enterprise,,,,,,NIST Security controls,,3533 +3534,r4,10.1,enterprise,,,,,,NIST Security controls,,3534 +3535,r4,10.1,enterprise,,,,,,NIST Security controls,,3535 +3536,r4,10.1,enterprise,,,,,,NIST Security controls,,3536 +3537,r4,10.1,enterprise,,,,,,NIST Security controls,,3537 +3538,r4,10.1,enterprise,,,,,,NIST Security controls,,3538 +3539,r4,10.1,enterprise,,,,,,NIST Security controls,,3539 +3540,r4,10.1,enterprise,,,,,,NIST Security controls,,3540 +3541,r4,10.1,enterprise,,,,,,NIST Security controls,,3541 +3542,r4,10.1,enterprise,,,,,,NIST Security controls,,3542 +3543,r4,10.1,enterprise,,,,,,NIST Security controls,,3543 +3544,r4,10.1,enterprise,,,,,,NIST Security controls,,3544 +3545,r4,10.1,enterprise,,,,,,NIST Security controls,,3545 +3546,r4,10.1,enterprise,,,,,,NIST Security controls,,3546 +3547,r4,10.1,enterprise,,,,,,NIST Security controls,,3547 +3548,r4,10.1,enterprise,,,,,,NIST Security controls,,3548 +3549,r4,10.1,enterprise,,,,,,NIST Security controls,,3549 +3550,r4,10.1,enterprise,,,,,,NIST Security controls,,3550 +3551,r4,10.1,enterprise,,,,,,NIST Security controls,,3551 +3552,r4,10.1,enterprise,,,,,,NIST Security controls,,3552 +3553,r4,10.1,enterprise,,,,,,NIST Security controls,,3553 +3554,r4,10.1,enterprise,,,,,,NIST Security controls,,3554 +3555,r4,10.1,enterprise,,,,,,NIST Security controls,,3555 +3556,r4,10.1,enterprise,,,,,,NIST Security controls,,3556 +3557,r4,10.1,enterprise,,,,,,NIST Security controls,,3557 +3558,r4,10.1,enterprise,,,,,,NIST Security controls,,3558 +3559,r4,10.1,enterprise,,,,,,NIST Security controls,,3559 +3560,r4,10.1,enterprise,,,,,,NIST Security controls,,3560 +3561,r4,10.1,enterprise,,,,,,NIST Security controls,,3561 +3562,r4,10.1,enterprise,,,,,,NIST Security controls,,3562 +3563,r4,10.1,enterprise,,,,,,NIST Security controls,,3563 +3564,r4,10.1,enterprise,,,,,,NIST Security controls,,3564 +3565,r4,10.1,enterprise,,,,,,NIST Security controls,,3565 +3566,r4,10.1,enterprise,,,,,,NIST Security controls,,3566 +3567,r4,10.1,enterprise,,,,,,NIST Security controls,,3567 +3568,r4,10.1,enterprise,,,,,,NIST Security controls,,3568 +3569,r4,10.1,enterprise,,,,,,NIST Security controls,,3569 +3570,r4,10.1,enterprise,,,,,,NIST Security controls,,3570 +3571,r4,10.1,enterprise,,,,,,NIST Security controls,,3571 +3572,r4,10.1,enterprise,,,,,,NIST Security controls,,3572 +3573,r4,10.1,enterprise,,,,,,NIST Security controls,,3573 +3574,r4,10.1,enterprise,,,,,,NIST Security controls,,3574 +3575,r4,10.1,enterprise,,,,,,NIST Security controls,,3575 +3576,r4,10.1,enterprise,,,,,,NIST Security controls,,3576 +3577,r4,10.1,enterprise,,,,,,NIST Security controls,,3577 +3578,r4,10.1,enterprise,,,,,,NIST Security controls,,3578 +3579,r4,10.1,enterprise,,,,,,NIST Security controls,,3579 +3580,r4,10.1,enterprise,,,,,,NIST Security controls,,3580 +3581,r4,10.1,enterprise,,,,,,NIST Security controls,,3581 +3582,r4,10.1,enterprise,,,,,,NIST Security controls,,3582 +3583,r4,10.1,enterprise,,,,,,NIST Security controls,,3583 +3584,r4,10.1,enterprise,,,,,,NIST Security controls,,3584 +3585,r4,10.1,enterprise,,,,,,NIST Security controls,,3585 +3586,r4,10.1,enterprise,,,,,,NIST Security controls,,3586 +3587,r4,10.1,enterprise,,,,,,NIST Security controls,,3587 +3588,r4,10.1,enterprise,,,,,,NIST Security controls,,3588 +3589,r4,10.1,enterprise,,,,,,NIST Security controls,,3589 +3590,r4,10.1,enterprise,,,,,,NIST Security controls,,3590 +3591,r4,10.1,enterprise,,,,,,NIST Security controls,,3591 +3592,r4,10.1,enterprise,,,,,,NIST Security controls,,3592 +3593,r4,10.1,enterprise,,,,,,NIST Security controls,,3593 +3594,r4,10.1,enterprise,,,,,,NIST Security controls,,3594 +3595,r4,10.1,enterprise,,,,,,NIST Security controls,,3595 +3596,r4,10.1,enterprise,,,,,,NIST Security controls,,3596 +3597,r4,10.1,enterprise,,,,,,NIST Security controls,,3597 +3598,r4,10.1,enterprise,,,,,,NIST Security controls,,3598 +3599,r4,10.1,enterprise,,,,,,NIST Security controls,,3599 +3600,r4,10.1,enterprise,,,,,,NIST Security controls,,3600 +3601,r4,10.1,enterprise,,,,,,NIST Security controls,,3601 +3602,r4,10.1,enterprise,,,,,,NIST Security controls,,3602 +3603,r4,10.1,enterprise,,,,,,NIST Security controls,,3603 +3604,r4,10.1,enterprise,,,,,,NIST Security controls,,3604 +3605,r4,10.1,enterprise,,,,,,NIST Security controls,,3605 +3606,r4,10.1,enterprise,,,,,,NIST Security controls,,3606 +3607,r4,10.1,enterprise,,,,,,NIST Security controls,,3607 +3608,r4,10.1,enterprise,,,,,,NIST Security controls,,3608 +3609,r4,10.1,enterprise,,,,,,NIST Security controls,,3609 +3610,r4,10.1,enterprise,,,,,,NIST Security controls,,3610 +3611,r4,10.1,enterprise,,,,,,NIST Security controls,,3611 +3612,r4,10.1,enterprise,,,,,,NIST Security controls,,3612 +3613,r4,10.1,enterprise,,,,,,NIST Security controls,,3613 +3614,r4,10.1,enterprise,,,,,,NIST Security controls,,3614 +3615,r4,10.1,enterprise,,,,,,NIST Security controls,,3615 +3616,r4,10.1,enterprise,,,,,,NIST Security controls,,3616 +3617,r4,10.1,enterprise,,,,,,NIST Security controls,,3617 +3618,r4,10.1,enterprise,,,,,,NIST Security controls,,3618 +3619,r4,10.1,enterprise,,,,,,NIST Security controls,,3619 +3620,r4,10.1,enterprise,,,,,,NIST Security controls,,3620 +3621,r4,10.1,enterprise,,,,,,NIST Security controls,,3621 +3622,r4,10.1,enterprise,,,,,,NIST Security controls,,3622 +3623,r4,10.1,enterprise,,,,,,NIST Security controls,,3623 +3624,r4,10.1,enterprise,,,,,,NIST Security controls,,3624 +3625,r4,10.1,enterprise,,,,,,NIST Security controls,,3625 +3626,r4,10.1,enterprise,,,,,,NIST Security controls,,3626 +3627,r4,10.1,enterprise,,,,,,NIST Security controls,,3627 +3628,r4,10.1,enterprise,,,,,,NIST Security controls,,3628 +3629,r4,10.1,enterprise,,,,,,NIST Security controls,,3629 +3630,r4,10.1,enterprise,,,,,,NIST Security controls,,3630 +3631,r4,10.1,enterprise,,,,,,NIST Security controls,,3631 +3632,r4,10.1,enterprise,,,,,,NIST Security controls,,3632 +3633,r4,10.1,enterprise,,,,,,NIST Security controls,,3633 +3634,r4,10.1,enterprise,,,,,,NIST Security controls,,3634 +3635,r4,10.1,enterprise,,,,,,NIST Security controls,,3635 +3636,r4,10.1,enterprise,,,,,,NIST Security controls,,3636 +3637,r4,10.1,enterprise,,,,,,NIST Security controls,,3637 +3638,r4,10.1,enterprise,,,,,,NIST Security controls,,3638 +3639,r4,10.1,enterprise,,,,,,NIST Security controls,,3639 +3640,r4,10.1,enterprise,,,,,,NIST Security controls,,3640 +3641,r4,10.1,enterprise,,,,,,NIST Security controls,,3641 +3642,r4,10.1,enterprise,,,,,,NIST Security controls,,3642 +3643,r4,10.1,enterprise,,,,,,NIST Security controls,,3643 +3644,r4,10.1,enterprise,,,,,,NIST Security controls,,3644 +3645,r4,10.1,enterprise,,,,,,NIST Security controls,,3645 +3646,r4,10.1,enterprise,,,,,,NIST Security controls,,3646 +3647,r4,10.1,enterprise,,,,,,NIST Security controls,,3647 +3648,r4,10.1,enterprise,,,,,,NIST Security controls,,3648 +3649,r4,10.1,enterprise,,,,,,NIST Security controls,,3649 +3650,r4,10.1,enterprise,,,,,,NIST Security controls,,3650 +3651,r4,10.1,enterprise,,,,,,NIST Security controls,,3651 +3652,r4,10.1,enterprise,,,,,,NIST Security controls,,3652 +3653,r4,10.1,enterprise,,,,,,NIST Security controls,,3653 +3654,r4,10.1,enterprise,,,,,,NIST Security controls,,3654 +3655,r4,10.1,enterprise,,,,,,NIST Security controls,,3655 +3656,r4,10.1,enterprise,,,,,,NIST Security controls,,3656 +3657,r4,10.1,enterprise,,,,,,NIST Security controls,,3657 +3658,r4,10.1,enterprise,,,,,,NIST Security controls,,3658 +3659,r4,10.1,enterprise,,,,,,NIST Security controls,,3659 +3660,r4,10.1,enterprise,,,,,,NIST Security controls,,3660 +3661,r4,10.1,enterprise,,,,,,NIST Security controls,,3661 +3662,r4,10.1,enterprise,,,,,,NIST Security controls,,3662 +3663,r4,10.1,enterprise,,,,,,NIST Security controls,,3663 +3664,r4,10.1,enterprise,,,,,,NIST Security controls,,3664 +3665,r4,10.1,enterprise,,,,,,NIST Security controls,,3665 +3666,r4,10.1,enterprise,,,,,,NIST Security controls,,3666 +3667,r4,10.1,enterprise,,,,,,NIST Security controls,,3667 +3668,r4,10.1,enterprise,,,,,,NIST Security controls,,3668 +3669,r4,10.1,enterprise,,,,,,NIST Security controls,,3669 +3670,r4,10.1,enterprise,,,,,,NIST Security controls,,3670 +3671,r4,10.1,enterprise,,,,,,NIST Security controls,,3671 +3672,r4,10.1,enterprise,,,,,,NIST Security controls,,3672 +3673,r4,10.1,enterprise,,,,,,NIST Security controls,,3673 +3674,r4,10.1,enterprise,,,,,,NIST Security controls,,3674 +3675,r4,10.1,enterprise,,,,,,NIST Security controls,,3675 +3676,r4,10.1,enterprise,,,,,,NIST Security controls,,3676 +3677,r4,10.1,enterprise,,,,,,NIST Security controls,,3677 +3678,r4,10.1,enterprise,,,,,,NIST Security controls,,3678 +3679,r4,10.1,enterprise,,,,,,NIST Security controls,,3679 +3680,r4,10.1,enterprise,,,,,,NIST Security controls,,3680 +3681,r4,10.1,enterprise,,,,,,NIST Security controls,,3681 +3682,r4,10.1,enterprise,,,,,,NIST Security controls,,3682 +3683,r4,10.1,enterprise,,,,,,NIST Security controls,,3683 +3684,r4,10.1,enterprise,,,,,,NIST Security controls,,3684 +3685,r4,10.1,enterprise,,,,,,NIST Security controls,,3685 +3686,r4,10.1,enterprise,,,,,,NIST Security controls,,3686 +3687,r4,10.1,enterprise,,,,,,NIST Security controls,,3687 +3688,r4,10.1,enterprise,,,,,,NIST Security controls,,3688 +3689,r4,10.1,enterprise,,,,,,NIST Security controls,,3689 +3690,r4,10.1,enterprise,,,,,,NIST Security controls,,3690 +3691,r4,10.1,enterprise,,,,,,NIST Security controls,,3691 +3692,r4,10.1,enterprise,,,,,,NIST Security controls,,3692 +3693,r4,10.1,enterprise,,,,,,NIST Security controls,,3693 +3694,r4,10.1,enterprise,,,,,,NIST Security controls,,3694 +3695,r4,10.1,enterprise,,,,,,NIST Security controls,,3695 +3696,r4,10.1,enterprise,,,,,,NIST Security controls,,3696 +3697,r4,10.1,enterprise,,,,,,NIST Security controls,,3697 +3698,r4,10.1,enterprise,,,,,,NIST Security controls,,3698 +3699,r4,10.1,enterprise,,,,,,NIST Security controls,,3699 +3700,r4,10.1,enterprise,,,,,,NIST Security controls,,3700 +3701,r4,10.1,enterprise,,,,,,NIST Security controls,,3701 +3702,r4,10.1,enterprise,,,,,,NIST Security controls,,3702 +3703,r4,10.1,enterprise,,,,,,NIST Security controls,,3703 +3704,r4,10.1,enterprise,,,,,,NIST Security controls,,3704 +3705,r4,10.1,enterprise,,,,,,NIST Security controls,,3705 +3706,r4,10.1,enterprise,,,,,,NIST Security controls,,3706 +3707,r4,10.1,enterprise,,,,,,NIST Security controls,,3707 +3708,r4,10.1,enterprise,,,,,,NIST Security controls,,3708 +3709,r4,10.1,enterprise,,,,,,NIST Security controls,,3709 +3710,r4,10.1,enterprise,,,,,,NIST Security controls,,3710 +3711,r4,10.1,enterprise,,,,,,NIST Security controls,,3711 +3712,r4,10.1,enterprise,,,,,,NIST Security controls,,3712 +3713,r4,10.1,enterprise,,,,,,NIST Security controls,,3713 +3714,r4,10.1,enterprise,,,,,,NIST Security controls,,3714 +3715,r4,10.1,enterprise,,,,,,NIST Security controls,,3715 +3716,r4,10.1,enterprise,,,,,,NIST Security controls,,3716 +3717,r4,10.1,enterprise,,,,,,NIST Security controls,,3717 +3718,r4,10.1,enterprise,,,,,,NIST Security controls,,3718 +3719,r4,10.1,enterprise,,,,,,NIST Security controls,,3719 +3720,r4,10.1,enterprise,,,,,,NIST Security controls,,3720 +3721,r4,10.1,enterprise,,,,,,NIST Security controls,,3721 +3722,r4,10.1,enterprise,,,,,,NIST Security controls,,3722 +3723,r4,10.1,enterprise,,,,,,NIST Security controls,,3723 +3724,r4,10.1,enterprise,,,,,,NIST Security controls,,3724 +3725,r4,10.1,enterprise,,,,,,NIST Security controls,,3725 +3726,r4,10.1,enterprise,,,,,,NIST Security controls,,3726 +3727,r4,10.1,enterprise,,,,,,NIST Security controls,,3727 +3728,r4,10.1,enterprise,,,,,,NIST Security controls,,3728 +3729,r4,10.1,enterprise,,,,,,NIST Security controls,,3729 +3730,r4,10.1,enterprise,,,,,,NIST Security controls,,3730 +3731,r4,10.1,enterprise,,,,,,NIST Security controls,,3731 +3732,r4,10.1,enterprise,,,,,,NIST Security controls,,3732 +3733,r4,10.1,enterprise,,,,,,NIST Security controls,,3733 +3734,r4,10.1,enterprise,,,,,,NIST Security controls,,3734 +3735,r4,10.1,enterprise,,,,,,NIST Security controls,,3735 +3736,r4,10.1,enterprise,,,,,,NIST Security controls,,3736 +3737,r4,10.1,enterprise,,,,,,NIST Security controls,,3737 +3738,r4,10.1,enterprise,,,,,,NIST Security controls,,3738 +3739,r4,10.1,enterprise,,,,,,NIST Security controls,,3739 +3740,r4,10.1,enterprise,,,,,,NIST Security controls,,3740 +3741,r4,10.1,enterprise,,,,,,NIST Security controls,,3741 +3742,r4,10.1,enterprise,,,,,,NIST Security controls,,3742 +3743,r4,10.1,enterprise,,,,,,NIST Security controls,,3743 +3744,r4,10.1,enterprise,,,,,,NIST Security controls,,3744 +3745,r4,10.1,enterprise,,,,,,NIST Security controls,,3745 +3746,r4,10.1,enterprise,,,,,,NIST Security controls,,3746 +3747,r4,10.1,enterprise,,,,,,NIST Security controls,,3747 +3748,r4,10.1,enterprise,,,,,,NIST Security controls,,3748 +3749,r4,10.1,enterprise,,,,,,NIST Security controls,,3749 +3750,r4,10.1,enterprise,,,,,,NIST Security controls,,3750 +3751,r4,10.1,enterprise,,,,,,NIST Security controls,,3751 +3752,r4,10.1,enterprise,,,,,,NIST Security controls,,3752 +3753,r4,10.1,enterprise,,,,,,NIST Security controls,,3753 +3754,r4,10.1,enterprise,,,,,,NIST Security controls,,3754 +3755,r4,10.1,enterprise,,,,,,NIST Security controls,,3755 +3756,r4,10.1,enterprise,,,,,,NIST Security controls,,3756 +3757,r4,10.1,enterprise,,,,,,NIST Security controls,,3757 +3758,r4,10.1,enterprise,,,,,,NIST Security controls,,3758 +3759,r4,10.1,enterprise,,,,,,NIST Security controls,,3759 +3760,r4,10.1,enterprise,,,,,,NIST Security controls,,3760 +3761,r4,10.1,enterprise,,,,,,NIST Security controls,,3761 +3762,r4,10.1,enterprise,,,,,,NIST Security controls,,3762 +3763,r4,10.1,enterprise,,,,,,NIST Security controls,,3763 +3764,r4,10.1,enterprise,,,,,,NIST Security controls,,3764 +3765,r4,10.1,enterprise,,,,,,NIST Security controls,,3765 +3766,r4,10.1,enterprise,,,,,,NIST Security controls,,3766 +3767,r4,10.1,enterprise,,,,,,NIST Security controls,,3767 +3768,r4,10.1,enterprise,,,,,,NIST Security controls,,3768 +3769,r4,10.1,enterprise,,,,,,NIST Security controls,,3769 +3770,r4,10.1,enterprise,,,,,,NIST Security controls,,3770 +3771,r4,10.1,enterprise,,,,,,NIST Security controls,,3771 +3772,r4,10.1,enterprise,,,,,,NIST Security controls,,3772 +3773,r4,10.1,enterprise,,,,,,NIST Security controls,,3773 +3774,r4,10.1,enterprise,,,,,,NIST Security controls,,3774 +3775,r4,10.1,enterprise,,,,,,NIST Security controls,,3775 +3776,r4,10.1,enterprise,,,,,,NIST Security controls,,3776 +3777,r4,10.1,enterprise,,,,,,NIST Security controls,,3777 +3778,r4,10.1,enterprise,,,,,,NIST Security controls,,3778 +3779,r4,10.1,enterprise,,,,,,NIST Security controls,,3779 +3780,r4,10.1,enterprise,,,,,,NIST Security controls,,3780 +3781,r4,10.1,enterprise,,,,,,NIST Security controls,,3781 +3782,r4,10.1,enterprise,,,,,,NIST Security controls,,3782 +3783,r4,10.1,enterprise,,,,,,NIST Security controls,,3783 +3784,r4,10.1,enterprise,,,,,,NIST Security controls,,3784 +3785,r4,10.1,enterprise,,,,,,NIST Security controls,,3785 +3786,r4,10.1,enterprise,,,,,,NIST Security controls,,3786 +3787,r4,10.1,enterprise,,,,,,NIST Security controls,,3787 +3788,r4,10.1,enterprise,,,,,,NIST Security controls,,3788 +3789,r4,10.1,enterprise,,,,,,NIST Security controls,,3789 +3790,r4,10.1,enterprise,,,,,,NIST Security controls,,3790 +3791,r4,10.1,enterprise,,,,,,NIST Security controls,,3791 +3792,r4,10.1,enterprise,,,,,,NIST Security controls,,3792 +3793,r4,10.1,enterprise,,,,,,NIST Security controls,,3793 +3794,r4,10.1,enterprise,,,,,,NIST Security controls,,3794 +3795,r4,10.1,enterprise,,,,,,NIST Security controls,,3795 +3796,r4,10.1,enterprise,,,,,,NIST Security controls,,3796 +3797,r4,10.1,enterprise,,,,,,NIST Security controls,,3797 +3798,r4,10.1,enterprise,,,,,,NIST Security controls,,3798 +3799,r4,10.1,enterprise,,,,,,NIST Security controls,,3799 +3800,r4,10.1,enterprise,,,,,,NIST Security controls,,3800 +3801,r4,10.1,enterprise,,,,,,NIST Security controls,,3801 +3802,r4,10.1,enterprise,,,,,,NIST Security controls,,3802 +3803,r4,10.1,enterprise,,,,,,NIST Security controls,,3803 +3804,r4,10.1,enterprise,,,,,,NIST Security controls,,3804 +3805,r4,10.1,enterprise,,,,,,NIST Security controls,,3805 +3806,r4,10.1,enterprise,,,,,,NIST Security controls,,3806 +3807,r4,10.1,enterprise,,,,,,NIST Security controls,,3807 +3808,r4,10.1,enterprise,,,,,,NIST Security controls,,3808 +3809,r4,10.1,enterprise,,,,,,NIST Security controls,,3809 +3810,r4,10.1,enterprise,,,,,,NIST Security controls,,3810 +3811,r4,10.1,enterprise,,,,,,NIST Security controls,,3811 +3812,r4,10.1,enterprise,,,,,,NIST Security controls,,3812 +3813,r4,10.1,enterprise,,,,,,NIST Security controls,,3813 +3814,r4,10.1,enterprise,,,,,,NIST Security controls,,3814 +3815,r4,10.1,enterprise,,,,,,NIST Security controls,,3815 +3816,r4,10.1,enterprise,,,,,,NIST Security controls,,3816 +3817,r4,10.1,enterprise,,,,,,NIST Security controls,,3817 +3818,r4,10.1,enterprise,,,,,,NIST Security controls,,3818 +3819,r4,10.1,enterprise,,,,,,NIST Security controls,,3819 +3820,r4,10.1,enterprise,,,,,,NIST Security controls,,3820 +3821,r4,10.1,enterprise,,,,,,NIST Security controls,,3821 +3822,r4,10.1,enterprise,,,,,,NIST Security controls,,3822 +3823,r4,10.1,enterprise,,,,,,NIST Security controls,,3823 +3824,r4,10.1,enterprise,,,,,,NIST Security controls,,3824 +3825,r4,10.1,enterprise,,,,,,NIST Security controls,,3825 +3826,r4,10.1,enterprise,,,,,,NIST Security controls,,3826 +3827,r4,10.1,enterprise,,,,,,NIST Security controls,,3827 +3828,r4,10.1,enterprise,,,,,,NIST Security controls,,3828 +3829,r4,10.1,enterprise,,,,,,NIST Security controls,,3829 +3830,r4,10.1,enterprise,,,,,,NIST Security controls,,3830 +3831,r4,10.1,enterprise,,,,,,NIST Security controls,,3831 +3832,r4,10.1,enterprise,,,,,,NIST Security controls,,3832 +3833,r4,10.1,enterprise,,,,,,NIST Security controls,,3833 +3834,r4,10.1,enterprise,,,,,,NIST Security controls,,3834 +3835,r4,10.1,enterprise,,,,,,NIST Security controls,,3835 +3836,r4,10.1,enterprise,,,,,,NIST Security controls,,3836 +3837,r4,10.1,enterprise,,,,,,NIST Security controls,,3837 +3838,r4,10.1,enterprise,,,,,,NIST Security controls,,3838 +3839,r4,10.1,enterprise,,,,,,NIST Security controls,,3839 +3840,r4,10.1,enterprise,,,,,,NIST Security controls,,3840 +3841,r4,10.1,enterprise,,,,,,NIST Security controls,,3841 +3842,r4,10.1,enterprise,,,,,,NIST Security controls,,3842 +3843,r4,10.1,enterprise,,,,,,NIST Security controls,,3843 +3844,r4,10.1,enterprise,,,,,,NIST Security controls,,3844 +3845,r4,10.1,enterprise,,,,,,NIST Security controls,,3845 +3846,r4,10.1,enterprise,,,,,,NIST Security controls,,3846 +3847,r4,10.1,enterprise,,,,,,NIST Security controls,,3847 +3848,r4,10.1,enterprise,,,,,,NIST Security controls,,3848 +3849,r4,10.1,enterprise,,,,,,NIST Security controls,,3849 +3850,r4,10.1,enterprise,,,,,,NIST Security controls,,3850 +3851,r4,10.1,enterprise,,,,,,NIST Security controls,,3851 +3852,r4,10.1,enterprise,,,,,,NIST Security controls,,3852 +3853,r4,10.1,enterprise,,,,,,NIST Security controls,,3853 +3854,r4,10.1,enterprise,,,,,,NIST Security controls,,3854 +3855,r4,10.1,enterprise,,,,,,NIST Security controls,,3855 +3856,r4,10.1,enterprise,,,,,,NIST Security controls,,3856 +3857,r4,10.1,enterprise,,,,,,NIST Security controls,,3857 +3858,r4,10.1,enterprise,,,,,,NIST Security controls,,3858 +3859,r4,10.1,enterprise,,,,,,NIST Security controls,,3859 +3860,r4,10.1,enterprise,,,,,,NIST Security controls,,3860 +3861,r4,10.1,enterprise,,,,,,NIST Security controls,,3861 +3862,r4,10.1,enterprise,,,,,,NIST Security controls,,3862 +3863,r4,10.1,enterprise,,,,,,NIST Security controls,,3863 +3864,r4,10.1,enterprise,,,,,,NIST Security controls,,3864 +3865,r4,10.1,enterprise,,,,,,NIST Security controls,,3865 +3866,r4,10.1,enterprise,,,,,,NIST Security controls,,3866 +3867,r4,10.1,enterprise,,,,,,NIST Security controls,,3867 +3868,r4,10.1,enterprise,,,,,,NIST Security controls,,3868 +3869,r4,10.1,enterprise,,,,,,NIST Security controls,,3869 +3870,r4,10.1,enterprise,,,,,,NIST Security controls,,3870 +3871,r4,10.1,enterprise,,,,,,NIST Security controls,,3871 +3872,r4,10.1,enterprise,,,,,,NIST Security controls,,3872 +3873,r4,10.1,enterprise,,,,,,NIST Security controls,,3873 +3874,r4,10.1,enterprise,,,,,,NIST Security controls,,3874 +3875,r4,10.1,enterprise,,,,,,NIST Security controls,,3875 +3876,r4,10.1,enterprise,,,,,,NIST Security controls,,3876 +3877,r4,10.1,enterprise,,,,,,NIST Security controls,,3877 +3878,r4,10.1,enterprise,,,,,,NIST Security controls,,3878 +3879,r4,10.1,enterprise,,,,,,NIST Security controls,,3879 +3880,r4,10.1,enterprise,,,,,,NIST Security controls,,3880 +3881,r4,10.1,enterprise,,,,,,NIST Security controls,,3881 +3882,r4,10.1,enterprise,,,,,,NIST Security controls,,3882 +3883,r4,10.1,enterprise,,,,,,NIST Security controls,,3883 +3884,r4,10.1,enterprise,,,,,,NIST Security controls,,3884 +3885,r4,10.1,enterprise,,,,,,NIST Security controls,,3885 +3886,r4,10.1,enterprise,,,,,,NIST Security controls,,3886 +3887,r4,10.1,enterprise,,,,,,NIST Security controls,,3887 +3888,r4,10.1,enterprise,,,,,,NIST Security controls,,3888 +3889,r4,10.1,enterprise,,,,,,NIST Security controls,,3889 +3890,r4,10.1,enterprise,,,,,,NIST Security controls,,3890 +3891,r4,10.1,enterprise,,,,,,NIST Security controls,,3891 +3892,r4,10.1,enterprise,,,,,,NIST Security controls,,3892 +3893,r4,10.1,enterprise,,,,,,NIST Security controls,,3893 +3894,r4,10.1,enterprise,,,,,,NIST Security controls,,3894 +3895,r4,10.1,enterprise,,,,,,NIST Security controls,,3895 +3896,r4,10.1,enterprise,,,,,,NIST Security controls,,3896 +3897,r4,10.1,enterprise,,,,,,NIST Security controls,,3897 +3898,r4,10.1,enterprise,,,,,,NIST Security controls,,3898 +3899,r4,10.1,enterprise,,,,,,NIST Security controls,,3899 +3900,r4,10.1,enterprise,,,,,,NIST Security controls,,3900 +3901,r4,10.1,enterprise,,,,,,NIST Security controls,,3901 +3902,r4,10.1,enterprise,,,,,,NIST Security controls,,3902 +3903,r4,10.1,enterprise,,,,,,NIST Security controls,,3903 +3904,r4,10.1,enterprise,,,,,,NIST Security controls,,3904 +3905,r4,10.1,enterprise,,,,,,NIST Security controls,,3905 +3906,r4,10.1,enterprise,,,,,,NIST Security controls,,3906 +3907,r4,10.1,enterprise,,,,,,NIST Security controls,,3907 +3908,r4,10.1,enterprise,,,,,,NIST Security controls,,3908 +3909,r4,10.1,enterprise,,,,,,NIST Security controls,,3909 +3910,r4,10.1,enterprise,,,,,,NIST Security controls,,3910 +3911,r4,10.1,enterprise,,,,,,NIST Security controls,,3911 +3912,r4,10.1,enterprise,,,,,,NIST Security controls,,3912 +3913,r4,10.1,enterprise,,,,,,NIST Security controls,,3913 +3914,r4,10.1,enterprise,,,,,,NIST Security controls,,3914 +3915,r4,10.1,enterprise,,,,,,NIST Security controls,,3915 +3916,r4,10.1,enterprise,,,,,,NIST Security controls,,3916 +3917,r4,10.1,enterprise,,,,,,NIST Security controls,,3917 +3918,r4,10.1,enterprise,,,,,,NIST Security controls,,3918 +3919,r4,10.1,enterprise,,,,,,NIST Security controls,,3919 +3920,r4,10.1,enterprise,,,,,,NIST Security controls,,3920 +3921,r4,10.1,enterprise,,,,,,NIST Security controls,,3921 +3922,r4,10.1,enterprise,,,,,,NIST Security controls,,3922 +3923,r4,10.1,enterprise,,,,,,NIST Security controls,,3923 +3924,r4,10.1,enterprise,,,,,,NIST Security controls,,3924 +3925,r4,10.1,enterprise,,,,,,NIST Security controls,,3925 +3926,r4,10.1,enterprise,,,,,,NIST Security controls,,3926 +3927,r4,10.1,enterprise,,,,,,NIST Security controls,,3927 +3928,r4,10.1,enterprise,,,,,,NIST Security controls,,3928 +3929,r4,10.1,enterprise,,,,,,NIST Security controls,,3929 +3930,r4,10.1,enterprise,,,,,,NIST Security controls,,3930 +3931,r4,10.1,enterprise,,,,,,NIST Security controls,,3931 +3932,r4,10.1,enterprise,,,,,,NIST Security controls,,3932 +3933,r4,10.1,enterprise,,,,,,NIST Security controls,,3933 +3934,r4,10.1,enterprise,,,,,,NIST Security controls,,3934 +3935,r4,10.1,enterprise,,,,,,NIST Security controls,,3935 +3936,r4,10.1,enterprise,,,,,,NIST Security controls,,3936 +3937,r4,10.1,enterprise,,,,,,NIST Security controls,,3937 +3938,r4,10.1,enterprise,,,,,,NIST Security controls,,3938 +3939,r4,10.1,enterprise,,,,,,NIST Security controls,,3939 +3940,r4,10.1,enterprise,,,,,,NIST Security controls,,3940 +3941,r4,10.1,enterprise,,,,,,NIST Security controls,,3941 +3942,r4,10.1,enterprise,,,,,,NIST Security controls,,3942 +3943,r4,10.1,enterprise,,,,,,NIST Security controls,,3943 +3944,r4,10.1,enterprise,,,,,,NIST Security controls,,3944 +3945,r4,10.1,enterprise,,,,,,NIST Security controls,,3945 +3946,r4,10.1,enterprise,,,,,,NIST Security controls,,3946 +3947,r4,10.1,enterprise,,,,,,NIST Security controls,,3947 +3948,r4,10.1,enterprise,,,,,,NIST Security controls,,3948 +3949,r4,10.1,enterprise,,,,,,NIST Security controls,,3949 +3950,r4,10.1,enterprise,,,,,,NIST Security controls,,3950 +3951,r4,10.1,enterprise,,,,,,NIST Security controls,,3951 +3952,r4,10.1,enterprise,,,,,,NIST Security controls,,3952 +3953,r4,10.1,enterprise,,,,,,NIST Security controls,,3953 +3954,r4,10.1,enterprise,,,,,,NIST Security controls,,3954 +3955,r4,10.1,enterprise,,,,,,NIST Security controls,,3955 +3956,r4,10.1,enterprise,,,,,,NIST Security controls,,3956 +3957,r4,10.1,enterprise,,,,,,NIST Security controls,,3957 +3958,r4,10.1,enterprise,,,,,,NIST Security controls,,3958 +3959,r4,10.1,enterprise,,,,,,NIST Security controls,,3959 +3960,r4,10.1,enterprise,,,,,,NIST Security controls,,3960 +3961,r4,10.1,enterprise,,,,,,NIST Security controls,,3961 +3962,r4,10.1,enterprise,,,,,,NIST Security controls,,3962 +3963,r4,10.1,enterprise,,,,,,NIST Security controls,,3963 +3964,r4,10.1,enterprise,,,,,,NIST Security controls,,3964 +3965,r4,10.1,enterprise,,,,,,NIST Security controls,,3965 +3966,r4,10.1,enterprise,,,,,,NIST Security controls,,3966 +3967,r4,10.1,enterprise,,,,,,NIST Security controls,,3967 +3968,r4,10.1,enterprise,,,,,,NIST Security controls,,3968 +3969,r4,10.1,enterprise,,,,,,NIST Security controls,,3969 +3970,r4,10.1,enterprise,,,,,,NIST Security controls,,3970 +3971,r4,10.1,enterprise,,,,,,NIST Security controls,,3971 +3972,r4,10.1,enterprise,,,,,,NIST Security controls,,3972 +3973,r4,10.1,enterprise,,,,,,NIST Security controls,,3973 +3974,r4,10.1,enterprise,,,,,,NIST Security controls,,3974 +3975,r4,10.1,enterprise,,,,,,NIST Security controls,,3975 +3976,r4,10.1,enterprise,,,,,,NIST Security controls,,3976 +3977,r4,10.1,enterprise,,,,,,NIST Security controls,,3977 +3978,r4,10.1,enterprise,,,,,,NIST Security controls,,3978 +3979,r4,10.1,enterprise,,,,,,NIST Security controls,,3979 +3980,r4,10.1,enterprise,,,,,,NIST Security controls,,3980 +3981,r4,10.1,enterprise,,,,,,NIST Security controls,,3981 +3982,r4,10.1,enterprise,,,,,,NIST Security controls,,3982 +3983,r4,10.1,enterprise,,,,,,NIST Security controls,,3983 +3984,r4,10.1,enterprise,,,,,,NIST Security controls,,3984 +3985,r4,10.1,enterprise,,,,,,NIST Security controls,,3985 +3986,r4,10.1,enterprise,,,,,,NIST Security controls,,3986 +3987,r4,10.1,enterprise,,,,,,NIST Security controls,,3987 +3988,r4,10.1,enterprise,,,,,,NIST Security controls,,3988 +3989,r4,10.1,enterprise,,,,,,NIST Security controls,,3989 +3990,r4,10.1,enterprise,,,,,,NIST Security controls,,3990 +3991,r4,10.1,enterprise,,,,,,NIST Security controls,,3991 +3992,r4,10.1,enterprise,,,,,,NIST Security controls,,3992 +3993,r4,10.1,enterprise,,,,,,NIST Security controls,,3993 +3994,r4,10.1,enterprise,,,,,,NIST Security controls,,3994 +3995,r4,10.1,enterprise,,,,,,NIST Security controls,,3995 +3996,r4,10.1,enterprise,,,,,,NIST Security controls,,3996 +3997,r4,10.1,enterprise,,,,,,NIST Security controls,,3997 +3998,r4,10.1,enterprise,,,,,,NIST Security controls,,3998 +3999,r4,10.1,enterprise,,,,,,NIST Security controls,,3999 +4000,r4,10.1,enterprise,,,,,,NIST Security controls,,4000 +4001,r4,10.1,enterprise,,,,,,NIST Security controls,,4001 +4002,r4,10.1,enterprise,,,,,,NIST Security controls,,4002 +4003,r4,10.1,enterprise,,,,,,NIST Security controls,,4003 +4004,r4,10.1,enterprise,,,,,,NIST Security controls,,4004 +4005,r4,10.1,enterprise,,,,,,NIST Security controls,,4005 +4006,r4,10.1,enterprise,,,,,,NIST Security controls,,4006 +4007,r4,10.1,enterprise,,,,,,NIST Security controls,,4007 +4008,r4,10.1,enterprise,,,,,,NIST Security controls,,4008 +4009,r4,10.1,enterprise,,,,,,NIST Security controls,,4009 +4010,r4,10.1,enterprise,,,,,,NIST Security controls,,4010 +4011,r4,10.1,enterprise,,,,,,NIST Security controls,,4011 +4012,r4,10.1,enterprise,,,,,,NIST Security controls,,4012 +4013,r4,10.1,enterprise,,,,,,NIST Security controls,,4013 +4014,r4,10.1,enterprise,,,,,,NIST Security controls,,4014 +4015,r4,10.1,enterprise,,,,,,NIST Security controls,,4015 +4016,r4,10.1,enterprise,,,,,,NIST Security controls,,4016 +4017,r4,10.1,enterprise,,,,,,NIST Security controls,,4017 +4018,r4,10.1,enterprise,,,,,,NIST Security controls,,4018 +4019,r4,10.1,enterprise,,,,,,NIST Security controls,,4019 +4020,r4,10.1,enterprise,,,,,,NIST Security controls,,4020 +4021,r4,10.1,enterprise,,,,,,NIST Security controls,,4021 +4022,r4,10.1,enterprise,,,,,,NIST Security controls,,4022 +4023,r4,10.1,enterprise,,,,,,NIST Security controls,,4023 +4024,r4,10.1,enterprise,,,,,,NIST Security controls,,4024 +4025,r4,10.1,enterprise,,,,,,NIST Security controls,,4025 +4026,r4,10.1,enterprise,,,,,,NIST Security controls,,4026 +4027,r4,10.1,enterprise,,,,,,NIST Security controls,,4027 +4028,r4,10.1,enterprise,,,,,,NIST Security controls,,4028 +4029,r4,10.1,enterprise,,,,,,NIST Security controls,,4029 +4030,r4,10.1,enterprise,,,,,,NIST Security controls,,4030 +4031,r4,10.1,enterprise,,,,,,NIST Security controls,,4031 +4032,r4,10.1,enterprise,,,,,,NIST Security controls,,4032 +4033,r4,10.1,enterprise,,,,,,NIST Security controls,,4033 +4034,r4,10.1,enterprise,,,,,,NIST Security controls,,4034 +4035,r4,10.1,enterprise,,,,,,NIST Security controls,,4035 +4036,r4,10.1,enterprise,,,,,,NIST Security controls,,4036 +4037,r4,10.1,enterprise,,,,,,NIST Security controls,,4037 +4038,r4,10.1,enterprise,,,,,,NIST Security controls,,4038 +4039,r4,10.1,enterprise,,,,,,NIST Security controls,,4039 +4040,r4,10.1,enterprise,,,,,,NIST Security controls,,4040 +4041,r4,10.1,enterprise,,,,,,NIST Security controls,,4041 +4042,r4,10.1,enterprise,,,,,,NIST Security controls,,4042 +4043,r4,10.1,enterprise,,,,,,NIST Security controls,,4043 +4044,r4,10.1,enterprise,,,,,,NIST Security controls,,4044 +4045,r4,10.1,enterprise,,,,,,NIST Security controls,,4045 +4046,r4,10.1,enterprise,,,,,,NIST Security controls,,4046 +4047,r4,10.1,enterprise,,,,,,NIST Security controls,,4047 +4048,r4,10.1,enterprise,,,,,,NIST Security controls,,4048 +4049,r4,10.1,enterprise,,,,,,NIST Security controls,,4049 +4050,r4,10.1,enterprise,,,,,,NIST Security controls,,4050 +4051,r4,10.1,enterprise,,,,,,NIST Security controls,,4051 +4052,r4,10.1,enterprise,,,,,,NIST Security controls,,4052 +4053,r4,10.1,enterprise,,,,,,NIST Security controls,,4053 +4054,r4,10.1,enterprise,,,,,,NIST Security controls,,4054 +4055,r4,10.1,enterprise,,,,,,NIST Security controls,,4055 +4056,r4,10.1,enterprise,,,,,,NIST Security controls,,4056 +4057,r4,10.1,enterprise,,,,,,NIST Security controls,,4057 +4058,r4,10.1,enterprise,,,,,,NIST Security controls,,4058 +4059,r4,10.1,enterprise,,,,,,NIST Security controls,,4059 +4060,r4,10.1,enterprise,,,,,,NIST Security controls,,4060 +4061,r4,10.1,enterprise,,,,,,NIST Security controls,,4061 +4062,r4,10.1,enterprise,,,,,,NIST Security controls,,4062 +4063,r4,10.1,enterprise,,,,,,NIST Security controls,,4063 +4064,r4,10.1,enterprise,,,,,,NIST Security controls,,4064 +4065,r4,10.1,enterprise,,,,,,NIST Security controls,,4065 +4066,r4,10.1,enterprise,,,,,,NIST Security controls,,4066 +4067,r4,10.1,enterprise,,,,,,NIST Security controls,,4067 +4068,r4,10.1,enterprise,,,,,,NIST Security controls,,4068 +4069,r4,10.1,enterprise,,,,,,NIST Security controls,,4069 +4070,r4,10.1,enterprise,,,,,,NIST Security controls,,4070 +4071,r4,10.1,enterprise,,,,,,NIST Security controls,,4071 +4072,r4,10.1,enterprise,,,,,,NIST Security controls,,4072 +4073,r4,10.1,enterprise,,,,,,NIST Security controls,,4073 +4074,r4,10.1,enterprise,,,,,,NIST Security controls,,4074 +4075,r4,10.1,enterprise,,,,,,NIST Security controls,,4075 +4076,r4,10.1,enterprise,,,,,,NIST Security controls,,4076 +4077,r4,10.1,enterprise,,,,,,NIST Security controls,,4077 +4078,r4,10.1,enterprise,,,,,,NIST Security controls,,4078 +4079,r4,10.1,enterprise,,,,,,NIST Security controls,,4079 +4080,r4,10.1,enterprise,,,,,,NIST Security controls,,4080 +4081,r4,10.1,enterprise,,,,,,NIST Security controls,,4081 +4082,r4,10.1,enterprise,,,,,,NIST Security controls,,4082 +4083,r4,10.1,enterprise,,,,,,NIST Security controls,,4083 +4084,r4,10.1,enterprise,,,,,,NIST Security controls,,4084 +4085,r4,10.1,enterprise,,,,,,NIST Security controls,,4085 +4086,r4,10.1,enterprise,,,,,,NIST Security controls,,4086 +4087,r4,10.1,enterprise,,,,,,NIST Security controls,,4087 +4088,r4,10.1,enterprise,,,,,,NIST Security controls,,4088 +4089,r4,10.1,enterprise,,,,,,NIST Security controls,,4089 +4090,r4,10.1,enterprise,,,,,,NIST Security controls,,4090 +4091,r4,10.1,enterprise,,,,,,NIST Security controls,,4091 +4092,r4,10.1,enterprise,,,,,,NIST Security controls,,4092 +4093,r4,10.1,enterprise,,,,,,NIST Security controls,,4093 +4094,r4,10.1,enterprise,,,,,,NIST Security controls,,4094 +4095,r4,10.1,enterprise,,,,,,NIST Security controls,,4095 +4096,r4,10.1,enterprise,,,,,,NIST Security controls,,4096 +4097,r4,10.1,enterprise,,,,,,NIST Security controls,,4097 +4098,r4,10.1,enterprise,,,,,,NIST Security controls,,4098 +4099,r4,10.1,enterprise,,,,,,NIST Security controls,,4099 +4100,r4,10.1,enterprise,,,,,,NIST Security controls,,4100 +4101,r4,10.1,enterprise,,,,,,NIST Security controls,,4101 +4102,r4,10.1,enterprise,,,,,,NIST Security controls,,4102 +4103,r4,10.1,enterprise,,,,,,NIST Security controls,,4103 +4104,r4,10.1,enterprise,,,,,,NIST Security controls,,4104 +4105,r4,10.1,enterprise,,,,,,NIST Security controls,,4105 +4106,r4,10.1,enterprise,,,,,,NIST Security controls,,4106 +4107,r4,10.1,enterprise,,,,,,NIST Security controls,,4107 +4108,r4,10.1,enterprise,,,,,,NIST Security controls,,4108 +4109,r4,10.1,enterprise,,,,,,NIST Security controls,,4109 +4110,r4,10.1,enterprise,,,,,,NIST Security controls,,4110 +4111,r4,10.1,enterprise,,,,,,NIST Security controls,,4111 +4112,r4,10.1,enterprise,,,,,,NIST Security controls,,4112 +4113,r4,10.1,enterprise,,,,,,NIST Security controls,,4113 +4114,r4,10.1,enterprise,,,,,,NIST Security controls,,4114 +4115,r4,10.1,enterprise,,,,,,NIST Security controls,,4115 +4116,r4,10.1,enterprise,,,,,,NIST Security controls,,4116 +4117,r4,10.1,enterprise,,,,,,NIST Security controls,,4117 +4118,r4,10.1,enterprise,,,,,,NIST Security controls,,4118 +4119,r4,10.1,enterprise,,,,,,NIST Security controls,,4119 +4120,r4,10.1,enterprise,,,,,,NIST Security controls,,4120 +4121,r4,10.1,enterprise,,,,,,NIST Security controls,,4121 +4122,r4,10.1,enterprise,,,,,,NIST Security controls,,4122 +4123,r4,10.1,enterprise,,,,,,NIST Security controls,,4123 +4124,r4,10.1,enterprise,,,,,,NIST Security controls,,4124 +4125,r4,10.1,enterprise,,,,,,NIST Security controls,,4125 +4126,r4,10.1,enterprise,,,,,,NIST Security controls,,4126 +4127,r4,10.1,enterprise,,,,,,NIST Security controls,,4127 +4128,r4,10.1,enterprise,,,,,,NIST Security controls,,4128 +4129,r4,10.1,enterprise,,,,,,NIST Security controls,,4129 +4130,r4,10.1,enterprise,,,,,,NIST Security controls,,4130 +4131,r4,10.1,enterprise,,,,,,NIST Security controls,,4131 +4132,r4,10.1,enterprise,,,,,,NIST Security controls,,4132 +4133,r4,10.1,enterprise,,,,,,NIST Security controls,,4133 +4134,r4,10.1,enterprise,,,,,,NIST Security controls,,4134 +4135,r4,10.1,enterprise,,,,,,NIST Security controls,,4135 +4136,r4,10.1,enterprise,,,,,,NIST Security controls,,4136 +4137,r4,10.1,enterprise,,,,,,NIST Security controls,,4137 +4138,r4,10.1,enterprise,,,,,,NIST Security controls,,4138 +4139,r4,10.1,enterprise,,,,,,NIST Security controls,,4139 +4140,r4,10.1,enterprise,,,,,,NIST Security controls,,4140 +4141,r4,10.1,enterprise,,,,,,NIST Security controls,,4141 +4142,r4,10.1,enterprise,,,,,,NIST Security controls,,4142 +4143,r4,10.1,enterprise,,,,,,NIST Security controls,,4143 +4144,r4,10.1,enterprise,,,,,,NIST Security controls,,4144 +4145,r4,10.1,enterprise,,,,,,NIST Security controls,,4145 +4146,r4,10.1,enterprise,,,,,,NIST Security controls,,4146 +4147,r4,10.1,enterprise,,,,,,NIST Security controls,,4147 +4148,r4,10.1,enterprise,,,,,,NIST Security controls,,4148 +4149,r4,10.1,enterprise,,,,,,NIST Security controls,,4149 +4150,r4,10.1,enterprise,,,,,,NIST Security controls,,4150 +4151,r4,10.1,enterprise,,,,,,NIST Security controls,,4151 +4152,r4,10.1,enterprise,,,,,,NIST Security controls,,4152 +4153,r4,10.1,enterprise,,,,,,NIST Security controls,,4153 +4154,r4,10.1,enterprise,,,,,,NIST Security controls,,4154 +4155,r4,10.1,enterprise,,,,,,NIST Security controls,,4155 +4156,r4,10.1,enterprise,,,,,,NIST Security controls,,4156 +4157,r4,10.1,enterprise,,,,,,NIST Security controls,,4157 +4158,r4,10.1,enterprise,,,,,,NIST Security controls,,4158 +4159,r4,10.1,enterprise,,,,,,NIST Security controls,,4159 +4160,r4,10.1,enterprise,,,,,,NIST Security controls,,4160 +4161,r4,10.1,enterprise,,,,,,NIST Security controls,,4161 +4162,r4,10.1,enterprise,,,,,,NIST Security controls,,4162 +4163,r4,10.1,enterprise,,,,,,NIST Security controls,,4163 +4164,r4,10.1,enterprise,,,,,,NIST Security controls,,4164 +4165,r4,10.1,enterprise,,,,,,NIST Security controls,,4165 +4166,r4,10.1,enterprise,,,,,,NIST Security controls,,4166 +4167,r4,10.1,enterprise,,,,,,NIST Security controls,,4167 +4168,r4,10.1,enterprise,,,,,,NIST Security controls,,4168 +4169,r4,10.1,enterprise,,,,,,NIST Security controls,,4169 +4170,r4,10.1,enterprise,,,,,,NIST Security controls,,4170 +4171,r4,10.1,enterprise,,,,,,NIST Security controls,,4171 +4172,r4,10.1,enterprise,,,,,,NIST Security controls,,4172 +4173,r4,10.1,enterprise,,,,,,NIST Security controls,,4173 +4174,r4,10.1,enterprise,,,,,,NIST Security controls,,4174 +4175,r4,10.1,enterprise,,,,,,NIST Security controls,,4175 +4176,r4,10.1,enterprise,,,,,,NIST Security controls,,4176 +4177,r4,10.1,enterprise,,,,,,NIST Security controls,,4177 +4178,r4,10.1,enterprise,,,,,,NIST Security controls,,4178 +4179,r4,10.1,enterprise,,,,,,NIST Security controls,,4179 +4180,r4,10.1,enterprise,,,,,,NIST Security controls,,4180 +4181,r4,10.1,enterprise,,,,,,NIST Security controls,,4181 +4182,r4,10.1,enterprise,,,,,,NIST Security controls,,4182 +4183,r4,10.1,enterprise,,,,,,NIST Security controls,,4183 +4184,r4,10.1,enterprise,,,,,,NIST Security controls,,4184 +4185,r4,10.1,enterprise,,,,,,NIST Security controls,,4185 +4186,r4,10.1,enterprise,,,,,,NIST Security controls,,4186 +4187,r4,10.1,enterprise,,,,,,NIST Security controls,,4187 +4188,r4,10.1,enterprise,,,,,,NIST Security controls,,4188 +4189,r4,10.1,enterprise,,,,,,NIST Security controls,,4189 +4190,r4,10.1,enterprise,,,,,,NIST Security controls,,4190 +4191,r4,10.1,enterprise,,,,,,NIST Security controls,,4191 +4192,r4,10.1,enterprise,,,,,,NIST Security controls,,4192 +4193,r4,10.1,enterprise,,,,,,NIST Security controls,,4193 +4194,r4,10.1,enterprise,,,,,,NIST Security controls,,4194 +4195,r4,10.1,enterprise,,,,,,NIST Security controls,,4195 +4196,r4,10.1,enterprise,,,,,,NIST Security controls,,4196 +4197,r4,10.1,enterprise,,,,,,NIST Security controls,,4197 +4198,r4,10.1,enterprise,,,,,,NIST Security controls,,4198 +4199,r4,10.1,enterprise,,,,,,NIST Security controls,,4199 +4200,r4,10.1,enterprise,,,,,,NIST Security controls,,4200 +4201,r4,10.1,enterprise,,,,,,NIST Security controls,,4201 +4202,r4,10.1,enterprise,,,,,,NIST Security controls,,4202 +4203,r4,10.1,enterprise,,,,,,NIST Security controls,,4203 +4204,r4,10.1,enterprise,,,,,,NIST Security controls,,4204 +4205,r4,10.1,enterprise,,,,,,NIST Security controls,,4205 +4206,r4,10.1,enterprise,,,,,,NIST Security controls,,4206 +4207,r4,10.1,enterprise,,,,,,NIST Security controls,,4207 +4208,r4,10.1,enterprise,,,,,,NIST Security controls,,4208 +4209,r4,10.1,enterprise,,,,,,NIST Security controls,,4209 +4210,r4,10.1,enterprise,,,,,,NIST Security controls,,4210 +4211,r4,10.1,enterprise,,,,,,NIST Security controls,,4211 +4212,r4,10.1,enterprise,,,,,,NIST Security controls,,4212 +4213,r4,10.1,enterprise,,,,,,NIST Security controls,,4213 +4214,r4,10.1,enterprise,,,,,,NIST Security controls,,4214 +4215,r4,10.1,enterprise,,,,,,NIST Security controls,,4215 +4216,r4,10.1,enterprise,,,,,,NIST Security controls,,4216 +4217,r4,10.1,enterprise,,,,,,NIST Security controls,,4217 +4218,r4,10.1,enterprise,,,,,,NIST Security controls,,4218 +4219,r4,10.1,enterprise,,,,,,NIST Security controls,,4219 +4220,r4,10.1,enterprise,,,,,,NIST Security controls,,4220 +4221,r4,10.1,enterprise,,,,,,NIST Security controls,,4221 +4222,r4,10.1,enterprise,,,,,,NIST Security controls,,4222 +4223,r4,10.1,enterprise,,,,,,NIST Security controls,,4223 +4224,r4,10.1,enterprise,,,,,,NIST Security controls,,4224 +4225,r4,10.1,enterprise,,,,,,NIST Security controls,,4225 +4226,r4,10.1,enterprise,,,,,,NIST Security controls,,4226 +4227,r4,10.1,enterprise,,,,,,NIST Security controls,,4227 +4228,r4,10.1,enterprise,,,,,,NIST Security controls,,4228 +4229,r4,10.1,enterprise,,,,,,NIST Security controls,,4229 +4230,r4,10.1,enterprise,,,,,,NIST Security controls,,4230 +4231,r4,10.1,enterprise,,,,,,NIST Security controls,,4231 +4232,r4,10.1,enterprise,,,,,,NIST Security controls,,4232 +4233,r4,10.1,enterprise,,,,,,NIST Security controls,,4233 +4234,r4,10.1,enterprise,,,,,,NIST Security controls,,4234 +4235,r4,10.1,enterprise,,,,,,NIST Security controls,,4235 +4236,r4,10.1,enterprise,,,,,,NIST Security controls,,4236 +4237,r4,10.1,enterprise,,,,,,NIST Security controls,,4237 +4238,r4,10.1,enterprise,,,,,,NIST Security controls,,4238 +4239,r4,10.1,enterprise,,,,,,NIST Security controls,,4239 +4240,r4,10.1,enterprise,,,,,,NIST Security controls,,4240 +4241,r4,10.1,enterprise,,,,,,NIST Security controls,,4241 +4242,r4,10.1,enterprise,,,,,,NIST Security controls,,4242 +4243,r4,10.1,enterprise,,,,,,NIST Security controls,,4243 +4244,r4,10.1,enterprise,,,,,,NIST Security controls,,4244 +4245,r4,10.1,enterprise,,,,,,NIST Security controls,,4245 +4246,r4,10.1,enterprise,,,,,,NIST Security controls,,4246 +4247,r4,10.1,enterprise,,,,,,NIST Security controls,,4247 +4248,r4,10.1,enterprise,,,,,,NIST Security controls,,4248 +4249,r4,10.1,enterprise,,,,,,NIST Security controls,,4249 +4250,r4,10.1,enterprise,,,,,,NIST Security controls,,4250 +4251,r4,10.1,enterprise,,,,,,NIST Security controls,,4251 +4252,r4,10.1,enterprise,,,,,,NIST Security controls,,4252 +4253,r4,10.1,enterprise,,,,,,NIST Security controls,,4253 +4254,r4,10.1,enterprise,,,,,,NIST Security controls,,4254 +4255,r4,10.1,enterprise,,,,,,NIST Security controls,,4255 +4256,r4,10.1,enterprise,,,,,,NIST Security controls,,4256 +4257,r4,10.1,enterprise,,,,,,NIST Security controls,,4257 +4258,r4,10.1,enterprise,,,,,,NIST Security controls,,4258 +4259,r4,10.1,enterprise,,,,,,NIST Security controls,,4259 +4260,r4,10.1,enterprise,,,,,,NIST Security controls,,4260 +4261,r4,10.1,enterprise,,,,,,NIST Security controls,,4261 +4262,r4,10.1,enterprise,,,,,,NIST Security controls,,4262 +4263,r4,10.1,enterprise,,,,,,NIST Security controls,,4263 +4264,r4,10.1,enterprise,,,,,,NIST Security controls,,4264 +4265,r4,10.1,enterprise,,,,,,NIST Security controls,,4265 +4266,r4,10.1,enterprise,,,,,,NIST Security controls,,4266 +4267,r4,10.1,enterprise,,,,,,NIST Security controls,,4267 +4268,r4,10.1,enterprise,,,,,,NIST Security controls,,4268 +4269,r4,10.1,enterprise,,,,,,NIST Security controls,,4269 +4270,r4,10.1,enterprise,,,,,,NIST Security controls,,4270 +4271,r4,10.1,enterprise,,,,,,NIST Security controls,,4271 +4272,r4,10.1,enterprise,,,,,,NIST Security controls,,4272 +4273,r4,10.1,enterprise,,,,,,NIST Security controls,,4273 +4274,r4,10.1,enterprise,,,,,,NIST Security controls,,4274 +4275,r4,10.1,enterprise,,,,,,NIST Security controls,,4275 +4276,r4,10.1,enterprise,,,,,,NIST Security controls,,4276 +4277,r4,10.1,enterprise,,,,,,NIST Security controls,,4277 +4278,r4,10.1,enterprise,,,,,,NIST Security controls,,4278 +4279,r4,10.1,enterprise,,,,,,NIST Security controls,,4279 +4280,r4,10.1,enterprise,,,,,,NIST Security controls,,4280 +4281,r4,10.1,enterprise,,,,,,NIST Security controls,,4281 +4282,r4,10.1,enterprise,,,,,,NIST Security controls,,4282 +4283,r4,10.1,enterprise,,,,,,NIST Security controls,,4283 +4284,r4,10.1,enterprise,,,,,,NIST Security controls,,4284 +4285,r4,10.1,enterprise,,,,,,NIST Security controls,,4285 +4286,r4,10.1,enterprise,,,,,,NIST Security controls,,4286 +4287,r4,10.1,enterprise,,,,,,NIST Security controls,,4287 +4288,r4,10.1,enterprise,,,,,,NIST Security controls,,4288 +4289,r4,10.1,enterprise,,,,,,NIST Security controls,,4289 +4290,r4,10.1,enterprise,,,,,,NIST Security controls,,4290 +4291,r4,10.1,enterprise,,,,,,NIST Security controls,,4291 +4292,r4,10.1,enterprise,,,,,,NIST Security controls,,4292 +4293,r4,10.1,enterprise,,,,,,NIST Security controls,,4293 +4294,r4,10.1,enterprise,,,,,,NIST Security controls,,4294 +4295,r4,10.1,enterprise,,,,,,NIST Security controls,,4295 +4296,r4,10.1,enterprise,,,,,,NIST Security controls,,4296 +4297,r4,10.1,enterprise,,,,,,NIST Security controls,,4297 +4298,r4,10.1,enterprise,,,,,,NIST Security controls,,4298 +4299,r4,10.1,enterprise,,,,,,NIST Security controls,,4299 +4300,r4,10.1,enterprise,,,,,,NIST Security controls,,4300 +4301,r4,10.1,enterprise,,,,,,NIST Security controls,,4301 +4302,r4,10.1,enterprise,,,,,,NIST Security controls,,4302 +4303,r4,10.1,enterprise,,,,,,NIST Security controls,,4303 +4304,r4,10.1,enterprise,,,,,,NIST Security controls,,4304 +4305,r4,10.1,enterprise,,,,,,NIST Security controls,,4305 +4306,r4,10.1,enterprise,,,,,,NIST Security controls,,4306 +4307,r4,10.1,enterprise,,,,,,NIST Security controls,,4307 +4308,r4,10.1,enterprise,,,,,,NIST Security controls,,4308 +4309,r4,10.1,enterprise,,,,,,NIST Security controls,,4309 +4310,r4,10.1,enterprise,,,,,,NIST Security controls,,4310 +4311,r4,10.1,enterprise,,,,,,NIST Security controls,,4311 +4312,r4,10.1,enterprise,,,,,,NIST Security controls,,4312 +4313,r4,10.1,enterprise,,,,,,NIST Security controls,,4313 +4314,r4,10.1,enterprise,,,,,,NIST Security controls,,4314 +4315,r4,10.1,enterprise,,,,,,NIST Security controls,,4315 +4316,r4,10.1,enterprise,,,,,,NIST Security controls,,4316 +4317,r4,10.1,enterprise,,,,,,NIST Security controls,,4317 +4318,r4,10.1,enterprise,,,,,,NIST Security controls,,4318 +4319,r4,10.1,enterprise,,,,,,NIST Security controls,,4319 +4320,r4,10.1,enterprise,,,,,,NIST Security controls,,4320 +4321,r4,10.1,enterprise,,,,,,NIST Security controls,,4321 +4322,r4,10.1,enterprise,,,,,,NIST Security controls,,4322 +4323,r4,10.1,enterprise,,,,,,NIST Security controls,,4323 +4324,r4,10.1,enterprise,,,,,,NIST Security controls,,4324 +4325,r4,10.1,enterprise,,,,,,NIST Security controls,,4325 +4326,r4,10.1,enterprise,,,,,,NIST Security controls,,4326 +4327,r4,10.1,enterprise,,,,,,NIST Security controls,,4327 +4328,r4,10.1,enterprise,,,,,,NIST Security controls,,4328 +4329,r4,10.1,enterprise,,,,,,NIST Security controls,,4329 +4330,r4,10.1,enterprise,,,,,,NIST Security controls,,4330 +4331,r4,10.1,enterprise,,,,,,NIST Security controls,,4331 +4332,r4,10.1,enterprise,,,,,,NIST Security controls,,4332 +4333,r4,10.1,enterprise,,,,,,NIST Security controls,,4333 +4334,r4,10.1,enterprise,,,,,,NIST Security controls,,4334 +4335,r4,10.1,enterprise,,,,,,NIST Security controls,,4335 +4336,r4,10.1,enterprise,,,,,,NIST Security controls,,4336 +4337,r4,10.1,enterprise,,,,,,NIST Security controls,,4337 +4338,r4,10.1,enterprise,,,,,,NIST Security controls,,4338 +4339,r4,10.1,enterprise,,,,,,NIST Security controls,,4339 +4340,r4,10.1,enterprise,,,,,,NIST Security controls,,4340 +4341,r4,10.1,enterprise,,,,,,NIST Security controls,,4341 +4342,r4,10.1,enterprise,,,,,,NIST Security controls,,4342 +4343,r4,10.1,enterprise,,,,,,NIST Security controls,,4343 +4344,r4,10.1,enterprise,,,,,,NIST Security controls,,4344 +4345,r4,10.1,enterprise,,,,,,NIST Security controls,,4345 +4346,r4,10.1,enterprise,,,,,,NIST Security controls,,4346 +4347,r4,10.1,enterprise,,,,,,NIST Security controls,,4347 +4348,r4,10.1,enterprise,,,,,,NIST Security controls,,4348 +4349,r4,10.1,enterprise,,,,,,NIST Security controls,,4349 +4350,r4,10.1,enterprise,,,,,,NIST Security controls,,4350 +4351,r4,10.1,enterprise,,,,,,NIST Security controls,,4351 +4352,r4,10.1,enterprise,,,,,,NIST Security controls,,4352 +4353,r4,10.1,enterprise,,,,,,NIST Security controls,,4353 +4354,r4,10.1,enterprise,,,,,,NIST Security controls,,4354 +4355,r4,10.1,enterprise,,,,,,NIST Security controls,,4355 +4356,r4,10.1,enterprise,,,,,,NIST Security controls,,4356 +4357,r4,10.1,enterprise,,,,,,NIST Security controls,,4357 +4358,r4,10.1,enterprise,,,,,,NIST Security controls,,4358 +4359,r4,10.1,enterprise,,,,,,NIST Security controls,,4359 +4360,r4,10.1,enterprise,,,,,,NIST Security controls,,4360 +4361,r4,10.1,enterprise,,,,,,NIST Security controls,,4361 +4362,r4,10.1,enterprise,,,,,,NIST Security controls,,4362 +4363,r4,10.1,enterprise,,,,,,NIST Security controls,,4363 +4364,r4,10.1,enterprise,,,,,,NIST Security controls,,4364 +4365,r4,10.1,enterprise,,,,,,NIST Security controls,,4365 +4366,r4,10.1,enterprise,,,,,,NIST Security controls,,4366 +4367,r4,10.1,enterprise,,,,,,NIST Security controls,,4367 +4368,r4,10.1,enterprise,,,,,,NIST Security controls,,4368 +4369,r4,10.1,enterprise,,,,,,NIST Security controls,,4369 +4370,r4,10.1,enterprise,,,,,,NIST Security controls,,4370 +4371,r4,10.1,enterprise,,,,,,NIST Security controls,,4371 +4372,r4,10.1,enterprise,,,,,,NIST Security controls,,4372 +4373,r4,10.1,enterprise,,,,,,NIST Security controls,,4373 +4374,r4,10.1,enterprise,,,,,,NIST Security controls,,4374 +4375,r4,10.1,enterprise,,,,,,NIST Security controls,,4375 +4376,r4,10.1,enterprise,,,,,,NIST Security controls,,4376 +4377,r4,10.1,enterprise,,,,,,NIST Security controls,,4377 +4378,r4,10.1,enterprise,,,,,,NIST Security controls,,4378 +4379,r4,10.1,enterprise,,,,,,NIST Security controls,,4379 +4380,r4,10.1,enterprise,,,,,,NIST Security controls,,4380 +4381,r4,10.1,enterprise,,,,,,NIST Security controls,,4381 +4382,r4,10.1,enterprise,,,,,,NIST Security controls,,4382 +4383,r4,10.1,enterprise,,,,,,NIST Security controls,,4383 +4384,r4,10.1,enterprise,,,,,,NIST Security controls,,4384 +4385,r4,10.1,enterprise,,,,,,NIST Security controls,,4385 +4386,r4,10.1,enterprise,,,,,,NIST Security controls,,4386 +4387,r4,10.1,enterprise,,,,,,NIST Security controls,,4387 +4388,r4,10.1,enterprise,,,,,,NIST Security controls,,4388 +4389,r4,10.1,enterprise,,,,,,NIST Security controls,,4389 +4390,r4,10.1,enterprise,,,,,,NIST Security controls,,4390 +4391,r4,10.1,enterprise,,,,,,NIST Security controls,,4391 +4392,r4,10.1,enterprise,,,,,,NIST Security controls,,4392 +4393,r4,10.1,enterprise,,,,,,NIST Security controls,,4393 +4394,r4,10.1,enterprise,,,,,,NIST Security controls,,4394 +4395,r4,10.1,enterprise,,,,,,NIST Security controls,,4395 +4396,r4,10.1,enterprise,,,,,,NIST Security controls,,4396 +4397,r4,10.1,enterprise,,,,,,NIST Security controls,,4397 +4398,r4,10.1,enterprise,,,,,,NIST Security controls,,4398 +4399,r4,10.1,enterprise,,,,,,NIST Security controls,,4399 +4400,r4,10.1,enterprise,,,,,,NIST Security controls,,4400 +4401,r4,10.1,enterprise,,,,,,NIST Security controls,,4401 +4402,r4,10.1,enterprise,,,,,,NIST Security controls,,4402 +4403,r4,10.1,enterprise,,,,,,NIST Security controls,,4403 +4404,r4,10.1,enterprise,,,,,,NIST Security controls,,4404 +4405,r4,10.1,enterprise,,,,,,NIST Security controls,,4405 +4406,r4,10.1,enterprise,,,,,,NIST Security controls,,4406 +4407,r4,10.1,enterprise,,,,,,NIST Security controls,,4407 +4408,r4,10.1,enterprise,,,,,,NIST Security controls,,4408 +4409,r4,10.1,enterprise,,,,,,NIST Security controls,,4409 +4410,r4,10.1,enterprise,,,,,,NIST Security controls,,4410 +4411,r4,10.1,enterprise,,,,,,NIST Security controls,,4411 +4412,r4,10.1,enterprise,,,,,,NIST Security controls,,4412 +4413,r4,10.1,enterprise,,,,,,NIST Security controls,,4413 +4414,r4,10.1,enterprise,,,,,,NIST Security controls,,4414 +4415,r4,10.1,enterprise,,,,,,NIST Security controls,,4415 +4416,r4,10.1,enterprise,,,,,,NIST Security controls,,4416 +4417,r4,10.1,enterprise,,,,,,NIST Security controls,,4417 +4418,r4,10.1,enterprise,,,,,,NIST Security controls,,4418 +4419,r4,10.1,enterprise,,,,,,NIST Security controls,,4419 +4420,r4,10.1,enterprise,,,,,,NIST Security controls,,4420 +4421,r4,10.1,enterprise,,,,,,NIST Security controls,,4421 +4422,r4,10.1,enterprise,,,,,,NIST Security controls,,4422 +4423,r4,10.1,enterprise,,,,,,NIST Security controls,,4423 +4424,r4,10.1,enterprise,,,,,,NIST Security controls,,4424 +4425,r4,10.1,enterprise,,,,,,NIST Security controls,,4425 +4426,r4,10.1,enterprise,,,,,,NIST Security controls,,4426 +4427,r4,10.1,enterprise,,,,,,NIST Security controls,,4427 +4428,r4,10.1,enterprise,,,,,,NIST Security controls,,4428 +4429,r4,10.1,enterprise,,,,,,NIST Security controls,,4429 +4430,r4,10.1,enterprise,,,,,,NIST Security controls,,4430 +4431,r4,10.1,enterprise,,,,,,NIST Security controls,,4431 +4432,r4,10.1,enterprise,,,,,,NIST Security controls,,4432 +4433,r4,10.1,enterprise,,,,,,NIST Security controls,,4433 +4434,r4,10.1,enterprise,,,,,,NIST Security controls,,4434 +4435,r4,10.1,enterprise,,,,,,NIST Security controls,,4435 +4436,r4,10.1,enterprise,,,,,,NIST Security controls,,4436 +4437,r4,10.1,enterprise,,,,,,NIST Security controls,,4437 +4438,r4,10.1,enterprise,,,,,,NIST Security controls,,4438 +4439,r4,10.1,enterprise,,,,,,NIST Security controls,,4439 +4440,r4,10.1,enterprise,,,,,,NIST Security controls,,4440 +4441,r4,10.1,enterprise,,,,,,NIST Security controls,,4441 +4442,r4,10.1,enterprise,,,,,,NIST Security controls,,4442 +4443,r4,10.1,enterprise,,,,,,NIST Security controls,,4443 +4444,r4,10.1,enterprise,,,,,,NIST Security controls,,4444 +4445,r4,10.1,enterprise,,,,,,NIST Security controls,,4445 +4446,r4,10.1,enterprise,,,,,,NIST Security controls,,4446 +4447,r4,10.1,enterprise,,,,,,NIST Security controls,,4447 +4448,r4,10.1,enterprise,,,,,,NIST Security controls,,4448 +4449,r4,10.1,enterprise,,,,,,NIST Security controls,,4449 +4450,r4,10.1,enterprise,,,,,,NIST Security controls,,4450 +4451,r4,10.1,enterprise,,,,,,NIST Security controls,,4451 +4452,r4,10.1,enterprise,,,,,,NIST Security controls,,4452 +4453,r4,10.1,enterprise,,,,,,NIST Security controls,,4453 +4454,r4,10.1,enterprise,,,,,,NIST Security controls,,4454 +4455,r4,10.1,enterprise,,,,,,NIST Security controls,,4455 +4456,r4,10.1,enterprise,,,,,,NIST Security controls,,4456 +4457,r4,10.1,enterprise,,,,,,NIST Security controls,,4457 +4458,r4,10.1,enterprise,,,,,,NIST Security controls,,4458 +4459,r4,10.1,enterprise,,,,,,NIST Security controls,,4459 +4460,r4,10.1,enterprise,,,,,,NIST Security controls,,4460 +4461,r4,10.1,enterprise,,,,,,NIST Security controls,,4461 +4462,r4,10.1,enterprise,,,,,,NIST Security controls,,4462 +4463,r4,10.1,enterprise,,,,,,NIST Security controls,,4463 +4464,r4,10.1,enterprise,,,,,,NIST Security controls,,4464 +4465,r4,10.1,enterprise,,,,,,NIST Security controls,,4465 +4466,r4,10.1,enterprise,,,,,,NIST Security controls,,4466 +4467,r4,10.1,enterprise,,,,,,NIST Security controls,,4467 +4468,r4,10.1,enterprise,,,,,,NIST Security controls,,4468 +4469,r4,10.1,enterprise,,,,,,NIST Security controls,,4469 +4470,r4,10.1,enterprise,,,,,,NIST Security controls,,4470 +4471,r4,10.1,enterprise,,,,,,NIST Security controls,,4471 +4472,r4,10.1,enterprise,,,,,,NIST Security controls,,4472 +4473,r4,10.1,enterprise,,,,,,NIST Security controls,,4473 +4474,r4,10.1,enterprise,,,,,,NIST Security controls,,4474 +4475,r4,10.1,enterprise,,,,,,NIST Security controls,,4475 +4476,r4,10.1,enterprise,,,,,,NIST Security controls,,4476 +4477,r4,10.1,enterprise,,,,,,NIST Security controls,,4477 +4478,r4,10.1,enterprise,,,,,,NIST Security controls,,4478 +4479,r4,10.1,enterprise,,,,,,NIST Security controls,,4479 +4480,r4,10.1,enterprise,,,,,,NIST Security controls,,4480 +4481,r4,10.1,enterprise,,,,,,NIST Security controls,,4481 +4482,r4,10.1,enterprise,,,,,,NIST Security controls,,4482 +4483,r4,10.1,enterprise,,,,,,NIST Security controls,,4483 +4484,r4,10.1,enterprise,,,,,,NIST Security controls,,4484 +4485,r4,10.1,enterprise,,,,,,NIST Security controls,,4485 +4486,r4,10.1,enterprise,,,,,,NIST Security controls,,4486 +4487,r4,10.1,enterprise,,,,,,NIST Security controls,,4487 +4488,r4,10.1,enterprise,,,,,,NIST Security controls,,4488 +4489,r4,10.1,enterprise,,,,,,NIST Security controls,,4489 +4490,r4,10.1,enterprise,,,,,,NIST Security controls,,4490 +4491,r4,10.1,enterprise,,,,,,NIST Security controls,,4491 +4492,r4,10.1,enterprise,,,,,,NIST Security controls,,4492 +4493,r4,10.1,enterprise,,,,,,NIST Security controls,,4493 +4494,r4,10.1,enterprise,,,,,,NIST Security controls,,4494 +4495,r4,10.1,enterprise,,,,,,NIST Security controls,,4495 +4496,r4,10.1,enterprise,,,,,,NIST Security controls,,4496 +4497,r4,10.1,enterprise,,,,,,NIST Security controls,,4497 +4498,r4,10.1,enterprise,,,,,,NIST Security controls,,4498 +4499,r4,10.1,enterprise,,,,,,NIST Security controls,,4499 +4500,r4,10.1,enterprise,,,,,,NIST Security controls,,4500 +4501,r4,10.1,enterprise,,,,,,NIST Security controls,,4501 +4502,r4,10.1,enterprise,,,,,,NIST Security controls,,4502 +4503,r4,10.1,enterprise,,,,,,NIST Security controls,,4503 +4504,r4,10.1,enterprise,,,,,,NIST Security controls,,4504 +4505,r4,10.1,enterprise,,,,,,NIST Security controls,,4505 +4506,r4,10.1,enterprise,,,,,,NIST Security controls,,4506 +4507,r4,10.1,enterprise,,,,,,NIST Security controls,,4507 +4508,r4,10.1,enterprise,,,,,,NIST Security controls,,4508 +4509,r4,10.1,enterprise,,,,,,NIST Security controls,,4509 +4510,r4,10.1,enterprise,,,,,,NIST Security controls,,4510 +4511,r4,10.1,enterprise,,,,,,NIST Security controls,,4511 +4512,r4,10.1,enterprise,,,,,,NIST Security controls,,4512 +4513,r4,10.1,enterprise,,,,,,NIST Security controls,,4513 +4514,r4,10.1,enterprise,,,,,,NIST Security controls,,4514 +4515,r4,10.1,enterprise,,,,,,NIST Security controls,,4515 +4516,r4,10.1,enterprise,,,,,,NIST Security controls,,4516 +4517,r4,10.1,enterprise,,,,,,NIST Security controls,,4517 +4518,r4,10.1,enterprise,,,,,,NIST Security controls,,4518 +4519,r4,10.1,enterprise,,,,,,NIST Security controls,,4519 +4520,r4,10.1,enterprise,,,,,,NIST Security controls,,4520 +4521,r4,10.1,enterprise,,,,,,NIST Security controls,,4521 +4522,r4,10.1,enterprise,,,,,,NIST Security controls,,4522 +4523,r4,10.1,enterprise,,,,,,NIST Security controls,,4523 +4524,r4,10.1,enterprise,,,,,,NIST Security controls,,4524 +4525,r4,10.1,enterprise,,,,,,NIST Security controls,,4525 +4526,r4,10.1,enterprise,,,,,,NIST Security controls,,4526 +4527,r4,10.1,enterprise,,,,,,NIST Security controls,,4527 +4528,r4,10.1,enterprise,,,,,,NIST Security controls,,4528 +4529,r4,10.1,enterprise,,,,,,NIST Security controls,,4529 +4530,r4,10.1,enterprise,,,,,,NIST Security controls,,4530 +4531,r4,10.1,enterprise,,,,,,NIST Security controls,,4531 +4532,r4,10.1,enterprise,,,,,,NIST Security controls,,4532 +4533,r4,10.1,enterprise,,,,,,NIST Security controls,,4533 +4534,r4,10.1,enterprise,,,,,,NIST Security controls,,4534 +4535,r4,10.1,enterprise,,,,,,NIST Security controls,,4535 +4536,r4,10.1,enterprise,,,,,,NIST Security controls,,4536 +4537,r4,10.1,enterprise,,,,,,NIST Security controls,,4537 +4538,r4,10.1,enterprise,,,,,,NIST Security controls,,4538 +4539,r4,10.1,enterprise,,,,,,NIST Security controls,,4539 +4540,r4,10.1,enterprise,,,,,,NIST Security controls,,4540 +4541,r4,10.1,enterprise,,,,,,NIST Security controls,,4541 +4542,r4,10.1,enterprise,,,,,,NIST Security controls,,4542 +4543,r4,10.1,enterprise,,,,,,NIST Security controls,,4543 +4544,r4,10.1,enterprise,,,,,,NIST Security controls,,4544 +4545,r4,10.1,enterprise,,,,,,NIST Security controls,,4545 +4546,r4,10.1,enterprise,,,,,,NIST Security controls,,4546 +4547,r4,10.1,enterprise,,,,,,NIST Security controls,,4547 +4548,r4,10.1,enterprise,,,,,,NIST Security controls,,4548 +4549,r4,10.1,enterprise,,,,,,NIST Security controls,,4549 +4550,r4,10.1,enterprise,,,,,,NIST Security controls,,4550 +4551,r4,10.1,enterprise,,,,,,NIST Security controls,,4551 +4552,r4,10.1,enterprise,,,,,,NIST Security controls,,4552 +4553,r4,10.1,enterprise,,,,,,NIST Security controls,,4553 +4554,r4,10.1,enterprise,,,,,,NIST Security controls,,4554 +4555,r4,10.1,enterprise,,,,,,NIST Security controls,,4555 +4556,r4,10.1,enterprise,,,,,,NIST Security controls,,4556 +4557,r4,10.1,enterprise,,,,,,NIST Security controls,,4557 +4558,r4,10.1,enterprise,,,,,,NIST Security controls,,4558 +4559,r4,10.1,enterprise,,,,,,NIST Security controls,,4559 +4560,r4,10.1,enterprise,,,,,,NIST Security controls,,4560 +4561,r4,10.1,enterprise,,,,,,NIST Security controls,,4561 +4562,r4,10.1,enterprise,,,,,,NIST Security controls,,4562 +4563,r4,10.1,enterprise,,,,,,NIST Security controls,,4563 +4564,r4,10.1,enterprise,,,,,,NIST Security controls,,4564 +4565,r4,10.1,enterprise,,,,,,NIST Security controls,,4565 +4566,r4,10.1,enterprise,,,,,,NIST Security controls,,4566 +4567,r4,10.1,enterprise,,,,,,NIST Security controls,,4567 +4568,r4,10.1,enterprise,,,,,,NIST Security controls,,4568 +4569,r4,10.1,enterprise,,,,,,NIST Security controls,,4569 +4570,r4,10.1,enterprise,,,,,,NIST Security controls,,4570 +4571,r4,10.1,enterprise,,,,,,NIST Security controls,,4571 +4572,r4,10.1,enterprise,,,,,,NIST Security controls,,4572 +4573,r4,10.1,enterprise,,,,,,NIST Security controls,,4573 +4574,r4,10.1,enterprise,,,,,,NIST Security controls,,4574 +4575,r4,10.1,enterprise,,,,,,NIST Security controls,,4575 +4576,r4,10.1,enterprise,,,,,,NIST Security controls,,4576 +4577,r4,10.1,enterprise,,,,,,NIST Security controls,,4577 +4578,r4,10.1,enterprise,,,,,,NIST Security controls,,4578 +4579,r4,10.1,enterprise,,,,,,NIST Security controls,,4579 +4580,r4,10.1,enterprise,,,,,,NIST Security controls,,4580 +4581,r4,10.1,enterprise,,,,,,NIST Security controls,,4581 +4582,r4,10.1,enterprise,,,,,,NIST Security controls,,4582 +4583,r4,10.1,enterprise,,,,,,NIST Security controls,,4583 +4584,r4,10.1,enterprise,,,,,,NIST Security controls,,4584 +4585,r4,10.1,enterprise,,,,,,NIST Security controls,,4585 +4586,r4,10.1,enterprise,,,,,,NIST Security controls,,4586 +4587,r4,10.1,enterprise,,,,,,NIST Security controls,,4587 +4588,r4,10.1,enterprise,,,,,,NIST Security controls,,4588 +4589,r4,10.1,enterprise,,,,,,NIST Security controls,,4589 +4590,r4,10.1,enterprise,,,,,,NIST Security controls,,4590 +4591,r4,10.1,enterprise,,,,,,NIST Security controls,,4591 +4592,r4,10.1,enterprise,,,,,,NIST Security controls,,4592 +4593,r4,10.1,enterprise,,,,,,NIST Security controls,,4593 +4594,r4,10.1,enterprise,,,,,,NIST Security controls,,4594 +4595,r4,10.1,enterprise,,,,,,NIST Security controls,,4595 +4596,r4,10.1,enterprise,,,,,,NIST Security controls,,4596 +4597,r4,10.1,enterprise,,,,,,NIST Security controls,,4597 +4598,r4,10.1,enterprise,,,,,,NIST Security controls,,4598 +4599,r4,10.1,enterprise,,,,,,NIST Security controls,,4599 +4600,r4,10.1,enterprise,,,,,,NIST Security controls,,4600 +4601,r4,10.1,enterprise,,,,,,NIST Security controls,,4601 +4602,r4,10.1,enterprise,,,,,,NIST Security controls,,4602 +4603,r4,10.1,enterprise,,,,,,NIST Security controls,,4603 +4604,r4,10.1,enterprise,,,,,,NIST Security controls,,4604 +4605,r4,10.1,enterprise,,,,,,NIST Security controls,,4605 +4606,r4,10.1,enterprise,,,,,,NIST Security controls,,4606 +4607,r4,10.1,enterprise,,,,,,NIST Security controls,,4607 +4608,r4,10.1,enterprise,,,,,,NIST Security controls,,4608 +4609,r4,10.1,enterprise,,,,,,NIST Security controls,,4609 +4610,r4,10.1,enterprise,,,,,,NIST Security controls,,4610 +4611,r4,10.1,enterprise,,,,,,NIST Security controls,,4611 +4612,r4,10.1,enterprise,,,,,,NIST Security controls,,4612 +4613,r4,10.1,enterprise,,,,,,NIST Security controls,,4613 +4614,r4,10.1,enterprise,,,,,,NIST Security controls,,4614 +4615,r4,10.1,enterprise,,,,,,NIST Security controls,,4615 +4616,r4,10.1,enterprise,,,,,,NIST Security controls,,4616 +4617,r4,10.1,enterprise,,,,,,NIST Security controls,,4617 +4618,r4,10.1,enterprise,,,,,,NIST Security controls,,4618 +4619,r4,10.1,enterprise,,,,,,NIST Security controls,,4619 +4620,r4,10.1,enterprise,,,,,,NIST Security controls,,4620 +4621,r4,10.1,enterprise,,,,,,NIST Security controls,,4621 +4622,r4,10.1,enterprise,,,,,,NIST Security controls,,4622 +4623,r4,10.1,enterprise,,,,,,NIST Security controls,,4623 +4624,r4,10.1,enterprise,,,,,,NIST Security controls,,4624 +4625,r4,10.1,enterprise,,,,,,NIST Security controls,,4625 +4626,r4,10.1,enterprise,,,,,,NIST Security controls,,4626 +4627,r4,10.1,enterprise,,,,,,NIST Security controls,,4627 +4628,r4,10.1,enterprise,,,,,,NIST Security controls,,4628 +4629,r4,10.1,enterprise,,,,,,NIST Security controls,,4629 +4630,r4,10.1,enterprise,,,,,,NIST Security controls,,4630 +4631,r4,10.1,enterprise,,,,,,NIST Security controls,,4631 +4632,r4,10.1,enterprise,,,,,,NIST Security controls,,4632 +4633,r4,10.1,enterprise,,,,,,NIST Security controls,,4633 +4634,r4,10.1,enterprise,,,,,,NIST Security controls,,4634 +4635,r4,10.1,enterprise,,,,,,NIST Security controls,,4635 +4636,r4,10.1,enterprise,,,,,,NIST Security controls,,4636 +4637,r4,10.1,enterprise,,,,,,NIST Security controls,,4637 +4638,r4,10.1,enterprise,,,,,,NIST Security controls,,4638 +4639,r4,10.1,enterprise,,,,,,NIST Security controls,,4639 +4640,r4,10.1,enterprise,,,,,,NIST Security controls,,4640 +4641,r4,10.1,enterprise,,,,,,NIST Security controls,,4641 +4642,r4,10.1,enterprise,,,,,,NIST Security controls,,4642 +4643,r4,10.1,enterprise,,,,,,NIST Security controls,,4643 +4644,r4,10.1,enterprise,,,,,,NIST Security controls,,4644 +4645,r4,10.1,enterprise,,,,,,NIST Security controls,,4645 +4646,r4,10.1,enterprise,,,,,,NIST Security controls,,4646 +4647,r4,10.1,enterprise,,,,,,NIST Security controls,,4647 +4648,r4,10.1,enterprise,,,,,,NIST Security controls,,4648 +4649,r4,10.1,enterprise,,,,,,NIST Security controls,,4649 +4650,r4,10.1,enterprise,,,,,,NIST Security controls,,4650 +4651,r4,10.1,enterprise,,,,,,NIST Security controls,,4651 +4652,r4,10.1,enterprise,,,,,,NIST Security controls,,4652 +4653,r4,10.1,enterprise,,,,,,NIST Security controls,,4653 +4654,r4,10.1,enterprise,,,,,,NIST Security controls,,4654 +4655,r4,10.1,enterprise,,,,,,NIST Security controls,,4655 +4656,r4,10.1,enterprise,,,,,,NIST Security controls,,4656 +4657,r4,10.1,enterprise,,,,,,NIST Security controls,,4657 +4658,r4,10.1,enterprise,,,,,,NIST Security controls,,4658 +4659,r4,10.1,enterprise,,,,,,NIST Security controls,,4659 +4660,r4,10.1,enterprise,,,,,,NIST Security controls,,4660 +4661,r4,10.1,enterprise,,,,,,NIST Security controls,,4661 +4662,r4,10.1,enterprise,,,,,,NIST Security controls,,4662 +4663,r4,10.1,enterprise,,,,,,NIST Security controls,,4663 +4664,r4,10.1,enterprise,,,,,,NIST Security controls,,4664 +4665,r4,10.1,enterprise,,,,,,NIST Security controls,,4665 +4666,r4,10.1,enterprise,,,,,,NIST Security controls,,4666 +4667,r4,10.1,enterprise,,,,,,NIST Security controls,,4667 +4668,r4,10.1,enterprise,,,,,,NIST Security controls,,4668 +4669,r4,10.1,enterprise,,,,,,NIST Security controls,,4669 +4670,r4,10.1,enterprise,,,,,,NIST Security controls,,4670 +4671,r4,10.1,enterprise,,,,,,NIST Security controls,,4671 +4672,r4,10.1,enterprise,,,,,,NIST Security controls,,4672 +4673,r4,10.1,enterprise,,,,,,NIST Security controls,,4673 +4674,r4,10.1,enterprise,,,,,,NIST Security controls,,4674 +4675,r4,10.1,enterprise,,,,,,NIST Security controls,,4675 +4676,r4,10.1,enterprise,,,,,,NIST Security controls,,4676 +4677,r4,10.1,enterprise,,,,,,NIST Security controls,,4677 +4678,r4,10.1,enterprise,,,,,,NIST Security controls,,4678 +4679,r4,10.1,enterprise,,,,,,NIST Security controls,,4679 +4680,r4,10.1,enterprise,,,,,,NIST Security controls,,4680 +4681,r4,10.1,enterprise,,,,,,NIST Security controls,,4681 +4682,r4,10.1,enterprise,,,,,,NIST Security controls,,4682 +4683,r4,10.1,enterprise,,,,,,NIST Security controls,,4683 +4684,r4,10.1,enterprise,,,,,,NIST Security controls,,4684 +4685,r4,10.1,enterprise,,,,,,NIST Security controls,,4685 +4686,r4,10.1,enterprise,,,,,,NIST Security controls,,4686 +4687,r4,10.1,enterprise,,,,,,NIST Security controls,,4687 +4688,r4,10.1,enterprise,,,,,,NIST Security controls,,4688 +4689,r4,10.1,enterprise,,,,,,NIST Security controls,,4689 +4690,r4,10.1,enterprise,,,,,,NIST Security controls,,4690 +4691,r4,10.1,enterprise,,,,,,NIST Security controls,,4691 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_attack-objects.csv new file mode 100644 index 00000000..c7815e5c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_attack-objects.csv @@ -0,0 +1,4756 @@ +,metadata-key,key,id,mapping-target,references,mapping-description,comments,tags,name +0,0,0,T1137,AC-10,[],,,[],Office Application Startup +1,1,1,T1137.002,AC-10,[],,,[],Office Test +2,2,2,T1185,AC-10,[],,,[],Browser Session Hijacking +3,3,3,T1528,AC-10,[],,,[],Steal Application Access Token +4,4,4,T1021.001,AC-11,[],,,[],Remote Desktop Protocol +5,5,5,T1563.002,AC-11,[],,,[],RDP Hijacking +6,6,6,T1021.001,AC-12,[],,,[],Remote Desktop Protocol +7,7,7,T1072,AC-12,[],,,[],Software Deployment Tools +8,8,8,T1185,AC-12,[],,,[],Browser Session Hijacking +9,9,9,T1563.002,AC-12,[],,,[],RDP Hijacking +10,10,10,T1137.002,AC-14,[],,,[],Office Test +11,11,11,T1003,AC-16,[],,,[],OS Credential Dumping +12,12,12,T1003.003,AC-16,[],,,[],NTDS +13,13,13,T1005,AC-16,[],,,[],Data from Local System +14,14,14,T1020.001,AC-16,[],,,[],Traffic Duplication +15,15,15,T1025,AC-16,[],,,[],Data from Removable Media +16,16,16,T1040,AC-16,[],,,[],Network Sniffing +17,17,17,T1041,AC-16,[],,,[],Exfiltration Over C2 Channel +18,18,18,T1048,AC-16,[],,,[],Exfiltration Over Alternative Protocol +19,19,19,T1048.002,AC-16,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +20,20,20,T1048.003,AC-16,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +21,21,21,T1052,AC-16,[],,,[],Exfiltration Over Physical Medium +22,22,22,T1052.001,AC-16,[],,,[],Exfiltration over USB +23,23,23,T1070,AC-16,[],,,[],Indicator Removal on Host +24,24,24,T1070.001,AC-16,[],,,[],Clear Windows Event Logs +25,25,25,T1070.002,AC-16,[],,,[],Clear Linux or Mac System Logs +26,26,26,T1114,AC-16,[],,,[],Email Collection +27,27,27,T1114.001,AC-16,[],,,[],Local Email Collection +28,28,28,T1114.002,AC-16,[],,,[],Remote Email Collection +29,29,29,T1114.003,AC-16,[],,,[],Email Forwarding Rule +30,30,30,T1119,AC-16,[],,,[],Automated Collection +31,31,31,T1213,AC-16,[],,,[],Data from Information Repositories +32,32,32,T1213.001,AC-16,[],,,[],Confluence +33,33,33,T1213.002,AC-16,[],,,[],Sharepoint +34,34,34,T1222,AC-16,[],,,[],File and Directory Permissions Modification +35,35,35,T1222.001,AC-16,[],,,[],Windows File and Directory Permissions Modification +36,36,36,T1222.002,AC-16,[],,,[],Linux and Mac File and Directory Permissions Modification +37,37,37,T1505,AC-16,[],,,[],Server Software Component +38,38,38,T1505.002,AC-16,[],,,[],Transport Agent +39,39,39,T1530,AC-16,[],,,[],Data from Cloud Storage Object +40,40,40,T1537,AC-16,[],,,[],Transfer Data to Cloud Account +41,41,41,T1547.007,AC-16,[],,,[],Re-opened Applications +42,42,42,T1547.011,AC-16,[],,,[],Plist Modification +43,43,43,T1548,AC-16,[],,,[],Abuse Elevation Control Mechanism +44,44,44,T1548.003,AC-16,[],,,[],Sudo and Sudo Caching +45,45,45,T1550.001,AC-16,[],,,[],Application Access Token +46,46,46,T1552,AC-16,[],,,[],Unsecured Credentials +47,47,47,T1552.004,AC-16,[],,,[],Private Keys +48,48,48,T1552.005,AC-16,[],,,[],Cloud Instance Metadata API +49,49,49,T1557,AC-16,[],,,[],Adversary-in-the-Middle +50,50,50,T1557.002,AC-16,[],,,[],ARP Cache Poisoning +51,51,51,T1558,AC-16,[],,,[],Steal or Forge Kerberos Tickets +52,52,52,T1558.002,AC-16,[],,,[],Silver Ticket +53,53,53,T1558.003,AC-16,[],,,[],Kerberoasting +54,54,54,T1558.004,AC-16,[],,,[],AS-REP Roasting +55,55,55,T1564.004,AC-16,[],,,[],NTFS File Attributes +56,56,56,T1565,AC-16,[],,,[],Data Manipulation +57,57,57,T1565.001,AC-16,[],,,[],Stored Data Manipulation +58,58,58,T1565.002,AC-16,[],,,[],Transmitted Data Manipulation +59,59,59,T1567,AC-16,[],,,[],Exfiltration Over Web Service +60,60,60,T1602,AC-16,[],,,[],Data from Configuration Repository +61,61,61,T1602.001,AC-16,[],,,[],SNMP (MIB Dump) +62,62,62,T1602.002,AC-16,[],,,[],Network Device Configuration Dump +63,63,63,T1020.001,AC-17,[],,,[],Traffic Duplication +64,64,64,T1021,AC-17,[],,,[],Remote Services +65,65,65,T1021.001,AC-17,[],,,[],Remote Desktop Protocol +66,66,66,T1021.002,AC-17,[],,,[],SMB/Windows Admin Shares +67,67,67,T1021.003,AC-17,[],,,[],Distributed Component Object Model +68,68,68,T1021.004,AC-17,[],,,[],SSH +69,69,69,T1021.005,AC-17,[],,,[],VNC +70,70,70,T1021.006,AC-17,[],,,[],Windows Remote Management +71,71,71,T1037,AC-17,[],,,[],Boot or Logon Initialization Scripts +72,72,72,T1037.001,AC-17,[],,,[],Logon Script (Windows) +73,73,73,T1040,AC-17,[],,,[],Network Sniffing +74,74,74,T1047,AC-17,[],,,[],Windows Management Instrumentation +75,75,75,T1059,AC-17,[],,,[],Command and Scripting Interpreter +76,76,76,T1059.001,AC-17,[],,,[],PowerShell +77,77,77,T1059.002,AC-17,[],,,[],AppleScript +78,78,78,T1059.003,AC-17,[],,,[],Windows Command Shell +79,79,79,T1059.004,AC-17,[],,,[],Unix Shell +80,80,80,T1059.005,AC-17,[],,,[],Visual Basic +81,81,81,T1059.006,AC-17,[],,,[],Python +82,82,82,T1059.007,AC-17,[],,,[],JavaScript +83,83,83,T1059.008,AC-17,[],,,[],Network Device CLI +84,84,84,T1070,AC-17,[],,,[],Indicator Removal on Host +85,85,85,T1070.001,AC-17,[],,,[],Clear Windows Event Logs +86,86,86,T1070.002,AC-17,[],,,[],Clear Linux or Mac System Logs +87,87,87,T1114,AC-17,[],,,[],Email Collection +88,88,88,T1114.001,AC-17,[],,,[],Local Email Collection +89,89,89,T1114.002,AC-17,[],,,[],Remote Email Collection +90,90,90,T1114.003,AC-17,[],,,[],Email Forwarding Rule +91,91,91,T1119,AC-17,[],,,[],Automated Collection +92,92,92,T1133,AC-17,[],,,[],External Remote Services +93,93,93,T1137,AC-17,[],,,[],Office Application Startup +94,94,94,T1137.002,AC-17,[],,,[],Office Test +95,95,95,T1213,AC-17,[],,,[],Data from Information Repositories +96,96,96,T1213.001,AC-17,[],,,[],Confluence +97,97,97,T1213.002,AC-17,[],,,[],Sharepoint +98,98,98,T1219,AC-17,[],,,[],Remote Access Software +99,99,99,T1505.004,AC-17,[],,,[],IIS Components +100,100,100,T1530,AC-17,[],,,[],Data from Cloud Storage Object +101,101,101,T1537,AC-17,[],,,[],Transfer Data to Cloud Account +102,102,102,T1543,AC-17,[],,,[],Create or Modify System Process +103,103,103,T1547.003,AC-17,[],,,[],Time Providers +104,104,104,T1547.004,AC-17,[],,,[],Winlogon Helper DLL +105,105,105,T1547.009,AC-17,[],,,[],Shortcut Modification +106,106,106,T1547.011,AC-17,[],,,[],Plist Modification +107,107,107,T1547.012,AC-17,[],,,[],Print Processors +108,108,108,T1547.013,AC-17,[],,,[],XDG Autostart Entries +109,109,109,T1550.001,AC-17,[],,,[],Application Access Token +110,110,110,T1552,AC-17,[],,,[],Unsecured Credentials +111,111,111,T1552.002,AC-17,[],,,[],Credentials in Registry +112,112,112,T1552.004,AC-17,[],,,[],Private Keys +113,113,113,T1552.007,AC-17,[],,,[],Container API +114,114,114,T1557,AC-17,[],,,[],Adversary-in-the-Middle +115,115,115,T1557.002,AC-17,[],,,[],ARP Cache Poisoning +116,116,116,T1558,AC-17,[],,,[],Steal or Forge Kerberos Tickets +117,117,117,T1558.002,AC-17,[],,,[],Silver Ticket +118,118,118,T1558.003,AC-17,[],,,[],Kerberoasting +119,119,119,T1558.004,AC-17,[],,,[],AS-REP Roasting +120,120,120,T1563,AC-17,[],,,[],Remote Service Session Hijacking +121,121,121,T1563.001,AC-17,[],,,[],SSH Hijacking +122,122,122,T1563.002,AC-17,[],,,[],RDP Hijacking +123,123,123,T1565,AC-17,[],,,[],Data Manipulation +124,124,124,T1565.001,AC-17,[],,,[],Stored Data Manipulation +125,125,125,T1565.002,AC-17,[],,,[],Transmitted Data Manipulation +126,126,126,T1602,AC-17,[],,,[],Data from Configuration Repository +127,127,127,T1602.001,AC-17,[],,,[],SNMP (MIB Dump) +128,128,128,T1602.002,AC-17,[],,,[],Network Device Configuration Dump +129,129,129,T1609,AC-17,[],,,[],Container Administration Command +130,130,130,T1610,AC-17,[],,,[],Deploy Container +131,131,131,T1612,AC-17,[],,,[],Build Image on Host +132,132,132,T1613,AC-17,[],,,[],Container and Resource Discovery +133,133,133,T1619,AC-17,[],,,[],Cloud Storage Object Discovery +134,134,134,T1011,AC-18,[],,,[],Exfiltration Over Other Network Medium +135,135,135,T1011.001,AC-18,[],,,[],Exfiltration Over Bluetooth +136,136,136,T1020.001,AC-18,[],,,[],Traffic Duplication +137,137,137,T1040,AC-18,[],,,[],Network Sniffing +138,138,138,T1070,AC-18,[],,,[],Indicator Removal on Host +139,139,139,T1070.001,AC-18,[],,,[],Clear Windows Event Logs +140,140,140,T1070.002,AC-18,[],,,[],Clear Linux or Mac System Logs +141,141,141,T1119,AC-18,[],,,[],Automated Collection +142,142,142,T1530,AC-18,[],,,[],Data from Cloud Storage Object +143,143,143,T1552,AC-18,[],,,[],Unsecured Credentials +144,144,144,T1552.004,AC-18,[],,,[],Private Keys +145,145,145,T1557,AC-18,[],,,[],Adversary-in-the-Middle +146,146,146,T1557.002,AC-18,[],,,[],ARP Cache Poisoning +147,147,147,T1558,AC-18,[],,,[],Steal or Forge Kerberos Tickets +148,148,148,T1558.002,AC-18,[],,,[],Silver Ticket +149,149,149,T1558.003,AC-18,[],,,[],Kerberoasting +150,150,150,T1558.004,AC-18,[],,,[],AS-REP Roasting +151,151,151,T1565,AC-18,[],,,[],Data Manipulation +152,152,152,T1565.001,AC-18,[],,,[],Stored Data Manipulation +153,153,153,T1565.002,AC-18,[],,,[],Transmitted Data Manipulation +154,154,154,T1602,AC-18,[],,,[],Data from Configuration Repository +155,155,155,T1602.001,AC-18,[],,,[],SNMP (MIB Dump) +156,156,156,T1602.002,AC-18,[],,,[],Network Device Configuration Dump +157,157,157,T1020.001,AC-19,[],,,[],Traffic Duplication +158,158,158,T1040,AC-19,[],,,[],Network Sniffing +159,159,159,T1070,AC-19,[],,,[],Indicator Removal on Host +160,160,160,T1070.001,AC-19,[],,,[],Clear Windows Event Logs +161,161,161,T1070.002,AC-19,[],,,[],Clear Linux or Mac System Logs +162,162,162,T1114,AC-19,[],,,[],Email Collection +163,163,163,T1114.001,AC-19,[],,,[],Local Email Collection +164,164,164,T1114.002,AC-19,[],,,[],Remote Email Collection +165,165,165,T1114.003,AC-19,[],,,[],Email Forwarding Rule +166,166,166,T1119,AC-19,[],,,[],Automated Collection +167,167,167,T1530,AC-19,[],,,[],Data from Cloud Storage Object +168,168,168,T1550.001,AC-19,[],,,[],Application Access Token +169,169,169,T1552,AC-19,[],,,[],Unsecured Credentials +170,170,170,T1552.004,AC-19,[],,,[],Private Keys +171,171,171,T1557,AC-19,[],,,[],Adversary-in-the-Middle +172,172,172,T1557.002,AC-19,[],,,[],ARP Cache Poisoning +173,173,173,T1558,AC-19,[],,,[],Steal or Forge Kerberos Tickets +174,174,174,T1558.002,AC-19,[],,,[],Silver Ticket +175,175,175,T1558.003,AC-19,[],,,[],Kerberoasting +176,176,176,T1558.004,AC-19,[],,,[],AS-REP Roasting +177,177,177,T1565,AC-19,[],,,[],Data Manipulation +178,178,178,T1565.001,AC-19,[],,,[],Stored Data Manipulation +179,179,179,T1565.002,AC-19,[],,,[],Transmitted Data Manipulation +180,180,180,T1602,AC-19,[],,,[],Data from Configuration Repository +181,181,181,T1602.001,AC-19,[],,,[],SNMP (MIB Dump) +182,182,182,T1602.002,AC-19,[],,,[],Network Device Configuration Dump +183,183,183,T1003,AC-2,[],,,[],OS Credential Dumping +184,184,184,T1003.001,AC-2,[],,,[],LSASS Memory +185,185,185,T1003.002,AC-2,[],,,[],Security Account Manager +186,186,186,T1003.003,AC-2,[],,,[],NTDS +187,187,187,T1003.004,AC-2,[],,,[],LSA Secrets +188,188,188,T1003.005,AC-2,[],,,[],Cached Domain Credentials +189,189,189,T1003.006,AC-2,[],,,[],DCSync +190,190,190,T1003.007,AC-2,[],,,[],Proc Filesystem +191,191,191,T1003.008,AC-2,[],,,[],/etc/passwd and /etc/shadow +192,192,192,T1005,AC-2,[],,,[],Data from Local System +193,193,193,T1021,AC-2,[],,,[],Remote Services +194,194,194,T1021.001,AC-2,[],,,[],Remote Desktop Protocol +195,195,195,T1021.002,AC-2,[],,,[],SMB/Windows Admin Shares +196,196,196,T1021.003,AC-2,[],,,[],Distributed Component Object Model +197,197,197,T1021.004,AC-2,[],,,[],SSH +198,198,198,T1021.005,AC-2,[],,,[],VNC +199,199,199,T1021.006,AC-2,[],,,[],Windows Remote Management +200,200,200,T1025,AC-2,[],,,[],Data from Removable Media +201,201,201,T1036,AC-2,[],,,[],Masquerading +202,202,202,T1036.003,AC-2,[],,,[],Rename System Utilities +203,203,203,T1036.005,AC-2,[],,,[],Match Legitimate Name or Location +204,204,204,T1041,AC-2,[],,,[],Exfiltration Over C2 Channel +205,205,205,T1047,AC-2,[],,,[],Windows Management Instrumentation +206,206,206,T1048,AC-2,[],,,[],Exfiltration Over Alternative Protocol +207,207,207,T1048.002,AC-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +208,208,208,T1048.003,AC-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +209,209,209,T1052,AC-2,[],,,[],Exfiltration Over Physical Medium +210,210,210,T1052.001,AC-2,[],,,[],Exfiltration over USB +211,211,211,T1053,AC-2,[],,,[],Scheduled Task/Job +212,212,212,T1053.001,AC-2,[],,,[],At (Linux) +213,213,213,T1053.002,AC-2,[],,,[],At (Windows) +214,214,214,T1053.003,AC-2,[],,,[],Cron +215,215,215,T1053.005,AC-2,[],,,[],Scheduled Task +216,216,216,T1053.006,AC-2,[],,,[],Systemd Timers +217,217,217,T1053.007,AC-2,[],,,[],Container Orchestration Job +218,218,218,T1055,AC-2,[],,,[],Process Injection +219,219,219,T1055.008,AC-2,[],,,[],Ptrace System Calls +220,220,220,T1056.003,AC-2,[],,,[],Web Portal Capture +221,221,221,T1059,AC-2,[],,,[],Command and Scripting Interpreter +222,222,222,T1059.001,AC-2,[],,,[],PowerShell +223,223,223,T1059.002,AC-2,[],,,[],AppleScript +224,224,224,T1059.003,AC-2,[],,,[],Windows Command Shell +225,225,225,T1059.004,AC-2,[],,,[],Unix Shell +226,226,226,T1059.005,AC-2,[],,,[],Visual Basic +227,227,227,T1059.006,AC-2,[],,,[],Python +228,228,228,T1059.007,AC-2,[],,,[],JavaScript +229,229,229,T1059.008,AC-2,[],,,[],Network Device CLI +230,230,230,T1068,AC-2,[],,,[],Exploitation for Privilege Escalation +231,231,231,T1070,AC-2,[],,,[],Indicator Removal on Host +232,232,232,T1070.001,AC-2,[],,,[],Clear Windows Event Logs +233,233,233,T1070.002,AC-2,[],,,[],Clear Linux or Mac System Logs +234,234,234,T1070.003,AC-2,[],,,[],Clear Command History +235,235,235,T1072,AC-2,[],,,[],Software Deployment Tools +236,236,236,T1078,AC-2,[],,,[],Valid Accounts +237,237,237,T1078.001,AC-2,[],,,[],Default Accounts +238,238,238,T1078.002,AC-2,[],,,[],Domain Accounts +239,239,239,T1078.003,AC-2,[],,,[],Local Accounts +240,240,240,T1078.004,AC-2,[],,,[],Cloud Accounts +241,241,241,T1087.004,AC-2,[],,,[],Cloud Account +242,242,242,T1098,AC-2,[],,,[],Account Manipulation +243,243,243,T1098.001,AC-2,[],,,[],Additional Cloud Credentials +244,244,244,T1098.002,AC-2,[],,,[],Exchange Email Delegate Permissions +245,245,245,T1098.003,AC-2,[],,,[],Add Office 365 Global Administrator Role +246,246,246,T1110,AC-2,[],,,[],Brute Force +247,247,247,T1110.001,AC-2,[],,,[],Password Guessing +248,248,248,T1110.002,AC-2,[],,,[],Password Cracking +249,249,249,T1110.003,AC-2,[],,,[],Password Spraying +250,250,250,T1110.004,AC-2,[],,,[],Credential Stuffing +251,251,251,T1134,AC-2,[],,,[],Access Token Manipulation +252,252,252,T1134.001,AC-2,[],,,[],Token Impersonation/Theft +253,253,253,T1134.002,AC-2,[],,,[],Create Process with Token +254,254,254,T1134.003,AC-2,[],,,[],Make and Impersonate Token +255,255,255,T1136,AC-2,[],,,[],Create Account +256,256,256,T1136.001,AC-2,[],,,[],Local Account +257,257,257,T1136.002,AC-2,[],,,[],Domain Account +258,258,258,T1136.003,AC-2,[],,,[],Cloud Account +259,259,259,T1185,AC-2,[],,,[],Browser Session Hijacking +260,260,260,T1190,AC-2,[],,,[],Exploit Public-Facing Application +261,261,261,T1197,AC-2,[],,,[],BITS Jobs +262,262,262,T1210,AC-2,[],,,[],Exploitation of Remote Services +263,263,263,T1212,AC-2,[],,,[],Exploitation for Credential Access +264,264,264,T1213,AC-2,[],,,[],Data from Information Repositories +265,265,265,T1213.001,AC-2,[],,,[],Confluence +266,266,266,T1213.002,AC-2,[],,,[],Sharepoint +267,267,267,T1213.003,AC-2,[],,,[],Code Repositories +268,268,268,T1218,AC-2,[],,,[],Signed Binary Proxy Execution +269,269,269,T1218.007,AC-2,[],,,[],Msiexec +270,270,270,T1222,AC-2,[],,,[],File and Directory Permissions Modification +271,271,271,T1222.001,AC-2,[],,,[],Windows File and Directory Permissions Modification +272,272,272,T1222.002,AC-2,[],,,[],Linux and Mac File and Directory Permissions Modification +273,273,273,T1484,AC-2,[],,,[],Domain Policy Modification +274,274,274,T1489,AC-2,[],,,[],Service Stop +275,275,275,T1495,AC-2,[],,,[],Firmware Corruption +276,276,276,T1505,AC-2,[],,,[],Server Software Component +277,277,277,T1505.002,AC-2,[],,,[],Transport Agent +278,278,278,T1505.003,AC-2,[],,,[],Web Shell +279,279,279,T1525,AC-2,[],,,[],Implant Internal Image +280,280,280,T1528,AC-2,[],,,[],Steal Application Access Token +281,281,281,T1530,AC-2,[],,,[],Data from Cloud Storage Object +282,282,282,T1537,AC-2,[],,,[],Transfer Data to Cloud Account +283,283,283,T1538,AC-2,[],,,[],Cloud Service Dashboard +284,284,284,T1542,AC-2,[],,,[],Pre-OS Boot +285,285,285,T1542.001,AC-2,[],,,[],System Firmware +286,286,286,T1542.003,AC-2,[],,,[],Bootkit +287,287,287,T1542.005,AC-2,[],,,[],TFTP Boot +288,288,288,T1543,AC-2,[],,,[],Create or Modify System Process +289,289,289,T1543.001,AC-2,[],,,[],Launch Agent +290,290,290,T1543.002,AC-2,[],,,[],Systemd Service +291,291,291,T1543.003,AC-2,[],,,[],Windows Service +292,292,292,T1543.004,AC-2,[],,,[],Launch Daemon +293,293,293,T1546.003,AC-2,[],,,[],Windows Management Instrumentation Event Subscription +294,294,294,T1547.004,AC-2,[],,,[],Winlogon Helper DLL +295,295,295,T1547.006,AC-2,[],,,[],Kernel Modules and Extensions +296,296,296,T1547.009,AC-2,[],,,[],Shortcut Modification +297,297,297,T1547.012,AC-2,[],,,[],Print Processors +298,298,298,T1547.013,AC-2,[],,,[],XDG Autostart Entries +299,299,299,T1548,AC-2,[],,,[],Abuse Elevation Control Mechanism +300,300,300,T1548.002,AC-2,[],,,[],Bypass User Account Control +301,301,301,T1548.003,AC-2,[],,,[],Sudo and Sudo Caching +302,302,302,T1550,AC-2,[],,,[],Use Alternate Authentication Material +303,303,303,T1550.002,AC-2,[],,,[],Pass the Hash +304,304,304,T1550.003,AC-2,[],,,[],Pass the Ticket +305,305,305,T1552,AC-2,[],,,[],Unsecured Credentials +306,306,306,T1552.001,AC-2,[],,,[],Credentials In Files +307,307,307,T1552.002,AC-2,[],,,[],Credentials in Registry +308,308,308,T1552.004,AC-2,[],,,[],Private Keys +309,309,309,T1552.006,AC-2,[],,,[],Group Policy Preferences +310,310,310,T1552.007,AC-2,[],,,[],Container API +311,311,311,T1556,AC-2,[],,,[],Modify Authentication Process +312,312,312,T1556.001,AC-2,[],,,[],Domain Controller Authentication +313,313,313,T1556.003,AC-2,[],,,[],Pluggable Authentication Modules +314,314,314,T1556.004,AC-2,[],,,[],Network Device Authentication +315,315,315,T1558,AC-2,[],,,[],Steal or Forge Kerberos Tickets +316,316,316,T1558.001,AC-2,[],,,[],Golden Ticket +317,317,317,T1558.002,AC-2,[],,,[],Silver Ticket +318,318,318,T1558.003,AC-2,[],,,[],Kerberoasting +319,319,319,T1558.004,AC-2,[],,,[],AS-REP Roasting +320,320,320,T1559,AC-2,[],,,[],Inter-Process Communication +321,321,321,T1559.001,AC-2,[],,,[],Component Object Model +322,322,322,T1562,AC-2,[],,,[],Impair Defenses +323,323,323,T1562.001,AC-2,[],,,[],Disable or Modify Tools +324,324,324,T1562.002,AC-2,[],,,[],Disable Windows Event Logging +325,325,325,T1562.004,AC-2,[],,,[],Disable or Modify System Firewall +326,326,326,T1562.006,AC-2,[],,,[],Indicator Blocking +327,327,327,T1562.007,AC-2,[],,,[],Disable or Modify Cloud Firewall +328,328,328,T1562.008,AC-2,[],,,[],Disable Cloud Logs +329,329,329,T1562.009,AC-2,[],,,[],Safe Mode Boot +330,330,330,T1563,AC-2,[],,,[],Remote Service Session Hijacking +331,331,331,T1563.001,AC-2,[],,,[],SSH Hijacking +332,332,332,T1563.002,AC-2,[],,,[],RDP Hijacking +333,333,333,T1567,AC-2,[],,,[],Exfiltration Over Web Service +334,334,334,T1569,AC-2,[],,,[],System Services +335,335,335,T1569.001,AC-2,[],,,[],Launchctl +336,336,336,T1569.002,AC-2,[],,,[],Service Execution +337,337,337,T1574,AC-2,[],,,[],Hijack Execution Flow +338,338,338,T1574.004,AC-2,[],,,[],Dylib Hijacking +339,339,339,T1574.005,AC-2,[],,,[],Executable Installer File Permissions Weakness +340,340,340,T1574.007,AC-2,[],,,[],Path Interception by PATH Environment Variable +341,341,341,T1574.008,AC-2,[],,,[],Path Interception by Search Order Hijacking +342,342,342,T1574.009,AC-2,[],,,[],Path Interception by Unquoted Path +343,343,343,T1574.010,AC-2,[],,,[],Services File Permissions Weakness +344,344,344,T1574.012,AC-2,[],,,[],COR_PROFILER +345,345,345,T1578,AC-2,[],,,[],Modify Cloud Compute Infrastructure +346,346,346,T1578.001,AC-2,[],,,[],Create Snapshot +347,347,347,T1578.002,AC-2,[],,,[],Create Cloud Instance +348,348,348,T1578.003,AC-2,[],,,[],Delete Cloud Instance +349,349,349,T1580,AC-2,[],,,[],Cloud Infrastructure Discovery +350,350,350,T1599,AC-2,[],,,[],Network Boundary Bridging +351,351,351,T1599.001,AC-2,[],,,[],Network Address Translation Traversal +352,352,352,T1601,AC-2,[],,,[],Modify System Image +353,353,353,T1601.001,AC-2,[],,,[],Patch System Image +354,354,354,T1601.002,AC-2,[],,,[],Downgrade System Image +355,355,355,T1606,AC-2,[],,,[],Forge Web Credentials +356,356,356,T1606.001,AC-2,[],,,[],Web Cookies +357,357,357,T1606.002,AC-2,[],,,[],SAML Tokens +358,358,358,T1609,AC-2,[],,,[],Container Administration Command +359,359,359,T1610,AC-2,[],,,[],Deploy Container +360,360,360,T1611,AC-2,[],,,[],Escape to Host +361,361,361,T1612,AC-2,[],,,[],Build Image on Host +362,362,362,T1613,AC-2,[],,,[],Container and Resource Discovery +363,363,363,T1619,AC-2,[],,,[],Cloud Storage Object Discovery +364,364,364,T1020.001,AC-20,[],,,[],Traffic Duplication +365,365,365,T1021,AC-20,[],,,[],Remote Services +366,366,366,T1021.001,AC-20,[],,,[],Remote Desktop Protocol +367,367,367,T1021.004,AC-20,[],,,[],SSH +368,368,368,T1041,AC-20,[],,,[],Exfiltration Over C2 Channel +369,369,369,T1048,AC-20,[],,,[],Exfiltration Over Alternative Protocol +370,370,370,T1048.002,AC-20,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +371,371,371,T1048.003,AC-20,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +372,372,372,T1052,AC-20,[],,,[],Exfiltration Over Physical Medium +373,373,373,T1052.001,AC-20,[],,,[],Exfiltration over USB +374,374,374,T1072,AC-20,[],,,[],Software Deployment Tools +375,375,375,T1078.002,AC-20,[],,,[],Domain Accounts +376,376,376,T1078.004,AC-20,[],,,[],Cloud Accounts +377,377,377,T1098.001,AC-20,[],,,[],Additional Cloud Credentials +378,378,378,T1098.002,AC-20,[],,,[],Exchange Email Delegate Permissions +379,379,379,T1098.003,AC-20,[],,,[],Add Office 365 Global Administrator Role +380,380,380,T1110,AC-20,[],,,[],Brute Force +381,381,381,T1110.001,AC-20,[],,,[],Password Guessing +382,382,382,T1110.002,AC-20,[],,,[],Password Cracking +383,383,383,T1110.003,AC-20,[],,,[],Password Spraying +384,384,384,T1110.004,AC-20,[],,,[],Credential Stuffing +385,385,385,T1114,AC-20,[],,,[],Email Collection +386,386,386,T1114.001,AC-20,[],,,[],Local Email Collection +387,387,387,T1114.002,AC-20,[],,,[],Remote Email Collection +388,388,388,T1114.003,AC-20,[],,,[],Email Forwarding Rule +389,389,389,T1119,AC-20,[],,,[],Automated Collection +390,390,390,T1133,AC-20,[],,,[],External Remote Services +391,391,391,T1134.005,AC-20,[],,,[],SID-History Injection +392,392,392,T1136,AC-20,[],,,[],Create Account +393,393,393,T1136.001,AC-20,[],,,[],Local Account +394,394,394,T1136.002,AC-20,[],,,[],Domain Account +395,395,395,T1136.003,AC-20,[],,,[],Cloud Account +396,396,396,T1200,AC-20,[],,,[],Hardware Additions +397,397,397,T1530,AC-20,[],,,[],Data from Cloud Storage Object +398,398,398,T1537,AC-20,[],,,[],Transfer Data to Cloud Account +399,399,399,T1539,AC-20,[],,,[],Steal Web Session Cookie +400,400,400,T1550.001,AC-20,[],,,[],Application Access Token +401,401,401,T1552,AC-20,[],,,[],Unsecured Credentials +402,402,402,T1552.004,AC-20,[],,,[],Private Keys +403,403,403,T1552.005,AC-20,[],,,[],Cloud Instance Metadata API +404,404,404,T1556,AC-20,[],,,[],Modify Authentication Process +405,405,405,T1556.001,AC-20,[],,,[],Domain Controller Authentication +406,406,406,T1556.003,AC-20,[],,,[],Pluggable Authentication Modules +407,407,407,T1556.004,AC-20,[],,,[],Network Device Authentication +408,408,408,T1557,AC-20,[],,,[],Adversary-in-the-Middle +409,409,409,T1557.002,AC-20,[],,,[],ARP Cache Poisoning +410,410,410,T1565,AC-20,[],,,[],Data Manipulation +411,411,411,T1565.001,AC-20,[],,,[],Stored Data Manipulation +412,412,412,T1565.002,AC-20,[],,,[],Transmitted Data Manipulation +413,413,413,T1567,AC-20,[],,,[],Exfiltration Over Web Service +414,414,414,T1567.001,AC-20,[],,,[],Exfiltration to Code Repository +415,415,415,T1567.002,AC-20,[],,,[],Exfiltration to Cloud Storage +416,416,416,T1602,AC-20,[],,,[],Data from Configuration Repository +417,417,417,T1602.001,AC-20,[],,,[],SNMP (MIB Dump) +418,418,418,T1602.002,AC-20,[],,,[],Network Device Configuration Dump +419,419,419,T1213,AC-21,[],,,[],Data from Information Repositories +420,420,420,T1213.001,AC-21,[],,,[],Confluence +421,421,421,T1213.002,AC-21,[],,,[],Sharepoint +422,422,422,T1005,AC-23,[],,,[],Data from Local System +423,423,423,T1025,AC-23,[],,,[],Data from Removable Media +424,424,424,T1041,AC-23,[],,,[],Exfiltration Over C2 Channel +425,425,425,T1048,AC-23,[],,,[],Exfiltration Over Alternative Protocol +426,426,426,T1048.002,AC-23,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +427,427,427,T1048.003,AC-23,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +428,428,428,T1052,AC-23,[],,,[],Exfiltration Over Physical Medium +429,429,429,T1052.001,AC-23,[],,,[],Exfiltration over USB +430,430,430,T1133,AC-23,[],,,[],External Remote Services +431,431,431,T1213,AC-23,[],,,[],Data from Information Repositories +432,432,432,T1213.001,AC-23,[],,,[],Confluence +433,433,433,T1213.002,AC-23,[],,,[],Sharepoint +434,434,434,T1552.007,AC-23,[],,,[],Container API +435,435,435,T1567,AC-23,[],,,[],Exfiltration Over Web Service +436,436,436,T1003,AC-3,[],,,[],OS Credential Dumping +437,437,437,T1003.001,AC-3,[],,,[],LSASS Memory +438,438,438,T1003.002,AC-3,[],,,[],Security Account Manager +439,439,439,T1003.003,AC-3,[],,,[],NTDS +440,440,440,T1003.004,AC-3,[],,,[],LSA Secrets +441,441,441,T1003.005,AC-3,[],,,[],Cached Domain Credentials +442,442,442,T1003.006,AC-3,[],,,[],DCSync +443,443,443,T1003.007,AC-3,[],,,[],Proc Filesystem +444,444,444,T1003.008,AC-3,[],,,[],/etc/passwd and /etc/shadow +445,445,445,T1005,AC-3,[],,,[],Data from Local System +446,446,446,T1021,AC-3,[],,,[],Remote Services +447,447,447,T1021.001,AC-3,[],,,[],Remote Desktop Protocol +448,448,448,T1021.002,AC-3,[],,,[],SMB/Windows Admin Shares +449,449,449,T1021.003,AC-3,[],,,[],Distributed Component Object Model +450,450,450,T1021.004,AC-3,[],,,[],SSH +451,451,451,T1021.005,AC-3,[],,,[],VNC +452,452,452,T1021.006,AC-3,[],,,[],Windows Remote Management +453,453,453,T1025,AC-3,[],,,[],Data from Removable Media +454,454,454,T1036,AC-3,[],,,[],Masquerading +455,455,455,T1036.003,AC-3,[],,,[],Rename System Utilities +456,456,456,T1036.005,AC-3,[],,,[],Match Legitimate Name or Location +457,457,457,T1037,AC-3,[],,,[],Boot or Logon Initialization Scripts +458,458,458,T1037.002,AC-3,[],,,[],Logon Script (Mac) +459,459,459,T1037.003,AC-3,[],,,[],Network Logon Script +460,460,460,T1037.004,AC-3,[],,,[],RC Scripts +461,461,461,T1037.005,AC-3,[],,,[],Startup Items +462,462,462,T1041,AC-3,[],,,[],Exfiltration Over C2 Channel +463,463,463,T1047,AC-3,[],,,[],Windows Management Instrumentation +464,464,464,T1048,AC-3,[],,,[],Exfiltration Over Alternative Protocol +465,465,465,T1048.001,AC-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +466,466,466,T1048.002,AC-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +467,467,467,T1048.003,AC-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +468,468,468,T1052,AC-3,[],,,[],Exfiltration Over Physical Medium +469,469,469,T1052.001,AC-3,[],,,[],Exfiltration over USB +470,470,470,T1053,AC-3,[],,,[],Scheduled Task/Job +471,471,471,T1053.001,AC-3,[],,,[],At (Linux) +472,472,472,T1053.002,AC-3,[],,,[],At (Windows) +473,473,473,T1053.003,AC-3,[],,,[],Cron +474,474,474,T1053.005,AC-3,[],,,[],Scheduled Task +475,475,475,T1053.006,AC-3,[],,,[],Systemd Timers +476,476,476,T1053.007,AC-3,[],,,[],Container Orchestration Job +477,477,477,T1055,AC-3,[],,,[],Process Injection +478,478,478,T1055.008,AC-3,[],,,[],Ptrace System Calls +479,479,479,T1055.009,AC-3,[],,,[],Proc Memory +480,480,480,T1056.003,AC-3,[],,,[],Web Portal Capture +481,481,481,T1059,AC-3,[],,,[],Command and Scripting Interpreter +482,482,482,T1059.001,AC-3,[],,,[],PowerShell +483,483,483,T1059.002,AC-3,[],,,[],AppleScript +484,484,484,T1059.003,AC-3,[],,,[],Windows Command Shell +485,485,485,T1059.004,AC-3,[],,,[],Unix Shell +486,486,486,T1059.005,AC-3,[],,,[],Visual Basic +487,487,487,T1059.006,AC-3,[],,,[],Python +488,488,488,T1059.007,AC-3,[],,,[],JavaScript +489,489,489,T1059.008,AC-3,[],,,[],Network Device CLI +490,490,490,T1070,AC-3,[],,,[],Indicator Removal on Host +491,491,491,T1070.001,AC-3,[],,,[],Clear Windows Event Logs +492,492,492,T1070.002,AC-3,[],,,[],Clear Linux or Mac System Logs +493,493,493,T1070.003,AC-3,[],,,[],Clear Command History +494,494,494,T1071.004,AC-3,[],,,[],DNS +495,495,495,T1072,AC-3,[],,,[],Software Deployment Tools +496,496,496,T1078,AC-3,[],,,[],Valid Accounts +497,497,497,T1078.002,AC-3,[],,,[],Domain Accounts +498,498,498,T1078.003,AC-3,[],,,[],Local Accounts +499,499,499,T1078.004,AC-3,[],,,[],Cloud Accounts +500,500,500,T1080,AC-3,[],,,[],Taint Shared Content +501,501,501,T1087.004,AC-3,[],,,[],Cloud Account +502,502,502,T1090,AC-3,[],,,[],Proxy +503,503,503,T1090.003,AC-3,[],,,[],Multi-hop Proxy +504,504,504,T1091,AC-3,[],,,[],Replication Through Removable Media +505,505,505,T1095,AC-3,[],,,[],Non-Application Layer Protocol +506,506,506,T1098,AC-3,[],,,[],Account Manipulation +507,507,507,T1098.001,AC-3,[],,,[],Additional Cloud Credentials +508,508,508,T1098.002,AC-3,[],,,[],Exchange Email Delegate Permissions +509,509,509,T1098.003,AC-3,[],,,[],Add Office 365 Global Administrator Role +510,510,510,T1098.004,AC-3,[],,,[],SSH Authorized Keys +511,511,511,T1110,AC-3,[],,,[],Brute Force +512,512,512,T1110.001,AC-3,[],,,[],Password Guessing +513,513,513,T1110.002,AC-3,[],,,[],Password Cracking +514,514,514,T1110.003,AC-3,[],,,[],Password Spraying +515,515,515,T1110.004,AC-3,[],,,[],Credential Stuffing +516,516,516,T1114,AC-3,[],,,[],Email Collection +517,517,517,T1114.002,AC-3,[],,,[],Remote Email Collection +518,518,518,T1133,AC-3,[],,,[],External Remote Services +519,519,519,T1134,AC-3,[],,,[],Access Token Manipulation +520,520,520,T1134.001,AC-3,[],,,[],Token Impersonation/Theft +521,521,521,T1134.002,AC-3,[],,,[],Create Process with Token +522,522,522,T1134.003,AC-3,[],,,[],Make and Impersonate Token +523,523,523,T1134.005,AC-3,[],,,[],SID-History Injection +524,524,524,T1136,AC-3,[],,,[],Create Account +525,525,525,T1136.001,AC-3,[],,,[],Local Account +526,526,526,T1136.002,AC-3,[],,,[],Domain Account +527,527,527,T1136.003,AC-3,[],,,[],Cloud Account +528,528,528,T1185,AC-3,[],,,[],Browser Session Hijacking +529,529,529,T1187,AC-3,[],,,[],Forced Authentication +530,530,530,T1190,AC-3,[],,,[],Exploit Public-Facing Application +531,531,531,T1197,AC-3,[],,,[],BITS Jobs +532,532,532,T1199,AC-3,[],,,[],Trusted Relationship +533,533,533,T1200,AC-3,[],,,[],Hardware Additions +534,534,534,T1205,AC-3,[],,,[],Traffic Signaling +535,535,535,T1205.001,AC-3,[],,,[],Port Knocking +536,536,536,T1210,AC-3,[],,,[],Exploitation of Remote Services +537,537,537,T1213,AC-3,[],,,[],Data from Information Repositories +538,538,538,T1213.001,AC-3,[],,,[],Confluence +539,539,539,T1213.002,AC-3,[],,,[],Sharepoint +540,540,540,T1213.003,AC-3,[],,,[],Code Repositories +541,541,541,T1218,AC-3,[],,,[],Signed Binary Proxy Execution +542,542,542,T1218.002,AC-3,[],,,[],Control Panel +543,543,543,T1218.007,AC-3,[],,,[],Msiexec +544,544,544,T1218.012,AC-3,[],,,[],Verclsid +545,545,545,T1219,AC-3,[],,,[],Remote Access Software +546,546,546,T1222,AC-3,[],,,[],File and Directory Permissions Modification +547,547,547,T1222.001,AC-3,[],,,[],Windows File and Directory Permissions Modification +548,548,548,T1222.002,AC-3,[],,,[],Linux and Mac File and Directory Permissions Modification +549,549,549,T1484,AC-3,[],,,[],Domain Policy Modification +550,550,550,T1485,AC-3,[],,,[],Data Destruction +551,551,551,T1486,AC-3,[],,,[],Data Encrypted for Impact +552,552,552,T1489,AC-3,[],,,[],Service Stop +553,553,553,T1490,AC-3,[],,,[],Inhibit System Recovery +554,554,554,T1491,AC-3,[],,,[],Defacement +555,555,555,T1491.001,AC-3,[],,,[],Internal Defacement +556,556,556,T1491.002,AC-3,[],,,[],External Defacement +557,557,557,T1495,AC-3,[],,,[],Firmware Corruption +558,558,558,T1498,AC-3,[],,,[],Network Denial of Service +559,559,559,T1498.001,AC-3,[],,,[],Direct Network Flood +560,560,560,T1498.002,AC-3,[],,,[],Reflection Amplification +561,561,561,T1499,AC-3,[],,,[],Endpoint Denial of Service +562,562,562,T1499.001,AC-3,[],,,[],OS Exhaustion Flood +563,563,563,T1499.002,AC-3,[],,,[],Service Exhaustion Flood +564,564,564,T1499.003,AC-3,[],,,[],Application Exhaustion Flood +565,565,565,T1499.004,AC-3,[],,,[],Application or System Exploitation +566,566,566,T1505,AC-3,[],,,[],Server Software Component +567,567,567,T1505.002,AC-3,[],,,[],Transport Agent +568,568,568,T1505.003,AC-3,[],,,[],Web Shell +569,569,569,T1505.004,AC-3,[],,,[],IIS Components +570,570,570,T1525,AC-3,[],,,[],Implant Internal Image +571,571,571,T1528,AC-3,[],,,[],Steal Application Access Token +572,572,572,T1530,AC-3,[],,,[],Data from Cloud Storage Object +573,573,573,T1537,AC-3,[],,,[],Transfer Data to Cloud Account +574,574,574,T1538,AC-3,[],,,[],Cloud Service Dashboard +575,575,575,T1539,AC-3,[],,,[],Steal Web Session Cookie +576,576,576,T1542,AC-3,[],,,[],Pre-OS Boot +577,577,577,T1542.001,AC-3,[],,,[],System Firmware +578,578,578,T1542.003,AC-3,[],,,[],Bootkit +579,579,579,T1542.004,AC-3,[],,,[],ROMMONkit +580,580,580,T1542.005,AC-3,[],,,[],TFTP Boot +581,581,581,T1543,AC-3,[],,,[],Create or Modify System Process +582,582,582,T1543.001,AC-3,[],,,[],Launch Agent +583,583,583,T1543.002,AC-3,[],,,[],Systemd Service +584,584,584,T1543.003,AC-3,[],,,[],Windows Service +585,585,585,T1543.004,AC-3,[],,,[],Launch Daemon +586,586,586,T1546.003,AC-3,[],,,[],Windows Management Instrumentation Event Subscription +587,587,587,T1546.004,AC-3,[],,,[],Unix Shell Configuration Modification +588,588,588,T1546.013,AC-3,[],,,[],PowerShell Profile +589,589,589,T1547.003,AC-3,[],,,[],Time Providers +590,590,590,T1547.004,AC-3,[],,,[],Winlogon Helper DLL +591,591,591,T1547.006,AC-3,[],,,[],Kernel Modules and Extensions +592,592,592,T1547.007,AC-3,[],,,[],Re-opened Applications +593,593,593,T1547.009,AC-3,[],,,[],Shortcut Modification +594,594,594,T1547.011,AC-3,[],,,[],Plist Modification +595,595,595,T1547.012,AC-3,[],,,[],Print Processors +596,596,596,T1547.013,AC-3,[],,,[],XDG Autostart Entries +597,597,597,T1548,AC-3,[],,,[],Abuse Elevation Control Mechanism +598,598,598,T1548.002,AC-3,[],,,[],Bypass User Account Control +599,599,599,T1548.003,AC-3,[],,,[],Sudo and Sudo Caching +600,600,600,T1550,AC-3,[],,,[],Use Alternate Authentication Material +601,601,601,T1550.002,AC-3,[],,,[],Pass the Hash +602,602,602,T1550.003,AC-3,[],,,[],Pass the Ticket +603,603,603,T1552,AC-3,[],,,[],Unsecured Credentials +604,604,604,T1552.002,AC-3,[],,,[],Credentials in Registry +605,605,605,T1552.005,AC-3,[],,,[],Cloud Instance Metadata API +606,606,606,T1552.007,AC-3,[],,,[],Container API +607,607,607,T1553.003,AC-3,[],,,[],SIP and Trust Provider Hijacking +608,608,608,T1556,AC-3,[],,,[],Modify Authentication Process +609,609,609,T1556.001,AC-3,[],,,[],Domain Controller Authentication +610,610,610,T1556.003,AC-3,[],,,[],Pluggable Authentication Modules +611,611,611,T1556.004,AC-3,[],,,[],Network Device Authentication +612,612,612,T1557,AC-3,[],,,[],Adversary-in-the-Middle +613,613,613,T1557.001,AC-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +614,614,614,T1557.002,AC-3,[],,,[],ARP Cache Poisoning +615,615,615,T1558,AC-3,[],,,[],Steal or Forge Kerberos Tickets +616,616,616,T1558.001,AC-3,[],,,[],Golden Ticket +617,617,617,T1558.002,AC-3,[],,,[],Silver Ticket +618,618,618,T1558.003,AC-3,[],,,[],Kerberoasting +619,619,619,T1558.004,AC-3,[],,,[],AS-REP Roasting +620,620,620,T1559,AC-3,[],,,[],Inter-Process Communication +621,621,621,T1559.001,AC-3,[],,,[],Component Object Model +622,622,622,T1561,AC-3,[],,,[],Disk Wipe +623,623,623,T1561.001,AC-3,[],,,[],Disk Content Wipe +624,624,624,T1561.002,AC-3,[],,,[],Disk Structure Wipe +625,625,625,T1562,AC-3,[],,,[],Impair Defenses +626,626,626,T1562.001,AC-3,[],,,[],Disable or Modify Tools +627,627,627,T1562.002,AC-3,[],,,[],Disable Windows Event Logging +628,628,628,T1562.004,AC-3,[],,,[],Disable or Modify System Firewall +629,629,629,T1562.006,AC-3,[],,,[],Indicator Blocking +630,630,630,T1562.007,AC-3,[],,,[],Disable or Modify Cloud Firewall +631,631,631,T1562.008,AC-3,[],,,[],Disable Cloud Logs +632,632,632,T1562.009,AC-3,[],,,[],Safe Mode Boot +633,633,633,T1563,AC-3,[],,,[],Remote Service Session Hijacking +634,634,634,T1563.001,AC-3,[],,,[],SSH Hijacking +635,635,635,T1563.002,AC-3,[],,,[],RDP Hijacking +636,636,636,T1564.004,AC-3,[],,,[],NTFS File Attributes +637,637,637,T1565,AC-3,[],,,[],Data Manipulation +638,638,638,T1565.001,AC-3,[],,,[],Stored Data Manipulation +639,639,639,T1565.003,AC-3,[],,,[],Runtime Data Manipulation +640,640,640,T1567,AC-3,[],,,[],Exfiltration Over Web Service +641,641,641,T1569,AC-3,[],,,[],System Services +642,642,642,T1569.001,AC-3,[],,,[],Launchctl +643,643,643,T1569.002,AC-3,[],,,[],Service Execution +644,644,644,T1570,AC-3,[],,,[],Lateral Tool Transfer +645,645,645,T1572,AC-3,[],,,[],Protocol Tunneling +646,646,646,T1574,AC-3,[],,,[],Hijack Execution Flow +647,647,647,T1574.004,AC-3,[],,,[],Dylib Hijacking +648,648,648,T1574.005,AC-3,[],,,[],Executable Installer File Permissions Weakness +649,649,649,T1574.007,AC-3,[],,,[],Path Interception by PATH Environment Variable +650,650,650,T1574.008,AC-3,[],,,[],Path Interception by Search Order Hijacking +651,651,651,T1574.009,AC-3,[],,,[],Path Interception by Unquoted Path +652,652,652,T1574.010,AC-3,[],,,[],Services File Permissions Weakness +653,653,653,T1574.012,AC-3,[],,,[],COR_PROFILER +654,654,654,T1578,AC-3,[],,,[],Modify Cloud Compute Infrastructure +655,655,655,T1578.001,AC-3,[],,,[],Create Snapshot +656,656,656,T1578.002,AC-3,[],,,[],Create Cloud Instance +657,657,657,T1578.003,AC-3,[],,,[],Delete Cloud Instance +658,658,658,T1580,AC-3,[],,,[],Cloud Infrastructure Discovery +659,659,659,T1599,AC-3,[],,,[],Network Boundary Bridging +660,660,660,T1599.001,AC-3,[],,,[],Network Address Translation Traversal +661,661,661,T1601,AC-3,[],,,[],Modify System Image +662,662,662,T1601.001,AC-3,[],,,[],Patch System Image +663,663,663,T1601.002,AC-3,[],,,[],Downgrade System Image +664,664,664,T1602,AC-3,[],,,[],Data from Configuration Repository +665,665,665,T1602.001,AC-3,[],,,[],SNMP (MIB Dump) +666,666,666,T1602.002,AC-3,[],,,[],Network Device Configuration Dump +667,667,667,T1606,AC-3,[],,,[],Forge Web Credentials +668,668,668,T1606.001,AC-3,[],,,[],Web Cookies +669,669,669,T1606.002,AC-3,[],,,[],SAML Tokens +670,670,670,T1609,AC-3,[],,,[],Container Administration Command +671,671,671,T1610,AC-3,[],,,[],Deploy Container +672,672,672,T1611,AC-3,[],,,[],Escape to Host +673,673,673,T1612,AC-3,[],,,[],Build Image on Host +674,674,674,T1613,AC-3,[],,,[],Container and Resource Discovery +675,675,675,T1619,AC-3,[],,,[],Cloud Storage Object Discovery +676,676,676,T1001,AC-4,[],,,[],Data Obfuscation +677,677,677,T1001.001,AC-4,[],,,[],Junk Data +678,678,678,T1001.002,AC-4,[],,,[],Steganography +679,679,679,T1001.003,AC-4,[],,,[],Protocol Impersonation +680,680,680,T1003,AC-4,[],,,[],OS Credential Dumping +681,681,681,T1003.001,AC-4,[],,,[],LSASS Memory +682,682,682,T1003.005,AC-4,[],,,[],Cached Domain Credentials +683,683,683,T1003.006,AC-4,[],,,[],DCSync +684,684,684,T1008,AC-4,[],,,[],Fallback Channels +685,685,685,T1020.001,AC-4,[],,,[],Traffic Duplication +686,686,686,T1021.001,AC-4,[],,,[],Remote Desktop Protocol +687,687,687,T1021.002,AC-4,[],,,[],SMB/Windows Admin Shares +688,688,688,T1021.003,AC-4,[],,,[],Distributed Component Object Model +689,689,689,T1021.005,AC-4,[],,,[],VNC +690,690,690,T1021.006,AC-4,[],,,[],Windows Remote Management +691,691,691,T1029,AC-4,[],,,[],Scheduled Transfer +692,692,692,T1030,AC-4,[],,,[],Data Transfer Size Limits +693,693,693,T1041,AC-4,[],,,[],Exfiltration Over C2 Channel +694,694,694,T1046,AC-4,[],,,[],Network Service Scanning +695,695,695,T1048,AC-4,[],,,[],Exfiltration Over Alternative Protocol +696,696,696,T1048.001,AC-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +697,697,697,T1048.002,AC-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +698,698,698,T1048.003,AC-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +699,699,699,T1068,AC-4,[],,,[],Exploitation for Privilege Escalation +700,700,700,T1071,AC-4,[],,,[],Application Layer Protocol +701,701,701,T1071.001,AC-4,[],,,[],Web Protocols +702,702,702,T1071.002,AC-4,[],,,[],File Transfer Protocols +703,703,703,T1071.003,AC-4,[],,,[],Mail Protocols +704,704,704,T1071.004,AC-4,[],,,[],DNS +705,705,705,T1072,AC-4,[],,,[],Software Deployment Tools +706,706,706,T1090,AC-4,[],,,[],Proxy +707,707,707,T1090.001,AC-4,[],,,[],Internal Proxy +708,708,708,T1090.002,AC-4,[],,,[],External Proxy +709,709,709,T1090.003,AC-4,[],,,[],Multi-hop Proxy +710,710,710,T1095,AC-4,[],,,[],Non-Application Layer Protocol +711,711,711,T1098,AC-4,[],,,[],Account Manipulation +712,712,712,T1098.001,AC-4,[],,,[],Additional Cloud Credentials +713,713,713,T1102,AC-4,[],,,[],Web Service +714,714,714,T1102.001,AC-4,[],,,[],Dead Drop Resolver +715,715,715,T1102.002,AC-4,[],,,[],Bidirectional Communication +716,716,716,T1102.003,AC-4,[],,,[],One-Way Communication +717,717,717,T1104,AC-4,[],,,[],Multi-Stage Channels +718,718,718,T1105,AC-4,[],,,[],Ingress Tool Transfer +719,719,719,T1114,AC-4,[],,,[],Email Collection +720,720,720,T1114.001,AC-4,[],,,[],Local Email Collection +721,721,721,T1114.002,AC-4,[],,,[],Remote Email Collection +722,722,722,T1114.003,AC-4,[],,,[],Email Forwarding Rule +723,723,723,T1132,AC-4,[],,,[],Data Encoding +724,724,724,T1132.001,AC-4,[],,,[],Standard Encoding +725,725,725,T1132.002,AC-4,[],,,[],Non-Standard Encoding +726,726,726,T1133,AC-4,[],,,[],External Remote Services +727,727,727,T1134.005,AC-4,[],,,[],SID-History Injection +728,728,728,T1136,AC-4,[],,,[],Create Account +729,729,729,T1136.002,AC-4,[],,,[],Domain Account +730,730,730,T1136.003,AC-4,[],,,[],Cloud Account +731,731,731,T1187,AC-4,[],,,[],Forced Authentication +732,732,732,T1189,AC-4,[],,,[],Drive-by Compromise +733,733,733,T1190,AC-4,[],,,[],Exploit Public-Facing Application +734,734,734,T1197,AC-4,[],,,[],BITS Jobs +735,735,735,T1199,AC-4,[],,,[],Trusted Relationship +736,736,736,T1203,AC-4,[],,,[],Exploitation for Client Execution +737,737,737,T1204,AC-4,[],,,[],User Execution +738,738,738,T1204.001,AC-4,[],,,[],Malicious Link +739,739,739,T1204.002,AC-4,[],,,[],Malicious File +740,740,740,T1204.003,AC-4,[],,,[],Malicious Image +741,741,741,T1205,AC-4,[],,,[],Traffic Signaling +742,742,742,T1205.001,AC-4,[],,,[],Port Knocking +743,743,743,T1210,AC-4,[],,,[],Exploitation of Remote Services +744,744,744,T1211,AC-4,[],,,[],Exploitation for Defense Evasion +745,745,745,T1212,AC-4,[],,,[],Exploitation for Credential Access +746,746,746,T1213,AC-4,[],,,[],Data from Information Repositories +747,747,747,T1213.001,AC-4,[],,,[],Confluence +748,748,748,T1213.002,AC-4,[],,,[],Sharepoint +749,749,749,T1218.012,AC-4,[],,,[],Verclsid +750,750,750,T1219,AC-4,[],,,[],Remote Access Software +751,751,751,T1482,AC-4,[],,,[],Domain Trust Discovery +752,752,752,T1484,AC-4,[],,,[],Domain Policy Modification +753,753,753,T1489,AC-4,[],,,[],Service Stop +754,754,754,T1498,AC-4,[],,,[],Network Denial of Service +755,755,755,T1498.001,AC-4,[],,,[],Direct Network Flood +756,756,756,T1498.002,AC-4,[],,,[],Reflection Amplification +757,757,757,T1499,AC-4,[],,,[],Endpoint Denial of Service +758,758,758,T1499.001,AC-4,[],,,[],OS Exhaustion Flood +759,759,759,T1499.002,AC-4,[],,,[],Service Exhaustion Flood +760,760,760,T1499.003,AC-4,[],,,[],Application Exhaustion Flood +761,761,761,T1499.004,AC-4,[],,,[],Application or System Exploitation +762,762,762,T1505.004,AC-4,[],,,[],IIS Components +763,763,763,T1528,AC-4,[],,,[],Steal Application Access Token +764,764,764,T1530,AC-4,[],,,[],Data from Cloud Storage Object +765,765,765,T1537,AC-4,[],,,[],Transfer Data to Cloud Account +766,766,766,T1547.003,AC-4,[],,,[],Time Providers +767,767,767,T1552,AC-4,[],,,[],Unsecured Credentials +768,768,768,T1552.001,AC-4,[],,,[],Credentials In Files +769,769,769,T1552.005,AC-4,[],,,[],Cloud Instance Metadata API +770,770,770,T1552.007,AC-4,[],,,[],Container API +771,771,771,T1557,AC-4,[],,,[],Adversary-in-the-Middle +772,772,772,T1557.001,AC-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +773,773,773,T1557.002,AC-4,[],,,[],ARP Cache Poisoning +774,774,774,T1559,AC-4,[],,,[],Inter-Process Communication +775,775,775,T1559.001,AC-4,[],,,[],Component Object Model +776,776,776,T1559.002,AC-4,[],,,[],Dynamic Data Exchange +777,777,777,T1563,AC-4,[],,,[],Remote Service Session Hijacking +778,778,778,T1563.002,AC-4,[],,,[],RDP Hijacking +779,779,779,T1564.008,AC-4,[],,,[],Email Hiding Rules +780,780,780,T1565,AC-4,[],,,[],Data Manipulation +781,781,781,T1565.003,AC-4,[],,,[],Runtime Data Manipulation +782,782,782,T1566,AC-4,[],,,[],Phishing +783,783,783,T1566.001,AC-4,[],,,[],Spearphishing Attachment +784,784,784,T1566.002,AC-4,[],,,[],Spearphishing Link +785,785,785,T1566.003,AC-4,[],,,[],Spearphishing via Service +786,786,786,T1567,AC-4,[],,,[],Exfiltration Over Web Service +787,787,787,T1567.001,AC-4,[],,,[],Exfiltration to Code Repository +788,788,788,T1567.002,AC-4,[],,,[],Exfiltration to Cloud Storage +789,789,789,T1568,AC-4,[],,,[],Dynamic Resolution +790,790,790,T1568.002,AC-4,[],,,[],Domain Generation Algorithms +791,791,791,T1570,AC-4,[],,,[],Lateral Tool Transfer +792,792,792,T1571,AC-4,[],,,[],Non-Standard Port +793,793,793,T1572,AC-4,[],,,[],Protocol Tunneling +794,794,794,T1573,AC-4,[],,,[],Encrypted Channel +795,795,795,T1573.001,AC-4,[],,,[],Symmetric Cryptography +796,796,796,T1573.002,AC-4,[],,,[],Asymmetric Cryptography +797,797,797,T1574,AC-4,[],,,[],Hijack Execution Flow +798,798,798,T1574.004,AC-4,[],,,[],Dylib Hijacking +799,799,799,T1574.005,AC-4,[],,,[],Executable Installer File Permissions Weakness +800,800,800,T1574.007,AC-4,[],,,[],Path Interception by PATH Environment Variable +801,801,801,T1574.008,AC-4,[],,,[],Path Interception by Search Order Hijacking +802,802,802,T1574.009,AC-4,[],,,[],Path Interception by Unquoted Path +803,803,803,T1574.010,AC-4,[],,,[],Services File Permissions Weakness +804,804,804,T1598,AC-4,[],,,[],Phishing for Information +805,805,805,T1598.001,AC-4,[],,,[],Spearphishing Service +806,806,806,T1598.002,AC-4,[],,,[],Spearphishing Attachment +807,807,807,T1598.003,AC-4,[],,,[],Spearphishing Link +808,808,808,T1599,AC-4,[],,,[],Network Boundary Bridging +809,809,809,T1599.001,AC-4,[],,,[],Network Address Translation Traversal +810,810,810,T1601,AC-4,[],,,[],Modify System Image +811,811,811,T1601.001,AC-4,[],,,[],Patch System Image +812,812,812,T1601.002,AC-4,[],,,[],Downgrade System Image +813,813,813,T1602,AC-4,[],,,[],Data from Configuration Repository +814,814,814,T1602.001,AC-4,[],,,[],SNMP (MIB Dump) +815,815,815,T1602.002,AC-4,[],,,[],Network Device Configuration Dump +816,816,816,T1611,AC-4,[],,,[],Escape to Host +817,817,817,T1003,AC-5,[],,,[],OS Credential Dumping +818,818,818,T1003.001,AC-5,[],,,[],LSASS Memory +819,819,819,T1003.002,AC-5,[],,,[],Security Account Manager +820,820,820,T1003.003,AC-5,[],,,[],NTDS +821,821,821,T1003.004,AC-5,[],,,[],LSA Secrets +822,822,822,T1003.005,AC-5,[],,,[],Cached Domain Credentials +823,823,823,T1003.006,AC-5,[],,,[],DCSync +824,824,824,T1003.007,AC-5,[],,,[],Proc Filesystem +825,825,825,T1003.008,AC-5,[],,,[],/etc/passwd and /etc/shadow +826,826,826,T1021,AC-5,[],,,[],Remote Services +827,827,827,T1021.001,AC-5,[],,,[],Remote Desktop Protocol +828,828,828,T1021.002,AC-5,[],,,[],SMB/Windows Admin Shares +829,829,829,T1021.003,AC-5,[],,,[],Distributed Component Object Model +830,830,830,T1021.004,AC-5,[],,,[],SSH +831,831,831,T1021.006,AC-5,[],,,[],Windows Remote Management +832,832,832,T1047,AC-5,[],,,[],Windows Management Instrumentation +833,833,833,T1053,AC-5,[],,,[],Scheduled Task/Job +834,834,834,T1053.001,AC-5,[],,,[],At (Linux) +835,835,835,T1053.002,AC-5,[],,,[],At (Windows) +836,836,836,T1053.003,AC-5,[],,,[],Cron +837,837,837,T1053.005,AC-5,[],,,[],Scheduled Task +838,838,838,T1053.006,AC-5,[],,,[],Systemd Timers +839,839,839,T1053.007,AC-5,[],,,[],Container Orchestration Job +840,840,840,T1055,AC-5,[],,,[],Process Injection +841,841,841,T1055.008,AC-5,[],,,[],Ptrace System Calls +842,842,842,T1056.003,AC-5,[],,,[],Web Portal Capture +843,843,843,T1059,AC-5,[],,,[],Command and Scripting Interpreter +844,844,844,T1059.001,AC-5,[],,,[],PowerShell +845,845,845,T1059.008,AC-5,[],,,[],Network Device CLI +846,846,846,T1070,AC-5,[],,,[],Indicator Removal on Host +847,847,847,T1070.001,AC-5,[],,,[],Clear Windows Event Logs +848,848,848,T1070.002,AC-5,[],,,[],Clear Linux or Mac System Logs +849,849,849,T1070.003,AC-5,[],,,[],Clear Command History +850,850,850,T1072,AC-5,[],,,[],Software Deployment Tools +851,851,851,T1078,AC-5,[],,,[],Valid Accounts +852,852,852,T1078.001,AC-5,[],,,[],Default Accounts +853,853,853,T1078.002,AC-5,[],,,[],Domain Accounts +854,854,854,T1078.003,AC-5,[],,,[],Local Accounts +855,855,855,T1078.004,AC-5,[],,,[],Cloud Accounts +856,856,856,T1087.004,AC-5,[],,,[],Cloud Account +857,857,857,T1098,AC-5,[],,,[],Account Manipulation +858,858,858,T1098.001,AC-5,[],,,[],Additional Cloud Credentials +859,859,859,T1098.002,AC-5,[],,,[],Exchange Email Delegate Permissions +860,860,860,T1098.003,AC-5,[],,,[],Add Office 365 Global Administrator Role +861,861,861,T1110,AC-5,[],,,[],Brute Force +862,862,862,T1110.001,AC-5,[],,,[],Password Guessing +863,863,863,T1110.002,AC-5,[],,,[],Password Cracking +864,864,864,T1110.003,AC-5,[],,,[],Password Spraying +865,865,865,T1110.004,AC-5,[],,,[],Credential Stuffing +866,866,866,T1134,AC-5,[],,,[],Access Token Manipulation +867,867,867,T1134.001,AC-5,[],,,[],Token Impersonation/Theft +868,868,868,T1134.002,AC-5,[],,,[],Create Process with Token +869,869,869,T1134.003,AC-5,[],,,[],Make and Impersonate Token +870,870,870,T1134.005,AC-5,[],,,[],SID-History Injection +871,871,871,T1136,AC-5,[],,,[],Create Account +872,872,872,T1136.001,AC-5,[],,,[],Local Account +873,873,873,T1136.002,AC-5,[],,,[],Domain Account +874,874,874,T1136.003,AC-5,[],,,[],Cloud Account +875,875,875,T1185,AC-5,[],,,[],Browser Session Hijacking +876,876,876,T1190,AC-5,[],,,[],Exploit Public-Facing Application +877,877,877,T1197,AC-5,[],,,[],BITS Jobs +878,878,878,T1210,AC-5,[],,,[],Exploitation of Remote Services +879,879,879,T1213,AC-5,[],,,[],Data from Information Repositories +880,880,880,T1213.001,AC-5,[],,,[],Confluence +881,881,881,T1213.002,AC-5,[],,,[],Sharepoint +882,882,882,T1213.003,AC-5,[],,,[],Code Repositories +883,883,883,T1218,AC-5,[],,,[],Signed Binary Proxy Execution +884,884,884,T1218.007,AC-5,[],,,[],Msiexec +885,885,885,T1222,AC-5,[],,,[],File and Directory Permissions Modification +886,886,886,T1222.001,AC-5,[],,,[],Windows File and Directory Permissions Modification +887,887,887,T1222.002,AC-5,[],,,[],Linux and Mac File and Directory Permissions Modification +888,888,888,T1484,AC-5,[],,,[],Domain Policy Modification +889,889,889,T1489,AC-5,[],,,[],Service Stop +890,890,890,T1495,AC-5,[],,,[],Firmware Corruption +891,891,891,T1505,AC-5,[],,,[],Server Software Component +892,892,892,T1505.002,AC-5,[],,,[],Transport Agent +893,893,893,T1505.003,AC-5,[],,,[],Web Shell +894,894,894,T1525,AC-5,[],,,[],Implant Internal Image +895,895,895,T1528,AC-5,[],,,[],Steal Application Access Token +896,896,896,T1530,AC-5,[],,,[],Data from Cloud Storage Object +897,897,897,T1537,AC-5,[],,,[],Transfer Data to Cloud Account +898,898,898,T1538,AC-5,[],,,[],Cloud Service Dashboard +899,899,899,T1542,AC-5,[],,,[],Pre-OS Boot +900,900,900,T1542.001,AC-5,[],,,[],System Firmware +901,901,901,T1542.003,AC-5,[],,,[],Bootkit +902,902,902,T1542.005,AC-5,[],,,[],TFTP Boot +903,903,903,T1543,AC-5,[],,,[],Create or Modify System Process +904,904,904,T1543.001,AC-5,[],,,[],Launch Agent +905,905,905,T1543.002,AC-5,[],,,[],Systemd Service +906,906,906,T1543.003,AC-5,[],,,[],Windows Service +907,907,907,T1543.004,AC-5,[],,,[],Launch Daemon +908,908,908,T1546.003,AC-5,[],,,[],Windows Management Instrumentation Event Subscription +909,909,909,T1547.004,AC-5,[],,,[],Winlogon Helper DLL +910,910,910,T1547.006,AC-5,[],,,[],Kernel Modules and Extensions +911,911,911,T1547.009,AC-5,[],,,[],Shortcut Modification +912,912,912,T1547.012,AC-5,[],,,[],Print Processors +913,913,913,T1547.013,AC-5,[],,,[],XDG Autostart Entries +914,914,914,T1548,AC-5,[],,,[],Abuse Elevation Control Mechanism +915,915,915,T1548.002,AC-5,[],,,[],Bypass User Account Control +916,916,916,T1548.003,AC-5,[],,,[],Sudo and Sudo Caching +917,917,917,T1550,AC-5,[],,,[],Use Alternate Authentication Material +918,918,918,T1550.002,AC-5,[],,,[],Pass the Hash +919,919,919,T1550.003,AC-5,[],,,[],Pass the Ticket +920,920,920,T1552,AC-5,[],,,[],Unsecured Credentials +921,921,921,T1552.001,AC-5,[],,,[],Credentials In Files +922,922,922,T1552.002,AC-5,[],,,[],Credentials in Registry +923,923,923,T1552.006,AC-5,[],,,[],Group Policy Preferences +924,924,924,T1552.007,AC-5,[],,,[],Container API +925,925,925,T1556,AC-5,[],,,[],Modify Authentication Process +926,926,926,T1556.001,AC-5,[],,,[],Domain Controller Authentication +927,927,927,T1556.003,AC-5,[],,,[],Pluggable Authentication Modules +928,928,928,T1556.004,AC-5,[],,,[],Network Device Authentication +929,929,929,T1558,AC-5,[],,,[],Steal or Forge Kerberos Tickets +930,930,930,T1558.001,AC-5,[],,,[],Golden Ticket +931,931,931,T1558.002,AC-5,[],,,[],Silver Ticket +932,932,932,T1558.003,AC-5,[],,,[],Kerberoasting +933,933,933,T1559,AC-5,[],,,[],Inter-Process Communication +934,934,934,T1559.001,AC-5,[],,,[],Component Object Model +935,935,935,T1562,AC-5,[],,,[],Impair Defenses +936,936,936,T1562.001,AC-5,[],,,[],Disable or Modify Tools +937,937,937,T1562.002,AC-5,[],,,[],Disable Windows Event Logging +938,938,938,T1562.004,AC-5,[],,,[],Disable or Modify System Firewall +939,939,939,T1562.006,AC-5,[],,,[],Indicator Blocking +940,940,940,T1562.007,AC-5,[],,,[],Disable or Modify Cloud Firewall +941,941,941,T1562.008,AC-5,[],,,[],Disable Cloud Logs +942,942,942,T1562.009,AC-5,[],,,[],Safe Mode Boot +943,943,943,T1563,AC-5,[],,,[],Remote Service Session Hijacking +944,944,944,T1563.001,AC-5,[],,,[],SSH Hijacking +945,945,945,T1563.002,AC-5,[],,,[],RDP Hijacking +946,946,946,T1569,AC-5,[],,,[],System Services +947,947,947,T1569.001,AC-5,[],,,[],Launchctl +948,948,948,T1569.002,AC-5,[],,,[],Service Execution +949,949,949,T1574,AC-5,[],,,[],Hijack Execution Flow +950,950,950,T1574.004,AC-5,[],,,[],Dylib Hijacking +951,951,951,T1574.005,AC-5,[],,,[],Executable Installer File Permissions Weakness +952,952,952,T1574.007,AC-5,[],,,[],Path Interception by PATH Environment Variable +953,953,953,T1574.008,AC-5,[],,,[],Path Interception by Search Order Hijacking +954,954,954,T1574.009,AC-5,[],,,[],Path Interception by Unquoted Path +955,955,955,T1574.010,AC-5,[],,,[],Services File Permissions Weakness +956,956,956,T1574.012,AC-5,[],,,[],COR_PROFILER +957,957,957,T1578,AC-5,[],,,[],Modify Cloud Compute Infrastructure +958,958,958,T1578.001,AC-5,[],,,[],Create Snapshot +959,959,959,T1578.002,AC-5,[],,,[],Create Cloud Instance +960,960,960,T1578.003,AC-5,[],,,[],Delete Cloud Instance +961,961,961,T1580,AC-5,[],,,[],Cloud Infrastructure Discovery +962,962,962,T1599,AC-5,[],,,[],Network Boundary Bridging +963,963,963,T1599.001,AC-5,[],,,[],Network Address Translation Traversal +964,964,964,T1601,AC-5,[],,,[],Modify System Image +965,965,965,T1601.001,AC-5,[],,,[],Patch System Image +966,966,966,T1601.002,AC-5,[],,,[],Downgrade System Image +967,967,967,T1606,AC-5,[],,,[],Forge Web Credentials +968,968,968,T1611,AC-5,[],,,[],Escape to Host +969,969,969,T1619,AC-5,[],,,[],Cloud Storage Object Discovery +970,970,970,T1003,AC-6,[],,,[],OS Credential Dumping +971,971,971,T1003.001,AC-6,[],,,[],LSASS Memory +972,972,972,T1003.002,AC-6,[],,,[],Security Account Manager +973,973,973,T1003.003,AC-6,[],,,[],NTDS +974,974,974,T1003.004,AC-6,[],,,[],LSA Secrets +975,975,975,T1003.005,AC-6,[],,,[],Cached Domain Credentials +976,976,976,T1003.006,AC-6,[],,,[],DCSync +977,977,977,T1003.007,AC-6,[],,,[],Proc Filesystem +978,978,978,T1003.008,AC-6,[],,,[],/etc/passwd and /etc/shadow +979,979,979,T1005,AC-6,[],,,[],Data from Local System +980,980,980,T1021,AC-6,[],,,[],Remote Services +981,981,981,T1021.001,AC-6,[],,,[],Remote Desktop Protocol +982,982,982,T1021.002,AC-6,[],,,[],SMB/Windows Admin Shares +983,983,983,T1021.003,AC-6,[],,,[],Distributed Component Object Model +984,984,984,T1021.004,AC-6,[],,,[],SSH +985,985,985,T1021.005,AC-6,[],,,[],VNC +986,986,986,T1021.006,AC-6,[],,,[],Windows Remote Management +987,987,987,T1025,AC-6,[],,,[],Data from Removable Media +988,988,988,T1036,AC-6,[],,,[],Masquerading +989,989,989,T1036.003,AC-6,[],,,[],Rename System Utilities +990,990,990,T1036.005,AC-6,[],,,[],Match Legitimate Name or Location +991,991,991,T1041,AC-6,[],,,[],Exfiltration Over C2 Channel +992,992,992,T1047,AC-6,[],,,[],Windows Management Instrumentation +993,993,993,T1048,AC-6,[],,,[],Exfiltration Over Alternative Protocol +994,994,994,T1048.002,AC-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +995,995,995,T1048.003,AC-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +996,996,996,T1052,AC-6,[],,,[],Exfiltration Over Physical Medium +997,997,997,T1052.001,AC-6,[],,,[],Exfiltration over USB +998,998,998,T1053,AC-6,[],,,[],Scheduled Task/Job +999,999,999,T1053.001,AC-6,[],,,[],At (Linux) +1000,1000,1000,T1053.002,AC-6,[],,,[],At (Windows) +1001,1001,1001,T1053.003,AC-6,[],,,[],Cron +1002,1002,1002,T1053.005,AC-6,[],,,[],Scheduled Task +1003,1003,1003,T1053.006,AC-6,[],,,[],Systemd Timers +1004,1004,1004,T1053.007,AC-6,[],,,[],Container Orchestration Job +1005,1005,1005,T1055,AC-6,[],,,[],Process Injection +1006,1006,1006,T1055.001,AC-6,[],,,[],Dynamic-link Library Injection +1007,1007,1007,T1055.002,AC-6,[],,,[],Portable Executable Injection +1008,1008,1008,T1055.003,AC-6,[],,,[],Thread Execution Hijacking +1009,1009,1009,T1055.004,AC-6,[],,,[],Asynchronous Procedure Call +1010,1010,1010,T1055.005,AC-6,[],,,[],Thread Local Storage +1011,1011,1011,T1055.008,AC-6,[],,,[],Ptrace System Calls +1012,1012,1012,T1055.009,AC-6,[],,,[],Proc Memory +1013,1013,1013,T1055.011,AC-6,[],,,[],Extra Window Memory Injection +1014,1014,1014,T1055.012,AC-6,[],,,[],Process Hollowing +1015,1015,1015,T1055.013,AC-6,[],,,[],Process Doppelgänging +1016,1016,1016,T1055.014,AC-6,[],,,[],VDSO Hijacking +1017,1017,1017,T1056.003,AC-6,[],,,[],Web Portal Capture +1018,1018,1018,T1059,AC-6,[],,,[],Command and Scripting Interpreter +1019,1019,1019,T1059.001,AC-6,[],,,[],PowerShell +1020,1020,1020,T1059.002,AC-6,[],,,[],AppleScript +1021,1021,1021,T1059.003,AC-6,[],,,[],Windows Command Shell +1022,1022,1022,T1059.004,AC-6,[],,,[],Unix Shell +1023,1023,1023,T1059.005,AC-6,[],,,[],Visual Basic +1024,1024,1024,T1059.006,AC-6,[],,,[],Python +1025,1025,1025,T1059.007,AC-6,[],,,[],JavaScript +1026,1026,1026,T1059.008,AC-6,[],,,[],Network Device CLI +1027,1027,1027,T1068,AC-6,[],,,[],Exploitation for Privilege Escalation +1028,1028,1028,T1070,AC-6,[],,,[],Indicator Removal on Host +1029,1029,1029,T1070.001,AC-6,[],,,[],Clear Windows Event Logs +1030,1030,1030,T1070.002,AC-6,[],,,[],Clear Linux or Mac System Logs +1031,1031,1031,T1070.003,AC-6,[],,,[],Clear Command History +1032,1032,1032,T1072,AC-6,[],,,[],Software Deployment Tools +1033,1033,1033,T1078,AC-6,[],,,[],Valid Accounts +1034,1034,1034,T1078.001,AC-6,[],,,[],Default Accounts +1035,1035,1035,T1078.002,AC-6,[],,,[],Domain Accounts +1036,1036,1036,T1078.003,AC-6,[],,,[],Local Accounts +1037,1037,1037,T1078.004,AC-6,[],,,[],Cloud Accounts +1038,1038,1038,T1087.004,AC-6,[],,,[],Cloud Account +1039,1039,1039,T1091,AC-6,[],,,[],Replication Through Removable Media +1040,1040,1040,T1098,AC-6,[],,,[],Account Manipulation +1041,1041,1041,T1098.001,AC-6,[],,,[],Additional Cloud Credentials +1042,1042,1042,T1098.002,AC-6,[],,,[],Exchange Email Delegate Permissions +1043,1043,1043,T1098.003,AC-6,[],,,[],Add Office 365 Global Administrator Role +1044,1044,1044,T1106,AC-6,[],,,[],Native API +1045,1045,1045,T1110,AC-6,[],,,[],Brute Force +1046,1046,1046,T1110.001,AC-6,[],,,[],Password Guessing +1047,1047,1047,T1110.002,AC-6,[],,,[],Password Cracking +1048,1048,1048,T1110.003,AC-6,[],,,[],Password Spraying +1049,1049,1049,T1110.004,AC-6,[],,,[],Credential Stuffing +1050,1050,1050,T1112,AC-6,[],,,[],Modify Registry +1051,1051,1051,T1133,AC-6,[],,,[],External Remote Services +1052,1052,1052,T1134,AC-6,[],,,[],Access Token Manipulation +1053,1053,1053,T1134.001,AC-6,[],,,[],Token Impersonation/Theft +1054,1054,1054,T1134.002,AC-6,[],,,[],Create Process with Token +1055,1055,1055,T1134.003,AC-6,[],,,[],Make and Impersonate Token +1056,1056,1056,T1134.005,AC-6,[],,,[],SID-History Injection +1057,1057,1057,T1136,AC-6,[],,,[],Create Account +1058,1058,1058,T1136.001,AC-6,[],,,[],Local Account +1059,1059,1059,T1136.002,AC-6,[],,,[],Domain Account +1060,1060,1060,T1136.003,AC-6,[],,,[],Cloud Account +1061,1061,1061,T1137,AC-6,[],,,[],Office Application Startup +1062,1062,1062,T1137.001,AC-6,[],,,[],Office Template Macros +1063,1063,1063,T1137.002,AC-6,[],,,[],Office Test +1064,1064,1064,T1137.003,AC-6,[],,,[],Outlook Forms +1065,1065,1065,T1137.004,AC-6,[],,,[],Outlook Home Page +1066,1066,1066,T1137.005,AC-6,[],,,[],Outlook Rules +1067,1067,1067,T1137.006,AC-6,[],,,[],Add-ins +1068,1068,1068,T1176,AC-6,[],,,[],Browser Extensions +1069,1069,1069,T1185,AC-6,[],,,[],Browser Session Hijacking +1070,1070,1070,T1189,AC-6,[],,,[],Drive-by Compromise +1071,1071,1071,T1190,AC-6,[],,,[],Exploit Public-Facing Application +1072,1072,1072,T1197,AC-6,[],,,[],BITS Jobs +1073,1073,1073,T1199,AC-6,[],,,[],Trusted Relationship +1074,1074,1074,T1200,AC-6,[],,,[],Hardware Additions +1075,1075,1075,T1203,AC-6,[],,,[],Exploitation for Client Execution +1076,1076,1076,T1210,AC-6,[],,,[],Exploitation of Remote Services +1077,1077,1077,T1211,AC-6,[],,,[],Exploitation for Defense Evasion +1078,1078,1078,T1212,AC-6,[],,,[],Exploitation for Credential Access +1079,1079,1079,T1213,AC-6,[],,,[],Data from Information Repositories +1080,1080,1080,T1213.001,AC-6,[],,,[],Confluence +1081,1081,1081,T1213.002,AC-6,[],,,[],Sharepoint +1082,1082,1082,T1213.003,AC-6,[],,,[],Code Repositories +1083,1083,1083,T1218,AC-6,[],,,[],Signed Binary Proxy Execution +1084,1084,1084,T1218.007,AC-6,[],,,[],Msiexec +1085,1085,1085,T1222,AC-6,[],,,[],File and Directory Permissions Modification +1086,1086,1086,T1222.001,AC-6,[],,,[],Windows File and Directory Permissions Modification +1087,1087,1087,T1222.002,AC-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1088,1088,1088,T1484,AC-6,[],,,[],Domain Policy Modification +1089,1089,1089,T1485,AC-6,[],,,[],Data Destruction +1090,1090,1090,T1486,AC-6,[],,,[],Data Encrypted for Impact +1091,1091,1091,T1489,AC-6,[],,,[],Service Stop +1092,1092,1092,T1490,AC-6,[],,,[],Inhibit System Recovery +1093,1093,1093,T1491,AC-6,[],,,[],Defacement +1094,1094,1094,T1491.001,AC-6,[],,,[],Internal Defacement +1095,1095,1095,T1491.002,AC-6,[],,,[],External Defacement +1096,1096,1096,T1495,AC-6,[],,,[],Firmware Corruption +1097,1097,1097,T1505,AC-6,[],,,[],Server Software Component +1098,1098,1098,T1505.002,AC-6,[],,,[],Transport Agent +1099,1099,1099,T1505.003,AC-6,[],,,[],Web Shell +1100,1100,1100,T1505.004,AC-6,[],,,[],IIS Components +1101,1101,1101,T1525,AC-6,[],,,[],Implant Internal Image +1102,1102,1102,T1528,AC-6,[],,,[],Steal Application Access Token +1103,1103,1103,T1530,AC-6,[],,,[],Data from Cloud Storage Object +1104,1104,1104,T1537,AC-6,[],,,[],Transfer Data to Cloud Account +1105,1105,1105,T1538,AC-6,[],,,[],Cloud Service Dashboard +1106,1106,1106,T1539,AC-6,[],,,[],Steal Web Session Cookie +1107,1107,1107,T1542,AC-6,[],,,[],Pre-OS Boot +1108,1108,1108,T1542.001,AC-6,[],,,[],System Firmware +1109,1109,1109,T1542.003,AC-6,[],,,[],Bootkit +1110,1110,1110,T1542.004,AC-6,[],,,[],ROMMONkit +1111,1111,1111,T1542.005,AC-6,[],,,[],TFTP Boot +1112,1112,1112,T1543,AC-6,[],,,[],Create or Modify System Process +1113,1113,1113,T1543.001,AC-6,[],,,[],Launch Agent +1114,1114,1114,T1543.002,AC-6,[],,,[],Systemd Service +1115,1115,1115,T1543.003,AC-6,[],,,[],Windows Service +1116,1116,1116,T1543.004,AC-6,[],,,[],Launch Daemon +1117,1117,1117,T1546.003,AC-6,[],,,[],Windows Management Instrumentation Event Subscription +1118,1118,1118,T1546.004,AC-6,[],,,[],Unix Shell Configuration Modification +1119,1119,1119,T1546.011,AC-6,[],,,[],Application Shimming +1120,1120,1120,T1546.013,AC-6,[],,,[],PowerShell Profile +1121,1121,1121,T1547.003,AC-6,[],,,[],Time Providers +1122,1122,1122,T1547.004,AC-6,[],,,[],Winlogon Helper DLL +1123,1123,1123,T1547.006,AC-6,[],,,[],Kernel Modules and Extensions +1124,1124,1124,T1547.009,AC-6,[],,,[],Shortcut Modification +1125,1125,1125,T1547.011,AC-6,[],,,[],Plist Modification +1126,1126,1126,T1547.012,AC-6,[],,,[],Print Processors +1127,1127,1127,T1547.013,AC-6,[],,,[],XDG Autostart Entries +1128,1128,1128,T1548,AC-6,[],,,[],Abuse Elevation Control Mechanism +1129,1129,1129,T1548.002,AC-6,[],,,[],Bypass User Account Control +1130,1130,1130,T1548.003,AC-6,[],,,[],Sudo and Sudo Caching +1131,1131,1131,T1550,AC-6,[],,,[],Use Alternate Authentication Material +1132,1132,1132,T1550.002,AC-6,[],,,[],Pass the Hash +1133,1133,1133,T1550.003,AC-6,[],,,[],Pass the Ticket +1134,1134,1134,T1552,AC-6,[],,,[],Unsecured Credentials +1135,1135,1135,T1552.001,AC-6,[],,,[],Credentials In Files +1136,1136,1136,T1552.002,AC-6,[],,,[],Credentials in Registry +1137,1137,1137,T1552.006,AC-6,[],,,[],Group Policy Preferences +1138,1138,1138,T1552.007,AC-6,[],,,[],Container API +1139,1139,1139,T1553,AC-6,[],,,[],Subvert Trust Controls +1140,1140,1140,T1553.003,AC-6,[],,,[],SIP and Trust Provider Hijacking +1141,1141,1141,T1553.006,AC-6,[],,,[],Code Signing Policy Modification +1142,1142,1142,T1556,AC-6,[],,,[],Modify Authentication Process +1143,1143,1143,T1556.001,AC-6,[],,,[],Domain Controller Authentication +1144,1144,1144,T1556.003,AC-6,[],,,[],Pluggable Authentication Modules +1145,1145,1145,T1556.004,AC-6,[],,,[],Network Device Authentication +1146,1146,1146,T1558,AC-6,[],,,[],Steal or Forge Kerberos Tickets +1147,1147,1147,T1558.001,AC-6,[],,,[],Golden Ticket +1148,1148,1148,T1558.002,AC-6,[],,,[],Silver Ticket +1149,1149,1149,T1558.003,AC-6,[],,,[],Kerberoasting +1150,1150,1150,T1559,AC-6,[],,,[],Inter-Process Communication +1151,1151,1151,T1559.001,AC-6,[],,,[],Component Object Model +1152,1152,1152,T1559.002,AC-6,[],,,[],Dynamic Data Exchange +1153,1153,1153,T1561,AC-6,[],,,[],Disk Wipe +1154,1154,1154,T1561.001,AC-6,[],,,[],Disk Content Wipe +1155,1155,1155,T1561.002,AC-6,[],,,[],Disk Structure Wipe +1156,1156,1156,T1562,AC-6,[],,,[],Impair Defenses +1157,1157,1157,T1562.001,AC-6,[],,,[],Disable or Modify Tools +1158,1158,1158,T1562.002,AC-6,[],,,[],Disable Windows Event Logging +1159,1159,1159,T1562.004,AC-6,[],,,[],Disable or Modify System Firewall +1160,1160,1160,T1562.006,AC-6,[],,,[],Indicator Blocking +1161,1161,1161,T1562.007,AC-6,[],,,[],Disable or Modify Cloud Firewall +1162,1162,1162,T1562.008,AC-6,[],,,[],Disable Cloud Logs +1163,1163,1163,T1562.009,AC-6,[],,,[],Safe Mode Boot +1164,1164,1164,T1563,AC-6,[],,,[],Remote Service Session Hijacking +1165,1165,1165,T1563.001,AC-6,[],,,[],SSH Hijacking +1166,1166,1166,T1563.002,AC-6,[],,,[],RDP Hijacking +1167,1167,1167,T1567,AC-6,[],,,[],Exfiltration Over Web Service +1168,1168,1168,T1569,AC-6,[],,,[],System Services +1169,1169,1169,T1569.001,AC-6,[],,,[],Launchctl +1170,1170,1170,T1569.002,AC-6,[],,,[],Service Execution +1171,1171,1171,T1574,AC-6,[],,,[],Hijack Execution Flow +1172,1172,1172,T1574.004,AC-6,[],,,[],Dylib Hijacking +1173,1173,1173,T1574.005,AC-6,[],,,[],Executable Installer File Permissions Weakness +1174,1174,1174,T1574.007,AC-6,[],,,[],Path Interception by PATH Environment Variable +1175,1175,1175,T1574.008,AC-6,[],,,[],Path Interception by Search Order Hijacking +1176,1176,1176,T1574.009,AC-6,[],,,[],Path Interception by Unquoted Path +1177,1177,1177,T1574.010,AC-6,[],,,[],Services File Permissions Weakness +1178,1178,1178,T1574.011,AC-6,[],,,[],Services Registry Permissions Weakness +1179,1179,1179,T1574.012,AC-6,[],,,[],COR_PROFILER +1180,1180,1180,T1578,AC-6,[],,,[],Modify Cloud Compute Infrastructure +1181,1181,1181,T1578.001,AC-6,[],,,[],Create Snapshot +1182,1182,1182,T1578.002,AC-6,[],,,[],Create Cloud Instance +1183,1183,1183,T1578.003,AC-6,[],,,[],Delete Cloud Instance +1184,1184,1184,T1580,AC-6,[],,,[],Cloud Infrastructure Discovery +1185,1185,1185,T1599,AC-6,[],,,[],Network Boundary Bridging +1186,1186,1186,T1599.001,AC-6,[],,,[],Network Address Translation Traversal +1187,1187,1187,T1601,AC-6,[],,,[],Modify System Image +1188,1188,1188,T1601.001,AC-6,[],,,[],Patch System Image +1189,1189,1189,T1601.002,AC-6,[],,,[],Downgrade System Image +1190,1190,1190,T1606,AC-6,[],,,[],Forge Web Credentials +1191,1191,1191,T1606.001,AC-6,[],,,[],Web Cookies +1192,1192,1192,T1606.002,AC-6,[],,,[],SAML Tokens +1193,1193,1193,T1609,AC-6,[],,,[],Container Administration Command +1194,1194,1194,T1610,AC-6,[],,,[],Deploy Container +1195,1195,1195,T1611,AC-6,[],,,[],Escape to Host +1196,1196,1196,T1612,AC-6,[],,,[],Build Image on Host +1197,1197,1197,T1613,AC-6,[],,,[],Container and Resource Discovery +1198,1198,1198,T1619,AC-6,[],,,[],Cloud Storage Object Discovery +1199,1199,1199,T1021,AC-7,[],,,[],Remote Services +1200,1200,1200,T1021.001,AC-7,[],,,[],Remote Desktop Protocol +1201,1201,1201,T1021.004,AC-7,[],,,[],SSH +1202,1202,1202,T1078.002,AC-7,[],,,[],Domain Accounts +1203,1203,1203,T1078.004,AC-7,[],,,[],Cloud Accounts +1204,1204,1204,T1110,AC-7,[],,,[],Brute Force +1205,1205,1205,T1110.001,AC-7,[],,,[],Password Guessing +1206,1206,1206,T1110.002,AC-7,[],,,[],Password Cracking +1207,1207,1207,T1110.003,AC-7,[],,,[],Password Spraying +1208,1208,1208,T1110.004,AC-7,[],,,[],Credential Stuffing +1209,1209,1209,T1133,AC-7,[],,,[],External Remote Services +1210,1210,1210,T1530,AC-7,[],,,[],Data from Cloud Storage Object +1211,1211,1211,T1556,AC-7,[],,,[],Modify Authentication Process +1212,1212,1212,T1556.001,AC-7,[],,,[],Domain Controller Authentication +1213,1213,1213,T1556.003,AC-7,[],,,[],Pluggable Authentication Modules +1214,1214,1214,T1556.004,AC-7,[],,,[],Network Device Authentication +1215,1215,1215,T1199,AC-8,[],,,[],Trusted Relationship +1216,1216,1216,T1190,CA-2,[],,,[],Exploit Public-Facing Application +1217,1217,1217,T1195,CA-2,[],,,[],Supply Chain Compromise +1218,1218,1218,T1195.001,CA-2,[],,,[],Compromise Software Dependencies and Development Tools +1219,1219,1219,T1195.002,CA-2,[],,,[],Compromise Software Supply Chain +1220,1220,1220,T1210,CA-2,[],,,[],Exploitation of Remote Services +1221,1221,1221,T1020.001,CA-3,[],,,[],Traffic Duplication +1222,1222,1222,T1041,CA-3,[],,,[],Exfiltration Over C2 Channel +1223,1223,1223,T1048,CA-3,[],,,[],Exfiltration Over Alternative Protocol +1224,1224,1224,T1048.002,CA-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1225,1225,1225,T1048.003,CA-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1226,1226,1226,T1567,CA-3,[],,,[],Exfiltration Over Web Service +1227,1227,1227,T1001,CA-7,[],,,[],Data Obfuscation +1228,1228,1228,T1001.001,CA-7,[],,,[],Junk Data +1229,1229,1229,T1001.002,CA-7,[],,,[],Steganography +1230,1230,1230,T1001.003,CA-7,[],,,[],Protocol Impersonation +1231,1231,1231,T1003,CA-7,[],,,[],OS Credential Dumping +1232,1232,1232,T1003.001,CA-7,[],,,[],LSASS Memory +1233,1233,1233,T1003.002,CA-7,[],,,[],Security Account Manager +1234,1234,1234,T1003.003,CA-7,[],,,[],NTDS +1235,1235,1235,T1003.004,CA-7,[],,,[],LSA Secrets +1236,1236,1236,T1003.005,CA-7,[],,,[],Cached Domain Credentials +1237,1237,1237,T1003.006,CA-7,[],,,[],DCSync +1238,1238,1238,T1003.007,CA-7,[],,,[],Proc Filesystem +1239,1239,1239,T1003.008,CA-7,[],,,[],/etc/passwd and /etc/shadow +1240,1240,1240,T1008,CA-7,[],,,[],Fallback Channels +1241,1241,1241,T1021.002,CA-7,[],,,[],SMB/Windows Admin Shares +1242,1242,1242,T1021.005,CA-7,[],,,[],VNC +1243,1243,1243,T1029,CA-7,[],,,[],Scheduled Transfer +1244,1244,1244,T1030,CA-7,[],,,[],Data Transfer Size Limits +1245,1245,1245,T1036,CA-7,[],,,[],Masquerading +1246,1246,1246,T1036.003,CA-7,[],,,[],Rename System Utilities +1247,1247,1247,T1036.005,CA-7,[],,,[],Match Legitimate Name or Location +1248,1248,1248,T1036.007,CA-7,[],,,[],Double File Extension +1249,1249,1249,T1037,CA-7,[],,,[],Boot or Logon Initialization Scripts +1250,1250,1250,T1037.002,CA-7,[],,,[],Logon Script (Mac) +1251,1251,1251,T1037.003,CA-7,[],,,[],Network Logon Script +1252,1252,1252,T1037.004,CA-7,[],,,[],RC Scripts +1253,1253,1253,T1037.005,CA-7,[],,,[],Startup Items +1254,1254,1254,T1041,CA-7,[],,,[],Exfiltration Over C2 Channel +1255,1255,1255,T1046,CA-7,[],,,[],Network Service Scanning +1256,1256,1256,T1048,CA-7,[],,,[],Exfiltration Over Alternative Protocol +1257,1257,1257,T1048.001,CA-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1258,1258,1258,T1048.002,CA-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1259,1259,1259,T1048.003,CA-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1260,1260,1260,T1052,CA-7,[],,,[],Exfiltration Over Physical Medium +1261,1261,1261,T1052.001,CA-7,[],,,[],Exfiltration over USB +1262,1262,1262,T1053.006,CA-7,[],,,[],Systemd Timers +1263,1263,1263,T1055.009,CA-7,[],,,[],Proc Memory +1264,1264,1264,T1056.002,CA-7,[],,,[],GUI Input Capture +1265,1265,1265,T1059,CA-7,[],,,[],Command and Scripting Interpreter +1266,1266,1266,T1059.005,CA-7,[],,,[],Visual Basic +1267,1267,1267,T1059.007,CA-7,[],,,[],JavaScript +1268,1268,1268,T1068,CA-7,[],,,[],Exploitation for Privilege Escalation +1269,1269,1269,T1070,CA-7,[],,,[],Indicator Removal on Host +1270,1270,1270,T1070.001,CA-7,[],,,[],Clear Windows Event Logs +1271,1271,1271,T1070.002,CA-7,[],,,[],Clear Linux or Mac System Logs +1272,1272,1272,T1070.003,CA-7,[],,,[],Clear Command History +1273,1273,1273,T1071,CA-7,[],,,[],Application Layer Protocol +1274,1274,1274,T1071.001,CA-7,[],,,[],Web Protocols +1275,1275,1275,T1071.002,CA-7,[],,,[],File Transfer Protocols +1276,1276,1276,T1071.003,CA-7,[],,,[],Mail Protocols +1277,1277,1277,T1071.004,CA-7,[],,,[],DNS +1278,1278,1278,T1072,CA-7,[],,,[],Software Deployment Tools +1279,1279,1279,T1078,CA-7,[],,,[],Valid Accounts +1280,1280,1280,T1078.001,CA-7,[],,,[],Default Accounts +1281,1281,1281,T1078.003,CA-7,[],,,[],Local Accounts +1282,1282,1282,T1078.004,CA-7,[],,,[],Cloud Accounts +1283,1283,1283,T1080,CA-7,[],,,[],Taint Shared Content +1284,1284,1284,T1090,CA-7,[],,,[],Proxy +1285,1285,1285,T1090.001,CA-7,[],,,[],Internal Proxy +1286,1286,1286,T1090.002,CA-7,[],,,[],External Proxy +1287,1287,1287,T1090.003,CA-7,[],,,[],Multi-hop Proxy +1288,1288,1288,T1095,CA-7,[],,,[],Non-Application Layer Protocol +1289,1289,1289,T1102,CA-7,[],,,[],Web Service +1290,1290,1290,T1102.001,CA-7,[],,,[],Dead Drop Resolver +1291,1291,1291,T1102.002,CA-7,[],,,[],Bidirectional Communication +1292,1292,1292,T1102.003,CA-7,[],,,[],One-Way Communication +1293,1293,1293,T1104,CA-7,[],,,[],Multi-Stage Channels +1294,1294,1294,T1105,CA-7,[],,,[],Ingress Tool Transfer +1295,1295,1295,T1110,CA-7,[],,,[],Brute Force +1296,1296,1296,T1110.001,CA-7,[],,,[],Password Guessing +1297,1297,1297,T1110.002,CA-7,[],,,[],Password Cracking +1298,1298,1298,T1110.003,CA-7,[],,,[],Password Spraying +1299,1299,1299,T1110.004,CA-7,[],,,[],Credential Stuffing +1300,1300,1300,T1111,CA-7,[],,,[],Two-Factor Authentication Interception +1301,1301,1301,T1132,CA-7,[],,,[],Data Encoding +1302,1302,1302,T1132.001,CA-7,[],,,[],Standard Encoding +1303,1303,1303,T1132.002,CA-7,[],,,[],Non-Standard Encoding +1304,1304,1304,T1176,CA-7,[],,,[],Browser Extensions +1305,1305,1305,T1185,CA-7,[],,,[],Browser Session Hijacking +1306,1306,1306,T1187,CA-7,[],,,[],Forced Authentication +1307,1307,1307,T1189,CA-7,[],,,[],Drive-by Compromise +1308,1308,1308,T1190,CA-7,[],,,[],Exploit Public-Facing Application +1309,1309,1309,T1195,CA-7,[],,,[],Supply Chain Compromise +1310,1310,1310,T1195.001,CA-7,[],,,[],Compromise Software Dependencies and Development Tools +1311,1311,1311,T1195.002,CA-7,[],,,[],Compromise Software Supply Chain +1312,1312,1312,T1197,CA-7,[],,,[],BITS Jobs +1313,1313,1313,T1201,CA-7,[],,,[],Password Policy Discovery +1314,1314,1314,T1203,CA-7,[],,,[],Exploitation for Client Execution +1315,1315,1315,T1204,CA-7,[],,,[],User Execution +1316,1316,1316,T1204.001,CA-7,[],,,[],Malicious Link +1317,1317,1317,T1204.002,CA-7,[],,,[],Malicious File +1318,1318,1318,T1204.003,CA-7,[],,,[],Malicious Image +1319,1319,1319,T1205,CA-7,[],,,[],Traffic Signaling +1320,1320,1320,T1205.001,CA-7,[],,,[],Port Knocking +1321,1321,1321,T1210,CA-7,[],,,[],Exploitation of Remote Services +1322,1322,1322,T1211,CA-7,[],,,[],Exploitation for Defense Evasion +1323,1323,1323,T1212,CA-7,[],,,[],Exploitation for Credential Access +1324,1324,1324,T1213,CA-7,[],,,[],Data from Information Repositories +1325,1325,1325,T1213.001,CA-7,[],,,[],Confluence +1326,1326,1326,T1213.002,CA-7,[],,,[],Sharepoint +1327,1327,1327,T1213.003,CA-7,[],,,[],Code Repositories +1328,1328,1328,T1218,CA-7,[],,,[],Signed Binary Proxy Execution +1329,1329,1329,T1218.002,CA-7,[],,,[],Control Panel +1330,1330,1330,T1218.010,CA-7,[],,,[],Regsvr32 +1331,1331,1331,T1218.011,CA-7,[],,,[],Rundll32 +1332,1332,1332,T1218.012,CA-7,[],,,[],Verclsid +1333,1333,1333,T1219,CA-7,[],,,[],Remote Access Software +1334,1334,1334,T1221,CA-7,[],,,[],Template Injection +1335,1335,1335,T1222,CA-7,[],,,[],File and Directory Permissions Modification +1336,1336,1336,T1222.001,CA-7,[],,,[],Windows File and Directory Permissions Modification +1337,1337,1337,T1222.002,CA-7,[],,,[],Linux and Mac File and Directory Permissions Modification +1338,1338,1338,T1489,CA-7,[],,,[],Service Stop +1339,1339,1339,T1498,CA-7,[],,,[],Network Denial of Service +1340,1340,1340,T1498.001,CA-7,[],,,[],Direct Network Flood +1341,1341,1341,T1498.002,CA-7,[],,,[],Reflection Amplification +1342,1342,1342,T1499,CA-7,[],,,[],Endpoint Denial of Service +1343,1343,1343,T1499.001,CA-7,[],,,[],OS Exhaustion Flood +1344,1344,1344,T1499.002,CA-7,[],,,[],Service Exhaustion Flood +1345,1345,1345,T1499.003,CA-7,[],,,[],Application Exhaustion Flood +1346,1346,1346,T1499.004,CA-7,[],,,[],Application or System Exploitation +1347,1347,1347,T1528,CA-7,[],,,[],Steal Application Access Token +1348,1348,1348,T1530,CA-7,[],,,[],Data from Cloud Storage Object +1349,1349,1349,T1537,CA-7,[],,,[],Transfer Data to Cloud Account +1350,1350,1350,T1539,CA-7,[],,,[],Steal Web Session Cookie +1351,1351,1351,T1542.004,CA-7,[],,,[],ROMMONkit +1352,1352,1352,T1542.005,CA-7,[],,,[],TFTP Boot +1353,1353,1353,T1543,CA-7,[],,,[],Create or Modify System Process +1354,1354,1354,T1543.002,CA-7,[],,,[],Systemd Service +1355,1355,1355,T1546.003,CA-7,[],,,[],Windows Management Instrumentation Event Subscription +1356,1356,1356,T1546.004,CA-7,[],,,[],Unix Shell Configuration Modification +1357,1357,1357,T1546.013,CA-7,[],,,[],PowerShell Profile +1358,1358,1358,T1547.003,CA-7,[],,,[],Time Providers +1359,1359,1359,T1547.011,CA-7,[],,,[],Plist Modification +1360,1360,1360,T1547.013,CA-7,[],,,[],XDG Autostart Entries +1361,1361,1361,T1548,CA-7,[],,,[],Abuse Elevation Control Mechanism +1362,1362,1362,T1548.003,CA-7,[],,,[],Sudo and Sudo Caching +1363,1363,1363,T1550.003,CA-7,[],,,[],Pass the Ticket +1364,1364,1364,T1552,CA-7,[],,,[],Unsecured Credentials +1365,1365,1365,T1552.001,CA-7,[],,,[],Credentials In Files +1366,1366,1366,T1552.002,CA-7,[],,,[],Credentials in Registry +1367,1367,1367,T1552.004,CA-7,[],,,[],Private Keys +1368,1368,1368,T1552.005,CA-7,[],,,[],Cloud Instance Metadata API +1369,1369,1369,T1553.003,CA-7,[],,,[],SIP and Trust Provider Hijacking +1370,1370,1370,T1555,CA-7,[],,,[],Credentials from Password Stores +1371,1371,1371,T1555.001,CA-7,[],,,[],Keychain +1372,1372,1372,T1555.002,CA-7,[],,,[],Securityd Memory +1373,1373,1373,T1556,CA-7,[],,,[],Modify Authentication Process +1374,1374,1374,T1556.001,CA-7,[],,,[],Domain Controller Authentication +1375,1375,1375,T1557,CA-7,[],,,[],Adversary-in-the-Middle +1376,1376,1376,T1557.001,CA-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1377,1377,1377,T1557.002,CA-7,[],,,[],ARP Cache Poisoning +1378,1378,1378,T1558,CA-7,[],,,[],Steal or Forge Kerberos Tickets +1379,1379,1379,T1558.002,CA-7,[],,,[],Silver Ticket +1380,1380,1380,T1558.003,CA-7,[],,,[],Kerberoasting +1381,1381,1381,T1558.004,CA-7,[],,,[],AS-REP Roasting +1382,1382,1382,T1562,CA-7,[],,,[],Impair Defenses +1383,1383,1383,T1562.001,CA-7,[],,,[],Disable or Modify Tools +1384,1384,1384,T1562.002,CA-7,[],,,[],Disable Windows Event Logging +1385,1385,1385,T1562.004,CA-7,[],,,[],Disable or Modify System Firewall +1386,1386,1386,T1562.006,CA-7,[],,,[],Indicator Blocking +1387,1387,1387,T1563.001,CA-7,[],,,[],SSH Hijacking +1388,1388,1388,T1564.004,CA-7,[],,,[],NTFS File Attributes +1389,1389,1389,T1565,CA-7,[],,,[],Data Manipulation +1390,1390,1390,T1565.001,CA-7,[],,,[],Stored Data Manipulation +1391,1391,1391,T1565.003,CA-7,[],,,[],Runtime Data Manipulation +1392,1392,1392,T1566,CA-7,[],,,[],Phishing +1393,1393,1393,T1566.001,CA-7,[],,,[],Spearphishing Attachment +1394,1394,1394,T1566.002,CA-7,[],,,[],Spearphishing Link +1395,1395,1395,T1566.003,CA-7,[],,,[],Spearphishing via Service +1396,1396,1396,T1567,CA-7,[],,,[],Exfiltration Over Web Service +1397,1397,1397,T1568,CA-7,[],,,[],Dynamic Resolution +1398,1398,1398,T1568.002,CA-7,[],,,[],Domain Generation Algorithms +1399,1399,1399,T1569,CA-7,[],,,[],System Services +1400,1400,1400,T1569.002,CA-7,[],,,[],Service Execution +1401,1401,1401,T1570,CA-7,[],,,[],Lateral Tool Transfer +1402,1402,1402,T1571,CA-7,[],,,[],Non-Standard Port +1403,1403,1403,T1572,CA-7,[],,,[],Protocol Tunneling +1404,1404,1404,T1573,CA-7,[],,,[],Encrypted Channel +1405,1405,1405,T1573.001,CA-7,[],,,[],Symmetric Cryptography +1406,1406,1406,T1573.002,CA-7,[],,,[],Asymmetric Cryptography +1407,1407,1407,T1574,CA-7,[],,,[],Hijack Execution Flow +1408,1408,1408,T1574.004,CA-7,[],,,[],Dylib Hijacking +1409,1409,1409,T1574.007,CA-7,[],,,[],Path Interception by PATH Environment Variable +1410,1410,1410,T1574.008,CA-7,[],,,[],Path Interception by Search Order Hijacking +1411,1411,1411,T1574.009,CA-7,[],,,[],Path Interception by Unquoted Path +1412,1412,1412,T1598,CA-7,[],,,[],Phishing for Information +1413,1413,1413,T1598.001,CA-7,[],,,[],Spearphishing Service +1414,1414,1414,T1598.002,CA-7,[],,,[],Spearphishing Attachment +1415,1415,1415,T1598.003,CA-7,[],,,[],Spearphishing Link +1416,1416,1416,T1599,CA-7,[],,,[],Network Boundary Bridging +1417,1417,1417,T1599.001,CA-7,[],,,[],Network Address Translation Traversal +1418,1418,1418,T1602,CA-7,[],,,[],Data from Configuration Repository +1419,1419,1419,T1602.001,CA-7,[],,,[],SNMP (MIB Dump) +1420,1420,1420,T1602.002,CA-7,[],,,[],Network Device Configuration Dump +1421,1421,1421,T1021.001,CA-8,[],,,[],Remote Desktop Protocol +1422,1422,1422,T1021.005,CA-8,[],,,[],VNC +1423,1423,1423,T1053,CA-8,[],,,[],Scheduled Task/Job +1424,1424,1424,T1053.001,CA-8,[],,,[],At (Linux) +1425,1425,1425,T1053.002,CA-8,[],,,[],At (Windows) +1426,1426,1426,T1053.003,CA-8,[],,,[],Cron +1427,1427,1427,T1053.005,CA-8,[],,,[],Scheduled Task +1428,1428,1428,T1059,CA-8,[],,,[],Command and Scripting Interpreter +1429,1429,1429,T1068,CA-8,[],,,[],Exploitation for Privilege Escalation +1430,1430,1430,T1078,CA-8,[],,,[],Valid Accounts +1431,1431,1431,T1176,CA-8,[],,,[],Browser Extensions +1432,1432,1432,T1195.003,CA-8,[],,,[],Compromise Hardware Supply Chain +1433,1433,1433,T1204.003,CA-8,[],,,[],Malicious Image +1434,1434,1434,T1210,CA-8,[],,,[],Exploitation of Remote Services +1435,1435,1435,T1211,CA-8,[],,,[],Exploitation for Defense Evasion +1436,1436,1436,T1212,CA-8,[],,,[],Exploitation for Credential Access +1437,1437,1437,T1213,CA-8,[],,,[],Data from Information Repositories +1438,1438,1438,T1213.001,CA-8,[],,,[],Confluence +1439,1439,1439,T1213.002,CA-8,[],,,[],Sharepoint +1440,1440,1440,T1482,CA-8,[],,,[],Domain Trust Discovery +1441,1441,1441,T1484,CA-8,[],,,[],Domain Policy Modification +1442,1442,1442,T1495,CA-8,[],,,[],Firmware Corruption +1443,1443,1443,T1505,CA-8,[],,,[],Server Software Component +1444,1444,1444,T1505.001,CA-8,[],,,[],SQL Stored Procedures +1445,1445,1445,T1505.002,CA-8,[],,,[],Transport Agent +1446,1446,1446,T1505.004,CA-8,[],,,[],IIS Components +1447,1447,1447,T1525,CA-8,[],,,[],Implant Internal Image +1448,1448,1448,T1528,CA-8,[],,,[],Steal Application Access Token +1449,1449,1449,T1530,CA-8,[],,,[],Data from Cloud Storage Object +1450,1450,1450,T1542,CA-8,[],,,[],Pre-OS Boot +1451,1451,1451,T1542.001,CA-8,[],,,[],System Firmware +1452,1452,1452,T1542.003,CA-8,[],,,[],Bootkit +1453,1453,1453,T1542.004,CA-8,[],,,[],ROMMONkit +1454,1454,1454,T1542.005,CA-8,[],,,[],TFTP Boot +1455,1455,1455,T1543,CA-8,[],,,[],Create or Modify System Process +1456,1456,1456,T1548,CA-8,[],,,[],Abuse Elevation Control Mechanism +1457,1457,1457,T1548.002,CA-8,[],,,[],Bypass User Account Control +1458,1458,1458,T1550.001,CA-8,[],,,[],Application Access Token +1459,1459,1459,T1552,CA-8,[],,,[],Unsecured Credentials +1460,1460,1460,T1552.001,CA-8,[],,,[],Credentials In Files +1461,1461,1461,T1552.002,CA-8,[],,,[],Credentials in Registry +1462,1462,1462,T1552.004,CA-8,[],,,[],Private Keys +1463,1463,1463,T1552.006,CA-8,[],,,[],Group Policy Preferences +1464,1464,1464,T1553,CA-8,[],,,[],Subvert Trust Controls +1465,1465,1465,T1553.006,CA-8,[],,,[],Code Signing Policy Modification +1466,1466,1466,T1554,CA-8,[],,,[],Compromise Client Software Binary +1467,1467,1467,T1558.004,CA-8,[],,,[],AS-REP Roasting +1468,1468,1468,T1560,CA-8,[],,,[],Archive Collected Data +1469,1469,1469,T1560.001,CA-8,[],,,[],Archive via Utility +1470,1470,1470,T1562,CA-8,[],,,[],Impair Defenses +1471,1471,1471,T1563,CA-8,[],,,[],Remote Service Session Hijacking +1472,1472,1472,T1574,CA-8,[],,,[],Hijack Execution Flow +1473,1473,1473,T1574.001,CA-8,[],,,[],DLL Search Order Hijacking +1474,1474,1474,T1574.005,CA-8,[],,,[],Executable Installer File Permissions Weakness +1475,1475,1475,T1574.007,CA-8,[],,,[],Path Interception by PATH Environment Variable +1476,1476,1476,T1574.008,CA-8,[],,,[],Path Interception by Search Order Hijacking +1477,1477,1477,T1574.009,CA-8,[],,,[],Path Interception by Unquoted Path +1478,1478,1478,T1574.010,CA-8,[],,,[],Services File Permissions Weakness +1479,1479,1479,T1578,CA-8,[],,,[],Modify Cloud Compute Infrastructure +1480,1480,1480,T1578.001,CA-8,[],,,[],Create Snapshot +1481,1481,1481,T1578.002,CA-8,[],,,[],Create Cloud Instance +1482,1482,1482,T1578.003,CA-8,[],,,[],Delete Cloud Instance +1483,1483,1483,T1601,CA-8,[],,,[],Modify System Image +1484,1484,1484,T1601.001,CA-8,[],,,[],Patch System Image +1485,1485,1485,T1601.002,CA-8,[],,,[],Downgrade System Image +1486,1486,1486,T1612,CA-8,[],,,[],Build Image on Host +1487,1487,1487,T1546.008,CM-10,[],,,[],Accessibility Features +1488,1488,1488,T1546.013,CM-10,[],,,[],PowerShell Profile +1489,1489,1489,T1550.001,CM-10,[],,,[],Application Access Token +1490,1490,1490,T1553,CM-10,[],,,[],Subvert Trust Controls +1491,1491,1491,T1553.004,CM-10,[],,,[],Install Root Certificate +1492,1492,1492,T1559,CM-10,[],,,[],Inter-Process Communication +1493,1493,1493,T1559.002,CM-10,[],,,[],Dynamic Data Exchange +1494,1494,1494,T1562.006,CM-10,[],,,[],Indicator Blocking +1495,1495,1495,T1562.009,CM-10,[],,,[],Safe Mode Boot +1496,1496,1496,T1021.005,CM-11,[],,,[],VNC +1497,1497,1497,T1059,CM-11,[],,,[],Command and Scripting Interpreter +1498,1498,1498,T1059.006,CM-11,[],,,[],Python +1499,1499,1499,T1176,CM-11,[],,,[],Browser Extensions +1500,1500,1500,T1195,CM-11,[],,,[],Supply Chain Compromise +1501,1501,1501,T1195.001,CM-11,[],,,[],Compromise Software Dependencies and Development Tools +1502,1502,1502,T1195.002,CM-11,[],,,[],Compromise Software Supply Chain +1503,1503,1503,T1218,CM-11,[],,,[],Signed Binary Proxy Execution +1504,1504,1504,T1218.001,CM-11,[],,,[],Compiled HTML File +1505,1505,1505,T1218.002,CM-11,[],,,[],Control Panel +1506,1506,1506,T1218.003,CM-11,[],,,[],CMSTP +1507,1507,1507,T1218.004,CM-11,[],,,[],InstallUtil +1508,1508,1508,T1218.005,CM-11,[],,,[],Mshta +1509,1509,1509,T1218.008,CM-11,[],,,[],Odbcconf +1510,1510,1510,T1218.009,CM-11,[],,,[],Regsvcs/Regasm +1511,1511,1511,T1218.012,CM-11,[],,,[],Verclsid +1512,1512,1512,T1218.013,CM-11,[],,,[],Mavinject +1513,1513,1513,T1218.014,CM-11,[],,,[],MMC +1514,1514,1514,T1505,CM-11,[],,,[],Server Software Component +1515,1515,1515,T1505.001,CM-11,[],,,[],SQL Stored Procedures +1516,1516,1516,T1505.002,CM-11,[],,,[],Transport Agent +1517,1517,1517,T1505.004,CM-11,[],,,[],IIS Components +1518,1518,1518,T1543,CM-11,[],,,[],Create or Modify System Process +1519,1519,1519,T1543.001,CM-11,[],,,[],Launch Agent +1520,1520,1520,T1543.002,CM-11,[],,,[],Systemd Service +1521,1521,1521,T1543.003,CM-11,[],,,[],Windows Service +1522,1522,1522,T1543.004,CM-11,[],,,[],Launch Daemon +1523,1523,1523,T1547.013,CM-11,[],,,[],XDG Autostart Entries +1524,1524,1524,T1550.001,CM-11,[],,,[],Application Access Token +1525,1525,1525,T1564.009,CM-11,[],,,[],Resource Forking +1526,1526,1526,T1569,CM-11,[],,,[],System Services +1527,1527,1527,T1569.001,CM-11,[],,,[],Launchctl +1528,1528,1528,T1005,CM-12,[],,,[],Data from Local System +1529,1529,1529,T1025,CM-12,[],,,[],Data from Removable Media +1530,1530,1530,T1001,CM-2,[],,,[],Data Obfuscation +1531,1531,1531,T1001.001,CM-2,[],,,[],Junk Data +1532,1532,1532,T1001.002,CM-2,[],,,[],Steganography +1533,1533,1533,T1001.003,CM-2,[],,,[],Protocol Impersonation +1534,1534,1534,T1003,CM-2,[],,,[],OS Credential Dumping +1535,1535,1535,T1003.001,CM-2,[],,,[],LSASS Memory +1536,1536,1536,T1003.002,CM-2,[],,,[],Security Account Manager +1537,1537,1537,T1003.003,CM-2,[],,,[],NTDS +1538,1538,1538,T1003.004,CM-2,[],,,[],LSA Secrets +1539,1539,1539,T1003.005,CM-2,[],,,[],Cached Domain Credentials +1540,1540,1540,T1003.006,CM-2,[],,,[],DCSync +1541,1541,1541,T1003.007,CM-2,[],,,[],Proc Filesystem +1542,1542,1542,T1003.008,CM-2,[],,,[],/etc/passwd and /etc/shadow +1543,1543,1543,T1008,CM-2,[],,,[],Fallback Channels +1544,1544,1544,T1011.001,CM-2,[],,,[],Exfiltration Over Bluetooth +1545,1545,1545,T1020.001,CM-2,[],,,[],Traffic Duplication +1546,1546,1546,T1021.001,CM-2,[],,,[],Remote Desktop Protocol +1547,1547,1547,T1021.002,CM-2,[],,,[],SMB/Windows Admin Shares +1548,1548,1548,T1021.003,CM-2,[],,,[],Distributed Component Object Model +1549,1549,1549,T1021.004,CM-2,[],,,[],SSH +1550,1550,1550,T1021.005,CM-2,[],,,[],VNC +1551,1551,1551,T1021.006,CM-2,[],,,[],Windows Remote Management +1552,1552,1552,T1027,CM-2,[],,,[],Obfuscated Files or Information +1553,1553,1553,T1029,CM-2,[],,,[],Scheduled Transfer +1554,1554,1554,T1030,CM-2,[],,,[],Data Transfer Size Limits +1555,1555,1555,T1036,CM-2,[],,,[],Masquerading +1556,1556,1556,T1036.001,CM-2,[],,,[],Invalid Code Signature +1557,1557,1557,T1036.003,CM-2,[],,,[],Rename System Utilities +1558,1558,1558,T1036.005,CM-2,[],,,[],Match Legitimate Name or Location +1559,1559,1559,T1036.007,CM-2,[],,,[],Double File Extension +1560,1560,1560,T1037,CM-2,[],,,[],Boot or Logon Initialization Scripts +1561,1561,1561,T1037.002,CM-2,[],,,[],Logon Script (Mac) +1562,1562,1562,T1037.003,CM-2,[],,,[],Network Logon Script +1563,1563,1563,T1037.004,CM-2,[],,,[],RC Scripts +1564,1564,1564,T1037.005,CM-2,[],,,[],Startup Items +1565,1565,1565,T1046,CM-2,[],,,[],Network Service Scanning +1566,1566,1566,T1047,CM-2,[],,,[],Windows Management Instrumentation +1567,1567,1567,T1048,CM-2,[],,,[],Exfiltration Over Alternative Protocol +1568,1568,1568,T1048.001,CM-2,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1569,1569,1569,T1048.002,CM-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1570,1570,1570,T1048.003,CM-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1571,1571,1571,T1052,CM-2,[],,,[],Exfiltration Over Physical Medium +1572,1572,1572,T1052.001,CM-2,[],,,[],Exfiltration over USB +1573,1573,1573,T1053,CM-2,[],,,[],Scheduled Task/Job +1574,1574,1574,T1053.002,CM-2,[],,,[],At (Windows) +1575,1575,1575,T1053.005,CM-2,[],,,[],Scheduled Task +1576,1576,1576,T1059,CM-2,[],,,[],Command and Scripting Interpreter +1577,1577,1577,T1059.001,CM-2,[],,,[],PowerShell +1578,1578,1578,T1059.002,CM-2,[],,,[],AppleScript +1579,1579,1579,T1059.003,CM-2,[],,,[],Windows Command Shell +1580,1580,1580,T1059.004,CM-2,[],,,[],Unix Shell +1581,1581,1581,T1059.005,CM-2,[],,,[],Visual Basic +1582,1582,1582,T1059.006,CM-2,[],,,[],Python +1583,1583,1583,T1059.007,CM-2,[],,,[],JavaScript +1584,1584,1584,T1059.008,CM-2,[],,,[],Network Device CLI +1585,1585,1585,T1068,CM-2,[],,,[],Exploitation for Privilege Escalation +1586,1586,1586,T1070,CM-2,[],,,[],Indicator Removal on Host +1587,1587,1587,T1070.001,CM-2,[],,,[],Clear Windows Event Logs +1588,1588,1588,T1070.002,CM-2,[],,,[],Clear Linux or Mac System Logs +1589,1589,1589,T1070.003,CM-2,[],,,[],Clear Command History +1590,1590,1590,T1071,CM-2,[],,,[],Application Layer Protocol +1591,1591,1591,T1071.001,CM-2,[],,,[],Web Protocols +1592,1592,1592,T1071.002,CM-2,[],,,[],File Transfer Protocols +1593,1593,1593,T1071.003,CM-2,[],,,[],Mail Protocols +1594,1594,1594,T1071.004,CM-2,[],,,[],DNS +1595,1595,1595,T1072,CM-2,[],,,[],Software Deployment Tools +1596,1596,1596,T1080,CM-2,[],,,[],Taint Shared Content +1597,1597,1597,T1090,CM-2,[],,,[],Proxy +1598,1598,1598,T1090.001,CM-2,[],,,[],Internal Proxy +1599,1599,1599,T1090.002,CM-2,[],,,[],External Proxy +1600,1600,1600,T1091,CM-2,[],,,[],Replication Through Removable Media +1601,1601,1601,T1092,CM-2,[],,,[],Communication Through Removable Media +1602,1602,1602,T1095,CM-2,[],,,[],Non-Application Layer Protocol +1603,1603,1603,T1098.004,CM-2,[],,,[],SSH Authorized Keys +1604,1604,1604,T1102,CM-2,[],,,[],Web Service +1605,1605,1605,T1102.001,CM-2,[],,,[],Dead Drop Resolver +1606,1606,1606,T1102.002,CM-2,[],,,[],Bidirectional Communication +1607,1607,1607,T1102.003,CM-2,[],,,[],One-Way Communication +1608,1608,1608,T1104,CM-2,[],,,[],Multi-Stage Channels +1609,1609,1609,T1105,CM-2,[],,,[],Ingress Tool Transfer +1610,1610,1610,T1106,CM-2,[],,,[],Native API +1611,1611,1611,T1110,CM-2,[],,,[],Brute Force +1612,1612,1612,T1110.001,CM-2,[],,,[],Password Guessing +1613,1613,1613,T1110.002,CM-2,[],,,[],Password Cracking +1614,1614,1614,T1110.003,CM-2,[],,,[],Password Spraying +1615,1615,1615,T1110.004,CM-2,[],,,[],Credential Stuffing +1616,1616,1616,T1111,CM-2,[],,,[],Two-Factor Authentication Interception +1617,1617,1617,T1114,CM-2,[],,,[],Email Collection +1618,1618,1618,T1114.002,CM-2,[],,,[],Remote Email Collection +1619,1619,1619,T1119,CM-2,[],,,[],Automated Collection +1620,1620,1620,T1127,CM-2,[],,,[],Trusted Developer Utilities Proxy Execution +1621,1621,1621,T1127.001,CM-2,[],,,[],MSBuild +1622,1622,1622,T1129,CM-2,[],,,[],Shared Modules +1623,1623,1623,T1132,CM-2,[],,,[],Data Encoding +1624,1624,1624,T1132.001,CM-2,[],,,[],Standard Encoding +1625,1625,1625,T1132.002,CM-2,[],,,[],Non-Standard Encoding +1626,1626,1626,T1133,CM-2,[],,,[],External Remote Services +1627,1627,1627,T1134.005,CM-2,[],,,[],SID-History Injection +1628,1628,1628,T1137,CM-2,[],,,[],Office Application Startup +1629,1629,1629,T1137.001,CM-2,[],,,[],Office Template Macros +1630,1630,1630,T1137.002,CM-2,[],,,[],Office Test +1631,1631,1631,T1137.003,CM-2,[],,,[],Outlook Forms +1632,1632,1632,T1137.004,CM-2,[],,,[],Outlook Home Page +1633,1633,1633,T1137.005,CM-2,[],,,[],Outlook Rules +1634,1634,1634,T1137.006,CM-2,[],,,[],Add-ins +1635,1635,1635,T1176,CM-2,[],,,[],Browser Extensions +1636,1636,1636,T1185,CM-2,[],,,[],Browser Session Hijacking +1637,1637,1637,T1187,CM-2,[],,,[],Forced Authentication +1638,1638,1638,T1189,CM-2,[],,,[],Drive-by Compromise +1639,1639,1639,T1201,CM-2,[],,,[],Password Policy Discovery +1640,1640,1640,T1204,CM-2,[],,,[],User Execution +1641,1641,1641,T1204.001,CM-2,[],,,[],Malicious Link +1642,1642,1642,T1204.002,CM-2,[],,,[],Malicious File +1643,1643,1643,T1204.003,CM-2,[],,,[],Malicious Image +1644,1644,1644,T1205,CM-2,[],,,[],Traffic Signaling +1645,1645,1645,T1210,CM-2,[],,,[],Exploitation of Remote Services +1646,1646,1646,T1211,CM-2,[],,,[],Exploitation for Defense Evasion +1647,1647,1647,T1212,CM-2,[],,,[],Exploitation for Credential Access +1648,1648,1648,T1213,CM-2,[],,,[],Data from Information Repositories +1649,1649,1649,T1213.001,CM-2,[],,,[],Confluence +1650,1650,1650,T1213.002,CM-2,[],,,[],Sharepoint +1651,1651,1651,T1216,CM-2,[],,,[],Signed Script Proxy Execution +1652,1652,1652,T1216.001,CM-2,[],,,[],PubPrn +1653,1653,1653,T1218,CM-2,[],,,[],Signed Binary Proxy Execution +1654,1654,1654,T1218.001,CM-2,[],,,[],Compiled HTML File +1655,1655,1655,T1218.002,CM-2,[],,,[],Control Panel +1656,1656,1656,T1218.003,CM-2,[],,,[],CMSTP +1657,1657,1657,T1218.004,CM-2,[],,,[],InstallUtil +1658,1658,1658,T1218.005,CM-2,[],,,[],Mshta +1659,1659,1659,T1218.007,CM-2,[],,,[],Msiexec +1660,1660,1660,T1218.008,CM-2,[],,,[],Odbcconf +1661,1661,1661,T1218.009,CM-2,[],,,[],Regsvcs/Regasm +1662,1662,1662,T1218.012,CM-2,[],,,[],Verclsid +1663,1663,1663,T1218.013,CM-2,[],,,[],Mavinject +1664,1664,1664,T1218.014,CM-2,[],,,[],MMC +1665,1665,1665,T1219,CM-2,[],,,[],Remote Access Software +1666,1666,1666,T1220,CM-2,[],,,[],XSL Script Processing +1667,1667,1667,T1221,CM-2,[],,,[],Template Injection +1668,1668,1668,T1484,CM-2,[],,,[],Domain Policy Modification +1669,1669,1669,T1485,CM-2,[],,,[],Data Destruction +1670,1670,1670,T1486,CM-2,[],,,[],Data Encrypted for Impact +1671,1671,1671,T1490,CM-2,[],,,[],Inhibit System Recovery +1672,1672,1672,T1491,CM-2,[],,,[],Defacement +1673,1673,1673,T1491.001,CM-2,[],,,[],Internal Defacement +1674,1674,1674,T1491.002,CM-2,[],,,[],External Defacement +1675,1675,1675,T1505,CM-2,[],,,[],Server Software Component +1676,1676,1676,T1505.001,CM-2,[],,,[],SQL Stored Procedures +1677,1677,1677,T1505.002,CM-2,[],,,[],Transport Agent +1678,1678,1678,T1505.003,CM-2,[],,,[],Web Shell +1679,1679,1679,T1505.004,CM-2,[],,,[],IIS Components +1680,1680,1680,T1525,CM-2,[],,,[],Implant Internal Image +1681,1681,1681,T1528,CM-2,[],,,[],Steal Application Access Token +1682,1682,1682,T1530,CM-2,[],,,[],Data from Cloud Storage Object +1683,1683,1683,T1539,CM-2,[],,,[],Steal Web Session Cookie +1684,1684,1684,T1542.004,CM-2,[],,,[],ROMMONkit +1685,1685,1685,T1542.005,CM-2,[],,,[],TFTP Boot +1686,1686,1686,T1543,CM-2,[],,,[],Create or Modify System Process +1687,1687,1687,T1543.001,CM-2,[],,,[],Launch Agent +1688,1688,1688,T1543.002,CM-2,[],,,[],Systemd Service +1689,1689,1689,T1543.003,CM-2,[],,,[],Windows Service +1690,1690,1690,T1543.004,CM-2,[],,,[],Launch Daemon +1691,1691,1691,T1546,CM-2,[],,,[],Event Triggered Execution +1692,1692,1692,T1546.002,CM-2,[],,,[],Screensaver +1693,1693,1693,T1546.003,CM-2,[],,,[],Windows Management Instrumentation Event Subscription +1694,1694,1694,T1546.004,CM-2,[],,,[],Unix Shell Configuration Modification +1695,1695,1695,T1546.006,CM-2,[],,,[],LC_LOAD_DYLIB Addition +1696,1696,1696,T1546.010,CM-2,[],,,[],AppInit DLLs +1697,1697,1697,T1546.013,CM-2,[],,,[],PowerShell Profile +1698,1698,1698,T1546.014,CM-2,[],,,[],Emond +1699,1699,1699,T1547.003,CM-2,[],,,[],Time Providers +1700,1700,1700,T1547.007,CM-2,[],,,[],Re-opened Applications +1701,1701,1701,T1547.008,CM-2,[],,,[],LSASS Driver +1702,1702,1702,T1547.011,CM-2,[],,,[],Plist Modification +1703,1703,1703,T1547.013,CM-2,[],,,[],XDG Autostart Entries +1704,1704,1704,T1548,CM-2,[],,,[],Abuse Elevation Control Mechanism +1705,1705,1705,T1548.002,CM-2,[],,,[],Bypass User Account Control +1706,1706,1706,T1548.003,CM-2,[],,,[],Sudo and Sudo Caching +1707,1707,1707,T1548.004,CM-2,[],,,[],Elevated Execution with Prompt +1708,1708,1708,T1550.001,CM-2,[],,,[],Application Access Token +1709,1709,1709,T1550.003,CM-2,[],,,[],Pass the Ticket +1710,1710,1710,T1552,CM-2,[],,,[],Unsecured Credentials +1711,1711,1711,T1552.001,CM-2,[],,,[],Credentials In Files +1712,1712,1712,T1552.004,CM-2,[],,,[],Private Keys +1713,1713,1713,T1552.006,CM-2,[],,,[],Group Policy Preferences +1714,1714,1714,T1553,CM-2,[],,,[],Subvert Trust Controls +1715,1715,1715,T1553.001,CM-2,[],,,[],Gatekeeper Bypass +1716,1716,1716,T1553.003,CM-2,[],,,[],SIP and Trust Provider Hijacking +1717,1717,1717,T1553.005,CM-2,[],,,[],Mark-of-the-Web Bypass +1718,1718,1718,T1554,CM-2,[],,,[],Compromise Client Software Binary +1719,1719,1719,T1555.004,CM-2,[],,,[],Windows Credential Manager +1720,1720,1720,T1555.005,CM-2,[],,,[],Password Managers +1721,1721,1721,T1556,CM-2,[],,,[],Modify Authentication Process +1722,1722,1722,T1556.004,CM-2,[],,,[],Network Device Authentication +1723,1723,1723,T1557,CM-2,[],,,[],Adversary-in-the-Middle +1724,1724,1724,T1557.001,CM-2,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1725,1725,1725,T1557.002,CM-2,[],,,[],ARP Cache Poisoning +1726,1726,1726,T1558,CM-2,[],,,[],Steal or Forge Kerberos Tickets +1727,1727,1727,T1558.001,CM-2,[],,,[],Golden Ticket +1728,1728,1728,T1558.002,CM-2,[],,,[],Silver Ticket +1729,1729,1729,T1558.003,CM-2,[],,,[],Kerberoasting +1730,1730,1730,T1558.004,CM-2,[],,,[],AS-REP Roasting +1731,1731,1731,T1559,CM-2,[],,,[],Inter-Process Communication +1732,1732,1732,T1559.001,CM-2,[],,,[],Component Object Model +1733,1733,1733,T1559.002,CM-2,[],,,[],Dynamic Data Exchange +1734,1734,1734,T1561,CM-2,[],,,[],Disk Wipe +1735,1735,1735,T1561.001,CM-2,[],,,[],Disk Content Wipe +1736,1736,1736,T1561.002,CM-2,[],,,[],Disk Structure Wipe +1737,1737,1737,T1562,CM-2,[],,,[],Impair Defenses +1738,1738,1738,T1562.001,CM-2,[],,,[],Disable or Modify Tools +1739,1739,1739,T1562.002,CM-2,[],,,[],Disable Windows Event Logging +1740,1740,1740,T1562.003,CM-2,[],,,[],Impair Command History Logging +1741,1741,1741,T1562.004,CM-2,[],,,[],Disable or Modify System Firewall +1742,1742,1742,T1562.006,CM-2,[],,,[],Indicator Blocking +1743,1743,1743,T1562.010,CM-2,[],,,[],Downgrade Attack +1744,1744,1744,T1563,CM-2,[],,,[],Remote Service Session Hijacking +1745,1745,1745,T1563.001,CM-2,[],,,[],SSH Hijacking +1746,1746,1746,T1563.002,CM-2,[],,,[],RDP Hijacking +1747,1747,1747,T1564.006,CM-2,[],,,[],Run Virtual Instance +1748,1748,1748,T1564.007,CM-2,[],,,[],VBA Stomping +1749,1749,1749,T1564.009,CM-2,[],,,[],Resource Forking +1750,1750,1750,T1565,CM-2,[],,,[],Data Manipulation +1751,1751,1751,T1565.001,CM-2,[],,,[],Stored Data Manipulation +1752,1752,1752,T1565.002,CM-2,[],,,[],Transmitted Data Manipulation +1753,1753,1753,T1566,CM-2,[],,,[],Phishing +1754,1754,1754,T1566.001,CM-2,[],,,[],Spearphishing Attachment +1755,1755,1755,T1566.002,CM-2,[],,,[],Spearphishing Link +1756,1756,1756,T1569,CM-2,[],,,[],System Services +1757,1757,1757,T1569.002,CM-2,[],,,[],Service Execution +1758,1758,1758,T1570,CM-2,[],,,[],Lateral Tool Transfer +1759,1759,1759,T1571,CM-2,[],,,[],Non-Standard Port +1760,1760,1760,T1572,CM-2,[],,,[],Protocol Tunneling +1761,1761,1761,T1573,CM-2,[],,,[],Encrypted Channel +1762,1762,1762,T1573.001,CM-2,[],,,[],Symmetric Cryptography +1763,1763,1763,T1573.002,CM-2,[],,,[],Asymmetric Cryptography +1764,1764,1764,T1574,CM-2,[],,,[],Hijack Execution Flow +1765,1765,1765,T1574.001,CM-2,[],,,[],DLL Search Order Hijacking +1766,1766,1766,T1574.004,CM-2,[],,,[],Dylib Hijacking +1767,1767,1767,T1574.005,CM-2,[],,,[],Executable Installer File Permissions Weakness +1768,1768,1768,T1574.007,CM-2,[],,,[],Path Interception by PATH Environment Variable +1769,1769,1769,T1574.008,CM-2,[],,,[],Path Interception by Search Order Hijacking +1770,1770,1770,T1574.009,CM-2,[],,,[],Path Interception by Unquoted Path +1771,1771,1771,T1574.010,CM-2,[],,,[],Services File Permissions Weakness +1772,1772,1772,T1598,CM-2,[],,,[],Phishing for Information +1773,1773,1773,T1598.002,CM-2,[],,,[],Spearphishing Attachment +1774,1774,1774,T1598.003,CM-2,[],,,[],Spearphishing Link +1775,1775,1775,T1599,CM-2,[],,,[],Network Boundary Bridging +1776,1776,1776,T1599.001,CM-2,[],,,[],Network Address Translation Traversal +1777,1777,1777,T1601,CM-2,[],,,[],Modify System Image +1778,1778,1778,T1601.001,CM-2,[],,,[],Patch System Image +1779,1779,1779,T1601.002,CM-2,[],,,[],Downgrade System Image +1780,1780,1780,T1602,CM-2,[],,,[],Data from Configuration Repository +1781,1781,1781,T1602.001,CM-2,[],,,[],SNMP (MIB Dump) +1782,1782,1782,T1602.002,CM-2,[],,,[],Network Device Configuration Dump +1783,1783,1783,T1021.005,CM-3,[],,,[],VNC +1784,1784,1784,T1059.006,CM-3,[],,,[],Python +1785,1785,1785,T1176,CM-3,[],,,[],Browser Extensions +1786,1786,1786,T1195.003,CM-3,[],,,[],Compromise Hardware Supply Chain +1787,1787,1787,T1213,CM-3,[],,,[],Data from Information Repositories +1788,1788,1788,T1213.001,CM-3,[],,,[],Confluence +1789,1789,1789,T1213.002,CM-3,[],,,[],Sharepoint +1790,1790,1790,T1495,CM-3,[],,,[],Firmware Corruption +1791,1791,1791,T1542,CM-3,[],,,[],Pre-OS Boot +1792,1792,1792,T1542.001,CM-3,[],,,[],System Firmware +1793,1793,1793,T1542.003,CM-3,[],,,[],Bootkit +1794,1794,1794,T1542.004,CM-3,[],,,[],ROMMONkit +1795,1795,1795,T1542.005,CM-3,[],,,[],TFTP Boot +1796,1796,1796,T1543,CM-3,[],,,[],Create or Modify System Process +1797,1797,1797,T1543.002,CM-3,[],,,[],Systemd Service +1798,1798,1798,T1547.007,CM-3,[],,,[],Re-opened Applications +1799,1799,1799,T1547.011,CM-3,[],,,[],Plist Modification +1800,1800,1800,T1547.013,CM-3,[],,,[],XDG Autostart Entries +1801,1801,1801,T1553,CM-3,[],,,[],Subvert Trust Controls +1802,1802,1802,T1553.006,CM-3,[],,,[],Code Signing Policy Modification +1803,1803,1803,T1564.008,CM-3,[],,,[],Email Hiding Rules +1804,1804,1804,T1601,CM-3,[],,,[],Modify System Image +1805,1805,1805,T1601.001,CM-3,[],,,[],Patch System Image +1806,1806,1806,T1601.002,CM-3,[],,,[],Downgrade System Image +1807,1807,1807,T1003,CM-5,[],,,[],OS Credential Dumping +1808,1808,1808,T1003.001,CM-5,[],,,[],LSASS Memory +1809,1809,1809,T1003.002,CM-5,[],,,[],Security Account Manager +1810,1810,1810,T1003.003,CM-5,[],,,[],NTDS +1811,1811,1811,T1003.004,CM-5,[],,,[],LSA Secrets +1812,1812,1812,T1003.005,CM-5,[],,,[],Cached Domain Credentials +1813,1813,1813,T1003.006,CM-5,[],,,[],DCSync +1814,1814,1814,T1003.007,CM-5,[],,,[],Proc Filesystem +1815,1815,1815,T1003.008,CM-5,[],,,[],/etc/passwd and /etc/shadow +1816,1816,1816,T1021,CM-5,[],,,[],Remote Services +1817,1817,1817,T1021.001,CM-5,[],,,[],Remote Desktop Protocol +1818,1818,1818,T1021.002,CM-5,[],,,[],SMB/Windows Admin Shares +1819,1819,1819,T1021.003,CM-5,[],,,[],Distributed Component Object Model +1820,1820,1820,T1021.004,CM-5,[],,,[],SSH +1821,1821,1821,T1021.005,CM-5,[],,,[],VNC +1822,1822,1822,T1021.006,CM-5,[],,,[],Windows Remote Management +1823,1823,1823,T1047,CM-5,[],,,[],Windows Management Instrumentation +1824,1824,1824,T1053,CM-5,[],,,[],Scheduled Task/Job +1825,1825,1825,T1053.001,CM-5,[],,,[],At (Linux) +1826,1826,1826,T1053.002,CM-5,[],,,[],At (Windows) +1827,1827,1827,T1053.003,CM-5,[],,,[],Cron +1828,1828,1828,T1053.005,CM-5,[],,,[],Scheduled Task +1829,1829,1829,T1053.006,CM-5,[],,,[],Systemd Timers +1830,1830,1830,T1053.007,CM-5,[],,,[],Container Orchestration Job +1831,1831,1831,T1055,CM-5,[],,,[],Process Injection +1832,1832,1832,T1055.008,CM-5,[],,,[],Ptrace System Calls +1833,1833,1833,T1056.003,CM-5,[],,,[],Web Portal Capture +1834,1834,1834,T1059,CM-5,[],,,[],Command and Scripting Interpreter +1835,1835,1835,T1059.001,CM-5,[],,,[],PowerShell +1836,1836,1836,T1059.006,CM-5,[],,,[],Python +1837,1837,1837,T1059.008,CM-5,[],,,[],Network Device CLI +1838,1838,1838,T1072,CM-5,[],,,[],Software Deployment Tools +1839,1839,1839,T1078,CM-5,[],,,[],Valid Accounts +1840,1840,1840,T1078.002,CM-5,[],,,[],Domain Accounts +1841,1841,1841,T1078.003,CM-5,[],,,[],Local Accounts +1842,1842,1842,T1078.004,CM-5,[],,,[],Cloud Accounts +1843,1843,1843,T1098,CM-5,[],,,[],Account Manipulation +1844,1844,1844,T1098.001,CM-5,[],,,[],Additional Cloud Credentials +1845,1845,1845,T1098.002,CM-5,[],,,[],Exchange Email Delegate Permissions +1846,1846,1846,T1098.003,CM-5,[],,,[],Add Office 365 Global Administrator Role +1847,1847,1847,T1134,CM-5,[],,,[],Access Token Manipulation +1848,1848,1848,T1134.001,CM-5,[],,,[],Token Impersonation/Theft +1849,1849,1849,T1134.002,CM-5,[],,,[],Create Process with Token +1850,1850,1850,T1134.003,CM-5,[],,,[],Make and Impersonate Token +1851,1851,1851,T1136,CM-5,[],,,[],Create Account +1852,1852,1852,T1136.001,CM-5,[],,,[],Local Account +1853,1853,1853,T1136.002,CM-5,[],,,[],Domain Account +1854,1854,1854,T1136.003,CM-5,[],,,[],Cloud Account +1855,1855,1855,T1137.002,CM-5,[],,,[],Office Test +1856,1856,1856,T1176,CM-5,[],,,[],Browser Extensions +1857,1857,1857,T1185,CM-5,[],,,[],Browser Session Hijacking +1858,1858,1858,T1190,CM-5,[],,,[],Exploit Public-Facing Application +1859,1859,1859,T1195.003,CM-5,[],,,[],Compromise Hardware Supply Chain +1860,1860,1860,T1197,CM-5,[],,,[],BITS Jobs +1861,1861,1861,T1210,CM-5,[],,,[],Exploitation of Remote Services +1862,1862,1862,T1213,CM-5,[],,,[],Data from Information Repositories +1863,1863,1863,T1213.001,CM-5,[],,,[],Confluence +1864,1864,1864,T1213.002,CM-5,[],,,[],Sharepoint +1865,1865,1865,T1218,CM-5,[],,,[],Signed Binary Proxy Execution +1866,1866,1866,T1218.007,CM-5,[],,,[],Msiexec +1867,1867,1867,T1222,CM-5,[],,,[],File and Directory Permissions Modification +1868,1868,1868,T1222.001,CM-5,[],,,[],Windows File and Directory Permissions Modification +1869,1869,1869,T1222.002,CM-5,[],,,[],Linux and Mac File and Directory Permissions Modification +1870,1870,1870,T1484,CM-5,[],,,[],Domain Policy Modification +1871,1871,1871,T1489,CM-5,[],,,[],Service Stop +1872,1872,1872,T1495,CM-5,[],,,[],Firmware Corruption +1873,1873,1873,T1505,CM-5,[],,,[],Server Software Component +1874,1874,1874,T1505.002,CM-5,[],,,[],Transport Agent +1875,1875,1875,T1525,CM-5,[],,,[],Implant Internal Image +1876,1876,1876,T1528,CM-5,[],,,[],Steal Application Access Token +1877,1877,1877,T1530,CM-5,[],,,[],Data from Cloud Storage Object +1878,1878,1878,T1537,CM-5,[],,,[],Transfer Data to Cloud Account +1879,1879,1879,T1542,CM-5,[],,,[],Pre-OS Boot +1880,1880,1880,T1542.001,CM-5,[],,,[],System Firmware +1881,1881,1881,T1542.003,CM-5,[],,,[],Bootkit +1882,1882,1882,T1542.004,CM-5,[],,,[],ROMMONkit +1883,1883,1883,T1542.005,CM-5,[],,,[],TFTP Boot +1884,1884,1884,T1543,CM-5,[],,,[],Create or Modify System Process +1885,1885,1885,T1543.001,CM-5,[],,,[],Launch Agent +1886,1886,1886,T1543.002,CM-5,[],,,[],Systemd Service +1887,1887,1887,T1543.003,CM-5,[],,,[],Windows Service +1888,1888,1888,T1543.004,CM-5,[],,,[],Launch Daemon +1889,1889,1889,T1546.003,CM-5,[],,,[],Windows Management Instrumentation Event Subscription +1890,1890,1890,T1547.003,CM-5,[],,,[],Time Providers +1891,1891,1891,T1547.004,CM-5,[],,,[],Winlogon Helper DLL +1892,1892,1892,T1547.006,CM-5,[],,,[],Kernel Modules and Extensions +1893,1893,1893,T1547.007,CM-5,[],,,[],Re-opened Applications +1894,1894,1894,T1547.009,CM-5,[],,,[],Shortcut Modification +1895,1895,1895,T1547.011,CM-5,[],,,[],Plist Modification +1896,1896,1896,T1547.012,CM-5,[],,,[],Print Processors +1897,1897,1897,T1547.013,CM-5,[],,,[],XDG Autostart Entries +1898,1898,1898,T1548,CM-5,[],,,[],Abuse Elevation Control Mechanism +1899,1899,1899,T1548.002,CM-5,[],,,[],Bypass User Account Control +1900,1900,1900,T1548.003,CM-5,[],,,[],Sudo and Sudo Caching +1901,1901,1901,T1550,CM-5,[],,,[],Use Alternate Authentication Material +1902,1902,1902,T1550.002,CM-5,[],,,[],Pass the Hash +1903,1903,1903,T1550.003,CM-5,[],,,[],Pass the Ticket +1904,1904,1904,T1552,CM-5,[],,,[],Unsecured Credentials +1905,1905,1905,T1552.002,CM-5,[],,,[],Credentials in Registry +1906,1906,1906,T1552.007,CM-5,[],,,[],Container API +1907,1907,1907,T1553,CM-5,[],,,[],Subvert Trust Controls +1908,1908,1908,T1553.006,CM-5,[],,,[],Code Signing Policy Modification +1909,1909,1909,T1556,CM-5,[],,,[],Modify Authentication Process +1910,1910,1910,T1556.001,CM-5,[],,,[],Domain Controller Authentication +1911,1911,1911,T1556.003,CM-5,[],,,[],Pluggable Authentication Modules +1912,1912,1912,T1556.004,CM-5,[],,,[],Network Device Authentication +1913,1913,1913,T1558,CM-5,[],,,[],Steal or Forge Kerberos Tickets +1914,1914,1914,T1558.001,CM-5,[],,,[],Golden Ticket +1915,1915,1915,T1558.002,CM-5,[],,,[],Silver Ticket +1916,1916,1916,T1558.003,CM-5,[],,,[],Kerberoasting +1917,1917,1917,T1559,CM-5,[],,,[],Inter-Process Communication +1918,1918,1918,T1559.001,CM-5,[],,,[],Component Object Model +1919,1919,1919,T1562,CM-5,[],,,[],Impair Defenses +1920,1920,1920,T1562.001,CM-5,[],,,[],Disable or Modify Tools +1921,1921,1921,T1562.002,CM-5,[],,,[],Disable Windows Event Logging +1922,1922,1922,T1562.004,CM-5,[],,,[],Disable or Modify System Firewall +1923,1923,1923,T1562.006,CM-5,[],,,[],Indicator Blocking +1924,1924,1924,T1562.007,CM-5,[],,,[],Disable or Modify Cloud Firewall +1925,1925,1925,T1562.008,CM-5,[],,,[],Disable Cloud Logs +1926,1926,1926,T1562.009,CM-5,[],,,[],Safe Mode Boot +1927,1927,1927,T1563,CM-5,[],,,[],Remote Service Session Hijacking +1928,1928,1928,T1563.001,CM-5,[],,,[],SSH Hijacking +1929,1929,1929,T1563.002,CM-5,[],,,[],RDP Hijacking +1930,1930,1930,T1564.008,CM-5,[],,,[],Email Hiding Rules +1931,1931,1931,T1569,CM-5,[],,,[],System Services +1932,1932,1932,T1569.001,CM-5,[],,,[],Launchctl +1933,1933,1933,T1569.002,CM-5,[],,,[],Service Execution +1934,1934,1934,T1574,CM-5,[],,,[],Hijack Execution Flow +1935,1935,1935,T1574.005,CM-5,[],,,[],Executable Installer File Permissions Weakness +1936,1936,1936,T1574.010,CM-5,[],,,[],Services File Permissions Weakness +1937,1937,1937,T1574.011,CM-5,[],,,[],Services Registry Permissions Weakness +1938,1938,1938,T1574.012,CM-5,[],,,[],COR_PROFILER +1939,1939,1939,T1578,CM-5,[],,,[],Modify Cloud Compute Infrastructure +1940,1940,1940,T1578.001,CM-5,[],,,[],Create Snapshot +1941,1941,1941,T1578.002,CM-5,[],,,[],Create Cloud Instance +1942,1942,1942,T1578.003,CM-5,[],,,[],Delete Cloud Instance +1943,1943,1943,T1599,CM-5,[],,,[],Network Boundary Bridging +1944,1944,1944,T1599.001,CM-5,[],,,[],Network Address Translation Traversal +1945,1945,1945,T1601,CM-5,[],,,[],Modify System Image +1946,1946,1946,T1601.001,CM-5,[],,,[],Patch System Image +1947,1947,1947,T1601.002,CM-5,[],,,[],Downgrade System Image +1948,1948,1948,T1611,CM-5,[],,,[],Escape to Host +1949,1949,1949,T1619,CM-5,[],,,[],Cloud Storage Object Discovery +1950,1950,1950,T1001,CM-6,[],,,[],Data Obfuscation +1951,1951,1951,T1001.001,CM-6,[],,,[],Junk Data +1952,1952,1952,T1001.002,CM-6,[],,,[],Steganography +1953,1953,1953,T1001.003,CM-6,[],,,[],Protocol Impersonation +1954,1954,1954,T1003,CM-6,[],,,[],OS Credential Dumping +1955,1955,1955,T1003.001,CM-6,[],,,[],LSASS Memory +1956,1956,1956,T1003.002,CM-6,[],,,[],Security Account Manager +1957,1957,1957,T1003.003,CM-6,[],,,[],NTDS +1958,1958,1958,T1003.004,CM-6,[],,,[],LSA Secrets +1959,1959,1959,T1003.005,CM-6,[],,,[],Cached Domain Credentials +1960,1960,1960,T1003.006,CM-6,[],,,[],DCSync +1961,1961,1961,T1003.007,CM-6,[],,,[],Proc Filesystem +1962,1962,1962,T1003.008,CM-6,[],,,[],/etc/passwd and /etc/shadow +1963,1963,1963,T1008,CM-6,[],,,[],Fallback Channels +1964,1964,1964,T1011,CM-6,[],,,[],Exfiltration Over Other Network Medium +1965,1965,1965,T1011.001,CM-6,[],,,[],Exfiltration Over Bluetooth +1966,1966,1966,T1020.001,CM-6,[],,,[],Traffic Duplication +1967,1967,1967,T1021,CM-6,[],,,[],Remote Services +1968,1968,1968,T1021.001,CM-6,[],,,[],Remote Desktop Protocol +1969,1969,1969,T1021.002,CM-6,[],,,[],SMB/Windows Admin Shares +1970,1970,1970,T1021.003,CM-6,[],,,[],Distributed Component Object Model +1971,1971,1971,T1021.004,CM-6,[],,,[],SSH +1972,1972,1972,T1021.005,CM-6,[],,,[],VNC +1973,1973,1973,T1021.006,CM-6,[],,,[],Windows Remote Management +1974,1974,1974,T1027,CM-6,[],,,[],Obfuscated Files or Information +1975,1975,1975,T1029,CM-6,[],,,[],Scheduled Transfer +1976,1976,1976,T1030,CM-6,[],,,[],Data Transfer Size Limits +1977,1977,1977,T1036,CM-6,[],,,[],Masquerading +1978,1978,1978,T1036.001,CM-6,[],,,[],Invalid Code Signature +1979,1979,1979,T1036.003,CM-6,[],,,[],Rename System Utilities +1980,1980,1980,T1036.005,CM-6,[],,,[],Match Legitimate Name or Location +1981,1981,1981,T1036.007,CM-6,[],,,[],Double File Extension +1982,1982,1982,T1037,CM-6,[],,,[],Boot or Logon Initialization Scripts +1983,1983,1983,T1037.002,CM-6,[],,,[],Logon Script (Mac) +1984,1984,1984,T1037.003,CM-6,[],,,[],Network Logon Script +1985,1985,1985,T1037.004,CM-6,[],,,[],RC Scripts +1986,1986,1986,T1037.005,CM-6,[],,,[],Startup Items +1987,1987,1987,T1046,CM-6,[],,,[],Network Service Scanning +1988,1988,1988,T1047,CM-6,[],,,[],Windows Management Instrumentation +1989,1989,1989,T1048,CM-6,[],,,[],Exfiltration Over Alternative Protocol +1990,1990,1990,T1048.001,CM-6,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1991,1991,1991,T1048.002,CM-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1992,1992,1992,T1048.003,CM-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1993,1993,1993,T1052,CM-6,[],,,[],Exfiltration Over Physical Medium +1994,1994,1994,T1052.001,CM-6,[],,,[],Exfiltration over USB +1995,1995,1995,T1053,CM-6,[],,,[],Scheduled Task/Job +1996,1996,1996,T1053.002,CM-6,[],,,[],At (Windows) +1997,1997,1997,T1053.005,CM-6,[],,,[],Scheduled Task +1998,1998,1998,T1055,CM-6,[],,,[],Process Injection +1999,1999,1999,T1055.008,CM-6,[],,,[],Ptrace System Calls +2000,2000,2000,T1056.003,CM-6,[],,,[],Web Portal Capture +2001,2001,2001,T1059,CM-6,[],,,[],Command and Scripting Interpreter +2002,2002,2002,T1059.001,CM-6,[],,,[],PowerShell +2003,2003,2003,T1059.002,CM-6,[],,,[],AppleScript +2004,2004,2004,T1059.003,CM-6,[],,,[],Windows Command Shell +2005,2005,2005,T1059.004,CM-6,[],,,[],Unix Shell +2006,2006,2006,T1059.005,CM-6,[],,,[],Visual Basic +2007,2007,2007,T1059.006,CM-6,[],,,[],Python +2008,2008,2008,T1059.007,CM-6,[],,,[],JavaScript +2009,2009,2009,T1059.008,CM-6,[],,,[],Network Device CLI +2010,2010,2010,T1068,CM-6,[],,,[],Exploitation for Privilege Escalation +2011,2011,2011,T1070,CM-6,[],,,[],Indicator Removal on Host +2012,2012,2012,T1070.001,CM-6,[],,,[],Clear Windows Event Logs +2013,2013,2013,T1070.002,CM-6,[],,,[],Clear Linux or Mac System Logs +2014,2014,2014,T1070.003,CM-6,[],,,[],Clear Command History +2015,2015,2015,T1071,CM-6,[],,,[],Application Layer Protocol +2016,2016,2016,T1071.001,CM-6,[],,,[],Web Protocols +2017,2017,2017,T1071.002,CM-6,[],,,[],File Transfer Protocols +2018,2018,2018,T1071.003,CM-6,[],,,[],Mail Protocols +2019,2019,2019,T1071.004,CM-6,[],,,[],DNS +2020,2020,2020,T1072,CM-6,[],,,[],Software Deployment Tools +2021,2021,2021,T1078,CM-6,[],,,[],Valid Accounts +2022,2022,2022,T1078.002,CM-6,[],,,[],Domain Accounts +2023,2023,2023,T1078.003,CM-6,[],,,[],Local Accounts +2024,2024,2024,T1078.004,CM-6,[],,,[],Cloud Accounts +2025,2025,2025,T1087,CM-6,[],,,[],Account Discovery +2026,2026,2026,T1087.001,CM-6,[],,,[],Local Account +2027,2027,2027,T1087.002,CM-6,[],,,[],Domain Account +2028,2028,2028,T1090,CM-6,[],,,[],Proxy +2029,2029,2029,T1090.001,CM-6,[],,,[],Internal Proxy +2030,2030,2030,T1090.002,CM-6,[],,,[],External Proxy +2031,2031,2031,T1090.003,CM-6,[],,,[],Multi-hop Proxy +2032,2032,2032,T1091,CM-6,[],,,[],Replication Through Removable Media +2033,2033,2033,T1092,CM-6,[],,,[],Communication Through Removable Media +2034,2034,2034,T1095,CM-6,[],,,[],Non-Application Layer Protocol +2035,2035,2035,T1098,CM-6,[],,,[],Account Manipulation +2036,2036,2036,T1098.001,CM-6,[],,,[],Additional Cloud Credentials +2037,2037,2037,T1098.002,CM-6,[],,,[],Exchange Email Delegate Permissions +2038,2038,2038,T1098.003,CM-6,[],,,[],Add Office 365 Global Administrator Role +2039,2039,2039,T1098.004,CM-6,[],,,[],SSH Authorized Keys +2040,2040,2040,T1102,CM-6,[],,,[],Web Service +2041,2041,2041,T1102.001,CM-6,[],,,[],Dead Drop Resolver +2042,2042,2042,T1102.002,CM-6,[],,,[],Bidirectional Communication +2043,2043,2043,T1102.003,CM-6,[],,,[],One-Way Communication +2044,2044,2044,T1104,CM-6,[],,,[],Multi-Stage Channels +2045,2045,2045,T1105,CM-6,[],,,[],Ingress Tool Transfer +2046,2046,2046,T1106,CM-6,[],,,[],Native API +2047,2047,2047,T1110,CM-6,[],,,[],Brute Force +2048,2048,2048,T1110.001,CM-6,[],,,[],Password Guessing +2049,2049,2049,T1110.002,CM-6,[],,,[],Password Cracking +2050,2050,2050,T1110.003,CM-6,[],,,[],Password Spraying +2051,2051,2051,T1110.004,CM-6,[],,,[],Credential Stuffing +2052,2052,2052,T1111,CM-6,[],,,[],Two-Factor Authentication Interception +2053,2053,2053,T1114,CM-6,[],,,[],Email Collection +2054,2054,2054,T1114.002,CM-6,[],,,[],Remote Email Collection +2055,2055,2055,T1114.003,CM-6,[],,,[],Email Forwarding Rule +2056,2056,2056,T1119,CM-6,[],,,[],Automated Collection +2057,2057,2057,T1127,CM-6,[],,,[],Trusted Developer Utilities Proxy Execution +2058,2058,2058,T1127.001,CM-6,[],,,[],MSBuild +2059,2059,2059,T1132,CM-6,[],,,[],Data Encoding +2060,2060,2060,T1132.001,CM-6,[],,,[],Standard Encoding +2061,2061,2061,T1132.002,CM-6,[],,,[],Non-Standard Encoding +2062,2062,2062,T1133,CM-6,[],,,[],External Remote Services +2063,2063,2063,T1134,CM-6,[],,,[],Access Token Manipulation +2064,2064,2064,T1134.001,CM-6,[],,,[],Token Impersonation/Theft +2065,2065,2065,T1134.002,CM-6,[],,,[],Create Process with Token +2066,2066,2066,T1134.003,CM-6,[],,,[],Make and Impersonate Token +2067,2067,2067,T1134.005,CM-6,[],,,[],SID-History Injection +2068,2068,2068,T1135,CM-6,[],,,[],Network Share Discovery +2069,2069,2069,T1136,CM-6,[],,,[],Create Account +2070,2070,2070,T1136.001,CM-6,[],,,[],Local Account +2071,2071,2071,T1136.002,CM-6,[],,,[],Domain Account +2072,2072,2072,T1136.003,CM-6,[],,,[],Cloud Account +2073,2073,2073,T1137,CM-6,[],,,[],Office Application Startup +2074,2074,2074,T1137.001,CM-6,[],,,[],Office Template Macros +2075,2075,2075,T1137.002,CM-6,[],,,[],Office Test +2076,2076,2076,T1137.003,CM-6,[],,,[],Outlook Forms +2077,2077,2077,T1137.004,CM-6,[],,,[],Outlook Home Page +2078,2078,2078,T1137.005,CM-6,[],,,[],Outlook Rules +2079,2079,2079,T1137.006,CM-6,[],,,[],Add-ins +2080,2080,2080,T1176,CM-6,[],,,[],Browser Extensions +2081,2081,2081,T1187,CM-6,[],,,[],Forced Authentication +2082,2082,2082,T1189,CM-6,[],,,[],Drive-by Compromise +2083,2083,2083,T1190,CM-6,[],,,[],Exploit Public-Facing Application +2084,2084,2084,T1197,CM-6,[],,,[],BITS Jobs +2085,2085,2085,T1199,CM-6,[],,,[],Trusted Relationship +2086,2086,2086,T1201,CM-6,[],,,[],Password Policy Discovery +2087,2087,2087,T1204,CM-6,[],,,[],User Execution +2088,2088,2088,T1204.001,CM-6,[],,,[],Malicious Link +2089,2089,2089,T1204.002,CM-6,[],,,[],Malicious File +2090,2090,2090,T1204.003,CM-6,[],,,[],Malicious Image +2091,2091,2091,T1205,CM-6,[],,,[],Traffic Signaling +2092,2092,2092,T1205.001,CM-6,[],,,[],Port Knocking +2093,2093,2093,T1210,CM-6,[],,,[],Exploitation of Remote Services +2094,2094,2094,T1211,CM-6,[],,,[],Exploitation for Defense Evasion +2095,2095,2095,T1212,CM-6,[],,,[],Exploitation for Credential Access +2096,2096,2096,T1213,CM-6,[],,,[],Data from Information Repositories +2097,2097,2097,T1213.001,CM-6,[],,,[],Confluence +2098,2098,2098,T1213.002,CM-6,[],,,[],Sharepoint +2099,2099,2099,T1216,CM-6,[],,,[],Signed Script Proxy Execution +2100,2100,2100,T1216.001,CM-6,[],,,[],PubPrn +2101,2101,2101,T1218,CM-6,[],,,[],Signed Binary Proxy Execution +2102,2102,2102,T1218.001,CM-6,[],,,[],Compiled HTML File +2103,2103,2103,T1218.002,CM-6,[],,,[],Control Panel +2104,2104,2104,T1218.003,CM-6,[],,,[],CMSTP +2105,2105,2105,T1218.004,CM-6,[],,,[],InstallUtil +2106,2106,2106,T1218.005,CM-6,[],,,[],Mshta +2107,2107,2107,T1218.007,CM-6,[],,,[],Msiexec +2108,2108,2108,T1218.008,CM-6,[],,,[],Odbcconf +2109,2109,2109,T1218.009,CM-6,[],,,[],Regsvcs/Regasm +2110,2110,2110,T1218.012,CM-6,[],,,[],Verclsid +2111,2111,2111,T1218.013,CM-6,[],,,[],Mavinject +2112,2112,2112,T1218.014,CM-6,[],,,[],MMC +2113,2113,2113,T1219,CM-6,[],,,[],Remote Access Software +2114,2114,2114,T1220,CM-6,[],,,[],XSL Script Processing +2115,2115,2115,T1221,CM-6,[],,,[],Template Injection +2116,2116,2116,T1222,CM-6,[],,,[],File and Directory Permissions Modification +2117,2117,2117,T1222.001,CM-6,[],,,[],Windows File and Directory Permissions Modification +2118,2118,2118,T1222.002,CM-6,[],,,[],Linux and Mac File and Directory Permissions Modification +2119,2119,2119,T1482,CM-6,[],,,[],Domain Trust Discovery +2120,2120,2120,T1484,CM-6,[],,,[],Domain Policy Modification +2121,2121,2121,T1489,CM-6,[],,,[],Service Stop +2122,2122,2122,T1490,CM-6,[],,,[],Inhibit System Recovery +2123,2123,2123,T1495,CM-6,[],,,[],Firmware Corruption +2124,2124,2124,T1498,CM-6,[],,,[],Network Denial of Service +2125,2125,2125,T1498.001,CM-6,[],,,[],Direct Network Flood +2126,2126,2126,T1498.002,CM-6,[],,,[],Reflection Amplification +2127,2127,2127,T1499,CM-6,[],,,[],Endpoint Denial of Service +2128,2128,2128,T1499.001,CM-6,[],,,[],OS Exhaustion Flood +2129,2129,2129,T1499.002,CM-6,[],,,[],Service Exhaustion Flood +2130,2130,2130,T1499.003,CM-6,[],,,[],Application Exhaustion Flood +2131,2131,2131,T1499.004,CM-6,[],,,[],Application or System Exploitation +2132,2132,2132,T1505,CM-6,[],,,[],Server Software Component +2133,2133,2133,T1505.001,CM-6,[],,,[],SQL Stored Procedures +2134,2134,2134,T1505.002,CM-6,[],,,[],Transport Agent +2135,2135,2135,T1505.003,CM-6,[],,,[],Web Shell +2136,2136,2136,T1505.004,CM-6,[],,,[],IIS Components +2137,2137,2137,T1525,CM-6,[],,,[],Implant Internal Image +2138,2138,2138,T1528,CM-6,[],,,[],Steal Application Access Token +2139,2139,2139,T1530,CM-6,[],,,[],Data from Cloud Storage Object +2140,2140,2140,T1537,CM-6,[],,,[],Transfer Data to Cloud Account +2141,2141,2141,T1539,CM-6,[],,,[],Steal Web Session Cookie +2142,2142,2142,T1542,CM-6,[],,,[],Pre-OS Boot +2143,2143,2143,T1542.001,CM-6,[],,,[],System Firmware +2144,2144,2144,T1542.003,CM-6,[],,,[],Bootkit +2145,2145,2145,T1542.004,CM-6,[],,,[],ROMMONkit +2146,2146,2146,T1542.005,CM-6,[],,,[],TFTP Boot +2147,2147,2147,T1543,CM-6,[],,,[],Create or Modify System Process +2148,2148,2148,T1543.002,CM-6,[],,,[],Systemd Service +2149,2149,2149,T1546,CM-6,[],,,[],Event Triggered Execution +2150,2150,2150,T1546.002,CM-6,[],,,[],Screensaver +2151,2151,2151,T1546.003,CM-6,[],,,[],Windows Management Instrumentation Event Subscription +2152,2152,2152,T1546.004,CM-6,[],,,[],Unix Shell Configuration Modification +2153,2153,2153,T1546.006,CM-6,[],,,[],LC_LOAD_DYLIB Addition +2154,2154,2154,T1546.008,CM-6,[],,,[],Accessibility Features +2155,2155,2155,T1546.013,CM-6,[],,,[],PowerShell Profile +2156,2156,2156,T1546.014,CM-6,[],,,[],Emond +2157,2157,2157,T1547.002,CM-6,[],,,[],Authentication Package +2158,2158,2158,T1547.003,CM-6,[],,,[],Time Providers +2159,2159,2159,T1547.005,CM-6,[],,,[],Security Support Provider +2160,2160,2160,T1547.006,CM-6,[],,,[],Kernel Modules and Extensions +2161,2161,2161,T1547.007,CM-6,[],,,[],Re-opened Applications +2162,2162,2162,T1547.008,CM-6,[],,,[],LSASS Driver +2163,2163,2163,T1547.011,CM-6,[],,,[],Plist Modification +2164,2164,2164,T1547.013,CM-6,[],,,[],XDG Autostart Entries +2165,2165,2165,T1548,CM-6,[],,,[],Abuse Elevation Control Mechanism +2166,2166,2166,T1548.001,CM-6,[],,,[],Setuid and Setgid +2167,2167,2167,T1548.002,CM-6,[],,,[],Bypass User Account Control +2168,2168,2168,T1548.003,CM-6,[],,,[],Sudo and Sudo Caching +2169,2169,2169,T1548.004,CM-6,[],,,[],Elevated Execution with Prompt +2170,2170,2170,T1550,CM-6,[],,,[],Use Alternate Authentication Material +2171,2171,2171,T1550.001,CM-6,[],,,[],Application Access Token +2172,2172,2172,T1550.002,CM-6,[],,,[],Pass the Hash +2173,2173,2173,T1550.003,CM-6,[],,,[],Pass the Ticket +2174,2174,2174,T1552,CM-6,[],,,[],Unsecured Credentials +2175,2175,2175,T1552.001,CM-6,[],,,[],Credentials In Files +2176,2176,2176,T1552.002,CM-6,[],,,[],Credentials in Registry +2177,2177,2177,T1552.003,CM-6,[],,,[],Bash History +2178,2178,2178,T1552.004,CM-6,[],,,[],Private Keys +2179,2179,2179,T1552.005,CM-6,[],,,[],Cloud Instance Metadata API +2180,2180,2180,T1552.006,CM-6,[],,,[],Group Policy Preferences +2181,2181,2181,T1552.007,CM-6,[],,,[],Container API +2182,2182,2182,T1553,CM-6,[],,,[],Subvert Trust Controls +2183,2183,2183,T1553.001,CM-6,[],,,[],Gatekeeper Bypass +2184,2184,2184,T1553.003,CM-6,[],,,[],SIP and Trust Provider Hijacking +2185,2185,2185,T1553.004,CM-6,[],,,[],Install Root Certificate +2186,2186,2186,T1553.005,CM-6,[],,,[],Mark-of-the-Web Bypass +2187,2187,2187,T1554,CM-6,[],,,[],Compromise Client Software Binary +2188,2188,2188,T1555.004,CM-6,[],,,[],Windows Credential Manager +2189,2189,2189,T1555.005,CM-6,[],,,[],Password Managers +2190,2190,2190,T1556,CM-6,[],,,[],Modify Authentication Process +2191,2191,2191,T1556.001,CM-6,[],,,[],Domain Controller Authentication +2192,2192,2192,T1556.002,CM-6,[],,,[],Password Filter DLL +2193,2193,2193,T1556.003,CM-6,[],,,[],Pluggable Authentication Modules +2194,2194,2194,T1556.004,CM-6,[],,,[],Network Device Authentication +2195,2195,2195,T1557,CM-6,[],,,[],Adversary-in-the-Middle +2196,2196,2196,T1557.001,CM-6,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2197,2197,2197,T1557.002,CM-6,[],,,[],ARP Cache Poisoning +2198,2198,2198,T1558,CM-6,[],,,[],Steal or Forge Kerberos Tickets +2199,2199,2199,T1558.001,CM-6,[],,,[],Golden Ticket +2200,2200,2200,T1558.002,CM-6,[],,,[],Silver Ticket +2201,2201,2201,T1558.003,CM-6,[],,,[],Kerberoasting +2202,2202,2202,T1558.004,CM-6,[],,,[],AS-REP Roasting +2203,2203,2203,T1559,CM-6,[],,,[],Inter-Process Communication +2204,2204,2204,T1559.001,CM-6,[],,,[],Component Object Model +2205,2205,2205,T1559.002,CM-6,[],,,[],Dynamic Data Exchange +2206,2206,2206,T1562,CM-6,[],,,[],Impair Defenses +2207,2207,2207,T1562.001,CM-6,[],,,[],Disable or Modify Tools +2208,2208,2208,T1562.002,CM-6,[],,,[],Disable Windows Event Logging +2209,2209,2209,T1562.003,CM-6,[],,,[],Impair Command History Logging +2210,2210,2210,T1562.004,CM-6,[],,,[],Disable or Modify System Firewall +2211,2211,2211,T1562.006,CM-6,[],,,[],Indicator Blocking +2212,2212,2212,T1562.009,CM-6,[],,,[],Safe Mode Boot +2213,2213,2213,T1562.010,CM-6,[],,,[],Downgrade Attack +2214,2214,2214,T1563,CM-6,[],,,[],Remote Service Session Hijacking +2215,2215,2215,T1563.001,CM-6,[],,,[],SSH Hijacking +2216,2216,2216,T1563.002,CM-6,[],,,[],RDP Hijacking +2217,2217,2217,T1564.002,CM-6,[],,,[],Hidden Users +2218,2218,2218,T1564.006,CM-6,[],,,[],Run Virtual Instance +2219,2219,2219,T1564.007,CM-6,[],,,[],VBA Stomping +2220,2220,2220,T1564.009,CM-6,[],,,[],Resource Forking +2221,2221,2221,T1565,CM-6,[],,,[],Data Manipulation +2222,2222,2222,T1565.001,CM-6,[],,,[],Stored Data Manipulation +2223,2223,2223,T1565.002,CM-6,[],,,[],Transmitted Data Manipulation +2224,2224,2224,T1565.003,CM-6,[],,,[],Runtime Data Manipulation +2225,2225,2225,T1566,CM-6,[],,,[],Phishing +2226,2226,2226,T1566.001,CM-6,[],,,[],Spearphishing Attachment +2227,2227,2227,T1566.002,CM-6,[],,,[],Spearphishing Link +2228,2228,2228,T1569,CM-6,[],,,[],System Services +2229,2229,2229,T1569.002,CM-6,[],,,[],Service Execution +2230,2230,2230,T1570,CM-6,[],,,[],Lateral Tool Transfer +2231,2231,2231,T1571,CM-6,[],,,[],Non-Standard Port +2232,2232,2232,T1572,CM-6,[],,,[],Protocol Tunneling +2233,2233,2233,T1573,CM-6,[],,,[],Encrypted Channel +2234,2234,2234,T1573.001,CM-6,[],,,[],Symmetric Cryptography +2235,2235,2235,T1573.002,CM-6,[],,,[],Asymmetric Cryptography +2236,2236,2236,T1574,CM-6,[],,,[],Hijack Execution Flow +2237,2237,2237,T1574.001,CM-6,[],,,[],DLL Search Order Hijacking +2238,2238,2238,T1574.004,CM-6,[],,,[],Dylib Hijacking +2239,2239,2239,T1574.005,CM-6,[],,,[],Executable Installer File Permissions Weakness +2240,2240,2240,T1574.006,CM-6,[],,,[],Dynamic Linker Hijacking +2241,2241,2241,T1574.007,CM-6,[],,,[],Path Interception by PATH Environment Variable +2242,2242,2242,T1574.008,CM-6,[],,,[],Path Interception by Search Order Hijacking +2243,2243,2243,T1574.009,CM-6,[],,,[],Path Interception by Unquoted Path +2244,2244,2244,T1574.010,CM-6,[],,,[],Services File Permissions Weakness +2245,2245,2245,T1598,CM-6,[],,,[],Phishing for Information +2246,2246,2246,T1598.002,CM-6,[],,,[],Spearphishing Attachment +2247,2247,2247,T1598.003,CM-6,[],,,[],Spearphishing Link +2248,2248,2248,T1599,CM-6,[],,,[],Network Boundary Bridging +2249,2249,2249,T1599.001,CM-6,[],,,[],Network Address Translation Traversal +2250,2250,2250,T1601,CM-6,[],,,[],Modify System Image +2251,2251,2251,T1601.001,CM-6,[],,,[],Patch System Image +2252,2252,2252,T1601.002,CM-6,[],,,[],Downgrade System Image +2253,2253,2253,T1602,CM-6,[],,,[],Data from Configuration Repository +2254,2254,2254,T1602.001,CM-6,[],,,[],SNMP (MIB Dump) +2255,2255,2255,T1602.002,CM-6,[],,,[],Network Device Configuration Dump +2256,2256,2256,T1609,CM-6,[],,,[],Container Administration Command +2257,2257,2257,T1610,CM-6,[],,,[],Deploy Container +2258,2258,2258,T1611,CM-6,[],,,[],Escape to Host +2259,2259,2259,T1612,CM-6,[],,,[],Build Image on Host +2260,2260,2260,T1613,CM-6,[],,,[],Container and Resource Discovery +2261,2261,2261,T1003,CM-7,[],,,[],OS Credential Dumping +2262,2262,2262,T1003.001,CM-7,[],,,[],LSASS Memory +2263,2263,2263,T1003.002,CM-7,[],,,[],Security Account Manager +2264,2264,2264,T1003.005,CM-7,[],,,[],Cached Domain Credentials +2265,2265,2265,T1008,CM-7,[],,,[],Fallback Channels +2266,2266,2266,T1011,CM-7,[],,,[],Exfiltration Over Other Network Medium +2267,2267,2267,T1011.001,CM-7,[],,,[],Exfiltration Over Bluetooth +2268,2268,2268,T1021.001,CM-7,[],,,[],Remote Desktop Protocol +2269,2269,2269,T1021.002,CM-7,[],,,[],SMB/Windows Admin Shares +2270,2270,2270,T1021.003,CM-7,[],,,[],Distributed Component Object Model +2271,2271,2271,T1021.005,CM-7,[],,,[],VNC +2272,2272,2272,T1021.006,CM-7,[],,,[],Windows Remote Management +2273,2273,2273,T1036,CM-7,[],,,[],Masquerading +2274,2274,2274,T1036.005,CM-7,[],,,[],Match Legitimate Name or Location +2275,2275,2275,T1036.007,CM-7,[],,,[],Double File Extension +2276,2276,2276,T1037,CM-7,[],,,[],Boot or Logon Initialization Scripts +2277,2277,2277,T1037.001,CM-7,[],,,[],Logon Script (Windows) +2278,2278,2278,T1046,CM-7,[],,,[],Network Service Scanning +2279,2279,2279,T1047,CM-7,[],,,[],Windows Management Instrumentation +2280,2280,2280,T1048,CM-7,[],,,[],Exfiltration Over Alternative Protocol +2281,2281,2281,T1048.001,CM-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2282,2282,2282,T1048.002,CM-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2283,2283,2283,T1048.003,CM-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2284,2284,2284,T1052,CM-7,[],,,[],Exfiltration Over Physical Medium +2285,2285,2285,T1052.001,CM-7,[],,,[],Exfiltration over USB +2286,2286,2286,T1053,CM-7,[],,,[],Scheduled Task/Job +2287,2287,2287,T1053.002,CM-7,[],,,[],At (Windows) +2288,2288,2288,T1053.005,CM-7,[],,,[],Scheduled Task +2289,2289,2289,T1059,CM-7,[],,,[],Command and Scripting Interpreter +2290,2290,2290,T1059.005,CM-7,[],,,[],Visual Basic +2291,2291,2291,T1059.007,CM-7,[],,,[],JavaScript +2292,2292,2292,T1068,CM-7,[],,,[],Exploitation for Privilege Escalation +2293,2293,2293,T1071,CM-7,[],,,[],Application Layer Protocol +2294,2294,2294,T1071.001,CM-7,[],,,[],Web Protocols +2295,2295,2295,T1071.002,CM-7,[],,,[],File Transfer Protocols +2296,2296,2296,T1071.003,CM-7,[],,,[],Mail Protocols +2297,2297,2297,T1071.004,CM-7,[],,,[],DNS +2298,2298,2298,T1072,CM-7,[],,,[],Software Deployment Tools +2299,2299,2299,T1080,CM-7,[],,,[],Taint Shared Content +2300,2300,2300,T1087,CM-7,[],,,[],Account Discovery +2301,2301,2301,T1087.001,CM-7,[],,,[],Local Account +2302,2302,2302,T1087.002,CM-7,[],,,[],Domain Account +2303,2303,2303,T1090,CM-7,[],,,[],Proxy +2304,2304,2304,T1090.001,CM-7,[],,,[],Internal Proxy +2305,2305,2305,T1090.002,CM-7,[],,,[],External Proxy +2306,2306,2306,T1090.003,CM-7,[],,,[],Multi-hop Proxy +2307,2307,2307,T1092,CM-7,[],,,[],Communication Through Removable Media +2308,2308,2308,T1095,CM-7,[],,,[],Non-Application Layer Protocol +2309,2309,2309,T1098,CM-7,[],,,[],Account Manipulation +2310,2310,2310,T1098.001,CM-7,[],,,[],Additional Cloud Credentials +2311,2311,2311,T1098.004,CM-7,[],,,[],SSH Authorized Keys +2312,2312,2312,T1102,CM-7,[],,,[],Web Service +2313,2313,2313,T1102.001,CM-7,[],,,[],Dead Drop Resolver +2314,2314,2314,T1102.002,CM-7,[],,,[],Bidirectional Communication +2315,2315,2315,T1102.003,CM-7,[],,,[],One-Way Communication +2316,2316,2316,T1104,CM-7,[],,,[],Multi-Stage Channels +2317,2317,2317,T1105,CM-7,[],,,[],Ingress Tool Transfer +2318,2318,2318,T1106,CM-7,[],,,[],Native API +2319,2319,2319,T1112,CM-7,[],,,[],Modify Registry +2320,2320,2320,T1127,CM-7,[],,,[],Trusted Developer Utilities Proxy Execution +2321,2321,2321,T1129,CM-7,[],,,[],Shared Modules +2322,2322,2322,T1133,CM-7,[],,,[],External Remote Services +2323,2323,2323,T1135,CM-7,[],,,[],Network Share Discovery +2324,2324,2324,T1136,CM-7,[],,,[],Create Account +2325,2325,2325,T1136.002,CM-7,[],,,[],Domain Account +2326,2326,2326,T1136.003,CM-7,[],,,[],Cloud Account +2327,2327,2327,T1176,CM-7,[],,,[],Browser Extensions +2328,2328,2328,T1187,CM-7,[],,,[],Forced Authentication +2329,2329,2329,T1190,CM-7,[],,,[],Exploit Public-Facing Application +2330,2330,2330,T1195,CM-7,[],,,[],Supply Chain Compromise +2331,2331,2331,T1195.001,CM-7,[],,,[],Compromise Software Dependencies and Development Tools +2332,2332,2332,T1195.002,CM-7,[],,,[],Compromise Software Supply Chain +2333,2333,2333,T1197,CM-7,[],,,[],BITS Jobs +2334,2334,2334,T1199,CM-7,[],,,[],Trusted Relationship +2335,2335,2335,T1204,CM-7,[],,,[],User Execution +2336,2336,2336,T1204.001,CM-7,[],,,[],Malicious Link +2337,2337,2337,T1204.002,CM-7,[],,,[],Malicious File +2338,2338,2338,T1204.003,CM-7,[],,,[],Malicious Image +2339,2339,2339,T1205,CM-7,[],,,[],Traffic Signaling +2340,2340,2340,T1205.001,CM-7,[],,,[],Port Knocking +2341,2341,2341,T1210,CM-7,[],,,[],Exploitation of Remote Services +2342,2342,2342,T1213,CM-7,[],,,[],Data from Information Repositories +2343,2343,2343,T1213.001,CM-7,[],,,[],Confluence +2344,2344,2344,T1213.002,CM-7,[],,,[],Sharepoint +2345,2345,2345,T1216,CM-7,[],,,[],Signed Script Proxy Execution +2346,2346,2346,T1216.001,CM-7,[],,,[],PubPrn +2347,2347,2347,T1218,CM-7,[],,,[],Signed Binary Proxy Execution +2348,2348,2348,T1218.001,CM-7,[],,,[],Compiled HTML File +2349,2349,2349,T1218.002,CM-7,[],,,[],Control Panel +2350,2350,2350,T1218.003,CM-7,[],,,[],CMSTP +2351,2351,2351,T1218.004,CM-7,[],,,[],InstallUtil +2352,2352,2352,T1218.005,CM-7,[],,,[],Mshta +2353,2353,2353,T1218.007,CM-7,[],,,[],Msiexec +2354,2354,2354,T1218.008,CM-7,[],,,[],Odbcconf +2355,2355,2355,T1218.009,CM-7,[],,,[],Regsvcs/Regasm +2356,2356,2356,T1218.012,CM-7,[],,,[],Verclsid +2357,2357,2357,T1218.013,CM-7,[],,,[],Mavinject +2358,2358,2358,T1218.014,CM-7,[],,,[],MMC +2359,2359,2359,T1219,CM-7,[],,,[],Remote Access Software +2360,2360,2360,T1220,CM-7,[],,,[],XSL Script Processing +2361,2361,2361,T1221,CM-7,[],,,[],Template Injection +2362,2362,2362,T1482,CM-7,[],,,[],Domain Trust Discovery +2363,2363,2363,T1484,CM-7,[],,,[],Domain Policy Modification +2364,2364,2364,T1489,CM-7,[],,,[],Service Stop +2365,2365,2365,T1490,CM-7,[],,,[],Inhibit System Recovery +2366,2366,2366,T1498,CM-7,[],,,[],Network Denial of Service +2367,2367,2367,T1498.001,CM-7,[],,,[],Direct Network Flood +2368,2368,2368,T1498.002,CM-7,[],,,[],Reflection Amplification +2369,2369,2369,T1499,CM-7,[],,,[],Endpoint Denial of Service +2370,2370,2370,T1499.001,CM-7,[],,,[],OS Exhaustion Flood +2371,2371,2371,T1499.002,CM-7,[],,,[],Service Exhaustion Flood +2372,2372,2372,T1499.003,CM-7,[],,,[],Application Exhaustion Flood +2373,2373,2373,T1499.004,CM-7,[],,,[],Application or System Exploitation +2374,2374,2374,T1505.004,CM-7,[],,,[],IIS Components +2375,2375,2375,T1525,CM-7,[],,,[],Implant Internal Image +2376,2376,2376,T1530,CM-7,[],,,[],Data from Cloud Storage Object +2377,2377,2377,T1537,CM-7,[],,,[],Transfer Data to Cloud Account +2378,2378,2378,T1542.004,CM-7,[],,,[],ROMMONkit +2379,2379,2379,T1542.005,CM-7,[],,,[],TFTP Boot +2380,2380,2380,T1543,CM-7,[],,,[],Create or Modify System Process +2381,2381,2381,T1546.002,CM-7,[],,,[],Screensaver +2382,2382,2382,T1546.006,CM-7,[],,,[],LC_LOAD_DYLIB Addition +2383,2383,2383,T1546.008,CM-7,[],,,[],Accessibility Features +2384,2384,2384,T1546.009,CM-7,[],,,[],AppCert DLLs +2385,2385,2385,T1546.010,CM-7,[],,,[],AppInit DLLs +2386,2386,2386,T1547.004,CM-7,[],,,[],Winlogon Helper DLL +2387,2387,2387,T1547.006,CM-7,[],,,[],Kernel Modules and Extensions +2388,2388,2388,T1547.007,CM-7,[],,,[],Re-opened Applications +2389,2389,2389,T1547.011,CM-7,[],,,[],Plist Modification +2390,2390,2390,T1548,CM-7,[],,,[],Abuse Elevation Control Mechanism +2391,2391,2391,T1548.001,CM-7,[],,,[],Setuid and Setgid +2392,2392,2392,T1548.003,CM-7,[],,,[],Sudo and Sudo Caching +2393,2393,2393,T1548.004,CM-7,[],,,[],Elevated Execution with Prompt +2394,2394,2394,T1552,CM-7,[],,,[],Unsecured Credentials +2395,2395,2395,T1552.003,CM-7,[],,,[],Bash History +2396,2396,2396,T1552.005,CM-7,[],,,[],Cloud Instance Metadata API +2397,2397,2397,T1552.007,CM-7,[],,,[],Container API +2398,2398,2398,T1553,CM-7,[],,,[],Subvert Trust Controls +2399,2399,2399,T1553.001,CM-7,[],,,[],Gatekeeper Bypass +2400,2400,2400,T1553.003,CM-7,[],,,[],SIP and Trust Provider Hijacking +2401,2401,2401,T1553.004,CM-7,[],,,[],Install Root Certificate +2402,2402,2402,T1553.005,CM-7,[],,,[],Mark-of-the-Web Bypass +2403,2403,2403,T1553.006,CM-7,[],,,[],Code Signing Policy Modification +2404,2404,2404,T1555.004,CM-7,[],,,[],Windows Credential Manager +2405,2405,2405,T1556,CM-7,[],,,[],Modify Authentication Process +2406,2406,2406,T1556.002,CM-7,[],,,[],Password Filter DLL +2407,2407,2407,T1557,CM-7,[],,,[],Adversary-in-the-Middle +2408,2408,2408,T1557.001,CM-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2409,2409,2409,T1557.002,CM-7,[],,,[],ARP Cache Poisoning +2410,2410,2410,T1559,CM-7,[],,,[],Inter-Process Communication +2411,2411,2411,T1559.002,CM-7,[],,,[],Dynamic Data Exchange +2412,2412,2412,T1562,CM-7,[],,,[],Impair Defenses +2413,2413,2413,T1562.001,CM-7,[],,,[],Disable or Modify Tools +2414,2414,2414,T1562.002,CM-7,[],,,[],Disable Windows Event Logging +2415,2415,2415,T1562.003,CM-7,[],,,[],Impair Command History Logging +2416,2416,2416,T1562.004,CM-7,[],,,[],Disable or Modify System Firewall +2417,2417,2417,T1562.006,CM-7,[],,,[],Indicator Blocking +2418,2418,2418,T1562.009,CM-7,[],,,[],Safe Mode Boot +2419,2419,2419,T1563,CM-7,[],,,[],Remote Service Session Hijacking +2420,2420,2420,T1563.001,CM-7,[],,,[],SSH Hijacking +2421,2421,2421,T1563.002,CM-7,[],,,[],RDP Hijacking +2422,2422,2422,T1564.002,CM-7,[],,,[],Hidden Users +2423,2423,2423,T1564.003,CM-7,[],,,[],Hidden Window +2424,2424,2424,T1564.006,CM-7,[],,,[],Run Virtual Instance +2425,2425,2425,T1564.008,CM-7,[],,,[],Email Hiding Rules +2426,2426,2426,T1564.009,CM-7,[],,,[],Resource Forking +2427,2427,2427,T1565,CM-7,[],,,[],Data Manipulation +2428,2428,2428,T1565.003,CM-7,[],,,[],Runtime Data Manipulation +2429,2429,2429,T1569,CM-7,[],,,[],System Services +2430,2430,2430,T1569.002,CM-7,[],,,[],Service Execution +2431,2431,2431,T1570,CM-7,[],,,[],Lateral Tool Transfer +2432,2432,2432,T1571,CM-7,[],,,[],Non-Standard Port +2433,2433,2433,T1572,CM-7,[],,,[],Protocol Tunneling +2434,2434,2434,T1573,CM-7,[],,,[],Encrypted Channel +2435,2435,2435,T1573.001,CM-7,[],,,[],Symmetric Cryptography +2436,2436,2436,T1573.002,CM-7,[],,,[],Asymmetric Cryptography +2437,2437,2437,T1574,CM-7,[],,,[],Hijack Execution Flow +2438,2438,2438,T1574.001,CM-7,[],,,[],DLL Search Order Hijacking +2439,2439,2439,T1574.006,CM-7,[],,,[],Dynamic Linker Hijacking +2440,2440,2440,T1574.007,CM-7,[],,,[],Path Interception by PATH Environment Variable +2441,2441,2441,T1574.008,CM-7,[],,,[],Path Interception by Search Order Hijacking +2442,2442,2442,T1574.009,CM-7,[],,,[],Path Interception by Unquoted Path +2443,2443,2443,T1574.012,CM-7,[],,,[],COR_PROFILER +2444,2444,2444,T1599,CM-7,[],,,[],Network Boundary Bridging +2445,2445,2445,T1599.001,CM-7,[],,,[],Network Address Translation Traversal +2446,2446,2446,T1601,CM-7,[],,,[],Modify System Image +2447,2447,2447,T1601.001,CM-7,[],,,[],Patch System Image +2448,2448,2448,T1601.002,CM-7,[],,,[],Downgrade System Image +2449,2449,2449,T1602,CM-7,[],,,[],Data from Configuration Repository +2450,2450,2450,T1602.001,CM-7,[],,,[],SNMP (MIB Dump) +2451,2451,2451,T1602.002,CM-7,[],,,[],Network Device Configuration Dump +2452,2452,2452,T1609,CM-7,[],,,[],Container Administration Command +2453,2453,2453,T1610,CM-7,[],,,[],Deploy Container +2454,2454,2454,T1611,CM-7,[],,,[],Escape to Host +2455,2455,2455,T1612,CM-7,[],,,[],Build Image on Host +2456,2456,2456,T1613,CM-7,[],,,[],Container and Resource Discovery +2457,2457,2457,T1011.001,CM-8,[],,,[],Exfiltration Over Bluetooth +2458,2458,2458,T1020.001,CM-8,[],,,[],Traffic Duplication +2459,2459,2459,T1021.001,CM-8,[],,,[],Remote Desktop Protocol +2460,2460,2460,T1021.003,CM-8,[],,,[],Distributed Component Object Model +2461,2461,2461,T1021.004,CM-8,[],,,[],SSH +2462,2462,2462,T1021.005,CM-8,[],,,[],VNC +2463,2463,2463,T1021.006,CM-8,[],,,[],Windows Remote Management +2464,2464,2464,T1046,CM-8,[],,,[],Network Service Scanning +2465,2465,2465,T1052,CM-8,[],,,[],Exfiltration Over Physical Medium +2466,2466,2466,T1052.001,CM-8,[],,,[],Exfiltration over USB +2467,2467,2467,T1053,CM-8,[],,,[],Scheduled Task/Job +2468,2468,2468,T1053.002,CM-8,[],,,[],At (Windows) +2469,2469,2469,T1053.005,CM-8,[],,,[],Scheduled Task +2470,2470,2470,T1059,CM-8,[],,,[],Command and Scripting Interpreter +2471,2471,2471,T1059.001,CM-8,[],,,[],PowerShell +2472,2472,2472,T1059.005,CM-8,[],,,[],Visual Basic +2473,2473,2473,T1059.007,CM-8,[],,,[],JavaScript +2474,2474,2474,T1068,CM-8,[],,,[],Exploitation for Privilege Escalation +2475,2475,2475,T1072,CM-8,[],,,[],Software Deployment Tools +2476,2476,2476,T1091,CM-8,[],,,[],Replication Through Removable Media +2477,2477,2477,T1092,CM-8,[],,,[],Communication Through Removable Media +2478,2478,2478,T1098.004,CM-8,[],,,[],SSH Authorized Keys +2479,2479,2479,T1119,CM-8,[],,,[],Automated Collection +2480,2480,2480,T1127,CM-8,[],,,[],Trusted Developer Utilities Proxy Execution +2481,2481,2481,T1127.001,CM-8,[],,,[],MSBuild +2482,2482,2482,T1133,CM-8,[],,,[],External Remote Services +2483,2483,2483,T1137,CM-8,[],,,[],Office Application Startup +2484,2484,2484,T1137.001,CM-8,[],,,[],Office Template Macros +2485,2485,2485,T1189,CM-8,[],,,[],Drive-by Compromise +2486,2486,2486,T1190,CM-8,[],,,[],Exploit Public-Facing Application +2487,2487,2487,T1195.003,CM-8,[],,,[],Compromise Hardware Supply Chain +2488,2488,2488,T1203,CM-8,[],,,[],Exploitation for Client Execution +2489,2489,2489,T1210,CM-8,[],,,[],Exploitation of Remote Services +2490,2490,2490,T1211,CM-8,[],,,[],Exploitation for Defense Evasion +2491,2491,2491,T1212,CM-8,[],,,[],Exploitation for Credential Access +2492,2492,2492,T1213,CM-8,[],,,[],Data from Information Repositories +2493,2493,2493,T1213.001,CM-8,[],,,[],Confluence +2494,2494,2494,T1213.002,CM-8,[],,,[],Sharepoint +2495,2495,2495,T1218,CM-8,[],,,[],Signed Binary Proxy Execution +2496,2496,2496,T1218.003,CM-8,[],,,[],CMSTP +2497,2497,2497,T1218.004,CM-8,[],,,[],InstallUtil +2498,2498,2498,T1218.005,CM-8,[],,,[],Mshta +2499,2499,2499,T1218.008,CM-8,[],,,[],Odbcconf +2500,2500,2500,T1218.009,CM-8,[],,,[],Regsvcs/Regasm +2501,2501,2501,T1218.012,CM-8,[],,,[],Verclsid +2502,2502,2502,T1218.013,CM-8,[],,,[],Mavinject +2503,2503,2503,T1218.014,CM-8,[],,,[],MMC +2504,2504,2504,T1221,CM-8,[],,,[],Template Injection +2505,2505,2505,T1495,CM-8,[],,,[],Firmware Corruption +2506,2506,2506,T1505,CM-8,[],,,[],Server Software Component +2507,2507,2507,T1505.001,CM-8,[],,,[],SQL Stored Procedures +2508,2508,2508,T1505.002,CM-8,[],,,[],Transport Agent +2509,2509,2509,T1505.004,CM-8,[],,,[],IIS Components +2510,2510,2510,T1530,CM-8,[],,,[],Data from Cloud Storage Object +2511,2511,2511,T1542,CM-8,[],,,[],Pre-OS Boot +2512,2512,2512,T1542.001,CM-8,[],,,[],System Firmware +2513,2513,2513,T1542.003,CM-8,[],,,[],Bootkit +2514,2514,2514,T1542.004,CM-8,[],,,[],ROMMONkit +2515,2515,2515,T1542.005,CM-8,[],,,[],TFTP Boot +2516,2516,2516,T1546.002,CM-8,[],,,[],Screensaver +2517,2517,2517,T1546.006,CM-8,[],,,[],LC_LOAD_DYLIB Addition +2518,2518,2518,T1546.014,CM-8,[],,,[],Emond +2519,2519,2519,T1547.007,CM-8,[],,,[],Re-opened Applications +2520,2520,2520,T1548,CM-8,[],,,[],Abuse Elevation Control Mechanism +2521,2521,2521,T1548.004,CM-8,[],,,[],Elevated Execution with Prompt +2522,2522,2522,T1553,CM-8,[],,,[],Subvert Trust Controls +2523,2523,2523,T1553.006,CM-8,[],,,[],Code Signing Policy Modification +2524,2524,2524,T1557,CM-8,[],,,[],Adversary-in-the-Middle +2525,2525,2525,T1557.001,CM-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2526,2526,2526,T1557.002,CM-8,[],,,[],ARP Cache Poisoning +2527,2527,2527,T1559,CM-8,[],,,[],Inter-Process Communication +2528,2528,2528,T1559.002,CM-8,[],,,[],Dynamic Data Exchange +2529,2529,2529,T1563,CM-8,[],,,[],Remote Service Session Hijacking +2530,2530,2530,T1563.001,CM-8,[],,,[],SSH Hijacking +2531,2531,2531,T1563.002,CM-8,[],,,[],RDP Hijacking +2532,2532,2532,T1564.006,CM-8,[],,,[],Run Virtual Instance +2533,2533,2533,T1564.007,CM-8,[],,,[],VBA Stomping +2534,2534,2534,T1565,CM-8,[],,,[],Data Manipulation +2535,2535,2535,T1565.001,CM-8,[],,,[],Stored Data Manipulation +2536,2536,2536,T1565.002,CM-8,[],,,[],Transmitted Data Manipulation +2537,2537,2537,T1574,CM-8,[],,,[],Hijack Execution Flow +2538,2538,2538,T1574.004,CM-8,[],,,[],Dylib Hijacking +2539,2539,2539,T1574.007,CM-8,[],,,[],Path Interception by PATH Environment Variable +2540,2540,2540,T1574.008,CM-8,[],,,[],Path Interception by Search Order Hijacking +2541,2541,2541,T1574.009,CM-8,[],,,[],Path Interception by Unquoted Path +2542,2542,2542,T1601,CM-8,[],,,[],Modify System Image +2543,2543,2543,T1601.001,CM-8,[],,,[],Patch System Image +2544,2544,2544,T1601.002,CM-8,[],,,[],Downgrade System Image +2545,2545,2545,T1602,CM-8,[],,,[],Data from Configuration Repository +2546,2546,2546,T1602.001,CM-8,[],,,[],SNMP (MIB Dump) +2547,2547,2547,T1602.002,CM-8,[],,,[],Network Device Configuration Dump +2548,2548,2548,T1485,CP-10,[],,,[],Data Destruction +2549,2549,2549,T1486,CP-10,[],,,[],Data Encrypted for Impact +2550,2550,2550,T1490,CP-10,[],,,[],Inhibit System Recovery +2551,2551,2551,T1491,CP-10,[],,,[],Defacement +2552,2552,2552,T1491.001,CP-10,[],,,[],Internal Defacement +2553,2553,2553,T1491.002,CP-10,[],,,[],External Defacement +2554,2554,2554,T1561,CP-10,[],,,[],Disk Wipe +2555,2555,2555,T1561.001,CP-10,[],,,[],Disk Content Wipe +2556,2556,2556,T1561.002,CP-10,[],,,[],Disk Structure Wipe +2557,2557,2557,T1565,CP-10,[],,,[],Data Manipulation +2558,2558,2558,T1565.001,CP-10,[],,,[],Stored Data Manipulation +2559,2559,2559,T1485,CP-2,[],,,[],Data Destruction +2560,2560,2560,T1486,CP-2,[],,,[],Data Encrypted for Impact +2561,2561,2561,T1490,CP-2,[],,,[],Inhibit System Recovery +2562,2562,2562,T1491,CP-2,[],,,[],Defacement +2563,2563,2563,T1491.001,CP-2,[],,,[],Internal Defacement +2564,2564,2564,T1491.002,CP-2,[],,,[],External Defacement +2565,2565,2565,T1561,CP-2,[],,,[],Disk Wipe +2566,2566,2566,T1561.001,CP-2,[],,,[],Disk Content Wipe +2567,2567,2567,T1561.002,CP-2,[],,,[],Disk Structure Wipe +2568,2568,2568,T1070,CP-6,[],,,[],Indicator Removal on Host +2569,2569,2569,T1070.001,CP-6,[],,,[],Clear Windows Event Logs +2570,2570,2570,T1070.002,CP-6,[],,,[],Clear Linux or Mac System Logs +2571,2571,2571,T1119,CP-6,[],,,[],Automated Collection +2572,2572,2572,T1486,CP-6,[],,,[],Data Encrypted for Impact +2573,2573,2573,T1565,CP-6,[],,,[],Data Manipulation +2574,2574,2574,T1565.001,CP-6,[],,,[],Stored Data Manipulation +2575,2575,2575,T1070,CP-7,[],,,[],Indicator Removal on Host +2576,2576,2576,T1070.001,CP-7,[],,,[],Clear Windows Event Logs +2577,2577,2577,T1070.002,CP-7,[],,,[],Clear Linux or Mac System Logs +2578,2578,2578,T1119,CP-7,[],,,[],Automated Collection +2579,2579,2579,T1485,CP-7,[],,,[],Data Destruction +2580,2580,2580,T1486,CP-7,[],,,[],Data Encrypted for Impact +2581,2581,2581,T1490,CP-7,[],,,[],Inhibit System Recovery +2582,2582,2582,T1491,CP-7,[],,,[],Defacement +2583,2583,2583,T1491.001,CP-7,[],,,[],Internal Defacement +2584,2584,2584,T1491.002,CP-7,[],,,[],External Defacement +2585,2585,2585,T1561,CP-7,[],,,[],Disk Wipe +2586,2586,2586,T1561.001,CP-7,[],,,[],Disk Content Wipe +2587,2587,2587,T1561.002,CP-7,[],,,[],Disk Structure Wipe +2588,2588,2588,T1565,CP-7,[],,,[],Data Manipulation +2589,2589,2589,T1565.001,CP-7,[],,,[],Stored Data Manipulation +2590,2590,2590,T1003,CP-9,[],,,[],OS Credential Dumping +2591,2591,2591,T1003.003,CP-9,[],,,[],NTDS +2592,2592,2592,T1005,CP-9,[],,,[],Data from Local System +2593,2593,2593,T1025,CP-9,[],,,[],Data from Removable Media +2594,2594,2594,T1070,CP-9,[],,,[],Indicator Removal on Host +2595,2595,2595,T1070.001,CP-9,[],,,[],Clear Windows Event Logs +2596,2596,2596,T1070.002,CP-9,[],,,[],Clear Linux or Mac System Logs +2597,2597,2597,T1119,CP-9,[],,,[],Automated Collection +2598,2598,2598,T1485,CP-9,[],,,[],Data Destruction +2599,2599,2599,T1486,CP-9,[],,,[],Data Encrypted for Impact +2600,2600,2600,T1490,CP-9,[],,,[],Inhibit System Recovery +2601,2601,2601,T1491,CP-9,[],,,[],Defacement +2602,2602,2602,T1491.001,CP-9,[],,,[],Internal Defacement +2603,2603,2603,T1491.002,CP-9,[],,,[],External Defacement +2604,2604,2604,T1561,CP-9,[],,,[],Disk Wipe +2605,2605,2605,T1561.001,CP-9,[],,,[],Disk Content Wipe +2606,2606,2606,T1561.002,CP-9,[],,,[],Disk Structure Wipe +2607,2607,2607,T1565,CP-9,[],,,[],Data Manipulation +2608,2608,2608,T1565.001,CP-9,[],,,[],Stored Data Manipulation +2609,2609,2609,T1565.003,CP-9,[],,,[],Runtime Data Manipulation +2610,2610,2610,T1110,IA-11,[],,,[],Brute Force +2611,2611,2611,T1110.001,IA-11,[],,,[],Password Guessing +2612,2612,2612,T1110.002,IA-11,[],,,[],Password Cracking +2613,2613,2613,T1110.003,IA-11,[],,,[],Password Spraying +2614,2614,2614,T1110.004,IA-11,[],,,[],Credential Stuffing +2615,2615,2615,T1078,IA-12,[],,,[],Valid Accounts +2616,2616,2616,T1078.002,IA-12,[],,,[],Domain Accounts +2617,2617,2617,T1078.003,IA-12,[],,,[],Local Accounts +2618,2618,2618,T1078.004,IA-12,[],,,[],Cloud Accounts +2619,2619,2619,T1003,IA-2,[],,,[],OS Credential Dumping +2620,2620,2620,T1003.001,IA-2,[],,,[],LSASS Memory +2621,2621,2621,T1003.002,IA-2,[],,,[],Security Account Manager +2622,2622,2622,T1003.003,IA-2,[],,,[],NTDS +2623,2623,2623,T1003.004,IA-2,[],,,[],LSA Secrets +2624,2624,2624,T1003.005,IA-2,[],,,[],Cached Domain Credentials +2625,2625,2625,T1003.006,IA-2,[],,,[],DCSync +2626,2626,2626,T1003.007,IA-2,[],,,[],Proc Filesystem +2627,2627,2627,T1003.008,IA-2,[],,,[],/etc/passwd and /etc/shadow +2628,2628,2628,T1021,IA-2,[],,,[],Remote Services +2629,2629,2629,T1021.001,IA-2,[],,,[],Remote Desktop Protocol +2630,2630,2630,T1021.002,IA-2,[],,,[],SMB/Windows Admin Shares +2631,2631,2631,T1021.003,IA-2,[],,,[],Distributed Component Object Model +2632,2632,2632,T1021.004,IA-2,[],,,[],SSH +2633,2633,2633,T1021.005,IA-2,[],,,[],VNC +2634,2634,2634,T1021.006,IA-2,[],,,[],Windows Remote Management +2635,2635,2635,T1036.007,IA-2,[],,,[],Double File Extension +2636,2636,2636,T1040,IA-2,[],,,[],Network Sniffing +2637,2637,2637,T1047,IA-2,[],,,[],Windows Management Instrumentation +2638,2638,2638,T1053,IA-2,[],,,[],Scheduled Task/Job +2639,2639,2639,T1053.001,IA-2,[],,,[],At (Linux) +2640,2640,2640,T1053.002,IA-2,[],,,[],At (Windows) +2641,2641,2641,T1053.003,IA-2,[],,,[],Cron +2642,2642,2642,T1053.005,IA-2,[],,,[],Scheduled Task +2643,2643,2643,T1053.006,IA-2,[],,,[],Systemd Timers +2644,2644,2644,T1053.007,IA-2,[],,,[],Container Orchestration Job +2645,2645,2645,T1055,IA-2,[],,,[],Process Injection +2646,2646,2646,T1055.008,IA-2,[],,,[],Ptrace System Calls +2647,2647,2647,T1056.003,IA-2,[],,,[],Web Portal Capture +2648,2648,2648,T1059,IA-2,[],,,[],Command and Scripting Interpreter +2649,2649,2649,T1059.001,IA-2,[],,,[],PowerShell +2650,2650,2650,T1059.008,IA-2,[],,,[],Network Device CLI +2651,2651,2651,T1072,IA-2,[],,,[],Software Deployment Tools +2652,2652,2652,T1078,IA-2,[],,,[],Valid Accounts +2653,2653,2653,T1078.002,IA-2,[],,,[],Domain Accounts +2654,2654,2654,T1078.003,IA-2,[],,,[],Local Accounts +2655,2655,2655,T1078.004,IA-2,[],,,[],Cloud Accounts +2656,2656,2656,T1087.004,IA-2,[],,,[],Cloud Account +2657,2657,2657,T1098,IA-2,[],,,[],Account Manipulation +2658,2658,2658,T1098.001,IA-2,[],,,[],Additional Cloud Credentials +2659,2659,2659,T1098.002,IA-2,[],,,[],Exchange Email Delegate Permissions +2660,2660,2660,T1098.003,IA-2,[],,,[],Add Office 365 Global Administrator Role +2661,2661,2661,T1110,IA-2,[],,,[],Brute Force +2662,2662,2662,T1110.001,IA-2,[],,,[],Password Guessing +2663,2663,2663,T1110.002,IA-2,[],,,[],Password Cracking +2664,2664,2664,T1110.003,IA-2,[],,,[],Password Spraying +2665,2665,2665,T1110.004,IA-2,[],,,[],Credential Stuffing +2666,2666,2666,T1111,IA-2,[],,,[],Two-Factor Authentication Interception +2667,2667,2667,T1114,IA-2,[],,,[],Email Collection +2668,2668,2668,T1114.002,IA-2,[],,,[],Remote Email Collection +2669,2669,2669,T1133,IA-2,[],,,[],External Remote Services +2670,2670,2670,T1134,IA-2,[],,,[],Access Token Manipulation +2671,2671,2671,T1134.001,IA-2,[],,,[],Token Impersonation/Theft +2672,2672,2672,T1134.002,IA-2,[],,,[],Create Process with Token +2673,2673,2673,T1134.003,IA-2,[],,,[],Make and Impersonate Token +2674,2674,2674,T1136,IA-2,[],,,[],Create Account +2675,2675,2675,T1136.001,IA-2,[],,,[],Local Account +2676,2676,2676,T1136.002,IA-2,[],,,[],Domain Account +2677,2677,2677,T1136.003,IA-2,[],,,[],Cloud Account +2678,2678,2678,T1185,IA-2,[],,,[],Browser Session Hijacking +2679,2679,2679,T1190,IA-2,[],,,[],Exploit Public-Facing Application +2680,2680,2680,T1197,IA-2,[],,,[],BITS Jobs +2681,2681,2681,T1210,IA-2,[],,,[],Exploitation of Remote Services +2682,2682,2682,T1213,IA-2,[],,,[],Data from Information Repositories +2683,2683,2683,T1213.001,IA-2,[],,,[],Confluence +2684,2684,2684,T1213.002,IA-2,[],,,[],Sharepoint +2685,2685,2685,T1213.003,IA-2,[],,,[],Code Repositories +2686,2686,2686,T1218,IA-2,[],,,[],Signed Binary Proxy Execution +2687,2687,2687,T1218.007,IA-2,[],,,[],Msiexec +2688,2688,2688,T1222,IA-2,[],,,[],File and Directory Permissions Modification +2689,2689,2689,T1222.001,IA-2,[],,,[],Windows File and Directory Permissions Modification +2690,2690,2690,T1222.002,IA-2,[],,,[],Linux and Mac File and Directory Permissions Modification +2691,2691,2691,T1484,IA-2,[],,,[],Domain Policy Modification +2692,2692,2692,T1489,IA-2,[],,,[],Service Stop +2693,2693,2693,T1495,IA-2,[],,,[],Firmware Corruption +2694,2694,2694,T1505,IA-2,[],,,[],Server Software Component +2695,2695,2695,T1505.002,IA-2,[],,,[],Transport Agent +2696,2696,2696,T1505.004,IA-2,[],,,[],IIS Components +2697,2697,2697,T1525,IA-2,[],,,[],Implant Internal Image +2698,2698,2698,T1528,IA-2,[],,,[],Steal Application Access Token +2699,2699,2699,T1530,IA-2,[],,,[],Data from Cloud Storage Object +2700,2700,2700,T1537,IA-2,[],,,[],Transfer Data to Cloud Account +2701,2701,2701,T1538,IA-2,[],,,[],Cloud Service Dashboard +2702,2702,2702,T1539,IA-2,[],,,[],Steal Web Session Cookie +2703,2703,2703,T1542,IA-2,[],,,[],Pre-OS Boot +2704,2704,2704,T1542.001,IA-2,[],,,[],System Firmware +2705,2705,2705,T1542.003,IA-2,[],,,[],Bootkit +2706,2706,2706,T1542.005,IA-2,[],,,[],TFTP Boot +2707,2707,2707,T1543,IA-2,[],,,[],Create or Modify System Process +2708,2708,2708,T1543.001,IA-2,[],,,[],Launch Agent +2709,2709,2709,T1543.002,IA-2,[],,,[],Systemd Service +2710,2710,2710,T1543.003,IA-2,[],,,[],Windows Service +2711,2711,2711,T1543.004,IA-2,[],,,[],Launch Daemon +2712,2712,2712,T1546.003,IA-2,[],,,[],Windows Management Instrumentation Event Subscription +2713,2713,2713,T1547.004,IA-2,[],,,[],Winlogon Helper DLL +2714,2714,2714,T1547.006,IA-2,[],,,[],Kernel Modules and Extensions +2715,2715,2715,T1547.009,IA-2,[],,,[],Shortcut Modification +2716,2716,2716,T1547.012,IA-2,[],,,[],Print Processors +2717,2717,2717,T1547.013,IA-2,[],,,[],XDG Autostart Entries +2718,2718,2718,T1548,IA-2,[],,,[],Abuse Elevation Control Mechanism +2719,2719,2719,T1548.002,IA-2,[],,,[],Bypass User Account Control +2720,2720,2720,T1548.003,IA-2,[],,,[],Sudo and Sudo Caching +2721,2721,2721,T1550,IA-2,[],,,[],Use Alternate Authentication Material +2722,2722,2722,T1550.001,IA-2,[],,,[],Application Access Token +2723,2723,2723,T1550.002,IA-2,[],,,[],Pass the Hash +2724,2724,2724,T1550.003,IA-2,[],,,[],Pass the Ticket +2725,2725,2725,T1552,IA-2,[],,,[],Unsecured Credentials +2726,2726,2726,T1552.001,IA-2,[],,,[],Credentials In Files +2727,2727,2727,T1552.002,IA-2,[],,,[],Credentials in Registry +2728,2728,2728,T1552.004,IA-2,[],,,[],Private Keys +2729,2729,2729,T1552.006,IA-2,[],,,[],Group Policy Preferences +2730,2730,2730,T1552.007,IA-2,[],,,[],Container API +2731,2731,2731,T1555.005,IA-2,[],,,[],Password Managers +2732,2732,2732,T1556,IA-2,[],,,[],Modify Authentication Process +2733,2733,2733,T1556.001,IA-2,[],,,[],Domain Controller Authentication +2734,2734,2734,T1556.003,IA-2,[],,,[],Pluggable Authentication Modules +2735,2735,2735,T1556.004,IA-2,[],,,[],Network Device Authentication +2736,2736,2736,T1558,IA-2,[],,,[],Steal or Forge Kerberos Tickets +2737,2737,2737,T1558.001,IA-2,[],,,[],Golden Ticket +2738,2738,2738,T1558.002,IA-2,[],,,[],Silver Ticket +2739,2739,2739,T1558.003,IA-2,[],,,[],Kerberoasting +2740,2740,2740,T1558.004,IA-2,[],,,[],AS-REP Roasting +2741,2741,2741,T1559,IA-2,[],,,[],Inter-Process Communication +2742,2742,2742,T1559.001,IA-2,[],,,[],Component Object Model +2743,2743,2743,T1562,IA-2,[],,,[],Impair Defenses +2744,2744,2744,T1562.001,IA-2,[],,,[],Disable or Modify Tools +2745,2745,2745,T1562.002,IA-2,[],,,[],Disable Windows Event Logging +2746,2746,2746,T1562.004,IA-2,[],,,[],Disable or Modify System Firewall +2747,2747,2747,T1562.006,IA-2,[],,,[],Indicator Blocking +2748,2748,2748,T1562.007,IA-2,[],,,[],Disable or Modify Cloud Firewall +2749,2749,2749,T1562.008,IA-2,[],,,[],Disable Cloud Logs +2750,2750,2750,T1562.009,IA-2,[],,,[],Safe Mode Boot +2751,2751,2751,T1563,IA-2,[],,,[],Remote Service Session Hijacking +2752,2752,2752,T1563.001,IA-2,[],,,[],SSH Hijacking +2753,2753,2753,T1563.002,IA-2,[],,,[],RDP Hijacking +2754,2754,2754,T1569,IA-2,[],,,[],System Services +2755,2755,2755,T1569.001,IA-2,[],,,[],Launchctl +2756,2756,2756,T1569.002,IA-2,[],,,[],Service Execution +2757,2757,2757,T1574,IA-2,[],,,[],Hijack Execution Flow +2758,2758,2758,T1574.005,IA-2,[],,,[],Executable Installer File Permissions Weakness +2759,2759,2759,T1574.010,IA-2,[],,,[],Services File Permissions Weakness +2760,2760,2760,T1574.012,IA-2,[],,,[],COR_PROFILER +2761,2761,2761,T1578,IA-2,[],,,[],Modify Cloud Compute Infrastructure +2762,2762,2762,T1578.001,IA-2,[],,,[],Create Snapshot +2763,2763,2763,T1578.002,IA-2,[],,,[],Create Cloud Instance +2764,2764,2764,T1578.003,IA-2,[],,,[],Delete Cloud Instance +2765,2765,2765,T1580,IA-2,[],,,[],Cloud Infrastructure Discovery +2766,2766,2766,T1599,IA-2,[],,,[],Network Boundary Bridging +2767,2767,2767,T1599.001,IA-2,[],,,[],Network Address Translation Traversal +2768,2768,2768,T1601,IA-2,[],,,[],Modify System Image +2769,2769,2769,T1601.001,IA-2,[],,,[],Patch System Image +2770,2770,2770,T1601.002,IA-2,[],,,[],Downgrade System Image +2771,2771,2771,T1610,IA-2,[],,,[],Deploy Container +2772,2772,2772,T1611,IA-2,[],,,[],Escape to Host +2773,2773,2773,T1613,IA-2,[],,,[],Container and Resource Discovery +2774,2774,2774,T1619,IA-2,[],,,[],Cloud Storage Object Discovery +2775,2775,2775,T1530,IA-3,[],,,[],Data from Cloud Storage Object +2776,2776,2776,T1537,IA-3,[],,,[],Transfer Data to Cloud Account +2777,2777,2777,T1552,IA-3,[],,,[],Unsecured Credentials +2778,2778,2778,T1552.005,IA-3,[],,,[],Cloud Instance Metadata API +2779,2779,2779,T1602,IA-3,[],,,[],Data from Configuration Repository +2780,2780,2780,T1602.001,IA-3,[],,,[],SNMP (MIB Dump) +2781,2781,2781,T1602.002,IA-3,[],,,[],Network Device Configuration Dump +2782,2782,2782,T1003,IA-4,[],,,[],OS Credential Dumping +2783,2783,2783,T1003.005,IA-4,[],,,[],Cached Domain Credentials +2784,2784,2784,T1003.006,IA-4,[],,,[],DCSync +2785,2785,2785,T1021.001,IA-4,[],,,[],Remote Desktop Protocol +2786,2786,2786,T1021.005,IA-4,[],,,[],VNC +2787,2787,2787,T1053,IA-4,[],,,[],Scheduled Task/Job +2788,2788,2788,T1053.002,IA-4,[],,,[],At (Windows) +2789,2789,2789,T1053.005,IA-4,[],,,[],Scheduled Task +2790,2790,2790,T1110,IA-4,[],,,[],Brute Force +2791,2791,2791,T1110.001,IA-4,[],,,[],Password Guessing +2792,2792,2792,T1110.002,IA-4,[],,,[],Password Cracking +2793,2793,2793,T1110.003,IA-4,[],,,[],Password Spraying +2794,2794,2794,T1110.004,IA-4,[],,,[],Credential Stuffing +2795,2795,2795,T1213,IA-4,[],,,[],Data from Information Repositories +2796,2796,2796,T1213.001,IA-4,[],,,[],Confluence +2797,2797,2797,T1213.002,IA-4,[],,,[],Sharepoint +2798,2798,2798,T1528,IA-4,[],,,[],Steal Application Access Token +2799,2799,2799,T1530,IA-4,[],,,[],Data from Cloud Storage Object +2800,2800,2800,T1537,IA-4,[],,,[],Transfer Data to Cloud Account +2801,2801,2801,T1543,IA-4,[],,,[],Create or Modify System Process +2802,2802,2802,T1547.006,IA-4,[],,,[],Kernel Modules and Extensions +2803,2803,2803,T1550.001,IA-4,[],,,[],Application Access Token +2804,2804,2804,T1552,IA-4,[],,,[],Unsecured Credentials +2805,2805,2805,T1552.005,IA-4,[],,,[],Cloud Instance Metadata API +2806,2806,2806,T1562,IA-4,[],,,[],Impair Defenses +2807,2807,2807,T1563,IA-4,[],,,[],Remote Service Session Hijacking +2808,2808,2808,T1578,IA-4,[],,,[],Modify Cloud Compute Infrastructure +2809,2809,2809,T1578.001,IA-4,[],,,[],Create Snapshot +2810,2810,2810,T1578.002,IA-4,[],,,[],Create Cloud Instance +2811,2811,2811,T1578.003,IA-4,[],,,[],Delete Cloud Instance +2812,2812,2812,T1602,IA-4,[],,,[],Data from Configuration Repository +2813,2813,2813,T1602.001,IA-4,[],,,[],SNMP (MIB Dump) +2814,2814,2814,T1602.002,IA-4,[],,,[],Network Device Configuration Dump +2815,2815,2815,T1003,IA-5,[],,,[],OS Credential Dumping +2816,2816,2816,T1003.001,IA-5,[],,,[],LSASS Memory +2817,2817,2817,T1003.002,IA-5,[],,,[],Security Account Manager +2818,2818,2818,T1003.003,IA-5,[],,,[],NTDS +2819,2819,2819,T1003.004,IA-5,[],,,[],LSA Secrets +2820,2820,2820,T1003.005,IA-5,[],,,[],Cached Domain Credentials +2821,2821,2821,T1003.006,IA-5,[],,,[],DCSync +2822,2822,2822,T1003.007,IA-5,[],,,[],Proc Filesystem +2823,2823,2823,T1003.008,IA-5,[],,,[],/etc/passwd and /etc/shadow +2824,2824,2824,T1021,IA-5,[],,,[],Remote Services +2825,2825,2825,T1021.001,IA-5,[],,,[],Remote Desktop Protocol +2826,2826,2826,T1021.004,IA-5,[],,,[],SSH +2827,2827,2827,T1040,IA-5,[],,,[],Network Sniffing +2828,2828,2828,T1072,IA-5,[],,,[],Software Deployment Tools +2829,2829,2829,T1078,IA-5,[],,,[],Valid Accounts +2830,2830,2830,T1078.002,IA-5,[],,,[],Domain Accounts +2831,2831,2831,T1078.004,IA-5,[],,,[],Cloud Accounts +2832,2832,2832,T1098.001,IA-5,[],,,[],Additional Cloud Credentials +2833,2833,2833,T1098.002,IA-5,[],,,[],Exchange Email Delegate Permissions +2834,2834,2834,T1098.003,IA-5,[],,,[],Add Office 365 Global Administrator Role +2835,2835,2835,T1110,IA-5,[],,,[],Brute Force +2836,2836,2836,T1110.001,IA-5,[],,,[],Password Guessing +2837,2837,2837,T1110.002,IA-5,[],,,[],Password Cracking +2838,2838,2838,T1110.003,IA-5,[],,,[],Password Spraying +2839,2839,2839,T1110.004,IA-5,[],,,[],Credential Stuffing +2840,2840,2840,T1111,IA-5,[],,,[],Two-Factor Authentication Interception +2841,2841,2841,T1114,IA-5,[],,,[],Email Collection +2842,2842,2842,T1114.002,IA-5,[],,,[],Remote Email Collection +2843,2843,2843,T1133,IA-5,[],,,[],External Remote Services +2844,2844,2844,T1136,IA-5,[],,,[],Create Account +2845,2845,2845,T1136.001,IA-5,[],,,[],Local Account +2846,2846,2846,T1136.002,IA-5,[],,,[],Domain Account +2847,2847,2847,T1136.003,IA-5,[],,,[],Cloud Account +2848,2848,2848,T1528,IA-5,[],,,[],Steal Application Access Token +2849,2849,2849,T1530,IA-5,[],,,[],Data from Cloud Storage Object +2850,2850,2850,T1539,IA-5,[],,,[],Steal Web Session Cookie +2851,2851,2851,T1550.003,IA-5,[],,,[],Pass the Ticket +2852,2852,2852,T1552,IA-5,[],,,[],Unsecured Credentials +2853,2853,2853,T1552.001,IA-5,[],,,[],Credentials In Files +2854,2854,2854,T1552.002,IA-5,[],,,[],Credentials in Registry +2855,2855,2855,T1552.004,IA-5,[],,,[],Private Keys +2856,2856,2856,T1552.006,IA-5,[],,,[],Group Policy Preferences +2857,2857,2857,T1555,IA-5,[],,,[],Credentials from Password Stores +2858,2858,2858,T1555.001,IA-5,[],,,[],Keychain +2859,2859,2859,T1555.002,IA-5,[],,,[],Securityd Memory +2860,2860,2860,T1555.004,IA-5,[],,,[],Windows Credential Manager +2861,2861,2861,T1555.005,IA-5,[],,,[],Password Managers +2862,2862,2862,T1556,IA-5,[],,,[],Modify Authentication Process +2863,2863,2863,T1556.001,IA-5,[],,,[],Domain Controller Authentication +2864,2864,2864,T1556.003,IA-5,[],,,[],Pluggable Authentication Modules +2865,2865,2865,T1556.004,IA-5,[],,,[],Network Device Authentication +2866,2866,2866,T1558,IA-5,[],,,[],Steal or Forge Kerberos Tickets +2867,2867,2867,T1558.001,IA-5,[],,,[],Golden Ticket +2868,2868,2868,T1558.002,IA-5,[],,,[],Silver Ticket +2869,2869,2869,T1558.003,IA-5,[],,,[],Kerberoasting +2870,2870,2870,T1558.004,IA-5,[],,,[],AS-REP Roasting +2871,2871,2871,T1563.001,IA-5,[],,,[],SSH Hijacking +2872,2872,2872,T1599,IA-5,[],,,[],Network Boundary Bridging +2873,2873,2873,T1599.001,IA-5,[],,,[],Network Address Translation Traversal +2874,2874,2874,T1601,IA-5,[],,,[],Modify System Image +2875,2875,2875,T1601.001,IA-5,[],,,[],Patch System Image +2876,2876,2876,T1601.002,IA-5,[],,,[],Downgrade System Image +2877,2877,2877,T1021.001,IA-6,[],,,[],Remote Desktop Protocol +2878,2878,2878,T1021.005,IA-6,[],,,[],VNC +2879,2879,2879,T1530,IA-6,[],,,[],Data from Cloud Storage Object +2880,2880,2880,T1563,IA-6,[],,,[],Remote Service Session Hijacking +2881,2881,2881,T1578,IA-6,[],,,[],Modify Cloud Compute Infrastructure +2882,2882,2882,T1578.001,IA-6,[],,,[],Create Snapshot +2883,2883,2883,T1578.002,IA-6,[],,,[],Create Cloud Instance +2884,2884,2884,T1578.003,IA-6,[],,,[],Delete Cloud Instance +2885,2885,2885,T1195.003,IA-7,[],,,[],Compromise Hardware Supply Chain +2886,2886,2886,T1495,IA-7,[],,,[],Firmware Corruption +2887,2887,2887,T1542,IA-7,[],,,[],Pre-OS Boot +2888,2888,2888,T1542.001,IA-7,[],,,[],System Firmware +2889,2889,2889,T1542.003,IA-7,[],,,[],Bootkit +2890,2890,2890,T1542.004,IA-7,[],,,[],ROMMONkit +2891,2891,2891,T1542.005,IA-7,[],,,[],TFTP Boot +2892,2892,2892,T1553,IA-7,[],,,[],Subvert Trust Controls +2893,2893,2893,T1553.006,IA-7,[],,,[],Code Signing Policy Modification +2894,2894,2894,T1601,IA-7,[],,,[],Modify System Image +2895,2895,2895,T1601.001,IA-7,[],,,[],Patch System Image +2896,2896,2896,T1601.002,IA-7,[],,,[],Downgrade System Image +2897,2897,2897,T1053,IA-8,[],,,[],Scheduled Task/Job +2898,2898,2898,T1053.007,IA-8,[],,,[],Container Orchestration Job +2899,2899,2899,T1059,IA-8,[],,,[],Command and Scripting Interpreter +2900,2900,2900,T1059.001,IA-8,[],,,[],PowerShell +2901,2901,2901,T1059.008,IA-8,[],,,[],Network Device CLI +2902,2902,2902,T1087.004,IA-8,[],,,[],Cloud Account +2903,2903,2903,T1190,IA-8,[],,,[],Exploit Public-Facing Application +2904,2904,2904,T1210,IA-8,[],,,[],Exploitation of Remote Services +2905,2905,2905,T1213,IA-8,[],,,[],Data from Information Repositories +2906,2906,2906,T1213.001,IA-8,[],,,[],Confluence +2907,2907,2907,T1213.002,IA-8,[],,,[],Sharepoint +2908,2908,2908,T1528,IA-8,[],,,[],Steal Application Access Token +2909,2909,2909,T1530,IA-8,[],,,[],Data from Cloud Storage Object +2910,2910,2910,T1537,IA-8,[],,,[],Transfer Data to Cloud Account +2911,2911,2911,T1538,IA-8,[],,,[],Cloud Service Dashboard +2912,2912,2912,T1542,IA-8,[],,,[],Pre-OS Boot +2913,2913,2913,T1542.001,IA-8,[],,,[],System Firmware +2914,2914,2914,T1542.003,IA-8,[],,,[],Bootkit +2915,2915,2915,T1542.005,IA-8,[],,,[],TFTP Boot +2916,2916,2916,T1547.006,IA-8,[],,,[],Kernel Modules and Extensions +2917,2917,2917,T1036,IA-9,[],,,[],Masquerading +2918,2918,2918,T1036.001,IA-9,[],,,[],Invalid Code Signature +2919,2919,2919,T1036.005,IA-9,[],,,[],Match Legitimate Name or Location +2920,2920,2920,T1059,IA-9,[],,,[],Command and Scripting Interpreter +2921,2921,2921,T1059.001,IA-9,[],,,[],PowerShell +2922,2922,2922,T1059.002,IA-9,[],,,[],AppleScript +2923,2923,2923,T1213.003,IA-9,[],,,[],Code Repositories +2924,2924,2924,T1525,IA-9,[],,,[],Implant Internal Image +2925,2925,2925,T1546,IA-9,[],,,[],Event Triggered Execution +2926,2926,2926,T1546.006,IA-9,[],,,[],LC_LOAD_DYLIB Addition +2927,2927,2927,T1546.013,IA-9,[],,,[],PowerShell Profile +2928,2928,2928,T1553,IA-9,[],,,[],Subvert Trust Controls +2929,2929,2929,T1553.004,IA-9,[],,,[],Install Root Certificate +2930,2930,2930,T1554,IA-9,[],,,[],Compromise Client Software Binary +2931,2931,2931,T1562.006,IA-9,[],,,[],Indicator Blocking +2932,2932,2932,T1562.009,IA-9,[],,,[],Safe Mode Boot +2933,2933,2933,T1566,IA-9,[],,,[],Phishing +2934,2934,2934,T1566.001,IA-9,[],,,[],Spearphishing Attachment +2935,2935,2935,T1566.002,IA-9,[],,,[],Spearphishing Link +2936,2936,2936,T1598,IA-9,[],,,[],Phishing for Information +2937,2937,2937,T1598.002,IA-9,[],,,[],Spearphishing Attachment +2938,2938,2938,T1598.003,IA-9,[],,,[],Spearphishing Link +2939,2939,2939,T1564.008,IR-5,[],,,[],Email Hiding Rules +2940,2940,2940,T1025,MP-7,[],,,[],Data from Removable Media +2941,2941,2941,T1052,MP-7,[],,,[],Exfiltration Over Physical Medium +2942,2942,2942,T1052.001,MP-7,[],,,[],Exfiltration over USB +2943,2943,2943,T1091,MP-7,[],,,[],Replication Through Removable Media +2944,2944,2944,T1092,MP-7,[],,,[],Communication Through Removable Media +2945,2945,2945,T1200,MP-7,[],,,[],Hardware Additions +2946,2946,2946,T1068,RA-10,[],,,[],Exploitation for Privilege Escalation +2947,2947,2947,T1190,RA-10,[],,,[],Exploit Public-Facing Application +2948,2948,2948,T1195,RA-10,[],,,[],Supply Chain Compromise +2949,2949,2949,T1195.001,RA-10,[],,,[],Compromise Software Dependencies and Development Tools +2950,2950,2950,T1195.002,RA-10,[],,,[],Compromise Software Supply Chain +2951,2951,2951,T1210,RA-10,[],,,[],Exploitation of Remote Services +2952,2952,2952,T1211,RA-10,[],,,[],Exploitation for Defense Evasion +2953,2953,2953,T1212,RA-10,[],,,[],Exploitation for Credential Access +2954,2954,2954,T1011.001,RA-5,[],,,[],Exfiltration Over Bluetooth +2955,2955,2955,T1021.001,RA-5,[],,,[],Remote Desktop Protocol +2956,2956,2956,T1021.003,RA-5,[],,,[],Distributed Component Object Model +2957,2957,2957,T1021.004,RA-5,[],,,[],SSH +2958,2958,2958,T1021.005,RA-5,[],,,[],VNC +2959,2959,2959,T1021.006,RA-5,[],,,[],Windows Remote Management +2960,2960,2960,T1046,RA-5,[],,,[],Network Service Scanning +2961,2961,2961,T1047,RA-5,[],,,[],Windows Management Instrumentation +2962,2962,2962,T1052,RA-5,[],,,[],Exfiltration Over Physical Medium +2963,2963,2963,T1052.001,RA-5,[],,,[],Exfiltration over USB +2964,2964,2964,T1053,RA-5,[],,,[],Scheduled Task/Job +2965,2965,2965,T1053.001,RA-5,[],,,[],At (Linux) +2966,2966,2966,T1053.002,RA-5,[],,,[],At (Windows) +2967,2967,2967,T1053.003,RA-5,[],,,[],Cron +2968,2968,2968,T1053.005,RA-5,[],,,[],Scheduled Task +2969,2969,2969,T1059,RA-5,[],,,[],Command and Scripting Interpreter +2970,2970,2970,T1059.001,RA-5,[],,,[],PowerShell +2971,2971,2971,T1059.005,RA-5,[],,,[],Visual Basic +2972,2972,2972,T1059.007,RA-5,[],,,[],JavaScript +2973,2973,2973,T1068,RA-5,[],,,[],Exploitation for Privilege Escalation +2974,2974,2974,T1078,RA-5,[],,,[],Valid Accounts +2975,2975,2975,T1091,RA-5,[],,,[],Replication Through Removable Media +2976,2976,2976,T1092,RA-5,[],,,[],Communication Through Removable Media +2977,2977,2977,T1098.004,RA-5,[],,,[],SSH Authorized Keys +2978,2978,2978,T1127,RA-5,[],,,[],Trusted Developer Utilities Proxy Execution +2979,2979,2979,T1127.001,RA-5,[],,,[],MSBuild +2980,2980,2980,T1133,RA-5,[],,,[],External Remote Services +2981,2981,2981,T1137,RA-5,[],,,[],Office Application Startup +2982,2982,2982,T1137.001,RA-5,[],,,[],Office Template Macros +2983,2983,2983,T1176,RA-5,[],,,[],Browser Extensions +2984,2984,2984,T1190,RA-5,[],,,[],Exploit Public-Facing Application +2985,2985,2985,T1195,RA-5,[],,,[],Supply Chain Compromise +2986,2986,2986,T1195.001,RA-5,[],,,[],Compromise Software Dependencies and Development Tools +2987,2987,2987,T1195.002,RA-5,[],,,[],Compromise Software Supply Chain +2988,2988,2988,T1204.003,RA-5,[],,,[],Malicious Image +2989,2989,2989,T1210,RA-5,[],,,[],Exploitation of Remote Services +2990,2990,2990,T1211,RA-5,[],,,[],Exploitation for Defense Evasion +2991,2991,2991,T1212,RA-5,[],,,[],Exploitation for Credential Access +2992,2992,2992,T1213,RA-5,[],,,[],Data from Information Repositories +2993,2993,2993,T1213.001,RA-5,[],,,[],Confluence +2994,2994,2994,T1213.002,RA-5,[],,,[],Sharepoint +2995,2995,2995,T1213.003,RA-5,[],,,[],Code Repositories +2996,2996,2996,T1218,RA-5,[],,,[],Signed Binary Proxy Execution +2997,2997,2997,T1218.003,RA-5,[],,,[],CMSTP +2998,2998,2998,T1218.004,RA-5,[],,,[],InstallUtil +2999,2999,2999,T1218.005,RA-5,[],,,[],Mshta +3000,3000,3000,T1218.008,RA-5,[],,,[],Odbcconf +3001,3001,3001,T1218.009,RA-5,[],,,[],Regsvcs/Regasm +3002,3002,3002,T1218.012,RA-5,[],,,[],Verclsid +3003,3003,3003,T1218.013,RA-5,[],,,[],Mavinject +3004,3004,3004,T1218.014,RA-5,[],,,[],MMC +3005,3005,3005,T1221,RA-5,[],,,[],Template Injection +3006,3006,3006,T1482,RA-5,[],,,[],Domain Trust Discovery +3007,3007,3007,T1484,RA-5,[],,,[],Domain Policy Modification +3008,3008,3008,T1505,RA-5,[],,,[],Server Software Component +3009,3009,3009,T1505.001,RA-5,[],,,[],SQL Stored Procedures +3010,3010,3010,T1505.002,RA-5,[],,,[],Transport Agent +3011,3011,3011,T1505.003,RA-5,[],,,[],Web Shell +3012,3012,3012,T1505.004,RA-5,[],,,[],IIS Components +3013,3013,3013,T1525,RA-5,[],,,[],Implant Internal Image +3014,3014,3014,T1528,RA-5,[],,,[],Steal Application Access Token +3015,3015,3015,T1530,RA-5,[],,,[],Data from Cloud Storage Object +3016,3016,3016,T1542.004,RA-5,[],,,[],ROMMONkit +3017,3017,3017,T1542.005,RA-5,[],,,[],TFTP Boot +3018,3018,3018,T1543,RA-5,[],,,[],Create or Modify System Process +3019,3019,3019,T1546.002,RA-5,[],,,[],Screensaver +3020,3020,3020,T1546.014,RA-5,[],,,[],Emond +3021,3021,3021,T1547.006,RA-5,[],,,[],Kernel Modules and Extensions +3022,3022,3022,T1547.007,RA-5,[],,,[],Re-opened Applications +3023,3023,3023,T1547.008,RA-5,[],,,[],LSASS Driver +3024,3024,3024,T1548,RA-5,[],,,[],Abuse Elevation Control Mechanism +3025,3025,3025,T1548.002,RA-5,[],,,[],Bypass User Account Control +3026,3026,3026,T1548.003,RA-5,[],,,[],Sudo and Sudo Caching +3027,3027,3027,T1552,RA-5,[],,,[],Unsecured Credentials +3028,3028,3028,T1552.001,RA-5,[],,,[],Credentials In Files +3029,3029,3029,T1552.002,RA-5,[],,,[],Credentials in Registry +3030,3030,3030,T1552.004,RA-5,[],,,[],Private Keys +3031,3031,3031,T1552.006,RA-5,[],,,[],Group Policy Preferences +3032,3032,3032,T1557,RA-5,[],,,[],Adversary-in-the-Middle +3033,3033,3033,T1558.004,RA-5,[],,,[],AS-REP Roasting +3034,3034,3034,T1559,RA-5,[],,,[],Inter-Process Communication +3035,3035,3035,T1559.002,RA-5,[],,,[],Dynamic Data Exchange +3036,3036,3036,T1560,RA-5,[],,,[],Archive Collected Data +3037,3037,3037,T1560.001,RA-5,[],,,[],Archive via Utility +3038,3038,3038,T1562,RA-5,[],,,[],Impair Defenses +3039,3039,3039,T1562.010,RA-5,[],,,[],Downgrade Attack +3040,3040,3040,T1563,RA-5,[],,,[],Remote Service Session Hijacking +3041,3041,3041,T1563.001,RA-5,[],,,[],SSH Hijacking +3042,3042,3042,T1563.002,RA-5,[],,,[],RDP Hijacking +3043,3043,3043,T1574,RA-5,[],,,[],Hijack Execution Flow +3044,3044,3044,T1574.001,RA-5,[],,,[],DLL Search Order Hijacking +3045,3045,3045,T1574.004,RA-5,[],,,[],Dylib Hijacking +3046,3046,3046,T1574.005,RA-5,[],,,[],Executable Installer File Permissions Weakness +3047,3047,3047,T1574.007,RA-5,[],,,[],Path Interception by PATH Environment Variable +3048,3048,3048,T1574.008,RA-5,[],,,[],Path Interception by Search Order Hijacking +3049,3049,3049,T1574.009,RA-5,[],,,[],Path Interception by Unquoted Path +3050,3050,3050,T1574.010,RA-5,[],,,[],Services File Permissions Weakness +3051,3051,3051,T1578,RA-5,[],,,[],Modify Cloud Compute Infrastructure +3052,3052,3052,T1578.001,RA-5,[],,,[],Create Snapshot +3053,3053,3053,T1578.002,RA-5,[],,,[],Create Cloud Instance +3054,3054,3054,T1578.003,RA-5,[],,,[],Delete Cloud Instance +3055,3055,3055,T1612,RA-5,[],,,[],Build Image on Host +3056,3056,3056,T1195.003,RA-9,[],,,[],Compromise Hardware Supply Chain +3057,3057,3057,T1495,RA-9,[],,,[],Firmware Corruption +3058,3058,3058,T1542,RA-9,[],,,[],Pre-OS Boot +3059,3059,3059,T1542.001,RA-9,[],,,[],System Firmware +3060,3060,3060,T1542.003,RA-9,[],,,[],Bootkit +3061,3061,3061,T1542.004,RA-9,[],,,[],ROMMONkit +3062,3062,3062,T1542.005,RA-9,[],,,[],TFTP Boot +3063,3063,3063,T1553,RA-9,[],,,[],Subvert Trust Controls +3064,3064,3064,T1553.006,RA-9,[],,,[],Code Signing Policy Modification +3065,3065,3065,T1601,RA-9,[],,,[],Modify System Image +3066,3066,3066,T1601.001,RA-9,[],,,[],Patch System Image +3067,3067,3067,T1601.002,RA-9,[],,,[],Downgrade System Image +3068,3068,3068,T1078,SA-10,[],,,[],Valid Accounts +3069,3069,3069,T1078.001,SA-10,[],,,[],Default Accounts +3070,3070,3070,T1078.003,SA-10,[],,,[],Local Accounts +3071,3071,3071,T1078.004,SA-10,[],,,[],Cloud Accounts +3072,3072,3072,T1195.003,SA-10,[],,,[],Compromise Hardware Supply Chain +3073,3073,3073,T1213.003,SA-10,[],,,[],Code Repositories +3074,3074,3074,T1495,SA-10,[],,,[],Firmware Corruption +3075,3075,3075,T1505,SA-10,[],,,[],Server Software Component +3076,3076,3076,T1505.001,SA-10,[],,,[],SQL Stored Procedures +3077,3077,3077,T1505.002,SA-10,[],,,[],Transport Agent +3078,3078,3078,T1505.004,SA-10,[],,,[],IIS Components +3079,3079,3079,T1542,SA-10,[],,,[],Pre-OS Boot +3080,3080,3080,T1542.001,SA-10,[],,,[],System Firmware +3081,3081,3081,T1542.003,SA-10,[],,,[],Bootkit +3082,3082,3082,T1542.004,SA-10,[],,,[],ROMMONkit +3083,3083,3083,T1542.005,SA-10,[],,,[],TFTP Boot +3084,3084,3084,T1547.011,SA-10,[],,,[],Plist Modification +3085,3085,3085,T1553,SA-10,[],,,[],Subvert Trust Controls +3086,3086,3086,T1553.006,SA-10,[],,,[],Code Signing Policy Modification +3087,3087,3087,T1564.009,SA-10,[],,,[],Resource Forking +3088,3088,3088,T1574.002,SA-10,[],,,[],DLL Side-Loading +3089,3089,3089,T1601,SA-10,[],,,[],Modify System Image +3090,3090,3090,T1601.001,SA-10,[],,,[],Patch System Image +3091,3091,3091,T1601.002,SA-10,[],,,[],Downgrade System Image +3092,3092,3092,T1078,SA-11,[],,,[],Valid Accounts +3093,3093,3093,T1078.001,SA-11,[],,,[],Default Accounts +3094,3094,3094,T1078.003,SA-11,[],,,[],Local Accounts +3095,3095,3095,T1078.004,SA-11,[],,,[],Cloud Accounts +3096,3096,3096,T1134.005,SA-11,[],,,[],SID-History Injection +3097,3097,3097,T1195.003,SA-11,[],,,[],Compromise Hardware Supply Chain +3098,3098,3098,T1213.003,SA-11,[],,,[],Code Repositories +3099,3099,3099,T1495,SA-11,[],,,[],Firmware Corruption +3100,3100,3100,T1505,SA-11,[],,,[],Server Software Component +3101,3101,3101,T1505.001,SA-11,[],,,[],SQL Stored Procedures +3102,3102,3102,T1505.002,SA-11,[],,,[],Transport Agent +3103,3103,3103,T1505.004,SA-11,[],,,[],IIS Components +3104,3104,3104,T1528,SA-11,[],,,[],Steal Application Access Token +3105,3105,3105,T1542,SA-11,[],,,[],Pre-OS Boot +3106,3106,3106,T1542.001,SA-11,[],,,[],System Firmware +3107,3107,3107,T1542.003,SA-11,[],,,[],Bootkit +3108,3108,3108,T1542.004,SA-11,[],,,[],ROMMONkit +3109,3109,3109,T1542.005,SA-11,[],,,[],TFTP Boot +3110,3110,3110,T1547.011,SA-11,[],,,[],Plist Modification +3111,3111,3111,T1552,SA-11,[],,,[],Unsecured Credentials +3112,3112,3112,T1552.001,SA-11,[],,,[],Credentials In Files +3113,3113,3113,T1552.002,SA-11,[],,,[],Credentials in Registry +3114,3114,3114,T1552.004,SA-11,[],,,[],Private Keys +3115,3115,3115,T1552.006,SA-11,[],,,[],Group Policy Preferences +3116,3116,3116,T1553,SA-11,[],,,[],Subvert Trust Controls +3117,3117,3117,T1553.006,SA-11,[],,,[],Code Signing Policy Modification +3118,3118,3118,T1558.004,SA-11,[],,,[],AS-REP Roasting +3119,3119,3119,T1574.002,SA-11,[],,,[],DLL Side-Loading +3120,3120,3120,T1601,SA-11,[],,,[],Modify System Image +3121,3121,3121,T1601.001,SA-11,[],,,[],Patch System Image +3122,3122,3122,T1601.002,SA-11,[],,,[],Downgrade System Image +3123,3123,3123,T1612,SA-11,[],,,[],Build Image on Host +3124,3124,3124,T1078,SA-15,[],,,[],Valid Accounts +3125,3125,3125,T1078.001,SA-15,[],,,[],Default Accounts +3126,3126,3126,T1078.003,SA-15,[],,,[],Local Accounts +3127,3127,3127,T1078.004,SA-15,[],,,[],Cloud Accounts +3128,3128,3128,T1213.003,SA-15,[],,,[],Code Repositories +3129,3129,3129,T1528,SA-15,[],,,[],Steal Application Access Token +3130,3130,3130,T1552,SA-15,[],,,[],Unsecured Credentials +3131,3131,3131,T1552.001,SA-15,[],,,[],Credentials In Files +3132,3132,3132,T1552.002,SA-15,[],,,[],Credentials in Registry +3133,3133,3133,T1552.004,SA-15,[],,,[],Private Keys +3134,3134,3134,T1552.006,SA-15,[],,,[],Group Policy Preferences +3135,3135,3135,T1558.004,SA-15,[],,,[],AS-REP Roasting +3136,3136,3136,T1574.002,SA-15,[],,,[],DLL Side-Loading +3137,3137,3137,T1078,SA-16,[],,,[],Valid Accounts +3138,3138,3138,T1078.001,SA-16,[],,,[],Default Accounts +3139,3139,3139,T1078.003,SA-16,[],,,[],Local Accounts +3140,3140,3140,T1078.004,SA-16,[],,,[],Cloud Accounts +3141,3141,3141,T1574.002,SA-16,[],,,[],DLL Side-Loading +3142,3142,3142,T1078,SA-17,[],,,[],Valid Accounts +3143,3143,3143,T1078.001,SA-17,[],,,[],Default Accounts +3144,3144,3144,T1078.003,SA-17,[],,,[],Local Accounts +3145,3145,3145,T1078.004,SA-17,[],,,[],Cloud Accounts +3146,3146,3146,T1134.005,SA-17,[],,,[],SID-History Injection +3147,3147,3147,T1482,SA-17,[],,,[],Domain Trust Discovery +3148,3148,3148,T1574.002,SA-17,[],,,[],DLL Side-Loading +3149,3149,3149,T1189,SA-22,[],,,[],Drive-by Compromise +3150,3150,3150,T1195,SA-22,[],,,[],Supply Chain Compromise +3151,3151,3151,T1195.001,SA-22,[],,,[],Compromise Software Dependencies and Development Tools +3152,3152,3152,T1195.002,SA-22,[],,,[],Compromise Software Supply Chain +3153,3153,3153,T1543,SA-22,[],,,[],Create or Modify System Process +3154,3154,3154,T1543.002,SA-22,[],,,[],Systemd Service +3155,3155,3155,T1078,SA-3,[],,,[],Valid Accounts +3156,3156,3156,T1078.001,SA-3,[],,,[],Default Accounts +3157,3157,3157,T1078.003,SA-3,[],,,[],Local Accounts +3158,3158,3158,T1078.004,SA-3,[],,,[],Cloud Accounts +3159,3159,3159,T1213.003,SA-3,[],,,[],Code Repositories +3160,3160,3160,T1574.002,SA-3,[],,,[],DLL Side-Loading +3161,3161,3161,T1078,SA-4,[],,,[],Valid Accounts +3162,3162,3162,T1078.001,SA-4,[],,,[],Default Accounts +3163,3163,3163,T1078.003,SA-4,[],,,[],Local Accounts +3164,3164,3164,T1078.004,SA-4,[],,,[],Cloud Accounts +3165,3165,3165,T1134.005,SA-4,[],,,[],SID-History Injection +3166,3166,3166,T1574.002,SA-4,[],,,[],DLL Side-Loading +3167,3167,3167,T1005,SA-8,[],,,[],Data from Local System +3168,3168,3168,T1025,SA-8,[],,,[],Data from Removable Media +3169,3169,3169,T1041,SA-8,[],,,[],Exfiltration Over C2 Channel +3170,3170,3170,T1048,SA-8,[],,,[],Exfiltration Over Alternative Protocol +3171,3171,3171,T1048.002,SA-8,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3172,3172,3172,T1048.003,SA-8,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3173,3173,3173,T1052,SA-8,[],,,[],Exfiltration Over Physical Medium +3174,3174,3174,T1052.001,SA-8,[],,,[],Exfiltration over USB +3175,3175,3175,T1078,SA-8,[],,,[],Valid Accounts +3176,3176,3176,T1078.001,SA-8,[],,,[],Default Accounts +3177,3177,3177,T1078.003,SA-8,[],,,[],Local Accounts +3178,3178,3178,T1078.004,SA-8,[],,,[],Cloud Accounts +3179,3179,3179,T1134.005,SA-8,[],,,[],SID-History Injection +3180,3180,3180,T1190,SA-8,[],,,[],Exploit Public-Facing Application +3181,3181,3181,T1213.003,SA-8,[],,,[],Code Repositories +3182,3182,3182,T1482,SA-8,[],,,[],Domain Trust Discovery +3183,3183,3183,T1547.011,SA-8,[],,,[],Plist Modification +3184,3184,3184,T1567,SA-8,[],,,[],Exfiltration Over Web Service +3185,3185,3185,T1574.002,SA-8,[],,,[],DLL Side-Loading +3186,3186,3186,T1041,SA-9,[],,,[],Exfiltration Over C2 Channel +3187,3187,3187,T1048,SA-9,[],,,[],Exfiltration Over Alternative Protocol +3188,3188,3188,T1048.002,SA-9,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3189,3189,3189,T1048.003,SA-9,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3190,3190,3190,T1567,SA-9,[],,,[],Exfiltration Over Web Service +3191,3191,3191,T1071,SC-10,[],,,[],Application Layer Protocol +3192,3192,3192,T1071.001,SC-10,[],,,[],Web Protocols +3193,3193,3193,T1071.002,SC-10,[],,,[],File Transfer Protocols +3194,3194,3194,T1071.003,SC-10,[],,,[],Mail Protocols +3195,3195,3195,T1071.004,SC-10,[],,,[],DNS +3196,3196,3196,T1072,SC-12,[],,,[],Software Deployment Tools +3197,3197,3197,T1098.004,SC-12,[],,,[],SSH Authorized Keys +3198,3198,3198,T1552,SC-12,[],,,[],Unsecured Credentials +3199,3199,3199,T1552.001,SC-12,[],,,[],Credentials In Files +3200,3200,3200,T1552.002,SC-12,[],,,[],Credentials in Registry +3201,3201,3201,T1552.004,SC-12,[],,,[],Private Keys +3202,3202,3202,T1563.001,SC-12,[],,,[],SSH Hijacking +3203,3203,3203,T1573,SC-12,[],,,[],Encrypted Channel +3204,3204,3204,T1573.001,SC-12,[],,,[],Symmetric Cryptography +3205,3205,3205,T1573.002,SC-12,[],,,[],Asymmetric Cryptography +3206,3206,3206,T1005,SC-13,[],,,[],Data from Local System +3207,3207,3207,T1025,SC-13,[],,,[],Data from Removable Media +3208,3208,3208,T1041,SC-13,[],,,[],Exfiltration Over C2 Channel +3209,3209,3209,T1048.003,SC-13,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3210,3210,3210,T1505,SC-16,[],,,[],Server Software Component +3211,3211,3211,T1505.002,SC-16,[],,,[],Transport Agent +3212,3212,3212,T1573,SC-16,[],,,[],Encrypted Channel +3213,3213,3213,T1573.001,SC-16,[],,,[],Symmetric Cryptography +3214,3214,3214,T1573.002,SC-16,[],,,[],Asymmetric Cryptography +3215,3215,3215,T1072,SC-17,[],,,[],Software Deployment Tools +3216,3216,3216,T1606,SC-17,[],,,[],Forge Web Credentials +3217,3217,3217,T1021.003,SC-18,[],,,[],Distributed Component Object Model +3218,3218,3218,T1055,SC-18,[],,,[],Process Injection +3219,3219,3219,T1055.001,SC-18,[],,,[],Dynamic-link Library Injection +3220,3220,3220,T1055.002,SC-18,[],,,[],Portable Executable Injection +3221,3221,3221,T1055.003,SC-18,[],,,[],Thread Execution Hijacking +3222,3222,3222,T1055.004,SC-18,[],,,[],Asynchronous Procedure Call +3223,3223,3223,T1055.005,SC-18,[],,,[],Thread Local Storage +3224,3224,3224,T1055.008,SC-18,[],,,[],Ptrace System Calls +3225,3225,3225,T1055.009,SC-18,[],,,[],Proc Memory +3226,3226,3226,T1055.011,SC-18,[],,,[],Extra Window Memory Injection +3227,3227,3227,T1055.012,SC-18,[],,,[],Process Hollowing +3228,3228,3228,T1055.013,SC-18,[],,,[],Process Doppelgänging +3229,3229,3229,T1055.014,SC-18,[],,,[],VDSO Hijacking +3230,3230,3230,T1059,SC-18,[],,,[],Command and Scripting Interpreter +3231,3231,3231,T1059.005,SC-18,[],,,[],Visual Basic +3232,3232,3232,T1059.007,SC-18,[],,,[],JavaScript +3233,3233,3233,T1068,SC-18,[],,,[],Exploitation for Privilege Escalation +3234,3234,3234,T1137,SC-18,[],,,[],Office Application Startup +3235,3235,3235,T1137.001,SC-18,[],,,[],Office Template Macros +3236,3236,3236,T1137.002,SC-18,[],,,[],Office Test +3237,3237,3237,T1137.003,SC-18,[],,,[],Outlook Forms +3238,3238,3238,T1137.004,SC-18,[],,,[],Outlook Home Page +3239,3239,3239,T1137.005,SC-18,[],,,[],Outlook Rules +3240,3240,3240,T1137.006,SC-18,[],,,[],Add-ins +3241,3241,3241,T1189,SC-18,[],,,[],Drive-by Compromise +3242,3242,3242,T1190,SC-18,[],,,[],Exploit Public-Facing Application +3243,3243,3243,T1203,SC-18,[],,,[],Exploitation for Client Execution +3244,3244,3244,T1210,SC-18,[],,,[],Exploitation of Remote Services +3245,3245,3245,T1211,SC-18,[],,,[],Exploitation for Defense Evasion +3246,3246,3246,T1212,SC-18,[],,,[],Exploitation for Credential Access +3247,3247,3247,T1218.001,SC-18,[],,,[],Compiled HTML File +3248,3248,3248,T1548,SC-18,[],,,[],Abuse Elevation Control Mechanism +3249,3249,3249,T1548.004,SC-18,[],,,[],Elevated Execution with Prompt +3250,3250,3250,T1559,SC-18,[],,,[],Inter-Process Communication +3251,3251,3251,T1559.001,SC-18,[],,,[],Component Object Model +3252,3252,3252,T1559.002,SC-18,[],,,[],Dynamic Data Exchange +3253,3253,3253,T1611,SC-18,[],,,[],Escape to Host +3254,3254,3254,T1068,SC-2,[],,,[],Exploitation for Privilege Escalation +3255,3255,3255,T1189,SC-2,[],,,[],Drive-by Compromise +3256,3256,3256,T1190,SC-2,[],,,[],Exploit Public-Facing Application +3257,3257,3257,T1203,SC-2,[],,,[],Exploitation for Client Execution +3258,3258,3258,T1210,SC-2,[],,,[],Exploitation of Remote Services +3259,3259,3259,T1211,SC-2,[],,,[],Exploitation for Defense Evasion +3260,3260,3260,T1212,SC-2,[],,,[],Exploitation for Credential Access +3261,3261,3261,T1611,SC-2,[],,,[],Escape to Host +3262,3262,3262,T1071,SC-20,[],,,[],Application Layer Protocol +3263,3263,3263,T1071.001,SC-20,[],,,[],Web Protocols +3264,3264,3264,T1071.002,SC-20,[],,,[],File Transfer Protocols +3265,3265,3265,T1071.003,SC-20,[],,,[],Mail Protocols +3266,3266,3266,T1071.004,SC-20,[],,,[],DNS +3267,3267,3267,T1553.004,SC-20,[],,,[],Install Root Certificate +3268,3268,3268,T1566,SC-20,[],,,[],Phishing +3269,3269,3269,T1566.001,SC-20,[],,,[],Spearphishing Attachment +3270,3270,3270,T1566.002,SC-20,[],,,[],Spearphishing Link +3271,3271,3271,T1568,SC-20,[],,,[],Dynamic Resolution +3272,3272,3272,T1568.002,SC-20,[],,,[],Domain Generation Algorithms +3273,3273,3273,T1598,SC-20,[],,,[],Phishing for Information +3274,3274,3274,T1598.002,SC-20,[],,,[],Spearphishing Attachment +3275,3275,3275,T1598.003,SC-20,[],,,[],Spearphishing Link +3276,3276,3276,T1071,SC-21,[],,,[],Application Layer Protocol +3277,3277,3277,T1071.001,SC-21,[],,,[],Web Protocols +3278,3278,3278,T1071.002,SC-21,[],,,[],File Transfer Protocols +3279,3279,3279,T1071.003,SC-21,[],,,[],Mail Protocols +3280,3280,3280,T1071.004,SC-21,[],,,[],DNS +3281,3281,3281,T1568,SC-21,[],,,[],Dynamic Resolution +3282,3282,3282,T1568.002,SC-21,[],,,[],Domain Generation Algorithms +3283,3283,3283,T1071,SC-22,[],,,[],Application Layer Protocol +3284,3284,3284,T1071.001,SC-22,[],,,[],Web Protocols +3285,3285,3285,T1071.002,SC-22,[],,,[],File Transfer Protocols +3286,3286,3286,T1071.003,SC-22,[],,,[],Mail Protocols +3287,3287,3287,T1071.004,SC-22,[],,,[],DNS +3288,3288,3288,T1568,SC-22,[],,,[],Dynamic Resolution +3289,3289,3289,T1568.002,SC-22,[],,,[],Domain Generation Algorithms +3290,3290,3290,T1071,SC-23,[],,,[],Application Layer Protocol +3291,3291,3291,T1071.001,SC-23,[],,,[],Web Protocols +3292,3292,3292,T1071.002,SC-23,[],,,[],File Transfer Protocols +3293,3293,3293,T1071.003,SC-23,[],,,[],Mail Protocols +3294,3294,3294,T1071.004,SC-23,[],,,[],DNS +3295,3295,3295,T1185,SC-23,[],,,[],Browser Session Hijacking +3296,3296,3296,T1535,SC-23,[],,,[],Unused/Unsupported Cloud Regions +3297,3297,3297,T1550.004,SC-23,[],,,[],Web Session Cookie +3298,3298,3298,T1557,SC-23,[],,,[],Adversary-in-the-Middle +3299,3299,3299,T1557.001,SC-23,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3300,3300,3300,T1557.002,SC-23,[],,,[],ARP Cache Poisoning +3301,3301,3301,T1562.006,SC-23,[],,,[],Indicator Blocking +3302,3302,3302,T1562.009,SC-23,[],,,[],Safe Mode Boot +3303,3303,3303,T1563.001,SC-23,[],,,[],SSH Hijacking +3304,3304,3304,T1573,SC-23,[],,,[],Encrypted Channel +3305,3305,3305,T1573.001,SC-23,[],,,[],Symmetric Cryptography +3306,3306,3306,T1573.002,SC-23,[],,,[],Asymmetric Cryptography +3307,3307,3307,T1068,SC-26,[],,,[],Exploitation for Privilege Escalation +3308,3308,3308,T1210,SC-26,[],,,[],Exploitation of Remote Services +3309,3309,3309,T1211,SC-26,[],,,[],Exploitation for Defense Evasion +3310,3310,3310,T1212,SC-26,[],,,[],Exploitation for Credential Access +3311,3311,3311,T1003,SC-28,[],,,[],OS Credential Dumping +3312,3312,3312,T1003.001,SC-28,[],,,[],LSASS Memory +3313,3313,3313,T1003.002,SC-28,[],,,[],Security Account Manager +3314,3314,3314,T1003.003,SC-28,[],,,[],NTDS +3315,3315,3315,T1003.004,SC-28,[],,,[],LSA Secrets +3316,3316,3316,T1003.005,SC-28,[],,,[],Cached Domain Credentials +3317,3317,3317,T1003.006,SC-28,[],,,[],DCSync +3318,3318,3318,T1003.007,SC-28,[],,,[],Proc Filesystem +3319,3319,3319,T1003.008,SC-28,[],,,[],/etc/passwd and /etc/shadow +3320,3320,3320,T1005,SC-28,[],,,[],Data from Local System +3321,3321,3321,T1025,SC-28,[],,,[],Data from Removable Media +3322,3322,3322,T1041,SC-28,[],,,[],Exfiltration Over C2 Channel +3323,3323,3323,T1048,SC-28,[],,,[],Exfiltration Over Alternative Protocol +3324,3324,3324,T1048.002,SC-28,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3325,3325,3325,T1048.003,SC-28,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3326,3326,3326,T1052,SC-28,[],,,[],Exfiltration Over Physical Medium +3327,3327,3327,T1052.001,SC-28,[],,,[],Exfiltration over USB +3328,3328,3328,T1078,SC-28,[],,,[],Valid Accounts +3329,3329,3329,T1078.001,SC-28,[],,,[],Default Accounts +3330,3330,3330,T1078.003,SC-28,[],,,[],Local Accounts +3331,3331,3331,T1078.004,SC-28,[],,,[],Cloud Accounts +3332,3332,3332,T1213,SC-28,[],,,[],Data from Information Repositories +3333,3333,3333,T1213.001,SC-28,[],,,[],Confluence +3334,3334,3334,T1213.002,SC-28,[],,,[],Sharepoint +3335,3335,3335,T1530,SC-28,[],,,[],Data from Cloud Storage Object +3336,3336,3336,T1550.001,SC-28,[],,,[],Application Access Token +3337,3337,3337,T1552,SC-28,[],,,[],Unsecured Credentials +3338,3338,3338,T1552.001,SC-28,[],,,[],Credentials In Files +3339,3339,3339,T1552.002,SC-28,[],,,[],Credentials in Registry +3340,3340,3340,T1552.003,SC-28,[],,,[],Bash History +3341,3341,3341,T1552.004,SC-28,[],,,[],Private Keys +3342,3342,3342,T1565,SC-28,[],,,[],Data Manipulation +3343,3343,3343,T1565.001,SC-28,[],,,[],Stored Data Manipulation +3344,3344,3344,T1565.003,SC-28,[],,,[],Runtime Data Manipulation +3345,3345,3345,T1567,SC-28,[],,,[],Exfiltration Over Web Service +3346,3346,3346,T1599,SC-28,[],,,[],Network Boundary Bridging +3347,3347,3347,T1599.001,SC-28,[],,,[],Network Address Translation Traversal +3348,3348,3348,T1602,SC-28,[],,,[],Data from Configuration Repository +3349,3349,3349,T1602.001,SC-28,[],,,[],SNMP (MIB Dump) +3350,3350,3350,T1602.002,SC-28,[],,,[],Network Device Configuration Dump +3351,3351,3351,T1068,SC-29,[],,,[],Exploitation for Privilege Escalation +3352,3352,3352,T1189,SC-29,[],,,[],Drive-by Compromise +3353,3353,3353,T1190,SC-29,[],,,[],Exploit Public-Facing Application +3354,3354,3354,T1203,SC-29,[],,,[],Exploitation for Client Execution +3355,3355,3355,T1210,SC-29,[],,,[],Exploitation of Remote Services +3356,3356,3356,T1211,SC-29,[],,,[],Exploitation for Defense Evasion +3357,3357,3357,T1212,SC-29,[],,,[],Exploitation for Credential Access +3358,3358,3358,T1003.001,SC-3,[],,,[],LSASS Memory +3359,3359,3359,T1021.003,SC-3,[],,,[],Distributed Component Object Model +3360,3360,3360,T1047,SC-3,[],,,[],Windows Management Instrumentation +3361,3361,3361,T1068,SC-3,[],,,[],Exploitation for Privilege Escalation +3362,3362,3362,T1134.005,SC-3,[],,,[],SID-History Injection +3363,3363,3363,T1189,SC-3,[],,,[],Drive-by Compromise +3364,3364,3364,T1190,SC-3,[],,,[],Exploit Public-Facing Application +3365,3365,3365,T1203,SC-3,[],,,[],Exploitation for Client Execution +3366,3366,3366,T1210,SC-3,[],,,[],Exploitation of Remote Services +3367,3367,3367,T1211,SC-3,[],,,[],Exploitation for Defense Evasion +3368,3368,3368,T1212,SC-3,[],,,[],Exploitation for Credential Access +3369,3369,3369,T1559,SC-3,[],,,[],Inter-Process Communication +3370,3370,3370,T1559.001,SC-3,[],,,[],Component Object Model +3371,3371,3371,T1559.002,SC-3,[],,,[],Dynamic Data Exchange +3372,3372,3372,T1602,SC-3,[],,,[],Data from Configuration Repository +3373,3373,3373,T1602.001,SC-3,[],,,[],SNMP (MIB Dump) +3374,3374,3374,T1602.002,SC-3,[],,,[],Network Device Configuration Dump +3375,3375,3375,T1611,SC-3,[],,,[],Escape to Host +3376,3376,3376,T1068,SC-30,[],,,[],Exploitation for Privilege Escalation +3377,3377,3377,T1189,SC-30,[],,,[],Drive-by Compromise +3378,3378,3378,T1190,SC-30,[],,,[],Exploit Public-Facing Application +3379,3379,3379,T1203,SC-30,[],,,[],Exploitation for Client Execution +3380,3380,3380,T1210,SC-30,[],,,[],Exploitation of Remote Services +3381,3381,3381,T1211,SC-30,[],,,[],Exploitation for Defense Evasion +3382,3382,3382,T1212,SC-30,[],,,[],Exploitation for Credential Access +3383,3383,3383,T1041,SC-31,[],,,[],Exfiltration Over C2 Channel +3384,3384,3384,T1048,SC-31,[],,,[],Exfiltration Over Alternative Protocol +3385,3385,3385,T1048.002,SC-31,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3386,3386,3386,T1048.003,SC-31,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3387,3387,3387,T1071,SC-31,[],,,[],Application Layer Protocol +3388,3388,3388,T1071.001,SC-31,[],,,[],Web Protocols +3389,3389,3389,T1071.002,SC-31,[],,,[],File Transfer Protocols +3390,3390,3390,T1071.003,SC-31,[],,,[],Mail Protocols +3391,3391,3391,T1071.004,SC-31,[],,,[],DNS +3392,3392,3392,T1567,SC-31,[],,,[],Exfiltration Over Web Service +3393,3393,3393,T1047,SC-34,[],,,[],Windows Management Instrumentation +3394,3394,3394,T1195.003,SC-34,[],,,[],Compromise Hardware Supply Chain +3395,3395,3395,T1542,SC-34,[],,,[],Pre-OS Boot +3396,3396,3396,T1542.001,SC-34,[],,,[],System Firmware +3397,3397,3397,T1542.003,SC-34,[],,,[],Bootkit +3398,3398,3398,T1542.004,SC-34,[],,,[],ROMMONkit +3399,3399,3399,T1542.005,SC-34,[],,,[],TFTP Boot +3400,3400,3400,T1548,SC-34,[],,,[],Abuse Elevation Control Mechanism +3401,3401,3401,T1548.004,SC-34,[],,,[],Elevated Execution with Prompt +3402,3402,3402,T1553,SC-34,[],,,[],Subvert Trust Controls +3403,3403,3403,T1553.006,SC-34,[],,,[],Code Signing Policy Modification +3404,3404,3404,T1601,SC-34,[],,,[],Modify System Image +3405,3405,3405,T1601.001,SC-34,[],,,[],Patch System Image +3406,3406,3406,T1601.002,SC-34,[],,,[],Downgrade System Image +3407,3407,3407,T1611,SC-34,[],,,[],Escape to Host +3408,3408,3408,T1068,SC-35,[],,,[],Exploitation for Privilege Escalation +3409,3409,3409,T1210,SC-35,[],,,[],Exploitation of Remote Services +3410,3410,3410,T1211,SC-35,[],,,[],Exploitation for Defense Evasion +3411,3411,3411,T1212,SC-35,[],,,[],Exploitation for Credential Access +3412,3412,3412,T1070,SC-36,[],,,[],Indicator Removal on Host +3413,3413,3413,T1070.001,SC-36,[],,,[],Clear Windows Event Logs +3414,3414,3414,T1070.002,SC-36,[],,,[],Clear Linux or Mac System Logs +3415,3415,3415,T1119,SC-36,[],,,[],Automated Collection +3416,3416,3416,T1565,SC-36,[],,,[],Data Manipulation +3417,3417,3417,T1565.001,SC-36,[],,,[],Stored Data Manipulation +3418,3418,3418,T1071,SC-37,[],,,[],Application Layer Protocol +3419,3419,3419,T1071.001,SC-37,[],,,[],Web Protocols +3420,3420,3420,T1071.002,SC-37,[],,,[],File Transfer Protocols +3421,3421,3421,T1071.003,SC-37,[],,,[],Mail Protocols +3422,3422,3422,T1071.004,SC-37,[],,,[],DNS +3423,3423,3423,T1005,SC-38,[],,,[],Data from Local System +3424,3424,3424,T1025,SC-38,[],,,[],Data from Removable Media +3425,3425,3425,T1003,SC-39,[],,,[],OS Credential Dumping +3426,3426,3426,T1003.001,SC-39,[],,,[],LSASS Memory +3427,3427,3427,T1003.002,SC-39,[],,,[],Security Account Manager +3428,3428,3428,T1003.003,SC-39,[],,,[],NTDS +3429,3429,3429,T1003.004,SC-39,[],,,[],LSA Secrets +3430,3430,3430,T1003.005,SC-39,[],,,[],Cached Domain Credentials +3431,3431,3431,T1003.006,SC-39,[],,,[],DCSync +3432,3432,3432,T1003.007,SC-39,[],,,[],Proc Filesystem +3433,3433,3433,T1003.008,SC-39,[],,,[],/etc/passwd and /etc/shadow +3434,3434,3434,T1068,SC-39,[],,,[],Exploitation for Privilege Escalation +3435,3435,3435,T1189,SC-39,[],,,[],Drive-by Compromise +3436,3436,3436,T1190,SC-39,[],,,[],Exploit Public-Facing Application +3437,3437,3437,T1203,SC-39,[],,,[],Exploitation for Client Execution +3438,3438,3438,T1210,SC-39,[],,,[],Exploitation of Remote Services +3439,3439,3439,T1211,SC-39,[],,,[],Exploitation for Defense Evasion +3440,3440,3440,T1212,SC-39,[],,,[],Exploitation for Credential Access +3441,3441,3441,T1547.002,SC-39,[],,,[],Authentication Package +3442,3442,3442,T1547.005,SC-39,[],,,[],Security Support Provider +3443,3443,3443,T1547.008,SC-39,[],,,[],LSASS Driver +3444,3444,3444,T1556,SC-39,[],,,[],Modify Authentication Process +3445,3445,3445,T1556.001,SC-39,[],,,[],Domain Controller Authentication +3446,3446,3446,T1611,SC-39,[],,,[],Escape to Host +3447,3447,3447,T1020.001,SC-4,[],,,[],Traffic Duplication +3448,3448,3448,T1040,SC-4,[],,,[],Network Sniffing +3449,3449,3449,T1070,SC-4,[],,,[],Indicator Removal on Host +3450,3450,3450,T1070.001,SC-4,[],,,[],Clear Windows Event Logs +3451,3451,3451,T1070.002,SC-4,[],,,[],Clear Linux or Mac System Logs +3452,3452,3452,T1080,SC-4,[],,,[],Taint Shared Content +3453,3453,3453,T1119,SC-4,[],,,[],Automated Collection +3454,3454,3454,T1530,SC-4,[],,,[],Data from Cloud Storage Object +3455,3455,3455,T1552,SC-4,[],,,[],Unsecured Credentials +3456,3456,3456,T1552.001,SC-4,[],,,[],Credentials In Files +3457,3457,3457,T1552.002,SC-4,[],,,[],Credentials in Registry +3458,3458,3458,T1552.004,SC-4,[],,,[],Private Keys +3459,3459,3459,T1557,SC-4,[],,,[],Adversary-in-the-Middle +3460,3460,3460,T1557.002,SC-4,[],,,[],ARP Cache Poisoning +3461,3461,3461,T1558,SC-4,[],,,[],Steal or Forge Kerberos Tickets +3462,3462,3462,T1558.002,SC-4,[],,,[],Silver Ticket +3463,3463,3463,T1558.003,SC-4,[],,,[],Kerberoasting +3464,3464,3464,T1558.004,SC-4,[],,,[],AS-REP Roasting +3465,3465,3465,T1564.009,SC-4,[],,,[],Resource Forking +3466,3466,3466,T1565,SC-4,[],,,[],Data Manipulation +3467,3467,3467,T1565.001,SC-4,[],,,[],Stored Data Manipulation +3468,3468,3468,T1565.002,SC-4,[],,,[],Transmitted Data Manipulation +3469,3469,3469,T1565.003,SC-4,[],,,[],Runtime Data Manipulation +3470,3470,3470,T1602,SC-4,[],,,[],Data from Configuration Repository +3471,3471,3471,T1602.001,SC-4,[],,,[],SNMP (MIB Dump) +3472,3472,3472,T1602.002,SC-4,[],,,[],Network Device Configuration Dump +3473,3473,3473,T1025,SC-41,[],,,[],Data from Removable Media +3474,3474,3474,T1052,SC-41,[],,,[],Exfiltration Over Physical Medium +3475,3475,3475,T1052.001,SC-41,[],,,[],Exfiltration over USB +3476,3476,3476,T1091,SC-41,[],,,[],Replication Through Removable Media +3477,3477,3477,T1200,SC-41,[],,,[],Hardware Additions +3478,3478,3478,T1114.003,SC-43,[],,,[],Email Forwarding Rule +3479,3479,3479,T1613,SC-43,[],,,[],Container and Resource Discovery +3480,3480,3480,T1137,SC-44,[],,,[],Office Application Startup +3481,3481,3481,T1137.001,SC-44,[],,,[],Office Template Macros +3482,3482,3482,T1137.002,SC-44,[],,,[],Office Test +3483,3483,3483,T1137.003,SC-44,[],,,[],Outlook Forms +3484,3484,3484,T1137.004,SC-44,[],,,[],Outlook Home Page +3485,3485,3485,T1137.005,SC-44,[],,,[],Outlook Rules +3486,3486,3486,T1137.006,SC-44,[],,,[],Add-ins +3487,3487,3487,T1203,SC-44,[],,,[],Exploitation for Client Execution +3488,3488,3488,T1204,SC-44,[],,,[],User Execution +3489,3489,3489,T1204.001,SC-44,[],,,[],Malicious Link +3490,3490,3490,T1204.002,SC-44,[],,,[],Malicious File +3491,3491,3491,T1204.003,SC-44,[],,,[],Malicious Image +3492,3492,3492,T1221,SC-44,[],,,[],Template Injection +3493,3493,3493,T1564.009,SC-44,[],,,[],Resource Forking +3494,3494,3494,T1566,SC-44,[],,,[],Phishing +3495,3495,3495,T1566.001,SC-44,[],,,[],Spearphishing Attachment +3496,3496,3496,T1566.002,SC-44,[],,,[],Spearphishing Link +3497,3497,3497,T1566.003,SC-44,[],,,[],Spearphishing via Service +3498,3498,3498,T1598,SC-44,[],,,[],Phishing for Information +3499,3499,3499,T1598.001,SC-44,[],,,[],Spearphishing Service +3500,3500,3500,T1598.002,SC-44,[],,,[],Spearphishing Attachment +3501,3501,3501,T1598.003,SC-44,[],,,[],Spearphishing Link +3502,3502,3502,T1021.001,SC-46,[],,,[],Remote Desktop Protocol +3503,3503,3503,T1021.003,SC-46,[],,,[],Distributed Component Object Model +3504,3504,3504,T1021.006,SC-46,[],,,[],Windows Remote Management +3505,3505,3505,T1046,SC-46,[],,,[],Network Service Scanning +3506,3506,3506,T1048,SC-46,[],,,[],Exfiltration Over Alternative Protocol +3507,3507,3507,T1048.001,SC-46,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3508,3508,3508,T1048.002,SC-46,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3509,3509,3509,T1048.003,SC-46,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3510,3510,3510,T1072,SC-46,[],,,[],Software Deployment Tools +3511,3511,3511,T1098,SC-46,[],,,[],Account Manipulation +3512,3512,3512,T1098.001,SC-46,[],,,[],Additional Cloud Credentials +3513,3513,3513,T1133,SC-46,[],,,[],External Remote Services +3514,3514,3514,T1136,SC-46,[],,,[],Create Account +3515,3515,3515,T1136.002,SC-46,[],,,[],Domain Account +3516,3516,3516,T1136.003,SC-46,[],,,[],Cloud Account +3517,3517,3517,T1190,SC-46,[],,,[],Exploit Public-Facing Application +3518,3518,3518,T1199,SC-46,[],,,[],Trusted Relationship +3519,3519,3519,T1210,SC-46,[],,,[],Exploitation of Remote Services +3520,3520,3520,T1482,SC-46,[],,,[],Domain Trust Discovery +3521,3521,3521,T1489,SC-46,[],,,[],Service Stop +3522,3522,3522,T1552.007,SC-46,[],,,[],Container API +3523,3523,3523,T1557,SC-46,[],,,[],Adversary-in-the-Middle +3524,3524,3524,T1557.001,SC-46,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3525,3525,3525,T1563,SC-46,[],,,[],Remote Service Session Hijacking +3526,3526,3526,T1563.002,SC-46,[],,,[],RDP Hijacking +3527,3527,3527,T1565,SC-46,[],,,[],Data Manipulation +3528,3528,3528,T1565.003,SC-46,[],,,[],Runtime Data Manipulation +3529,3529,3529,T1564.009,SC-6,[],,,[],Resource Forking +3530,3530,3530,T1001,SC-7,[],,,[],Data Obfuscation +3531,3531,3531,T1001.001,SC-7,[],,,[],Junk Data +3532,3532,3532,T1001.002,SC-7,[],,,[],Steganography +3533,3533,3533,T1001.003,SC-7,[],,,[],Protocol Impersonation +3534,3534,3534,T1008,SC-7,[],,,[],Fallback Channels +3535,3535,3535,T1020.001,SC-7,[],,,[],Traffic Duplication +3536,3536,3536,T1021.001,SC-7,[],,,[],Remote Desktop Protocol +3537,3537,3537,T1021.002,SC-7,[],,,[],SMB/Windows Admin Shares +3538,3538,3538,T1021.003,SC-7,[],,,[],Distributed Component Object Model +3539,3539,3539,T1021.005,SC-7,[],,,[],VNC +3540,3540,3540,T1021.006,SC-7,[],,,[],Windows Remote Management +3541,3541,3541,T1029,SC-7,[],,,[],Scheduled Transfer +3542,3542,3542,T1030,SC-7,[],,,[],Data Transfer Size Limits +3543,3543,3543,T1041,SC-7,[],,,[],Exfiltration Over C2 Channel +3544,3544,3544,T1046,SC-7,[],,,[],Network Service Scanning +3545,3545,3545,T1048,SC-7,[],,,[],Exfiltration Over Alternative Protocol +3546,3546,3546,T1048.001,SC-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3547,3547,3547,T1048.002,SC-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3548,3548,3548,T1048.003,SC-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3549,3549,3549,T1055,SC-7,[],,,[],Process Injection +3550,3550,3550,T1055.001,SC-7,[],,,[],Dynamic-link Library Injection +3551,3551,3551,T1055.002,SC-7,[],,,[],Portable Executable Injection +3552,3552,3552,T1055.003,SC-7,[],,,[],Thread Execution Hijacking +3553,3553,3553,T1055.004,SC-7,[],,,[],Asynchronous Procedure Call +3554,3554,3554,T1055.005,SC-7,[],,,[],Thread Local Storage +3555,3555,3555,T1055.008,SC-7,[],,,[],Ptrace System Calls +3556,3556,3556,T1055.009,SC-7,[],,,[],Proc Memory +3557,3557,3557,T1055.011,SC-7,[],,,[],Extra Window Memory Injection +3558,3558,3558,T1055.012,SC-7,[],,,[],Process Hollowing +3559,3559,3559,T1055.013,SC-7,[],,,[],Process Doppelgänging +3560,3560,3560,T1055.014,SC-7,[],,,[],VDSO Hijacking +3561,3561,3561,T1068,SC-7,[],,,[],Exploitation for Privilege Escalation +3562,3562,3562,T1071,SC-7,[],,,[],Application Layer Protocol +3563,3563,3563,T1071.001,SC-7,[],,,[],Web Protocols +3564,3564,3564,T1071.002,SC-7,[],,,[],File Transfer Protocols +3565,3565,3565,T1071.003,SC-7,[],,,[],Mail Protocols +3566,3566,3566,T1071.004,SC-7,[],,,[],DNS +3567,3567,3567,T1072,SC-7,[],,,[],Software Deployment Tools +3568,3568,3568,T1080,SC-7,[],,,[],Taint Shared Content +3569,3569,3569,T1090,SC-7,[],,,[],Proxy +3570,3570,3570,T1090.001,SC-7,[],,,[],Internal Proxy +3571,3571,3571,T1090.002,SC-7,[],,,[],External Proxy +3572,3572,3572,T1090.003,SC-7,[],,,[],Multi-hop Proxy +3573,3573,3573,T1095,SC-7,[],,,[],Non-Application Layer Protocol +3574,3574,3574,T1098,SC-7,[],,,[],Account Manipulation +3575,3575,3575,T1098.001,SC-7,[],,,[],Additional Cloud Credentials +3576,3576,3576,T1102,SC-7,[],,,[],Web Service +3577,3577,3577,T1102.001,SC-7,[],,,[],Dead Drop Resolver +3578,3578,3578,T1102.002,SC-7,[],,,[],Bidirectional Communication +3579,3579,3579,T1102.003,SC-7,[],,,[],One-Way Communication +3580,3580,3580,T1104,SC-7,[],,,[],Multi-Stage Channels +3581,3581,3581,T1105,SC-7,[],,,[],Ingress Tool Transfer +3582,3582,3582,T1114,SC-7,[],,,[],Email Collection +3583,3583,3583,T1114.003,SC-7,[],,,[],Email Forwarding Rule +3584,3584,3584,T1132,SC-7,[],,,[],Data Encoding +3585,3585,3585,T1132.001,SC-7,[],,,[],Standard Encoding +3586,3586,3586,T1132.002,SC-7,[],,,[],Non-Standard Encoding +3587,3587,3587,T1133,SC-7,[],,,[],External Remote Services +3588,3588,3588,T1136,SC-7,[],,,[],Create Account +3589,3589,3589,T1136.002,SC-7,[],,,[],Domain Account +3590,3590,3590,T1136.003,SC-7,[],,,[],Cloud Account +3591,3591,3591,T1176,SC-7,[],,,[],Browser Extensions +3592,3592,3592,T1187,SC-7,[],,,[],Forced Authentication +3593,3593,3593,T1189,SC-7,[],,,[],Drive-by Compromise +3594,3594,3594,T1190,SC-7,[],,,[],Exploit Public-Facing Application +3595,3595,3595,T1197,SC-7,[],,,[],BITS Jobs +3596,3596,3596,T1199,SC-7,[],,,[],Trusted Relationship +3597,3597,3597,T1203,SC-7,[],,,[],Exploitation for Client Execution +3598,3598,3598,T1204,SC-7,[],,,[],User Execution +3599,3599,3599,T1204.001,SC-7,[],,,[],Malicious Link +3600,3600,3600,T1204.002,SC-7,[],,,[],Malicious File +3601,3601,3601,T1204.003,SC-7,[],,,[],Malicious Image +3602,3602,3602,T1205,SC-7,[],,,[],Traffic Signaling +3603,3603,3603,T1205.001,SC-7,[],,,[],Port Knocking +3604,3604,3604,T1210,SC-7,[],,,[],Exploitation of Remote Services +3605,3605,3605,T1211,SC-7,[],,,[],Exploitation for Defense Evasion +3606,3606,3606,T1212,SC-7,[],,,[],Exploitation for Credential Access +3607,3607,3607,T1218.012,SC-7,[],,,[],Verclsid +3608,3608,3608,T1219,SC-7,[],,,[],Remote Access Software +3609,3609,3609,T1221,SC-7,[],,,[],Template Injection +3610,3610,3610,T1482,SC-7,[],,,[],Domain Trust Discovery +3611,3611,3611,T1489,SC-7,[],,,[],Service Stop +3612,3612,3612,T1498,SC-7,[],,,[],Network Denial of Service +3613,3613,3613,T1498.001,SC-7,[],,,[],Direct Network Flood +3614,3614,3614,T1498.002,SC-7,[],,,[],Reflection Amplification +3615,3615,3615,T1499,SC-7,[],,,[],Endpoint Denial of Service +3616,3616,3616,T1499.001,SC-7,[],,,[],OS Exhaustion Flood +3617,3617,3617,T1499.002,SC-7,[],,,[],Service Exhaustion Flood +3618,3618,3618,T1499.003,SC-7,[],,,[],Application Exhaustion Flood +3619,3619,3619,T1499.004,SC-7,[],,,[],Application or System Exploitation +3620,3620,3620,T1505.004,SC-7,[],,,[],IIS Components +3621,3621,3621,T1530,SC-7,[],,,[],Data from Cloud Storage Object +3622,3622,3622,T1537,SC-7,[],,,[],Transfer Data to Cloud Account +3623,3623,3623,T1542,SC-7,[],,,[],Pre-OS Boot +3624,3624,3624,T1542.004,SC-7,[],,,[],ROMMONkit +3625,3625,3625,T1542.005,SC-7,[],,,[],TFTP Boot +3626,3626,3626,T1552,SC-7,[],,,[],Unsecured Credentials +3627,3627,3627,T1552.001,SC-7,[],,,[],Credentials In Files +3628,3628,3628,T1552.004,SC-7,[],,,[],Private Keys +3629,3629,3629,T1552.005,SC-7,[],,,[],Cloud Instance Metadata API +3630,3630,3630,T1552.007,SC-7,[],,,[],Container API +3631,3631,3631,T1557,SC-7,[],,,[],Adversary-in-the-Middle +3632,3632,3632,T1557.001,SC-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3633,3633,3633,T1557.002,SC-7,[],,,[],ARP Cache Poisoning +3634,3634,3634,T1559,SC-7,[],,,[],Inter-Process Communication +3635,3635,3635,T1559.001,SC-7,[],,,[],Component Object Model +3636,3636,3636,T1559.002,SC-7,[],,,[],Dynamic Data Exchange +3637,3637,3637,T1560,SC-7,[],,,[],Archive Collected Data +3638,3638,3638,T1560.001,SC-7,[],,,[],Archive via Utility +3639,3639,3639,T1563,SC-7,[],,,[],Remote Service Session Hijacking +3640,3640,3640,T1563.002,SC-7,[],,,[],RDP Hijacking +3641,3641,3641,T1565,SC-7,[],,,[],Data Manipulation +3642,3642,3642,T1565.001,SC-7,[],,,[],Stored Data Manipulation +3643,3643,3643,T1565.003,SC-7,[],,,[],Runtime Data Manipulation +3644,3644,3644,T1566,SC-7,[],,,[],Phishing +3645,3645,3645,T1566.001,SC-7,[],,,[],Spearphishing Attachment +3646,3646,3646,T1566.002,SC-7,[],,,[],Spearphishing Link +3647,3647,3647,T1566.003,SC-7,[],,,[],Spearphishing via Service +3648,3648,3648,T1567,SC-7,[],,,[],Exfiltration Over Web Service +3649,3649,3649,T1567.001,SC-7,[],,,[],Exfiltration to Code Repository +3650,3650,3650,T1567.002,SC-7,[],,,[],Exfiltration to Cloud Storage +3651,3651,3651,T1568,SC-7,[],,,[],Dynamic Resolution +3652,3652,3652,T1568.002,SC-7,[],,,[],Domain Generation Algorithms +3653,3653,3653,T1570,SC-7,[],,,[],Lateral Tool Transfer +3654,3654,3654,T1571,SC-7,[],,,[],Non-Standard Port +3655,3655,3655,T1572,SC-7,[],,,[],Protocol Tunneling +3656,3656,3656,T1573,SC-7,[],,,[],Encrypted Channel +3657,3657,3657,T1573.001,SC-7,[],,,[],Symmetric Cryptography +3658,3658,3658,T1573.002,SC-7,[],,,[],Asymmetric Cryptography +3659,3659,3659,T1598,SC-7,[],,,[],Phishing for Information +3660,3660,3660,T1598.001,SC-7,[],,,[],Spearphishing Service +3661,3661,3661,T1598.002,SC-7,[],,,[],Spearphishing Attachment +3662,3662,3662,T1598.003,SC-7,[],,,[],Spearphishing Link +3663,3663,3663,T1599,SC-7,[],,,[],Network Boundary Bridging +3664,3664,3664,T1599.001,SC-7,[],,,[],Network Address Translation Traversal +3665,3665,3665,T1602,SC-7,[],,,[],Data from Configuration Repository +3666,3666,3666,T1602.001,SC-7,[],,,[],SNMP (MIB Dump) +3667,3667,3667,T1602.002,SC-7,[],,,[],Network Device Configuration Dump +3668,3668,3668,T1609,SC-7,[],,,[],Container Administration Command +3669,3669,3669,T1610,SC-7,[],,,[],Deploy Container +3670,3670,3670,T1611,SC-7,[],,,[],Escape to Host +3671,3671,3671,T1612,SC-7,[],,,[],Build Image on Host +3672,3672,3672,T1613,SC-7,[],,,[],Container and Resource Discovery +3673,3673,3673,T1020.001,SC-8,[],,,[],Traffic Duplication +3674,3674,3674,T1040,SC-8,[],,,[],Network Sniffing +3675,3675,3675,T1090,SC-8,[],,,[],Proxy +3676,3676,3676,T1090.004,SC-8,[],,,[],Domain Fronting +3677,3677,3677,T1550.001,SC-8,[],,,[],Application Access Token +3678,3678,3678,T1550.004,SC-8,[],,,[],Web Session Cookie +3679,3679,3679,T1552.007,SC-8,[],,,[],Container API +3680,3680,3680,T1557,SC-8,[],,,[],Adversary-in-the-Middle +3681,3681,3681,T1557.001,SC-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3682,3682,3682,T1557.002,SC-8,[],,,[],ARP Cache Poisoning +3683,3683,3683,T1562.006,SC-8,[],,,[],Indicator Blocking +3684,3684,3684,T1562.009,SC-8,[],,,[],Safe Mode Boot +3685,3685,3685,T1602,SC-8,[],,,[],Data from Configuration Repository +3686,3686,3686,T1602.001,SC-8,[],,,[],SNMP (MIB Dump) +3687,3687,3687,T1602.002,SC-8,[],,,[],Network Device Configuration Dump +3688,3688,3688,T1021.002,SI-10,[],,,[],SMB/Windows Admin Shares +3689,3689,3689,T1021.005,SI-10,[],,,[],VNC +3690,3690,3690,T1036,SI-10,[],,,[],Masquerading +3691,3691,3691,T1036.005,SI-10,[],,,[],Match Legitimate Name or Location +3692,3692,3692,T1048,SI-10,[],,,[],Exfiltration Over Alternative Protocol +3693,3693,3693,T1048.001,SI-10,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3694,3694,3694,T1048.002,SI-10,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3695,3695,3695,T1048.003,SI-10,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3696,3696,3696,T1059,SI-10,[],,,[],Command and Scripting Interpreter +3697,3697,3697,T1059.001,SI-10,[],,,[],PowerShell +3698,3698,3698,T1059.002,SI-10,[],,,[],AppleScript +3699,3699,3699,T1059.003,SI-10,[],,,[],Windows Command Shell +3700,3700,3700,T1059.004,SI-10,[],,,[],Unix Shell +3701,3701,3701,T1059.005,SI-10,[],,,[],Visual Basic +3702,3702,3702,T1059.006,SI-10,[],,,[],Python +3703,3703,3703,T1059.007,SI-10,[],,,[],JavaScript +3704,3704,3704,T1059.008,SI-10,[],,,[],Network Device CLI +3705,3705,3705,T1071.004,SI-10,[],,,[],DNS +3706,3706,3706,T1080,SI-10,[],,,[],Taint Shared Content +3707,3707,3707,T1090,SI-10,[],,,[],Proxy +3708,3708,3708,T1090.003,SI-10,[],,,[],Multi-hop Proxy +3709,3709,3709,T1095,SI-10,[],,,[],Non-Application Layer Protocol +3710,3710,3710,T1127,SI-10,[],,,[],Trusted Developer Utilities Proxy Execution +3711,3711,3711,T1129,SI-10,[],,,[],Shared Modules +3712,3712,3712,T1176,SI-10,[],,,[],Browser Extensions +3713,3713,3713,T1187,SI-10,[],,,[],Forced Authentication +3714,3714,3714,T1190,SI-10,[],,,[],Exploit Public-Facing Application +3715,3715,3715,T1197,SI-10,[],,,[],BITS Jobs +3716,3716,3716,T1204,SI-10,[],,,[],User Execution +3717,3717,3717,T1204.002,SI-10,[],,,[],Malicious File +3718,3718,3718,T1216,SI-10,[],,,[],Signed Script Proxy Execution +3719,3719,3719,T1216.001,SI-10,[],,,[],PubPrn +3720,3720,3720,T1218,SI-10,[],,,[],Signed Binary Proxy Execution +3721,3721,3721,T1218.001,SI-10,[],,,[],Compiled HTML File +3722,3722,3722,T1218.002,SI-10,[],,,[],Control Panel +3723,3723,3723,T1218.003,SI-10,[],,,[],CMSTP +3724,3724,3724,T1218.004,SI-10,[],,,[],InstallUtil +3725,3725,3725,T1218.005,SI-10,[],,,[],Mshta +3726,3726,3726,T1218.008,SI-10,[],,,[],Odbcconf +3727,3727,3727,T1218.009,SI-10,[],,,[],Regsvcs/Regasm +3728,3728,3728,T1218.010,SI-10,[],,,[],Regsvr32 +3729,3729,3729,T1218.011,SI-10,[],,,[],Rundll32 +3730,3730,3730,T1218.012,SI-10,[],,,[],Verclsid +3731,3731,3731,T1218.013,SI-10,[],,,[],Mavinject +3732,3732,3732,T1218.014,SI-10,[],,,[],MMC +3733,3733,3733,T1219,SI-10,[],,,[],Remote Access Software +3734,3734,3734,T1220,SI-10,[],,,[],XSL Script Processing +3735,3735,3735,T1221,SI-10,[],,,[],Template Injection +3736,3736,3736,T1498,SI-10,[],,,[],Network Denial of Service +3737,3737,3737,T1498.001,SI-10,[],,,[],Direct Network Flood +3738,3738,3738,T1498.002,SI-10,[],,,[],Reflection Amplification +3739,3739,3739,T1499,SI-10,[],,,[],Endpoint Denial of Service +3740,3740,3740,T1499.001,SI-10,[],,,[],OS Exhaustion Flood +3741,3741,3741,T1499.002,SI-10,[],,,[],Service Exhaustion Flood +3742,3742,3742,T1499.003,SI-10,[],,,[],Application Exhaustion Flood +3743,3743,3743,T1499.004,SI-10,[],,,[],Application or System Exploitation +3744,3744,3744,T1530,SI-10,[],,,[],Data from Cloud Storage Object +3745,3745,3745,T1537,SI-10,[],,,[],Transfer Data to Cloud Account +3746,3746,3746,T1546.002,SI-10,[],,,[],Screensaver +3747,3747,3747,T1546.006,SI-10,[],,,[],LC_LOAD_DYLIB Addition +3748,3748,3748,T1546.008,SI-10,[],,,[],Accessibility Features +3749,3749,3749,T1546.009,SI-10,[],,,[],AppCert DLLs +3750,3750,3750,T1546.010,SI-10,[],,,[],AppInit DLLs +3751,3751,3751,T1547.004,SI-10,[],,,[],Winlogon Helper DLL +3752,3752,3752,T1547.006,SI-10,[],,,[],Kernel Modules and Extensions +3753,3753,3753,T1552,SI-10,[],,,[],Unsecured Credentials +3754,3754,3754,T1552.005,SI-10,[],,,[],Cloud Instance Metadata API +3755,3755,3755,T1553,SI-10,[],,,[],Subvert Trust Controls +3756,3756,3756,T1553.001,SI-10,[],,,[],Gatekeeper Bypass +3757,3757,3757,T1553.003,SI-10,[],,,[],SIP and Trust Provider Hijacking +3758,3758,3758,T1553.005,SI-10,[],,,[],Mark-of-the-Web Bypass +3759,3759,3759,T1557,SI-10,[],,,[],Adversary-in-the-Middle +3760,3760,3760,T1557.001,SI-10,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3761,3761,3761,T1557.002,SI-10,[],,,[],ARP Cache Poisoning +3762,3762,3762,T1564.003,SI-10,[],,,[],Hidden Window +3763,3763,3763,T1564.006,SI-10,[],,,[],Run Virtual Instance +3764,3764,3764,T1564.009,SI-10,[],,,[],Resource Forking +3765,3765,3765,T1570,SI-10,[],,,[],Lateral Tool Transfer +3766,3766,3766,T1572,SI-10,[],,,[],Protocol Tunneling +3767,3767,3767,T1574,SI-10,[],,,[],Hijack Execution Flow +3768,3768,3768,T1574.001,SI-10,[],,,[],DLL Search Order Hijacking +3769,3769,3769,T1574.006,SI-10,[],,,[],Dynamic Linker Hijacking +3770,3770,3770,T1574.007,SI-10,[],,,[],Path Interception by PATH Environment Variable +3771,3771,3771,T1574.008,SI-10,[],,,[],Path Interception by Search Order Hijacking +3772,3772,3772,T1574.009,SI-10,[],,,[],Path Interception by Unquoted Path +3773,3773,3773,T1574.012,SI-10,[],,,[],COR_PROFILER +3774,3774,3774,T1599,SI-10,[],,,[],Network Boundary Bridging +3775,3775,3775,T1599.001,SI-10,[],,,[],Network Address Translation Traversal +3776,3776,3776,T1602,SI-10,[],,,[],Data from Configuration Repository +3777,3777,3777,T1602.001,SI-10,[],,,[],SNMP (MIB Dump) +3778,3778,3778,T1602.002,SI-10,[],,,[],Network Device Configuration Dump +3779,3779,3779,T1609,SI-10,[],,,[],Container Administration Command +3780,3780,3780,T1003,SI-12,[],,,[],OS Credential Dumping +3781,3781,3781,T1003.003,SI-12,[],,,[],NTDS +3782,3782,3782,T1020.001,SI-12,[],,,[],Traffic Duplication +3783,3783,3783,T1040,SI-12,[],,,[],Network Sniffing +3784,3784,3784,T1070,SI-12,[],,,[],Indicator Removal on Host +3785,3785,3785,T1070.001,SI-12,[],,,[],Clear Windows Event Logs +3786,3786,3786,T1070.002,SI-12,[],,,[],Clear Linux or Mac System Logs +3787,3787,3787,T1114,SI-12,[],,,[],Email Collection +3788,3788,3788,T1114.001,SI-12,[],,,[],Local Email Collection +3789,3789,3789,T1114.002,SI-12,[],,,[],Remote Email Collection +3790,3790,3790,T1114.003,SI-12,[],,,[],Email Forwarding Rule +3791,3791,3791,T1119,SI-12,[],,,[],Automated Collection +3792,3792,3792,T1530,SI-12,[],,,[],Data from Cloud Storage Object +3793,3793,3793,T1548,SI-12,[],,,[],Abuse Elevation Control Mechanism +3794,3794,3794,T1548.004,SI-12,[],,,[],Elevated Execution with Prompt +3795,3795,3795,T1550.001,SI-12,[],,,[],Application Access Token +3796,3796,3796,T1552,SI-12,[],,,[],Unsecured Credentials +3797,3797,3797,T1552.004,SI-12,[],,,[],Private Keys +3798,3798,3798,T1557,SI-12,[],,,[],Adversary-in-the-Middle +3799,3799,3799,T1557.002,SI-12,[],,,[],ARP Cache Poisoning +3800,3800,3800,T1558,SI-12,[],,,[],Steal or Forge Kerberos Tickets +3801,3801,3801,T1558.002,SI-12,[],,,[],Silver Ticket +3802,3802,3802,T1558.003,SI-12,[],,,[],Kerberoasting +3803,3803,3803,T1558.004,SI-12,[],,,[],AS-REP Roasting +3804,3804,3804,T1565,SI-12,[],,,[],Data Manipulation +3805,3805,3805,T1565.001,SI-12,[],,,[],Stored Data Manipulation +3806,3806,3806,T1565.002,SI-12,[],,,[],Transmitted Data Manipulation +3807,3807,3807,T1602,SI-12,[],,,[],Data from Configuration Repository +3808,3808,3808,T1602.001,SI-12,[],,,[],SNMP (MIB Dump) +3809,3809,3809,T1602.002,SI-12,[],,,[],Network Device Configuration Dump +3810,3810,3810,T1505,SI-14,[],,,[],Server Software Component +3811,3811,3811,T1505.001,SI-14,[],,,[],SQL Stored Procedures +3812,3812,3812,T1505.002,SI-14,[],,,[],Transport Agent +3813,3813,3813,T1505.004,SI-14,[],,,[],IIS Components +3814,3814,3814,T1546.003,SI-14,[],,,[],Windows Management Instrumentation Event Subscription +3815,3815,3815,T1547.004,SI-14,[],,,[],Winlogon Helper DLL +3816,3816,3816,T1547.006,SI-14,[],,,[],Kernel Modules and Extensions +3817,3817,3817,T1021.002,SI-15,[],,,[],SMB/Windows Admin Shares +3818,3818,3818,T1021.005,SI-15,[],,,[],VNC +3819,3819,3819,T1048,SI-15,[],,,[],Exfiltration Over Alternative Protocol +3820,3820,3820,T1048.001,SI-15,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3821,3821,3821,T1048.002,SI-15,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3822,3822,3822,T1048.003,SI-15,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3823,3823,3823,T1071.004,SI-15,[],,,[],DNS +3824,3824,3824,T1090,SI-15,[],,,[],Proxy +3825,3825,3825,T1090.003,SI-15,[],,,[],Multi-hop Proxy +3826,3826,3826,T1095,SI-15,[],,,[],Non-Application Layer Protocol +3827,3827,3827,T1187,SI-15,[],,,[],Forced Authentication +3828,3828,3828,T1197,SI-15,[],,,[],BITS Jobs +3829,3829,3829,T1205,SI-15,[],,,[],Traffic Signaling +3830,3830,3830,T1205.001,SI-15,[],,,[],Port Knocking +3831,3831,3831,T1218.012,SI-15,[],,,[],Verclsid +3832,3832,3832,T1219,SI-15,[],,,[],Remote Access Software +3833,3833,3833,T1498,SI-15,[],,,[],Network Denial of Service +3834,3834,3834,T1498.001,SI-15,[],,,[],Direct Network Flood +3835,3835,3835,T1498.002,SI-15,[],,,[],Reflection Amplification +3836,3836,3836,T1499,SI-15,[],,,[],Endpoint Denial of Service +3837,3837,3837,T1499.001,SI-15,[],,,[],OS Exhaustion Flood +3838,3838,3838,T1499.002,SI-15,[],,,[],Service Exhaustion Flood +3839,3839,3839,T1499.003,SI-15,[],,,[],Application Exhaustion Flood +3840,3840,3840,T1499.004,SI-15,[],,,[],Application or System Exploitation +3841,3841,3841,T1530,SI-15,[],,,[],Data from Cloud Storage Object +3842,3842,3842,T1537,SI-15,[],,,[],Transfer Data to Cloud Account +3843,3843,3843,T1552,SI-15,[],,,[],Unsecured Credentials +3844,3844,3844,T1552.005,SI-15,[],,,[],Cloud Instance Metadata API +3845,3845,3845,T1557,SI-15,[],,,[],Adversary-in-the-Middle +3846,3846,3846,T1557.001,SI-15,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3847,3847,3847,T1557.002,SI-15,[],,,[],ARP Cache Poisoning +3848,3848,3848,T1564.009,SI-15,[],,,[],Resource Forking +3849,3849,3849,T1570,SI-15,[],,,[],Lateral Tool Transfer +3850,3850,3850,T1572,SI-15,[],,,[],Protocol Tunneling +3851,3851,3851,T1599,SI-15,[],,,[],Network Boundary Bridging +3852,3852,3852,T1599.001,SI-15,[],,,[],Network Address Translation Traversal +3853,3853,3853,T1602,SI-15,[],,,[],Data from Configuration Repository +3854,3854,3854,T1602.001,SI-15,[],,,[],SNMP (MIB Dump) +3855,3855,3855,T1602.002,SI-15,[],,,[],Network Device Configuration Dump +3856,3856,3856,T1003.001,SI-16,[],,,[],LSASS Memory +3857,3857,3857,T1047,SI-16,[],,,[],Windows Management Instrumentation +3858,3858,3858,T1055.009,SI-16,[],,,[],Proc Memory +3859,3859,3859,T1059,SI-16,[],,,[],Command and Scripting Interpreter +3860,3860,3860,T1059.001,SI-16,[],,,[],PowerShell +3861,3861,3861,T1059.002,SI-16,[],,,[],AppleScript +3862,3862,3862,T1059.003,SI-16,[],,,[],Windows Command Shell +3863,3863,3863,T1059.004,SI-16,[],,,[],Unix Shell +3864,3864,3864,T1059.005,SI-16,[],,,[],Visual Basic +3865,3865,3865,T1059.006,SI-16,[],,,[],Python +3866,3866,3866,T1059.007,SI-16,[],,,[],JavaScript +3867,3867,3867,T1059.008,SI-16,[],,,[],Network Device CLI +3868,3868,3868,T1218,SI-16,[],,,[],Signed Binary Proxy Execution +3869,3869,3869,T1218.001,SI-16,[],,,[],Compiled HTML File +3870,3870,3870,T1218.002,SI-16,[],,,[],Control Panel +3871,3871,3871,T1218.003,SI-16,[],,,[],CMSTP +3872,3872,3872,T1218.004,SI-16,[],,,[],InstallUtil +3873,3873,3873,T1218.005,SI-16,[],,,[],Mshta +3874,3874,3874,T1218.008,SI-16,[],,,[],Odbcconf +3875,3875,3875,T1218.009,SI-16,[],,,[],Regsvcs/Regasm +3876,3876,3876,T1218.012,SI-16,[],,,[],Verclsid +3877,3877,3877,T1218.013,SI-16,[],,,[],Mavinject +3878,3878,3878,T1218.014,SI-16,[],,,[],MMC +3879,3879,3879,T1505.004,SI-16,[],,,[],IIS Components +3880,3880,3880,T1543,SI-16,[],,,[],Create or Modify System Process +3881,3881,3881,T1543.002,SI-16,[],,,[],Systemd Service +3882,3882,3882,T1547.004,SI-16,[],,,[],Winlogon Helper DLL +3883,3883,3883,T1547.006,SI-16,[],,,[],Kernel Modules and Extensions +3884,3884,3884,T1548,SI-16,[],,,[],Abuse Elevation Control Mechanism +3885,3885,3885,T1548.004,SI-16,[],,,[],Elevated Execution with Prompt +3886,3886,3886,T1565,SI-16,[],,,[],Data Manipulation +3887,3887,3887,T1565.001,SI-16,[],,,[],Stored Data Manipulation +3888,3888,3888,T1565.003,SI-16,[],,,[],Runtime Data Manipulation +3889,3889,3889,T1611,SI-16,[],,,[],Escape to Host +3890,3890,3890,T1003,SI-2,[],,,[],OS Credential Dumping +3891,3891,3891,T1003.001,SI-2,[],,,[],LSASS Memory +3892,3892,3892,T1027,SI-2,[],,,[],Obfuscated Files or Information +3893,3893,3893,T1027.002,SI-2,[],,,[],Software Packing +3894,3894,3894,T1047,SI-2,[],,,[],Windows Management Instrumentation +3895,3895,3895,T1055,SI-2,[],,,[],Process Injection +3896,3896,3896,T1055.001,SI-2,[],,,[],Dynamic-link Library Injection +3897,3897,3897,T1055.002,SI-2,[],,,[],Portable Executable Injection +3898,3898,3898,T1055.003,SI-2,[],,,[],Thread Execution Hijacking +3899,3899,3899,T1055.004,SI-2,[],,,[],Asynchronous Procedure Call +3900,3900,3900,T1055.005,SI-2,[],,,[],Thread Local Storage +3901,3901,3901,T1055.008,SI-2,[],,,[],Ptrace System Calls +3902,3902,3902,T1055.009,SI-2,[],,,[],Proc Memory +3903,3903,3903,T1055.011,SI-2,[],,,[],Extra Window Memory Injection +3904,3904,3904,T1055.012,SI-2,[],,,[],Process Hollowing +3905,3905,3905,T1055.013,SI-2,[],,,[],Process Doppelgänging +3906,3906,3906,T1055.014,SI-2,[],,,[],VDSO Hijacking +3907,3907,3907,T1059,SI-2,[],,,[],Command and Scripting Interpreter +3908,3908,3908,T1059.001,SI-2,[],,,[],PowerShell +3909,3909,3909,T1059.005,SI-2,[],,,[],Visual Basic +3910,3910,3910,T1059.006,SI-2,[],,,[],Python +3911,3911,3911,T1068,SI-2,[],,,[],Exploitation for Privilege Escalation +3912,3912,3912,T1072,SI-2,[],,,[],Software Deployment Tools +3913,3913,3913,T1106,SI-2,[],,,[],Native API +3914,3914,3914,T1137,SI-2,[],,,[],Office Application Startup +3915,3915,3915,T1137.003,SI-2,[],,,[],Outlook Forms +3916,3916,3916,T1137.004,SI-2,[],,,[],Outlook Home Page +3917,3917,3917,T1137.005,SI-2,[],,,[],Outlook Rules +3918,3918,3918,T1189,SI-2,[],,,[],Drive-by Compromise +3919,3919,3919,T1190,SI-2,[],,,[],Exploit Public-Facing Application +3920,3920,3920,T1195,SI-2,[],,,[],Supply Chain Compromise +3921,3921,3921,T1195.001,SI-2,[],,,[],Compromise Software Dependencies and Development Tools +3922,3922,3922,T1195.002,SI-2,[],,,[],Compromise Software Supply Chain +3923,3923,3923,T1195.003,SI-2,[],,,[],Compromise Hardware Supply Chain +3924,3924,3924,T1204,SI-2,[],,,[],User Execution +3925,3925,3925,T1204.001,SI-2,[],,,[],Malicious Link +3926,3926,3926,T1204.003,SI-2,[],,,[],Malicious Image +3927,3927,3927,T1210,SI-2,[],,,[],Exploitation of Remote Services +3928,3928,3928,T1211,SI-2,[],,,[],Exploitation for Defense Evasion +3929,3929,3929,T1212,SI-2,[],,,[],Exploitation for Credential Access +3930,3930,3930,T1213.003,SI-2,[],,,[],Code Repositories +3931,3931,3931,T1221,SI-2,[],,,[],Template Injection +3932,3932,3932,T1495,SI-2,[],,,[],Firmware Corruption +3933,3933,3933,T1525,SI-2,[],,,[],Implant Internal Image +3934,3934,3934,T1542,SI-2,[],,,[],Pre-OS Boot +3935,3935,3935,T1542.001,SI-2,[],,,[],System Firmware +3936,3936,3936,T1542.003,SI-2,[],,,[],Bootkit +3937,3937,3937,T1542.004,SI-2,[],,,[],ROMMONkit +3938,3938,3938,T1542.005,SI-2,[],,,[],TFTP Boot +3939,3939,3939,T1546.006,SI-2,[],,,[],LC_LOAD_DYLIB Addition +3940,3940,3940,T1546.010,SI-2,[],,,[],AppInit DLLs +3941,3941,3941,T1546.011,SI-2,[],,,[],Application Shimming +3942,3942,3942,T1547.006,SI-2,[],,,[],Kernel Modules and Extensions +3943,3943,3943,T1548.002,SI-2,[],,,[],Bypass User Account Control +3944,3944,3944,T1550.002,SI-2,[],,,[],Pass the Hash +3945,3945,3945,T1552,SI-2,[],,,[],Unsecured Credentials +3946,3946,3946,T1552.006,SI-2,[],,,[],Group Policy Preferences +3947,3947,3947,T1553,SI-2,[],,,[],Subvert Trust Controls +3948,3948,3948,T1553.006,SI-2,[],,,[],Code Signing Policy Modification +3949,3949,3949,T1555.005,SI-2,[],,,[],Password Managers +3950,3950,3950,T1559,SI-2,[],,,[],Inter-Process Communication +3951,3951,3951,T1559.002,SI-2,[],,,[],Dynamic Data Exchange +3952,3952,3952,T1566,SI-2,[],,,[],Phishing +3953,3953,3953,T1566.001,SI-2,[],,,[],Spearphishing Attachment +3954,3954,3954,T1566.003,SI-2,[],,,[],Spearphishing via Service +3955,3955,3955,T1574,SI-2,[],,,[],Hijack Execution Flow +3956,3956,3956,T1574.002,SI-2,[],,,[],DLL Side-Loading +3957,3957,3957,T1601,SI-2,[],,,[],Modify System Image +3958,3958,3958,T1601.001,SI-2,[],,,[],Patch System Image +3959,3959,3959,T1601.002,SI-2,[],,,[],Downgrade System Image +3960,3960,3960,T1606,SI-2,[],,,[],Forge Web Credentials +3961,3961,3961,T1606.001,SI-2,[],,,[],Web Cookies +3962,3962,3962,T1611,SI-2,[],,,[],Escape to Host +3963,3963,3963,T1070,SI-23,[],,,[],Indicator Removal on Host +3964,3964,3964,T1070.001,SI-23,[],,,[],Clear Windows Event Logs +3965,3965,3965,T1070.002,SI-23,[],,,[],Clear Linux or Mac System Logs +3966,3966,3966,T1072,SI-23,[],,,[],Software Deployment Tools +3967,3967,3967,T1119,SI-23,[],,,[],Automated Collection +3968,3968,3968,T1565,SI-23,[],,,[],Data Manipulation +3969,3969,3969,T1565.001,SI-23,[],,,[],Stored Data Manipulation +3970,3970,3970,T1001,SI-3,[],,,[],Data Obfuscation +3971,3971,3971,T1001.001,SI-3,[],,,[],Junk Data +3972,3972,3972,T1001.002,SI-3,[],,,[],Steganography +3973,3973,3973,T1001.003,SI-3,[],,,[],Protocol Impersonation +3974,3974,3974,T1003,SI-3,[],,,[],OS Credential Dumping +3975,3975,3975,T1003.001,SI-3,[],,,[],LSASS Memory +3976,3976,3976,T1003.002,SI-3,[],,,[],Security Account Manager +3977,3977,3977,T1003.003,SI-3,[],,,[],NTDS +3978,3978,3978,T1003.004,SI-3,[],,,[],LSA Secrets +3979,3979,3979,T1003.005,SI-3,[],,,[],Cached Domain Credentials +3980,3980,3980,T1003.006,SI-3,[],,,[],DCSync +3981,3981,3981,T1003.007,SI-3,[],,,[],Proc Filesystem +3982,3982,3982,T1003.008,SI-3,[],,,[],/etc/passwd and /etc/shadow +3983,3983,3983,T1005,SI-3,[],,,[],Data from Local System +3984,3984,3984,T1008,SI-3,[],,,[],Fallback Channels +3985,3985,3985,T1011.001,SI-3,[],,,[],Exfiltration Over Bluetooth +3986,3986,3986,T1021.003,SI-3,[],,,[],Distributed Component Object Model +3987,3987,3987,T1021.005,SI-3,[],,,[],VNC +3988,3988,3988,T1025,SI-3,[],,,[],Data from Removable Media +3989,3989,3989,T1027,SI-3,[],,,[],Obfuscated Files or Information +3990,3990,3990,T1027.002,SI-3,[],,,[],Software Packing +3991,3991,3991,T1029,SI-3,[],,,[],Scheduled Transfer +3992,3992,3992,T1030,SI-3,[],,,[],Data Transfer Size Limits +3993,3993,3993,T1036,SI-3,[],,,[],Masquerading +3994,3994,3994,T1036.003,SI-3,[],,,[],Rename System Utilities +3995,3995,3995,T1036.005,SI-3,[],,,[],Match Legitimate Name or Location +3996,3996,3996,T1037,SI-3,[],,,[],Boot or Logon Initialization Scripts +3997,3997,3997,T1037.002,SI-3,[],,,[],Logon Script (Mac) +3998,3998,3998,T1037.003,SI-3,[],,,[],Network Logon Script +3999,3999,3999,T1037.004,SI-3,[],,,[],RC Scripts +4000,4000,4000,T1037.005,SI-3,[],,,[],Startup Items +4001,4001,4001,T1041,SI-3,[],,,[],Exfiltration Over C2 Channel +4002,4002,4002,T1046,SI-3,[],,,[],Network Service Scanning +4003,4003,4003,T1047,SI-3,[],,,[],Windows Management Instrumentation +4004,4004,4004,T1048,SI-3,[],,,[],Exfiltration Over Alternative Protocol +4005,4005,4005,T1048.001,SI-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +4006,4006,4006,T1048.002,SI-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4007,4007,4007,T1048.003,SI-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4008,4008,4008,T1052,SI-3,[],,,[],Exfiltration Over Physical Medium +4009,4009,4009,T1052.001,SI-3,[],,,[],Exfiltration over USB +4010,4010,4010,T1055,SI-3,[],,,[],Process Injection +4011,4011,4011,T1055.001,SI-3,[],,,[],Dynamic-link Library Injection +4012,4012,4012,T1055.002,SI-3,[],,,[],Portable Executable Injection +4013,4013,4013,T1055.003,SI-3,[],,,[],Thread Execution Hijacking +4014,4014,4014,T1055.004,SI-3,[],,,[],Asynchronous Procedure Call +4015,4015,4015,T1055.005,SI-3,[],,,[],Thread Local Storage +4016,4016,4016,T1055.008,SI-3,[],,,[],Ptrace System Calls +4017,4017,4017,T1055.009,SI-3,[],,,[],Proc Memory +4018,4018,4018,T1055.011,SI-3,[],,,[],Extra Window Memory Injection +4019,4019,4019,T1055.012,SI-3,[],,,[],Process Hollowing +4020,4020,4020,T1055.013,SI-3,[],,,[],Process Doppelgänging +4021,4021,4021,T1055.014,SI-3,[],,,[],VDSO Hijacking +4022,4022,4022,T1056.002,SI-3,[],,,[],GUI Input Capture +4023,4023,4023,T1059,SI-3,[],,,[],Command and Scripting Interpreter +4024,4024,4024,T1059.001,SI-3,[],,,[],PowerShell +4025,4025,4025,T1059.002,SI-3,[],,,[],AppleScript +4026,4026,4026,T1059.003,SI-3,[],,,[],Windows Command Shell +4027,4027,4027,T1059.004,SI-3,[],,,[],Unix Shell +4028,4028,4028,T1059.005,SI-3,[],,,[],Visual Basic +4029,4029,4029,T1059.006,SI-3,[],,,[],Python +4030,4030,4030,T1059.007,SI-3,[],,,[],JavaScript +4031,4031,4031,T1059.008,SI-3,[],,,[],Network Device CLI +4032,4032,4032,T1068,SI-3,[],,,[],Exploitation for Privilege Escalation +4033,4033,4033,T1070,SI-3,[],,,[],Indicator Removal on Host +4034,4034,4034,T1070.001,SI-3,[],,,[],Clear Windows Event Logs +4035,4035,4035,T1070.002,SI-3,[],,,[],Clear Linux or Mac System Logs +4036,4036,4036,T1070.003,SI-3,[],,,[],Clear Command History +4037,4037,4037,T1071,SI-3,[],,,[],Application Layer Protocol +4038,4038,4038,T1071.001,SI-3,[],,,[],Web Protocols +4039,4039,4039,T1071.002,SI-3,[],,,[],File Transfer Protocols +4040,4040,4040,T1071.003,SI-3,[],,,[],Mail Protocols +4041,4041,4041,T1071.004,SI-3,[],,,[],DNS +4042,4042,4042,T1072,SI-3,[],,,[],Software Deployment Tools +4043,4043,4043,T1080,SI-3,[],,,[],Taint Shared Content +4044,4044,4044,T1090,SI-3,[],,,[],Proxy +4045,4045,4045,T1090.001,SI-3,[],,,[],Internal Proxy +4046,4046,4046,T1090.002,SI-3,[],,,[],External Proxy +4047,4047,4047,T1091,SI-3,[],,,[],Replication Through Removable Media +4048,4048,4048,T1092,SI-3,[],,,[],Communication Through Removable Media +4049,4049,4049,T1095,SI-3,[],,,[],Non-Application Layer Protocol +4050,4050,4050,T1098.004,SI-3,[],,,[],SSH Authorized Keys +4051,4051,4051,T1102,SI-3,[],,,[],Web Service +4052,4052,4052,T1102.001,SI-3,[],,,[],Dead Drop Resolver +4053,4053,4053,T1102.002,SI-3,[],,,[],Bidirectional Communication +4054,4054,4054,T1102.003,SI-3,[],,,[],One-Way Communication +4055,4055,4055,T1104,SI-3,[],,,[],Multi-Stage Channels +4056,4056,4056,T1105,SI-3,[],,,[],Ingress Tool Transfer +4057,4057,4057,T1106,SI-3,[],,,[],Native API +4058,4058,4058,T1111,SI-3,[],,,[],Two-Factor Authentication Interception +4059,4059,4059,T1132,SI-3,[],,,[],Data Encoding +4060,4060,4060,T1132.001,SI-3,[],,,[],Standard Encoding +4061,4061,4061,T1132.002,SI-3,[],,,[],Non-Standard Encoding +4062,4062,4062,T1137,SI-3,[],,,[],Office Application Startup +4063,4063,4063,T1137.001,SI-3,[],,,[],Office Template Macros +4064,4064,4064,T1176,SI-3,[],,,[],Browser Extensions +4065,4065,4065,T1185,SI-3,[],,,[],Browser Session Hijacking +4066,4066,4066,T1189,SI-3,[],,,[],Drive-by Compromise +4067,4067,4067,T1190,SI-3,[],,,[],Exploit Public-Facing Application +4068,4068,4068,T1201,SI-3,[],,,[],Password Policy Discovery +4069,4069,4069,T1203,SI-3,[],,,[],Exploitation for Client Execution +4070,4070,4070,T1204,SI-3,[],,,[],User Execution +4071,4071,4071,T1204.001,SI-3,[],,,[],Malicious Link +4072,4072,4072,T1204.002,SI-3,[],,,[],Malicious File +4073,4073,4073,T1204.003,SI-3,[],,,[],Malicious Image +4074,4074,4074,T1210,SI-3,[],,,[],Exploitation of Remote Services +4075,4075,4075,T1211,SI-3,[],,,[],Exploitation for Defense Evasion +4076,4076,4076,T1212,SI-3,[],,,[],Exploitation for Credential Access +4077,4077,4077,T1218,SI-3,[],,,[],Signed Binary Proxy Execution +4078,4078,4078,T1218.001,SI-3,[],,,[],Compiled HTML File +4079,4079,4079,T1218.002,SI-3,[],,,[],Control Panel +4080,4080,4080,T1218.003,SI-3,[],,,[],CMSTP +4081,4081,4081,T1218.004,SI-3,[],,,[],InstallUtil +4082,4082,4082,T1218.005,SI-3,[],,,[],Mshta +4083,4083,4083,T1218.008,SI-3,[],,,[],Odbcconf +4084,4084,4084,T1218.009,SI-3,[],,,[],Regsvcs/Regasm +4085,4085,4085,T1218.012,SI-3,[],,,[],Verclsid +4086,4086,4086,T1218.013,SI-3,[],,,[],Mavinject +4087,4087,4087,T1218.014,SI-3,[],,,[],MMC +4088,4088,4088,T1219,SI-3,[],,,[],Remote Access Software +4089,4089,4089,T1221,SI-3,[],,,[],Template Injection +4090,4090,4090,T1485,SI-3,[],,,[],Data Destruction +4091,4091,4091,T1486,SI-3,[],,,[],Data Encrypted for Impact +4092,4092,4092,T1490,SI-3,[],,,[],Inhibit System Recovery +4093,4093,4093,T1491,SI-3,[],,,[],Defacement +4094,4094,4094,T1491.001,SI-3,[],,,[],Internal Defacement +4095,4095,4095,T1491.002,SI-3,[],,,[],External Defacement +4096,4096,4096,T1505.004,SI-3,[],,,[],IIS Components +4097,4097,4097,T1525,SI-3,[],,,[],Implant Internal Image +4098,4098,4098,T1539,SI-3,[],,,[],Steal Web Session Cookie +4099,4099,4099,T1543,SI-3,[],,,[],Create or Modify System Process +4100,4100,4100,T1543.002,SI-3,[],,,[],Systemd Service +4101,4101,4101,T1546.002,SI-3,[],,,[],Screensaver +4102,4102,4102,T1546.003,SI-3,[],,,[],Windows Management Instrumentation Event Subscription +4103,4103,4103,T1546.004,SI-3,[],,,[],Unix Shell Configuration Modification +4104,4104,4104,T1546.006,SI-3,[],,,[],LC_LOAD_DYLIB Addition +4105,4105,4105,T1546.013,SI-3,[],,,[],PowerShell Profile +4106,4106,4106,T1546.014,SI-3,[],,,[],Emond +4107,4107,4107,T1547.002,SI-3,[],,,[],Authentication Package +4108,4108,4108,T1547.005,SI-3,[],,,[],Security Support Provider +4109,4109,4109,T1547.006,SI-3,[],,,[],Kernel Modules and Extensions +4110,4110,4110,T1547.007,SI-3,[],,,[],Re-opened Applications +4111,4111,4111,T1547.008,SI-3,[],,,[],LSASS Driver +4112,4112,4112,T1547.013,SI-3,[],,,[],XDG Autostart Entries +4113,4113,4113,T1548,SI-3,[],,,[],Abuse Elevation Control Mechanism +4114,4114,4114,T1548.004,SI-3,[],,,[],Elevated Execution with Prompt +4115,4115,4115,T1553.003,SI-3,[],,,[],SIP and Trust Provider Hijacking +4116,4116,4116,T1557,SI-3,[],,,[],Adversary-in-the-Middle +4117,4117,4117,T1557.001,SI-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4118,4118,4118,T1557.002,SI-3,[],,,[],ARP Cache Poisoning +4119,4119,4119,T1558,SI-3,[],,,[],Steal or Forge Kerberos Tickets +4120,4120,4120,T1558.002,SI-3,[],,,[],Silver Ticket +4121,4121,4121,T1558.003,SI-3,[],,,[],Kerberoasting +4122,4122,4122,T1558.004,SI-3,[],,,[],AS-REP Roasting +4123,4123,4123,T1559,SI-3,[],,,[],Inter-Process Communication +4124,4124,4124,T1559.001,SI-3,[],,,[],Component Object Model +4125,4125,4125,T1559.002,SI-3,[],,,[],Dynamic Data Exchange +4126,4126,4126,T1560,SI-3,[],,,[],Archive Collected Data +4127,4127,4127,T1560.001,SI-3,[],,,[],Archive via Utility +4128,4128,4128,T1561,SI-3,[],,,[],Disk Wipe +4129,4129,4129,T1561.001,SI-3,[],,,[],Disk Content Wipe +4130,4130,4130,T1561.002,SI-3,[],,,[],Disk Structure Wipe +4131,4131,4131,T1562,SI-3,[],,,[],Impair Defenses +4132,4132,4132,T1562.001,SI-3,[],,,[],Disable or Modify Tools +4133,4133,4133,T1562.002,SI-3,[],,,[],Disable Windows Event Logging +4134,4134,4134,T1562.004,SI-3,[],,,[],Disable or Modify System Firewall +4135,4135,4135,T1562.006,SI-3,[],,,[],Indicator Blocking +4136,4136,4136,T1564.004,SI-3,[],,,[],NTFS File Attributes +4137,4137,4137,T1564.008,SI-3,[],,,[],Email Hiding Rules +4138,4138,4138,T1564.009,SI-3,[],,,[],Resource Forking +4139,4139,4139,T1566,SI-3,[],,,[],Phishing +4140,4140,4140,T1566.001,SI-3,[],,,[],Spearphishing Attachment +4141,4141,4141,T1566.002,SI-3,[],,,[],Spearphishing Link +4142,4142,4142,T1566.003,SI-3,[],,,[],Spearphishing via Service +4143,4143,4143,T1567,SI-3,[],,,[],Exfiltration Over Web Service +4144,4144,4144,T1568,SI-3,[],,,[],Dynamic Resolution +4145,4145,4145,T1568.002,SI-3,[],,,[],Domain Generation Algorithms +4146,4146,4146,T1569,SI-3,[],,,[],System Services +4147,4147,4147,T1569.002,SI-3,[],,,[],Service Execution +4148,4148,4148,T1570,SI-3,[],,,[],Lateral Tool Transfer +4149,4149,4149,T1571,SI-3,[],,,[],Non-Standard Port +4150,4150,4150,T1572,SI-3,[],,,[],Protocol Tunneling +4151,4151,4151,T1573,SI-3,[],,,[],Encrypted Channel +4152,4152,4152,T1573.001,SI-3,[],,,[],Symmetric Cryptography +4153,4153,4153,T1573.002,SI-3,[],,,[],Asymmetric Cryptography +4154,4154,4154,T1574,SI-3,[],,,[],Hijack Execution Flow +4155,4155,4155,T1574.001,SI-3,[],,,[],DLL Search Order Hijacking +4156,4156,4156,T1574.004,SI-3,[],,,[],Dylib Hijacking +4157,4157,4157,T1574.007,SI-3,[],,,[],Path Interception by PATH Environment Variable +4158,4158,4158,T1574.008,SI-3,[],,,[],Path Interception by Search Order Hijacking +4159,4159,4159,T1574.009,SI-3,[],,,[],Path Interception by Unquoted Path +4160,4160,4160,T1598,SI-3,[],,,[],Phishing for Information +4161,4161,4161,T1598.001,SI-3,[],,,[],Spearphishing Service +4162,4162,4162,T1598.002,SI-3,[],,,[],Spearphishing Attachment +4163,4163,4163,T1598.003,SI-3,[],,,[],Spearphishing Link +4164,4164,4164,T1602,SI-3,[],,,[],Data from Configuration Repository +4165,4165,4165,T1602.001,SI-3,[],,,[],SNMP (MIB Dump) +4166,4166,4166,T1602.002,SI-3,[],,,[],Network Device Configuration Dump +4167,4167,4167,T1611,SI-3,[],,,[],Escape to Host +4168,4168,4168,T1001,SI-4,[],,,[],Data Obfuscation +4169,4169,4169,T1001.001,SI-4,[],,,[],Junk Data +4170,4170,4170,T1001.002,SI-4,[],,,[],Steganography +4171,4171,4171,T1001.003,SI-4,[],,,[],Protocol Impersonation +4172,4172,4172,T1003,SI-4,[],,,[],OS Credential Dumping +4173,4173,4173,T1003.001,SI-4,[],,,[],LSASS Memory +4174,4174,4174,T1003.002,SI-4,[],,,[],Security Account Manager +4175,4175,4175,T1003.003,SI-4,[],,,[],NTDS +4176,4176,4176,T1003.004,SI-4,[],,,[],LSA Secrets +4177,4177,4177,T1003.005,SI-4,[],,,[],Cached Domain Credentials +4178,4178,4178,T1003.006,SI-4,[],,,[],DCSync +4179,4179,4179,T1003.007,SI-4,[],,,[],Proc Filesystem +4180,4180,4180,T1003.008,SI-4,[],,,[],/etc/passwd and /etc/shadow +4181,4181,4181,T1005,SI-4,[],,,[],Data from Local System +4182,4182,4182,T1008,SI-4,[],,,[],Fallback Channels +4183,4183,4183,T1011,SI-4,[],,,[],Exfiltration Over Other Network Medium +4184,4184,4184,T1011.001,SI-4,[],,,[],Exfiltration Over Bluetooth +4185,4185,4185,T1020.001,SI-4,[],,,[],Traffic Duplication +4186,4186,4186,T1021,SI-4,[],,,[],Remote Services +4187,4187,4187,T1021.001,SI-4,[],,,[],Remote Desktop Protocol +4188,4188,4188,T1021.002,SI-4,[],,,[],SMB/Windows Admin Shares +4189,4189,4189,T1021.003,SI-4,[],,,[],Distributed Component Object Model +4190,4190,4190,T1021.004,SI-4,[],,,[],SSH +4191,4191,4191,T1021.005,SI-4,[],,,[],VNC +4192,4192,4192,T1021.006,SI-4,[],,,[],Windows Remote Management +4193,4193,4193,T1025,SI-4,[],,,[],Data from Removable Media +4194,4194,4194,T1027,SI-4,[],,,[],Obfuscated Files or Information +4195,4195,4195,T1027.002,SI-4,[],,,[],Software Packing +4196,4196,4196,T1029,SI-4,[],,,[],Scheduled Transfer +4197,4197,4197,T1030,SI-4,[],,,[],Data Transfer Size Limits +4198,4198,4198,T1036,SI-4,[],,,[],Masquerading +4199,4199,4199,T1036.001,SI-4,[],,,[],Invalid Code Signature +4200,4200,4200,T1036.003,SI-4,[],,,[],Rename System Utilities +4201,4201,4201,T1036.005,SI-4,[],,,[],Match Legitimate Name or Location +4202,4202,4202,T1036.007,SI-4,[],,,[],Double File Extension +4203,4203,4203,T1037,SI-4,[],,,[],Boot or Logon Initialization Scripts +4204,4204,4204,T1037.002,SI-4,[],,,[],Logon Script (Mac) +4205,4205,4205,T1037.003,SI-4,[],,,[],Network Logon Script +4206,4206,4206,T1037.004,SI-4,[],,,[],RC Scripts +4207,4207,4207,T1037.005,SI-4,[],,,[],Startup Items +4208,4208,4208,T1040,SI-4,[],,,[],Network Sniffing +4209,4209,4209,T1041,SI-4,[],,,[],Exfiltration Over C2 Channel +4210,4210,4210,T1046,SI-4,[],,,[],Network Service Scanning +4211,4211,4211,T1047,SI-4,[],,,[],Windows Management Instrumentation +4212,4212,4212,T1048,SI-4,[],,,[],Exfiltration Over Alternative Protocol +4213,4213,4213,T1048.001,SI-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +4214,4214,4214,T1048.002,SI-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4215,4215,4215,T1048.003,SI-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4216,4216,4216,T1052,SI-4,[],,,[],Exfiltration Over Physical Medium +4217,4217,4217,T1052.001,SI-4,[],,,[],Exfiltration over USB +4218,4218,4218,T1053,SI-4,[],,,[],Scheduled Task/Job +4219,4219,4219,T1053.001,SI-4,[],,,[],At (Linux) +4220,4220,4220,T1053.002,SI-4,[],,,[],At (Windows) +4221,4221,4221,T1053.003,SI-4,[],,,[],Cron +4222,4222,4222,T1053.005,SI-4,[],,,[],Scheduled Task +4223,4223,4223,T1053.006,SI-4,[],,,[],Systemd Timers +4224,4224,4224,T1055,SI-4,[],,,[],Process Injection +4225,4225,4225,T1055.001,SI-4,[],,,[],Dynamic-link Library Injection +4226,4226,4226,T1055.002,SI-4,[],,,[],Portable Executable Injection +4227,4227,4227,T1055.003,SI-4,[],,,[],Thread Execution Hijacking +4228,4228,4228,T1055.004,SI-4,[],,,[],Asynchronous Procedure Call +4229,4229,4229,T1055.005,SI-4,[],,,[],Thread Local Storage +4230,4230,4230,T1055.008,SI-4,[],,,[],Ptrace System Calls +4231,4231,4231,T1055.009,SI-4,[],,,[],Proc Memory +4232,4232,4232,T1055.011,SI-4,[],,,[],Extra Window Memory Injection +4233,4233,4233,T1055.012,SI-4,[],,,[],Process Hollowing +4234,4234,4234,T1055.013,SI-4,[],,,[],Process Doppelgänging +4235,4235,4235,T1055.014,SI-4,[],,,[],VDSO Hijacking +4236,4236,4236,T1056.002,SI-4,[],,,[],GUI Input Capture +4237,4237,4237,T1059,SI-4,[],,,[],Command and Scripting Interpreter +4238,4238,4238,T1059.001,SI-4,[],,,[],PowerShell +4239,4239,4239,T1059.002,SI-4,[],,,[],AppleScript +4240,4240,4240,T1059.003,SI-4,[],,,[],Windows Command Shell +4241,4241,4241,T1059.004,SI-4,[],,,[],Unix Shell +4242,4242,4242,T1059.005,SI-4,[],,,[],Visual Basic +4243,4243,4243,T1059.006,SI-4,[],,,[],Python +4244,4244,4244,T1059.007,SI-4,[],,,[],JavaScript +4245,4245,4245,T1059.008,SI-4,[],,,[],Network Device CLI +4246,4246,4246,T1068,SI-4,[],,,[],Exploitation for Privilege Escalation +4247,4247,4247,T1070,SI-4,[],,,[],Indicator Removal on Host +4248,4248,4248,T1070.001,SI-4,[],,,[],Clear Windows Event Logs +4249,4249,4249,T1070.002,SI-4,[],,,[],Clear Linux or Mac System Logs +4250,4250,4250,T1070.003,SI-4,[],,,[],Clear Command History +4251,4251,4251,T1071,SI-4,[],,,[],Application Layer Protocol +4252,4252,4252,T1071.001,SI-4,[],,,[],Web Protocols +4253,4253,4253,T1071.002,SI-4,[],,,[],File Transfer Protocols +4254,4254,4254,T1071.003,SI-4,[],,,[],Mail Protocols +4255,4255,4255,T1071.004,SI-4,[],,,[],DNS +4256,4256,4256,T1072,SI-4,[],,,[],Software Deployment Tools +4257,4257,4257,T1078,SI-4,[],,,[],Valid Accounts +4258,4258,4258,T1078.001,SI-4,[],,,[],Default Accounts +4259,4259,4259,T1078.002,SI-4,[],,,[],Domain Accounts +4260,4260,4260,T1078.003,SI-4,[],,,[],Local Accounts +4261,4261,4261,T1078.004,SI-4,[],,,[],Cloud Accounts +4262,4262,4262,T1080,SI-4,[],,,[],Taint Shared Content +4263,4263,4263,T1087,SI-4,[],,,[],Account Discovery +4264,4264,4264,T1087.001,SI-4,[],,,[],Local Account +4265,4265,4265,T1087.002,SI-4,[],,,[],Domain Account +4266,4266,4266,T1090,SI-4,[],,,[],Proxy +4267,4267,4267,T1090.001,SI-4,[],,,[],Internal Proxy +4268,4268,4268,T1090.002,SI-4,[],,,[],External Proxy +4269,4269,4269,T1091,SI-4,[],,,[],Replication Through Removable Media +4270,4270,4270,T1092,SI-4,[],,,[],Communication Through Removable Media +4271,4271,4271,T1095,SI-4,[],,,[],Non-Application Layer Protocol +4272,4272,4272,T1098,SI-4,[],,,[],Account Manipulation +4273,4273,4273,T1098.001,SI-4,[],,,[],Additional Cloud Credentials +4274,4274,4274,T1098.002,SI-4,[],,,[],Exchange Email Delegate Permissions +4275,4275,4275,T1098.003,SI-4,[],,,[],Add Office 365 Global Administrator Role +4276,4276,4276,T1098.004,SI-4,[],,,[],SSH Authorized Keys +4277,4277,4277,T1102,SI-4,[],,,[],Web Service +4278,4278,4278,T1102.001,SI-4,[],,,[],Dead Drop Resolver +4279,4279,4279,T1102.002,SI-4,[],,,[],Bidirectional Communication +4280,4280,4280,T1102.003,SI-4,[],,,[],One-Way Communication +4281,4281,4281,T1104,SI-4,[],,,[],Multi-Stage Channels +4282,4282,4282,T1105,SI-4,[],,,[],Ingress Tool Transfer +4283,4283,4283,T1106,SI-4,[],,,[],Native API +4284,4284,4284,T1110,SI-4,[],,,[],Brute Force +4285,4285,4285,T1110.001,SI-4,[],,,[],Password Guessing +4286,4286,4286,T1110.002,SI-4,[],,,[],Password Cracking +4287,4287,4287,T1110.003,SI-4,[],,,[],Password Spraying +4288,4288,4288,T1110.004,SI-4,[],,,[],Credential Stuffing +4289,4289,4289,T1111,SI-4,[],,,[],Two-Factor Authentication Interception +4290,4290,4290,T1114,SI-4,[],,,[],Email Collection +4291,4291,4291,T1114.001,SI-4,[],,,[],Local Email Collection +4292,4292,4292,T1114.002,SI-4,[],,,[],Remote Email Collection +4293,4293,4293,T1114.003,SI-4,[],,,[],Email Forwarding Rule +4294,4294,4294,T1119,SI-4,[],,,[],Automated Collection +4295,4295,4295,T1127,SI-4,[],,,[],Trusted Developer Utilities Proxy Execution +4296,4296,4296,T1127.001,SI-4,[],,,[],MSBuild +4297,4297,4297,T1129,SI-4,[],,,[],Shared Modules +4298,4298,4298,T1132,SI-4,[],,,[],Data Encoding +4299,4299,4299,T1132.001,SI-4,[],,,[],Standard Encoding +4300,4300,4300,T1132.002,SI-4,[],,,[],Non-Standard Encoding +4301,4301,4301,T1133,SI-4,[],,,[],External Remote Services +4302,4302,4302,T1135,SI-4,[],,,[],Network Share Discovery +4303,4303,4303,T1136,SI-4,[],,,[],Create Account +4304,4304,4304,T1136.001,SI-4,[],,,[],Local Account +4305,4305,4305,T1136.002,SI-4,[],,,[],Domain Account +4306,4306,4306,T1136.003,SI-4,[],,,[],Cloud Account +4307,4307,4307,T1137,SI-4,[],,,[],Office Application Startup +4308,4308,4308,T1137.001,SI-4,[],,,[],Office Template Macros +4309,4309,4309,T1176,SI-4,[],,,[],Browser Extensions +4310,4310,4310,T1185,SI-4,[],,,[],Browser Session Hijacking +4311,4311,4311,T1187,SI-4,[],,,[],Forced Authentication +4312,4312,4312,T1189,SI-4,[],,,[],Drive-by Compromise +4313,4313,4313,T1190,SI-4,[],,,[],Exploit Public-Facing Application +4314,4314,4314,T1197,SI-4,[],,,[],BITS Jobs +4315,4315,4315,T1201,SI-4,[],,,[],Password Policy Discovery +4316,4316,4316,T1203,SI-4,[],,,[],Exploitation for Client Execution +4317,4317,4317,T1204,SI-4,[],,,[],User Execution +4318,4318,4318,T1204.001,SI-4,[],,,[],Malicious Link +4319,4319,4319,T1204.002,SI-4,[],,,[],Malicious File +4320,4320,4320,T1204.003,SI-4,[],,,[],Malicious Image +4321,4321,4321,T1205,SI-4,[],,,[],Traffic Signaling +4322,4322,4322,T1205.001,SI-4,[],,,[],Port Knocking +4323,4323,4323,T1210,SI-4,[],,,[],Exploitation of Remote Services +4324,4324,4324,T1211,SI-4,[],,,[],Exploitation for Defense Evasion +4325,4325,4325,T1212,SI-4,[],,,[],Exploitation for Credential Access +4326,4326,4326,T1213,SI-4,[],,,[],Data from Information Repositories +4327,4327,4327,T1213.001,SI-4,[],,,[],Confluence +4328,4328,4328,T1213.002,SI-4,[],,,[],Sharepoint +4329,4329,4329,T1216,SI-4,[],,,[],Signed Script Proxy Execution +4330,4330,4330,T1216.001,SI-4,[],,,[],PubPrn +4331,4331,4331,T1218,SI-4,[],,,[],Signed Binary Proxy Execution +4332,4332,4332,T1218.001,SI-4,[],,,[],Compiled HTML File +4333,4333,4333,T1218.002,SI-4,[],,,[],Control Panel +4334,4334,4334,T1218.003,SI-4,[],,,[],CMSTP +4335,4335,4335,T1218.004,SI-4,[],,,[],InstallUtil +4336,4336,4336,T1218.005,SI-4,[],,,[],Mshta +4337,4337,4337,T1218.008,SI-4,[],,,[],Odbcconf +4338,4338,4338,T1218.009,SI-4,[],,,[],Regsvcs/Regasm +4339,4339,4339,T1218.010,SI-4,[],,,[],Regsvr32 +4340,4340,4340,T1218.011,SI-4,[],,,[],Rundll32 +4341,4341,4341,T1218.012,SI-4,[],,,[],Verclsid +4342,4342,4342,T1218.013,SI-4,[],,,[],Mavinject +4343,4343,4343,T1218.014,SI-4,[],,,[],MMC +4344,4344,4344,T1219,SI-4,[],,,[],Remote Access Software +4345,4345,4345,T1220,SI-4,[],,,[],XSL Script Processing +4346,4346,4346,T1221,SI-4,[],,,[],Template Injection +4347,4347,4347,T1222,SI-4,[],,,[],File and Directory Permissions Modification +4348,4348,4348,T1222.001,SI-4,[],,,[],Windows File and Directory Permissions Modification +4349,4349,4349,T1222.002,SI-4,[],,,[],Linux and Mac File and Directory Permissions Modification +4350,4350,4350,T1484,SI-4,[],,,[],Domain Policy Modification +4351,4351,4351,T1485,SI-4,[],,,[],Data Destruction +4352,4352,4352,T1486,SI-4,[],,,[],Data Encrypted for Impact +4353,4353,4353,T1489,SI-4,[],,,[],Service Stop +4354,4354,4354,T1490,SI-4,[],,,[],Inhibit System Recovery +4355,4355,4355,T1491,SI-4,[],,,[],Defacement +4356,4356,4356,T1491.001,SI-4,[],,,[],Internal Defacement +4357,4357,4357,T1491.002,SI-4,[],,,[],External Defacement +4358,4358,4358,T1499,SI-4,[],,,[],Endpoint Denial of Service +4359,4359,4359,T1499.001,SI-4,[],,,[],OS Exhaustion Flood +4360,4360,4360,T1499.002,SI-4,[],,,[],Service Exhaustion Flood +4361,4361,4361,T1499.003,SI-4,[],,,[],Application Exhaustion Flood +4362,4362,4362,T1499.004,SI-4,[],,,[],Application or System Exploitation +4363,4363,4363,T1505,SI-4,[],,,[],Server Software Component +4364,4364,4364,T1505.002,SI-4,[],,,[],Transport Agent +4365,4365,4365,T1505.003,SI-4,[],,,[],Web Shell +4366,4366,4366,T1505.004,SI-4,[],,,[],IIS Components +4367,4367,4367,T1525,SI-4,[],,,[],Implant Internal Image +4368,4368,4368,T1528,SI-4,[],,,[],Steal Application Access Token +4369,4369,4369,T1530,SI-4,[],,,[],Data from Cloud Storage Object +4370,4370,4370,T1537,SI-4,[],,,[],Transfer Data to Cloud Account +4371,4371,4371,T1539,SI-4,[],,,[],Steal Web Session Cookie +4372,4372,4372,T1542.004,SI-4,[],,,[],ROMMONkit +4373,4373,4373,T1542.005,SI-4,[],,,[],TFTP Boot +4374,4374,4374,T1543,SI-4,[],,,[],Create or Modify System Process +4375,4375,4375,T1543.002,SI-4,[],,,[],Systemd Service +4376,4376,4376,T1546.002,SI-4,[],,,[],Screensaver +4377,4377,4377,T1546.003,SI-4,[],,,[],Windows Management Instrumentation Event Subscription +4378,4378,4378,T1546.004,SI-4,[],,,[],Unix Shell Configuration Modification +4379,4379,4379,T1546.006,SI-4,[],,,[],LC_LOAD_DYLIB Addition +4380,4380,4380,T1546.008,SI-4,[],,,[],Accessibility Features +4381,4381,4381,T1546.013,SI-4,[],,,[],PowerShell Profile +4382,4382,4382,T1546.014,SI-4,[],,,[],Emond +4383,4383,4383,T1547.002,SI-4,[],,,[],Authentication Package +4384,4384,4384,T1547.003,SI-4,[],,,[],Time Providers +4385,4385,4385,T1547.004,SI-4,[],,,[],Winlogon Helper DLL +4386,4386,4386,T1547.005,SI-4,[],,,[],Security Support Provider +4387,4387,4387,T1547.006,SI-4,[],,,[],Kernel Modules and Extensions +4388,4388,4388,T1547.007,SI-4,[],,,[],Re-opened Applications +4389,4389,4389,T1547.008,SI-4,[],,,[],LSASS Driver +4390,4390,4390,T1547.009,SI-4,[],,,[],Shortcut Modification +4391,4391,4391,T1547.011,SI-4,[],,,[],Plist Modification +4392,4392,4392,T1547.012,SI-4,[],,,[],Print Processors +4393,4393,4393,T1547.013,SI-4,[],,,[],XDG Autostart Entries +4394,4394,4394,T1548,SI-4,[],,,[],Abuse Elevation Control Mechanism +4395,4395,4395,T1548.001,SI-4,[],,,[],Setuid and Setgid +4396,4396,4396,T1548.002,SI-4,[],,,[],Bypass User Account Control +4397,4397,4397,T1548.003,SI-4,[],,,[],Sudo and Sudo Caching +4398,4398,4398,T1548.004,SI-4,[],,,[],Elevated Execution with Prompt +4399,4399,4399,T1550.001,SI-4,[],,,[],Application Access Token +4400,4400,4400,T1550.003,SI-4,[],,,[],Pass the Ticket +4401,4401,4401,T1552,SI-4,[],,,[],Unsecured Credentials +4402,4402,4402,T1552.001,SI-4,[],,,[],Credentials In Files +4403,4403,4403,T1552.002,SI-4,[],,,[],Credentials in Registry +4404,4404,4404,T1552.003,SI-4,[],,,[],Bash History +4405,4405,4405,T1552.004,SI-4,[],,,[],Private Keys +4406,4406,4406,T1552.005,SI-4,[],,,[],Cloud Instance Metadata API +4407,4407,4407,T1552.006,SI-4,[],,,[],Group Policy Preferences +4408,4408,4408,T1553,SI-4,[],,,[],Subvert Trust Controls +4409,4409,4409,T1553.001,SI-4,[],,,[],Gatekeeper Bypass +4410,4410,4410,T1553.003,SI-4,[],,,[],SIP and Trust Provider Hijacking +4411,4411,4411,T1553.004,SI-4,[],,,[],Install Root Certificate +4412,4412,4412,T1553.005,SI-4,[],,,[],Mark-of-the-Web Bypass +4413,4413,4413,T1555,SI-4,[],,,[],Credentials from Password Stores +4414,4414,4414,T1555.001,SI-4,[],,,[],Keychain +4415,4415,4415,T1555.002,SI-4,[],,,[],Securityd Memory +4416,4416,4416,T1555.004,SI-4,[],,,[],Windows Credential Manager +4417,4417,4417,T1555.005,SI-4,[],,,[],Password Managers +4418,4418,4418,T1556,SI-4,[],,,[],Modify Authentication Process +4419,4419,4419,T1556.001,SI-4,[],,,[],Domain Controller Authentication +4420,4420,4420,T1556.002,SI-4,[],,,[],Password Filter DLL +4421,4421,4421,T1556.003,SI-4,[],,,[],Pluggable Authentication Modules +4422,4422,4422,T1556.004,SI-4,[],,,[],Network Device Authentication +4423,4423,4423,T1557,SI-4,[],,,[],Adversary-in-the-Middle +4424,4424,4424,T1557.001,SI-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4425,4425,4425,T1557.002,SI-4,[],,,[],ARP Cache Poisoning +4426,4426,4426,T1558,SI-4,[],,,[],Steal or Forge Kerberos Tickets +4427,4427,4427,T1558.002,SI-4,[],,,[],Silver Ticket +4428,4428,4428,T1558.003,SI-4,[],,,[],Kerberoasting +4429,4429,4429,T1558.004,SI-4,[],,,[],AS-REP Roasting +4430,4430,4430,T1559,SI-4,[],,,[],Inter-Process Communication +4431,4431,4431,T1559.002,SI-4,[],,,[],Dynamic Data Exchange +4432,4432,4432,T1560,SI-4,[],,,[],Archive Collected Data +4433,4433,4433,T1560.001,SI-4,[],,,[],Archive via Utility +4434,4434,4434,T1561,SI-4,[],,,[],Disk Wipe +4435,4435,4435,T1561.001,SI-4,[],,,[],Disk Content Wipe +4436,4436,4436,T1561.002,SI-4,[],,,[],Disk Structure Wipe +4437,4437,4437,T1562,SI-4,[],,,[],Impair Defenses +4438,4438,4438,T1562.001,SI-4,[],,,[],Disable or Modify Tools +4439,4439,4439,T1562.002,SI-4,[],,,[],Disable Windows Event Logging +4440,4440,4440,T1562.003,SI-4,[],,,[],Impair Command History Logging +4441,4441,4441,T1562.004,SI-4,[],,,[],Disable or Modify System Firewall +4442,4442,4442,T1562.006,SI-4,[],,,[],Indicator Blocking +4443,4443,4443,T1562.010,SI-4,[],,,[],Downgrade Attack +4444,4444,4444,T1563,SI-4,[],,,[],Remote Service Session Hijacking +4445,4445,4445,T1563.001,SI-4,[],,,[],SSH Hijacking +4446,4446,4446,T1563.002,SI-4,[],,,[],RDP Hijacking +4447,4447,4447,T1564.002,SI-4,[],,,[],Hidden Users +4448,4448,4448,T1564.004,SI-4,[],,,[],NTFS File Attributes +4449,4449,4449,T1564.006,SI-4,[],,,[],Run Virtual Instance +4450,4450,4450,T1564.007,SI-4,[],,,[],VBA Stomping +4451,4451,4451,T1564.008,SI-4,[],,,[],Email Hiding Rules +4452,4452,4452,T1564.009,SI-4,[],,,[],Resource Forking +4453,4453,4453,T1565,SI-4,[],,,[],Data Manipulation +4454,4454,4454,T1565.001,SI-4,[],,,[],Stored Data Manipulation +4455,4455,4455,T1565.002,SI-4,[],,,[],Transmitted Data Manipulation +4456,4456,4456,T1565.003,SI-4,[],,,[],Runtime Data Manipulation +4457,4457,4457,T1566,SI-4,[],,,[],Phishing +4458,4458,4458,T1566.001,SI-4,[],,,[],Spearphishing Attachment +4459,4459,4459,T1566.002,SI-4,[],,,[],Spearphishing Link +4460,4460,4460,T1566.003,SI-4,[],,,[],Spearphishing via Service +4461,4461,4461,T1567,SI-4,[],,,[],Exfiltration Over Web Service +4462,4462,4462,T1568,SI-4,[],,,[],Dynamic Resolution +4463,4463,4463,T1568.002,SI-4,[],,,[],Domain Generation Algorithms +4464,4464,4464,T1569,SI-4,[],,,[],System Services +4465,4465,4465,T1569.002,SI-4,[],,,[],Service Execution +4466,4466,4466,T1570,SI-4,[],,,[],Lateral Tool Transfer +4467,4467,4467,T1571,SI-4,[],,,[],Non-Standard Port +4468,4468,4468,T1572,SI-4,[],,,[],Protocol Tunneling +4469,4469,4469,T1573,SI-4,[],,,[],Encrypted Channel +4470,4470,4470,T1573.001,SI-4,[],,,[],Symmetric Cryptography +4471,4471,4471,T1573.002,SI-4,[],,,[],Asymmetric Cryptography +4472,4472,4472,T1574,SI-4,[],,,[],Hijack Execution Flow +4473,4473,4473,T1574.001,SI-4,[],,,[],DLL Search Order Hijacking +4474,4474,4474,T1574.004,SI-4,[],,,[],Dylib Hijacking +4475,4475,4475,T1574.005,SI-4,[],,,[],Executable Installer File Permissions Weakness +4476,4476,4476,T1574.007,SI-4,[],,,[],Path Interception by PATH Environment Variable +4477,4477,4477,T1574.008,SI-4,[],,,[],Path Interception by Search Order Hijacking +4478,4478,4478,T1574.009,SI-4,[],,,[],Path Interception by Unquoted Path +4479,4479,4479,T1574.010,SI-4,[],,,[],Services File Permissions Weakness +4480,4480,4480,T1578,SI-4,[],,,[],Modify Cloud Compute Infrastructure +4481,4481,4481,T1578.001,SI-4,[],,,[],Create Snapshot +4482,4482,4482,T1578.002,SI-4,[],,,[],Create Cloud Instance +4483,4483,4483,T1578.003,SI-4,[],,,[],Delete Cloud Instance +4484,4484,4484,T1598,SI-4,[],,,[],Phishing for Information +4485,4485,4485,T1598.001,SI-4,[],,,[],Spearphishing Service +4486,4486,4486,T1598.002,SI-4,[],,,[],Spearphishing Attachment +4487,4487,4487,T1598.003,SI-4,[],,,[],Spearphishing Link +4488,4488,4488,T1599,SI-4,[],,,[],Network Boundary Bridging +4489,4489,4489,T1599.001,SI-4,[],,,[],Network Address Translation Traversal +4490,4490,4490,T1601,SI-4,[],,,[],Modify System Image +4491,4491,4491,T1601.001,SI-4,[],,,[],Patch System Image +4492,4492,4492,T1601.002,SI-4,[],,,[],Downgrade System Image +4493,4493,4493,T1602,SI-4,[],,,[],Data from Configuration Repository +4494,4494,4494,T1602.001,SI-4,[],,,[],SNMP (MIB Dump) +4495,4495,4495,T1602.002,SI-4,[],,,[],Network Device Configuration Dump +4496,4496,4496,T1610,SI-4,[],,,[],Deploy Container +4497,4497,4497,T1611,SI-4,[],,,[],Escape to Host +4498,4498,4498,T1612,SI-4,[],,,[],Build Image on Host +4499,4499,4499,T1613,SI-4,[],,,[],Container and Resource Discovery +4500,4500,4500,T1068,SI-5,[],,,[],Exploitation for Privilege Escalation +4501,4501,4501,T1210,SI-5,[],,,[],Exploitation of Remote Services +4502,4502,4502,T1211,SI-5,[],,,[],Exploitation for Defense Evasion +4503,4503,4503,T1212,SI-5,[],,,[],Exploitation for Credential Access +4504,4504,4504,T1003,SI-7,[],,,[],OS Credential Dumping +4505,4505,4505,T1003.003,SI-7,[],,,[],NTDS +4506,4506,4506,T1020.001,SI-7,[],,,[],Traffic Duplication +4507,4507,4507,T1027,SI-7,[],,,[],Obfuscated Files or Information +4508,4508,4508,T1027.002,SI-7,[],,,[],Software Packing +4509,4509,4509,T1036,SI-7,[],,,[],Masquerading +4510,4510,4510,T1036.001,SI-7,[],,,[],Invalid Code Signature +4511,4511,4511,T1036.005,SI-7,[],,,[],Match Legitimate Name or Location +4512,4512,4512,T1037,SI-7,[],,,[],Boot or Logon Initialization Scripts +4513,4513,4513,T1037.002,SI-7,[],,,[],Logon Script (Mac) +4514,4514,4514,T1037.003,SI-7,[],,,[],Network Logon Script +4515,4515,4515,T1037.004,SI-7,[],,,[],RC Scripts +4516,4516,4516,T1037.005,SI-7,[],,,[],Startup Items +4517,4517,4517,T1040,SI-7,[],,,[],Network Sniffing +4518,4518,4518,T1047,SI-7,[],,,[],Windows Management Instrumentation +4519,4519,4519,T1053.006,SI-7,[],,,[],Systemd Timers +4520,4520,4520,T1056.002,SI-7,[],,,[],GUI Input Capture +4521,4521,4521,T1059,SI-7,[],,,[],Command and Scripting Interpreter +4522,4522,4522,T1059.001,SI-7,[],,,[],PowerShell +4523,4523,4523,T1059.002,SI-7,[],,,[],AppleScript +4524,4524,4524,T1059.003,SI-7,[],,,[],Windows Command Shell +4525,4525,4525,T1059.004,SI-7,[],,,[],Unix Shell +4526,4526,4526,T1059.005,SI-7,[],,,[],Visual Basic +4527,4527,4527,T1059.006,SI-7,[],,,[],Python +4528,4528,4528,T1059.007,SI-7,[],,,[],JavaScript +4529,4529,4529,T1059.008,SI-7,[],,,[],Network Device CLI +4530,4530,4530,T1068,SI-7,[],,,[],Exploitation for Privilege Escalation +4531,4531,4531,T1070,SI-7,[],,,[],Indicator Removal on Host +4532,4532,4532,T1070.001,SI-7,[],,,[],Clear Windows Event Logs +4533,4533,4533,T1070.002,SI-7,[],,,[],Clear Linux or Mac System Logs +4534,4534,4534,T1070.003,SI-7,[],,,[],Clear Command History +4535,4535,4535,T1072,SI-7,[],,,[],Software Deployment Tools +4536,4536,4536,T1080,SI-7,[],,,[],Taint Shared Content +4537,4537,4537,T1098.001,SI-7,[],,,[],Additional Cloud Credentials +4538,4538,4538,T1098.002,SI-7,[],,,[],Exchange Email Delegate Permissions +4539,4539,4539,T1098.003,SI-7,[],,,[],Add Office 365 Global Administrator Role +4540,4540,4540,T1114,SI-7,[],,,[],Email Collection +4541,4541,4541,T1114.001,SI-7,[],,,[],Local Email Collection +4542,4542,4542,T1114.002,SI-7,[],,,[],Remote Email Collection +4543,4543,4543,T1114.003,SI-7,[],,,[],Email Forwarding Rule +4544,4544,4544,T1119,SI-7,[],,,[],Automated Collection +4545,4545,4545,T1127,SI-7,[],,,[],Trusted Developer Utilities Proxy Execution +4546,4546,4546,T1129,SI-7,[],,,[],Shared Modules +4547,4547,4547,T1133,SI-7,[],,,[],External Remote Services +4548,4548,4548,T1136,SI-7,[],,,[],Create Account +4549,4549,4549,T1136.001,SI-7,[],,,[],Local Account +4550,4550,4550,T1136.002,SI-7,[],,,[],Domain Account +4551,4551,4551,T1136.003,SI-7,[],,,[],Cloud Account +4552,4552,4552,T1176,SI-7,[],,,[],Browser Extensions +4553,4553,4553,T1185,SI-7,[],,,[],Browser Session Hijacking +4554,4554,4554,T1189,SI-7,[],,,[],Drive-by Compromise +4555,4555,4555,T1190,SI-7,[],,,[],Exploit Public-Facing Application +4556,4556,4556,T1195.003,SI-7,[],,,[],Compromise Hardware Supply Chain +4557,4557,4557,T1203,SI-7,[],,,[],Exploitation for Client Execution +4558,4558,4558,T1204,SI-7,[],,,[],User Execution +4559,4559,4559,T1204.002,SI-7,[],,,[],Malicious File +4560,4560,4560,T1204.003,SI-7,[],,,[],Malicious Image +4561,4561,4561,T1210,SI-7,[],,,[],Exploitation of Remote Services +4562,4562,4562,T1211,SI-7,[],,,[],Exploitation for Defense Evasion +4563,4563,4563,T1212,SI-7,[],,,[],Exploitation for Credential Access +4564,4564,4564,T1213,SI-7,[],,,[],Data from Information Repositories +4565,4565,4565,T1213.001,SI-7,[],,,[],Confluence +4566,4566,4566,T1213.002,SI-7,[],,,[],Sharepoint +4567,4567,4567,T1216,SI-7,[],,,[],Signed Script Proxy Execution +4568,4568,4568,T1216.001,SI-7,[],,,[],PubPrn +4569,4569,4569,T1218,SI-7,[],,,[],Signed Binary Proxy Execution +4570,4570,4570,T1218.001,SI-7,[],,,[],Compiled HTML File +4571,4571,4571,T1218.002,SI-7,[],,,[],Control Panel +4572,4572,4572,T1218.003,SI-7,[],,,[],CMSTP +4573,4573,4573,T1218.004,SI-7,[],,,[],InstallUtil +4574,4574,4574,T1218.005,SI-7,[],,,[],Mshta +4575,4575,4575,T1218.008,SI-7,[],,,[],Odbcconf +4576,4576,4576,T1218.009,SI-7,[],,,[],Regsvcs/Regasm +4577,4577,4577,T1218.010,SI-7,[],,,[],Regsvr32 +4578,4578,4578,T1218.011,SI-7,[],,,[],Rundll32 +4579,4579,4579,T1218.012,SI-7,[],,,[],Verclsid +4580,4580,4580,T1218.013,SI-7,[],,,[],Mavinject +4581,4581,4581,T1218.014,SI-7,[],,,[],MMC +4582,4582,4582,T1219,SI-7,[],,,[],Remote Access Software +4583,4583,4583,T1220,SI-7,[],,,[],XSL Script Processing +4584,4584,4584,T1221,SI-7,[],,,[],Template Injection +4585,4585,4585,T1222,SI-7,[],,,[],File and Directory Permissions Modification +4586,4586,4586,T1222.001,SI-7,[],,,[],Windows File and Directory Permissions Modification +4587,4587,4587,T1222.002,SI-7,[],,,[],Linux and Mac File and Directory Permissions Modification +4588,4588,4588,T1485,SI-7,[],,,[],Data Destruction +4589,4589,4589,T1486,SI-7,[],,,[],Data Encrypted for Impact +4590,4590,4590,T1490,SI-7,[],,,[],Inhibit System Recovery +4591,4591,4591,T1491,SI-7,[],,,[],Defacement +4592,4592,4592,T1491.001,SI-7,[],,,[],Internal Defacement +4593,4593,4593,T1491.002,SI-7,[],,,[],External Defacement +4594,4594,4594,T1495,SI-7,[],,,[],Firmware Corruption +4595,4595,4595,T1505,SI-7,[],,,[],Server Software Component +4596,4596,4596,T1505.001,SI-7,[],,,[],SQL Stored Procedures +4597,4597,4597,T1505.002,SI-7,[],,,[],Transport Agent +4598,4598,4598,T1505.004,SI-7,[],,,[],IIS Components +4599,4599,4599,T1525,SI-7,[],,,[],Implant Internal Image +4600,4600,4600,T1530,SI-7,[],,,[],Data from Cloud Storage Object +4601,4601,4601,T1542,SI-7,[],,,[],Pre-OS Boot +4602,4602,4602,T1542.001,SI-7,[],,,[],System Firmware +4603,4603,4603,T1542.003,SI-7,[],,,[],Bootkit +4604,4604,4604,T1542.004,SI-7,[],,,[],ROMMONkit +4605,4605,4605,T1542.005,SI-7,[],,,[],TFTP Boot +4606,4606,4606,T1543,SI-7,[],,,[],Create or Modify System Process +4607,4607,4607,T1543.002,SI-7,[],,,[],Systemd Service +4608,4608,4608,T1546,SI-7,[],,,[],Event Triggered Execution +4609,4609,4609,T1546.002,SI-7,[],,,[],Screensaver +4610,4610,4610,T1546.004,SI-7,[],,,[],Unix Shell Configuration Modification +4611,4611,4611,T1546.006,SI-7,[],,,[],LC_LOAD_DYLIB Addition +4612,4612,4612,T1546.008,SI-7,[],,,[],Accessibility Features +4613,4613,4613,T1546.009,SI-7,[],,,[],AppCert DLLs +4614,4614,4614,T1546.010,SI-7,[],,,[],AppInit DLLs +4615,4615,4615,T1546.013,SI-7,[],,,[],PowerShell Profile +4616,4616,4616,T1547.002,SI-7,[],,,[],Authentication Package +4617,4617,4617,T1547.003,SI-7,[],,,[],Time Providers +4618,4618,4618,T1547.004,SI-7,[],,,[],Winlogon Helper DLL +4619,4619,4619,T1547.005,SI-7,[],,,[],Security Support Provider +4620,4620,4620,T1547.006,SI-7,[],,,[],Kernel Modules and Extensions +4621,4621,4621,T1547.008,SI-7,[],,,[],LSASS Driver +4622,4622,4622,T1547.011,SI-7,[],,,[],Plist Modification +4623,4623,4623,T1547.013,SI-7,[],,,[],XDG Autostart Entries +4624,4624,4624,T1548,SI-7,[],,,[],Abuse Elevation Control Mechanism +4625,4625,4625,T1548.004,SI-7,[],,,[],Elevated Execution with Prompt +4626,4626,4626,T1550.001,SI-7,[],,,[],Application Access Token +4627,4627,4627,T1550.004,SI-7,[],,,[],Web Session Cookie +4628,4628,4628,T1552,SI-7,[],,,[],Unsecured Credentials +4629,4629,4629,T1552.004,SI-7,[],,,[],Private Keys +4630,4630,4630,T1553,SI-7,[],,,[],Subvert Trust Controls +4631,4631,4631,T1553.001,SI-7,[],,,[],Gatekeeper Bypass +4632,4632,4632,T1553.003,SI-7,[],,,[],SIP and Trust Provider Hijacking +4633,4633,4633,T1553.005,SI-7,[],,,[],Mark-of-the-Web Bypass +4634,4634,4634,T1553.006,SI-7,[],,,[],Code Signing Policy Modification +4635,4635,4635,T1554,SI-7,[],,,[],Compromise Client Software Binary +4636,4636,4636,T1556,SI-7,[],,,[],Modify Authentication Process +4637,4637,4637,T1556.001,SI-7,[],,,[],Domain Controller Authentication +4638,4638,4638,T1556.003,SI-7,[],,,[],Pluggable Authentication Modules +4639,4639,4639,T1556.004,SI-7,[],,,[],Network Device Authentication +4640,4640,4640,T1557,SI-7,[],,,[],Adversary-in-the-Middle +4641,4641,4641,T1557.002,SI-7,[],,,[],ARP Cache Poisoning +4642,4642,4642,T1558,SI-7,[],,,[],Steal or Forge Kerberos Tickets +4643,4643,4643,T1558.002,SI-7,[],,,[],Silver Ticket +4644,4644,4644,T1558.003,SI-7,[],,,[],Kerberoasting +4645,4645,4645,T1558.004,SI-7,[],,,[],AS-REP Roasting +4646,4646,4646,T1561,SI-7,[],,,[],Disk Wipe +4647,4647,4647,T1561.001,SI-7,[],,,[],Disk Content Wipe +4648,4648,4648,T1561.002,SI-7,[],,,[],Disk Structure Wipe +4649,4649,4649,T1562,SI-7,[],,,[],Impair Defenses +4650,4650,4650,T1562.001,SI-7,[],,,[],Disable or Modify Tools +4651,4651,4651,T1562.002,SI-7,[],,,[],Disable Windows Event Logging +4652,4652,4652,T1562.004,SI-7,[],,,[],Disable or Modify System Firewall +4653,4653,4653,T1562.006,SI-7,[],,,[],Indicator Blocking +4654,4654,4654,T1562.009,SI-7,[],,,[],Safe Mode Boot +4655,4655,4655,T1564.003,SI-7,[],,,[],Hidden Window +4656,4656,4656,T1564.004,SI-7,[],,,[],NTFS File Attributes +4657,4657,4657,T1564.006,SI-7,[],,,[],Run Virtual Instance +4658,4658,4658,T1564.008,SI-7,[],,,[],Email Hiding Rules +4659,4659,4659,T1564.009,SI-7,[],,,[],Resource Forking +4660,4660,4660,T1565,SI-7,[],,,[],Data Manipulation +4661,4661,4661,T1565.001,SI-7,[],,,[],Stored Data Manipulation +4662,4662,4662,T1565.002,SI-7,[],,,[],Transmitted Data Manipulation +4663,4663,4663,T1569,SI-7,[],,,[],System Services +4664,4664,4664,T1569.002,SI-7,[],,,[],Service Execution +4665,4665,4665,T1574,SI-7,[],,,[],Hijack Execution Flow +4666,4666,4666,T1574.001,SI-7,[],,,[],DLL Search Order Hijacking +4667,4667,4667,T1574.004,SI-7,[],,,[],Dylib Hijacking +4668,4668,4668,T1574.006,SI-7,[],,,[],Dynamic Linker Hijacking +4669,4669,4669,T1574.007,SI-7,[],,,[],Path Interception by PATH Environment Variable +4670,4670,4670,T1574.008,SI-7,[],,,[],Path Interception by Search Order Hijacking +4671,4671,4671,T1574.009,SI-7,[],,,[],Path Interception by Unquoted Path +4672,4672,4672,T1574.012,SI-7,[],,,[],COR_PROFILER +4673,4673,4673,T1599,SI-7,[],,,[],Network Boundary Bridging +4674,4674,4674,T1599.001,SI-7,[],,,[],Network Address Translation Traversal +4675,4675,4675,T1601,SI-7,[],,,[],Modify System Image +4676,4676,4676,T1601.001,SI-7,[],,,[],Patch System Image +4677,4677,4677,T1601.002,SI-7,[],,,[],Downgrade System Image +4678,4678,4678,T1602,SI-7,[],,,[],Data from Configuration Repository +4679,4679,4679,T1602.001,SI-7,[],,,[],SNMP (MIB Dump) +4680,4680,4680,T1602.002,SI-7,[],,,[],Network Device Configuration Dump +4681,4681,4681,T1609,SI-7,[],,,[],Container Administration Command +4682,4682,4682,T1611,SI-7,[],,,[],Escape to Host +4683,4683,4683,T1137,SI-8,[],,,[],Office Application Startup +4684,4684,4684,T1137.001,SI-8,[],,,[],Office Template Macros +4685,4685,4685,T1137.002,SI-8,[],,,[],Office Test +4686,4686,4686,T1137.003,SI-8,[],,,[],Outlook Forms +4687,4687,4687,T1137.004,SI-8,[],,,[],Outlook Home Page +4688,4688,4688,T1137.005,SI-8,[],,,[],Outlook Rules +4689,4689,4689,T1137.006,SI-8,[],,,[],Add-ins +4690,4690,4690,T1204,SI-8,[],,,[],User Execution +4691,4691,4691,T1204.001,SI-8,[],,,[],Malicious Link +4692,4692,4692,T1204.002,SI-8,[],,,[],Malicious File +4693,4693,4693,T1204.003,SI-8,[],,,[],Malicious Image +4694,4694,4694,T1221,SI-8,[],,,[],Template Injection +4695,4695,4695,T1566,SI-8,[],,,[],Phishing +4696,4696,4696,T1566.001,SI-8,[],,,[],Spearphishing Attachment +4697,4697,4697,T1566.002,SI-8,[],,,[],Spearphishing Link +4698,4698,4698,T1566.003,SI-8,[],,,[],Spearphishing via Service +4699,4699,4699,T1598,SI-8,[],,,[],Phishing for Information +4700,4700,4700,T1598.001,SI-8,[],,,[],Spearphishing Service +4701,4701,4701,T1598.002,SI-8,[],,,[],Spearphishing Attachment +4702,4702,4702,T1598.003,SI-8,[],,,[],Spearphishing Link +4703,4703,4703,T1059.002,SR-11,[],,,[],AppleScript +4704,4704,4704,T1204.003,SR-11,[],,,[],Malicious Image +4705,4705,4705,T1505,SR-11,[],,,[],Server Software Component +4706,4706,4706,T1505.001,SR-11,[],,,[],SQL Stored Procedures +4707,4707,4707,T1505.002,SR-11,[],,,[],Transport Agent +4708,4708,4708,T1505.004,SR-11,[],,,[],IIS Components +4709,4709,4709,T1546.006,SR-11,[],,,[],LC_LOAD_DYLIB Addition +4710,4710,4710,T1554,SR-11,[],,,[],Compromise Client Software Binary +4711,4711,4711,T1601,SR-11,[],,,[],Modify System Image +4712,4712,4712,T1601.001,SR-11,[],,,[],Patch System Image +4713,4713,4713,T1601.002,SR-11,[],,,[],Downgrade System Image +4714,4714,4714,T1041,SR-4,[],,,[],Exfiltration Over C2 Channel +4715,4715,4715,T1048,SR-4,[],,,[],Exfiltration Over Alternative Protocol +4716,4716,4716,T1048.002,SR-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4717,4717,4717,T1048.003,SR-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4718,4718,4718,T1052,SR-4,[],,,[],Exfiltration Over Physical Medium +4719,4719,4719,T1052.001,SR-4,[],,,[],Exfiltration over USB +4720,4720,4720,T1059.002,SR-4,[],,,[],AppleScript +4721,4721,4721,T1204.003,SR-4,[],,,[],Malicious Image +4722,4722,4722,T1505,SR-4,[],,,[],Server Software Component +4723,4723,4723,T1505.001,SR-4,[],,,[],SQL Stored Procedures +4724,4724,4724,T1505.002,SR-4,[],,,[],Transport Agent +4725,4725,4725,T1505.004,SR-4,[],,,[],IIS Components +4726,4726,4726,T1546.006,SR-4,[],,,[],LC_LOAD_DYLIB Addition +4727,4727,4727,T1554,SR-4,[],,,[],Compromise Client Software Binary +4728,4728,4728,T1567,SR-4,[],,,[],Exfiltration Over Web Service +4729,4729,4729,T1601,SR-4,[],,,[],Modify System Image +4730,4730,4730,T1601.001,SR-4,[],,,[],Patch System Image +4731,4731,4731,T1601.002,SR-4,[],,,[],Downgrade System Image +4732,4732,4732,T1059.002,SR-5,[],,,[],AppleScript +4733,4733,4733,T1204.003,SR-5,[],,,[],Malicious Image +4734,4734,4734,T1505,SR-5,[],,,[],Server Software Component +4735,4735,4735,T1505.001,SR-5,[],,,[],SQL Stored Procedures +4736,4736,4736,T1505.002,SR-5,[],,,[],Transport Agent +4737,4737,4737,T1505.004,SR-5,[],,,[],IIS Components +4738,4738,4738,T1546.006,SR-5,[],,,[],LC_LOAD_DYLIB Addition +4739,4739,4739,T1554,SR-5,[],,,[],Compromise Client Software Binary +4740,4740,4740,T1601,SR-5,[],,,[],Modify System Image +4741,4741,4741,T1601.001,SR-5,[],,,[],Patch System Image +4742,4742,4742,T1601.002,SR-5,[],,,[],Downgrade System Image +4743,4743,4743,T1059.002,SR-6,[],,,[],AppleScript +4744,4744,4744,T1078,SR-6,[],,,[],Valid Accounts +4745,4745,4745,T1204.003,SR-6,[],,,[],Malicious Image +4746,4746,4746,T1505,SR-6,[],,,[],Server Software Component +4747,4747,4747,T1505.001,SR-6,[],,,[],SQL Stored Procedures +4748,4748,4748,T1505.002,SR-6,[],,,[],Transport Agent +4749,4749,4749,T1505.004,SR-6,[],,,[],IIS Components +4750,4750,4750,T1546.006,SR-6,[],,,[],LC_LOAD_DYLIB Addition +4751,4751,4751,T1554,SR-6,[],,,[],Compromise Client Software Binary +4752,4752,4752,T1601,SR-6,[],,,[],Modify System Image +4753,4753,4753,T1601.001,SR-6,[],,,[],Patch System Image +4754,4754,4754,T1601.002,SR-6,[],,,[],Downgrade System Image diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_mapping-platforms.csv new file mode 100644 index 00000000..a5729a82 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_mapping-platforms.csv @@ -0,0 +1,4756 @@ +,name,control-name,mapping-type,attack-object-key +0,NIST Security controls,Concurrent Session Control,mitigates,0 +1,NIST Security controls,Concurrent Session Control,mitigates,1 +2,NIST Security controls,Concurrent Session Control,mitigates,2 +3,NIST Security controls,Concurrent Session Control,mitigates,3 +4,NIST Security controls,Device Lock,mitigates,4 +5,NIST Security controls,Device Lock,mitigates,5 +6,NIST Security controls,Session Termination,mitigates,6 +7,NIST Security controls,Session Termination,mitigates,7 +8,NIST Security controls,Session Termination,mitigates,8 +9,NIST Security controls,Session Termination,mitigates,9 +10,NIST Security controls,Permitted Actions Without Identification or Authentication,mitigates,10 +11,NIST Security controls,Security and Privacy Attributes,mitigates,11 +12,NIST Security controls,Security and Privacy Attributes,mitigates,12 +13,NIST Security controls,Security and Privacy Attributes,mitigates,13 +14,NIST Security controls,Security and Privacy Attributes,mitigates,14 +15,NIST Security controls,Security and Privacy Attributes,mitigates,15 +16,NIST Security controls,Security and Privacy Attributes,mitigates,16 +17,NIST Security controls,Security and Privacy Attributes,mitigates,17 +18,NIST Security controls,Security and Privacy Attributes,mitigates,18 +19,NIST Security controls,Security and Privacy Attributes,mitigates,19 +20,NIST Security controls,Security and Privacy Attributes,mitigates,20 +21,NIST Security controls,Security and Privacy Attributes,mitigates,21 +22,NIST Security controls,Security and Privacy Attributes,mitigates,22 +23,NIST Security controls,Security and Privacy Attributes,mitigates,23 +24,NIST Security controls,Security and Privacy Attributes,mitigates,24 +25,NIST Security controls,Security and Privacy Attributes,mitigates,25 +26,NIST Security controls,Security and Privacy Attributes,mitigates,26 +27,NIST Security controls,Security and Privacy Attributes,mitigates,27 +28,NIST Security controls,Security and Privacy Attributes,mitigates,28 +29,NIST Security controls,Security and Privacy Attributes,mitigates,29 +30,NIST Security controls,Security and Privacy Attributes,mitigates,30 +31,NIST Security controls,Security and Privacy Attributes,mitigates,31 +32,NIST Security controls,Security and Privacy Attributes,mitigates,32 +33,NIST Security controls,Security and Privacy Attributes,mitigates,33 +34,NIST Security controls,Security and Privacy Attributes,mitigates,34 +35,NIST Security controls,Security and Privacy Attributes,mitigates,35 +36,NIST Security controls,Security and Privacy Attributes,mitigates,36 +37,NIST Security controls,Security and Privacy Attributes,mitigates,37 +38,NIST Security controls,Security and Privacy Attributes,mitigates,38 +39,NIST Security controls,Security and Privacy Attributes,mitigates,39 +40,NIST Security controls,Security and Privacy Attributes,mitigates,40 +41,NIST Security controls,Security and Privacy Attributes,mitigates,41 +42,NIST Security controls,Security and Privacy Attributes,mitigates,42 +43,NIST Security controls,Security and Privacy Attributes,mitigates,43 +44,NIST Security controls,Security and Privacy Attributes,mitigates,44 +45,NIST Security controls,Security and Privacy Attributes,mitigates,45 +46,NIST Security controls,Security and Privacy Attributes,mitigates,46 +47,NIST Security controls,Security and Privacy Attributes,mitigates,47 +48,NIST Security controls,Security and Privacy Attributes,mitigates,48 +49,NIST Security controls,Security and Privacy Attributes,mitigates,49 +50,NIST Security controls,Security and Privacy Attributes,mitigates,50 +51,NIST Security controls,Security and Privacy Attributes,mitigates,51 +52,NIST Security controls,Security and Privacy Attributes,mitigates,52 +53,NIST Security controls,Security and Privacy Attributes,mitigates,53 +54,NIST Security controls,Security and Privacy Attributes,mitigates,54 +55,NIST Security controls,Security and Privacy Attributes,mitigates,55 +56,NIST Security controls,Security and Privacy Attributes,mitigates,56 +57,NIST Security controls,Security and Privacy Attributes,mitigates,57 +58,NIST Security controls,Security and Privacy Attributes,mitigates,58 +59,NIST Security controls,Security and Privacy Attributes,mitigates,59 +60,NIST Security controls,Security and Privacy Attributes,mitigates,60 +61,NIST Security controls,Security and Privacy Attributes,mitigates,61 +62,NIST Security controls,Security and Privacy Attributes,mitigates,62 +63,NIST Security controls,Remote Access,mitigates,63 +64,NIST Security controls,Remote Access,mitigates,64 +65,NIST Security controls,Remote Access,mitigates,65 +66,NIST Security controls,Remote Access,mitigates,66 +67,NIST Security controls,Remote Access,mitigates,67 +68,NIST Security controls,Remote Access,mitigates,68 +69,NIST Security controls,Remote Access,mitigates,69 +70,NIST Security controls,Remote Access,mitigates,70 +71,NIST Security controls,Remote Access,mitigates,71 +72,NIST Security controls,Remote Access,mitigates,72 +73,NIST Security controls,Remote Access,mitigates,73 +74,NIST Security controls,Remote Access,mitigates,74 +75,NIST Security controls,Remote Access,mitigates,75 +76,NIST Security controls,Remote Access,mitigates,76 +77,NIST Security controls,Remote Access,mitigates,77 +78,NIST Security controls,Remote Access,mitigates,78 +79,NIST Security controls,Remote Access,mitigates,79 +80,NIST Security controls,Remote Access,mitigates,80 +81,NIST Security controls,Remote Access,mitigates,81 +82,NIST Security controls,Remote Access,mitigates,82 +83,NIST Security controls,Remote Access,mitigates,83 +84,NIST Security controls,Remote Access,mitigates,84 +85,NIST Security controls,Remote Access,mitigates,85 +86,NIST Security controls,Remote Access,mitigates,86 +87,NIST Security controls,Remote Access,mitigates,87 +88,NIST Security controls,Remote Access,mitigates,88 +89,NIST Security controls,Remote Access,mitigates,89 +90,NIST Security controls,Remote Access,mitigates,90 +91,NIST Security controls,Remote Access,mitigates,91 +92,NIST Security controls,Remote Access,mitigates,92 +93,NIST Security controls,Remote Access,mitigates,93 +94,NIST Security controls,Remote Access,mitigates,94 +95,NIST Security controls,Remote Access,mitigates,95 +96,NIST Security controls,Remote Access,mitigates,96 +97,NIST Security controls,Remote Access,mitigates,97 +98,NIST Security controls,Remote Access,mitigates,98 +99,NIST Security controls,Remote Access,mitigates,99 +100,NIST Security controls,Remote Access,mitigates,100 +101,NIST Security controls,Remote Access,mitigates,101 +102,NIST Security controls,Remote Access,mitigates,102 +103,NIST Security controls,Remote Access,mitigates,103 +104,NIST Security controls,Remote Access,mitigates,104 +105,NIST Security controls,Remote Access,mitigates,105 +106,NIST Security controls,Remote Access,mitigates,106 +107,NIST Security controls,Remote Access,mitigates,107 +108,NIST Security controls,Remote Access,mitigates,108 +109,NIST Security controls,Remote Access,mitigates,109 +110,NIST Security controls,Remote Access,mitigates,110 +111,NIST Security controls,Remote Access,mitigates,111 +112,NIST Security controls,Remote Access,mitigates,112 +113,NIST Security controls,Remote Access,mitigates,113 +114,NIST Security controls,Remote Access,mitigates,114 +115,NIST Security controls,Remote Access,mitigates,115 +116,NIST Security controls,Remote Access,mitigates,116 +117,NIST Security controls,Remote Access,mitigates,117 +118,NIST Security controls,Remote Access,mitigates,118 +119,NIST Security controls,Remote Access,mitigates,119 +120,NIST Security controls,Remote Access,mitigates,120 +121,NIST Security controls,Remote Access,mitigates,121 +122,NIST Security controls,Remote Access,mitigates,122 +123,NIST Security controls,Remote Access,mitigates,123 +124,NIST Security controls,Remote Access,mitigates,124 +125,NIST Security controls,Remote Access,mitigates,125 +126,NIST Security controls,Remote Access,mitigates,126 +127,NIST Security controls,Remote Access,mitigates,127 +128,NIST Security controls,Remote Access,mitigates,128 +129,NIST Security controls,Remote Access,mitigates,129 +130,NIST Security controls,Remote Access,mitigates,130 +131,NIST Security controls,Remote Access,mitigates,131 +132,NIST Security controls,Remote Access,mitigates,132 +133,NIST Security controls,Remote Access,mitigates,133 +134,NIST Security controls,Wireless Access,mitigates,134 +135,NIST Security controls,Wireless Access,mitigates,135 +136,NIST Security controls,Wireless Access,mitigates,136 +137,NIST Security controls,Wireless Access,mitigates,137 +138,NIST Security controls,Wireless Access,mitigates,138 +139,NIST Security controls,Wireless Access,mitigates,139 +140,NIST Security controls,Wireless Access,mitigates,140 +141,NIST Security controls,Wireless Access,mitigates,141 +142,NIST Security controls,Wireless Access,mitigates,142 +143,NIST Security controls,Wireless Access,mitigates,143 +144,NIST Security controls,Wireless Access,mitigates,144 +145,NIST Security controls,Wireless Access,mitigates,145 +146,NIST Security controls,Wireless Access,mitigates,146 +147,NIST Security controls,Wireless Access,mitigates,147 +148,NIST Security controls,Wireless Access,mitigates,148 +149,NIST Security controls,Wireless Access,mitigates,149 +150,NIST Security controls,Wireless Access,mitigates,150 +151,NIST Security controls,Wireless Access,mitigates,151 +152,NIST Security controls,Wireless Access,mitigates,152 +153,NIST Security controls,Wireless Access,mitigates,153 +154,NIST Security controls,Wireless Access,mitigates,154 +155,NIST Security controls,Wireless Access,mitigates,155 +156,NIST Security controls,Wireless Access,mitigates,156 +157,NIST Security controls,Access Control for Mobile Devices,mitigates,157 +158,NIST Security controls,Access Control for Mobile Devices,mitigates,158 +159,NIST Security controls,Access Control for Mobile Devices,mitigates,159 +160,NIST Security controls,Access Control for Mobile Devices,mitigates,160 +161,NIST Security controls,Access Control for Mobile Devices,mitigates,161 +162,NIST Security controls,Access Control for Mobile Devices,mitigates,162 +163,NIST Security controls,Access Control for Mobile Devices,mitigates,163 +164,NIST Security controls,Access Control for Mobile Devices,mitigates,164 +165,NIST Security controls,Access Control for Mobile Devices,mitigates,165 +166,NIST Security controls,Access Control for Mobile Devices,mitigates,166 +167,NIST Security controls,Access Control for Mobile Devices,mitigates,167 +168,NIST Security controls,Access Control for Mobile Devices,mitigates,168 +169,NIST Security controls,Access Control for Mobile Devices,mitigates,169 +170,NIST Security controls,Access Control for Mobile Devices,mitigates,170 +171,NIST Security controls,Access Control for Mobile Devices,mitigates,171 +172,NIST Security controls,Access Control for Mobile Devices,mitigates,172 +173,NIST Security controls,Access Control for Mobile Devices,mitigates,173 +174,NIST Security controls,Access Control for Mobile Devices,mitigates,174 +175,NIST Security controls,Access Control for Mobile Devices,mitigates,175 +176,NIST Security controls,Access Control for Mobile Devices,mitigates,176 +177,NIST Security controls,Access Control for Mobile Devices,mitigates,177 +178,NIST Security controls,Access Control for Mobile Devices,mitigates,178 +179,NIST Security controls,Access Control for Mobile Devices,mitigates,179 +180,NIST Security controls,Access Control for Mobile Devices,mitigates,180 +181,NIST Security controls,Access Control for Mobile Devices,mitigates,181 +182,NIST Security controls,Access Control for Mobile Devices,mitigates,182 +183,NIST Security controls,Account Management,mitigates,183 +184,NIST Security controls,Account Management,mitigates,184 +185,NIST Security controls,Account Management,mitigates,185 +186,NIST Security controls,Account Management,mitigates,186 +187,NIST Security controls,Account Management,mitigates,187 +188,NIST Security controls,Account Management,mitigates,188 +189,NIST Security controls,Account Management,mitigates,189 +190,NIST Security controls,Account Management,mitigates,190 +191,NIST Security controls,Account Management,mitigates,191 +192,NIST Security controls,Account Management,mitigates,192 +193,NIST Security controls,Account Management,mitigates,193 +194,NIST Security controls,Account Management,mitigates,194 +195,NIST Security controls,Account Management,mitigates,195 +196,NIST Security controls,Account Management,mitigates,196 +197,NIST Security controls,Account Management,mitigates,197 +198,NIST Security controls,Account Management,mitigates,198 +199,NIST Security controls,Account Management,mitigates,199 +200,NIST Security controls,Account Management,mitigates,200 +201,NIST Security controls,Account Management,mitigates,201 +202,NIST Security controls,Account Management,mitigates,202 +203,NIST Security controls,Account Management,mitigates,203 +204,NIST Security controls,Account Management,mitigates,204 +205,NIST Security controls,Account Management,mitigates,205 +206,NIST Security controls,Account Management,mitigates,206 +207,NIST Security controls,Account Management,mitigates,207 +208,NIST Security controls,Account Management,mitigates,208 +209,NIST Security controls,Account Management,mitigates,209 +210,NIST Security controls,Account Management,mitigates,210 +211,NIST Security controls,Account Management,mitigates,211 +212,NIST Security controls,Account Management,mitigates,212 +213,NIST Security controls,Account Management,mitigates,213 +214,NIST Security controls,Account Management,mitigates,214 +215,NIST Security controls,Account Management,mitigates,215 +216,NIST Security controls,Account Management,mitigates,216 +217,NIST Security controls,Account Management,mitigates,217 +218,NIST Security controls,Account Management,mitigates,218 +219,NIST Security controls,Account Management,mitigates,219 +220,NIST Security controls,Account Management,mitigates,220 +221,NIST Security controls,Account Management,mitigates,221 +222,NIST Security controls,Account Management,mitigates,222 +223,NIST Security controls,Account Management,mitigates,223 +224,NIST Security controls,Account Management,mitigates,224 +225,NIST Security controls,Account Management,mitigates,225 +226,NIST Security controls,Account Management,mitigates,226 +227,NIST Security controls,Account Management,mitigates,227 +228,NIST Security controls,Account Management,mitigates,228 +229,NIST Security controls,Account Management,mitigates,229 +230,NIST Security controls,Account Management,mitigates,230 +231,NIST Security controls,Account Management,mitigates,231 +232,NIST Security controls,Account Management,mitigates,232 +233,NIST Security controls,Account Management,mitigates,233 +234,NIST Security controls,Account Management,mitigates,234 +235,NIST Security controls,Account Management,mitigates,235 +236,NIST Security controls,Account Management,mitigates,236 +237,NIST Security controls,Account Management,mitigates,237 +238,NIST Security controls,Account Management,mitigates,238 +239,NIST Security controls,Account Management,mitigates,239 +240,NIST Security controls,Account Management,mitigates,240 +241,NIST Security controls,Account Management,mitigates,241 +242,NIST Security controls,Account Management,mitigates,242 +243,NIST Security controls,Account Management,mitigates,243 +244,NIST Security controls,Account Management,mitigates,244 +245,NIST Security controls,Account Management,mitigates,245 +246,NIST Security controls,Account Management,mitigates,246 +247,NIST Security controls,Account Management,mitigates,247 +248,NIST Security controls,Account Management,mitigates,248 +249,NIST Security controls,Account Management,mitigates,249 +250,NIST Security controls,Account Management,mitigates,250 +251,NIST Security controls,Account Management,mitigates,251 +252,NIST Security controls,Account Management,mitigates,252 +253,NIST Security controls,Account Management,mitigates,253 +254,NIST Security controls,Account Management,mitigates,254 +255,NIST Security controls,Account Management,mitigates,255 +256,NIST Security controls,Account Management,mitigates,256 +257,NIST Security controls,Account Management,mitigates,257 +258,NIST Security controls,Account Management,mitigates,258 +259,NIST Security controls,Account Management,mitigates,259 +260,NIST Security controls,Account Management,mitigates,260 +261,NIST Security controls,Account Management,mitigates,261 +262,NIST Security controls,Account Management,mitigates,262 +263,NIST Security controls,Account Management,mitigates,263 +264,NIST Security controls,Account Management,mitigates,264 +265,NIST Security controls,Account Management,mitigates,265 +266,NIST Security controls,Account Management,mitigates,266 +267,NIST Security controls,Account Management,mitigates,267 +268,NIST Security controls,Account Management,mitigates,268 +269,NIST Security controls,Account Management,mitigates,269 +270,NIST Security controls,Account Management,mitigates,270 +271,NIST Security controls,Account Management,mitigates,271 +272,NIST Security controls,Account Management,mitigates,272 +273,NIST Security controls,Account Management,mitigates,273 +274,NIST Security controls,Account Management,mitigates,274 +275,NIST Security controls,Account Management,mitigates,275 +276,NIST Security controls,Account Management,mitigates,276 +277,NIST Security controls,Account Management,mitigates,277 +278,NIST Security controls,Account Management,mitigates,278 +279,NIST Security controls,Account Management,mitigates,279 +280,NIST Security controls,Account Management,mitigates,280 +281,NIST Security controls,Account Management,mitigates,281 +282,NIST Security controls,Account Management,mitigates,282 +283,NIST Security controls,Account Management,mitigates,283 +284,NIST Security controls,Account Management,mitigates,284 +285,NIST Security controls,Account Management,mitigates,285 +286,NIST Security controls,Account Management,mitigates,286 +287,NIST Security controls,Account Management,mitigates,287 +288,NIST Security controls,Account Management,mitigates,288 +289,NIST Security controls,Account Management,mitigates,289 +290,NIST Security controls,Account Management,mitigates,290 +291,NIST Security controls,Account Management,mitigates,291 +292,NIST Security controls,Account Management,mitigates,292 +293,NIST Security controls,Account Management,mitigates,293 +294,NIST Security controls,Account Management,mitigates,294 +295,NIST Security controls,Account Management,mitigates,295 +296,NIST Security controls,Account Management,mitigates,296 +297,NIST Security controls,Account Management,mitigates,297 +298,NIST Security controls,Account Management,mitigates,298 +299,NIST Security controls,Account Management,mitigates,299 +300,NIST Security controls,Account Management,mitigates,300 +301,NIST Security controls,Account Management,mitigates,301 +302,NIST Security controls,Account Management,mitigates,302 +303,NIST Security controls,Account Management,mitigates,303 +304,NIST Security controls,Account Management,mitigates,304 +305,NIST Security controls,Account Management,mitigates,305 +306,NIST Security controls,Account Management,mitigates,306 +307,NIST Security controls,Account Management,mitigates,307 +308,NIST Security controls,Account Management,mitigates,308 +309,NIST Security controls,Account Management,mitigates,309 +310,NIST Security controls,Account Management,mitigates,310 +311,NIST Security controls,Account Management,mitigates,311 +312,NIST Security controls,Account Management,mitigates,312 +313,NIST Security controls,Account Management,mitigates,313 +314,NIST Security controls,Account Management,mitigates,314 +315,NIST Security controls,Account Management,mitigates,315 +316,NIST Security controls,Account Management,mitigates,316 +317,NIST Security controls,Account Management,mitigates,317 +318,NIST Security controls,Account Management,mitigates,318 +319,NIST Security controls,Account Management,mitigates,319 +320,NIST Security controls,Account Management,mitigates,320 +321,NIST Security controls,Account Management,mitigates,321 +322,NIST Security controls,Account Management,mitigates,322 +323,NIST Security controls,Account Management,mitigates,323 +324,NIST Security controls,Account Management,mitigates,324 +325,NIST Security controls,Account Management,mitigates,325 +326,NIST Security controls,Account Management,mitigates,326 +327,NIST Security controls,Account Management,mitigates,327 +328,NIST Security controls,Account Management,mitigates,328 +329,NIST Security controls,Account Management,mitigates,329 +330,NIST Security controls,Account Management,mitigates,330 +331,NIST Security controls,Account Management,mitigates,331 +332,NIST Security controls,Account Management,mitigates,332 +333,NIST Security controls,Account Management,mitigates,333 +334,NIST Security controls,Account Management,mitigates,334 +335,NIST Security controls,Account Management,mitigates,335 +336,NIST Security controls,Account Management,mitigates,336 +337,NIST Security controls,Account Management,mitigates,337 +338,NIST Security controls,Account Management,mitigates,338 +339,NIST Security controls,Account Management,mitigates,339 +340,NIST Security controls,Account Management,mitigates,340 +341,NIST Security controls,Account Management,mitigates,341 +342,NIST Security controls,Account Management,mitigates,342 +343,NIST Security controls,Account Management,mitigates,343 +344,NIST Security controls,Account Management,mitigates,344 +345,NIST Security controls,Account Management,mitigates,345 +346,NIST Security controls,Account Management,mitigates,346 +347,NIST Security controls,Account Management,mitigates,347 +348,NIST Security controls,Account Management,mitigates,348 +349,NIST Security controls,Account Management,mitigates,349 +350,NIST Security controls,Account Management,mitigates,350 +351,NIST Security controls,Account Management,mitigates,351 +352,NIST Security controls,Account Management,mitigates,352 +353,NIST Security controls,Account Management,mitigates,353 +354,NIST Security controls,Account Management,mitigates,354 +355,NIST Security controls,Account Management,mitigates,355 +356,NIST Security controls,Account Management,mitigates,356 +357,NIST Security controls,Account Management,mitigates,357 +358,NIST Security controls,Account Management,mitigates,358 +359,NIST Security controls,Account Management,mitigates,359 +360,NIST Security controls,Account Management,mitigates,360 +361,NIST Security controls,Account Management,mitigates,361 +362,NIST Security controls,Account Management,mitigates,362 +363,NIST Security controls,Account Management,mitigates,363 +364,NIST Security controls,Use of External Systems,mitigates,364 +365,NIST Security controls,Use of External Systems,mitigates,365 +366,NIST Security controls,Use of External Systems,mitigates,366 +367,NIST Security controls,Use of External Systems,mitigates,367 +368,NIST Security controls,Use of External Systems,mitigates,368 +369,NIST Security controls,Use of External Systems,mitigates,369 +370,NIST Security controls,Use of External Systems,mitigates,370 +371,NIST Security controls,Use of External Systems,mitigates,371 +372,NIST Security controls,Use of External Systems,mitigates,372 +373,NIST Security controls,Use of External Systems,mitigates,373 +374,NIST Security controls,Use of External Systems,mitigates,374 +375,NIST Security controls,Use of External Systems,mitigates,375 +376,NIST Security controls,Use of External Systems,mitigates,376 +377,NIST Security controls,Use of External Systems,mitigates,377 +378,NIST Security controls,Use of External Systems,mitigates,378 +379,NIST Security controls,Use of External Systems,mitigates,379 +380,NIST Security controls,Use of External Systems,mitigates,380 +381,NIST Security controls,Use of External Systems,mitigates,381 +382,NIST Security controls,Use of External Systems,mitigates,382 +383,NIST Security controls,Use of External Systems,mitigates,383 +384,NIST Security controls,Use of External Systems,mitigates,384 +385,NIST Security controls,Use of External Systems,mitigates,385 +386,NIST Security controls,Use of External Systems,mitigates,386 +387,NIST Security controls,Use of External Systems,mitigates,387 +388,NIST Security controls,Use of External Systems,mitigates,388 +389,NIST Security controls,Use of External Systems,mitigates,389 +390,NIST Security controls,Use of External Systems,mitigates,390 +391,NIST Security controls,Use of External Systems,mitigates,391 +392,NIST Security controls,Use of External Systems,mitigates,392 +393,NIST Security controls,Use of External Systems,mitigates,393 +394,NIST Security controls,Use of External Systems,mitigates,394 +395,NIST Security controls,Use of External Systems,mitigates,395 +396,NIST Security controls,Use of External Systems,mitigates,396 +397,NIST Security controls,Use of External Systems,mitigates,397 +398,NIST Security controls,Use of External Systems,mitigates,398 +399,NIST Security controls,Use of External Systems,mitigates,399 +400,NIST Security controls,Use of External Systems,mitigates,400 +401,NIST Security controls,Use of External Systems,mitigates,401 +402,NIST Security controls,Use of External Systems,mitigates,402 +403,NIST Security controls,Use of External Systems,mitigates,403 +404,NIST Security controls,Use of External Systems,mitigates,404 +405,NIST Security controls,Use of External Systems,mitigates,405 +406,NIST Security controls,Use of External Systems,mitigates,406 +407,NIST Security controls,Use of External Systems,mitigates,407 +408,NIST Security controls,Use of External Systems,mitigates,408 +409,NIST Security controls,Use of External Systems,mitigates,409 +410,NIST Security controls,Use of External Systems,mitigates,410 +411,NIST Security controls,Use of External Systems,mitigates,411 +412,NIST Security controls,Use of External Systems,mitigates,412 +413,NIST Security controls,Use of External Systems,mitigates,413 +414,NIST Security controls,Use of External Systems,mitigates,414 +415,NIST Security controls,Use of External Systems,mitigates,415 +416,NIST Security controls,Use of External Systems,mitigates,416 +417,NIST Security controls,Use of External Systems,mitigates,417 +418,NIST Security controls,Use of External Systems,mitigates,418 +419,NIST Security controls,Information Sharing,mitigates,419 +420,NIST Security controls,Information Sharing,mitigates,420 +421,NIST Security controls,Information Sharing,mitigates,421 +422,NIST Security controls,Data Mining Protection,mitigates,422 +423,NIST Security controls,Data Mining Protection,mitigates,423 +424,NIST Security controls,Data Mining Protection,mitigates,424 +425,NIST Security controls,Data Mining Protection,mitigates,425 +426,NIST Security controls,Data Mining Protection,mitigates,426 +427,NIST Security controls,Data Mining Protection,mitigates,427 +428,NIST Security controls,Data Mining Protection,mitigates,428 +429,NIST Security controls,Data Mining Protection,mitigates,429 +430,NIST Security controls,Data Mining Protection,mitigates,430 +431,NIST Security controls,Data Mining Protection,mitigates,431 +432,NIST Security controls,Data Mining Protection,mitigates,432 +433,NIST Security controls,Data Mining Protection,mitigates,433 +434,NIST Security controls,Data Mining Protection,mitigates,434 +435,NIST Security controls,Data Mining Protection,mitigates,435 +436,NIST Security controls,Access Enforcement,mitigates,436 +437,NIST Security controls,Access Enforcement,mitigates,437 +438,NIST Security controls,Access Enforcement,mitigates,438 +439,NIST Security controls,Access Enforcement,mitigates,439 +440,NIST Security controls,Access Enforcement,mitigates,440 +441,NIST Security controls,Access Enforcement,mitigates,441 +442,NIST Security controls,Access Enforcement,mitigates,442 +443,NIST Security controls,Access Enforcement,mitigates,443 +444,NIST Security controls,Access Enforcement,mitigates,444 +445,NIST Security controls,Access Enforcement,mitigates,445 +446,NIST Security controls,Access Enforcement,mitigates,446 +447,NIST Security controls,Access Enforcement,mitigates,447 +448,NIST Security controls,Access Enforcement,mitigates,448 +449,NIST Security controls,Access Enforcement,mitigates,449 +450,NIST Security controls,Access Enforcement,mitigates,450 +451,NIST Security controls,Access Enforcement,mitigates,451 +452,NIST Security controls,Access Enforcement,mitigates,452 +453,NIST Security controls,Access Enforcement,mitigates,453 +454,NIST Security controls,Access Enforcement,mitigates,454 +455,NIST Security controls,Access Enforcement,mitigates,455 +456,NIST Security controls,Access Enforcement,mitigates,456 +457,NIST Security controls,Access Enforcement,mitigates,457 +458,NIST Security controls,Access Enforcement,mitigates,458 +459,NIST Security controls,Access Enforcement,mitigates,459 +460,NIST Security controls,Access Enforcement,mitigates,460 +461,NIST Security controls,Access Enforcement,mitigates,461 +462,NIST Security controls,Access Enforcement,mitigates,462 +463,NIST Security controls,Access Enforcement,mitigates,463 +464,NIST Security controls,Access Enforcement,mitigates,464 +465,NIST Security controls,Access Enforcement,mitigates,465 +466,NIST Security controls,Access Enforcement,mitigates,466 +467,NIST Security controls,Access Enforcement,mitigates,467 +468,NIST Security controls,Access Enforcement,mitigates,468 +469,NIST Security controls,Access Enforcement,mitigates,469 +470,NIST Security controls,Access Enforcement,mitigates,470 +471,NIST Security controls,Access Enforcement,mitigates,471 +472,NIST Security controls,Access Enforcement,mitigates,472 +473,NIST Security controls,Access Enforcement,mitigates,473 +474,NIST Security controls,Access Enforcement,mitigates,474 +475,NIST Security controls,Access Enforcement,mitigates,475 +476,NIST Security controls,Access Enforcement,mitigates,476 +477,NIST Security controls,Access Enforcement,mitigates,477 +478,NIST Security controls,Access Enforcement,mitigates,478 +479,NIST Security controls,Access Enforcement,mitigates,479 +480,NIST Security controls,Access Enforcement,mitigates,480 +481,NIST Security controls,Access Enforcement,mitigates,481 +482,NIST Security controls,Access Enforcement,mitigates,482 +483,NIST Security controls,Access Enforcement,mitigates,483 +484,NIST Security controls,Access Enforcement,mitigates,484 +485,NIST Security controls,Access Enforcement,mitigates,485 +486,NIST Security controls,Access Enforcement,mitigates,486 +487,NIST Security controls,Access Enforcement,mitigates,487 +488,NIST Security controls,Access Enforcement,mitigates,488 +489,NIST Security controls,Access Enforcement,mitigates,489 +490,NIST Security controls,Access Enforcement,mitigates,490 +491,NIST Security controls,Access Enforcement,mitigates,491 +492,NIST Security controls,Access Enforcement,mitigates,492 +493,NIST Security controls,Access Enforcement,mitigates,493 +494,NIST Security controls,Access Enforcement,mitigates,494 +495,NIST Security controls,Access Enforcement,mitigates,495 +496,NIST Security controls,Access Enforcement,mitigates,496 +497,NIST Security controls,Access Enforcement,mitigates,497 +498,NIST Security controls,Access Enforcement,mitigates,498 +499,NIST Security controls,Access Enforcement,mitigates,499 +500,NIST Security controls,Access Enforcement,mitigates,500 +501,NIST Security controls,Access Enforcement,mitigates,501 +502,NIST Security controls,Access Enforcement,mitigates,502 +503,NIST Security controls,Access Enforcement,mitigates,503 +504,NIST Security controls,Access Enforcement,mitigates,504 +505,NIST Security controls,Access Enforcement,mitigates,505 +506,NIST Security controls,Access Enforcement,mitigates,506 +507,NIST Security controls,Access Enforcement,mitigates,507 +508,NIST Security controls,Access Enforcement,mitigates,508 +509,NIST Security controls,Access Enforcement,mitigates,509 +510,NIST Security controls,Access Enforcement,mitigates,510 +511,NIST Security controls,Access Enforcement,mitigates,511 +512,NIST Security controls,Access Enforcement,mitigates,512 +513,NIST Security controls,Access Enforcement,mitigates,513 +514,NIST Security controls,Access Enforcement,mitigates,514 +515,NIST Security controls,Access Enforcement,mitigates,515 +516,NIST Security controls,Access Enforcement,mitigates,516 +517,NIST Security controls,Access Enforcement,mitigates,517 +518,NIST Security controls,Access Enforcement,mitigates,518 +519,NIST Security controls,Access Enforcement,mitigates,519 +520,NIST Security controls,Access Enforcement,mitigates,520 +521,NIST Security controls,Access Enforcement,mitigates,521 +522,NIST Security controls,Access Enforcement,mitigates,522 +523,NIST Security controls,Access Enforcement,mitigates,523 +524,NIST Security controls,Access Enforcement,mitigates,524 +525,NIST Security controls,Access Enforcement,mitigates,525 +526,NIST Security controls,Access Enforcement,mitigates,526 +527,NIST Security controls,Access Enforcement,mitigates,527 +528,NIST Security controls,Access Enforcement,mitigates,528 +529,NIST Security controls,Access Enforcement,mitigates,529 +530,NIST Security controls,Access Enforcement,mitigates,530 +531,NIST Security controls,Access Enforcement,mitigates,531 +532,NIST Security controls,Access Enforcement,mitigates,532 +533,NIST Security controls,Access Enforcement,mitigates,533 +534,NIST Security controls,Access Enforcement,mitigates,534 +535,NIST Security controls,Access Enforcement,mitigates,535 +536,NIST Security controls,Access Enforcement,mitigates,536 +537,NIST Security controls,Access Enforcement,mitigates,537 +538,NIST Security controls,Access Enforcement,mitigates,538 +539,NIST Security controls,Access Enforcement,mitigates,539 +540,NIST Security controls,Access Enforcement,mitigates,540 +541,NIST Security controls,Access Enforcement,mitigates,541 +542,NIST Security controls,Access Enforcement,mitigates,542 +543,NIST Security controls,Access Enforcement,mitigates,543 +544,NIST Security controls,Access Enforcement,mitigates,544 +545,NIST Security controls,Access Enforcement,mitigates,545 +546,NIST Security controls,Access Enforcement,mitigates,546 +547,NIST Security controls,Access Enforcement,mitigates,547 +548,NIST Security controls,Access Enforcement,mitigates,548 +549,NIST Security controls,Access Enforcement,mitigates,549 +550,NIST Security controls,Access Enforcement,mitigates,550 +551,NIST Security controls,Access Enforcement,mitigates,551 +552,NIST Security controls,Access Enforcement,mitigates,552 +553,NIST Security controls,Access Enforcement,mitigates,553 +554,NIST Security controls,Access Enforcement,mitigates,554 +555,NIST Security controls,Access Enforcement,mitigates,555 +556,NIST Security controls,Access Enforcement,mitigates,556 +557,NIST Security controls,Access Enforcement,mitigates,557 +558,NIST Security controls,Access Enforcement,mitigates,558 +559,NIST Security controls,Access Enforcement,mitigates,559 +560,NIST Security controls,Access Enforcement,mitigates,560 +561,NIST Security controls,Access Enforcement,mitigates,561 +562,NIST Security controls,Access Enforcement,mitigates,562 +563,NIST Security controls,Access Enforcement,mitigates,563 +564,NIST Security controls,Access Enforcement,mitigates,564 +565,NIST Security controls,Access Enforcement,mitigates,565 +566,NIST Security controls,Access Enforcement,mitigates,566 +567,NIST Security controls,Access Enforcement,mitigates,567 +568,NIST Security controls,Access Enforcement,mitigates,568 +569,NIST Security controls,Access Enforcement,mitigates,569 +570,NIST Security controls,Access Enforcement,mitigates,570 +571,NIST Security controls,Access Enforcement,mitigates,571 +572,NIST Security controls,Access Enforcement,mitigates,572 +573,NIST Security controls,Access Enforcement,mitigates,573 +574,NIST Security controls,Access Enforcement,mitigates,574 +575,NIST Security controls,Access Enforcement,mitigates,575 +576,NIST Security controls,Access Enforcement,mitigates,576 +577,NIST Security controls,Access Enforcement,mitigates,577 +578,NIST Security controls,Access Enforcement,mitigates,578 +579,NIST Security controls,Access Enforcement,mitigates,579 +580,NIST Security controls,Access Enforcement,mitigates,580 +581,NIST Security controls,Access Enforcement,mitigates,581 +582,NIST Security controls,Access Enforcement,mitigates,582 +583,NIST Security controls,Access Enforcement,mitigates,583 +584,NIST Security controls,Access Enforcement,mitigates,584 +585,NIST Security controls,Access Enforcement,mitigates,585 +586,NIST Security controls,Access Enforcement,mitigates,586 +587,NIST Security controls,Access Enforcement,mitigates,587 +588,NIST Security controls,Access Enforcement,mitigates,588 +589,NIST Security controls,Access Enforcement,mitigates,589 +590,NIST Security controls,Access Enforcement,mitigates,590 +591,NIST Security controls,Access Enforcement,mitigates,591 +592,NIST Security controls,Access Enforcement,mitigates,592 +593,NIST Security controls,Access Enforcement,mitigates,593 +594,NIST Security controls,Access Enforcement,mitigates,594 +595,NIST Security controls,Access Enforcement,mitigates,595 +596,NIST Security controls,Access Enforcement,mitigates,596 +597,NIST Security controls,Access Enforcement,mitigates,597 +598,NIST Security controls,Access Enforcement,mitigates,598 +599,NIST Security controls,Access Enforcement,mitigates,599 +600,NIST Security controls,Access Enforcement,mitigates,600 +601,NIST Security controls,Access Enforcement,mitigates,601 +602,NIST Security controls,Access Enforcement,mitigates,602 +603,NIST Security controls,Access Enforcement,mitigates,603 +604,NIST Security controls,Access Enforcement,mitigates,604 +605,NIST Security controls,Access Enforcement,mitigates,605 +606,NIST Security controls,Access Enforcement,mitigates,606 +607,NIST Security controls,Access Enforcement,mitigates,607 +608,NIST Security controls,Access Enforcement,mitigates,608 +609,NIST Security controls,Access Enforcement,mitigates,609 +610,NIST Security controls,Access Enforcement,mitigates,610 +611,NIST Security controls,Access Enforcement,mitigates,611 +612,NIST Security controls,Access Enforcement,mitigates,612 +613,NIST Security controls,Access Enforcement,mitigates,613 +614,NIST Security controls,Access Enforcement,mitigates,614 +615,NIST Security controls,Access Enforcement,mitigates,615 +616,NIST Security controls,Access Enforcement,mitigates,616 +617,NIST Security controls,Access Enforcement,mitigates,617 +618,NIST Security controls,Access Enforcement,mitigates,618 +619,NIST Security controls,Access Enforcement,mitigates,619 +620,NIST Security controls,Access Enforcement,mitigates,620 +621,NIST Security controls,Access Enforcement,mitigates,621 +622,NIST Security controls,Access Enforcement,mitigates,622 +623,NIST Security controls,Access Enforcement,mitigates,623 +624,NIST Security controls,Access Enforcement,mitigates,624 +625,NIST Security controls,Access Enforcement,mitigates,625 +626,NIST Security controls,Access Enforcement,mitigates,626 +627,NIST Security controls,Access Enforcement,mitigates,627 +628,NIST Security controls,Access Enforcement,mitigates,628 +629,NIST Security controls,Access Enforcement,mitigates,629 +630,NIST Security controls,Access Enforcement,mitigates,630 +631,NIST Security controls,Access Enforcement,mitigates,631 +632,NIST Security controls,Access Enforcement,mitigates,632 +633,NIST Security controls,Access Enforcement,mitigates,633 +634,NIST Security controls,Access Enforcement,mitigates,634 +635,NIST Security controls,Access Enforcement,mitigates,635 +636,NIST Security controls,Access Enforcement,mitigates,636 +637,NIST Security controls,Access Enforcement,mitigates,637 +638,NIST Security controls,Access Enforcement,mitigates,638 +639,NIST Security controls,Access Enforcement,mitigates,639 +640,NIST Security controls,Access Enforcement,mitigates,640 +641,NIST Security controls,Access Enforcement,mitigates,641 +642,NIST Security controls,Access Enforcement,mitigates,642 +643,NIST Security controls,Access Enforcement,mitigates,643 +644,NIST Security controls,Access Enforcement,mitigates,644 +645,NIST Security controls,Access Enforcement,mitigates,645 +646,NIST Security controls,Access Enforcement,mitigates,646 +647,NIST Security controls,Access Enforcement,mitigates,647 +648,NIST Security controls,Access Enforcement,mitigates,648 +649,NIST Security controls,Access Enforcement,mitigates,649 +650,NIST Security controls,Access Enforcement,mitigates,650 +651,NIST Security controls,Access Enforcement,mitigates,651 +652,NIST Security controls,Access Enforcement,mitigates,652 +653,NIST Security controls,Access Enforcement,mitigates,653 +654,NIST Security controls,Access Enforcement,mitigates,654 +655,NIST Security controls,Access Enforcement,mitigates,655 +656,NIST Security controls,Access Enforcement,mitigates,656 +657,NIST Security controls,Access Enforcement,mitigates,657 +658,NIST Security controls,Access Enforcement,mitigates,658 +659,NIST Security controls,Access Enforcement,mitigates,659 +660,NIST Security controls,Access Enforcement,mitigates,660 +661,NIST Security controls,Access Enforcement,mitigates,661 +662,NIST Security controls,Access Enforcement,mitigates,662 +663,NIST Security controls,Access Enforcement,mitigates,663 +664,NIST Security controls,Access Enforcement,mitigates,664 +665,NIST Security controls,Access Enforcement,mitigates,665 +666,NIST Security controls,Access Enforcement,mitigates,666 +667,NIST Security controls,Access Enforcement,mitigates,667 +668,NIST Security controls,Access Enforcement,mitigates,668 +669,NIST Security controls,Access Enforcement,mitigates,669 +670,NIST Security controls,Access Enforcement,mitigates,670 +671,NIST Security controls,Access Enforcement,mitigates,671 +672,NIST Security controls,Access Enforcement,mitigates,672 +673,NIST Security controls,Access Enforcement,mitigates,673 +674,NIST Security controls,Access Enforcement,mitigates,674 +675,NIST Security controls,Access Enforcement,mitigates,675 +676,NIST Security controls,Information Flow Enforcement,mitigates,676 +677,NIST Security controls,Information Flow Enforcement,mitigates,677 +678,NIST Security controls,Information Flow Enforcement,mitigates,678 +679,NIST Security controls,Information Flow Enforcement,mitigates,679 +680,NIST Security controls,Information Flow Enforcement,mitigates,680 +681,NIST Security controls,Information Flow Enforcement,mitigates,681 +682,NIST Security controls,Information Flow Enforcement,mitigates,682 +683,NIST Security controls,Information Flow Enforcement,mitigates,683 +684,NIST Security controls,Information Flow Enforcement,mitigates,684 +685,NIST Security controls,Information Flow Enforcement,mitigates,685 +686,NIST Security controls,Information Flow Enforcement,mitigates,686 +687,NIST Security controls,Information Flow Enforcement,mitigates,687 +688,NIST Security controls,Information Flow Enforcement,mitigates,688 +689,NIST Security controls,Information Flow Enforcement,mitigates,689 +690,NIST Security controls,Information Flow Enforcement,mitigates,690 +691,NIST Security controls,Information Flow Enforcement,mitigates,691 +692,NIST Security controls,Information Flow Enforcement,mitigates,692 +693,NIST Security controls,Information Flow Enforcement,mitigates,693 +694,NIST Security controls,Information Flow Enforcement,mitigates,694 +695,NIST Security controls,Information Flow Enforcement,mitigates,695 +696,NIST Security controls,Information Flow Enforcement,mitigates,696 +697,NIST Security controls,Information Flow Enforcement,mitigates,697 +698,NIST Security controls,Information Flow Enforcement,mitigates,698 +699,NIST Security controls,Information Flow Enforcement,mitigates,699 +700,NIST Security controls,Information Flow Enforcement,mitigates,700 +701,NIST Security controls,Information Flow Enforcement,mitigates,701 +702,NIST Security controls,Information Flow Enforcement,mitigates,702 +703,NIST Security controls,Information Flow Enforcement,mitigates,703 +704,NIST Security controls,Information Flow Enforcement,mitigates,704 +705,NIST Security controls,Information Flow Enforcement,mitigates,705 +706,NIST Security controls,Information Flow Enforcement,mitigates,706 +707,NIST Security controls,Information Flow Enforcement,mitigates,707 +708,NIST Security controls,Information Flow Enforcement,mitigates,708 +709,NIST Security controls,Information Flow Enforcement,mitigates,709 +710,NIST Security controls,Information Flow Enforcement,mitigates,710 +711,NIST Security controls,Information Flow Enforcement,mitigates,711 +712,NIST Security controls,Information Flow Enforcement,mitigates,712 +713,NIST Security controls,Information Flow Enforcement,mitigates,713 +714,NIST Security controls,Information Flow Enforcement,mitigates,714 +715,NIST Security controls,Information Flow Enforcement,mitigates,715 +716,NIST Security controls,Information Flow Enforcement,mitigates,716 +717,NIST Security controls,Information Flow Enforcement,mitigates,717 +718,NIST Security controls,Information Flow Enforcement,mitigates,718 +719,NIST Security controls,Information Flow Enforcement,mitigates,719 +720,NIST Security controls,Information Flow Enforcement,mitigates,720 +721,NIST Security controls,Information Flow Enforcement,mitigates,721 +722,NIST Security controls,Information Flow Enforcement,mitigates,722 +723,NIST Security controls,Information Flow Enforcement,mitigates,723 +724,NIST Security controls,Information Flow Enforcement,mitigates,724 +725,NIST Security controls,Information Flow Enforcement,mitigates,725 +726,NIST Security controls,Information Flow Enforcement,mitigates,726 +727,NIST Security controls,Information Flow Enforcement,mitigates,727 +728,NIST Security controls,Information Flow Enforcement,mitigates,728 +729,NIST Security controls,Information Flow Enforcement,mitigates,729 +730,NIST Security controls,Information Flow Enforcement,mitigates,730 +731,NIST Security controls,Information Flow Enforcement,mitigates,731 +732,NIST Security controls,Information Flow Enforcement,mitigates,732 +733,NIST Security controls,Information Flow Enforcement,mitigates,733 +734,NIST Security controls,Information Flow Enforcement,mitigates,734 +735,NIST Security controls,Information Flow Enforcement,mitigates,735 +736,NIST Security controls,Information Flow Enforcement,mitigates,736 +737,NIST Security controls,Information Flow Enforcement,mitigates,737 +738,NIST Security controls,Information Flow Enforcement,mitigates,738 +739,NIST Security controls,Information Flow Enforcement,mitigates,739 +740,NIST Security controls,Information Flow Enforcement,mitigates,740 +741,NIST Security controls,Information Flow Enforcement,mitigates,741 +742,NIST Security controls,Information Flow Enforcement,mitigates,742 +743,NIST Security controls,Information Flow Enforcement,mitigates,743 +744,NIST Security controls,Information Flow Enforcement,mitigates,744 +745,NIST Security controls,Information Flow Enforcement,mitigates,745 +746,NIST Security controls,Information Flow Enforcement,mitigates,746 +747,NIST Security controls,Information Flow Enforcement,mitigates,747 +748,NIST Security controls,Information Flow Enforcement,mitigates,748 +749,NIST Security controls,Information Flow Enforcement,mitigates,749 +750,NIST Security controls,Information Flow Enforcement,mitigates,750 +751,NIST Security controls,Information Flow Enforcement,mitigates,751 +752,NIST Security controls,Information Flow Enforcement,mitigates,752 +753,NIST Security controls,Information Flow Enforcement,mitigates,753 +754,NIST Security controls,Information Flow Enforcement,mitigates,754 +755,NIST Security controls,Information Flow Enforcement,mitigates,755 +756,NIST Security controls,Information Flow Enforcement,mitigates,756 +757,NIST Security controls,Information Flow Enforcement,mitigates,757 +758,NIST Security controls,Information Flow Enforcement,mitigates,758 +759,NIST Security controls,Information Flow Enforcement,mitigates,759 +760,NIST Security controls,Information Flow Enforcement,mitigates,760 +761,NIST Security controls,Information Flow Enforcement,mitigates,761 +762,NIST Security controls,Information Flow Enforcement,mitigates,762 +763,NIST Security controls,Information Flow Enforcement,mitigates,763 +764,NIST Security controls,Information Flow Enforcement,mitigates,764 +765,NIST Security controls,Information Flow Enforcement,mitigates,765 +766,NIST Security controls,Information Flow Enforcement,mitigates,766 +767,NIST Security controls,Information Flow Enforcement,mitigates,767 +768,NIST Security controls,Information Flow Enforcement,mitigates,768 +769,NIST Security controls,Information Flow Enforcement,mitigates,769 +770,NIST Security controls,Information Flow Enforcement,mitigates,770 +771,NIST Security controls,Information Flow Enforcement,mitigates,771 +772,NIST Security controls,Information Flow Enforcement,mitigates,772 +773,NIST Security controls,Information Flow Enforcement,mitigates,773 +774,NIST Security controls,Information Flow Enforcement,mitigates,774 +775,NIST Security controls,Information Flow Enforcement,mitigates,775 +776,NIST Security controls,Information Flow Enforcement,mitigates,776 +777,NIST Security controls,Information Flow Enforcement,mitigates,777 +778,NIST Security controls,Information Flow Enforcement,mitigates,778 +779,NIST Security controls,Information Flow Enforcement,mitigates,779 +780,NIST Security controls,Information Flow Enforcement,mitigates,780 +781,NIST Security controls,Information Flow Enforcement,mitigates,781 +782,NIST Security controls,Information Flow Enforcement,mitigates,782 +783,NIST Security controls,Information Flow Enforcement,mitigates,783 +784,NIST Security controls,Information Flow Enforcement,mitigates,784 +785,NIST Security controls,Information Flow Enforcement,mitigates,785 +786,NIST Security controls,Information Flow Enforcement,mitigates,786 +787,NIST Security controls,Information Flow Enforcement,mitigates,787 +788,NIST Security controls,Information Flow Enforcement,mitigates,788 +789,NIST Security controls,Information Flow Enforcement,mitigates,789 +790,NIST Security controls,Information Flow Enforcement,mitigates,790 +791,NIST Security controls,Information Flow Enforcement,mitigates,791 +792,NIST Security controls,Information Flow Enforcement,mitigates,792 +793,NIST Security controls,Information Flow Enforcement,mitigates,793 +794,NIST Security controls,Information Flow Enforcement,mitigates,794 +795,NIST Security controls,Information Flow Enforcement,mitigates,795 +796,NIST Security controls,Information Flow Enforcement,mitigates,796 +797,NIST Security controls,Information Flow Enforcement,mitigates,797 +798,NIST Security controls,Information Flow Enforcement,mitigates,798 +799,NIST Security controls,Information Flow Enforcement,mitigates,799 +800,NIST Security controls,Information Flow Enforcement,mitigates,800 +801,NIST Security controls,Information Flow Enforcement,mitigates,801 +802,NIST Security controls,Information Flow Enforcement,mitigates,802 +803,NIST Security controls,Information Flow Enforcement,mitigates,803 +804,NIST Security controls,Information Flow Enforcement,mitigates,804 +805,NIST Security controls,Information Flow Enforcement,mitigates,805 +806,NIST Security controls,Information Flow Enforcement,mitigates,806 +807,NIST Security controls,Information Flow Enforcement,mitigates,807 +808,NIST Security controls,Information Flow Enforcement,mitigates,808 +809,NIST Security controls,Information Flow Enforcement,mitigates,809 +810,NIST Security controls,Information Flow Enforcement,mitigates,810 +811,NIST Security controls,Information Flow Enforcement,mitigates,811 +812,NIST Security controls,Information Flow Enforcement,mitigates,812 +813,NIST Security controls,Information Flow Enforcement,mitigates,813 +814,NIST Security controls,Information Flow Enforcement,mitigates,814 +815,NIST Security controls,Information Flow Enforcement,mitigates,815 +816,NIST Security controls,Information Flow Enforcement,mitigates,816 +817,NIST Security controls,Separation of Duties,mitigates,817 +818,NIST Security controls,Separation of Duties,mitigates,818 +819,NIST Security controls,Separation of Duties,mitigates,819 +820,NIST Security controls,Separation of Duties,mitigates,820 +821,NIST Security controls,Separation of Duties,mitigates,821 +822,NIST Security controls,Separation of Duties,mitigates,822 +823,NIST Security controls,Separation of Duties,mitigates,823 +824,NIST Security controls,Separation of Duties,mitigates,824 +825,NIST Security controls,Separation of Duties,mitigates,825 +826,NIST Security controls,Separation of Duties,mitigates,826 +827,NIST Security controls,Separation of Duties,mitigates,827 +828,NIST Security controls,Separation of Duties,mitigates,828 +829,NIST Security controls,Separation of Duties,mitigates,829 +830,NIST Security controls,Separation of Duties,mitigates,830 +831,NIST Security controls,Separation of Duties,mitigates,831 +832,NIST Security controls,Separation of Duties,mitigates,832 +833,NIST Security controls,Separation of Duties,mitigates,833 +834,NIST Security controls,Separation of Duties,mitigates,834 +835,NIST Security controls,Separation of Duties,mitigates,835 +836,NIST Security controls,Separation of Duties,mitigates,836 +837,NIST Security controls,Separation of Duties,mitigates,837 +838,NIST Security controls,Separation of Duties,mitigates,838 +839,NIST Security controls,Separation of Duties,mitigates,839 +840,NIST Security controls,Separation of Duties,mitigates,840 +841,NIST Security controls,Separation of Duties,mitigates,841 +842,NIST Security controls,Separation of Duties,mitigates,842 +843,NIST Security controls,Separation of Duties,mitigates,843 +844,NIST Security controls,Separation of Duties,mitigates,844 +845,NIST Security controls,Separation of Duties,mitigates,845 +846,NIST Security controls,Separation of Duties,mitigates,846 +847,NIST Security controls,Separation of Duties,mitigates,847 +848,NIST Security controls,Separation of Duties,mitigates,848 +849,NIST Security controls,Separation of Duties,mitigates,849 +850,NIST Security controls,Separation of Duties,mitigates,850 +851,NIST Security controls,Separation of Duties,mitigates,851 +852,NIST Security controls,Separation of Duties,mitigates,852 +853,NIST Security controls,Separation of Duties,mitigates,853 +854,NIST Security controls,Separation of Duties,mitigates,854 +855,NIST Security controls,Separation of Duties,mitigates,855 +856,NIST Security controls,Separation of Duties,mitigates,856 +857,NIST Security controls,Separation of Duties,mitigates,857 +858,NIST Security controls,Separation of Duties,mitigates,858 +859,NIST Security controls,Separation of Duties,mitigates,859 +860,NIST Security controls,Separation of Duties,mitigates,860 +861,NIST Security controls,Separation of Duties,mitigates,861 +862,NIST Security controls,Separation of Duties,mitigates,862 +863,NIST Security controls,Separation of Duties,mitigates,863 +864,NIST Security controls,Separation of Duties,mitigates,864 +865,NIST Security controls,Separation of Duties,mitigates,865 +866,NIST Security controls,Separation of Duties,mitigates,866 +867,NIST Security controls,Separation of Duties,mitigates,867 +868,NIST Security controls,Separation of Duties,mitigates,868 +869,NIST Security controls,Separation of Duties,mitigates,869 +870,NIST Security controls,Separation of Duties,mitigates,870 +871,NIST Security controls,Separation of Duties,mitigates,871 +872,NIST Security controls,Separation of Duties,mitigates,872 +873,NIST Security controls,Separation of Duties,mitigates,873 +874,NIST Security controls,Separation of Duties,mitigates,874 +875,NIST Security controls,Separation of Duties,mitigates,875 +876,NIST Security controls,Separation of Duties,mitigates,876 +877,NIST Security controls,Separation of Duties,mitigates,877 +878,NIST Security controls,Separation of Duties,mitigates,878 +879,NIST Security controls,Separation of Duties,mitigates,879 +880,NIST Security controls,Separation of Duties,mitigates,880 +881,NIST Security controls,Separation of Duties,mitigates,881 +882,NIST Security controls,Separation of Duties,mitigates,882 +883,NIST Security controls,Separation of Duties,mitigates,883 +884,NIST Security controls,Separation of Duties,mitigates,884 +885,NIST Security controls,Separation of Duties,mitigates,885 +886,NIST Security controls,Separation of Duties,mitigates,886 +887,NIST Security controls,Separation of Duties,mitigates,887 +888,NIST Security controls,Separation of Duties,mitigates,888 +889,NIST Security controls,Separation of Duties,mitigates,889 +890,NIST Security controls,Separation of Duties,mitigates,890 +891,NIST Security controls,Separation of Duties,mitigates,891 +892,NIST Security controls,Separation of Duties,mitigates,892 +893,NIST Security controls,Separation of Duties,mitigates,893 +894,NIST Security controls,Separation of Duties,mitigates,894 +895,NIST Security controls,Separation of Duties,mitigates,895 +896,NIST Security controls,Separation of Duties,mitigates,896 +897,NIST Security controls,Separation of Duties,mitigates,897 +898,NIST Security controls,Separation of Duties,mitigates,898 +899,NIST Security controls,Separation of Duties,mitigates,899 +900,NIST Security controls,Separation of Duties,mitigates,900 +901,NIST Security controls,Separation of Duties,mitigates,901 +902,NIST Security controls,Separation of Duties,mitigates,902 +903,NIST Security controls,Separation of Duties,mitigates,903 +904,NIST Security controls,Separation of Duties,mitigates,904 +905,NIST Security controls,Separation of Duties,mitigates,905 +906,NIST Security controls,Separation of Duties,mitigates,906 +907,NIST Security controls,Separation of Duties,mitigates,907 +908,NIST Security controls,Separation of Duties,mitigates,908 +909,NIST Security controls,Separation of Duties,mitigates,909 +910,NIST Security controls,Separation of Duties,mitigates,910 +911,NIST Security controls,Separation of Duties,mitigates,911 +912,NIST Security controls,Separation of Duties,mitigates,912 +913,NIST Security controls,Separation of Duties,mitigates,913 +914,NIST Security controls,Separation of Duties,mitigates,914 +915,NIST Security controls,Separation of Duties,mitigates,915 +916,NIST Security controls,Separation of Duties,mitigates,916 +917,NIST Security controls,Separation of Duties,mitigates,917 +918,NIST Security controls,Separation of Duties,mitigates,918 +919,NIST Security controls,Separation of Duties,mitigates,919 +920,NIST Security controls,Separation of Duties,mitigates,920 +921,NIST Security controls,Separation of Duties,mitigates,921 +922,NIST Security controls,Separation of Duties,mitigates,922 +923,NIST Security controls,Separation of Duties,mitigates,923 +924,NIST Security controls,Separation of Duties,mitigates,924 +925,NIST Security controls,Separation of Duties,mitigates,925 +926,NIST Security controls,Separation of Duties,mitigates,926 +927,NIST Security controls,Separation of Duties,mitigates,927 +928,NIST Security controls,Separation of Duties,mitigates,928 +929,NIST Security controls,Separation of Duties,mitigates,929 +930,NIST Security controls,Separation of Duties,mitigates,930 +931,NIST Security controls,Separation of Duties,mitigates,931 +932,NIST Security controls,Separation of Duties,mitigates,932 +933,NIST Security controls,Separation of Duties,mitigates,933 +934,NIST Security controls,Separation of Duties,mitigates,934 +935,NIST Security controls,Separation of Duties,mitigates,935 +936,NIST Security controls,Separation of Duties,mitigates,936 +937,NIST Security controls,Separation of Duties,mitigates,937 +938,NIST Security controls,Separation of Duties,mitigates,938 +939,NIST Security controls,Separation of Duties,mitigates,939 +940,NIST Security controls,Separation of Duties,mitigates,940 +941,NIST Security controls,Separation of Duties,mitigates,941 +942,NIST Security controls,Separation of Duties,mitigates,942 +943,NIST Security controls,Separation of Duties,mitigates,943 +944,NIST Security controls,Separation of Duties,mitigates,944 +945,NIST Security controls,Separation of Duties,mitigates,945 +946,NIST Security controls,Separation of Duties,mitigates,946 +947,NIST Security controls,Separation of Duties,mitigates,947 +948,NIST Security controls,Separation of Duties,mitigates,948 +949,NIST Security controls,Separation of Duties,mitigates,949 +950,NIST Security controls,Separation of Duties,mitigates,950 +951,NIST Security controls,Separation of Duties,mitigates,951 +952,NIST Security controls,Separation of Duties,mitigates,952 +953,NIST Security controls,Separation of Duties,mitigates,953 +954,NIST Security controls,Separation of Duties,mitigates,954 +955,NIST Security controls,Separation of Duties,mitigates,955 +956,NIST Security controls,Separation of Duties,mitigates,956 +957,NIST Security controls,Separation of Duties,mitigates,957 +958,NIST Security controls,Separation of Duties,mitigates,958 +959,NIST Security controls,Separation of Duties,mitigates,959 +960,NIST Security controls,Separation of Duties,mitigates,960 +961,NIST Security controls,Separation of Duties,mitigates,961 +962,NIST Security controls,Separation of Duties,mitigates,962 +963,NIST Security controls,Separation of Duties,mitigates,963 +964,NIST Security controls,Separation of Duties,mitigates,964 +965,NIST Security controls,Separation of Duties,mitigates,965 +966,NIST Security controls,Separation of Duties,mitigates,966 +967,NIST Security controls,Separation of Duties,mitigates,967 +968,NIST Security controls,Separation of Duties,mitigates,968 +969,NIST Security controls,Separation of Duties,mitigates,969 +970,NIST Security controls,Least Privilege,mitigates,970 +971,NIST Security controls,Least Privilege,mitigates,971 +972,NIST Security controls,Least Privilege,mitigates,972 +973,NIST Security controls,Least Privilege,mitigates,973 +974,NIST Security controls,Least Privilege,mitigates,974 +975,NIST Security controls,Least Privilege,mitigates,975 +976,NIST Security controls,Least Privilege,mitigates,976 +977,NIST Security controls,Least Privilege,mitigates,977 +978,NIST Security controls,Least Privilege,mitigates,978 +979,NIST Security controls,Least Privilege,mitigates,979 +980,NIST Security controls,Least Privilege,mitigates,980 +981,NIST Security controls,Least Privilege,mitigates,981 +982,NIST Security controls,Least Privilege,mitigates,982 +983,NIST Security controls,Least Privilege,mitigates,983 +984,NIST Security controls,Least Privilege,mitigates,984 +985,NIST Security controls,Least Privilege,mitigates,985 +986,NIST Security controls,Least Privilege,mitigates,986 +987,NIST Security controls,Least Privilege,mitigates,987 +988,NIST Security controls,Least Privilege,mitigates,988 +989,NIST Security controls,Least Privilege,mitigates,989 +990,NIST Security controls,Least Privilege,mitigates,990 +991,NIST Security controls,Least Privilege,mitigates,991 +992,NIST Security controls,Least Privilege,mitigates,992 +993,NIST Security controls,Least Privilege,mitigates,993 +994,NIST Security controls,Least Privilege,mitigates,994 +995,NIST Security controls,Least Privilege,mitigates,995 +996,NIST Security controls,Least Privilege,mitigates,996 +997,NIST Security controls,Least Privilege,mitigates,997 +998,NIST Security controls,Least Privilege,mitigates,998 +999,NIST Security controls,Least Privilege,mitigates,999 +1000,NIST Security controls,Least Privilege,mitigates,1000 +1001,NIST Security controls,Least Privilege,mitigates,1001 +1002,NIST Security controls,Least Privilege,mitigates,1002 +1003,NIST Security controls,Least Privilege,mitigates,1003 +1004,NIST Security controls,Least Privilege,mitigates,1004 +1005,NIST Security controls,Least Privilege,mitigates,1005 +1006,NIST Security controls,Least Privilege,mitigates,1006 +1007,NIST Security controls,Least Privilege,mitigates,1007 +1008,NIST Security controls,Least Privilege,mitigates,1008 +1009,NIST Security controls,Least Privilege,mitigates,1009 +1010,NIST Security controls,Least Privilege,mitigates,1010 +1011,NIST Security controls,Least Privilege,mitigates,1011 +1012,NIST Security controls,Least Privilege,mitigates,1012 +1013,NIST Security controls,Least Privilege,mitigates,1013 +1014,NIST Security controls,Least Privilege,mitigates,1014 +1015,NIST Security controls,Least Privilege,mitigates,1015 +1016,NIST Security controls,Least Privilege,mitigates,1016 +1017,NIST Security controls,Least Privilege,mitigates,1017 +1018,NIST Security controls,Least Privilege,mitigates,1018 +1019,NIST Security controls,Least Privilege,mitigates,1019 +1020,NIST Security controls,Least Privilege,mitigates,1020 +1021,NIST Security controls,Least Privilege,mitigates,1021 +1022,NIST Security controls,Least Privilege,mitigates,1022 +1023,NIST Security controls,Least Privilege,mitigates,1023 +1024,NIST Security controls,Least Privilege,mitigates,1024 +1025,NIST Security controls,Least Privilege,mitigates,1025 +1026,NIST Security controls,Least Privilege,mitigates,1026 +1027,NIST Security controls,Least Privilege,mitigates,1027 +1028,NIST Security controls,Least Privilege,mitigates,1028 +1029,NIST Security controls,Least Privilege,mitigates,1029 +1030,NIST Security controls,Least Privilege,mitigates,1030 +1031,NIST Security controls,Least Privilege,mitigates,1031 +1032,NIST Security controls,Least Privilege,mitigates,1032 +1033,NIST Security controls,Least Privilege,mitigates,1033 +1034,NIST Security controls,Least Privilege,mitigates,1034 +1035,NIST Security controls,Least Privilege,mitigates,1035 +1036,NIST Security controls,Least Privilege,mitigates,1036 +1037,NIST Security controls,Least Privilege,mitigates,1037 +1038,NIST Security controls,Least Privilege,mitigates,1038 +1039,NIST Security controls,Least Privilege,mitigates,1039 +1040,NIST Security controls,Least Privilege,mitigates,1040 +1041,NIST Security controls,Least Privilege,mitigates,1041 +1042,NIST Security controls,Least Privilege,mitigates,1042 +1043,NIST Security controls,Least Privilege,mitigates,1043 +1044,NIST Security controls,Least Privilege,mitigates,1044 +1045,NIST Security controls,Least Privilege,mitigates,1045 +1046,NIST Security controls,Least Privilege,mitigates,1046 +1047,NIST Security controls,Least Privilege,mitigates,1047 +1048,NIST Security controls,Least Privilege,mitigates,1048 +1049,NIST Security controls,Least Privilege,mitigates,1049 +1050,NIST Security controls,Least Privilege,mitigates,1050 +1051,NIST Security controls,Least Privilege,mitigates,1051 +1052,NIST Security controls,Least Privilege,mitigates,1052 +1053,NIST Security controls,Least Privilege,mitigates,1053 +1054,NIST Security controls,Least Privilege,mitigates,1054 +1055,NIST Security controls,Least Privilege,mitigates,1055 +1056,NIST Security controls,Least Privilege,mitigates,1056 +1057,NIST Security controls,Least Privilege,mitigates,1057 +1058,NIST Security controls,Least Privilege,mitigates,1058 +1059,NIST Security controls,Least Privilege,mitigates,1059 +1060,NIST Security controls,Least Privilege,mitigates,1060 +1061,NIST Security controls,Least Privilege,mitigates,1061 +1062,NIST Security controls,Least Privilege,mitigates,1062 +1063,NIST Security controls,Least Privilege,mitigates,1063 +1064,NIST Security controls,Least Privilege,mitigates,1064 +1065,NIST Security controls,Least Privilege,mitigates,1065 +1066,NIST Security controls,Least Privilege,mitigates,1066 +1067,NIST Security controls,Least Privilege,mitigates,1067 +1068,NIST Security controls,Least Privilege,mitigates,1068 +1069,NIST Security controls,Least Privilege,mitigates,1069 +1070,NIST Security controls,Least Privilege,mitigates,1070 +1071,NIST Security controls,Least Privilege,mitigates,1071 +1072,NIST Security controls,Least Privilege,mitigates,1072 +1073,NIST Security controls,Least Privilege,mitigates,1073 +1074,NIST Security controls,Least Privilege,mitigates,1074 +1075,NIST Security controls,Least Privilege,mitigates,1075 +1076,NIST Security controls,Least Privilege,mitigates,1076 +1077,NIST Security controls,Least Privilege,mitigates,1077 +1078,NIST Security controls,Least Privilege,mitigates,1078 +1079,NIST Security controls,Least Privilege,mitigates,1079 +1080,NIST Security controls,Least Privilege,mitigates,1080 +1081,NIST Security controls,Least Privilege,mitigates,1081 +1082,NIST Security controls,Least Privilege,mitigates,1082 +1083,NIST Security controls,Least Privilege,mitigates,1083 +1084,NIST Security controls,Least Privilege,mitigates,1084 +1085,NIST Security controls,Least Privilege,mitigates,1085 +1086,NIST Security controls,Least Privilege,mitigates,1086 +1087,NIST Security controls,Least Privilege,mitigates,1087 +1088,NIST Security controls,Least Privilege,mitigates,1088 +1089,NIST Security controls,Least Privilege,mitigates,1089 +1090,NIST Security controls,Least Privilege,mitigates,1090 +1091,NIST Security controls,Least Privilege,mitigates,1091 +1092,NIST Security controls,Least Privilege,mitigates,1092 +1093,NIST Security controls,Least Privilege,mitigates,1093 +1094,NIST Security controls,Least Privilege,mitigates,1094 +1095,NIST Security controls,Least Privilege,mitigates,1095 +1096,NIST Security controls,Least Privilege,mitigates,1096 +1097,NIST Security controls,Least Privilege,mitigates,1097 +1098,NIST Security controls,Least Privilege,mitigates,1098 +1099,NIST Security controls,Least Privilege,mitigates,1099 +1100,NIST Security controls,Least Privilege,mitigates,1100 +1101,NIST Security controls,Least Privilege,mitigates,1101 +1102,NIST Security controls,Least Privilege,mitigates,1102 +1103,NIST Security controls,Least Privilege,mitigates,1103 +1104,NIST Security controls,Least Privilege,mitigates,1104 +1105,NIST Security controls,Least Privilege,mitigates,1105 +1106,NIST Security controls,Least Privilege,mitigates,1106 +1107,NIST Security controls,Least Privilege,mitigates,1107 +1108,NIST Security controls,Least Privilege,mitigates,1108 +1109,NIST Security controls,Least Privilege,mitigates,1109 +1110,NIST Security controls,Least Privilege,mitigates,1110 +1111,NIST Security controls,Least Privilege,mitigates,1111 +1112,NIST Security controls,Least Privilege,mitigates,1112 +1113,NIST Security controls,Least Privilege,mitigates,1113 +1114,NIST Security controls,Least Privilege,mitigates,1114 +1115,NIST Security controls,Least Privilege,mitigates,1115 +1116,NIST Security controls,Least Privilege,mitigates,1116 +1117,NIST Security controls,Least Privilege,mitigates,1117 +1118,NIST Security controls,Least Privilege,mitigates,1118 +1119,NIST Security controls,Least Privilege,mitigates,1119 +1120,NIST Security controls,Least Privilege,mitigates,1120 +1121,NIST Security controls,Least Privilege,mitigates,1121 +1122,NIST Security controls,Least Privilege,mitigates,1122 +1123,NIST Security controls,Least Privilege,mitigates,1123 +1124,NIST Security controls,Least Privilege,mitigates,1124 +1125,NIST Security controls,Least Privilege,mitigates,1125 +1126,NIST Security controls,Least Privilege,mitigates,1126 +1127,NIST Security controls,Least Privilege,mitigates,1127 +1128,NIST Security controls,Least Privilege,mitigates,1128 +1129,NIST Security controls,Least Privilege,mitigates,1129 +1130,NIST Security controls,Least Privilege,mitigates,1130 +1131,NIST Security controls,Least Privilege,mitigates,1131 +1132,NIST Security controls,Least Privilege,mitigates,1132 +1133,NIST Security controls,Least Privilege,mitigates,1133 +1134,NIST Security controls,Least Privilege,mitigates,1134 +1135,NIST Security controls,Least Privilege,mitigates,1135 +1136,NIST Security controls,Least Privilege,mitigates,1136 +1137,NIST Security controls,Least Privilege,mitigates,1137 +1138,NIST Security controls,Least Privilege,mitigates,1138 +1139,NIST Security controls,Least Privilege,mitigates,1139 +1140,NIST Security controls,Least Privilege,mitigates,1140 +1141,NIST Security controls,Least Privilege,mitigates,1141 +1142,NIST Security controls,Least Privilege,mitigates,1142 +1143,NIST Security controls,Least Privilege,mitigates,1143 +1144,NIST Security controls,Least Privilege,mitigates,1144 +1145,NIST Security controls,Least Privilege,mitigates,1145 +1146,NIST Security controls,Least Privilege,mitigates,1146 +1147,NIST Security controls,Least Privilege,mitigates,1147 +1148,NIST Security controls,Least Privilege,mitigates,1148 +1149,NIST Security controls,Least Privilege,mitigates,1149 +1150,NIST Security controls,Least Privilege,mitigates,1150 +1151,NIST Security controls,Least Privilege,mitigates,1151 +1152,NIST Security controls,Least Privilege,mitigates,1152 +1153,NIST Security controls,Least Privilege,mitigates,1153 +1154,NIST Security controls,Least Privilege,mitigates,1154 +1155,NIST Security controls,Least Privilege,mitigates,1155 +1156,NIST Security controls,Least Privilege,mitigates,1156 +1157,NIST Security controls,Least Privilege,mitigates,1157 +1158,NIST Security controls,Least Privilege,mitigates,1158 +1159,NIST Security controls,Least Privilege,mitigates,1159 +1160,NIST Security controls,Least Privilege,mitigates,1160 +1161,NIST Security controls,Least Privilege,mitigates,1161 +1162,NIST Security controls,Least Privilege,mitigates,1162 +1163,NIST Security controls,Least Privilege,mitigates,1163 +1164,NIST Security controls,Least Privilege,mitigates,1164 +1165,NIST Security controls,Least Privilege,mitigates,1165 +1166,NIST Security controls,Least Privilege,mitigates,1166 +1167,NIST Security controls,Least Privilege,mitigates,1167 +1168,NIST Security controls,Least Privilege,mitigates,1168 +1169,NIST Security controls,Least Privilege,mitigates,1169 +1170,NIST Security controls,Least Privilege,mitigates,1170 +1171,NIST Security controls,Least Privilege,mitigates,1171 +1172,NIST Security controls,Least Privilege,mitigates,1172 +1173,NIST Security controls,Least Privilege,mitigates,1173 +1174,NIST Security controls,Least Privilege,mitigates,1174 +1175,NIST Security controls,Least Privilege,mitigates,1175 +1176,NIST Security controls,Least Privilege,mitigates,1176 +1177,NIST Security controls,Least Privilege,mitigates,1177 +1178,NIST Security controls,Least Privilege,mitigates,1178 +1179,NIST Security controls,Least Privilege,mitigates,1179 +1180,NIST Security controls,Least Privilege,mitigates,1180 +1181,NIST Security controls,Least Privilege,mitigates,1181 +1182,NIST Security controls,Least Privilege,mitigates,1182 +1183,NIST Security controls,Least Privilege,mitigates,1183 +1184,NIST Security controls,Least Privilege,mitigates,1184 +1185,NIST Security controls,Least Privilege,mitigates,1185 +1186,NIST Security controls,Least Privilege,mitigates,1186 +1187,NIST Security controls,Least Privilege,mitigates,1187 +1188,NIST Security controls,Least Privilege,mitigates,1188 +1189,NIST Security controls,Least Privilege,mitigates,1189 +1190,NIST Security controls,Least Privilege,mitigates,1190 +1191,NIST Security controls,Least Privilege,mitigates,1191 +1192,NIST Security controls,Least Privilege,mitigates,1192 +1193,NIST Security controls,Least Privilege,mitigates,1193 +1194,NIST Security controls,Least Privilege,mitigates,1194 +1195,NIST Security controls,Least Privilege,mitigates,1195 +1196,NIST Security controls,Least Privilege,mitigates,1196 +1197,NIST Security controls,Least Privilege,mitigates,1197 +1198,NIST Security controls,Least Privilege,mitigates,1198 +1199,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1199 +1200,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1200 +1201,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1201 +1202,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1202 +1203,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1203 +1204,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1204 +1205,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1205 +1206,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1206 +1207,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1207 +1208,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1208 +1209,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1209 +1210,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1210 +1211,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1211 +1212,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1212 +1213,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1213 +1214,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1214 +1215,NIST Security controls,System Use Notification,mitigates,1215 +1216,NIST Security controls,Control Assessments,mitigates,1216 +1217,NIST Security controls,Control Assessments,mitigates,1217 +1218,NIST Security controls,Control Assessments,mitigates,1218 +1219,NIST Security controls,Control Assessments,mitigates,1219 +1220,NIST Security controls,Control Assessments,mitigates,1220 +1221,NIST Security controls,Information Exchange,mitigates,1221 +1222,NIST Security controls,Information Exchange,mitigates,1222 +1223,NIST Security controls,Information Exchange,mitigates,1223 +1224,NIST Security controls,Information Exchange,mitigates,1224 +1225,NIST Security controls,Information Exchange,mitigates,1225 +1226,NIST Security controls,Information Exchange,mitigates,1226 +1227,NIST Security controls,Continuous Monitoring,mitigates,1227 +1228,NIST Security controls,Continuous Monitoring,mitigates,1228 +1229,NIST Security controls,Continuous Monitoring,mitigates,1229 +1230,NIST Security controls,Continuous Monitoring,mitigates,1230 +1231,NIST Security controls,Continuous Monitoring,mitigates,1231 +1232,NIST Security controls,Continuous Monitoring,mitigates,1232 +1233,NIST Security controls,Continuous Monitoring,mitigates,1233 +1234,NIST Security controls,Continuous Monitoring,mitigates,1234 +1235,NIST Security controls,Continuous Monitoring,mitigates,1235 +1236,NIST Security controls,Continuous Monitoring,mitigates,1236 +1237,NIST Security controls,Continuous Monitoring,mitigates,1237 +1238,NIST Security controls,Continuous Monitoring,mitigates,1238 +1239,NIST Security controls,Continuous Monitoring,mitigates,1239 +1240,NIST Security controls,Continuous Monitoring,mitigates,1240 +1241,NIST Security controls,Continuous Monitoring,mitigates,1241 +1242,NIST Security controls,Continuous Monitoring,mitigates,1242 +1243,NIST Security controls,Continuous Monitoring,mitigates,1243 +1244,NIST Security controls,Continuous Monitoring,mitigates,1244 +1245,NIST Security controls,Continuous Monitoring,mitigates,1245 +1246,NIST Security controls,Continuous Monitoring,mitigates,1246 +1247,NIST Security controls,Continuous Monitoring,mitigates,1247 +1248,NIST Security controls,Continuous Monitoring,mitigates,1248 +1249,NIST Security controls,Continuous Monitoring,mitigates,1249 +1250,NIST Security controls,Continuous Monitoring,mitigates,1250 +1251,NIST Security controls,Continuous Monitoring,mitigates,1251 +1252,NIST Security controls,Continuous Monitoring,mitigates,1252 +1253,NIST Security controls,Continuous Monitoring,mitigates,1253 +1254,NIST Security controls,Continuous Monitoring,mitigates,1254 +1255,NIST Security controls,Continuous Monitoring,mitigates,1255 +1256,NIST Security controls,Continuous Monitoring,mitigates,1256 +1257,NIST Security controls,Continuous Monitoring,mitigates,1257 +1258,NIST Security controls,Continuous Monitoring,mitigates,1258 +1259,NIST Security controls,Continuous Monitoring,mitigates,1259 +1260,NIST Security controls,Continuous Monitoring,mitigates,1260 +1261,NIST Security controls,Continuous Monitoring,mitigates,1261 +1262,NIST Security controls,Continuous Monitoring,mitigates,1262 +1263,NIST Security controls,Continuous Monitoring,mitigates,1263 +1264,NIST Security controls,Continuous Monitoring,mitigates,1264 +1265,NIST Security controls,Continuous Monitoring,mitigates,1265 +1266,NIST Security controls,Continuous Monitoring,mitigates,1266 +1267,NIST Security controls,Continuous Monitoring,mitigates,1267 +1268,NIST Security controls,Continuous Monitoring,mitigates,1268 +1269,NIST Security controls,Continuous Monitoring,mitigates,1269 +1270,NIST Security controls,Continuous Monitoring,mitigates,1270 +1271,NIST Security controls,Continuous Monitoring,mitigates,1271 +1272,NIST Security controls,Continuous Monitoring,mitigates,1272 +1273,NIST Security controls,Continuous Monitoring,mitigates,1273 +1274,NIST Security controls,Continuous Monitoring,mitigates,1274 +1275,NIST Security controls,Continuous Monitoring,mitigates,1275 +1276,NIST Security controls,Continuous Monitoring,mitigates,1276 +1277,NIST Security controls,Continuous Monitoring,mitigates,1277 +1278,NIST Security controls,Continuous Monitoring,mitigates,1278 +1279,NIST Security controls,Continuous Monitoring,mitigates,1279 +1280,NIST Security controls,Continuous Monitoring,mitigates,1280 +1281,NIST Security controls,Continuous Monitoring,mitigates,1281 +1282,NIST Security controls,Continuous Monitoring,mitigates,1282 +1283,NIST Security controls,Continuous Monitoring,mitigates,1283 +1284,NIST Security controls,Continuous Monitoring,mitigates,1284 +1285,NIST Security controls,Continuous Monitoring,mitigates,1285 +1286,NIST Security controls,Continuous Monitoring,mitigates,1286 +1287,NIST Security controls,Continuous Monitoring,mitigates,1287 +1288,NIST Security controls,Continuous Monitoring,mitigates,1288 +1289,NIST Security controls,Continuous Monitoring,mitigates,1289 +1290,NIST Security controls,Continuous Monitoring,mitigates,1290 +1291,NIST Security controls,Continuous Monitoring,mitigates,1291 +1292,NIST Security controls,Continuous Monitoring,mitigates,1292 +1293,NIST Security controls,Continuous Monitoring,mitigates,1293 +1294,NIST Security controls,Continuous Monitoring,mitigates,1294 +1295,NIST Security controls,Continuous Monitoring,mitigates,1295 +1296,NIST Security controls,Continuous Monitoring,mitigates,1296 +1297,NIST Security controls,Continuous Monitoring,mitigates,1297 +1298,NIST Security controls,Continuous Monitoring,mitigates,1298 +1299,NIST Security controls,Continuous Monitoring,mitigates,1299 +1300,NIST Security controls,Continuous Monitoring,mitigates,1300 +1301,NIST Security controls,Continuous Monitoring,mitigates,1301 +1302,NIST Security controls,Continuous Monitoring,mitigates,1302 +1303,NIST Security controls,Continuous Monitoring,mitigates,1303 +1304,NIST Security controls,Continuous Monitoring,mitigates,1304 +1305,NIST Security controls,Continuous Monitoring,mitigates,1305 +1306,NIST Security controls,Continuous Monitoring,mitigates,1306 +1307,NIST Security controls,Continuous Monitoring,mitigates,1307 +1308,NIST Security controls,Continuous Monitoring,mitigates,1308 +1309,NIST Security controls,Continuous Monitoring,mitigates,1309 +1310,NIST Security controls,Continuous Monitoring,mitigates,1310 +1311,NIST Security controls,Continuous Monitoring,mitigates,1311 +1312,NIST Security controls,Continuous Monitoring,mitigates,1312 +1313,NIST Security controls,Continuous Monitoring,mitigates,1313 +1314,NIST Security controls,Continuous Monitoring,mitigates,1314 +1315,NIST Security controls,Continuous Monitoring,mitigates,1315 +1316,NIST Security controls,Continuous Monitoring,mitigates,1316 +1317,NIST Security controls,Continuous Monitoring,mitigates,1317 +1318,NIST Security controls,Continuous Monitoring,mitigates,1318 +1319,NIST Security controls,Continuous Monitoring,mitigates,1319 +1320,NIST Security controls,Continuous Monitoring,mitigates,1320 +1321,NIST Security controls,Continuous Monitoring,mitigates,1321 +1322,NIST Security controls,Continuous Monitoring,mitigates,1322 +1323,NIST Security controls,Continuous Monitoring,mitigates,1323 +1324,NIST Security controls,Continuous Monitoring,mitigates,1324 +1325,NIST Security controls,Continuous Monitoring,mitigates,1325 +1326,NIST Security controls,Continuous Monitoring,mitigates,1326 +1327,NIST Security controls,Continuous Monitoring,mitigates,1327 +1328,NIST Security controls,Continuous Monitoring,mitigates,1328 +1329,NIST Security controls,Continuous Monitoring,mitigates,1329 +1330,NIST Security controls,Continuous Monitoring,mitigates,1330 +1331,NIST Security controls,Continuous Monitoring,mitigates,1331 +1332,NIST Security controls,Continuous Monitoring,mitigates,1332 +1333,NIST Security controls,Continuous Monitoring,mitigates,1333 +1334,NIST Security controls,Continuous Monitoring,mitigates,1334 +1335,NIST Security controls,Continuous Monitoring,mitigates,1335 +1336,NIST Security controls,Continuous Monitoring,mitigates,1336 +1337,NIST Security controls,Continuous Monitoring,mitigates,1337 +1338,NIST Security controls,Continuous Monitoring,mitigates,1338 +1339,NIST Security controls,Continuous Monitoring,mitigates,1339 +1340,NIST Security controls,Continuous Monitoring,mitigates,1340 +1341,NIST Security controls,Continuous Monitoring,mitigates,1341 +1342,NIST Security controls,Continuous Monitoring,mitigates,1342 +1343,NIST Security controls,Continuous Monitoring,mitigates,1343 +1344,NIST Security controls,Continuous Monitoring,mitigates,1344 +1345,NIST Security controls,Continuous Monitoring,mitigates,1345 +1346,NIST Security controls,Continuous Monitoring,mitigates,1346 +1347,NIST Security controls,Continuous Monitoring,mitigates,1347 +1348,NIST Security controls,Continuous Monitoring,mitigates,1348 +1349,NIST Security controls,Continuous Monitoring,mitigates,1349 +1350,NIST Security controls,Continuous Monitoring,mitigates,1350 +1351,NIST Security controls,Continuous Monitoring,mitigates,1351 +1352,NIST Security controls,Continuous Monitoring,mitigates,1352 +1353,NIST Security controls,Continuous Monitoring,mitigates,1353 +1354,NIST Security controls,Continuous Monitoring,mitigates,1354 +1355,NIST Security controls,Continuous Monitoring,mitigates,1355 +1356,NIST Security controls,Continuous Monitoring,mitigates,1356 +1357,NIST Security controls,Continuous Monitoring,mitigates,1357 +1358,NIST Security controls,Continuous Monitoring,mitigates,1358 +1359,NIST Security controls,Continuous Monitoring,mitigates,1359 +1360,NIST Security controls,Continuous Monitoring,mitigates,1360 +1361,NIST Security controls,Continuous Monitoring,mitigates,1361 +1362,NIST Security controls,Continuous Monitoring,mitigates,1362 +1363,NIST Security controls,Continuous Monitoring,mitigates,1363 +1364,NIST Security controls,Continuous Monitoring,mitigates,1364 +1365,NIST Security controls,Continuous Monitoring,mitigates,1365 +1366,NIST Security controls,Continuous Monitoring,mitigates,1366 +1367,NIST Security controls,Continuous Monitoring,mitigates,1367 +1368,NIST Security controls,Continuous Monitoring,mitigates,1368 +1369,NIST Security controls,Continuous Monitoring,mitigates,1369 +1370,NIST Security controls,Continuous Monitoring,mitigates,1370 +1371,NIST Security controls,Continuous Monitoring,mitigates,1371 +1372,NIST Security controls,Continuous Monitoring,mitigates,1372 +1373,NIST Security controls,Continuous Monitoring,mitigates,1373 +1374,NIST Security controls,Continuous Monitoring,mitigates,1374 +1375,NIST Security controls,Continuous Monitoring,mitigates,1375 +1376,NIST Security controls,Continuous Monitoring,mitigates,1376 +1377,NIST Security controls,Continuous Monitoring,mitigates,1377 +1378,NIST Security controls,Continuous Monitoring,mitigates,1378 +1379,NIST Security controls,Continuous Monitoring,mitigates,1379 +1380,NIST Security controls,Continuous Monitoring,mitigates,1380 +1381,NIST Security controls,Continuous Monitoring,mitigates,1381 +1382,NIST Security controls,Continuous Monitoring,mitigates,1382 +1383,NIST Security controls,Continuous Monitoring,mitigates,1383 +1384,NIST Security controls,Continuous Monitoring,mitigates,1384 +1385,NIST Security controls,Continuous Monitoring,mitigates,1385 +1386,NIST Security controls,Continuous Monitoring,mitigates,1386 +1387,NIST Security controls,Continuous Monitoring,mitigates,1387 +1388,NIST Security controls,Continuous Monitoring,mitigates,1388 +1389,NIST Security controls,Continuous Monitoring,mitigates,1389 +1390,NIST Security controls,Continuous Monitoring,mitigates,1390 +1391,NIST Security controls,Continuous Monitoring,mitigates,1391 +1392,NIST Security controls,Continuous Monitoring,mitigates,1392 +1393,NIST Security controls,Continuous Monitoring,mitigates,1393 +1394,NIST Security controls,Continuous Monitoring,mitigates,1394 +1395,NIST Security controls,Continuous Monitoring,mitigates,1395 +1396,NIST Security controls,Continuous Monitoring,mitigates,1396 +1397,NIST Security controls,Continuous Monitoring,mitigates,1397 +1398,NIST Security controls,Continuous Monitoring,mitigates,1398 +1399,NIST Security controls,Continuous Monitoring,mitigates,1399 +1400,NIST Security controls,Continuous Monitoring,mitigates,1400 +1401,NIST Security controls,Continuous Monitoring,mitigates,1401 +1402,NIST Security controls,Continuous Monitoring,mitigates,1402 +1403,NIST Security controls,Continuous Monitoring,mitigates,1403 +1404,NIST Security controls,Continuous Monitoring,mitigates,1404 +1405,NIST Security controls,Continuous Monitoring,mitigates,1405 +1406,NIST Security controls,Continuous Monitoring,mitigates,1406 +1407,NIST Security controls,Continuous Monitoring,mitigates,1407 +1408,NIST Security controls,Continuous Monitoring,mitigates,1408 +1409,NIST Security controls,Continuous Monitoring,mitigates,1409 +1410,NIST Security controls,Continuous Monitoring,mitigates,1410 +1411,NIST Security controls,Continuous Monitoring,mitigates,1411 +1412,NIST Security controls,Continuous Monitoring,mitigates,1412 +1413,NIST Security controls,Continuous Monitoring,mitigates,1413 +1414,NIST Security controls,Continuous Monitoring,mitigates,1414 +1415,NIST Security controls,Continuous Monitoring,mitigates,1415 +1416,NIST Security controls,Continuous Monitoring,mitigates,1416 +1417,NIST Security controls,Continuous Monitoring,mitigates,1417 +1418,NIST Security controls,Continuous Monitoring,mitigates,1418 +1419,NIST Security controls,Continuous Monitoring,mitigates,1419 +1420,NIST Security controls,Continuous Monitoring,mitigates,1420 +1421,NIST Security controls,Penetration Testing,mitigates,1421 +1422,NIST Security controls,Penetration Testing,mitigates,1422 +1423,NIST Security controls,Penetration Testing,mitigates,1423 +1424,NIST Security controls,Penetration Testing,mitigates,1424 +1425,NIST Security controls,Penetration Testing,mitigates,1425 +1426,NIST Security controls,Penetration Testing,mitigates,1426 +1427,NIST Security controls,Penetration Testing,mitigates,1427 +1428,NIST Security controls,Penetration Testing,mitigates,1428 +1429,NIST Security controls,Penetration Testing,mitigates,1429 +1430,NIST Security controls,Penetration Testing,mitigates,1430 +1431,NIST Security controls,Penetration Testing,mitigates,1431 +1432,NIST Security controls,Penetration Testing,mitigates,1432 +1433,NIST Security controls,Penetration Testing,mitigates,1433 +1434,NIST Security controls,Penetration Testing,mitigates,1434 +1435,NIST Security controls,Penetration Testing,mitigates,1435 +1436,NIST Security controls,Penetration Testing,mitigates,1436 +1437,NIST Security controls,Penetration Testing,mitigates,1437 +1438,NIST Security controls,Penetration Testing,mitigates,1438 +1439,NIST Security controls,Penetration Testing,mitigates,1439 +1440,NIST Security controls,Penetration Testing,mitigates,1440 +1441,NIST Security controls,Penetration Testing,mitigates,1441 +1442,NIST Security controls,Penetration Testing,mitigates,1442 +1443,NIST Security controls,Penetration Testing,mitigates,1443 +1444,NIST Security controls,Penetration Testing,mitigates,1444 +1445,NIST Security controls,Penetration Testing,mitigates,1445 +1446,NIST Security controls,Penetration Testing,mitigates,1446 +1447,NIST Security controls,Penetration Testing,mitigates,1447 +1448,NIST Security controls,Penetration Testing,mitigates,1448 +1449,NIST Security controls,Penetration Testing,mitigates,1449 +1450,NIST Security controls,Penetration Testing,mitigates,1450 +1451,NIST Security controls,Penetration Testing,mitigates,1451 +1452,NIST Security controls,Penetration Testing,mitigates,1452 +1453,NIST Security controls,Penetration Testing,mitigates,1453 +1454,NIST Security controls,Penetration Testing,mitigates,1454 +1455,NIST Security controls,Penetration Testing,mitigates,1455 +1456,NIST Security controls,Penetration Testing,mitigates,1456 +1457,NIST Security controls,Penetration Testing,mitigates,1457 +1458,NIST Security controls,Penetration Testing,mitigates,1458 +1459,NIST Security controls,Penetration Testing,mitigates,1459 +1460,NIST Security controls,Penetration Testing,mitigates,1460 +1461,NIST Security controls,Penetration Testing,mitigates,1461 +1462,NIST Security controls,Penetration Testing,mitigates,1462 +1463,NIST Security controls,Penetration Testing,mitigates,1463 +1464,NIST Security controls,Penetration Testing,mitigates,1464 +1465,NIST Security controls,Penetration Testing,mitigates,1465 +1466,NIST Security controls,Penetration Testing,mitigates,1466 +1467,NIST Security controls,Penetration Testing,mitigates,1467 +1468,NIST Security controls,Penetration Testing,mitigates,1468 +1469,NIST Security controls,Penetration Testing,mitigates,1469 +1470,NIST Security controls,Penetration Testing,mitigates,1470 +1471,NIST Security controls,Penetration Testing,mitigates,1471 +1472,NIST Security controls,Penetration Testing,mitigates,1472 +1473,NIST Security controls,Penetration Testing,mitigates,1473 +1474,NIST Security controls,Penetration Testing,mitigates,1474 +1475,NIST Security controls,Penetration Testing,mitigates,1475 +1476,NIST Security controls,Penetration Testing,mitigates,1476 +1477,NIST Security controls,Penetration Testing,mitigates,1477 +1478,NIST Security controls,Penetration Testing,mitigates,1478 +1479,NIST Security controls,Penetration Testing,mitigates,1479 +1480,NIST Security controls,Penetration Testing,mitigates,1480 +1481,NIST Security controls,Penetration Testing,mitigates,1481 +1482,NIST Security controls,Penetration Testing,mitigates,1482 +1483,NIST Security controls,Penetration Testing,mitigates,1483 +1484,NIST Security controls,Penetration Testing,mitigates,1484 +1485,NIST Security controls,Penetration Testing,mitigates,1485 +1486,NIST Security controls,Penetration Testing,mitigates,1486 +1487,NIST Security controls,Software Usage Restrictions,mitigates,1487 +1488,NIST Security controls,Software Usage Restrictions,mitigates,1488 +1489,NIST Security controls,Software Usage Restrictions,mitigates,1489 +1490,NIST Security controls,Software Usage Restrictions,mitigates,1490 +1491,NIST Security controls,Software Usage Restrictions,mitigates,1491 +1492,NIST Security controls,Software Usage Restrictions,mitigates,1492 +1493,NIST Security controls,Software Usage Restrictions,mitigates,1493 +1494,NIST Security controls,Software Usage Restrictions,mitigates,1494 +1495,NIST Security controls,Software Usage Restrictions,mitigates,1495 +1496,NIST Security controls,User-installed Software,mitigates,1496 +1497,NIST Security controls,User-installed Software,mitigates,1497 +1498,NIST Security controls,User-installed Software,mitigates,1498 +1499,NIST Security controls,User-installed Software,mitigates,1499 +1500,NIST Security controls,User-installed Software,mitigates,1500 +1501,NIST Security controls,User-installed Software,mitigates,1501 +1502,NIST Security controls,User-installed Software,mitigates,1502 +1503,NIST Security controls,User-installed Software,mitigates,1503 +1504,NIST Security controls,User-installed Software,mitigates,1504 +1505,NIST Security controls,User-installed Software,mitigates,1505 +1506,NIST Security controls,User-installed Software,mitigates,1506 +1507,NIST Security controls,User-installed Software,mitigates,1507 +1508,NIST Security controls,User-installed Software,mitigates,1508 +1509,NIST Security controls,User-installed Software,mitigates,1509 +1510,NIST Security controls,User-installed Software,mitigates,1510 +1511,NIST Security controls,User-installed Software,mitigates,1511 +1512,NIST Security controls,User-installed Software,mitigates,1512 +1513,NIST Security controls,User-installed Software,mitigates,1513 +1514,NIST Security controls,User-installed Software,mitigates,1514 +1515,NIST Security controls,User-installed Software,mitigates,1515 +1516,NIST Security controls,User-installed Software,mitigates,1516 +1517,NIST Security controls,User-installed Software,mitigates,1517 +1518,NIST Security controls,User-installed Software,mitigates,1518 +1519,NIST Security controls,User-installed Software,mitigates,1519 +1520,NIST Security controls,User-installed Software,mitigates,1520 +1521,NIST Security controls,User-installed Software,mitigates,1521 +1522,NIST Security controls,User-installed Software,mitigates,1522 +1523,NIST Security controls,User-installed Software,mitigates,1523 +1524,NIST Security controls,User-installed Software,mitigates,1524 +1525,NIST Security controls,User-installed Software,mitigates,1525 +1526,NIST Security controls,User-installed Software,mitigates,1526 +1527,NIST Security controls,User-installed Software,mitigates,1527 +1528,NIST Security controls,Information Location,mitigates,1528 +1529,NIST Security controls,Information Location,mitigates,1529 +1530,NIST Security controls,Baseline Configuration,mitigates,1530 +1531,NIST Security controls,Baseline Configuration,mitigates,1531 +1532,NIST Security controls,Baseline Configuration,mitigates,1532 +1533,NIST Security controls,Baseline Configuration,mitigates,1533 +1534,NIST Security controls,Baseline Configuration,mitigates,1534 +1535,NIST Security controls,Baseline Configuration,mitigates,1535 +1536,NIST Security controls,Baseline Configuration,mitigates,1536 +1537,NIST Security controls,Baseline Configuration,mitigates,1537 +1538,NIST Security controls,Baseline Configuration,mitigates,1538 +1539,NIST Security controls,Baseline Configuration,mitigates,1539 +1540,NIST Security controls,Baseline Configuration,mitigates,1540 +1541,NIST Security controls,Baseline Configuration,mitigates,1541 +1542,NIST Security controls,Baseline Configuration,mitigates,1542 +1543,NIST Security controls,Baseline Configuration,mitigates,1543 +1544,NIST Security controls,Baseline Configuration,mitigates,1544 +1545,NIST Security controls,Baseline Configuration,mitigates,1545 +1546,NIST Security controls,Baseline Configuration,mitigates,1546 +1547,NIST Security controls,Baseline Configuration,mitigates,1547 +1548,NIST Security controls,Baseline Configuration,mitigates,1548 +1549,NIST Security controls,Baseline Configuration,mitigates,1549 +1550,NIST Security controls,Baseline Configuration,mitigates,1550 +1551,NIST Security controls,Baseline Configuration,mitigates,1551 +1552,NIST Security controls,Baseline Configuration,mitigates,1552 +1553,NIST Security controls,Baseline Configuration,mitigates,1553 +1554,NIST Security controls,Baseline Configuration,mitigates,1554 +1555,NIST Security controls,Baseline Configuration,mitigates,1555 +1556,NIST Security controls,Baseline Configuration,mitigates,1556 +1557,NIST Security controls,Baseline Configuration,mitigates,1557 +1558,NIST Security controls,Baseline Configuration,mitigates,1558 +1559,NIST Security controls,Baseline Configuration,mitigates,1559 +1560,NIST Security controls,Baseline Configuration,mitigates,1560 +1561,NIST Security controls,Baseline Configuration,mitigates,1561 +1562,NIST Security controls,Baseline Configuration,mitigates,1562 +1563,NIST Security controls,Baseline Configuration,mitigates,1563 +1564,NIST Security controls,Baseline Configuration,mitigates,1564 +1565,NIST Security controls,Baseline Configuration,mitigates,1565 +1566,NIST Security controls,Baseline Configuration,mitigates,1566 +1567,NIST Security controls,Baseline Configuration,mitigates,1567 +1568,NIST Security controls,Baseline Configuration,mitigates,1568 +1569,NIST Security controls,Baseline Configuration,mitigates,1569 +1570,NIST Security controls,Baseline Configuration,mitigates,1570 +1571,NIST Security controls,Baseline Configuration,mitigates,1571 +1572,NIST Security controls,Baseline Configuration,mitigates,1572 +1573,NIST Security controls,Baseline Configuration,mitigates,1573 +1574,NIST Security controls,Baseline Configuration,mitigates,1574 +1575,NIST Security controls,Baseline Configuration,mitigates,1575 +1576,NIST Security controls,Baseline Configuration,mitigates,1576 +1577,NIST Security controls,Baseline Configuration,mitigates,1577 +1578,NIST Security controls,Baseline Configuration,mitigates,1578 +1579,NIST Security controls,Baseline Configuration,mitigates,1579 +1580,NIST Security controls,Baseline Configuration,mitigates,1580 +1581,NIST Security controls,Baseline Configuration,mitigates,1581 +1582,NIST Security controls,Baseline Configuration,mitigates,1582 +1583,NIST Security controls,Baseline Configuration,mitigates,1583 +1584,NIST Security controls,Baseline Configuration,mitigates,1584 +1585,NIST Security controls,Baseline Configuration,mitigates,1585 +1586,NIST Security controls,Baseline Configuration,mitigates,1586 +1587,NIST Security controls,Baseline Configuration,mitigates,1587 +1588,NIST Security controls,Baseline Configuration,mitigates,1588 +1589,NIST Security controls,Baseline Configuration,mitigates,1589 +1590,NIST Security controls,Baseline Configuration,mitigates,1590 +1591,NIST Security controls,Baseline Configuration,mitigates,1591 +1592,NIST Security controls,Baseline Configuration,mitigates,1592 +1593,NIST Security controls,Baseline Configuration,mitigates,1593 +1594,NIST Security controls,Baseline Configuration,mitigates,1594 +1595,NIST Security controls,Baseline Configuration,mitigates,1595 +1596,NIST Security controls,Baseline Configuration,mitigates,1596 +1597,NIST Security controls,Baseline Configuration,mitigates,1597 +1598,NIST Security controls,Baseline Configuration,mitigates,1598 +1599,NIST Security controls,Baseline Configuration,mitigates,1599 +1600,NIST Security controls,Baseline Configuration,mitigates,1600 +1601,NIST Security controls,Baseline Configuration,mitigates,1601 +1602,NIST Security controls,Baseline Configuration,mitigates,1602 +1603,NIST Security controls,Baseline Configuration,mitigates,1603 +1604,NIST Security controls,Baseline Configuration,mitigates,1604 +1605,NIST Security controls,Baseline Configuration,mitigates,1605 +1606,NIST Security controls,Baseline Configuration,mitigates,1606 +1607,NIST Security controls,Baseline Configuration,mitigates,1607 +1608,NIST Security controls,Baseline Configuration,mitigates,1608 +1609,NIST Security controls,Baseline Configuration,mitigates,1609 +1610,NIST Security controls,Baseline Configuration,mitigates,1610 +1611,NIST Security controls,Baseline Configuration,mitigates,1611 +1612,NIST Security controls,Baseline Configuration,mitigates,1612 +1613,NIST Security controls,Baseline Configuration,mitigates,1613 +1614,NIST Security controls,Baseline Configuration,mitigates,1614 +1615,NIST Security controls,Baseline Configuration,mitigates,1615 +1616,NIST Security controls,Baseline Configuration,mitigates,1616 +1617,NIST Security controls,Baseline Configuration,mitigates,1617 +1618,NIST Security controls,Baseline Configuration,mitigates,1618 +1619,NIST Security controls,Baseline Configuration,mitigates,1619 +1620,NIST Security controls,Baseline Configuration,mitigates,1620 +1621,NIST Security controls,Baseline Configuration,mitigates,1621 +1622,NIST Security controls,Baseline Configuration,mitigates,1622 +1623,NIST Security controls,Baseline Configuration,mitigates,1623 +1624,NIST Security controls,Baseline Configuration,mitigates,1624 +1625,NIST Security controls,Baseline Configuration,mitigates,1625 +1626,NIST Security controls,Baseline Configuration,mitigates,1626 +1627,NIST Security controls,Baseline Configuration,mitigates,1627 +1628,NIST Security controls,Baseline Configuration,mitigates,1628 +1629,NIST Security controls,Baseline Configuration,mitigates,1629 +1630,NIST Security controls,Baseline Configuration,mitigates,1630 +1631,NIST Security controls,Baseline Configuration,mitigates,1631 +1632,NIST Security controls,Baseline Configuration,mitigates,1632 +1633,NIST Security controls,Baseline Configuration,mitigates,1633 +1634,NIST Security controls,Baseline Configuration,mitigates,1634 +1635,NIST Security controls,Baseline Configuration,mitigates,1635 +1636,NIST Security controls,Baseline Configuration,mitigates,1636 +1637,NIST Security controls,Baseline Configuration,mitigates,1637 +1638,NIST Security controls,Baseline Configuration,mitigates,1638 +1639,NIST Security controls,Baseline Configuration,mitigates,1639 +1640,NIST Security controls,Baseline Configuration,mitigates,1640 +1641,NIST Security controls,Baseline Configuration,mitigates,1641 +1642,NIST Security controls,Baseline Configuration,mitigates,1642 +1643,NIST Security controls,Baseline Configuration,mitigates,1643 +1644,NIST Security controls,Baseline Configuration,mitigates,1644 +1645,NIST Security controls,Baseline Configuration,mitigates,1645 +1646,NIST Security controls,Baseline Configuration,mitigates,1646 +1647,NIST Security controls,Baseline Configuration,mitigates,1647 +1648,NIST Security controls,Baseline Configuration,mitigates,1648 +1649,NIST Security controls,Baseline Configuration,mitigates,1649 +1650,NIST Security controls,Baseline Configuration,mitigates,1650 +1651,NIST Security controls,Baseline Configuration,mitigates,1651 +1652,NIST Security controls,Baseline Configuration,mitigates,1652 +1653,NIST Security controls,Baseline Configuration,mitigates,1653 +1654,NIST Security controls,Baseline Configuration,mitigates,1654 +1655,NIST Security controls,Baseline Configuration,mitigates,1655 +1656,NIST Security controls,Baseline Configuration,mitigates,1656 +1657,NIST Security controls,Baseline Configuration,mitigates,1657 +1658,NIST Security controls,Baseline Configuration,mitigates,1658 +1659,NIST Security controls,Baseline Configuration,mitigates,1659 +1660,NIST Security controls,Baseline Configuration,mitigates,1660 +1661,NIST Security controls,Baseline Configuration,mitigates,1661 +1662,NIST Security controls,Baseline Configuration,mitigates,1662 +1663,NIST Security controls,Baseline Configuration,mitigates,1663 +1664,NIST Security controls,Baseline Configuration,mitigates,1664 +1665,NIST Security controls,Baseline Configuration,mitigates,1665 +1666,NIST Security controls,Baseline Configuration,mitigates,1666 +1667,NIST Security controls,Baseline Configuration,mitigates,1667 +1668,NIST Security controls,Baseline Configuration,mitigates,1668 +1669,NIST Security controls,Baseline Configuration,mitigates,1669 +1670,NIST Security controls,Baseline Configuration,mitigates,1670 +1671,NIST Security controls,Baseline Configuration,mitigates,1671 +1672,NIST Security controls,Baseline Configuration,mitigates,1672 +1673,NIST Security controls,Baseline Configuration,mitigates,1673 +1674,NIST Security controls,Baseline Configuration,mitigates,1674 +1675,NIST Security controls,Baseline Configuration,mitigates,1675 +1676,NIST Security controls,Baseline Configuration,mitigates,1676 +1677,NIST Security controls,Baseline Configuration,mitigates,1677 +1678,NIST Security controls,Baseline Configuration,mitigates,1678 +1679,NIST Security controls,Baseline Configuration,mitigates,1679 +1680,NIST Security controls,Baseline Configuration,mitigates,1680 +1681,NIST Security controls,Baseline Configuration,mitigates,1681 +1682,NIST Security controls,Baseline Configuration,mitigates,1682 +1683,NIST Security controls,Baseline Configuration,mitigates,1683 +1684,NIST Security controls,Baseline Configuration,mitigates,1684 +1685,NIST Security controls,Baseline Configuration,mitigates,1685 +1686,NIST Security controls,Baseline Configuration,mitigates,1686 +1687,NIST Security controls,Baseline Configuration,mitigates,1687 +1688,NIST Security controls,Baseline Configuration,mitigates,1688 +1689,NIST Security controls,Baseline Configuration,mitigates,1689 +1690,NIST Security controls,Baseline Configuration,mitigates,1690 +1691,NIST Security controls,Baseline Configuration,mitigates,1691 +1692,NIST Security controls,Baseline Configuration,mitigates,1692 +1693,NIST Security controls,Baseline Configuration,mitigates,1693 +1694,NIST Security controls,Baseline Configuration,mitigates,1694 +1695,NIST Security controls,Baseline Configuration,mitigates,1695 +1696,NIST Security controls,Baseline Configuration,mitigates,1696 +1697,NIST Security controls,Baseline Configuration,mitigates,1697 +1698,NIST Security controls,Baseline Configuration,mitigates,1698 +1699,NIST Security controls,Baseline Configuration,mitigates,1699 +1700,NIST Security controls,Baseline Configuration,mitigates,1700 +1701,NIST Security controls,Baseline Configuration,mitigates,1701 +1702,NIST Security controls,Baseline Configuration,mitigates,1702 +1703,NIST Security controls,Baseline Configuration,mitigates,1703 +1704,NIST Security controls,Baseline Configuration,mitigates,1704 +1705,NIST Security controls,Baseline Configuration,mitigates,1705 +1706,NIST Security controls,Baseline Configuration,mitigates,1706 +1707,NIST Security controls,Baseline Configuration,mitigates,1707 +1708,NIST Security controls,Baseline Configuration,mitigates,1708 +1709,NIST Security controls,Baseline Configuration,mitigates,1709 +1710,NIST Security controls,Baseline Configuration,mitigates,1710 +1711,NIST Security controls,Baseline Configuration,mitigates,1711 +1712,NIST Security controls,Baseline Configuration,mitigates,1712 +1713,NIST Security controls,Baseline Configuration,mitigates,1713 +1714,NIST Security controls,Baseline Configuration,mitigates,1714 +1715,NIST Security controls,Baseline Configuration,mitigates,1715 +1716,NIST Security controls,Baseline Configuration,mitigates,1716 +1717,NIST Security controls,Baseline Configuration,mitigates,1717 +1718,NIST Security controls,Baseline Configuration,mitigates,1718 +1719,NIST Security controls,Baseline Configuration,mitigates,1719 +1720,NIST Security controls,Baseline Configuration,mitigates,1720 +1721,NIST Security controls,Baseline Configuration,mitigates,1721 +1722,NIST Security controls,Baseline Configuration,mitigates,1722 +1723,NIST Security controls,Baseline Configuration,mitigates,1723 +1724,NIST Security controls,Baseline Configuration,mitigates,1724 +1725,NIST Security controls,Baseline Configuration,mitigates,1725 +1726,NIST Security controls,Baseline Configuration,mitigates,1726 +1727,NIST Security controls,Baseline Configuration,mitigates,1727 +1728,NIST Security controls,Baseline Configuration,mitigates,1728 +1729,NIST Security controls,Baseline Configuration,mitigates,1729 +1730,NIST Security controls,Baseline Configuration,mitigates,1730 +1731,NIST Security controls,Baseline Configuration,mitigates,1731 +1732,NIST Security controls,Baseline Configuration,mitigates,1732 +1733,NIST Security controls,Baseline Configuration,mitigates,1733 +1734,NIST Security controls,Baseline Configuration,mitigates,1734 +1735,NIST Security controls,Baseline Configuration,mitigates,1735 +1736,NIST Security controls,Baseline Configuration,mitigates,1736 +1737,NIST Security controls,Baseline Configuration,mitigates,1737 +1738,NIST Security controls,Baseline Configuration,mitigates,1738 +1739,NIST Security controls,Baseline Configuration,mitigates,1739 +1740,NIST Security controls,Baseline Configuration,mitigates,1740 +1741,NIST Security controls,Baseline Configuration,mitigates,1741 +1742,NIST Security controls,Baseline Configuration,mitigates,1742 +1743,NIST Security controls,Baseline Configuration,mitigates,1743 +1744,NIST Security controls,Baseline Configuration,mitigates,1744 +1745,NIST Security controls,Baseline Configuration,mitigates,1745 +1746,NIST Security controls,Baseline Configuration,mitigates,1746 +1747,NIST Security controls,Baseline Configuration,mitigates,1747 +1748,NIST Security controls,Baseline Configuration,mitigates,1748 +1749,NIST Security controls,Baseline Configuration,mitigates,1749 +1750,NIST Security controls,Baseline Configuration,mitigates,1750 +1751,NIST Security controls,Baseline Configuration,mitigates,1751 +1752,NIST Security controls,Baseline Configuration,mitigates,1752 +1753,NIST Security controls,Baseline Configuration,mitigates,1753 +1754,NIST Security controls,Baseline Configuration,mitigates,1754 +1755,NIST Security controls,Baseline Configuration,mitigates,1755 +1756,NIST Security controls,Baseline Configuration,mitigates,1756 +1757,NIST Security controls,Baseline Configuration,mitigates,1757 +1758,NIST Security controls,Baseline Configuration,mitigates,1758 +1759,NIST Security controls,Baseline Configuration,mitigates,1759 +1760,NIST Security controls,Baseline Configuration,mitigates,1760 +1761,NIST Security controls,Baseline Configuration,mitigates,1761 +1762,NIST Security controls,Baseline Configuration,mitigates,1762 +1763,NIST Security controls,Baseline Configuration,mitigates,1763 +1764,NIST Security controls,Baseline Configuration,mitigates,1764 +1765,NIST Security controls,Baseline Configuration,mitigates,1765 +1766,NIST Security controls,Baseline Configuration,mitigates,1766 +1767,NIST Security controls,Baseline Configuration,mitigates,1767 +1768,NIST Security controls,Baseline Configuration,mitigates,1768 +1769,NIST Security controls,Baseline Configuration,mitigates,1769 +1770,NIST Security controls,Baseline Configuration,mitigates,1770 +1771,NIST Security controls,Baseline Configuration,mitigates,1771 +1772,NIST Security controls,Baseline Configuration,mitigates,1772 +1773,NIST Security controls,Baseline Configuration,mitigates,1773 +1774,NIST Security controls,Baseline Configuration,mitigates,1774 +1775,NIST Security controls,Baseline Configuration,mitigates,1775 +1776,NIST Security controls,Baseline Configuration,mitigates,1776 +1777,NIST Security controls,Baseline Configuration,mitigates,1777 +1778,NIST Security controls,Baseline Configuration,mitigates,1778 +1779,NIST Security controls,Baseline Configuration,mitigates,1779 +1780,NIST Security controls,Baseline Configuration,mitigates,1780 +1781,NIST Security controls,Baseline Configuration,mitigates,1781 +1782,NIST Security controls,Baseline Configuration,mitigates,1782 +1783,NIST Security controls,Configuration Change Control,mitigates,1783 +1784,NIST Security controls,Configuration Change Control,mitigates,1784 +1785,NIST Security controls,Configuration Change Control,mitigates,1785 +1786,NIST Security controls,Configuration Change Control,mitigates,1786 +1787,NIST Security controls,Configuration Change Control,mitigates,1787 +1788,NIST Security controls,Configuration Change Control,mitigates,1788 +1789,NIST Security controls,Configuration Change Control,mitigates,1789 +1790,NIST Security controls,Configuration Change Control,mitigates,1790 +1791,NIST Security controls,Configuration Change Control,mitigates,1791 +1792,NIST Security controls,Configuration Change Control,mitigates,1792 +1793,NIST Security controls,Configuration Change Control,mitigates,1793 +1794,NIST Security controls,Configuration Change Control,mitigates,1794 +1795,NIST Security controls,Configuration Change Control,mitigates,1795 +1796,NIST Security controls,Configuration Change Control,mitigates,1796 +1797,NIST Security controls,Configuration Change Control,mitigates,1797 +1798,NIST Security controls,Configuration Change Control,mitigates,1798 +1799,NIST Security controls,Configuration Change Control,mitigates,1799 +1800,NIST Security controls,Configuration Change Control,mitigates,1800 +1801,NIST Security controls,Configuration Change Control,mitigates,1801 +1802,NIST Security controls,Configuration Change Control,mitigates,1802 +1803,NIST Security controls,Configuration Change Control,mitigates,1803 +1804,NIST Security controls,Configuration Change Control,mitigates,1804 +1805,NIST Security controls,Configuration Change Control,mitigates,1805 +1806,NIST Security controls,Configuration Change Control,mitigates,1806 +1807,NIST Security controls,Access Restrictions for Change,mitigates,1807 +1808,NIST Security controls,Access Restrictions for Change,mitigates,1808 +1809,NIST Security controls,Access Restrictions for Change,mitigates,1809 +1810,NIST Security controls,Access Restrictions for Change,mitigates,1810 +1811,NIST Security controls,Access Restrictions for Change,mitigates,1811 +1812,NIST Security controls,Access Restrictions for Change,mitigates,1812 +1813,NIST Security controls,Access Restrictions for Change,mitigates,1813 +1814,NIST Security controls,Access Restrictions for Change,mitigates,1814 +1815,NIST Security controls,Access Restrictions for Change,mitigates,1815 +1816,NIST Security controls,Access Restrictions for Change,mitigates,1816 +1817,NIST Security controls,Access Restrictions for Change,mitigates,1817 +1818,NIST Security controls,Access Restrictions for Change,mitigates,1818 +1819,NIST Security controls,Access Restrictions for Change,mitigates,1819 +1820,NIST Security controls,Access Restrictions for Change,mitigates,1820 +1821,NIST Security controls,Access Restrictions for Change,mitigates,1821 +1822,NIST Security controls,Access Restrictions for Change,mitigates,1822 +1823,NIST Security controls,Access Restrictions for Change,mitigates,1823 +1824,NIST Security controls,Access Restrictions for Change,mitigates,1824 +1825,NIST Security controls,Access Restrictions for Change,mitigates,1825 +1826,NIST Security controls,Access Restrictions for Change,mitigates,1826 +1827,NIST Security controls,Access Restrictions for Change,mitigates,1827 +1828,NIST Security controls,Access Restrictions for Change,mitigates,1828 +1829,NIST Security controls,Access Restrictions for Change,mitigates,1829 +1830,NIST Security controls,Access Restrictions for Change,mitigates,1830 +1831,NIST Security controls,Access Restrictions for Change,mitigates,1831 +1832,NIST Security controls,Access Restrictions for Change,mitigates,1832 +1833,NIST Security controls,Access Restrictions for Change,mitigates,1833 +1834,NIST Security controls,Access Restrictions for Change,mitigates,1834 +1835,NIST Security controls,Access Restrictions for Change,mitigates,1835 +1836,NIST Security controls,Access Restrictions for Change,mitigates,1836 +1837,NIST Security controls,Access Restrictions for Change,mitigates,1837 +1838,NIST Security controls,Access Restrictions for Change,mitigates,1838 +1839,NIST Security controls,Access Restrictions for Change,mitigates,1839 +1840,NIST Security controls,Access Restrictions for Change,mitigates,1840 +1841,NIST Security controls,Access Restrictions for Change,mitigates,1841 +1842,NIST Security controls,Access Restrictions for Change,mitigates,1842 +1843,NIST Security controls,Access Restrictions for Change,mitigates,1843 +1844,NIST Security controls,Access Restrictions for Change,mitigates,1844 +1845,NIST Security controls,Access Restrictions for Change,mitigates,1845 +1846,NIST Security controls,Access Restrictions for Change,mitigates,1846 +1847,NIST Security controls,Access Restrictions for Change,mitigates,1847 +1848,NIST Security controls,Access Restrictions for Change,mitigates,1848 +1849,NIST Security controls,Access Restrictions for Change,mitigates,1849 +1850,NIST Security controls,Access Restrictions for Change,mitigates,1850 +1851,NIST Security controls,Access Restrictions for Change,mitigates,1851 +1852,NIST Security controls,Access Restrictions for Change,mitigates,1852 +1853,NIST Security controls,Access Restrictions for Change,mitigates,1853 +1854,NIST Security controls,Access Restrictions for Change,mitigates,1854 +1855,NIST Security controls,Access Restrictions for Change,mitigates,1855 +1856,NIST Security controls,Access Restrictions for Change,mitigates,1856 +1857,NIST Security controls,Access Restrictions for Change,mitigates,1857 +1858,NIST Security controls,Access Restrictions for Change,mitigates,1858 +1859,NIST Security controls,Access Restrictions for Change,mitigates,1859 +1860,NIST Security controls,Access Restrictions for Change,mitigates,1860 +1861,NIST Security controls,Access Restrictions for Change,mitigates,1861 +1862,NIST Security controls,Access Restrictions for Change,mitigates,1862 +1863,NIST Security controls,Access Restrictions for Change,mitigates,1863 +1864,NIST Security controls,Access Restrictions for Change,mitigates,1864 +1865,NIST Security controls,Access Restrictions for Change,mitigates,1865 +1866,NIST Security controls,Access Restrictions for Change,mitigates,1866 +1867,NIST Security controls,Access Restrictions for Change,mitigates,1867 +1868,NIST Security controls,Access Restrictions for Change,mitigates,1868 +1869,NIST Security controls,Access Restrictions for Change,mitigates,1869 +1870,NIST Security controls,Access Restrictions for Change,mitigates,1870 +1871,NIST Security controls,Access Restrictions for Change,mitigates,1871 +1872,NIST Security controls,Access Restrictions for Change,mitigates,1872 +1873,NIST Security controls,Access Restrictions for Change,mitigates,1873 +1874,NIST Security controls,Access Restrictions for Change,mitigates,1874 +1875,NIST Security controls,Access Restrictions for Change,mitigates,1875 +1876,NIST Security controls,Access Restrictions for Change,mitigates,1876 +1877,NIST Security controls,Access Restrictions for Change,mitigates,1877 +1878,NIST Security controls,Access Restrictions for Change,mitigates,1878 +1879,NIST Security controls,Access Restrictions for Change,mitigates,1879 +1880,NIST Security controls,Access Restrictions for Change,mitigates,1880 +1881,NIST Security controls,Access Restrictions for Change,mitigates,1881 +1882,NIST Security controls,Access Restrictions for Change,mitigates,1882 +1883,NIST Security controls,Access Restrictions for Change,mitigates,1883 +1884,NIST Security controls,Access Restrictions for Change,mitigates,1884 +1885,NIST Security controls,Access Restrictions for Change,mitigates,1885 +1886,NIST Security controls,Access Restrictions for Change,mitigates,1886 +1887,NIST Security controls,Access Restrictions for Change,mitigates,1887 +1888,NIST Security controls,Access Restrictions for Change,mitigates,1888 +1889,NIST Security controls,Access Restrictions for Change,mitigates,1889 +1890,NIST Security controls,Access Restrictions for Change,mitigates,1890 +1891,NIST Security controls,Access Restrictions for Change,mitigates,1891 +1892,NIST Security controls,Access Restrictions for Change,mitigates,1892 +1893,NIST Security controls,Access Restrictions for Change,mitigates,1893 +1894,NIST Security controls,Access Restrictions for Change,mitigates,1894 +1895,NIST Security controls,Access Restrictions for Change,mitigates,1895 +1896,NIST Security controls,Access Restrictions for Change,mitigates,1896 +1897,NIST Security controls,Access Restrictions for Change,mitigates,1897 +1898,NIST Security controls,Access Restrictions for Change,mitigates,1898 +1899,NIST Security controls,Access Restrictions for Change,mitigates,1899 +1900,NIST Security controls,Access Restrictions for Change,mitigates,1900 +1901,NIST Security controls,Access Restrictions for Change,mitigates,1901 +1902,NIST Security controls,Access Restrictions for Change,mitigates,1902 +1903,NIST Security controls,Access Restrictions for Change,mitigates,1903 +1904,NIST Security controls,Access Restrictions for Change,mitigates,1904 +1905,NIST Security controls,Access Restrictions for Change,mitigates,1905 +1906,NIST Security controls,Access Restrictions for Change,mitigates,1906 +1907,NIST Security controls,Access Restrictions for Change,mitigates,1907 +1908,NIST Security controls,Access Restrictions for Change,mitigates,1908 +1909,NIST Security controls,Access Restrictions for Change,mitigates,1909 +1910,NIST Security controls,Access Restrictions for Change,mitigates,1910 +1911,NIST Security controls,Access Restrictions for Change,mitigates,1911 +1912,NIST Security controls,Access Restrictions for Change,mitigates,1912 +1913,NIST Security controls,Access Restrictions for Change,mitigates,1913 +1914,NIST Security controls,Access Restrictions for Change,mitigates,1914 +1915,NIST Security controls,Access Restrictions for Change,mitigates,1915 +1916,NIST Security controls,Access Restrictions for Change,mitigates,1916 +1917,NIST Security controls,Access Restrictions for Change,mitigates,1917 +1918,NIST Security controls,Access Restrictions for Change,mitigates,1918 +1919,NIST Security controls,Access Restrictions for Change,mitigates,1919 +1920,NIST Security controls,Access Restrictions for Change,mitigates,1920 +1921,NIST Security controls,Access Restrictions for Change,mitigates,1921 +1922,NIST Security controls,Access Restrictions for Change,mitigates,1922 +1923,NIST Security controls,Access Restrictions for Change,mitigates,1923 +1924,NIST Security controls,Access Restrictions for Change,mitigates,1924 +1925,NIST Security controls,Access Restrictions for Change,mitigates,1925 +1926,NIST Security controls,Access Restrictions for Change,mitigates,1926 +1927,NIST Security controls,Access Restrictions for Change,mitigates,1927 +1928,NIST Security controls,Access Restrictions for Change,mitigates,1928 +1929,NIST Security controls,Access Restrictions for Change,mitigates,1929 +1930,NIST Security controls,Access Restrictions for Change,mitigates,1930 +1931,NIST Security controls,Access Restrictions for Change,mitigates,1931 +1932,NIST Security controls,Access Restrictions for Change,mitigates,1932 +1933,NIST Security controls,Access Restrictions for Change,mitigates,1933 +1934,NIST Security controls,Access Restrictions for Change,mitigates,1934 +1935,NIST Security controls,Access Restrictions for Change,mitigates,1935 +1936,NIST Security controls,Access Restrictions for Change,mitigates,1936 +1937,NIST Security controls,Access Restrictions for Change,mitigates,1937 +1938,NIST Security controls,Access Restrictions for Change,mitigates,1938 +1939,NIST Security controls,Access Restrictions for Change,mitigates,1939 +1940,NIST Security controls,Access Restrictions for Change,mitigates,1940 +1941,NIST Security controls,Access Restrictions for Change,mitigates,1941 +1942,NIST Security controls,Access Restrictions for Change,mitigates,1942 +1943,NIST Security controls,Access Restrictions for Change,mitigates,1943 +1944,NIST Security controls,Access Restrictions for Change,mitigates,1944 +1945,NIST Security controls,Access Restrictions for Change,mitigates,1945 +1946,NIST Security controls,Access Restrictions for Change,mitigates,1946 +1947,NIST Security controls,Access Restrictions for Change,mitigates,1947 +1948,NIST Security controls,Access Restrictions for Change,mitigates,1948 +1949,NIST Security controls,Access Restrictions for Change,mitigates,1949 +1950,NIST Security controls,Configuration Settings,mitigates,1950 +1951,NIST Security controls,Configuration Settings,mitigates,1951 +1952,NIST Security controls,Configuration Settings,mitigates,1952 +1953,NIST Security controls,Configuration Settings,mitigates,1953 +1954,NIST Security controls,Configuration Settings,mitigates,1954 +1955,NIST Security controls,Configuration Settings,mitigates,1955 +1956,NIST Security controls,Configuration Settings,mitigates,1956 +1957,NIST Security controls,Configuration Settings,mitigates,1957 +1958,NIST Security controls,Configuration Settings,mitigates,1958 +1959,NIST Security controls,Configuration Settings,mitigates,1959 +1960,NIST Security controls,Configuration Settings,mitigates,1960 +1961,NIST Security controls,Configuration Settings,mitigates,1961 +1962,NIST Security controls,Configuration Settings,mitigates,1962 +1963,NIST Security controls,Configuration Settings,mitigates,1963 +1964,NIST Security controls,Configuration Settings,mitigates,1964 +1965,NIST Security controls,Configuration Settings,mitigates,1965 +1966,NIST Security controls,Configuration Settings,mitigates,1966 +1967,NIST Security controls,Configuration Settings,mitigates,1967 +1968,NIST Security controls,Configuration Settings,mitigates,1968 +1969,NIST Security controls,Configuration Settings,mitigates,1969 +1970,NIST Security controls,Configuration Settings,mitigates,1970 +1971,NIST Security controls,Configuration Settings,mitigates,1971 +1972,NIST Security controls,Configuration Settings,mitigates,1972 +1973,NIST Security controls,Configuration Settings,mitigates,1973 +1974,NIST Security controls,Configuration Settings,mitigates,1974 +1975,NIST Security controls,Configuration Settings,mitigates,1975 +1976,NIST Security controls,Configuration Settings,mitigates,1976 +1977,NIST Security controls,Configuration Settings,mitigates,1977 +1978,NIST Security controls,Configuration Settings,mitigates,1978 +1979,NIST Security controls,Configuration Settings,mitigates,1979 +1980,NIST Security controls,Configuration Settings,mitigates,1980 +1981,NIST Security controls,Configuration Settings,mitigates,1981 +1982,NIST Security controls,Configuration Settings,mitigates,1982 +1983,NIST Security controls,Configuration Settings,mitigates,1983 +1984,NIST Security controls,Configuration Settings,mitigates,1984 +1985,NIST Security controls,Configuration Settings,mitigates,1985 +1986,NIST Security controls,Configuration Settings,mitigates,1986 +1987,NIST Security controls,Configuration Settings,mitigates,1987 +1988,NIST Security controls,Configuration Settings,mitigates,1988 +1989,NIST Security controls,Configuration Settings,mitigates,1989 +1990,NIST Security controls,Configuration Settings,mitigates,1990 +1991,NIST Security controls,Configuration Settings,mitigates,1991 +1992,NIST Security controls,Configuration Settings,mitigates,1992 +1993,NIST Security controls,Configuration Settings,mitigates,1993 +1994,NIST Security controls,Configuration Settings,mitigates,1994 +1995,NIST Security controls,Configuration Settings,mitigates,1995 +1996,NIST Security controls,Configuration Settings,mitigates,1996 +1997,NIST Security controls,Configuration Settings,mitigates,1997 +1998,NIST Security controls,Configuration Settings,mitigates,1998 +1999,NIST Security controls,Configuration Settings,mitigates,1999 +2000,NIST Security controls,Configuration Settings,mitigates,2000 +2001,NIST Security controls,Configuration Settings,mitigates,2001 +2002,NIST Security controls,Configuration Settings,mitigates,2002 +2003,NIST Security controls,Configuration Settings,mitigates,2003 +2004,NIST Security controls,Configuration Settings,mitigates,2004 +2005,NIST Security controls,Configuration Settings,mitigates,2005 +2006,NIST Security controls,Configuration Settings,mitigates,2006 +2007,NIST Security controls,Configuration Settings,mitigates,2007 +2008,NIST Security controls,Configuration Settings,mitigates,2008 +2009,NIST Security controls,Configuration Settings,mitigates,2009 +2010,NIST Security controls,Configuration Settings,mitigates,2010 +2011,NIST Security controls,Configuration Settings,mitigates,2011 +2012,NIST Security controls,Configuration Settings,mitigates,2012 +2013,NIST Security controls,Configuration Settings,mitigates,2013 +2014,NIST Security controls,Configuration Settings,mitigates,2014 +2015,NIST Security controls,Configuration Settings,mitigates,2015 +2016,NIST Security controls,Configuration Settings,mitigates,2016 +2017,NIST Security controls,Configuration Settings,mitigates,2017 +2018,NIST Security controls,Configuration Settings,mitigates,2018 +2019,NIST Security controls,Configuration Settings,mitigates,2019 +2020,NIST Security controls,Configuration Settings,mitigates,2020 +2021,NIST Security controls,Configuration Settings,mitigates,2021 +2022,NIST Security controls,Configuration Settings,mitigates,2022 +2023,NIST Security controls,Configuration Settings,mitigates,2023 +2024,NIST Security controls,Configuration Settings,mitigates,2024 +2025,NIST Security controls,Configuration Settings,mitigates,2025 +2026,NIST Security controls,Configuration Settings,mitigates,2026 +2027,NIST Security controls,Configuration Settings,mitigates,2027 +2028,NIST Security controls,Configuration Settings,mitigates,2028 +2029,NIST Security controls,Configuration Settings,mitigates,2029 +2030,NIST Security controls,Configuration Settings,mitigates,2030 +2031,NIST Security controls,Configuration Settings,mitigates,2031 +2032,NIST Security controls,Configuration Settings,mitigates,2032 +2033,NIST Security controls,Configuration Settings,mitigates,2033 +2034,NIST Security controls,Configuration Settings,mitigates,2034 +2035,NIST Security controls,Configuration Settings,mitigates,2035 +2036,NIST Security controls,Configuration Settings,mitigates,2036 +2037,NIST Security controls,Configuration Settings,mitigates,2037 +2038,NIST Security controls,Configuration Settings,mitigates,2038 +2039,NIST Security controls,Configuration Settings,mitigates,2039 +2040,NIST Security controls,Configuration Settings,mitigates,2040 +2041,NIST Security controls,Configuration Settings,mitigates,2041 +2042,NIST Security controls,Configuration Settings,mitigates,2042 +2043,NIST Security controls,Configuration Settings,mitigates,2043 +2044,NIST Security controls,Configuration Settings,mitigates,2044 +2045,NIST Security controls,Configuration Settings,mitigates,2045 +2046,NIST Security controls,Configuration Settings,mitigates,2046 +2047,NIST Security controls,Configuration Settings,mitigates,2047 +2048,NIST Security controls,Configuration Settings,mitigates,2048 +2049,NIST Security controls,Configuration Settings,mitigates,2049 +2050,NIST Security controls,Configuration Settings,mitigates,2050 +2051,NIST Security controls,Configuration Settings,mitigates,2051 +2052,NIST Security controls,Configuration Settings,mitigates,2052 +2053,NIST Security controls,Configuration Settings,mitigates,2053 +2054,NIST Security controls,Configuration Settings,mitigates,2054 +2055,NIST Security controls,Configuration Settings,mitigates,2055 +2056,NIST Security controls,Configuration Settings,mitigates,2056 +2057,NIST Security controls,Configuration Settings,mitigates,2057 +2058,NIST Security controls,Configuration Settings,mitigates,2058 +2059,NIST Security controls,Configuration Settings,mitigates,2059 +2060,NIST Security controls,Configuration Settings,mitigates,2060 +2061,NIST Security controls,Configuration Settings,mitigates,2061 +2062,NIST Security controls,Configuration Settings,mitigates,2062 +2063,NIST Security controls,Configuration Settings,mitigates,2063 +2064,NIST Security controls,Configuration Settings,mitigates,2064 +2065,NIST Security controls,Configuration Settings,mitigates,2065 +2066,NIST Security controls,Configuration Settings,mitigates,2066 +2067,NIST Security controls,Configuration Settings,mitigates,2067 +2068,NIST Security controls,Configuration Settings,mitigates,2068 +2069,NIST Security controls,Configuration Settings,mitigates,2069 +2070,NIST Security controls,Configuration Settings,mitigates,2070 +2071,NIST Security controls,Configuration Settings,mitigates,2071 +2072,NIST Security controls,Configuration Settings,mitigates,2072 +2073,NIST Security controls,Configuration Settings,mitigates,2073 +2074,NIST Security controls,Configuration Settings,mitigates,2074 +2075,NIST Security controls,Configuration Settings,mitigates,2075 +2076,NIST Security controls,Configuration Settings,mitigates,2076 +2077,NIST Security controls,Configuration Settings,mitigates,2077 +2078,NIST Security controls,Configuration Settings,mitigates,2078 +2079,NIST Security controls,Configuration Settings,mitigates,2079 +2080,NIST Security controls,Configuration Settings,mitigates,2080 +2081,NIST Security controls,Configuration Settings,mitigates,2081 +2082,NIST Security controls,Configuration Settings,mitigates,2082 +2083,NIST Security controls,Configuration Settings,mitigates,2083 +2084,NIST Security controls,Configuration Settings,mitigates,2084 +2085,NIST Security controls,Configuration Settings,mitigates,2085 +2086,NIST Security controls,Configuration Settings,mitigates,2086 +2087,NIST Security controls,Configuration Settings,mitigates,2087 +2088,NIST Security controls,Configuration Settings,mitigates,2088 +2089,NIST Security controls,Configuration Settings,mitigates,2089 +2090,NIST Security controls,Configuration Settings,mitigates,2090 +2091,NIST Security controls,Configuration Settings,mitigates,2091 +2092,NIST Security controls,Configuration Settings,mitigates,2092 +2093,NIST Security controls,Configuration Settings,mitigates,2093 +2094,NIST Security controls,Configuration Settings,mitigates,2094 +2095,NIST Security controls,Configuration Settings,mitigates,2095 +2096,NIST Security controls,Configuration Settings,mitigates,2096 +2097,NIST Security controls,Configuration Settings,mitigates,2097 +2098,NIST Security controls,Configuration Settings,mitigates,2098 +2099,NIST Security controls,Configuration Settings,mitigates,2099 +2100,NIST Security controls,Configuration Settings,mitigates,2100 +2101,NIST Security controls,Configuration Settings,mitigates,2101 +2102,NIST Security controls,Configuration Settings,mitigates,2102 +2103,NIST Security controls,Configuration Settings,mitigates,2103 +2104,NIST Security controls,Configuration Settings,mitigates,2104 +2105,NIST Security controls,Configuration Settings,mitigates,2105 +2106,NIST Security controls,Configuration Settings,mitigates,2106 +2107,NIST Security controls,Configuration Settings,mitigates,2107 +2108,NIST Security controls,Configuration Settings,mitigates,2108 +2109,NIST Security controls,Configuration Settings,mitigates,2109 +2110,NIST Security controls,Configuration Settings,mitigates,2110 +2111,NIST Security controls,Configuration Settings,mitigates,2111 +2112,NIST Security controls,Configuration Settings,mitigates,2112 +2113,NIST Security controls,Configuration Settings,mitigates,2113 +2114,NIST Security controls,Configuration Settings,mitigates,2114 +2115,NIST Security controls,Configuration Settings,mitigates,2115 +2116,NIST Security controls,Configuration Settings,mitigates,2116 +2117,NIST Security controls,Configuration Settings,mitigates,2117 +2118,NIST Security controls,Configuration Settings,mitigates,2118 +2119,NIST Security controls,Configuration Settings,mitigates,2119 +2120,NIST Security controls,Configuration Settings,mitigates,2120 +2121,NIST Security controls,Configuration Settings,mitigates,2121 +2122,NIST Security controls,Configuration Settings,mitigates,2122 +2123,NIST Security controls,Configuration Settings,mitigates,2123 +2124,NIST Security controls,Configuration Settings,mitigates,2124 +2125,NIST Security controls,Configuration Settings,mitigates,2125 +2126,NIST Security controls,Configuration Settings,mitigates,2126 +2127,NIST Security controls,Configuration Settings,mitigates,2127 +2128,NIST Security controls,Configuration Settings,mitigates,2128 +2129,NIST Security controls,Configuration Settings,mitigates,2129 +2130,NIST Security controls,Configuration Settings,mitigates,2130 +2131,NIST Security controls,Configuration Settings,mitigates,2131 +2132,NIST Security controls,Configuration Settings,mitigates,2132 +2133,NIST Security controls,Configuration Settings,mitigates,2133 +2134,NIST Security controls,Configuration Settings,mitigates,2134 +2135,NIST Security controls,Configuration Settings,mitigates,2135 +2136,NIST Security controls,Configuration Settings,mitigates,2136 +2137,NIST Security controls,Configuration Settings,mitigates,2137 +2138,NIST Security controls,Configuration Settings,mitigates,2138 +2139,NIST Security controls,Configuration Settings,mitigates,2139 +2140,NIST Security controls,Configuration Settings,mitigates,2140 +2141,NIST Security controls,Configuration Settings,mitigates,2141 +2142,NIST Security controls,Configuration Settings,mitigates,2142 +2143,NIST Security controls,Configuration Settings,mitigates,2143 +2144,NIST Security controls,Configuration Settings,mitigates,2144 +2145,NIST Security controls,Configuration Settings,mitigates,2145 +2146,NIST Security controls,Configuration Settings,mitigates,2146 +2147,NIST Security controls,Configuration Settings,mitigates,2147 +2148,NIST Security controls,Configuration Settings,mitigates,2148 +2149,NIST Security controls,Configuration Settings,mitigates,2149 +2150,NIST Security controls,Configuration Settings,mitigates,2150 +2151,NIST Security controls,Configuration Settings,mitigates,2151 +2152,NIST Security controls,Configuration Settings,mitigates,2152 +2153,NIST Security controls,Configuration Settings,mitigates,2153 +2154,NIST Security controls,Configuration Settings,mitigates,2154 +2155,NIST Security controls,Configuration Settings,mitigates,2155 +2156,NIST Security controls,Configuration Settings,mitigates,2156 +2157,NIST Security controls,Configuration Settings,mitigates,2157 +2158,NIST Security controls,Configuration Settings,mitigates,2158 +2159,NIST Security controls,Configuration Settings,mitigates,2159 +2160,NIST Security controls,Configuration Settings,mitigates,2160 +2161,NIST Security controls,Configuration Settings,mitigates,2161 +2162,NIST Security controls,Configuration Settings,mitigates,2162 +2163,NIST Security controls,Configuration Settings,mitigates,2163 +2164,NIST Security controls,Configuration Settings,mitigates,2164 +2165,NIST Security controls,Configuration Settings,mitigates,2165 +2166,NIST Security controls,Configuration Settings,mitigates,2166 +2167,NIST Security controls,Configuration Settings,mitigates,2167 +2168,NIST Security controls,Configuration Settings,mitigates,2168 +2169,NIST Security controls,Configuration Settings,mitigates,2169 +2170,NIST Security controls,Configuration Settings,mitigates,2170 +2171,NIST Security controls,Configuration Settings,mitigates,2171 +2172,NIST Security controls,Configuration Settings,mitigates,2172 +2173,NIST Security controls,Configuration Settings,mitigates,2173 +2174,NIST Security controls,Configuration Settings,mitigates,2174 +2175,NIST Security controls,Configuration Settings,mitigates,2175 +2176,NIST Security controls,Configuration Settings,mitigates,2176 +2177,NIST Security controls,Configuration Settings,mitigates,2177 +2178,NIST Security controls,Configuration Settings,mitigates,2178 +2179,NIST Security controls,Configuration Settings,mitigates,2179 +2180,NIST Security controls,Configuration Settings,mitigates,2180 +2181,NIST Security controls,Configuration Settings,mitigates,2181 +2182,NIST Security controls,Configuration Settings,mitigates,2182 +2183,NIST Security controls,Configuration Settings,mitigates,2183 +2184,NIST Security controls,Configuration Settings,mitigates,2184 +2185,NIST Security controls,Configuration Settings,mitigates,2185 +2186,NIST Security controls,Configuration Settings,mitigates,2186 +2187,NIST Security controls,Configuration Settings,mitigates,2187 +2188,NIST Security controls,Configuration Settings,mitigates,2188 +2189,NIST Security controls,Configuration Settings,mitigates,2189 +2190,NIST Security controls,Configuration Settings,mitigates,2190 +2191,NIST Security controls,Configuration Settings,mitigates,2191 +2192,NIST Security controls,Configuration Settings,mitigates,2192 +2193,NIST Security controls,Configuration Settings,mitigates,2193 +2194,NIST Security controls,Configuration Settings,mitigates,2194 +2195,NIST Security controls,Configuration Settings,mitigates,2195 +2196,NIST Security controls,Configuration Settings,mitigates,2196 +2197,NIST Security controls,Configuration Settings,mitigates,2197 +2198,NIST Security controls,Configuration Settings,mitigates,2198 +2199,NIST Security controls,Configuration Settings,mitigates,2199 +2200,NIST Security controls,Configuration Settings,mitigates,2200 +2201,NIST Security controls,Configuration Settings,mitigates,2201 +2202,NIST Security controls,Configuration Settings,mitigates,2202 +2203,NIST Security controls,Configuration Settings,mitigates,2203 +2204,NIST Security controls,Configuration Settings,mitigates,2204 +2205,NIST Security controls,Configuration Settings,mitigates,2205 +2206,NIST Security controls,Configuration Settings,mitigates,2206 +2207,NIST Security controls,Configuration Settings,mitigates,2207 +2208,NIST Security controls,Configuration Settings,mitigates,2208 +2209,NIST Security controls,Configuration Settings,mitigates,2209 +2210,NIST Security controls,Configuration Settings,mitigates,2210 +2211,NIST Security controls,Configuration Settings,mitigates,2211 +2212,NIST Security controls,Configuration Settings,mitigates,2212 +2213,NIST Security controls,Configuration Settings,mitigates,2213 +2214,NIST Security controls,Configuration Settings,mitigates,2214 +2215,NIST Security controls,Configuration Settings,mitigates,2215 +2216,NIST Security controls,Configuration Settings,mitigates,2216 +2217,NIST Security controls,Configuration Settings,mitigates,2217 +2218,NIST Security controls,Configuration Settings,mitigates,2218 +2219,NIST Security controls,Configuration Settings,mitigates,2219 +2220,NIST Security controls,Configuration Settings,mitigates,2220 +2221,NIST Security controls,Configuration Settings,mitigates,2221 +2222,NIST Security controls,Configuration Settings,mitigates,2222 +2223,NIST Security controls,Configuration Settings,mitigates,2223 +2224,NIST Security controls,Configuration Settings,mitigates,2224 +2225,NIST Security controls,Configuration Settings,mitigates,2225 +2226,NIST Security controls,Configuration Settings,mitigates,2226 +2227,NIST Security controls,Configuration Settings,mitigates,2227 +2228,NIST Security controls,Configuration Settings,mitigates,2228 +2229,NIST Security controls,Configuration Settings,mitigates,2229 +2230,NIST Security controls,Configuration Settings,mitigates,2230 +2231,NIST Security controls,Configuration Settings,mitigates,2231 +2232,NIST Security controls,Configuration Settings,mitigates,2232 +2233,NIST Security controls,Configuration Settings,mitigates,2233 +2234,NIST Security controls,Configuration Settings,mitigates,2234 +2235,NIST Security controls,Configuration Settings,mitigates,2235 +2236,NIST Security controls,Configuration Settings,mitigates,2236 +2237,NIST Security controls,Configuration Settings,mitigates,2237 +2238,NIST Security controls,Configuration Settings,mitigates,2238 +2239,NIST Security controls,Configuration Settings,mitigates,2239 +2240,NIST Security controls,Configuration Settings,mitigates,2240 +2241,NIST Security controls,Configuration Settings,mitigates,2241 +2242,NIST Security controls,Configuration Settings,mitigates,2242 +2243,NIST Security controls,Configuration Settings,mitigates,2243 +2244,NIST Security controls,Configuration Settings,mitigates,2244 +2245,NIST Security controls,Configuration Settings,mitigates,2245 +2246,NIST Security controls,Configuration Settings,mitigates,2246 +2247,NIST Security controls,Configuration Settings,mitigates,2247 +2248,NIST Security controls,Configuration Settings,mitigates,2248 +2249,NIST Security controls,Configuration Settings,mitigates,2249 +2250,NIST Security controls,Configuration Settings,mitigates,2250 +2251,NIST Security controls,Configuration Settings,mitigates,2251 +2252,NIST Security controls,Configuration Settings,mitigates,2252 +2253,NIST Security controls,Configuration Settings,mitigates,2253 +2254,NIST Security controls,Configuration Settings,mitigates,2254 +2255,NIST Security controls,Configuration Settings,mitigates,2255 +2256,NIST Security controls,Configuration Settings,mitigates,2256 +2257,NIST Security controls,Configuration Settings,mitigates,2257 +2258,NIST Security controls,Configuration Settings,mitigates,2258 +2259,NIST Security controls,Configuration Settings,mitigates,2259 +2260,NIST Security controls,Configuration Settings,mitigates,2260 +2261,NIST Security controls,Least Functionality,mitigates,2261 +2262,NIST Security controls,Least Functionality,mitigates,2262 +2263,NIST Security controls,Least Functionality,mitigates,2263 +2264,NIST Security controls,Least Functionality,mitigates,2264 +2265,NIST Security controls,Least Functionality,mitigates,2265 +2266,NIST Security controls,Least Functionality,mitigates,2266 +2267,NIST Security controls,Least Functionality,mitigates,2267 +2268,NIST Security controls,Least Functionality,mitigates,2268 +2269,NIST Security controls,Least Functionality,mitigates,2269 +2270,NIST Security controls,Least Functionality,mitigates,2270 +2271,NIST Security controls,Least Functionality,mitigates,2271 +2272,NIST Security controls,Least Functionality,mitigates,2272 +2273,NIST Security controls,Least Functionality,mitigates,2273 +2274,NIST Security controls,Least Functionality,mitigates,2274 +2275,NIST Security controls,Least Functionality,mitigates,2275 +2276,NIST Security controls,Least Functionality,mitigates,2276 +2277,NIST Security controls,Least Functionality,mitigates,2277 +2278,NIST Security controls,Least Functionality,mitigates,2278 +2279,NIST Security controls,Least Functionality,mitigates,2279 +2280,NIST Security controls,Least Functionality,mitigates,2280 +2281,NIST Security controls,Least Functionality,mitigates,2281 +2282,NIST Security controls,Least Functionality,mitigates,2282 +2283,NIST Security controls,Least Functionality,mitigates,2283 +2284,NIST Security controls,Least Functionality,mitigates,2284 +2285,NIST Security controls,Least Functionality,mitigates,2285 +2286,NIST Security controls,Least Functionality,mitigates,2286 +2287,NIST Security controls,Least Functionality,mitigates,2287 +2288,NIST Security controls,Least Functionality,mitigates,2288 +2289,NIST Security controls,Least Functionality,mitigates,2289 +2290,NIST Security controls,Least Functionality,mitigates,2290 +2291,NIST Security controls,Least Functionality,mitigates,2291 +2292,NIST Security controls,Least Functionality,mitigates,2292 +2293,NIST Security controls,Least Functionality,mitigates,2293 +2294,NIST Security controls,Least Functionality,mitigates,2294 +2295,NIST Security controls,Least Functionality,mitigates,2295 +2296,NIST Security controls,Least Functionality,mitigates,2296 +2297,NIST Security controls,Least Functionality,mitigates,2297 +2298,NIST Security controls,Least Functionality,mitigates,2298 +2299,NIST Security controls,Least Functionality,mitigates,2299 +2300,NIST Security controls,Least Functionality,mitigates,2300 +2301,NIST Security controls,Least Functionality,mitigates,2301 +2302,NIST Security controls,Least Functionality,mitigates,2302 +2303,NIST Security controls,Least Functionality,mitigates,2303 +2304,NIST Security controls,Least Functionality,mitigates,2304 +2305,NIST Security controls,Least Functionality,mitigates,2305 +2306,NIST Security controls,Least Functionality,mitigates,2306 +2307,NIST Security controls,Least Functionality,mitigates,2307 +2308,NIST Security controls,Least Functionality,mitigates,2308 +2309,NIST Security controls,Least Functionality,mitigates,2309 +2310,NIST Security controls,Least Functionality,mitigates,2310 +2311,NIST Security controls,Least Functionality,mitigates,2311 +2312,NIST Security controls,Least Functionality,mitigates,2312 +2313,NIST Security controls,Least Functionality,mitigates,2313 +2314,NIST Security controls,Least Functionality,mitigates,2314 +2315,NIST Security controls,Least Functionality,mitigates,2315 +2316,NIST Security controls,Least Functionality,mitigates,2316 +2317,NIST Security controls,Least Functionality,mitigates,2317 +2318,NIST Security controls,Least Functionality,mitigates,2318 +2319,NIST Security controls,Least Functionality,mitigates,2319 +2320,NIST Security controls,Least Functionality,mitigates,2320 +2321,NIST Security controls,Least Functionality,mitigates,2321 +2322,NIST Security controls,Least Functionality,mitigates,2322 +2323,NIST Security controls,Least Functionality,mitigates,2323 +2324,NIST Security controls,Least Functionality,mitigates,2324 +2325,NIST Security controls,Least Functionality,mitigates,2325 +2326,NIST Security controls,Least Functionality,mitigates,2326 +2327,NIST Security controls,Least Functionality,mitigates,2327 +2328,NIST Security controls,Least Functionality,mitigates,2328 +2329,NIST Security controls,Least Functionality,mitigates,2329 +2330,NIST Security controls,Least Functionality,mitigates,2330 +2331,NIST Security controls,Least Functionality,mitigates,2331 +2332,NIST Security controls,Least Functionality,mitigates,2332 +2333,NIST Security controls,Least Functionality,mitigates,2333 +2334,NIST Security controls,Least Functionality,mitigates,2334 +2335,NIST Security controls,Least Functionality,mitigates,2335 +2336,NIST Security controls,Least Functionality,mitigates,2336 +2337,NIST Security controls,Least Functionality,mitigates,2337 +2338,NIST Security controls,Least Functionality,mitigates,2338 +2339,NIST Security controls,Least Functionality,mitigates,2339 +2340,NIST Security controls,Least Functionality,mitigates,2340 +2341,NIST Security controls,Least Functionality,mitigates,2341 +2342,NIST Security controls,Least Functionality,mitigates,2342 +2343,NIST Security controls,Least Functionality,mitigates,2343 +2344,NIST Security controls,Least Functionality,mitigates,2344 +2345,NIST Security controls,Least Functionality,mitigates,2345 +2346,NIST Security controls,Least Functionality,mitigates,2346 +2347,NIST Security controls,Least Functionality,mitigates,2347 +2348,NIST Security controls,Least Functionality,mitigates,2348 +2349,NIST Security controls,Least Functionality,mitigates,2349 +2350,NIST Security controls,Least Functionality,mitigates,2350 +2351,NIST Security controls,Least Functionality,mitigates,2351 +2352,NIST Security controls,Least Functionality,mitigates,2352 +2353,NIST Security controls,Least Functionality,mitigates,2353 +2354,NIST Security controls,Least Functionality,mitigates,2354 +2355,NIST Security controls,Least Functionality,mitigates,2355 +2356,NIST Security controls,Least Functionality,mitigates,2356 +2357,NIST Security controls,Least Functionality,mitigates,2357 +2358,NIST Security controls,Least Functionality,mitigates,2358 +2359,NIST Security controls,Least Functionality,mitigates,2359 +2360,NIST Security controls,Least Functionality,mitigates,2360 +2361,NIST Security controls,Least Functionality,mitigates,2361 +2362,NIST Security controls,Least Functionality,mitigates,2362 +2363,NIST Security controls,Least Functionality,mitigates,2363 +2364,NIST Security controls,Least Functionality,mitigates,2364 +2365,NIST Security controls,Least Functionality,mitigates,2365 +2366,NIST Security controls,Least Functionality,mitigates,2366 +2367,NIST Security controls,Least Functionality,mitigates,2367 +2368,NIST Security controls,Least Functionality,mitigates,2368 +2369,NIST Security controls,Least Functionality,mitigates,2369 +2370,NIST Security controls,Least Functionality,mitigates,2370 +2371,NIST Security controls,Least Functionality,mitigates,2371 +2372,NIST Security controls,Least Functionality,mitigates,2372 +2373,NIST Security controls,Least Functionality,mitigates,2373 +2374,NIST Security controls,Least Functionality,mitigates,2374 +2375,NIST Security controls,Least Functionality,mitigates,2375 +2376,NIST Security controls,Least Functionality,mitigates,2376 +2377,NIST Security controls,Least Functionality,mitigates,2377 +2378,NIST Security controls,Least Functionality,mitigates,2378 +2379,NIST Security controls,Least Functionality,mitigates,2379 +2380,NIST Security controls,Least Functionality,mitigates,2380 +2381,NIST Security controls,Least Functionality,mitigates,2381 +2382,NIST Security controls,Least Functionality,mitigates,2382 +2383,NIST Security controls,Least Functionality,mitigates,2383 +2384,NIST Security controls,Least Functionality,mitigates,2384 +2385,NIST Security controls,Least Functionality,mitigates,2385 +2386,NIST Security controls,Least Functionality,mitigates,2386 +2387,NIST Security controls,Least Functionality,mitigates,2387 +2388,NIST Security controls,Least Functionality,mitigates,2388 +2389,NIST Security controls,Least Functionality,mitigates,2389 +2390,NIST Security controls,Least Functionality,mitigates,2390 +2391,NIST Security controls,Least Functionality,mitigates,2391 +2392,NIST Security controls,Least Functionality,mitigates,2392 +2393,NIST Security controls,Least Functionality,mitigates,2393 +2394,NIST Security controls,Least Functionality,mitigates,2394 +2395,NIST Security controls,Least Functionality,mitigates,2395 +2396,NIST Security controls,Least Functionality,mitigates,2396 +2397,NIST Security controls,Least Functionality,mitigates,2397 +2398,NIST Security controls,Least Functionality,mitigates,2398 +2399,NIST Security controls,Least Functionality,mitigates,2399 +2400,NIST Security controls,Least Functionality,mitigates,2400 +2401,NIST Security controls,Least Functionality,mitigates,2401 +2402,NIST Security controls,Least Functionality,mitigates,2402 +2403,NIST Security controls,Least Functionality,mitigates,2403 +2404,NIST Security controls,Least Functionality,mitigates,2404 +2405,NIST Security controls,Least Functionality,mitigates,2405 +2406,NIST Security controls,Least Functionality,mitigates,2406 +2407,NIST Security controls,Least Functionality,mitigates,2407 +2408,NIST Security controls,Least Functionality,mitigates,2408 +2409,NIST Security controls,Least Functionality,mitigates,2409 +2410,NIST Security controls,Least Functionality,mitigates,2410 +2411,NIST Security controls,Least Functionality,mitigates,2411 +2412,NIST Security controls,Least Functionality,mitigates,2412 +2413,NIST Security controls,Least Functionality,mitigates,2413 +2414,NIST Security controls,Least Functionality,mitigates,2414 +2415,NIST Security controls,Least Functionality,mitigates,2415 +2416,NIST Security controls,Least Functionality,mitigates,2416 +2417,NIST Security controls,Least Functionality,mitigates,2417 +2418,NIST Security controls,Least Functionality,mitigates,2418 +2419,NIST Security controls,Least Functionality,mitigates,2419 +2420,NIST Security controls,Least Functionality,mitigates,2420 +2421,NIST Security controls,Least Functionality,mitigates,2421 +2422,NIST Security controls,Least Functionality,mitigates,2422 +2423,NIST Security controls,Least Functionality,mitigates,2423 +2424,NIST Security controls,Least Functionality,mitigates,2424 +2425,NIST Security controls,Least Functionality,mitigates,2425 +2426,NIST Security controls,Least Functionality,mitigates,2426 +2427,NIST Security controls,Least Functionality,mitigates,2427 +2428,NIST Security controls,Least Functionality,mitigates,2428 +2429,NIST Security controls,Least Functionality,mitigates,2429 +2430,NIST Security controls,Least Functionality,mitigates,2430 +2431,NIST Security controls,Least Functionality,mitigates,2431 +2432,NIST Security controls,Least Functionality,mitigates,2432 +2433,NIST Security controls,Least Functionality,mitigates,2433 +2434,NIST Security controls,Least Functionality,mitigates,2434 +2435,NIST Security controls,Least Functionality,mitigates,2435 +2436,NIST Security controls,Least Functionality,mitigates,2436 +2437,NIST Security controls,Least Functionality,mitigates,2437 +2438,NIST Security controls,Least Functionality,mitigates,2438 +2439,NIST Security controls,Least Functionality,mitigates,2439 +2440,NIST Security controls,Least Functionality,mitigates,2440 +2441,NIST Security controls,Least Functionality,mitigates,2441 +2442,NIST Security controls,Least Functionality,mitigates,2442 +2443,NIST Security controls,Least Functionality,mitigates,2443 +2444,NIST Security controls,Least Functionality,mitigates,2444 +2445,NIST Security controls,Least Functionality,mitigates,2445 +2446,NIST Security controls,Least Functionality,mitigates,2446 +2447,NIST Security controls,Least Functionality,mitigates,2447 +2448,NIST Security controls,Least Functionality,mitigates,2448 +2449,NIST Security controls,Least Functionality,mitigates,2449 +2450,NIST Security controls,Least Functionality,mitigates,2450 +2451,NIST Security controls,Least Functionality,mitigates,2451 +2452,NIST Security controls,Least Functionality,mitigates,2452 +2453,NIST Security controls,Least Functionality,mitigates,2453 +2454,NIST Security controls,Least Functionality,mitigates,2454 +2455,NIST Security controls,Least Functionality,mitigates,2455 +2456,NIST Security controls,Least Functionality,mitigates,2456 +2457,NIST Security controls,System Component Inventory,mitigates,2457 +2458,NIST Security controls,System Component Inventory,mitigates,2458 +2459,NIST Security controls,System Component Inventory,mitigates,2459 +2460,NIST Security controls,System Component Inventory,mitigates,2460 +2461,NIST Security controls,System Component Inventory,mitigates,2461 +2462,NIST Security controls,System Component Inventory,mitigates,2462 +2463,NIST Security controls,System Component Inventory,mitigates,2463 +2464,NIST Security controls,System Component Inventory,mitigates,2464 +2465,NIST Security controls,System Component Inventory,mitigates,2465 +2466,NIST Security controls,System Component Inventory,mitigates,2466 +2467,NIST Security controls,System Component Inventory,mitigates,2467 +2468,NIST Security controls,System Component Inventory,mitigates,2468 +2469,NIST Security controls,System Component Inventory,mitigates,2469 +2470,NIST Security controls,System Component Inventory,mitigates,2470 +2471,NIST Security controls,System Component Inventory,mitigates,2471 +2472,NIST Security controls,System Component Inventory,mitigates,2472 +2473,NIST Security controls,System Component Inventory,mitigates,2473 +2474,NIST Security controls,System Component Inventory,mitigates,2474 +2475,NIST Security controls,System Component Inventory,mitigates,2475 +2476,NIST Security controls,System Component Inventory,mitigates,2476 +2477,NIST Security controls,System Component Inventory,mitigates,2477 +2478,NIST Security controls,System Component Inventory,mitigates,2478 +2479,NIST Security controls,System Component Inventory,mitigates,2479 +2480,NIST Security controls,System Component Inventory,mitigates,2480 +2481,NIST Security controls,System Component Inventory,mitigates,2481 +2482,NIST Security controls,System Component Inventory,mitigates,2482 +2483,NIST Security controls,System Component Inventory,mitigates,2483 +2484,NIST Security controls,System Component Inventory,mitigates,2484 +2485,NIST Security controls,System Component Inventory,mitigates,2485 +2486,NIST Security controls,System Component Inventory,mitigates,2486 +2487,NIST Security controls,System Component Inventory,mitigates,2487 +2488,NIST Security controls,System Component Inventory,mitigates,2488 +2489,NIST Security controls,System Component Inventory,mitigates,2489 +2490,NIST Security controls,System Component Inventory,mitigates,2490 +2491,NIST Security controls,System Component Inventory,mitigates,2491 +2492,NIST Security controls,System Component Inventory,mitigates,2492 +2493,NIST Security controls,System Component Inventory,mitigates,2493 +2494,NIST Security controls,System Component Inventory,mitigates,2494 +2495,NIST Security controls,System Component Inventory,mitigates,2495 +2496,NIST Security controls,System Component Inventory,mitigates,2496 +2497,NIST Security controls,System Component Inventory,mitigates,2497 +2498,NIST Security controls,System Component Inventory,mitigates,2498 +2499,NIST Security controls,System Component Inventory,mitigates,2499 +2500,NIST Security controls,System Component Inventory,mitigates,2500 +2501,NIST Security controls,System Component Inventory,mitigates,2501 +2502,NIST Security controls,System Component Inventory,mitigates,2502 +2503,NIST Security controls,System Component Inventory,mitigates,2503 +2504,NIST Security controls,System Component Inventory,mitigates,2504 +2505,NIST Security controls,System Component Inventory,mitigates,2505 +2506,NIST Security controls,System Component Inventory,mitigates,2506 +2507,NIST Security controls,System Component Inventory,mitigates,2507 +2508,NIST Security controls,System Component Inventory,mitigates,2508 +2509,NIST Security controls,System Component Inventory,mitigates,2509 +2510,NIST Security controls,System Component Inventory,mitigates,2510 +2511,NIST Security controls,System Component Inventory,mitigates,2511 +2512,NIST Security controls,System Component Inventory,mitigates,2512 +2513,NIST Security controls,System Component Inventory,mitigates,2513 +2514,NIST Security controls,System Component Inventory,mitigates,2514 +2515,NIST Security controls,System Component Inventory,mitigates,2515 +2516,NIST Security controls,System Component Inventory,mitigates,2516 +2517,NIST Security controls,System Component Inventory,mitigates,2517 +2518,NIST Security controls,System Component Inventory,mitigates,2518 +2519,NIST Security controls,System Component Inventory,mitigates,2519 +2520,NIST Security controls,System Component Inventory,mitigates,2520 +2521,NIST Security controls,System Component Inventory,mitigates,2521 +2522,NIST Security controls,System Component Inventory,mitigates,2522 +2523,NIST Security controls,System Component Inventory,mitigates,2523 +2524,NIST Security controls,System Component Inventory,mitigates,2524 +2525,NIST Security controls,System Component Inventory,mitigates,2525 +2526,NIST Security controls,System Component Inventory,mitigates,2526 +2527,NIST Security controls,System Component Inventory,mitigates,2527 +2528,NIST Security controls,System Component Inventory,mitigates,2528 +2529,NIST Security controls,System Component Inventory,mitigates,2529 +2530,NIST Security controls,System Component Inventory,mitigates,2530 +2531,NIST Security controls,System Component Inventory,mitigates,2531 +2532,NIST Security controls,System Component Inventory,mitigates,2532 +2533,NIST Security controls,System Component Inventory,mitigates,2533 +2534,NIST Security controls,System Component Inventory,mitigates,2534 +2535,NIST Security controls,System Component Inventory,mitigates,2535 +2536,NIST Security controls,System Component Inventory,mitigates,2536 +2537,NIST Security controls,System Component Inventory,mitigates,2537 +2538,NIST Security controls,System Component Inventory,mitigates,2538 +2539,NIST Security controls,System Component Inventory,mitigates,2539 +2540,NIST Security controls,System Component Inventory,mitigates,2540 +2541,NIST Security controls,System Component Inventory,mitigates,2541 +2542,NIST Security controls,System Component Inventory,mitigates,2542 +2543,NIST Security controls,System Component Inventory,mitigates,2543 +2544,NIST Security controls,System Component Inventory,mitigates,2544 +2545,NIST Security controls,System Component Inventory,mitigates,2545 +2546,NIST Security controls,System Component Inventory,mitigates,2546 +2547,NIST Security controls,System Component Inventory,mitigates,2547 +2548,NIST Security controls,System Recovery and Reconstitution,mitigates,2548 +2549,NIST Security controls,System Recovery and Reconstitution,mitigates,2549 +2550,NIST Security controls,System Recovery and Reconstitution,mitigates,2550 +2551,NIST Security controls,System Recovery and Reconstitution,mitigates,2551 +2552,NIST Security controls,System Recovery and Reconstitution,mitigates,2552 +2553,NIST Security controls,System Recovery and Reconstitution,mitigates,2553 +2554,NIST Security controls,System Recovery and Reconstitution,mitigates,2554 +2555,NIST Security controls,System Recovery and Reconstitution,mitigates,2555 +2556,NIST Security controls,System Recovery and Reconstitution,mitigates,2556 +2557,NIST Security controls,System Recovery and Reconstitution,mitigates,2557 +2558,NIST Security controls,System Recovery and Reconstitution,mitigates,2558 +2559,NIST Security controls,Contingency Plan,mitigates,2559 +2560,NIST Security controls,Contingency Plan,mitigates,2560 +2561,NIST Security controls,Contingency Plan,mitigates,2561 +2562,NIST Security controls,Contingency Plan,mitigates,2562 +2563,NIST Security controls,Contingency Plan,mitigates,2563 +2564,NIST Security controls,Contingency Plan,mitigates,2564 +2565,NIST Security controls,Contingency Plan,mitigates,2565 +2566,NIST Security controls,Contingency Plan,mitigates,2566 +2567,NIST Security controls,Contingency Plan,mitigates,2567 +2568,NIST Security controls,Alternate Storage Site,mitigates,2568 +2569,NIST Security controls,Alternate Storage Site,mitigates,2569 +2570,NIST Security controls,Alternate Storage Site,mitigates,2570 +2571,NIST Security controls,Alternate Storage Site,mitigates,2571 +2572,NIST Security controls,Alternate Storage Site,mitigates,2572 +2573,NIST Security controls,Alternate Storage Site,mitigates,2573 +2574,NIST Security controls,Alternate Storage Site,mitigates,2574 +2575,NIST Security controls,Alternate Processing Site,mitigates,2575 +2576,NIST Security controls,Alternate Processing Site,mitigates,2576 +2577,NIST Security controls,Alternate Processing Site,mitigates,2577 +2578,NIST Security controls,Alternate Processing Site,mitigates,2578 +2579,NIST Security controls,Alternate Processing Site,mitigates,2579 +2580,NIST Security controls,Alternate Processing Site,mitigates,2580 +2581,NIST Security controls,Alternate Processing Site,mitigates,2581 +2582,NIST Security controls,Alternate Processing Site,mitigates,2582 +2583,NIST Security controls,Alternate Processing Site,mitigates,2583 +2584,NIST Security controls,Alternate Processing Site,mitigates,2584 +2585,NIST Security controls,Alternate Processing Site,mitigates,2585 +2586,NIST Security controls,Alternate Processing Site,mitigates,2586 +2587,NIST Security controls,Alternate Processing Site,mitigates,2587 +2588,NIST Security controls,Alternate Processing Site,mitigates,2588 +2589,NIST Security controls,Alternate Processing Site,mitigates,2589 +2590,NIST Security controls,System Backup,mitigates,2590 +2591,NIST Security controls,System Backup,mitigates,2591 +2592,NIST Security controls,System Backup,mitigates,2592 +2593,NIST Security controls,System Backup,mitigates,2593 +2594,NIST Security controls,System Backup,mitigates,2594 +2595,NIST Security controls,System Backup,mitigates,2595 +2596,NIST Security controls,System Backup,mitigates,2596 +2597,NIST Security controls,System Backup,mitigates,2597 +2598,NIST Security controls,System Backup,mitigates,2598 +2599,NIST Security controls,System Backup,mitigates,2599 +2600,NIST Security controls,System Backup,mitigates,2600 +2601,NIST Security controls,System Backup,mitigates,2601 +2602,NIST Security controls,System Backup,mitigates,2602 +2603,NIST Security controls,System Backup,mitigates,2603 +2604,NIST Security controls,System Backup,mitigates,2604 +2605,NIST Security controls,System Backup,mitigates,2605 +2606,NIST Security controls,System Backup,mitigates,2606 +2607,NIST Security controls,System Backup,mitigates,2607 +2608,NIST Security controls,System Backup,mitigates,2608 +2609,NIST Security controls,System Backup,mitigates,2609 +2610,NIST Security controls,Re-authentication,mitigates,2610 +2611,NIST Security controls,Re-authentication,mitigates,2611 +2612,NIST Security controls,Re-authentication,mitigates,2612 +2613,NIST Security controls,Re-authentication,mitigates,2613 +2614,NIST Security controls,Re-authentication,mitigates,2614 +2615,NIST Security controls,Identity Proofing,mitigates,2615 +2616,NIST Security controls,Identity Proofing,mitigates,2616 +2617,NIST Security controls,Identity Proofing,mitigates,2617 +2618,NIST Security controls,Identity Proofing,mitigates,2618 +2619,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2619 +2620,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2620 +2621,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2621 +2622,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2622 +2623,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2623 +2624,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2624 +2625,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2625 +2626,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2626 +2627,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2627 +2628,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2628 +2629,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2629 +2630,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2630 +2631,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2631 +2632,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2632 +2633,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2633 +2634,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2634 +2635,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2635 +2636,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2636 +2637,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2637 +2638,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2638 +2639,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2639 +2640,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2640 +2641,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2641 +2642,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2642 +2643,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2643 +2644,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2644 +2645,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2645 +2646,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2646 +2647,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2647 +2648,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2648 +2649,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2649 +2650,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2650 +2651,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2651 +2652,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2652 +2653,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2653 +2654,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2654 +2655,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2655 +2656,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2656 +2657,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2657 +2658,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2658 +2659,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2659 +2660,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2660 +2661,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2661 +2662,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2662 +2663,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2663 +2664,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2664 +2665,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2665 +2666,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2666 +2667,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2667 +2668,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2668 +2669,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2669 +2670,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2670 +2671,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2671 +2672,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2672 +2673,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2673 +2674,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2674 +2675,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2675 +2676,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2676 +2677,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2677 +2678,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2678 +2679,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2679 +2680,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2680 +2681,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2681 +2682,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2682 +2683,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2683 +2684,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2684 +2685,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2685 +2686,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2686 +2687,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2687 +2688,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2688 +2689,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2689 +2690,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2690 +2691,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2691 +2692,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2692 +2693,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2693 +2694,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2694 +2695,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2695 +2696,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2696 +2697,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2697 +2698,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2698 +2699,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2699 +2700,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2700 +2701,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2701 +2702,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2702 +2703,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2703 +2704,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2704 +2705,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2705 +2706,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2706 +2707,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2707 +2708,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2708 +2709,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2709 +2710,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2710 +2711,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2711 +2712,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2712 +2713,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2713 +2714,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2714 +2715,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2715 +2716,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2716 +2717,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2717 +2718,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2718 +2719,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2719 +2720,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2720 +2721,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2721 +2722,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2722 +2723,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2723 +2724,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2724 +2725,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2725 +2726,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2726 +2727,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2727 +2728,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2728 +2729,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2729 +2730,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2730 +2731,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2731 +2732,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2732 +2733,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2733 +2734,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2734 +2735,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2735 +2736,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2736 +2737,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2737 +2738,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2738 +2739,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2739 +2740,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2740 +2741,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2741 +2742,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2742 +2743,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2743 +2744,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2744 +2745,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2745 +2746,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2746 +2747,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2747 +2748,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2748 +2749,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2749 +2750,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2750 +2751,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2751 +2752,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2752 +2753,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2753 +2754,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2754 +2755,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2755 +2756,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2756 +2757,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2757 +2758,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2758 +2759,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2759 +2760,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2760 +2761,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2761 +2762,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2762 +2763,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2763 +2764,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2764 +2765,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2765 +2766,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2766 +2767,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2767 +2768,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2768 +2769,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2769 +2770,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2770 +2771,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2771 +2772,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2772 +2773,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2773 +2774,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2774 +2775,NIST Security controls,Device Identification and Authentication,mitigates,2775 +2776,NIST Security controls,Device Identification and Authentication,mitigates,2776 +2777,NIST Security controls,Device Identification and Authentication,mitigates,2777 +2778,NIST Security controls,Device Identification and Authentication,mitigates,2778 +2779,NIST Security controls,Device Identification and Authentication,mitigates,2779 +2780,NIST Security controls,Device Identification and Authentication,mitigates,2780 +2781,NIST Security controls,Device Identification and Authentication,mitigates,2781 +2782,NIST Security controls,Identifier Management,mitigates,2782 +2783,NIST Security controls,Identifier Management,mitigates,2783 +2784,NIST Security controls,Identifier Management,mitigates,2784 +2785,NIST Security controls,Identifier Management,mitigates,2785 +2786,NIST Security controls,Identifier Management,mitigates,2786 +2787,NIST Security controls,Identifier Management,mitigates,2787 +2788,NIST Security controls,Identifier Management,mitigates,2788 +2789,NIST Security controls,Identifier Management,mitigates,2789 +2790,NIST Security controls,Identifier Management,mitigates,2790 +2791,NIST Security controls,Identifier Management,mitigates,2791 +2792,NIST Security controls,Identifier Management,mitigates,2792 +2793,NIST Security controls,Identifier Management,mitigates,2793 +2794,NIST Security controls,Identifier Management,mitigates,2794 +2795,NIST Security controls,Identifier Management,mitigates,2795 +2796,NIST Security controls,Identifier Management,mitigates,2796 +2797,NIST Security controls,Identifier Management,mitigates,2797 +2798,NIST Security controls,Identifier Management,mitigates,2798 +2799,NIST Security controls,Identifier Management,mitigates,2799 +2800,NIST Security controls,Identifier Management,mitigates,2800 +2801,NIST Security controls,Identifier Management,mitigates,2801 +2802,NIST Security controls,Identifier Management,mitigates,2802 +2803,NIST Security controls,Identifier Management,mitigates,2803 +2804,NIST Security controls,Identifier Management,mitigates,2804 +2805,NIST Security controls,Identifier Management,mitigates,2805 +2806,NIST Security controls,Identifier Management,mitigates,2806 +2807,NIST Security controls,Identifier Management,mitigates,2807 +2808,NIST Security controls,Identifier Management,mitigates,2808 +2809,NIST Security controls,Identifier Management,mitigates,2809 +2810,NIST Security controls,Identifier Management,mitigates,2810 +2811,NIST Security controls,Identifier Management,mitigates,2811 +2812,NIST Security controls,Identifier Management,mitigates,2812 +2813,NIST Security controls,Identifier Management,mitigates,2813 +2814,NIST Security controls,Identifier Management,mitigates,2814 +2815,NIST Security controls,Authenticator Management,mitigates,2815 +2816,NIST Security controls,Authenticator Management,mitigates,2816 +2817,NIST Security controls,Authenticator Management,mitigates,2817 +2818,NIST Security controls,Authenticator Management,mitigates,2818 +2819,NIST Security controls,Authenticator Management,mitigates,2819 +2820,NIST Security controls,Authenticator Management,mitigates,2820 +2821,NIST Security controls,Authenticator Management,mitigates,2821 +2822,NIST Security controls,Authenticator Management,mitigates,2822 +2823,NIST Security controls,Authenticator Management,mitigates,2823 +2824,NIST Security controls,Authenticator Management,mitigates,2824 +2825,NIST Security controls,Authenticator Management,mitigates,2825 +2826,NIST Security controls,Authenticator Management,mitigates,2826 +2827,NIST Security controls,Authenticator Management,mitigates,2827 +2828,NIST Security controls,Authenticator Management,mitigates,2828 +2829,NIST Security controls,Authenticator Management,mitigates,2829 +2830,NIST Security controls,Authenticator Management,mitigates,2830 +2831,NIST Security controls,Authenticator Management,mitigates,2831 +2832,NIST Security controls,Authenticator Management,mitigates,2832 +2833,NIST Security controls,Authenticator Management,mitigates,2833 +2834,NIST Security controls,Authenticator Management,mitigates,2834 +2835,NIST Security controls,Authenticator Management,mitigates,2835 +2836,NIST Security controls,Authenticator Management,mitigates,2836 +2837,NIST Security controls,Authenticator Management,mitigates,2837 +2838,NIST Security controls,Authenticator Management,mitigates,2838 +2839,NIST Security controls,Authenticator Management,mitigates,2839 +2840,NIST Security controls,Authenticator Management,mitigates,2840 +2841,NIST Security controls,Authenticator Management,mitigates,2841 +2842,NIST Security controls,Authenticator Management,mitigates,2842 +2843,NIST Security controls,Authenticator Management,mitigates,2843 +2844,NIST Security controls,Authenticator Management,mitigates,2844 +2845,NIST Security controls,Authenticator Management,mitigates,2845 +2846,NIST Security controls,Authenticator Management,mitigates,2846 +2847,NIST Security controls,Authenticator Management,mitigates,2847 +2848,NIST Security controls,Authenticator Management,mitigates,2848 +2849,NIST Security controls,Authenticator Management,mitigates,2849 +2850,NIST Security controls,Authenticator Management,mitigates,2850 +2851,NIST Security controls,Authenticator Management,mitigates,2851 +2852,NIST Security controls,Authenticator Management,mitigates,2852 +2853,NIST Security controls,Authenticator Management,mitigates,2853 +2854,NIST Security controls,Authenticator Management,mitigates,2854 +2855,NIST Security controls,Authenticator Management,mitigates,2855 +2856,NIST Security controls,Authenticator Management,mitigates,2856 +2857,NIST Security controls,Authenticator Management,mitigates,2857 +2858,NIST Security controls,Authenticator Management,mitigates,2858 +2859,NIST Security controls,Authenticator Management,mitigates,2859 +2860,NIST Security controls,Authenticator Management,mitigates,2860 +2861,NIST Security controls,Authenticator Management,mitigates,2861 +2862,NIST Security controls,Authenticator Management,mitigates,2862 +2863,NIST Security controls,Authenticator Management,mitigates,2863 +2864,NIST Security controls,Authenticator Management,mitigates,2864 +2865,NIST Security controls,Authenticator Management,mitigates,2865 +2866,NIST Security controls,Authenticator Management,mitigates,2866 +2867,NIST Security controls,Authenticator Management,mitigates,2867 +2868,NIST Security controls,Authenticator Management,mitigates,2868 +2869,NIST Security controls,Authenticator Management,mitigates,2869 +2870,NIST Security controls,Authenticator Management,mitigates,2870 +2871,NIST Security controls,Authenticator Management,mitigates,2871 +2872,NIST Security controls,Authenticator Management,mitigates,2872 +2873,NIST Security controls,Authenticator Management,mitigates,2873 +2874,NIST Security controls,Authenticator Management,mitigates,2874 +2875,NIST Security controls,Authenticator Management,mitigates,2875 +2876,NIST Security controls,Authenticator Management,mitigates,2876 +2877,NIST Security controls,Authentication Feedback,mitigates,2877 +2878,NIST Security controls,Authentication Feedback,mitigates,2878 +2879,NIST Security controls,Authentication Feedback,mitigates,2879 +2880,NIST Security controls,Authentication Feedback,mitigates,2880 +2881,NIST Security controls,Authentication Feedback,mitigates,2881 +2882,NIST Security controls,Authentication Feedback,mitigates,2882 +2883,NIST Security controls,Authentication Feedback,mitigates,2883 +2884,NIST Security controls,Authentication Feedback,mitigates,2884 +2885,NIST Security controls,Cryptographic Module Authentication,mitigates,2885 +2886,NIST Security controls,Cryptographic Module Authentication,mitigates,2886 +2887,NIST Security controls,Cryptographic Module Authentication,mitigates,2887 +2888,NIST Security controls,Cryptographic Module Authentication,mitigates,2888 +2889,NIST Security controls,Cryptographic Module Authentication,mitigates,2889 +2890,NIST Security controls,Cryptographic Module Authentication,mitigates,2890 +2891,NIST Security controls,Cryptographic Module Authentication,mitigates,2891 +2892,NIST Security controls,Cryptographic Module Authentication,mitigates,2892 +2893,NIST Security controls,Cryptographic Module Authentication,mitigates,2893 +2894,NIST Security controls,Cryptographic Module Authentication,mitigates,2894 +2895,NIST Security controls,Cryptographic Module Authentication,mitigates,2895 +2896,NIST Security controls,Cryptographic Module Authentication,mitigates,2896 +2897,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2897 +2898,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2898 +2899,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2899 +2900,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2900 +2901,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2901 +2902,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2902 +2903,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2903 +2904,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2904 +2905,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2905 +2906,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2906 +2907,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2907 +2908,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2908 +2909,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2909 +2910,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2910 +2911,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2911 +2912,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2912 +2913,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2913 +2914,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2914 +2915,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2915 +2916,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2916 +2917,NIST Security controls,Service Identification and Authentication,mitigates,2917 +2918,NIST Security controls,Service Identification and Authentication,mitigates,2918 +2919,NIST Security controls,Service Identification and Authentication,mitigates,2919 +2920,NIST Security controls,Service Identification and Authentication,mitigates,2920 +2921,NIST Security controls,Service Identification and Authentication,mitigates,2921 +2922,NIST Security controls,Service Identification and Authentication,mitigates,2922 +2923,NIST Security controls,Service Identification and Authentication,mitigates,2923 +2924,NIST Security controls,Service Identification and Authentication,mitigates,2924 +2925,NIST Security controls,Service Identification and Authentication,mitigates,2925 +2926,NIST Security controls,Service Identification and Authentication,mitigates,2926 +2927,NIST Security controls,Service Identification and Authentication,mitigates,2927 +2928,NIST Security controls,Service Identification and Authentication,mitigates,2928 +2929,NIST Security controls,Service Identification and Authentication,mitigates,2929 +2930,NIST Security controls,Service Identification and Authentication,mitigates,2930 +2931,NIST Security controls,Service Identification and Authentication,mitigates,2931 +2932,NIST Security controls,Service Identification and Authentication,mitigates,2932 +2933,NIST Security controls,Service Identification and Authentication,mitigates,2933 +2934,NIST Security controls,Service Identification and Authentication,mitigates,2934 +2935,NIST Security controls,Service Identification and Authentication,mitigates,2935 +2936,NIST Security controls,Service Identification and Authentication,mitigates,2936 +2937,NIST Security controls,Service Identification and Authentication,mitigates,2937 +2938,NIST Security controls,Service Identification and Authentication,mitigates,2938 +2939,NIST Security controls,Incident Monitoring,mitigates,2939 +2940,NIST Security controls,Media Use,mitigates,2940 +2941,NIST Security controls,Media Use,mitigates,2941 +2942,NIST Security controls,Media Use,mitigates,2942 +2943,NIST Security controls,Media Use,mitigates,2943 +2944,NIST Security controls,Media Use,mitigates,2944 +2945,NIST Security controls,Media Use,mitigates,2945 +2946,NIST Security controls,Threat Hunting,mitigates,2946 +2947,NIST Security controls,Threat Hunting,mitigates,2947 +2948,NIST Security controls,Threat Hunting,mitigates,2948 +2949,NIST Security controls,Threat Hunting,mitigates,2949 +2950,NIST Security controls,Threat Hunting,mitigates,2950 +2951,NIST Security controls,Threat Hunting,mitigates,2951 +2952,NIST Security controls,Threat Hunting,mitigates,2952 +2953,NIST Security controls,Threat Hunting,mitigates,2953 +2954,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2954 +2955,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2955 +2956,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2956 +2957,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2957 +2958,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2958 +2959,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2959 +2960,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2960 +2961,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2961 +2962,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2962 +2963,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2963 +2964,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2964 +2965,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2965 +2966,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2966 +2967,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2967 +2968,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2968 +2969,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2969 +2970,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2970 +2971,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2971 +2972,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2972 +2973,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2973 +2974,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2974 +2975,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2975 +2976,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2976 +2977,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2977 +2978,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2978 +2979,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2979 +2980,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2980 +2981,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2981 +2982,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2982 +2983,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2983 +2984,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2984 +2985,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2985 +2986,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2986 +2987,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2987 +2988,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2988 +2989,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2989 +2990,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2990 +2991,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2991 +2992,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2992 +2993,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2993 +2994,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2994 +2995,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2995 +2996,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2996 +2997,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2997 +2998,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2998 +2999,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2999 +3000,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3000 +3001,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3001 +3002,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3002 +3003,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3003 +3004,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3004 +3005,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3005 +3006,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3006 +3007,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3007 +3008,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3008 +3009,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3009 +3010,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3010 +3011,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3011 +3012,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3012 +3013,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3013 +3014,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3014 +3015,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3015 +3016,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3016 +3017,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3017 +3018,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3018 +3019,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3019 +3020,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3020 +3021,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3021 +3022,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3022 +3023,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3023 +3024,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3024 +3025,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3025 +3026,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3026 +3027,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3027 +3028,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3028 +3029,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3029 +3030,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3030 +3031,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3031 +3032,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3032 +3033,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3033 +3034,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3034 +3035,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3035 +3036,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3036 +3037,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3037 +3038,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3038 +3039,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3039 +3040,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3040 +3041,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3041 +3042,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3042 +3043,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3043 +3044,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3044 +3045,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3045 +3046,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3046 +3047,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3047 +3048,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3048 +3049,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3049 +3050,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3050 +3051,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3051 +3052,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3052 +3053,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3053 +3054,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3054 +3055,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3055 +3056,NIST Security controls,Criticality Analysis,mitigates,3056 +3057,NIST Security controls,Criticality Analysis,mitigates,3057 +3058,NIST Security controls,Criticality Analysis,mitigates,3058 +3059,NIST Security controls,Criticality Analysis,mitigates,3059 +3060,NIST Security controls,Criticality Analysis,mitigates,3060 +3061,NIST Security controls,Criticality Analysis,mitigates,3061 +3062,NIST Security controls,Criticality Analysis,mitigates,3062 +3063,NIST Security controls,Criticality Analysis,mitigates,3063 +3064,NIST Security controls,Criticality Analysis,mitigates,3064 +3065,NIST Security controls,Criticality Analysis,mitigates,3065 +3066,NIST Security controls,Criticality Analysis,mitigates,3066 +3067,NIST Security controls,Criticality Analysis,mitigates,3067 +3068,NIST Security controls,Developer Configuration Management,mitigates,3068 +3069,NIST Security controls,Developer Configuration Management,mitigates,3069 +3070,NIST Security controls,Developer Configuration Management,mitigates,3070 +3071,NIST Security controls,Developer Configuration Management,mitigates,3071 +3072,NIST Security controls,Developer Configuration Management,mitigates,3072 +3073,NIST Security controls,Developer Configuration Management,mitigates,3073 +3074,NIST Security controls,Developer Configuration Management,mitigates,3074 +3075,NIST Security controls,Developer Configuration Management,mitigates,3075 +3076,NIST Security controls,Developer Configuration Management,mitigates,3076 +3077,NIST Security controls,Developer Configuration Management,mitigates,3077 +3078,NIST Security controls,Developer Configuration Management,mitigates,3078 +3079,NIST Security controls,Developer Configuration Management,mitigates,3079 +3080,NIST Security controls,Developer Configuration Management,mitigates,3080 +3081,NIST Security controls,Developer Configuration Management,mitigates,3081 +3082,NIST Security controls,Developer Configuration Management,mitigates,3082 +3083,NIST Security controls,Developer Configuration Management,mitigates,3083 +3084,NIST Security controls,Developer Configuration Management,mitigates,3084 +3085,NIST Security controls,Developer Configuration Management,mitigates,3085 +3086,NIST Security controls,Developer Configuration Management,mitigates,3086 +3087,NIST Security controls,Developer Configuration Management,mitigates,3087 +3088,NIST Security controls,Developer Configuration Management,mitigates,3088 +3089,NIST Security controls,Developer Configuration Management,mitigates,3089 +3090,NIST Security controls,Developer Configuration Management,mitigates,3090 +3091,NIST Security controls,Developer Configuration Management,mitigates,3091 +3092,NIST Security controls,Developer Testing and Evaluation,mitigates,3092 +3093,NIST Security controls,Developer Testing and Evaluation,mitigates,3093 +3094,NIST Security controls,Developer Testing and Evaluation,mitigates,3094 +3095,NIST Security controls,Developer Testing and Evaluation,mitigates,3095 +3096,NIST Security controls,Developer Testing and Evaluation,mitigates,3096 +3097,NIST Security controls,Developer Testing and Evaluation,mitigates,3097 +3098,NIST Security controls,Developer Testing and Evaluation,mitigates,3098 +3099,NIST Security controls,Developer Testing and Evaluation,mitigates,3099 +3100,NIST Security controls,Developer Testing and Evaluation,mitigates,3100 +3101,NIST Security controls,Developer Testing and Evaluation,mitigates,3101 +3102,NIST Security controls,Developer Testing and Evaluation,mitigates,3102 +3103,NIST Security controls,Developer Testing and Evaluation,mitigates,3103 +3104,NIST Security controls,Developer Testing and Evaluation,mitigates,3104 +3105,NIST Security controls,Developer Testing and Evaluation,mitigates,3105 +3106,NIST Security controls,Developer Testing and Evaluation,mitigates,3106 +3107,NIST Security controls,Developer Testing and Evaluation,mitigates,3107 +3108,NIST Security controls,Developer Testing and Evaluation,mitigates,3108 +3109,NIST Security controls,Developer Testing and Evaluation,mitigates,3109 +3110,NIST Security controls,Developer Testing and Evaluation,mitigates,3110 +3111,NIST Security controls,Developer Testing and Evaluation,mitigates,3111 +3112,NIST Security controls,Developer Testing and Evaluation,mitigates,3112 +3113,NIST Security controls,Developer Testing and Evaluation,mitigates,3113 +3114,NIST Security controls,Developer Testing and Evaluation,mitigates,3114 +3115,NIST Security controls,Developer Testing and Evaluation,mitigates,3115 +3116,NIST Security controls,Developer Testing and Evaluation,mitigates,3116 +3117,NIST Security controls,Developer Testing and Evaluation,mitigates,3117 +3118,NIST Security controls,Developer Testing and Evaluation,mitigates,3118 +3119,NIST Security controls,Developer Testing and Evaluation,mitigates,3119 +3120,NIST Security controls,Developer Testing and Evaluation,mitigates,3120 +3121,NIST Security controls,Developer Testing and Evaluation,mitigates,3121 +3122,NIST Security controls,Developer Testing and Evaluation,mitigates,3122 +3123,NIST Security controls,Developer Testing and Evaluation,mitigates,3123 +3124,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3124 +3125,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3125 +3126,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3126 +3127,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3127 +3128,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3128 +3129,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3129 +3130,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3130 +3131,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3131 +3132,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3132 +3133,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3133 +3134,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3134 +3135,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3135 +3136,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3136 +3137,NIST Security controls,Developer-provided Training,mitigates,3137 +3138,NIST Security controls,Developer-provided Training,mitigates,3138 +3139,NIST Security controls,Developer-provided Training,mitigates,3139 +3140,NIST Security controls,Developer-provided Training,mitigates,3140 +3141,NIST Security controls,Developer-provided Training,mitigates,3141 +3142,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3142 +3143,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3143 +3144,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3144 +3145,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3145 +3146,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3146 +3147,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3147 +3148,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3148 +3149,NIST Security controls,Unsupported System Components,mitigates,3149 +3150,NIST Security controls,Unsupported System Components,mitigates,3150 +3151,NIST Security controls,Unsupported System Components,mitigates,3151 +3152,NIST Security controls,Unsupported System Components,mitigates,3152 +3153,NIST Security controls,Unsupported System Components,mitigates,3153 +3154,NIST Security controls,Unsupported System Components,mitigates,3154 +3155,NIST Security controls,System Development Life Cycle,mitigates,3155 +3156,NIST Security controls,System Development Life Cycle,mitigates,3156 +3157,NIST Security controls,System Development Life Cycle,mitigates,3157 +3158,NIST Security controls,System Development Life Cycle,mitigates,3158 +3159,NIST Security controls,System Development Life Cycle,mitigates,3159 +3160,NIST Security controls,System Development Life Cycle,mitigates,3160 +3161,NIST Security controls,Acquisition Process,mitigates,3161 +3162,NIST Security controls,Acquisition Process,mitigates,3162 +3163,NIST Security controls,Acquisition Process,mitigates,3163 +3164,NIST Security controls,Acquisition Process,mitigates,3164 +3165,NIST Security controls,Acquisition Process,mitigates,3165 +3166,NIST Security controls,Acquisition Process,mitigates,3166 +3167,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3167 +3168,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3168 +3169,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3169 +3170,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3170 +3171,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3171 +3172,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3172 +3173,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3173 +3174,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3174 +3175,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3175 +3176,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3176 +3177,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3177 +3178,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3178 +3179,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3179 +3180,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3180 +3181,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3181 +3182,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3182 +3183,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3183 +3184,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3184 +3185,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3185 +3186,NIST Security controls,External System Services,mitigates,3186 +3187,NIST Security controls,External System Services,mitigates,3187 +3188,NIST Security controls,External System Services,mitigates,3188 +3189,NIST Security controls,External System Services,mitigates,3189 +3190,NIST Security controls,External System Services,mitigates,3190 +3191,NIST Security controls,Network Disconnect,mitigates,3191 +3192,NIST Security controls,Network Disconnect,mitigates,3192 +3193,NIST Security controls,Network Disconnect,mitigates,3193 +3194,NIST Security controls,Network Disconnect,mitigates,3194 +3195,NIST Security controls,Network Disconnect,mitigates,3195 +3196,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3196 +3197,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3197 +3198,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3198 +3199,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3199 +3200,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3200 +3201,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3201 +3202,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3202 +3203,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3203 +3204,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3204 +3205,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3205 +3206,NIST Security controls,Cryptographic Protection,mitigates,3206 +3207,NIST Security controls,Cryptographic Protection,mitigates,3207 +3208,NIST Security controls,Cryptographic Protection,mitigates,3208 +3209,NIST Security controls,Cryptographic Protection,mitigates,3209 +3210,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3210 +3211,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3211 +3212,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3212 +3213,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3213 +3214,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3214 +3215,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3215 +3216,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3216 +3217,NIST Security controls,Mobile Code,mitigates,3217 +3218,NIST Security controls,Mobile Code,mitigates,3218 +3219,NIST Security controls,Mobile Code,mitigates,3219 +3220,NIST Security controls,Mobile Code,mitigates,3220 +3221,NIST Security controls,Mobile Code,mitigates,3221 +3222,NIST Security controls,Mobile Code,mitigates,3222 +3223,NIST Security controls,Mobile Code,mitigates,3223 +3224,NIST Security controls,Mobile Code,mitigates,3224 +3225,NIST Security controls,Mobile Code,mitigates,3225 +3226,NIST Security controls,Mobile Code,mitigates,3226 +3227,NIST Security controls,Mobile Code,mitigates,3227 +3228,NIST Security controls,Mobile Code,mitigates,3228 +3229,NIST Security controls,Mobile Code,mitigates,3229 +3230,NIST Security controls,Mobile Code,mitigates,3230 +3231,NIST Security controls,Mobile Code,mitigates,3231 +3232,NIST Security controls,Mobile Code,mitigates,3232 +3233,NIST Security controls,Mobile Code,mitigates,3233 +3234,NIST Security controls,Mobile Code,mitigates,3234 +3235,NIST Security controls,Mobile Code,mitigates,3235 +3236,NIST Security controls,Mobile Code,mitigates,3236 +3237,NIST Security controls,Mobile Code,mitigates,3237 +3238,NIST Security controls,Mobile Code,mitigates,3238 +3239,NIST Security controls,Mobile Code,mitigates,3239 +3240,NIST Security controls,Mobile Code,mitigates,3240 +3241,NIST Security controls,Mobile Code,mitigates,3241 +3242,NIST Security controls,Mobile Code,mitigates,3242 +3243,NIST Security controls,Mobile Code,mitigates,3243 +3244,NIST Security controls,Mobile Code,mitigates,3244 +3245,NIST Security controls,Mobile Code,mitigates,3245 +3246,NIST Security controls,Mobile Code,mitigates,3246 +3247,NIST Security controls,Mobile Code,mitigates,3247 +3248,NIST Security controls,Mobile Code,mitigates,3248 +3249,NIST Security controls,Mobile Code,mitigates,3249 +3250,NIST Security controls,Mobile Code,mitigates,3250 +3251,NIST Security controls,Mobile Code,mitigates,3251 +3252,NIST Security controls,Mobile Code,mitigates,3252 +3253,NIST Security controls,Mobile Code,mitigates,3253 +3254,NIST Security controls,Separation of System and User Functionality,mitigates,3254 +3255,NIST Security controls,Separation of System and User Functionality,mitigates,3255 +3256,NIST Security controls,Separation of System and User Functionality,mitigates,3256 +3257,NIST Security controls,Separation of System and User Functionality,mitigates,3257 +3258,NIST Security controls,Separation of System and User Functionality,mitigates,3258 +3259,NIST Security controls,Separation of System and User Functionality,mitigates,3259 +3260,NIST Security controls,Separation of System and User Functionality,mitigates,3260 +3261,NIST Security controls,Separation of System and User Functionality,mitigates,3261 +3262,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3262 +3263,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3263 +3264,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3264 +3265,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3265 +3266,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3266 +3267,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3267 +3268,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3268 +3269,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3269 +3270,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3270 +3271,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3271 +3272,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3272 +3273,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3273 +3274,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3274 +3275,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3275 +3276,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3276 +3277,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3277 +3278,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3278 +3279,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3279 +3280,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3280 +3281,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3281 +3282,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3282 +3283,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3283 +3284,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3284 +3285,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3285 +3286,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3286 +3287,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3287 +3288,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3288 +3289,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3289 +3290,NIST Security controls,Session Authenticity,mitigates,3290 +3291,NIST Security controls,Session Authenticity,mitigates,3291 +3292,NIST Security controls,Session Authenticity,mitigates,3292 +3293,NIST Security controls,Session Authenticity,mitigates,3293 +3294,NIST Security controls,Session Authenticity,mitigates,3294 +3295,NIST Security controls,Session Authenticity,mitigates,3295 +3296,NIST Security controls,Session Authenticity,mitigates,3296 +3297,NIST Security controls,Session Authenticity,mitigates,3297 +3298,NIST Security controls,Session Authenticity,mitigates,3298 +3299,NIST Security controls,Session Authenticity,mitigates,3299 +3300,NIST Security controls,Session Authenticity,mitigates,3300 +3301,NIST Security controls,Session Authenticity,mitigates,3301 +3302,NIST Security controls,Session Authenticity,mitigates,3302 +3303,NIST Security controls,Session Authenticity,mitigates,3303 +3304,NIST Security controls,Session Authenticity,mitigates,3304 +3305,NIST Security controls,Session Authenticity,mitigates,3305 +3306,NIST Security controls,Session Authenticity,mitigates,3306 +3307,NIST Security controls,Decoys,mitigates,3307 +3308,NIST Security controls,Decoys,mitigates,3308 +3309,NIST Security controls,Decoys,mitigates,3309 +3310,NIST Security controls,Decoys,mitigates,3310 +3311,NIST Security controls,Protection of Information at Rest,mitigates,3311 +3312,NIST Security controls,Protection of Information at Rest,mitigates,3312 +3313,NIST Security controls,Protection of Information at Rest,mitigates,3313 +3314,NIST Security controls,Protection of Information at Rest,mitigates,3314 +3315,NIST Security controls,Protection of Information at Rest,mitigates,3315 +3316,NIST Security controls,Protection of Information at Rest,mitigates,3316 +3317,NIST Security controls,Protection of Information at Rest,mitigates,3317 +3318,NIST Security controls,Protection of Information at Rest,mitigates,3318 +3319,NIST Security controls,Protection of Information at Rest,mitigates,3319 +3320,NIST Security controls,Protection of Information at Rest,mitigates,3320 +3321,NIST Security controls,Protection of Information at Rest,mitigates,3321 +3322,NIST Security controls,Protection of Information at Rest,mitigates,3322 +3323,NIST Security controls,Protection of Information at Rest,mitigates,3323 +3324,NIST Security controls,Protection of Information at Rest,mitigates,3324 +3325,NIST Security controls,Protection of Information at Rest,mitigates,3325 +3326,NIST Security controls,Protection of Information at Rest,mitigates,3326 +3327,NIST Security controls,Protection of Information at Rest,mitigates,3327 +3328,NIST Security controls,Protection of Information at Rest,mitigates,3328 +3329,NIST Security controls,Protection of Information at Rest,mitigates,3329 +3330,NIST Security controls,Protection of Information at Rest,mitigates,3330 +3331,NIST Security controls,Protection of Information at Rest,mitigates,3331 +3332,NIST Security controls,Protection of Information at Rest,mitigates,3332 +3333,NIST Security controls,Protection of Information at Rest,mitigates,3333 +3334,NIST Security controls,Protection of Information at Rest,mitigates,3334 +3335,NIST Security controls,Protection of Information at Rest,mitigates,3335 +3336,NIST Security controls,Protection of Information at Rest,mitigates,3336 +3337,NIST Security controls,Protection of Information at Rest,mitigates,3337 +3338,NIST Security controls,Protection of Information at Rest,mitigates,3338 +3339,NIST Security controls,Protection of Information at Rest,mitigates,3339 +3340,NIST Security controls,Protection of Information at Rest,mitigates,3340 +3341,NIST Security controls,Protection of Information at Rest,mitigates,3341 +3342,NIST Security controls,Protection of Information at Rest,mitigates,3342 +3343,NIST Security controls,Protection of Information at Rest,mitigates,3343 +3344,NIST Security controls,Protection of Information at Rest,mitigates,3344 +3345,NIST Security controls,Protection of Information at Rest,mitigates,3345 +3346,NIST Security controls,Protection of Information at Rest,mitigates,3346 +3347,NIST Security controls,Protection of Information at Rest,mitigates,3347 +3348,NIST Security controls,Protection of Information at Rest,mitigates,3348 +3349,NIST Security controls,Protection of Information at Rest,mitigates,3349 +3350,NIST Security controls,Protection of Information at Rest,mitigates,3350 +3351,NIST Security controls,Heterogeneity,mitigates,3351 +3352,NIST Security controls,Heterogeneity,mitigates,3352 +3353,NIST Security controls,Heterogeneity,mitigates,3353 +3354,NIST Security controls,Heterogeneity,mitigates,3354 +3355,NIST Security controls,Heterogeneity,mitigates,3355 +3356,NIST Security controls,Heterogeneity,mitigates,3356 +3357,NIST Security controls,Heterogeneity,mitigates,3357 +3358,NIST Security controls,Security Function Isolation,mitigates,3358 +3359,NIST Security controls,Security Function Isolation,mitigates,3359 +3360,NIST Security controls,Security Function Isolation,mitigates,3360 +3361,NIST Security controls,Security Function Isolation,mitigates,3361 +3362,NIST Security controls,Security Function Isolation,mitigates,3362 +3363,NIST Security controls,Security Function Isolation,mitigates,3363 +3364,NIST Security controls,Security Function Isolation,mitigates,3364 +3365,NIST Security controls,Security Function Isolation,mitigates,3365 +3366,NIST Security controls,Security Function Isolation,mitigates,3366 +3367,NIST Security controls,Security Function Isolation,mitigates,3367 +3368,NIST Security controls,Security Function Isolation,mitigates,3368 +3369,NIST Security controls,Security Function Isolation,mitigates,3369 +3370,NIST Security controls,Security Function Isolation,mitigates,3370 +3371,NIST Security controls,Security Function Isolation,mitigates,3371 +3372,NIST Security controls,Security Function Isolation,mitigates,3372 +3373,NIST Security controls,Security Function Isolation,mitigates,3373 +3374,NIST Security controls,Security Function Isolation,mitigates,3374 +3375,NIST Security controls,Security Function Isolation,mitigates,3375 +3376,NIST Security controls,Concealment and Misdirection,mitigates,3376 +3377,NIST Security controls,Concealment and Misdirection,mitigates,3377 +3378,NIST Security controls,Concealment and Misdirection,mitigates,3378 +3379,NIST Security controls,Concealment and Misdirection,mitigates,3379 +3380,NIST Security controls,Concealment and Misdirection,mitigates,3380 +3381,NIST Security controls,Concealment and Misdirection,mitigates,3381 +3382,NIST Security controls,Concealment and Misdirection,mitigates,3382 +3383,NIST Security controls,Covert Channel Analysis,mitigates,3383 +3384,NIST Security controls,Covert Channel Analysis,mitigates,3384 +3385,NIST Security controls,Covert Channel Analysis,mitigates,3385 +3386,NIST Security controls,Covert Channel Analysis,mitigates,3386 +3387,NIST Security controls,Covert Channel Analysis,mitigates,3387 +3388,NIST Security controls,Covert Channel Analysis,mitigates,3388 +3389,NIST Security controls,Covert Channel Analysis,mitigates,3389 +3390,NIST Security controls,Covert Channel Analysis,mitigates,3390 +3391,NIST Security controls,Covert Channel Analysis,mitigates,3391 +3392,NIST Security controls,Covert Channel Analysis,mitigates,3392 +3393,NIST Security controls,Non-modifiable Executable Programs,mitigates,3393 +3394,NIST Security controls,Non-modifiable Executable Programs,mitigates,3394 +3395,NIST Security controls,Non-modifiable Executable Programs,mitigates,3395 +3396,NIST Security controls,Non-modifiable Executable Programs,mitigates,3396 +3397,NIST Security controls,Non-modifiable Executable Programs,mitigates,3397 +3398,NIST Security controls,Non-modifiable Executable Programs,mitigates,3398 +3399,NIST Security controls,Non-modifiable Executable Programs,mitigates,3399 +3400,NIST Security controls,Non-modifiable Executable Programs,mitigates,3400 +3401,NIST Security controls,Non-modifiable Executable Programs,mitigates,3401 +3402,NIST Security controls,Non-modifiable Executable Programs,mitigates,3402 +3403,NIST Security controls,Non-modifiable Executable Programs,mitigates,3403 +3404,NIST Security controls,Non-modifiable Executable Programs,mitigates,3404 +3405,NIST Security controls,Non-modifiable Executable Programs,mitigates,3405 +3406,NIST Security controls,Non-modifiable Executable Programs,mitigates,3406 +3407,NIST Security controls,Non-modifiable Executable Programs,mitigates,3407 +3408,NIST Security controls,External Malicious Code Identification,mitigates,3408 +3409,NIST Security controls,External Malicious Code Identification,mitigates,3409 +3410,NIST Security controls,External Malicious Code Identification,mitigates,3410 +3411,NIST Security controls,External Malicious Code Identification,mitigates,3411 +3412,NIST Security controls,Distributed Processing and Storage,mitigates,3412 +3413,NIST Security controls,Distributed Processing and Storage,mitigates,3413 +3414,NIST Security controls,Distributed Processing and Storage,mitigates,3414 +3415,NIST Security controls,Distributed Processing and Storage,mitigates,3415 +3416,NIST Security controls,Distributed Processing and Storage,mitigates,3416 +3417,NIST Security controls,Distributed Processing and Storage,mitigates,3417 +3418,NIST Security controls,Out-of-band Channels,mitigates,3418 +3419,NIST Security controls,Out-of-band Channels,mitigates,3419 +3420,NIST Security controls,Out-of-band Channels,mitigates,3420 +3421,NIST Security controls,Out-of-band Channels,mitigates,3421 +3422,NIST Security controls,Out-of-band Channels,mitigates,3422 +3423,NIST Security controls,Operations Security,mitigates,3423 +3424,NIST Security controls,Operations Security,mitigates,3424 +3425,NIST Security controls,Process Isolation,mitigates,3425 +3426,NIST Security controls,Process Isolation,mitigates,3426 +3427,NIST Security controls,Process Isolation,mitigates,3427 +3428,NIST Security controls,Process Isolation,mitigates,3428 +3429,NIST Security controls,Process Isolation,mitigates,3429 +3430,NIST Security controls,Process Isolation,mitigates,3430 +3431,NIST Security controls,Process Isolation,mitigates,3431 +3432,NIST Security controls,Process Isolation,mitigates,3432 +3433,NIST Security controls,Process Isolation,mitigates,3433 +3434,NIST Security controls,Process Isolation,mitigates,3434 +3435,NIST Security controls,Process Isolation,mitigates,3435 +3436,NIST Security controls,Process Isolation,mitigates,3436 +3437,NIST Security controls,Process Isolation,mitigates,3437 +3438,NIST Security controls,Process Isolation,mitigates,3438 +3439,NIST Security controls,Process Isolation,mitigates,3439 +3440,NIST Security controls,Process Isolation,mitigates,3440 +3441,NIST Security controls,Process Isolation,mitigates,3441 +3442,NIST Security controls,Process Isolation,mitigates,3442 +3443,NIST Security controls,Process Isolation,mitigates,3443 +3444,NIST Security controls,Process Isolation,mitigates,3444 +3445,NIST Security controls,Process Isolation,mitigates,3445 +3446,NIST Security controls,Process Isolation,mitigates,3446 +3447,NIST Security controls,Information in Shared System Resources,mitigates,3447 +3448,NIST Security controls,Information in Shared System Resources,mitigates,3448 +3449,NIST Security controls,Information in Shared System Resources,mitigates,3449 +3450,NIST Security controls,Information in Shared System Resources,mitigates,3450 +3451,NIST Security controls,Information in Shared System Resources,mitigates,3451 +3452,NIST Security controls,Information in Shared System Resources,mitigates,3452 +3453,NIST Security controls,Information in Shared System Resources,mitigates,3453 +3454,NIST Security controls,Information in Shared System Resources,mitigates,3454 +3455,NIST Security controls,Information in Shared System Resources,mitigates,3455 +3456,NIST Security controls,Information in Shared System Resources,mitigates,3456 +3457,NIST Security controls,Information in Shared System Resources,mitigates,3457 +3458,NIST Security controls,Information in Shared System Resources,mitigates,3458 +3459,NIST Security controls,Information in Shared System Resources,mitigates,3459 +3460,NIST Security controls,Information in Shared System Resources,mitigates,3460 +3461,NIST Security controls,Information in Shared System Resources,mitigates,3461 +3462,NIST Security controls,Information in Shared System Resources,mitigates,3462 +3463,NIST Security controls,Information in Shared System Resources,mitigates,3463 +3464,NIST Security controls,Information in Shared System Resources,mitigates,3464 +3465,NIST Security controls,Information in Shared System Resources,mitigates,3465 +3466,NIST Security controls,Information in Shared System Resources,mitigates,3466 +3467,NIST Security controls,Information in Shared System Resources,mitigates,3467 +3468,NIST Security controls,Information in Shared System Resources,mitigates,3468 +3469,NIST Security controls,Information in Shared System Resources,mitigates,3469 +3470,NIST Security controls,Information in Shared System Resources,mitigates,3470 +3471,NIST Security controls,Information in Shared System Resources,mitigates,3471 +3472,NIST Security controls,Information in Shared System Resources,mitigates,3472 +3473,NIST Security controls,Port and I/O Device Access,mitigates,3473 +3474,NIST Security controls,Port and I/O Device Access,mitigates,3474 +3475,NIST Security controls,Port and I/O Device Access,mitigates,3475 +3476,NIST Security controls,Port and I/O Device Access,mitigates,3476 +3477,NIST Security controls,Port and I/O Device Access,mitigates,3477 +3478,NIST Security controls,Usage Restrictions,mitigates,3478 +3479,NIST Security controls,Usage Restrictions,mitigates,3479 +3480,NIST Security controls,Detonation Chambers,mitigates,3480 +3481,NIST Security controls,Detonation Chambers,mitigates,3481 +3482,NIST Security controls,Detonation Chambers,mitigates,3482 +3483,NIST Security controls,Detonation Chambers,mitigates,3483 +3484,NIST Security controls,Detonation Chambers,mitigates,3484 +3485,NIST Security controls,Detonation Chambers,mitigates,3485 +3486,NIST Security controls,Detonation Chambers,mitigates,3486 +3487,NIST Security controls,Detonation Chambers,mitigates,3487 +3488,NIST Security controls,Detonation Chambers,mitigates,3488 +3489,NIST Security controls,Detonation Chambers,mitigates,3489 +3490,NIST Security controls,Detonation Chambers,mitigates,3490 +3491,NIST Security controls,Detonation Chambers,mitigates,3491 +3492,NIST Security controls,Detonation Chambers,mitigates,3492 +3493,NIST Security controls,Detonation Chambers,mitigates,3493 +3494,NIST Security controls,Detonation Chambers,mitigates,3494 +3495,NIST Security controls,Detonation Chambers,mitigates,3495 +3496,NIST Security controls,Detonation Chambers,mitigates,3496 +3497,NIST Security controls,Detonation Chambers,mitigates,3497 +3498,NIST Security controls,Detonation Chambers,mitigates,3498 +3499,NIST Security controls,Detonation Chambers,mitigates,3499 +3500,NIST Security controls,Detonation Chambers,mitigates,3500 +3501,NIST Security controls,Detonation Chambers,mitigates,3501 +3502,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3502 +3503,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3503 +3504,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3504 +3505,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3505 +3506,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3506 +3507,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3507 +3508,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3508 +3509,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3509 +3510,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3510 +3511,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3511 +3512,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3512 +3513,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3513 +3514,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3514 +3515,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3515 +3516,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3516 +3517,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3517 +3518,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3518 +3519,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3519 +3520,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3520 +3521,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3521 +3522,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3522 +3523,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3523 +3524,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3524 +3525,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3525 +3526,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3526 +3527,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3527 +3528,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3528 +3529,NIST Security controls,Resource Availability,mitigates,3529 +3530,NIST Security controls,Boundary Protection,mitigates,3530 +3531,NIST Security controls,Boundary Protection,mitigates,3531 +3532,NIST Security controls,Boundary Protection,mitigates,3532 +3533,NIST Security controls,Boundary Protection,mitigates,3533 +3534,NIST Security controls,Boundary Protection,mitigates,3534 +3535,NIST Security controls,Boundary Protection,mitigates,3535 +3536,NIST Security controls,Boundary Protection,mitigates,3536 +3537,NIST Security controls,Boundary Protection,mitigates,3537 +3538,NIST Security controls,Boundary Protection,mitigates,3538 +3539,NIST Security controls,Boundary Protection,mitigates,3539 +3540,NIST Security controls,Boundary Protection,mitigates,3540 +3541,NIST Security controls,Boundary Protection,mitigates,3541 +3542,NIST Security controls,Boundary Protection,mitigates,3542 +3543,NIST Security controls,Boundary Protection,mitigates,3543 +3544,NIST Security controls,Boundary Protection,mitigates,3544 +3545,NIST Security controls,Boundary Protection,mitigates,3545 +3546,NIST Security controls,Boundary Protection,mitigates,3546 +3547,NIST Security controls,Boundary Protection,mitigates,3547 +3548,NIST Security controls,Boundary Protection,mitigates,3548 +3549,NIST Security controls,Boundary Protection,mitigates,3549 +3550,NIST Security controls,Boundary Protection,mitigates,3550 +3551,NIST Security controls,Boundary Protection,mitigates,3551 +3552,NIST Security controls,Boundary Protection,mitigates,3552 +3553,NIST Security controls,Boundary Protection,mitigates,3553 +3554,NIST Security controls,Boundary Protection,mitigates,3554 +3555,NIST Security controls,Boundary Protection,mitigates,3555 +3556,NIST Security controls,Boundary Protection,mitigates,3556 +3557,NIST Security controls,Boundary Protection,mitigates,3557 +3558,NIST Security controls,Boundary Protection,mitigates,3558 +3559,NIST Security controls,Boundary Protection,mitigates,3559 +3560,NIST Security controls,Boundary Protection,mitigates,3560 +3561,NIST Security controls,Boundary Protection,mitigates,3561 +3562,NIST Security controls,Boundary Protection,mitigates,3562 +3563,NIST Security controls,Boundary Protection,mitigates,3563 +3564,NIST Security controls,Boundary Protection,mitigates,3564 +3565,NIST Security controls,Boundary Protection,mitigates,3565 +3566,NIST Security controls,Boundary Protection,mitigates,3566 +3567,NIST Security controls,Boundary Protection,mitigates,3567 +3568,NIST Security controls,Boundary Protection,mitigates,3568 +3569,NIST Security controls,Boundary Protection,mitigates,3569 +3570,NIST Security controls,Boundary Protection,mitigates,3570 +3571,NIST Security controls,Boundary Protection,mitigates,3571 +3572,NIST Security controls,Boundary Protection,mitigates,3572 +3573,NIST Security controls,Boundary Protection,mitigates,3573 +3574,NIST Security controls,Boundary Protection,mitigates,3574 +3575,NIST Security controls,Boundary Protection,mitigates,3575 +3576,NIST Security controls,Boundary Protection,mitigates,3576 +3577,NIST Security controls,Boundary Protection,mitigates,3577 +3578,NIST Security controls,Boundary Protection,mitigates,3578 +3579,NIST Security controls,Boundary Protection,mitigates,3579 +3580,NIST Security controls,Boundary Protection,mitigates,3580 +3581,NIST Security controls,Boundary Protection,mitigates,3581 +3582,NIST Security controls,Boundary Protection,mitigates,3582 +3583,NIST Security controls,Boundary Protection,mitigates,3583 +3584,NIST Security controls,Boundary Protection,mitigates,3584 +3585,NIST Security controls,Boundary Protection,mitigates,3585 +3586,NIST Security controls,Boundary Protection,mitigates,3586 +3587,NIST Security controls,Boundary Protection,mitigates,3587 +3588,NIST Security controls,Boundary Protection,mitigates,3588 +3589,NIST Security controls,Boundary Protection,mitigates,3589 +3590,NIST Security controls,Boundary Protection,mitigates,3590 +3591,NIST Security controls,Boundary Protection,mitigates,3591 +3592,NIST Security controls,Boundary Protection,mitigates,3592 +3593,NIST Security controls,Boundary Protection,mitigates,3593 +3594,NIST Security controls,Boundary Protection,mitigates,3594 +3595,NIST Security controls,Boundary Protection,mitigates,3595 +3596,NIST Security controls,Boundary Protection,mitigates,3596 +3597,NIST Security controls,Boundary Protection,mitigates,3597 +3598,NIST Security controls,Boundary Protection,mitigates,3598 +3599,NIST Security controls,Boundary Protection,mitigates,3599 +3600,NIST Security controls,Boundary Protection,mitigates,3600 +3601,NIST Security controls,Boundary Protection,mitigates,3601 +3602,NIST Security controls,Boundary Protection,mitigates,3602 +3603,NIST Security controls,Boundary Protection,mitigates,3603 +3604,NIST Security controls,Boundary Protection,mitigates,3604 +3605,NIST Security controls,Boundary Protection,mitigates,3605 +3606,NIST Security controls,Boundary Protection,mitigates,3606 +3607,NIST Security controls,Boundary Protection,mitigates,3607 +3608,NIST Security controls,Boundary Protection,mitigates,3608 +3609,NIST Security controls,Boundary Protection,mitigates,3609 +3610,NIST Security controls,Boundary Protection,mitigates,3610 +3611,NIST Security controls,Boundary Protection,mitigates,3611 +3612,NIST Security controls,Boundary Protection,mitigates,3612 +3613,NIST Security controls,Boundary Protection,mitigates,3613 +3614,NIST Security controls,Boundary Protection,mitigates,3614 +3615,NIST Security controls,Boundary Protection,mitigates,3615 +3616,NIST Security controls,Boundary Protection,mitigates,3616 +3617,NIST Security controls,Boundary Protection,mitigates,3617 +3618,NIST Security controls,Boundary Protection,mitigates,3618 +3619,NIST Security controls,Boundary Protection,mitigates,3619 +3620,NIST Security controls,Boundary Protection,mitigates,3620 +3621,NIST Security controls,Boundary Protection,mitigates,3621 +3622,NIST Security controls,Boundary Protection,mitigates,3622 +3623,NIST Security controls,Boundary Protection,mitigates,3623 +3624,NIST Security controls,Boundary Protection,mitigates,3624 +3625,NIST Security controls,Boundary Protection,mitigates,3625 +3626,NIST Security controls,Boundary Protection,mitigates,3626 +3627,NIST Security controls,Boundary Protection,mitigates,3627 +3628,NIST Security controls,Boundary Protection,mitigates,3628 +3629,NIST Security controls,Boundary Protection,mitigates,3629 +3630,NIST Security controls,Boundary Protection,mitigates,3630 +3631,NIST Security controls,Boundary Protection,mitigates,3631 +3632,NIST Security controls,Boundary Protection,mitigates,3632 +3633,NIST Security controls,Boundary Protection,mitigates,3633 +3634,NIST Security controls,Boundary Protection,mitigates,3634 +3635,NIST Security controls,Boundary Protection,mitigates,3635 +3636,NIST Security controls,Boundary Protection,mitigates,3636 +3637,NIST Security controls,Boundary Protection,mitigates,3637 +3638,NIST Security controls,Boundary Protection,mitigates,3638 +3639,NIST Security controls,Boundary Protection,mitigates,3639 +3640,NIST Security controls,Boundary Protection,mitigates,3640 +3641,NIST Security controls,Boundary Protection,mitigates,3641 +3642,NIST Security controls,Boundary Protection,mitigates,3642 +3643,NIST Security controls,Boundary Protection,mitigates,3643 +3644,NIST Security controls,Boundary Protection,mitigates,3644 +3645,NIST Security controls,Boundary Protection,mitigates,3645 +3646,NIST Security controls,Boundary Protection,mitigates,3646 +3647,NIST Security controls,Boundary Protection,mitigates,3647 +3648,NIST Security controls,Boundary Protection,mitigates,3648 +3649,NIST Security controls,Boundary Protection,mitigates,3649 +3650,NIST Security controls,Boundary Protection,mitigates,3650 +3651,NIST Security controls,Boundary Protection,mitigates,3651 +3652,NIST Security controls,Boundary Protection,mitigates,3652 +3653,NIST Security controls,Boundary Protection,mitigates,3653 +3654,NIST Security controls,Boundary Protection,mitigates,3654 +3655,NIST Security controls,Boundary Protection,mitigates,3655 +3656,NIST Security controls,Boundary Protection,mitigates,3656 +3657,NIST Security controls,Boundary Protection,mitigates,3657 +3658,NIST Security controls,Boundary Protection,mitigates,3658 +3659,NIST Security controls,Boundary Protection,mitigates,3659 +3660,NIST Security controls,Boundary Protection,mitigates,3660 +3661,NIST Security controls,Boundary Protection,mitigates,3661 +3662,NIST Security controls,Boundary Protection,mitigates,3662 +3663,NIST Security controls,Boundary Protection,mitigates,3663 +3664,NIST Security controls,Boundary Protection,mitigates,3664 +3665,NIST Security controls,Boundary Protection,mitigates,3665 +3666,NIST Security controls,Boundary Protection,mitigates,3666 +3667,NIST Security controls,Boundary Protection,mitigates,3667 +3668,NIST Security controls,Boundary Protection,mitigates,3668 +3669,NIST Security controls,Boundary Protection,mitigates,3669 +3670,NIST Security controls,Boundary Protection,mitigates,3670 +3671,NIST Security controls,Boundary Protection,mitigates,3671 +3672,NIST Security controls,Boundary Protection,mitigates,3672 +3673,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3673 +3674,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3674 +3675,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3675 +3676,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3676 +3677,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3677 +3678,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3678 +3679,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3679 +3680,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3680 +3681,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3681 +3682,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3682 +3683,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3683 +3684,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3684 +3685,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3685 +3686,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3686 +3687,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3687 +3688,NIST Security controls,Information Input Validation,mitigates,3688 +3689,NIST Security controls,Information Input Validation,mitigates,3689 +3690,NIST Security controls,Information Input Validation,mitigates,3690 +3691,NIST Security controls,Information Input Validation,mitigates,3691 +3692,NIST Security controls,Information Input Validation,mitigates,3692 +3693,NIST Security controls,Information Input Validation,mitigates,3693 +3694,NIST Security controls,Information Input Validation,mitigates,3694 +3695,NIST Security controls,Information Input Validation,mitigates,3695 +3696,NIST Security controls,Information Input Validation,mitigates,3696 +3697,NIST Security controls,Information Input Validation,mitigates,3697 +3698,NIST Security controls,Information Input Validation,mitigates,3698 +3699,NIST Security controls,Information Input Validation,mitigates,3699 +3700,NIST Security controls,Information Input Validation,mitigates,3700 +3701,NIST Security controls,Information Input Validation,mitigates,3701 +3702,NIST Security controls,Information Input Validation,mitigates,3702 +3703,NIST Security controls,Information Input Validation,mitigates,3703 +3704,NIST Security controls,Information Input Validation,mitigates,3704 +3705,NIST Security controls,Information Input Validation,mitigates,3705 +3706,NIST Security controls,Information Input Validation,mitigates,3706 +3707,NIST Security controls,Information Input Validation,mitigates,3707 +3708,NIST Security controls,Information Input Validation,mitigates,3708 +3709,NIST Security controls,Information Input Validation,mitigates,3709 +3710,NIST Security controls,Information Input Validation,mitigates,3710 +3711,NIST Security controls,Information Input Validation,mitigates,3711 +3712,NIST Security controls,Information Input Validation,mitigates,3712 +3713,NIST Security controls,Information Input Validation,mitigates,3713 +3714,NIST Security controls,Information Input Validation,mitigates,3714 +3715,NIST Security controls,Information Input Validation,mitigates,3715 +3716,NIST Security controls,Information Input Validation,mitigates,3716 +3717,NIST Security controls,Information Input Validation,mitigates,3717 +3718,NIST Security controls,Information Input Validation,mitigates,3718 +3719,NIST Security controls,Information Input Validation,mitigates,3719 +3720,NIST Security controls,Information Input Validation,mitigates,3720 +3721,NIST Security controls,Information Input Validation,mitigates,3721 +3722,NIST Security controls,Information Input Validation,mitigates,3722 +3723,NIST Security controls,Information Input Validation,mitigates,3723 +3724,NIST Security controls,Information Input Validation,mitigates,3724 +3725,NIST Security controls,Information Input Validation,mitigates,3725 +3726,NIST Security controls,Information Input Validation,mitigates,3726 +3727,NIST Security controls,Information Input Validation,mitigates,3727 +3728,NIST Security controls,Information Input Validation,mitigates,3728 +3729,NIST Security controls,Information Input Validation,mitigates,3729 +3730,NIST Security controls,Information Input Validation,mitigates,3730 +3731,NIST Security controls,Information Input Validation,mitigates,3731 +3732,NIST Security controls,Information Input Validation,mitigates,3732 +3733,NIST Security controls,Information Input Validation,mitigates,3733 +3734,NIST Security controls,Information Input Validation,mitigates,3734 +3735,NIST Security controls,Information Input Validation,mitigates,3735 +3736,NIST Security controls,Information Input Validation,mitigates,3736 +3737,NIST Security controls,Information Input Validation,mitigates,3737 +3738,NIST Security controls,Information Input Validation,mitigates,3738 +3739,NIST Security controls,Information Input Validation,mitigates,3739 +3740,NIST Security controls,Information Input Validation,mitigates,3740 +3741,NIST Security controls,Information Input Validation,mitigates,3741 +3742,NIST Security controls,Information Input Validation,mitigates,3742 +3743,NIST Security controls,Information Input Validation,mitigates,3743 +3744,NIST Security controls,Information Input Validation,mitigates,3744 +3745,NIST Security controls,Information Input Validation,mitigates,3745 +3746,NIST Security controls,Information Input Validation,mitigates,3746 +3747,NIST Security controls,Information Input Validation,mitigates,3747 +3748,NIST Security controls,Information Input Validation,mitigates,3748 +3749,NIST Security controls,Information Input Validation,mitigates,3749 +3750,NIST Security controls,Information Input Validation,mitigates,3750 +3751,NIST Security controls,Information Input Validation,mitigates,3751 +3752,NIST Security controls,Information Input Validation,mitigates,3752 +3753,NIST Security controls,Information Input Validation,mitigates,3753 +3754,NIST Security controls,Information Input Validation,mitigates,3754 +3755,NIST Security controls,Information Input Validation,mitigates,3755 +3756,NIST Security controls,Information Input Validation,mitigates,3756 +3757,NIST Security controls,Information Input Validation,mitigates,3757 +3758,NIST Security controls,Information Input Validation,mitigates,3758 +3759,NIST Security controls,Information Input Validation,mitigates,3759 +3760,NIST Security controls,Information Input Validation,mitigates,3760 +3761,NIST Security controls,Information Input Validation,mitigates,3761 +3762,NIST Security controls,Information Input Validation,mitigates,3762 +3763,NIST Security controls,Information Input Validation,mitigates,3763 +3764,NIST Security controls,Information Input Validation,mitigates,3764 +3765,NIST Security controls,Information Input Validation,mitigates,3765 +3766,NIST Security controls,Information Input Validation,mitigates,3766 +3767,NIST Security controls,Information Input Validation,mitigates,3767 +3768,NIST Security controls,Information Input Validation,mitigates,3768 +3769,NIST Security controls,Information Input Validation,mitigates,3769 +3770,NIST Security controls,Information Input Validation,mitigates,3770 +3771,NIST Security controls,Information Input Validation,mitigates,3771 +3772,NIST Security controls,Information Input Validation,mitigates,3772 +3773,NIST Security controls,Information Input Validation,mitigates,3773 +3774,NIST Security controls,Information Input Validation,mitigates,3774 +3775,NIST Security controls,Information Input Validation,mitigates,3775 +3776,NIST Security controls,Information Input Validation,mitigates,3776 +3777,NIST Security controls,Information Input Validation,mitigates,3777 +3778,NIST Security controls,Information Input Validation,mitigates,3778 +3779,NIST Security controls,Information Input Validation,mitigates,3779 +3780,NIST Security controls,Information Management and Retention,mitigates,3780 +3781,NIST Security controls,Information Management and Retention,mitigates,3781 +3782,NIST Security controls,Information Management and Retention,mitigates,3782 +3783,NIST Security controls,Information Management and Retention,mitigates,3783 +3784,NIST Security controls,Information Management and Retention,mitigates,3784 +3785,NIST Security controls,Information Management and Retention,mitigates,3785 +3786,NIST Security controls,Information Management and Retention,mitigates,3786 +3787,NIST Security controls,Information Management and Retention,mitigates,3787 +3788,NIST Security controls,Information Management and Retention,mitigates,3788 +3789,NIST Security controls,Information Management and Retention,mitigates,3789 +3790,NIST Security controls,Information Management and Retention,mitigates,3790 +3791,NIST Security controls,Information Management and Retention,mitigates,3791 +3792,NIST Security controls,Information Management and Retention,mitigates,3792 +3793,NIST Security controls,Information Management and Retention,mitigates,3793 +3794,NIST Security controls,Information Management and Retention,mitigates,3794 +3795,NIST Security controls,Information Management and Retention,mitigates,3795 +3796,NIST Security controls,Information Management and Retention,mitigates,3796 +3797,NIST Security controls,Information Management and Retention,mitigates,3797 +3798,NIST Security controls,Information Management and Retention,mitigates,3798 +3799,NIST Security controls,Information Management and Retention,mitigates,3799 +3800,NIST Security controls,Information Management and Retention,mitigates,3800 +3801,NIST Security controls,Information Management and Retention,mitigates,3801 +3802,NIST Security controls,Information Management and Retention,mitigates,3802 +3803,NIST Security controls,Information Management and Retention,mitigates,3803 +3804,NIST Security controls,Information Management and Retention,mitigates,3804 +3805,NIST Security controls,Information Management and Retention,mitigates,3805 +3806,NIST Security controls,Information Management and Retention,mitigates,3806 +3807,NIST Security controls,Information Management and Retention,mitigates,3807 +3808,NIST Security controls,Information Management and Retention,mitigates,3808 +3809,NIST Security controls,Information Management and Retention,mitigates,3809 +3810,NIST Security controls,Non-persistence,mitigates,3810 +3811,NIST Security controls,Non-persistence,mitigates,3811 +3812,NIST Security controls,Non-persistence,mitigates,3812 +3813,NIST Security controls,Non-persistence,mitigates,3813 +3814,NIST Security controls,Non-persistence,mitigates,3814 +3815,NIST Security controls,Non-persistence,mitigates,3815 +3816,NIST Security controls,Non-persistence,mitigates,3816 +3817,NIST Security controls,Information Output Filtering,mitigates,3817 +3818,NIST Security controls,Information Output Filtering,mitigates,3818 +3819,NIST Security controls,Information Output Filtering,mitigates,3819 +3820,NIST Security controls,Information Output Filtering,mitigates,3820 +3821,NIST Security controls,Information Output Filtering,mitigates,3821 +3822,NIST Security controls,Information Output Filtering,mitigates,3822 +3823,NIST Security controls,Information Output Filtering,mitigates,3823 +3824,NIST Security controls,Information Output Filtering,mitigates,3824 +3825,NIST Security controls,Information Output Filtering,mitigates,3825 +3826,NIST Security controls,Information Output Filtering,mitigates,3826 +3827,NIST Security controls,Information Output Filtering,mitigates,3827 +3828,NIST Security controls,Information Output Filtering,mitigates,3828 +3829,NIST Security controls,Information Output Filtering,mitigates,3829 +3830,NIST Security controls,Information Output Filtering,mitigates,3830 +3831,NIST Security controls,Information Output Filtering,mitigates,3831 +3832,NIST Security controls,Information Output Filtering,mitigates,3832 +3833,NIST Security controls,Information Output Filtering,mitigates,3833 +3834,NIST Security controls,Information Output Filtering,mitigates,3834 +3835,NIST Security controls,Information Output Filtering,mitigates,3835 +3836,NIST Security controls,Information Output Filtering,mitigates,3836 +3837,NIST Security controls,Information Output Filtering,mitigates,3837 +3838,NIST Security controls,Information Output Filtering,mitigates,3838 +3839,NIST Security controls,Information Output Filtering,mitigates,3839 +3840,NIST Security controls,Information Output Filtering,mitigates,3840 +3841,NIST Security controls,Information Output Filtering,mitigates,3841 +3842,NIST Security controls,Information Output Filtering,mitigates,3842 +3843,NIST Security controls,Information Output Filtering,mitigates,3843 +3844,NIST Security controls,Information Output Filtering,mitigates,3844 +3845,NIST Security controls,Information Output Filtering,mitigates,3845 +3846,NIST Security controls,Information Output Filtering,mitigates,3846 +3847,NIST Security controls,Information Output Filtering,mitigates,3847 +3848,NIST Security controls,Information Output Filtering,mitigates,3848 +3849,NIST Security controls,Information Output Filtering,mitigates,3849 +3850,NIST Security controls,Information Output Filtering,mitigates,3850 +3851,NIST Security controls,Information Output Filtering,mitigates,3851 +3852,NIST Security controls,Information Output Filtering,mitigates,3852 +3853,NIST Security controls,Information Output Filtering,mitigates,3853 +3854,NIST Security controls,Information Output Filtering,mitigates,3854 +3855,NIST Security controls,Information Output Filtering,mitigates,3855 +3856,NIST Security controls,Memory Protection,mitigates,3856 +3857,NIST Security controls,Memory Protection,mitigates,3857 +3858,NIST Security controls,Memory Protection,mitigates,3858 +3859,NIST Security controls,Memory Protection,mitigates,3859 +3860,NIST Security controls,Memory Protection,mitigates,3860 +3861,NIST Security controls,Memory Protection,mitigates,3861 +3862,NIST Security controls,Memory Protection,mitigates,3862 +3863,NIST Security controls,Memory Protection,mitigates,3863 +3864,NIST Security controls,Memory Protection,mitigates,3864 +3865,NIST Security controls,Memory Protection,mitigates,3865 +3866,NIST Security controls,Memory Protection,mitigates,3866 +3867,NIST Security controls,Memory Protection,mitigates,3867 +3868,NIST Security controls,Memory Protection,mitigates,3868 +3869,NIST Security controls,Memory Protection,mitigates,3869 +3870,NIST Security controls,Memory Protection,mitigates,3870 +3871,NIST Security controls,Memory Protection,mitigates,3871 +3872,NIST Security controls,Memory Protection,mitigates,3872 +3873,NIST Security controls,Memory Protection,mitigates,3873 +3874,NIST Security controls,Memory Protection,mitigates,3874 +3875,NIST Security controls,Memory Protection,mitigates,3875 +3876,NIST Security controls,Memory Protection,mitigates,3876 +3877,NIST Security controls,Memory Protection,mitigates,3877 +3878,NIST Security controls,Memory Protection,mitigates,3878 +3879,NIST Security controls,Memory Protection,mitigates,3879 +3880,NIST Security controls,Memory Protection,mitigates,3880 +3881,NIST Security controls,Memory Protection,mitigates,3881 +3882,NIST Security controls,Memory Protection,mitigates,3882 +3883,NIST Security controls,Memory Protection,mitigates,3883 +3884,NIST Security controls,Memory Protection,mitigates,3884 +3885,NIST Security controls,Memory Protection,mitigates,3885 +3886,NIST Security controls,Memory Protection,mitigates,3886 +3887,NIST Security controls,Memory Protection,mitigates,3887 +3888,NIST Security controls,Memory Protection,mitigates,3888 +3889,NIST Security controls,Memory Protection,mitigates,3889 +3890,NIST Security controls,Flaw Remediation,mitigates,3890 +3891,NIST Security controls,Flaw Remediation,mitigates,3891 +3892,NIST Security controls,Flaw Remediation,mitigates,3892 +3893,NIST Security controls,Flaw Remediation,mitigates,3893 +3894,NIST Security controls,Flaw Remediation,mitigates,3894 +3895,NIST Security controls,Flaw Remediation,mitigates,3895 +3896,NIST Security controls,Flaw Remediation,mitigates,3896 +3897,NIST Security controls,Flaw Remediation,mitigates,3897 +3898,NIST Security controls,Flaw Remediation,mitigates,3898 +3899,NIST Security controls,Flaw Remediation,mitigates,3899 +3900,NIST Security controls,Flaw Remediation,mitigates,3900 +3901,NIST Security controls,Flaw Remediation,mitigates,3901 +3902,NIST Security controls,Flaw Remediation,mitigates,3902 +3903,NIST Security controls,Flaw Remediation,mitigates,3903 +3904,NIST Security controls,Flaw Remediation,mitigates,3904 +3905,NIST Security controls,Flaw Remediation,mitigates,3905 +3906,NIST Security controls,Flaw Remediation,mitigates,3906 +3907,NIST Security controls,Flaw Remediation,mitigates,3907 +3908,NIST Security controls,Flaw Remediation,mitigates,3908 +3909,NIST Security controls,Flaw Remediation,mitigates,3909 +3910,NIST Security controls,Flaw Remediation,mitigates,3910 +3911,NIST Security controls,Flaw Remediation,mitigates,3911 +3912,NIST Security controls,Flaw Remediation,mitigates,3912 +3913,NIST Security controls,Flaw Remediation,mitigates,3913 +3914,NIST Security controls,Flaw Remediation,mitigates,3914 +3915,NIST Security controls,Flaw Remediation,mitigates,3915 +3916,NIST Security controls,Flaw Remediation,mitigates,3916 +3917,NIST Security controls,Flaw Remediation,mitigates,3917 +3918,NIST Security controls,Flaw Remediation,mitigates,3918 +3919,NIST Security controls,Flaw Remediation,mitigates,3919 +3920,NIST Security controls,Flaw Remediation,mitigates,3920 +3921,NIST Security controls,Flaw Remediation,mitigates,3921 +3922,NIST Security controls,Flaw Remediation,mitigates,3922 +3923,NIST Security controls,Flaw Remediation,mitigates,3923 +3924,NIST Security controls,Flaw Remediation,mitigates,3924 +3925,NIST Security controls,Flaw Remediation,mitigates,3925 +3926,NIST Security controls,Flaw Remediation,mitigates,3926 +3927,NIST Security controls,Flaw Remediation,mitigates,3927 +3928,NIST Security controls,Flaw Remediation,mitigates,3928 +3929,NIST Security controls,Flaw Remediation,mitigates,3929 +3930,NIST Security controls,Flaw Remediation,mitigates,3930 +3931,NIST Security controls,Flaw Remediation,mitigates,3931 +3932,NIST Security controls,Flaw Remediation,mitigates,3932 +3933,NIST Security controls,Flaw Remediation,mitigates,3933 +3934,NIST Security controls,Flaw Remediation,mitigates,3934 +3935,NIST Security controls,Flaw Remediation,mitigates,3935 +3936,NIST Security controls,Flaw Remediation,mitigates,3936 +3937,NIST Security controls,Flaw Remediation,mitigates,3937 +3938,NIST Security controls,Flaw Remediation,mitigates,3938 +3939,NIST Security controls,Flaw Remediation,mitigates,3939 +3940,NIST Security controls,Flaw Remediation,mitigates,3940 +3941,NIST Security controls,Flaw Remediation,mitigates,3941 +3942,NIST Security controls,Flaw Remediation,mitigates,3942 +3943,NIST Security controls,Flaw Remediation,mitigates,3943 +3944,NIST Security controls,Flaw Remediation,mitigates,3944 +3945,NIST Security controls,Flaw Remediation,mitigates,3945 +3946,NIST Security controls,Flaw Remediation,mitigates,3946 +3947,NIST Security controls,Flaw Remediation,mitigates,3947 +3948,NIST Security controls,Flaw Remediation,mitigates,3948 +3949,NIST Security controls,Flaw Remediation,mitigates,3949 +3950,NIST Security controls,Flaw Remediation,mitigates,3950 +3951,NIST Security controls,Flaw Remediation,mitigates,3951 +3952,NIST Security controls,Flaw Remediation,mitigates,3952 +3953,NIST Security controls,Flaw Remediation,mitigates,3953 +3954,NIST Security controls,Flaw Remediation,mitigates,3954 +3955,NIST Security controls,Flaw Remediation,mitigates,3955 +3956,NIST Security controls,Flaw Remediation,mitigates,3956 +3957,NIST Security controls,Flaw Remediation,mitigates,3957 +3958,NIST Security controls,Flaw Remediation,mitigates,3958 +3959,NIST Security controls,Flaw Remediation,mitigates,3959 +3960,NIST Security controls,Flaw Remediation,mitigates,3960 +3961,NIST Security controls,Flaw Remediation,mitigates,3961 +3962,NIST Security controls,Flaw Remediation,mitigates,3962 +3963,NIST Security controls,Information Fragmentation,mitigates,3963 +3964,NIST Security controls,Information Fragmentation,mitigates,3964 +3965,NIST Security controls,Information Fragmentation,mitigates,3965 +3966,NIST Security controls,Information Fragmentation,mitigates,3966 +3967,NIST Security controls,Information Fragmentation,mitigates,3967 +3968,NIST Security controls,Information Fragmentation,mitigates,3968 +3969,NIST Security controls,Information Fragmentation,mitigates,3969 +3970,NIST Security controls,Malicious Code Protection,mitigates,3970 +3971,NIST Security controls,Malicious Code Protection,mitigates,3971 +3972,NIST Security controls,Malicious Code Protection,mitigates,3972 +3973,NIST Security controls,Malicious Code Protection,mitigates,3973 +3974,NIST Security controls,Malicious Code Protection,mitigates,3974 +3975,NIST Security controls,Malicious Code Protection,mitigates,3975 +3976,NIST Security controls,Malicious Code Protection,mitigates,3976 +3977,NIST Security controls,Malicious Code Protection,mitigates,3977 +3978,NIST Security controls,Malicious Code Protection,mitigates,3978 +3979,NIST Security controls,Malicious Code Protection,mitigates,3979 +3980,NIST Security controls,Malicious Code Protection,mitigates,3980 +3981,NIST Security controls,Malicious Code Protection,mitigates,3981 +3982,NIST Security controls,Malicious Code Protection,mitigates,3982 +3983,NIST Security controls,Malicious Code Protection,mitigates,3983 +3984,NIST Security controls,Malicious Code Protection,mitigates,3984 +3985,NIST Security controls,Malicious Code Protection,mitigates,3985 +3986,NIST Security controls,Malicious Code Protection,mitigates,3986 +3987,NIST Security controls,Malicious Code Protection,mitigates,3987 +3988,NIST Security controls,Malicious Code Protection,mitigates,3988 +3989,NIST Security controls,Malicious Code Protection,mitigates,3989 +3990,NIST Security controls,Malicious Code Protection,mitigates,3990 +3991,NIST Security controls,Malicious Code Protection,mitigates,3991 +3992,NIST Security controls,Malicious Code Protection,mitigates,3992 +3993,NIST Security controls,Malicious Code Protection,mitigates,3993 +3994,NIST Security controls,Malicious Code Protection,mitigates,3994 +3995,NIST Security controls,Malicious Code Protection,mitigates,3995 +3996,NIST Security controls,Malicious Code Protection,mitigates,3996 +3997,NIST Security controls,Malicious Code Protection,mitigates,3997 +3998,NIST Security controls,Malicious Code Protection,mitigates,3998 +3999,NIST Security controls,Malicious Code Protection,mitigates,3999 +4000,NIST Security controls,Malicious Code Protection,mitigates,4000 +4001,NIST Security controls,Malicious Code Protection,mitigates,4001 +4002,NIST Security controls,Malicious Code Protection,mitigates,4002 +4003,NIST Security controls,Malicious Code Protection,mitigates,4003 +4004,NIST Security controls,Malicious Code Protection,mitigates,4004 +4005,NIST Security controls,Malicious Code Protection,mitigates,4005 +4006,NIST Security controls,Malicious Code Protection,mitigates,4006 +4007,NIST Security controls,Malicious Code Protection,mitigates,4007 +4008,NIST Security controls,Malicious Code Protection,mitigates,4008 +4009,NIST Security controls,Malicious Code Protection,mitigates,4009 +4010,NIST Security controls,Malicious Code Protection,mitigates,4010 +4011,NIST Security controls,Malicious Code Protection,mitigates,4011 +4012,NIST Security controls,Malicious Code Protection,mitigates,4012 +4013,NIST Security controls,Malicious Code Protection,mitigates,4013 +4014,NIST Security controls,Malicious Code Protection,mitigates,4014 +4015,NIST Security controls,Malicious Code Protection,mitigates,4015 +4016,NIST Security controls,Malicious Code Protection,mitigates,4016 +4017,NIST Security controls,Malicious Code Protection,mitigates,4017 +4018,NIST Security controls,Malicious Code Protection,mitigates,4018 +4019,NIST Security controls,Malicious Code Protection,mitigates,4019 +4020,NIST Security controls,Malicious Code Protection,mitigates,4020 +4021,NIST Security controls,Malicious Code Protection,mitigates,4021 +4022,NIST Security controls,Malicious Code Protection,mitigates,4022 +4023,NIST Security controls,Malicious Code Protection,mitigates,4023 +4024,NIST Security controls,Malicious Code Protection,mitigates,4024 +4025,NIST Security controls,Malicious Code Protection,mitigates,4025 +4026,NIST Security controls,Malicious Code Protection,mitigates,4026 +4027,NIST Security controls,Malicious Code Protection,mitigates,4027 +4028,NIST Security controls,Malicious Code Protection,mitigates,4028 +4029,NIST Security controls,Malicious Code Protection,mitigates,4029 +4030,NIST Security controls,Malicious Code Protection,mitigates,4030 +4031,NIST Security controls,Malicious Code Protection,mitigates,4031 +4032,NIST Security controls,Malicious Code Protection,mitigates,4032 +4033,NIST Security controls,Malicious Code Protection,mitigates,4033 +4034,NIST Security controls,Malicious Code Protection,mitigates,4034 +4035,NIST Security controls,Malicious Code Protection,mitigates,4035 +4036,NIST Security controls,Malicious Code Protection,mitigates,4036 +4037,NIST Security controls,Malicious Code Protection,mitigates,4037 +4038,NIST Security controls,Malicious Code Protection,mitigates,4038 +4039,NIST Security controls,Malicious Code Protection,mitigates,4039 +4040,NIST Security controls,Malicious Code Protection,mitigates,4040 +4041,NIST Security controls,Malicious Code Protection,mitigates,4041 +4042,NIST Security controls,Malicious Code Protection,mitigates,4042 +4043,NIST Security controls,Malicious Code Protection,mitigates,4043 +4044,NIST Security controls,Malicious Code Protection,mitigates,4044 +4045,NIST Security controls,Malicious Code Protection,mitigates,4045 +4046,NIST Security controls,Malicious Code Protection,mitigates,4046 +4047,NIST Security controls,Malicious Code Protection,mitigates,4047 +4048,NIST Security controls,Malicious Code Protection,mitigates,4048 +4049,NIST Security controls,Malicious Code Protection,mitigates,4049 +4050,NIST Security controls,Malicious Code Protection,mitigates,4050 +4051,NIST Security controls,Malicious Code Protection,mitigates,4051 +4052,NIST Security controls,Malicious Code Protection,mitigates,4052 +4053,NIST Security controls,Malicious Code Protection,mitigates,4053 +4054,NIST Security controls,Malicious Code Protection,mitigates,4054 +4055,NIST Security controls,Malicious Code Protection,mitigates,4055 +4056,NIST Security controls,Malicious Code Protection,mitigates,4056 +4057,NIST Security controls,Malicious Code Protection,mitigates,4057 +4058,NIST Security controls,Malicious Code Protection,mitigates,4058 +4059,NIST Security controls,Malicious Code Protection,mitigates,4059 +4060,NIST Security controls,Malicious Code Protection,mitigates,4060 +4061,NIST Security controls,Malicious Code Protection,mitigates,4061 +4062,NIST Security controls,Malicious Code Protection,mitigates,4062 +4063,NIST Security controls,Malicious Code Protection,mitigates,4063 +4064,NIST Security controls,Malicious Code Protection,mitigates,4064 +4065,NIST Security controls,Malicious Code Protection,mitigates,4065 +4066,NIST Security controls,Malicious Code Protection,mitigates,4066 +4067,NIST Security controls,Malicious Code Protection,mitigates,4067 +4068,NIST Security controls,Malicious Code Protection,mitigates,4068 +4069,NIST Security controls,Malicious Code Protection,mitigates,4069 +4070,NIST Security controls,Malicious Code Protection,mitigates,4070 +4071,NIST Security controls,Malicious Code Protection,mitigates,4071 +4072,NIST Security controls,Malicious Code Protection,mitigates,4072 +4073,NIST Security controls,Malicious Code Protection,mitigates,4073 +4074,NIST Security controls,Malicious Code Protection,mitigates,4074 +4075,NIST Security controls,Malicious Code Protection,mitigates,4075 +4076,NIST Security controls,Malicious Code Protection,mitigates,4076 +4077,NIST Security controls,Malicious Code Protection,mitigates,4077 +4078,NIST Security controls,Malicious Code Protection,mitigates,4078 +4079,NIST Security controls,Malicious Code Protection,mitigates,4079 +4080,NIST Security controls,Malicious Code Protection,mitigates,4080 +4081,NIST Security controls,Malicious Code Protection,mitigates,4081 +4082,NIST Security controls,Malicious Code Protection,mitigates,4082 +4083,NIST Security controls,Malicious Code Protection,mitigates,4083 +4084,NIST Security controls,Malicious Code Protection,mitigates,4084 +4085,NIST Security controls,Malicious Code Protection,mitigates,4085 +4086,NIST Security controls,Malicious Code Protection,mitigates,4086 +4087,NIST Security controls,Malicious Code Protection,mitigates,4087 +4088,NIST Security controls,Malicious Code Protection,mitigates,4088 +4089,NIST Security controls,Malicious Code Protection,mitigates,4089 +4090,NIST Security controls,Malicious Code Protection,mitigates,4090 +4091,NIST Security controls,Malicious Code Protection,mitigates,4091 +4092,NIST Security controls,Malicious Code Protection,mitigates,4092 +4093,NIST Security controls,Malicious Code Protection,mitigates,4093 +4094,NIST Security controls,Malicious Code Protection,mitigates,4094 +4095,NIST Security controls,Malicious Code Protection,mitigates,4095 +4096,NIST Security controls,Malicious Code Protection,mitigates,4096 +4097,NIST Security controls,Malicious Code Protection,mitigates,4097 +4098,NIST Security controls,Malicious Code Protection,mitigates,4098 +4099,NIST Security controls,Malicious Code Protection,mitigates,4099 +4100,NIST Security controls,Malicious Code Protection,mitigates,4100 +4101,NIST Security controls,Malicious Code Protection,mitigates,4101 +4102,NIST Security controls,Malicious Code Protection,mitigates,4102 +4103,NIST Security controls,Malicious Code Protection,mitigates,4103 +4104,NIST Security controls,Malicious Code Protection,mitigates,4104 +4105,NIST Security controls,Malicious Code Protection,mitigates,4105 +4106,NIST Security controls,Malicious Code Protection,mitigates,4106 +4107,NIST Security controls,Malicious Code Protection,mitigates,4107 +4108,NIST Security controls,Malicious Code Protection,mitigates,4108 +4109,NIST Security controls,Malicious Code Protection,mitigates,4109 +4110,NIST Security controls,Malicious Code Protection,mitigates,4110 +4111,NIST Security controls,Malicious Code Protection,mitigates,4111 +4112,NIST Security controls,Malicious Code Protection,mitigates,4112 +4113,NIST Security controls,Malicious Code Protection,mitigates,4113 +4114,NIST Security controls,Malicious Code Protection,mitigates,4114 +4115,NIST Security controls,Malicious Code Protection,mitigates,4115 +4116,NIST Security controls,Malicious Code Protection,mitigates,4116 +4117,NIST Security controls,Malicious Code Protection,mitigates,4117 +4118,NIST Security controls,Malicious Code Protection,mitigates,4118 +4119,NIST Security controls,Malicious Code Protection,mitigates,4119 +4120,NIST Security controls,Malicious Code Protection,mitigates,4120 +4121,NIST Security controls,Malicious Code Protection,mitigates,4121 +4122,NIST Security controls,Malicious Code Protection,mitigates,4122 +4123,NIST Security controls,Malicious Code Protection,mitigates,4123 +4124,NIST Security controls,Malicious Code Protection,mitigates,4124 +4125,NIST Security controls,Malicious Code Protection,mitigates,4125 +4126,NIST Security controls,Malicious Code Protection,mitigates,4126 +4127,NIST Security controls,Malicious Code Protection,mitigates,4127 +4128,NIST Security controls,Malicious Code Protection,mitigates,4128 +4129,NIST Security controls,Malicious Code Protection,mitigates,4129 +4130,NIST Security controls,Malicious Code Protection,mitigates,4130 +4131,NIST Security controls,Malicious Code Protection,mitigates,4131 +4132,NIST Security controls,Malicious Code Protection,mitigates,4132 +4133,NIST Security controls,Malicious Code Protection,mitigates,4133 +4134,NIST Security controls,Malicious Code Protection,mitigates,4134 +4135,NIST Security controls,Malicious Code Protection,mitigates,4135 +4136,NIST Security controls,Malicious Code Protection,mitigates,4136 +4137,NIST Security controls,Malicious Code Protection,mitigates,4137 +4138,NIST Security controls,Malicious Code Protection,mitigates,4138 +4139,NIST Security controls,Malicious Code Protection,mitigates,4139 +4140,NIST Security controls,Malicious Code Protection,mitigates,4140 +4141,NIST Security controls,Malicious Code Protection,mitigates,4141 +4142,NIST Security controls,Malicious Code Protection,mitigates,4142 +4143,NIST Security controls,Malicious Code Protection,mitigates,4143 +4144,NIST Security controls,Malicious Code Protection,mitigates,4144 +4145,NIST Security controls,Malicious Code Protection,mitigates,4145 +4146,NIST Security controls,Malicious Code Protection,mitigates,4146 +4147,NIST Security controls,Malicious Code Protection,mitigates,4147 +4148,NIST Security controls,Malicious Code Protection,mitigates,4148 +4149,NIST Security controls,Malicious Code Protection,mitigates,4149 +4150,NIST Security controls,Malicious Code Protection,mitigates,4150 +4151,NIST Security controls,Malicious Code Protection,mitigates,4151 +4152,NIST Security controls,Malicious Code Protection,mitigates,4152 +4153,NIST Security controls,Malicious Code Protection,mitigates,4153 +4154,NIST Security controls,Malicious Code Protection,mitigates,4154 +4155,NIST Security controls,Malicious Code Protection,mitigates,4155 +4156,NIST Security controls,Malicious Code Protection,mitigates,4156 +4157,NIST Security controls,Malicious Code Protection,mitigates,4157 +4158,NIST Security controls,Malicious Code Protection,mitigates,4158 +4159,NIST Security controls,Malicious Code Protection,mitigates,4159 +4160,NIST Security controls,Malicious Code Protection,mitigates,4160 +4161,NIST Security controls,Malicious Code Protection,mitigates,4161 +4162,NIST Security controls,Malicious Code Protection,mitigates,4162 +4163,NIST Security controls,Malicious Code Protection,mitigates,4163 +4164,NIST Security controls,Malicious Code Protection,mitigates,4164 +4165,NIST Security controls,Malicious Code Protection,mitigates,4165 +4166,NIST Security controls,Malicious Code Protection,mitigates,4166 +4167,NIST Security controls,Malicious Code Protection,mitigates,4167 +4168,NIST Security controls,System Monitoring,mitigates,4168 +4169,NIST Security controls,System Monitoring,mitigates,4169 +4170,NIST Security controls,System Monitoring,mitigates,4170 +4171,NIST Security controls,System Monitoring,mitigates,4171 +4172,NIST Security controls,System Monitoring,mitigates,4172 +4173,NIST Security controls,System Monitoring,mitigates,4173 +4174,NIST Security controls,System Monitoring,mitigates,4174 +4175,NIST Security controls,System Monitoring,mitigates,4175 +4176,NIST Security controls,System Monitoring,mitigates,4176 +4177,NIST Security controls,System Monitoring,mitigates,4177 +4178,NIST Security controls,System Monitoring,mitigates,4178 +4179,NIST Security controls,System Monitoring,mitigates,4179 +4180,NIST Security controls,System Monitoring,mitigates,4180 +4181,NIST Security controls,System Monitoring,mitigates,4181 +4182,NIST Security controls,System Monitoring,mitigates,4182 +4183,NIST Security controls,System Monitoring,mitigates,4183 +4184,NIST Security controls,System Monitoring,mitigates,4184 +4185,NIST Security controls,System Monitoring,mitigates,4185 +4186,NIST Security controls,System Monitoring,mitigates,4186 +4187,NIST Security controls,System Monitoring,mitigates,4187 +4188,NIST Security controls,System Monitoring,mitigates,4188 +4189,NIST Security controls,System Monitoring,mitigates,4189 +4190,NIST Security controls,System Monitoring,mitigates,4190 +4191,NIST Security controls,System Monitoring,mitigates,4191 +4192,NIST Security controls,System Monitoring,mitigates,4192 +4193,NIST Security controls,System Monitoring,mitigates,4193 +4194,NIST Security controls,System Monitoring,mitigates,4194 +4195,NIST Security controls,System Monitoring,mitigates,4195 +4196,NIST Security controls,System Monitoring,mitigates,4196 +4197,NIST Security controls,System Monitoring,mitigates,4197 +4198,NIST Security controls,System Monitoring,mitigates,4198 +4199,NIST Security controls,System Monitoring,mitigates,4199 +4200,NIST Security controls,System Monitoring,mitigates,4200 +4201,NIST Security controls,System Monitoring,mitigates,4201 +4202,NIST Security controls,System Monitoring,mitigates,4202 +4203,NIST Security controls,System Monitoring,mitigates,4203 +4204,NIST Security controls,System Monitoring,mitigates,4204 +4205,NIST Security controls,System Monitoring,mitigates,4205 +4206,NIST Security controls,System Monitoring,mitigates,4206 +4207,NIST Security controls,System Monitoring,mitigates,4207 +4208,NIST Security controls,System Monitoring,mitigates,4208 +4209,NIST Security controls,System Monitoring,mitigates,4209 +4210,NIST Security controls,System Monitoring,mitigates,4210 +4211,NIST Security controls,System Monitoring,mitigates,4211 +4212,NIST Security controls,System Monitoring,mitigates,4212 +4213,NIST Security controls,System Monitoring,mitigates,4213 +4214,NIST Security controls,System Monitoring,mitigates,4214 +4215,NIST Security controls,System Monitoring,mitigates,4215 +4216,NIST Security controls,System Monitoring,mitigates,4216 +4217,NIST Security controls,System Monitoring,mitigates,4217 +4218,NIST Security controls,System Monitoring,mitigates,4218 +4219,NIST Security controls,System Monitoring,mitigates,4219 +4220,NIST Security controls,System Monitoring,mitigates,4220 +4221,NIST Security controls,System Monitoring,mitigates,4221 +4222,NIST Security controls,System Monitoring,mitigates,4222 +4223,NIST Security controls,System Monitoring,mitigates,4223 +4224,NIST Security controls,System Monitoring,mitigates,4224 +4225,NIST Security controls,System Monitoring,mitigates,4225 +4226,NIST Security controls,System Monitoring,mitigates,4226 +4227,NIST Security controls,System Monitoring,mitigates,4227 +4228,NIST Security controls,System Monitoring,mitigates,4228 +4229,NIST Security controls,System Monitoring,mitigates,4229 +4230,NIST Security controls,System Monitoring,mitigates,4230 +4231,NIST Security controls,System Monitoring,mitigates,4231 +4232,NIST Security controls,System Monitoring,mitigates,4232 +4233,NIST Security controls,System Monitoring,mitigates,4233 +4234,NIST Security controls,System Monitoring,mitigates,4234 +4235,NIST Security controls,System Monitoring,mitigates,4235 +4236,NIST Security controls,System Monitoring,mitigates,4236 +4237,NIST Security controls,System Monitoring,mitigates,4237 +4238,NIST Security controls,System Monitoring,mitigates,4238 +4239,NIST Security controls,System Monitoring,mitigates,4239 +4240,NIST Security controls,System Monitoring,mitigates,4240 +4241,NIST Security controls,System Monitoring,mitigates,4241 +4242,NIST Security controls,System Monitoring,mitigates,4242 +4243,NIST Security controls,System Monitoring,mitigates,4243 +4244,NIST Security controls,System Monitoring,mitigates,4244 +4245,NIST Security controls,System Monitoring,mitigates,4245 +4246,NIST Security controls,System Monitoring,mitigates,4246 +4247,NIST Security controls,System Monitoring,mitigates,4247 +4248,NIST Security controls,System Monitoring,mitigates,4248 +4249,NIST Security controls,System Monitoring,mitigates,4249 +4250,NIST Security controls,System Monitoring,mitigates,4250 +4251,NIST Security controls,System Monitoring,mitigates,4251 +4252,NIST Security controls,System Monitoring,mitigates,4252 +4253,NIST Security controls,System Monitoring,mitigates,4253 +4254,NIST Security controls,System Monitoring,mitigates,4254 +4255,NIST Security controls,System Monitoring,mitigates,4255 +4256,NIST Security controls,System Monitoring,mitigates,4256 +4257,NIST Security controls,System Monitoring,mitigates,4257 +4258,NIST Security controls,System Monitoring,mitigates,4258 +4259,NIST Security controls,System Monitoring,mitigates,4259 +4260,NIST Security controls,System Monitoring,mitigates,4260 +4261,NIST Security controls,System Monitoring,mitigates,4261 +4262,NIST Security controls,System Monitoring,mitigates,4262 +4263,NIST Security controls,System Monitoring,mitigates,4263 +4264,NIST Security controls,System Monitoring,mitigates,4264 +4265,NIST Security controls,System Monitoring,mitigates,4265 +4266,NIST Security controls,System Monitoring,mitigates,4266 +4267,NIST Security controls,System Monitoring,mitigates,4267 +4268,NIST Security controls,System Monitoring,mitigates,4268 +4269,NIST Security controls,System Monitoring,mitigates,4269 +4270,NIST Security controls,System Monitoring,mitigates,4270 +4271,NIST Security controls,System Monitoring,mitigates,4271 +4272,NIST Security controls,System Monitoring,mitigates,4272 +4273,NIST Security controls,System Monitoring,mitigates,4273 +4274,NIST Security controls,System Monitoring,mitigates,4274 +4275,NIST Security controls,System Monitoring,mitigates,4275 +4276,NIST Security controls,System Monitoring,mitigates,4276 +4277,NIST Security controls,System Monitoring,mitigates,4277 +4278,NIST Security controls,System Monitoring,mitigates,4278 +4279,NIST Security controls,System Monitoring,mitigates,4279 +4280,NIST Security controls,System Monitoring,mitigates,4280 +4281,NIST Security controls,System Monitoring,mitigates,4281 +4282,NIST Security controls,System Monitoring,mitigates,4282 +4283,NIST Security controls,System Monitoring,mitigates,4283 +4284,NIST Security controls,System Monitoring,mitigates,4284 +4285,NIST Security controls,System Monitoring,mitigates,4285 +4286,NIST Security controls,System Monitoring,mitigates,4286 +4287,NIST Security controls,System Monitoring,mitigates,4287 +4288,NIST Security controls,System Monitoring,mitigates,4288 +4289,NIST Security controls,System Monitoring,mitigates,4289 +4290,NIST Security controls,System Monitoring,mitigates,4290 +4291,NIST Security controls,System Monitoring,mitigates,4291 +4292,NIST Security controls,System Monitoring,mitigates,4292 +4293,NIST Security controls,System Monitoring,mitigates,4293 +4294,NIST Security controls,System Monitoring,mitigates,4294 +4295,NIST Security controls,System Monitoring,mitigates,4295 +4296,NIST Security controls,System Monitoring,mitigates,4296 +4297,NIST Security controls,System Monitoring,mitigates,4297 +4298,NIST Security controls,System Monitoring,mitigates,4298 +4299,NIST Security controls,System Monitoring,mitigates,4299 +4300,NIST Security controls,System Monitoring,mitigates,4300 +4301,NIST Security controls,System Monitoring,mitigates,4301 +4302,NIST Security controls,System Monitoring,mitigates,4302 +4303,NIST Security controls,System Monitoring,mitigates,4303 +4304,NIST Security controls,System Monitoring,mitigates,4304 +4305,NIST Security controls,System Monitoring,mitigates,4305 +4306,NIST Security controls,System Monitoring,mitigates,4306 +4307,NIST Security controls,System Monitoring,mitigates,4307 +4308,NIST Security controls,System Monitoring,mitigates,4308 +4309,NIST Security controls,System Monitoring,mitigates,4309 +4310,NIST Security controls,System Monitoring,mitigates,4310 +4311,NIST Security controls,System Monitoring,mitigates,4311 +4312,NIST Security controls,System Monitoring,mitigates,4312 +4313,NIST Security controls,System Monitoring,mitigates,4313 +4314,NIST Security controls,System Monitoring,mitigates,4314 +4315,NIST Security controls,System Monitoring,mitigates,4315 +4316,NIST Security controls,System Monitoring,mitigates,4316 +4317,NIST Security controls,System Monitoring,mitigates,4317 +4318,NIST Security controls,System Monitoring,mitigates,4318 +4319,NIST Security controls,System Monitoring,mitigates,4319 +4320,NIST Security controls,System Monitoring,mitigates,4320 +4321,NIST Security controls,System Monitoring,mitigates,4321 +4322,NIST Security controls,System Monitoring,mitigates,4322 +4323,NIST Security controls,System Monitoring,mitigates,4323 +4324,NIST Security controls,System Monitoring,mitigates,4324 +4325,NIST Security controls,System Monitoring,mitigates,4325 +4326,NIST Security controls,System Monitoring,mitigates,4326 +4327,NIST Security controls,System Monitoring,mitigates,4327 +4328,NIST Security controls,System Monitoring,mitigates,4328 +4329,NIST Security controls,System Monitoring,mitigates,4329 +4330,NIST Security controls,System Monitoring,mitigates,4330 +4331,NIST Security controls,System Monitoring,mitigates,4331 +4332,NIST Security controls,System Monitoring,mitigates,4332 +4333,NIST Security controls,System Monitoring,mitigates,4333 +4334,NIST Security controls,System Monitoring,mitigates,4334 +4335,NIST Security controls,System Monitoring,mitigates,4335 +4336,NIST Security controls,System Monitoring,mitigates,4336 +4337,NIST Security controls,System Monitoring,mitigates,4337 +4338,NIST Security controls,System Monitoring,mitigates,4338 +4339,NIST Security controls,System Monitoring,mitigates,4339 +4340,NIST Security controls,System Monitoring,mitigates,4340 +4341,NIST Security controls,System Monitoring,mitigates,4341 +4342,NIST Security controls,System Monitoring,mitigates,4342 +4343,NIST Security controls,System Monitoring,mitigates,4343 +4344,NIST Security controls,System Monitoring,mitigates,4344 +4345,NIST Security controls,System Monitoring,mitigates,4345 +4346,NIST Security controls,System Monitoring,mitigates,4346 +4347,NIST Security controls,System Monitoring,mitigates,4347 +4348,NIST Security controls,System Monitoring,mitigates,4348 +4349,NIST Security controls,System Monitoring,mitigates,4349 +4350,NIST Security controls,System Monitoring,mitigates,4350 +4351,NIST Security controls,System Monitoring,mitigates,4351 +4352,NIST Security controls,System Monitoring,mitigates,4352 +4353,NIST Security controls,System Monitoring,mitigates,4353 +4354,NIST Security controls,System Monitoring,mitigates,4354 +4355,NIST Security controls,System Monitoring,mitigates,4355 +4356,NIST Security controls,System Monitoring,mitigates,4356 +4357,NIST Security controls,System Monitoring,mitigates,4357 +4358,NIST Security controls,System Monitoring,mitigates,4358 +4359,NIST Security controls,System Monitoring,mitigates,4359 +4360,NIST Security controls,System Monitoring,mitigates,4360 +4361,NIST Security controls,System Monitoring,mitigates,4361 +4362,NIST Security controls,System Monitoring,mitigates,4362 +4363,NIST Security controls,System Monitoring,mitigates,4363 +4364,NIST Security controls,System Monitoring,mitigates,4364 +4365,NIST Security controls,System Monitoring,mitigates,4365 +4366,NIST Security controls,System Monitoring,mitigates,4366 +4367,NIST Security controls,System Monitoring,mitigates,4367 +4368,NIST Security controls,System Monitoring,mitigates,4368 +4369,NIST Security controls,System Monitoring,mitigates,4369 +4370,NIST Security controls,System Monitoring,mitigates,4370 +4371,NIST Security controls,System Monitoring,mitigates,4371 +4372,NIST Security controls,System Monitoring,mitigates,4372 +4373,NIST Security controls,System Monitoring,mitigates,4373 +4374,NIST Security controls,System Monitoring,mitigates,4374 +4375,NIST Security controls,System Monitoring,mitigates,4375 +4376,NIST Security controls,System Monitoring,mitigates,4376 +4377,NIST Security controls,System Monitoring,mitigates,4377 +4378,NIST Security controls,System Monitoring,mitigates,4378 +4379,NIST Security controls,System Monitoring,mitigates,4379 +4380,NIST Security controls,System Monitoring,mitigates,4380 +4381,NIST Security controls,System Monitoring,mitigates,4381 +4382,NIST Security controls,System Monitoring,mitigates,4382 +4383,NIST Security controls,System Monitoring,mitigates,4383 +4384,NIST Security controls,System Monitoring,mitigates,4384 +4385,NIST Security controls,System Monitoring,mitigates,4385 +4386,NIST Security controls,System Monitoring,mitigates,4386 +4387,NIST Security controls,System Monitoring,mitigates,4387 +4388,NIST Security controls,System Monitoring,mitigates,4388 +4389,NIST Security controls,System Monitoring,mitigates,4389 +4390,NIST Security controls,System Monitoring,mitigates,4390 +4391,NIST Security controls,System Monitoring,mitigates,4391 +4392,NIST Security controls,System Monitoring,mitigates,4392 +4393,NIST Security controls,System Monitoring,mitigates,4393 +4394,NIST Security controls,System Monitoring,mitigates,4394 +4395,NIST Security controls,System Monitoring,mitigates,4395 +4396,NIST Security controls,System Monitoring,mitigates,4396 +4397,NIST Security controls,System Monitoring,mitigates,4397 +4398,NIST Security controls,System Monitoring,mitigates,4398 +4399,NIST Security controls,System Monitoring,mitigates,4399 +4400,NIST Security controls,System Monitoring,mitigates,4400 +4401,NIST Security controls,System Monitoring,mitigates,4401 +4402,NIST Security controls,System Monitoring,mitigates,4402 +4403,NIST Security controls,System Monitoring,mitigates,4403 +4404,NIST Security controls,System Monitoring,mitigates,4404 +4405,NIST Security controls,System Monitoring,mitigates,4405 +4406,NIST Security controls,System Monitoring,mitigates,4406 +4407,NIST Security controls,System Monitoring,mitigates,4407 +4408,NIST Security controls,System Monitoring,mitigates,4408 +4409,NIST Security controls,System Monitoring,mitigates,4409 +4410,NIST Security controls,System Monitoring,mitigates,4410 +4411,NIST Security controls,System Monitoring,mitigates,4411 +4412,NIST Security controls,System Monitoring,mitigates,4412 +4413,NIST Security controls,System Monitoring,mitigates,4413 +4414,NIST Security controls,System Monitoring,mitigates,4414 +4415,NIST Security controls,System Monitoring,mitigates,4415 +4416,NIST Security controls,System Monitoring,mitigates,4416 +4417,NIST Security controls,System Monitoring,mitigates,4417 +4418,NIST Security controls,System Monitoring,mitigates,4418 +4419,NIST Security controls,System Monitoring,mitigates,4419 +4420,NIST Security controls,System Monitoring,mitigates,4420 +4421,NIST Security controls,System Monitoring,mitigates,4421 +4422,NIST Security controls,System Monitoring,mitigates,4422 +4423,NIST Security controls,System Monitoring,mitigates,4423 +4424,NIST Security controls,System Monitoring,mitigates,4424 +4425,NIST Security controls,System Monitoring,mitigates,4425 +4426,NIST Security controls,System Monitoring,mitigates,4426 +4427,NIST Security controls,System Monitoring,mitigates,4427 +4428,NIST Security controls,System Monitoring,mitigates,4428 +4429,NIST Security controls,System Monitoring,mitigates,4429 +4430,NIST Security controls,System Monitoring,mitigates,4430 +4431,NIST Security controls,System Monitoring,mitigates,4431 +4432,NIST Security controls,System Monitoring,mitigates,4432 +4433,NIST Security controls,System Monitoring,mitigates,4433 +4434,NIST Security controls,System Monitoring,mitigates,4434 +4435,NIST Security controls,System Monitoring,mitigates,4435 +4436,NIST Security controls,System Monitoring,mitigates,4436 +4437,NIST Security controls,System Monitoring,mitigates,4437 +4438,NIST Security controls,System Monitoring,mitigates,4438 +4439,NIST Security controls,System Monitoring,mitigates,4439 +4440,NIST Security controls,System Monitoring,mitigates,4440 +4441,NIST Security controls,System Monitoring,mitigates,4441 +4442,NIST Security controls,System Monitoring,mitigates,4442 +4443,NIST Security controls,System Monitoring,mitigates,4443 +4444,NIST Security controls,System Monitoring,mitigates,4444 +4445,NIST Security controls,System Monitoring,mitigates,4445 +4446,NIST Security controls,System Monitoring,mitigates,4446 +4447,NIST Security controls,System Monitoring,mitigates,4447 +4448,NIST Security controls,System Monitoring,mitigates,4448 +4449,NIST Security controls,System Monitoring,mitigates,4449 +4450,NIST Security controls,System Monitoring,mitigates,4450 +4451,NIST Security controls,System Monitoring,mitigates,4451 +4452,NIST Security controls,System Monitoring,mitigates,4452 +4453,NIST Security controls,System Monitoring,mitigates,4453 +4454,NIST Security controls,System Monitoring,mitigates,4454 +4455,NIST Security controls,System Monitoring,mitigates,4455 +4456,NIST Security controls,System Monitoring,mitigates,4456 +4457,NIST Security controls,System Monitoring,mitigates,4457 +4458,NIST Security controls,System Monitoring,mitigates,4458 +4459,NIST Security controls,System Monitoring,mitigates,4459 +4460,NIST Security controls,System Monitoring,mitigates,4460 +4461,NIST Security controls,System Monitoring,mitigates,4461 +4462,NIST Security controls,System Monitoring,mitigates,4462 +4463,NIST Security controls,System Monitoring,mitigates,4463 +4464,NIST Security controls,System Monitoring,mitigates,4464 +4465,NIST Security controls,System Monitoring,mitigates,4465 +4466,NIST Security controls,System Monitoring,mitigates,4466 +4467,NIST Security controls,System Monitoring,mitigates,4467 +4468,NIST Security controls,System Monitoring,mitigates,4468 +4469,NIST Security controls,System Monitoring,mitigates,4469 +4470,NIST Security controls,System Monitoring,mitigates,4470 +4471,NIST Security controls,System Monitoring,mitigates,4471 +4472,NIST Security controls,System Monitoring,mitigates,4472 +4473,NIST Security controls,System Monitoring,mitigates,4473 +4474,NIST Security controls,System Monitoring,mitigates,4474 +4475,NIST Security controls,System Monitoring,mitigates,4475 +4476,NIST Security controls,System Monitoring,mitigates,4476 +4477,NIST Security controls,System Monitoring,mitigates,4477 +4478,NIST Security controls,System Monitoring,mitigates,4478 +4479,NIST Security controls,System Monitoring,mitigates,4479 +4480,NIST Security controls,System Monitoring,mitigates,4480 +4481,NIST Security controls,System Monitoring,mitigates,4481 +4482,NIST Security controls,System Monitoring,mitigates,4482 +4483,NIST Security controls,System Monitoring,mitigates,4483 +4484,NIST Security controls,System Monitoring,mitigates,4484 +4485,NIST Security controls,System Monitoring,mitigates,4485 +4486,NIST Security controls,System Monitoring,mitigates,4486 +4487,NIST Security controls,System Monitoring,mitigates,4487 +4488,NIST Security controls,System Monitoring,mitigates,4488 +4489,NIST Security controls,System Monitoring,mitigates,4489 +4490,NIST Security controls,System Monitoring,mitigates,4490 +4491,NIST Security controls,System Monitoring,mitigates,4491 +4492,NIST Security controls,System Monitoring,mitigates,4492 +4493,NIST Security controls,System Monitoring,mitigates,4493 +4494,NIST Security controls,System Monitoring,mitigates,4494 +4495,NIST Security controls,System Monitoring,mitigates,4495 +4496,NIST Security controls,System Monitoring,mitigates,4496 +4497,NIST Security controls,System Monitoring,mitigates,4497 +4498,NIST Security controls,System Monitoring,mitigates,4498 +4499,NIST Security controls,System Monitoring,mitigates,4499 +4500,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4500 +4501,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4501 +4502,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4502 +4503,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4503 +4504,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4504 +4505,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4505 +4506,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4506 +4507,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4507 +4508,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4508 +4509,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4509 +4510,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4510 +4511,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4511 +4512,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4512 +4513,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4513 +4514,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4514 +4515,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4515 +4516,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4516 +4517,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4517 +4518,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4518 +4519,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4519 +4520,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4520 +4521,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4521 +4522,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4522 +4523,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4523 +4524,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4524 +4525,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4525 +4526,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4526 +4527,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4527 +4528,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4528 +4529,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4529 +4530,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4530 +4531,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4531 +4532,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4532 +4533,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4533 +4534,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4534 +4535,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4535 +4536,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4536 +4537,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4537 +4538,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4538 +4539,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4539 +4540,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4540 +4541,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4541 +4542,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4542 +4543,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4543 +4544,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4544 +4545,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4545 +4546,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4546 +4547,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4547 +4548,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4548 +4549,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4549 +4550,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4550 +4551,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4551 +4552,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4552 +4553,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4553 +4554,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4554 +4555,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4555 +4556,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4556 +4557,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4557 +4558,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4558 +4559,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4559 +4560,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4560 +4561,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4561 +4562,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4562 +4563,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4563 +4564,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4564 +4565,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4565 +4566,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4566 +4567,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4567 +4568,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4568 +4569,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4569 +4570,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4570 +4571,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4571 +4572,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4572 +4573,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4573 +4574,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4574 +4575,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4575 +4576,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4576 +4577,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4577 +4578,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4578 +4579,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4579 +4580,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4580 +4581,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4581 +4582,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4582 +4583,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4583 +4584,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4584 +4585,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4585 +4586,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4586 +4587,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4587 +4588,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4588 +4589,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4589 +4590,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4590 +4591,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4591 +4592,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4592 +4593,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4593 +4594,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4594 +4595,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4595 +4596,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4596 +4597,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4597 +4598,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4598 +4599,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4599 +4600,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4600 +4601,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4601 +4602,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4602 +4603,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4603 +4604,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4604 +4605,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4605 +4606,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4606 +4607,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4607 +4608,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4608 +4609,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4609 +4610,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4610 +4611,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4611 +4612,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4612 +4613,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4613 +4614,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4614 +4615,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4615 +4616,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4616 +4617,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4617 +4618,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4618 +4619,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4619 +4620,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4620 +4621,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4621 +4622,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4622 +4623,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4623 +4624,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4624 +4625,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4625 +4626,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4626 +4627,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4627 +4628,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4628 +4629,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4629 +4630,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4630 +4631,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4631 +4632,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4632 +4633,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4633 +4634,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4634 +4635,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4635 +4636,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4636 +4637,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4637 +4638,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4638 +4639,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4639 +4640,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4640 +4641,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4641 +4642,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4642 +4643,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4643 +4644,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4644 +4645,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4645 +4646,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4646 +4647,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4647 +4648,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4648 +4649,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4649 +4650,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4650 +4651,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4651 +4652,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4652 +4653,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4653 +4654,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4654 +4655,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4655 +4656,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4656 +4657,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4657 +4658,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4658 +4659,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4659 +4660,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4660 +4661,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4661 +4662,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4662 +4663,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4663 +4664,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4664 +4665,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4665 +4666,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4666 +4667,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4667 +4668,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4668 +4669,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4669 +4670,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4670 +4671,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4671 +4672,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4672 +4673,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4673 +4674,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4674 +4675,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4675 +4676,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4676 +4677,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4677 +4678,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4678 +4679,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4679 +4680,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4680 +4681,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4681 +4682,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4682 +4683,NIST Security controls,Spam Protection,mitigates,4683 +4684,NIST Security controls,Spam Protection,mitigates,4684 +4685,NIST Security controls,Spam Protection,mitigates,4685 +4686,NIST Security controls,Spam Protection,mitigates,4686 +4687,NIST Security controls,Spam Protection,mitigates,4687 +4688,NIST Security controls,Spam Protection,mitigates,4688 +4689,NIST Security controls,Spam Protection,mitigates,4689 +4690,NIST Security controls,Spam Protection,mitigates,4690 +4691,NIST Security controls,Spam Protection,mitigates,4691 +4692,NIST Security controls,Spam Protection,mitigates,4692 +4693,NIST Security controls,Spam Protection,mitigates,4693 +4694,NIST Security controls,Spam Protection,mitigates,4694 +4695,NIST Security controls,Spam Protection,mitigates,4695 +4696,NIST Security controls,Spam Protection,mitigates,4696 +4697,NIST Security controls,Spam Protection,mitigates,4697 +4698,NIST Security controls,Spam Protection,mitigates,4698 +4699,NIST Security controls,Spam Protection,mitigates,4699 +4700,NIST Security controls,Spam Protection,mitigates,4700 +4701,NIST Security controls,Spam Protection,mitigates,4701 +4702,NIST Security controls,Spam Protection,mitigates,4702 +4703,NIST Security controls,Component Authenticity,mitigates,4703 +4704,NIST Security controls,Component Authenticity,mitigates,4704 +4705,NIST Security controls,Component Authenticity,mitigates,4705 +4706,NIST Security controls,Component Authenticity,mitigates,4706 +4707,NIST Security controls,Component Authenticity,mitigates,4707 +4708,NIST Security controls,Component Authenticity,mitigates,4708 +4709,NIST Security controls,Component Authenticity,mitigates,4709 +4710,NIST Security controls,Component Authenticity,mitigates,4710 +4711,NIST Security controls,Component Authenticity,mitigates,4711 +4712,NIST Security controls,Component Authenticity,mitigates,4712 +4713,NIST Security controls,Component Authenticity,mitigates,4713 +4714,NIST Security controls,Provenance,mitigates,4714 +4715,NIST Security controls,Provenance,mitigates,4715 +4716,NIST Security controls,Provenance,mitigates,4716 +4717,NIST Security controls,Provenance,mitigates,4717 +4718,NIST Security controls,Provenance,mitigates,4718 +4719,NIST Security controls,Provenance,mitigates,4719 +4720,NIST Security controls,Provenance,mitigates,4720 +4721,NIST Security controls,Provenance,mitigates,4721 +4722,NIST Security controls,Provenance,mitigates,4722 +4723,NIST Security controls,Provenance,mitigates,4723 +4724,NIST Security controls,Provenance,mitigates,4724 +4725,NIST Security controls,Provenance,mitigates,4725 +4726,NIST Security controls,Provenance,mitigates,4726 +4727,NIST Security controls,Provenance,mitigates,4727 +4728,NIST Security controls,Provenance,mitigates,4728 +4729,NIST Security controls,Provenance,mitigates,4729 +4730,NIST Security controls,Provenance,mitigates,4730 +4731,NIST Security controls,Provenance,mitigates,4731 +4732,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4732 +4733,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4733 +4734,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4734 +4735,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4735 +4736,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4736 +4737,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4737 +4738,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4738 +4739,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4739 +4740,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4740 +4741,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4741 +4742,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4742 +4743,NIST Security controls,Supplier Assessments and Reviews,mitigates,4743 +4744,NIST Security controls,Supplier Assessments and Reviews,mitigates,4744 +4745,NIST Security controls,Supplier Assessments and Reviews,mitigates,4745 +4746,NIST Security controls,Supplier Assessments and Reviews,mitigates,4746 +4747,NIST Security controls,Supplier Assessments and Reviews,mitigates,4747 +4748,NIST Security controls,Supplier Assessments and Reviews,mitigates,4748 +4749,NIST Security controls,Supplier Assessments and Reviews,mitigates,4749 +4750,NIST Security controls,Supplier Assessments and Reviews,mitigates,4750 +4751,NIST Security controls,Supplier Assessments and Reviews,mitigates,4751 +4752,NIST Security controls,Supplier Assessments and Reviews,mitigates,4752 +4753,NIST Security controls,Supplier Assessments and Reviews,mitigates,4753 +4754,NIST Security controls,Supplier Assessments and Reviews,mitigates,4754 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_metadata.csv new file mode 100644 index 00000000..c31793d0 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/10.1/r5/parsed_nist800-53-r5-10_1mappings_metadata.csv @@ -0,0 +1,4756 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,r5,10.1,enterprise,,,,,,NIST Security controls,,0 +1,r5,10.1,enterprise,,,,,,NIST Security controls,,1 +2,r5,10.1,enterprise,,,,,,NIST Security controls,,2 +3,r5,10.1,enterprise,,,,,,NIST Security controls,,3 +4,r5,10.1,enterprise,,,,,,NIST Security controls,,4 +5,r5,10.1,enterprise,,,,,,NIST Security controls,,5 +6,r5,10.1,enterprise,,,,,,NIST Security controls,,6 +7,r5,10.1,enterprise,,,,,,NIST Security controls,,7 +8,r5,10.1,enterprise,,,,,,NIST Security controls,,8 +9,r5,10.1,enterprise,,,,,,NIST Security controls,,9 +10,r5,10.1,enterprise,,,,,,NIST Security controls,,10 +11,r5,10.1,enterprise,,,,,,NIST Security controls,,11 +12,r5,10.1,enterprise,,,,,,NIST Security controls,,12 +13,r5,10.1,enterprise,,,,,,NIST Security controls,,13 +14,r5,10.1,enterprise,,,,,,NIST Security controls,,14 +15,r5,10.1,enterprise,,,,,,NIST Security controls,,15 +16,r5,10.1,enterprise,,,,,,NIST Security controls,,16 +17,r5,10.1,enterprise,,,,,,NIST Security controls,,17 +18,r5,10.1,enterprise,,,,,,NIST Security controls,,18 +19,r5,10.1,enterprise,,,,,,NIST Security controls,,19 +20,r5,10.1,enterprise,,,,,,NIST Security controls,,20 +21,r5,10.1,enterprise,,,,,,NIST Security controls,,21 +22,r5,10.1,enterprise,,,,,,NIST Security controls,,22 +23,r5,10.1,enterprise,,,,,,NIST Security controls,,23 +24,r5,10.1,enterprise,,,,,,NIST Security controls,,24 +25,r5,10.1,enterprise,,,,,,NIST Security controls,,25 +26,r5,10.1,enterprise,,,,,,NIST Security controls,,26 +27,r5,10.1,enterprise,,,,,,NIST Security controls,,27 +28,r5,10.1,enterprise,,,,,,NIST Security controls,,28 +29,r5,10.1,enterprise,,,,,,NIST Security controls,,29 +30,r5,10.1,enterprise,,,,,,NIST Security controls,,30 +31,r5,10.1,enterprise,,,,,,NIST Security controls,,31 +32,r5,10.1,enterprise,,,,,,NIST Security controls,,32 +33,r5,10.1,enterprise,,,,,,NIST Security controls,,33 +34,r5,10.1,enterprise,,,,,,NIST Security controls,,34 +35,r5,10.1,enterprise,,,,,,NIST Security controls,,35 +36,r5,10.1,enterprise,,,,,,NIST Security controls,,36 +37,r5,10.1,enterprise,,,,,,NIST Security controls,,37 +38,r5,10.1,enterprise,,,,,,NIST Security controls,,38 +39,r5,10.1,enterprise,,,,,,NIST Security controls,,39 +40,r5,10.1,enterprise,,,,,,NIST Security controls,,40 +41,r5,10.1,enterprise,,,,,,NIST Security controls,,41 +42,r5,10.1,enterprise,,,,,,NIST Security controls,,42 +43,r5,10.1,enterprise,,,,,,NIST Security controls,,43 +44,r5,10.1,enterprise,,,,,,NIST Security controls,,44 +45,r5,10.1,enterprise,,,,,,NIST Security controls,,45 +46,r5,10.1,enterprise,,,,,,NIST Security controls,,46 +47,r5,10.1,enterprise,,,,,,NIST Security controls,,47 +48,r5,10.1,enterprise,,,,,,NIST Security controls,,48 +49,r5,10.1,enterprise,,,,,,NIST Security controls,,49 +50,r5,10.1,enterprise,,,,,,NIST Security controls,,50 +51,r5,10.1,enterprise,,,,,,NIST Security controls,,51 +52,r5,10.1,enterprise,,,,,,NIST Security controls,,52 +53,r5,10.1,enterprise,,,,,,NIST Security controls,,53 +54,r5,10.1,enterprise,,,,,,NIST Security controls,,54 +55,r5,10.1,enterprise,,,,,,NIST Security controls,,55 +56,r5,10.1,enterprise,,,,,,NIST Security controls,,56 +57,r5,10.1,enterprise,,,,,,NIST Security controls,,57 +58,r5,10.1,enterprise,,,,,,NIST Security controls,,58 +59,r5,10.1,enterprise,,,,,,NIST Security controls,,59 +60,r5,10.1,enterprise,,,,,,NIST Security controls,,60 +61,r5,10.1,enterprise,,,,,,NIST Security controls,,61 +62,r5,10.1,enterprise,,,,,,NIST Security controls,,62 +63,r5,10.1,enterprise,,,,,,NIST Security controls,,63 +64,r5,10.1,enterprise,,,,,,NIST Security controls,,64 +65,r5,10.1,enterprise,,,,,,NIST Security controls,,65 +66,r5,10.1,enterprise,,,,,,NIST Security controls,,66 +67,r5,10.1,enterprise,,,,,,NIST Security controls,,67 +68,r5,10.1,enterprise,,,,,,NIST Security controls,,68 +69,r5,10.1,enterprise,,,,,,NIST Security controls,,69 +70,r5,10.1,enterprise,,,,,,NIST Security controls,,70 +71,r5,10.1,enterprise,,,,,,NIST Security controls,,71 +72,r5,10.1,enterprise,,,,,,NIST Security controls,,72 +73,r5,10.1,enterprise,,,,,,NIST Security controls,,73 +74,r5,10.1,enterprise,,,,,,NIST Security controls,,74 +75,r5,10.1,enterprise,,,,,,NIST Security controls,,75 +76,r5,10.1,enterprise,,,,,,NIST Security controls,,76 +77,r5,10.1,enterprise,,,,,,NIST Security controls,,77 +78,r5,10.1,enterprise,,,,,,NIST Security controls,,78 +79,r5,10.1,enterprise,,,,,,NIST Security controls,,79 +80,r5,10.1,enterprise,,,,,,NIST Security controls,,80 +81,r5,10.1,enterprise,,,,,,NIST Security controls,,81 +82,r5,10.1,enterprise,,,,,,NIST Security controls,,82 +83,r5,10.1,enterprise,,,,,,NIST Security controls,,83 +84,r5,10.1,enterprise,,,,,,NIST Security controls,,84 +85,r5,10.1,enterprise,,,,,,NIST Security controls,,85 +86,r5,10.1,enterprise,,,,,,NIST Security controls,,86 +87,r5,10.1,enterprise,,,,,,NIST Security controls,,87 +88,r5,10.1,enterprise,,,,,,NIST Security controls,,88 +89,r5,10.1,enterprise,,,,,,NIST Security controls,,89 +90,r5,10.1,enterprise,,,,,,NIST Security controls,,90 +91,r5,10.1,enterprise,,,,,,NIST Security controls,,91 +92,r5,10.1,enterprise,,,,,,NIST Security controls,,92 +93,r5,10.1,enterprise,,,,,,NIST Security controls,,93 +94,r5,10.1,enterprise,,,,,,NIST Security controls,,94 +95,r5,10.1,enterprise,,,,,,NIST Security controls,,95 +96,r5,10.1,enterprise,,,,,,NIST Security controls,,96 +97,r5,10.1,enterprise,,,,,,NIST Security controls,,97 +98,r5,10.1,enterprise,,,,,,NIST Security controls,,98 +99,r5,10.1,enterprise,,,,,,NIST Security controls,,99 +100,r5,10.1,enterprise,,,,,,NIST Security controls,,100 +101,r5,10.1,enterprise,,,,,,NIST Security controls,,101 +102,r5,10.1,enterprise,,,,,,NIST Security controls,,102 +103,r5,10.1,enterprise,,,,,,NIST Security controls,,103 +104,r5,10.1,enterprise,,,,,,NIST Security controls,,104 +105,r5,10.1,enterprise,,,,,,NIST Security controls,,105 +106,r5,10.1,enterprise,,,,,,NIST Security controls,,106 +107,r5,10.1,enterprise,,,,,,NIST Security controls,,107 +108,r5,10.1,enterprise,,,,,,NIST Security controls,,108 +109,r5,10.1,enterprise,,,,,,NIST Security controls,,109 +110,r5,10.1,enterprise,,,,,,NIST Security controls,,110 +111,r5,10.1,enterprise,,,,,,NIST Security controls,,111 +112,r5,10.1,enterprise,,,,,,NIST Security controls,,112 +113,r5,10.1,enterprise,,,,,,NIST Security controls,,113 +114,r5,10.1,enterprise,,,,,,NIST Security controls,,114 +115,r5,10.1,enterprise,,,,,,NIST Security controls,,115 +116,r5,10.1,enterprise,,,,,,NIST Security controls,,116 +117,r5,10.1,enterprise,,,,,,NIST Security controls,,117 +118,r5,10.1,enterprise,,,,,,NIST Security controls,,118 +119,r5,10.1,enterprise,,,,,,NIST Security controls,,119 +120,r5,10.1,enterprise,,,,,,NIST Security controls,,120 +121,r5,10.1,enterprise,,,,,,NIST Security controls,,121 +122,r5,10.1,enterprise,,,,,,NIST Security controls,,122 +123,r5,10.1,enterprise,,,,,,NIST Security controls,,123 +124,r5,10.1,enterprise,,,,,,NIST Security controls,,124 +125,r5,10.1,enterprise,,,,,,NIST Security controls,,125 +126,r5,10.1,enterprise,,,,,,NIST Security controls,,126 +127,r5,10.1,enterprise,,,,,,NIST Security controls,,127 +128,r5,10.1,enterprise,,,,,,NIST Security controls,,128 +129,r5,10.1,enterprise,,,,,,NIST Security controls,,129 +130,r5,10.1,enterprise,,,,,,NIST Security controls,,130 +131,r5,10.1,enterprise,,,,,,NIST Security controls,,131 +132,r5,10.1,enterprise,,,,,,NIST Security controls,,132 +133,r5,10.1,enterprise,,,,,,NIST Security controls,,133 +134,r5,10.1,enterprise,,,,,,NIST Security controls,,134 +135,r5,10.1,enterprise,,,,,,NIST Security controls,,135 +136,r5,10.1,enterprise,,,,,,NIST Security controls,,136 +137,r5,10.1,enterprise,,,,,,NIST Security controls,,137 +138,r5,10.1,enterprise,,,,,,NIST Security controls,,138 +139,r5,10.1,enterprise,,,,,,NIST Security controls,,139 +140,r5,10.1,enterprise,,,,,,NIST Security controls,,140 +141,r5,10.1,enterprise,,,,,,NIST Security controls,,141 +142,r5,10.1,enterprise,,,,,,NIST Security controls,,142 +143,r5,10.1,enterprise,,,,,,NIST Security controls,,143 +144,r5,10.1,enterprise,,,,,,NIST Security controls,,144 +145,r5,10.1,enterprise,,,,,,NIST Security controls,,145 +146,r5,10.1,enterprise,,,,,,NIST Security controls,,146 +147,r5,10.1,enterprise,,,,,,NIST Security controls,,147 +148,r5,10.1,enterprise,,,,,,NIST Security controls,,148 +149,r5,10.1,enterprise,,,,,,NIST Security controls,,149 +150,r5,10.1,enterprise,,,,,,NIST Security controls,,150 +151,r5,10.1,enterprise,,,,,,NIST Security controls,,151 +152,r5,10.1,enterprise,,,,,,NIST Security controls,,152 +153,r5,10.1,enterprise,,,,,,NIST Security controls,,153 +154,r5,10.1,enterprise,,,,,,NIST Security controls,,154 +155,r5,10.1,enterprise,,,,,,NIST Security controls,,155 +156,r5,10.1,enterprise,,,,,,NIST Security controls,,156 +157,r5,10.1,enterprise,,,,,,NIST Security controls,,157 +158,r5,10.1,enterprise,,,,,,NIST Security controls,,158 +159,r5,10.1,enterprise,,,,,,NIST Security controls,,159 +160,r5,10.1,enterprise,,,,,,NIST Security controls,,160 +161,r5,10.1,enterprise,,,,,,NIST Security controls,,161 +162,r5,10.1,enterprise,,,,,,NIST Security controls,,162 +163,r5,10.1,enterprise,,,,,,NIST Security controls,,163 +164,r5,10.1,enterprise,,,,,,NIST Security controls,,164 +165,r5,10.1,enterprise,,,,,,NIST Security controls,,165 +166,r5,10.1,enterprise,,,,,,NIST Security controls,,166 +167,r5,10.1,enterprise,,,,,,NIST Security controls,,167 +168,r5,10.1,enterprise,,,,,,NIST Security controls,,168 +169,r5,10.1,enterprise,,,,,,NIST Security controls,,169 +170,r5,10.1,enterprise,,,,,,NIST Security controls,,170 +171,r5,10.1,enterprise,,,,,,NIST Security controls,,171 +172,r5,10.1,enterprise,,,,,,NIST Security controls,,172 +173,r5,10.1,enterprise,,,,,,NIST Security controls,,173 +174,r5,10.1,enterprise,,,,,,NIST Security controls,,174 +175,r5,10.1,enterprise,,,,,,NIST Security controls,,175 +176,r5,10.1,enterprise,,,,,,NIST Security controls,,176 +177,r5,10.1,enterprise,,,,,,NIST Security controls,,177 +178,r5,10.1,enterprise,,,,,,NIST Security controls,,178 +179,r5,10.1,enterprise,,,,,,NIST Security controls,,179 +180,r5,10.1,enterprise,,,,,,NIST Security controls,,180 +181,r5,10.1,enterprise,,,,,,NIST Security controls,,181 +182,r5,10.1,enterprise,,,,,,NIST Security controls,,182 +183,r5,10.1,enterprise,,,,,,NIST Security controls,,183 +184,r5,10.1,enterprise,,,,,,NIST Security controls,,184 +185,r5,10.1,enterprise,,,,,,NIST Security controls,,185 +186,r5,10.1,enterprise,,,,,,NIST Security controls,,186 +187,r5,10.1,enterprise,,,,,,NIST Security controls,,187 +188,r5,10.1,enterprise,,,,,,NIST Security controls,,188 +189,r5,10.1,enterprise,,,,,,NIST Security controls,,189 +190,r5,10.1,enterprise,,,,,,NIST Security controls,,190 +191,r5,10.1,enterprise,,,,,,NIST Security controls,,191 +192,r5,10.1,enterprise,,,,,,NIST Security controls,,192 +193,r5,10.1,enterprise,,,,,,NIST Security controls,,193 +194,r5,10.1,enterprise,,,,,,NIST Security controls,,194 +195,r5,10.1,enterprise,,,,,,NIST Security controls,,195 +196,r5,10.1,enterprise,,,,,,NIST Security controls,,196 +197,r5,10.1,enterprise,,,,,,NIST Security controls,,197 +198,r5,10.1,enterprise,,,,,,NIST Security controls,,198 +199,r5,10.1,enterprise,,,,,,NIST Security controls,,199 +200,r5,10.1,enterprise,,,,,,NIST Security controls,,200 +201,r5,10.1,enterprise,,,,,,NIST Security controls,,201 +202,r5,10.1,enterprise,,,,,,NIST Security controls,,202 +203,r5,10.1,enterprise,,,,,,NIST Security controls,,203 +204,r5,10.1,enterprise,,,,,,NIST Security controls,,204 +205,r5,10.1,enterprise,,,,,,NIST Security controls,,205 +206,r5,10.1,enterprise,,,,,,NIST Security controls,,206 +207,r5,10.1,enterprise,,,,,,NIST Security controls,,207 +208,r5,10.1,enterprise,,,,,,NIST Security controls,,208 +209,r5,10.1,enterprise,,,,,,NIST Security controls,,209 +210,r5,10.1,enterprise,,,,,,NIST Security controls,,210 +211,r5,10.1,enterprise,,,,,,NIST Security controls,,211 +212,r5,10.1,enterprise,,,,,,NIST Security controls,,212 +213,r5,10.1,enterprise,,,,,,NIST Security controls,,213 +214,r5,10.1,enterprise,,,,,,NIST Security controls,,214 +215,r5,10.1,enterprise,,,,,,NIST Security controls,,215 +216,r5,10.1,enterprise,,,,,,NIST Security controls,,216 +217,r5,10.1,enterprise,,,,,,NIST Security controls,,217 +218,r5,10.1,enterprise,,,,,,NIST Security controls,,218 +219,r5,10.1,enterprise,,,,,,NIST Security controls,,219 +220,r5,10.1,enterprise,,,,,,NIST Security controls,,220 +221,r5,10.1,enterprise,,,,,,NIST Security controls,,221 +222,r5,10.1,enterprise,,,,,,NIST Security controls,,222 +223,r5,10.1,enterprise,,,,,,NIST Security controls,,223 +224,r5,10.1,enterprise,,,,,,NIST Security controls,,224 +225,r5,10.1,enterprise,,,,,,NIST Security controls,,225 +226,r5,10.1,enterprise,,,,,,NIST Security controls,,226 +227,r5,10.1,enterprise,,,,,,NIST Security controls,,227 +228,r5,10.1,enterprise,,,,,,NIST Security controls,,228 +229,r5,10.1,enterprise,,,,,,NIST Security controls,,229 +230,r5,10.1,enterprise,,,,,,NIST Security controls,,230 +231,r5,10.1,enterprise,,,,,,NIST Security controls,,231 +232,r5,10.1,enterprise,,,,,,NIST Security controls,,232 +233,r5,10.1,enterprise,,,,,,NIST Security controls,,233 +234,r5,10.1,enterprise,,,,,,NIST Security controls,,234 +235,r5,10.1,enterprise,,,,,,NIST Security controls,,235 +236,r5,10.1,enterprise,,,,,,NIST Security controls,,236 +237,r5,10.1,enterprise,,,,,,NIST Security controls,,237 +238,r5,10.1,enterprise,,,,,,NIST Security controls,,238 +239,r5,10.1,enterprise,,,,,,NIST Security controls,,239 +240,r5,10.1,enterprise,,,,,,NIST Security controls,,240 +241,r5,10.1,enterprise,,,,,,NIST Security controls,,241 +242,r5,10.1,enterprise,,,,,,NIST Security controls,,242 +243,r5,10.1,enterprise,,,,,,NIST Security controls,,243 +244,r5,10.1,enterprise,,,,,,NIST Security controls,,244 +245,r5,10.1,enterprise,,,,,,NIST Security controls,,245 +246,r5,10.1,enterprise,,,,,,NIST Security controls,,246 +247,r5,10.1,enterprise,,,,,,NIST Security controls,,247 +248,r5,10.1,enterprise,,,,,,NIST Security controls,,248 +249,r5,10.1,enterprise,,,,,,NIST Security controls,,249 +250,r5,10.1,enterprise,,,,,,NIST Security controls,,250 +251,r5,10.1,enterprise,,,,,,NIST Security controls,,251 +252,r5,10.1,enterprise,,,,,,NIST Security controls,,252 +253,r5,10.1,enterprise,,,,,,NIST Security controls,,253 +254,r5,10.1,enterprise,,,,,,NIST Security controls,,254 +255,r5,10.1,enterprise,,,,,,NIST Security controls,,255 +256,r5,10.1,enterprise,,,,,,NIST Security controls,,256 +257,r5,10.1,enterprise,,,,,,NIST Security controls,,257 +258,r5,10.1,enterprise,,,,,,NIST Security controls,,258 +259,r5,10.1,enterprise,,,,,,NIST Security controls,,259 +260,r5,10.1,enterprise,,,,,,NIST Security controls,,260 +261,r5,10.1,enterprise,,,,,,NIST Security controls,,261 +262,r5,10.1,enterprise,,,,,,NIST Security controls,,262 +263,r5,10.1,enterprise,,,,,,NIST Security controls,,263 +264,r5,10.1,enterprise,,,,,,NIST Security controls,,264 +265,r5,10.1,enterprise,,,,,,NIST Security controls,,265 +266,r5,10.1,enterprise,,,,,,NIST Security controls,,266 +267,r5,10.1,enterprise,,,,,,NIST Security controls,,267 +268,r5,10.1,enterprise,,,,,,NIST Security controls,,268 +269,r5,10.1,enterprise,,,,,,NIST Security controls,,269 +270,r5,10.1,enterprise,,,,,,NIST Security controls,,270 +271,r5,10.1,enterprise,,,,,,NIST Security controls,,271 +272,r5,10.1,enterprise,,,,,,NIST Security controls,,272 +273,r5,10.1,enterprise,,,,,,NIST Security controls,,273 +274,r5,10.1,enterprise,,,,,,NIST Security controls,,274 +275,r5,10.1,enterprise,,,,,,NIST Security controls,,275 +276,r5,10.1,enterprise,,,,,,NIST Security controls,,276 +277,r5,10.1,enterprise,,,,,,NIST Security controls,,277 +278,r5,10.1,enterprise,,,,,,NIST Security controls,,278 +279,r5,10.1,enterprise,,,,,,NIST Security controls,,279 +280,r5,10.1,enterprise,,,,,,NIST Security controls,,280 +281,r5,10.1,enterprise,,,,,,NIST Security controls,,281 +282,r5,10.1,enterprise,,,,,,NIST Security controls,,282 +283,r5,10.1,enterprise,,,,,,NIST Security controls,,283 +284,r5,10.1,enterprise,,,,,,NIST Security controls,,284 +285,r5,10.1,enterprise,,,,,,NIST Security controls,,285 +286,r5,10.1,enterprise,,,,,,NIST Security controls,,286 +287,r5,10.1,enterprise,,,,,,NIST Security controls,,287 +288,r5,10.1,enterprise,,,,,,NIST Security controls,,288 +289,r5,10.1,enterprise,,,,,,NIST Security controls,,289 +290,r5,10.1,enterprise,,,,,,NIST Security controls,,290 +291,r5,10.1,enterprise,,,,,,NIST Security controls,,291 +292,r5,10.1,enterprise,,,,,,NIST Security controls,,292 +293,r5,10.1,enterprise,,,,,,NIST Security controls,,293 +294,r5,10.1,enterprise,,,,,,NIST Security controls,,294 +295,r5,10.1,enterprise,,,,,,NIST Security controls,,295 +296,r5,10.1,enterprise,,,,,,NIST Security controls,,296 +297,r5,10.1,enterprise,,,,,,NIST Security controls,,297 +298,r5,10.1,enterprise,,,,,,NIST Security controls,,298 +299,r5,10.1,enterprise,,,,,,NIST Security controls,,299 +300,r5,10.1,enterprise,,,,,,NIST Security controls,,300 +301,r5,10.1,enterprise,,,,,,NIST Security controls,,301 +302,r5,10.1,enterprise,,,,,,NIST Security controls,,302 +303,r5,10.1,enterprise,,,,,,NIST Security controls,,303 +304,r5,10.1,enterprise,,,,,,NIST Security controls,,304 +305,r5,10.1,enterprise,,,,,,NIST Security controls,,305 +306,r5,10.1,enterprise,,,,,,NIST Security controls,,306 +307,r5,10.1,enterprise,,,,,,NIST Security controls,,307 +308,r5,10.1,enterprise,,,,,,NIST Security controls,,308 +309,r5,10.1,enterprise,,,,,,NIST Security controls,,309 +310,r5,10.1,enterprise,,,,,,NIST Security controls,,310 +311,r5,10.1,enterprise,,,,,,NIST Security controls,,311 +312,r5,10.1,enterprise,,,,,,NIST Security controls,,312 +313,r5,10.1,enterprise,,,,,,NIST Security controls,,313 +314,r5,10.1,enterprise,,,,,,NIST Security controls,,314 +315,r5,10.1,enterprise,,,,,,NIST Security controls,,315 +316,r5,10.1,enterprise,,,,,,NIST Security controls,,316 +317,r5,10.1,enterprise,,,,,,NIST Security controls,,317 +318,r5,10.1,enterprise,,,,,,NIST Security controls,,318 +319,r5,10.1,enterprise,,,,,,NIST Security controls,,319 +320,r5,10.1,enterprise,,,,,,NIST Security controls,,320 +321,r5,10.1,enterprise,,,,,,NIST Security controls,,321 +322,r5,10.1,enterprise,,,,,,NIST Security controls,,322 +323,r5,10.1,enterprise,,,,,,NIST Security controls,,323 +324,r5,10.1,enterprise,,,,,,NIST Security controls,,324 +325,r5,10.1,enterprise,,,,,,NIST Security controls,,325 +326,r5,10.1,enterprise,,,,,,NIST Security controls,,326 +327,r5,10.1,enterprise,,,,,,NIST Security controls,,327 +328,r5,10.1,enterprise,,,,,,NIST Security controls,,328 +329,r5,10.1,enterprise,,,,,,NIST Security controls,,329 +330,r5,10.1,enterprise,,,,,,NIST Security controls,,330 +331,r5,10.1,enterprise,,,,,,NIST Security controls,,331 +332,r5,10.1,enterprise,,,,,,NIST Security controls,,332 +333,r5,10.1,enterprise,,,,,,NIST Security controls,,333 +334,r5,10.1,enterprise,,,,,,NIST Security controls,,334 +335,r5,10.1,enterprise,,,,,,NIST Security controls,,335 +336,r5,10.1,enterprise,,,,,,NIST Security controls,,336 +337,r5,10.1,enterprise,,,,,,NIST Security controls,,337 +338,r5,10.1,enterprise,,,,,,NIST Security controls,,338 +339,r5,10.1,enterprise,,,,,,NIST Security controls,,339 +340,r5,10.1,enterprise,,,,,,NIST Security controls,,340 +341,r5,10.1,enterprise,,,,,,NIST Security controls,,341 +342,r5,10.1,enterprise,,,,,,NIST Security controls,,342 +343,r5,10.1,enterprise,,,,,,NIST Security controls,,343 +344,r5,10.1,enterprise,,,,,,NIST Security controls,,344 +345,r5,10.1,enterprise,,,,,,NIST Security controls,,345 +346,r5,10.1,enterprise,,,,,,NIST Security controls,,346 +347,r5,10.1,enterprise,,,,,,NIST Security controls,,347 +348,r5,10.1,enterprise,,,,,,NIST Security controls,,348 +349,r5,10.1,enterprise,,,,,,NIST Security controls,,349 +350,r5,10.1,enterprise,,,,,,NIST Security controls,,350 +351,r5,10.1,enterprise,,,,,,NIST Security controls,,351 +352,r5,10.1,enterprise,,,,,,NIST Security controls,,352 +353,r5,10.1,enterprise,,,,,,NIST Security controls,,353 +354,r5,10.1,enterprise,,,,,,NIST Security controls,,354 +355,r5,10.1,enterprise,,,,,,NIST Security controls,,355 +356,r5,10.1,enterprise,,,,,,NIST Security controls,,356 +357,r5,10.1,enterprise,,,,,,NIST Security controls,,357 +358,r5,10.1,enterprise,,,,,,NIST Security controls,,358 +359,r5,10.1,enterprise,,,,,,NIST Security controls,,359 +360,r5,10.1,enterprise,,,,,,NIST Security controls,,360 +361,r5,10.1,enterprise,,,,,,NIST Security controls,,361 +362,r5,10.1,enterprise,,,,,,NIST Security controls,,362 +363,r5,10.1,enterprise,,,,,,NIST Security controls,,363 +364,r5,10.1,enterprise,,,,,,NIST Security controls,,364 +365,r5,10.1,enterprise,,,,,,NIST Security controls,,365 +366,r5,10.1,enterprise,,,,,,NIST Security controls,,366 +367,r5,10.1,enterprise,,,,,,NIST Security controls,,367 +368,r5,10.1,enterprise,,,,,,NIST Security controls,,368 +369,r5,10.1,enterprise,,,,,,NIST Security controls,,369 +370,r5,10.1,enterprise,,,,,,NIST Security controls,,370 +371,r5,10.1,enterprise,,,,,,NIST Security controls,,371 +372,r5,10.1,enterprise,,,,,,NIST Security controls,,372 +373,r5,10.1,enterprise,,,,,,NIST Security controls,,373 +374,r5,10.1,enterprise,,,,,,NIST Security controls,,374 +375,r5,10.1,enterprise,,,,,,NIST Security controls,,375 +376,r5,10.1,enterprise,,,,,,NIST Security controls,,376 +377,r5,10.1,enterprise,,,,,,NIST Security controls,,377 +378,r5,10.1,enterprise,,,,,,NIST Security controls,,378 +379,r5,10.1,enterprise,,,,,,NIST Security controls,,379 +380,r5,10.1,enterprise,,,,,,NIST Security controls,,380 +381,r5,10.1,enterprise,,,,,,NIST Security controls,,381 +382,r5,10.1,enterprise,,,,,,NIST Security controls,,382 +383,r5,10.1,enterprise,,,,,,NIST Security controls,,383 +384,r5,10.1,enterprise,,,,,,NIST Security controls,,384 +385,r5,10.1,enterprise,,,,,,NIST Security controls,,385 +386,r5,10.1,enterprise,,,,,,NIST Security controls,,386 +387,r5,10.1,enterprise,,,,,,NIST Security controls,,387 +388,r5,10.1,enterprise,,,,,,NIST Security controls,,388 +389,r5,10.1,enterprise,,,,,,NIST Security controls,,389 +390,r5,10.1,enterprise,,,,,,NIST Security controls,,390 +391,r5,10.1,enterprise,,,,,,NIST Security controls,,391 +392,r5,10.1,enterprise,,,,,,NIST Security controls,,392 +393,r5,10.1,enterprise,,,,,,NIST Security controls,,393 +394,r5,10.1,enterprise,,,,,,NIST Security controls,,394 +395,r5,10.1,enterprise,,,,,,NIST Security controls,,395 +396,r5,10.1,enterprise,,,,,,NIST Security controls,,396 +397,r5,10.1,enterprise,,,,,,NIST Security controls,,397 +398,r5,10.1,enterprise,,,,,,NIST Security controls,,398 +399,r5,10.1,enterprise,,,,,,NIST Security controls,,399 +400,r5,10.1,enterprise,,,,,,NIST Security controls,,400 +401,r5,10.1,enterprise,,,,,,NIST Security controls,,401 +402,r5,10.1,enterprise,,,,,,NIST Security controls,,402 +403,r5,10.1,enterprise,,,,,,NIST Security controls,,403 +404,r5,10.1,enterprise,,,,,,NIST Security controls,,404 +405,r5,10.1,enterprise,,,,,,NIST Security controls,,405 +406,r5,10.1,enterprise,,,,,,NIST Security controls,,406 +407,r5,10.1,enterprise,,,,,,NIST Security controls,,407 +408,r5,10.1,enterprise,,,,,,NIST Security controls,,408 +409,r5,10.1,enterprise,,,,,,NIST Security controls,,409 +410,r5,10.1,enterprise,,,,,,NIST Security controls,,410 +411,r5,10.1,enterprise,,,,,,NIST Security controls,,411 +412,r5,10.1,enterprise,,,,,,NIST Security controls,,412 +413,r5,10.1,enterprise,,,,,,NIST Security controls,,413 +414,r5,10.1,enterprise,,,,,,NIST Security controls,,414 +415,r5,10.1,enterprise,,,,,,NIST Security controls,,415 +416,r5,10.1,enterprise,,,,,,NIST Security controls,,416 +417,r5,10.1,enterprise,,,,,,NIST Security controls,,417 +418,r5,10.1,enterprise,,,,,,NIST Security controls,,418 +419,r5,10.1,enterprise,,,,,,NIST Security controls,,419 +420,r5,10.1,enterprise,,,,,,NIST Security controls,,420 +421,r5,10.1,enterprise,,,,,,NIST Security controls,,421 +422,r5,10.1,enterprise,,,,,,NIST Security controls,,422 +423,r5,10.1,enterprise,,,,,,NIST Security controls,,423 +424,r5,10.1,enterprise,,,,,,NIST Security controls,,424 +425,r5,10.1,enterprise,,,,,,NIST Security controls,,425 +426,r5,10.1,enterprise,,,,,,NIST Security controls,,426 +427,r5,10.1,enterprise,,,,,,NIST Security controls,,427 +428,r5,10.1,enterprise,,,,,,NIST Security controls,,428 +429,r5,10.1,enterprise,,,,,,NIST Security controls,,429 +430,r5,10.1,enterprise,,,,,,NIST Security controls,,430 +431,r5,10.1,enterprise,,,,,,NIST Security controls,,431 +432,r5,10.1,enterprise,,,,,,NIST Security controls,,432 +433,r5,10.1,enterprise,,,,,,NIST Security controls,,433 +434,r5,10.1,enterprise,,,,,,NIST Security controls,,434 +435,r5,10.1,enterprise,,,,,,NIST Security controls,,435 +436,r5,10.1,enterprise,,,,,,NIST Security controls,,436 +437,r5,10.1,enterprise,,,,,,NIST Security controls,,437 +438,r5,10.1,enterprise,,,,,,NIST Security controls,,438 +439,r5,10.1,enterprise,,,,,,NIST Security controls,,439 +440,r5,10.1,enterprise,,,,,,NIST Security controls,,440 +441,r5,10.1,enterprise,,,,,,NIST Security controls,,441 +442,r5,10.1,enterprise,,,,,,NIST Security controls,,442 +443,r5,10.1,enterprise,,,,,,NIST Security controls,,443 +444,r5,10.1,enterprise,,,,,,NIST Security controls,,444 +445,r5,10.1,enterprise,,,,,,NIST Security controls,,445 +446,r5,10.1,enterprise,,,,,,NIST Security controls,,446 +447,r5,10.1,enterprise,,,,,,NIST Security controls,,447 +448,r5,10.1,enterprise,,,,,,NIST Security controls,,448 +449,r5,10.1,enterprise,,,,,,NIST Security controls,,449 +450,r5,10.1,enterprise,,,,,,NIST Security controls,,450 +451,r5,10.1,enterprise,,,,,,NIST Security controls,,451 +452,r5,10.1,enterprise,,,,,,NIST Security controls,,452 +453,r5,10.1,enterprise,,,,,,NIST Security controls,,453 +454,r5,10.1,enterprise,,,,,,NIST Security controls,,454 +455,r5,10.1,enterprise,,,,,,NIST Security controls,,455 +456,r5,10.1,enterprise,,,,,,NIST Security controls,,456 +457,r5,10.1,enterprise,,,,,,NIST Security controls,,457 +458,r5,10.1,enterprise,,,,,,NIST Security controls,,458 +459,r5,10.1,enterprise,,,,,,NIST Security controls,,459 +460,r5,10.1,enterprise,,,,,,NIST Security controls,,460 +461,r5,10.1,enterprise,,,,,,NIST Security controls,,461 +462,r5,10.1,enterprise,,,,,,NIST Security controls,,462 +463,r5,10.1,enterprise,,,,,,NIST Security controls,,463 +464,r5,10.1,enterprise,,,,,,NIST Security controls,,464 +465,r5,10.1,enterprise,,,,,,NIST Security controls,,465 +466,r5,10.1,enterprise,,,,,,NIST Security controls,,466 +467,r5,10.1,enterprise,,,,,,NIST Security controls,,467 +468,r5,10.1,enterprise,,,,,,NIST Security controls,,468 +469,r5,10.1,enterprise,,,,,,NIST Security controls,,469 +470,r5,10.1,enterprise,,,,,,NIST Security controls,,470 +471,r5,10.1,enterprise,,,,,,NIST Security controls,,471 +472,r5,10.1,enterprise,,,,,,NIST Security controls,,472 +473,r5,10.1,enterprise,,,,,,NIST Security controls,,473 +474,r5,10.1,enterprise,,,,,,NIST Security controls,,474 +475,r5,10.1,enterprise,,,,,,NIST Security controls,,475 +476,r5,10.1,enterprise,,,,,,NIST Security controls,,476 +477,r5,10.1,enterprise,,,,,,NIST Security controls,,477 +478,r5,10.1,enterprise,,,,,,NIST Security controls,,478 +479,r5,10.1,enterprise,,,,,,NIST Security controls,,479 +480,r5,10.1,enterprise,,,,,,NIST Security controls,,480 +481,r5,10.1,enterprise,,,,,,NIST Security controls,,481 +482,r5,10.1,enterprise,,,,,,NIST Security controls,,482 +483,r5,10.1,enterprise,,,,,,NIST Security controls,,483 +484,r5,10.1,enterprise,,,,,,NIST Security controls,,484 +485,r5,10.1,enterprise,,,,,,NIST Security controls,,485 +486,r5,10.1,enterprise,,,,,,NIST Security controls,,486 +487,r5,10.1,enterprise,,,,,,NIST Security controls,,487 +488,r5,10.1,enterprise,,,,,,NIST Security controls,,488 +489,r5,10.1,enterprise,,,,,,NIST Security controls,,489 +490,r5,10.1,enterprise,,,,,,NIST Security controls,,490 +491,r5,10.1,enterprise,,,,,,NIST Security controls,,491 +492,r5,10.1,enterprise,,,,,,NIST Security controls,,492 +493,r5,10.1,enterprise,,,,,,NIST Security controls,,493 +494,r5,10.1,enterprise,,,,,,NIST Security controls,,494 +495,r5,10.1,enterprise,,,,,,NIST Security controls,,495 +496,r5,10.1,enterprise,,,,,,NIST Security controls,,496 +497,r5,10.1,enterprise,,,,,,NIST Security controls,,497 +498,r5,10.1,enterprise,,,,,,NIST Security controls,,498 +499,r5,10.1,enterprise,,,,,,NIST Security controls,,499 +500,r5,10.1,enterprise,,,,,,NIST Security controls,,500 +501,r5,10.1,enterprise,,,,,,NIST Security controls,,501 +502,r5,10.1,enterprise,,,,,,NIST Security controls,,502 +503,r5,10.1,enterprise,,,,,,NIST Security controls,,503 +504,r5,10.1,enterprise,,,,,,NIST Security controls,,504 +505,r5,10.1,enterprise,,,,,,NIST Security controls,,505 +506,r5,10.1,enterprise,,,,,,NIST Security controls,,506 +507,r5,10.1,enterprise,,,,,,NIST Security controls,,507 +508,r5,10.1,enterprise,,,,,,NIST Security controls,,508 +509,r5,10.1,enterprise,,,,,,NIST Security controls,,509 +510,r5,10.1,enterprise,,,,,,NIST Security controls,,510 +511,r5,10.1,enterprise,,,,,,NIST Security controls,,511 +512,r5,10.1,enterprise,,,,,,NIST Security controls,,512 +513,r5,10.1,enterprise,,,,,,NIST Security controls,,513 +514,r5,10.1,enterprise,,,,,,NIST Security controls,,514 +515,r5,10.1,enterprise,,,,,,NIST Security controls,,515 +516,r5,10.1,enterprise,,,,,,NIST Security controls,,516 +517,r5,10.1,enterprise,,,,,,NIST Security controls,,517 +518,r5,10.1,enterprise,,,,,,NIST Security controls,,518 +519,r5,10.1,enterprise,,,,,,NIST Security controls,,519 +520,r5,10.1,enterprise,,,,,,NIST Security controls,,520 +521,r5,10.1,enterprise,,,,,,NIST Security controls,,521 +522,r5,10.1,enterprise,,,,,,NIST Security controls,,522 +523,r5,10.1,enterprise,,,,,,NIST Security controls,,523 +524,r5,10.1,enterprise,,,,,,NIST Security controls,,524 +525,r5,10.1,enterprise,,,,,,NIST Security controls,,525 +526,r5,10.1,enterprise,,,,,,NIST Security controls,,526 +527,r5,10.1,enterprise,,,,,,NIST Security controls,,527 +528,r5,10.1,enterprise,,,,,,NIST Security controls,,528 +529,r5,10.1,enterprise,,,,,,NIST Security controls,,529 +530,r5,10.1,enterprise,,,,,,NIST Security controls,,530 +531,r5,10.1,enterprise,,,,,,NIST Security controls,,531 +532,r5,10.1,enterprise,,,,,,NIST Security controls,,532 +533,r5,10.1,enterprise,,,,,,NIST Security controls,,533 +534,r5,10.1,enterprise,,,,,,NIST Security controls,,534 +535,r5,10.1,enterprise,,,,,,NIST Security controls,,535 +536,r5,10.1,enterprise,,,,,,NIST Security controls,,536 +537,r5,10.1,enterprise,,,,,,NIST Security controls,,537 +538,r5,10.1,enterprise,,,,,,NIST Security controls,,538 +539,r5,10.1,enterprise,,,,,,NIST Security controls,,539 +540,r5,10.1,enterprise,,,,,,NIST Security controls,,540 +541,r5,10.1,enterprise,,,,,,NIST Security controls,,541 +542,r5,10.1,enterprise,,,,,,NIST Security controls,,542 +543,r5,10.1,enterprise,,,,,,NIST Security controls,,543 +544,r5,10.1,enterprise,,,,,,NIST Security controls,,544 +545,r5,10.1,enterprise,,,,,,NIST Security controls,,545 +546,r5,10.1,enterprise,,,,,,NIST Security controls,,546 +547,r5,10.1,enterprise,,,,,,NIST Security controls,,547 +548,r5,10.1,enterprise,,,,,,NIST Security controls,,548 +549,r5,10.1,enterprise,,,,,,NIST Security controls,,549 +550,r5,10.1,enterprise,,,,,,NIST Security controls,,550 +551,r5,10.1,enterprise,,,,,,NIST Security controls,,551 +552,r5,10.1,enterprise,,,,,,NIST Security controls,,552 +553,r5,10.1,enterprise,,,,,,NIST Security controls,,553 +554,r5,10.1,enterprise,,,,,,NIST Security controls,,554 +555,r5,10.1,enterprise,,,,,,NIST Security controls,,555 +556,r5,10.1,enterprise,,,,,,NIST Security controls,,556 +557,r5,10.1,enterprise,,,,,,NIST Security controls,,557 +558,r5,10.1,enterprise,,,,,,NIST Security controls,,558 +559,r5,10.1,enterprise,,,,,,NIST Security controls,,559 +560,r5,10.1,enterprise,,,,,,NIST Security controls,,560 +561,r5,10.1,enterprise,,,,,,NIST Security controls,,561 +562,r5,10.1,enterprise,,,,,,NIST Security controls,,562 +563,r5,10.1,enterprise,,,,,,NIST Security controls,,563 +564,r5,10.1,enterprise,,,,,,NIST Security controls,,564 +565,r5,10.1,enterprise,,,,,,NIST Security controls,,565 +566,r5,10.1,enterprise,,,,,,NIST Security controls,,566 +567,r5,10.1,enterprise,,,,,,NIST Security controls,,567 +568,r5,10.1,enterprise,,,,,,NIST Security controls,,568 +569,r5,10.1,enterprise,,,,,,NIST Security controls,,569 +570,r5,10.1,enterprise,,,,,,NIST Security controls,,570 +571,r5,10.1,enterprise,,,,,,NIST Security controls,,571 +572,r5,10.1,enterprise,,,,,,NIST Security controls,,572 +573,r5,10.1,enterprise,,,,,,NIST Security controls,,573 +574,r5,10.1,enterprise,,,,,,NIST Security controls,,574 +575,r5,10.1,enterprise,,,,,,NIST Security controls,,575 +576,r5,10.1,enterprise,,,,,,NIST Security controls,,576 +577,r5,10.1,enterprise,,,,,,NIST Security controls,,577 +578,r5,10.1,enterprise,,,,,,NIST Security controls,,578 +579,r5,10.1,enterprise,,,,,,NIST Security controls,,579 +580,r5,10.1,enterprise,,,,,,NIST Security controls,,580 +581,r5,10.1,enterprise,,,,,,NIST Security controls,,581 +582,r5,10.1,enterprise,,,,,,NIST Security controls,,582 +583,r5,10.1,enterprise,,,,,,NIST Security controls,,583 +584,r5,10.1,enterprise,,,,,,NIST Security controls,,584 +585,r5,10.1,enterprise,,,,,,NIST Security controls,,585 +586,r5,10.1,enterprise,,,,,,NIST Security controls,,586 +587,r5,10.1,enterprise,,,,,,NIST Security controls,,587 +588,r5,10.1,enterprise,,,,,,NIST Security controls,,588 +589,r5,10.1,enterprise,,,,,,NIST Security controls,,589 +590,r5,10.1,enterprise,,,,,,NIST Security controls,,590 +591,r5,10.1,enterprise,,,,,,NIST Security controls,,591 +592,r5,10.1,enterprise,,,,,,NIST Security controls,,592 +593,r5,10.1,enterprise,,,,,,NIST Security controls,,593 +594,r5,10.1,enterprise,,,,,,NIST Security controls,,594 +595,r5,10.1,enterprise,,,,,,NIST Security controls,,595 +596,r5,10.1,enterprise,,,,,,NIST Security controls,,596 +597,r5,10.1,enterprise,,,,,,NIST Security controls,,597 +598,r5,10.1,enterprise,,,,,,NIST Security controls,,598 +599,r5,10.1,enterprise,,,,,,NIST Security controls,,599 +600,r5,10.1,enterprise,,,,,,NIST Security controls,,600 +601,r5,10.1,enterprise,,,,,,NIST Security controls,,601 +602,r5,10.1,enterprise,,,,,,NIST Security controls,,602 +603,r5,10.1,enterprise,,,,,,NIST Security controls,,603 +604,r5,10.1,enterprise,,,,,,NIST Security controls,,604 +605,r5,10.1,enterprise,,,,,,NIST Security controls,,605 +606,r5,10.1,enterprise,,,,,,NIST Security controls,,606 +607,r5,10.1,enterprise,,,,,,NIST Security controls,,607 +608,r5,10.1,enterprise,,,,,,NIST Security controls,,608 +609,r5,10.1,enterprise,,,,,,NIST Security controls,,609 +610,r5,10.1,enterprise,,,,,,NIST Security controls,,610 +611,r5,10.1,enterprise,,,,,,NIST Security controls,,611 +612,r5,10.1,enterprise,,,,,,NIST Security controls,,612 +613,r5,10.1,enterprise,,,,,,NIST Security controls,,613 +614,r5,10.1,enterprise,,,,,,NIST Security controls,,614 +615,r5,10.1,enterprise,,,,,,NIST Security controls,,615 +616,r5,10.1,enterprise,,,,,,NIST Security controls,,616 +617,r5,10.1,enterprise,,,,,,NIST Security controls,,617 +618,r5,10.1,enterprise,,,,,,NIST Security controls,,618 +619,r5,10.1,enterprise,,,,,,NIST Security controls,,619 +620,r5,10.1,enterprise,,,,,,NIST Security controls,,620 +621,r5,10.1,enterprise,,,,,,NIST Security controls,,621 +622,r5,10.1,enterprise,,,,,,NIST Security controls,,622 +623,r5,10.1,enterprise,,,,,,NIST Security controls,,623 +624,r5,10.1,enterprise,,,,,,NIST Security controls,,624 +625,r5,10.1,enterprise,,,,,,NIST Security controls,,625 +626,r5,10.1,enterprise,,,,,,NIST Security controls,,626 +627,r5,10.1,enterprise,,,,,,NIST Security controls,,627 +628,r5,10.1,enterprise,,,,,,NIST Security controls,,628 +629,r5,10.1,enterprise,,,,,,NIST Security controls,,629 +630,r5,10.1,enterprise,,,,,,NIST Security controls,,630 +631,r5,10.1,enterprise,,,,,,NIST Security controls,,631 +632,r5,10.1,enterprise,,,,,,NIST Security controls,,632 +633,r5,10.1,enterprise,,,,,,NIST Security controls,,633 +634,r5,10.1,enterprise,,,,,,NIST Security controls,,634 +635,r5,10.1,enterprise,,,,,,NIST Security controls,,635 +636,r5,10.1,enterprise,,,,,,NIST Security controls,,636 +637,r5,10.1,enterprise,,,,,,NIST Security controls,,637 +638,r5,10.1,enterprise,,,,,,NIST Security controls,,638 +639,r5,10.1,enterprise,,,,,,NIST Security controls,,639 +640,r5,10.1,enterprise,,,,,,NIST Security controls,,640 +641,r5,10.1,enterprise,,,,,,NIST Security controls,,641 +642,r5,10.1,enterprise,,,,,,NIST Security controls,,642 +643,r5,10.1,enterprise,,,,,,NIST Security controls,,643 +644,r5,10.1,enterprise,,,,,,NIST Security controls,,644 +645,r5,10.1,enterprise,,,,,,NIST Security controls,,645 +646,r5,10.1,enterprise,,,,,,NIST Security controls,,646 +647,r5,10.1,enterprise,,,,,,NIST Security controls,,647 +648,r5,10.1,enterprise,,,,,,NIST Security controls,,648 +649,r5,10.1,enterprise,,,,,,NIST Security controls,,649 +650,r5,10.1,enterprise,,,,,,NIST Security controls,,650 +651,r5,10.1,enterprise,,,,,,NIST Security controls,,651 +652,r5,10.1,enterprise,,,,,,NIST Security controls,,652 +653,r5,10.1,enterprise,,,,,,NIST Security controls,,653 +654,r5,10.1,enterprise,,,,,,NIST Security controls,,654 +655,r5,10.1,enterprise,,,,,,NIST Security controls,,655 +656,r5,10.1,enterprise,,,,,,NIST Security controls,,656 +657,r5,10.1,enterprise,,,,,,NIST Security controls,,657 +658,r5,10.1,enterprise,,,,,,NIST Security controls,,658 +659,r5,10.1,enterprise,,,,,,NIST Security controls,,659 +660,r5,10.1,enterprise,,,,,,NIST Security controls,,660 +661,r5,10.1,enterprise,,,,,,NIST Security controls,,661 +662,r5,10.1,enterprise,,,,,,NIST Security controls,,662 +663,r5,10.1,enterprise,,,,,,NIST Security controls,,663 +664,r5,10.1,enterprise,,,,,,NIST Security controls,,664 +665,r5,10.1,enterprise,,,,,,NIST Security controls,,665 +666,r5,10.1,enterprise,,,,,,NIST Security controls,,666 +667,r5,10.1,enterprise,,,,,,NIST Security controls,,667 +668,r5,10.1,enterprise,,,,,,NIST Security controls,,668 +669,r5,10.1,enterprise,,,,,,NIST Security controls,,669 +670,r5,10.1,enterprise,,,,,,NIST Security controls,,670 +671,r5,10.1,enterprise,,,,,,NIST Security controls,,671 +672,r5,10.1,enterprise,,,,,,NIST Security controls,,672 +673,r5,10.1,enterprise,,,,,,NIST Security controls,,673 +674,r5,10.1,enterprise,,,,,,NIST Security controls,,674 +675,r5,10.1,enterprise,,,,,,NIST Security controls,,675 +676,r5,10.1,enterprise,,,,,,NIST Security controls,,676 +677,r5,10.1,enterprise,,,,,,NIST Security controls,,677 +678,r5,10.1,enterprise,,,,,,NIST Security controls,,678 +679,r5,10.1,enterprise,,,,,,NIST Security controls,,679 +680,r5,10.1,enterprise,,,,,,NIST Security controls,,680 +681,r5,10.1,enterprise,,,,,,NIST Security controls,,681 +682,r5,10.1,enterprise,,,,,,NIST Security controls,,682 +683,r5,10.1,enterprise,,,,,,NIST Security controls,,683 +684,r5,10.1,enterprise,,,,,,NIST Security controls,,684 +685,r5,10.1,enterprise,,,,,,NIST Security controls,,685 +686,r5,10.1,enterprise,,,,,,NIST Security controls,,686 +687,r5,10.1,enterprise,,,,,,NIST Security controls,,687 +688,r5,10.1,enterprise,,,,,,NIST Security controls,,688 +689,r5,10.1,enterprise,,,,,,NIST Security controls,,689 +690,r5,10.1,enterprise,,,,,,NIST Security controls,,690 +691,r5,10.1,enterprise,,,,,,NIST Security controls,,691 +692,r5,10.1,enterprise,,,,,,NIST Security controls,,692 +693,r5,10.1,enterprise,,,,,,NIST Security controls,,693 +694,r5,10.1,enterprise,,,,,,NIST Security controls,,694 +695,r5,10.1,enterprise,,,,,,NIST Security controls,,695 +696,r5,10.1,enterprise,,,,,,NIST Security controls,,696 +697,r5,10.1,enterprise,,,,,,NIST Security controls,,697 +698,r5,10.1,enterprise,,,,,,NIST Security controls,,698 +699,r5,10.1,enterprise,,,,,,NIST Security controls,,699 +700,r5,10.1,enterprise,,,,,,NIST Security controls,,700 +701,r5,10.1,enterprise,,,,,,NIST Security controls,,701 +702,r5,10.1,enterprise,,,,,,NIST Security controls,,702 +703,r5,10.1,enterprise,,,,,,NIST Security controls,,703 +704,r5,10.1,enterprise,,,,,,NIST Security controls,,704 +705,r5,10.1,enterprise,,,,,,NIST Security controls,,705 +706,r5,10.1,enterprise,,,,,,NIST Security controls,,706 +707,r5,10.1,enterprise,,,,,,NIST Security controls,,707 +708,r5,10.1,enterprise,,,,,,NIST Security controls,,708 +709,r5,10.1,enterprise,,,,,,NIST Security controls,,709 +710,r5,10.1,enterprise,,,,,,NIST Security controls,,710 +711,r5,10.1,enterprise,,,,,,NIST Security controls,,711 +712,r5,10.1,enterprise,,,,,,NIST Security controls,,712 +713,r5,10.1,enterprise,,,,,,NIST Security controls,,713 +714,r5,10.1,enterprise,,,,,,NIST Security controls,,714 +715,r5,10.1,enterprise,,,,,,NIST Security controls,,715 +716,r5,10.1,enterprise,,,,,,NIST Security controls,,716 +717,r5,10.1,enterprise,,,,,,NIST Security controls,,717 +718,r5,10.1,enterprise,,,,,,NIST Security controls,,718 +719,r5,10.1,enterprise,,,,,,NIST Security controls,,719 +720,r5,10.1,enterprise,,,,,,NIST Security controls,,720 +721,r5,10.1,enterprise,,,,,,NIST Security controls,,721 +722,r5,10.1,enterprise,,,,,,NIST Security controls,,722 +723,r5,10.1,enterprise,,,,,,NIST Security controls,,723 +724,r5,10.1,enterprise,,,,,,NIST Security controls,,724 +725,r5,10.1,enterprise,,,,,,NIST Security controls,,725 +726,r5,10.1,enterprise,,,,,,NIST Security controls,,726 +727,r5,10.1,enterprise,,,,,,NIST Security controls,,727 +728,r5,10.1,enterprise,,,,,,NIST Security controls,,728 +729,r5,10.1,enterprise,,,,,,NIST Security controls,,729 +730,r5,10.1,enterprise,,,,,,NIST Security controls,,730 +731,r5,10.1,enterprise,,,,,,NIST Security controls,,731 +732,r5,10.1,enterprise,,,,,,NIST Security controls,,732 +733,r5,10.1,enterprise,,,,,,NIST Security controls,,733 +734,r5,10.1,enterprise,,,,,,NIST Security controls,,734 +735,r5,10.1,enterprise,,,,,,NIST Security controls,,735 +736,r5,10.1,enterprise,,,,,,NIST Security controls,,736 +737,r5,10.1,enterprise,,,,,,NIST Security controls,,737 +738,r5,10.1,enterprise,,,,,,NIST Security controls,,738 +739,r5,10.1,enterprise,,,,,,NIST Security controls,,739 +740,r5,10.1,enterprise,,,,,,NIST Security controls,,740 +741,r5,10.1,enterprise,,,,,,NIST Security controls,,741 +742,r5,10.1,enterprise,,,,,,NIST Security controls,,742 +743,r5,10.1,enterprise,,,,,,NIST Security controls,,743 +744,r5,10.1,enterprise,,,,,,NIST Security controls,,744 +745,r5,10.1,enterprise,,,,,,NIST Security controls,,745 +746,r5,10.1,enterprise,,,,,,NIST Security controls,,746 +747,r5,10.1,enterprise,,,,,,NIST Security controls,,747 +748,r5,10.1,enterprise,,,,,,NIST Security controls,,748 +749,r5,10.1,enterprise,,,,,,NIST Security controls,,749 +750,r5,10.1,enterprise,,,,,,NIST Security controls,,750 +751,r5,10.1,enterprise,,,,,,NIST Security controls,,751 +752,r5,10.1,enterprise,,,,,,NIST Security controls,,752 +753,r5,10.1,enterprise,,,,,,NIST Security controls,,753 +754,r5,10.1,enterprise,,,,,,NIST Security controls,,754 +755,r5,10.1,enterprise,,,,,,NIST Security controls,,755 +756,r5,10.1,enterprise,,,,,,NIST Security controls,,756 +757,r5,10.1,enterprise,,,,,,NIST Security controls,,757 +758,r5,10.1,enterprise,,,,,,NIST Security controls,,758 +759,r5,10.1,enterprise,,,,,,NIST Security controls,,759 +760,r5,10.1,enterprise,,,,,,NIST Security controls,,760 +761,r5,10.1,enterprise,,,,,,NIST Security controls,,761 +762,r5,10.1,enterprise,,,,,,NIST Security controls,,762 +763,r5,10.1,enterprise,,,,,,NIST Security controls,,763 +764,r5,10.1,enterprise,,,,,,NIST Security controls,,764 +765,r5,10.1,enterprise,,,,,,NIST Security controls,,765 +766,r5,10.1,enterprise,,,,,,NIST Security controls,,766 +767,r5,10.1,enterprise,,,,,,NIST Security controls,,767 +768,r5,10.1,enterprise,,,,,,NIST Security controls,,768 +769,r5,10.1,enterprise,,,,,,NIST Security controls,,769 +770,r5,10.1,enterprise,,,,,,NIST Security controls,,770 +771,r5,10.1,enterprise,,,,,,NIST Security controls,,771 +772,r5,10.1,enterprise,,,,,,NIST Security controls,,772 +773,r5,10.1,enterprise,,,,,,NIST Security controls,,773 +774,r5,10.1,enterprise,,,,,,NIST Security controls,,774 +775,r5,10.1,enterprise,,,,,,NIST Security controls,,775 +776,r5,10.1,enterprise,,,,,,NIST Security controls,,776 +777,r5,10.1,enterprise,,,,,,NIST Security controls,,777 +778,r5,10.1,enterprise,,,,,,NIST Security controls,,778 +779,r5,10.1,enterprise,,,,,,NIST Security controls,,779 +780,r5,10.1,enterprise,,,,,,NIST Security controls,,780 +781,r5,10.1,enterprise,,,,,,NIST Security controls,,781 +782,r5,10.1,enterprise,,,,,,NIST Security controls,,782 +783,r5,10.1,enterprise,,,,,,NIST Security controls,,783 +784,r5,10.1,enterprise,,,,,,NIST Security controls,,784 +785,r5,10.1,enterprise,,,,,,NIST Security controls,,785 +786,r5,10.1,enterprise,,,,,,NIST Security controls,,786 +787,r5,10.1,enterprise,,,,,,NIST Security controls,,787 +788,r5,10.1,enterprise,,,,,,NIST Security controls,,788 +789,r5,10.1,enterprise,,,,,,NIST Security controls,,789 +790,r5,10.1,enterprise,,,,,,NIST Security controls,,790 +791,r5,10.1,enterprise,,,,,,NIST Security controls,,791 +792,r5,10.1,enterprise,,,,,,NIST Security controls,,792 +793,r5,10.1,enterprise,,,,,,NIST Security controls,,793 +794,r5,10.1,enterprise,,,,,,NIST Security controls,,794 +795,r5,10.1,enterprise,,,,,,NIST Security controls,,795 +796,r5,10.1,enterprise,,,,,,NIST Security controls,,796 +797,r5,10.1,enterprise,,,,,,NIST Security controls,,797 +798,r5,10.1,enterprise,,,,,,NIST Security controls,,798 +799,r5,10.1,enterprise,,,,,,NIST Security controls,,799 +800,r5,10.1,enterprise,,,,,,NIST Security controls,,800 +801,r5,10.1,enterprise,,,,,,NIST Security controls,,801 +802,r5,10.1,enterprise,,,,,,NIST Security controls,,802 +803,r5,10.1,enterprise,,,,,,NIST Security controls,,803 +804,r5,10.1,enterprise,,,,,,NIST Security controls,,804 +805,r5,10.1,enterprise,,,,,,NIST Security controls,,805 +806,r5,10.1,enterprise,,,,,,NIST Security controls,,806 +807,r5,10.1,enterprise,,,,,,NIST Security controls,,807 +808,r5,10.1,enterprise,,,,,,NIST Security controls,,808 +809,r5,10.1,enterprise,,,,,,NIST Security controls,,809 +810,r5,10.1,enterprise,,,,,,NIST Security controls,,810 +811,r5,10.1,enterprise,,,,,,NIST Security controls,,811 +812,r5,10.1,enterprise,,,,,,NIST Security controls,,812 +813,r5,10.1,enterprise,,,,,,NIST Security controls,,813 +814,r5,10.1,enterprise,,,,,,NIST Security controls,,814 +815,r5,10.1,enterprise,,,,,,NIST Security controls,,815 +816,r5,10.1,enterprise,,,,,,NIST Security controls,,816 +817,r5,10.1,enterprise,,,,,,NIST Security controls,,817 +818,r5,10.1,enterprise,,,,,,NIST Security controls,,818 +819,r5,10.1,enterprise,,,,,,NIST Security controls,,819 +820,r5,10.1,enterprise,,,,,,NIST Security controls,,820 +821,r5,10.1,enterprise,,,,,,NIST Security controls,,821 +822,r5,10.1,enterprise,,,,,,NIST Security controls,,822 +823,r5,10.1,enterprise,,,,,,NIST Security controls,,823 +824,r5,10.1,enterprise,,,,,,NIST Security controls,,824 +825,r5,10.1,enterprise,,,,,,NIST Security controls,,825 +826,r5,10.1,enterprise,,,,,,NIST Security controls,,826 +827,r5,10.1,enterprise,,,,,,NIST Security controls,,827 +828,r5,10.1,enterprise,,,,,,NIST Security controls,,828 +829,r5,10.1,enterprise,,,,,,NIST Security controls,,829 +830,r5,10.1,enterprise,,,,,,NIST Security controls,,830 +831,r5,10.1,enterprise,,,,,,NIST Security controls,,831 +832,r5,10.1,enterprise,,,,,,NIST Security controls,,832 +833,r5,10.1,enterprise,,,,,,NIST Security controls,,833 +834,r5,10.1,enterprise,,,,,,NIST Security controls,,834 +835,r5,10.1,enterprise,,,,,,NIST Security controls,,835 +836,r5,10.1,enterprise,,,,,,NIST Security controls,,836 +837,r5,10.1,enterprise,,,,,,NIST Security controls,,837 +838,r5,10.1,enterprise,,,,,,NIST Security controls,,838 +839,r5,10.1,enterprise,,,,,,NIST Security controls,,839 +840,r5,10.1,enterprise,,,,,,NIST Security controls,,840 +841,r5,10.1,enterprise,,,,,,NIST Security controls,,841 +842,r5,10.1,enterprise,,,,,,NIST Security controls,,842 +843,r5,10.1,enterprise,,,,,,NIST Security controls,,843 +844,r5,10.1,enterprise,,,,,,NIST Security controls,,844 +845,r5,10.1,enterprise,,,,,,NIST Security controls,,845 +846,r5,10.1,enterprise,,,,,,NIST Security controls,,846 +847,r5,10.1,enterprise,,,,,,NIST Security controls,,847 +848,r5,10.1,enterprise,,,,,,NIST Security controls,,848 +849,r5,10.1,enterprise,,,,,,NIST Security controls,,849 +850,r5,10.1,enterprise,,,,,,NIST Security controls,,850 +851,r5,10.1,enterprise,,,,,,NIST Security controls,,851 +852,r5,10.1,enterprise,,,,,,NIST Security controls,,852 +853,r5,10.1,enterprise,,,,,,NIST Security controls,,853 +854,r5,10.1,enterprise,,,,,,NIST Security controls,,854 +855,r5,10.1,enterprise,,,,,,NIST Security controls,,855 +856,r5,10.1,enterprise,,,,,,NIST Security controls,,856 +857,r5,10.1,enterprise,,,,,,NIST Security controls,,857 +858,r5,10.1,enterprise,,,,,,NIST Security controls,,858 +859,r5,10.1,enterprise,,,,,,NIST Security controls,,859 +860,r5,10.1,enterprise,,,,,,NIST Security controls,,860 +861,r5,10.1,enterprise,,,,,,NIST Security controls,,861 +862,r5,10.1,enterprise,,,,,,NIST Security controls,,862 +863,r5,10.1,enterprise,,,,,,NIST Security controls,,863 +864,r5,10.1,enterprise,,,,,,NIST Security controls,,864 +865,r5,10.1,enterprise,,,,,,NIST Security controls,,865 +866,r5,10.1,enterprise,,,,,,NIST Security controls,,866 +867,r5,10.1,enterprise,,,,,,NIST Security controls,,867 +868,r5,10.1,enterprise,,,,,,NIST Security controls,,868 +869,r5,10.1,enterprise,,,,,,NIST Security controls,,869 +870,r5,10.1,enterprise,,,,,,NIST Security controls,,870 +871,r5,10.1,enterprise,,,,,,NIST Security controls,,871 +872,r5,10.1,enterprise,,,,,,NIST Security controls,,872 +873,r5,10.1,enterprise,,,,,,NIST Security controls,,873 +874,r5,10.1,enterprise,,,,,,NIST Security controls,,874 +875,r5,10.1,enterprise,,,,,,NIST Security controls,,875 +876,r5,10.1,enterprise,,,,,,NIST Security controls,,876 +877,r5,10.1,enterprise,,,,,,NIST Security controls,,877 +878,r5,10.1,enterprise,,,,,,NIST Security controls,,878 +879,r5,10.1,enterprise,,,,,,NIST Security controls,,879 +880,r5,10.1,enterprise,,,,,,NIST Security controls,,880 +881,r5,10.1,enterprise,,,,,,NIST Security controls,,881 +882,r5,10.1,enterprise,,,,,,NIST Security controls,,882 +883,r5,10.1,enterprise,,,,,,NIST Security controls,,883 +884,r5,10.1,enterprise,,,,,,NIST Security controls,,884 +885,r5,10.1,enterprise,,,,,,NIST Security controls,,885 +886,r5,10.1,enterprise,,,,,,NIST Security controls,,886 +887,r5,10.1,enterprise,,,,,,NIST Security controls,,887 +888,r5,10.1,enterprise,,,,,,NIST Security controls,,888 +889,r5,10.1,enterprise,,,,,,NIST Security controls,,889 +890,r5,10.1,enterprise,,,,,,NIST Security controls,,890 +891,r5,10.1,enterprise,,,,,,NIST Security controls,,891 +892,r5,10.1,enterprise,,,,,,NIST Security controls,,892 +893,r5,10.1,enterprise,,,,,,NIST Security controls,,893 +894,r5,10.1,enterprise,,,,,,NIST Security controls,,894 +895,r5,10.1,enterprise,,,,,,NIST Security controls,,895 +896,r5,10.1,enterprise,,,,,,NIST Security controls,,896 +897,r5,10.1,enterprise,,,,,,NIST Security controls,,897 +898,r5,10.1,enterprise,,,,,,NIST Security controls,,898 +899,r5,10.1,enterprise,,,,,,NIST Security controls,,899 +900,r5,10.1,enterprise,,,,,,NIST Security controls,,900 +901,r5,10.1,enterprise,,,,,,NIST Security controls,,901 +902,r5,10.1,enterprise,,,,,,NIST Security controls,,902 +903,r5,10.1,enterprise,,,,,,NIST Security controls,,903 +904,r5,10.1,enterprise,,,,,,NIST Security controls,,904 +905,r5,10.1,enterprise,,,,,,NIST Security controls,,905 +906,r5,10.1,enterprise,,,,,,NIST Security controls,,906 +907,r5,10.1,enterprise,,,,,,NIST Security controls,,907 +908,r5,10.1,enterprise,,,,,,NIST Security controls,,908 +909,r5,10.1,enterprise,,,,,,NIST Security controls,,909 +910,r5,10.1,enterprise,,,,,,NIST Security controls,,910 +911,r5,10.1,enterprise,,,,,,NIST Security controls,,911 +912,r5,10.1,enterprise,,,,,,NIST Security controls,,912 +913,r5,10.1,enterprise,,,,,,NIST Security controls,,913 +914,r5,10.1,enterprise,,,,,,NIST Security controls,,914 +915,r5,10.1,enterprise,,,,,,NIST Security controls,,915 +916,r5,10.1,enterprise,,,,,,NIST Security controls,,916 +917,r5,10.1,enterprise,,,,,,NIST Security controls,,917 +918,r5,10.1,enterprise,,,,,,NIST Security controls,,918 +919,r5,10.1,enterprise,,,,,,NIST Security controls,,919 +920,r5,10.1,enterprise,,,,,,NIST Security controls,,920 +921,r5,10.1,enterprise,,,,,,NIST Security controls,,921 +922,r5,10.1,enterprise,,,,,,NIST Security controls,,922 +923,r5,10.1,enterprise,,,,,,NIST Security controls,,923 +924,r5,10.1,enterprise,,,,,,NIST Security controls,,924 +925,r5,10.1,enterprise,,,,,,NIST Security controls,,925 +926,r5,10.1,enterprise,,,,,,NIST Security controls,,926 +927,r5,10.1,enterprise,,,,,,NIST Security controls,,927 +928,r5,10.1,enterprise,,,,,,NIST Security controls,,928 +929,r5,10.1,enterprise,,,,,,NIST Security controls,,929 +930,r5,10.1,enterprise,,,,,,NIST Security controls,,930 +931,r5,10.1,enterprise,,,,,,NIST Security controls,,931 +932,r5,10.1,enterprise,,,,,,NIST Security controls,,932 +933,r5,10.1,enterprise,,,,,,NIST Security controls,,933 +934,r5,10.1,enterprise,,,,,,NIST Security controls,,934 +935,r5,10.1,enterprise,,,,,,NIST Security controls,,935 +936,r5,10.1,enterprise,,,,,,NIST Security controls,,936 +937,r5,10.1,enterprise,,,,,,NIST Security controls,,937 +938,r5,10.1,enterprise,,,,,,NIST Security controls,,938 +939,r5,10.1,enterprise,,,,,,NIST Security controls,,939 +940,r5,10.1,enterprise,,,,,,NIST Security controls,,940 +941,r5,10.1,enterprise,,,,,,NIST Security controls,,941 +942,r5,10.1,enterprise,,,,,,NIST Security controls,,942 +943,r5,10.1,enterprise,,,,,,NIST Security controls,,943 +944,r5,10.1,enterprise,,,,,,NIST Security controls,,944 +945,r5,10.1,enterprise,,,,,,NIST Security controls,,945 +946,r5,10.1,enterprise,,,,,,NIST Security controls,,946 +947,r5,10.1,enterprise,,,,,,NIST Security controls,,947 +948,r5,10.1,enterprise,,,,,,NIST Security controls,,948 +949,r5,10.1,enterprise,,,,,,NIST Security controls,,949 +950,r5,10.1,enterprise,,,,,,NIST Security controls,,950 +951,r5,10.1,enterprise,,,,,,NIST Security controls,,951 +952,r5,10.1,enterprise,,,,,,NIST Security controls,,952 +953,r5,10.1,enterprise,,,,,,NIST Security controls,,953 +954,r5,10.1,enterprise,,,,,,NIST Security controls,,954 +955,r5,10.1,enterprise,,,,,,NIST Security controls,,955 +956,r5,10.1,enterprise,,,,,,NIST Security controls,,956 +957,r5,10.1,enterprise,,,,,,NIST Security controls,,957 +958,r5,10.1,enterprise,,,,,,NIST Security controls,,958 +959,r5,10.1,enterprise,,,,,,NIST Security controls,,959 +960,r5,10.1,enterprise,,,,,,NIST Security controls,,960 +961,r5,10.1,enterprise,,,,,,NIST Security controls,,961 +962,r5,10.1,enterprise,,,,,,NIST Security controls,,962 +963,r5,10.1,enterprise,,,,,,NIST Security controls,,963 +964,r5,10.1,enterprise,,,,,,NIST Security controls,,964 +965,r5,10.1,enterprise,,,,,,NIST Security controls,,965 +966,r5,10.1,enterprise,,,,,,NIST Security controls,,966 +967,r5,10.1,enterprise,,,,,,NIST Security controls,,967 +968,r5,10.1,enterprise,,,,,,NIST Security controls,,968 +969,r5,10.1,enterprise,,,,,,NIST Security controls,,969 +970,r5,10.1,enterprise,,,,,,NIST Security controls,,970 +971,r5,10.1,enterprise,,,,,,NIST Security controls,,971 +972,r5,10.1,enterprise,,,,,,NIST Security controls,,972 +973,r5,10.1,enterprise,,,,,,NIST Security controls,,973 +974,r5,10.1,enterprise,,,,,,NIST Security controls,,974 +975,r5,10.1,enterprise,,,,,,NIST Security controls,,975 +976,r5,10.1,enterprise,,,,,,NIST Security controls,,976 +977,r5,10.1,enterprise,,,,,,NIST Security controls,,977 +978,r5,10.1,enterprise,,,,,,NIST Security controls,,978 +979,r5,10.1,enterprise,,,,,,NIST Security controls,,979 +980,r5,10.1,enterprise,,,,,,NIST Security controls,,980 +981,r5,10.1,enterprise,,,,,,NIST Security controls,,981 +982,r5,10.1,enterprise,,,,,,NIST Security controls,,982 +983,r5,10.1,enterprise,,,,,,NIST Security controls,,983 +984,r5,10.1,enterprise,,,,,,NIST Security controls,,984 +985,r5,10.1,enterprise,,,,,,NIST Security controls,,985 +986,r5,10.1,enterprise,,,,,,NIST Security controls,,986 +987,r5,10.1,enterprise,,,,,,NIST Security controls,,987 +988,r5,10.1,enterprise,,,,,,NIST Security controls,,988 +989,r5,10.1,enterprise,,,,,,NIST Security controls,,989 +990,r5,10.1,enterprise,,,,,,NIST Security controls,,990 +991,r5,10.1,enterprise,,,,,,NIST Security controls,,991 +992,r5,10.1,enterprise,,,,,,NIST Security controls,,992 +993,r5,10.1,enterprise,,,,,,NIST Security controls,,993 +994,r5,10.1,enterprise,,,,,,NIST Security controls,,994 +995,r5,10.1,enterprise,,,,,,NIST Security controls,,995 +996,r5,10.1,enterprise,,,,,,NIST Security controls,,996 +997,r5,10.1,enterprise,,,,,,NIST Security controls,,997 +998,r5,10.1,enterprise,,,,,,NIST Security controls,,998 +999,r5,10.1,enterprise,,,,,,NIST Security controls,,999 +1000,r5,10.1,enterprise,,,,,,NIST Security controls,,1000 +1001,r5,10.1,enterprise,,,,,,NIST Security controls,,1001 +1002,r5,10.1,enterprise,,,,,,NIST Security controls,,1002 +1003,r5,10.1,enterprise,,,,,,NIST Security controls,,1003 +1004,r5,10.1,enterprise,,,,,,NIST Security controls,,1004 +1005,r5,10.1,enterprise,,,,,,NIST Security controls,,1005 +1006,r5,10.1,enterprise,,,,,,NIST Security controls,,1006 +1007,r5,10.1,enterprise,,,,,,NIST Security controls,,1007 +1008,r5,10.1,enterprise,,,,,,NIST Security controls,,1008 +1009,r5,10.1,enterprise,,,,,,NIST Security controls,,1009 +1010,r5,10.1,enterprise,,,,,,NIST Security controls,,1010 +1011,r5,10.1,enterprise,,,,,,NIST Security controls,,1011 +1012,r5,10.1,enterprise,,,,,,NIST Security controls,,1012 +1013,r5,10.1,enterprise,,,,,,NIST Security controls,,1013 +1014,r5,10.1,enterprise,,,,,,NIST Security controls,,1014 +1015,r5,10.1,enterprise,,,,,,NIST Security controls,,1015 +1016,r5,10.1,enterprise,,,,,,NIST Security controls,,1016 +1017,r5,10.1,enterprise,,,,,,NIST Security controls,,1017 +1018,r5,10.1,enterprise,,,,,,NIST Security controls,,1018 +1019,r5,10.1,enterprise,,,,,,NIST Security controls,,1019 +1020,r5,10.1,enterprise,,,,,,NIST Security controls,,1020 +1021,r5,10.1,enterprise,,,,,,NIST Security controls,,1021 +1022,r5,10.1,enterprise,,,,,,NIST Security controls,,1022 +1023,r5,10.1,enterprise,,,,,,NIST Security controls,,1023 +1024,r5,10.1,enterprise,,,,,,NIST Security controls,,1024 +1025,r5,10.1,enterprise,,,,,,NIST Security controls,,1025 +1026,r5,10.1,enterprise,,,,,,NIST Security controls,,1026 +1027,r5,10.1,enterprise,,,,,,NIST Security controls,,1027 +1028,r5,10.1,enterprise,,,,,,NIST Security controls,,1028 +1029,r5,10.1,enterprise,,,,,,NIST Security controls,,1029 +1030,r5,10.1,enterprise,,,,,,NIST Security controls,,1030 +1031,r5,10.1,enterprise,,,,,,NIST Security controls,,1031 +1032,r5,10.1,enterprise,,,,,,NIST Security controls,,1032 +1033,r5,10.1,enterprise,,,,,,NIST Security controls,,1033 +1034,r5,10.1,enterprise,,,,,,NIST Security controls,,1034 +1035,r5,10.1,enterprise,,,,,,NIST Security controls,,1035 +1036,r5,10.1,enterprise,,,,,,NIST Security controls,,1036 +1037,r5,10.1,enterprise,,,,,,NIST Security controls,,1037 +1038,r5,10.1,enterprise,,,,,,NIST Security controls,,1038 +1039,r5,10.1,enterprise,,,,,,NIST Security controls,,1039 +1040,r5,10.1,enterprise,,,,,,NIST Security controls,,1040 +1041,r5,10.1,enterprise,,,,,,NIST Security controls,,1041 +1042,r5,10.1,enterprise,,,,,,NIST Security controls,,1042 +1043,r5,10.1,enterprise,,,,,,NIST Security controls,,1043 +1044,r5,10.1,enterprise,,,,,,NIST Security controls,,1044 +1045,r5,10.1,enterprise,,,,,,NIST Security controls,,1045 +1046,r5,10.1,enterprise,,,,,,NIST Security controls,,1046 +1047,r5,10.1,enterprise,,,,,,NIST Security controls,,1047 +1048,r5,10.1,enterprise,,,,,,NIST Security controls,,1048 +1049,r5,10.1,enterprise,,,,,,NIST Security controls,,1049 +1050,r5,10.1,enterprise,,,,,,NIST Security controls,,1050 +1051,r5,10.1,enterprise,,,,,,NIST Security controls,,1051 +1052,r5,10.1,enterprise,,,,,,NIST Security controls,,1052 +1053,r5,10.1,enterprise,,,,,,NIST Security controls,,1053 +1054,r5,10.1,enterprise,,,,,,NIST Security controls,,1054 +1055,r5,10.1,enterprise,,,,,,NIST Security controls,,1055 +1056,r5,10.1,enterprise,,,,,,NIST Security controls,,1056 +1057,r5,10.1,enterprise,,,,,,NIST Security controls,,1057 +1058,r5,10.1,enterprise,,,,,,NIST Security controls,,1058 +1059,r5,10.1,enterprise,,,,,,NIST Security controls,,1059 +1060,r5,10.1,enterprise,,,,,,NIST Security controls,,1060 +1061,r5,10.1,enterprise,,,,,,NIST Security controls,,1061 +1062,r5,10.1,enterprise,,,,,,NIST Security controls,,1062 +1063,r5,10.1,enterprise,,,,,,NIST Security controls,,1063 +1064,r5,10.1,enterprise,,,,,,NIST Security controls,,1064 +1065,r5,10.1,enterprise,,,,,,NIST Security controls,,1065 +1066,r5,10.1,enterprise,,,,,,NIST Security controls,,1066 +1067,r5,10.1,enterprise,,,,,,NIST Security controls,,1067 +1068,r5,10.1,enterprise,,,,,,NIST Security controls,,1068 +1069,r5,10.1,enterprise,,,,,,NIST Security controls,,1069 +1070,r5,10.1,enterprise,,,,,,NIST Security controls,,1070 +1071,r5,10.1,enterprise,,,,,,NIST Security controls,,1071 +1072,r5,10.1,enterprise,,,,,,NIST Security controls,,1072 +1073,r5,10.1,enterprise,,,,,,NIST Security controls,,1073 +1074,r5,10.1,enterprise,,,,,,NIST Security controls,,1074 +1075,r5,10.1,enterprise,,,,,,NIST Security controls,,1075 +1076,r5,10.1,enterprise,,,,,,NIST Security controls,,1076 +1077,r5,10.1,enterprise,,,,,,NIST Security controls,,1077 +1078,r5,10.1,enterprise,,,,,,NIST Security controls,,1078 +1079,r5,10.1,enterprise,,,,,,NIST Security controls,,1079 +1080,r5,10.1,enterprise,,,,,,NIST Security controls,,1080 +1081,r5,10.1,enterprise,,,,,,NIST Security controls,,1081 +1082,r5,10.1,enterprise,,,,,,NIST Security controls,,1082 +1083,r5,10.1,enterprise,,,,,,NIST Security controls,,1083 +1084,r5,10.1,enterprise,,,,,,NIST Security controls,,1084 +1085,r5,10.1,enterprise,,,,,,NIST Security controls,,1085 +1086,r5,10.1,enterprise,,,,,,NIST Security controls,,1086 +1087,r5,10.1,enterprise,,,,,,NIST Security controls,,1087 +1088,r5,10.1,enterprise,,,,,,NIST Security controls,,1088 +1089,r5,10.1,enterprise,,,,,,NIST Security controls,,1089 +1090,r5,10.1,enterprise,,,,,,NIST Security controls,,1090 +1091,r5,10.1,enterprise,,,,,,NIST Security controls,,1091 +1092,r5,10.1,enterprise,,,,,,NIST Security controls,,1092 +1093,r5,10.1,enterprise,,,,,,NIST Security controls,,1093 +1094,r5,10.1,enterprise,,,,,,NIST Security controls,,1094 +1095,r5,10.1,enterprise,,,,,,NIST Security controls,,1095 +1096,r5,10.1,enterprise,,,,,,NIST Security controls,,1096 +1097,r5,10.1,enterprise,,,,,,NIST Security controls,,1097 +1098,r5,10.1,enterprise,,,,,,NIST Security controls,,1098 +1099,r5,10.1,enterprise,,,,,,NIST Security controls,,1099 +1100,r5,10.1,enterprise,,,,,,NIST Security controls,,1100 +1101,r5,10.1,enterprise,,,,,,NIST Security controls,,1101 +1102,r5,10.1,enterprise,,,,,,NIST Security controls,,1102 +1103,r5,10.1,enterprise,,,,,,NIST Security controls,,1103 +1104,r5,10.1,enterprise,,,,,,NIST Security controls,,1104 +1105,r5,10.1,enterprise,,,,,,NIST Security controls,,1105 +1106,r5,10.1,enterprise,,,,,,NIST Security controls,,1106 +1107,r5,10.1,enterprise,,,,,,NIST Security controls,,1107 +1108,r5,10.1,enterprise,,,,,,NIST Security controls,,1108 +1109,r5,10.1,enterprise,,,,,,NIST Security controls,,1109 +1110,r5,10.1,enterprise,,,,,,NIST Security controls,,1110 +1111,r5,10.1,enterprise,,,,,,NIST Security controls,,1111 +1112,r5,10.1,enterprise,,,,,,NIST Security controls,,1112 +1113,r5,10.1,enterprise,,,,,,NIST Security controls,,1113 +1114,r5,10.1,enterprise,,,,,,NIST Security controls,,1114 +1115,r5,10.1,enterprise,,,,,,NIST Security controls,,1115 +1116,r5,10.1,enterprise,,,,,,NIST Security controls,,1116 +1117,r5,10.1,enterprise,,,,,,NIST Security controls,,1117 +1118,r5,10.1,enterprise,,,,,,NIST Security controls,,1118 +1119,r5,10.1,enterprise,,,,,,NIST Security controls,,1119 +1120,r5,10.1,enterprise,,,,,,NIST Security controls,,1120 +1121,r5,10.1,enterprise,,,,,,NIST Security controls,,1121 +1122,r5,10.1,enterprise,,,,,,NIST Security controls,,1122 +1123,r5,10.1,enterprise,,,,,,NIST Security controls,,1123 +1124,r5,10.1,enterprise,,,,,,NIST Security controls,,1124 +1125,r5,10.1,enterprise,,,,,,NIST Security controls,,1125 +1126,r5,10.1,enterprise,,,,,,NIST Security controls,,1126 +1127,r5,10.1,enterprise,,,,,,NIST Security controls,,1127 +1128,r5,10.1,enterprise,,,,,,NIST Security controls,,1128 +1129,r5,10.1,enterprise,,,,,,NIST Security controls,,1129 +1130,r5,10.1,enterprise,,,,,,NIST Security controls,,1130 +1131,r5,10.1,enterprise,,,,,,NIST Security controls,,1131 +1132,r5,10.1,enterprise,,,,,,NIST Security controls,,1132 +1133,r5,10.1,enterprise,,,,,,NIST Security controls,,1133 +1134,r5,10.1,enterprise,,,,,,NIST Security controls,,1134 +1135,r5,10.1,enterprise,,,,,,NIST Security controls,,1135 +1136,r5,10.1,enterprise,,,,,,NIST Security controls,,1136 +1137,r5,10.1,enterprise,,,,,,NIST Security controls,,1137 +1138,r5,10.1,enterprise,,,,,,NIST Security controls,,1138 +1139,r5,10.1,enterprise,,,,,,NIST Security controls,,1139 +1140,r5,10.1,enterprise,,,,,,NIST Security controls,,1140 +1141,r5,10.1,enterprise,,,,,,NIST Security controls,,1141 +1142,r5,10.1,enterprise,,,,,,NIST Security controls,,1142 +1143,r5,10.1,enterprise,,,,,,NIST Security controls,,1143 +1144,r5,10.1,enterprise,,,,,,NIST Security controls,,1144 +1145,r5,10.1,enterprise,,,,,,NIST Security controls,,1145 +1146,r5,10.1,enterprise,,,,,,NIST Security controls,,1146 +1147,r5,10.1,enterprise,,,,,,NIST Security controls,,1147 +1148,r5,10.1,enterprise,,,,,,NIST Security controls,,1148 +1149,r5,10.1,enterprise,,,,,,NIST Security controls,,1149 +1150,r5,10.1,enterprise,,,,,,NIST Security controls,,1150 +1151,r5,10.1,enterprise,,,,,,NIST Security controls,,1151 +1152,r5,10.1,enterprise,,,,,,NIST Security controls,,1152 +1153,r5,10.1,enterprise,,,,,,NIST Security controls,,1153 +1154,r5,10.1,enterprise,,,,,,NIST Security controls,,1154 +1155,r5,10.1,enterprise,,,,,,NIST Security controls,,1155 +1156,r5,10.1,enterprise,,,,,,NIST Security controls,,1156 +1157,r5,10.1,enterprise,,,,,,NIST Security controls,,1157 +1158,r5,10.1,enterprise,,,,,,NIST Security controls,,1158 +1159,r5,10.1,enterprise,,,,,,NIST Security controls,,1159 +1160,r5,10.1,enterprise,,,,,,NIST Security controls,,1160 +1161,r5,10.1,enterprise,,,,,,NIST Security controls,,1161 +1162,r5,10.1,enterprise,,,,,,NIST Security controls,,1162 +1163,r5,10.1,enterprise,,,,,,NIST Security controls,,1163 +1164,r5,10.1,enterprise,,,,,,NIST Security controls,,1164 +1165,r5,10.1,enterprise,,,,,,NIST Security controls,,1165 +1166,r5,10.1,enterprise,,,,,,NIST Security controls,,1166 +1167,r5,10.1,enterprise,,,,,,NIST Security controls,,1167 +1168,r5,10.1,enterprise,,,,,,NIST Security controls,,1168 +1169,r5,10.1,enterprise,,,,,,NIST Security controls,,1169 +1170,r5,10.1,enterprise,,,,,,NIST Security controls,,1170 +1171,r5,10.1,enterprise,,,,,,NIST Security controls,,1171 +1172,r5,10.1,enterprise,,,,,,NIST Security controls,,1172 +1173,r5,10.1,enterprise,,,,,,NIST Security controls,,1173 +1174,r5,10.1,enterprise,,,,,,NIST Security controls,,1174 +1175,r5,10.1,enterprise,,,,,,NIST Security controls,,1175 +1176,r5,10.1,enterprise,,,,,,NIST Security controls,,1176 +1177,r5,10.1,enterprise,,,,,,NIST Security controls,,1177 +1178,r5,10.1,enterprise,,,,,,NIST Security controls,,1178 +1179,r5,10.1,enterprise,,,,,,NIST Security controls,,1179 +1180,r5,10.1,enterprise,,,,,,NIST Security controls,,1180 +1181,r5,10.1,enterprise,,,,,,NIST Security controls,,1181 +1182,r5,10.1,enterprise,,,,,,NIST Security controls,,1182 +1183,r5,10.1,enterprise,,,,,,NIST Security controls,,1183 +1184,r5,10.1,enterprise,,,,,,NIST Security controls,,1184 +1185,r5,10.1,enterprise,,,,,,NIST Security controls,,1185 +1186,r5,10.1,enterprise,,,,,,NIST Security controls,,1186 +1187,r5,10.1,enterprise,,,,,,NIST Security controls,,1187 +1188,r5,10.1,enterprise,,,,,,NIST Security controls,,1188 +1189,r5,10.1,enterprise,,,,,,NIST Security controls,,1189 +1190,r5,10.1,enterprise,,,,,,NIST Security controls,,1190 +1191,r5,10.1,enterprise,,,,,,NIST Security controls,,1191 +1192,r5,10.1,enterprise,,,,,,NIST Security controls,,1192 +1193,r5,10.1,enterprise,,,,,,NIST Security controls,,1193 +1194,r5,10.1,enterprise,,,,,,NIST Security controls,,1194 +1195,r5,10.1,enterprise,,,,,,NIST Security controls,,1195 +1196,r5,10.1,enterprise,,,,,,NIST Security controls,,1196 +1197,r5,10.1,enterprise,,,,,,NIST Security controls,,1197 +1198,r5,10.1,enterprise,,,,,,NIST Security controls,,1198 +1199,r5,10.1,enterprise,,,,,,NIST Security controls,,1199 +1200,r5,10.1,enterprise,,,,,,NIST Security controls,,1200 +1201,r5,10.1,enterprise,,,,,,NIST Security controls,,1201 +1202,r5,10.1,enterprise,,,,,,NIST Security controls,,1202 +1203,r5,10.1,enterprise,,,,,,NIST Security controls,,1203 +1204,r5,10.1,enterprise,,,,,,NIST Security controls,,1204 +1205,r5,10.1,enterprise,,,,,,NIST Security controls,,1205 +1206,r5,10.1,enterprise,,,,,,NIST Security controls,,1206 +1207,r5,10.1,enterprise,,,,,,NIST Security controls,,1207 +1208,r5,10.1,enterprise,,,,,,NIST Security controls,,1208 +1209,r5,10.1,enterprise,,,,,,NIST Security controls,,1209 +1210,r5,10.1,enterprise,,,,,,NIST Security controls,,1210 +1211,r5,10.1,enterprise,,,,,,NIST Security controls,,1211 +1212,r5,10.1,enterprise,,,,,,NIST Security controls,,1212 +1213,r5,10.1,enterprise,,,,,,NIST Security controls,,1213 +1214,r5,10.1,enterprise,,,,,,NIST Security controls,,1214 +1215,r5,10.1,enterprise,,,,,,NIST Security controls,,1215 +1216,r5,10.1,enterprise,,,,,,NIST Security controls,,1216 +1217,r5,10.1,enterprise,,,,,,NIST Security controls,,1217 +1218,r5,10.1,enterprise,,,,,,NIST Security controls,,1218 +1219,r5,10.1,enterprise,,,,,,NIST Security controls,,1219 +1220,r5,10.1,enterprise,,,,,,NIST Security controls,,1220 +1221,r5,10.1,enterprise,,,,,,NIST Security controls,,1221 +1222,r5,10.1,enterprise,,,,,,NIST Security controls,,1222 +1223,r5,10.1,enterprise,,,,,,NIST Security controls,,1223 +1224,r5,10.1,enterprise,,,,,,NIST Security controls,,1224 +1225,r5,10.1,enterprise,,,,,,NIST Security controls,,1225 +1226,r5,10.1,enterprise,,,,,,NIST Security controls,,1226 +1227,r5,10.1,enterprise,,,,,,NIST Security controls,,1227 +1228,r5,10.1,enterprise,,,,,,NIST Security controls,,1228 +1229,r5,10.1,enterprise,,,,,,NIST Security controls,,1229 +1230,r5,10.1,enterprise,,,,,,NIST Security controls,,1230 +1231,r5,10.1,enterprise,,,,,,NIST Security controls,,1231 +1232,r5,10.1,enterprise,,,,,,NIST Security controls,,1232 +1233,r5,10.1,enterprise,,,,,,NIST Security controls,,1233 +1234,r5,10.1,enterprise,,,,,,NIST Security controls,,1234 +1235,r5,10.1,enterprise,,,,,,NIST Security controls,,1235 +1236,r5,10.1,enterprise,,,,,,NIST Security controls,,1236 +1237,r5,10.1,enterprise,,,,,,NIST Security controls,,1237 +1238,r5,10.1,enterprise,,,,,,NIST Security controls,,1238 +1239,r5,10.1,enterprise,,,,,,NIST Security controls,,1239 +1240,r5,10.1,enterprise,,,,,,NIST Security controls,,1240 +1241,r5,10.1,enterprise,,,,,,NIST Security controls,,1241 +1242,r5,10.1,enterprise,,,,,,NIST Security controls,,1242 +1243,r5,10.1,enterprise,,,,,,NIST Security controls,,1243 +1244,r5,10.1,enterprise,,,,,,NIST Security controls,,1244 +1245,r5,10.1,enterprise,,,,,,NIST Security controls,,1245 +1246,r5,10.1,enterprise,,,,,,NIST Security controls,,1246 +1247,r5,10.1,enterprise,,,,,,NIST Security controls,,1247 +1248,r5,10.1,enterprise,,,,,,NIST Security controls,,1248 +1249,r5,10.1,enterprise,,,,,,NIST Security controls,,1249 +1250,r5,10.1,enterprise,,,,,,NIST Security controls,,1250 +1251,r5,10.1,enterprise,,,,,,NIST Security controls,,1251 +1252,r5,10.1,enterprise,,,,,,NIST Security controls,,1252 +1253,r5,10.1,enterprise,,,,,,NIST Security controls,,1253 +1254,r5,10.1,enterprise,,,,,,NIST Security controls,,1254 +1255,r5,10.1,enterprise,,,,,,NIST Security controls,,1255 +1256,r5,10.1,enterprise,,,,,,NIST Security controls,,1256 +1257,r5,10.1,enterprise,,,,,,NIST Security controls,,1257 +1258,r5,10.1,enterprise,,,,,,NIST Security controls,,1258 +1259,r5,10.1,enterprise,,,,,,NIST Security controls,,1259 +1260,r5,10.1,enterprise,,,,,,NIST Security controls,,1260 +1261,r5,10.1,enterprise,,,,,,NIST Security controls,,1261 +1262,r5,10.1,enterprise,,,,,,NIST Security controls,,1262 +1263,r5,10.1,enterprise,,,,,,NIST Security controls,,1263 +1264,r5,10.1,enterprise,,,,,,NIST Security controls,,1264 +1265,r5,10.1,enterprise,,,,,,NIST Security controls,,1265 +1266,r5,10.1,enterprise,,,,,,NIST Security controls,,1266 +1267,r5,10.1,enterprise,,,,,,NIST Security controls,,1267 +1268,r5,10.1,enterprise,,,,,,NIST Security controls,,1268 +1269,r5,10.1,enterprise,,,,,,NIST Security controls,,1269 +1270,r5,10.1,enterprise,,,,,,NIST Security controls,,1270 +1271,r5,10.1,enterprise,,,,,,NIST Security controls,,1271 +1272,r5,10.1,enterprise,,,,,,NIST Security controls,,1272 +1273,r5,10.1,enterprise,,,,,,NIST Security controls,,1273 +1274,r5,10.1,enterprise,,,,,,NIST Security controls,,1274 +1275,r5,10.1,enterprise,,,,,,NIST Security controls,,1275 +1276,r5,10.1,enterprise,,,,,,NIST Security controls,,1276 +1277,r5,10.1,enterprise,,,,,,NIST Security controls,,1277 +1278,r5,10.1,enterprise,,,,,,NIST Security controls,,1278 +1279,r5,10.1,enterprise,,,,,,NIST Security controls,,1279 +1280,r5,10.1,enterprise,,,,,,NIST Security controls,,1280 +1281,r5,10.1,enterprise,,,,,,NIST Security controls,,1281 +1282,r5,10.1,enterprise,,,,,,NIST Security controls,,1282 +1283,r5,10.1,enterprise,,,,,,NIST Security controls,,1283 +1284,r5,10.1,enterprise,,,,,,NIST Security controls,,1284 +1285,r5,10.1,enterprise,,,,,,NIST Security controls,,1285 +1286,r5,10.1,enterprise,,,,,,NIST Security controls,,1286 +1287,r5,10.1,enterprise,,,,,,NIST Security controls,,1287 +1288,r5,10.1,enterprise,,,,,,NIST Security controls,,1288 +1289,r5,10.1,enterprise,,,,,,NIST Security controls,,1289 +1290,r5,10.1,enterprise,,,,,,NIST Security controls,,1290 +1291,r5,10.1,enterprise,,,,,,NIST Security controls,,1291 +1292,r5,10.1,enterprise,,,,,,NIST Security controls,,1292 +1293,r5,10.1,enterprise,,,,,,NIST Security controls,,1293 +1294,r5,10.1,enterprise,,,,,,NIST Security controls,,1294 +1295,r5,10.1,enterprise,,,,,,NIST Security controls,,1295 +1296,r5,10.1,enterprise,,,,,,NIST Security controls,,1296 +1297,r5,10.1,enterprise,,,,,,NIST Security controls,,1297 +1298,r5,10.1,enterprise,,,,,,NIST Security controls,,1298 +1299,r5,10.1,enterprise,,,,,,NIST Security controls,,1299 +1300,r5,10.1,enterprise,,,,,,NIST Security controls,,1300 +1301,r5,10.1,enterprise,,,,,,NIST Security controls,,1301 +1302,r5,10.1,enterprise,,,,,,NIST Security controls,,1302 +1303,r5,10.1,enterprise,,,,,,NIST Security controls,,1303 +1304,r5,10.1,enterprise,,,,,,NIST Security controls,,1304 +1305,r5,10.1,enterprise,,,,,,NIST Security controls,,1305 +1306,r5,10.1,enterprise,,,,,,NIST Security controls,,1306 +1307,r5,10.1,enterprise,,,,,,NIST Security controls,,1307 +1308,r5,10.1,enterprise,,,,,,NIST Security controls,,1308 +1309,r5,10.1,enterprise,,,,,,NIST Security controls,,1309 +1310,r5,10.1,enterprise,,,,,,NIST Security controls,,1310 +1311,r5,10.1,enterprise,,,,,,NIST Security controls,,1311 +1312,r5,10.1,enterprise,,,,,,NIST Security controls,,1312 +1313,r5,10.1,enterprise,,,,,,NIST Security controls,,1313 +1314,r5,10.1,enterprise,,,,,,NIST Security controls,,1314 +1315,r5,10.1,enterprise,,,,,,NIST Security controls,,1315 +1316,r5,10.1,enterprise,,,,,,NIST Security controls,,1316 +1317,r5,10.1,enterprise,,,,,,NIST Security controls,,1317 +1318,r5,10.1,enterprise,,,,,,NIST Security controls,,1318 +1319,r5,10.1,enterprise,,,,,,NIST Security controls,,1319 +1320,r5,10.1,enterprise,,,,,,NIST Security controls,,1320 +1321,r5,10.1,enterprise,,,,,,NIST Security controls,,1321 +1322,r5,10.1,enterprise,,,,,,NIST Security controls,,1322 +1323,r5,10.1,enterprise,,,,,,NIST Security controls,,1323 +1324,r5,10.1,enterprise,,,,,,NIST Security controls,,1324 +1325,r5,10.1,enterprise,,,,,,NIST Security controls,,1325 +1326,r5,10.1,enterprise,,,,,,NIST Security controls,,1326 +1327,r5,10.1,enterprise,,,,,,NIST Security controls,,1327 +1328,r5,10.1,enterprise,,,,,,NIST Security controls,,1328 +1329,r5,10.1,enterprise,,,,,,NIST Security controls,,1329 +1330,r5,10.1,enterprise,,,,,,NIST Security controls,,1330 +1331,r5,10.1,enterprise,,,,,,NIST Security controls,,1331 +1332,r5,10.1,enterprise,,,,,,NIST Security controls,,1332 +1333,r5,10.1,enterprise,,,,,,NIST Security controls,,1333 +1334,r5,10.1,enterprise,,,,,,NIST Security controls,,1334 +1335,r5,10.1,enterprise,,,,,,NIST Security controls,,1335 +1336,r5,10.1,enterprise,,,,,,NIST Security controls,,1336 +1337,r5,10.1,enterprise,,,,,,NIST Security controls,,1337 +1338,r5,10.1,enterprise,,,,,,NIST Security controls,,1338 +1339,r5,10.1,enterprise,,,,,,NIST Security controls,,1339 +1340,r5,10.1,enterprise,,,,,,NIST Security controls,,1340 +1341,r5,10.1,enterprise,,,,,,NIST Security controls,,1341 +1342,r5,10.1,enterprise,,,,,,NIST Security controls,,1342 +1343,r5,10.1,enterprise,,,,,,NIST Security controls,,1343 +1344,r5,10.1,enterprise,,,,,,NIST Security controls,,1344 +1345,r5,10.1,enterprise,,,,,,NIST Security controls,,1345 +1346,r5,10.1,enterprise,,,,,,NIST Security controls,,1346 +1347,r5,10.1,enterprise,,,,,,NIST Security controls,,1347 +1348,r5,10.1,enterprise,,,,,,NIST Security controls,,1348 +1349,r5,10.1,enterprise,,,,,,NIST Security controls,,1349 +1350,r5,10.1,enterprise,,,,,,NIST Security controls,,1350 +1351,r5,10.1,enterprise,,,,,,NIST Security controls,,1351 +1352,r5,10.1,enterprise,,,,,,NIST Security controls,,1352 +1353,r5,10.1,enterprise,,,,,,NIST Security controls,,1353 +1354,r5,10.1,enterprise,,,,,,NIST Security controls,,1354 +1355,r5,10.1,enterprise,,,,,,NIST Security controls,,1355 +1356,r5,10.1,enterprise,,,,,,NIST Security controls,,1356 +1357,r5,10.1,enterprise,,,,,,NIST Security controls,,1357 +1358,r5,10.1,enterprise,,,,,,NIST Security controls,,1358 +1359,r5,10.1,enterprise,,,,,,NIST Security controls,,1359 +1360,r5,10.1,enterprise,,,,,,NIST Security controls,,1360 +1361,r5,10.1,enterprise,,,,,,NIST Security controls,,1361 +1362,r5,10.1,enterprise,,,,,,NIST Security controls,,1362 +1363,r5,10.1,enterprise,,,,,,NIST Security controls,,1363 +1364,r5,10.1,enterprise,,,,,,NIST Security controls,,1364 +1365,r5,10.1,enterprise,,,,,,NIST Security controls,,1365 +1366,r5,10.1,enterprise,,,,,,NIST Security controls,,1366 +1367,r5,10.1,enterprise,,,,,,NIST Security controls,,1367 +1368,r5,10.1,enterprise,,,,,,NIST Security controls,,1368 +1369,r5,10.1,enterprise,,,,,,NIST Security controls,,1369 +1370,r5,10.1,enterprise,,,,,,NIST Security controls,,1370 +1371,r5,10.1,enterprise,,,,,,NIST Security controls,,1371 +1372,r5,10.1,enterprise,,,,,,NIST Security controls,,1372 +1373,r5,10.1,enterprise,,,,,,NIST Security controls,,1373 +1374,r5,10.1,enterprise,,,,,,NIST Security controls,,1374 +1375,r5,10.1,enterprise,,,,,,NIST Security controls,,1375 +1376,r5,10.1,enterprise,,,,,,NIST Security controls,,1376 +1377,r5,10.1,enterprise,,,,,,NIST Security controls,,1377 +1378,r5,10.1,enterprise,,,,,,NIST Security controls,,1378 +1379,r5,10.1,enterprise,,,,,,NIST Security controls,,1379 +1380,r5,10.1,enterprise,,,,,,NIST Security controls,,1380 +1381,r5,10.1,enterprise,,,,,,NIST Security controls,,1381 +1382,r5,10.1,enterprise,,,,,,NIST Security controls,,1382 +1383,r5,10.1,enterprise,,,,,,NIST Security controls,,1383 +1384,r5,10.1,enterprise,,,,,,NIST Security controls,,1384 +1385,r5,10.1,enterprise,,,,,,NIST Security controls,,1385 +1386,r5,10.1,enterprise,,,,,,NIST Security controls,,1386 +1387,r5,10.1,enterprise,,,,,,NIST Security controls,,1387 +1388,r5,10.1,enterprise,,,,,,NIST Security controls,,1388 +1389,r5,10.1,enterprise,,,,,,NIST Security controls,,1389 +1390,r5,10.1,enterprise,,,,,,NIST Security controls,,1390 +1391,r5,10.1,enterprise,,,,,,NIST Security controls,,1391 +1392,r5,10.1,enterprise,,,,,,NIST Security controls,,1392 +1393,r5,10.1,enterprise,,,,,,NIST Security controls,,1393 +1394,r5,10.1,enterprise,,,,,,NIST Security controls,,1394 +1395,r5,10.1,enterprise,,,,,,NIST Security controls,,1395 +1396,r5,10.1,enterprise,,,,,,NIST Security controls,,1396 +1397,r5,10.1,enterprise,,,,,,NIST Security controls,,1397 +1398,r5,10.1,enterprise,,,,,,NIST Security controls,,1398 +1399,r5,10.1,enterprise,,,,,,NIST Security controls,,1399 +1400,r5,10.1,enterprise,,,,,,NIST Security controls,,1400 +1401,r5,10.1,enterprise,,,,,,NIST Security controls,,1401 +1402,r5,10.1,enterprise,,,,,,NIST Security controls,,1402 +1403,r5,10.1,enterprise,,,,,,NIST Security controls,,1403 +1404,r5,10.1,enterprise,,,,,,NIST Security controls,,1404 +1405,r5,10.1,enterprise,,,,,,NIST Security controls,,1405 +1406,r5,10.1,enterprise,,,,,,NIST Security controls,,1406 +1407,r5,10.1,enterprise,,,,,,NIST Security controls,,1407 +1408,r5,10.1,enterprise,,,,,,NIST Security controls,,1408 +1409,r5,10.1,enterprise,,,,,,NIST Security controls,,1409 +1410,r5,10.1,enterprise,,,,,,NIST Security controls,,1410 +1411,r5,10.1,enterprise,,,,,,NIST Security controls,,1411 +1412,r5,10.1,enterprise,,,,,,NIST Security controls,,1412 +1413,r5,10.1,enterprise,,,,,,NIST Security controls,,1413 +1414,r5,10.1,enterprise,,,,,,NIST Security controls,,1414 +1415,r5,10.1,enterprise,,,,,,NIST Security controls,,1415 +1416,r5,10.1,enterprise,,,,,,NIST Security controls,,1416 +1417,r5,10.1,enterprise,,,,,,NIST Security controls,,1417 +1418,r5,10.1,enterprise,,,,,,NIST Security controls,,1418 +1419,r5,10.1,enterprise,,,,,,NIST Security controls,,1419 +1420,r5,10.1,enterprise,,,,,,NIST Security controls,,1420 +1421,r5,10.1,enterprise,,,,,,NIST Security controls,,1421 +1422,r5,10.1,enterprise,,,,,,NIST Security controls,,1422 +1423,r5,10.1,enterprise,,,,,,NIST Security controls,,1423 +1424,r5,10.1,enterprise,,,,,,NIST Security controls,,1424 +1425,r5,10.1,enterprise,,,,,,NIST Security controls,,1425 +1426,r5,10.1,enterprise,,,,,,NIST Security controls,,1426 +1427,r5,10.1,enterprise,,,,,,NIST Security controls,,1427 +1428,r5,10.1,enterprise,,,,,,NIST Security controls,,1428 +1429,r5,10.1,enterprise,,,,,,NIST Security controls,,1429 +1430,r5,10.1,enterprise,,,,,,NIST Security controls,,1430 +1431,r5,10.1,enterprise,,,,,,NIST Security controls,,1431 +1432,r5,10.1,enterprise,,,,,,NIST Security controls,,1432 +1433,r5,10.1,enterprise,,,,,,NIST Security controls,,1433 +1434,r5,10.1,enterprise,,,,,,NIST Security controls,,1434 +1435,r5,10.1,enterprise,,,,,,NIST Security controls,,1435 +1436,r5,10.1,enterprise,,,,,,NIST Security controls,,1436 +1437,r5,10.1,enterprise,,,,,,NIST Security controls,,1437 +1438,r5,10.1,enterprise,,,,,,NIST Security controls,,1438 +1439,r5,10.1,enterprise,,,,,,NIST Security controls,,1439 +1440,r5,10.1,enterprise,,,,,,NIST Security controls,,1440 +1441,r5,10.1,enterprise,,,,,,NIST Security controls,,1441 +1442,r5,10.1,enterprise,,,,,,NIST Security controls,,1442 +1443,r5,10.1,enterprise,,,,,,NIST Security controls,,1443 +1444,r5,10.1,enterprise,,,,,,NIST Security controls,,1444 +1445,r5,10.1,enterprise,,,,,,NIST Security controls,,1445 +1446,r5,10.1,enterprise,,,,,,NIST Security controls,,1446 +1447,r5,10.1,enterprise,,,,,,NIST Security controls,,1447 +1448,r5,10.1,enterprise,,,,,,NIST Security controls,,1448 +1449,r5,10.1,enterprise,,,,,,NIST Security controls,,1449 +1450,r5,10.1,enterprise,,,,,,NIST Security controls,,1450 +1451,r5,10.1,enterprise,,,,,,NIST Security controls,,1451 +1452,r5,10.1,enterprise,,,,,,NIST Security controls,,1452 +1453,r5,10.1,enterprise,,,,,,NIST Security controls,,1453 +1454,r5,10.1,enterprise,,,,,,NIST Security controls,,1454 +1455,r5,10.1,enterprise,,,,,,NIST Security controls,,1455 +1456,r5,10.1,enterprise,,,,,,NIST Security controls,,1456 +1457,r5,10.1,enterprise,,,,,,NIST Security controls,,1457 +1458,r5,10.1,enterprise,,,,,,NIST Security controls,,1458 +1459,r5,10.1,enterprise,,,,,,NIST Security controls,,1459 +1460,r5,10.1,enterprise,,,,,,NIST Security controls,,1460 +1461,r5,10.1,enterprise,,,,,,NIST Security controls,,1461 +1462,r5,10.1,enterprise,,,,,,NIST Security controls,,1462 +1463,r5,10.1,enterprise,,,,,,NIST Security controls,,1463 +1464,r5,10.1,enterprise,,,,,,NIST Security controls,,1464 +1465,r5,10.1,enterprise,,,,,,NIST Security controls,,1465 +1466,r5,10.1,enterprise,,,,,,NIST Security controls,,1466 +1467,r5,10.1,enterprise,,,,,,NIST Security controls,,1467 +1468,r5,10.1,enterprise,,,,,,NIST Security controls,,1468 +1469,r5,10.1,enterprise,,,,,,NIST Security controls,,1469 +1470,r5,10.1,enterprise,,,,,,NIST Security controls,,1470 +1471,r5,10.1,enterprise,,,,,,NIST Security controls,,1471 +1472,r5,10.1,enterprise,,,,,,NIST Security controls,,1472 +1473,r5,10.1,enterprise,,,,,,NIST Security controls,,1473 +1474,r5,10.1,enterprise,,,,,,NIST Security controls,,1474 +1475,r5,10.1,enterprise,,,,,,NIST Security controls,,1475 +1476,r5,10.1,enterprise,,,,,,NIST Security controls,,1476 +1477,r5,10.1,enterprise,,,,,,NIST Security controls,,1477 +1478,r5,10.1,enterprise,,,,,,NIST Security controls,,1478 +1479,r5,10.1,enterprise,,,,,,NIST Security controls,,1479 +1480,r5,10.1,enterprise,,,,,,NIST Security controls,,1480 +1481,r5,10.1,enterprise,,,,,,NIST Security controls,,1481 +1482,r5,10.1,enterprise,,,,,,NIST Security controls,,1482 +1483,r5,10.1,enterprise,,,,,,NIST Security controls,,1483 +1484,r5,10.1,enterprise,,,,,,NIST Security controls,,1484 +1485,r5,10.1,enterprise,,,,,,NIST Security controls,,1485 +1486,r5,10.1,enterprise,,,,,,NIST Security controls,,1486 +1487,r5,10.1,enterprise,,,,,,NIST Security controls,,1487 +1488,r5,10.1,enterprise,,,,,,NIST Security controls,,1488 +1489,r5,10.1,enterprise,,,,,,NIST Security controls,,1489 +1490,r5,10.1,enterprise,,,,,,NIST Security controls,,1490 +1491,r5,10.1,enterprise,,,,,,NIST Security controls,,1491 +1492,r5,10.1,enterprise,,,,,,NIST Security controls,,1492 +1493,r5,10.1,enterprise,,,,,,NIST Security controls,,1493 +1494,r5,10.1,enterprise,,,,,,NIST Security controls,,1494 +1495,r5,10.1,enterprise,,,,,,NIST Security controls,,1495 +1496,r5,10.1,enterprise,,,,,,NIST Security controls,,1496 +1497,r5,10.1,enterprise,,,,,,NIST Security controls,,1497 +1498,r5,10.1,enterprise,,,,,,NIST Security controls,,1498 +1499,r5,10.1,enterprise,,,,,,NIST Security controls,,1499 +1500,r5,10.1,enterprise,,,,,,NIST Security controls,,1500 +1501,r5,10.1,enterprise,,,,,,NIST Security controls,,1501 +1502,r5,10.1,enterprise,,,,,,NIST Security controls,,1502 +1503,r5,10.1,enterprise,,,,,,NIST Security controls,,1503 +1504,r5,10.1,enterprise,,,,,,NIST Security controls,,1504 +1505,r5,10.1,enterprise,,,,,,NIST Security controls,,1505 +1506,r5,10.1,enterprise,,,,,,NIST Security controls,,1506 +1507,r5,10.1,enterprise,,,,,,NIST Security controls,,1507 +1508,r5,10.1,enterprise,,,,,,NIST Security controls,,1508 +1509,r5,10.1,enterprise,,,,,,NIST Security controls,,1509 +1510,r5,10.1,enterprise,,,,,,NIST Security controls,,1510 +1511,r5,10.1,enterprise,,,,,,NIST Security controls,,1511 +1512,r5,10.1,enterprise,,,,,,NIST Security controls,,1512 +1513,r5,10.1,enterprise,,,,,,NIST Security controls,,1513 +1514,r5,10.1,enterprise,,,,,,NIST Security controls,,1514 +1515,r5,10.1,enterprise,,,,,,NIST Security controls,,1515 +1516,r5,10.1,enterprise,,,,,,NIST Security controls,,1516 +1517,r5,10.1,enterprise,,,,,,NIST Security controls,,1517 +1518,r5,10.1,enterprise,,,,,,NIST Security controls,,1518 +1519,r5,10.1,enterprise,,,,,,NIST Security controls,,1519 +1520,r5,10.1,enterprise,,,,,,NIST Security controls,,1520 +1521,r5,10.1,enterprise,,,,,,NIST Security controls,,1521 +1522,r5,10.1,enterprise,,,,,,NIST Security controls,,1522 +1523,r5,10.1,enterprise,,,,,,NIST Security controls,,1523 +1524,r5,10.1,enterprise,,,,,,NIST Security controls,,1524 +1525,r5,10.1,enterprise,,,,,,NIST Security controls,,1525 +1526,r5,10.1,enterprise,,,,,,NIST Security controls,,1526 +1527,r5,10.1,enterprise,,,,,,NIST Security controls,,1527 +1528,r5,10.1,enterprise,,,,,,NIST Security controls,,1528 +1529,r5,10.1,enterprise,,,,,,NIST Security controls,,1529 +1530,r5,10.1,enterprise,,,,,,NIST Security controls,,1530 +1531,r5,10.1,enterprise,,,,,,NIST Security controls,,1531 +1532,r5,10.1,enterprise,,,,,,NIST Security controls,,1532 +1533,r5,10.1,enterprise,,,,,,NIST Security controls,,1533 +1534,r5,10.1,enterprise,,,,,,NIST Security controls,,1534 +1535,r5,10.1,enterprise,,,,,,NIST Security controls,,1535 +1536,r5,10.1,enterprise,,,,,,NIST Security controls,,1536 +1537,r5,10.1,enterprise,,,,,,NIST Security controls,,1537 +1538,r5,10.1,enterprise,,,,,,NIST Security controls,,1538 +1539,r5,10.1,enterprise,,,,,,NIST Security controls,,1539 +1540,r5,10.1,enterprise,,,,,,NIST Security controls,,1540 +1541,r5,10.1,enterprise,,,,,,NIST Security controls,,1541 +1542,r5,10.1,enterprise,,,,,,NIST Security controls,,1542 +1543,r5,10.1,enterprise,,,,,,NIST Security controls,,1543 +1544,r5,10.1,enterprise,,,,,,NIST Security controls,,1544 +1545,r5,10.1,enterprise,,,,,,NIST Security controls,,1545 +1546,r5,10.1,enterprise,,,,,,NIST Security controls,,1546 +1547,r5,10.1,enterprise,,,,,,NIST Security controls,,1547 +1548,r5,10.1,enterprise,,,,,,NIST Security controls,,1548 +1549,r5,10.1,enterprise,,,,,,NIST Security controls,,1549 +1550,r5,10.1,enterprise,,,,,,NIST Security controls,,1550 +1551,r5,10.1,enterprise,,,,,,NIST Security controls,,1551 +1552,r5,10.1,enterprise,,,,,,NIST Security controls,,1552 +1553,r5,10.1,enterprise,,,,,,NIST Security controls,,1553 +1554,r5,10.1,enterprise,,,,,,NIST Security controls,,1554 +1555,r5,10.1,enterprise,,,,,,NIST Security controls,,1555 +1556,r5,10.1,enterprise,,,,,,NIST Security controls,,1556 +1557,r5,10.1,enterprise,,,,,,NIST Security controls,,1557 +1558,r5,10.1,enterprise,,,,,,NIST Security controls,,1558 +1559,r5,10.1,enterprise,,,,,,NIST Security controls,,1559 +1560,r5,10.1,enterprise,,,,,,NIST Security controls,,1560 +1561,r5,10.1,enterprise,,,,,,NIST Security controls,,1561 +1562,r5,10.1,enterprise,,,,,,NIST Security controls,,1562 +1563,r5,10.1,enterprise,,,,,,NIST Security controls,,1563 +1564,r5,10.1,enterprise,,,,,,NIST Security controls,,1564 +1565,r5,10.1,enterprise,,,,,,NIST Security controls,,1565 +1566,r5,10.1,enterprise,,,,,,NIST Security controls,,1566 +1567,r5,10.1,enterprise,,,,,,NIST Security controls,,1567 +1568,r5,10.1,enterprise,,,,,,NIST Security controls,,1568 +1569,r5,10.1,enterprise,,,,,,NIST Security controls,,1569 +1570,r5,10.1,enterprise,,,,,,NIST Security controls,,1570 +1571,r5,10.1,enterprise,,,,,,NIST Security controls,,1571 +1572,r5,10.1,enterprise,,,,,,NIST Security controls,,1572 +1573,r5,10.1,enterprise,,,,,,NIST Security controls,,1573 +1574,r5,10.1,enterprise,,,,,,NIST Security controls,,1574 +1575,r5,10.1,enterprise,,,,,,NIST Security controls,,1575 +1576,r5,10.1,enterprise,,,,,,NIST Security controls,,1576 +1577,r5,10.1,enterprise,,,,,,NIST Security controls,,1577 +1578,r5,10.1,enterprise,,,,,,NIST Security controls,,1578 +1579,r5,10.1,enterprise,,,,,,NIST Security controls,,1579 +1580,r5,10.1,enterprise,,,,,,NIST Security controls,,1580 +1581,r5,10.1,enterprise,,,,,,NIST Security controls,,1581 +1582,r5,10.1,enterprise,,,,,,NIST Security controls,,1582 +1583,r5,10.1,enterprise,,,,,,NIST Security controls,,1583 +1584,r5,10.1,enterprise,,,,,,NIST Security controls,,1584 +1585,r5,10.1,enterprise,,,,,,NIST Security controls,,1585 +1586,r5,10.1,enterprise,,,,,,NIST Security controls,,1586 +1587,r5,10.1,enterprise,,,,,,NIST Security controls,,1587 +1588,r5,10.1,enterprise,,,,,,NIST Security controls,,1588 +1589,r5,10.1,enterprise,,,,,,NIST Security controls,,1589 +1590,r5,10.1,enterprise,,,,,,NIST Security controls,,1590 +1591,r5,10.1,enterprise,,,,,,NIST Security controls,,1591 +1592,r5,10.1,enterprise,,,,,,NIST Security controls,,1592 +1593,r5,10.1,enterprise,,,,,,NIST Security controls,,1593 +1594,r5,10.1,enterprise,,,,,,NIST Security controls,,1594 +1595,r5,10.1,enterprise,,,,,,NIST Security controls,,1595 +1596,r5,10.1,enterprise,,,,,,NIST Security controls,,1596 +1597,r5,10.1,enterprise,,,,,,NIST Security controls,,1597 +1598,r5,10.1,enterprise,,,,,,NIST Security controls,,1598 +1599,r5,10.1,enterprise,,,,,,NIST Security controls,,1599 +1600,r5,10.1,enterprise,,,,,,NIST Security controls,,1600 +1601,r5,10.1,enterprise,,,,,,NIST Security controls,,1601 +1602,r5,10.1,enterprise,,,,,,NIST Security controls,,1602 +1603,r5,10.1,enterprise,,,,,,NIST Security controls,,1603 +1604,r5,10.1,enterprise,,,,,,NIST Security controls,,1604 +1605,r5,10.1,enterprise,,,,,,NIST Security controls,,1605 +1606,r5,10.1,enterprise,,,,,,NIST Security controls,,1606 +1607,r5,10.1,enterprise,,,,,,NIST Security controls,,1607 +1608,r5,10.1,enterprise,,,,,,NIST Security controls,,1608 +1609,r5,10.1,enterprise,,,,,,NIST Security controls,,1609 +1610,r5,10.1,enterprise,,,,,,NIST Security controls,,1610 +1611,r5,10.1,enterprise,,,,,,NIST Security controls,,1611 +1612,r5,10.1,enterprise,,,,,,NIST Security controls,,1612 +1613,r5,10.1,enterprise,,,,,,NIST Security controls,,1613 +1614,r5,10.1,enterprise,,,,,,NIST Security controls,,1614 +1615,r5,10.1,enterprise,,,,,,NIST Security controls,,1615 +1616,r5,10.1,enterprise,,,,,,NIST Security controls,,1616 +1617,r5,10.1,enterprise,,,,,,NIST Security controls,,1617 +1618,r5,10.1,enterprise,,,,,,NIST Security controls,,1618 +1619,r5,10.1,enterprise,,,,,,NIST Security controls,,1619 +1620,r5,10.1,enterprise,,,,,,NIST Security controls,,1620 +1621,r5,10.1,enterprise,,,,,,NIST Security controls,,1621 +1622,r5,10.1,enterprise,,,,,,NIST Security controls,,1622 +1623,r5,10.1,enterprise,,,,,,NIST Security controls,,1623 +1624,r5,10.1,enterprise,,,,,,NIST Security controls,,1624 +1625,r5,10.1,enterprise,,,,,,NIST Security controls,,1625 +1626,r5,10.1,enterprise,,,,,,NIST Security controls,,1626 +1627,r5,10.1,enterprise,,,,,,NIST Security controls,,1627 +1628,r5,10.1,enterprise,,,,,,NIST Security controls,,1628 +1629,r5,10.1,enterprise,,,,,,NIST Security controls,,1629 +1630,r5,10.1,enterprise,,,,,,NIST Security controls,,1630 +1631,r5,10.1,enterprise,,,,,,NIST Security controls,,1631 +1632,r5,10.1,enterprise,,,,,,NIST Security controls,,1632 +1633,r5,10.1,enterprise,,,,,,NIST Security controls,,1633 +1634,r5,10.1,enterprise,,,,,,NIST Security controls,,1634 +1635,r5,10.1,enterprise,,,,,,NIST Security controls,,1635 +1636,r5,10.1,enterprise,,,,,,NIST Security controls,,1636 +1637,r5,10.1,enterprise,,,,,,NIST Security controls,,1637 +1638,r5,10.1,enterprise,,,,,,NIST Security controls,,1638 +1639,r5,10.1,enterprise,,,,,,NIST Security controls,,1639 +1640,r5,10.1,enterprise,,,,,,NIST Security controls,,1640 +1641,r5,10.1,enterprise,,,,,,NIST Security controls,,1641 +1642,r5,10.1,enterprise,,,,,,NIST Security controls,,1642 +1643,r5,10.1,enterprise,,,,,,NIST Security controls,,1643 +1644,r5,10.1,enterprise,,,,,,NIST Security controls,,1644 +1645,r5,10.1,enterprise,,,,,,NIST Security controls,,1645 +1646,r5,10.1,enterprise,,,,,,NIST Security controls,,1646 +1647,r5,10.1,enterprise,,,,,,NIST Security controls,,1647 +1648,r5,10.1,enterprise,,,,,,NIST Security controls,,1648 +1649,r5,10.1,enterprise,,,,,,NIST Security controls,,1649 +1650,r5,10.1,enterprise,,,,,,NIST Security controls,,1650 +1651,r5,10.1,enterprise,,,,,,NIST Security controls,,1651 +1652,r5,10.1,enterprise,,,,,,NIST Security controls,,1652 +1653,r5,10.1,enterprise,,,,,,NIST Security controls,,1653 +1654,r5,10.1,enterprise,,,,,,NIST Security controls,,1654 +1655,r5,10.1,enterprise,,,,,,NIST Security controls,,1655 +1656,r5,10.1,enterprise,,,,,,NIST Security controls,,1656 +1657,r5,10.1,enterprise,,,,,,NIST Security controls,,1657 +1658,r5,10.1,enterprise,,,,,,NIST Security controls,,1658 +1659,r5,10.1,enterprise,,,,,,NIST Security controls,,1659 +1660,r5,10.1,enterprise,,,,,,NIST Security controls,,1660 +1661,r5,10.1,enterprise,,,,,,NIST Security controls,,1661 +1662,r5,10.1,enterprise,,,,,,NIST Security controls,,1662 +1663,r5,10.1,enterprise,,,,,,NIST Security controls,,1663 +1664,r5,10.1,enterprise,,,,,,NIST Security controls,,1664 +1665,r5,10.1,enterprise,,,,,,NIST Security controls,,1665 +1666,r5,10.1,enterprise,,,,,,NIST Security controls,,1666 +1667,r5,10.1,enterprise,,,,,,NIST Security controls,,1667 +1668,r5,10.1,enterprise,,,,,,NIST Security controls,,1668 +1669,r5,10.1,enterprise,,,,,,NIST Security controls,,1669 +1670,r5,10.1,enterprise,,,,,,NIST Security controls,,1670 +1671,r5,10.1,enterprise,,,,,,NIST Security controls,,1671 +1672,r5,10.1,enterprise,,,,,,NIST Security controls,,1672 +1673,r5,10.1,enterprise,,,,,,NIST Security controls,,1673 +1674,r5,10.1,enterprise,,,,,,NIST Security controls,,1674 +1675,r5,10.1,enterprise,,,,,,NIST Security controls,,1675 +1676,r5,10.1,enterprise,,,,,,NIST Security controls,,1676 +1677,r5,10.1,enterprise,,,,,,NIST Security controls,,1677 +1678,r5,10.1,enterprise,,,,,,NIST Security controls,,1678 +1679,r5,10.1,enterprise,,,,,,NIST Security controls,,1679 +1680,r5,10.1,enterprise,,,,,,NIST Security controls,,1680 +1681,r5,10.1,enterprise,,,,,,NIST Security controls,,1681 +1682,r5,10.1,enterprise,,,,,,NIST Security controls,,1682 +1683,r5,10.1,enterprise,,,,,,NIST Security controls,,1683 +1684,r5,10.1,enterprise,,,,,,NIST Security controls,,1684 +1685,r5,10.1,enterprise,,,,,,NIST Security controls,,1685 +1686,r5,10.1,enterprise,,,,,,NIST Security controls,,1686 +1687,r5,10.1,enterprise,,,,,,NIST Security controls,,1687 +1688,r5,10.1,enterprise,,,,,,NIST Security controls,,1688 +1689,r5,10.1,enterprise,,,,,,NIST Security controls,,1689 +1690,r5,10.1,enterprise,,,,,,NIST Security controls,,1690 +1691,r5,10.1,enterprise,,,,,,NIST Security controls,,1691 +1692,r5,10.1,enterprise,,,,,,NIST Security controls,,1692 +1693,r5,10.1,enterprise,,,,,,NIST Security controls,,1693 +1694,r5,10.1,enterprise,,,,,,NIST Security controls,,1694 +1695,r5,10.1,enterprise,,,,,,NIST Security controls,,1695 +1696,r5,10.1,enterprise,,,,,,NIST Security controls,,1696 +1697,r5,10.1,enterprise,,,,,,NIST Security controls,,1697 +1698,r5,10.1,enterprise,,,,,,NIST Security controls,,1698 +1699,r5,10.1,enterprise,,,,,,NIST Security controls,,1699 +1700,r5,10.1,enterprise,,,,,,NIST Security controls,,1700 +1701,r5,10.1,enterprise,,,,,,NIST Security controls,,1701 +1702,r5,10.1,enterprise,,,,,,NIST Security controls,,1702 +1703,r5,10.1,enterprise,,,,,,NIST Security controls,,1703 +1704,r5,10.1,enterprise,,,,,,NIST Security controls,,1704 +1705,r5,10.1,enterprise,,,,,,NIST Security controls,,1705 +1706,r5,10.1,enterprise,,,,,,NIST Security controls,,1706 +1707,r5,10.1,enterprise,,,,,,NIST Security controls,,1707 +1708,r5,10.1,enterprise,,,,,,NIST Security controls,,1708 +1709,r5,10.1,enterprise,,,,,,NIST Security controls,,1709 +1710,r5,10.1,enterprise,,,,,,NIST Security controls,,1710 +1711,r5,10.1,enterprise,,,,,,NIST Security controls,,1711 +1712,r5,10.1,enterprise,,,,,,NIST Security controls,,1712 +1713,r5,10.1,enterprise,,,,,,NIST Security controls,,1713 +1714,r5,10.1,enterprise,,,,,,NIST Security controls,,1714 +1715,r5,10.1,enterprise,,,,,,NIST Security controls,,1715 +1716,r5,10.1,enterprise,,,,,,NIST Security controls,,1716 +1717,r5,10.1,enterprise,,,,,,NIST Security controls,,1717 +1718,r5,10.1,enterprise,,,,,,NIST Security controls,,1718 +1719,r5,10.1,enterprise,,,,,,NIST Security controls,,1719 +1720,r5,10.1,enterprise,,,,,,NIST Security controls,,1720 +1721,r5,10.1,enterprise,,,,,,NIST Security controls,,1721 +1722,r5,10.1,enterprise,,,,,,NIST Security controls,,1722 +1723,r5,10.1,enterprise,,,,,,NIST Security controls,,1723 +1724,r5,10.1,enterprise,,,,,,NIST Security controls,,1724 +1725,r5,10.1,enterprise,,,,,,NIST Security controls,,1725 +1726,r5,10.1,enterprise,,,,,,NIST Security controls,,1726 +1727,r5,10.1,enterprise,,,,,,NIST Security controls,,1727 +1728,r5,10.1,enterprise,,,,,,NIST Security controls,,1728 +1729,r5,10.1,enterprise,,,,,,NIST Security controls,,1729 +1730,r5,10.1,enterprise,,,,,,NIST Security controls,,1730 +1731,r5,10.1,enterprise,,,,,,NIST Security controls,,1731 +1732,r5,10.1,enterprise,,,,,,NIST Security controls,,1732 +1733,r5,10.1,enterprise,,,,,,NIST Security controls,,1733 +1734,r5,10.1,enterprise,,,,,,NIST Security controls,,1734 +1735,r5,10.1,enterprise,,,,,,NIST Security controls,,1735 +1736,r5,10.1,enterprise,,,,,,NIST Security controls,,1736 +1737,r5,10.1,enterprise,,,,,,NIST Security controls,,1737 +1738,r5,10.1,enterprise,,,,,,NIST Security controls,,1738 +1739,r5,10.1,enterprise,,,,,,NIST Security controls,,1739 +1740,r5,10.1,enterprise,,,,,,NIST Security controls,,1740 +1741,r5,10.1,enterprise,,,,,,NIST Security controls,,1741 +1742,r5,10.1,enterprise,,,,,,NIST Security controls,,1742 +1743,r5,10.1,enterprise,,,,,,NIST Security controls,,1743 +1744,r5,10.1,enterprise,,,,,,NIST Security controls,,1744 +1745,r5,10.1,enterprise,,,,,,NIST Security controls,,1745 +1746,r5,10.1,enterprise,,,,,,NIST Security controls,,1746 +1747,r5,10.1,enterprise,,,,,,NIST Security controls,,1747 +1748,r5,10.1,enterprise,,,,,,NIST Security controls,,1748 +1749,r5,10.1,enterprise,,,,,,NIST Security controls,,1749 +1750,r5,10.1,enterprise,,,,,,NIST Security controls,,1750 +1751,r5,10.1,enterprise,,,,,,NIST Security controls,,1751 +1752,r5,10.1,enterprise,,,,,,NIST Security controls,,1752 +1753,r5,10.1,enterprise,,,,,,NIST Security controls,,1753 +1754,r5,10.1,enterprise,,,,,,NIST Security controls,,1754 +1755,r5,10.1,enterprise,,,,,,NIST Security controls,,1755 +1756,r5,10.1,enterprise,,,,,,NIST Security controls,,1756 +1757,r5,10.1,enterprise,,,,,,NIST Security controls,,1757 +1758,r5,10.1,enterprise,,,,,,NIST Security controls,,1758 +1759,r5,10.1,enterprise,,,,,,NIST Security controls,,1759 +1760,r5,10.1,enterprise,,,,,,NIST Security controls,,1760 +1761,r5,10.1,enterprise,,,,,,NIST Security controls,,1761 +1762,r5,10.1,enterprise,,,,,,NIST Security controls,,1762 +1763,r5,10.1,enterprise,,,,,,NIST Security controls,,1763 +1764,r5,10.1,enterprise,,,,,,NIST Security controls,,1764 +1765,r5,10.1,enterprise,,,,,,NIST Security controls,,1765 +1766,r5,10.1,enterprise,,,,,,NIST Security controls,,1766 +1767,r5,10.1,enterprise,,,,,,NIST Security controls,,1767 +1768,r5,10.1,enterprise,,,,,,NIST Security controls,,1768 +1769,r5,10.1,enterprise,,,,,,NIST Security controls,,1769 +1770,r5,10.1,enterprise,,,,,,NIST Security controls,,1770 +1771,r5,10.1,enterprise,,,,,,NIST Security controls,,1771 +1772,r5,10.1,enterprise,,,,,,NIST Security controls,,1772 +1773,r5,10.1,enterprise,,,,,,NIST Security controls,,1773 +1774,r5,10.1,enterprise,,,,,,NIST Security controls,,1774 +1775,r5,10.1,enterprise,,,,,,NIST Security controls,,1775 +1776,r5,10.1,enterprise,,,,,,NIST Security controls,,1776 +1777,r5,10.1,enterprise,,,,,,NIST Security controls,,1777 +1778,r5,10.1,enterprise,,,,,,NIST Security controls,,1778 +1779,r5,10.1,enterprise,,,,,,NIST Security controls,,1779 +1780,r5,10.1,enterprise,,,,,,NIST Security controls,,1780 +1781,r5,10.1,enterprise,,,,,,NIST Security controls,,1781 +1782,r5,10.1,enterprise,,,,,,NIST Security controls,,1782 +1783,r5,10.1,enterprise,,,,,,NIST Security controls,,1783 +1784,r5,10.1,enterprise,,,,,,NIST Security controls,,1784 +1785,r5,10.1,enterprise,,,,,,NIST Security controls,,1785 +1786,r5,10.1,enterprise,,,,,,NIST Security controls,,1786 +1787,r5,10.1,enterprise,,,,,,NIST Security controls,,1787 +1788,r5,10.1,enterprise,,,,,,NIST Security controls,,1788 +1789,r5,10.1,enterprise,,,,,,NIST Security controls,,1789 +1790,r5,10.1,enterprise,,,,,,NIST Security controls,,1790 +1791,r5,10.1,enterprise,,,,,,NIST Security controls,,1791 +1792,r5,10.1,enterprise,,,,,,NIST Security controls,,1792 +1793,r5,10.1,enterprise,,,,,,NIST Security controls,,1793 +1794,r5,10.1,enterprise,,,,,,NIST Security controls,,1794 +1795,r5,10.1,enterprise,,,,,,NIST Security controls,,1795 +1796,r5,10.1,enterprise,,,,,,NIST Security controls,,1796 +1797,r5,10.1,enterprise,,,,,,NIST Security controls,,1797 +1798,r5,10.1,enterprise,,,,,,NIST Security controls,,1798 +1799,r5,10.1,enterprise,,,,,,NIST Security controls,,1799 +1800,r5,10.1,enterprise,,,,,,NIST Security controls,,1800 +1801,r5,10.1,enterprise,,,,,,NIST Security controls,,1801 +1802,r5,10.1,enterprise,,,,,,NIST Security controls,,1802 +1803,r5,10.1,enterprise,,,,,,NIST Security controls,,1803 +1804,r5,10.1,enterprise,,,,,,NIST Security controls,,1804 +1805,r5,10.1,enterprise,,,,,,NIST Security controls,,1805 +1806,r5,10.1,enterprise,,,,,,NIST Security controls,,1806 +1807,r5,10.1,enterprise,,,,,,NIST Security controls,,1807 +1808,r5,10.1,enterprise,,,,,,NIST Security controls,,1808 +1809,r5,10.1,enterprise,,,,,,NIST Security controls,,1809 +1810,r5,10.1,enterprise,,,,,,NIST Security controls,,1810 +1811,r5,10.1,enterprise,,,,,,NIST Security controls,,1811 +1812,r5,10.1,enterprise,,,,,,NIST Security controls,,1812 +1813,r5,10.1,enterprise,,,,,,NIST Security controls,,1813 +1814,r5,10.1,enterprise,,,,,,NIST Security controls,,1814 +1815,r5,10.1,enterprise,,,,,,NIST Security controls,,1815 +1816,r5,10.1,enterprise,,,,,,NIST Security controls,,1816 +1817,r5,10.1,enterprise,,,,,,NIST Security controls,,1817 +1818,r5,10.1,enterprise,,,,,,NIST Security controls,,1818 +1819,r5,10.1,enterprise,,,,,,NIST Security controls,,1819 +1820,r5,10.1,enterprise,,,,,,NIST Security controls,,1820 +1821,r5,10.1,enterprise,,,,,,NIST Security controls,,1821 +1822,r5,10.1,enterprise,,,,,,NIST Security controls,,1822 +1823,r5,10.1,enterprise,,,,,,NIST Security controls,,1823 +1824,r5,10.1,enterprise,,,,,,NIST Security controls,,1824 +1825,r5,10.1,enterprise,,,,,,NIST Security controls,,1825 +1826,r5,10.1,enterprise,,,,,,NIST Security controls,,1826 +1827,r5,10.1,enterprise,,,,,,NIST Security controls,,1827 +1828,r5,10.1,enterprise,,,,,,NIST Security controls,,1828 +1829,r5,10.1,enterprise,,,,,,NIST Security controls,,1829 +1830,r5,10.1,enterprise,,,,,,NIST Security controls,,1830 +1831,r5,10.1,enterprise,,,,,,NIST Security controls,,1831 +1832,r5,10.1,enterprise,,,,,,NIST Security controls,,1832 +1833,r5,10.1,enterprise,,,,,,NIST Security controls,,1833 +1834,r5,10.1,enterprise,,,,,,NIST Security controls,,1834 +1835,r5,10.1,enterprise,,,,,,NIST Security controls,,1835 +1836,r5,10.1,enterprise,,,,,,NIST Security controls,,1836 +1837,r5,10.1,enterprise,,,,,,NIST Security controls,,1837 +1838,r5,10.1,enterprise,,,,,,NIST Security controls,,1838 +1839,r5,10.1,enterprise,,,,,,NIST Security controls,,1839 +1840,r5,10.1,enterprise,,,,,,NIST Security controls,,1840 +1841,r5,10.1,enterprise,,,,,,NIST Security controls,,1841 +1842,r5,10.1,enterprise,,,,,,NIST Security controls,,1842 +1843,r5,10.1,enterprise,,,,,,NIST Security controls,,1843 +1844,r5,10.1,enterprise,,,,,,NIST Security controls,,1844 +1845,r5,10.1,enterprise,,,,,,NIST Security controls,,1845 +1846,r5,10.1,enterprise,,,,,,NIST Security controls,,1846 +1847,r5,10.1,enterprise,,,,,,NIST Security controls,,1847 +1848,r5,10.1,enterprise,,,,,,NIST Security controls,,1848 +1849,r5,10.1,enterprise,,,,,,NIST Security controls,,1849 +1850,r5,10.1,enterprise,,,,,,NIST Security controls,,1850 +1851,r5,10.1,enterprise,,,,,,NIST Security controls,,1851 +1852,r5,10.1,enterprise,,,,,,NIST Security controls,,1852 +1853,r5,10.1,enterprise,,,,,,NIST Security controls,,1853 +1854,r5,10.1,enterprise,,,,,,NIST Security controls,,1854 +1855,r5,10.1,enterprise,,,,,,NIST Security controls,,1855 +1856,r5,10.1,enterprise,,,,,,NIST Security controls,,1856 +1857,r5,10.1,enterprise,,,,,,NIST Security controls,,1857 +1858,r5,10.1,enterprise,,,,,,NIST Security controls,,1858 +1859,r5,10.1,enterprise,,,,,,NIST Security controls,,1859 +1860,r5,10.1,enterprise,,,,,,NIST Security controls,,1860 +1861,r5,10.1,enterprise,,,,,,NIST Security controls,,1861 +1862,r5,10.1,enterprise,,,,,,NIST Security controls,,1862 +1863,r5,10.1,enterprise,,,,,,NIST Security controls,,1863 +1864,r5,10.1,enterprise,,,,,,NIST Security controls,,1864 +1865,r5,10.1,enterprise,,,,,,NIST Security controls,,1865 +1866,r5,10.1,enterprise,,,,,,NIST Security controls,,1866 +1867,r5,10.1,enterprise,,,,,,NIST Security controls,,1867 +1868,r5,10.1,enterprise,,,,,,NIST Security controls,,1868 +1869,r5,10.1,enterprise,,,,,,NIST Security controls,,1869 +1870,r5,10.1,enterprise,,,,,,NIST Security controls,,1870 +1871,r5,10.1,enterprise,,,,,,NIST Security controls,,1871 +1872,r5,10.1,enterprise,,,,,,NIST Security controls,,1872 +1873,r5,10.1,enterprise,,,,,,NIST Security controls,,1873 +1874,r5,10.1,enterprise,,,,,,NIST Security controls,,1874 +1875,r5,10.1,enterprise,,,,,,NIST Security controls,,1875 +1876,r5,10.1,enterprise,,,,,,NIST Security controls,,1876 +1877,r5,10.1,enterprise,,,,,,NIST Security controls,,1877 +1878,r5,10.1,enterprise,,,,,,NIST Security controls,,1878 +1879,r5,10.1,enterprise,,,,,,NIST Security controls,,1879 +1880,r5,10.1,enterprise,,,,,,NIST Security controls,,1880 +1881,r5,10.1,enterprise,,,,,,NIST Security controls,,1881 +1882,r5,10.1,enterprise,,,,,,NIST Security controls,,1882 +1883,r5,10.1,enterprise,,,,,,NIST Security controls,,1883 +1884,r5,10.1,enterprise,,,,,,NIST Security controls,,1884 +1885,r5,10.1,enterprise,,,,,,NIST Security controls,,1885 +1886,r5,10.1,enterprise,,,,,,NIST Security controls,,1886 +1887,r5,10.1,enterprise,,,,,,NIST Security controls,,1887 +1888,r5,10.1,enterprise,,,,,,NIST Security controls,,1888 +1889,r5,10.1,enterprise,,,,,,NIST Security controls,,1889 +1890,r5,10.1,enterprise,,,,,,NIST Security controls,,1890 +1891,r5,10.1,enterprise,,,,,,NIST Security controls,,1891 +1892,r5,10.1,enterprise,,,,,,NIST Security controls,,1892 +1893,r5,10.1,enterprise,,,,,,NIST Security controls,,1893 +1894,r5,10.1,enterprise,,,,,,NIST Security controls,,1894 +1895,r5,10.1,enterprise,,,,,,NIST Security controls,,1895 +1896,r5,10.1,enterprise,,,,,,NIST Security controls,,1896 +1897,r5,10.1,enterprise,,,,,,NIST Security controls,,1897 +1898,r5,10.1,enterprise,,,,,,NIST Security controls,,1898 +1899,r5,10.1,enterprise,,,,,,NIST Security controls,,1899 +1900,r5,10.1,enterprise,,,,,,NIST Security controls,,1900 +1901,r5,10.1,enterprise,,,,,,NIST Security controls,,1901 +1902,r5,10.1,enterprise,,,,,,NIST Security controls,,1902 +1903,r5,10.1,enterprise,,,,,,NIST Security controls,,1903 +1904,r5,10.1,enterprise,,,,,,NIST Security controls,,1904 +1905,r5,10.1,enterprise,,,,,,NIST Security controls,,1905 +1906,r5,10.1,enterprise,,,,,,NIST Security controls,,1906 +1907,r5,10.1,enterprise,,,,,,NIST Security controls,,1907 +1908,r5,10.1,enterprise,,,,,,NIST Security controls,,1908 +1909,r5,10.1,enterprise,,,,,,NIST Security controls,,1909 +1910,r5,10.1,enterprise,,,,,,NIST Security controls,,1910 +1911,r5,10.1,enterprise,,,,,,NIST Security controls,,1911 +1912,r5,10.1,enterprise,,,,,,NIST Security controls,,1912 +1913,r5,10.1,enterprise,,,,,,NIST Security controls,,1913 +1914,r5,10.1,enterprise,,,,,,NIST Security controls,,1914 +1915,r5,10.1,enterprise,,,,,,NIST Security controls,,1915 +1916,r5,10.1,enterprise,,,,,,NIST Security controls,,1916 +1917,r5,10.1,enterprise,,,,,,NIST Security controls,,1917 +1918,r5,10.1,enterprise,,,,,,NIST Security controls,,1918 +1919,r5,10.1,enterprise,,,,,,NIST Security controls,,1919 +1920,r5,10.1,enterprise,,,,,,NIST Security controls,,1920 +1921,r5,10.1,enterprise,,,,,,NIST Security controls,,1921 +1922,r5,10.1,enterprise,,,,,,NIST Security controls,,1922 +1923,r5,10.1,enterprise,,,,,,NIST Security controls,,1923 +1924,r5,10.1,enterprise,,,,,,NIST Security controls,,1924 +1925,r5,10.1,enterprise,,,,,,NIST Security controls,,1925 +1926,r5,10.1,enterprise,,,,,,NIST Security controls,,1926 +1927,r5,10.1,enterprise,,,,,,NIST Security controls,,1927 +1928,r5,10.1,enterprise,,,,,,NIST Security controls,,1928 +1929,r5,10.1,enterprise,,,,,,NIST Security controls,,1929 +1930,r5,10.1,enterprise,,,,,,NIST Security controls,,1930 +1931,r5,10.1,enterprise,,,,,,NIST Security controls,,1931 +1932,r5,10.1,enterprise,,,,,,NIST Security controls,,1932 +1933,r5,10.1,enterprise,,,,,,NIST Security controls,,1933 +1934,r5,10.1,enterprise,,,,,,NIST Security controls,,1934 +1935,r5,10.1,enterprise,,,,,,NIST Security controls,,1935 +1936,r5,10.1,enterprise,,,,,,NIST Security controls,,1936 +1937,r5,10.1,enterprise,,,,,,NIST Security controls,,1937 +1938,r5,10.1,enterprise,,,,,,NIST Security controls,,1938 +1939,r5,10.1,enterprise,,,,,,NIST Security controls,,1939 +1940,r5,10.1,enterprise,,,,,,NIST Security controls,,1940 +1941,r5,10.1,enterprise,,,,,,NIST Security controls,,1941 +1942,r5,10.1,enterprise,,,,,,NIST Security controls,,1942 +1943,r5,10.1,enterprise,,,,,,NIST Security controls,,1943 +1944,r5,10.1,enterprise,,,,,,NIST Security controls,,1944 +1945,r5,10.1,enterprise,,,,,,NIST Security controls,,1945 +1946,r5,10.1,enterprise,,,,,,NIST Security controls,,1946 +1947,r5,10.1,enterprise,,,,,,NIST Security controls,,1947 +1948,r5,10.1,enterprise,,,,,,NIST Security controls,,1948 +1949,r5,10.1,enterprise,,,,,,NIST Security controls,,1949 +1950,r5,10.1,enterprise,,,,,,NIST Security controls,,1950 +1951,r5,10.1,enterprise,,,,,,NIST Security controls,,1951 +1952,r5,10.1,enterprise,,,,,,NIST Security controls,,1952 +1953,r5,10.1,enterprise,,,,,,NIST Security controls,,1953 +1954,r5,10.1,enterprise,,,,,,NIST Security controls,,1954 +1955,r5,10.1,enterprise,,,,,,NIST Security controls,,1955 +1956,r5,10.1,enterprise,,,,,,NIST Security controls,,1956 +1957,r5,10.1,enterprise,,,,,,NIST Security controls,,1957 +1958,r5,10.1,enterprise,,,,,,NIST Security controls,,1958 +1959,r5,10.1,enterprise,,,,,,NIST Security controls,,1959 +1960,r5,10.1,enterprise,,,,,,NIST Security controls,,1960 +1961,r5,10.1,enterprise,,,,,,NIST Security controls,,1961 +1962,r5,10.1,enterprise,,,,,,NIST Security controls,,1962 +1963,r5,10.1,enterprise,,,,,,NIST Security controls,,1963 +1964,r5,10.1,enterprise,,,,,,NIST Security controls,,1964 +1965,r5,10.1,enterprise,,,,,,NIST Security controls,,1965 +1966,r5,10.1,enterprise,,,,,,NIST Security controls,,1966 +1967,r5,10.1,enterprise,,,,,,NIST Security controls,,1967 +1968,r5,10.1,enterprise,,,,,,NIST Security controls,,1968 +1969,r5,10.1,enterprise,,,,,,NIST Security controls,,1969 +1970,r5,10.1,enterprise,,,,,,NIST Security controls,,1970 +1971,r5,10.1,enterprise,,,,,,NIST Security controls,,1971 +1972,r5,10.1,enterprise,,,,,,NIST Security controls,,1972 +1973,r5,10.1,enterprise,,,,,,NIST Security controls,,1973 +1974,r5,10.1,enterprise,,,,,,NIST Security controls,,1974 +1975,r5,10.1,enterprise,,,,,,NIST Security controls,,1975 +1976,r5,10.1,enterprise,,,,,,NIST Security controls,,1976 +1977,r5,10.1,enterprise,,,,,,NIST Security controls,,1977 +1978,r5,10.1,enterprise,,,,,,NIST Security controls,,1978 +1979,r5,10.1,enterprise,,,,,,NIST Security controls,,1979 +1980,r5,10.1,enterprise,,,,,,NIST Security controls,,1980 +1981,r5,10.1,enterprise,,,,,,NIST Security controls,,1981 +1982,r5,10.1,enterprise,,,,,,NIST Security controls,,1982 +1983,r5,10.1,enterprise,,,,,,NIST Security controls,,1983 +1984,r5,10.1,enterprise,,,,,,NIST Security controls,,1984 +1985,r5,10.1,enterprise,,,,,,NIST Security controls,,1985 +1986,r5,10.1,enterprise,,,,,,NIST Security controls,,1986 +1987,r5,10.1,enterprise,,,,,,NIST Security controls,,1987 +1988,r5,10.1,enterprise,,,,,,NIST Security controls,,1988 +1989,r5,10.1,enterprise,,,,,,NIST Security controls,,1989 +1990,r5,10.1,enterprise,,,,,,NIST Security controls,,1990 +1991,r5,10.1,enterprise,,,,,,NIST Security controls,,1991 +1992,r5,10.1,enterprise,,,,,,NIST Security controls,,1992 +1993,r5,10.1,enterprise,,,,,,NIST Security controls,,1993 +1994,r5,10.1,enterprise,,,,,,NIST Security controls,,1994 +1995,r5,10.1,enterprise,,,,,,NIST Security controls,,1995 +1996,r5,10.1,enterprise,,,,,,NIST Security controls,,1996 +1997,r5,10.1,enterprise,,,,,,NIST Security controls,,1997 +1998,r5,10.1,enterprise,,,,,,NIST Security controls,,1998 +1999,r5,10.1,enterprise,,,,,,NIST Security controls,,1999 +2000,r5,10.1,enterprise,,,,,,NIST Security controls,,2000 +2001,r5,10.1,enterprise,,,,,,NIST Security controls,,2001 +2002,r5,10.1,enterprise,,,,,,NIST Security controls,,2002 +2003,r5,10.1,enterprise,,,,,,NIST Security controls,,2003 +2004,r5,10.1,enterprise,,,,,,NIST Security controls,,2004 +2005,r5,10.1,enterprise,,,,,,NIST Security controls,,2005 +2006,r5,10.1,enterprise,,,,,,NIST Security controls,,2006 +2007,r5,10.1,enterprise,,,,,,NIST Security controls,,2007 +2008,r5,10.1,enterprise,,,,,,NIST Security controls,,2008 +2009,r5,10.1,enterprise,,,,,,NIST Security controls,,2009 +2010,r5,10.1,enterprise,,,,,,NIST Security controls,,2010 +2011,r5,10.1,enterprise,,,,,,NIST Security controls,,2011 +2012,r5,10.1,enterprise,,,,,,NIST Security controls,,2012 +2013,r5,10.1,enterprise,,,,,,NIST Security controls,,2013 +2014,r5,10.1,enterprise,,,,,,NIST Security controls,,2014 +2015,r5,10.1,enterprise,,,,,,NIST Security controls,,2015 +2016,r5,10.1,enterprise,,,,,,NIST Security controls,,2016 +2017,r5,10.1,enterprise,,,,,,NIST Security controls,,2017 +2018,r5,10.1,enterprise,,,,,,NIST Security controls,,2018 +2019,r5,10.1,enterprise,,,,,,NIST Security controls,,2019 +2020,r5,10.1,enterprise,,,,,,NIST Security controls,,2020 +2021,r5,10.1,enterprise,,,,,,NIST Security controls,,2021 +2022,r5,10.1,enterprise,,,,,,NIST Security controls,,2022 +2023,r5,10.1,enterprise,,,,,,NIST Security controls,,2023 +2024,r5,10.1,enterprise,,,,,,NIST Security controls,,2024 +2025,r5,10.1,enterprise,,,,,,NIST Security controls,,2025 +2026,r5,10.1,enterprise,,,,,,NIST Security controls,,2026 +2027,r5,10.1,enterprise,,,,,,NIST Security controls,,2027 +2028,r5,10.1,enterprise,,,,,,NIST Security controls,,2028 +2029,r5,10.1,enterprise,,,,,,NIST Security controls,,2029 +2030,r5,10.1,enterprise,,,,,,NIST Security controls,,2030 +2031,r5,10.1,enterprise,,,,,,NIST Security controls,,2031 +2032,r5,10.1,enterprise,,,,,,NIST Security controls,,2032 +2033,r5,10.1,enterprise,,,,,,NIST Security controls,,2033 +2034,r5,10.1,enterprise,,,,,,NIST Security controls,,2034 +2035,r5,10.1,enterprise,,,,,,NIST Security controls,,2035 +2036,r5,10.1,enterprise,,,,,,NIST Security controls,,2036 +2037,r5,10.1,enterprise,,,,,,NIST Security controls,,2037 +2038,r5,10.1,enterprise,,,,,,NIST Security controls,,2038 +2039,r5,10.1,enterprise,,,,,,NIST Security controls,,2039 +2040,r5,10.1,enterprise,,,,,,NIST Security controls,,2040 +2041,r5,10.1,enterprise,,,,,,NIST Security controls,,2041 +2042,r5,10.1,enterprise,,,,,,NIST Security controls,,2042 +2043,r5,10.1,enterprise,,,,,,NIST Security controls,,2043 +2044,r5,10.1,enterprise,,,,,,NIST Security controls,,2044 +2045,r5,10.1,enterprise,,,,,,NIST Security controls,,2045 +2046,r5,10.1,enterprise,,,,,,NIST Security controls,,2046 +2047,r5,10.1,enterprise,,,,,,NIST Security controls,,2047 +2048,r5,10.1,enterprise,,,,,,NIST Security controls,,2048 +2049,r5,10.1,enterprise,,,,,,NIST Security controls,,2049 +2050,r5,10.1,enterprise,,,,,,NIST Security controls,,2050 +2051,r5,10.1,enterprise,,,,,,NIST Security controls,,2051 +2052,r5,10.1,enterprise,,,,,,NIST Security controls,,2052 +2053,r5,10.1,enterprise,,,,,,NIST Security controls,,2053 +2054,r5,10.1,enterprise,,,,,,NIST Security controls,,2054 +2055,r5,10.1,enterprise,,,,,,NIST Security controls,,2055 +2056,r5,10.1,enterprise,,,,,,NIST Security controls,,2056 +2057,r5,10.1,enterprise,,,,,,NIST Security controls,,2057 +2058,r5,10.1,enterprise,,,,,,NIST Security controls,,2058 +2059,r5,10.1,enterprise,,,,,,NIST Security controls,,2059 +2060,r5,10.1,enterprise,,,,,,NIST Security controls,,2060 +2061,r5,10.1,enterprise,,,,,,NIST Security controls,,2061 +2062,r5,10.1,enterprise,,,,,,NIST Security controls,,2062 +2063,r5,10.1,enterprise,,,,,,NIST Security controls,,2063 +2064,r5,10.1,enterprise,,,,,,NIST Security controls,,2064 +2065,r5,10.1,enterprise,,,,,,NIST Security controls,,2065 +2066,r5,10.1,enterprise,,,,,,NIST Security controls,,2066 +2067,r5,10.1,enterprise,,,,,,NIST Security controls,,2067 +2068,r5,10.1,enterprise,,,,,,NIST Security controls,,2068 +2069,r5,10.1,enterprise,,,,,,NIST Security controls,,2069 +2070,r5,10.1,enterprise,,,,,,NIST Security controls,,2070 +2071,r5,10.1,enterprise,,,,,,NIST Security controls,,2071 +2072,r5,10.1,enterprise,,,,,,NIST Security controls,,2072 +2073,r5,10.1,enterprise,,,,,,NIST Security controls,,2073 +2074,r5,10.1,enterprise,,,,,,NIST Security controls,,2074 +2075,r5,10.1,enterprise,,,,,,NIST Security controls,,2075 +2076,r5,10.1,enterprise,,,,,,NIST Security controls,,2076 +2077,r5,10.1,enterprise,,,,,,NIST Security controls,,2077 +2078,r5,10.1,enterprise,,,,,,NIST Security controls,,2078 +2079,r5,10.1,enterprise,,,,,,NIST Security controls,,2079 +2080,r5,10.1,enterprise,,,,,,NIST Security controls,,2080 +2081,r5,10.1,enterprise,,,,,,NIST Security controls,,2081 +2082,r5,10.1,enterprise,,,,,,NIST Security controls,,2082 +2083,r5,10.1,enterprise,,,,,,NIST Security controls,,2083 +2084,r5,10.1,enterprise,,,,,,NIST Security controls,,2084 +2085,r5,10.1,enterprise,,,,,,NIST Security controls,,2085 +2086,r5,10.1,enterprise,,,,,,NIST Security controls,,2086 +2087,r5,10.1,enterprise,,,,,,NIST Security controls,,2087 +2088,r5,10.1,enterprise,,,,,,NIST Security controls,,2088 +2089,r5,10.1,enterprise,,,,,,NIST Security controls,,2089 +2090,r5,10.1,enterprise,,,,,,NIST Security controls,,2090 +2091,r5,10.1,enterprise,,,,,,NIST Security controls,,2091 +2092,r5,10.1,enterprise,,,,,,NIST Security controls,,2092 +2093,r5,10.1,enterprise,,,,,,NIST Security controls,,2093 +2094,r5,10.1,enterprise,,,,,,NIST Security controls,,2094 +2095,r5,10.1,enterprise,,,,,,NIST Security controls,,2095 +2096,r5,10.1,enterprise,,,,,,NIST Security controls,,2096 +2097,r5,10.1,enterprise,,,,,,NIST Security controls,,2097 +2098,r5,10.1,enterprise,,,,,,NIST Security controls,,2098 +2099,r5,10.1,enterprise,,,,,,NIST Security controls,,2099 +2100,r5,10.1,enterprise,,,,,,NIST Security controls,,2100 +2101,r5,10.1,enterprise,,,,,,NIST Security controls,,2101 +2102,r5,10.1,enterprise,,,,,,NIST Security controls,,2102 +2103,r5,10.1,enterprise,,,,,,NIST Security controls,,2103 +2104,r5,10.1,enterprise,,,,,,NIST Security controls,,2104 +2105,r5,10.1,enterprise,,,,,,NIST Security controls,,2105 +2106,r5,10.1,enterprise,,,,,,NIST Security controls,,2106 +2107,r5,10.1,enterprise,,,,,,NIST Security controls,,2107 +2108,r5,10.1,enterprise,,,,,,NIST Security controls,,2108 +2109,r5,10.1,enterprise,,,,,,NIST Security controls,,2109 +2110,r5,10.1,enterprise,,,,,,NIST Security controls,,2110 +2111,r5,10.1,enterprise,,,,,,NIST Security controls,,2111 +2112,r5,10.1,enterprise,,,,,,NIST Security controls,,2112 +2113,r5,10.1,enterprise,,,,,,NIST Security controls,,2113 +2114,r5,10.1,enterprise,,,,,,NIST Security controls,,2114 +2115,r5,10.1,enterprise,,,,,,NIST Security controls,,2115 +2116,r5,10.1,enterprise,,,,,,NIST Security controls,,2116 +2117,r5,10.1,enterprise,,,,,,NIST Security controls,,2117 +2118,r5,10.1,enterprise,,,,,,NIST Security controls,,2118 +2119,r5,10.1,enterprise,,,,,,NIST Security controls,,2119 +2120,r5,10.1,enterprise,,,,,,NIST Security controls,,2120 +2121,r5,10.1,enterprise,,,,,,NIST Security controls,,2121 +2122,r5,10.1,enterprise,,,,,,NIST Security controls,,2122 +2123,r5,10.1,enterprise,,,,,,NIST Security controls,,2123 +2124,r5,10.1,enterprise,,,,,,NIST Security controls,,2124 +2125,r5,10.1,enterprise,,,,,,NIST Security controls,,2125 +2126,r5,10.1,enterprise,,,,,,NIST Security controls,,2126 +2127,r5,10.1,enterprise,,,,,,NIST Security controls,,2127 +2128,r5,10.1,enterprise,,,,,,NIST Security controls,,2128 +2129,r5,10.1,enterprise,,,,,,NIST Security controls,,2129 +2130,r5,10.1,enterprise,,,,,,NIST Security controls,,2130 +2131,r5,10.1,enterprise,,,,,,NIST Security controls,,2131 +2132,r5,10.1,enterprise,,,,,,NIST Security controls,,2132 +2133,r5,10.1,enterprise,,,,,,NIST Security controls,,2133 +2134,r5,10.1,enterprise,,,,,,NIST Security controls,,2134 +2135,r5,10.1,enterprise,,,,,,NIST Security controls,,2135 +2136,r5,10.1,enterprise,,,,,,NIST Security controls,,2136 +2137,r5,10.1,enterprise,,,,,,NIST Security controls,,2137 +2138,r5,10.1,enterprise,,,,,,NIST Security controls,,2138 +2139,r5,10.1,enterprise,,,,,,NIST Security controls,,2139 +2140,r5,10.1,enterprise,,,,,,NIST Security controls,,2140 +2141,r5,10.1,enterprise,,,,,,NIST Security controls,,2141 +2142,r5,10.1,enterprise,,,,,,NIST Security controls,,2142 +2143,r5,10.1,enterprise,,,,,,NIST Security controls,,2143 +2144,r5,10.1,enterprise,,,,,,NIST Security controls,,2144 +2145,r5,10.1,enterprise,,,,,,NIST Security controls,,2145 +2146,r5,10.1,enterprise,,,,,,NIST Security controls,,2146 +2147,r5,10.1,enterprise,,,,,,NIST Security controls,,2147 +2148,r5,10.1,enterprise,,,,,,NIST Security controls,,2148 +2149,r5,10.1,enterprise,,,,,,NIST Security controls,,2149 +2150,r5,10.1,enterprise,,,,,,NIST Security controls,,2150 +2151,r5,10.1,enterprise,,,,,,NIST Security controls,,2151 +2152,r5,10.1,enterprise,,,,,,NIST Security controls,,2152 +2153,r5,10.1,enterprise,,,,,,NIST Security controls,,2153 +2154,r5,10.1,enterprise,,,,,,NIST Security controls,,2154 +2155,r5,10.1,enterprise,,,,,,NIST Security controls,,2155 +2156,r5,10.1,enterprise,,,,,,NIST Security controls,,2156 +2157,r5,10.1,enterprise,,,,,,NIST Security controls,,2157 +2158,r5,10.1,enterprise,,,,,,NIST Security controls,,2158 +2159,r5,10.1,enterprise,,,,,,NIST Security controls,,2159 +2160,r5,10.1,enterprise,,,,,,NIST Security controls,,2160 +2161,r5,10.1,enterprise,,,,,,NIST Security controls,,2161 +2162,r5,10.1,enterprise,,,,,,NIST Security controls,,2162 +2163,r5,10.1,enterprise,,,,,,NIST Security controls,,2163 +2164,r5,10.1,enterprise,,,,,,NIST Security controls,,2164 +2165,r5,10.1,enterprise,,,,,,NIST Security controls,,2165 +2166,r5,10.1,enterprise,,,,,,NIST Security controls,,2166 +2167,r5,10.1,enterprise,,,,,,NIST Security controls,,2167 +2168,r5,10.1,enterprise,,,,,,NIST Security controls,,2168 +2169,r5,10.1,enterprise,,,,,,NIST Security controls,,2169 +2170,r5,10.1,enterprise,,,,,,NIST Security controls,,2170 +2171,r5,10.1,enterprise,,,,,,NIST Security controls,,2171 +2172,r5,10.1,enterprise,,,,,,NIST Security controls,,2172 +2173,r5,10.1,enterprise,,,,,,NIST Security controls,,2173 +2174,r5,10.1,enterprise,,,,,,NIST Security controls,,2174 +2175,r5,10.1,enterprise,,,,,,NIST Security controls,,2175 +2176,r5,10.1,enterprise,,,,,,NIST Security controls,,2176 +2177,r5,10.1,enterprise,,,,,,NIST Security controls,,2177 +2178,r5,10.1,enterprise,,,,,,NIST Security controls,,2178 +2179,r5,10.1,enterprise,,,,,,NIST Security controls,,2179 +2180,r5,10.1,enterprise,,,,,,NIST Security controls,,2180 +2181,r5,10.1,enterprise,,,,,,NIST Security controls,,2181 +2182,r5,10.1,enterprise,,,,,,NIST Security controls,,2182 +2183,r5,10.1,enterprise,,,,,,NIST Security controls,,2183 +2184,r5,10.1,enterprise,,,,,,NIST Security controls,,2184 +2185,r5,10.1,enterprise,,,,,,NIST Security controls,,2185 +2186,r5,10.1,enterprise,,,,,,NIST Security controls,,2186 +2187,r5,10.1,enterprise,,,,,,NIST Security controls,,2187 +2188,r5,10.1,enterprise,,,,,,NIST Security controls,,2188 +2189,r5,10.1,enterprise,,,,,,NIST Security controls,,2189 +2190,r5,10.1,enterprise,,,,,,NIST Security controls,,2190 +2191,r5,10.1,enterprise,,,,,,NIST Security controls,,2191 +2192,r5,10.1,enterprise,,,,,,NIST Security controls,,2192 +2193,r5,10.1,enterprise,,,,,,NIST Security controls,,2193 +2194,r5,10.1,enterprise,,,,,,NIST Security controls,,2194 +2195,r5,10.1,enterprise,,,,,,NIST Security controls,,2195 +2196,r5,10.1,enterprise,,,,,,NIST Security controls,,2196 +2197,r5,10.1,enterprise,,,,,,NIST Security controls,,2197 +2198,r5,10.1,enterprise,,,,,,NIST Security controls,,2198 +2199,r5,10.1,enterprise,,,,,,NIST Security controls,,2199 +2200,r5,10.1,enterprise,,,,,,NIST Security controls,,2200 +2201,r5,10.1,enterprise,,,,,,NIST Security controls,,2201 +2202,r5,10.1,enterprise,,,,,,NIST Security controls,,2202 +2203,r5,10.1,enterprise,,,,,,NIST Security controls,,2203 +2204,r5,10.1,enterprise,,,,,,NIST Security controls,,2204 +2205,r5,10.1,enterprise,,,,,,NIST Security controls,,2205 +2206,r5,10.1,enterprise,,,,,,NIST Security controls,,2206 +2207,r5,10.1,enterprise,,,,,,NIST Security controls,,2207 +2208,r5,10.1,enterprise,,,,,,NIST Security controls,,2208 +2209,r5,10.1,enterprise,,,,,,NIST Security controls,,2209 +2210,r5,10.1,enterprise,,,,,,NIST Security controls,,2210 +2211,r5,10.1,enterprise,,,,,,NIST Security controls,,2211 +2212,r5,10.1,enterprise,,,,,,NIST Security controls,,2212 +2213,r5,10.1,enterprise,,,,,,NIST Security controls,,2213 +2214,r5,10.1,enterprise,,,,,,NIST Security controls,,2214 +2215,r5,10.1,enterprise,,,,,,NIST Security controls,,2215 +2216,r5,10.1,enterprise,,,,,,NIST Security controls,,2216 +2217,r5,10.1,enterprise,,,,,,NIST Security controls,,2217 +2218,r5,10.1,enterprise,,,,,,NIST Security controls,,2218 +2219,r5,10.1,enterprise,,,,,,NIST Security controls,,2219 +2220,r5,10.1,enterprise,,,,,,NIST Security controls,,2220 +2221,r5,10.1,enterprise,,,,,,NIST Security controls,,2221 +2222,r5,10.1,enterprise,,,,,,NIST Security controls,,2222 +2223,r5,10.1,enterprise,,,,,,NIST Security controls,,2223 +2224,r5,10.1,enterprise,,,,,,NIST Security controls,,2224 +2225,r5,10.1,enterprise,,,,,,NIST Security controls,,2225 +2226,r5,10.1,enterprise,,,,,,NIST Security controls,,2226 +2227,r5,10.1,enterprise,,,,,,NIST Security controls,,2227 +2228,r5,10.1,enterprise,,,,,,NIST Security controls,,2228 +2229,r5,10.1,enterprise,,,,,,NIST Security controls,,2229 +2230,r5,10.1,enterprise,,,,,,NIST Security controls,,2230 +2231,r5,10.1,enterprise,,,,,,NIST Security controls,,2231 +2232,r5,10.1,enterprise,,,,,,NIST Security controls,,2232 +2233,r5,10.1,enterprise,,,,,,NIST Security controls,,2233 +2234,r5,10.1,enterprise,,,,,,NIST Security controls,,2234 +2235,r5,10.1,enterprise,,,,,,NIST Security controls,,2235 +2236,r5,10.1,enterprise,,,,,,NIST Security controls,,2236 +2237,r5,10.1,enterprise,,,,,,NIST Security controls,,2237 +2238,r5,10.1,enterprise,,,,,,NIST Security controls,,2238 +2239,r5,10.1,enterprise,,,,,,NIST Security controls,,2239 +2240,r5,10.1,enterprise,,,,,,NIST Security controls,,2240 +2241,r5,10.1,enterprise,,,,,,NIST Security controls,,2241 +2242,r5,10.1,enterprise,,,,,,NIST Security controls,,2242 +2243,r5,10.1,enterprise,,,,,,NIST Security controls,,2243 +2244,r5,10.1,enterprise,,,,,,NIST Security controls,,2244 +2245,r5,10.1,enterprise,,,,,,NIST Security controls,,2245 +2246,r5,10.1,enterprise,,,,,,NIST Security controls,,2246 +2247,r5,10.1,enterprise,,,,,,NIST Security controls,,2247 +2248,r5,10.1,enterprise,,,,,,NIST Security controls,,2248 +2249,r5,10.1,enterprise,,,,,,NIST Security controls,,2249 +2250,r5,10.1,enterprise,,,,,,NIST Security controls,,2250 +2251,r5,10.1,enterprise,,,,,,NIST Security controls,,2251 +2252,r5,10.1,enterprise,,,,,,NIST Security controls,,2252 +2253,r5,10.1,enterprise,,,,,,NIST Security controls,,2253 +2254,r5,10.1,enterprise,,,,,,NIST Security controls,,2254 +2255,r5,10.1,enterprise,,,,,,NIST Security controls,,2255 +2256,r5,10.1,enterprise,,,,,,NIST Security controls,,2256 +2257,r5,10.1,enterprise,,,,,,NIST Security controls,,2257 +2258,r5,10.1,enterprise,,,,,,NIST Security controls,,2258 +2259,r5,10.1,enterprise,,,,,,NIST Security controls,,2259 +2260,r5,10.1,enterprise,,,,,,NIST Security controls,,2260 +2261,r5,10.1,enterprise,,,,,,NIST Security controls,,2261 +2262,r5,10.1,enterprise,,,,,,NIST Security controls,,2262 +2263,r5,10.1,enterprise,,,,,,NIST Security controls,,2263 +2264,r5,10.1,enterprise,,,,,,NIST Security controls,,2264 +2265,r5,10.1,enterprise,,,,,,NIST Security controls,,2265 +2266,r5,10.1,enterprise,,,,,,NIST Security controls,,2266 +2267,r5,10.1,enterprise,,,,,,NIST Security controls,,2267 +2268,r5,10.1,enterprise,,,,,,NIST Security controls,,2268 +2269,r5,10.1,enterprise,,,,,,NIST Security controls,,2269 +2270,r5,10.1,enterprise,,,,,,NIST Security controls,,2270 +2271,r5,10.1,enterprise,,,,,,NIST Security controls,,2271 +2272,r5,10.1,enterprise,,,,,,NIST Security controls,,2272 +2273,r5,10.1,enterprise,,,,,,NIST Security controls,,2273 +2274,r5,10.1,enterprise,,,,,,NIST Security controls,,2274 +2275,r5,10.1,enterprise,,,,,,NIST Security controls,,2275 +2276,r5,10.1,enterprise,,,,,,NIST Security controls,,2276 +2277,r5,10.1,enterprise,,,,,,NIST Security controls,,2277 +2278,r5,10.1,enterprise,,,,,,NIST Security controls,,2278 +2279,r5,10.1,enterprise,,,,,,NIST Security controls,,2279 +2280,r5,10.1,enterprise,,,,,,NIST Security controls,,2280 +2281,r5,10.1,enterprise,,,,,,NIST Security controls,,2281 +2282,r5,10.1,enterprise,,,,,,NIST Security controls,,2282 +2283,r5,10.1,enterprise,,,,,,NIST Security controls,,2283 +2284,r5,10.1,enterprise,,,,,,NIST Security controls,,2284 +2285,r5,10.1,enterprise,,,,,,NIST Security controls,,2285 +2286,r5,10.1,enterprise,,,,,,NIST Security controls,,2286 +2287,r5,10.1,enterprise,,,,,,NIST Security controls,,2287 +2288,r5,10.1,enterprise,,,,,,NIST Security controls,,2288 +2289,r5,10.1,enterprise,,,,,,NIST Security controls,,2289 +2290,r5,10.1,enterprise,,,,,,NIST Security controls,,2290 +2291,r5,10.1,enterprise,,,,,,NIST Security controls,,2291 +2292,r5,10.1,enterprise,,,,,,NIST Security controls,,2292 +2293,r5,10.1,enterprise,,,,,,NIST Security controls,,2293 +2294,r5,10.1,enterprise,,,,,,NIST Security controls,,2294 +2295,r5,10.1,enterprise,,,,,,NIST Security controls,,2295 +2296,r5,10.1,enterprise,,,,,,NIST Security controls,,2296 +2297,r5,10.1,enterprise,,,,,,NIST Security controls,,2297 +2298,r5,10.1,enterprise,,,,,,NIST Security controls,,2298 +2299,r5,10.1,enterprise,,,,,,NIST Security controls,,2299 +2300,r5,10.1,enterprise,,,,,,NIST Security controls,,2300 +2301,r5,10.1,enterprise,,,,,,NIST Security controls,,2301 +2302,r5,10.1,enterprise,,,,,,NIST Security controls,,2302 +2303,r5,10.1,enterprise,,,,,,NIST Security controls,,2303 +2304,r5,10.1,enterprise,,,,,,NIST Security controls,,2304 +2305,r5,10.1,enterprise,,,,,,NIST Security controls,,2305 +2306,r5,10.1,enterprise,,,,,,NIST Security controls,,2306 +2307,r5,10.1,enterprise,,,,,,NIST Security controls,,2307 +2308,r5,10.1,enterprise,,,,,,NIST Security controls,,2308 +2309,r5,10.1,enterprise,,,,,,NIST Security controls,,2309 +2310,r5,10.1,enterprise,,,,,,NIST Security controls,,2310 +2311,r5,10.1,enterprise,,,,,,NIST Security controls,,2311 +2312,r5,10.1,enterprise,,,,,,NIST Security controls,,2312 +2313,r5,10.1,enterprise,,,,,,NIST Security controls,,2313 +2314,r5,10.1,enterprise,,,,,,NIST Security controls,,2314 +2315,r5,10.1,enterprise,,,,,,NIST Security controls,,2315 +2316,r5,10.1,enterprise,,,,,,NIST Security controls,,2316 +2317,r5,10.1,enterprise,,,,,,NIST Security controls,,2317 +2318,r5,10.1,enterprise,,,,,,NIST Security controls,,2318 +2319,r5,10.1,enterprise,,,,,,NIST Security controls,,2319 +2320,r5,10.1,enterprise,,,,,,NIST Security controls,,2320 +2321,r5,10.1,enterprise,,,,,,NIST Security controls,,2321 +2322,r5,10.1,enterprise,,,,,,NIST Security controls,,2322 +2323,r5,10.1,enterprise,,,,,,NIST Security controls,,2323 +2324,r5,10.1,enterprise,,,,,,NIST Security controls,,2324 +2325,r5,10.1,enterprise,,,,,,NIST Security controls,,2325 +2326,r5,10.1,enterprise,,,,,,NIST Security controls,,2326 +2327,r5,10.1,enterprise,,,,,,NIST Security controls,,2327 +2328,r5,10.1,enterprise,,,,,,NIST Security controls,,2328 +2329,r5,10.1,enterprise,,,,,,NIST Security controls,,2329 +2330,r5,10.1,enterprise,,,,,,NIST Security controls,,2330 +2331,r5,10.1,enterprise,,,,,,NIST Security controls,,2331 +2332,r5,10.1,enterprise,,,,,,NIST Security controls,,2332 +2333,r5,10.1,enterprise,,,,,,NIST Security controls,,2333 +2334,r5,10.1,enterprise,,,,,,NIST Security controls,,2334 +2335,r5,10.1,enterprise,,,,,,NIST Security controls,,2335 +2336,r5,10.1,enterprise,,,,,,NIST Security controls,,2336 +2337,r5,10.1,enterprise,,,,,,NIST Security controls,,2337 +2338,r5,10.1,enterprise,,,,,,NIST Security controls,,2338 +2339,r5,10.1,enterprise,,,,,,NIST Security controls,,2339 +2340,r5,10.1,enterprise,,,,,,NIST Security controls,,2340 +2341,r5,10.1,enterprise,,,,,,NIST Security controls,,2341 +2342,r5,10.1,enterprise,,,,,,NIST Security controls,,2342 +2343,r5,10.1,enterprise,,,,,,NIST Security controls,,2343 +2344,r5,10.1,enterprise,,,,,,NIST Security controls,,2344 +2345,r5,10.1,enterprise,,,,,,NIST Security controls,,2345 +2346,r5,10.1,enterprise,,,,,,NIST Security controls,,2346 +2347,r5,10.1,enterprise,,,,,,NIST Security controls,,2347 +2348,r5,10.1,enterprise,,,,,,NIST Security controls,,2348 +2349,r5,10.1,enterprise,,,,,,NIST Security controls,,2349 +2350,r5,10.1,enterprise,,,,,,NIST Security controls,,2350 +2351,r5,10.1,enterprise,,,,,,NIST Security controls,,2351 +2352,r5,10.1,enterprise,,,,,,NIST Security controls,,2352 +2353,r5,10.1,enterprise,,,,,,NIST Security controls,,2353 +2354,r5,10.1,enterprise,,,,,,NIST Security controls,,2354 +2355,r5,10.1,enterprise,,,,,,NIST Security controls,,2355 +2356,r5,10.1,enterprise,,,,,,NIST Security controls,,2356 +2357,r5,10.1,enterprise,,,,,,NIST Security controls,,2357 +2358,r5,10.1,enterprise,,,,,,NIST Security controls,,2358 +2359,r5,10.1,enterprise,,,,,,NIST Security controls,,2359 +2360,r5,10.1,enterprise,,,,,,NIST Security controls,,2360 +2361,r5,10.1,enterprise,,,,,,NIST Security controls,,2361 +2362,r5,10.1,enterprise,,,,,,NIST Security controls,,2362 +2363,r5,10.1,enterprise,,,,,,NIST Security controls,,2363 +2364,r5,10.1,enterprise,,,,,,NIST Security controls,,2364 +2365,r5,10.1,enterprise,,,,,,NIST Security controls,,2365 +2366,r5,10.1,enterprise,,,,,,NIST Security controls,,2366 +2367,r5,10.1,enterprise,,,,,,NIST Security controls,,2367 +2368,r5,10.1,enterprise,,,,,,NIST Security controls,,2368 +2369,r5,10.1,enterprise,,,,,,NIST Security controls,,2369 +2370,r5,10.1,enterprise,,,,,,NIST Security controls,,2370 +2371,r5,10.1,enterprise,,,,,,NIST Security controls,,2371 +2372,r5,10.1,enterprise,,,,,,NIST Security controls,,2372 +2373,r5,10.1,enterprise,,,,,,NIST Security controls,,2373 +2374,r5,10.1,enterprise,,,,,,NIST Security controls,,2374 +2375,r5,10.1,enterprise,,,,,,NIST Security controls,,2375 +2376,r5,10.1,enterprise,,,,,,NIST Security controls,,2376 +2377,r5,10.1,enterprise,,,,,,NIST Security controls,,2377 +2378,r5,10.1,enterprise,,,,,,NIST Security controls,,2378 +2379,r5,10.1,enterprise,,,,,,NIST Security controls,,2379 +2380,r5,10.1,enterprise,,,,,,NIST Security controls,,2380 +2381,r5,10.1,enterprise,,,,,,NIST Security controls,,2381 +2382,r5,10.1,enterprise,,,,,,NIST Security controls,,2382 +2383,r5,10.1,enterprise,,,,,,NIST Security controls,,2383 +2384,r5,10.1,enterprise,,,,,,NIST Security controls,,2384 +2385,r5,10.1,enterprise,,,,,,NIST Security controls,,2385 +2386,r5,10.1,enterprise,,,,,,NIST Security controls,,2386 +2387,r5,10.1,enterprise,,,,,,NIST Security controls,,2387 +2388,r5,10.1,enterprise,,,,,,NIST Security controls,,2388 +2389,r5,10.1,enterprise,,,,,,NIST Security controls,,2389 +2390,r5,10.1,enterprise,,,,,,NIST Security controls,,2390 +2391,r5,10.1,enterprise,,,,,,NIST Security controls,,2391 +2392,r5,10.1,enterprise,,,,,,NIST Security controls,,2392 +2393,r5,10.1,enterprise,,,,,,NIST Security controls,,2393 +2394,r5,10.1,enterprise,,,,,,NIST Security controls,,2394 +2395,r5,10.1,enterprise,,,,,,NIST Security controls,,2395 +2396,r5,10.1,enterprise,,,,,,NIST Security controls,,2396 +2397,r5,10.1,enterprise,,,,,,NIST Security controls,,2397 +2398,r5,10.1,enterprise,,,,,,NIST Security controls,,2398 +2399,r5,10.1,enterprise,,,,,,NIST Security controls,,2399 +2400,r5,10.1,enterprise,,,,,,NIST Security controls,,2400 +2401,r5,10.1,enterprise,,,,,,NIST Security controls,,2401 +2402,r5,10.1,enterprise,,,,,,NIST Security controls,,2402 +2403,r5,10.1,enterprise,,,,,,NIST Security controls,,2403 +2404,r5,10.1,enterprise,,,,,,NIST Security controls,,2404 +2405,r5,10.1,enterprise,,,,,,NIST Security controls,,2405 +2406,r5,10.1,enterprise,,,,,,NIST Security controls,,2406 +2407,r5,10.1,enterprise,,,,,,NIST Security controls,,2407 +2408,r5,10.1,enterprise,,,,,,NIST Security controls,,2408 +2409,r5,10.1,enterprise,,,,,,NIST Security controls,,2409 +2410,r5,10.1,enterprise,,,,,,NIST Security controls,,2410 +2411,r5,10.1,enterprise,,,,,,NIST Security controls,,2411 +2412,r5,10.1,enterprise,,,,,,NIST Security controls,,2412 +2413,r5,10.1,enterprise,,,,,,NIST Security controls,,2413 +2414,r5,10.1,enterprise,,,,,,NIST Security controls,,2414 +2415,r5,10.1,enterprise,,,,,,NIST Security controls,,2415 +2416,r5,10.1,enterprise,,,,,,NIST Security controls,,2416 +2417,r5,10.1,enterprise,,,,,,NIST Security controls,,2417 +2418,r5,10.1,enterprise,,,,,,NIST Security controls,,2418 +2419,r5,10.1,enterprise,,,,,,NIST Security controls,,2419 +2420,r5,10.1,enterprise,,,,,,NIST Security controls,,2420 +2421,r5,10.1,enterprise,,,,,,NIST Security controls,,2421 +2422,r5,10.1,enterprise,,,,,,NIST Security controls,,2422 +2423,r5,10.1,enterprise,,,,,,NIST Security controls,,2423 +2424,r5,10.1,enterprise,,,,,,NIST Security controls,,2424 +2425,r5,10.1,enterprise,,,,,,NIST Security controls,,2425 +2426,r5,10.1,enterprise,,,,,,NIST Security controls,,2426 +2427,r5,10.1,enterprise,,,,,,NIST Security controls,,2427 +2428,r5,10.1,enterprise,,,,,,NIST Security controls,,2428 +2429,r5,10.1,enterprise,,,,,,NIST Security controls,,2429 +2430,r5,10.1,enterprise,,,,,,NIST Security controls,,2430 +2431,r5,10.1,enterprise,,,,,,NIST Security controls,,2431 +2432,r5,10.1,enterprise,,,,,,NIST Security controls,,2432 +2433,r5,10.1,enterprise,,,,,,NIST Security controls,,2433 +2434,r5,10.1,enterprise,,,,,,NIST Security controls,,2434 +2435,r5,10.1,enterprise,,,,,,NIST Security controls,,2435 +2436,r5,10.1,enterprise,,,,,,NIST Security controls,,2436 +2437,r5,10.1,enterprise,,,,,,NIST Security controls,,2437 +2438,r5,10.1,enterprise,,,,,,NIST Security controls,,2438 +2439,r5,10.1,enterprise,,,,,,NIST Security controls,,2439 +2440,r5,10.1,enterprise,,,,,,NIST Security controls,,2440 +2441,r5,10.1,enterprise,,,,,,NIST Security controls,,2441 +2442,r5,10.1,enterprise,,,,,,NIST Security controls,,2442 +2443,r5,10.1,enterprise,,,,,,NIST Security controls,,2443 +2444,r5,10.1,enterprise,,,,,,NIST Security controls,,2444 +2445,r5,10.1,enterprise,,,,,,NIST Security controls,,2445 +2446,r5,10.1,enterprise,,,,,,NIST Security controls,,2446 +2447,r5,10.1,enterprise,,,,,,NIST Security controls,,2447 +2448,r5,10.1,enterprise,,,,,,NIST Security controls,,2448 +2449,r5,10.1,enterprise,,,,,,NIST Security controls,,2449 +2450,r5,10.1,enterprise,,,,,,NIST Security controls,,2450 +2451,r5,10.1,enterprise,,,,,,NIST Security controls,,2451 +2452,r5,10.1,enterprise,,,,,,NIST Security controls,,2452 +2453,r5,10.1,enterprise,,,,,,NIST Security controls,,2453 +2454,r5,10.1,enterprise,,,,,,NIST Security controls,,2454 +2455,r5,10.1,enterprise,,,,,,NIST Security controls,,2455 +2456,r5,10.1,enterprise,,,,,,NIST Security controls,,2456 +2457,r5,10.1,enterprise,,,,,,NIST Security controls,,2457 +2458,r5,10.1,enterprise,,,,,,NIST Security controls,,2458 +2459,r5,10.1,enterprise,,,,,,NIST Security controls,,2459 +2460,r5,10.1,enterprise,,,,,,NIST Security controls,,2460 +2461,r5,10.1,enterprise,,,,,,NIST Security controls,,2461 +2462,r5,10.1,enterprise,,,,,,NIST Security controls,,2462 +2463,r5,10.1,enterprise,,,,,,NIST Security controls,,2463 +2464,r5,10.1,enterprise,,,,,,NIST Security controls,,2464 +2465,r5,10.1,enterprise,,,,,,NIST Security controls,,2465 +2466,r5,10.1,enterprise,,,,,,NIST Security controls,,2466 +2467,r5,10.1,enterprise,,,,,,NIST Security controls,,2467 +2468,r5,10.1,enterprise,,,,,,NIST Security controls,,2468 +2469,r5,10.1,enterprise,,,,,,NIST Security controls,,2469 +2470,r5,10.1,enterprise,,,,,,NIST Security controls,,2470 +2471,r5,10.1,enterprise,,,,,,NIST Security controls,,2471 +2472,r5,10.1,enterprise,,,,,,NIST Security controls,,2472 +2473,r5,10.1,enterprise,,,,,,NIST Security controls,,2473 +2474,r5,10.1,enterprise,,,,,,NIST Security controls,,2474 +2475,r5,10.1,enterprise,,,,,,NIST Security controls,,2475 +2476,r5,10.1,enterprise,,,,,,NIST Security controls,,2476 +2477,r5,10.1,enterprise,,,,,,NIST Security controls,,2477 +2478,r5,10.1,enterprise,,,,,,NIST Security controls,,2478 +2479,r5,10.1,enterprise,,,,,,NIST Security controls,,2479 +2480,r5,10.1,enterprise,,,,,,NIST Security controls,,2480 +2481,r5,10.1,enterprise,,,,,,NIST Security controls,,2481 +2482,r5,10.1,enterprise,,,,,,NIST Security controls,,2482 +2483,r5,10.1,enterprise,,,,,,NIST Security controls,,2483 +2484,r5,10.1,enterprise,,,,,,NIST Security controls,,2484 +2485,r5,10.1,enterprise,,,,,,NIST Security controls,,2485 +2486,r5,10.1,enterprise,,,,,,NIST Security controls,,2486 +2487,r5,10.1,enterprise,,,,,,NIST Security controls,,2487 +2488,r5,10.1,enterprise,,,,,,NIST Security controls,,2488 +2489,r5,10.1,enterprise,,,,,,NIST Security controls,,2489 +2490,r5,10.1,enterprise,,,,,,NIST Security controls,,2490 +2491,r5,10.1,enterprise,,,,,,NIST Security controls,,2491 +2492,r5,10.1,enterprise,,,,,,NIST Security controls,,2492 +2493,r5,10.1,enterprise,,,,,,NIST Security controls,,2493 +2494,r5,10.1,enterprise,,,,,,NIST Security controls,,2494 +2495,r5,10.1,enterprise,,,,,,NIST Security controls,,2495 +2496,r5,10.1,enterprise,,,,,,NIST Security controls,,2496 +2497,r5,10.1,enterprise,,,,,,NIST Security controls,,2497 +2498,r5,10.1,enterprise,,,,,,NIST Security controls,,2498 +2499,r5,10.1,enterprise,,,,,,NIST Security controls,,2499 +2500,r5,10.1,enterprise,,,,,,NIST Security controls,,2500 +2501,r5,10.1,enterprise,,,,,,NIST Security controls,,2501 +2502,r5,10.1,enterprise,,,,,,NIST Security controls,,2502 +2503,r5,10.1,enterprise,,,,,,NIST Security controls,,2503 +2504,r5,10.1,enterprise,,,,,,NIST Security controls,,2504 +2505,r5,10.1,enterprise,,,,,,NIST Security controls,,2505 +2506,r5,10.1,enterprise,,,,,,NIST Security controls,,2506 +2507,r5,10.1,enterprise,,,,,,NIST Security controls,,2507 +2508,r5,10.1,enterprise,,,,,,NIST Security controls,,2508 +2509,r5,10.1,enterprise,,,,,,NIST Security controls,,2509 +2510,r5,10.1,enterprise,,,,,,NIST Security controls,,2510 +2511,r5,10.1,enterprise,,,,,,NIST Security controls,,2511 +2512,r5,10.1,enterprise,,,,,,NIST Security controls,,2512 +2513,r5,10.1,enterprise,,,,,,NIST Security controls,,2513 +2514,r5,10.1,enterprise,,,,,,NIST Security controls,,2514 +2515,r5,10.1,enterprise,,,,,,NIST Security controls,,2515 +2516,r5,10.1,enterprise,,,,,,NIST Security controls,,2516 +2517,r5,10.1,enterprise,,,,,,NIST Security controls,,2517 +2518,r5,10.1,enterprise,,,,,,NIST Security controls,,2518 +2519,r5,10.1,enterprise,,,,,,NIST Security controls,,2519 +2520,r5,10.1,enterprise,,,,,,NIST Security controls,,2520 +2521,r5,10.1,enterprise,,,,,,NIST Security controls,,2521 +2522,r5,10.1,enterprise,,,,,,NIST Security controls,,2522 +2523,r5,10.1,enterprise,,,,,,NIST Security controls,,2523 +2524,r5,10.1,enterprise,,,,,,NIST Security controls,,2524 +2525,r5,10.1,enterprise,,,,,,NIST Security controls,,2525 +2526,r5,10.1,enterprise,,,,,,NIST Security controls,,2526 +2527,r5,10.1,enterprise,,,,,,NIST Security controls,,2527 +2528,r5,10.1,enterprise,,,,,,NIST Security controls,,2528 +2529,r5,10.1,enterprise,,,,,,NIST Security controls,,2529 +2530,r5,10.1,enterprise,,,,,,NIST Security controls,,2530 +2531,r5,10.1,enterprise,,,,,,NIST Security controls,,2531 +2532,r5,10.1,enterprise,,,,,,NIST Security controls,,2532 +2533,r5,10.1,enterprise,,,,,,NIST Security controls,,2533 +2534,r5,10.1,enterprise,,,,,,NIST Security controls,,2534 +2535,r5,10.1,enterprise,,,,,,NIST Security controls,,2535 +2536,r5,10.1,enterprise,,,,,,NIST Security controls,,2536 +2537,r5,10.1,enterprise,,,,,,NIST Security controls,,2537 +2538,r5,10.1,enterprise,,,,,,NIST Security controls,,2538 +2539,r5,10.1,enterprise,,,,,,NIST Security controls,,2539 +2540,r5,10.1,enterprise,,,,,,NIST Security controls,,2540 +2541,r5,10.1,enterprise,,,,,,NIST Security controls,,2541 +2542,r5,10.1,enterprise,,,,,,NIST Security controls,,2542 +2543,r5,10.1,enterprise,,,,,,NIST Security controls,,2543 +2544,r5,10.1,enterprise,,,,,,NIST Security controls,,2544 +2545,r5,10.1,enterprise,,,,,,NIST Security controls,,2545 +2546,r5,10.1,enterprise,,,,,,NIST Security controls,,2546 +2547,r5,10.1,enterprise,,,,,,NIST Security controls,,2547 +2548,r5,10.1,enterprise,,,,,,NIST Security controls,,2548 +2549,r5,10.1,enterprise,,,,,,NIST Security controls,,2549 +2550,r5,10.1,enterprise,,,,,,NIST Security controls,,2550 +2551,r5,10.1,enterprise,,,,,,NIST Security controls,,2551 +2552,r5,10.1,enterprise,,,,,,NIST Security controls,,2552 +2553,r5,10.1,enterprise,,,,,,NIST Security controls,,2553 +2554,r5,10.1,enterprise,,,,,,NIST Security controls,,2554 +2555,r5,10.1,enterprise,,,,,,NIST Security controls,,2555 +2556,r5,10.1,enterprise,,,,,,NIST Security controls,,2556 +2557,r5,10.1,enterprise,,,,,,NIST Security controls,,2557 +2558,r5,10.1,enterprise,,,,,,NIST Security controls,,2558 +2559,r5,10.1,enterprise,,,,,,NIST Security controls,,2559 +2560,r5,10.1,enterprise,,,,,,NIST Security controls,,2560 +2561,r5,10.1,enterprise,,,,,,NIST Security controls,,2561 +2562,r5,10.1,enterprise,,,,,,NIST Security controls,,2562 +2563,r5,10.1,enterprise,,,,,,NIST Security controls,,2563 +2564,r5,10.1,enterprise,,,,,,NIST Security controls,,2564 +2565,r5,10.1,enterprise,,,,,,NIST Security controls,,2565 +2566,r5,10.1,enterprise,,,,,,NIST Security controls,,2566 +2567,r5,10.1,enterprise,,,,,,NIST Security controls,,2567 +2568,r5,10.1,enterprise,,,,,,NIST Security controls,,2568 +2569,r5,10.1,enterprise,,,,,,NIST Security controls,,2569 +2570,r5,10.1,enterprise,,,,,,NIST Security controls,,2570 +2571,r5,10.1,enterprise,,,,,,NIST Security controls,,2571 +2572,r5,10.1,enterprise,,,,,,NIST Security controls,,2572 +2573,r5,10.1,enterprise,,,,,,NIST Security controls,,2573 +2574,r5,10.1,enterprise,,,,,,NIST Security controls,,2574 +2575,r5,10.1,enterprise,,,,,,NIST Security controls,,2575 +2576,r5,10.1,enterprise,,,,,,NIST Security controls,,2576 +2577,r5,10.1,enterprise,,,,,,NIST Security controls,,2577 +2578,r5,10.1,enterprise,,,,,,NIST Security controls,,2578 +2579,r5,10.1,enterprise,,,,,,NIST Security controls,,2579 +2580,r5,10.1,enterprise,,,,,,NIST Security controls,,2580 +2581,r5,10.1,enterprise,,,,,,NIST Security controls,,2581 +2582,r5,10.1,enterprise,,,,,,NIST Security controls,,2582 +2583,r5,10.1,enterprise,,,,,,NIST Security controls,,2583 +2584,r5,10.1,enterprise,,,,,,NIST Security controls,,2584 +2585,r5,10.1,enterprise,,,,,,NIST Security controls,,2585 +2586,r5,10.1,enterprise,,,,,,NIST Security controls,,2586 +2587,r5,10.1,enterprise,,,,,,NIST Security controls,,2587 +2588,r5,10.1,enterprise,,,,,,NIST Security controls,,2588 +2589,r5,10.1,enterprise,,,,,,NIST Security controls,,2589 +2590,r5,10.1,enterprise,,,,,,NIST Security controls,,2590 +2591,r5,10.1,enterprise,,,,,,NIST Security controls,,2591 +2592,r5,10.1,enterprise,,,,,,NIST Security controls,,2592 +2593,r5,10.1,enterprise,,,,,,NIST Security controls,,2593 +2594,r5,10.1,enterprise,,,,,,NIST Security controls,,2594 +2595,r5,10.1,enterprise,,,,,,NIST Security controls,,2595 +2596,r5,10.1,enterprise,,,,,,NIST Security controls,,2596 +2597,r5,10.1,enterprise,,,,,,NIST Security controls,,2597 +2598,r5,10.1,enterprise,,,,,,NIST Security controls,,2598 +2599,r5,10.1,enterprise,,,,,,NIST Security controls,,2599 +2600,r5,10.1,enterprise,,,,,,NIST Security controls,,2600 +2601,r5,10.1,enterprise,,,,,,NIST Security controls,,2601 +2602,r5,10.1,enterprise,,,,,,NIST Security controls,,2602 +2603,r5,10.1,enterprise,,,,,,NIST Security controls,,2603 +2604,r5,10.1,enterprise,,,,,,NIST Security controls,,2604 +2605,r5,10.1,enterprise,,,,,,NIST Security controls,,2605 +2606,r5,10.1,enterprise,,,,,,NIST Security controls,,2606 +2607,r5,10.1,enterprise,,,,,,NIST Security controls,,2607 +2608,r5,10.1,enterprise,,,,,,NIST Security controls,,2608 +2609,r5,10.1,enterprise,,,,,,NIST Security controls,,2609 +2610,r5,10.1,enterprise,,,,,,NIST Security controls,,2610 +2611,r5,10.1,enterprise,,,,,,NIST Security controls,,2611 +2612,r5,10.1,enterprise,,,,,,NIST Security controls,,2612 +2613,r5,10.1,enterprise,,,,,,NIST Security controls,,2613 +2614,r5,10.1,enterprise,,,,,,NIST Security controls,,2614 +2615,r5,10.1,enterprise,,,,,,NIST Security controls,,2615 +2616,r5,10.1,enterprise,,,,,,NIST Security controls,,2616 +2617,r5,10.1,enterprise,,,,,,NIST Security controls,,2617 +2618,r5,10.1,enterprise,,,,,,NIST Security controls,,2618 +2619,r5,10.1,enterprise,,,,,,NIST Security controls,,2619 +2620,r5,10.1,enterprise,,,,,,NIST Security controls,,2620 +2621,r5,10.1,enterprise,,,,,,NIST Security controls,,2621 +2622,r5,10.1,enterprise,,,,,,NIST Security controls,,2622 +2623,r5,10.1,enterprise,,,,,,NIST Security controls,,2623 +2624,r5,10.1,enterprise,,,,,,NIST Security controls,,2624 +2625,r5,10.1,enterprise,,,,,,NIST Security controls,,2625 +2626,r5,10.1,enterprise,,,,,,NIST Security controls,,2626 +2627,r5,10.1,enterprise,,,,,,NIST Security controls,,2627 +2628,r5,10.1,enterprise,,,,,,NIST Security controls,,2628 +2629,r5,10.1,enterprise,,,,,,NIST Security controls,,2629 +2630,r5,10.1,enterprise,,,,,,NIST Security controls,,2630 +2631,r5,10.1,enterprise,,,,,,NIST Security controls,,2631 +2632,r5,10.1,enterprise,,,,,,NIST Security controls,,2632 +2633,r5,10.1,enterprise,,,,,,NIST Security controls,,2633 +2634,r5,10.1,enterprise,,,,,,NIST Security controls,,2634 +2635,r5,10.1,enterprise,,,,,,NIST Security controls,,2635 +2636,r5,10.1,enterprise,,,,,,NIST Security controls,,2636 +2637,r5,10.1,enterprise,,,,,,NIST Security controls,,2637 +2638,r5,10.1,enterprise,,,,,,NIST Security controls,,2638 +2639,r5,10.1,enterprise,,,,,,NIST Security controls,,2639 +2640,r5,10.1,enterprise,,,,,,NIST Security controls,,2640 +2641,r5,10.1,enterprise,,,,,,NIST Security controls,,2641 +2642,r5,10.1,enterprise,,,,,,NIST Security controls,,2642 +2643,r5,10.1,enterprise,,,,,,NIST Security controls,,2643 +2644,r5,10.1,enterprise,,,,,,NIST Security controls,,2644 +2645,r5,10.1,enterprise,,,,,,NIST Security controls,,2645 +2646,r5,10.1,enterprise,,,,,,NIST Security controls,,2646 +2647,r5,10.1,enterprise,,,,,,NIST Security controls,,2647 +2648,r5,10.1,enterprise,,,,,,NIST Security controls,,2648 +2649,r5,10.1,enterprise,,,,,,NIST Security controls,,2649 +2650,r5,10.1,enterprise,,,,,,NIST Security controls,,2650 +2651,r5,10.1,enterprise,,,,,,NIST Security controls,,2651 +2652,r5,10.1,enterprise,,,,,,NIST Security controls,,2652 +2653,r5,10.1,enterprise,,,,,,NIST Security controls,,2653 +2654,r5,10.1,enterprise,,,,,,NIST Security controls,,2654 +2655,r5,10.1,enterprise,,,,,,NIST Security controls,,2655 +2656,r5,10.1,enterprise,,,,,,NIST Security controls,,2656 +2657,r5,10.1,enterprise,,,,,,NIST Security controls,,2657 +2658,r5,10.1,enterprise,,,,,,NIST Security controls,,2658 +2659,r5,10.1,enterprise,,,,,,NIST Security controls,,2659 +2660,r5,10.1,enterprise,,,,,,NIST Security controls,,2660 +2661,r5,10.1,enterprise,,,,,,NIST Security controls,,2661 +2662,r5,10.1,enterprise,,,,,,NIST Security controls,,2662 +2663,r5,10.1,enterprise,,,,,,NIST Security controls,,2663 +2664,r5,10.1,enterprise,,,,,,NIST Security controls,,2664 +2665,r5,10.1,enterprise,,,,,,NIST Security controls,,2665 +2666,r5,10.1,enterprise,,,,,,NIST Security controls,,2666 +2667,r5,10.1,enterprise,,,,,,NIST Security controls,,2667 +2668,r5,10.1,enterprise,,,,,,NIST Security controls,,2668 +2669,r5,10.1,enterprise,,,,,,NIST Security controls,,2669 +2670,r5,10.1,enterprise,,,,,,NIST Security controls,,2670 +2671,r5,10.1,enterprise,,,,,,NIST Security controls,,2671 +2672,r5,10.1,enterprise,,,,,,NIST Security controls,,2672 +2673,r5,10.1,enterprise,,,,,,NIST Security controls,,2673 +2674,r5,10.1,enterprise,,,,,,NIST Security controls,,2674 +2675,r5,10.1,enterprise,,,,,,NIST Security controls,,2675 +2676,r5,10.1,enterprise,,,,,,NIST Security controls,,2676 +2677,r5,10.1,enterprise,,,,,,NIST Security controls,,2677 +2678,r5,10.1,enterprise,,,,,,NIST Security controls,,2678 +2679,r5,10.1,enterprise,,,,,,NIST Security controls,,2679 +2680,r5,10.1,enterprise,,,,,,NIST Security controls,,2680 +2681,r5,10.1,enterprise,,,,,,NIST Security controls,,2681 +2682,r5,10.1,enterprise,,,,,,NIST Security controls,,2682 +2683,r5,10.1,enterprise,,,,,,NIST Security controls,,2683 +2684,r5,10.1,enterprise,,,,,,NIST Security controls,,2684 +2685,r5,10.1,enterprise,,,,,,NIST Security controls,,2685 +2686,r5,10.1,enterprise,,,,,,NIST Security controls,,2686 +2687,r5,10.1,enterprise,,,,,,NIST Security controls,,2687 +2688,r5,10.1,enterprise,,,,,,NIST Security controls,,2688 +2689,r5,10.1,enterprise,,,,,,NIST Security controls,,2689 +2690,r5,10.1,enterprise,,,,,,NIST Security controls,,2690 +2691,r5,10.1,enterprise,,,,,,NIST Security controls,,2691 +2692,r5,10.1,enterprise,,,,,,NIST Security controls,,2692 +2693,r5,10.1,enterprise,,,,,,NIST Security controls,,2693 +2694,r5,10.1,enterprise,,,,,,NIST Security controls,,2694 +2695,r5,10.1,enterprise,,,,,,NIST Security controls,,2695 +2696,r5,10.1,enterprise,,,,,,NIST Security controls,,2696 +2697,r5,10.1,enterprise,,,,,,NIST Security controls,,2697 +2698,r5,10.1,enterprise,,,,,,NIST Security controls,,2698 +2699,r5,10.1,enterprise,,,,,,NIST Security controls,,2699 +2700,r5,10.1,enterprise,,,,,,NIST Security controls,,2700 +2701,r5,10.1,enterprise,,,,,,NIST Security controls,,2701 +2702,r5,10.1,enterprise,,,,,,NIST Security controls,,2702 +2703,r5,10.1,enterprise,,,,,,NIST Security controls,,2703 +2704,r5,10.1,enterprise,,,,,,NIST Security controls,,2704 +2705,r5,10.1,enterprise,,,,,,NIST Security controls,,2705 +2706,r5,10.1,enterprise,,,,,,NIST Security controls,,2706 +2707,r5,10.1,enterprise,,,,,,NIST Security controls,,2707 +2708,r5,10.1,enterprise,,,,,,NIST Security controls,,2708 +2709,r5,10.1,enterprise,,,,,,NIST Security controls,,2709 +2710,r5,10.1,enterprise,,,,,,NIST Security controls,,2710 +2711,r5,10.1,enterprise,,,,,,NIST Security controls,,2711 +2712,r5,10.1,enterprise,,,,,,NIST Security controls,,2712 +2713,r5,10.1,enterprise,,,,,,NIST Security controls,,2713 +2714,r5,10.1,enterprise,,,,,,NIST Security controls,,2714 +2715,r5,10.1,enterprise,,,,,,NIST Security controls,,2715 +2716,r5,10.1,enterprise,,,,,,NIST Security controls,,2716 +2717,r5,10.1,enterprise,,,,,,NIST Security controls,,2717 +2718,r5,10.1,enterprise,,,,,,NIST Security controls,,2718 +2719,r5,10.1,enterprise,,,,,,NIST Security controls,,2719 +2720,r5,10.1,enterprise,,,,,,NIST Security controls,,2720 +2721,r5,10.1,enterprise,,,,,,NIST Security controls,,2721 +2722,r5,10.1,enterprise,,,,,,NIST Security controls,,2722 +2723,r5,10.1,enterprise,,,,,,NIST Security controls,,2723 +2724,r5,10.1,enterprise,,,,,,NIST Security controls,,2724 +2725,r5,10.1,enterprise,,,,,,NIST Security controls,,2725 +2726,r5,10.1,enterprise,,,,,,NIST Security controls,,2726 +2727,r5,10.1,enterprise,,,,,,NIST Security controls,,2727 +2728,r5,10.1,enterprise,,,,,,NIST Security controls,,2728 +2729,r5,10.1,enterprise,,,,,,NIST Security controls,,2729 +2730,r5,10.1,enterprise,,,,,,NIST Security controls,,2730 +2731,r5,10.1,enterprise,,,,,,NIST Security controls,,2731 +2732,r5,10.1,enterprise,,,,,,NIST Security controls,,2732 +2733,r5,10.1,enterprise,,,,,,NIST Security controls,,2733 +2734,r5,10.1,enterprise,,,,,,NIST Security controls,,2734 +2735,r5,10.1,enterprise,,,,,,NIST Security controls,,2735 +2736,r5,10.1,enterprise,,,,,,NIST Security controls,,2736 +2737,r5,10.1,enterprise,,,,,,NIST Security controls,,2737 +2738,r5,10.1,enterprise,,,,,,NIST Security controls,,2738 +2739,r5,10.1,enterprise,,,,,,NIST Security controls,,2739 +2740,r5,10.1,enterprise,,,,,,NIST Security controls,,2740 +2741,r5,10.1,enterprise,,,,,,NIST Security controls,,2741 +2742,r5,10.1,enterprise,,,,,,NIST Security controls,,2742 +2743,r5,10.1,enterprise,,,,,,NIST Security controls,,2743 +2744,r5,10.1,enterprise,,,,,,NIST Security controls,,2744 +2745,r5,10.1,enterprise,,,,,,NIST Security controls,,2745 +2746,r5,10.1,enterprise,,,,,,NIST Security controls,,2746 +2747,r5,10.1,enterprise,,,,,,NIST Security controls,,2747 +2748,r5,10.1,enterprise,,,,,,NIST Security controls,,2748 +2749,r5,10.1,enterprise,,,,,,NIST Security controls,,2749 +2750,r5,10.1,enterprise,,,,,,NIST Security controls,,2750 +2751,r5,10.1,enterprise,,,,,,NIST Security controls,,2751 +2752,r5,10.1,enterprise,,,,,,NIST Security controls,,2752 +2753,r5,10.1,enterprise,,,,,,NIST Security controls,,2753 +2754,r5,10.1,enterprise,,,,,,NIST Security controls,,2754 +2755,r5,10.1,enterprise,,,,,,NIST Security controls,,2755 +2756,r5,10.1,enterprise,,,,,,NIST Security controls,,2756 +2757,r5,10.1,enterprise,,,,,,NIST Security controls,,2757 +2758,r5,10.1,enterprise,,,,,,NIST Security controls,,2758 +2759,r5,10.1,enterprise,,,,,,NIST Security controls,,2759 +2760,r5,10.1,enterprise,,,,,,NIST Security controls,,2760 +2761,r5,10.1,enterprise,,,,,,NIST Security controls,,2761 +2762,r5,10.1,enterprise,,,,,,NIST Security controls,,2762 +2763,r5,10.1,enterprise,,,,,,NIST Security controls,,2763 +2764,r5,10.1,enterprise,,,,,,NIST Security controls,,2764 +2765,r5,10.1,enterprise,,,,,,NIST Security controls,,2765 +2766,r5,10.1,enterprise,,,,,,NIST Security controls,,2766 +2767,r5,10.1,enterprise,,,,,,NIST Security controls,,2767 +2768,r5,10.1,enterprise,,,,,,NIST Security controls,,2768 +2769,r5,10.1,enterprise,,,,,,NIST Security controls,,2769 +2770,r5,10.1,enterprise,,,,,,NIST Security controls,,2770 +2771,r5,10.1,enterprise,,,,,,NIST Security controls,,2771 +2772,r5,10.1,enterprise,,,,,,NIST Security controls,,2772 +2773,r5,10.1,enterprise,,,,,,NIST Security controls,,2773 +2774,r5,10.1,enterprise,,,,,,NIST Security controls,,2774 +2775,r5,10.1,enterprise,,,,,,NIST Security controls,,2775 +2776,r5,10.1,enterprise,,,,,,NIST Security controls,,2776 +2777,r5,10.1,enterprise,,,,,,NIST Security controls,,2777 +2778,r5,10.1,enterprise,,,,,,NIST Security controls,,2778 +2779,r5,10.1,enterprise,,,,,,NIST Security controls,,2779 +2780,r5,10.1,enterprise,,,,,,NIST Security controls,,2780 +2781,r5,10.1,enterprise,,,,,,NIST Security controls,,2781 +2782,r5,10.1,enterprise,,,,,,NIST Security controls,,2782 +2783,r5,10.1,enterprise,,,,,,NIST Security controls,,2783 +2784,r5,10.1,enterprise,,,,,,NIST Security controls,,2784 +2785,r5,10.1,enterprise,,,,,,NIST Security controls,,2785 +2786,r5,10.1,enterprise,,,,,,NIST Security controls,,2786 +2787,r5,10.1,enterprise,,,,,,NIST Security controls,,2787 +2788,r5,10.1,enterprise,,,,,,NIST Security controls,,2788 +2789,r5,10.1,enterprise,,,,,,NIST Security controls,,2789 +2790,r5,10.1,enterprise,,,,,,NIST Security controls,,2790 +2791,r5,10.1,enterprise,,,,,,NIST Security controls,,2791 +2792,r5,10.1,enterprise,,,,,,NIST Security controls,,2792 +2793,r5,10.1,enterprise,,,,,,NIST Security controls,,2793 +2794,r5,10.1,enterprise,,,,,,NIST Security controls,,2794 +2795,r5,10.1,enterprise,,,,,,NIST Security controls,,2795 +2796,r5,10.1,enterprise,,,,,,NIST Security controls,,2796 +2797,r5,10.1,enterprise,,,,,,NIST Security controls,,2797 +2798,r5,10.1,enterprise,,,,,,NIST Security controls,,2798 +2799,r5,10.1,enterprise,,,,,,NIST Security controls,,2799 +2800,r5,10.1,enterprise,,,,,,NIST Security controls,,2800 +2801,r5,10.1,enterprise,,,,,,NIST Security controls,,2801 +2802,r5,10.1,enterprise,,,,,,NIST Security controls,,2802 +2803,r5,10.1,enterprise,,,,,,NIST Security controls,,2803 +2804,r5,10.1,enterprise,,,,,,NIST Security controls,,2804 +2805,r5,10.1,enterprise,,,,,,NIST Security controls,,2805 +2806,r5,10.1,enterprise,,,,,,NIST Security controls,,2806 +2807,r5,10.1,enterprise,,,,,,NIST Security controls,,2807 +2808,r5,10.1,enterprise,,,,,,NIST Security controls,,2808 +2809,r5,10.1,enterprise,,,,,,NIST Security controls,,2809 +2810,r5,10.1,enterprise,,,,,,NIST Security controls,,2810 +2811,r5,10.1,enterprise,,,,,,NIST Security controls,,2811 +2812,r5,10.1,enterprise,,,,,,NIST Security controls,,2812 +2813,r5,10.1,enterprise,,,,,,NIST Security controls,,2813 +2814,r5,10.1,enterprise,,,,,,NIST Security controls,,2814 +2815,r5,10.1,enterprise,,,,,,NIST Security controls,,2815 +2816,r5,10.1,enterprise,,,,,,NIST Security controls,,2816 +2817,r5,10.1,enterprise,,,,,,NIST Security controls,,2817 +2818,r5,10.1,enterprise,,,,,,NIST Security controls,,2818 +2819,r5,10.1,enterprise,,,,,,NIST Security controls,,2819 +2820,r5,10.1,enterprise,,,,,,NIST Security controls,,2820 +2821,r5,10.1,enterprise,,,,,,NIST Security controls,,2821 +2822,r5,10.1,enterprise,,,,,,NIST Security controls,,2822 +2823,r5,10.1,enterprise,,,,,,NIST Security controls,,2823 +2824,r5,10.1,enterprise,,,,,,NIST Security controls,,2824 +2825,r5,10.1,enterprise,,,,,,NIST Security controls,,2825 +2826,r5,10.1,enterprise,,,,,,NIST Security controls,,2826 +2827,r5,10.1,enterprise,,,,,,NIST Security controls,,2827 +2828,r5,10.1,enterprise,,,,,,NIST Security controls,,2828 +2829,r5,10.1,enterprise,,,,,,NIST Security controls,,2829 +2830,r5,10.1,enterprise,,,,,,NIST Security controls,,2830 +2831,r5,10.1,enterprise,,,,,,NIST Security controls,,2831 +2832,r5,10.1,enterprise,,,,,,NIST Security controls,,2832 +2833,r5,10.1,enterprise,,,,,,NIST Security controls,,2833 +2834,r5,10.1,enterprise,,,,,,NIST Security controls,,2834 +2835,r5,10.1,enterprise,,,,,,NIST Security controls,,2835 +2836,r5,10.1,enterprise,,,,,,NIST Security controls,,2836 +2837,r5,10.1,enterprise,,,,,,NIST Security controls,,2837 +2838,r5,10.1,enterprise,,,,,,NIST Security controls,,2838 +2839,r5,10.1,enterprise,,,,,,NIST Security controls,,2839 +2840,r5,10.1,enterprise,,,,,,NIST Security controls,,2840 +2841,r5,10.1,enterprise,,,,,,NIST Security controls,,2841 +2842,r5,10.1,enterprise,,,,,,NIST Security controls,,2842 +2843,r5,10.1,enterprise,,,,,,NIST Security controls,,2843 +2844,r5,10.1,enterprise,,,,,,NIST Security controls,,2844 +2845,r5,10.1,enterprise,,,,,,NIST Security controls,,2845 +2846,r5,10.1,enterprise,,,,,,NIST Security controls,,2846 +2847,r5,10.1,enterprise,,,,,,NIST Security controls,,2847 +2848,r5,10.1,enterprise,,,,,,NIST Security controls,,2848 +2849,r5,10.1,enterprise,,,,,,NIST Security controls,,2849 +2850,r5,10.1,enterprise,,,,,,NIST Security controls,,2850 +2851,r5,10.1,enterprise,,,,,,NIST Security controls,,2851 +2852,r5,10.1,enterprise,,,,,,NIST Security controls,,2852 +2853,r5,10.1,enterprise,,,,,,NIST Security controls,,2853 +2854,r5,10.1,enterprise,,,,,,NIST Security controls,,2854 +2855,r5,10.1,enterprise,,,,,,NIST Security controls,,2855 +2856,r5,10.1,enterprise,,,,,,NIST Security controls,,2856 +2857,r5,10.1,enterprise,,,,,,NIST Security controls,,2857 +2858,r5,10.1,enterprise,,,,,,NIST Security controls,,2858 +2859,r5,10.1,enterprise,,,,,,NIST Security controls,,2859 +2860,r5,10.1,enterprise,,,,,,NIST Security controls,,2860 +2861,r5,10.1,enterprise,,,,,,NIST Security controls,,2861 +2862,r5,10.1,enterprise,,,,,,NIST Security controls,,2862 +2863,r5,10.1,enterprise,,,,,,NIST Security controls,,2863 +2864,r5,10.1,enterprise,,,,,,NIST Security controls,,2864 +2865,r5,10.1,enterprise,,,,,,NIST Security controls,,2865 +2866,r5,10.1,enterprise,,,,,,NIST Security controls,,2866 +2867,r5,10.1,enterprise,,,,,,NIST Security controls,,2867 +2868,r5,10.1,enterprise,,,,,,NIST Security controls,,2868 +2869,r5,10.1,enterprise,,,,,,NIST Security controls,,2869 +2870,r5,10.1,enterprise,,,,,,NIST Security controls,,2870 +2871,r5,10.1,enterprise,,,,,,NIST Security controls,,2871 +2872,r5,10.1,enterprise,,,,,,NIST Security controls,,2872 +2873,r5,10.1,enterprise,,,,,,NIST Security controls,,2873 +2874,r5,10.1,enterprise,,,,,,NIST Security controls,,2874 +2875,r5,10.1,enterprise,,,,,,NIST Security controls,,2875 +2876,r5,10.1,enterprise,,,,,,NIST Security controls,,2876 +2877,r5,10.1,enterprise,,,,,,NIST Security controls,,2877 +2878,r5,10.1,enterprise,,,,,,NIST Security controls,,2878 +2879,r5,10.1,enterprise,,,,,,NIST Security controls,,2879 +2880,r5,10.1,enterprise,,,,,,NIST Security controls,,2880 +2881,r5,10.1,enterprise,,,,,,NIST Security controls,,2881 +2882,r5,10.1,enterprise,,,,,,NIST Security controls,,2882 +2883,r5,10.1,enterprise,,,,,,NIST Security controls,,2883 +2884,r5,10.1,enterprise,,,,,,NIST Security controls,,2884 +2885,r5,10.1,enterprise,,,,,,NIST Security controls,,2885 +2886,r5,10.1,enterprise,,,,,,NIST Security controls,,2886 +2887,r5,10.1,enterprise,,,,,,NIST Security controls,,2887 +2888,r5,10.1,enterprise,,,,,,NIST Security controls,,2888 +2889,r5,10.1,enterprise,,,,,,NIST Security controls,,2889 +2890,r5,10.1,enterprise,,,,,,NIST Security controls,,2890 +2891,r5,10.1,enterprise,,,,,,NIST Security controls,,2891 +2892,r5,10.1,enterprise,,,,,,NIST Security controls,,2892 +2893,r5,10.1,enterprise,,,,,,NIST Security controls,,2893 +2894,r5,10.1,enterprise,,,,,,NIST Security controls,,2894 +2895,r5,10.1,enterprise,,,,,,NIST Security controls,,2895 +2896,r5,10.1,enterprise,,,,,,NIST Security controls,,2896 +2897,r5,10.1,enterprise,,,,,,NIST Security controls,,2897 +2898,r5,10.1,enterprise,,,,,,NIST Security controls,,2898 +2899,r5,10.1,enterprise,,,,,,NIST Security controls,,2899 +2900,r5,10.1,enterprise,,,,,,NIST Security controls,,2900 +2901,r5,10.1,enterprise,,,,,,NIST Security controls,,2901 +2902,r5,10.1,enterprise,,,,,,NIST Security controls,,2902 +2903,r5,10.1,enterprise,,,,,,NIST Security controls,,2903 +2904,r5,10.1,enterprise,,,,,,NIST Security controls,,2904 +2905,r5,10.1,enterprise,,,,,,NIST Security controls,,2905 +2906,r5,10.1,enterprise,,,,,,NIST Security controls,,2906 +2907,r5,10.1,enterprise,,,,,,NIST Security controls,,2907 +2908,r5,10.1,enterprise,,,,,,NIST Security controls,,2908 +2909,r5,10.1,enterprise,,,,,,NIST Security controls,,2909 +2910,r5,10.1,enterprise,,,,,,NIST Security controls,,2910 +2911,r5,10.1,enterprise,,,,,,NIST Security controls,,2911 +2912,r5,10.1,enterprise,,,,,,NIST Security controls,,2912 +2913,r5,10.1,enterprise,,,,,,NIST Security controls,,2913 +2914,r5,10.1,enterprise,,,,,,NIST Security controls,,2914 +2915,r5,10.1,enterprise,,,,,,NIST Security controls,,2915 +2916,r5,10.1,enterprise,,,,,,NIST Security controls,,2916 +2917,r5,10.1,enterprise,,,,,,NIST Security controls,,2917 +2918,r5,10.1,enterprise,,,,,,NIST Security controls,,2918 +2919,r5,10.1,enterprise,,,,,,NIST Security controls,,2919 +2920,r5,10.1,enterprise,,,,,,NIST Security controls,,2920 +2921,r5,10.1,enterprise,,,,,,NIST Security controls,,2921 +2922,r5,10.1,enterprise,,,,,,NIST Security controls,,2922 +2923,r5,10.1,enterprise,,,,,,NIST Security controls,,2923 +2924,r5,10.1,enterprise,,,,,,NIST Security controls,,2924 +2925,r5,10.1,enterprise,,,,,,NIST Security controls,,2925 +2926,r5,10.1,enterprise,,,,,,NIST Security controls,,2926 +2927,r5,10.1,enterprise,,,,,,NIST Security controls,,2927 +2928,r5,10.1,enterprise,,,,,,NIST Security controls,,2928 +2929,r5,10.1,enterprise,,,,,,NIST Security controls,,2929 +2930,r5,10.1,enterprise,,,,,,NIST Security controls,,2930 +2931,r5,10.1,enterprise,,,,,,NIST Security controls,,2931 +2932,r5,10.1,enterprise,,,,,,NIST Security controls,,2932 +2933,r5,10.1,enterprise,,,,,,NIST Security controls,,2933 +2934,r5,10.1,enterprise,,,,,,NIST Security controls,,2934 +2935,r5,10.1,enterprise,,,,,,NIST Security controls,,2935 +2936,r5,10.1,enterprise,,,,,,NIST Security controls,,2936 +2937,r5,10.1,enterprise,,,,,,NIST Security controls,,2937 +2938,r5,10.1,enterprise,,,,,,NIST Security controls,,2938 +2939,r5,10.1,enterprise,,,,,,NIST Security controls,,2939 +2940,r5,10.1,enterprise,,,,,,NIST Security controls,,2940 +2941,r5,10.1,enterprise,,,,,,NIST Security controls,,2941 +2942,r5,10.1,enterprise,,,,,,NIST Security controls,,2942 +2943,r5,10.1,enterprise,,,,,,NIST Security controls,,2943 +2944,r5,10.1,enterprise,,,,,,NIST Security controls,,2944 +2945,r5,10.1,enterprise,,,,,,NIST Security controls,,2945 +2946,r5,10.1,enterprise,,,,,,NIST Security controls,,2946 +2947,r5,10.1,enterprise,,,,,,NIST Security controls,,2947 +2948,r5,10.1,enterprise,,,,,,NIST Security controls,,2948 +2949,r5,10.1,enterprise,,,,,,NIST Security controls,,2949 +2950,r5,10.1,enterprise,,,,,,NIST Security controls,,2950 +2951,r5,10.1,enterprise,,,,,,NIST Security controls,,2951 +2952,r5,10.1,enterprise,,,,,,NIST Security controls,,2952 +2953,r5,10.1,enterprise,,,,,,NIST Security controls,,2953 +2954,r5,10.1,enterprise,,,,,,NIST Security controls,,2954 +2955,r5,10.1,enterprise,,,,,,NIST Security controls,,2955 +2956,r5,10.1,enterprise,,,,,,NIST Security controls,,2956 +2957,r5,10.1,enterprise,,,,,,NIST Security controls,,2957 +2958,r5,10.1,enterprise,,,,,,NIST Security controls,,2958 +2959,r5,10.1,enterprise,,,,,,NIST Security controls,,2959 +2960,r5,10.1,enterprise,,,,,,NIST Security controls,,2960 +2961,r5,10.1,enterprise,,,,,,NIST Security controls,,2961 +2962,r5,10.1,enterprise,,,,,,NIST Security controls,,2962 +2963,r5,10.1,enterprise,,,,,,NIST Security controls,,2963 +2964,r5,10.1,enterprise,,,,,,NIST Security controls,,2964 +2965,r5,10.1,enterprise,,,,,,NIST Security controls,,2965 +2966,r5,10.1,enterprise,,,,,,NIST Security controls,,2966 +2967,r5,10.1,enterprise,,,,,,NIST Security controls,,2967 +2968,r5,10.1,enterprise,,,,,,NIST Security controls,,2968 +2969,r5,10.1,enterprise,,,,,,NIST Security controls,,2969 +2970,r5,10.1,enterprise,,,,,,NIST Security controls,,2970 +2971,r5,10.1,enterprise,,,,,,NIST Security controls,,2971 +2972,r5,10.1,enterprise,,,,,,NIST Security controls,,2972 +2973,r5,10.1,enterprise,,,,,,NIST Security controls,,2973 +2974,r5,10.1,enterprise,,,,,,NIST Security controls,,2974 +2975,r5,10.1,enterprise,,,,,,NIST Security controls,,2975 +2976,r5,10.1,enterprise,,,,,,NIST Security controls,,2976 +2977,r5,10.1,enterprise,,,,,,NIST Security controls,,2977 +2978,r5,10.1,enterprise,,,,,,NIST Security controls,,2978 +2979,r5,10.1,enterprise,,,,,,NIST Security controls,,2979 +2980,r5,10.1,enterprise,,,,,,NIST Security controls,,2980 +2981,r5,10.1,enterprise,,,,,,NIST Security controls,,2981 +2982,r5,10.1,enterprise,,,,,,NIST Security controls,,2982 +2983,r5,10.1,enterprise,,,,,,NIST Security controls,,2983 +2984,r5,10.1,enterprise,,,,,,NIST Security controls,,2984 +2985,r5,10.1,enterprise,,,,,,NIST Security controls,,2985 +2986,r5,10.1,enterprise,,,,,,NIST Security controls,,2986 +2987,r5,10.1,enterprise,,,,,,NIST Security controls,,2987 +2988,r5,10.1,enterprise,,,,,,NIST Security controls,,2988 +2989,r5,10.1,enterprise,,,,,,NIST Security controls,,2989 +2990,r5,10.1,enterprise,,,,,,NIST Security controls,,2990 +2991,r5,10.1,enterprise,,,,,,NIST Security controls,,2991 +2992,r5,10.1,enterprise,,,,,,NIST Security controls,,2992 +2993,r5,10.1,enterprise,,,,,,NIST Security controls,,2993 +2994,r5,10.1,enterprise,,,,,,NIST Security controls,,2994 +2995,r5,10.1,enterprise,,,,,,NIST Security controls,,2995 +2996,r5,10.1,enterprise,,,,,,NIST Security controls,,2996 +2997,r5,10.1,enterprise,,,,,,NIST Security controls,,2997 +2998,r5,10.1,enterprise,,,,,,NIST Security controls,,2998 +2999,r5,10.1,enterprise,,,,,,NIST Security controls,,2999 +3000,r5,10.1,enterprise,,,,,,NIST Security controls,,3000 +3001,r5,10.1,enterprise,,,,,,NIST Security controls,,3001 +3002,r5,10.1,enterprise,,,,,,NIST Security controls,,3002 +3003,r5,10.1,enterprise,,,,,,NIST Security controls,,3003 +3004,r5,10.1,enterprise,,,,,,NIST Security controls,,3004 +3005,r5,10.1,enterprise,,,,,,NIST Security controls,,3005 +3006,r5,10.1,enterprise,,,,,,NIST Security controls,,3006 +3007,r5,10.1,enterprise,,,,,,NIST Security controls,,3007 +3008,r5,10.1,enterprise,,,,,,NIST Security controls,,3008 +3009,r5,10.1,enterprise,,,,,,NIST Security controls,,3009 +3010,r5,10.1,enterprise,,,,,,NIST Security controls,,3010 +3011,r5,10.1,enterprise,,,,,,NIST Security controls,,3011 +3012,r5,10.1,enterprise,,,,,,NIST Security controls,,3012 +3013,r5,10.1,enterprise,,,,,,NIST Security controls,,3013 +3014,r5,10.1,enterprise,,,,,,NIST Security controls,,3014 +3015,r5,10.1,enterprise,,,,,,NIST Security controls,,3015 +3016,r5,10.1,enterprise,,,,,,NIST Security controls,,3016 +3017,r5,10.1,enterprise,,,,,,NIST Security controls,,3017 +3018,r5,10.1,enterprise,,,,,,NIST Security controls,,3018 +3019,r5,10.1,enterprise,,,,,,NIST Security controls,,3019 +3020,r5,10.1,enterprise,,,,,,NIST Security controls,,3020 +3021,r5,10.1,enterprise,,,,,,NIST Security controls,,3021 +3022,r5,10.1,enterprise,,,,,,NIST Security controls,,3022 +3023,r5,10.1,enterprise,,,,,,NIST Security controls,,3023 +3024,r5,10.1,enterprise,,,,,,NIST Security controls,,3024 +3025,r5,10.1,enterprise,,,,,,NIST Security controls,,3025 +3026,r5,10.1,enterprise,,,,,,NIST Security controls,,3026 +3027,r5,10.1,enterprise,,,,,,NIST Security controls,,3027 +3028,r5,10.1,enterprise,,,,,,NIST Security controls,,3028 +3029,r5,10.1,enterprise,,,,,,NIST Security controls,,3029 +3030,r5,10.1,enterprise,,,,,,NIST Security controls,,3030 +3031,r5,10.1,enterprise,,,,,,NIST Security controls,,3031 +3032,r5,10.1,enterprise,,,,,,NIST Security controls,,3032 +3033,r5,10.1,enterprise,,,,,,NIST Security controls,,3033 +3034,r5,10.1,enterprise,,,,,,NIST Security controls,,3034 +3035,r5,10.1,enterprise,,,,,,NIST Security controls,,3035 +3036,r5,10.1,enterprise,,,,,,NIST Security controls,,3036 +3037,r5,10.1,enterprise,,,,,,NIST Security controls,,3037 +3038,r5,10.1,enterprise,,,,,,NIST Security controls,,3038 +3039,r5,10.1,enterprise,,,,,,NIST Security controls,,3039 +3040,r5,10.1,enterprise,,,,,,NIST Security controls,,3040 +3041,r5,10.1,enterprise,,,,,,NIST Security controls,,3041 +3042,r5,10.1,enterprise,,,,,,NIST Security controls,,3042 +3043,r5,10.1,enterprise,,,,,,NIST Security controls,,3043 +3044,r5,10.1,enterprise,,,,,,NIST Security controls,,3044 +3045,r5,10.1,enterprise,,,,,,NIST Security controls,,3045 +3046,r5,10.1,enterprise,,,,,,NIST Security controls,,3046 +3047,r5,10.1,enterprise,,,,,,NIST Security controls,,3047 +3048,r5,10.1,enterprise,,,,,,NIST Security controls,,3048 +3049,r5,10.1,enterprise,,,,,,NIST Security controls,,3049 +3050,r5,10.1,enterprise,,,,,,NIST Security controls,,3050 +3051,r5,10.1,enterprise,,,,,,NIST Security controls,,3051 +3052,r5,10.1,enterprise,,,,,,NIST Security controls,,3052 +3053,r5,10.1,enterprise,,,,,,NIST Security controls,,3053 +3054,r5,10.1,enterprise,,,,,,NIST Security controls,,3054 +3055,r5,10.1,enterprise,,,,,,NIST Security controls,,3055 +3056,r5,10.1,enterprise,,,,,,NIST Security controls,,3056 +3057,r5,10.1,enterprise,,,,,,NIST Security controls,,3057 +3058,r5,10.1,enterprise,,,,,,NIST Security controls,,3058 +3059,r5,10.1,enterprise,,,,,,NIST Security controls,,3059 +3060,r5,10.1,enterprise,,,,,,NIST Security controls,,3060 +3061,r5,10.1,enterprise,,,,,,NIST Security controls,,3061 +3062,r5,10.1,enterprise,,,,,,NIST Security controls,,3062 +3063,r5,10.1,enterprise,,,,,,NIST Security controls,,3063 +3064,r5,10.1,enterprise,,,,,,NIST Security controls,,3064 +3065,r5,10.1,enterprise,,,,,,NIST Security controls,,3065 +3066,r5,10.1,enterprise,,,,,,NIST Security controls,,3066 +3067,r5,10.1,enterprise,,,,,,NIST Security controls,,3067 +3068,r5,10.1,enterprise,,,,,,NIST Security controls,,3068 +3069,r5,10.1,enterprise,,,,,,NIST Security controls,,3069 +3070,r5,10.1,enterprise,,,,,,NIST Security controls,,3070 +3071,r5,10.1,enterprise,,,,,,NIST Security controls,,3071 +3072,r5,10.1,enterprise,,,,,,NIST Security controls,,3072 +3073,r5,10.1,enterprise,,,,,,NIST Security controls,,3073 +3074,r5,10.1,enterprise,,,,,,NIST Security controls,,3074 +3075,r5,10.1,enterprise,,,,,,NIST Security controls,,3075 +3076,r5,10.1,enterprise,,,,,,NIST Security controls,,3076 +3077,r5,10.1,enterprise,,,,,,NIST Security controls,,3077 +3078,r5,10.1,enterprise,,,,,,NIST Security controls,,3078 +3079,r5,10.1,enterprise,,,,,,NIST Security controls,,3079 +3080,r5,10.1,enterprise,,,,,,NIST Security controls,,3080 +3081,r5,10.1,enterprise,,,,,,NIST Security controls,,3081 +3082,r5,10.1,enterprise,,,,,,NIST Security controls,,3082 +3083,r5,10.1,enterprise,,,,,,NIST Security controls,,3083 +3084,r5,10.1,enterprise,,,,,,NIST Security controls,,3084 +3085,r5,10.1,enterprise,,,,,,NIST Security controls,,3085 +3086,r5,10.1,enterprise,,,,,,NIST Security controls,,3086 +3087,r5,10.1,enterprise,,,,,,NIST Security controls,,3087 +3088,r5,10.1,enterprise,,,,,,NIST Security controls,,3088 +3089,r5,10.1,enterprise,,,,,,NIST Security controls,,3089 +3090,r5,10.1,enterprise,,,,,,NIST Security controls,,3090 +3091,r5,10.1,enterprise,,,,,,NIST Security controls,,3091 +3092,r5,10.1,enterprise,,,,,,NIST Security controls,,3092 +3093,r5,10.1,enterprise,,,,,,NIST Security controls,,3093 +3094,r5,10.1,enterprise,,,,,,NIST Security controls,,3094 +3095,r5,10.1,enterprise,,,,,,NIST Security controls,,3095 +3096,r5,10.1,enterprise,,,,,,NIST Security controls,,3096 +3097,r5,10.1,enterprise,,,,,,NIST Security controls,,3097 +3098,r5,10.1,enterprise,,,,,,NIST Security controls,,3098 +3099,r5,10.1,enterprise,,,,,,NIST Security controls,,3099 +3100,r5,10.1,enterprise,,,,,,NIST Security controls,,3100 +3101,r5,10.1,enterprise,,,,,,NIST Security controls,,3101 +3102,r5,10.1,enterprise,,,,,,NIST Security controls,,3102 +3103,r5,10.1,enterprise,,,,,,NIST Security controls,,3103 +3104,r5,10.1,enterprise,,,,,,NIST Security controls,,3104 +3105,r5,10.1,enterprise,,,,,,NIST Security controls,,3105 +3106,r5,10.1,enterprise,,,,,,NIST Security controls,,3106 +3107,r5,10.1,enterprise,,,,,,NIST Security controls,,3107 +3108,r5,10.1,enterprise,,,,,,NIST Security controls,,3108 +3109,r5,10.1,enterprise,,,,,,NIST Security controls,,3109 +3110,r5,10.1,enterprise,,,,,,NIST Security controls,,3110 +3111,r5,10.1,enterprise,,,,,,NIST Security controls,,3111 +3112,r5,10.1,enterprise,,,,,,NIST Security controls,,3112 +3113,r5,10.1,enterprise,,,,,,NIST Security controls,,3113 +3114,r5,10.1,enterprise,,,,,,NIST Security controls,,3114 +3115,r5,10.1,enterprise,,,,,,NIST Security controls,,3115 +3116,r5,10.1,enterprise,,,,,,NIST Security controls,,3116 +3117,r5,10.1,enterprise,,,,,,NIST Security controls,,3117 +3118,r5,10.1,enterprise,,,,,,NIST Security controls,,3118 +3119,r5,10.1,enterprise,,,,,,NIST Security controls,,3119 +3120,r5,10.1,enterprise,,,,,,NIST Security controls,,3120 +3121,r5,10.1,enterprise,,,,,,NIST Security controls,,3121 +3122,r5,10.1,enterprise,,,,,,NIST Security controls,,3122 +3123,r5,10.1,enterprise,,,,,,NIST Security controls,,3123 +3124,r5,10.1,enterprise,,,,,,NIST Security controls,,3124 +3125,r5,10.1,enterprise,,,,,,NIST Security controls,,3125 +3126,r5,10.1,enterprise,,,,,,NIST Security controls,,3126 +3127,r5,10.1,enterprise,,,,,,NIST Security controls,,3127 +3128,r5,10.1,enterprise,,,,,,NIST Security controls,,3128 +3129,r5,10.1,enterprise,,,,,,NIST Security controls,,3129 +3130,r5,10.1,enterprise,,,,,,NIST Security controls,,3130 +3131,r5,10.1,enterprise,,,,,,NIST Security controls,,3131 +3132,r5,10.1,enterprise,,,,,,NIST Security controls,,3132 +3133,r5,10.1,enterprise,,,,,,NIST Security controls,,3133 +3134,r5,10.1,enterprise,,,,,,NIST Security controls,,3134 +3135,r5,10.1,enterprise,,,,,,NIST Security controls,,3135 +3136,r5,10.1,enterprise,,,,,,NIST Security controls,,3136 +3137,r5,10.1,enterprise,,,,,,NIST Security controls,,3137 +3138,r5,10.1,enterprise,,,,,,NIST Security controls,,3138 +3139,r5,10.1,enterprise,,,,,,NIST Security controls,,3139 +3140,r5,10.1,enterprise,,,,,,NIST Security controls,,3140 +3141,r5,10.1,enterprise,,,,,,NIST Security controls,,3141 +3142,r5,10.1,enterprise,,,,,,NIST Security controls,,3142 +3143,r5,10.1,enterprise,,,,,,NIST Security controls,,3143 +3144,r5,10.1,enterprise,,,,,,NIST Security controls,,3144 +3145,r5,10.1,enterprise,,,,,,NIST Security controls,,3145 +3146,r5,10.1,enterprise,,,,,,NIST Security controls,,3146 +3147,r5,10.1,enterprise,,,,,,NIST Security controls,,3147 +3148,r5,10.1,enterprise,,,,,,NIST Security controls,,3148 +3149,r5,10.1,enterprise,,,,,,NIST Security controls,,3149 +3150,r5,10.1,enterprise,,,,,,NIST Security controls,,3150 +3151,r5,10.1,enterprise,,,,,,NIST Security controls,,3151 +3152,r5,10.1,enterprise,,,,,,NIST Security controls,,3152 +3153,r5,10.1,enterprise,,,,,,NIST Security controls,,3153 +3154,r5,10.1,enterprise,,,,,,NIST Security controls,,3154 +3155,r5,10.1,enterprise,,,,,,NIST Security controls,,3155 +3156,r5,10.1,enterprise,,,,,,NIST Security controls,,3156 +3157,r5,10.1,enterprise,,,,,,NIST Security controls,,3157 +3158,r5,10.1,enterprise,,,,,,NIST Security controls,,3158 +3159,r5,10.1,enterprise,,,,,,NIST Security controls,,3159 +3160,r5,10.1,enterprise,,,,,,NIST Security controls,,3160 +3161,r5,10.1,enterprise,,,,,,NIST Security controls,,3161 +3162,r5,10.1,enterprise,,,,,,NIST Security controls,,3162 +3163,r5,10.1,enterprise,,,,,,NIST Security controls,,3163 +3164,r5,10.1,enterprise,,,,,,NIST Security controls,,3164 +3165,r5,10.1,enterprise,,,,,,NIST Security controls,,3165 +3166,r5,10.1,enterprise,,,,,,NIST Security controls,,3166 +3167,r5,10.1,enterprise,,,,,,NIST Security controls,,3167 +3168,r5,10.1,enterprise,,,,,,NIST Security controls,,3168 +3169,r5,10.1,enterprise,,,,,,NIST Security controls,,3169 +3170,r5,10.1,enterprise,,,,,,NIST Security controls,,3170 +3171,r5,10.1,enterprise,,,,,,NIST Security controls,,3171 +3172,r5,10.1,enterprise,,,,,,NIST Security controls,,3172 +3173,r5,10.1,enterprise,,,,,,NIST Security controls,,3173 +3174,r5,10.1,enterprise,,,,,,NIST Security controls,,3174 +3175,r5,10.1,enterprise,,,,,,NIST Security controls,,3175 +3176,r5,10.1,enterprise,,,,,,NIST Security controls,,3176 +3177,r5,10.1,enterprise,,,,,,NIST Security controls,,3177 +3178,r5,10.1,enterprise,,,,,,NIST Security controls,,3178 +3179,r5,10.1,enterprise,,,,,,NIST Security controls,,3179 +3180,r5,10.1,enterprise,,,,,,NIST Security controls,,3180 +3181,r5,10.1,enterprise,,,,,,NIST Security controls,,3181 +3182,r5,10.1,enterprise,,,,,,NIST Security controls,,3182 +3183,r5,10.1,enterprise,,,,,,NIST Security controls,,3183 +3184,r5,10.1,enterprise,,,,,,NIST Security controls,,3184 +3185,r5,10.1,enterprise,,,,,,NIST Security controls,,3185 +3186,r5,10.1,enterprise,,,,,,NIST Security controls,,3186 +3187,r5,10.1,enterprise,,,,,,NIST Security controls,,3187 +3188,r5,10.1,enterprise,,,,,,NIST Security controls,,3188 +3189,r5,10.1,enterprise,,,,,,NIST Security controls,,3189 +3190,r5,10.1,enterprise,,,,,,NIST Security controls,,3190 +3191,r5,10.1,enterprise,,,,,,NIST Security controls,,3191 +3192,r5,10.1,enterprise,,,,,,NIST Security controls,,3192 +3193,r5,10.1,enterprise,,,,,,NIST Security controls,,3193 +3194,r5,10.1,enterprise,,,,,,NIST Security controls,,3194 +3195,r5,10.1,enterprise,,,,,,NIST Security controls,,3195 +3196,r5,10.1,enterprise,,,,,,NIST Security controls,,3196 +3197,r5,10.1,enterprise,,,,,,NIST Security controls,,3197 +3198,r5,10.1,enterprise,,,,,,NIST Security controls,,3198 +3199,r5,10.1,enterprise,,,,,,NIST Security controls,,3199 +3200,r5,10.1,enterprise,,,,,,NIST Security controls,,3200 +3201,r5,10.1,enterprise,,,,,,NIST Security controls,,3201 +3202,r5,10.1,enterprise,,,,,,NIST Security controls,,3202 +3203,r5,10.1,enterprise,,,,,,NIST Security controls,,3203 +3204,r5,10.1,enterprise,,,,,,NIST Security controls,,3204 +3205,r5,10.1,enterprise,,,,,,NIST Security controls,,3205 +3206,r5,10.1,enterprise,,,,,,NIST Security controls,,3206 +3207,r5,10.1,enterprise,,,,,,NIST Security controls,,3207 +3208,r5,10.1,enterprise,,,,,,NIST Security controls,,3208 +3209,r5,10.1,enterprise,,,,,,NIST Security controls,,3209 +3210,r5,10.1,enterprise,,,,,,NIST Security controls,,3210 +3211,r5,10.1,enterprise,,,,,,NIST Security controls,,3211 +3212,r5,10.1,enterprise,,,,,,NIST Security controls,,3212 +3213,r5,10.1,enterprise,,,,,,NIST Security controls,,3213 +3214,r5,10.1,enterprise,,,,,,NIST Security controls,,3214 +3215,r5,10.1,enterprise,,,,,,NIST Security controls,,3215 +3216,r5,10.1,enterprise,,,,,,NIST Security controls,,3216 +3217,r5,10.1,enterprise,,,,,,NIST Security controls,,3217 +3218,r5,10.1,enterprise,,,,,,NIST Security controls,,3218 +3219,r5,10.1,enterprise,,,,,,NIST Security controls,,3219 +3220,r5,10.1,enterprise,,,,,,NIST Security controls,,3220 +3221,r5,10.1,enterprise,,,,,,NIST Security controls,,3221 +3222,r5,10.1,enterprise,,,,,,NIST Security controls,,3222 +3223,r5,10.1,enterprise,,,,,,NIST Security controls,,3223 +3224,r5,10.1,enterprise,,,,,,NIST Security controls,,3224 +3225,r5,10.1,enterprise,,,,,,NIST Security controls,,3225 +3226,r5,10.1,enterprise,,,,,,NIST Security controls,,3226 +3227,r5,10.1,enterprise,,,,,,NIST Security controls,,3227 +3228,r5,10.1,enterprise,,,,,,NIST Security controls,,3228 +3229,r5,10.1,enterprise,,,,,,NIST Security controls,,3229 +3230,r5,10.1,enterprise,,,,,,NIST Security controls,,3230 +3231,r5,10.1,enterprise,,,,,,NIST Security controls,,3231 +3232,r5,10.1,enterprise,,,,,,NIST Security controls,,3232 +3233,r5,10.1,enterprise,,,,,,NIST Security controls,,3233 +3234,r5,10.1,enterprise,,,,,,NIST Security controls,,3234 +3235,r5,10.1,enterprise,,,,,,NIST Security controls,,3235 +3236,r5,10.1,enterprise,,,,,,NIST Security controls,,3236 +3237,r5,10.1,enterprise,,,,,,NIST Security controls,,3237 +3238,r5,10.1,enterprise,,,,,,NIST Security controls,,3238 +3239,r5,10.1,enterprise,,,,,,NIST Security controls,,3239 +3240,r5,10.1,enterprise,,,,,,NIST Security controls,,3240 +3241,r5,10.1,enterprise,,,,,,NIST Security controls,,3241 +3242,r5,10.1,enterprise,,,,,,NIST Security controls,,3242 +3243,r5,10.1,enterprise,,,,,,NIST Security controls,,3243 +3244,r5,10.1,enterprise,,,,,,NIST Security controls,,3244 +3245,r5,10.1,enterprise,,,,,,NIST Security controls,,3245 +3246,r5,10.1,enterprise,,,,,,NIST Security controls,,3246 +3247,r5,10.1,enterprise,,,,,,NIST Security controls,,3247 +3248,r5,10.1,enterprise,,,,,,NIST Security controls,,3248 +3249,r5,10.1,enterprise,,,,,,NIST Security controls,,3249 +3250,r5,10.1,enterprise,,,,,,NIST Security controls,,3250 +3251,r5,10.1,enterprise,,,,,,NIST Security controls,,3251 +3252,r5,10.1,enterprise,,,,,,NIST Security controls,,3252 +3253,r5,10.1,enterprise,,,,,,NIST Security controls,,3253 +3254,r5,10.1,enterprise,,,,,,NIST Security controls,,3254 +3255,r5,10.1,enterprise,,,,,,NIST Security controls,,3255 +3256,r5,10.1,enterprise,,,,,,NIST Security controls,,3256 +3257,r5,10.1,enterprise,,,,,,NIST Security controls,,3257 +3258,r5,10.1,enterprise,,,,,,NIST Security controls,,3258 +3259,r5,10.1,enterprise,,,,,,NIST Security controls,,3259 +3260,r5,10.1,enterprise,,,,,,NIST Security controls,,3260 +3261,r5,10.1,enterprise,,,,,,NIST Security controls,,3261 +3262,r5,10.1,enterprise,,,,,,NIST Security controls,,3262 +3263,r5,10.1,enterprise,,,,,,NIST Security controls,,3263 +3264,r5,10.1,enterprise,,,,,,NIST Security controls,,3264 +3265,r5,10.1,enterprise,,,,,,NIST Security controls,,3265 +3266,r5,10.1,enterprise,,,,,,NIST Security controls,,3266 +3267,r5,10.1,enterprise,,,,,,NIST Security controls,,3267 +3268,r5,10.1,enterprise,,,,,,NIST Security controls,,3268 +3269,r5,10.1,enterprise,,,,,,NIST Security controls,,3269 +3270,r5,10.1,enterprise,,,,,,NIST Security controls,,3270 +3271,r5,10.1,enterprise,,,,,,NIST Security controls,,3271 +3272,r5,10.1,enterprise,,,,,,NIST Security controls,,3272 +3273,r5,10.1,enterprise,,,,,,NIST Security controls,,3273 +3274,r5,10.1,enterprise,,,,,,NIST Security controls,,3274 +3275,r5,10.1,enterprise,,,,,,NIST Security controls,,3275 +3276,r5,10.1,enterprise,,,,,,NIST Security controls,,3276 +3277,r5,10.1,enterprise,,,,,,NIST Security controls,,3277 +3278,r5,10.1,enterprise,,,,,,NIST Security controls,,3278 +3279,r5,10.1,enterprise,,,,,,NIST Security controls,,3279 +3280,r5,10.1,enterprise,,,,,,NIST Security controls,,3280 +3281,r5,10.1,enterprise,,,,,,NIST Security controls,,3281 +3282,r5,10.1,enterprise,,,,,,NIST Security controls,,3282 +3283,r5,10.1,enterprise,,,,,,NIST Security controls,,3283 +3284,r5,10.1,enterprise,,,,,,NIST Security controls,,3284 +3285,r5,10.1,enterprise,,,,,,NIST Security controls,,3285 +3286,r5,10.1,enterprise,,,,,,NIST Security controls,,3286 +3287,r5,10.1,enterprise,,,,,,NIST Security controls,,3287 +3288,r5,10.1,enterprise,,,,,,NIST Security controls,,3288 +3289,r5,10.1,enterprise,,,,,,NIST Security controls,,3289 +3290,r5,10.1,enterprise,,,,,,NIST Security controls,,3290 +3291,r5,10.1,enterprise,,,,,,NIST Security controls,,3291 +3292,r5,10.1,enterprise,,,,,,NIST Security controls,,3292 +3293,r5,10.1,enterprise,,,,,,NIST Security controls,,3293 +3294,r5,10.1,enterprise,,,,,,NIST Security controls,,3294 +3295,r5,10.1,enterprise,,,,,,NIST Security controls,,3295 +3296,r5,10.1,enterprise,,,,,,NIST Security controls,,3296 +3297,r5,10.1,enterprise,,,,,,NIST Security controls,,3297 +3298,r5,10.1,enterprise,,,,,,NIST Security controls,,3298 +3299,r5,10.1,enterprise,,,,,,NIST Security controls,,3299 +3300,r5,10.1,enterprise,,,,,,NIST Security controls,,3300 +3301,r5,10.1,enterprise,,,,,,NIST Security controls,,3301 +3302,r5,10.1,enterprise,,,,,,NIST Security controls,,3302 +3303,r5,10.1,enterprise,,,,,,NIST Security controls,,3303 +3304,r5,10.1,enterprise,,,,,,NIST Security controls,,3304 +3305,r5,10.1,enterprise,,,,,,NIST Security controls,,3305 +3306,r5,10.1,enterprise,,,,,,NIST Security controls,,3306 +3307,r5,10.1,enterprise,,,,,,NIST Security controls,,3307 +3308,r5,10.1,enterprise,,,,,,NIST Security controls,,3308 +3309,r5,10.1,enterprise,,,,,,NIST Security controls,,3309 +3310,r5,10.1,enterprise,,,,,,NIST Security controls,,3310 +3311,r5,10.1,enterprise,,,,,,NIST Security controls,,3311 +3312,r5,10.1,enterprise,,,,,,NIST Security controls,,3312 +3313,r5,10.1,enterprise,,,,,,NIST Security controls,,3313 +3314,r5,10.1,enterprise,,,,,,NIST Security controls,,3314 +3315,r5,10.1,enterprise,,,,,,NIST Security controls,,3315 +3316,r5,10.1,enterprise,,,,,,NIST Security controls,,3316 +3317,r5,10.1,enterprise,,,,,,NIST Security controls,,3317 +3318,r5,10.1,enterprise,,,,,,NIST Security controls,,3318 +3319,r5,10.1,enterprise,,,,,,NIST Security controls,,3319 +3320,r5,10.1,enterprise,,,,,,NIST Security controls,,3320 +3321,r5,10.1,enterprise,,,,,,NIST Security controls,,3321 +3322,r5,10.1,enterprise,,,,,,NIST Security controls,,3322 +3323,r5,10.1,enterprise,,,,,,NIST Security controls,,3323 +3324,r5,10.1,enterprise,,,,,,NIST Security controls,,3324 +3325,r5,10.1,enterprise,,,,,,NIST Security controls,,3325 +3326,r5,10.1,enterprise,,,,,,NIST Security controls,,3326 +3327,r5,10.1,enterprise,,,,,,NIST Security controls,,3327 +3328,r5,10.1,enterprise,,,,,,NIST Security controls,,3328 +3329,r5,10.1,enterprise,,,,,,NIST Security controls,,3329 +3330,r5,10.1,enterprise,,,,,,NIST Security controls,,3330 +3331,r5,10.1,enterprise,,,,,,NIST Security controls,,3331 +3332,r5,10.1,enterprise,,,,,,NIST Security controls,,3332 +3333,r5,10.1,enterprise,,,,,,NIST Security controls,,3333 +3334,r5,10.1,enterprise,,,,,,NIST Security controls,,3334 +3335,r5,10.1,enterprise,,,,,,NIST Security controls,,3335 +3336,r5,10.1,enterprise,,,,,,NIST Security controls,,3336 +3337,r5,10.1,enterprise,,,,,,NIST Security controls,,3337 +3338,r5,10.1,enterprise,,,,,,NIST Security controls,,3338 +3339,r5,10.1,enterprise,,,,,,NIST Security controls,,3339 +3340,r5,10.1,enterprise,,,,,,NIST Security controls,,3340 +3341,r5,10.1,enterprise,,,,,,NIST Security controls,,3341 +3342,r5,10.1,enterprise,,,,,,NIST Security controls,,3342 +3343,r5,10.1,enterprise,,,,,,NIST Security controls,,3343 +3344,r5,10.1,enterprise,,,,,,NIST Security controls,,3344 +3345,r5,10.1,enterprise,,,,,,NIST Security controls,,3345 +3346,r5,10.1,enterprise,,,,,,NIST Security controls,,3346 +3347,r5,10.1,enterprise,,,,,,NIST Security controls,,3347 +3348,r5,10.1,enterprise,,,,,,NIST Security controls,,3348 +3349,r5,10.1,enterprise,,,,,,NIST Security controls,,3349 +3350,r5,10.1,enterprise,,,,,,NIST Security controls,,3350 +3351,r5,10.1,enterprise,,,,,,NIST Security controls,,3351 +3352,r5,10.1,enterprise,,,,,,NIST Security controls,,3352 +3353,r5,10.1,enterprise,,,,,,NIST Security controls,,3353 +3354,r5,10.1,enterprise,,,,,,NIST Security controls,,3354 +3355,r5,10.1,enterprise,,,,,,NIST Security controls,,3355 +3356,r5,10.1,enterprise,,,,,,NIST Security controls,,3356 +3357,r5,10.1,enterprise,,,,,,NIST Security controls,,3357 +3358,r5,10.1,enterprise,,,,,,NIST Security controls,,3358 +3359,r5,10.1,enterprise,,,,,,NIST Security controls,,3359 +3360,r5,10.1,enterprise,,,,,,NIST Security controls,,3360 +3361,r5,10.1,enterprise,,,,,,NIST Security controls,,3361 +3362,r5,10.1,enterprise,,,,,,NIST Security controls,,3362 +3363,r5,10.1,enterprise,,,,,,NIST Security controls,,3363 +3364,r5,10.1,enterprise,,,,,,NIST Security controls,,3364 +3365,r5,10.1,enterprise,,,,,,NIST Security controls,,3365 +3366,r5,10.1,enterprise,,,,,,NIST Security controls,,3366 +3367,r5,10.1,enterprise,,,,,,NIST Security controls,,3367 +3368,r5,10.1,enterprise,,,,,,NIST Security controls,,3368 +3369,r5,10.1,enterprise,,,,,,NIST Security controls,,3369 +3370,r5,10.1,enterprise,,,,,,NIST Security controls,,3370 +3371,r5,10.1,enterprise,,,,,,NIST Security controls,,3371 +3372,r5,10.1,enterprise,,,,,,NIST Security controls,,3372 +3373,r5,10.1,enterprise,,,,,,NIST Security controls,,3373 +3374,r5,10.1,enterprise,,,,,,NIST Security controls,,3374 +3375,r5,10.1,enterprise,,,,,,NIST Security controls,,3375 +3376,r5,10.1,enterprise,,,,,,NIST Security controls,,3376 +3377,r5,10.1,enterprise,,,,,,NIST Security controls,,3377 +3378,r5,10.1,enterprise,,,,,,NIST Security controls,,3378 +3379,r5,10.1,enterprise,,,,,,NIST Security controls,,3379 +3380,r5,10.1,enterprise,,,,,,NIST Security controls,,3380 +3381,r5,10.1,enterprise,,,,,,NIST Security controls,,3381 +3382,r5,10.1,enterprise,,,,,,NIST Security controls,,3382 +3383,r5,10.1,enterprise,,,,,,NIST Security controls,,3383 +3384,r5,10.1,enterprise,,,,,,NIST Security controls,,3384 +3385,r5,10.1,enterprise,,,,,,NIST Security controls,,3385 +3386,r5,10.1,enterprise,,,,,,NIST Security controls,,3386 +3387,r5,10.1,enterprise,,,,,,NIST Security controls,,3387 +3388,r5,10.1,enterprise,,,,,,NIST Security controls,,3388 +3389,r5,10.1,enterprise,,,,,,NIST Security controls,,3389 +3390,r5,10.1,enterprise,,,,,,NIST Security controls,,3390 +3391,r5,10.1,enterprise,,,,,,NIST Security controls,,3391 +3392,r5,10.1,enterprise,,,,,,NIST Security controls,,3392 +3393,r5,10.1,enterprise,,,,,,NIST Security controls,,3393 +3394,r5,10.1,enterprise,,,,,,NIST Security controls,,3394 +3395,r5,10.1,enterprise,,,,,,NIST Security controls,,3395 +3396,r5,10.1,enterprise,,,,,,NIST Security controls,,3396 +3397,r5,10.1,enterprise,,,,,,NIST Security controls,,3397 +3398,r5,10.1,enterprise,,,,,,NIST Security controls,,3398 +3399,r5,10.1,enterprise,,,,,,NIST Security controls,,3399 +3400,r5,10.1,enterprise,,,,,,NIST Security controls,,3400 +3401,r5,10.1,enterprise,,,,,,NIST Security controls,,3401 +3402,r5,10.1,enterprise,,,,,,NIST Security controls,,3402 +3403,r5,10.1,enterprise,,,,,,NIST Security controls,,3403 +3404,r5,10.1,enterprise,,,,,,NIST Security controls,,3404 +3405,r5,10.1,enterprise,,,,,,NIST Security controls,,3405 +3406,r5,10.1,enterprise,,,,,,NIST Security controls,,3406 +3407,r5,10.1,enterprise,,,,,,NIST Security controls,,3407 +3408,r5,10.1,enterprise,,,,,,NIST Security controls,,3408 +3409,r5,10.1,enterprise,,,,,,NIST Security controls,,3409 +3410,r5,10.1,enterprise,,,,,,NIST Security controls,,3410 +3411,r5,10.1,enterprise,,,,,,NIST Security controls,,3411 +3412,r5,10.1,enterprise,,,,,,NIST Security controls,,3412 +3413,r5,10.1,enterprise,,,,,,NIST Security controls,,3413 +3414,r5,10.1,enterprise,,,,,,NIST Security controls,,3414 +3415,r5,10.1,enterprise,,,,,,NIST Security controls,,3415 +3416,r5,10.1,enterprise,,,,,,NIST Security controls,,3416 +3417,r5,10.1,enterprise,,,,,,NIST Security controls,,3417 +3418,r5,10.1,enterprise,,,,,,NIST Security controls,,3418 +3419,r5,10.1,enterprise,,,,,,NIST Security controls,,3419 +3420,r5,10.1,enterprise,,,,,,NIST Security controls,,3420 +3421,r5,10.1,enterprise,,,,,,NIST Security controls,,3421 +3422,r5,10.1,enterprise,,,,,,NIST Security controls,,3422 +3423,r5,10.1,enterprise,,,,,,NIST Security controls,,3423 +3424,r5,10.1,enterprise,,,,,,NIST Security controls,,3424 +3425,r5,10.1,enterprise,,,,,,NIST Security controls,,3425 +3426,r5,10.1,enterprise,,,,,,NIST Security controls,,3426 +3427,r5,10.1,enterprise,,,,,,NIST Security controls,,3427 +3428,r5,10.1,enterprise,,,,,,NIST Security controls,,3428 +3429,r5,10.1,enterprise,,,,,,NIST Security controls,,3429 +3430,r5,10.1,enterprise,,,,,,NIST Security controls,,3430 +3431,r5,10.1,enterprise,,,,,,NIST Security controls,,3431 +3432,r5,10.1,enterprise,,,,,,NIST Security controls,,3432 +3433,r5,10.1,enterprise,,,,,,NIST Security controls,,3433 +3434,r5,10.1,enterprise,,,,,,NIST Security controls,,3434 +3435,r5,10.1,enterprise,,,,,,NIST Security controls,,3435 +3436,r5,10.1,enterprise,,,,,,NIST Security controls,,3436 +3437,r5,10.1,enterprise,,,,,,NIST Security controls,,3437 +3438,r5,10.1,enterprise,,,,,,NIST Security controls,,3438 +3439,r5,10.1,enterprise,,,,,,NIST Security controls,,3439 +3440,r5,10.1,enterprise,,,,,,NIST Security controls,,3440 +3441,r5,10.1,enterprise,,,,,,NIST Security controls,,3441 +3442,r5,10.1,enterprise,,,,,,NIST Security controls,,3442 +3443,r5,10.1,enterprise,,,,,,NIST Security controls,,3443 +3444,r5,10.1,enterprise,,,,,,NIST Security controls,,3444 +3445,r5,10.1,enterprise,,,,,,NIST Security controls,,3445 +3446,r5,10.1,enterprise,,,,,,NIST Security controls,,3446 +3447,r5,10.1,enterprise,,,,,,NIST Security controls,,3447 +3448,r5,10.1,enterprise,,,,,,NIST Security controls,,3448 +3449,r5,10.1,enterprise,,,,,,NIST Security controls,,3449 +3450,r5,10.1,enterprise,,,,,,NIST Security controls,,3450 +3451,r5,10.1,enterprise,,,,,,NIST Security controls,,3451 +3452,r5,10.1,enterprise,,,,,,NIST Security controls,,3452 +3453,r5,10.1,enterprise,,,,,,NIST Security controls,,3453 +3454,r5,10.1,enterprise,,,,,,NIST Security controls,,3454 +3455,r5,10.1,enterprise,,,,,,NIST Security controls,,3455 +3456,r5,10.1,enterprise,,,,,,NIST Security controls,,3456 +3457,r5,10.1,enterprise,,,,,,NIST Security controls,,3457 +3458,r5,10.1,enterprise,,,,,,NIST Security controls,,3458 +3459,r5,10.1,enterprise,,,,,,NIST Security controls,,3459 +3460,r5,10.1,enterprise,,,,,,NIST Security controls,,3460 +3461,r5,10.1,enterprise,,,,,,NIST Security controls,,3461 +3462,r5,10.1,enterprise,,,,,,NIST Security controls,,3462 +3463,r5,10.1,enterprise,,,,,,NIST Security controls,,3463 +3464,r5,10.1,enterprise,,,,,,NIST Security controls,,3464 +3465,r5,10.1,enterprise,,,,,,NIST Security controls,,3465 +3466,r5,10.1,enterprise,,,,,,NIST Security controls,,3466 +3467,r5,10.1,enterprise,,,,,,NIST Security controls,,3467 +3468,r5,10.1,enterprise,,,,,,NIST Security controls,,3468 +3469,r5,10.1,enterprise,,,,,,NIST Security controls,,3469 +3470,r5,10.1,enterprise,,,,,,NIST Security controls,,3470 +3471,r5,10.1,enterprise,,,,,,NIST Security controls,,3471 +3472,r5,10.1,enterprise,,,,,,NIST Security controls,,3472 +3473,r5,10.1,enterprise,,,,,,NIST Security controls,,3473 +3474,r5,10.1,enterprise,,,,,,NIST Security controls,,3474 +3475,r5,10.1,enterprise,,,,,,NIST Security controls,,3475 +3476,r5,10.1,enterprise,,,,,,NIST Security controls,,3476 +3477,r5,10.1,enterprise,,,,,,NIST Security controls,,3477 +3478,r5,10.1,enterprise,,,,,,NIST Security controls,,3478 +3479,r5,10.1,enterprise,,,,,,NIST Security controls,,3479 +3480,r5,10.1,enterprise,,,,,,NIST Security controls,,3480 +3481,r5,10.1,enterprise,,,,,,NIST Security controls,,3481 +3482,r5,10.1,enterprise,,,,,,NIST Security controls,,3482 +3483,r5,10.1,enterprise,,,,,,NIST Security controls,,3483 +3484,r5,10.1,enterprise,,,,,,NIST Security controls,,3484 +3485,r5,10.1,enterprise,,,,,,NIST Security controls,,3485 +3486,r5,10.1,enterprise,,,,,,NIST Security controls,,3486 +3487,r5,10.1,enterprise,,,,,,NIST Security controls,,3487 +3488,r5,10.1,enterprise,,,,,,NIST Security controls,,3488 +3489,r5,10.1,enterprise,,,,,,NIST Security controls,,3489 +3490,r5,10.1,enterprise,,,,,,NIST Security controls,,3490 +3491,r5,10.1,enterprise,,,,,,NIST Security controls,,3491 +3492,r5,10.1,enterprise,,,,,,NIST Security controls,,3492 +3493,r5,10.1,enterprise,,,,,,NIST Security controls,,3493 +3494,r5,10.1,enterprise,,,,,,NIST Security controls,,3494 +3495,r5,10.1,enterprise,,,,,,NIST Security controls,,3495 +3496,r5,10.1,enterprise,,,,,,NIST Security controls,,3496 +3497,r5,10.1,enterprise,,,,,,NIST Security controls,,3497 +3498,r5,10.1,enterprise,,,,,,NIST Security controls,,3498 +3499,r5,10.1,enterprise,,,,,,NIST Security controls,,3499 +3500,r5,10.1,enterprise,,,,,,NIST Security controls,,3500 +3501,r5,10.1,enterprise,,,,,,NIST Security controls,,3501 +3502,r5,10.1,enterprise,,,,,,NIST Security controls,,3502 +3503,r5,10.1,enterprise,,,,,,NIST Security controls,,3503 +3504,r5,10.1,enterprise,,,,,,NIST Security controls,,3504 +3505,r5,10.1,enterprise,,,,,,NIST Security controls,,3505 +3506,r5,10.1,enterprise,,,,,,NIST Security controls,,3506 +3507,r5,10.1,enterprise,,,,,,NIST Security controls,,3507 +3508,r5,10.1,enterprise,,,,,,NIST Security controls,,3508 +3509,r5,10.1,enterprise,,,,,,NIST Security controls,,3509 +3510,r5,10.1,enterprise,,,,,,NIST Security controls,,3510 +3511,r5,10.1,enterprise,,,,,,NIST Security controls,,3511 +3512,r5,10.1,enterprise,,,,,,NIST Security controls,,3512 +3513,r5,10.1,enterprise,,,,,,NIST Security controls,,3513 +3514,r5,10.1,enterprise,,,,,,NIST Security controls,,3514 +3515,r5,10.1,enterprise,,,,,,NIST Security controls,,3515 +3516,r5,10.1,enterprise,,,,,,NIST Security controls,,3516 +3517,r5,10.1,enterprise,,,,,,NIST Security controls,,3517 +3518,r5,10.1,enterprise,,,,,,NIST Security controls,,3518 +3519,r5,10.1,enterprise,,,,,,NIST Security controls,,3519 +3520,r5,10.1,enterprise,,,,,,NIST Security controls,,3520 +3521,r5,10.1,enterprise,,,,,,NIST Security controls,,3521 +3522,r5,10.1,enterprise,,,,,,NIST Security controls,,3522 +3523,r5,10.1,enterprise,,,,,,NIST Security controls,,3523 +3524,r5,10.1,enterprise,,,,,,NIST Security controls,,3524 +3525,r5,10.1,enterprise,,,,,,NIST Security controls,,3525 +3526,r5,10.1,enterprise,,,,,,NIST Security controls,,3526 +3527,r5,10.1,enterprise,,,,,,NIST Security controls,,3527 +3528,r5,10.1,enterprise,,,,,,NIST Security controls,,3528 +3529,r5,10.1,enterprise,,,,,,NIST Security controls,,3529 +3530,r5,10.1,enterprise,,,,,,NIST Security controls,,3530 +3531,r5,10.1,enterprise,,,,,,NIST Security controls,,3531 +3532,r5,10.1,enterprise,,,,,,NIST Security controls,,3532 +3533,r5,10.1,enterprise,,,,,,NIST Security controls,,3533 +3534,r5,10.1,enterprise,,,,,,NIST Security controls,,3534 +3535,r5,10.1,enterprise,,,,,,NIST Security controls,,3535 +3536,r5,10.1,enterprise,,,,,,NIST Security controls,,3536 +3537,r5,10.1,enterprise,,,,,,NIST Security controls,,3537 +3538,r5,10.1,enterprise,,,,,,NIST Security controls,,3538 +3539,r5,10.1,enterprise,,,,,,NIST Security controls,,3539 +3540,r5,10.1,enterprise,,,,,,NIST Security controls,,3540 +3541,r5,10.1,enterprise,,,,,,NIST Security controls,,3541 +3542,r5,10.1,enterprise,,,,,,NIST Security controls,,3542 +3543,r5,10.1,enterprise,,,,,,NIST Security controls,,3543 +3544,r5,10.1,enterprise,,,,,,NIST Security controls,,3544 +3545,r5,10.1,enterprise,,,,,,NIST Security controls,,3545 +3546,r5,10.1,enterprise,,,,,,NIST Security controls,,3546 +3547,r5,10.1,enterprise,,,,,,NIST Security controls,,3547 +3548,r5,10.1,enterprise,,,,,,NIST Security controls,,3548 +3549,r5,10.1,enterprise,,,,,,NIST Security controls,,3549 +3550,r5,10.1,enterprise,,,,,,NIST Security controls,,3550 +3551,r5,10.1,enterprise,,,,,,NIST Security controls,,3551 +3552,r5,10.1,enterprise,,,,,,NIST Security controls,,3552 +3553,r5,10.1,enterprise,,,,,,NIST Security controls,,3553 +3554,r5,10.1,enterprise,,,,,,NIST Security controls,,3554 +3555,r5,10.1,enterprise,,,,,,NIST Security controls,,3555 +3556,r5,10.1,enterprise,,,,,,NIST Security controls,,3556 +3557,r5,10.1,enterprise,,,,,,NIST Security controls,,3557 +3558,r5,10.1,enterprise,,,,,,NIST Security controls,,3558 +3559,r5,10.1,enterprise,,,,,,NIST Security controls,,3559 +3560,r5,10.1,enterprise,,,,,,NIST Security controls,,3560 +3561,r5,10.1,enterprise,,,,,,NIST Security controls,,3561 +3562,r5,10.1,enterprise,,,,,,NIST Security controls,,3562 +3563,r5,10.1,enterprise,,,,,,NIST Security controls,,3563 +3564,r5,10.1,enterprise,,,,,,NIST Security controls,,3564 +3565,r5,10.1,enterprise,,,,,,NIST Security controls,,3565 +3566,r5,10.1,enterprise,,,,,,NIST Security controls,,3566 +3567,r5,10.1,enterprise,,,,,,NIST Security controls,,3567 +3568,r5,10.1,enterprise,,,,,,NIST Security controls,,3568 +3569,r5,10.1,enterprise,,,,,,NIST Security controls,,3569 +3570,r5,10.1,enterprise,,,,,,NIST Security controls,,3570 +3571,r5,10.1,enterprise,,,,,,NIST Security controls,,3571 +3572,r5,10.1,enterprise,,,,,,NIST Security controls,,3572 +3573,r5,10.1,enterprise,,,,,,NIST Security controls,,3573 +3574,r5,10.1,enterprise,,,,,,NIST Security controls,,3574 +3575,r5,10.1,enterprise,,,,,,NIST Security controls,,3575 +3576,r5,10.1,enterprise,,,,,,NIST Security controls,,3576 +3577,r5,10.1,enterprise,,,,,,NIST Security controls,,3577 +3578,r5,10.1,enterprise,,,,,,NIST Security controls,,3578 +3579,r5,10.1,enterprise,,,,,,NIST Security controls,,3579 +3580,r5,10.1,enterprise,,,,,,NIST Security controls,,3580 +3581,r5,10.1,enterprise,,,,,,NIST Security controls,,3581 +3582,r5,10.1,enterprise,,,,,,NIST Security controls,,3582 +3583,r5,10.1,enterprise,,,,,,NIST Security controls,,3583 +3584,r5,10.1,enterprise,,,,,,NIST Security controls,,3584 +3585,r5,10.1,enterprise,,,,,,NIST Security controls,,3585 +3586,r5,10.1,enterprise,,,,,,NIST Security controls,,3586 +3587,r5,10.1,enterprise,,,,,,NIST Security controls,,3587 +3588,r5,10.1,enterprise,,,,,,NIST Security controls,,3588 +3589,r5,10.1,enterprise,,,,,,NIST Security controls,,3589 +3590,r5,10.1,enterprise,,,,,,NIST Security controls,,3590 +3591,r5,10.1,enterprise,,,,,,NIST Security controls,,3591 +3592,r5,10.1,enterprise,,,,,,NIST Security controls,,3592 +3593,r5,10.1,enterprise,,,,,,NIST Security controls,,3593 +3594,r5,10.1,enterprise,,,,,,NIST Security controls,,3594 +3595,r5,10.1,enterprise,,,,,,NIST Security controls,,3595 +3596,r5,10.1,enterprise,,,,,,NIST Security controls,,3596 +3597,r5,10.1,enterprise,,,,,,NIST Security controls,,3597 +3598,r5,10.1,enterprise,,,,,,NIST Security controls,,3598 +3599,r5,10.1,enterprise,,,,,,NIST Security controls,,3599 +3600,r5,10.1,enterprise,,,,,,NIST Security controls,,3600 +3601,r5,10.1,enterprise,,,,,,NIST Security controls,,3601 +3602,r5,10.1,enterprise,,,,,,NIST Security controls,,3602 +3603,r5,10.1,enterprise,,,,,,NIST Security controls,,3603 +3604,r5,10.1,enterprise,,,,,,NIST Security controls,,3604 +3605,r5,10.1,enterprise,,,,,,NIST Security controls,,3605 +3606,r5,10.1,enterprise,,,,,,NIST Security controls,,3606 +3607,r5,10.1,enterprise,,,,,,NIST Security controls,,3607 +3608,r5,10.1,enterprise,,,,,,NIST Security controls,,3608 +3609,r5,10.1,enterprise,,,,,,NIST Security controls,,3609 +3610,r5,10.1,enterprise,,,,,,NIST Security controls,,3610 +3611,r5,10.1,enterprise,,,,,,NIST Security controls,,3611 +3612,r5,10.1,enterprise,,,,,,NIST Security controls,,3612 +3613,r5,10.1,enterprise,,,,,,NIST Security controls,,3613 +3614,r5,10.1,enterprise,,,,,,NIST Security controls,,3614 +3615,r5,10.1,enterprise,,,,,,NIST Security controls,,3615 +3616,r5,10.1,enterprise,,,,,,NIST Security controls,,3616 +3617,r5,10.1,enterprise,,,,,,NIST Security controls,,3617 +3618,r5,10.1,enterprise,,,,,,NIST Security controls,,3618 +3619,r5,10.1,enterprise,,,,,,NIST Security controls,,3619 +3620,r5,10.1,enterprise,,,,,,NIST Security controls,,3620 +3621,r5,10.1,enterprise,,,,,,NIST Security controls,,3621 +3622,r5,10.1,enterprise,,,,,,NIST Security controls,,3622 +3623,r5,10.1,enterprise,,,,,,NIST Security controls,,3623 +3624,r5,10.1,enterprise,,,,,,NIST Security controls,,3624 +3625,r5,10.1,enterprise,,,,,,NIST Security controls,,3625 +3626,r5,10.1,enterprise,,,,,,NIST Security controls,,3626 +3627,r5,10.1,enterprise,,,,,,NIST Security controls,,3627 +3628,r5,10.1,enterprise,,,,,,NIST Security controls,,3628 +3629,r5,10.1,enterprise,,,,,,NIST Security controls,,3629 +3630,r5,10.1,enterprise,,,,,,NIST Security controls,,3630 +3631,r5,10.1,enterprise,,,,,,NIST Security controls,,3631 +3632,r5,10.1,enterprise,,,,,,NIST Security controls,,3632 +3633,r5,10.1,enterprise,,,,,,NIST Security controls,,3633 +3634,r5,10.1,enterprise,,,,,,NIST Security controls,,3634 +3635,r5,10.1,enterprise,,,,,,NIST Security controls,,3635 +3636,r5,10.1,enterprise,,,,,,NIST Security controls,,3636 +3637,r5,10.1,enterprise,,,,,,NIST Security controls,,3637 +3638,r5,10.1,enterprise,,,,,,NIST Security controls,,3638 +3639,r5,10.1,enterprise,,,,,,NIST Security controls,,3639 +3640,r5,10.1,enterprise,,,,,,NIST Security controls,,3640 +3641,r5,10.1,enterprise,,,,,,NIST Security controls,,3641 +3642,r5,10.1,enterprise,,,,,,NIST Security controls,,3642 +3643,r5,10.1,enterprise,,,,,,NIST Security controls,,3643 +3644,r5,10.1,enterprise,,,,,,NIST Security controls,,3644 +3645,r5,10.1,enterprise,,,,,,NIST Security controls,,3645 +3646,r5,10.1,enterprise,,,,,,NIST Security controls,,3646 +3647,r5,10.1,enterprise,,,,,,NIST Security controls,,3647 +3648,r5,10.1,enterprise,,,,,,NIST Security controls,,3648 +3649,r5,10.1,enterprise,,,,,,NIST Security controls,,3649 +3650,r5,10.1,enterprise,,,,,,NIST Security controls,,3650 +3651,r5,10.1,enterprise,,,,,,NIST Security controls,,3651 +3652,r5,10.1,enterprise,,,,,,NIST Security controls,,3652 +3653,r5,10.1,enterprise,,,,,,NIST Security controls,,3653 +3654,r5,10.1,enterprise,,,,,,NIST Security controls,,3654 +3655,r5,10.1,enterprise,,,,,,NIST Security controls,,3655 +3656,r5,10.1,enterprise,,,,,,NIST Security controls,,3656 +3657,r5,10.1,enterprise,,,,,,NIST Security controls,,3657 +3658,r5,10.1,enterprise,,,,,,NIST Security controls,,3658 +3659,r5,10.1,enterprise,,,,,,NIST Security controls,,3659 +3660,r5,10.1,enterprise,,,,,,NIST Security controls,,3660 +3661,r5,10.1,enterprise,,,,,,NIST Security controls,,3661 +3662,r5,10.1,enterprise,,,,,,NIST Security controls,,3662 +3663,r5,10.1,enterprise,,,,,,NIST Security controls,,3663 +3664,r5,10.1,enterprise,,,,,,NIST Security controls,,3664 +3665,r5,10.1,enterprise,,,,,,NIST Security controls,,3665 +3666,r5,10.1,enterprise,,,,,,NIST Security controls,,3666 +3667,r5,10.1,enterprise,,,,,,NIST Security controls,,3667 +3668,r5,10.1,enterprise,,,,,,NIST Security controls,,3668 +3669,r5,10.1,enterprise,,,,,,NIST Security controls,,3669 +3670,r5,10.1,enterprise,,,,,,NIST Security controls,,3670 +3671,r5,10.1,enterprise,,,,,,NIST Security controls,,3671 +3672,r5,10.1,enterprise,,,,,,NIST Security controls,,3672 +3673,r5,10.1,enterprise,,,,,,NIST Security controls,,3673 +3674,r5,10.1,enterprise,,,,,,NIST Security controls,,3674 +3675,r5,10.1,enterprise,,,,,,NIST Security controls,,3675 +3676,r5,10.1,enterprise,,,,,,NIST Security controls,,3676 +3677,r5,10.1,enterprise,,,,,,NIST Security controls,,3677 +3678,r5,10.1,enterprise,,,,,,NIST Security controls,,3678 +3679,r5,10.1,enterprise,,,,,,NIST Security controls,,3679 +3680,r5,10.1,enterprise,,,,,,NIST Security controls,,3680 +3681,r5,10.1,enterprise,,,,,,NIST Security controls,,3681 +3682,r5,10.1,enterprise,,,,,,NIST Security controls,,3682 +3683,r5,10.1,enterprise,,,,,,NIST Security controls,,3683 +3684,r5,10.1,enterprise,,,,,,NIST Security controls,,3684 +3685,r5,10.1,enterprise,,,,,,NIST Security controls,,3685 +3686,r5,10.1,enterprise,,,,,,NIST Security controls,,3686 +3687,r5,10.1,enterprise,,,,,,NIST Security controls,,3687 +3688,r5,10.1,enterprise,,,,,,NIST Security controls,,3688 +3689,r5,10.1,enterprise,,,,,,NIST Security controls,,3689 +3690,r5,10.1,enterprise,,,,,,NIST Security controls,,3690 +3691,r5,10.1,enterprise,,,,,,NIST Security controls,,3691 +3692,r5,10.1,enterprise,,,,,,NIST Security controls,,3692 +3693,r5,10.1,enterprise,,,,,,NIST Security controls,,3693 +3694,r5,10.1,enterprise,,,,,,NIST Security controls,,3694 +3695,r5,10.1,enterprise,,,,,,NIST Security controls,,3695 +3696,r5,10.1,enterprise,,,,,,NIST Security controls,,3696 +3697,r5,10.1,enterprise,,,,,,NIST Security controls,,3697 +3698,r5,10.1,enterprise,,,,,,NIST Security controls,,3698 +3699,r5,10.1,enterprise,,,,,,NIST Security controls,,3699 +3700,r5,10.1,enterprise,,,,,,NIST Security controls,,3700 +3701,r5,10.1,enterprise,,,,,,NIST Security controls,,3701 +3702,r5,10.1,enterprise,,,,,,NIST Security controls,,3702 +3703,r5,10.1,enterprise,,,,,,NIST Security controls,,3703 +3704,r5,10.1,enterprise,,,,,,NIST Security controls,,3704 +3705,r5,10.1,enterprise,,,,,,NIST Security controls,,3705 +3706,r5,10.1,enterprise,,,,,,NIST Security controls,,3706 +3707,r5,10.1,enterprise,,,,,,NIST Security controls,,3707 +3708,r5,10.1,enterprise,,,,,,NIST Security controls,,3708 +3709,r5,10.1,enterprise,,,,,,NIST Security controls,,3709 +3710,r5,10.1,enterprise,,,,,,NIST Security controls,,3710 +3711,r5,10.1,enterprise,,,,,,NIST Security controls,,3711 +3712,r5,10.1,enterprise,,,,,,NIST Security controls,,3712 +3713,r5,10.1,enterprise,,,,,,NIST Security controls,,3713 +3714,r5,10.1,enterprise,,,,,,NIST Security controls,,3714 +3715,r5,10.1,enterprise,,,,,,NIST Security controls,,3715 +3716,r5,10.1,enterprise,,,,,,NIST Security controls,,3716 +3717,r5,10.1,enterprise,,,,,,NIST Security controls,,3717 +3718,r5,10.1,enterprise,,,,,,NIST Security controls,,3718 +3719,r5,10.1,enterprise,,,,,,NIST Security controls,,3719 +3720,r5,10.1,enterprise,,,,,,NIST Security controls,,3720 +3721,r5,10.1,enterprise,,,,,,NIST Security controls,,3721 +3722,r5,10.1,enterprise,,,,,,NIST Security controls,,3722 +3723,r5,10.1,enterprise,,,,,,NIST Security controls,,3723 +3724,r5,10.1,enterprise,,,,,,NIST Security controls,,3724 +3725,r5,10.1,enterprise,,,,,,NIST Security controls,,3725 +3726,r5,10.1,enterprise,,,,,,NIST Security controls,,3726 +3727,r5,10.1,enterprise,,,,,,NIST Security controls,,3727 +3728,r5,10.1,enterprise,,,,,,NIST Security controls,,3728 +3729,r5,10.1,enterprise,,,,,,NIST Security controls,,3729 +3730,r5,10.1,enterprise,,,,,,NIST Security controls,,3730 +3731,r5,10.1,enterprise,,,,,,NIST Security controls,,3731 +3732,r5,10.1,enterprise,,,,,,NIST Security controls,,3732 +3733,r5,10.1,enterprise,,,,,,NIST Security controls,,3733 +3734,r5,10.1,enterprise,,,,,,NIST Security controls,,3734 +3735,r5,10.1,enterprise,,,,,,NIST Security controls,,3735 +3736,r5,10.1,enterprise,,,,,,NIST Security controls,,3736 +3737,r5,10.1,enterprise,,,,,,NIST Security controls,,3737 +3738,r5,10.1,enterprise,,,,,,NIST Security controls,,3738 +3739,r5,10.1,enterprise,,,,,,NIST Security controls,,3739 +3740,r5,10.1,enterprise,,,,,,NIST Security controls,,3740 +3741,r5,10.1,enterprise,,,,,,NIST Security controls,,3741 +3742,r5,10.1,enterprise,,,,,,NIST Security controls,,3742 +3743,r5,10.1,enterprise,,,,,,NIST Security controls,,3743 +3744,r5,10.1,enterprise,,,,,,NIST Security controls,,3744 +3745,r5,10.1,enterprise,,,,,,NIST Security controls,,3745 +3746,r5,10.1,enterprise,,,,,,NIST Security controls,,3746 +3747,r5,10.1,enterprise,,,,,,NIST Security controls,,3747 +3748,r5,10.1,enterprise,,,,,,NIST Security controls,,3748 +3749,r5,10.1,enterprise,,,,,,NIST Security controls,,3749 +3750,r5,10.1,enterprise,,,,,,NIST Security controls,,3750 +3751,r5,10.1,enterprise,,,,,,NIST Security controls,,3751 +3752,r5,10.1,enterprise,,,,,,NIST Security controls,,3752 +3753,r5,10.1,enterprise,,,,,,NIST Security controls,,3753 +3754,r5,10.1,enterprise,,,,,,NIST Security controls,,3754 +3755,r5,10.1,enterprise,,,,,,NIST Security controls,,3755 +3756,r5,10.1,enterprise,,,,,,NIST Security controls,,3756 +3757,r5,10.1,enterprise,,,,,,NIST Security controls,,3757 +3758,r5,10.1,enterprise,,,,,,NIST Security controls,,3758 +3759,r5,10.1,enterprise,,,,,,NIST Security controls,,3759 +3760,r5,10.1,enterprise,,,,,,NIST Security controls,,3760 +3761,r5,10.1,enterprise,,,,,,NIST Security controls,,3761 +3762,r5,10.1,enterprise,,,,,,NIST Security controls,,3762 +3763,r5,10.1,enterprise,,,,,,NIST Security controls,,3763 +3764,r5,10.1,enterprise,,,,,,NIST Security controls,,3764 +3765,r5,10.1,enterprise,,,,,,NIST Security controls,,3765 +3766,r5,10.1,enterprise,,,,,,NIST Security controls,,3766 +3767,r5,10.1,enterprise,,,,,,NIST Security controls,,3767 +3768,r5,10.1,enterprise,,,,,,NIST Security controls,,3768 +3769,r5,10.1,enterprise,,,,,,NIST Security controls,,3769 +3770,r5,10.1,enterprise,,,,,,NIST Security controls,,3770 +3771,r5,10.1,enterprise,,,,,,NIST Security controls,,3771 +3772,r5,10.1,enterprise,,,,,,NIST Security controls,,3772 +3773,r5,10.1,enterprise,,,,,,NIST Security controls,,3773 +3774,r5,10.1,enterprise,,,,,,NIST Security controls,,3774 +3775,r5,10.1,enterprise,,,,,,NIST Security controls,,3775 +3776,r5,10.1,enterprise,,,,,,NIST Security controls,,3776 +3777,r5,10.1,enterprise,,,,,,NIST Security controls,,3777 +3778,r5,10.1,enterprise,,,,,,NIST Security controls,,3778 +3779,r5,10.1,enterprise,,,,,,NIST Security controls,,3779 +3780,r5,10.1,enterprise,,,,,,NIST Security controls,,3780 +3781,r5,10.1,enterprise,,,,,,NIST Security controls,,3781 +3782,r5,10.1,enterprise,,,,,,NIST Security controls,,3782 +3783,r5,10.1,enterprise,,,,,,NIST Security controls,,3783 +3784,r5,10.1,enterprise,,,,,,NIST Security controls,,3784 +3785,r5,10.1,enterprise,,,,,,NIST Security controls,,3785 +3786,r5,10.1,enterprise,,,,,,NIST Security controls,,3786 +3787,r5,10.1,enterprise,,,,,,NIST Security controls,,3787 +3788,r5,10.1,enterprise,,,,,,NIST Security controls,,3788 +3789,r5,10.1,enterprise,,,,,,NIST Security controls,,3789 +3790,r5,10.1,enterprise,,,,,,NIST Security controls,,3790 +3791,r5,10.1,enterprise,,,,,,NIST Security controls,,3791 +3792,r5,10.1,enterprise,,,,,,NIST Security controls,,3792 +3793,r5,10.1,enterprise,,,,,,NIST Security controls,,3793 +3794,r5,10.1,enterprise,,,,,,NIST Security controls,,3794 +3795,r5,10.1,enterprise,,,,,,NIST Security controls,,3795 +3796,r5,10.1,enterprise,,,,,,NIST Security controls,,3796 +3797,r5,10.1,enterprise,,,,,,NIST Security controls,,3797 +3798,r5,10.1,enterprise,,,,,,NIST Security controls,,3798 +3799,r5,10.1,enterprise,,,,,,NIST Security controls,,3799 +3800,r5,10.1,enterprise,,,,,,NIST Security controls,,3800 +3801,r5,10.1,enterprise,,,,,,NIST Security controls,,3801 +3802,r5,10.1,enterprise,,,,,,NIST Security controls,,3802 +3803,r5,10.1,enterprise,,,,,,NIST Security controls,,3803 +3804,r5,10.1,enterprise,,,,,,NIST Security controls,,3804 +3805,r5,10.1,enterprise,,,,,,NIST Security controls,,3805 +3806,r5,10.1,enterprise,,,,,,NIST Security controls,,3806 +3807,r5,10.1,enterprise,,,,,,NIST Security controls,,3807 +3808,r5,10.1,enterprise,,,,,,NIST Security controls,,3808 +3809,r5,10.1,enterprise,,,,,,NIST Security controls,,3809 +3810,r5,10.1,enterprise,,,,,,NIST Security controls,,3810 +3811,r5,10.1,enterprise,,,,,,NIST Security controls,,3811 +3812,r5,10.1,enterprise,,,,,,NIST Security controls,,3812 +3813,r5,10.1,enterprise,,,,,,NIST Security controls,,3813 +3814,r5,10.1,enterprise,,,,,,NIST Security controls,,3814 +3815,r5,10.1,enterprise,,,,,,NIST Security controls,,3815 +3816,r5,10.1,enterprise,,,,,,NIST Security controls,,3816 +3817,r5,10.1,enterprise,,,,,,NIST Security controls,,3817 +3818,r5,10.1,enterprise,,,,,,NIST Security controls,,3818 +3819,r5,10.1,enterprise,,,,,,NIST Security controls,,3819 +3820,r5,10.1,enterprise,,,,,,NIST Security controls,,3820 +3821,r5,10.1,enterprise,,,,,,NIST Security controls,,3821 +3822,r5,10.1,enterprise,,,,,,NIST Security controls,,3822 +3823,r5,10.1,enterprise,,,,,,NIST Security controls,,3823 +3824,r5,10.1,enterprise,,,,,,NIST Security controls,,3824 +3825,r5,10.1,enterprise,,,,,,NIST Security controls,,3825 +3826,r5,10.1,enterprise,,,,,,NIST Security controls,,3826 +3827,r5,10.1,enterprise,,,,,,NIST Security controls,,3827 +3828,r5,10.1,enterprise,,,,,,NIST Security controls,,3828 +3829,r5,10.1,enterprise,,,,,,NIST Security controls,,3829 +3830,r5,10.1,enterprise,,,,,,NIST Security controls,,3830 +3831,r5,10.1,enterprise,,,,,,NIST Security controls,,3831 +3832,r5,10.1,enterprise,,,,,,NIST Security controls,,3832 +3833,r5,10.1,enterprise,,,,,,NIST Security controls,,3833 +3834,r5,10.1,enterprise,,,,,,NIST Security controls,,3834 +3835,r5,10.1,enterprise,,,,,,NIST Security controls,,3835 +3836,r5,10.1,enterprise,,,,,,NIST Security controls,,3836 +3837,r5,10.1,enterprise,,,,,,NIST Security controls,,3837 +3838,r5,10.1,enterprise,,,,,,NIST Security controls,,3838 +3839,r5,10.1,enterprise,,,,,,NIST Security controls,,3839 +3840,r5,10.1,enterprise,,,,,,NIST Security controls,,3840 +3841,r5,10.1,enterprise,,,,,,NIST Security controls,,3841 +3842,r5,10.1,enterprise,,,,,,NIST Security controls,,3842 +3843,r5,10.1,enterprise,,,,,,NIST Security controls,,3843 +3844,r5,10.1,enterprise,,,,,,NIST Security controls,,3844 +3845,r5,10.1,enterprise,,,,,,NIST Security controls,,3845 +3846,r5,10.1,enterprise,,,,,,NIST Security controls,,3846 +3847,r5,10.1,enterprise,,,,,,NIST Security controls,,3847 +3848,r5,10.1,enterprise,,,,,,NIST Security controls,,3848 +3849,r5,10.1,enterprise,,,,,,NIST Security controls,,3849 +3850,r5,10.1,enterprise,,,,,,NIST Security controls,,3850 +3851,r5,10.1,enterprise,,,,,,NIST Security controls,,3851 +3852,r5,10.1,enterprise,,,,,,NIST Security controls,,3852 +3853,r5,10.1,enterprise,,,,,,NIST Security controls,,3853 +3854,r5,10.1,enterprise,,,,,,NIST Security controls,,3854 +3855,r5,10.1,enterprise,,,,,,NIST Security controls,,3855 +3856,r5,10.1,enterprise,,,,,,NIST Security controls,,3856 +3857,r5,10.1,enterprise,,,,,,NIST Security controls,,3857 +3858,r5,10.1,enterprise,,,,,,NIST Security controls,,3858 +3859,r5,10.1,enterprise,,,,,,NIST Security controls,,3859 +3860,r5,10.1,enterprise,,,,,,NIST Security controls,,3860 +3861,r5,10.1,enterprise,,,,,,NIST Security controls,,3861 +3862,r5,10.1,enterprise,,,,,,NIST Security controls,,3862 +3863,r5,10.1,enterprise,,,,,,NIST Security controls,,3863 +3864,r5,10.1,enterprise,,,,,,NIST Security controls,,3864 +3865,r5,10.1,enterprise,,,,,,NIST Security controls,,3865 +3866,r5,10.1,enterprise,,,,,,NIST Security controls,,3866 +3867,r5,10.1,enterprise,,,,,,NIST Security controls,,3867 +3868,r5,10.1,enterprise,,,,,,NIST Security controls,,3868 +3869,r5,10.1,enterprise,,,,,,NIST Security controls,,3869 +3870,r5,10.1,enterprise,,,,,,NIST Security controls,,3870 +3871,r5,10.1,enterprise,,,,,,NIST Security controls,,3871 +3872,r5,10.1,enterprise,,,,,,NIST Security controls,,3872 +3873,r5,10.1,enterprise,,,,,,NIST Security controls,,3873 +3874,r5,10.1,enterprise,,,,,,NIST Security controls,,3874 +3875,r5,10.1,enterprise,,,,,,NIST Security controls,,3875 +3876,r5,10.1,enterprise,,,,,,NIST Security controls,,3876 +3877,r5,10.1,enterprise,,,,,,NIST Security controls,,3877 +3878,r5,10.1,enterprise,,,,,,NIST Security controls,,3878 +3879,r5,10.1,enterprise,,,,,,NIST Security controls,,3879 +3880,r5,10.1,enterprise,,,,,,NIST Security controls,,3880 +3881,r5,10.1,enterprise,,,,,,NIST Security controls,,3881 +3882,r5,10.1,enterprise,,,,,,NIST Security controls,,3882 +3883,r5,10.1,enterprise,,,,,,NIST Security controls,,3883 +3884,r5,10.1,enterprise,,,,,,NIST Security controls,,3884 +3885,r5,10.1,enterprise,,,,,,NIST Security controls,,3885 +3886,r5,10.1,enterprise,,,,,,NIST Security controls,,3886 +3887,r5,10.1,enterprise,,,,,,NIST Security controls,,3887 +3888,r5,10.1,enterprise,,,,,,NIST Security controls,,3888 +3889,r5,10.1,enterprise,,,,,,NIST Security controls,,3889 +3890,r5,10.1,enterprise,,,,,,NIST Security controls,,3890 +3891,r5,10.1,enterprise,,,,,,NIST Security controls,,3891 +3892,r5,10.1,enterprise,,,,,,NIST Security controls,,3892 +3893,r5,10.1,enterprise,,,,,,NIST Security controls,,3893 +3894,r5,10.1,enterprise,,,,,,NIST Security controls,,3894 +3895,r5,10.1,enterprise,,,,,,NIST Security controls,,3895 +3896,r5,10.1,enterprise,,,,,,NIST Security controls,,3896 +3897,r5,10.1,enterprise,,,,,,NIST Security controls,,3897 +3898,r5,10.1,enterprise,,,,,,NIST Security controls,,3898 +3899,r5,10.1,enterprise,,,,,,NIST Security controls,,3899 +3900,r5,10.1,enterprise,,,,,,NIST Security controls,,3900 +3901,r5,10.1,enterprise,,,,,,NIST Security controls,,3901 +3902,r5,10.1,enterprise,,,,,,NIST Security controls,,3902 +3903,r5,10.1,enterprise,,,,,,NIST Security controls,,3903 +3904,r5,10.1,enterprise,,,,,,NIST Security controls,,3904 +3905,r5,10.1,enterprise,,,,,,NIST Security controls,,3905 +3906,r5,10.1,enterprise,,,,,,NIST Security controls,,3906 +3907,r5,10.1,enterprise,,,,,,NIST Security controls,,3907 +3908,r5,10.1,enterprise,,,,,,NIST Security controls,,3908 +3909,r5,10.1,enterprise,,,,,,NIST Security controls,,3909 +3910,r5,10.1,enterprise,,,,,,NIST Security controls,,3910 +3911,r5,10.1,enterprise,,,,,,NIST Security controls,,3911 +3912,r5,10.1,enterprise,,,,,,NIST Security controls,,3912 +3913,r5,10.1,enterprise,,,,,,NIST Security controls,,3913 +3914,r5,10.1,enterprise,,,,,,NIST Security controls,,3914 +3915,r5,10.1,enterprise,,,,,,NIST Security controls,,3915 +3916,r5,10.1,enterprise,,,,,,NIST Security controls,,3916 +3917,r5,10.1,enterprise,,,,,,NIST Security controls,,3917 +3918,r5,10.1,enterprise,,,,,,NIST Security controls,,3918 +3919,r5,10.1,enterprise,,,,,,NIST Security controls,,3919 +3920,r5,10.1,enterprise,,,,,,NIST Security controls,,3920 +3921,r5,10.1,enterprise,,,,,,NIST Security controls,,3921 +3922,r5,10.1,enterprise,,,,,,NIST Security controls,,3922 +3923,r5,10.1,enterprise,,,,,,NIST Security controls,,3923 +3924,r5,10.1,enterprise,,,,,,NIST Security controls,,3924 +3925,r5,10.1,enterprise,,,,,,NIST Security controls,,3925 +3926,r5,10.1,enterprise,,,,,,NIST Security controls,,3926 +3927,r5,10.1,enterprise,,,,,,NIST Security controls,,3927 +3928,r5,10.1,enterprise,,,,,,NIST Security controls,,3928 +3929,r5,10.1,enterprise,,,,,,NIST Security controls,,3929 +3930,r5,10.1,enterprise,,,,,,NIST Security controls,,3930 +3931,r5,10.1,enterprise,,,,,,NIST Security controls,,3931 +3932,r5,10.1,enterprise,,,,,,NIST Security controls,,3932 +3933,r5,10.1,enterprise,,,,,,NIST Security controls,,3933 +3934,r5,10.1,enterprise,,,,,,NIST Security controls,,3934 +3935,r5,10.1,enterprise,,,,,,NIST Security controls,,3935 +3936,r5,10.1,enterprise,,,,,,NIST Security controls,,3936 +3937,r5,10.1,enterprise,,,,,,NIST Security controls,,3937 +3938,r5,10.1,enterprise,,,,,,NIST Security controls,,3938 +3939,r5,10.1,enterprise,,,,,,NIST Security controls,,3939 +3940,r5,10.1,enterprise,,,,,,NIST Security controls,,3940 +3941,r5,10.1,enterprise,,,,,,NIST Security controls,,3941 +3942,r5,10.1,enterprise,,,,,,NIST Security controls,,3942 +3943,r5,10.1,enterprise,,,,,,NIST Security controls,,3943 +3944,r5,10.1,enterprise,,,,,,NIST Security controls,,3944 +3945,r5,10.1,enterprise,,,,,,NIST Security controls,,3945 +3946,r5,10.1,enterprise,,,,,,NIST Security controls,,3946 +3947,r5,10.1,enterprise,,,,,,NIST Security controls,,3947 +3948,r5,10.1,enterprise,,,,,,NIST Security controls,,3948 +3949,r5,10.1,enterprise,,,,,,NIST Security controls,,3949 +3950,r5,10.1,enterprise,,,,,,NIST Security controls,,3950 +3951,r5,10.1,enterprise,,,,,,NIST Security controls,,3951 +3952,r5,10.1,enterprise,,,,,,NIST Security controls,,3952 +3953,r5,10.1,enterprise,,,,,,NIST Security controls,,3953 +3954,r5,10.1,enterprise,,,,,,NIST Security controls,,3954 +3955,r5,10.1,enterprise,,,,,,NIST Security controls,,3955 +3956,r5,10.1,enterprise,,,,,,NIST Security controls,,3956 +3957,r5,10.1,enterprise,,,,,,NIST Security controls,,3957 +3958,r5,10.1,enterprise,,,,,,NIST Security controls,,3958 +3959,r5,10.1,enterprise,,,,,,NIST Security controls,,3959 +3960,r5,10.1,enterprise,,,,,,NIST Security controls,,3960 +3961,r5,10.1,enterprise,,,,,,NIST Security controls,,3961 +3962,r5,10.1,enterprise,,,,,,NIST Security controls,,3962 +3963,r5,10.1,enterprise,,,,,,NIST Security controls,,3963 +3964,r5,10.1,enterprise,,,,,,NIST Security controls,,3964 +3965,r5,10.1,enterprise,,,,,,NIST Security controls,,3965 +3966,r5,10.1,enterprise,,,,,,NIST Security controls,,3966 +3967,r5,10.1,enterprise,,,,,,NIST Security controls,,3967 +3968,r5,10.1,enterprise,,,,,,NIST Security controls,,3968 +3969,r5,10.1,enterprise,,,,,,NIST Security controls,,3969 +3970,r5,10.1,enterprise,,,,,,NIST Security controls,,3970 +3971,r5,10.1,enterprise,,,,,,NIST Security controls,,3971 +3972,r5,10.1,enterprise,,,,,,NIST Security controls,,3972 +3973,r5,10.1,enterprise,,,,,,NIST Security controls,,3973 +3974,r5,10.1,enterprise,,,,,,NIST Security controls,,3974 +3975,r5,10.1,enterprise,,,,,,NIST Security controls,,3975 +3976,r5,10.1,enterprise,,,,,,NIST Security controls,,3976 +3977,r5,10.1,enterprise,,,,,,NIST Security controls,,3977 +3978,r5,10.1,enterprise,,,,,,NIST Security controls,,3978 +3979,r5,10.1,enterprise,,,,,,NIST Security controls,,3979 +3980,r5,10.1,enterprise,,,,,,NIST Security controls,,3980 +3981,r5,10.1,enterprise,,,,,,NIST Security controls,,3981 +3982,r5,10.1,enterprise,,,,,,NIST Security controls,,3982 +3983,r5,10.1,enterprise,,,,,,NIST Security controls,,3983 +3984,r5,10.1,enterprise,,,,,,NIST Security controls,,3984 +3985,r5,10.1,enterprise,,,,,,NIST Security controls,,3985 +3986,r5,10.1,enterprise,,,,,,NIST Security controls,,3986 +3987,r5,10.1,enterprise,,,,,,NIST Security controls,,3987 +3988,r5,10.1,enterprise,,,,,,NIST Security controls,,3988 +3989,r5,10.1,enterprise,,,,,,NIST Security controls,,3989 +3990,r5,10.1,enterprise,,,,,,NIST Security controls,,3990 +3991,r5,10.1,enterprise,,,,,,NIST Security controls,,3991 +3992,r5,10.1,enterprise,,,,,,NIST Security controls,,3992 +3993,r5,10.1,enterprise,,,,,,NIST Security controls,,3993 +3994,r5,10.1,enterprise,,,,,,NIST Security controls,,3994 +3995,r5,10.1,enterprise,,,,,,NIST Security controls,,3995 +3996,r5,10.1,enterprise,,,,,,NIST Security controls,,3996 +3997,r5,10.1,enterprise,,,,,,NIST Security controls,,3997 +3998,r5,10.1,enterprise,,,,,,NIST Security controls,,3998 +3999,r5,10.1,enterprise,,,,,,NIST Security controls,,3999 +4000,r5,10.1,enterprise,,,,,,NIST Security controls,,4000 +4001,r5,10.1,enterprise,,,,,,NIST Security controls,,4001 +4002,r5,10.1,enterprise,,,,,,NIST Security controls,,4002 +4003,r5,10.1,enterprise,,,,,,NIST Security controls,,4003 +4004,r5,10.1,enterprise,,,,,,NIST Security controls,,4004 +4005,r5,10.1,enterprise,,,,,,NIST Security controls,,4005 +4006,r5,10.1,enterprise,,,,,,NIST Security controls,,4006 +4007,r5,10.1,enterprise,,,,,,NIST Security controls,,4007 +4008,r5,10.1,enterprise,,,,,,NIST Security controls,,4008 +4009,r5,10.1,enterprise,,,,,,NIST Security controls,,4009 +4010,r5,10.1,enterprise,,,,,,NIST Security controls,,4010 +4011,r5,10.1,enterprise,,,,,,NIST Security controls,,4011 +4012,r5,10.1,enterprise,,,,,,NIST Security controls,,4012 +4013,r5,10.1,enterprise,,,,,,NIST Security controls,,4013 +4014,r5,10.1,enterprise,,,,,,NIST Security controls,,4014 +4015,r5,10.1,enterprise,,,,,,NIST Security controls,,4015 +4016,r5,10.1,enterprise,,,,,,NIST Security controls,,4016 +4017,r5,10.1,enterprise,,,,,,NIST Security controls,,4017 +4018,r5,10.1,enterprise,,,,,,NIST Security controls,,4018 +4019,r5,10.1,enterprise,,,,,,NIST Security controls,,4019 +4020,r5,10.1,enterprise,,,,,,NIST Security controls,,4020 +4021,r5,10.1,enterprise,,,,,,NIST Security controls,,4021 +4022,r5,10.1,enterprise,,,,,,NIST Security controls,,4022 +4023,r5,10.1,enterprise,,,,,,NIST Security controls,,4023 +4024,r5,10.1,enterprise,,,,,,NIST Security controls,,4024 +4025,r5,10.1,enterprise,,,,,,NIST Security controls,,4025 +4026,r5,10.1,enterprise,,,,,,NIST Security controls,,4026 +4027,r5,10.1,enterprise,,,,,,NIST Security controls,,4027 +4028,r5,10.1,enterprise,,,,,,NIST Security controls,,4028 +4029,r5,10.1,enterprise,,,,,,NIST Security controls,,4029 +4030,r5,10.1,enterprise,,,,,,NIST Security controls,,4030 +4031,r5,10.1,enterprise,,,,,,NIST Security controls,,4031 +4032,r5,10.1,enterprise,,,,,,NIST Security controls,,4032 +4033,r5,10.1,enterprise,,,,,,NIST Security controls,,4033 +4034,r5,10.1,enterprise,,,,,,NIST Security controls,,4034 +4035,r5,10.1,enterprise,,,,,,NIST Security controls,,4035 +4036,r5,10.1,enterprise,,,,,,NIST Security controls,,4036 +4037,r5,10.1,enterprise,,,,,,NIST Security controls,,4037 +4038,r5,10.1,enterprise,,,,,,NIST Security controls,,4038 +4039,r5,10.1,enterprise,,,,,,NIST Security controls,,4039 +4040,r5,10.1,enterprise,,,,,,NIST Security controls,,4040 +4041,r5,10.1,enterprise,,,,,,NIST Security controls,,4041 +4042,r5,10.1,enterprise,,,,,,NIST Security controls,,4042 +4043,r5,10.1,enterprise,,,,,,NIST Security controls,,4043 +4044,r5,10.1,enterprise,,,,,,NIST Security controls,,4044 +4045,r5,10.1,enterprise,,,,,,NIST Security controls,,4045 +4046,r5,10.1,enterprise,,,,,,NIST Security controls,,4046 +4047,r5,10.1,enterprise,,,,,,NIST Security controls,,4047 +4048,r5,10.1,enterprise,,,,,,NIST Security controls,,4048 +4049,r5,10.1,enterprise,,,,,,NIST Security controls,,4049 +4050,r5,10.1,enterprise,,,,,,NIST Security controls,,4050 +4051,r5,10.1,enterprise,,,,,,NIST Security controls,,4051 +4052,r5,10.1,enterprise,,,,,,NIST Security controls,,4052 +4053,r5,10.1,enterprise,,,,,,NIST Security controls,,4053 +4054,r5,10.1,enterprise,,,,,,NIST Security controls,,4054 +4055,r5,10.1,enterprise,,,,,,NIST Security controls,,4055 +4056,r5,10.1,enterprise,,,,,,NIST Security controls,,4056 +4057,r5,10.1,enterprise,,,,,,NIST Security controls,,4057 +4058,r5,10.1,enterprise,,,,,,NIST Security controls,,4058 +4059,r5,10.1,enterprise,,,,,,NIST Security controls,,4059 +4060,r5,10.1,enterprise,,,,,,NIST Security controls,,4060 +4061,r5,10.1,enterprise,,,,,,NIST Security controls,,4061 +4062,r5,10.1,enterprise,,,,,,NIST Security controls,,4062 +4063,r5,10.1,enterprise,,,,,,NIST Security controls,,4063 +4064,r5,10.1,enterprise,,,,,,NIST Security controls,,4064 +4065,r5,10.1,enterprise,,,,,,NIST Security controls,,4065 +4066,r5,10.1,enterprise,,,,,,NIST Security controls,,4066 +4067,r5,10.1,enterprise,,,,,,NIST Security controls,,4067 +4068,r5,10.1,enterprise,,,,,,NIST Security controls,,4068 +4069,r5,10.1,enterprise,,,,,,NIST Security controls,,4069 +4070,r5,10.1,enterprise,,,,,,NIST Security controls,,4070 +4071,r5,10.1,enterprise,,,,,,NIST Security controls,,4071 +4072,r5,10.1,enterprise,,,,,,NIST Security controls,,4072 +4073,r5,10.1,enterprise,,,,,,NIST Security controls,,4073 +4074,r5,10.1,enterprise,,,,,,NIST Security controls,,4074 +4075,r5,10.1,enterprise,,,,,,NIST Security controls,,4075 +4076,r5,10.1,enterprise,,,,,,NIST Security controls,,4076 +4077,r5,10.1,enterprise,,,,,,NIST Security controls,,4077 +4078,r5,10.1,enterprise,,,,,,NIST Security controls,,4078 +4079,r5,10.1,enterprise,,,,,,NIST Security controls,,4079 +4080,r5,10.1,enterprise,,,,,,NIST Security controls,,4080 +4081,r5,10.1,enterprise,,,,,,NIST Security controls,,4081 +4082,r5,10.1,enterprise,,,,,,NIST Security controls,,4082 +4083,r5,10.1,enterprise,,,,,,NIST Security controls,,4083 +4084,r5,10.1,enterprise,,,,,,NIST Security controls,,4084 +4085,r5,10.1,enterprise,,,,,,NIST Security controls,,4085 +4086,r5,10.1,enterprise,,,,,,NIST Security controls,,4086 +4087,r5,10.1,enterprise,,,,,,NIST Security controls,,4087 +4088,r5,10.1,enterprise,,,,,,NIST Security controls,,4088 +4089,r5,10.1,enterprise,,,,,,NIST Security controls,,4089 +4090,r5,10.1,enterprise,,,,,,NIST Security controls,,4090 +4091,r5,10.1,enterprise,,,,,,NIST Security controls,,4091 +4092,r5,10.1,enterprise,,,,,,NIST Security controls,,4092 +4093,r5,10.1,enterprise,,,,,,NIST Security controls,,4093 +4094,r5,10.1,enterprise,,,,,,NIST Security controls,,4094 +4095,r5,10.1,enterprise,,,,,,NIST Security controls,,4095 +4096,r5,10.1,enterprise,,,,,,NIST Security controls,,4096 +4097,r5,10.1,enterprise,,,,,,NIST Security controls,,4097 +4098,r5,10.1,enterprise,,,,,,NIST Security controls,,4098 +4099,r5,10.1,enterprise,,,,,,NIST Security controls,,4099 +4100,r5,10.1,enterprise,,,,,,NIST Security controls,,4100 +4101,r5,10.1,enterprise,,,,,,NIST Security controls,,4101 +4102,r5,10.1,enterprise,,,,,,NIST Security controls,,4102 +4103,r5,10.1,enterprise,,,,,,NIST Security controls,,4103 +4104,r5,10.1,enterprise,,,,,,NIST Security controls,,4104 +4105,r5,10.1,enterprise,,,,,,NIST Security controls,,4105 +4106,r5,10.1,enterprise,,,,,,NIST Security controls,,4106 +4107,r5,10.1,enterprise,,,,,,NIST Security controls,,4107 +4108,r5,10.1,enterprise,,,,,,NIST Security controls,,4108 +4109,r5,10.1,enterprise,,,,,,NIST Security controls,,4109 +4110,r5,10.1,enterprise,,,,,,NIST Security controls,,4110 +4111,r5,10.1,enterprise,,,,,,NIST Security controls,,4111 +4112,r5,10.1,enterprise,,,,,,NIST Security controls,,4112 +4113,r5,10.1,enterprise,,,,,,NIST Security controls,,4113 +4114,r5,10.1,enterprise,,,,,,NIST Security controls,,4114 +4115,r5,10.1,enterprise,,,,,,NIST Security controls,,4115 +4116,r5,10.1,enterprise,,,,,,NIST Security controls,,4116 +4117,r5,10.1,enterprise,,,,,,NIST Security controls,,4117 +4118,r5,10.1,enterprise,,,,,,NIST Security controls,,4118 +4119,r5,10.1,enterprise,,,,,,NIST Security controls,,4119 +4120,r5,10.1,enterprise,,,,,,NIST Security controls,,4120 +4121,r5,10.1,enterprise,,,,,,NIST Security controls,,4121 +4122,r5,10.1,enterprise,,,,,,NIST Security controls,,4122 +4123,r5,10.1,enterprise,,,,,,NIST Security controls,,4123 +4124,r5,10.1,enterprise,,,,,,NIST Security controls,,4124 +4125,r5,10.1,enterprise,,,,,,NIST Security controls,,4125 +4126,r5,10.1,enterprise,,,,,,NIST Security controls,,4126 +4127,r5,10.1,enterprise,,,,,,NIST Security controls,,4127 +4128,r5,10.1,enterprise,,,,,,NIST Security controls,,4128 +4129,r5,10.1,enterprise,,,,,,NIST Security controls,,4129 +4130,r5,10.1,enterprise,,,,,,NIST Security controls,,4130 +4131,r5,10.1,enterprise,,,,,,NIST Security controls,,4131 +4132,r5,10.1,enterprise,,,,,,NIST Security controls,,4132 +4133,r5,10.1,enterprise,,,,,,NIST Security controls,,4133 +4134,r5,10.1,enterprise,,,,,,NIST Security controls,,4134 +4135,r5,10.1,enterprise,,,,,,NIST Security controls,,4135 +4136,r5,10.1,enterprise,,,,,,NIST Security controls,,4136 +4137,r5,10.1,enterprise,,,,,,NIST Security controls,,4137 +4138,r5,10.1,enterprise,,,,,,NIST Security controls,,4138 +4139,r5,10.1,enterprise,,,,,,NIST Security controls,,4139 +4140,r5,10.1,enterprise,,,,,,NIST Security controls,,4140 +4141,r5,10.1,enterprise,,,,,,NIST Security controls,,4141 +4142,r5,10.1,enterprise,,,,,,NIST Security controls,,4142 +4143,r5,10.1,enterprise,,,,,,NIST Security controls,,4143 +4144,r5,10.1,enterprise,,,,,,NIST Security controls,,4144 +4145,r5,10.1,enterprise,,,,,,NIST Security controls,,4145 +4146,r5,10.1,enterprise,,,,,,NIST Security controls,,4146 +4147,r5,10.1,enterprise,,,,,,NIST Security controls,,4147 +4148,r5,10.1,enterprise,,,,,,NIST Security controls,,4148 +4149,r5,10.1,enterprise,,,,,,NIST Security controls,,4149 +4150,r5,10.1,enterprise,,,,,,NIST Security controls,,4150 +4151,r5,10.1,enterprise,,,,,,NIST Security controls,,4151 +4152,r5,10.1,enterprise,,,,,,NIST Security controls,,4152 +4153,r5,10.1,enterprise,,,,,,NIST Security controls,,4153 +4154,r5,10.1,enterprise,,,,,,NIST Security controls,,4154 +4155,r5,10.1,enterprise,,,,,,NIST Security controls,,4155 +4156,r5,10.1,enterprise,,,,,,NIST Security controls,,4156 +4157,r5,10.1,enterprise,,,,,,NIST Security controls,,4157 +4158,r5,10.1,enterprise,,,,,,NIST Security controls,,4158 +4159,r5,10.1,enterprise,,,,,,NIST Security controls,,4159 +4160,r5,10.1,enterprise,,,,,,NIST Security controls,,4160 +4161,r5,10.1,enterprise,,,,,,NIST Security controls,,4161 +4162,r5,10.1,enterprise,,,,,,NIST Security controls,,4162 +4163,r5,10.1,enterprise,,,,,,NIST Security controls,,4163 +4164,r5,10.1,enterprise,,,,,,NIST Security controls,,4164 +4165,r5,10.1,enterprise,,,,,,NIST Security controls,,4165 +4166,r5,10.1,enterprise,,,,,,NIST Security controls,,4166 +4167,r5,10.1,enterprise,,,,,,NIST Security controls,,4167 +4168,r5,10.1,enterprise,,,,,,NIST Security controls,,4168 +4169,r5,10.1,enterprise,,,,,,NIST Security controls,,4169 +4170,r5,10.1,enterprise,,,,,,NIST Security controls,,4170 +4171,r5,10.1,enterprise,,,,,,NIST Security controls,,4171 +4172,r5,10.1,enterprise,,,,,,NIST Security controls,,4172 +4173,r5,10.1,enterprise,,,,,,NIST Security controls,,4173 +4174,r5,10.1,enterprise,,,,,,NIST Security controls,,4174 +4175,r5,10.1,enterprise,,,,,,NIST Security controls,,4175 +4176,r5,10.1,enterprise,,,,,,NIST Security controls,,4176 +4177,r5,10.1,enterprise,,,,,,NIST Security controls,,4177 +4178,r5,10.1,enterprise,,,,,,NIST Security controls,,4178 +4179,r5,10.1,enterprise,,,,,,NIST Security controls,,4179 +4180,r5,10.1,enterprise,,,,,,NIST Security controls,,4180 +4181,r5,10.1,enterprise,,,,,,NIST Security controls,,4181 +4182,r5,10.1,enterprise,,,,,,NIST Security controls,,4182 +4183,r5,10.1,enterprise,,,,,,NIST Security controls,,4183 +4184,r5,10.1,enterprise,,,,,,NIST Security controls,,4184 +4185,r5,10.1,enterprise,,,,,,NIST Security controls,,4185 +4186,r5,10.1,enterprise,,,,,,NIST Security controls,,4186 +4187,r5,10.1,enterprise,,,,,,NIST Security controls,,4187 +4188,r5,10.1,enterprise,,,,,,NIST Security controls,,4188 +4189,r5,10.1,enterprise,,,,,,NIST Security controls,,4189 +4190,r5,10.1,enterprise,,,,,,NIST Security controls,,4190 +4191,r5,10.1,enterprise,,,,,,NIST Security controls,,4191 +4192,r5,10.1,enterprise,,,,,,NIST Security controls,,4192 +4193,r5,10.1,enterprise,,,,,,NIST Security controls,,4193 +4194,r5,10.1,enterprise,,,,,,NIST Security controls,,4194 +4195,r5,10.1,enterprise,,,,,,NIST Security controls,,4195 +4196,r5,10.1,enterprise,,,,,,NIST Security controls,,4196 +4197,r5,10.1,enterprise,,,,,,NIST Security controls,,4197 +4198,r5,10.1,enterprise,,,,,,NIST Security controls,,4198 +4199,r5,10.1,enterprise,,,,,,NIST Security controls,,4199 +4200,r5,10.1,enterprise,,,,,,NIST Security controls,,4200 +4201,r5,10.1,enterprise,,,,,,NIST Security controls,,4201 +4202,r5,10.1,enterprise,,,,,,NIST Security controls,,4202 +4203,r5,10.1,enterprise,,,,,,NIST Security controls,,4203 +4204,r5,10.1,enterprise,,,,,,NIST Security controls,,4204 +4205,r5,10.1,enterprise,,,,,,NIST Security controls,,4205 +4206,r5,10.1,enterprise,,,,,,NIST Security controls,,4206 +4207,r5,10.1,enterprise,,,,,,NIST Security controls,,4207 +4208,r5,10.1,enterprise,,,,,,NIST Security controls,,4208 +4209,r5,10.1,enterprise,,,,,,NIST Security controls,,4209 +4210,r5,10.1,enterprise,,,,,,NIST Security controls,,4210 +4211,r5,10.1,enterprise,,,,,,NIST Security controls,,4211 +4212,r5,10.1,enterprise,,,,,,NIST Security controls,,4212 +4213,r5,10.1,enterprise,,,,,,NIST Security controls,,4213 +4214,r5,10.1,enterprise,,,,,,NIST Security controls,,4214 +4215,r5,10.1,enterprise,,,,,,NIST Security controls,,4215 +4216,r5,10.1,enterprise,,,,,,NIST Security controls,,4216 +4217,r5,10.1,enterprise,,,,,,NIST Security controls,,4217 +4218,r5,10.1,enterprise,,,,,,NIST Security controls,,4218 +4219,r5,10.1,enterprise,,,,,,NIST Security controls,,4219 +4220,r5,10.1,enterprise,,,,,,NIST Security controls,,4220 +4221,r5,10.1,enterprise,,,,,,NIST Security controls,,4221 +4222,r5,10.1,enterprise,,,,,,NIST Security controls,,4222 +4223,r5,10.1,enterprise,,,,,,NIST Security controls,,4223 +4224,r5,10.1,enterprise,,,,,,NIST Security controls,,4224 +4225,r5,10.1,enterprise,,,,,,NIST Security controls,,4225 +4226,r5,10.1,enterprise,,,,,,NIST Security controls,,4226 +4227,r5,10.1,enterprise,,,,,,NIST Security controls,,4227 +4228,r5,10.1,enterprise,,,,,,NIST Security controls,,4228 +4229,r5,10.1,enterprise,,,,,,NIST Security controls,,4229 +4230,r5,10.1,enterprise,,,,,,NIST Security controls,,4230 +4231,r5,10.1,enterprise,,,,,,NIST Security controls,,4231 +4232,r5,10.1,enterprise,,,,,,NIST Security controls,,4232 +4233,r5,10.1,enterprise,,,,,,NIST Security controls,,4233 +4234,r5,10.1,enterprise,,,,,,NIST Security controls,,4234 +4235,r5,10.1,enterprise,,,,,,NIST Security controls,,4235 +4236,r5,10.1,enterprise,,,,,,NIST Security controls,,4236 +4237,r5,10.1,enterprise,,,,,,NIST Security controls,,4237 +4238,r5,10.1,enterprise,,,,,,NIST Security controls,,4238 +4239,r5,10.1,enterprise,,,,,,NIST Security controls,,4239 +4240,r5,10.1,enterprise,,,,,,NIST Security controls,,4240 +4241,r5,10.1,enterprise,,,,,,NIST Security controls,,4241 +4242,r5,10.1,enterprise,,,,,,NIST Security controls,,4242 +4243,r5,10.1,enterprise,,,,,,NIST Security controls,,4243 +4244,r5,10.1,enterprise,,,,,,NIST Security controls,,4244 +4245,r5,10.1,enterprise,,,,,,NIST Security controls,,4245 +4246,r5,10.1,enterprise,,,,,,NIST Security controls,,4246 +4247,r5,10.1,enterprise,,,,,,NIST Security controls,,4247 +4248,r5,10.1,enterprise,,,,,,NIST Security controls,,4248 +4249,r5,10.1,enterprise,,,,,,NIST Security controls,,4249 +4250,r5,10.1,enterprise,,,,,,NIST Security controls,,4250 +4251,r5,10.1,enterprise,,,,,,NIST Security controls,,4251 +4252,r5,10.1,enterprise,,,,,,NIST Security controls,,4252 +4253,r5,10.1,enterprise,,,,,,NIST Security controls,,4253 +4254,r5,10.1,enterprise,,,,,,NIST Security controls,,4254 +4255,r5,10.1,enterprise,,,,,,NIST Security controls,,4255 +4256,r5,10.1,enterprise,,,,,,NIST Security controls,,4256 +4257,r5,10.1,enterprise,,,,,,NIST Security controls,,4257 +4258,r5,10.1,enterprise,,,,,,NIST Security controls,,4258 +4259,r5,10.1,enterprise,,,,,,NIST Security controls,,4259 +4260,r5,10.1,enterprise,,,,,,NIST Security controls,,4260 +4261,r5,10.1,enterprise,,,,,,NIST Security controls,,4261 +4262,r5,10.1,enterprise,,,,,,NIST Security controls,,4262 +4263,r5,10.1,enterprise,,,,,,NIST Security controls,,4263 +4264,r5,10.1,enterprise,,,,,,NIST Security controls,,4264 +4265,r5,10.1,enterprise,,,,,,NIST Security controls,,4265 +4266,r5,10.1,enterprise,,,,,,NIST Security controls,,4266 +4267,r5,10.1,enterprise,,,,,,NIST Security controls,,4267 +4268,r5,10.1,enterprise,,,,,,NIST Security controls,,4268 +4269,r5,10.1,enterprise,,,,,,NIST Security controls,,4269 +4270,r5,10.1,enterprise,,,,,,NIST Security controls,,4270 +4271,r5,10.1,enterprise,,,,,,NIST Security controls,,4271 +4272,r5,10.1,enterprise,,,,,,NIST Security controls,,4272 +4273,r5,10.1,enterprise,,,,,,NIST Security controls,,4273 +4274,r5,10.1,enterprise,,,,,,NIST Security controls,,4274 +4275,r5,10.1,enterprise,,,,,,NIST Security controls,,4275 +4276,r5,10.1,enterprise,,,,,,NIST Security controls,,4276 +4277,r5,10.1,enterprise,,,,,,NIST Security controls,,4277 +4278,r5,10.1,enterprise,,,,,,NIST Security controls,,4278 +4279,r5,10.1,enterprise,,,,,,NIST Security controls,,4279 +4280,r5,10.1,enterprise,,,,,,NIST Security controls,,4280 +4281,r5,10.1,enterprise,,,,,,NIST Security controls,,4281 +4282,r5,10.1,enterprise,,,,,,NIST Security controls,,4282 +4283,r5,10.1,enterprise,,,,,,NIST Security controls,,4283 +4284,r5,10.1,enterprise,,,,,,NIST Security controls,,4284 +4285,r5,10.1,enterprise,,,,,,NIST Security controls,,4285 +4286,r5,10.1,enterprise,,,,,,NIST Security controls,,4286 +4287,r5,10.1,enterprise,,,,,,NIST Security controls,,4287 +4288,r5,10.1,enterprise,,,,,,NIST Security controls,,4288 +4289,r5,10.1,enterprise,,,,,,NIST Security controls,,4289 +4290,r5,10.1,enterprise,,,,,,NIST Security controls,,4290 +4291,r5,10.1,enterprise,,,,,,NIST Security controls,,4291 +4292,r5,10.1,enterprise,,,,,,NIST Security controls,,4292 +4293,r5,10.1,enterprise,,,,,,NIST Security controls,,4293 +4294,r5,10.1,enterprise,,,,,,NIST Security controls,,4294 +4295,r5,10.1,enterprise,,,,,,NIST Security controls,,4295 +4296,r5,10.1,enterprise,,,,,,NIST Security controls,,4296 +4297,r5,10.1,enterprise,,,,,,NIST Security controls,,4297 +4298,r5,10.1,enterprise,,,,,,NIST Security controls,,4298 +4299,r5,10.1,enterprise,,,,,,NIST Security controls,,4299 +4300,r5,10.1,enterprise,,,,,,NIST Security controls,,4300 +4301,r5,10.1,enterprise,,,,,,NIST Security controls,,4301 +4302,r5,10.1,enterprise,,,,,,NIST Security controls,,4302 +4303,r5,10.1,enterprise,,,,,,NIST Security controls,,4303 +4304,r5,10.1,enterprise,,,,,,NIST Security controls,,4304 +4305,r5,10.1,enterprise,,,,,,NIST Security controls,,4305 +4306,r5,10.1,enterprise,,,,,,NIST Security controls,,4306 +4307,r5,10.1,enterprise,,,,,,NIST Security controls,,4307 +4308,r5,10.1,enterprise,,,,,,NIST Security controls,,4308 +4309,r5,10.1,enterprise,,,,,,NIST Security controls,,4309 +4310,r5,10.1,enterprise,,,,,,NIST Security controls,,4310 +4311,r5,10.1,enterprise,,,,,,NIST Security controls,,4311 +4312,r5,10.1,enterprise,,,,,,NIST Security controls,,4312 +4313,r5,10.1,enterprise,,,,,,NIST Security controls,,4313 +4314,r5,10.1,enterprise,,,,,,NIST Security controls,,4314 +4315,r5,10.1,enterprise,,,,,,NIST Security controls,,4315 +4316,r5,10.1,enterprise,,,,,,NIST Security controls,,4316 +4317,r5,10.1,enterprise,,,,,,NIST Security controls,,4317 +4318,r5,10.1,enterprise,,,,,,NIST Security controls,,4318 +4319,r5,10.1,enterprise,,,,,,NIST Security controls,,4319 +4320,r5,10.1,enterprise,,,,,,NIST Security controls,,4320 +4321,r5,10.1,enterprise,,,,,,NIST Security controls,,4321 +4322,r5,10.1,enterprise,,,,,,NIST Security controls,,4322 +4323,r5,10.1,enterprise,,,,,,NIST Security controls,,4323 +4324,r5,10.1,enterprise,,,,,,NIST Security controls,,4324 +4325,r5,10.1,enterprise,,,,,,NIST Security controls,,4325 +4326,r5,10.1,enterprise,,,,,,NIST Security controls,,4326 +4327,r5,10.1,enterprise,,,,,,NIST Security controls,,4327 +4328,r5,10.1,enterprise,,,,,,NIST Security controls,,4328 +4329,r5,10.1,enterprise,,,,,,NIST Security controls,,4329 +4330,r5,10.1,enterprise,,,,,,NIST Security controls,,4330 +4331,r5,10.1,enterprise,,,,,,NIST Security controls,,4331 +4332,r5,10.1,enterprise,,,,,,NIST Security controls,,4332 +4333,r5,10.1,enterprise,,,,,,NIST Security controls,,4333 +4334,r5,10.1,enterprise,,,,,,NIST Security controls,,4334 +4335,r5,10.1,enterprise,,,,,,NIST Security controls,,4335 +4336,r5,10.1,enterprise,,,,,,NIST Security controls,,4336 +4337,r5,10.1,enterprise,,,,,,NIST Security controls,,4337 +4338,r5,10.1,enterprise,,,,,,NIST Security controls,,4338 +4339,r5,10.1,enterprise,,,,,,NIST Security controls,,4339 +4340,r5,10.1,enterprise,,,,,,NIST Security controls,,4340 +4341,r5,10.1,enterprise,,,,,,NIST Security controls,,4341 +4342,r5,10.1,enterprise,,,,,,NIST Security controls,,4342 +4343,r5,10.1,enterprise,,,,,,NIST Security controls,,4343 +4344,r5,10.1,enterprise,,,,,,NIST Security controls,,4344 +4345,r5,10.1,enterprise,,,,,,NIST Security controls,,4345 +4346,r5,10.1,enterprise,,,,,,NIST Security controls,,4346 +4347,r5,10.1,enterprise,,,,,,NIST Security controls,,4347 +4348,r5,10.1,enterprise,,,,,,NIST Security controls,,4348 +4349,r5,10.1,enterprise,,,,,,NIST Security controls,,4349 +4350,r5,10.1,enterprise,,,,,,NIST Security controls,,4350 +4351,r5,10.1,enterprise,,,,,,NIST Security controls,,4351 +4352,r5,10.1,enterprise,,,,,,NIST Security controls,,4352 +4353,r5,10.1,enterprise,,,,,,NIST Security controls,,4353 +4354,r5,10.1,enterprise,,,,,,NIST Security controls,,4354 +4355,r5,10.1,enterprise,,,,,,NIST Security controls,,4355 +4356,r5,10.1,enterprise,,,,,,NIST Security controls,,4356 +4357,r5,10.1,enterprise,,,,,,NIST Security controls,,4357 +4358,r5,10.1,enterprise,,,,,,NIST Security controls,,4358 +4359,r5,10.1,enterprise,,,,,,NIST Security controls,,4359 +4360,r5,10.1,enterprise,,,,,,NIST Security controls,,4360 +4361,r5,10.1,enterprise,,,,,,NIST Security controls,,4361 +4362,r5,10.1,enterprise,,,,,,NIST Security controls,,4362 +4363,r5,10.1,enterprise,,,,,,NIST Security controls,,4363 +4364,r5,10.1,enterprise,,,,,,NIST Security controls,,4364 +4365,r5,10.1,enterprise,,,,,,NIST Security controls,,4365 +4366,r5,10.1,enterprise,,,,,,NIST Security controls,,4366 +4367,r5,10.1,enterprise,,,,,,NIST Security controls,,4367 +4368,r5,10.1,enterprise,,,,,,NIST Security controls,,4368 +4369,r5,10.1,enterprise,,,,,,NIST Security controls,,4369 +4370,r5,10.1,enterprise,,,,,,NIST Security controls,,4370 +4371,r5,10.1,enterprise,,,,,,NIST Security controls,,4371 +4372,r5,10.1,enterprise,,,,,,NIST Security controls,,4372 +4373,r5,10.1,enterprise,,,,,,NIST Security controls,,4373 +4374,r5,10.1,enterprise,,,,,,NIST Security controls,,4374 +4375,r5,10.1,enterprise,,,,,,NIST Security controls,,4375 +4376,r5,10.1,enterprise,,,,,,NIST Security controls,,4376 +4377,r5,10.1,enterprise,,,,,,NIST Security controls,,4377 +4378,r5,10.1,enterprise,,,,,,NIST Security controls,,4378 +4379,r5,10.1,enterprise,,,,,,NIST Security controls,,4379 +4380,r5,10.1,enterprise,,,,,,NIST Security controls,,4380 +4381,r5,10.1,enterprise,,,,,,NIST Security controls,,4381 +4382,r5,10.1,enterprise,,,,,,NIST Security controls,,4382 +4383,r5,10.1,enterprise,,,,,,NIST Security controls,,4383 +4384,r5,10.1,enterprise,,,,,,NIST Security controls,,4384 +4385,r5,10.1,enterprise,,,,,,NIST Security controls,,4385 +4386,r5,10.1,enterprise,,,,,,NIST Security controls,,4386 +4387,r5,10.1,enterprise,,,,,,NIST Security controls,,4387 +4388,r5,10.1,enterprise,,,,,,NIST Security controls,,4388 +4389,r5,10.1,enterprise,,,,,,NIST Security controls,,4389 +4390,r5,10.1,enterprise,,,,,,NIST Security controls,,4390 +4391,r5,10.1,enterprise,,,,,,NIST Security controls,,4391 +4392,r5,10.1,enterprise,,,,,,NIST Security controls,,4392 +4393,r5,10.1,enterprise,,,,,,NIST Security controls,,4393 +4394,r5,10.1,enterprise,,,,,,NIST Security controls,,4394 +4395,r5,10.1,enterprise,,,,,,NIST Security controls,,4395 +4396,r5,10.1,enterprise,,,,,,NIST Security controls,,4396 +4397,r5,10.1,enterprise,,,,,,NIST Security controls,,4397 +4398,r5,10.1,enterprise,,,,,,NIST Security controls,,4398 +4399,r5,10.1,enterprise,,,,,,NIST Security controls,,4399 +4400,r5,10.1,enterprise,,,,,,NIST Security controls,,4400 +4401,r5,10.1,enterprise,,,,,,NIST Security controls,,4401 +4402,r5,10.1,enterprise,,,,,,NIST Security controls,,4402 +4403,r5,10.1,enterprise,,,,,,NIST Security controls,,4403 +4404,r5,10.1,enterprise,,,,,,NIST Security controls,,4404 +4405,r5,10.1,enterprise,,,,,,NIST Security controls,,4405 +4406,r5,10.1,enterprise,,,,,,NIST Security controls,,4406 +4407,r5,10.1,enterprise,,,,,,NIST Security controls,,4407 +4408,r5,10.1,enterprise,,,,,,NIST Security controls,,4408 +4409,r5,10.1,enterprise,,,,,,NIST Security controls,,4409 +4410,r5,10.1,enterprise,,,,,,NIST Security controls,,4410 +4411,r5,10.1,enterprise,,,,,,NIST Security controls,,4411 +4412,r5,10.1,enterprise,,,,,,NIST Security controls,,4412 +4413,r5,10.1,enterprise,,,,,,NIST Security controls,,4413 +4414,r5,10.1,enterprise,,,,,,NIST Security controls,,4414 +4415,r5,10.1,enterprise,,,,,,NIST Security controls,,4415 +4416,r5,10.1,enterprise,,,,,,NIST Security controls,,4416 +4417,r5,10.1,enterprise,,,,,,NIST Security controls,,4417 +4418,r5,10.1,enterprise,,,,,,NIST Security controls,,4418 +4419,r5,10.1,enterprise,,,,,,NIST Security controls,,4419 +4420,r5,10.1,enterprise,,,,,,NIST Security controls,,4420 +4421,r5,10.1,enterprise,,,,,,NIST Security controls,,4421 +4422,r5,10.1,enterprise,,,,,,NIST Security controls,,4422 +4423,r5,10.1,enterprise,,,,,,NIST Security controls,,4423 +4424,r5,10.1,enterprise,,,,,,NIST Security controls,,4424 +4425,r5,10.1,enterprise,,,,,,NIST Security controls,,4425 +4426,r5,10.1,enterprise,,,,,,NIST Security controls,,4426 +4427,r5,10.1,enterprise,,,,,,NIST Security controls,,4427 +4428,r5,10.1,enterprise,,,,,,NIST Security controls,,4428 +4429,r5,10.1,enterprise,,,,,,NIST Security controls,,4429 +4430,r5,10.1,enterprise,,,,,,NIST Security controls,,4430 +4431,r5,10.1,enterprise,,,,,,NIST Security controls,,4431 +4432,r5,10.1,enterprise,,,,,,NIST Security controls,,4432 +4433,r5,10.1,enterprise,,,,,,NIST Security controls,,4433 +4434,r5,10.1,enterprise,,,,,,NIST Security controls,,4434 +4435,r5,10.1,enterprise,,,,,,NIST Security controls,,4435 +4436,r5,10.1,enterprise,,,,,,NIST Security controls,,4436 +4437,r5,10.1,enterprise,,,,,,NIST Security controls,,4437 +4438,r5,10.1,enterprise,,,,,,NIST Security controls,,4438 +4439,r5,10.1,enterprise,,,,,,NIST Security controls,,4439 +4440,r5,10.1,enterprise,,,,,,NIST Security controls,,4440 +4441,r5,10.1,enterprise,,,,,,NIST Security controls,,4441 +4442,r5,10.1,enterprise,,,,,,NIST Security controls,,4442 +4443,r5,10.1,enterprise,,,,,,NIST Security controls,,4443 +4444,r5,10.1,enterprise,,,,,,NIST Security controls,,4444 +4445,r5,10.1,enterprise,,,,,,NIST Security controls,,4445 +4446,r5,10.1,enterprise,,,,,,NIST Security controls,,4446 +4447,r5,10.1,enterprise,,,,,,NIST Security controls,,4447 +4448,r5,10.1,enterprise,,,,,,NIST Security controls,,4448 +4449,r5,10.1,enterprise,,,,,,NIST Security controls,,4449 +4450,r5,10.1,enterprise,,,,,,NIST Security controls,,4450 +4451,r5,10.1,enterprise,,,,,,NIST Security controls,,4451 +4452,r5,10.1,enterprise,,,,,,NIST Security controls,,4452 +4453,r5,10.1,enterprise,,,,,,NIST Security controls,,4453 +4454,r5,10.1,enterprise,,,,,,NIST Security controls,,4454 +4455,r5,10.1,enterprise,,,,,,NIST Security controls,,4455 +4456,r5,10.1,enterprise,,,,,,NIST Security controls,,4456 +4457,r5,10.1,enterprise,,,,,,NIST Security controls,,4457 +4458,r5,10.1,enterprise,,,,,,NIST Security controls,,4458 +4459,r5,10.1,enterprise,,,,,,NIST Security controls,,4459 +4460,r5,10.1,enterprise,,,,,,NIST Security controls,,4460 +4461,r5,10.1,enterprise,,,,,,NIST Security controls,,4461 +4462,r5,10.1,enterprise,,,,,,NIST Security controls,,4462 +4463,r5,10.1,enterprise,,,,,,NIST Security controls,,4463 +4464,r5,10.1,enterprise,,,,,,NIST Security controls,,4464 +4465,r5,10.1,enterprise,,,,,,NIST Security controls,,4465 +4466,r5,10.1,enterprise,,,,,,NIST Security controls,,4466 +4467,r5,10.1,enterprise,,,,,,NIST Security controls,,4467 +4468,r5,10.1,enterprise,,,,,,NIST Security controls,,4468 +4469,r5,10.1,enterprise,,,,,,NIST Security controls,,4469 +4470,r5,10.1,enterprise,,,,,,NIST Security controls,,4470 +4471,r5,10.1,enterprise,,,,,,NIST Security controls,,4471 +4472,r5,10.1,enterprise,,,,,,NIST Security controls,,4472 +4473,r5,10.1,enterprise,,,,,,NIST Security controls,,4473 +4474,r5,10.1,enterprise,,,,,,NIST Security controls,,4474 +4475,r5,10.1,enterprise,,,,,,NIST Security controls,,4475 +4476,r5,10.1,enterprise,,,,,,NIST Security controls,,4476 +4477,r5,10.1,enterprise,,,,,,NIST Security controls,,4477 +4478,r5,10.1,enterprise,,,,,,NIST Security controls,,4478 +4479,r5,10.1,enterprise,,,,,,NIST Security controls,,4479 +4480,r5,10.1,enterprise,,,,,,NIST Security controls,,4480 +4481,r5,10.1,enterprise,,,,,,NIST Security controls,,4481 +4482,r5,10.1,enterprise,,,,,,NIST Security controls,,4482 +4483,r5,10.1,enterprise,,,,,,NIST Security controls,,4483 +4484,r5,10.1,enterprise,,,,,,NIST Security controls,,4484 +4485,r5,10.1,enterprise,,,,,,NIST Security controls,,4485 +4486,r5,10.1,enterprise,,,,,,NIST Security controls,,4486 +4487,r5,10.1,enterprise,,,,,,NIST Security controls,,4487 +4488,r5,10.1,enterprise,,,,,,NIST Security controls,,4488 +4489,r5,10.1,enterprise,,,,,,NIST Security controls,,4489 +4490,r5,10.1,enterprise,,,,,,NIST Security controls,,4490 +4491,r5,10.1,enterprise,,,,,,NIST Security controls,,4491 +4492,r5,10.1,enterprise,,,,,,NIST Security controls,,4492 +4493,r5,10.1,enterprise,,,,,,NIST Security controls,,4493 +4494,r5,10.1,enterprise,,,,,,NIST Security controls,,4494 +4495,r5,10.1,enterprise,,,,,,NIST Security controls,,4495 +4496,r5,10.1,enterprise,,,,,,NIST Security controls,,4496 +4497,r5,10.1,enterprise,,,,,,NIST Security controls,,4497 +4498,r5,10.1,enterprise,,,,,,NIST Security controls,,4498 +4499,r5,10.1,enterprise,,,,,,NIST Security controls,,4499 +4500,r5,10.1,enterprise,,,,,,NIST Security controls,,4500 +4501,r5,10.1,enterprise,,,,,,NIST Security controls,,4501 +4502,r5,10.1,enterprise,,,,,,NIST Security controls,,4502 +4503,r5,10.1,enterprise,,,,,,NIST Security controls,,4503 +4504,r5,10.1,enterprise,,,,,,NIST Security controls,,4504 +4505,r5,10.1,enterprise,,,,,,NIST Security controls,,4505 +4506,r5,10.1,enterprise,,,,,,NIST Security controls,,4506 +4507,r5,10.1,enterprise,,,,,,NIST Security controls,,4507 +4508,r5,10.1,enterprise,,,,,,NIST Security controls,,4508 +4509,r5,10.1,enterprise,,,,,,NIST Security controls,,4509 +4510,r5,10.1,enterprise,,,,,,NIST Security controls,,4510 +4511,r5,10.1,enterprise,,,,,,NIST Security controls,,4511 +4512,r5,10.1,enterprise,,,,,,NIST Security controls,,4512 +4513,r5,10.1,enterprise,,,,,,NIST Security controls,,4513 +4514,r5,10.1,enterprise,,,,,,NIST Security controls,,4514 +4515,r5,10.1,enterprise,,,,,,NIST Security controls,,4515 +4516,r5,10.1,enterprise,,,,,,NIST Security controls,,4516 +4517,r5,10.1,enterprise,,,,,,NIST Security controls,,4517 +4518,r5,10.1,enterprise,,,,,,NIST Security controls,,4518 +4519,r5,10.1,enterprise,,,,,,NIST Security controls,,4519 +4520,r5,10.1,enterprise,,,,,,NIST Security controls,,4520 +4521,r5,10.1,enterprise,,,,,,NIST Security controls,,4521 +4522,r5,10.1,enterprise,,,,,,NIST Security controls,,4522 +4523,r5,10.1,enterprise,,,,,,NIST Security controls,,4523 +4524,r5,10.1,enterprise,,,,,,NIST Security controls,,4524 +4525,r5,10.1,enterprise,,,,,,NIST Security controls,,4525 +4526,r5,10.1,enterprise,,,,,,NIST Security controls,,4526 +4527,r5,10.1,enterprise,,,,,,NIST Security controls,,4527 +4528,r5,10.1,enterprise,,,,,,NIST Security controls,,4528 +4529,r5,10.1,enterprise,,,,,,NIST Security controls,,4529 +4530,r5,10.1,enterprise,,,,,,NIST Security controls,,4530 +4531,r5,10.1,enterprise,,,,,,NIST Security controls,,4531 +4532,r5,10.1,enterprise,,,,,,NIST Security controls,,4532 +4533,r5,10.1,enterprise,,,,,,NIST Security controls,,4533 +4534,r5,10.1,enterprise,,,,,,NIST Security controls,,4534 +4535,r5,10.1,enterprise,,,,,,NIST Security controls,,4535 +4536,r5,10.1,enterprise,,,,,,NIST Security controls,,4536 +4537,r5,10.1,enterprise,,,,,,NIST Security controls,,4537 +4538,r5,10.1,enterprise,,,,,,NIST Security controls,,4538 +4539,r5,10.1,enterprise,,,,,,NIST Security controls,,4539 +4540,r5,10.1,enterprise,,,,,,NIST Security controls,,4540 +4541,r5,10.1,enterprise,,,,,,NIST Security controls,,4541 +4542,r5,10.1,enterprise,,,,,,NIST Security controls,,4542 +4543,r5,10.1,enterprise,,,,,,NIST Security controls,,4543 +4544,r5,10.1,enterprise,,,,,,NIST Security controls,,4544 +4545,r5,10.1,enterprise,,,,,,NIST Security controls,,4545 +4546,r5,10.1,enterprise,,,,,,NIST Security controls,,4546 +4547,r5,10.1,enterprise,,,,,,NIST Security controls,,4547 +4548,r5,10.1,enterprise,,,,,,NIST Security controls,,4548 +4549,r5,10.1,enterprise,,,,,,NIST Security controls,,4549 +4550,r5,10.1,enterprise,,,,,,NIST Security controls,,4550 +4551,r5,10.1,enterprise,,,,,,NIST Security controls,,4551 +4552,r5,10.1,enterprise,,,,,,NIST Security controls,,4552 +4553,r5,10.1,enterprise,,,,,,NIST Security controls,,4553 +4554,r5,10.1,enterprise,,,,,,NIST Security controls,,4554 +4555,r5,10.1,enterprise,,,,,,NIST Security controls,,4555 +4556,r5,10.1,enterprise,,,,,,NIST Security controls,,4556 +4557,r5,10.1,enterprise,,,,,,NIST Security controls,,4557 +4558,r5,10.1,enterprise,,,,,,NIST Security controls,,4558 +4559,r5,10.1,enterprise,,,,,,NIST Security controls,,4559 +4560,r5,10.1,enterprise,,,,,,NIST Security controls,,4560 +4561,r5,10.1,enterprise,,,,,,NIST Security controls,,4561 +4562,r5,10.1,enterprise,,,,,,NIST Security controls,,4562 +4563,r5,10.1,enterprise,,,,,,NIST Security controls,,4563 +4564,r5,10.1,enterprise,,,,,,NIST Security controls,,4564 +4565,r5,10.1,enterprise,,,,,,NIST Security controls,,4565 +4566,r5,10.1,enterprise,,,,,,NIST Security controls,,4566 +4567,r5,10.1,enterprise,,,,,,NIST Security controls,,4567 +4568,r5,10.1,enterprise,,,,,,NIST Security controls,,4568 +4569,r5,10.1,enterprise,,,,,,NIST Security controls,,4569 +4570,r5,10.1,enterprise,,,,,,NIST Security controls,,4570 +4571,r5,10.1,enterprise,,,,,,NIST Security controls,,4571 +4572,r5,10.1,enterprise,,,,,,NIST Security controls,,4572 +4573,r5,10.1,enterprise,,,,,,NIST Security controls,,4573 +4574,r5,10.1,enterprise,,,,,,NIST Security controls,,4574 +4575,r5,10.1,enterprise,,,,,,NIST Security controls,,4575 +4576,r5,10.1,enterprise,,,,,,NIST Security controls,,4576 +4577,r5,10.1,enterprise,,,,,,NIST Security controls,,4577 +4578,r5,10.1,enterprise,,,,,,NIST Security controls,,4578 +4579,r5,10.1,enterprise,,,,,,NIST Security controls,,4579 +4580,r5,10.1,enterprise,,,,,,NIST Security controls,,4580 +4581,r5,10.1,enterprise,,,,,,NIST Security controls,,4581 +4582,r5,10.1,enterprise,,,,,,NIST Security controls,,4582 +4583,r5,10.1,enterprise,,,,,,NIST Security controls,,4583 +4584,r5,10.1,enterprise,,,,,,NIST Security controls,,4584 +4585,r5,10.1,enterprise,,,,,,NIST Security controls,,4585 +4586,r5,10.1,enterprise,,,,,,NIST Security controls,,4586 +4587,r5,10.1,enterprise,,,,,,NIST Security controls,,4587 +4588,r5,10.1,enterprise,,,,,,NIST Security controls,,4588 +4589,r5,10.1,enterprise,,,,,,NIST Security controls,,4589 +4590,r5,10.1,enterprise,,,,,,NIST Security controls,,4590 +4591,r5,10.1,enterprise,,,,,,NIST Security controls,,4591 +4592,r5,10.1,enterprise,,,,,,NIST Security controls,,4592 +4593,r5,10.1,enterprise,,,,,,NIST Security controls,,4593 +4594,r5,10.1,enterprise,,,,,,NIST Security controls,,4594 +4595,r5,10.1,enterprise,,,,,,NIST Security controls,,4595 +4596,r5,10.1,enterprise,,,,,,NIST Security controls,,4596 +4597,r5,10.1,enterprise,,,,,,NIST Security controls,,4597 +4598,r5,10.1,enterprise,,,,,,NIST Security controls,,4598 +4599,r5,10.1,enterprise,,,,,,NIST Security controls,,4599 +4600,r5,10.1,enterprise,,,,,,NIST Security controls,,4600 +4601,r5,10.1,enterprise,,,,,,NIST Security controls,,4601 +4602,r5,10.1,enterprise,,,,,,NIST Security controls,,4602 +4603,r5,10.1,enterprise,,,,,,NIST Security controls,,4603 +4604,r5,10.1,enterprise,,,,,,NIST Security controls,,4604 +4605,r5,10.1,enterprise,,,,,,NIST Security controls,,4605 +4606,r5,10.1,enterprise,,,,,,NIST Security controls,,4606 +4607,r5,10.1,enterprise,,,,,,NIST Security controls,,4607 +4608,r5,10.1,enterprise,,,,,,NIST Security controls,,4608 +4609,r5,10.1,enterprise,,,,,,NIST Security controls,,4609 +4610,r5,10.1,enterprise,,,,,,NIST Security controls,,4610 +4611,r5,10.1,enterprise,,,,,,NIST Security controls,,4611 +4612,r5,10.1,enterprise,,,,,,NIST Security controls,,4612 +4613,r5,10.1,enterprise,,,,,,NIST Security controls,,4613 +4614,r5,10.1,enterprise,,,,,,NIST Security controls,,4614 +4615,r5,10.1,enterprise,,,,,,NIST Security controls,,4615 +4616,r5,10.1,enterprise,,,,,,NIST Security controls,,4616 +4617,r5,10.1,enterprise,,,,,,NIST Security controls,,4617 +4618,r5,10.1,enterprise,,,,,,NIST Security controls,,4618 +4619,r5,10.1,enterprise,,,,,,NIST Security controls,,4619 +4620,r5,10.1,enterprise,,,,,,NIST Security controls,,4620 +4621,r5,10.1,enterprise,,,,,,NIST Security controls,,4621 +4622,r5,10.1,enterprise,,,,,,NIST Security controls,,4622 +4623,r5,10.1,enterprise,,,,,,NIST Security controls,,4623 +4624,r5,10.1,enterprise,,,,,,NIST Security controls,,4624 +4625,r5,10.1,enterprise,,,,,,NIST Security controls,,4625 +4626,r5,10.1,enterprise,,,,,,NIST Security controls,,4626 +4627,r5,10.1,enterprise,,,,,,NIST Security controls,,4627 +4628,r5,10.1,enterprise,,,,,,NIST Security controls,,4628 +4629,r5,10.1,enterprise,,,,,,NIST Security controls,,4629 +4630,r5,10.1,enterprise,,,,,,NIST Security controls,,4630 +4631,r5,10.1,enterprise,,,,,,NIST Security controls,,4631 +4632,r5,10.1,enterprise,,,,,,NIST Security controls,,4632 +4633,r5,10.1,enterprise,,,,,,NIST Security controls,,4633 +4634,r5,10.1,enterprise,,,,,,NIST Security controls,,4634 +4635,r5,10.1,enterprise,,,,,,NIST Security controls,,4635 +4636,r5,10.1,enterprise,,,,,,NIST Security controls,,4636 +4637,r5,10.1,enterprise,,,,,,NIST Security controls,,4637 +4638,r5,10.1,enterprise,,,,,,NIST Security controls,,4638 +4639,r5,10.1,enterprise,,,,,,NIST Security controls,,4639 +4640,r5,10.1,enterprise,,,,,,NIST Security controls,,4640 +4641,r5,10.1,enterprise,,,,,,NIST Security controls,,4641 +4642,r5,10.1,enterprise,,,,,,NIST Security controls,,4642 +4643,r5,10.1,enterprise,,,,,,NIST Security controls,,4643 +4644,r5,10.1,enterprise,,,,,,NIST Security controls,,4644 +4645,r5,10.1,enterprise,,,,,,NIST Security controls,,4645 +4646,r5,10.1,enterprise,,,,,,NIST Security controls,,4646 +4647,r5,10.1,enterprise,,,,,,NIST Security controls,,4647 +4648,r5,10.1,enterprise,,,,,,NIST Security controls,,4648 +4649,r5,10.1,enterprise,,,,,,NIST Security controls,,4649 +4650,r5,10.1,enterprise,,,,,,NIST Security controls,,4650 +4651,r5,10.1,enterprise,,,,,,NIST Security controls,,4651 +4652,r5,10.1,enterprise,,,,,,NIST Security controls,,4652 +4653,r5,10.1,enterprise,,,,,,NIST Security controls,,4653 +4654,r5,10.1,enterprise,,,,,,NIST Security controls,,4654 +4655,r5,10.1,enterprise,,,,,,NIST Security controls,,4655 +4656,r5,10.1,enterprise,,,,,,NIST Security controls,,4656 +4657,r5,10.1,enterprise,,,,,,NIST Security controls,,4657 +4658,r5,10.1,enterprise,,,,,,NIST Security controls,,4658 +4659,r5,10.1,enterprise,,,,,,NIST Security controls,,4659 +4660,r5,10.1,enterprise,,,,,,NIST Security controls,,4660 +4661,r5,10.1,enterprise,,,,,,NIST Security controls,,4661 +4662,r5,10.1,enterprise,,,,,,NIST Security controls,,4662 +4663,r5,10.1,enterprise,,,,,,NIST Security controls,,4663 +4664,r5,10.1,enterprise,,,,,,NIST Security controls,,4664 +4665,r5,10.1,enterprise,,,,,,NIST Security controls,,4665 +4666,r5,10.1,enterprise,,,,,,NIST Security controls,,4666 +4667,r5,10.1,enterprise,,,,,,NIST Security controls,,4667 +4668,r5,10.1,enterprise,,,,,,NIST Security controls,,4668 +4669,r5,10.1,enterprise,,,,,,NIST Security controls,,4669 +4670,r5,10.1,enterprise,,,,,,NIST Security controls,,4670 +4671,r5,10.1,enterprise,,,,,,NIST Security controls,,4671 +4672,r5,10.1,enterprise,,,,,,NIST Security controls,,4672 +4673,r5,10.1,enterprise,,,,,,NIST Security controls,,4673 +4674,r5,10.1,enterprise,,,,,,NIST Security controls,,4674 +4675,r5,10.1,enterprise,,,,,,NIST Security controls,,4675 +4676,r5,10.1,enterprise,,,,,,NIST Security controls,,4676 +4677,r5,10.1,enterprise,,,,,,NIST Security controls,,4677 +4678,r5,10.1,enterprise,,,,,,NIST Security controls,,4678 +4679,r5,10.1,enterprise,,,,,,NIST Security controls,,4679 +4680,r5,10.1,enterprise,,,,,,NIST Security controls,,4680 +4681,r5,10.1,enterprise,,,,,,NIST Security controls,,4681 +4682,r5,10.1,enterprise,,,,,,NIST Security controls,,4682 +4683,r5,10.1,enterprise,,,,,,NIST Security controls,,4683 +4684,r5,10.1,enterprise,,,,,,NIST Security controls,,4684 +4685,r5,10.1,enterprise,,,,,,NIST Security controls,,4685 +4686,r5,10.1,enterprise,,,,,,NIST Security controls,,4686 +4687,r5,10.1,enterprise,,,,,,NIST Security controls,,4687 +4688,r5,10.1,enterprise,,,,,,NIST Security controls,,4688 +4689,r5,10.1,enterprise,,,,,,NIST Security controls,,4689 +4690,r5,10.1,enterprise,,,,,,NIST Security controls,,4690 +4691,r5,10.1,enterprise,,,,,,NIST Security controls,,4691 +4692,r5,10.1,enterprise,,,,,,NIST Security controls,,4692 +4693,r5,10.1,enterprise,,,,,,NIST Security controls,,4693 +4694,r5,10.1,enterprise,,,,,,NIST Security controls,,4694 +4695,r5,10.1,enterprise,,,,,,NIST Security controls,,4695 +4696,r5,10.1,enterprise,,,,,,NIST Security controls,,4696 +4697,r5,10.1,enterprise,,,,,,NIST Security controls,,4697 +4698,r5,10.1,enterprise,,,,,,NIST Security controls,,4698 +4699,r5,10.1,enterprise,,,,,,NIST Security controls,,4699 +4700,r5,10.1,enterprise,,,,,,NIST Security controls,,4700 +4701,r5,10.1,enterprise,,,,,,NIST Security controls,,4701 +4702,r5,10.1,enterprise,,,,,,NIST Security controls,,4702 +4703,r5,10.1,enterprise,,,,,,NIST Security controls,,4703 +4704,r5,10.1,enterprise,,,,,,NIST Security controls,,4704 +4705,r5,10.1,enterprise,,,,,,NIST Security controls,,4705 +4706,r5,10.1,enterprise,,,,,,NIST Security controls,,4706 +4707,r5,10.1,enterprise,,,,,,NIST Security controls,,4707 +4708,r5,10.1,enterprise,,,,,,NIST Security controls,,4708 +4709,r5,10.1,enterprise,,,,,,NIST Security controls,,4709 +4710,r5,10.1,enterprise,,,,,,NIST Security controls,,4710 +4711,r5,10.1,enterprise,,,,,,NIST Security controls,,4711 +4712,r5,10.1,enterprise,,,,,,NIST Security controls,,4712 +4713,r5,10.1,enterprise,,,,,,NIST Security controls,,4713 +4714,r5,10.1,enterprise,,,,,,NIST Security controls,,4714 +4715,r5,10.1,enterprise,,,,,,NIST Security controls,,4715 +4716,r5,10.1,enterprise,,,,,,NIST Security controls,,4716 +4717,r5,10.1,enterprise,,,,,,NIST Security controls,,4717 +4718,r5,10.1,enterprise,,,,,,NIST Security controls,,4718 +4719,r5,10.1,enterprise,,,,,,NIST Security controls,,4719 +4720,r5,10.1,enterprise,,,,,,NIST Security controls,,4720 +4721,r5,10.1,enterprise,,,,,,NIST Security controls,,4721 +4722,r5,10.1,enterprise,,,,,,NIST Security controls,,4722 +4723,r5,10.1,enterprise,,,,,,NIST Security controls,,4723 +4724,r5,10.1,enterprise,,,,,,NIST Security controls,,4724 +4725,r5,10.1,enterprise,,,,,,NIST Security controls,,4725 +4726,r5,10.1,enterprise,,,,,,NIST Security controls,,4726 +4727,r5,10.1,enterprise,,,,,,NIST Security controls,,4727 +4728,r5,10.1,enterprise,,,,,,NIST Security controls,,4728 +4729,r5,10.1,enterprise,,,,,,NIST Security controls,,4729 +4730,r5,10.1,enterprise,,,,,,NIST Security controls,,4730 +4731,r5,10.1,enterprise,,,,,,NIST Security controls,,4731 +4732,r5,10.1,enterprise,,,,,,NIST Security controls,,4732 +4733,r5,10.1,enterprise,,,,,,NIST Security controls,,4733 +4734,r5,10.1,enterprise,,,,,,NIST Security controls,,4734 +4735,r5,10.1,enterprise,,,,,,NIST Security controls,,4735 +4736,r5,10.1,enterprise,,,,,,NIST Security controls,,4736 +4737,r5,10.1,enterprise,,,,,,NIST Security controls,,4737 +4738,r5,10.1,enterprise,,,,,,NIST Security controls,,4738 +4739,r5,10.1,enterprise,,,,,,NIST Security controls,,4739 +4740,r5,10.1,enterprise,,,,,,NIST Security controls,,4740 +4741,r5,10.1,enterprise,,,,,,NIST Security controls,,4741 +4742,r5,10.1,enterprise,,,,,,NIST Security controls,,4742 +4743,r5,10.1,enterprise,,,,,,NIST Security controls,,4743 +4744,r5,10.1,enterprise,,,,,,NIST Security controls,,4744 +4745,r5,10.1,enterprise,,,,,,NIST Security controls,,4745 +4746,r5,10.1,enterprise,,,,,,NIST Security controls,,4746 +4747,r5,10.1,enterprise,,,,,,NIST Security controls,,4747 +4748,r5,10.1,enterprise,,,,,,NIST Security controls,,4748 +4749,r5,10.1,enterprise,,,,,,NIST Security controls,,4749 +4750,r5,10.1,enterprise,,,,,,NIST Security controls,,4750 +4751,r5,10.1,enterprise,,,,,,NIST Security controls,,4751 +4752,r5,10.1,enterprise,,,,,,NIST Security controls,,4752 +4753,r5,10.1,enterprise,,,,,,NIST Security controls,,4753 +4754,r5,10.1,enterprise,,,,,,NIST Security controls,,4754 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_attack-objects.csv new file mode 100644 index 00000000..143dec12 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_attack-objects.csv @@ -0,0 +1,4866 @@ +,metadata-key,key,id,mapping-target,references,mapping-description,comments,tags,name +0,0,0,T1556.006,AC-1,[],,,[],Multi-Factor Authentication +1,1,1,T1556.007,AC-1,[],,,[],Hybrid Identity +2,2,2,T1528,AC-10,[],,,[],Steal Application Access Token +3,3,3,T1137,AC-10,[],,,[],Office Application Startup +4,4,4,T1137.002,AC-10,[],,,[],Office Test +5,5,5,T1185,AC-10,[],,,[],Browser Session Hijacking +6,6,6,T1021.001,AC-11,[],,,[],Remote Desktop Protocol +7,7,7,T1563.002,AC-11,[],,,[],RDP Hijacking +8,8,8,T1505.005,AC-12,[],,,[],Terminal Services DLL +9,9,9,T1021.001,AC-12,[],,,[],Remote Desktop Protocol +10,10,10,T1072,AC-12,[],,,[],Software Deployment Tools +11,11,11,T1185,AC-12,[],,,[],Browser Session Hijacking +12,12,12,T1563.002,AC-12,[],,,[],RDP Hijacking +13,13,13,T1137.002,AC-14,[],,,[],Office Test +14,14,14,T1070.008,AC-16,[],,,[],Clear Mailbox Data +15,15,15,T1647,AC-16,[],,,[],Plist File Modification +16,16,16,T1070.001,AC-16,[],,,[],Clear Windows Event Logs +17,17,17,T1537,AC-16,[],,,[],Transfer Data to Cloud Account +18,18,18,T1567,AC-16,[],,,[],Exfiltration Over Web Service +19,19,19,T1003.003,AC-16,[],,,[],NTDS +20,20,20,T1005,AC-16,[],,,[],Data from Local System +21,21,21,T1040,AC-16,[],,,[],Network Sniffing +22,22,22,T1119,AC-16,[],,,[],Automated Collection +23,23,23,T1530,AC-16,[],,,[],Data from Cloud Storage Object +24,24,24,T1557,AC-16,[],,,[],Adversary-in-the-Middle +25,25,25,T1020.001,AC-16,[],,,[],Traffic Duplication +26,26,26,T1070,AC-16,[],,,[],Indicator Removal on Host +27,27,27,T1222,AC-16,[],,,[],File and Directory Permissions Modification +28,28,28,T1505,AC-16,[],,,[],Server Software Component +29,29,29,T1547.007,AC-16,[],,,[],Re-opened Applications +30,30,30,T1548.003,AC-16,[],,,[],Sudo and Sudo Caching +31,31,31,T1550.001,AC-16,[],,,[],Application Access Token +32,32,32,T1552.005,AC-16,[],,,[],Cloud Instance Metadata API +33,33,33,T1558,AC-16,[],,,[],Steal or Forge Kerberos Tickets +34,34,34,T1558.003,AC-16,[],,,[],Kerberoasting +35,35,35,T1565,AC-16,[],,,[],Data Manipulation +36,36,36,T1565.001,AC-16,[],,,[],Stored Data Manipulation +37,37,37,T1565.002,AC-16,[],,,[],Transmitted Data Manipulation +38,38,38,T1602.002,AC-16,[],,,[],Network Device Configuration Dump +39,39,39,T1003,AC-16,[],,,[],OS Credential Dumping +40,40,40,T1025,AC-16,[],,,[],Data from Removable Media +41,41,41,T1041,AC-16,[],,,[],Exfiltration Over C2 Channel +42,42,42,T1048,AC-16,[],,,[],Exfiltration Over Alternative Protocol +43,43,43,T1048.002,AC-16,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +44,44,44,T1048.003,AC-16,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +45,45,45,T1052,AC-16,[],,,[],Exfiltration Over Physical Medium +46,46,46,T1052.001,AC-16,[],,,[],Exfiltration over USB +47,47,47,T1070.002,AC-16,[],,,[],Clear Linux or Mac System Logs +48,48,48,T1114,AC-16,[],,,[],Email Collection +49,49,49,T1114.001,AC-16,[],,,[],Local Email Collection +50,50,50,T1114.002,AC-16,[],,,[],Remote Email Collection +51,51,51,T1114.003,AC-16,[],,,[],Email Forwarding Rule +52,52,52,T1213,AC-16,[],,,[],Data from Information Repositories +53,53,53,T1213.001,AC-16,[],,,[],Confluence +54,54,54,T1213.002,AC-16,[],,,[],Sharepoint +55,55,55,T1222.001,AC-16,[],,,[],Windows File and Directory Permissions Modification +56,56,56,T1222.002,AC-16,[],,,[],Linux and Mac File and Directory Permissions Modification +57,57,57,T1505.002,AC-16,[],,,[],Transport Agent +58,58,58,T1548,AC-16,[],,,[],Abuse Elevation Control Mechanism +59,59,59,T1552,AC-16,[],,,[],Unsecured Credentials +60,60,60,T1552.004,AC-16,[],,,[],Private Keys +61,61,61,T1557.002,AC-16,[],,,[],ARP Cache Poisoning +62,62,62,T1558.002,AC-16,[],,,[],Silver Ticket +63,63,63,T1558.004,AC-16,[],,,[],AS-REP Roasting +64,64,64,T1564.004,AC-16,[],,,[],NTFS File Attributes +65,65,65,T1602,AC-16,[],,,[],Data from Configuration Repository +66,66,66,T1602.001,AC-16,[],,,[],SNMP (MIB Dump) +67,67,67,T1070.008,AC-17,[],,,[],Clear Mailbox Data +68,68,68,T1505.005,AC-17,[],,,[],Terminal Services DLL +69,69,69,T1647,AC-17,[],,,[],Plist File Modification +70,70,70,T1552.007,AC-17,[],,,[],Container API +71,71,71,T1609,AC-17,[],,,[],Container Administration Command +72,72,72,T1610,AC-17,[],,,[],Deploy Container +73,73,73,T1133,AC-17,[],,,[],External Remote Services +74,74,74,T1059,AC-17,[],,,[],Command and Scripting Interpreter +75,75,75,T1070.001,AC-17,[],,,[],Clear Windows Event Logs +76,76,76,T1537,AC-17,[],,,[],Transfer Data to Cloud Account +77,77,77,T1040,AC-17,[],,,[],Network Sniffing +78,78,78,T1119,AC-17,[],,,[],Automated Collection +79,79,79,T1530,AC-17,[],,,[],Data from Cloud Storage Object +80,80,80,T1557,AC-17,[],,,[],Adversary-in-the-Middle +81,81,81,T1020.001,AC-17,[],,,[],Traffic Duplication +82,82,82,T1021.001,AC-17,[],,,[],Remote Desktop Protocol +83,83,83,T1047,AC-17,[],,,[],Windows Management Instrumentation +84,84,84,T1059.001,AC-17,[],,,[],PowerShell +85,85,85,T1059.002,AC-17,[],,,[],AppleScript +86,86,86,T1059.005,AC-17,[],,,[],Visual Basic +87,87,87,T1059.008,AC-17,[],,,[],Network Device CLI +88,88,88,T1070,AC-17,[],,,[],Indicator Removal on Host +89,89,89,T1219,AC-17,[],,,[],Remote Access Software +90,90,90,T1543,AC-17,[],,,[],Create or Modify System Process +91,91,91,T1543.003,AC-17,[],,,[],Windows Service +92,92,92,T1547.003,AC-17,[],,,[],Time Providers +93,93,93,T1547.004,AC-17,[],,,[],Winlogon Helper DLL +94,94,94,T1547.009,AC-17,[],,,[],Shortcut Modification +95,95,95,T1550.001,AC-17,[],,,[],Application Access Token +96,96,96,T1558,AC-17,[],,,[],Steal or Forge Kerberos Tickets +97,97,97,T1558.003,AC-17,[],,,[],Kerberoasting +98,98,98,T1565,AC-17,[],,,[],Data Manipulation +99,99,99,T1565.001,AC-17,[],,,[],Stored Data Manipulation +100,100,100,T1565.002,AC-17,[],,,[],Transmitted Data Manipulation +101,101,101,T1602.002,AC-17,[],,,[],Network Device Configuration Dump +102,102,102,T1021,AC-17,[],,,[],Remote Services +103,103,103,T1021.002,AC-17,[],,,[],SMB/Windows Admin Shares +104,104,104,T1021.003,AC-17,[],,,[],Distributed Component Object Model +105,105,105,T1021.004,AC-17,[],,,[],SSH +106,106,106,T1021.005,AC-17,[],,,[],VNC +107,107,107,T1021.006,AC-17,[],,,[],Windows Remote Management +108,108,108,T1037,AC-17,[],,,[],Boot or Logon Initialization Scripts +109,109,109,T1037.001,AC-17,[],,,[],Logon Script (Windows) +110,110,110,T1059.003,AC-17,[],,,[],Windows Command Shell +111,111,111,T1059.004,AC-17,[],,,[],Unix Shell +112,112,112,T1059.006,AC-17,[],,,[],Python +113,113,113,T1059.007,AC-17,[],,,[],JavaScript +114,114,114,T1070.002,AC-17,[],,,[],Clear Linux or Mac System Logs +115,115,115,T1114,AC-17,[],,,[],Email Collection +116,116,116,T1114.001,AC-17,[],,,[],Local Email Collection +117,117,117,T1114.002,AC-17,[],,,[],Remote Email Collection +118,118,118,T1114.003,AC-17,[],,,[],Email Forwarding Rule +119,119,119,T1137,AC-17,[],,,[],Office Application Startup +120,120,120,T1137.002,AC-17,[],,,[],Office Test +121,121,121,T1213,AC-17,[],,,[],Data from Information Repositories +122,122,122,T1213.001,AC-17,[],,,[],Confluence +123,123,123,T1213.002,AC-17,[],,,[],Sharepoint +124,124,124,T1505.004,AC-17,[],,,[],IIS Components +125,125,125,T1543.004,AC-17,[],,,[],Launch Daemon +126,126,126,T1547.012,AC-17,[],,,[],Print Processors +127,127,127,T1547.013,AC-17,[],,,[],XDG Autostart Entries +128,128,128,T1552,AC-17,[],,,[],Unsecured Credentials +129,129,129,T1552.002,AC-17,[],,,[],Credentials in Registry +130,130,130,T1552.004,AC-17,[],,,[],Private Keys +131,131,131,T1557.002,AC-17,[],,,[],ARP Cache Poisoning +132,132,132,T1558.002,AC-17,[],,,[],Silver Ticket +133,133,133,T1558.004,AC-17,[],,,[],AS-REP Roasting +134,134,134,T1563,AC-17,[],,,[],Remote Service Session Hijacking +135,135,135,T1563.001,AC-17,[],,,[],SSH Hijacking +136,136,136,T1563.002,AC-17,[],,,[],RDP Hijacking +137,137,137,T1602,AC-17,[],,,[],Data from Configuration Repository +138,138,138,T1602.001,AC-17,[],,,[],SNMP (MIB Dump) +139,139,139,T1612,AC-17,[],,,[],Build Image on Host +140,140,140,T1613,AC-17,[],,,[],Container and Resource Discovery +141,141,141,T1619,AC-17,[],,,[],Cloud Storage Object Discovery +142,142,142,T1070.008,AC-18,[],,,[],Clear Mailbox Data +143,143,143,T1070.001,AC-18,[],,,[],Clear Windows Event Logs +144,144,144,T1040,AC-18,[],,,[],Network Sniffing +145,145,145,T1119,AC-18,[],,,[],Automated Collection +146,146,146,T1530,AC-18,[],,,[],Data from Cloud Storage Object +147,147,147,T1557,AC-18,[],,,[],Adversary-in-the-Middle +148,148,148,T1011,AC-18,[],,,[],Exfiltration Over Other Network Medium +149,149,149,T1011.001,AC-18,[],,,[],Exfiltration Over Bluetooth +150,150,150,T1020.001,AC-18,[],,,[],Traffic Duplication +151,151,151,T1070,AC-18,[],,,[],Indicator Removal on Host +152,152,152,T1558,AC-18,[],,,[],Steal or Forge Kerberos Tickets +153,153,153,T1558.003,AC-18,[],,,[],Kerberoasting +154,154,154,T1565,AC-18,[],,,[],Data Manipulation +155,155,155,T1565.001,AC-18,[],,,[],Stored Data Manipulation +156,156,156,T1565.002,AC-18,[],,,[],Transmitted Data Manipulation +157,157,157,T1602.002,AC-18,[],,,[],Network Device Configuration Dump +158,158,158,T1070.002,AC-18,[],,,[],Clear Linux or Mac System Logs +159,159,159,T1552,AC-18,[],,,[],Unsecured Credentials +160,160,160,T1552.004,AC-18,[],,,[],Private Keys +161,161,161,T1557.002,AC-18,[],,,[],ARP Cache Poisoning +162,162,162,T1558.002,AC-18,[],,,[],Silver Ticket +163,163,163,T1558.004,AC-18,[],,,[],AS-REP Roasting +164,164,164,T1602,AC-18,[],,,[],Data from Configuration Repository +165,165,165,T1602.001,AC-18,[],,,[],SNMP (MIB Dump) +166,166,166,T1070.008,AC-19,[],,,[],Clear Mailbox Data +167,167,167,T1070.001,AC-19,[],,,[],Clear Windows Event Logs +168,168,168,T1040,AC-19,[],,,[],Network Sniffing +169,169,169,T1119,AC-19,[],,,[],Automated Collection +170,170,170,T1530,AC-19,[],,,[],Data from Cloud Storage Object +171,171,171,T1557,AC-19,[],,,[],Adversary-in-the-Middle +172,172,172,T1020.001,AC-19,[],,,[],Traffic Duplication +173,173,173,T1070,AC-19,[],,,[],Indicator Removal on Host +174,174,174,T1550.001,AC-19,[],,,[],Application Access Token +175,175,175,T1558,AC-19,[],,,[],Steal or Forge Kerberos Tickets +176,176,176,T1558.003,AC-19,[],,,[],Kerberoasting +177,177,177,T1565,AC-19,[],,,[],Data Manipulation +178,178,178,T1565.001,AC-19,[],,,[],Stored Data Manipulation +179,179,179,T1565.002,AC-19,[],,,[],Transmitted Data Manipulation +180,180,180,T1602.002,AC-19,[],,,[],Network Device Configuration Dump +181,181,181,T1070.002,AC-19,[],,,[],Clear Linux or Mac System Logs +182,182,182,T1114,AC-19,[],,,[],Email Collection +183,183,183,T1114.001,AC-19,[],,,[],Local Email Collection +184,184,184,T1114.002,AC-19,[],,,[],Remote Email Collection +185,185,185,T1114.003,AC-19,[],,,[],Email Forwarding Rule +186,186,186,T1552,AC-19,[],,,[],Unsecured Credentials +187,187,187,T1552.004,AC-19,[],,,[],Private Keys +188,188,188,T1557.002,AC-19,[],,,[],ARP Cache Poisoning +189,189,189,T1558.002,AC-19,[],,,[],Silver Ticket +190,190,190,T1558.004,AC-19,[],,,[],AS-REP Roasting +191,191,191,T1602,AC-19,[],,,[],Data from Configuration Repository +192,192,192,T1602.001,AC-19,[],,,[],SNMP (MIB Dump) +193,193,193,T1556.005,AC-2,[],,,[],Reversible Encryption +194,194,194,T1556.006,AC-2,[],,,[],Multi-Factor Authentication +195,195,195,T1556.007,AC-2,[],,,[],Hybrid Identity +196,196,196,T1585.003,AC-2,[],,,[],Cloud Accounts +197,197,197,T1586.003,AC-2,[],,,[],Cloud Accounts +198,198,198,T1621,AC-2,[],,,[],Multi-Factor Authentication Request Generation +199,199,199,T1070.007,AC-2,[],,,[],Clear Network Connection History and Configurations +200,200,200,T1070.008,AC-2,[],,,[],Clear Mailbox Data +201,201,201,T1070.009,AC-2,[],,,[],Clear Persistence +202,202,202,T1098.005,AC-2,[],,,[],Device Registration +203,203,203,T1505.005,AC-2,[],,,[],Terminal Services DLL +204,204,204,T1648,AC-2,[],,,[],Serverless Execution +205,205,205,T1552.007,AC-2,[],,,[],Container API +206,206,206,T1556,AC-2,[],,,[],Modify Authentication Process +207,207,207,T1543.001,AC-2,[],,,[],Launch Agent +208,208,208,T1562,AC-2,[],,,[],Impair Defenses +209,209,209,T1574,AC-2,[],,,[],Hijack Execution Flow +210,210,210,T1609,AC-2,[],,,[],Container Administration Command +211,211,211,T1610,AC-2,[],,,[],Deploy Container +212,212,212,T1055,AC-2,[],,,[],Process Injection +213,213,213,T1068,AC-2,[],,,[],Exploitation for Privilege Escalation +214,214,214,T1212,AC-2,[],,,[],Exploitation for Credential Access +215,215,215,T1059,AC-2,[],,,[],Command and Scripting Interpreter +216,216,216,T1070.001,AC-2,[],,,[],Clear Windows Event Logs +217,217,217,T1537,AC-2,[],,,[],Transfer Data to Cloud Account +218,218,218,T1567,AC-2,[],,,[],Exfiltration Over Web Service +219,219,219,T1574.007,AC-2,[],,,[],Path Interception by PATH Environment Variable +220,220,220,T1003.001,AC-2,[],,,[],LSASS Memory +221,221,221,T1003.002,AC-2,[],,,[],Security Account Manager +222,222,222,T1003.003,AC-2,[],,,[],NTDS +223,223,223,T1005,AC-2,[],,,[],Data from Local System +224,224,224,T1078,AC-2,[],,,[],Valid Accounts +225,225,225,T1110.001,AC-2,[],,,[],Password Guessing +226,226,226,T1110.002,AC-2,[],,,[],Password Cracking +227,227,227,T1218,AC-2,[],,,[],Signed Binary Proxy Execution +228,228,228,T1528,AC-2,[],,,[],Steal Application Access Token +229,229,229,T1530,AC-2,[],,,[],Data from Cloud Storage Object +230,230,230,T1580,AC-2,[],,,[],Cloud Infrastructure Discovery +231,231,231,T1599,AC-2,[],,,[],Network Boundary Bridging +232,232,232,T1611,AC-2,[],,,[],Escape to Host +233,233,233,T1021.001,AC-2,[],,,[],Remote Desktop Protocol +234,234,234,T1047,AC-2,[],,,[],Windows Management Instrumentation +235,235,235,T1053,AC-2,[],,,[],Scheduled Task/Job +236,236,236,T1053.002,AC-2,[],,,[],At (Windows) +237,237,237,T1053.003,AC-2,[],,,[],Cron +238,238,238,T1053.005,AC-2,[],,,[],Scheduled Task +239,239,239,T1059.001,AC-2,[],,,[],PowerShell +240,240,240,T1059.002,AC-2,[],,,[],AppleScript +241,241,241,T1059.005,AC-2,[],,,[],Visual Basic +242,242,242,T1059.008,AC-2,[],,,[],Network Device CLI +243,243,243,T1070,AC-2,[],,,[],Indicator Removal on Host +244,244,244,T1070.003,AC-2,[],,,[],Clear Command History +245,245,245,T1078.002,AC-2,[],,,[],Domain Accounts +246,246,246,T1078.004,AC-2,[],,,[],Cloud Accounts +247,247,247,T1098,AC-2,[],,,[],Account Manipulation +248,248,248,T1098.001,AC-2,[],,,[],Additional Cloud Credentials +249,249,249,T1098.002,AC-2,[],,,[],Exchange Email Delegate Permissions +250,250,250,T1098.003,AC-2,[],,,[],Add Office 365 Global Administrator Role +251,251,251,T1190,AC-2,[],,,[],Exploit Public-Facing Application +252,252,252,T1197,AC-2,[],,,[],BITS Jobs +253,253,253,T1210,AC-2,[],,,[],Exploitation of Remote Services +254,254,254,T1213.003,AC-2,[],,,[],Code Repositories +255,255,255,T1218.007,AC-2,[],,,[],Msiexec +256,256,256,T1222,AC-2,[],,,[],File and Directory Permissions Modification +257,257,257,T1495,AC-2,[],,,[],Firmware Corruption +258,258,258,T1505,AC-2,[],,,[],Server Software Component +259,259,259,T1505.003,AC-2,[],,,[],Web Shell +260,260,260,T1525,AC-2,[],,,[],Implant Internal Image +261,261,261,T1543,AC-2,[],,,[],Create or Modify System Process +262,262,262,T1543.003,AC-2,[],,,[],Windows Service +263,263,263,T1546.003,AC-2,[],,,[],Windows Management Instrumentation Event Subscription +264,264,264,T1547.004,AC-2,[],,,[],Winlogon Helper DLL +265,265,265,T1547.006,AC-2,[],,,[],Kernel Modules and Extensions +266,266,266,T1547.009,AC-2,[],,,[],Shortcut Modification +267,267,267,T1548.002,AC-2,[],,,[],Bypass User Account Control +268,268,268,T1548.003,AC-2,[],,,[],Sudo and Sudo Caching +269,269,269,T1556.004,AC-2,[],,,[],Network Device Authentication +270,270,270,T1558,AC-2,[],,,[],Steal or Forge Kerberos Tickets +271,271,271,T1558.003,AC-2,[],,,[],Kerberoasting +272,272,272,T1559,AC-2,[],,,[],Inter-Process Communication +273,273,273,T1562.001,AC-2,[],,,[],Disable or Modify Tools +274,274,274,T1562.006,AC-2,[],,,[],Indicator Blocking +275,275,275,T1562.008,AC-2,[],,,[],Disable Cloud Logs +276,276,276,T1003,AC-2,[],,,[],OS Credential Dumping +277,277,277,T1003.004,AC-2,[],,,[],LSA Secrets +278,278,278,T1003.005,AC-2,[],,,[],Cached Domain Credentials +279,279,279,T1003.006,AC-2,[],,,[],DCSync +280,280,280,T1003.007,AC-2,[],,,[],Proc Filesystem +281,281,281,T1003.008,AC-2,[],,,[],/etc/passwd and /etc/shadow +282,282,282,T1021,AC-2,[],,,[],Remote Services +283,283,283,T1021.002,AC-2,[],,,[],SMB/Windows Admin Shares +284,284,284,T1021.003,AC-2,[],,,[],Distributed Component Object Model +285,285,285,T1021.004,AC-2,[],,,[],SSH +286,286,286,T1021.005,AC-2,[],,,[],VNC +287,287,287,T1021.006,AC-2,[],,,[],Windows Remote Management +288,288,288,T1025,AC-2,[],,,[],Data from Removable Media +289,289,289,T1036,AC-2,[],,,[],Masquerading +290,290,290,T1036.003,AC-2,[],,,[],Rename System Utilities +291,291,291,T1036.005,AC-2,[],,,[],Match Legitimate Name or Location +292,292,292,T1041,AC-2,[],,,[],Exfiltration Over C2 Channel +293,293,293,T1048,AC-2,[],,,[],Exfiltration Over Alternative Protocol +294,294,294,T1048.002,AC-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +295,295,295,T1048.003,AC-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +296,296,296,T1052,AC-2,[],,,[],Exfiltration Over Physical Medium +297,297,297,T1052.001,AC-2,[],,,[],Exfiltration over USB +298,298,298,T1053.006,AC-2,[],,,[],Systemd Timers +299,299,299,T1053.007,AC-2,[],,,[],Container Orchestration Job +300,300,300,T1055.008,AC-2,[],,,[],Ptrace System Calls +301,301,301,T1056.003,AC-2,[],,,[],Web Portal Capture +302,302,302,T1059.003,AC-2,[],,,[],Windows Command Shell +303,303,303,T1059.004,AC-2,[],,,[],Unix Shell +304,304,304,T1059.006,AC-2,[],,,[],Python +305,305,305,T1059.007,AC-2,[],,,[],JavaScript +306,306,306,T1070.002,AC-2,[],,,[],Clear Linux or Mac System Logs +307,307,307,T1072,AC-2,[],,,[],Software Deployment Tools +308,308,308,T1078.001,AC-2,[],,,[],Default Accounts +309,309,309,T1078.003,AC-2,[],,,[],Local Accounts +310,310,310,T1087.004,AC-2,[],,,[],Cloud Account +311,311,311,T1110,AC-2,[],,,[],Brute Force +312,312,312,T1110.003,AC-2,[],,,[],Password Spraying +313,313,313,T1110.004,AC-2,[],,,[],Credential Stuffing +314,314,314,T1134,AC-2,[],,,[],Access Token Manipulation +315,315,315,T1134.001,AC-2,[],,,[],Token Impersonation/Theft +316,316,316,T1134.002,AC-2,[],,,[],Create Process with Token +317,317,317,T1134.003,AC-2,[],,,[],Make and Impersonate Token +318,318,318,T1136,AC-2,[],,,[],Create Account +319,319,319,T1136.001,AC-2,[],,,[],Local Account +320,320,320,T1136.002,AC-2,[],,,[],Domain Account +321,321,321,T1136.003,AC-2,[],,,[],Cloud Account +322,322,322,T1185,AC-2,[],,,[],Browser Session Hijacking +323,323,323,T1213,AC-2,[],,,[],Data from Information Repositories +324,324,324,T1213.001,AC-2,[],,,[],Confluence +325,325,325,T1213.002,AC-2,[],,,[],Sharepoint +326,326,326,T1222.001,AC-2,[],,,[],Windows File and Directory Permissions Modification +327,327,327,T1222.002,AC-2,[],,,[],Linux and Mac File and Directory Permissions Modification +328,328,328,T1484,AC-2,[],,,[],Domain Policy Modification +329,329,329,T1489,AC-2,[],,,[],Service Stop +330,330,330,T1505.002,AC-2,[],,,[],Transport Agent +331,331,331,T1538,AC-2,[],,,[],Cloud Service Dashboard +332,332,332,T1542,AC-2,[],,,[],Pre-OS Boot +333,333,333,T1542.001,AC-2,[],,,[],System Firmware +334,334,334,T1542.003,AC-2,[],,,[],Bootkit +335,335,335,T1542.005,AC-2,[],,,[],TFTP Boot +336,336,336,T1543.002,AC-2,[],,,[],Systemd Service +337,337,337,T1543.004,AC-2,[],,,[],Launch Daemon +338,338,338,T1547.012,AC-2,[],,,[],Print Processors +339,339,339,T1547.013,AC-2,[],,,[],XDG Autostart Entries +340,340,340,T1548,AC-2,[],,,[],Abuse Elevation Control Mechanism +341,341,341,T1550,AC-2,[],,,[],Use Alternate Authentication Material +342,342,342,T1550.002,AC-2,[],,,[],Pass the Hash +343,343,343,T1550.003,AC-2,[],,,[],Pass the Ticket +344,344,344,T1552,AC-2,[],,,[],Unsecured Credentials +345,345,345,T1552.001,AC-2,[],,,[],Credentials In Files +346,346,346,T1552.002,AC-2,[],,,[],Credentials in Registry +347,347,347,T1552.004,AC-2,[],,,[],Private Keys +348,348,348,T1552.006,AC-2,[],,,[],Group Policy Preferences +349,349,349,T1553,AC-2,[],,,[],Subvert Trust Controls +350,350,350,T1553.006,AC-2,[],,,[],Code Signing Policy Modification +351,351,351,T1556.001,AC-2,[],,,[],Domain Controller Authentication +352,352,352,T1556.003,AC-2,[],,,[],Pluggable Authentication Modules +353,353,353,T1558.001,AC-2,[],,,[],Golden Ticket +354,354,354,T1558.002,AC-2,[],,,[],Silver Ticket +355,355,355,T1558.004,AC-2,[],,,[],AS-REP Roasting +356,356,356,T1559.001,AC-2,[],,,[],Component Object Model +357,357,357,T1562.002,AC-2,[],,,[],Disable Windows Event Logging +358,358,358,T1562.004,AC-2,[],,,[],Disable or Modify System Firewall +359,359,359,T1562.007,AC-2,[],,,[],Disable or Modify Cloud Firewall +360,360,360,T1562.009,AC-2,[],,,[],Safe Mode Boot +361,361,361,T1563,AC-2,[],,,[],Remote Service Session Hijacking +362,362,362,T1563.001,AC-2,[],,,[],SSH Hijacking +363,363,363,T1563.002,AC-2,[],,,[],RDP Hijacking +364,364,364,T1569,AC-2,[],,,[],System Services +365,365,365,T1569.001,AC-2,[],,,[],Launchctl +366,366,366,T1569.002,AC-2,[],,,[],Service Execution +367,367,367,T1574.004,AC-2,[],,,[],Dylib Hijacking +368,368,368,T1574.005,AC-2,[],,,[],Executable Installer File Permissions Weakness +369,369,369,T1574.008,AC-2,[],,,[],Path Interception by Search Order Hijacking +370,370,370,T1574.009,AC-2,[],,,[],Path Interception by Unquoted Path +371,371,371,T1574.010,AC-2,[],,,[],Services File Permissions Weakness +372,372,372,T1574.012,AC-2,[],,,[],COR_PROFILER +373,373,373,T1578,AC-2,[],,,[],Modify Cloud Compute Infrastructure +374,374,374,T1578.001,AC-2,[],,,[],Create Snapshot +375,375,375,T1578.002,AC-2,[],,,[],Create Cloud Instance +376,376,376,T1578.003,AC-2,[],,,[],Delete Cloud Instance +377,377,377,T1599.001,AC-2,[],,,[],Network Address Translation Traversal +378,378,378,T1601,AC-2,[],,,[],Modify System Image +379,379,379,T1601.001,AC-2,[],,,[],Patch System Image +380,380,380,T1601.002,AC-2,[],,,[],Downgrade System Image +381,381,381,T1606,AC-2,[],,,[],Forge Web Credentials +382,382,382,T1606.001,AC-2,[],,,[],Web Cookies +383,383,383,T1606.002,AC-2,[],,,[],SAML Tokens +384,384,384,T1612,AC-2,[],,,[],Build Image on Host +385,385,385,T1613,AC-2,[],,,[],Container and Resource Discovery +386,386,386,T1619,AC-2,[],,,[],Cloud Storage Object Discovery +387,387,387,T1583.007,AC-20,[],,,[],Serverless +388,388,388,T1584.007,AC-20,[],,,[],Serverless +389,389,389,T1098.005,AC-20,[],,,[],Device Registration +390,390,390,T1505.005,AC-20,[],,,[],Terminal Services DLL +391,391,391,T1098.004,AC-20,[],,,[],SSH Authorized Keys +392,392,392,T1556,AC-20,[],,,[],Modify Authentication Process +393,393,393,T1133,AC-20,[],,,[],External Remote Services +394,394,394,T1537,AC-20,[],,,[],Transfer Data to Cloud Account +395,395,395,T1567,AC-20,[],,,[],Exfiltration Over Web Service +396,396,396,T1567.002,AC-20,[],,,[],Exfiltration to Cloud Storage +397,397,397,T1110.001,AC-20,[],,,[],Password Guessing +398,398,398,T1110.002,AC-20,[],,,[],Password Cracking +399,399,399,T1119,AC-20,[],,,[],Automated Collection +400,400,400,T1200,AC-20,[],,,[],Hardware Additions +401,401,401,T1530,AC-20,[],,,[],Data from Cloud Storage Object +402,402,402,T1557,AC-20,[],,,[],Adversary-in-the-Middle +403,403,403,T1020.001,AC-20,[],,,[],Traffic Duplication +404,404,404,T1021.001,AC-20,[],,,[],Remote Desktop Protocol +405,405,405,T1053,AC-20,[],,,[],Scheduled Task/Job +406,406,406,T1053.002,AC-20,[],,,[],At (Windows) +407,407,407,T1053.005,AC-20,[],,,[],Scheduled Task +408,408,408,T1078.002,AC-20,[],,,[],Domain Accounts +409,409,409,T1078.004,AC-20,[],,,[],Cloud Accounts +410,410,410,T1098.001,AC-20,[],,,[],Additional Cloud Credentials +411,411,411,T1098.002,AC-20,[],,,[],Exchange Email Delegate Permissions +412,412,412,T1098.003,AC-20,[],,,[],Add Office 365 Global Administrator Role +413,413,413,T1550.001,AC-20,[],,,[],Application Access Token +414,414,414,T1552.005,AC-20,[],,,[],Cloud Instance Metadata API +415,415,415,T1556.004,AC-20,[],,,[],Network Device Authentication +416,416,416,T1565,AC-20,[],,,[],Data Manipulation +417,417,417,T1565.001,AC-20,[],,,[],Stored Data Manipulation +418,418,418,T1565.002,AC-20,[],,,[],Transmitted Data Manipulation +419,419,419,T1602.002,AC-20,[],,,[],Network Device Configuration Dump +420,420,420,T1021,AC-20,[],,,[],Remote Services +421,421,421,T1021.004,AC-20,[],,,[],SSH +422,422,422,T1041,AC-20,[],,,[],Exfiltration Over C2 Channel +423,423,423,T1048,AC-20,[],,,[],Exfiltration Over Alternative Protocol +424,424,424,T1048.002,AC-20,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +425,425,425,T1048.003,AC-20,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +426,426,426,T1052,AC-20,[],,,[],Exfiltration Over Physical Medium +427,427,427,T1052.001,AC-20,[],,,[],Exfiltration over USB +428,428,428,T1072,AC-20,[],,,[],Software Deployment Tools +429,429,429,T1110,AC-20,[],,,[],Brute Force +430,430,430,T1110.003,AC-20,[],,,[],Password Spraying +431,431,431,T1110.004,AC-20,[],,,[],Credential Stuffing +432,432,432,T1114,AC-20,[],,,[],Email Collection +433,433,433,T1114.001,AC-20,[],,,[],Local Email Collection +434,434,434,T1114.002,AC-20,[],,,[],Remote Email Collection +435,435,435,T1114.003,AC-20,[],,,[],Email Forwarding Rule +436,436,436,T1134.005,AC-20,[],,,[],SID-History Injection +437,437,437,T1136,AC-20,[],,,[],Create Account +438,438,438,T1136.001,AC-20,[],,,[],Local Account +439,439,439,T1136.002,AC-20,[],,,[],Domain Account +440,440,440,T1136.003,AC-20,[],,,[],Cloud Account +441,441,441,T1539,AC-20,[],,,[],Steal Web Session Cookie +442,442,442,T1552,AC-20,[],,,[],Unsecured Credentials +443,443,443,T1552.004,AC-20,[],,,[],Private Keys +444,444,444,T1556.001,AC-20,[],,,[],Domain Controller Authentication +445,445,445,T1556.003,AC-20,[],,,[],Pluggable Authentication Modules +446,446,446,T1557.002,AC-20,[],,,[],ARP Cache Poisoning +447,447,447,T1567.001,AC-20,[],,,[],Exfiltration to Code Repository +448,448,448,T1602,AC-20,[],,,[],Data from Configuration Repository +449,449,449,T1602.001,AC-20,[],,,[],SNMP (MIB Dump) +450,450,450,T1053,AC-21,[],,,[],Scheduled Task/Job +451,451,451,T1053.002,AC-21,[],,,[],At (Windows) +452,452,452,T1053.005,AC-21,[],,,[],Scheduled Task +453,453,453,T1213,AC-21,[],,,[],Data from Information Repositories +454,454,454,T1213.001,AC-21,[],,,[],Confluence +455,455,455,T1213.002,AC-21,[],,,[],Sharepoint +456,456,456,T1053,AC-22,[],,,[],Scheduled Task/Job +457,457,457,T1053.002,AC-22,[],,,[],At (Windows) +458,458,458,T1053.005,AC-22,[],,,[],Scheduled Task +459,459,459,T1552.007,AC-23,[],,,[],Container API +460,460,460,T1133,AC-23,[],,,[],External Remote Services +461,461,461,T1567,AC-23,[],,,[],Exfiltration Over Web Service +462,462,462,T1005,AC-23,[],,,[],Data from Local System +463,463,463,T1053,AC-23,[],,,[],Scheduled Task/Job +464,464,464,T1053.002,AC-23,[],,,[],At (Windows) +465,465,465,T1053.005,AC-23,[],,,[],Scheduled Task +466,466,466,T1025,AC-23,[],,,[],Data from Removable Media +467,467,467,T1041,AC-23,[],,,[],Exfiltration Over C2 Channel +468,468,468,T1048,AC-23,[],,,[],Exfiltration Over Alternative Protocol +469,469,469,T1048.002,AC-23,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +470,470,470,T1048.003,AC-23,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +471,471,471,T1052,AC-23,[],,,[],Exfiltration Over Physical Medium +472,472,472,T1052.001,AC-23,[],,,[],Exfiltration over USB +473,473,473,T1213,AC-23,[],,,[],Data from Information Repositories +474,474,474,T1213.001,AC-23,[],,,[],Confluence +475,475,475,T1213.002,AC-23,[],,,[],Sharepoint +476,476,476,T1053,AC-24,[],,,[],Scheduled Task/Job +477,477,477,T1053.002,AC-24,[],,,[],At (Windows) +478,478,478,T1053.005,AC-24,[],,,[],Scheduled Task +479,479,479,T1053,AC-25,[],,,[],Scheduled Task/Job +480,480,480,T1053.002,AC-25,[],,,[],At (Windows) +481,481,481,T1053.005,AC-25,[],,,[],Scheduled Task +482,482,482,T1556.006,AC-3,[],,,[],Multi-Factor Authentication +483,483,483,T1556.007,AC-3,[],,,[],Hybrid Identity +484,484,484,T1070.007,AC-3,[],,,[],Clear Network Connection History and Configurations +485,485,485,T1070.008,AC-3,[],,,[],Clear Mailbox Data +486,486,486,T1070.009,AC-3,[],,,[],Clear Persistence +487,487,487,T1098.005,AC-3,[],,,[],Device Registration +488,488,488,T1505.005,AC-3,[],,,[],Terminal Services DLL +489,489,489,T1648,AC-3,[],,,[],Serverless Execution +490,490,490,T1557.003,AC-3,[],,,[],DHCP Spoofing +491,491,491,T1622,AC-3,[],,,[],Debugger Evasion +492,492,492,T1647,AC-3,[],,,[],Plist File Modification +493,493,493,T1552.007,AC-3,[],,,[],Container API +494,494,494,T1556,AC-3,[],,,[],Modify Authentication Process +495,495,495,T1543.001,AC-3,[],,,[],Launch Agent +496,496,496,T1562,AC-3,[],,,[],Impair Defenses +497,497,497,T1574,AC-3,[],,,[],Hijack Execution Flow +498,498,498,T1609,AC-3,[],,,[],Container Administration Command +499,499,499,T1610,AC-3,[],,,[],Deploy Container +500,500,500,T1055,AC-3,[],,,[],Process Injection +501,501,501,T1133,AC-3,[],,,[],External Remote Services +502,502,502,T1059,AC-3,[],,,[],Command and Scripting Interpreter +503,503,503,T1070.001,AC-3,[],,,[],Clear Windows Event Logs +504,504,504,T1537,AC-3,[],,,[],Transfer Data to Cloud Account +505,505,505,T1567,AC-3,[],,,[],Exfiltration Over Web Service +506,506,506,T1574.007,AC-3,[],,,[],Path Interception by PATH Environment Variable +507,507,507,T1003.001,AC-3,[],,,[],LSASS Memory +508,508,508,T1003.002,AC-3,[],,,[],Security Account Manager +509,509,509,T1003.003,AC-3,[],,,[],NTDS +510,510,510,T1005,AC-3,[],,,[],Data from Local System +511,511,511,T1078,AC-3,[],,,[],Valid Accounts +512,512,512,T1091,AC-3,[],,,[],Replication Through Removable Media +513,513,513,T1110.001,AC-3,[],,,[],Password Guessing +514,514,514,T1110.002,AC-3,[],,,[],Password Cracking +515,515,515,T1199,AC-3,[],,,[],Trusted Relationship +516,516,516,T1200,AC-3,[],,,[],Hardware Additions +517,517,517,T1218,AC-3,[],,,[],Signed Binary Proxy Execution +518,518,518,T1528,AC-3,[],,,[],Steal Application Access Token +519,519,519,T1530,AC-3,[],,,[],Data from Cloud Storage Object +520,520,520,T1557,AC-3,[],,,[],Adversary-in-the-Middle +521,521,521,T1557.001,AC-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +522,522,522,T1580,AC-3,[],,,[],Cloud Infrastructure Discovery +523,523,523,T1599,AC-3,[],,,[],Network Boundary Bridging +524,524,524,T1611,AC-3,[],,,[],Escape to Host +525,525,525,T1021.001,AC-3,[],,,[],Remote Desktop Protocol +526,526,526,T1037.002,AC-3,[],,,[],Logon Script (Mac) +527,527,527,T1037.005,AC-3,[],,,[],Startup Items +528,528,528,T1047,AC-3,[],,,[],Windows Management Instrumentation +529,529,529,T1053,AC-3,[],,,[],Scheduled Task/Job +530,530,530,T1053.002,AC-3,[],,,[],At (Windows) +531,531,531,T1053.003,AC-3,[],,,[],Cron +532,532,532,T1053.005,AC-3,[],,,[],Scheduled Task +533,533,533,T1059.001,AC-3,[],,,[],PowerShell +534,534,534,T1059.002,AC-3,[],,,[],AppleScript +535,535,535,T1059.005,AC-3,[],,,[],Visual Basic +536,536,536,T1059.008,AC-3,[],,,[],Network Device CLI +537,537,537,T1070,AC-3,[],,,[],Indicator Removal on Host +538,538,538,T1070.003,AC-3,[],,,[],Clear Command History +539,539,539,T1078.002,AC-3,[],,,[],Domain Accounts +540,540,540,T1078.004,AC-3,[],,,[],Cloud Accounts +541,541,541,T1095,AC-3,[],,,[],Non-Application Layer Protocol +542,542,542,T1098,AC-3,[],,,[],Account Manipulation +543,543,543,T1098.001,AC-3,[],,,[],Additional Cloud Credentials +544,544,544,T1098.002,AC-3,[],,,[],Exchange Email Delegate Permissions +545,545,545,T1098.003,AC-3,[],,,[],Add Office 365 Global Administrator Role +546,546,546,T1098.004,AC-3,[],,,[],SSH Authorized Keys +547,547,547,T1190,AC-3,[],,,[],Exploit Public-Facing Application +548,548,548,T1197,AC-3,[],,,[],BITS Jobs +549,549,549,T1205,AC-3,[],,,[],Traffic Signaling +550,550,550,T1205.001,AC-3,[],,,[],Port Knocking +551,551,551,T1210,AC-3,[],,,[],Exploitation of Remote Services +552,552,552,T1213.003,AC-3,[],,,[],Code Repositories +553,553,553,T1218.007,AC-3,[],,,[],Msiexec +554,554,554,T1218.012,AC-3,[],,,[],Verclsid +555,555,555,T1219,AC-3,[],,,[],Remote Access Software +556,556,556,T1222,AC-3,[],,,[],File and Directory Permissions Modification +557,557,557,T1486,AC-3,[],,,[],Data Encrypted for Impact +558,558,558,T1490,AC-3,[],,,[],Inhibit System Recovery +559,559,559,T1491,AC-3,[],,,[],Defacement +560,560,560,T1491.001,AC-3,[],,,[],Internal Defacement +561,561,561,T1491.002,AC-3,[],,,[],External Defacement +562,562,562,T1495,AC-3,[],,,[],Firmware Corruption +563,563,563,T1498.001,AC-3,[],,,[],Direct Network Flood +564,564,564,T1498.002,AC-3,[],,,[],Reflection Amplification +565,565,565,T1499,AC-3,[],,,[],Endpoint Denial of Service +566,566,566,T1499.001,AC-3,[],,,[],OS Exhaustion Flood +567,567,567,T1499.002,AC-3,[],,,[],Service Exhaustion Flood +568,568,568,T1499.003,AC-3,[],,,[],Application Exhaustion Flood +569,569,569,T1499.004,AC-3,[],,,[],Application or System Exploitation +570,570,570,T1505,AC-3,[],,,[],Server Software Component +571,571,571,T1505.003,AC-3,[],,,[],Web Shell +572,572,572,T1525,AC-3,[],,,[],Implant Internal Image +573,573,573,T1543,AC-3,[],,,[],Create or Modify System Process +574,574,574,T1543.003,AC-3,[],,,[],Windows Service +575,575,575,T1546.003,AC-3,[],,,[],Windows Management Instrumentation Event Subscription +576,576,576,T1547.003,AC-3,[],,,[],Time Providers +577,577,577,T1547.004,AC-3,[],,,[],Winlogon Helper DLL +578,578,578,T1547.006,AC-3,[],,,[],Kernel Modules and Extensions +579,579,579,T1547.007,AC-3,[],,,[],Re-opened Applications +580,580,580,T1547.009,AC-3,[],,,[],Shortcut Modification +581,581,581,T1548.002,AC-3,[],,,[],Bypass User Account Control +582,582,582,T1548.003,AC-3,[],,,[],Sudo and Sudo Caching +583,583,583,T1552.005,AC-3,[],,,[],Cloud Instance Metadata API +584,584,584,T1556.004,AC-3,[],,,[],Network Device Authentication +585,585,585,T1558,AC-3,[],,,[],Steal or Forge Kerberos Tickets +586,586,586,T1558.003,AC-3,[],,,[],Kerberoasting +587,587,587,T1559,AC-3,[],,,[],Inter-Process Communication +588,588,588,T1562.001,AC-3,[],,,[],Disable or Modify Tools +589,589,589,T1562.006,AC-3,[],,,[],Indicator Blocking +590,590,590,T1562.008,AC-3,[],,,[],Disable Cloud Logs +591,591,591,T1565,AC-3,[],,,[],Data Manipulation +592,592,592,T1565.001,AC-3,[],,,[],Stored Data Manipulation +593,593,593,T1565.003,AC-3,[],,,[],Runtime Data Manipulation +594,594,594,T1570,AC-3,[],,,[],Lateral Tool Transfer +595,595,595,T1602.002,AC-3,[],,,[],Network Device Configuration Dump +596,596,596,T1003,AC-3,[],,,[],OS Credential Dumping +597,597,597,T1003.004,AC-3,[],,,[],LSA Secrets +598,598,598,T1003.005,AC-3,[],,,[],Cached Domain Credentials +599,599,599,T1003.006,AC-3,[],,,[],DCSync +600,600,600,T1003.007,AC-3,[],,,[],Proc Filesystem +601,601,601,T1003.008,AC-3,[],,,[],/etc/passwd and /etc/shadow +602,602,602,T1021,AC-3,[],,,[],Remote Services +603,603,603,T1021.002,AC-3,[],,,[],SMB/Windows Admin Shares +604,604,604,T1021.003,AC-3,[],,,[],Distributed Component Object Model +605,605,605,T1021.004,AC-3,[],,,[],SSH +606,606,606,T1021.005,AC-3,[],,,[],VNC +607,607,607,T1021.006,AC-3,[],,,[],Windows Remote Management +608,608,608,T1025,AC-3,[],,,[],Data from Removable Media +609,609,609,T1036,AC-3,[],,,[],Masquerading +610,610,610,T1036.003,AC-3,[],,,[],Rename System Utilities +611,611,611,T1036.005,AC-3,[],,,[],Match Legitimate Name or Location +612,612,612,T1037,AC-3,[],,,[],Boot or Logon Initialization Scripts +613,613,613,T1037.003,AC-3,[],,,[],Network Logon Script +614,614,614,T1037.004,AC-3,[],,,[],RC Scripts +615,615,615,T1041,AC-3,[],,,[],Exfiltration Over C2 Channel +616,616,616,T1048,AC-3,[],,,[],Exfiltration Over Alternative Protocol +617,617,617,T1048.001,AC-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +618,618,618,T1048.002,AC-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +619,619,619,T1048.003,AC-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +620,620,620,T1052,AC-3,[],,,[],Exfiltration Over Physical Medium +621,621,621,T1052.001,AC-3,[],,,[],Exfiltration over USB +622,622,622,T1053.006,AC-3,[],,,[],Systemd Timers +623,623,623,T1053.007,AC-3,[],,,[],Container Orchestration Job +624,624,624,T1055.008,AC-3,[],,,[],Ptrace System Calls +625,625,625,T1055.009,AC-3,[],,,[],Proc Memory +626,626,626,T1056.003,AC-3,[],,,[],Web Portal Capture +627,627,627,T1059.003,AC-3,[],,,[],Windows Command Shell +628,628,628,T1059.004,AC-3,[],,,[],Unix Shell +629,629,629,T1059.006,AC-3,[],,,[],Python +630,630,630,T1059.007,AC-3,[],,,[],JavaScript +631,631,631,T1070.002,AC-3,[],,,[],Clear Linux or Mac System Logs +632,632,632,T1071.004,AC-3,[],,,[],DNS +633,633,633,T1072,AC-3,[],,,[],Software Deployment Tools +634,634,634,T1078.003,AC-3,[],,,[],Local Accounts +635,635,635,T1080,AC-3,[],,,[],Taint Shared Content +636,636,636,T1087.004,AC-3,[],,,[],Cloud Account +637,637,637,T1090,AC-3,[],,,[],Proxy +638,638,638,T1090.003,AC-3,[],,,[],Multi-hop Proxy +639,639,639,T1110,AC-3,[],,,[],Brute Force +640,640,640,T1110.003,AC-3,[],,,[],Password Spraying +641,641,641,T1110.004,AC-3,[],,,[],Credential Stuffing +642,642,642,T1114,AC-3,[],,,[],Email Collection +643,643,643,T1114.002,AC-3,[],,,[],Remote Email Collection +644,644,644,T1134,AC-3,[],,,[],Access Token Manipulation +645,645,645,T1134.001,AC-3,[],,,[],Token Impersonation/Theft +646,646,646,T1134.002,AC-3,[],,,[],Create Process with Token +647,647,647,T1134.003,AC-3,[],,,[],Make and Impersonate Token +648,648,648,T1134.005,AC-3,[],,,[],SID-History Injection +649,649,649,T1136,AC-3,[],,,[],Create Account +650,650,650,T1136.001,AC-3,[],,,[],Local Account +651,651,651,T1136.002,AC-3,[],,,[],Domain Account +652,652,652,T1136.003,AC-3,[],,,[],Cloud Account +653,653,653,T1185,AC-3,[],,,[],Browser Session Hijacking +654,654,654,T1187,AC-3,[],,,[],Forced Authentication +655,655,655,T1213,AC-3,[],,,[],Data from Information Repositories +656,656,656,T1213.001,AC-3,[],,,[],Confluence +657,657,657,T1213.002,AC-3,[],,,[],Sharepoint +658,658,658,T1218.002,AC-3,[],,,[],Control Panel +659,659,659,T1222.001,AC-3,[],,,[],Windows File and Directory Permissions Modification +660,660,660,T1222.002,AC-3,[],,,[],Linux and Mac File and Directory Permissions Modification +661,661,661,T1484,AC-3,[],,,[],Domain Policy Modification +662,662,662,T1485,AC-3,[],,,[],Data Destruction +663,663,663,T1489,AC-3,[],,,[],Service Stop +664,664,664,T1498,AC-3,[],,,[],Network Denial of Service +665,665,665,T1505.002,AC-3,[],,,[],Transport Agent +666,666,666,T1505.004,AC-3,[],,,[],IIS Components +667,667,667,T1538,AC-3,[],,,[],Cloud Service Dashboard +668,668,668,T1539,AC-3,[],,,[],Steal Web Session Cookie +669,669,669,T1542,AC-3,[],,,[],Pre-OS Boot +670,670,670,T1542.001,AC-3,[],,,[],System Firmware +671,671,671,T1542.003,AC-3,[],,,[],Bootkit +672,672,672,T1542.004,AC-3,[],,,[],ROMMONkit +673,673,673,T1542.005,AC-3,[],,,[],TFTP Boot +674,674,674,T1543.002,AC-3,[],,,[],Systemd Service +675,675,675,T1543.004,AC-3,[],,,[],Launch Daemon +676,676,676,T1546.004,AC-3,[],,,[],Unix Shell Configuration Modification +677,677,677,T1546.013,AC-3,[],,,[],PowerShell Profile +678,678,678,T1547.012,AC-3,[],,,[],Print Processors +679,679,679,T1547.013,AC-3,[],,,[],XDG Autostart Entries +680,680,680,T1548,AC-3,[],,,[],Abuse Elevation Control Mechanism +681,681,681,T1550,AC-3,[],,,[],Use Alternate Authentication Material +682,682,682,T1550.002,AC-3,[],,,[],Pass the Hash +683,683,683,T1550.003,AC-3,[],,,[],Pass the Ticket +684,684,684,T1552,AC-3,[],,,[],Unsecured Credentials +685,685,685,T1552.002,AC-3,[],,,[],Credentials in Registry +686,686,686,T1553,AC-3,[],,,[],Subvert Trust Controls +687,687,687,T1553.003,AC-3,[],,,[],SIP and Trust Provider Hijacking +688,688,688,T1553.006,AC-3,[],,,[],Code Signing Policy Modification +689,689,689,T1556.001,AC-3,[],,,[],Domain Controller Authentication +690,690,690,T1556.003,AC-3,[],,,[],Pluggable Authentication Modules +691,691,691,T1557.002,AC-3,[],,,[],ARP Cache Poisoning +692,692,692,T1558.001,AC-3,[],,,[],Golden Ticket +693,693,693,T1558.002,AC-3,[],,,[],Silver Ticket +694,694,694,T1558.004,AC-3,[],,,[],AS-REP Roasting +695,695,695,T1559.001,AC-3,[],,,[],Component Object Model +696,696,696,T1561,AC-3,[],,,[],Disk Wipe +697,697,697,T1561.001,AC-3,[],,,[],Disk Content Wipe +698,698,698,T1561.002,AC-3,[],,,[],Disk Structure Wipe +699,699,699,T1562.002,AC-3,[],,,[],Disable Windows Event Logging +700,700,700,T1562.004,AC-3,[],,,[],Disable or Modify System Firewall +701,701,701,T1562.007,AC-3,[],,,[],Disable or Modify Cloud Firewall +702,702,702,T1562.009,AC-3,[],,,[],Safe Mode Boot +703,703,703,T1563,AC-3,[],,,[],Remote Service Session Hijacking +704,704,704,T1563.001,AC-3,[],,,[],SSH Hijacking +705,705,705,T1563.002,AC-3,[],,,[],RDP Hijacking +706,706,706,T1564.004,AC-3,[],,,[],NTFS File Attributes +707,707,707,T1569,AC-3,[],,,[],System Services +708,708,708,T1569.001,AC-3,[],,,[],Launchctl +709,709,709,T1569.002,AC-3,[],,,[],Service Execution +710,710,710,T1572,AC-3,[],,,[],Protocol Tunneling +711,711,711,T1574.004,AC-3,[],,,[],Dylib Hijacking +712,712,712,T1574.005,AC-3,[],,,[],Executable Installer File Permissions Weakness +713,713,713,T1574.008,AC-3,[],,,[],Path Interception by Search Order Hijacking +714,714,714,T1574.009,AC-3,[],,,[],Path Interception by Unquoted Path +715,715,715,T1574.010,AC-3,[],,,[],Services File Permissions Weakness +716,716,716,T1574.012,AC-3,[],,,[],COR_PROFILER +717,717,717,T1578,AC-3,[],,,[],Modify Cloud Compute Infrastructure +718,718,718,T1578.001,AC-3,[],,,[],Create Snapshot +719,719,719,T1578.002,AC-3,[],,,[],Create Cloud Instance +720,720,720,T1578.003,AC-3,[],,,[],Delete Cloud Instance +721,721,721,T1599.001,AC-3,[],,,[],Network Address Translation Traversal +722,722,722,T1601,AC-3,[],,,[],Modify System Image +723,723,723,T1601.001,AC-3,[],,,[],Patch System Image +724,724,724,T1601.002,AC-3,[],,,[],Downgrade System Image +725,725,725,T1602,AC-3,[],,,[],Data from Configuration Repository +726,726,726,T1602.001,AC-3,[],,,[],SNMP (MIB Dump) +727,727,727,T1606,AC-3,[],,,[],Forge Web Credentials +728,728,728,T1606.001,AC-3,[],,,[],Web Cookies +729,729,729,T1606.002,AC-3,[],,,[],SAML Tokens +730,730,730,T1612,AC-3,[],,,[],Build Image on Host +731,731,731,T1613,AC-3,[],,,[],Container and Resource Discovery +732,732,732,T1619,AC-3,[],,,[],Cloud Storage Object Discovery +733,733,733,T1205.002,AC-4,[],,,[],Socket Filters +734,734,734,T1557.003,AC-4,[],,,[],DHCP Spoofing +735,735,735,T1609,AC-4,[],,,[],Container Administration Command +736,736,736,T1622,AC-4,[],,,[],Debugger Evasion +737,737,737,T1552.007,AC-4,[],,,[],Container API +738,738,738,T1574,AC-4,[],,,[],Hijack Execution Flow +739,739,739,T1068,AC-4,[],,,[],Exploitation for Privilege Escalation +740,740,740,T1133,AC-4,[],,,[],External Remote Services +741,741,741,T1212,AC-4,[],,,[],Exploitation for Credential Access +742,742,742,T1482,AC-4,[],,,[],Domain Trust Discovery +743,743,743,T1203,AC-4,[],,,[],Exploitation for Client Execution +744,744,744,T1211,AC-4,[],,,[],Exploitation for Defense Evasion +745,745,745,T1537,AC-4,[],,,[],Transfer Data to Cloud Account +746,746,746,T1567,AC-4,[],,,[],Exfiltration Over Web Service +747,747,747,T1567.002,AC-4,[],,,[],Exfiltration to Cloud Storage +748,748,748,T1574.007,AC-4,[],,,[],Path Interception by PATH Environment Variable +749,749,749,T1003.001,AC-4,[],,,[],LSASS Memory +750,750,750,T1046,AC-4,[],,,[],Network Service Scanning +751,751,751,T1199,AC-4,[],,,[],Trusted Relationship +752,752,752,T1528,AC-4,[],,,[],Steal Application Access Token +753,753,753,T1530,AC-4,[],,,[],Data from Cloud Storage Object +754,754,754,T1557,AC-4,[],,,[],Adversary-in-the-Middle +755,755,755,T1557.001,AC-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +756,756,756,T1566.002,AC-4,[],,,[],Spearphishing Link +757,757,757,T1598.003,AC-4,[],,,[],Spearphishing Link +758,758,758,T1599,AC-4,[],,,[],Network Boundary Bridging +759,759,759,T1611,AC-4,[],,,[],Escape to Host +760,760,760,T1020.001,AC-4,[],,,[],Traffic Duplication +761,761,761,T1021.001,AC-4,[],,,[],Remote Desktop Protocol +762,762,762,T1095,AC-4,[],,,[],Non-Application Layer Protocol +763,763,763,T1098,AC-4,[],,,[],Account Manipulation +764,764,764,T1098.001,AC-4,[],,,[],Additional Cloud Credentials +765,765,765,T1105,AC-4,[],,,[],Ingress Tool Transfer +766,766,766,T1189,AC-4,[],,,[],Drive-by Compromise +767,767,767,T1190,AC-4,[],,,[],Exploit Public-Facing Application +768,768,768,T1197,AC-4,[],,,[],BITS Jobs +769,769,769,T1204,AC-4,[],,,[],User Execution +770,770,770,T1204.002,AC-4,[],,,[],Malicious File +771,771,771,T1205,AC-4,[],,,[],Traffic Signaling +772,772,772,T1205.001,AC-4,[],,,[],Port Knocking +773,773,773,T1210,AC-4,[],,,[],Exploitation of Remote Services +774,774,774,T1218.012,AC-4,[],,,[],Verclsid +775,775,775,T1219,AC-4,[],,,[],Remote Access Software +776,776,776,T1498.001,AC-4,[],,,[],Direct Network Flood +777,777,777,T1498.002,AC-4,[],,,[],Reflection Amplification +778,778,778,T1499,AC-4,[],,,[],Endpoint Denial of Service +779,779,779,T1499.001,AC-4,[],,,[],OS Exhaustion Flood +780,780,780,T1499.002,AC-4,[],,,[],Service Exhaustion Flood +781,781,781,T1499.003,AC-4,[],,,[],Application Exhaustion Flood +782,782,782,T1499.004,AC-4,[],,,[],Application or System Exploitation +783,783,783,T1547.003,AC-4,[],,,[],Time Providers +784,784,784,T1552.005,AC-4,[],,,[],Cloud Instance Metadata API +785,785,785,T1559,AC-4,[],,,[],Inter-Process Communication +786,786,786,T1559.002,AC-4,[],,,[],Dynamic Data Exchange +787,787,787,T1565,AC-4,[],,,[],Data Manipulation +788,788,788,T1565.003,AC-4,[],,,[],Runtime Data Manipulation +789,789,789,T1568.002,AC-4,[],,,[],Domain Generation Algorithms +790,790,790,T1570,AC-4,[],,,[],Lateral Tool Transfer +791,791,791,T1602.002,AC-4,[],,,[],Network Device Configuration Dump +792,792,792,T1001,AC-4,[],,,[],Data Obfuscation +793,793,793,T1001.001,AC-4,[],,,[],Junk Data +794,794,794,T1001.002,AC-4,[],,,[],Steganography +795,795,795,T1001.003,AC-4,[],,,[],Protocol Impersonation +796,796,796,T1003,AC-4,[],,,[],OS Credential Dumping +797,797,797,T1003.005,AC-4,[],,,[],Cached Domain Credentials +798,798,798,T1003.006,AC-4,[],,,[],DCSync +799,799,799,T1008,AC-4,[],,,[],Fallback Channels +800,800,800,T1021.002,AC-4,[],,,[],SMB/Windows Admin Shares +801,801,801,T1021.003,AC-4,[],,,[],Distributed Component Object Model +802,802,802,T1021.005,AC-4,[],,,[],VNC +803,803,803,T1021.006,AC-4,[],,,[],Windows Remote Management +804,804,804,T1029,AC-4,[],,,[],Scheduled Transfer +805,805,805,T1030,AC-4,[],,,[],Data Transfer Size Limits +806,806,806,T1041,AC-4,[],,,[],Exfiltration Over C2 Channel +807,807,807,T1048,AC-4,[],,,[],Exfiltration Over Alternative Protocol +808,808,808,T1048.001,AC-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +809,809,809,T1048.002,AC-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +810,810,810,T1048.003,AC-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +811,811,811,T1071,AC-4,[],,,[],Application Layer Protocol +812,812,812,T1071.001,AC-4,[],,,[],Web Protocols +813,813,813,T1071.002,AC-4,[],,,[],File Transfer Protocols +814,814,814,T1071.003,AC-4,[],,,[],Mail Protocols +815,815,815,T1071.004,AC-4,[],,,[],DNS +816,816,816,T1072,AC-4,[],,,[],Software Deployment Tools +817,817,817,T1090,AC-4,[],,,[],Proxy +818,818,818,T1090.001,AC-4,[],,,[],Internal Proxy +819,819,819,T1090.002,AC-4,[],,,[],External Proxy +820,820,820,T1090.003,AC-4,[],,,[],Multi-hop Proxy +821,821,821,T1102,AC-4,[],,,[],Web Service +822,822,822,T1102.001,AC-4,[],,,[],Dead Drop Resolver +823,823,823,T1102.002,AC-4,[],,,[],Bidirectional Communication +824,824,824,T1102.003,AC-4,[],,,[],One-Way Communication +825,825,825,T1104,AC-4,[],,,[],Multi-Stage Channels +826,826,826,T1114,AC-4,[],,,[],Email Collection +827,827,827,T1114.001,AC-4,[],,,[],Local Email Collection +828,828,828,T1114.002,AC-4,[],,,[],Remote Email Collection +829,829,829,T1114.003,AC-4,[],,,[],Email Forwarding Rule +830,830,830,T1132,AC-4,[],,,[],Data Encoding +831,831,831,T1132.001,AC-4,[],,,[],Standard Encoding +832,832,832,T1132.002,AC-4,[],,,[],Non-Standard Encoding +833,833,833,T1134.005,AC-4,[],,,[],SID-History Injection +834,834,834,T1136,AC-4,[],,,[],Create Account +835,835,835,T1136.002,AC-4,[],,,[],Domain Account +836,836,836,T1136.003,AC-4,[],,,[],Cloud Account +837,837,837,T1187,AC-4,[],,,[],Forced Authentication +838,838,838,T1204.001,AC-4,[],,,[],Malicious Link +839,839,839,T1204.003,AC-4,[],,,[],Malicious Image +840,840,840,T1213,AC-4,[],,,[],Data from Information Repositories +841,841,841,T1213.001,AC-4,[],,,[],Confluence +842,842,842,T1213.002,AC-4,[],,,[],Sharepoint +843,843,843,T1484,AC-4,[],,,[],Domain Policy Modification +844,844,844,T1489,AC-4,[],,,[],Service Stop +845,845,845,T1498,AC-4,[],,,[],Network Denial of Service +846,846,846,T1505.004,AC-4,[],,,[],IIS Components +847,847,847,T1552,AC-4,[],,,[],Unsecured Credentials +848,848,848,T1552.001,AC-4,[],,,[],Credentials In Files +849,849,849,T1557.002,AC-4,[],,,[],ARP Cache Poisoning +850,850,850,T1559.001,AC-4,[],,,[],Component Object Model +851,851,851,T1563,AC-4,[],,,[],Remote Service Session Hijacking +852,852,852,T1563.002,AC-4,[],,,[],RDP Hijacking +853,853,853,T1564.008,AC-4,[],,,[],Email Hiding Rules +854,854,854,T1566,AC-4,[],,,[],Phishing +855,855,855,T1566.001,AC-4,[],,,[],Spearphishing Attachment +856,856,856,T1566.003,AC-4,[],,,[],Spearphishing via Service +857,857,857,T1567.001,AC-4,[],,,[],Exfiltration to Code Repository +858,858,858,T1568,AC-4,[],,,[],Dynamic Resolution +859,859,859,T1571,AC-4,[],,,[],Non-Standard Port +860,860,860,T1572,AC-4,[],,,[],Protocol Tunneling +861,861,861,T1573,AC-4,[],,,[],Encrypted Channel +862,862,862,T1573.001,AC-4,[],,,[],Symmetric Cryptography +863,863,863,T1573.002,AC-4,[],,,[],Asymmetric Cryptography +864,864,864,T1574.004,AC-4,[],,,[],Dylib Hijacking +865,865,865,T1574.005,AC-4,[],,,[],Executable Installer File Permissions Weakness +866,866,866,T1574.008,AC-4,[],,,[],Path Interception by Search Order Hijacking +867,867,867,T1574.009,AC-4,[],,,[],Path Interception by Unquoted Path +868,868,868,T1574.010,AC-4,[],,,[],Services File Permissions Weakness +869,869,869,T1598,AC-4,[],,,[],Phishing for Information +870,870,870,T1598.001,AC-4,[],,,[],Spearphishing Service +871,871,871,T1598.002,AC-4,[],,,[],Spearphishing Attachment +872,872,872,T1599.001,AC-4,[],,,[],Network Address Translation Traversal +873,873,873,T1601,AC-4,[],,,[],Modify System Image +874,874,874,T1601.001,AC-4,[],,,[],Patch System Image +875,875,875,T1601.002,AC-4,[],,,[],Downgrade System Image +876,876,876,T1602,AC-4,[],,,[],Data from Configuration Repository +877,877,877,T1602.001,AC-4,[],,,[],SNMP (MIB Dump) +878,878,878,T1556.005,AC-5,[],,,[],Reversible Encryption +879,879,879,T1070.007,AC-5,[],,,[],Clear Network Connection History and Configurations +880,880,880,T1070.008,AC-5,[],,,[],Clear Mailbox Data +881,881,881,T1070.009,AC-5,[],,,[],Clear Persistence +882,882,882,T1098.005,AC-5,[],,,[],Device Registration +883,883,883,T1505.005,AC-5,[],,,[],Terminal Services DLL +884,884,884,T1098.004,AC-5,[],,,[],SSH Authorized Keys +885,885,885,T1609,AC-5,[],,,[],Container Administration Command +886,886,886,T1552.007,AC-5,[],,,[],Container API +887,887,887,T1556,AC-5,[],,,[],Modify Authentication Process +888,888,888,T1543.001,AC-5,[],,,[],Launch Agent +889,889,889,T1562,AC-5,[],,,[],Impair Defenses +890,890,890,T1574,AC-5,[],,,[],Hijack Execution Flow +891,891,891,T1055,AC-5,[],,,[],Process Injection +892,892,892,T1059,AC-5,[],,,[],Command and Scripting Interpreter +893,893,893,T1070.001,AC-5,[],,,[],Clear Windows Event Logs +894,894,894,T1537,AC-5,[],,,[],Transfer Data to Cloud Account +895,895,895,T1574.007,AC-5,[],,,[],Path Interception by PATH Environment Variable +896,896,896,T1003.001,AC-5,[],,,[],LSASS Memory +897,897,897,T1003.002,AC-5,[],,,[],Security Account Manager +898,898,898,T1003.003,AC-5,[],,,[],NTDS +899,899,899,T1078,AC-5,[],,,[],Valid Accounts +900,900,900,T1110.001,AC-5,[],,,[],Password Guessing +901,901,901,T1110.002,AC-5,[],,,[],Password Cracking +902,902,902,T1218,AC-5,[],,,[],Signed Binary Proxy Execution +903,903,903,T1528,AC-5,[],,,[],Steal Application Access Token +904,904,904,T1530,AC-5,[],,,[],Data from Cloud Storage Object +905,905,905,T1580,AC-5,[],,,[],Cloud Infrastructure Discovery +906,906,906,T1599,AC-5,[],,,[],Network Boundary Bridging +907,907,907,T1611,AC-5,[],,,[],Escape to Host +908,908,908,T1021.001,AC-5,[],,,[],Remote Desktop Protocol +909,909,909,T1047,AC-5,[],,,[],Windows Management Instrumentation +910,910,910,T1053,AC-5,[],,,[],Scheduled Task/Job +911,911,911,T1053.002,AC-5,[],,,[],At (Windows) +912,912,912,T1053.003,AC-5,[],,,[],Cron +913,913,913,T1053.005,AC-5,[],,,[],Scheduled Task +914,914,914,T1059.001,AC-5,[],,,[],PowerShell +915,915,915,T1059.008,AC-5,[],,,[],Network Device CLI +916,916,916,T1070,AC-5,[],,,[],Indicator Removal on Host +917,917,917,T1070.003,AC-5,[],,,[],Clear Command History +918,918,918,T1078.002,AC-5,[],,,[],Domain Accounts +919,919,919,T1078.004,AC-5,[],,,[],Cloud Accounts +920,920,920,T1098,AC-5,[],,,[],Account Manipulation +921,921,921,T1098.001,AC-5,[],,,[],Additional Cloud Credentials +922,922,922,T1098.002,AC-5,[],,,[],Exchange Email Delegate Permissions +923,923,923,T1098.003,AC-5,[],,,[],Add Office 365 Global Administrator Role +924,924,924,T1190,AC-5,[],,,[],Exploit Public-Facing Application +925,925,925,T1197,AC-5,[],,,[],BITS Jobs +926,926,926,T1210,AC-5,[],,,[],Exploitation of Remote Services +927,927,927,T1213.003,AC-5,[],,,[],Code Repositories +928,928,928,T1218.007,AC-5,[],,,[],Msiexec +929,929,929,T1222,AC-5,[],,,[],File and Directory Permissions Modification +930,930,930,T1495,AC-5,[],,,[],Firmware Corruption +931,931,931,T1505,AC-5,[],,,[],Server Software Component +932,932,932,T1505.003,AC-5,[],,,[],Web Shell +933,933,933,T1525,AC-5,[],,,[],Implant Internal Image +934,934,934,T1543,AC-5,[],,,[],Create or Modify System Process +935,935,935,T1543.003,AC-5,[],,,[],Windows Service +936,936,936,T1546.003,AC-5,[],,,[],Windows Management Instrumentation Event Subscription +937,937,937,T1547.004,AC-5,[],,,[],Winlogon Helper DLL +938,938,938,T1547.006,AC-5,[],,,[],Kernel Modules and Extensions +939,939,939,T1547.009,AC-5,[],,,[],Shortcut Modification +940,940,940,T1548.002,AC-5,[],,,[],Bypass User Account Control +941,941,941,T1548.003,AC-5,[],,,[],Sudo and Sudo Caching +942,942,942,T1556.004,AC-5,[],,,[],Network Device Authentication +943,943,943,T1558,AC-5,[],,,[],Steal or Forge Kerberos Tickets +944,944,944,T1558.003,AC-5,[],,,[],Kerberoasting +945,945,945,T1559,AC-5,[],,,[],Inter-Process Communication +946,946,946,T1562.001,AC-5,[],,,[],Disable or Modify Tools +947,947,947,T1562.006,AC-5,[],,,[],Indicator Blocking +948,948,948,T1562.008,AC-5,[],,,[],Disable Cloud Logs +949,949,949,T1003,AC-5,[],,,[],OS Credential Dumping +950,950,950,T1003.004,AC-5,[],,,[],LSA Secrets +951,951,951,T1003.005,AC-5,[],,,[],Cached Domain Credentials +952,952,952,T1003.006,AC-5,[],,,[],DCSync +953,953,953,T1003.007,AC-5,[],,,[],Proc Filesystem +954,954,954,T1003.008,AC-5,[],,,[],/etc/passwd and /etc/shadow +955,955,955,T1021,AC-5,[],,,[],Remote Services +956,956,956,T1021.002,AC-5,[],,,[],SMB/Windows Admin Shares +957,957,957,T1021.003,AC-5,[],,,[],Distributed Component Object Model +958,958,958,T1021.004,AC-5,[],,,[],SSH +959,959,959,T1021.006,AC-5,[],,,[],Windows Remote Management +960,960,960,T1053.006,AC-5,[],,,[],Systemd Timers +961,961,961,T1053.007,AC-5,[],,,[],Container Orchestration Job +962,962,962,T1055.008,AC-5,[],,,[],Ptrace System Calls +963,963,963,T1056.003,AC-5,[],,,[],Web Portal Capture +964,964,964,T1070.002,AC-5,[],,,[],Clear Linux or Mac System Logs +965,965,965,T1072,AC-5,[],,,[],Software Deployment Tools +966,966,966,T1078.001,AC-5,[],,,[],Default Accounts +967,967,967,T1078.003,AC-5,[],,,[],Local Accounts +968,968,968,T1087.004,AC-5,[],,,[],Cloud Account +969,969,969,T1110,AC-5,[],,,[],Brute Force +970,970,970,T1110.003,AC-5,[],,,[],Password Spraying +971,971,971,T1110.004,AC-5,[],,,[],Credential Stuffing +972,972,972,T1134,AC-5,[],,,[],Access Token Manipulation +973,973,973,T1134.001,AC-5,[],,,[],Token Impersonation/Theft +974,974,974,T1134.002,AC-5,[],,,[],Create Process with Token +975,975,975,T1134.003,AC-5,[],,,[],Make and Impersonate Token +976,976,976,T1134.005,AC-5,[],,,[],SID-History Injection +977,977,977,T1136,AC-5,[],,,[],Create Account +978,978,978,T1136.001,AC-5,[],,,[],Local Account +979,979,979,T1136.002,AC-5,[],,,[],Domain Account +980,980,980,T1136.003,AC-5,[],,,[],Cloud Account +981,981,981,T1185,AC-5,[],,,[],Browser Session Hijacking +982,982,982,T1213,AC-5,[],,,[],Data from Information Repositories +983,983,983,T1213.001,AC-5,[],,,[],Confluence +984,984,984,T1213.002,AC-5,[],,,[],Sharepoint +985,985,985,T1222.001,AC-5,[],,,[],Windows File and Directory Permissions Modification +986,986,986,T1222.002,AC-5,[],,,[],Linux and Mac File and Directory Permissions Modification +987,987,987,T1484,AC-5,[],,,[],Domain Policy Modification +988,988,988,T1489,AC-5,[],,,[],Service Stop +989,989,989,T1505.002,AC-5,[],,,[],Transport Agent +990,990,990,T1538,AC-5,[],,,[],Cloud Service Dashboard +991,991,991,T1542,AC-5,[],,,[],Pre-OS Boot +992,992,992,T1542.001,AC-5,[],,,[],System Firmware +993,993,993,T1542.003,AC-5,[],,,[],Bootkit +994,994,994,T1542.005,AC-5,[],,,[],TFTP Boot +995,995,995,T1543.002,AC-5,[],,,[],Systemd Service +996,996,996,T1543.004,AC-5,[],,,[],Launch Daemon +997,997,997,T1547.012,AC-5,[],,,[],Print Processors +998,998,998,T1547.013,AC-5,[],,,[],XDG Autostart Entries +999,999,999,T1548,AC-5,[],,,[],Abuse Elevation Control Mechanism +1000,1000,1000,T1550,AC-5,[],,,[],Use Alternate Authentication Material +1001,1001,1001,T1550.002,AC-5,[],,,[],Pass the Hash +1002,1002,1002,T1550.003,AC-5,[],,,[],Pass the Ticket +1003,1003,1003,T1552,AC-5,[],,,[],Unsecured Credentials +1004,1004,1004,T1552.001,AC-5,[],,,[],Credentials In Files +1005,1005,1005,T1552.002,AC-5,[],,,[],Credentials in Registry +1006,1006,1006,T1552.006,AC-5,[],,,[],Group Policy Preferences +1007,1007,1007,T1553,AC-5,[],,,[],Subvert Trust Controls +1008,1008,1008,T1553.006,AC-5,[],,,[],Code Signing Policy Modification +1009,1009,1009,T1556.001,AC-5,[],,,[],Domain Controller Authentication +1010,1010,1010,T1556.003,AC-5,[],,,[],Pluggable Authentication Modules +1011,1011,1011,T1558.001,AC-5,[],,,[],Golden Ticket +1012,1012,1012,T1558.002,AC-5,[],,,[],Silver Ticket +1013,1013,1013,T1559.001,AC-5,[],,,[],Component Object Model +1014,1014,1014,T1562.002,AC-5,[],,,[],Disable Windows Event Logging +1015,1015,1015,T1562.004,AC-5,[],,,[],Disable or Modify System Firewall +1016,1016,1016,T1562.007,AC-5,[],,,[],Disable or Modify Cloud Firewall +1017,1017,1017,T1562.009,AC-5,[],,,[],Safe Mode Boot +1018,1018,1018,T1563,AC-5,[],,,[],Remote Service Session Hijacking +1019,1019,1019,T1563.001,AC-5,[],,,[],SSH Hijacking +1020,1020,1020,T1563.002,AC-5,[],,,[],RDP Hijacking +1021,1021,1021,T1569,AC-5,[],,,[],System Services +1022,1022,1022,T1569.001,AC-5,[],,,[],Launchctl +1023,1023,1023,T1569.002,AC-5,[],,,[],Service Execution +1024,1024,1024,T1574.004,AC-5,[],,,[],Dylib Hijacking +1025,1025,1025,T1574.005,AC-5,[],,,[],Executable Installer File Permissions Weakness +1026,1026,1026,T1574.008,AC-5,[],,,[],Path Interception by Search Order Hijacking +1027,1027,1027,T1574.009,AC-5,[],,,[],Path Interception by Unquoted Path +1028,1028,1028,T1574.010,AC-5,[],,,[],Services File Permissions Weakness +1029,1029,1029,T1574.012,AC-5,[],,,[],COR_PROFILER +1030,1030,1030,T1578,AC-5,[],,,[],Modify Cloud Compute Infrastructure +1031,1031,1031,T1578.001,AC-5,[],,,[],Create Snapshot +1032,1032,1032,T1578.002,AC-5,[],,,[],Create Cloud Instance +1033,1033,1033,T1578.003,AC-5,[],,,[],Delete Cloud Instance +1034,1034,1034,T1599.001,AC-5,[],,,[],Network Address Translation Traversal +1035,1035,1035,T1601,AC-5,[],,,[],Modify System Image +1036,1036,1036,T1601.001,AC-5,[],,,[],Patch System Image +1037,1037,1037,T1601.002,AC-5,[],,,[],Downgrade System Image +1038,1038,1038,T1606,AC-5,[],,,[],Forge Web Credentials +1039,1039,1039,T1619,AC-5,[],,,[],Cloud Storage Object Discovery +1040,1040,1040,T1556.005,AC-6,[],,,[],Reversible Encryption +1041,1041,1041,T1556.006,AC-6,[],,,[],Multi-Factor Authentication +1042,1042,1042,T1556.007,AC-6,[],,,[],Hybrid Identity +1043,1043,1043,T1621,AC-6,[],,,[],Multi-Factor Authentication Request Generation +1044,1044,1044,T1070.007,AC-6,[],,,[],Clear Network Connection History and Configurations +1045,1045,1045,T1070.008,AC-6,[],,,[],Clear Mailbox Data +1046,1046,1046,T1070.009,AC-6,[],,,[],Clear Persistence +1047,1047,1047,T1098.005,AC-6,[],,,[],Device Registration +1048,1048,1048,T1505.005,AC-6,[],,,[],Terminal Services DLL +1049,1049,1049,T1546.016,AC-6,[],,,[],Installer Packages +1050,1050,1050,T1648,AC-6,[],,,[],Serverless Execution +1051,1051,1051,T1098.004,AC-6,[],,,[],SSH Authorized Keys +1052,1052,1052,T1647,AC-6,[],,,[],Plist File Modification +1053,1053,1053,T1552.007,AC-6,[],,,[],Container API +1054,1054,1054,T1556,AC-6,[],,,[],Modify Authentication Process +1055,1055,1055,T1543.001,AC-6,[],,,[],Launch Agent +1056,1056,1056,T1562,AC-6,[],,,[],Impair Defenses +1057,1057,1057,T1574,AC-6,[],,,[],Hijack Execution Flow +1058,1058,1058,T1609,AC-6,[],,,[],Container Administration Command +1059,1059,1059,T1610,AC-6,[],,,[],Deploy Container +1060,1060,1060,T1055,AC-6,[],,,[],Process Injection +1061,1061,1061,T1068,AC-6,[],,,[],Exploitation for Privilege Escalation +1062,1062,1062,T1133,AC-6,[],,,[],External Remote Services +1063,1063,1063,T1212,AC-6,[],,,[],Exploitation for Credential Access +1064,1064,1064,T1059,AC-6,[],,,[],Command and Scripting Interpreter +1065,1065,1065,T1070.001,AC-6,[],,,[],Clear Windows Event Logs +1066,1066,1066,T1203,AC-6,[],,,[],Exploitation for Client Execution +1067,1067,1067,T1211,AC-6,[],,,[],Exploitation for Defense Evasion +1068,1068,1068,T1537,AC-6,[],,,[],Transfer Data to Cloud Account +1069,1069,1069,T1567,AC-6,[],,,[],Exfiltration Over Web Service +1070,1070,1070,T1574.007,AC-6,[],,,[],Path Interception by PATH Environment Variable +1071,1071,1071,T1574.011,AC-6,[],,,[],Services Registry Permissions Weakness +1072,1072,1072,T1003.001,AC-6,[],,,[],LSASS Memory +1073,1073,1073,T1003.002,AC-6,[],,,[],Security Account Manager +1074,1074,1074,T1003.003,AC-6,[],,,[],NTDS +1075,1075,1075,T1005,AC-6,[],,,[],Data from Local System +1076,1076,1076,T1055.001,AC-6,[],,,[],Dynamic-link Library Injection +1077,1077,1077,T1055.014,AC-6,[],,,[],VDSO Hijacking +1078,1078,1078,T1078,AC-6,[],,,[],Valid Accounts +1079,1079,1079,T1091,AC-6,[],,,[],Replication Through Removable Media +1080,1080,1080,T1110.001,AC-6,[],,,[],Password Guessing +1081,1081,1081,T1110.002,AC-6,[],,,[],Password Cracking +1082,1082,1082,T1199,AC-6,[],,,[],Trusted Relationship +1083,1083,1083,T1200,AC-6,[],,,[],Hardware Additions +1084,1084,1084,T1218,AC-6,[],,,[],Signed Binary Proxy Execution +1085,1085,1085,T1528,AC-6,[],,,[],Steal Application Access Token +1086,1086,1086,T1530,AC-6,[],,,[],Data from Cloud Storage Object +1087,1087,1087,T1580,AC-6,[],,,[],Cloud Infrastructure Discovery +1088,1088,1088,T1599,AC-6,[],,,[],Network Boundary Bridging +1089,1089,1089,T1611,AC-6,[],,,[],Escape to Host +1090,1090,1090,T1021.001,AC-6,[],,,[],Remote Desktop Protocol +1091,1091,1091,T1047,AC-6,[],,,[],Windows Management Instrumentation +1092,1092,1092,T1053,AC-6,[],,,[],Scheduled Task/Job +1093,1093,1093,T1053.002,AC-6,[],,,[],At (Windows) +1094,1094,1094,T1053.003,AC-6,[],,,[],Cron +1095,1095,1095,T1053.005,AC-6,[],,,[],Scheduled Task +1096,1096,1096,T1059.001,AC-6,[],,,[],PowerShell +1097,1097,1097,T1059.002,AC-6,[],,,[],AppleScript +1098,1098,1098,T1059.005,AC-6,[],,,[],Visual Basic +1099,1099,1099,T1059.008,AC-6,[],,,[],Network Device CLI +1100,1100,1100,T1070,AC-6,[],,,[],Indicator Removal on Host +1101,1101,1101,T1070.003,AC-6,[],,,[],Clear Command History +1102,1102,1102,T1078.002,AC-6,[],,,[],Domain Accounts +1103,1103,1103,T1078.004,AC-6,[],,,[],Cloud Accounts +1104,1104,1104,T1098,AC-6,[],,,[],Account Manipulation +1105,1105,1105,T1098.001,AC-6,[],,,[],Additional Cloud Credentials +1106,1106,1106,T1098.002,AC-6,[],,,[],Exchange Email Delegate Permissions +1107,1107,1107,T1098.003,AC-6,[],,,[],Add Office 365 Global Administrator Role +1108,1108,1108,T1106,AC-6,[],,,[],Native API +1109,1109,1109,T1176,AC-6,[],,,[],Browser Extensions +1110,1110,1110,T1189,AC-6,[],,,[],Drive-by Compromise +1111,1111,1111,T1190,AC-6,[],,,[],Exploit Public-Facing Application +1112,1112,1112,T1197,AC-6,[],,,[],BITS Jobs +1113,1113,1113,T1210,AC-6,[],,,[],Exploitation of Remote Services +1114,1114,1114,T1213.003,AC-6,[],,,[],Code Repositories +1115,1115,1115,T1218.007,AC-6,[],,,[],Msiexec +1116,1116,1116,T1222,AC-6,[],,,[],File and Directory Permissions Modification +1117,1117,1117,T1486,AC-6,[],,,[],Data Encrypted for Impact +1118,1118,1118,T1490,AC-6,[],,,[],Inhibit System Recovery +1119,1119,1119,T1491,AC-6,[],,,[],Defacement +1120,1120,1120,T1491.001,AC-6,[],,,[],Internal Defacement +1121,1121,1121,T1491.002,AC-6,[],,,[],External Defacement +1122,1122,1122,T1495,AC-6,[],,,[],Firmware Corruption +1123,1123,1123,T1505,AC-6,[],,,[],Server Software Component +1124,1124,1124,T1505.003,AC-6,[],,,[],Web Shell +1125,1125,1125,T1525,AC-6,[],,,[],Implant Internal Image +1126,1126,1126,T1543,AC-6,[],,,[],Create or Modify System Process +1127,1127,1127,T1543.003,AC-6,[],,,[],Windows Service +1128,1128,1128,T1546.003,AC-6,[],,,[],Windows Management Instrumentation Event Subscription +1129,1129,1129,T1547.003,AC-6,[],,,[],Time Providers +1130,1130,1130,T1547.004,AC-6,[],,,[],Winlogon Helper DLL +1131,1131,1131,T1547.006,AC-6,[],,,[],Kernel Modules and Extensions +1132,1132,1132,T1547.009,AC-6,[],,,[],Shortcut Modification +1133,1133,1133,T1548.002,AC-6,[],,,[],Bypass User Account Control +1134,1134,1134,T1548.003,AC-6,[],,,[],Sudo and Sudo Caching +1135,1135,1135,T1556.004,AC-6,[],,,[],Network Device Authentication +1136,1136,1136,T1558,AC-6,[],,,[],Steal or Forge Kerberos Tickets +1137,1137,1137,T1558.003,AC-6,[],,,[],Kerberoasting +1138,1138,1138,T1559,AC-6,[],,,[],Inter-Process Communication +1139,1139,1139,T1559.002,AC-6,[],,,[],Dynamic Data Exchange +1140,1140,1140,T1562.001,AC-6,[],,,[],Disable or Modify Tools +1141,1141,1141,T1562.006,AC-6,[],,,[],Indicator Blocking +1142,1142,1142,T1562.008,AC-6,[],,,[],Disable Cloud Logs +1143,1143,1143,T1003,AC-6,[],,,[],OS Credential Dumping +1144,1144,1144,T1003.004,AC-6,[],,,[],LSA Secrets +1145,1145,1145,T1003.005,AC-6,[],,,[],Cached Domain Credentials +1146,1146,1146,T1003.006,AC-6,[],,,[],DCSync +1147,1147,1147,T1003.007,AC-6,[],,,[],Proc Filesystem +1148,1148,1148,T1003.008,AC-6,[],,,[],/etc/passwd and /etc/shadow +1149,1149,1149,T1021,AC-6,[],,,[],Remote Services +1150,1150,1150,T1021.002,AC-6,[],,,[],SMB/Windows Admin Shares +1151,1151,1151,T1021.003,AC-6,[],,,[],Distributed Component Object Model +1152,1152,1152,T1021.004,AC-6,[],,,[],SSH +1153,1153,1153,T1021.005,AC-6,[],,,[],VNC +1154,1154,1154,T1021.006,AC-6,[],,,[],Windows Remote Management +1155,1155,1155,T1025,AC-6,[],,,[],Data from Removable Media +1156,1156,1156,T1036,AC-6,[],,,[],Masquerading +1157,1157,1157,T1036.003,AC-6,[],,,[],Rename System Utilities +1158,1158,1158,T1036.005,AC-6,[],,,[],Match Legitimate Name or Location +1159,1159,1159,T1041,AC-6,[],,,[],Exfiltration Over C2 Channel +1160,1160,1160,T1048,AC-6,[],,,[],Exfiltration Over Alternative Protocol +1161,1161,1161,T1048.002,AC-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1162,1162,1162,T1048.003,AC-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1163,1163,1163,T1052,AC-6,[],,,[],Exfiltration Over Physical Medium +1164,1164,1164,T1052.001,AC-6,[],,,[],Exfiltration over USB +1165,1165,1165,T1053.006,AC-6,[],,,[],Systemd Timers +1166,1166,1166,T1053.007,AC-6,[],,,[],Container Orchestration Job +1167,1167,1167,T1055.002,AC-6,[],,,[],Portable Executable Injection +1168,1168,1168,T1055.003,AC-6,[],,,[],Thread Execution Hijacking +1169,1169,1169,T1055.004,AC-6,[],,,[],Asynchronous Procedure Call +1170,1170,1170,T1055.005,AC-6,[],,,[],Thread Local Storage +1171,1171,1171,T1055.008,AC-6,[],,,[],Ptrace System Calls +1172,1172,1172,T1055.009,AC-6,[],,,[],Proc Memory +1173,1173,1173,T1055.011,AC-6,[],,,[],Extra Window Memory Injection +1174,1174,1174,T1055.012,AC-6,[],,,[],Process Hollowing +1175,1175,1175,T1055.013,AC-6,[],,,[],Process Doppelgänging +1176,1176,1176,T1056.003,AC-6,[],,,[],Web Portal Capture +1177,1177,1177,T1059.003,AC-6,[],,,[],Windows Command Shell +1178,1178,1178,T1059.004,AC-6,[],,,[],Unix Shell +1179,1179,1179,T1059.006,AC-6,[],,,[],Python +1180,1180,1180,T1059.007,AC-6,[],,,[],JavaScript +1181,1181,1181,T1070.002,AC-6,[],,,[],Clear Linux or Mac System Logs +1182,1182,1182,T1072,AC-6,[],,,[],Software Deployment Tools +1183,1183,1183,T1078.001,AC-6,[],,,[],Default Accounts +1184,1184,1184,T1078.003,AC-6,[],,,[],Local Accounts +1185,1185,1185,T1087.004,AC-6,[],,,[],Cloud Account +1186,1186,1186,T1110,AC-6,[],,,[],Brute Force +1187,1187,1187,T1110.003,AC-6,[],,,[],Password Spraying +1188,1188,1188,T1110.004,AC-6,[],,,[],Credential Stuffing +1189,1189,1189,T1112,AC-6,[],,,[],Modify Registry +1190,1190,1190,T1134,AC-6,[],,,[],Access Token Manipulation +1191,1191,1191,T1134.001,AC-6,[],,,[],Token Impersonation/Theft +1192,1192,1192,T1134.002,AC-6,[],,,[],Create Process with Token +1193,1193,1193,T1134.003,AC-6,[],,,[],Make and Impersonate Token +1194,1194,1194,T1134.005,AC-6,[],,,[],SID-History Injection +1195,1195,1195,T1136,AC-6,[],,,[],Create Account +1196,1196,1196,T1136.001,AC-6,[],,,[],Local Account +1197,1197,1197,T1136.002,AC-6,[],,,[],Domain Account +1198,1198,1198,T1136.003,AC-6,[],,,[],Cloud Account +1199,1199,1199,T1137,AC-6,[],,,[],Office Application Startup +1200,1200,1200,T1137.001,AC-6,[],,,[],Office Template Macros +1201,1201,1201,T1137.002,AC-6,[],,,[],Office Test +1202,1202,1202,T1137.003,AC-6,[],,,[],Outlook Forms +1203,1203,1203,T1137.004,AC-6,[],,,[],Outlook Home Page +1204,1204,1204,T1137.005,AC-6,[],,,[],Outlook Rules +1205,1205,1205,T1137.006,AC-6,[],,,[],Add-ins +1206,1206,1206,T1185,AC-6,[],,,[],Browser Session Hijacking +1207,1207,1207,T1213,AC-6,[],,,[],Data from Information Repositories +1208,1208,1208,T1213.001,AC-6,[],,,[],Confluence +1209,1209,1209,T1213.002,AC-6,[],,,[],Sharepoint +1210,1210,1210,T1222.001,AC-6,[],,,[],Windows File and Directory Permissions Modification +1211,1211,1211,T1222.002,AC-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1212,1212,1212,T1484,AC-6,[],,,[],Domain Policy Modification +1213,1213,1213,T1485,AC-6,[],,,[],Data Destruction +1214,1214,1214,T1489,AC-6,[],,,[],Service Stop +1215,1215,1215,T1505.002,AC-6,[],,,[],Transport Agent +1216,1216,1216,T1505.004,AC-6,[],,,[],IIS Components +1217,1217,1217,T1538,AC-6,[],,,[],Cloud Service Dashboard +1218,1218,1218,T1539,AC-6,[],,,[],Steal Web Session Cookie +1219,1219,1219,T1542,AC-6,[],,,[],Pre-OS Boot +1220,1220,1220,T1542.001,AC-6,[],,,[],System Firmware +1221,1221,1221,T1542.003,AC-6,[],,,[],Bootkit +1222,1222,1222,T1542.004,AC-6,[],,,[],ROMMONkit +1223,1223,1223,T1542.005,AC-6,[],,,[],TFTP Boot +1224,1224,1224,T1543.002,AC-6,[],,,[],Systemd Service +1225,1225,1225,T1543.004,AC-6,[],,,[],Launch Daemon +1226,1226,1226,T1546.004,AC-6,[],,,[],Unix Shell Configuration Modification +1227,1227,1227,T1546.011,AC-6,[],,,[],Application Shimming +1228,1228,1228,T1546.013,AC-6,[],,,[],PowerShell Profile +1229,1229,1229,T1547.012,AC-6,[],,,[],Print Processors +1230,1230,1230,T1547.013,AC-6,[],,,[],XDG Autostart Entries +1231,1231,1231,T1548,AC-6,[],,,[],Abuse Elevation Control Mechanism +1232,1232,1232,T1550,AC-6,[],,,[],Use Alternate Authentication Material +1233,1233,1233,T1550.002,AC-6,[],,,[],Pass the Hash +1234,1234,1234,T1550.003,AC-6,[],,,[],Pass the Ticket +1235,1235,1235,T1552,AC-6,[],,,[],Unsecured Credentials +1236,1236,1236,T1552.001,AC-6,[],,,[],Credentials In Files +1237,1237,1237,T1552.002,AC-6,[],,,[],Credentials in Registry +1238,1238,1238,T1552.006,AC-6,[],,,[],Group Policy Preferences +1239,1239,1239,T1553,AC-6,[],,,[],Subvert Trust Controls +1240,1240,1240,T1553.003,AC-6,[],,,[],SIP and Trust Provider Hijacking +1241,1241,1241,T1553.006,AC-6,[],,,[],Code Signing Policy Modification +1242,1242,1242,T1556.001,AC-6,[],,,[],Domain Controller Authentication +1243,1243,1243,T1556.003,AC-6,[],,,[],Pluggable Authentication Modules +1244,1244,1244,T1558.001,AC-6,[],,,[],Golden Ticket +1245,1245,1245,T1558.002,AC-6,[],,,[],Silver Ticket +1246,1246,1246,T1559.001,AC-6,[],,,[],Component Object Model +1247,1247,1247,T1561,AC-6,[],,,[],Disk Wipe +1248,1248,1248,T1561.001,AC-6,[],,,[],Disk Content Wipe +1249,1249,1249,T1561.002,AC-6,[],,,[],Disk Structure Wipe +1250,1250,1250,T1562.002,AC-6,[],,,[],Disable Windows Event Logging +1251,1251,1251,T1562.004,AC-6,[],,,[],Disable or Modify System Firewall +1252,1252,1252,T1562.007,AC-6,[],,,[],Disable or Modify Cloud Firewall +1253,1253,1253,T1562.009,AC-6,[],,,[],Safe Mode Boot +1254,1254,1254,T1563,AC-6,[],,,[],Remote Service Session Hijacking +1255,1255,1255,T1563.001,AC-6,[],,,[],SSH Hijacking +1256,1256,1256,T1563.002,AC-6,[],,,[],RDP Hijacking +1257,1257,1257,T1569,AC-6,[],,,[],System Services +1258,1258,1258,T1569.001,AC-6,[],,,[],Launchctl +1259,1259,1259,T1569.002,AC-6,[],,,[],Service Execution +1260,1260,1260,T1574.004,AC-6,[],,,[],Dylib Hijacking +1261,1261,1261,T1574.005,AC-6,[],,,[],Executable Installer File Permissions Weakness +1262,1262,1262,T1574.008,AC-6,[],,,[],Path Interception by Search Order Hijacking +1263,1263,1263,T1574.009,AC-6,[],,,[],Path Interception by Unquoted Path +1264,1264,1264,T1574.010,AC-6,[],,,[],Services File Permissions Weakness +1265,1265,1265,T1574.012,AC-6,[],,,[],COR_PROFILER +1266,1266,1266,T1578,AC-6,[],,,[],Modify Cloud Compute Infrastructure +1267,1267,1267,T1578.001,AC-6,[],,,[],Create Snapshot +1268,1268,1268,T1578.002,AC-6,[],,,[],Create Cloud Instance +1269,1269,1269,T1578.003,AC-6,[],,,[],Delete Cloud Instance +1270,1270,1270,T1599.001,AC-6,[],,,[],Network Address Translation Traversal +1271,1271,1271,T1601,AC-6,[],,,[],Modify System Image +1272,1272,1272,T1601.001,AC-6,[],,,[],Patch System Image +1273,1273,1273,T1601.002,AC-6,[],,,[],Downgrade System Image +1274,1274,1274,T1606,AC-6,[],,,[],Forge Web Credentials +1275,1275,1275,T1606.001,AC-6,[],,,[],Web Cookies +1276,1276,1276,T1606.002,AC-6,[],,,[],SAML Tokens +1277,1277,1277,T1612,AC-6,[],,,[],Build Image on Host +1278,1278,1278,T1613,AC-6,[],,,[],Container and Resource Discovery +1279,1279,1279,T1619,AC-6,[],,,[],Cloud Storage Object Discovery +1280,1280,1280,T1556,AC-7,[],,,[],Modify Authentication Process +1281,1281,1281,T1133,AC-7,[],,,[],External Remote Services +1282,1282,1282,T1110.001,AC-7,[],,,[],Password Guessing +1283,1283,1283,T1110.002,AC-7,[],,,[],Password Cracking +1284,1284,1284,T1530,AC-7,[],,,[],Data from Cloud Storage Object +1285,1285,1285,T1021.001,AC-7,[],,,[],Remote Desktop Protocol +1286,1286,1286,T1078.002,AC-7,[],,,[],Domain Accounts +1287,1287,1287,T1078.004,AC-7,[],,,[],Cloud Accounts +1288,1288,1288,T1556.004,AC-7,[],,,[],Network Device Authentication +1289,1289,1289,T1021,AC-7,[],,,[],Remote Services +1290,1290,1290,T1021.004,AC-7,[],,,[],SSH +1291,1291,1291,T1110,AC-7,[],,,[],Brute Force +1292,1292,1292,T1110.003,AC-7,[],,,[],Password Spraying +1293,1293,1293,T1110.004,AC-7,[],,,[],Credential Stuffing +1294,1294,1294,T1556.001,AC-7,[],,,[],Domain Controller Authentication +1295,1295,1295,T1556.003,AC-7,[],,,[],Pluggable Authentication Modules +1296,1296,1296,T1199,AC-8,[],,,[],Trusted Relationship +1297,1297,1297,T1556.006,AU-1,[],,,[],Multi-Factor Authentication +1298,1298,1298,T1556.007,AU-1,[],,,[],Hybrid Identity +1299,1299,1299,T1556.006,AU-2,[],,,[],Multi-Factor Authentication +1300,1300,1300,T1556.007,AU-2,[],,,[],Hybrid Identity +1301,1301,1301,T1593.003,AU-5,[],,,[],Code Repositories +1302,1302,1302,T1649,AU-5,[],,,[],Steal or Forge Authentication Certificates +1303,1303,1303,T1593.003,AU-6,[],,,[],Code Repositories +1304,1304,1304,T1190,CA-2,[],,,[],Exploit Public-Facing Application +1305,1305,1305,T1195,CA-2,[],,,[],Supply Chain Compromise +1306,1306,1306,T1195.001,CA-2,[],,,[],Compromise Software Dependencies and Development Tools +1307,1307,1307,T1195.002,CA-2,[],,,[],Compromise Software Supply Chain +1308,1308,1308,T1210,CA-2,[],,,[],Exploitation of Remote Services +1309,1309,1309,T1567,CA-3,[],,,[],Exfiltration Over Web Service +1310,1310,1310,T1020.001,CA-3,[],,,[],Traffic Duplication +1311,1311,1311,T1041,CA-3,[],,,[],Exfiltration Over C2 Channel +1312,1312,1312,T1048,CA-3,[],,,[],Exfiltration Over Alternative Protocol +1313,1313,1313,T1048.002,CA-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1314,1314,1314,T1048.003,CA-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1315,1315,1315,T1070.007,CA-7,[],,,[],Clear Network Connection History and Configurations +1316,1316,1316,T1070.008,CA-7,[],,,[],Clear Mailbox Data +1317,1317,1317,T1070.009,CA-7,[],,,[],Clear Persistence +1318,1318,1318,T1546.016,CA-7,[],,,[],Installer Packages +1319,1319,1319,T1564.010,CA-7,[],,,[],Process Argument Spoofing +1320,1320,1320,T1574.013,CA-7,[],,,[],KernelCallbackTable +1321,1321,1321,T1557.003,CA-7,[],,,[],DHCP Spoofing +1322,1322,1322,T1622,CA-7,[],,,[],Debugger Evasion +1323,1323,1323,T1647,CA-7,[],,,[],Plist File Modification +1324,1324,1324,T1556,CA-7,[],,,[],Modify Authentication Process +1325,1325,1325,T1562,CA-7,[],,,[],Impair Defenses +1326,1326,1326,T1574,CA-7,[],,,[],Hijack Execution Flow +1327,1327,1327,T1068,CA-7,[],,,[],Exploitation for Privilege Escalation +1328,1328,1328,T1212,CA-7,[],,,[],Exploitation for Credential Access +1329,1329,1329,T1059,CA-7,[],,,[],Command and Scripting Interpreter +1330,1330,1330,T1070.001,CA-7,[],,,[],Clear Windows Event Logs +1331,1331,1331,T1203,CA-7,[],,,[],Exploitation for Client Execution +1332,1332,1332,T1211,CA-7,[],,,[],Exploitation for Defense Evasion +1333,1333,1333,T1537,CA-7,[],,,[],Transfer Data to Cloud Account +1334,1334,1334,T1567,CA-7,[],,,[],Exfiltration Over Web Service +1335,1335,1335,T1574.007,CA-7,[],,,[],Path Interception by PATH Environment Variable +1336,1336,1336,T1003.001,CA-7,[],,,[],LSASS Memory +1337,1337,1337,T1003.002,CA-7,[],,,[],Security Account Manager +1338,1338,1338,T1003.003,CA-7,[],,,[],NTDS +1339,1339,1339,T1046,CA-7,[],,,[],Network Service Scanning +1340,1340,1340,T1056.002,CA-7,[],,,[],GUI Input Capture +1341,1341,1341,T1078,CA-7,[],,,[],Valid Accounts +1342,1342,1342,T1110.001,CA-7,[],,,[],Password Guessing +1343,1343,1343,T1110.002,CA-7,[],,,[],Password Cracking +1344,1344,1344,T1111,CA-7,[],,,[],Two-Factor Authentication Interception +1345,1345,1345,T1201,CA-7,[],,,[],Password Policy Discovery +1346,1346,1346,T1218,CA-7,[],,,[],Signed Binary Proxy Execution +1347,1347,1347,T1218.011,CA-7,[],,,[],Rundll32 +1348,1348,1348,T1528,CA-7,[],,,[],Steal Application Access Token +1349,1349,1349,T1530,CA-7,[],,,[],Data from Cloud Storage Object +1350,1350,1350,T1555.001,CA-7,[],,,[],Keychain +1351,1351,1351,T1557,CA-7,[],,,[],Adversary-in-the-Middle +1352,1352,1352,T1557.001,CA-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1353,1353,1353,T1566.002,CA-7,[],,,[],Spearphishing Link +1354,1354,1354,T1598.003,CA-7,[],,,[],Spearphishing Link +1355,1355,1355,T1599,CA-7,[],,,[],Network Boundary Bridging +1356,1356,1356,T1037.002,CA-7,[],,,[],Logon Script (Mac) +1357,1357,1357,T1037.005,CA-7,[],,,[],Startup Items +1358,1358,1358,T1059.005,CA-7,[],,,[],Visual Basic +1359,1359,1359,T1070,CA-7,[],,,[],Indicator Removal on Host +1360,1360,1360,T1070.003,CA-7,[],,,[],Clear Command History +1361,1361,1361,T1078.004,CA-7,[],,,[],Cloud Accounts +1362,1362,1362,T1095,CA-7,[],,,[],Non-Application Layer Protocol +1363,1363,1363,T1105,CA-7,[],,,[],Ingress Tool Transfer +1364,1364,1364,T1176,CA-7,[],,,[],Browser Extensions +1365,1365,1365,T1189,CA-7,[],,,[],Drive-by Compromise +1366,1366,1366,T1190,CA-7,[],,,[],Exploit Public-Facing Application +1367,1367,1367,T1195,CA-7,[],,,[],Supply Chain Compromise +1368,1368,1368,T1195.001,CA-7,[],,,[],Compromise Software Dependencies and Development Tools +1369,1369,1369,T1195.002,CA-7,[],,,[],Compromise Software Supply Chain +1370,1370,1370,T1197,CA-7,[],,,[],BITS Jobs +1371,1371,1371,T1204,CA-7,[],,,[],User Execution +1372,1372,1372,T1204.002,CA-7,[],,,[],Malicious File +1373,1373,1373,T1205,CA-7,[],,,[],Traffic Signaling +1374,1374,1374,T1205.001,CA-7,[],,,[],Port Knocking +1375,1375,1375,T1210,CA-7,[],,,[],Exploitation of Remote Services +1376,1376,1376,T1213.003,CA-7,[],,,[],Code Repositories +1377,1377,1377,T1218.010,CA-7,[],,,[],Regsvr32 +1378,1378,1378,T1218.012,CA-7,[],,,[],Verclsid +1379,1379,1379,T1219,CA-7,[],,,[],Remote Access Software +1380,1380,1380,T1221,CA-7,[],,,[],Template Injection +1381,1381,1381,T1222,CA-7,[],,,[],File and Directory Permissions Modification +1382,1382,1382,T1498.001,CA-7,[],,,[],Direct Network Flood +1383,1383,1383,T1498.002,CA-7,[],,,[],Reflection Amplification +1384,1384,1384,T1499,CA-7,[],,,[],Endpoint Denial of Service +1385,1385,1385,T1499.001,CA-7,[],,,[],OS Exhaustion Flood +1386,1386,1386,T1499.002,CA-7,[],,,[],Service Exhaustion Flood +1387,1387,1387,T1499.003,CA-7,[],,,[],Application Exhaustion Flood +1388,1388,1388,T1499.004,CA-7,[],,,[],Application or System Exploitation +1389,1389,1389,T1543,CA-7,[],,,[],Create or Modify System Process +1390,1390,1390,T1546.003,CA-7,[],,,[],Windows Management Instrumentation Event Subscription +1391,1391,1391,T1547.003,CA-7,[],,,[],Time Providers +1392,1392,1392,T1548.003,CA-7,[],,,[],Sudo and Sudo Caching +1393,1393,1393,T1552.005,CA-7,[],,,[],Cloud Instance Metadata API +1394,1394,1394,T1555.002,CA-7,[],,,[],Securityd Memory +1395,1395,1395,T1558,CA-7,[],,,[],Steal or Forge Kerberos Tickets +1396,1396,1396,T1558.003,CA-7,[],,,[],Kerberoasting +1397,1397,1397,T1562.001,CA-7,[],,,[],Disable or Modify Tools +1398,1398,1398,T1562.006,CA-7,[],,,[],Indicator Blocking +1399,1399,1399,T1565,CA-7,[],,,[],Data Manipulation +1400,1400,1400,T1565.001,CA-7,[],,,[],Stored Data Manipulation +1401,1401,1401,T1565.003,CA-7,[],,,[],Runtime Data Manipulation +1402,1402,1402,T1568.002,CA-7,[],,,[],Domain Generation Algorithms +1403,1403,1403,T1570,CA-7,[],,,[],Lateral Tool Transfer +1404,1404,1404,T1602.002,CA-7,[],,,[],Network Device Configuration Dump +1405,1405,1405,T1001,CA-7,[],,,[],Data Obfuscation +1406,1406,1406,T1001.001,CA-7,[],,,[],Junk Data +1407,1407,1407,T1001.002,CA-7,[],,,[],Steganography +1408,1408,1408,T1001.003,CA-7,[],,,[],Protocol Impersonation +1409,1409,1409,T1003,CA-7,[],,,[],OS Credential Dumping +1410,1410,1410,T1003.004,CA-7,[],,,[],LSA Secrets +1411,1411,1411,T1003.005,CA-7,[],,,[],Cached Domain Credentials +1412,1412,1412,T1003.006,CA-7,[],,,[],DCSync +1413,1413,1413,T1003.007,CA-7,[],,,[],Proc Filesystem +1414,1414,1414,T1003.008,CA-7,[],,,[],/etc/passwd and /etc/shadow +1415,1415,1415,T1008,CA-7,[],,,[],Fallback Channels +1416,1416,1416,T1021.002,CA-7,[],,,[],SMB/Windows Admin Shares +1417,1417,1417,T1021.005,CA-7,[],,,[],VNC +1418,1418,1418,T1029,CA-7,[],,,[],Scheduled Transfer +1419,1419,1419,T1030,CA-7,[],,,[],Data Transfer Size Limits +1420,1420,1420,T1036,CA-7,[],,,[],Masquerading +1421,1421,1421,T1036.003,CA-7,[],,,[],Rename System Utilities +1422,1422,1422,T1036.005,CA-7,[],,,[],Match Legitimate Name or Location +1423,1423,1423,T1036.007,CA-7,[],,,[],Double File Extension +1424,1424,1424,T1037,CA-7,[],,,[],Boot or Logon Initialization Scripts +1425,1425,1425,T1037.003,CA-7,[],,,[],Network Logon Script +1426,1426,1426,T1037.004,CA-7,[],,,[],RC Scripts +1427,1427,1427,T1041,CA-7,[],,,[],Exfiltration Over C2 Channel +1428,1428,1428,T1048,CA-7,[],,,[],Exfiltration Over Alternative Protocol +1429,1429,1429,T1048.001,CA-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1430,1430,1430,T1048.002,CA-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1431,1431,1431,T1048.003,CA-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1432,1432,1432,T1052,CA-7,[],,,[],Exfiltration Over Physical Medium +1433,1433,1433,T1052.001,CA-7,[],,,[],Exfiltration over USB +1434,1434,1434,T1053.006,CA-7,[],,,[],Systemd Timers +1435,1435,1435,T1055.009,CA-7,[],,,[],Proc Memory +1436,1436,1436,T1059.007,CA-7,[],,,[],JavaScript +1437,1437,1437,T1070.002,CA-7,[],,,[],Clear Linux or Mac System Logs +1438,1438,1438,T1071,CA-7,[],,,[],Application Layer Protocol +1439,1439,1439,T1071.001,CA-7,[],,,[],Web Protocols +1440,1440,1440,T1071.002,CA-7,[],,,[],File Transfer Protocols +1441,1441,1441,T1071.003,CA-7,[],,,[],Mail Protocols +1442,1442,1442,T1071.004,CA-7,[],,,[],DNS +1443,1443,1443,T1072,CA-7,[],,,[],Software Deployment Tools +1444,1444,1444,T1078.001,CA-7,[],,,[],Default Accounts +1445,1445,1445,T1078.003,CA-7,[],,,[],Local Accounts +1446,1446,1446,T1080,CA-7,[],,,[],Taint Shared Content +1447,1447,1447,T1090,CA-7,[],,,[],Proxy +1448,1448,1448,T1090.001,CA-7,[],,,[],Internal Proxy +1449,1449,1449,T1090.002,CA-7,[],,,[],External Proxy +1450,1450,1450,T1090.003,CA-7,[],,,[],Multi-hop Proxy +1451,1451,1451,T1102,CA-7,[],,,[],Web Service +1452,1452,1452,T1102.001,CA-7,[],,,[],Dead Drop Resolver +1453,1453,1453,T1102.002,CA-7,[],,,[],Bidirectional Communication +1454,1454,1454,T1102.003,CA-7,[],,,[],One-Way Communication +1455,1455,1455,T1104,CA-7,[],,,[],Multi-Stage Channels +1456,1456,1456,T1110,CA-7,[],,,[],Brute Force +1457,1457,1457,T1110.003,CA-7,[],,,[],Password Spraying +1458,1458,1458,T1110.004,CA-7,[],,,[],Credential Stuffing +1459,1459,1459,T1132,CA-7,[],,,[],Data Encoding +1460,1460,1460,T1132.001,CA-7,[],,,[],Standard Encoding +1461,1461,1461,T1132.002,CA-7,[],,,[],Non-Standard Encoding +1462,1462,1462,T1185,CA-7,[],,,[],Browser Session Hijacking +1463,1463,1463,T1187,CA-7,[],,,[],Forced Authentication +1464,1464,1464,T1204.001,CA-7,[],,,[],Malicious Link +1465,1465,1465,T1204.003,CA-7,[],,,[],Malicious Image +1466,1466,1466,T1213,CA-7,[],,,[],Data from Information Repositories +1467,1467,1467,T1213.001,CA-7,[],,,[],Confluence +1468,1468,1468,T1213.002,CA-7,[],,,[],Sharepoint +1469,1469,1469,T1218.002,CA-7,[],,,[],Control Panel +1470,1470,1470,T1222.001,CA-7,[],,,[],Windows File and Directory Permissions Modification +1471,1471,1471,T1222.002,CA-7,[],,,[],Linux and Mac File and Directory Permissions Modification +1472,1472,1472,T1489,CA-7,[],,,[],Service Stop +1473,1473,1473,T1498,CA-7,[],,,[],Network Denial of Service +1474,1474,1474,T1539,CA-7,[],,,[],Steal Web Session Cookie +1475,1475,1475,T1542.004,CA-7,[],,,[],ROMMONkit +1476,1476,1476,T1542.005,CA-7,[],,,[],TFTP Boot +1477,1477,1477,T1543.002,CA-7,[],,,[],Systemd Service +1478,1478,1478,T1546.004,CA-7,[],,,[],Unix Shell Configuration Modification +1479,1479,1479,T1546.013,CA-7,[],,,[],PowerShell Profile +1480,1480,1480,T1547.013,CA-7,[],,,[],XDG Autostart Entries +1481,1481,1481,T1548,CA-7,[],,,[],Abuse Elevation Control Mechanism +1482,1482,1482,T1550.003,CA-7,[],,,[],Pass the Ticket +1483,1483,1483,T1552,CA-7,[],,,[],Unsecured Credentials +1484,1484,1484,T1552.001,CA-7,[],,,[],Credentials In Files +1485,1485,1485,T1552.002,CA-7,[],,,[],Credentials in Registry +1486,1486,1486,T1552.004,CA-7,[],,,[],Private Keys +1487,1487,1487,T1553.003,CA-7,[],,,[],SIP and Trust Provider Hijacking +1488,1488,1488,T1555,CA-7,[],,,[],Credentials from Password Stores +1489,1489,1489,T1556.001,CA-7,[],,,[],Domain Controller Authentication +1490,1490,1490,T1557.002,CA-7,[],,,[],ARP Cache Poisoning +1491,1491,1491,T1558.002,CA-7,[],,,[],Silver Ticket +1492,1492,1492,T1558.004,CA-7,[],,,[],AS-REP Roasting +1493,1493,1493,T1562.002,CA-7,[],,,[],Disable Windows Event Logging +1494,1494,1494,T1562.004,CA-7,[],,,[],Disable or Modify System Firewall +1495,1495,1495,T1563.001,CA-7,[],,,[],SSH Hijacking +1496,1496,1496,T1564.004,CA-7,[],,,[],NTFS File Attributes +1497,1497,1497,T1566,CA-7,[],,,[],Phishing +1498,1498,1498,T1566.001,CA-7,[],,,[],Spearphishing Attachment +1499,1499,1499,T1566.003,CA-7,[],,,[],Spearphishing via Service +1500,1500,1500,T1568,CA-7,[],,,[],Dynamic Resolution +1501,1501,1501,T1569,CA-7,[],,,[],System Services +1502,1502,1502,T1569.002,CA-7,[],,,[],Service Execution +1503,1503,1503,T1571,CA-7,[],,,[],Non-Standard Port +1504,1504,1504,T1572,CA-7,[],,,[],Protocol Tunneling +1505,1505,1505,T1573,CA-7,[],,,[],Encrypted Channel +1506,1506,1506,T1573.001,CA-7,[],,,[],Symmetric Cryptography +1507,1507,1507,T1573.002,CA-7,[],,,[],Asymmetric Cryptography +1508,1508,1508,T1574.004,CA-7,[],,,[],Dylib Hijacking +1509,1509,1509,T1574.008,CA-7,[],,,[],Path Interception by Search Order Hijacking +1510,1510,1510,T1574.009,CA-7,[],,,[],Path Interception by Unquoted Path +1511,1511,1511,T1598,CA-7,[],,,[],Phishing for Information +1512,1512,1512,T1598.001,CA-7,[],,,[],Spearphishing Service +1513,1513,1513,T1598.002,CA-7,[],,,[],Spearphishing Attachment +1514,1514,1514,T1599.001,CA-7,[],,,[],Network Address Translation Traversal +1515,1515,1515,T1602,CA-7,[],,,[],Data from Configuration Repository +1516,1516,1516,T1602.001,CA-7,[],,,[],SNMP (MIB Dump) +1517,1517,1517,T1574.013,CA-8,[],,,[],KernelCallbackTable +1518,1518,1518,T1562,CA-8,[],,,[],Impair Defenses +1519,1519,1519,T1574,CA-8,[],,,[],Hijack Execution Flow +1520,1520,1520,T1068,CA-8,[],,,[],Exploitation for Privilege Escalation +1521,1521,1521,T1195.003,CA-8,[],,,[],Compromise Hardware Supply Chain +1522,1522,1522,T1212,CA-8,[],,,[],Exploitation for Credential Access +1523,1523,1523,T1482,CA-8,[],,,[],Domain Trust Discovery +1524,1524,1524,T1059,CA-8,[],,,[],Command and Scripting Interpreter +1525,1525,1525,T1211,CA-8,[],,,[],Exploitation for Defense Evasion +1526,1526,1526,T1574.007,CA-8,[],,,[],Path Interception by PATH Environment Variable +1527,1527,1527,T1528,CA-8,[],,,[],Steal Application Access Token +1528,1528,1528,T1530,CA-8,[],,,[],Data from Cloud Storage Object +1529,1529,1529,T1560.001,CA-8,[],,,[],Archive via Utility +1530,1530,1530,T1021.001,CA-8,[],,,[],Remote Desktop Protocol +1531,1531,1531,T1053,CA-8,[],,,[],Scheduled Task/Job +1532,1532,1532,T1053.002,CA-8,[],,,[],At (Windows) +1533,1533,1533,T1053.003,CA-8,[],,,[],Cron +1534,1534,1534,T1053.005,CA-8,[],,,[],Scheduled Task +1535,1535,1535,T1176,CA-8,[],,,[],Browser Extensions +1536,1536,1536,T1210,CA-8,[],,,[],Exploitation of Remote Services +1537,1537,1537,T1495,CA-8,[],,,[],Firmware Corruption +1538,1538,1538,T1505,CA-8,[],,,[],Server Software Component +1539,1539,1539,T1525,CA-8,[],,,[],Implant Internal Image +1540,1540,1540,T1543,CA-8,[],,,[],Create or Modify System Process +1541,1541,1541,T1543.003,CA-8,[],,,[],Windows Service +1542,1542,1542,T1548.002,CA-8,[],,,[],Bypass User Account Control +1543,1543,1543,T1550.001,CA-8,[],,,[],Application Access Token +1544,1544,1544,T1021.005,CA-8,[],,,[],VNC +1545,1545,1545,T1204.003,CA-8,[],,,[],Malicious Image +1546,1546,1546,T1213,CA-8,[],,,[],Data from Information Repositories +1547,1547,1547,T1213.001,CA-8,[],,,[],Confluence +1548,1548,1548,T1213.002,CA-8,[],,,[],Sharepoint +1549,1549,1549,T1484,CA-8,[],,,[],Domain Policy Modification +1550,1550,1550,T1505.001,CA-8,[],,,[],SQL Stored Procedures +1551,1551,1551,T1505.002,CA-8,[],,,[],Transport Agent +1552,1552,1552,T1505.004,CA-8,[],,,[],IIS Components +1553,1553,1553,T1542,CA-8,[],,,[],Pre-OS Boot +1554,1554,1554,T1542.001,CA-8,[],,,[],System Firmware +1555,1555,1555,T1542.003,CA-8,[],,,[],Bootkit +1556,1556,1556,T1542.004,CA-8,[],,,[],ROMMONkit +1557,1557,1557,T1542.005,CA-8,[],,,[],TFTP Boot +1558,1558,1558,T1543.004,CA-8,[],,,[],Launch Daemon +1559,1559,1559,T1548,CA-8,[],,,[],Abuse Elevation Control Mechanism +1560,1560,1560,T1552,CA-8,[],,,[],Unsecured Credentials +1561,1561,1561,T1552.001,CA-8,[],,,[],Credentials In Files +1562,1562,1562,T1552.002,CA-8,[],,,[],Credentials in Registry +1563,1563,1563,T1552.004,CA-8,[],,,[],Private Keys +1564,1564,1564,T1552.006,CA-8,[],,,[],Group Policy Preferences +1565,1565,1565,T1553,CA-8,[],,,[],Subvert Trust Controls +1566,1566,1566,T1553.006,CA-8,[],,,[],Code Signing Policy Modification +1567,1567,1567,T1554,CA-8,[],,,[],Compromise Client Software Binary +1568,1568,1568,T1558.004,CA-8,[],,,[],AS-REP Roasting +1569,1569,1569,T1560,CA-8,[],,,[],Archive Collected Data +1570,1570,1570,T1563,CA-8,[],,,[],Remote Service Session Hijacking +1571,1571,1571,T1574.001,CA-8,[],,,[],DLL Search Order Hijacking +1572,1572,1572,T1574.005,CA-8,[],,,[],Executable Installer File Permissions Weakness +1573,1573,1573,T1574.008,CA-8,[],,,[],Path Interception by Search Order Hijacking +1574,1574,1574,T1574.009,CA-8,[],,,[],Path Interception by Unquoted Path +1575,1575,1575,T1574.010,CA-8,[],,,[],Services File Permissions Weakness +1576,1576,1576,T1578,CA-8,[],,,[],Modify Cloud Compute Infrastructure +1577,1577,1577,T1578.001,CA-8,[],,,[],Create Snapshot +1578,1578,1578,T1578.002,CA-8,[],,,[],Create Cloud Instance +1579,1579,1579,T1578.003,CA-8,[],,,[],Delete Cloud Instance +1580,1580,1580,T1601,CA-8,[],,,[],Modify System Image +1581,1581,1581,T1601.001,CA-8,[],,,[],Patch System Image +1582,1582,1582,T1601.002,CA-8,[],,,[],Downgrade System Image +1583,1583,1583,T1612,CA-8,[],,,[],Build Image on Host +1584,1584,1584,T1550.001,CM-10,[],,,[],Application Access Token +1585,1585,1585,T1559,CM-10,[],,,[],Inter-Process Communication +1586,1586,1586,T1559.002,CM-10,[],,,[],Dynamic Data Exchange +1587,1587,1587,T1562.006,CM-10,[],,,[],Indicator Blocking +1588,1588,1588,T1546.008,CM-10,[],,,[],Accessibility Features +1589,1589,1589,T1546.013,CM-10,[],,,[],PowerShell Profile +1590,1590,1590,T1553,CM-10,[],,,[],Subvert Trust Controls +1591,1591,1591,T1553.004,CM-10,[],,,[],Install Root Certificate +1592,1592,1592,T1562.009,CM-10,[],,,[],Safe Mode Boot +1593,1593,1593,T1543.001,CM-11,[],,,[],Launch Agent +1594,1594,1594,T1059,CM-11,[],,,[],Command and Scripting Interpreter +1595,1595,1595,T1218,CM-11,[],,,[],Signed Binary Proxy Execution +1596,1596,1596,T1176,CM-11,[],,,[],Browser Extensions +1597,1597,1597,T1195,CM-11,[],,,[],Supply Chain Compromise +1598,1598,1598,T1195.001,CM-11,[],,,[],Compromise Software Dependencies and Development Tools +1599,1599,1599,T1195.002,CM-11,[],,,[],Compromise Software Supply Chain +1600,1600,1600,T1218.003,CM-11,[],,,[],CMSTP +1601,1601,1601,T1218.004,CM-11,[],,,[],InstallUtil +1602,1602,1602,T1218.008,CM-11,[],,,[],Odbcconf +1603,1603,1603,T1218.009,CM-11,[],,,[],Regsvcs/Regasm +1604,1604,1604,T1218.012,CM-11,[],,,[],Verclsid +1605,1605,1605,T1218.013,CM-11,[],,,[],Mavinject +1606,1606,1606,T1218.014,CM-11,[],,,[],MMC +1607,1607,1607,T1505,CM-11,[],,,[],Server Software Component +1608,1608,1608,T1543,CM-11,[],,,[],Create or Modify System Process +1609,1609,1609,T1543.003,CM-11,[],,,[],Windows Service +1610,1610,1610,T1550.001,CM-11,[],,,[],Application Access Token +1611,1611,1611,T1021.005,CM-11,[],,,[],VNC +1612,1612,1612,T1059.006,CM-11,[],,,[],Python +1613,1613,1613,T1218.001,CM-11,[],,,[],Compiled HTML File +1614,1614,1614,T1218.002,CM-11,[],,,[],Control Panel +1615,1615,1615,T1218.005,CM-11,[],,,[],Mshta +1616,1616,1616,T1505.001,CM-11,[],,,[],SQL Stored Procedures +1617,1617,1617,T1505.002,CM-11,[],,,[],Transport Agent +1618,1618,1618,T1505.004,CM-11,[],,,[],IIS Components +1619,1619,1619,T1543.002,CM-11,[],,,[],Systemd Service +1620,1620,1620,T1543.004,CM-11,[],,,[],Launch Daemon +1621,1621,1621,T1547.013,CM-11,[],,,[],XDG Autostart Entries +1622,1622,1622,T1564.009,CM-11,[],,,[],Resource Forking +1623,1623,1623,T1569,CM-11,[],,,[],System Services +1624,1624,1624,T1569.001,CM-11,[],,,[],Launchctl +1625,1625,1625,T1070.007,CM-2,[],,,[],Clear Network Connection History and Configurations +1626,1626,1626,T1070.008,CM-2,[],,,[],Clear Mailbox Data +1627,1627,1627,T1070.009,CM-2,[],,,[],Clear Persistence +1628,1628,1628,T1505.005,CM-2,[],,,[],Terminal Services DLL +1629,1629,1629,T1557.003,CM-2,[],,,[],DHCP Spoofing +1630,1630,1630,T1622,CM-2,[],,,[],Debugger Evasion +1631,1631,1631,T1647,CM-2,[],,,[],Plist File Modification +1632,1632,1632,T1556,CM-2,[],,,[],Modify Authentication Process +1633,1633,1633,T1543.001,CM-2,[],,,[],Launch Agent +1634,1634,1634,T1553.005,CM-2,[],,,[],Mark-of-the-Web Bypass +1635,1635,1635,T1562,CM-2,[],,,[],Impair Defenses +1636,1636,1636,T1574,CM-2,[],,,[],Hijack Execution Flow +1637,1637,1637,T1068,CM-2,[],,,[],Exploitation for Privilege Escalation +1638,1638,1638,T1133,CM-2,[],,,[],External Remote Services +1639,1639,1639,T1212,CM-2,[],,,[],Exploitation for Credential Access +1640,1640,1640,T1059,CM-2,[],,,[],Command and Scripting Interpreter +1641,1641,1641,T1070.001,CM-2,[],,,[],Clear Windows Event Logs +1642,1642,1642,T1211,CM-2,[],,,[],Exploitation for Defense Evasion +1643,1643,1643,T1574.007,CM-2,[],,,[],Path Interception by PATH Environment Variable +1644,1644,1644,T1003.001,CM-2,[],,,[],LSASS Memory +1645,1645,1645,T1003.002,CM-2,[],,,[],Security Account Manager +1646,1646,1646,T1003.003,CM-2,[],,,[],NTDS +1647,1647,1647,T1046,CM-2,[],,,[],Network Service Scanning +1648,1648,1648,T1091,CM-2,[],,,[],Replication Through Removable Media +1649,1649,1649,T1110.001,CM-2,[],,,[],Password Guessing +1650,1650,1650,T1110.002,CM-2,[],,,[],Password Cracking +1651,1651,1651,T1111,CM-2,[],,,[],Two-Factor Authentication Interception +1652,1652,1652,T1119,CM-2,[],,,[],Automated Collection +1653,1653,1653,T1201,CM-2,[],,,[],Password Policy Discovery +1654,1654,1654,T1218,CM-2,[],,,[],Signed Binary Proxy Execution +1655,1655,1655,T1528,CM-2,[],,,[],Steal Application Access Token +1656,1656,1656,T1530,CM-2,[],,,[],Data from Cloud Storage Object +1657,1657,1657,T1555.004,CM-2,[],,,[],Windows Credential Manager +1658,1658,1658,T1557,CM-2,[],,,[],Adversary-in-the-Middle +1659,1659,1659,T1557.001,CM-2,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1660,1660,1660,T1566.002,CM-2,[],,,[],Spearphishing Link +1661,1661,1661,T1598.003,CM-2,[],,,[],Spearphishing Link +1662,1662,1662,T1599,CM-2,[],,,[],Network Boundary Bridging +1663,1663,1663,T1011.001,CM-2,[],,,[],Exfiltration Over Bluetooth +1664,1664,1664,T1020.001,CM-2,[],,,[],Traffic Duplication +1665,1665,1665,T1021.001,CM-2,[],,,[],Remote Desktop Protocol +1666,1666,1666,T1027,CM-2,[],,,[],Obfuscated Files or Information +1667,1667,1667,T1037.002,CM-2,[],,,[],Logon Script (Mac) +1668,1668,1668,T1037.005,CM-2,[],,,[],Startup Items +1669,1669,1669,T1047,CM-2,[],,,[],Windows Management Instrumentation +1670,1670,1670,T1053,CM-2,[],,,[],Scheduled Task/Job +1671,1671,1671,T1053.002,CM-2,[],,,[],At (Windows) +1672,1672,1672,T1053.005,CM-2,[],,,[],Scheduled Task +1673,1673,1673,T1059.001,CM-2,[],,,[],PowerShell +1674,1674,1674,T1059.002,CM-2,[],,,[],AppleScript +1675,1675,1675,T1059.005,CM-2,[],,,[],Visual Basic +1676,1676,1676,T1059.008,CM-2,[],,,[],Network Device CLI +1677,1677,1677,T1070,CM-2,[],,,[],Indicator Removal on Host +1678,1678,1678,T1070.003,CM-2,[],,,[],Clear Command History +1679,1679,1679,T1095,CM-2,[],,,[],Non-Application Layer Protocol +1680,1680,1680,T1098.004,CM-2,[],,,[],SSH Authorized Keys +1681,1681,1681,T1105,CM-2,[],,,[],Ingress Tool Transfer +1682,1682,1682,T1106,CM-2,[],,,[],Native API +1683,1683,1683,T1129,CM-2,[],,,[],Shared Modules +1684,1684,1684,T1176,CM-2,[],,,[],Browser Extensions +1685,1685,1685,T1189,CM-2,[],,,[],Drive-by Compromise +1686,1686,1686,T1204,CM-2,[],,,[],User Execution +1687,1687,1687,T1204.002,CM-2,[],,,[],Malicious File +1688,1688,1688,T1205,CM-2,[],,,[],Traffic Signaling +1689,1689,1689,T1210,CM-2,[],,,[],Exploitation of Remote Services +1690,1690,1690,T1216,CM-2,[],,,[],Signed Script Proxy Execution +1691,1691,1691,T1216.001,CM-2,[],,,[],PubPrn +1692,1692,1692,T1218.003,CM-2,[],,,[],CMSTP +1693,1693,1693,T1218.004,CM-2,[],,,[],InstallUtil +1694,1694,1694,T1218.007,CM-2,[],,,[],Msiexec +1695,1695,1695,T1218.008,CM-2,[],,,[],Odbcconf +1696,1696,1696,T1218.009,CM-2,[],,,[],Regsvcs/Regasm +1697,1697,1697,T1218.012,CM-2,[],,,[],Verclsid +1698,1698,1698,T1218.013,CM-2,[],,,[],Mavinject +1699,1699,1699,T1218.014,CM-2,[],,,[],MMC +1700,1700,1700,T1219,CM-2,[],,,[],Remote Access Software +1701,1701,1701,T1221,CM-2,[],,,[],Template Injection +1702,1702,1702,T1486,CM-2,[],,,[],Data Encrypted for Impact +1703,1703,1703,T1490,CM-2,[],,,[],Inhibit System Recovery +1704,1704,1704,T1491,CM-2,[],,,[],Defacement +1705,1705,1705,T1491.001,CM-2,[],,,[],Internal Defacement +1706,1706,1706,T1491.002,CM-2,[],,,[],External Defacement +1707,1707,1707,T1505,CM-2,[],,,[],Server Software Component +1708,1708,1708,T1505.003,CM-2,[],,,[],Web Shell +1709,1709,1709,T1525,CM-2,[],,,[],Implant Internal Image +1710,1710,1710,T1543,CM-2,[],,,[],Create or Modify System Process +1711,1711,1711,T1543.003,CM-2,[],,,[],Windows Service +1712,1712,1712,T1546,CM-2,[],,,[],Event Triggered Execution +1713,1713,1713,T1546.002,CM-2,[],,,[],Screensaver +1714,1714,1714,T1546.003,CM-2,[],,,[],Windows Management Instrumentation Event Subscription +1715,1715,1715,T1546.006,CM-2,[],,,[],LC_LOAD_DYLIB Addition +1716,1716,1716,T1547.003,CM-2,[],,,[],Time Providers +1717,1717,1717,T1547.007,CM-2,[],,,[],Re-opened Applications +1718,1718,1718,T1547.008,CM-2,[],,,[],LSASS Driver +1719,1719,1719,T1548.002,CM-2,[],,,[],Bypass User Account Control +1720,1720,1720,T1548.003,CM-2,[],,,[],Sudo and Sudo Caching +1721,1721,1721,T1550.001,CM-2,[],,,[],Application Access Token +1722,1722,1722,T1553.001,CM-2,[],,,[],Gatekeeper Bypass +1723,1723,1723,T1556.004,CM-2,[],,,[],Network Device Authentication +1724,1724,1724,T1558,CM-2,[],,,[],Steal or Forge Kerberos Tickets +1725,1725,1725,T1558.003,CM-2,[],,,[],Kerberoasting +1726,1726,1726,T1559,CM-2,[],,,[],Inter-Process Communication +1727,1727,1727,T1559.002,CM-2,[],,,[],Dynamic Data Exchange +1728,1728,1728,T1562.001,CM-2,[],,,[],Disable or Modify Tools +1729,1729,1729,T1562.003,CM-2,[],,,[],Impair Command History Logging +1730,1730,1730,T1562.006,CM-2,[],,,[],Indicator Blocking +1731,1731,1731,T1562.010,CM-2,[],,,[],Downgrade Attack +1732,1732,1732,T1565,CM-2,[],,,[],Data Manipulation +1733,1733,1733,T1565.001,CM-2,[],,,[],Stored Data Manipulation +1734,1734,1734,T1565.002,CM-2,[],,,[],Transmitted Data Manipulation +1735,1735,1735,T1570,CM-2,[],,,[],Lateral Tool Transfer +1736,1736,1736,T1602.002,CM-2,[],,,[],Network Device Configuration Dump +1737,1737,1737,T1001,CM-2,[],,,[],Data Obfuscation +1738,1738,1738,T1001.001,CM-2,[],,,[],Junk Data +1739,1739,1739,T1001.002,CM-2,[],,,[],Steganography +1740,1740,1740,T1001.003,CM-2,[],,,[],Protocol Impersonation +1741,1741,1741,T1003,CM-2,[],,,[],OS Credential Dumping +1742,1742,1742,T1003.004,CM-2,[],,,[],LSA Secrets +1743,1743,1743,T1003.005,CM-2,[],,,[],Cached Domain Credentials +1744,1744,1744,T1003.006,CM-2,[],,,[],DCSync +1745,1745,1745,T1003.007,CM-2,[],,,[],Proc Filesystem +1746,1746,1746,T1003.008,CM-2,[],,,[],/etc/passwd and /etc/shadow +1747,1747,1747,T1008,CM-2,[],,,[],Fallback Channels +1748,1748,1748,T1021.002,CM-2,[],,,[],SMB/Windows Admin Shares +1749,1749,1749,T1021.003,CM-2,[],,,[],Distributed Component Object Model +1750,1750,1750,T1021.004,CM-2,[],,,[],SSH +1751,1751,1751,T1021.005,CM-2,[],,,[],VNC +1752,1752,1752,T1021.006,CM-2,[],,,[],Windows Remote Management +1753,1753,1753,T1029,CM-2,[],,,[],Scheduled Transfer +1754,1754,1754,T1030,CM-2,[],,,[],Data Transfer Size Limits +1755,1755,1755,T1036,CM-2,[],,,[],Masquerading +1756,1756,1756,T1036.001,CM-2,[],,,[],Invalid Code Signature +1757,1757,1757,T1036.003,CM-2,[],,,[],Rename System Utilities +1758,1758,1758,T1036.005,CM-2,[],,,[],Match Legitimate Name or Location +1759,1759,1759,T1036.007,CM-2,[],,,[],Double File Extension +1760,1760,1760,T1037,CM-2,[],,,[],Boot or Logon Initialization Scripts +1761,1761,1761,T1037.003,CM-2,[],,,[],Network Logon Script +1762,1762,1762,T1037.004,CM-2,[],,,[],RC Scripts +1763,1763,1763,T1048,CM-2,[],,,[],Exfiltration Over Alternative Protocol +1764,1764,1764,T1048.001,CM-2,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1765,1765,1765,T1048.002,CM-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1766,1766,1766,T1048.003,CM-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1767,1767,1767,T1052,CM-2,[],,,[],Exfiltration Over Physical Medium +1768,1768,1768,T1052.001,CM-2,[],,,[],Exfiltration over USB +1769,1769,1769,T1059.003,CM-2,[],,,[],Windows Command Shell +1770,1770,1770,T1059.004,CM-2,[],,,[],Unix Shell +1771,1771,1771,T1059.006,CM-2,[],,,[],Python +1772,1772,1772,T1059.007,CM-2,[],,,[],JavaScript +1773,1773,1773,T1070.002,CM-2,[],,,[],Clear Linux or Mac System Logs +1774,1774,1774,T1071,CM-2,[],,,[],Application Layer Protocol +1775,1775,1775,T1071.001,CM-2,[],,,[],Web Protocols +1776,1776,1776,T1071.002,CM-2,[],,,[],File Transfer Protocols +1777,1777,1777,T1071.003,CM-2,[],,,[],Mail Protocols +1778,1778,1778,T1071.004,CM-2,[],,,[],DNS +1779,1779,1779,T1072,CM-2,[],,,[],Software Deployment Tools +1780,1780,1780,T1080,CM-2,[],,,[],Taint Shared Content +1781,1781,1781,T1090,CM-2,[],,,[],Proxy +1782,1782,1782,T1090.001,CM-2,[],,,[],Internal Proxy +1783,1783,1783,T1090.002,CM-2,[],,,[],External Proxy +1784,1784,1784,T1092,CM-2,[],,,[],Communication Through Removable Media +1785,1785,1785,T1102,CM-2,[],,,[],Web Service +1786,1786,1786,T1102.001,CM-2,[],,,[],Dead Drop Resolver +1787,1787,1787,T1102.002,CM-2,[],,,[],Bidirectional Communication +1788,1788,1788,T1102.003,CM-2,[],,,[],One-Way Communication +1789,1789,1789,T1104,CM-2,[],,,[],Multi-Stage Channels +1790,1790,1790,T1110,CM-2,[],,,[],Brute Force +1791,1791,1791,T1110.003,CM-2,[],,,[],Password Spraying +1792,1792,1792,T1110.004,CM-2,[],,,[],Credential Stuffing +1793,1793,1793,T1114,CM-2,[],,,[],Email Collection +1794,1794,1794,T1114.002,CM-2,[],,,[],Remote Email Collection +1795,1795,1795,T1127,CM-2,[],,,[],Trusted Developer Utilities Proxy Execution +1796,1796,1796,T1127.001,CM-2,[],,,[],MSBuild +1797,1797,1797,T1132,CM-2,[],,,[],Data Encoding +1798,1798,1798,T1132.001,CM-2,[],,,[],Standard Encoding +1799,1799,1799,T1132.002,CM-2,[],,,[],Non-Standard Encoding +1800,1800,1800,T1134.005,CM-2,[],,,[],SID-History Injection +1801,1801,1801,T1137,CM-2,[],,,[],Office Application Startup +1802,1802,1802,T1137.001,CM-2,[],,,[],Office Template Macros +1803,1803,1803,T1137.002,CM-2,[],,,[],Office Test +1804,1804,1804,T1137.003,CM-2,[],,,[],Outlook Forms +1805,1805,1805,T1137.004,CM-2,[],,,[],Outlook Home Page +1806,1806,1806,T1137.005,CM-2,[],,,[],Outlook Rules +1807,1807,1807,T1137.006,CM-2,[],,,[],Add-ins +1808,1808,1808,T1185,CM-2,[],,,[],Browser Session Hijacking +1809,1809,1809,T1187,CM-2,[],,,[],Forced Authentication +1810,1810,1810,T1204.001,CM-2,[],,,[],Malicious Link +1811,1811,1811,T1204.003,CM-2,[],,,[],Malicious Image +1812,1812,1812,T1213,CM-2,[],,,[],Data from Information Repositories +1813,1813,1813,T1213.001,CM-2,[],,,[],Confluence +1814,1814,1814,T1213.002,CM-2,[],,,[],Sharepoint +1815,1815,1815,T1218.001,CM-2,[],,,[],Compiled HTML File +1816,1816,1816,T1218.002,CM-2,[],,,[],Control Panel +1817,1817,1817,T1218.005,CM-2,[],,,[],Mshta +1818,1818,1818,T1220,CM-2,[],,,[],XSL Script Processing +1819,1819,1819,T1484,CM-2,[],,,[],Domain Policy Modification +1820,1820,1820,T1485,CM-2,[],,,[],Data Destruction +1821,1821,1821,T1505.001,CM-2,[],,,[],SQL Stored Procedures +1822,1822,1822,T1505.002,CM-2,[],,,[],Transport Agent +1823,1823,1823,T1505.004,CM-2,[],,,[],IIS Components +1824,1824,1824,T1539,CM-2,[],,,[],Steal Web Session Cookie +1825,1825,1825,T1542.004,CM-2,[],,,[],ROMMONkit +1826,1826,1826,T1542.005,CM-2,[],,,[],TFTP Boot +1827,1827,1827,T1543.002,CM-2,[],,,[],Systemd Service +1828,1828,1828,T1543.004,CM-2,[],,,[],Launch Daemon +1829,1829,1829,T1546.004,CM-2,[],,,[],Unix Shell Configuration Modification +1830,1830,1830,T1546.010,CM-2,[],,,[],AppInit DLLs +1831,1831,1831,T1546.013,CM-2,[],,,[],PowerShell Profile +1832,1832,1832,T1546.014,CM-2,[],,,[],Emond +1833,1833,1833,T1547.013,CM-2,[],,,[],XDG Autostart Entries +1834,1834,1834,T1548,CM-2,[],,,[],Abuse Elevation Control Mechanism +1835,1835,1835,T1548.004,CM-2,[],,,[],Elevated Execution with Prompt +1836,1836,1836,T1550.003,CM-2,[],,,[],Pass the Ticket +1837,1837,1837,T1552,CM-2,[],,,[],Unsecured Credentials +1838,1838,1838,T1552.001,CM-2,[],,,[],Credentials In Files +1839,1839,1839,T1552.004,CM-2,[],,,[],Private Keys +1840,1840,1840,T1552.006,CM-2,[],,,[],Group Policy Preferences +1841,1841,1841,T1553,CM-2,[],,,[],Subvert Trust Controls +1842,1842,1842,T1553.003,CM-2,[],,,[],SIP and Trust Provider Hijacking +1843,1843,1843,T1554,CM-2,[],,,[],Compromise Client Software Binary +1844,1844,1844,T1555.005,CM-2,[],,,[],Password Managers +1845,1845,1845,T1557.002,CM-2,[],,,[],ARP Cache Poisoning +1846,1846,1846,T1558.001,CM-2,[],,,[],Golden Ticket +1847,1847,1847,T1558.002,CM-2,[],,,[],Silver Ticket +1848,1848,1848,T1558.004,CM-2,[],,,[],AS-REP Roasting +1849,1849,1849,T1559.001,CM-2,[],,,[],Component Object Model +1850,1850,1850,T1561,CM-2,[],,,[],Disk Wipe +1851,1851,1851,T1561.001,CM-2,[],,,[],Disk Content Wipe +1852,1852,1852,T1561.002,CM-2,[],,,[],Disk Structure Wipe +1853,1853,1853,T1562.002,CM-2,[],,,[],Disable Windows Event Logging +1854,1854,1854,T1562.004,CM-2,[],,,[],Disable or Modify System Firewall +1855,1855,1855,T1563,CM-2,[],,,[],Remote Service Session Hijacking +1856,1856,1856,T1563.001,CM-2,[],,,[],SSH Hijacking +1857,1857,1857,T1563.002,CM-2,[],,,[],RDP Hijacking +1858,1858,1858,T1564.006,CM-2,[],,,[],Run Virtual Instance +1859,1859,1859,T1564.007,CM-2,[],,,[],VBA Stomping +1860,1860,1860,T1564.009,CM-2,[],,,[],Resource Forking +1861,1861,1861,T1566,CM-2,[],,,[],Phishing +1862,1862,1862,T1566.001,CM-2,[],,,[],Spearphishing Attachment +1863,1863,1863,T1569,CM-2,[],,,[],System Services +1864,1864,1864,T1569.002,CM-2,[],,,[],Service Execution +1865,1865,1865,T1571,CM-2,[],,,[],Non-Standard Port +1866,1866,1866,T1572,CM-2,[],,,[],Protocol Tunneling +1867,1867,1867,T1573,CM-2,[],,,[],Encrypted Channel +1868,1868,1868,T1573.001,CM-2,[],,,[],Symmetric Cryptography +1869,1869,1869,T1573.002,CM-2,[],,,[],Asymmetric Cryptography +1870,1870,1870,T1574.001,CM-2,[],,,[],DLL Search Order Hijacking +1871,1871,1871,T1574.004,CM-2,[],,,[],Dylib Hijacking +1872,1872,1872,T1574.005,CM-2,[],,,[],Executable Installer File Permissions Weakness +1873,1873,1873,T1574.008,CM-2,[],,,[],Path Interception by Search Order Hijacking +1874,1874,1874,T1574.009,CM-2,[],,,[],Path Interception by Unquoted Path +1875,1875,1875,T1574.010,CM-2,[],,,[],Services File Permissions Weakness +1876,1876,1876,T1598,CM-2,[],,,[],Phishing for Information +1877,1877,1877,T1598.002,CM-2,[],,,[],Spearphishing Attachment +1878,1878,1878,T1599.001,CM-2,[],,,[],Network Address Translation Traversal +1879,1879,1879,T1601,CM-2,[],,,[],Modify System Image +1880,1880,1880,T1601.001,CM-2,[],,,[],Patch System Image +1881,1881,1881,T1601.002,CM-2,[],,,[],Downgrade System Image +1882,1882,1882,T1602,CM-2,[],,,[],Data from Configuration Repository +1883,1883,1883,T1602.001,CM-2,[],,,[],SNMP (MIB Dump) +1884,1884,1884,T1647,CM-3,[],,,[],Plist File Modification +1885,1885,1885,T1195.003,CM-3,[],,,[],Compromise Hardware Supply Chain +1886,1886,1886,T1176,CM-3,[],,,[],Browser Extensions +1887,1887,1887,T1495,CM-3,[],,,[],Firmware Corruption +1888,1888,1888,T1543,CM-3,[],,,[],Create or Modify System Process +1889,1889,1889,T1547.007,CM-3,[],,,[],Re-opened Applications +1890,1890,1890,T1021.005,CM-3,[],,,[],VNC +1891,1891,1891,T1059.006,CM-3,[],,,[],Python +1892,1892,1892,T1213,CM-3,[],,,[],Data from Information Repositories +1893,1893,1893,T1213.001,CM-3,[],,,[],Confluence +1894,1894,1894,T1213.002,CM-3,[],,,[],Sharepoint +1895,1895,1895,T1542,CM-3,[],,,[],Pre-OS Boot +1896,1896,1896,T1542.001,CM-3,[],,,[],System Firmware +1897,1897,1897,T1542.003,CM-3,[],,,[],Bootkit +1898,1898,1898,T1542.004,CM-3,[],,,[],ROMMONkit +1899,1899,1899,T1542.005,CM-3,[],,,[],TFTP Boot +1900,1900,1900,T1543.002,CM-3,[],,,[],Systemd Service +1901,1901,1901,T1547.013,CM-3,[],,,[],XDG Autostart Entries +1902,1902,1902,T1553,CM-3,[],,,[],Subvert Trust Controls +1903,1903,1903,T1553.006,CM-3,[],,,[],Code Signing Policy Modification +1904,1904,1904,T1564.008,CM-3,[],,,[],Email Hiding Rules +1905,1905,1905,T1601,CM-3,[],,,[],Modify System Image +1906,1906,1906,T1601.001,CM-3,[],,,[],Patch System Image +1907,1907,1907,T1601.002,CM-3,[],,,[],Downgrade System Image +1908,1908,1908,T1621,CM-5,[],,,[],Multi-Factor Authentication Request Generation +1909,1909,1909,T1098.005,CM-5,[],,,[],Device Registration +1910,1910,1910,T1546.016,CM-5,[],,,[],Installer Packages +1911,1911,1911,T1559.003,CM-5,[],,,[],XPC Services +1912,1912,1912,T1098.004,CM-5,[],,,[],SSH Authorized Keys +1913,1913,1913,T1647,CM-5,[],,,[],Plist File Modification +1914,1914,1914,T1552.007,CM-5,[],,,[],Container API +1915,1915,1915,T1556,CM-5,[],,,[],Modify Authentication Process +1916,1916,1916,T1543.001,CM-5,[],,,[],Launch Agent +1917,1917,1917,T1562,CM-5,[],,,[],Impair Defenses +1918,1918,1918,T1574,CM-5,[],,,[],Hijack Execution Flow +1919,1919,1919,T1055,CM-5,[],,,[],Process Injection +1920,1920,1920,T1195.003,CM-5,[],,,[],Compromise Hardware Supply Chain +1921,1921,1921,T1059,CM-5,[],,,[],Command and Scripting Interpreter +1922,1922,1922,T1537,CM-5,[],,,[],Transfer Data to Cloud Account +1923,1923,1923,T1574.011,CM-5,[],,,[],Services Registry Permissions Weakness +1924,1924,1924,T1003.001,CM-5,[],,,[],LSASS Memory +1925,1925,1925,T1003.002,CM-5,[],,,[],Security Account Manager +1926,1926,1926,T1003.003,CM-5,[],,,[],NTDS +1927,1927,1927,T1078,CM-5,[],,,[],Valid Accounts +1928,1928,1928,T1218,CM-5,[],,,[],Signed Binary Proxy Execution +1929,1929,1929,T1528,CM-5,[],,,[],Steal Application Access Token +1930,1930,1930,T1530,CM-5,[],,,[],Data from Cloud Storage Object +1931,1931,1931,T1599,CM-5,[],,,[],Network Boundary Bridging +1932,1932,1932,T1611,CM-5,[],,,[],Escape to Host +1933,1933,1933,T1021.001,CM-5,[],,,[],Remote Desktop Protocol +1934,1934,1934,T1047,CM-5,[],,,[],Windows Management Instrumentation +1935,1935,1935,T1053,CM-5,[],,,[],Scheduled Task/Job +1936,1936,1936,T1053.002,CM-5,[],,,[],At (Windows) +1937,1937,1937,T1053.003,CM-5,[],,,[],Cron +1938,1938,1938,T1053.005,CM-5,[],,,[],Scheduled Task +1939,1939,1939,T1059.001,CM-5,[],,,[],PowerShell +1940,1940,1940,T1059.008,CM-5,[],,,[],Network Device CLI +1941,1941,1941,T1078.002,CM-5,[],,,[],Domain Accounts +1942,1942,1942,T1078.004,CM-5,[],,,[],Cloud Accounts +1943,1943,1943,T1098,CM-5,[],,,[],Account Manipulation +1944,1944,1944,T1098.001,CM-5,[],,,[],Additional Cloud Credentials +1945,1945,1945,T1098.002,CM-5,[],,,[],Exchange Email Delegate Permissions +1946,1946,1946,T1098.003,CM-5,[],,,[],Add Office 365 Global Administrator Role +1947,1947,1947,T1176,CM-5,[],,,[],Browser Extensions +1948,1948,1948,T1190,CM-5,[],,,[],Exploit Public-Facing Application +1949,1949,1949,T1197,CM-5,[],,,[],BITS Jobs +1950,1950,1950,T1210,CM-5,[],,,[],Exploitation of Remote Services +1951,1951,1951,T1218.007,CM-5,[],,,[],Msiexec +1952,1952,1952,T1222,CM-5,[],,,[],File and Directory Permissions Modification +1953,1953,1953,T1495,CM-5,[],,,[],Firmware Corruption +1954,1954,1954,T1505,CM-5,[],,,[],Server Software Component +1955,1955,1955,T1525,CM-5,[],,,[],Implant Internal Image +1956,1956,1956,T1543,CM-5,[],,,[],Create or Modify System Process +1957,1957,1957,T1543.003,CM-5,[],,,[],Windows Service +1958,1958,1958,T1546.003,CM-5,[],,,[],Windows Management Instrumentation Event Subscription +1959,1959,1959,T1547.003,CM-5,[],,,[],Time Providers +1960,1960,1960,T1547.004,CM-5,[],,,[],Winlogon Helper DLL +1961,1961,1961,T1547.006,CM-5,[],,,[],Kernel Modules and Extensions +1962,1962,1962,T1547.007,CM-5,[],,,[],Re-opened Applications +1963,1963,1963,T1547.009,CM-5,[],,,[],Shortcut Modification +1964,1964,1964,T1548.002,CM-5,[],,,[],Bypass User Account Control +1965,1965,1965,T1548.003,CM-5,[],,,[],Sudo and Sudo Caching +1966,1966,1966,T1556.004,CM-5,[],,,[],Network Device Authentication +1967,1967,1967,T1558,CM-5,[],,,[],Steal or Forge Kerberos Tickets +1968,1968,1968,T1558.003,CM-5,[],,,[],Kerberoasting +1969,1969,1969,T1559,CM-5,[],,,[],Inter-Process Communication +1970,1970,1970,T1562.001,CM-5,[],,,[],Disable or Modify Tools +1971,1971,1971,T1562.006,CM-5,[],,,[],Indicator Blocking +1972,1972,1972,T1562.008,CM-5,[],,,[],Disable Cloud Logs +1973,1973,1973,T1003,CM-5,[],,,[],OS Credential Dumping +1974,1974,1974,T1003.004,CM-5,[],,,[],LSA Secrets +1975,1975,1975,T1003.005,CM-5,[],,,[],Cached Domain Credentials +1976,1976,1976,T1003.006,CM-5,[],,,[],DCSync +1977,1977,1977,T1003.007,CM-5,[],,,[],Proc Filesystem +1978,1978,1978,T1003.008,CM-5,[],,,[],/etc/passwd and /etc/shadow +1979,1979,1979,T1021,CM-5,[],,,[],Remote Services +1980,1980,1980,T1021.002,CM-5,[],,,[],SMB/Windows Admin Shares +1981,1981,1981,T1021.003,CM-5,[],,,[],Distributed Component Object Model +1982,1982,1982,T1021.004,CM-5,[],,,[],SSH +1983,1983,1983,T1021.005,CM-5,[],,,[],VNC +1984,1984,1984,T1021.006,CM-5,[],,,[],Windows Remote Management +1985,1985,1985,T1053.006,CM-5,[],,,[],Systemd Timers +1986,1986,1986,T1053.007,CM-5,[],,,[],Container Orchestration Job +1987,1987,1987,T1055.008,CM-5,[],,,[],Ptrace System Calls +1988,1988,1988,T1056.003,CM-5,[],,,[],Web Portal Capture +1989,1989,1989,T1059.006,CM-5,[],,,[],Python +1990,1990,1990,T1072,CM-5,[],,,[],Software Deployment Tools +1991,1991,1991,T1078.003,CM-5,[],,,[],Local Accounts +1992,1992,1992,T1134,CM-5,[],,,[],Access Token Manipulation +1993,1993,1993,T1134.001,CM-5,[],,,[],Token Impersonation/Theft +1994,1994,1994,T1134.002,CM-5,[],,,[],Create Process with Token +1995,1995,1995,T1134.003,CM-5,[],,,[],Make and Impersonate Token +1996,1996,1996,T1136,CM-5,[],,,[],Create Account +1997,1997,1997,T1136.001,CM-5,[],,,[],Local Account +1998,1998,1998,T1136.002,CM-5,[],,,[],Domain Account +1999,1999,1999,T1136.003,CM-5,[],,,[],Cloud Account +2000,2000,2000,T1137.002,CM-5,[],,,[],Office Test +2001,2001,2001,T1185,CM-5,[],,,[],Browser Session Hijacking +2002,2002,2002,T1213,CM-5,[],,,[],Data from Information Repositories +2003,2003,2003,T1213.001,CM-5,[],,,[],Confluence +2004,2004,2004,T1213.002,CM-5,[],,,[],Sharepoint +2005,2005,2005,T1222.001,CM-5,[],,,[],Windows File and Directory Permissions Modification +2006,2006,2006,T1222.002,CM-5,[],,,[],Linux and Mac File and Directory Permissions Modification +2007,2007,2007,T1484,CM-5,[],,,[],Domain Policy Modification +2008,2008,2008,T1489,CM-5,[],,,[],Service Stop +2009,2009,2009,T1505.002,CM-5,[],,,[],Transport Agent +2010,2010,2010,T1542,CM-5,[],,,[],Pre-OS Boot +2011,2011,2011,T1542.001,CM-5,[],,,[],System Firmware +2012,2012,2012,T1542.003,CM-5,[],,,[],Bootkit +2013,2013,2013,T1542.004,CM-5,[],,,[],ROMMONkit +2014,2014,2014,T1542.005,CM-5,[],,,[],TFTP Boot +2015,2015,2015,T1543.002,CM-5,[],,,[],Systemd Service +2016,2016,2016,T1543.004,CM-5,[],,,[],Launch Daemon +2017,2017,2017,T1547.012,CM-5,[],,,[],Print Processors +2018,2018,2018,T1547.013,CM-5,[],,,[],XDG Autostart Entries +2019,2019,2019,T1548,CM-5,[],,,[],Abuse Elevation Control Mechanism +2020,2020,2020,T1550,CM-5,[],,,[],Use Alternate Authentication Material +2021,2021,2021,T1550.002,CM-5,[],,,[],Pass the Hash +2022,2022,2022,T1550.003,CM-5,[],,,[],Pass the Ticket +2023,2023,2023,T1552,CM-5,[],,,[],Unsecured Credentials +2024,2024,2024,T1552.002,CM-5,[],,,[],Credentials in Registry +2025,2025,2025,T1553,CM-5,[],,,[],Subvert Trust Controls +2026,2026,2026,T1553.006,CM-5,[],,,[],Code Signing Policy Modification +2027,2027,2027,T1556.001,CM-5,[],,,[],Domain Controller Authentication +2028,2028,2028,T1556.003,CM-5,[],,,[],Pluggable Authentication Modules +2029,2029,2029,T1558.001,CM-5,[],,,[],Golden Ticket +2030,2030,2030,T1558.002,CM-5,[],,,[],Silver Ticket +2031,2031,2031,T1559.001,CM-5,[],,,[],Component Object Model +2032,2032,2032,T1562.002,CM-5,[],,,[],Disable Windows Event Logging +2033,2033,2033,T1562.004,CM-5,[],,,[],Disable or Modify System Firewall +2034,2034,2034,T1562.007,CM-5,[],,,[],Disable or Modify Cloud Firewall +2035,2035,2035,T1562.009,CM-5,[],,,[],Safe Mode Boot +2036,2036,2036,T1563,CM-5,[],,,[],Remote Service Session Hijacking +2037,2037,2037,T1563.001,CM-5,[],,,[],SSH Hijacking +2038,2038,2038,T1563.002,CM-5,[],,,[],RDP Hijacking +2039,2039,2039,T1564.008,CM-5,[],,,[],Email Hiding Rules +2040,2040,2040,T1569,CM-5,[],,,[],System Services +2041,2041,2041,T1569.001,CM-5,[],,,[],Launchctl +2042,2042,2042,T1569.002,CM-5,[],,,[],Service Execution +2043,2043,2043,T1574.005,CM-5,[],,,[],Executable Installer File Permissions Weakness +2044,2044,2044,T1574.010,CM-5,[],,,[],Services File Permissions Weakness +2045,2045,2045,T1574.012,CM-5,[],,,[],COR_PROFILER +2046,2046,2046,T1578,CM-5,[],,,[],Modify Cloud Compute Infrastructure +2047,2047,2047,T1578.001,CM-5,[],,,[],Create Snapshot +2048,2048,2048,T1578.002,CM-5,[],,,[],Create Cloud Instance +2049,2049,2049,T1578.003,CM-5,[],,,[],Delete Cloud Instance +2050,2050,2050,T1599.001,CM-5,[],,,[],Network Address Translation Traversal +2051,2051,2051,T1601,CM-5,[],,,[],Modify System Image +2052,2052,2052,T1601.001,CM-5,[],,,[],Patch System Image +2053,2053,2053,T1601.002,CM-5,[],,,[],Downgrade System Image +2054,2054,2054,T1619,CM-5,[],,,[],Cloud Storage Object Discovery +2055,2055,2055,T1070.007,CM-6,[],,,[],Clear Network Connection History and Configurations +2056,2056,2056,T1070.008,CM-6,[],,,[],Clear Mailbox Data +2057,2057,2057,T1070.009,CM-6,[],,,[],Clear Persistence +2058,2058,2058,T1098.005,CM-6,[],,,[],Device Registration +2059,2059,2059,T1505.005,CM-6,[],,,[],Terminal Services DLL +2060,2060,2060,T1546.016,CM-6,[],,,[],Installer Packages +2061,2061,2061,T1559.003,CM-6,[],,,[],XPC Services +2062,2062,2062,T1648,CM-6,[],,,[],Serverless Execution +2063,2063,2063,T1557.003,CM-6,[],,,[],DHCP Spoofing +2064,2064,2064,T1622,CM-6,[],,,[],Debugger Evasion +2065,2065,2065,T1647,CM-6,[],,,[],Plist File Modification +2066,2066,2066,T1552.007,CM-6,[],,,[],Container API +2067,2067,2067,T1556,CM-6,[],,,[],Modify Authentication Process +2068,2068,2068,T1553.005,CM-6,[],,,[],Mark-of-the-Web Bypass +2069,2069,2069,T1562,CM-6,[],,,[],Impair Defenses +2070,2070,2070,T1574,CM-6,[],,,[],Hijack Execution Flow +2071,2071,2071,T1609,CM-6,[],,,[],Container Administration Command +2072,2072,2072,T1610,CM-6,[],,,[],Deploy Container +2073,2073,2073,T1055,CM-6,[],,,[],Process Injection +2074,2074,2074,T1068,CM-6,[],,,[],Exploitation for Privilege Escalation +2075,2075,2075,T1087.001,CM-6,[],,,[],Local Account +2076,2076,2076,T1087.002,CM-6,[],,,[],Domain Account +2077,2077,2077,T1133,CM-6,[],,,[],External Remote Services +2078,2078,2078,T1212,CM-6,[],,,[],Exploitation for Credential Access +2079,2079,2079,T1482,CM-6,[],,,[],Domain Trust Discovery +2080,2080,2080,T1059,CM-6,[],,,[],Command and Scripting Interpreter +2081,2081,2081,T1070.001,CM-6,[],,,[],Clear Windows Event Logs +2082,2082,2082,T1211,CM-6,[],,,[],Exploitation for Defense Evasion +2083,2083,2083,T1537,CM-6,[],,,[],Transfer Data to Cloud Account +2084,2084,2084,T1574.007,CM-6,[],,,[],Path Interception by PATH Environment Variable +2085,2085,2085,T1003.001,CM-6,[],,,[],LSASS Memory +2086,2086,2086,T1003.002,CM-6,[],,,[],Security Account Manager +2087,2087,2087,T1003.003,CM-6,[],,,[],NTDS +2088,2088,2088,T1046,CM-6,[],,,[],Network Service Scanning +2089,2089,2089,T1078,CM-6,[],,,[],Valid Accounts +2090,2090,2090,T1091,CM-6,[],,,[],Replication Through Removable Media +2091,2091,2091,T1110.001,CM-6,[],,,[],Password Guessing +2092,2092,2092,T1110.002,CM-6,[],,,[],Password Cracking +2093,2093,2093,T1111,CM-6,[],,,[],Two-Factor Authentication Interception +2094,2094,2094,T1119,CM-6,[],,,[],Automated Collection +2095,2095,2095,T1199,CM-6,[],,,[],Trusted Relationship +2096,2096,2096,T1201,CM-6,[],,,[],Password Policy Discovery +2097,2097,2097,T1218,CM-6,[],,,[],Signed Binary Proxy Execution +2098,2098,2098,T1528,CM-6,[],,,[],Steal Application Access Token +2099,2099,2099,T1530,CM-6,[],,,[],Data from Cloud Storage Object +2100,2100,2100,T1548.001,CM-6,[],,,[],Setuid and Setgid +2101,2101,2101,T1555.004,CM-6,[],,,[],Windows Credential Manager +2102,2102,2102,T1557,CM-6,[],,,[],Adversary-in-the-Middle +2103,2103,2103,T1557.001,CM-6,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2104,2104,2104,T1566.002,CM-6,[],,,[],Spearphishing Link +2105,2105,2105,T1598.003,CM-6,[],,,[],Spearphishing Link +2106,2106,2106,T1599,CM-6,[],,,[],Network Boundary Bridging +2107,2107,2107,T1611,CM-6,[],,,[],Escape to Host +2108,2108,2108,T1011,CM-6,[],,,[],Exfiltration Over Other Network Medium +2109,2109,2109,T1011.001,CM-6,[],,,[],Exfiltration Over Bluetooth +2110,2110,2110,T1020.001,CM-6,[],,,[],Traffic Duplication +2111,2111,2111,T1021.001,CM-6,[],,,[],Remote Desktop Protocol +2112,2112,2112,T1027,CM-6,[],,,[],Obfuscated Files or Information +2113,2113,2113,T1037.002,CM-6,[],,,[],Logon Script (Mac) +2114,2114,2114,T1037.005,CM-6,[],,,[],Startup Items +2115,2115,2115,T1047,CM-6,[],,,[],Windows Management Instrumentation +2116,2116,2116,T1053,CM-6,[],,,[],Scheduled Task/Job +2117,2117,2117,T1053.002,CM-6,[],,,[],At (Windows) +2118,2118,2118,T1053.005,CM-6,[],,,[],Scheduled Task +2119,2119,2119,T1059.001,CM-6,[],,,[],PowerShell +2120,2120,2120,T1059.002,CM-6,[],,,[],AppleScript +2121,2121,2121,T1059.005,CM-6,[],,,[],Visual Basic +2122,2122,2122,T1059.008,CM-6,[],,,[],Network Device CLI +2123,2123,2123,T1070,CM-6,[],,,[],Indicator Removal on Host +2124,2124,2124,T1070.003,CM-6,[],,,[],Clear Command History +2125,2125,2125,T1078.002,CM-6,[],,,[],Domain Accounts +2126,2126,2126,T1078.004,CM-6,[],,,[],Cloud Accounts +2127,2127,2127,T1095,CM-6,[],,,[],Non-Application Layer Protocol +2128,2128,2128,T1098,CM-6,[],,,[],Account Manipulation +2129,2129,2129,T1098.001,CM-6,[],,,[],Additional Cloud Credentials +2130,2130,2130,T1098.002,CM-6,[],,,[],Exchange Email Delegate Permissions +2131,2131,2131,T1098.003,CM-6,[],,,[],Add Office 365 Global Administrator Role +2132,2132,2132,T1098.004,CM-6,[],,,[],SSH Authorized Keys +2133,2133,2133,T1105,CM-6,[],,,[],Ingress Tool Transfer +2134,2134,2134,T1106,CM-6,[],,,[],Native API +2135,2135,2135,T1176,CM-6,[],,,[],Browser Extensions +2136,2136,2136,T1189,CM-6,[],,,[],Drive-by Compromise +2137,2137,2137,T1190,CM-6,[],,,[],Exploit Public-Facing Application +2138,2138,2138,T1197,CM-6,[],,,[],BITS Jobs +2139,2139,2139,T1204,CM-6,[],,,[],User Execution +2140,2140,2140,T1204.002,CM-6,[],,,[],Malicious File +2141,2141,2141,T1205,CM-6,[],,,[],Traffic Signaling +2142,2142,2142,T1205.001,CM-6,[],,,[],Port Knocking +2143,2143,2143,T1210,CM-6,[],,,[],Exploitation of Remote Services +2144,2144,2144,T1216,CM-6,[],,,[],Signed Script Proxy Execution +2145,2145,2145,T1216.001,CM-6,[],,,[],PubPrn +2146,2146,2146,T1218.003,CM-6,[],,,[],CMSTP +2147,2147,2147,T1218.004,CM-6,[],,,[],InstallUtil +2148,2148,2148,T1218.007,CM-6,[],,,[],Msiexec +2149,2149,2149,T1218.008,CM-6,[],,,[],Odbcconf +2150,2150,2150,T1218.009,CM-6,[],,,[],Regsvcs/Regasm +2151,2151,2151,T1218.012,CM-6,[],,,[],Verclsid +2152,2152,2152,T1218.013,CM-6,[],,,[],Mavinject +2153,2153,2153,T1218.014,CM-6,[],,,[],MMC +2154,2154,2154,T1219,CM-6,[],,,[],Remote Access Software +2155,2155,2155,T1221,CM-6,[],,,[],Template Injection +2156,2156,2156,T1222,CM-6,[],,,[],File and Directory Permissions Modification +2157,2157,2157,T1490,CM-6,[],,,[],Inhibit System Recovery +2158,2158,2158,T1495,CM-6,[],,,[],Firmware Corruption +2159,2159,2159,T1498.001,CM-6,[],,,[],Direct Network Flood +2160,2160,2160,T1498.002,CM-6,[],,,[],Reflection Amplification +2161,2161,2161,T1499,CM-6,[],,,[],Endpoint Denial of Service +2162,2162,2162,T1499.001,CM-6,[],,,[],OS Exhaustion Flood +2163,2163,2163,T1499.002,CM-6,[],,,[],Service Exhaustion Flood +2164,2164,2164,T1499.003,CM-6,[],,,[],Application Exhaustion Flood +2165,2165,2165,T1499.004,CM-6,[],,,[],Application or System Exploitation +2166,2166,2166,T1505,CM-6,[],,,[],Server Software Component +2167,2167,2167,T1505.003,CM-6,[],,,[],Web Shell +2168,2168,2168,T1525,CM-6,[],,,[],Implant Internal Image +2169,2169,2169,T1543,CM-6,[],,,[],Create or Modify System Process +2170,2170,2170,T1543.003,CM-6,[],,,[],Windows Service +2171,2171,2171,T1546,CM-6,[],,,[],Event Triggered Execution +2172,2172,2172,T1546.002,CM-6,[],,,[],Screensaver +2173,2173,2173,T1546.003,CM-6,[],,,[],Windows Management Instrumentation Event Subscription +2174,2174,2174,T1546.006,CM-6,[],,,[],LC_LOAD_DYLIB Addition +2175,2175,2175,T1547.002,CM-6,[],,,[],Authentication Package +2176,2176,2176,T1547.003,CM-6,[],,,[],Time Providers +2177,2177,2177,T1547.006,CM-6,[],,,[],Kernel Modules and Extensions +2178,2178,2178,T1547.007,CM-6,[],,,[],Re-opened Applications +2179,2179,2179,T1547.008,CM-6,[],,,[],LSASS Driver +2180,2180,2180,T1548.002,CM-6,[],,,[],Bypass User Account Control +2181,2181,2181,T1548.003,CM-6,[],,,[],Sudo and Sudo Caching +2182,2182,2182,T1550.001,CM-6,[],,,[],Application Access Token +2183,2183,2183,T1552.003,CM-6,[],,,[],Bash History +2184,2184,2184,T1552.005,CM-6,[],,,[],Cloud Instance Metadata API +2185,2185,2185,T1553.001,CM-6,[],,,[],Gatekeeper Bypass +2186,2186,2186,T1556.004,CM-6,[],,,[],Network Device Authentication +2187,2187,2187,T1558,CM-6,[],,,[],Steal or Forge Kerberos Tickets +2188,2188,2188,T1558.003,CM-6,[],,,[],Kerberoasting +2189,2189,2189,T1559,CM-6,[],,,[],Inter-Process Communication +2190,2190,2190,T1559.002,CM-6,[],,,[],Dynamic Data Exchange +2191,2191,2191,T1562.001,CM-6,[],,,[],Disable or Modify Tools +2192,2192,2192,T1562.003,CM-6,[],,,[],Impair Command History Logging +2193,2193,2193,T1562.006,CM-6,[],,,[],Indicator Blocking +2194,2194,2194,T1562.010,CM-6,[],,,[],Downgrade Attack +2195,2195,2195,T1564.002,CM-6,[],,,[],Hidden Users +2196,2196,2196,T1565,CM-6,[],,,[],Data Manipulation +2197,2197,2197,T1565.001,CM-6,[],,,[],Stored Data Manipulation +2198,2198,2198,T1565.002,CM-6,[],,,[],Transmitted Data Manipulation +2199,2199,2199,T1565.003,CM-6,[],,,[],Runtime Data Manipulation +2200,2200,2200,T1570,CM-6,[],,,[],Lateral Tool Transfer +2201,2201,2201,T1602.002,CM-6,[],,,[],Network Device Configuration Dump +2202,2202,2202,T1001,CM-6,[],,,[],Data Obfuscation +2203,2203,2203,T1001.001,CM-6,[],,,[],Junk Data +2204,2204,2204,T1001.002,CM-6,[],,,[],Steganography +2205,2205,2205,T1001.003,CM-6,[],,,[],Protocol Impersonation +2206,2206,2206,T1003,CM-6,[],,,[],OS Credential Dumping +2207,2207,2207,T1003.004,CM-6,[],,,[],LSA Secrets +2208,2208,2208,T1003.005,CM-6,[],,,[],Cached Domain Credentials +2209,2209,2209,T1003.006,CM-6,[],,,[],DCSync +2210,2210,2210,T1003.007,CM-6,[],,,[],Proc Filesystem +2211,2211,2211,T1003.008,CM-6,[],,,[],/etc/passwd and /etc/shadow +2212,2212,2212,T1008,CM-6,[],,,[],Fallback Channels +2213,2213,2213,T1021,CM-6,[],,,[],Remote Services +2214,2214,2214,T1021.002,CM-6,[],,,[],SMB/Windows Admin Shares +2215,2215,2215,T1021.003,CM-6,[],,,[],Distributed Component Object Model +2216,2216,2216,T1021.004,CM-6,[],,,[],SSH +2217,2217,2217,T1021.005,CM-6,[],,,[],VNC +2218,2218,2218,T1021.006,CM-6,[],,,[],Windows Remote Management +2219,2219,2219,T1029,CM-6,[],,,[],Scheduled Transfer +2220,2220,2220,T1030,CM-6,[],,,[],Data Transfer Size Limits +2221,2221,2221,T1036,CM-6,[],,,[],Masquerading +2222,2222,2222,T1036.001,CM-6,[],,,[],Invalid Code Signature +2223,2223,2223,T1036.003,CM-6,[],,,[],Rename System Utilities +2224,2224,2224,T1036.005,CM-6,[],,,[],Match Legitimate Name or Location +2225,2225,2225,T1036.007,CM-6,[],,,[],Double File Extension +2226,2226,2226,T1037,CM-6,[],,,[],Boot or Logon Initialization Scripts +2227,2227,2227,T1037.003,CM-6,[],,,[],Network Logon Script +2228,2228,2228,T1037.004,CM-6,[],,,[],RC Scripts +2229,2229,2229,T1048,CM-6,[],,,[],Exfiltration Over Alternative Protocol +2230,2230,2230,T1048.001,CM-6,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2231,2231,2231,T1048.002,CM-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2232,2232,2232,T1048.003,CM-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2233,2233,2233,T1052,CM-6,[],,,[],Exfiltration Over Physical Medium +2234,2234,2234,T1052.001,CM-6,[],,,[],Exfiltration over USB +2235,2235,2235,T1053.006,CM-6,[],,,[],Systemd Timers +2236,2236,2236,T1053.007,CM-6,[],,,[],Container Orchestration Job +2237,2237,2237,T1055.008,CM-6,[],,,[],Ptrace System Calls +2238,2238,2238,T1056.003,CM-6,[],,,[],Web Portal Capture +2239,2239,2239,T1059.003,CM-6,[],,,[],Windows Command Shell +2240,2240,2240,T1059.004,CM-6,[],,,[],Unix Shell +2241,2241,2241,T1059.006,CM-6,[],,,[],Python +2242,2242,2242,T1059.007,CM-6,[],,,[],JavaScript +2243,2243,2243,T1070.002,CM-6,[],,,[],Clear Linux or Mac System Logs +2244,2244,2244,T1071,CM-6,[],,,[],Application Layer Protocol +2245,2245,2245,T1071.001,CM-6,[],,,[],Web Protocols +2246,2246,2246,T1071.002,CM-6,[],,,[],File Transfer Protocols +2247,2247,2247,T1071.003,CM-6,[],,,[],Mail Protocols +2248,2248,2248,T1071.004,CM-6,[],,,[],DNS +2249,2249,2249,T1072,CM-6,[],,,[],Software Deployment Tools +2250,2250,2250,T1078.003,CM-6,[],,,[],Local Accounts +2251,2251,2251,T1087,CM-6,[],,,[],Account Discovery +2252,2252,2252,T1090,CM-6,[],,,[],Proxy +2253,2253,2253,T1090.001,CM-6,[],,,[],Internal Proxy +2254,2254,2254,T1090.002,CM-6,[],,,[],External Proxy +2255,2255,2255,T1090.003,CM-6,[],,,[],Multi-hop Proxy +2256,2256,2256,T1092,CM-6,[],,,[],Communication Through Removable Media +2257,2257,2257,T1102,CM-6,[],,,[],Web Service +2258,2258,2258,T1102.001,CM-6,[],,,[],Dead Drop Resolver +2259,2259,2259,T1102.002,CM-6,[],,,[],Bidirectional Communication +2260,2260,2260,T1102.003,CM-6,[],,,[],One-Way Communication +2261,2261,2261,T1104,CM-6,[],,,[],Multi-Stage Channels +2262,2262,2262,T1110,CM-6,[],,,[],Brute Force +2263,2263,2263,T1110.003,CM-6,[],,,[],Password Spraying +2264,2264,2264,T1110.004,CM-6,[],,,[],Credential Stuffing +2265,2265,2265,T1114,CM-6,[],,,[],Email Collection +2266,2266,2266,T1114.002,CM-6,[],,,[],Remote Email Collection +2267,2267,2267,T1114.003,CM-6,[],,,[],Email Forwarding Rule +2268,2268,2268,T1127,CM-6,[],,,[],Trusted Developer Utilities Proxy Execution +2269,2269,2269,T1127.001,CM-6,[],,,[],MSBuild +2270,2270,2270,T1132,CM-6,[],,,[],Data Encoding +2271,2271,2271,T1132.001,CM-6,[],,,[],Standard Encoding +2272,2272,2272,T1132.002,CM-6,[],,,[],Non-Standard Encoding +2273,2273,2273,T1134,CM-6,[],,,[],Access Token Manipulation +2274,2274,2274,T1134.001,CM-6,[],,,[],Token Impersonation/Theft +2275,2275,2275,T1134.002,CM-6,[],,,[],Create Process with Token +2276,2276,2276,T1134.003,CM-6,[],,,[],Make and Impersonate Token +2277,2277,2277,T1134.005,CM-6,[],,,[],SID-History Injection +2278,2278,2278,T1135,CM-6,[],,,[],Network Share Discovery +2279,2279,2279,T1136,CM-6,[],,,[],Create Account +2280,2280,2280,T1136.001,CM-6,[],,,[],Local Account +2281,2281,2281,T1136.002,CM-6,[],,,[],Domain Account +2282,2282,2282,T1136.003,CM-6,[],,,[],Cloud Account +2283,2283,2283,T1137,CM-6,[],,,[],Office Application Startup +2284,2284,2284,T1137.001,CM-6,[],,,[],Office Template Macros +2285,2285,2285,T1137.002,CM-6,[],,,[],Office Test +2286,2286,2286,T1137.003,CM-6,[],,,[],Outlook Forms +2287,2287,2287,T1137.004,CM-6,[],,,[],Outlook Home Page +2288,2288,2288,T1137.005,CM-6,[],,,[],Outlook Rules +2289,2289,2289,T1137.006,CM-6,[],,,[],Add-ins +2290,2290,2290,T1187,CM-6,[],,,[],Forced Authentication +2291,2291,2291,T1204.001,CM-6,[],,,[],Malicious Link +2292,2292,2292,T1204.003,CM-6,[],,,[],Malicious Image +2293,2293,2293,T1213,CM-6,[],,,[],Data from Information Repositories +2294,2294,2294,T1213.001,CM-6,[],,,[],Confluence +2295,2295,2295,T1213.002,CM-6,[],,,[],Sharepoint +2296,2296,2296,T1218.001,CM-6,[],,,[],Compiled HTML File +2297,2297,2297,T1218.002,CM-6,[],,,[],Control Panel +2298,2298,2298,T1218.005,CM-6,[],,,[],Mshta +2299,2299,2299,T1220,CM-6,[],,,[],XSL Script Processing +2300,2300,2300,T1222.001,CM-6,[],,,[],Windows File and Directory Permissions Modification +2301,2301,2301,T1222.002,CM-6,[],,,[],Linux and Mac File and Directory Permissions Modification +2302,2302,2302,T1484,CM-6,[],,,[],Domain Policy Modification +2303,2303,2303,T1489,CM-6,[],,,[],Service Stop +2304,2304,2304,T1498,CM-6,[],,,[],Network Denial of Service +2305,2305,2305,T1505.001,CM-6,[],,,[],SQL Stored Procedures +2306,2306,2306,T1505.002,CM-6,[],,,[],Transport Agent +2307,2307,2307,T1505.004,CM-6,[],,,[],IIS Components +2308,2308,2308,T1539,CM-6,[],,,[],Steal Web Session Cookie +2309,2309,2309,T1542,CM-6,[],,,[],Pre-OS Boot +2310,2310,2310,T1542.001,CM-6,[],,,[],System Firmware +2311,2311,2311,T1542.003,CM-6,[],,,[],Bootkit +2312,2312,2312,T1542.004,CM-6,[],,,[],ROMMONkit +2313,2313,2313,T1542.005,CM-6,[],,,[],TFTP Boot +2314,2314,2314,T1543.002,CM-6,[],,,[],Systemd Service +2315,2315,2315,T1543.004,CM-6,[],,,[],Launch Daemon +2316,2316,2316,T1546.004,CM-6,[],,,[],Unix Shell Configuration Modification +2317,2317,2317,T1546.008,CM-6,[],,,[],Accessibility Features +2318,2318,2318,T1546.013,CM-6,[],,,[],PowerShell Profile +2319,2319,2319,T1546.014,CM-6,[],,,[],Emond +2320,2320,2320,T1547.005,CM-6,[],,,[],Security Support Provider +2321,2321,2321,T1547.013,CM-6,[],,,[],XDG Autostart Entries +2322,2322,2322,T1548,CM-6,[],,,[],Abuse Elevation Control Mechanism +2323,2323,2323,T1548.004,CM-6,[],,,[],Elevated Execution with Prompt +2324,2324,2324,T1550,CM-6,[],,,[],Use Alternate Authentication Material +2325,2325,2325,T1550.002,CM-6,[],,,[],Pass the Hash +2326,2326,2326,T1550.003,CM-6,[],,,[],Pass the Ticket +2327,2327,2327,T1552,CM-6,[],,,[],Unsecured Credentials +2328,2328,2328,T1552.001,CM-6,[],,,[],Credentials In Files +2329,2329,2329,T1552.002,CM-6,[],,,[],Credentials in Registry +2330,2330,2330,T1552.004,CM-6,[],,,[],Private Keys +2331,2331,2331,T1552.006,CM-6,[],,,[],Group Policy Preferences +2332,2332,2332,T1553,CM-6,[],,,[],Subvert Trust Controls +2333,2333,2333,T1553.003,CM-6,[],,,[],SIP and Trust Provider Hijacking +2334,2334,2334,T1553.004,CM-6,[],,,[],Install Root Certificate +2335,2335,2335,T1553.006,CM-6,[],,,[],Code Signing Policy Modification +2336,2336,2336,T1554,CM-6,[],,,[],Compromise Client Software Binary +2337,2337,2337,T1555.005,CM-6,[],,,[],Password Managers +2338,2338,2338,T1556.001,CM-6,[],,,[],Domain Controller Authentication +2339,2339,2339,T1556.002,CM-6,[],,,[],Password Filter DLL +2340,2340,2340,T1556.003,CM-6,[],,,[],Pluggable Authentication Modules +2341,2341,2341,T1557.002,CM-6,[],,,[],ARP Cache Poisoning +2342,2342,2342,T1558.001,CM-6,[],,,[],Golden Ticket +2343,2343,2343,T1558.002,CM-6,[],,,[],Silver Ticket +2344,2344,2344,T1558.004,CM-6,[],,,[],AS-REP Roasting +2345,2345,2345,T1559.001,CM-6,[],,,[],Component Object Model +2346,2346,2346,T1562.002,CM-6,[],,,[],Disable Windows Event Logging +2347,2347,2347,T1562.004,CM-6,[],,,[],Disable or Modify System Firewall +2348,2348,2348,T1562.009,CM-6,[],,,[],Safe Mode Boot +2349,2349,2349,T1563,CM-6,[],,,[],Remote Service Session Hijacking +2350,2350,2350,T1563.001,CM-6,[],,,[],SSH Hijacking +2351,2351,2351,T1563.002,CM-6,[],,,[],RDP Hijacking +2352,2352,2352,T1564.006,CM-6,[],,,[],Run Virtual Instance +2353,2353,2353,T1564.007,CM-6,[],,,[],VBA Stomping +2354,2354,2354,T1564.009,CM-6,[],,,[],Resource Forking +2355,2355,2355,T1566,CM-6,[],,,[],Phishing +2356,2356,2356,T1566.001,CM-6,[],,,[],Spearphishing Attachment +2357,2357,2357,T1569,CM-6,[],,,[],System Services +2358,2358,2358,T1569.002,CM-6,[],,,[],Service Execution +2359,2359,2359,T1571,CM-6,[],,,[],Non-Standard Port +2360,2360,2360,T1572,CM-6,[],,,[],Protocol Tunneling +2361,2361,2361,T1573,CM-6,[],,,[],Encrypted Channel +2362,2362,2362,T1573.001,CM-6,[],,,[],Symmetric Cryptography +2363,2363,2363,T1573.002,CM-6,[],,,[],Asymmetric Cryptography +2364,2364,2364,T1574.001,CM-6,[],,,[],DLL Search Order Hijacking +2365,2365,2365,T1574.004,CM-6,[],,,[],Dylib Hijacking +2366,2366,2366,T1574.005,CM-6,[],,,[],Executable Installer File Permissions Weakness +2367,2367,2367,T1574.006,CM-6,[],,,[],Dynamic Linker Hijacking +2368,2368,2368,T1574.008,CM-6,[],,,[],Path Interception by Search Order Hijacking +2369,2369,2369,T1574.009,CM-6,[],,,[],Path Interception by Unquoted Path +2370,2370,2370,T1574.010,CM-6,[],,,[],Services File Permissions Weakness +2371,2371,2371,T1598,CM-6,[],,,[],Phishing for Information +2372,2372,2372,T1598.002,CM-6,[],,,[],Spearphishing Attachment +2373,2373,2373,T1599.001,CM-6,[],,,[],Network Address Translation Traversal +2374,2374,2374,T1601,CM-6,[],,,[],Modify System Image +2375,2375,2375,T1601.001,CM-6,[],,,[],Patch System Image +2376,2376,2376,T1601.002,CM-6,[],,,[],Downgrade System Image +2377,2377,2377,T1602,CM-6,[],,,[],Data from Configuration Repository +2378,2378,2378,T1602.001,CM-6,[],,,[],SNMP (MIB Dump) +2379,2379,2379,T1612,CM-6,[],,,[],Build Image on Host +2380,2380,2380,T1613,CM-6,[],,,[],Container and Resource Discovery +2381,2381,2381,T1559.003,CM-7,[],,,[],XPC Services +2382,2382,2382,T1648,CM-7,[],,,[],Serverless Execution +2383,2383,2383,T1557.003,CM-7,[],,,[],DHCP Spoofing +2384,2384,2384,T1622,CM-7,[],,,[],Debugger Evasion +2385,2385,2385,T1647,CM-7,[],,,[],Plist File Modification +2386,2386,2386,T1552.007,CM-7,[],,,[],Container API +2387,2387,2387,T1556,CM-7,[],,,[],Modify Authentication Process +2388,2388,2388,T1553.005,CM-7,[],,,[],Mark-of-the-Web Bypass +2389,2389,2389,T1562,CM-7,[],,,[],Impair Defenses +2390,2390,2390,T1574,CM-7,[],,,[],Hijack Execution Flow +2391,2391,2391,T1609,CM-7,[],,,[],Container Administration Command +2392,2392,2392,T1610,CM-7,[],,,[],Deploy Container +2393,2393,2393,T1068,CM-7,[],,,[],Exploitation for Privilege Escalation +2394,2394,2394,T1087.001,CM-7,[],,,[],Local Account +2395,2395,2395,T1087.002,CM-7,[],,,[],Domain Account +2396,2396,2396,T1133,CM-7,[],,,[],External Remote Services +2397,2397,2397,T1482,CM-7,[],,,[],Domain Trust Discovery +2398,2398,2398,T1059,CM-7,[],,,[],Command and Scripting Interpreter +2399,2399,2399,T1537,CM-7,[],,,[],Transfer Data to Cloud Account +2400,2400,2400,T1574.007,CM-7,[],,,[],Path Interception by PATH Environment Variable +2401,2401,2401,T1003.001,CM-7,[],,,[],LSASS Memory +2402,2402,2402,T1003.002,CM-7,[],,,[],Security Account Manager +2403,2403,2403,T1046,CM-7,[],,,[],Network Service Scanning +2404,2404,2404,T1199,CM-7,[],,,[],Trusted Relationship +2405,2405,2405,T1218,CM-7,[],,,[],Signed Binary Proxy Execution +2406,2406,2406,T1530,CM-7,[],,,[],Data from Cloud Storage Object +2407,2407,2407,T1548.001,CM-7,[],,,[],Setuid and Setgid +2408,2408,2408,T1555.004,CM-7,[],,,[],Windows Credential Manager +2409,2409,2409,T1557,CM-7,[],,,[],Adversary-in-the-Middle +2410,2410,2410,T1557.001,CM-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2411,2411,2411,T1599,CM-7,[],,,[],Network Boundary Bridging +2412,2412,2412,T1611,CM-7,[],,,[],Escape to Host +2413,2413,2413,T1011,CM-7,[],,,[],Exfiltration Over Other Network Medium +2414,2414,2414,T1011.001,CM-7,[],,,[],Exfiltration Over Bluetooth +2415,2415,2415,T1021.001,CM-7,[],,,[],Remote Desktop Protocol +2416,2416,2416,T1047,CM-7,[],,,[],Windows Management Instrumentation +2417,2417,2417,T1053,CM-7,[],,,[],Scheduled Task/Job +2418,2418,2418,T1053.002,CM-7,[],,,[],At (Windows) +2419,2419,2419,T1053.005,CM-7,[],,,[],Scheduled Task +2420,2420,2420,T1059.001,CM-7,[],,,[],PowerShell +2421,2421,2421,T1059.002,CM-7,[],,,[],AppleScript +2422,2422,2422,T1059.005,CM-7,[],,,[],Visual Basic +2423,2423,2423,T1059.008,CM-7,[],,,[],Network Device CLI +2424,2424,2424,T1095,CM-7,[],,,[],Non-Application Layer Protocol +2425,2425,2425,T1098,CM-7,[],,,[],Account Manipulation +2426,2426,2426,T1098.001,CM-7,[],,,[],Additional Cloud Credentials +2427,2427,2427,T1098.004,CM-7,[],,,[],SSH Authorized Keys +2428,2428,2428,T1105,CM-7,[],,,[],Ingress Tool Transfer +2429,2429,2429,T1106,CM-7,[],,,[],Native API +2430,2430,2430,T1129,CM-7,[],,,[],Shared Modules +2431,2431,2431,T1176,CM-7,[],,,[],Browser Extensions +2432,2432,2432,T1190,CM-7,[],,,[],Exploit Public-Facing Application +2433,2433,2433,T1195,CM-7,[],,,[],Supply Chain Compromise +2434,2434,2434,T1195.001,CM-7,[],,,[],Compromise Software Dependencies and Development Tools +2435,2435,2435,T1195.002,CM-7,[],,,[],Compromise Software Supply Chain +2436,2436,2436,T1197,CM-7,[],,,[],BITS Jobs +2437,2437,2437,T1204,CM-7,[],,,[],User Execution +2438,2438,2438,T1204.002,CM-7,[],,,[],Malicious File +2439,2439,2439,T1205,CM-7,[],,,[],Traffic Signaling +2440,2440,2440,T1205.001,CM-7,[],,,[],Port Knocking +2441,2441,2441,T1210,CM-7,[],,,[],Exploitation of Remote Services +2442,2442,2442,T1216,CM-7,[],,,[],Signed Script Proxy Execution +2443,2443,2443,T1216.001,CM-7,[],,,[],PubPrn +2444,2444,2444,T1218.003,CM-7,[],,,[],CMSTP +2445,2445,2445,T1218.004,CM-7,[],,,[],InstallUtil +2446,2446,2446,T1218.007,CM-7,[],,,[],Msiexec +2447,2447,2447,T1218.008,CM-7,[],,,[],Odbcconf +2448,2448,2448,T1218.009,CM-7,[],,,[],Regsvcs/Regasm +2449,2449,2449,T1218.012,CM-7,[],,,[],Verclsid +2450,2450,2450,T1218.013,CM-7,[],,,[],Mavinject +2451,2451,2451,T1218.014,CM-7,[],,,[],MMC +2452,2452,2452,T1219,CM-7,[],,,[],Remote Access Software +2453,2453,2453,T1221,CM-7,[],,,[],Template Injection +2454,2454,2454,T1490,CM-7,[],,,[],Inhibit System Recovery +2455,2455,2455,T1498.001,CM-7,[],,,[],Direct Network Flood +2456,2456,2456,T1498.002,CM-7,[],,,[],Reflection Amplification +2457,2457,2457,T1499,CM-7,[],,,[],Endpoint Denial of Service +2458,2458,2458,T1499.001,CM-7,[],,,[],OS Exhaustion Flood +2459,2459,2459,T1499.002,CM-7,[],,,[],Service Exhaustion Flood +2460,2460,2460,T1499.003,CM-7,[],,,[],Application Exhaustion Flood +2461,2461,2461,T1499.004,CM-7,[],,,[],Application or System Exploitation +2462,2462,2462,T1525,CM-7,[],,,[],Implant Internal Image +2463,2463,2463,T1543,CM-7,[],,,[],Create or Modify System Process +2464,2464,2464,T1543.003,CM-7,[],,,[],Windows Service +2465,2465,2465,T1546.002,CM-7,[],,,[],Screensaver +2466,2466,2466,T1546.006,CM-7,[],,,[],LC_LOAD_DYLIB Addition +2467,2467,2467,T1547.004,CM-7,[],,,[],Winlogon Helper DLL +2468,2468,2468,T1547.006,CM-7,[],,,[],Kernel Modules and Extensions +2469,2469,2469,T1547.007,CM-7,[],,,[],Re-opened Applications +2470,2470,2470,T1548.003,CM-7,[],,,[],Sudo and Sudo Caching +2471,2471,2471,T1552.003,CM-7,[],,,[],Bash History +2472,2472,2472,T1552.005,CM-7,[],,,[],Cloud Instance Metadata API +2473,2473,2473,T1553.001,CM-7,[],,,[],Gatekeeper Bypass +2474,2474,2474,T1559,CM-7,[],,,[],Inter-Process Communication +2475,2475,2475,T1559.002,CM-7,[],,,[],Dynamic Data Exchange +2476,2476,2476,T1562.001,CM-7,[],,,[],Disable or Modify Tools +2477,2477,2477,T1562.003,CM-7,[],,,[],Impair Command History Logging +2478,2478,2478,T1562.006,CM-7,[],,,[],Indicator Blocking +2479,2479,2479,T1564.002,CM-7,[],,,[],Hidden Users +2480,2480,2480,T1565,CM-7,[],,,[],Data Manipulation +2481,2481,2481,T1565.003,CM-7,[],,,[],Runtime Data Manipulation +2482,2482,2482,T1570,CM-7,[],,,[],Lateral Tool Transfer +2483,2483,2483,T1602.002,CM-7,[],,,[],Network Device Configuration Dump +2484,2484,2484,T1003,CM-7,[],,,[],OS Credential Dumping +2485,2485,2485,T1003.005,CM-7,[],,,[],Cached Domain Credentials +2486,2486,2486,T1008,CM-7,[],,,[],Fallback Channels +2487,2487,2487,T1021.002,CM-7,[],,,[],SMB/Windows Admin Shares +2488,2488,2488,T1021.003,CM-7,[],,,[],Distributed Component Object Model +2489,2489,2489,T1021.005,CM-7,[],,,[],VNC +2490,2490,2490,T1021.006,CM-7,[],,,[],Windows Remote Management +2491,2491,2491,T1036,CM-7,[],,,[],Masquerading +2492,2492,2492,T1036.005,CM-7,[],,,[],Match Legitimate Name or Location +2493,2493,2493,T1036.007,CM-7,[],,,[],Double File Extension +2494,2494,2494,T1037,CM-7,[],,,[],Boot or Logon Initialization Scripts +2495,2495,2495,T1037.001,CM-7,[],,,[],Logon Script (Windows) +2496,2496,2496,T1048,CM-7,[],,,[],Exfiltration Over Alternative Protocol +2497,2497,2497,T1048.001,CM-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2498,2498,2498,T1048.002,CM-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2499,2499,2499,T1048.003,CM-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2500,2500,2500,T1052,CM-7,[],,,[],Exfiltration Over Physical Medium +2501,2501,2501,T1052.001,CM-7,[],,,[],Exfiltration over USB +2502,2502,2502,T1059.003,CM-7,[],,,[],Windows Command Shell +2503,2503,2503,T1059.004,CM-7,[],,,[],Unix Shell +2504,2504,2504,T1059.006,CM-7,[],,,[],Python +2505,2505,2505,T1059.007,CM-7,[],,,[],JavaScript +2506,2506,2506,T1071,CM-7,[],,,[],Application Layer Protocol +2507,2507,2507,T1071.001,CM-7,[],,,[],Web Protocols +2508,2508,2508,T1071.002,CM-7,[],,,[],File Transfer Protocols +2509,2509,2509,T1071.003,CM-7,[],,,[],Mail Protocols +2510,2510,2510,T1071.004,CM-7,[],,,[],DNS +2511,2511,2511,T1072,CM-7,[],,,[],Software Deployment Tools +2512,2512,2512,T1080,CM-7,[],,,[],Taint Shared Content +2513,2513,2513,T1087,CM-7,[],,,[],Account Discovery +2514,2514,2514,T1090,CM-7,[],,,[],Proxy +2515,2515,2515,T1090.001,CM-7,[],,,[],Internal Proxy +2516,2516,2516,T1090.002,CM-7,[],,,[],External Proxy +2517,2517,2517,T1090.003,CM-7,[],,,[],Multi-hop Proxy +2518,2518,2518,T1092,CM-7,[],,,[],Communication Through Removable Media +2519,2519,2519,T1102,CM-7,[],,,[],Web Service +2520,2520,2520,T1102.001,CM-7,[],,,[],Dead Drop Resolver +2521,2521,2521,T1102.002,CM-7,[],,,[],Bidirectional Communication +2522,2522,2522,T1102.003,CM-7,[],,,[],One-Way Communication +2523,2523,2523,T1104,CM-7,[],,,[],Multi-Stage Channels +2524,2524,2524,T1112,CM-7,[],,,[],Modify Registry +2525,2525,2525,T1127,CM-7,[],,,[],Trusted Developer Utilities Proxy Execution +2526,2526,2526,T1135,CM-7,[],,,[],Network Share Discovery +2527,2527,2527,T1136,CM-7,[],,,[],Create Account +2528,2528,2528,T1136.002,CM-7,[],,,[],Domain Account +2529,2529,2529,T1136.003,CM-7,[],,,[],Cloud Account +2530,2530,2530,T1187,CM-7,[],,,[],Forced Authentication +2531,2531,2531,T1204.001,CM-7,[],,,[],Malicious Link +2532,2532,2532,T1204.003,CM-7,[],,,[],Malicious Image +2533,2533,2533,T1213,CM-7,[],,,[],Data from Information Repositories +2534,2534,2534,T1213.001,CM-7,[],,,[],Confluence +2535,2535,2535,T1213.002,CM-7,[],,,[],Sharepoint +2536,2536,2536,T1218.001,CM-7,[],,,[],Compiled HTML File +2537,2537,2537,T1218.002,CM-7,[],,,[],Control Panel +2538,2538,2538,T1218.005,CM-7,[],,,[],Mshta +2539,2539,2539,T1220,CM-7,[],,,[],XSL Script Processing +2540,2540,2540,T1484,CM-7,[],,,[],Domain Policy Modification +2541,2541,2541,T1489,CM-7,[],,,[],Service Stop +2542,2542,2542,T1498,CM-7,[],,,[],Network Denial of Service +2543,2543,2543,T1505.004,CM-7,[],,,[],IIS Components +2544,2544,2544,T1542.004,CM-7,[],,,[],ROMMONkit +2545,2545,2545,T1542.005,CM-7,[],,,[],TFTP Boot +2546,2546,2546,T1543.004,CM-7,[],,,[],Launch Daemon +2547,2547,2547,T1546.008,CM-7,[],,,[],Accessibility Features +2548,2548,2548,T1546.009,CM-7,[],,,[],AppCert DLLs +2549,2549,2549,T1548,CM-7,[],,,[],Abuse Elevation Control Mechanism +2550,2550,2550,T1548.004,CM-7,[],,,[],Elevated Execution with Prompt +2551,2551,2551,T1552,CM-7,[],,,[],Unsecured Credentials +2552,2552,2552,T1553,CM-7,[],,,[],Subvert Trust Controls +2553,2553,2553,T1553.003,CM-7,[],,,[],SIP and Trust Provider Hijacking +2554,2554,2554,T1553.004,CM-7,[],,,[],Install Root Certificate +2555,2555,2555,T1553.006,CM-7,[],,,[],Code Signing Policy Modification +2556,2556,2556,T1556.002,CM-7,[],,,[],Password Filter DLL +2557,2557,2557,T1557.002,CM-7,[],,,[],ARP Cache Poisoning +2558,2558,2558,T1562.002,CM-7,[],,,[],Disable Windows Event Logging +2559,2559,2559,T1562.004,CM-7,[],,,[],Disable or Modify System Firewall +2560,2560,2560,T1562.009,CM-7,[],,,[],Safe Mode Boot +2561,2561,2561,T1563,CM-7,[],,,[],Remote Service Session Hijacking +2562,2562,2562,T1563.001,CM-7,[],,,[],SSH Hijacking +2563,2563,2563,T1563.002,CM-7,[],,,[],RDP Hijacking +2564,2564,2564,T1564.003,CM-7,[],,,[],Hidden Window +2565,2565,2565,T1564.006,CM-7,[],,,[],Run Virtual Instance +2566,2566,2566,T1564.008,CM-7,[],,,[],Email Hiding Rules +2567,2567,2567,T1564.009,CM-7,[],,,[],Resource Forking +2568,2568,2568,T1569,CM-7,[],,,[],System Services +2569,2569,2569,T1569.002,CM-7,[],,,[],Service Execution +2570,2570,2570,T1571,CM-7,[],,,[],Non-Standard Port +2571,2571,2571,T1572,CM-7,[],,,[],Protocol Tunneling +2572,2572,2572,T1573,CM-7,[],,,[],Encrypted Channel +2573,2573,2573,T1573.001,CM-7,[],,,[],Symmetric Cryptography +2574,2574,2574,T1573.002,CM-7,[],,,[],Asymmetric Cryptography +2575,2575,2575,T1574.001,CM-7,[],,,[],DLL Search Order Hijacking +2576,2576,2576,T1574.006,CM-7,[],,,[],Dynamic Linker Hijacking +2577,2577,2577,T1574.008,CM-7,[],,,[],Path Interception by Search Order Hijacking +2578,2578,2578,T1574.009,CM-7,[],,,[],Path Interception by Unquoted Path +2579,2579,2579,T1574.012,CM-7,[],,,[],COR_PROFILER +2580,2580,2580,T1599.001,CM-7,[],,,[],Network Address Translation Traversal +2581,2581,2581,T1601,CM-7,[],,,[],Modify System Image +2582,2582,2582,T1601.001,CM-7,[],,,[],Patch System Image +2583,2583,2583,T1601.002,CM-7,[],,,[],Downgrade System Image +2584,2584,2584,T1602,CM-7,[],,,[],Data from Configuration Repository +2585,2585,2585,T1602.001,CM-7,[],,,[],SNMP (MIB Dump) +2586,2586,2586,T1612,CM-7,[],,,[],Build Image on Host +2587,2587,2587,T1613,CM-7,[],,,[],Container and Resource Discovery +2588,2588,2588,T1593.003,CM-8,[],,,[],Code Repositories +2589,2589,2589,T1557.003,CM-8,[],,,[],DHCP Spoofing +2590,2590,2590,T1622,CM-8,[],,,[],Debugger Evasion +2591,2591,2591,T1574,CM-8,[],,,[],Hijack Execution Flow +2592,2592,2592,T1068,CM-8,[],,,[],Exploitation for Privilege Escalation +2593,2593,2593,T1133,CM-8,[],,,[],External Remote Services +2594,2594,2594,T1195.003,CM-8,[],,,[],Compromise Hardware Supply Chain +2595,2595,2595,T1212,CM-8,[],,,[],Exploitation for Credential Access +2596,2596,2596,T1059,CM-8,[],,,[],Command and Scripting Interpreter +2597,2597,2597,T1203,CM-8,[],,,[],Exploitation for Client Execution +2598,2598,2598,T1211,CM-8,[],,,[],Exploitation for Defense Evasion +2599,2599,2599,T1574.007,CM-8,[],,,[],Path Interception by PATH Environment Variable +2600,2600,2600,T1046,CM-8,[],,,[],Network Service Scanning +2601,2601,2601,T1091,CM-8,[],,,[],Replication Through Removable Media +2602,2602,2602,T1119,CM-8,[],,,[],Automated Collection +2603,2603,2603,T1218,CM-8,[],,,[],Signed Binary Proxy Execution +2604,2604,2604,T1530,CM-8,[],,,[],Data from Cloud Storage Object +2605,2605,2605,T1557,CM-8,[],,,[],Adversary-in-the-Middle +2606,2606,2606,T1557.001,CM-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2607,2607,2607,T1011.001,CM-8,[],,,[],Exfiltration Over Bluetooth +2608,2608,2608,T1020.001,CM-8,[],,,[],Traffic Duplication +2609,2609,2609,T1021.001,CM-8,[],,,[],Remote Desktop Protocol +2610,2610,2610,T1053,CM-8,[],,,[],Scheduled Task/Job +2611,2611,2611,T1053.002,CM-8,[],,,[],At (Windows) +2612,2612,2612,T1053.005,CM-8,[],,,[],Scheduled Task +2613,2613,2613,T1059.001,CM-8,[],,,[],PowerShell +2614,2614,2614,T1059.005,CM-8,[],,,[],Visual Basic +2615,2615,2615,T1098.004,CM-8,[],,,[],SSH Authorized Keys +2616,2616,2616,T1189,CM-8,[],,,[],Drive-by Compromise +2617,2617,2617,T1190,CM-8,[],,,[],Exploit Public-Facing Application +2618,2618,2618,T1210,CM-8,[],,,[],Exploitation of Remote Services +2619,2619,2619,T1218.003,CM-8,[],,,[],CMSTP +2620,2620,2620,T1218.004,CM-8,[],,,[],InstallUtil +2621,2621,2621,T1218.008,CM-8,[],,,[],Odbcconf +2622,2622,2622,T1218.009,CM-8,[],,,[],Regsvcs/Regasm +2623,2623,2623,T1218.012,CM-8,[],,,[],Verclsid +2624,2624,2624,T1218.013,CM-8,[],,,[],Mavinject +2625,2625,2625,T1218.014,CM-8,[],,,[],MMC +2626,2626,2626,T1221,CM-8,[],,,[],Template Injection +2627,2627,2627,T1495,CM-8,[],,,[],Firmware Corruption +2628,2628,2628,T1505,CM-8,[],,,[],Server Software Component +2629,2629,2629,T1546.002,CM-8,[],,,[],Screensaver +2630,2630,2630,T1546.006,CM-8,[],,,[],LC_LOAD_DYLIB Addition +2631,2631,2631,T1547.007,CM-8,[],,,[],Re-opened Applications +2632,2632,2632,T1559,CM-8,[],,,[],Inter-Process Communication +2633,2633,2633,T1559.002,CM-8,[],,,[],Dynamic Data Exchange +2634,2634,2634,T1565,CM-8,[],,,[],Data Manipulation +2635,2635,2635,T1565.001,CM-8,[],,,[],Stored Data Manipulation +2636,2636,2636,T1565.002,CM-8,[],,,[],Transmitted Data Manipulation +2637,2637,2637,T1602.002,CM-8,[],,,[],Network Device Configuration Dump +2638,2638,2638,T1021.003,CM-8,[],,,[],Distributed Component Object Model +2639,2639,2639,T1021.004,CM-8,[],,,[],SSH +2640,2640,2640,T1021.005,CM-8,[],,,[],VNC +2641,2641,2641,T1021.006,CM-8,[],,,[],Windows Remote Management +2642,2642,2642,T1052,CM-8,[],,,[],Exfiltration Over Physical Medium +2643,2643,2643,T1052.001,CM-8,[],,,[],Exfiltration over USB +2644,2644,2644,T1059.007,CM-8,[],,,[],JavaScript +2645,2645,2645,T1072,CM-8,[],,,[],Software Deployment Tools +2646,2646,2646,T1092,CM-8,[],,,[],Communication Through Removable Media +2647,2647,2647,T1127,CM-8,[],,,[],Trusted Developer Utilities Proxy Execution +2648,2648,2648,T1127.001,CM-8,[],,,[],MSBuild +2649,2649,2649,T1137,CM-8,[],,,[],Office Application Startup +2650,2650,2650,T1137.001,CM-8,[],,,[],Office Template Macros +2651,2651,2651,T1213,CM-8,[],,,[],Data from Information Repositories +2652,2652,2652,T1213.001,CM-8,[],,,[],Confluence +2653,2653,2653,T1213.002,CM-8,[],,,[],Sharepoint +2654,2654,2654,T1218.005,CM-8,[],,,[],Mshta +2655,2655,2655,T1505.001,CM-8,[],,,[],SQL Stored Procedures +2656,2656,2656,T1505.002,CM-8,[],,,[],Transport Agent +2657,2657,2657,T1505.004,CM-8,[],,,[],IIS Components +2658,2658,2658,T1542,CM-8,[],,,[],Pre-OS Boot +2659,2659,2659,T1542.001,CM-8,[],,,[],System Firmware +2660,2660,2660,T1542.003,CM-8,[],,,[],Bootkit +2661,2661,2661,T1542.004,CM-8,[],,,[],ROMMONkit +2662,2662,2662,T1542.005,CM-8,[],,,[],TFTP Boot +2663,2663,2663,T1546.014,CM-8,[],,,[],Emond +2664,2664,2664,T1548,CM-8,[],,,[],Abuse Elevation Control Mechanism +2665,2665,2665,T1548.004,CM-8,[],,,[],Elevated Execution with Prompt +2666,2666,2666,T1553,CM-8,[],,,[],Subvert Trust Controls +2667,2667,2667,T1553.006,CM-8,[],,,[],Code Signing Policy Modification +2668,2668,2668,T1557.002,CM-8,[],,,[],ARP Cache Poisoning +2669,2669,2669,T1563,CM-8,[],,,[],Remote Service Session Hijacking +2670,2670,2670,T1563.001,CM-8,[],,,[],SSH Hijacking +2671,2671,2671,T1563.002,CM-8,[],,,[],RDP Hijacking +2672,2672,2672,T1564.006,CM-8,[],,,[],Run Virtual Instance +2673,2673,2673,T1564.007,CM-8,[],,,[],VBA Stomping +2674,2674,2674,T1574.004,CM-8,[],,,[],Dylib Hijacking +2675,2675,2675,T1574.008,CM-8,[],,,[],Path Interception by Search Order Hijacking +2676,2676,2676,T1574.009,CM-8,[],,,[],Path Interception by Unquoted Path +2677,2677,2677,T1601,CM-8,[],,,[],Modify System Image +2678,2678,2678,T1601.001,CM-8,[],,,[],Patch System Image +2679,2679,2679,T1601.002,CM-8,[],,,[],Downgrade System Image +2680,2680,2680,T1602,CM-8,[],,,[],Data from Configuration Repository +2681,2681,2681,T1602.001,CM-8,[],,,[],SNMP (MIB Dump) +2682,2682,2682,T1486,CP-10,[],,,[],Data Encrypted for Impact +2683,2683,2683,T1490,CP-10,[],,,[],Inhibit System Recovery +2684,2684,2684,T1491,CP-10,[],,,[],Defacement +2685,2685,2685,T1491.001,CP-10,[],,,[],Internal Defacement +2686,2686,2686,T1491.002,CP-10,[],,,[],External Defacement +2687,2687,2687,T1565,CP-10,[],,,[],Data Manipulation +2688,2688,2688,T1565.001,CP-10,[],,,[],Stored Data Manipulation +2689,2689,2689,T1485,CP-10,[],,,[],Data Destruction +2690,2690,2690,T1561,CP-10,[],,,[],Disk Wipe +2691,2691,2691,T1561.001,CP-10,[],,,[],Disk Content Wipe +2692,2692,2692,T1561.002,CP-10,[],,,[],Disk Structure Wipe +2693,2693,2693,T1486,CP-2,[],,,[],Data Encrypted for Impact +2694,2694,2694,T1490,CP-2,[],,,[],Inhibit System Recovery +2695,2695,2695,T1491,CP-2,[],,,[],Defacement +2696,2696,2696,T1491.001,CP-2,[],,,[],Internal Defacement +2697,2697,2697,T1491.002,CP-2,[],,,[],External Defacement +2698,2698,2698,T1485,CP-2,[],,,[],Data Destruction +2699,2699,2699,T1561,CP-2,[],,,[],Disk Wipe +2700,2700,2700,T1561.001,CP-2,[],,,[],Disk Content Wipe +2701,2701,2701,T1561.002,CP-2,[],,,[],Disk Structure Wipe +2702,2702,2702,T1070.008,CP-6,[],,,[],Clear Mailbox Data +2703,2703,2703,T1070.001,CP-6,[],,,[],Clear Windows Event Logs +2704,2704,2704,T1119,CP-6,[],,,[],Automated Collection +2705,2705,2705,T1070,CP-6,[],,,[],Indicator Removal on Host +2706,2706,2706,T1486,CP-6,[],,,[],Data Encrypted for Impact +2707,2707,2707,T1565,CP-6,[],,,[],Data Manipulation +2708,2708,2708,T1565.001,CP-6,[],,,[],Stored Data Manipulation +2709,2709,2709,T1070.002,CP-6,[],,,[],Clear Linux or Mac System Logs +2710,2710,2710,T1070.008,CP-7,[],,,[],Clear Mailbox Data +2711,2711,2711,T1070.001,CP-7,[],,,[],Clear Windows Event Logs +2712,2712,2712,T1119,CP-7,[],,,[],Automated Collection +2713,2713,2713,T1070,CP-7,[],,,[],Indicator Removal on Host +2714,2714,2714,T1486,CP-7,[],,,[],Data Encrypted for Impact +2715,2715,2715,T1490,CP-7,[],,,[],Inhibit System Recovery +2716,2716,2716,T1491,CP-7,[],,,[],Defacement +2717,2717,2717,T1491.001,CP-7,[],,,[],Internal Defacement +2718,2718,2718,T1491.002,CP-7,[],,,[],External Defacement +2719,2719,2719,T1565,CP-7,[],,,[],Data Manipulation +2720,2720,2720,T1565.001,CP-7,[],,,[],Stored Data Manipulation +2721,2721,2721,T1070.002,CP-7,[],,,[],Clear Linux or Mac System Logs +2722,2722,2722,T1485,CP-7,[],,,[],Data Destruction +2723,2723,2723,T1561,CP-7,[],,,[],Disk Wipe +2724,2724,2724,T1561.001,CP-7,[],,,[],Disk Content Wipe +2725,2725,2725,T1561.002,CP-7,[],,,[],Disk Structure Wipe +2726,2726,2726,T1070.008,CP-9,[],,,[],Clear Mailbox Data +2727,2727,2727,T1070.001,CP-9,[],,,[],Clear Windows Event Logs +2728,2728,2728,T1003.003,CP-9,[],,,[],NTDS +2729,2729,2729,T1005,CP-9,[],,,[],Data from Local System +2730,2730,2730,T1119,CP-9,[],,,[],Automated Collection +2731,2731,2731,T1070,CP-9,[],,,[],Indicator Removal on Host +2732,2732,2732,T1486,CP-9,[],,,[],Data Encrypted for Impact +2733,2733,2733,T1490,CP-9,[],,,[],Inhibit System Recovery +2734,2734,2734,T1491,CP-9,[],,,[],Defacement +2735,2735,2735,T1491.001,CP-9,[],,,[],Internal Defacement +2736,2736,2736,T1491.002,CP-9,[],,,[],External Defacement +2737,2737,2737,T1565,CP-9,[],,,[],Data Manipulation +2738,2738,2738,T1565.001,CP-9,[],,,[],Stored Data Manipulation +2739,2739,2739,T1565.003,CP-9,[],,,[],Runtime Data Manipulation +2740,2740,2740,T1003,CP-9,[],,,[],OS Credential Dumping +2741,2741,2741,T1025,CP-9,[],,,[],Data from Removable Media +2742,2742,2742,T1070.002,CP-9,[],,,[],Clear Linux or Mac System Logs +2743,2743,2743,T1485,CP-9,[],,,[],Data Destruction +2744,2744,2744,T1561,CP-9,[],,,[],Disk Wipe +2745,2745,2745,T1561.001,CP-9,[],,,[],Disk Content Wipe +2746,2746,2746,T1561.002,CP-9,[],,,[],Disk Structure Wipe +2747,2747,2747,T1556.006,IA-11,[],,,[],Multi-Factor Authentication +2748,2748,2748,T1556.007,IA-11,[],,,[],Hybrid Identity +2749,2749,2749,T1110.001,IA-11,[],,,[],Password Guessing +2750,2750,2750,T1110.002,IA-11,[],,,[],Password Cracking +2751,2751,2751,T1110,IA-11,[],,,[],Brute Force +2752,2752,2752,T1110.003,IA-11,[],,,[],Password Spraying +2753,2753,2753,T1110.004,IA-11,[],,,[],Credential Stuffing +2754,2754,2754,T1556.006,IA-2,[],,,[],Multi-Factor Authentication +2755,2755,2755,T1556.007,IA-2,[],,,[],Hybrid Identity +2756,2756,2756,T1585.003,IA-2,[],,,[],Cloud Accounts +2757,2757,2757,T1586.003,IA-2,[],,,[],Cloud Accounts +2758,2758,2758,T1621,IA-2,[],,,[],Multi-Factor Authentication Request Generation +2759,2759,2759,T1649,IA-2,[],,,[],Steal or Forge Authentication Certificates +2760,2760,2760,T1648,IA-2,[],,,[],Serverless Execution +2761,2761,2761,T1098.004,IA-2,[],,,[],SSH Authorized Keys +2762,2762,2762,T1552.007,IA-2,[],,,[],Container API +2763,2763,2763,T1556,IA-2,[],,,[],Modify Authentication Process +2764,2764,2764,T1543.001,IA-2,[],,,[],Launch Agent +2765,2765,2765,T1562,IA-2,[],,,[],Impair Defenses +2766,2766,2766,T1574,IA-2,[],,,[],Hijack Execution Flow +2767,2767,2767,T1610,IA-2,[],,,[],Deploy Container +2768,2768,2768,T1055,IA-2,[],,,[],Process Injection +2769,2769,2769,T1133,IA-2,[],,,[],External Remote Services +2770,2770,2770,T1059,IA-2,[],,,[],Command and Scripting Interpreter +2771,2771,2771,T1537,IA-2,[],,,[],Transfer Data to Cloud Account +2772,2772,2772,T1003.001,IA-2,[],,,[],LSASS Memory +2773,2773,2773,T1003.002,IA-2,[],,,[],Security Account Manager +2774,2774,2774,T1003.003,IA-2,[],,,[],NTDS +2775,2775,2775,T1040,IA-2,[],,,[],Network Sniffing +2776,2776,2776,T1078,IA-2,[],,,[],Valid Accounts +2777,2777,2777,T1110.001,IA-2,[],,,[],Password Guessing +2778,2778,2778,T1110.002,IA-2,[],,,[],Password Cracking +2779,2779,2779,T1111,IA-2,[],,,[],Two-Factor Authentication Interception +2780,2780,2780,T1218,IA-2,[],,,[],Signed Binary Proxy Execution +2781,2781,2781,T1528,IA-2,[],,,[],Steal Application Access Token +2782,2782,2782,T1530,IA-2,[],,,[],Data from Cloud Storage Object +2783,2783,2783,T1580,IA-2,[],,,[],Cloud Infrastructure Discovery +2784,2784,2784,T1599,IA-2,[],,,[],Network Boundary Bridging +2785,2785,2785,T1611,IA-2,[],,,[],Escape to Host +2786,2786,2786,T1021.001,IA-2,[],,,[],Remote Desktop Protocol +2787,2787,2787,T1047,IA-2,[],,,[],Windows Management Instrumentation +2788,2788,2788,T1053,IA-2,[],,,[],Scheduled Task/Job +2789,2789,2789,T1053.002,IA-2,[],,,[],At (Windows) +2790,2790,2790,T1053.003,IA-2,[],,,[],Cron +2791,2791,2791,T1053.005,IA-2,[],,,[],Scheduled Task +2792,2792,2792,T1059.001,IA-2,[],,,[],PowerShell +2793,2793,2793,T1059.008,IA-2,[],,,[],Network Device CLI +2794,2794,2794,T1078.002,IA-2,[],,,[],Domain Accounts +2795,2795,2795,T1078.004,IA-2,[],,,[],Cloud Accounts +2796,2796,2796,T1098,IA-2,[],,,[],Account Manipulation +2797,2797,2797,T1098.001,IA-2,[],,,[],Additional Cloud Credentials +2798,2798,2798,T1098.002,IA-2,[],,,[],Exchange Email Delegate Permissions +2799,2799,2799,T1098.003,IA-2,[],,,[],Add Office 365 Global Administrator Role +2800,2800,2800,T1190,IA-2,[],,,[],Exploit Public-Facing Application +2801,2801,2801,T1197,IA-2,[],,,[],BITS Jobs +2802,2802,2802,T1210,IA-2,[],,,[],Exploitation of Remote Services +2803,2803,2803,T1213.003,IA-2,[],,,[],Code Repositories +2804,2804,2804,T1218.007,IA-2,[],,,[],Msiexec +2805,2805,2805,T1222,IA-2,[],,,[],File and Directory Permissions Modification +2806,2806,2806,T1495,IA-2,[],,,[],Firmware Corruption +2807,2807,2807,T1505,IA-2,[],,,[],Server Software Component +2808,2808,2808,T1525,IA-2,[],,,[],Implant Internal Image +2809,2809,2809,T1543,IA-2,[],,,[],Create or Modify System Process +2810,2810,2810,T1543.003,IA-2,[],,,[],Windows Service +2811,2811,2811,T1546.003,IA-2,[],,,[],Windows Management Instrumentation Event Subscription +2812,2812,2812,T1547.004,IA-2,[],,,[],Winlogon Helper DLL +2813,2813,2813,T1547.006,IA-2,[],,,[],Kernel Modules and Extensions +2814,2814,2814,T1547.009,IA-2,[],,,[],Shortcut Modification +2815,2815,2815,T1548.002,IA-2,[],,,[],Bypass User Account Control +2816,2816,2816,T1548.003,IA-2,[],,,[],Sudo and Sudo Caching +2817,2817,2817,T1550.001,IA-2,[],,,[],Application Access Token +2818,2818,2818,T1556.004,IA-2,[],,,[],Network Device Authentication +2819,2819,2819,T1558,IA-2,[],,,[],Steal or Forge Kerberos Tickets +2820,2820,2820,T1558.003,IA-2,[],,,[],Kerberoasting +2821,2821,2821,T1559,IA-2,[],,,[],Inter-Process Communication +2822,2822,2822,T1562.001,IA-2,[],,,[],Disable or Modify Tools +2823,2823,2823,T1562.006,IA-2,[],,,[],Indicator Blocking +2824,2824,2824,T1562.008,IA-2,[],,,[],Disable Cloud Logs +2825,2825,2825,T1003,IA-2,[],,,[],OS Credential Dumping +2826,2826,2826,T1003.004,IA-2,[],,,[],LSA Secrets +2827,2827,2827,T1003.005,IA-2,[],,,[],Cached Domain Credentials +2828,2828,2828,T1003.006,IA-2,[],,,[],DCSync +2829,2829,2829,T1003.007,IA-2,[],,,[],Proc Filesystem +2830,2830,2830,T1003.008,IA-2,[],,,[],/etc/passwd and /etc/shadow +2831,2831,2831,T1021,IA-2,[],,,[],Remote Services +2832,2832,2832,T1021.002,IA-2,[],,,[],SMB/Windows Admin Shares +2833,2833,2833,T1021.003,IA-2,[],,,[],Distributed Component Object Model +2834,2834,2834,T1021.004,IA-2,[],,,[],SSH +2835,2835,2835,T1021.005,IA-2,[],,,[],VNC +2836,2836,2836,T1021.006,IA-2,[],,,[],Windows Remote Management +2837,2837,2837,T1036.007,IA-2,[],,,[],Double File Extension +2838,2838,2838,T1053.006,IA-2,[],,,[],Systemd Timers +2839,2839,2839,T1053.007,IA-2,[],,,[],Container Orchestration Job +2840,2840,2840,T1055.008,IA-2,[],,,[],Ptrace System Calls +2841,2841,2841,T1056.003,IA-2,[],,,[],Web Portal Capture +2842,2842,2842,T1072,IA-2,[],,,[],Software Deployment Tools +2843,2843,2843,T1078.003,IA-2,[],,,[],Local Accounts +2844,2844,2844,T1087.004,IA-2,[],,,[],Cloud Account +2845,2845,2845,T1110,IA-2,[],,,[],Brute Force +2846,2846,2846,T1110.003,IA-2,[],,,[],Password Spraying +2847,2847,2847,T1110.004,IA-2,[],,,[],Credential Stuffing +2848,2848,2848,T1114,IA-2,[],,,[],Email Collection +2849,2849,2849,T1114.002,IA-2,[],,,[],Remote Email Collection +2850,2850,2850,T1134,IA-2,[],,,[],Access Token Manipulation +2851,2851,2851,T1134.001,IA-2,[],,,[],Token Impersonation/Theft +2852,2852,2852,T1134.002,IA-2,[],,,[],Create Process with Token +2853,2853,2853,T1134.003,IA-2,[],,,[],Make and Impersonate Token +2854,2854,2854,T1136,IA-2,[],,,[],Create Account +2855,2855,2855,T1136.001,IA-2,[],,,[],Local Account +2856,2856,2856,T1136.002,IA-2,[],,,[],Domain Account +2857,2857,2857,T1136.003,IA-2,[],,,[],Cloud Account +2858,2858,2858,T1185,IA-2,[],,,[],Browser Session Hijacking +2859,2859,2859,T1213,IA-2,[],,,[],Data from Information Repositories +2860,2860,2860,T1213.001,IA-2,[],,,[],Confluence +2861,2861,2861,T1213.002,IA-2,[],,,[],Sharepoint +2862,2862,2862,T1222.001,IA-2,[],,,[],Windows File and Directory Permissions Modification +2863,2863,2863,T1222.002,IA-2,[],,,[],Linux and Mac File and Directory Permissions Modification +2864,2864,2864,T1484,IA-2,[],,,[],Domain Policy Modification +2865,2865,2865,T1489,IA-2,[],,,[],Service Stop +2866,2866,2866,T1505.001,IA-2,[],,,[],SQL Stored Procedures +2867,2867,2867,T1505.002,IA-2,[],,,[],Transport Agent +2868,2868,2868,T1505.004,IA-2,[],,,[],IIS Components +2869,2869,2869,T1538,IA-2,[],,,[],Cloud Service Dashboard +2870,2870,2870,T1539,IA-2,[],,,[],Steal Web Session Cookie +2871,2871,2871,T1542,IA-2,[],,,[],Pre-OS Boot +2872,2872,2872,T1542.001,IA-2,[],,,[],System Firmware +2873,2873,2873,T1542.003,IA-2,[],,,[],Bootkit +2874,2874,2874,T1542.005,IA-2,[],,,[],TFTP Boot +2875,2875,2875,T1543.002,IA-2,[],,,[],Systemd Service +2876,2876,2876,T1543.004,IA-2,[],,,[],Launch Daemon +2877,2877,2877,T1547.012,IA-2,[],,,[],Print Processors +2878,2878,2878,T1547.013,IA-2,[],,,[],XDG Autostart Entries +2879,2879,2879,T1548,IA-2,[],,,[],Abuse Elevation Control Mechanism +2880,2880,2880,T1550,IA-2,[],,,[],Use Alternate Authentication Material +2881,2881,2881,T1550.002,IA-2,[],,,[],Pass the Hash +2882,2882,2882,T1550.003,IA-2,[],,,[],Pass the Ticket +2883,2883,2883,T1552,IA-2,[],,,[],Unsecured Credentials +2884,2884,2884,T1552.001,IA-2,[],,,[],Credentials In Files +2885,2885,2885,T1552.002,IA-2,[],,,[],Credentials in Registry +2886,2886,2886,T1552.004,IA-2,[],,,[],Private Keys +2887,2887,2887,T1552.006,IA-2,[],,,[],Group Policy Preferences +2888,2888,2888,T1553,IA-2,[],,,[],Subvert Trust Controls +2889,2889,2889,T1553.006,IA-2,[],,,[],Code Signing Policy Modification +2890,2890,2890,T1555.005,IA-2,[],,,[],Password Managers +2891,2891,2891,T1556.001,IA-2,[],,,[],Domain Controller Authentication +2892,2892,2892,T1556.003,IA-2,[],,,[],Pluggable Authentication Modules +2893,2893,2893,T1558.001,IA-2,[],,,[],Golden Ticket +2894,2894,2894,T1558.002,IA-2,[],,,[],Silver Ticket +2895,2895,2895,T1558.004,IA-2,[],,,[],AS-REP Roasting +2896,2896,2896,T1559.001,IA-2,[],,,[],Component Object Model +2897,2897,2897,T1562.002,IA-2,[],,,[],Disable Windows Event Logging +2898,2898,2898,T1562.004,IA-2,[],,,[],Disable or Modify System Firewall +2899,2899,2899,T1562.007,IA-2,[],,,[],Disable or Modify Cloud Firewall +2900,2900,2900,T1562.009,IA-2,[],,,[],Safe Mode Boot +2901,2901,2901,T1563,IA-2,[],,,[],Remote Service Session Hijacking +2902,2902,2902,T1563.001,IA-2,[],,,[],SSH Hijacking +2903,2903,2903,T1563.002,IA-2,[],,,[],RDP Hijacking +2904,2904,2904,T1569,IA-2,[],,,[],System Services +2905,2905,2905,T1569.001,IA-2,[],,,[],Launchctl +2906,2906,2906,T1569.002,IA-2,[],,,[],Service Execution +2907,2907,2907,T1574.005,IA-2,[],,,[],Executable Installer File Permissions Weakness +2908,2908,2908,T1574.010,IA-2,[],,,[],Services File Permissions Weakness +2909,2909,2909,T1574.012,IA-2,[],,,[],COR_PROFILER +2910,2910,2910,T1578,IA-2,[],,,[],Modify Cloud Compute Infrastructure +2911,2911,2911,T1578.001,IA-2,[],,,[],Create Snapshot +2912,2912,2912,T1578.002,IA-2,[],,,[],Create Cloud Instance +2913,2913,2913,T1578.003,IA-2,[],,,[],Delete Cloud Instance +2914,2914,2914,T1599.001,IA-2,[],,,[],Network Address Translation Traversal +2915,2915,2915,T1601,IA-2,[],,,[],Modify System Image +2916,2916,2916,T1601.001,IA-2,[],,,[],Patch System Image +2917,2917,2917,T1601.002,IA-2,[],,,[],Downgrade System Image +2918,2918,2918,T1613,IA-2,[],,,[],Container and Resource Discovery +2919,2919,2919,T1619,IA-2,[],,,[],Cloud Storage Object Discovery +2920,2920,2920,T1621,IA-3,[],,,[],Multi-Factor Authentication Request Generation +2921,2921,2921,T1537,IA-3,[],,,[],Transfer Data to Cloud Account +2922,2922,2922,T1530,IA-3,[],,,[],Data from Cloud Storage Object +2923,2923,2923,T1552.005,IA-3,[],,,[],Cloud Instance Metadata API +2924,2924,2924,T1602.002,IA-3,[],,,[],Network Device Configuration Dump +2925,2925,2925,T1552,IA-3,[],,,[],Unsecured Credentials +2926,2926,2926,T1602,IA-3,[],,,[],Data from Configuration Repository +2927,2927,2927,T1602.001,IA-3,[],,,[],SNMP (MIB Dump) +2928,2928,2928,T1562,IA-4,[],,,[],Impair Defenses +2929,2929,2929,T1537,IA-4,[],,,[],Transfer Data to Cloud Account +2930,2930,2930,T1110.001,IA-4,[],,,[],Password Guessing +2931,2931,2931,T1110.002,IA-4,[],,,[],Password Cracking +2932,2932,2932,T1528,IA-4,[],,,[],Steal Application Access Token +2933,2933,2933,T1530,IA-4,[],,,[],Data from Cloud Storage Object +2934,2934,2934,T1021.001,IA-4,[],,,[],Remote Desktop Protocol +2935,2935,2935,T1053,IA-4,[],,,[],Scheduled Task/Job +2936,2936,2936,T1053.002,IA-4,[],,,[],At (Windows) +2937,2937,2937,T1053.005,IA-4,[],,,[],Scheduled Task +2938,2938,2938,T1543,IA-4,[],,,[],Create or Modify System Process +2939,2939,2939,T1543.003,IA-4,[],,,[],Windows Service +2940,2940,2940,T1547.006,IA-4,[],,,[],Kernel Modules and Extensions +2941,2941,2941,T1550.001,IA-4,[],,,[],Application Access Token +2942,2942,2942,T1552.005,IA-4,[],,,[],Cloud Instance Metadata API +2943,2943,2943,T1602.002,IA-4,[],,,[],Network Device Configuration Dump +2944,2944,2944,T1003,IA-4,[],,,[],OS Credential Dumping +2945,2945,2945,T1003.005,IA-4,[],,,[],Cached Domain Credentials +2946,2946,2946,T1003.006,IA-4,[],,,[],DCSync +2947,2947,2947,T1021.005,IA-4,[],,,[],VNC +2948,2948,2948,T1110,IA-4,[],,,[],Brute Force +2949,2949,2949,T1110.003,IA-4,[],,,[],Password Spraying +2950,2950,2950,T1110.004,IA-4,[],,,[],Credential Stuffing +2951,2951,2951,T1213,IA-4,[],,,[],Data from Information Repositories +2952,2952,2952,T1213.001,IA-4,[],,,[],Confluence +2953,2953,2953,T1213.002,IA-4,[],,,[],Sharepoint +2954,2954,2954,T1543.004,IA-4,[],,,[],Launch Daemon +2955,2955,2955,T1552,IA-4,[],,,[],Unsecured Credentials +2956,2956,2956,T1563,IA-4,[],,,[],Remote Service Session Hijacking +2957,2957,2957,T1578,IA-4,[],,,[],Modify Cloud Compute Infrastructure +2958,2958,2958,T1578.001,IA-4,[],,,[],Create Snapshot +2959,2959,2959,T1578.002,IA-4,[],,,[],Create Cloud Instance +2960,2960,2960,T1578.003,IA-4,[],,,[],Delete Cloud Instance +2961,2961,2961,T1602,IA-4,[],,,[],Data from Configuration Repository +2962,2962,2962,T1602.001,IA-4,[],,,[],SNMP (MIB Dump) +2963,2963,2963,T1556.005,IA-5,[],,,[],Reversible Encryption +2964,2964,2964,T1621,IA-5,[],,,[],Multi-Factor Authentication Request Generation +2965,2965,2965,T1649,IA-5,[],,,[],Steal or Forge Authentication Certificates +2966,2966,2966,T1098.004,IA-5,[],,,[],SSH Authorized Keys +2967,2967,2967,T1556,IA-5,[],,,[],Modify Authentication Process +2968,2968,2968,T1133,IA-5,[],,,[],External Remote Services +2969,2969,2969,T1003.001,IA-5,[],,,[],LSASS Memory +2970,2970,2970,T1003.002,IA-5,[],,,[],Security Account Manager +2971,2971,2971,T1003.003,IA-5,[],,,[],NTDS +2972,2972,2972,T1040,IA-5,[],,,[],Network Sniffing +2973,2973,2973,T1078,IA-5,[],,,[],Valid Accounts +2974,2974,2974,T1110.001,IA-5,[],,,[],Password Guessing +2975,2975,2975,T1110.002,IA-5,[],,,[],Password Cracking +2976,2976,2976,T1111,IA-5,[],,,[],Two-Factor Authentication Interception +2977,2977,2977,T1528,IA-5,[],,,[],Steal Application Access Token +2978,2978,2978,T1530,IA-5,[],,,[],Data from Cloud Storage Object +2979,2979,2979,T1555.001,IA-5,[],,,[],Keychain +2980,2980,2980,T1555.004,IA-5,[],,,[],Windows Credential Manager +2981,2981,2981,T1599,IA-5,[],,,[],Network Boundary Bridging +2982,2982,2982,T1021.001,IA-5,[],,,[],Remote Desktop Protocol +2983,2983,2983,T1078.002,IA-5,[],,,[],Domain Accounts +2984,2984,2984,T1078.004,IA-5,[],,,[],Cloud Accounts +2985,2985,2985,T1098.001,IA-5,[],,,[],Additional Cloud Credentials +2986,2986,2986,T1098.002,IA-5,[],,,[],Exchange Email Delegate Permissions +2987,2987,2987,T1098.003,IA-5,[],,,[],Add Office 365 Global Administrator Role +2988,2988,2988,T1555.002,IA-5,[],,,[],Securityd Memory +2989,2989,2989,T1556.004,IA-5,[],,,[],Network Device Authentication +2990,2990,2990,T1558,IA-5,[],,,[],Steal or Forge Kerberos Tickets +2991,2991,2991,T1558.003,IA-5,[],,,[],Kerberoasting +2992,2992,2992,T1559,IA-5,[],,,[],Inter-Process Communication +2993,2993,2993,T1003,IA-5,[],,,[],OS Credential Dumping +2994,2994,2994,T1003.004,IA-5,[],,,[],LSA Secrets +2995,2995,2995,T1003.005,IA-5,[],,,[],Cached Domain Credentials +2996,2996,2996,T1003.006,IA-5,[],,,[],DCSync +2997,2997,2997,T1003.007,IA-5,[],,,[],Proc Filesystem +2998,2998,2998,T1003.008,IA-5,[],,,[],/etc/passwd and /etc/shadow +2999,2999,2999,T1021,IA-5,[],,,[],Remote Services +3000,3000,3000,T1021.004,IA-5,[],,,[],SSH +3001,3001,3001,T1072,IA-5,[],,,[],Software Deployment Tools +3002,3002,3002,T1110,IA-5,[],,,[],Brute Force +3003,3003,3003,T1110.003,IA-5,[],,,[],Password Spraying +3004,3004,3004,T1110.004,IA-5,[],,,[],Credential Stuffing +3005,3005,3005,T1114,IA-5,[],,,[],Email Collection +3006,3006,3006,T1114.002,IA-5,[],,,[],Remote Email Collection +3007,3007,3007,T1136,IA-5,[],,,[],Create Account +3008,3008,3008,T1136.001,IA-5,[],,,[],Local Account +3009,3009,3009,T1136.002,IA-5,[],,,[],Domain Account +3010,3010,3010,T1136.003,IA-5,[],,,[],Cloud Account +3011,3011,3011,T1539,IA-5,[],,,[],Steal Web Session Cookie +3012,3012,3012,T1550.003,IA-5,[],,,[],Pass the Ticket +3013,3013,3013,T1552,IA-5,[],,,[],Unsecured Credentials +3014,3014,3014,T1552.001,IA-5,[],,,[],Credentials In Files +3015,3015,3015,T1552.002,IA-5,[],,,[],Credentials in Registry +3016,3016,3016,T1552.004,IA-5,[],,,[],Private Keys +3017,3017,3017,T1552.006,IA-5,[],,,[],Group Policy Preferences +3018,3018,3018,T1555,IA-5,[],,,[],Credentials from Password Stores +3019,3019,3019,T1555.005,IA-5,[],,,[],Password Managers +3020,3020,3020,T1556.001,IA-5,[],,,[],Domain Controller Authentication +3021,3021,3021,T1556.003,IA-5,[],,,[],Pluggable Authentication Modules +3022,3022,3022,T1558.001,IA-5,[],,,[],Golden Ticket +3023,3023,3023,T1558.002,IA-5,[],,,[],Silver Ticket +3024,3024,3024,T1558.004,IA-5,[],,,[],AS-REP Roasting +3025,3025,3025,T1559.001,IA-5,[],,,[],Component Object Model +3026,3026,3026,T1563.001,IA-5,[],,,[],SSH Hijacking +3027,3027,3027,T1599.001,IA-5,[],,,[],Network Address Translation Traversal +3028,3028,3028,T1601,IA-5,[],,,[],Modify System Image +3029,3029,3029,T1601.001,IA-5,[],,,[],Patch System Image +3030,3030,3030,T1601.002,IA-5,[],,,[],Downgrade System Image +3031,3031,3031,T1530,IA-6,[],,,[],Data from Cloud Storage Object +3032,3032,3032,T1021.001,IA-6,[],,,[],Remote Desktop Protocol +3033,3033,3033,T1021.005,IA-6,[],,,[],VNC +3034,3034,3034,T1563,IA-6,[],,,[],Remote Service Session Hijacking +3035,3035,3035,T1578,IA-6,[],,,[],Modify Cloud Compute Infrastructure +3036,3036,3036,T1578.001,IA-6,[],,,[],Create Snapshot +3037,3037,3037,T1578.002,IA-6,[],,,[],Create Cloud Instance +3038,3038,3038,T1578.003,IA-6,[],,,[],Delete Cloud Instance +3039,3039,3039,T1195.003,IA-7,[],,,[],Compromise Hardware Supply Chain +3040,3040,3040,T1495,IA-7,[],,,[],Firmware Corruption +3041,3041,3041,T1542,IA-7,[],,,[],Pre-OS Boot +3042,3042,3042,T1542.001,IA-7,[],,,[],System Firmware +3043,3043,3043,T1542.003,IA-7,[],,,[],Bootkit +3044,3044,3044,T1542.004,IA-7,[],,,[],ROMMONkit +3045,3045,3045,T1542.005,IA-7,[],,,[],TFTP Boot +3046,3046,3046,T1553,IA-7,[],,,[],Subvert Trust Controls +3047,3047,3047,T1553.006,IA-7,[],,,[],Code Signing Policy Modification +3048,3048,3048,T1601,IA-7,[],,,[],Modify System Image +3049,3049,3049,T1601.001,IA-7,[],,,[],Patch System Image +3050,3050,3050,T1601.002,IA-7,[],,,[],Downgrade System Image +3051,3051,3051,T1059,IA-8,[],,,[],Command and Scripting Interpreter +3052,3052,3052,T1537,IA-8,[],,,[],Transfer Data to Cloud Account +3053,3053,3053,T1528,IA-8,[],,,[],Steal Application Access Token +3054,3054,3054,T1530,IA-8,[],,,[],Data from Cloud Storage Object +3055,3055,3055,T1053,IA-8,[],,,[],Scheduled Task/Job +3056,3056,3056,T1059.001,IA-8,[],,,[],PowerShell +3057,3057,3057,T1059.008,IA-8,[],,,[],Network Device CLI +3058,3058,3058,T1190,IA-8,[],,,[],Exploit Public-Facing Application +3059,3059,3059,T1210,IA-8,[],,,[],Exploitation of Remote Services +3060,3060,3060,T1547.006,IA-8,[],,,[],Kernel Modules and Extensions +3061,3061,3061,T1053.007,IA-8,[],,,[],Container Orchestration Job +3062,3062,3062,T1087.004,IA-8,[],,,[],Cloud Account +3063,3063,3063,T1213,IA-8,[],,,[],Data from Information Repositories +3064,3064,3064,T1213.001,IA-8,[],,,[],Confluence +3065,3065,3065,T1213.002,IA-8,[],,,[],Sharepoint +3066,3066,3066,T1538,IA-8,[],,,[],Cloud Service Dashboard +3067,3067,3067,T1542,IA-8,[],,,[],Pre-OS Boot +3068,3068,3068,T1542.001,IA-8,[],,,[],System Firmware +3069,3069,3069,T1542.003,IA-8,[],,,[],Bootkit +3070,3070,3070,T1542.005,IA-8,[],,,[],TFTP Boot +3071,3071,3071,T1059,IA-9,[],,,[],Command and Scripting Interpreter +3072,3072,3072,T1566.002,IA-9,[],,,[],Spearphishing Link +3073,3073,3073,T1598.003,IA-9,[],,,[],Spearphishing Link +3074,3074,3074,T1059.001,IA-9,[],,,[],PowerShell +3075,3075,3075,T1059.002,IA-9,[],,,[],AppleScript +3076,3076,3076,T1213.003,IA-9,[],,,[],Code Repositories +3077,3077,3077,T1505,IA-9,[],,,[],Server Software Component +3078,3078,3078,T1525,IA-9,[],,,[],Implant Internal Image +3079,3079,3079,T1546,IA-9,[],,,[],Event Triggered Execution +3080,3080,3080,T1546.006,IA-9,[],,,[],LC_LOAD_DYLIB Addition +3081,3081,3081,T1562.006,IA-9,[],,,[],Indicator Blocking +3082,3082,3082,T1036,IA-9,[],,,[],Masquerading +3083,3083,3083,T1036.001,IA-9,[],,,[],Invalid Code Signature +3084,3084,3084,T1036.005,IA-9,[],,,[],Match Legitimate Name or Location +3085,3085,3085,T1505.001,IA-9,[],,,[],SQL Stored Procedures +3086,3086,3086,T1505.002,IA-9,[],,,[],Transport Agent +3087,3087,3087,T1505.004,IA-9,[],,,[],IIS Components +3088,3088,3088,T1546.013,IA-9,[],,,[],PowerShell Profile +3089,3089,3089,T1553,IA-9,[],,,[],Subvert Trust Controls +3090,3090,3090,T1553.004,IA-9,[],,,[],Install Root Certificate +3091,3091,3091,T1554,IA-9,[],,,[],Compromise Client Software Binary +3092,3092,3092,T1562.009,IA-9,[],,,[],Safe Mode Boot +3093,3093,3093,T1566,IA-9,[],,,[],Phishing +3094,3094,3094,T1566.001,IA-9,[],,,[],Spearphishing Attachment +3095,3095,3095,T1598,IA-9,[],,,[],Phishing for Information +3096,3096,3096,T1598.002,IA-9,[],,,[],Spearphishing Attachment +3097,3097,3097,T1564.008,IR-5,[],,,[],Email Hiding Rules +3098,3098,3098,T1091,MP-7,[],,,[],Replication Through Removable Media +3099,3099,3099,T1200,MP-7,[],,,[],Hardware Additions +3100,3100,3100,T1025,MP-7,[],,,[],Data from Removable Media +3101,3101,3101,T1052,MP-7,[],,,[],Exfiltration Over Physical Medium +3102,3102,3102,T1052.001,MP-7,[],,,[],Exfiltration over USB +3103,3103,3103,T1092,MP-7,[],,,[],Communication Through Removable Media +3104,3104,3104,T1505.005,RA-5,[],,,[],Terminal Services DLL +3105,3105,3105,T1562,RA-5,[],,,[],Impair Defenses +3106,3106,3106,T1574,RA-5,[],,,[],Hijack Execution Flow +3107,3107,3107,T1068,RA-5,[],,,[],Exploitation for Privilege Escalation +3108,3108,3108,T1133,RA-5,[],,,[],External Remote Services +3109,3109,3109,T1212,RA-5,[],,,[],Exploitation for Credential Access +3110,3110,3110,T1482,RA-5,[],,,[],Domain Trust Discovery +3111,3111,3111,T1059,RA-5,[],,,[],Command and Scripting Interpreter +3112,3112,3112,T1211,RA-5,[],,,[],Exploitation for Defense Evasion +3113,3113,3113,T1574.007,RA-5,[],,,[],Path Interception by PATH Environment Variable +3114,3114,3114,T1046,RA-5,[],,,[],Network Service Scanning +3115,3115,3115,T1078,RA-5,[],,,[],Valid Accounts +3116,3116,3116,T1091,RA-5,[],,,[],Replication Through Removable Media +3117,3117,3117,T1218,RA-5,[],,,[],Signed Binary Proxy Execution +3118,3118,3118,T1528,RA-5,[],,,[],Steal Application Access Token +3119,3119,3119,T1530,RA-5,[],,,[],Data from Cloud Storage Object +3120,3120,3120,T1557,RA-5,[],,,[],Adversary-in-the-Middle +3121,3121,3121,T1557.001,RA-5,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3122,3122,3122,T1560.001,RA-5,[],,,[],Archive via Utility +3123,3123,3123,T1011.001,RA-5,[],,,[],Exfiltration Over Bluetooth +3124,3124,3124,T1021.001,RA-5,[],,,[],Remote Desktop Protocol +3125,3125,3125,T1047,RA-5,[],,,[],Windows Management Instrumentation +3126,3126,3126,T1053,RA-5,[],,,[],Scheduled Task/Job +3127,3127,3127,T1053.002,RA-5,[],,,[],At (Windows) +3128,3128,3128,T1053.003,RA-5,[],,,[],Cron +3129,3129,3129,T1053.005,RA-5,[],,,[],Scheduled Task +3130,3130,3130,T1059.001,RA-5,[],,,[],PowerShell +3131,3131,3131,T1059.005,RA-5,[],,,[],Visual Basic +3132,3132,3132,T1098.004,RA-5,[],,,[],SSH Authorized Keys +3133,3133,3133,T1176,RA-5,[],,,[],Browser Extensions +3134,3134,3134,T1190,RA-5,[],,,[],Exploit Public-Facing Application +3135,3135,3135,T1195,RA-5,[],,,[],Supply Chain Compromise +3136,3136,3136,T1195.001,RA-5,[],,,[],Compromise Software Dependencies and Development Tools +3137,3137,3137,T1195.002,RA-5,[],,,[],Compromise Software Supply Chain +3138,3138,3138,T1210,RA-5,[],,,[],Exploitation of Remote Services +3139,3139,3139,T1213.003,RA-5,[],,,[],Code Repositories +3140,3140,3140,T1218.003,RA-5,[],,,[],CMSTP +3141,3141,3141,T1218.004,RA-5,[],,,[],InstallUtil +3142,3142,3142,T1218.008,RA-5,[],,,[],Odbcconf +3143,3143,3143,T1218.009,RA-5,[],,,[],Regsvcs/Regasm +3144,3144,3144,T1218.012,RA-5,[],,,[],Verclsid +3145,3145,3145,T1218.013,RA-5,[],,,[],Mavinject +3146,3146,3146,T1218.014,RA-5,[],,,[],MMC +3147,3147,3147,T1221,RA-5,[],,,[],Template Injection +3148,3148,3148,T1505,RA-5,[],,,[],Server Software Component +3149,3149,3149,T1505.003,RA-5,[],,,[],Web Shell +3150,3150,3150,T1525,RA-5,[],,,[],Implant Internal Image +3151,3151,3151,T1543,RA-5,[],,,[],Create or Modify System Process +3152,3152,3152,T1543.003,RA-5,[],,,[],Windows Service +3153,3153,3153,T1546.002,RA-5,[],,,[],Screensaver +3154,3154,3154,T1547.006,RA-5,[],,,[],Kernel Modules and Extensions +3155,3155,3155,T1547.007,RA-5,[],,,[],Re-opened Applications +3156,3156,3156,T1547.008,RA-5,[],,,[],LSASS Driver +3157,3157,3157,T1548.002,RA-5,[],,,[],Bypass User Account Control +3158,3158,3158,T1548.003,RA-5,[],,,[],Sudo and Sudo Caching +3159,3159,3159,T1559,RA-5,[],,,[],Inter-Process Communication +3160,3160,3160,T1559.002,RA-5,[],,,[],Dynamic Data Exchange +3161,3161,3161,T1562.010,RA-5,[],,,[],Downgrade Attack +3162,3162,3162,T1021.003,RA-5,[],,,[],Distributed Component Object Model +3163,3163,3163,T1021.004,RA-5,[],,,[],SSH +3164,3164,3164,T1021.005,RA-5,[],,,[],VNC +3165,3165,3165,T1021.006,RA-5,[],,,[],Windows Remote Management +3166,3166,3166,T1052,RA-5,[],,,[],Exfiltration Over Physical Medium +3167,3167,3167,T1052.001,RA-5,[],,,[],Exfiltration over USB +3168,3168,3168,T1059.007,RA-5,[],,,[],JavaScript +3169,3169,3169,T1092,RA-5,[],,,[],Communication Through Removable Media +3170,3170,3170,T1127,RA-5,[],,,[],Trusted Developer Utilities Proxy Execution +3171,3171,3171,T1127.001,RA-5,[],,,[],MSBuild +3172,3172,3172,T1137,RA-5,[],,,[],Office Application Startup +3173,3173,3173,T1137.001,RA-5,[],,,[],Office Template Macros +3174,3174,3174,T1204.003,RA-5,[],,,[],Malicious Image +3175,3175,3175,T1213,RA-5,[],,,[],Data from Information Repositories +3176,3176,3176,T1213.001,RA-5,[],,,[],Confluence +3177,3177,3177,T1213.002,RA-5,[],,,[],Sharepoint +3178,3178,3178,T1218.005,RA-5,[],,,[],Mshta +3179,3179,3179,T1484,RA-5,[],,,[],Domain Policy Modification +3180,3180,3180,T1505.001,RA-5,[],,,[],SQL Stored Procedures +3181,3181,3181,T1505.002,RA-5,[],,,[],Transport Agent +3182,3182,3182,T1505.004,RA-5,[],,,[],IIS Components +3183,3183,3183,T1542.004,RA-5,[],,,[],ROMMONkit +3184,3184,3184,T1542.005,RA-5,[],,,[],TFTP Boot +3185,3185,3185,T1543.004,RA-5,[],,,[],Launch Daemon +3186,3186,3186,T1546.014,RA-5,[],,,[],Emond +3187,3187,3187,T1548,RA-5,[],,,[],Abuse Elevation Control Mechanism +3188,3188,3188,T1552,RA-5,[],,,[],Unsecured Credentials +3189,3189,3189,T1552.001,RA-5,[],,,[],Credentials In Files +3190,3190,3190,T1552.002,RA-5,[],,,[],Credentials in Registry +3191,3191,3191,T1552.004,RA-5,[],,,[],Private Keys +3192,3192,3192,T1552.006,RA-5,[],,,[],Group Policy Preferences +3193,3193,3193,T1557.002,RA-5,[],,,[],ARP Cache Poisoning +3194,3194,3194,T1558.004,RA-5,[],,,[],AS-REP Roasting +3195,3195,3195,T1560,RA-5,[],,,[],Archive Collected Data +3196,3196,3196,T1563,RA-5,[],,,[],Remote Service Session Hijacking +3197,3197,3197,T1563.001,RA-5,[],,,[],SSH Hijacking +3198,3198,3198,T1563.002,RA-5,[],,,[],RDP Hijacking +3199,3199,3199,T1574.001,RA-5,[],,,[],DLL Search Order Hijacking +3200,3200,3200,T1574.004,RA-5,[],,,[],Dylib Hijacking +3201,3201,3201,T1574.005,RA-5,[],,,[],Executable Installer File Permissions Weakness +3202,3202,3202,T1574.008,RA-5,[],,,[],Path Interception by Search Order Hijacking +3203,3203,3203,T1574.009,RA-5,[],,,[],Path Interception by Unquoted Path +3204,3204,3204,T1574.010,RA-5,[],,,[],Services File Permissions Weakness +3205,3205,3205,T1578,RA-5,[],,,[],Modify Cloud Compute Infrastructure +3206,3206,3206,T1578.001,RA-5,[],,,[],Create Snapshot +3207,3207,3207,T1578.002,RA-5,[],,,[],Create Cloud Instance +3208,3208,3208,T1578.003,RA-5,[],,,[],Delete Cloud Instance +3209,3209,3209,T1612,RA-5,[],,,[],Build Image on Host +3210,3210,3210,T1559.003,SA-10,[],,,[],XPC Services +3211,3211,3211,T1647,SA-10,[],,,[],Plist File Modification +3212,3212,3212,T1195.003,SA-10,[],,,[],Compromise Hardware Supply Chain +3213,3213,3213,T1078,SA-10,[],,,[],Valid Accounts +3214,3214,3214,T1078.004,SA-10,[],,,[],Cloud Accounts +3215,3215,3215,T1213.003,SA-10,[],,,[],Code Repositories +3216,3216,3216,T1495,SA-10,[],,,[],Firmware Corruption +3217,3217,3217,T1505,SA-10,[],,,[],Server Software Component +3218,3218,3218,T1078.001,SA-10,[],,,[],Default Accounts +3219,3219,3219,T1078.003,SA-10,[],,,[],Local Accounts +3220,3220,3220,T1505.001,SA-10,[],,,[],SQL Stored Procedures +3221,3221,3221,T1505.002,SA-10,[],,,[],Transport Agent +3222,3222,3222,T1505.004,SA-10,[],,,[],IIS Components +3223,3223,3223,T1542,SA-10,[],,,[],Pre-OS Boot +3224,3224,3224,T1542.001,SA-10,[],,,[],System Firmware +3225,3225,3225,T1542.003,SA-10,[],,,[],Bootkit +3226,3226,3226,T1542.004,SA-10,[],,,[],ROMMONkit +3227,3227,3227,T1542.005,SA-10,[],,,[],TFTP Boot +3228,3228,3228,T1553,SA-10,[],,,[],Subvert Trust Controls +3229,3229,3229,T1553.006,SA-10,[],,,[],Code Signing Policy Modification +3230,3230,3230,T1564.009,SA-10,[],,,[],Resource Forking +3231,3231,3231,T1574.002,SA-10,[],,,[],DLL Side-Loading +3232,3232,3232,T1601,SA-10,[],,,[],Modify System Image +3233,3233,3233,T1601.001,SA-10,[],,,[],Patch System Image +3234,3234,3234,T1601.002,SA-10,[],,,[],Downgrade System Image +3235,3235,3235,T1559.003,SA-11,[],,,[],XPC Services +3236,3236,3236,T1647,SA-11,[],,,[],Plist File Modification +3237,3237,3237,T1195.003,SA-11,[],,,[],Compromise Hardware Supply Chain +3238,3238,3238,T1078,SA-11,[],,,[],Valid Accounts +3239,3239,3239,T1528,SA-11,[],,,[],Steal Application Access Token +3240,3240,3240,T1078.004,SA-11,[],,,[],Cloud Accounts +3241,3241,3241,T1213.003,SA-11,[],,,[],Code Repositories +3242,3242,3242,T1495,SA-11,[],,,[],Firmware Corruption +3243,3243,3243,T1505,SA-11,[],,,[],Server Software Component +3244,3244,3244,T1078.001,SA-11,[],,,[],Default Accounts +3245,3245,3245,T1078.003,SA-11,[],,,[],Local Accounts +3246,3246,3246,T1134.005,SA-11,[],,,[],SID-History Injection +3247,3247,3247,T1505.001,SA-11,[],,,[],SQL Stored Procedures +3248,3248,3248,T1505.002,SA-11,[],,,[],Transport Agent +3249,3249,3249,T1505.004,SA-11,[],,,[],IIS Components +3250,3250,3250,T1542,SA-11,[],,,[],Pre-OS Boot +3251,3251,3251,T1542.001,SA-11,[],,,[],System Firmware +3252,3252,3252,T1542.003,SA-11,[],,,[],Bootkit +3253,3253,3253,T1542.004,SA-11,[],,,[],ROMMONkit +3254,3254,3254,T1542.005,SA-11,[],,,[],TFTP Boot +3255,3255,3255,T1552,SA-11,[],,,[],Unsecured Credentials +3256,3256,3256,T1552.001,SA-11,[],,,[],Credentials In Files +3257,3257,3257,T1552.002,SA-11,[],,,[],Credentials in Registry +3258,3258,3258,T1552.004,SA-11,[],,,[],Private Keys +3259,3259,3259,T1552.006,SA-11,[],,,[],Group Policy Preferences +3260,3260,3260,T1553,SA-11,[],,,[],Subvert Trust Controls +3261,3261,3261,T1553.006,SA-11,[],,,[],Code Signing Policy Modification +3262,3262,3262,T1558.004,SA-11,[],,,[],AS-REP Roasting +3263,3263,3263,T1574.002,SA-11,[],,,[],DLL Side-Loading +3264,3264,3264,T1601,SA-11,[],,,[],Modify System Image +3265,3265,3265,T1601.001,SA-11,[],,,[],Patch System Image +3266,3266,3266,T1601.002,SA-11,[],,,[],Downgrade System Image +3267,3267,3267,T1612,SA-11,[],,,[],Build Image on Host +3268,3268,3268,T1078,SA-12,[],,,[],Valid Accounts +3269,3269,3269,T1059.002,SA-12,[],,,[],AppleScript +3270,3270,3270,T1505,SA-12,[],,,[],Server Software Component +3271,3271,3271,T1546.006,SA-12,[],,,[],LC_LOAD_DYLIB Addition +3272,3272,3272,T1204.003,SA-12,[],,,[],Malicious Image +3273,3273,3273,T1505.001,SA-12,[],,,[],SQL Stored Procedures +3274,3274,3274,T1505.002,SA-12,[],,,[],Transport Agent +3275,3275,3275,T1505.004,SA-12,[],,,[],IIS Components +3276,3276,3276,T1554,SA-12,[],,,[],Compromise Client Software Binary +3277,3277,3277,T1601,SA-12,[],,,[],Modify System Image +3278,3278,3278,T1601.001,SA-12,[],,,[],Patch System Image +3279,3279,3279,T1601.002,SA-12,[],,,[],Downgrade System Image +3280,3280,3280,T1482,SA-13,[],,,[],Domain Trust Discovery +3281,3281,3281,T1195.003,SA-14,[],,,[],Compromise Hardware Supply Chain +3282,3282,3282,T1495,SA-14,[],,,[],Firmware Corruption +3283,3283,3283,T1542,SA-14,[],,,[],Pre-OS Boot +3284,3284,3284,T1542.001,SA-14,[],,,[],System Firmware +3285,3285,3285,T1542.003,SA-14,[],,,[],Bootkit +3286,3286,3286,T1542.004,SA-14,[],,,[],ROMMONkit +3287,3287,3287,T1542.005,SA-14,[],,,[],TFTP Boot +3288,3288,3288,T1553,SA-14,[],,,[],Subvert Trust Controls +3289,3289,3289,T1553.006,SA-14,[],,,[],Code Signing Policy Modification +3290,3290,3290,T1601,SA-14,[],,,[],Modify System Image +3291,3291,3291,T1601.001,SA-14,[],,,[],Patch System Image +3292,3292,3292,T1601.002,SA-14,[],,,[],Downgrade System Image +3293,3293,3293,T1078,SA-15,[],,,[],Valid Accounts +3294,3294,3294,T1528,SA-15,[],,,[],Steal Application Access Token +3295,3295,3295,T1078.004,SA-15,[],,,[],Cloud Accounts +3296,3296,3296,T1213.003,SA-15,[],,,[],Code Repositories +3297,3297,3297,T1078.001,SA-15,[],,,[],Default Accounts +3298,3298,3298,T1078.003,SA-15,[],,,[],Local Accounts +3299,3299,3299,T1552,SA-15,[],,,[],Unsecured Credentials +3300,3300,3300,T1552.001,SA-15,[],,,[],Credentials In Files +3301,3301,3301,T1552.002,SA-15,[],,,[],Credentials in Registry +3302,3302,3302,T1552.004,SA-15,[],,,[],Private Keys +3303,3303,3303,T1552.006,SA-15,[],,,[],Group Policy Preferences +3304,3304,3304,T1558.004,SA-15,[],,,[],AS-REP Roasting +3305,3305,3305,T1574.002,SA-15,[],,,[],DLL Side-Loading +3306,3306,3306,T1078,SA-16,[],,,[],Valid Accounts +3307,3307,3307,T1078.004,SA-16,[],,,[],Cloud Accounts +3308,3308,3308,T1078.001,SA-16,[],,,[],Default Accounts +3309,3309,3309,T1078.003,SA-16,[],,,[],Local Accounts +3310,3310,3310,T1574.002,SA-16,[],,,[],DLL Side-Loading +3311,3311,3311,T1482,SA-17,[],,,[],Domain Trust Discovery +3312,3312,3312,T1078,SA-17,[],,,[],Valid Accounts +3313,3313,3313,T1078.004,SA-17,[],,,[],Cloud Accounts +3314,3314,3314,T1078.001,SA-17,[],,,[],Default Accounts +3315,3315,3315,T1078.003,SA-17,[],,,[],Local Accounts +3316,3316,3316,T1134.005,SA-17,[],,,[],SID-History Injection +3317,3317,3317,T1574.002,SA-17,[],,,[],DLL Side-Loading +3318,3318,3318,T1554,SA-19,[],,,[],Compromise Client Software Binary +3319,3319,3319,T1189,SA-22,[],,,[],Drive-by Compromise +3320,3320,3320,T1195,SA-22,[],,,[],Supply Chain Compromise +3321,3321,3321,T1195.001,SA-22,[],,,[],Compromise Software Dependencies and Development Tools +3322,3322,3322,T1195.002,SA-22,[],,,[],Compromise Software Supply Chain +3323,3323,3323,T1543,SA-22,[],,,[],Create or Modify System Process +3324,3324,3324,T1543.002,SA-22,[],,,[],Systemd Service +3325,3325,3325,T1078,SA-3,[],,,[],Valid Accounts +3326,3326,3326,T1078.004,SA-3,[],,,[],Cloud Accounts +3327,3327,3327,T1213.003,SA-3,[],,,[],Code Repositories +3328,3328,3328,T1078.001,SA-3,[],,,[],Default Accounts +3329,3329,3329,T1078.003,SA-3,[],,,[],Local Accounts +3330,3330,3330,T1574.002,SA-3,[],,,[],DLL Side-Loading +3331,3331,3331,T1078,SA-4,[],,,[],Valid Accounts +3332,3332,3332,T1078.004,SA-4,[],,,[],Cloud Accounts +3333,3333,3333,T1078.001,SA-4,[],,,[],Default Accounts +3334,3334,3334,T1078.003,SA-4,[],,,[],Local Accounts +3335,3335,3335,T1134.005,SA-4,[],,,[],SID-History Injection +3336,3336,3336,T1574.002,SA-4,[],,,[],DLL Side-Loading +3337,3337,3337,T1559.003,SA-8,[],,,[],XPC Services +3338,3338,3338,T1647,SA-8,[],,,[],Plist File Modification +3339,3339,3339,T1482,SA-8,[],,,[],Domain Trust Discovery +3340,3340,3340,T1567,SA-8,[],,,[],Exfiltration Over Web Service +3341,3341,3341,T1005,SA-8,[],,,[],Data from Local System +3342,3342,3342,T1078,SA-8,[],,,[],Valid Accounts +3343,3343,3343,T1078.004,SA-8,[],,,[],Cloud Accounts +3344,3344,3344,T1190,SA-8,[],,,[],Exploit Public-Facing Application +3345,3345,3345,T1213.003,SA-8,[],,,[],Code Repositories +3346,3346,3346,T1025,SA-8,[],,,[],Data from Removable Media +3347,3347,3347,T1041,SA-8,[],,,[],Exfiltration Over C2 Channel +3348,3348,3348,T1048,SA-8,[],,,[],Exfiltration Over Alternative Protocol +3349,3349,3349,T1048.002,SA-8,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3350,3350,3350,T1048.003,SA-8,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3351,3351,3351,T1052,SA-8,[],,,[],Exfiltration Over Physical Medium +3352,3352,3352,T1052.001,SA-8,[],,,[],Exfiltration over USB +3353,3353,3353,T1078.001,SA-8,[],,,[],Default Accounts +3354,3354,3354,T1078.003,SA-8,[],,,[],Local Accounts +3355,3355,3355,T1134.005,SA-8,[],,,[],SID-History Injection +3356,3356,3356,T1574.002,SA-8,[],,,[],DLL Side-Loading +3357,3357,3357,T1567,SA-9,[],,,[],Exfiltration Over Web Service +3358,3358,3358,T1041,SA-9,[],,,[],Exfiltration Over C2 Channel +3359,3359,3359,T1048,SA-9,[],,,[],Exfiltration Over Alternative Protocol +3360,3360,3360,T1048.002,SA-9,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3361,3361,3361,T1048.003,SA-9,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3362,3362,3362,T1071,SC-10,[],,,[],Application Layer Protocol +3363,3363,3363,T1071.001,SC-10,[],,,[],Web Protocols +3364,3364,3364,T1071.002,SC-10,[],,,[],File Transfer Protocols +3365,3365,3365,T1071.003,SC-10,[],,,[],Mail Protocols +3366,3366,3366,T1071.004,SC-10,[],,,[],DNS +3367,3367,3367,T1098.004,SC-12,[],,,[],SSH Authorized Keys +3368,3368,3368,T1072,SC-12,[],,,[],Software Deployment Tools +3369,3369,3369,T1552,SC-12,[],,,[],Unsecured Credentials +3370,3370,3370,T1552.001,SC-12,[],,,[],Credentials In Files +3371,3371,3371,T1552.002,SC-12,[],,,[],Credentials in Registry +3372,3372,3372,T1552.004,SC-12,[],,,[],Private Keys +3373,3373,3373,T1563.001,SC-12,[],,,[],SSH Hijacking +3374,3374,3374,T1573,SC-12,[],,,[],Encrypted Channel +3375,3375,3375,T1573.001,SC-12,[],,,[],Symmetric Cryptography +3376,3376,3376,T1573.002,SC-12,[],,,[],Asymmetric Cryptography +3377,3377,3377,T1005,SC-13,[],,,[],Data from Local System +3378,3378,3378,T1025,SC-13,[],,,[],Data from Removable Media +3379,3379,3379,T1041,SC-13,[],,,[],Exfiltration Over C2 Channel +3380,3380,3380,T1048.003,SC-13,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3381,3381,3381,T1505,SC-16,[],,,[],Server Software Component +3382,3382,3382,T1505.002,SC-16,[],,,[],Transport Agent +3383,3383,3383,T1573,SC-16,[],,,[],Encrypted Channel +3384,3384,3384,T1573.001,SC-16,[],,,[],Symmetric Cryptography +3385,3385,3385,T1573.002,SC-16,[],,,[],Asymmetric Cryptography +3386,3386,3386,T1072,SC-17,[],,,[],Software Deployment Tools +3387,3387,3387,T1606,SC-17,[],,,[],Forge Web Credentials +3388,3388,3388,T1055,SC-18,[],,,[],Process Injection +3389,3389,3389,T1068,SC-18,[],,,[],Exploitation for Privilege Escalation +3390,3390,3390,T1212,SC-18,[],,,[],Exploitation for Credential Access +3391,3391,3391,T1059,SC-18,[],,,[],Command and Scripting Interpreter +3392,3392,3392,T1203,SC-18,[],,,[],Exploitation for Client Execution +3393,3393,3393,T1211,SC-18,[],,,[],Exploitation for Defense Evasion +3394,3394,3394,T1055.001,SC-18,[],,,[],Dynamic-link Library Injection +3395,3395,3395,T1055.014,SC-18,[],,,[],VDSO Hijacking +3396,3396,3396,T1059.005,SC-18,[],,,[],Visual Basic +3397,3397,3397,T1189,SC-18,[],,,[],Drive-by Compromise +3398,3398,3398,T1190,SC-18,[],,,[],Exploit Public-Facing Application +3399,3399,3399,T1210,SC-18,[],,,[],Exploitation of Remote Services +3400,3400,3400,T1559,SC-18,[],,,[],Inter-Process Communication +3401,3401,3401,T1559.002,SC-18,[],,,[],Dynamic Data Exchange +3402,3402,3402,T1021.003,SC-18,[],,,[],Distributed Component Object Model +3403,3403,3403,T1055.002,SC-18,[],,,[],Portable Executable Injection +3404,3404,3404,T1055.003,SC-18,[],,,[],Thread Execution Hijacking +3405,3405,3405,T1055.004,SC-18,[],,,[],Asynchronous Procedure Call +3406,3406,3406,T1055.005,SC-18,[],,,[],Thread Local Storage +3407,3407,3407,T1055.008,SC-18,[],,,[],Ptrace System Calls +3408,3408,3408,T1055.009,SC-18,[],,,[],Proc Memory +3409,3409,3409,T1055.011,SC-18,[],,,[],Extra Window Memory Injection +3410,3410,3410,T1055.012,SC-18,[],,,[],Process Hollowing +3411,3411,3411,T1055.013,SC-18,[],,,[],Process Doppelgänging +3412,3412,3412,T1059.007,SC-18,[],,,[],JavaScript +3413,3413,3413,T1137,SC-18,[],,,[],Office Application Startup +3414,3414,3414,T1137.001,SC-18,[],,,[],Office Template Macros +3415,3415,3415,T1137.002,SC-18,[],,,[],Office Test +3416,3416,3416,T1137.003,SC-18,[],,,[],Outlook Forms +3417,3417,3417,T1137.004,SC-18,[],,,[],Outlook Home Page +3418,3418,3418,T1137.005,SC-18,[],,,[],Outlook Rules +3419,3419,3419,T1137.006,SC-18,[],,,[],Add-ins +3420,3420,3420,T1218.001,SC-18,[],,,[],Compiled HTML File +3421,3421,3421,T1548,SC-18,[],,,[],Abuse Elevation Control Mechanism +3422,3422,3422,T1548.004,SC-18,[],,,[],Elevated Execution with Prompt +3423,3423,3423,T1559.001,SC-18,[],,,[],Component Object Model +3424,3424,3424,T1068,SC-2,[],,,[],Exploitation for Privilege Escalation +3425,3425,3425,T1212,SC-2,[],,,[],Exploitation for Credential Access +3426,3426,3426,T1203,SC-2,[],,,[],Exploitation for Client Execution +3427,3427,3427,T1211,SC-2,[],,,[],Exploitation for Defense Evasion +3428,3428,3428,T1611,SC-2,[],,,[],Escape to Host +3429,3429,3429,T1189,SC-2,[],,,[],Drive-by Compromise +3430,3430,3430,T1190,SC-2,[],,,[],Exploit Public-Facing Application +3431,3431,3431,T1210,SC-2,[],,,[],Exploitation of Remote Services +3432,3432,3432,T1566.002,SC-20,[],,,[],Spearphishing Link +3433,3433,3433,T1598.003,SC-20,[],,,[],Spearphishing Link +3434,3434,3434,T1568.002,SC-20,[],,,[],Domain Generation Algorithms +3435,3435,3435,T1071,SC-20,[],,,[],Application Layer Protocol +3436,3436,3436,T1071.001,SC-20,[],,,[],Web Protocols +3437,3437,3437,T1071.002,SC-20,[],,,[],File Transfer Protocols +3438,3438,3438,T1071.003,SC-20,[],,,[],Mail Protocols +3439,3439,3439,T1071.004,SC-20,[],,,[],DNS +3440,3440,3440,T1553.004,SC-20,[],,,[],Install Root Certificate +3441,3441,3441,T1566,SC-20,[],,,[],Phishing +3442,3442,3442,T1566.001,SC-20,[],,,[],Spearphishing Attachment +3443,3443,3443,T1568,SC-20,[],,,[],Dynamic Resolution +3444,3444,3444,T1598,SC-20,[],,,[],Phishing for Information +3445,3445,3445,T1598.002,SC-20,[],,,[],Spearphishing Attachment +3446,3446,3446,T1568.002,SC-21,[],,,[],Domain Generation Algorithms +3447,3447,3447,T1071,SC-21,[],,,[],Application Layer Protocol +3448,3448,3448,T1071.001,SC-21,[],,,[],Web Protocols +3449,3449,3449,T1071.002,SC-21,[],,,[],File Transfer Protocols +3450,3450,3450,T1071.003,SC-21,[],,,[],Mail Protocols +3451,3451,3451,T1071.004,SC-21,[],,,[],DNS +3452,3452,3452,T1568,SC-21,[],,,[],Dynamic Resolution +3453,3453,3453,T1568.002,SC-22,[],,,[],Domain Generation Algorithms +3454,3454,3454,T1071,SC-22,[],,,[],Application Layer Protocol +3455,3455,3455,T1071.001,SC-22,[],,,[],Web Protocols +3456,3456,3456,T1071.002,SC-22,[],,,[],File Transfer Protocols +3457,3457,3457,T1071.003,SC-22,[],,,[],Mail Protocols +3458,3458,3458,T1071.004,SC-22,[],,,[],DNS +3459,3459,3459,T1568,SC-22,[],,,[],Dynamic Resolution +3460,3460,3460,T1557.003,SC-23,[],,,[],DHCP Spoofing +3461,3461,3461,T1622,SC-23,[],,,[],Debugger Evasion +3462,3462,3462,T1557,SC-23,[],,,[],Adversary-in-the-Middle +3463,3463,3463,T1557.001,SC-23,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3464,3464,3464,T1562.006,SC-23,[],,,[],Indicator Blocking +3465,3465,3465,T1071,SC-23,[],,,[],Application Layer Protocol +3466,3466,3466,T1071.001,SC-23,[],,,[],Web Protocols +3467,3467,3467,T1071.002,SC-23,[],,,[],File Transfer Protocols +3468,3468,3468,T1071.003,SC-23,[],,,[],Mail Protocols +3469,3469,3469,T1071.004,SC-23,[],,,[],DNS +3470,3470,3470,T1185,SC-23,[],,,[],Browser Session Hijacking +3471,3471,3471,T1535,SC-23,[],,,[],Unused/Unsupported Cloud Regions +3472,3472,3472,T1550.004,SC-23,[],,,[],Web Session Cookie +3473,3473,3473,T1557.002,SC-23,[],,,[],ARP Cache Poisoning +3474,3474,3474,T1562.009,SC-23,[],,,[],Safe Mode Boot +3475,3475,3475,T1563.001,SC-23,[],,,[],SSH Hijacking +3476,3476,3476,T1573,SC-23,[],,,[],Encrypted Channel +3477,3477,3477,T1573.001,SC-23,[],,,[],Symmetric Cryptography +3478,3478,3478,T1573.002,SC-23,[],,,[],Asymmetric Cryptography +3479,3479,3479,T1068,SC-26,[],,,[],Exploitation for Privilege Escalation +3480,3480,3480,T1212,SC-26,[],,,[],Exploitation for Credential Access +3481,3481,3481,T1211,SC-26,[],,,[],Exploitation for Defense Evasion +3482,3482,3482,T1210,SC-26,[],,,[],Exploitation of Remote Services +3483,3483,3483,T1567,SC-28,[],,,[],Exfiltration Over Web Service +3484,3484,3484,T1003.001,SC-28,[],,,[],LSASS Memory +3485,3485,3485,T1003.002,SC-28,[],,,[],Security Account Manager +3486,3486,3486,T1003.003,SC-28,[],,,[],NTDS +3487,3487,3487,T1005,SC-28,[],,,[],Data from Local System +3488,3488,3488,T1078,SC-28,[],,,[],Valid Accounts +3489,3489,3489,T1530,SC-28,[],,,[],Data from Cloud Storage Object +3490,3490,3490,T1599,SC-28,[],,,[],Network Boundary Bridging +3491,3491,3491,T1078.004,SC-28,[],,,[],Cloud Accounts +3492,3492,3492,T1550.001,SC-28,[],,,[],Application Access Token +3493,3493,3493,T1552.003,SC-28,[],,,[],Bash History +3494,3494,3494,T1565,SC-28,[],,,[],Data Manipulation +3495,3495,3495,T1565.001,SC-28,[],,,[],Stored Data Manipulation +3496,3496,3496,T1565.003,SC-28,[],,,[],Runtime Data Manipulation +3497,3497,3497,T1602.002,SC-28,[],,,[],Network Device Configuration Dump +3498,3498,3498,T1003,SC-28,[],,,[],OS Credential Dumping +3499,3499,3499,T1003.004,SC-28,[],,,[],LSA Secrets +3500,3500,3500,T1003.005,SC-28,[],,,[],Cached Domain Credentials +3501,3501,3501,T1003.006,SC-28,[],,,[],DCSync +3502,3502,3502,T1003.007,SC-28,[],,,[],Proc Filesystem +3503,3503,3503,T1003.008,SC-28,[],,,[],/etc/passwd and /etc/shadow +3504,3504,3504,T1025,SC-28,[],,,[],Data from Removable Media +3505,3505,3505,T1041,SC-28,[],,,[],Exfiltration Over C2 Channel +3506,3506,3506,T1048,SC-28,[],,,[],Exfiltration Over Alternative Protocol +3507,3507,3507,T1048.002,SC-28,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3508,3508,3508,T1048.003,SC-28,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3509,3509,3509,T1052,SC-28,[],,,[],Exfiltration Over Physical Medium +3510,3510,3510,T1052.001,SC-28,[],,,[],Exfiltration over USB +3511,3511,3511,T1078.001,SC-28,[],,,[],Default Accounts +3512,3512,3512,T1078.003,SC-28,[],,,[],Local Accounts +3513,3513,3513,T1213,SC-28,[],,,[],Data from Information Repositories +3514,3514,3514,T1213.001,SC-28,[],,,[],Confluence +3515,3515,3515,T1213.002,SC-28,[],,,[],Sharepoint +3516,3516,3516,T1552,SC-28,[],,,[],Unsecured Credentials +3517,3517,3517,T1552.001,SC-28,[],,,[],Credentials In Files +3518,3518,3518,T1552.002,SC-28,[],,,[],Credentials in Registry +3519,3519,3519,T1552.004,SC-28,[],,,[],Private Keys +3520,3520,3520,T1599.001,SC-28,[],,,[],Network Address Translation Traversal +3521,3521,3521,T1602,SC-28,[],,,[],Data from Configuration Repository +3522,3522,3522,T1602.001,SC-28,[],,,[],SNMP (MIB Dump) +3523,3523,3523,T1068,SC-29,[],,,[],Exploitation for Privilege Escalation +3524,3524,3524,T1212,SC-29,[],,,[],Exploitation for Credential Access +3525,3525,3525,T1203,SC-29,[],,,[],Exploitation for Client Execution +3526,3526,3526,T1211,SC-29,[],,,[],Exploitation for Defense Evasion +3527,3527,3527,T1189,SC-29,[],,,[],Drive-by Compromise +3528,3528,3528,T1190,SC-29,[],,,[],Exploit Public-Facing Application +3529,3529,3529,T1210,SC-29,[],,,[],Exploitation of Remote Services +3530,3530,3530,T1068,SC-3,[],,,[],Exploitation for Privilege Escalation +3531,3531,3531,T1212,SC-3,[],,,[],Exploitation for Credential Access +3532,3532,3532,T1203,SC-3,[],,,[],Exploitation for Client Execution +3533,3533,3533,T1211,SC-3,[],,,[],Exploitation for Defense Evasion +3534,3534,3534,T1003.001,SC-3,[],,,[],LSASS Memory +3535,3535,3535,T1611,SC-3,[],,,[],Escape to Host +3536,3536,3536,T1047,SC-3,[],,,[],Windows Management Instrumentation +3537,3537,3537,T1189,SC-3,[],,,[],Drive-by Compromise +3538,3538,3538,T1190,SC-3,[],,,[],Exploit Public-Facing Application +3539,3539,3539,T1210,SC-3,[],,,[],Exploitation of Remote Services +3540,3540,3540,T1559,SC-3,[],,,[],Inter-Process Communication +3541,3541,3541,T1559.002,SC-3,[],,,[],Dynamic Data Exchange +3542,3542,3542,T1602.002,SC-3,[],,,[],Network Device Configuration Dump +3543,3543,3543,T1003,SC-3,[],,,[],OS Credential Dumping +3544,3544,3544,T1021.003,SC-3,[],,,[],Distributed Component Object Model +3545,3545,3545,T1134.005,SC-3,[],,,[],SID-History Injection +3546,3546,3546,T1559.001,SC-3,[],,,[],Component Object Model +3547,3547,3547,T1602,SC-3,[],,,[],Data from Configuration Repository +3548,3548,3548,T1602.001,SC-3,[],,,[],SNMP (MIB Dump) +3549,3549,3549,T1068,SC-30,[],,,[],Exploitation for Privilege Escalation +3550,3550,3550,T1212,SC-30,[],,,[],Exploitation for Credential Access +3551,3551,3551,T1203,SC-30,[],,,[],Exploitation for Client Execution +3552,3552,3552,T1211,SC-30,[],,,[],Exploitation for Defense Evasion +3553,3553,3553,T1189,SC-30,[],,,[],Drive-by Compromise +3554,3554,3554,T1190,SC-30,[],,,[],Exploit Public-Facing Application +3555,3555,3555,T1210,SC-30,[],,,[],Exploitation of Remote Services +3556,3556,3556,T1567,SC-31,[],,,[],Exfiltration Over Web Service +3557,3557,3557,T1041,SC-31,[],,,[],Exfiltration Over C2 Channel +3558,3558,3558,T1048,SC-31,[],,,[],Exfiltration Over Alternative Protocol +3559,3559,3559,T1048.002,SC-31,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3560,3560,3560,T1048.003,SC-31,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3561,3561,3561,T1071,SC-31,[],,,[],Application Layer Protocol +3562,3562,3562,T1071.001,SC-31,[],,,[],Web Protocols +3563,3563,3563,T1071.002,SC-31,[],,,[],File Transfer Protocols +3564,3564,3564,T1071.003,SC-31,[],,,[],Mail Protocols +3565,3565,3565,T1071.004,SC-31,[],,,[],DNS +3566,3566,3566,T1195.003,SC-34,[],,,[],Compromise Hardware Supply Chain +3567,3567,3567,T1611,SC-34,[],,,[],Escape to Host +3568,3568,3568,T1047,SC-34,[],,,[],Windows Management Instrumentation +3569,3569,3569,T1542,SC-34,[],,,[],Pre-OS Boot +3570,3570,3570,T1542.001,SC-34,[],,,[],System Firmware +3571,3571,3571,T1542.003,SC-34,[],,,[],Bootkit +3572,3572,3572,T1542.004,SC-34,[],,,[],ROMMONkit +3573,3573,3573,T1542.005,SC-34,[],,,[],TFTP Boot +3574,3574,3574,T1548,SC-34,[],,,[],Abuse Elevation Control Mechanism +3575,3575,3575,T1548.004,SC-34,[],,,[],Elevated Execution with Prompt +3576,3576,3576,T1553,SC-34,[],,,[],Subvert Trust Controls +3577,3577,3577,T1553.006,SC-34,[],,,[],Code Signing Policy Modification +3578,3578,3578,T1601,SC-34,[],,,[],Modify System Image +3579,3579,3579,T1601.001,SC-34,[],,,[],Patch System Image +3580,3580,3580,T1601.002,SC-34,[],,,[],Downgrade System Image +3581,3581,3581,T1068,SC-35,[],,,[],Exploitation for Privilege Escalation +3582,3582,3582,T1212,SC-35,[],,,[],Exploitation for Credential Access +3583,3583,3583,T1211,SC-35,[],,,[],Exploitation for Defense Evasion +3584,3584,3584,T1210,SC-35,[],,,[],Exploitation of Remote Services +3585,3585,3585,T1070.008,SC-36,[],,,[],Clear Mailbox Data +3586,3586,3586,T1070.001,SC-36,[],,,[],Clear Windows Event Logs +3587,3587,3587,T1119,SC-36,[],,,[],Automated Collection +3588,3588,3588,T1070,SC-36,[],,,[],Indicator Removal on Host +3589,3589,3589,T1565,SC-36,[],,,[],Data Manipulation +3590,3590,3590,T1565.001,SC-36,[],,,[],Stored Data Manipulation +3591,3591,3591,T1070.002,SC-36,[],,,[],Clear Linux or Mac System Logs +3592,3592,3592,T1071,SC-37,[],,,[],Application Layer Protocol +3593,3593,3593,T1071.001,SC-37,[],,,[],Web Protocols +3594,3594,3594,T1071.002,SC-37,[],,,[],File Transfer Protocols +3595,3595,3595,T1071.003,SC-37,[],,,[],Mail Protocols +3596,3596,3596,T1071.004,SC-37,[],,,[],DNS +3597,3597,3597,T1005,SC-38,[],,,[],Data from Local System +3598,3598,3598,T1025,SC-38,[],,,[],Data from Removable Media +3599,3599,3599,T1556,SC-39,[],,,[],Modify Authentication Process +3600,3600,3600,T1068,SC-39,[],,,[],Exploitation for Privilege Escalation +3601,3601,3601,T1212,SC-39,[],,,[],Exploitation for Credential Access +3602,3602,3602,T1203,SC-39,[],,,[],Exploitation for Client Execution +3603,3603,3603,T1211,SC-39,[],,,[],Exploitation for Defense Evasion +3604,3604,3604,T1003.001,SC-39,[],,,[],LSASS Memory +3605,3605,3605,T1003.002,SC-39,[],,,[],Security Account Manager +3606,3606,3606,T1003.003,SC-39,[],,,[],NTDS +3607,3607,3607,T1611,SC-39,[],,,[],Escape to Host +3608,3608,3608,T1189,SC-39,[],,,[],Drive-by Compromise +3609,3609,3609,T1190,SC-39,[],,,[],Exploit Public-Facing Application +3610,3610,3610,T1210,SC-39,[],,,[],Exploitation of Remote Services +3611,3611,3611,T1547.002,SC-39,[],,,[],Authentication Package +3612,3612,3612,T1547.008,SC-39,[],,,[],LSASS Driver +3613,3613,3613,T1003,SC-39,[],,,[],OS Credential Dumping +3614,3614,3614,T1003.004,SC-39,[],,,[],LSA Secrets +3615,3615,3615,T1003.005,SC-39,[],,,[],Cached Domain Credentials +3616,3616,3616,T1003.006,SC-39,[],,,[],DCSync +3617,3617,3617,T1003.007,SC-39,[],,,[],Proc Filesystem +3618,3618,3618,T1003.008,SC-39,[],,,[],/etc/passwd and /etc/shadow +3619,3619,3619,T1547.005,SC-39,[],,,[],Security Support Provider +3620,3620,3620,T1556.001,SC-39,[],,,[],Domain Controller Authentication +3621,3621,3621,T1595.003,SC-4,[],,,[],Wordlist Scanning +3622,3622,3622,T1070.008,SC-4,[],,,[],Clear Mailbox Data +3623,3623,3623,T1070.001,SC-4,[],,,[],Clear Windows Event Logs +3624,3624,3624,T1040,SC-4,[],,,[],Network Sniffing +3625,3625,3625,T1119,SC-4,[],,,[],Automated Collection +3626,3626,3626,T1530,SC-4,[],,,[],Data from Cloud Storage Object +3627,3627,3627,T1557,SC-4,[],,,[],Adversary-in-the-Middle +3628,3628,3628,T1020.001,SC-4,[],,,[],Traffic Duplication +3629,3629,3629,T1070,SC-4,[],,,[],Indicator Removal on Host +3630,3630,3630,T1558,SC-4,[],,,[],Steal or Forge Kerberos Tickets +3631,3631,3631,T1558.003,SC-4,[],,,[],Kerberoasting +3632,3632,3632,T1565,SC-4,[],,,[],Data Manipulation +3633,3633,3633,T1565.001,SC-4,[],,,[],Stored Data Manipulation +3634,3634,3634,T1565.002,SC-4,[],,,[],Transmitted Data Manipulation +3635,3635,3635,T1565.003,SC-4,[],,,[],Runtime Data Manipulation +3636,3636,3636,T1602.002,SC-4,[],,,[],Network Device Configuration Dump +3637,3637,3637,T1070.002,SC-4,[],,,[],Clear Linux or Mac System Logs +3638,3638,3638,T1080,SC-4,[],,,[],Taint Shared Content +3639,3639,3639,T1552,SC-4,[],,,[],Unsecured Credentials +3640,3640,3640,T1552.001,SC-4,[],,,[],Credentials In Files +3641,3641,3641,T1552.002,SC-4,[],,,[],Credentials in Registry +3642,3642,3642,T1552.004,SC-4,[],,,[],Private Keys +3643,3643,3643,T1557.002,SC-4,[],,,[],ARP Cache Poisoning +3644,3644,3644,T1558.002,SC-4,[],,,[],Silver Ticket +3645,3645,3645,T1558.004,SC-4,[],,,[],AS-REP Roasting +3646,3646,3646,T1564.009,SC-4,[],,,[],Resource Forking +3647,3647,3647,T1602,SC-4,[],,,[],Data from Configuration Repository +3648,3648,3648,T1602.001,SC-4,[],,,[],SNMP (MIB Dump) +3649,3649,3649,T1091,SC-41,[],,,[],Replication Through Removable Media +3650,3650,3650,T1200,SC-41,[],,,[],Hardware Additions +3651,3651,3651,T1025,SC-41,[],,,[],Data from Removable Media +3652,3652,3652,T1052,SC-41,[],,,[],Exfiltration Over Physical Medium +3653,3653,3653,T1052.001,SC-41,[],,,[],Exfiltration over USB +3654,3654,3654,T1566.002,SC-44,[],,,[],Spearphishing Link +3655,3655,3655,T1598.003,SC-44,[],,,[],Spearphishing Link +3656,3656,3656,T1204,SC-44,[],,,[],User Execution +3657,3657,3657,T1204.002,SC-44,[],,,[],Malicious File +3658,3658,3658,T1221,SC-44,[],,,[],Template Injection +3659,3659,3659,T1204.001,SC-44,[],,,[],Malicious Link +3660,3660,3660,T1204.003,SC-44,[],,,[],Malicious Image +3661,3661,3661,T1564.009,SC-44,[],,,[],Resource Forking +3662,3662,3662,T1566,SC-44,[],,,[],Phishing +3663,3663,3663,T1566.001,SC-44,[],,,[],Spearphishing Attachment +3664,3664,3664,T1566.003,SC-44,[],,,[],Spearphishing via Service +3665,3665,3665,T1598,SC-44,[],,,[],Phishing for Information +3666,3666,3666,T1598.001,SC-44,[],,,[],Spearphishing Service +3667,3667,3667,T1598.002,SC-44,[],,,[],Spearphishing Attachment +3668,3668,3668,T1557.003,SC-46,[],,,[],DHCP Spoofing +3669,3669,3669,T1622,SC-46,[],,,[],Debugger Evasion +3670,3670,3670,T1564.009,SC-6,[],,,[],Resource Forking +3671,3671,3671,T1557.003,SC-7,[],,,[],DHCP Spoofing +3672,3672,3672,T1583.007,SC-7,[],,,[],Serverless +3673,3673,3673,T1584.007,SC-7,[],,,[],Serverless +3674,3674,3674,T1622,SC-7,[],,,[],Debugger Evasion +3675,3675,3675,T1648,SC-7,[],,,[],Serverless Execution +3676,3676,3676,T1552.007,SC-7,[],,,[],Container API +3677,3677,3677,T1609,SC-7,[],,,[],Container Administration Command +3678,3678,3678,T1610,SC-7,[],,,[],Deploy Container +3679,3679,3679,T1055,SC-7,[],,,[],Process Injection +3680,3680,3680,T1068,SC-7,[],,,[],Exploitation for Privilege Escalation +3681,3681,3681,T1133,SC-7,[],,,[],External Remote Services +3682,3682,3682,T1212,SC-7,[],,,[],Exploitation for Credential Access +3683,3683,3683,T1482,SC-7,[],,,[],Domain Trust Discovery +3684,3684,3684,T1203,SC-7,[],,,[],Exploitation for Client Execution +3685,3685,3685,T1211,SC-7,[],,,[],Exploitation for Defense Evasion +3686,3686,3686,T1537,SC-7,[],,,[],Transfer Data to Cloud Account +3687,3687,3687,T1567,SC-7,[],,,[],Exfiltration Over Web Service +3688,3688,3688,T1567.002,SC-7,[],,,[],Exfiltration to Cloud Storage +3689,3689,3689,T1046,SC-7,[],,,[],Network Service Scanning +3690,3690,3690,T1055.001,SC-7,[],,,[],Dynamic-link Library Injection +3691,3691,3691,T1055.014,SC-7,[],,,[],VDSO Hijacking +3692,3692,3692,T1199,SC-7,[],,,[],Trusted Relationship +3693,3693,3693,T1530,SC-7,[],,,[],Data from Cloud Storage Object +3694,3694,3694,T1557,SC-7,[],,,[],Adversary-in-the-Middle +3695,3695,3695,T1557.001,SC-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3696,3696,3696,T1560.001,SC-7,[],,,[],Archive via Utility +3697,3697,3697,T1566.002,SC-7,[],,,[],Spearphishing Link +3698,3698,3698,T1598.003,SC-7,[],,,[],Spearphishing Link +3699,3699,3699,T1599,SC-7,[],,,[],Network Boundary Bridging +3700,3700,3700,T1611,SC-7,[],,,[],Escape to Host +3701,3701,3701,T1020.001,SC-7,[],,,[],Traffic Duplication +3702,3702,3702,T1021.001,SC-7,[],,,[],Remote Desktop Protocol +3703,3703,3703,T1095,SC-7,[],,,[],Non-Application Layer Protocol +3704,3704,3704,T1098,SC-7,[],,,[],Account Manipulation +3705,3705,3705,T1098.001,SC-7,[],,,[],Additional Cloud Credentials +3706,3706,3706,T1105,SC-7,[],,,[],Ingress Tool Transfer +3707,3707,3707,T1176,SC-7,[],,,[],Browser Extensions +3708,3708,3708,T1189,SC-7,[],,,[],Drive-by Compromise +3709,3709,3709,T1190,SC-7,[],,,[],Exploit Public-Facing Application +3710,3710,3710,T1197,SC-7,[],,,[],BITS Jobs +3711,3711,3711,T1204,SC-7,[],,,[],User Execution +3712,3712,3712,T1204.002,SC-7,[],,,[],Malicious File +3713,3713,3713,T1205,SC-7,[],,,[],Traffic Signaling +3714,3714,3714,T1205.001,SC-7,[],,,[],Port Knocking +3715,3715,3715,T1210,SC-7,[],,,[],Exploitation of Remote Services +3716,3716,3716,T1218.012,SC-7,[],,,[],Verclsid +3717,3717,3717,T1219,SC-7,[],,,[],Remote Access Software +3718,3718,3718,T1221,SC-7,[],,,[],Template Injection +3719,3719,3719,T1498.001,SC-7,[],,,[],Direct Network Flood +3720,3720,3720,T1498.002,SC-7,[],,,[],Reflection Amplification +3721,3721,3721,T1499,SC-7,[],,,[],Endpoint Denial of Service +3722,3722,3722,T1499.001,SC-7,[],,,[],OS Exhaustion Flood +3723,3723,3723,T1499.002,SC-7,[],,,[],Service Exhaustion Flood +3724,3724,3724,T1499.003,SC-7,[],,,[],Application Exhaustion Flood +3725,3725,3725,T1499.004,SC-7,[],,,[],Application or System Exploitation +3726,3726,3726,T1552.005,SC-7,[],,,[],Cloud Instance Metadata API +3727,3727,3727,T1559,SC-7,[],,,[],Inter-Process Communication +3728,3728,3728,T1559.002,SC-7,[],,,[],Dynamic Data Exchange +3729,3729,3729,T1565,SC-7,[],,,[],Data Manipulation +3730,3730,3730,T1565.001,SC-7,[],,,[],Stored Data Manipulation +3731,3731,3731,T1565.003,SC-7,[],,,[],Runtime Data Manipulation +3732,3732,3732,T1568.002,SC-7,[],,,[],Domain Generation Algorithms +3733,3733,3733,T1570,SC-7,[],,,[],Lateral Tool Transfer +3734,3734,3734,T1602.002,SC-7,[],,,[],Network Device Configuration Dump +3735,3735,3735,T1001,SC-7,[],,,[],Data Obfuscation +3736,3736,3736,T1001.001,SC-7,[],,,[],Junk Data +3737,3737,3737,T1001.002,SC-7,[],,,[],Steganography +3738,3738,3738,T1001.003,SC-7,[],,,[],Protocol Impersonation +3739,3739,3739,T1008,SC-7,[],,,[],Fallback Channels +3740,3740,3740,T1021.002,SC-7,[],,,[],SMB/Windows Admin Shares +3741,3741,3741,T1021.003,SC-7,[],,,[],Distributed Component Object Model +3742,3742,3742,T1021.005,SC-7,[],,,[],VNC +3743,3743,3743,T1021.006,SC-7,[],,,[],Windows Remote Management +3744,3744,3744,T1029,SC-7,[],,,[],Scheduled Transfer +3745,3745,3745,T1030,SC-7,[],,,[],Data Transfer Size Limits +3746,3746,3746,T1041,SC-7,[],,,[],Exfiltration Over C2 Channel +3747,3747,3747,T1048,SC-7,[],,,[],Exfiltration Over Alternative Protocol +3748,3748,3748,T1048.001,SC-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3749,3749,3749,T1048.002,SC-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3750,3750,3750,T1048.003,SC-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3751,3751,3751,T1055.002,SC-7,[],,,[],Portable Executable Injection +3752,3752,3752,T1055.003,SC-7,[],,,[],Thread Execution Hijacking +3753,3753,3753,T1055.004,SC-7,[],,,[],Asynchronous Procedure Call +3754,3754,3754,T1055.005,SC-7,[],,,[],Thread Local Storage +3755,3755,3755,T1055.008,SC-7,[],,,[],Ptrace System Calls +3756,3756,3756,T1055.009,SC-7,[],,,[],Proc Memory +3757,3757,3757,T1055.011,SC-7,[],,,[],Extra Window Memory Injection +3758,3758,3758,T1055.012,SC-7,[],,,[],Process Hollowing +3759,3759,3759,T1055.013,SC-7,[],,,[],Process Doppelgänging +3760,3760,3760,T1071,SC-7,[],,,[],Application Layer Protocol +3761,3761,3761,T1071.001,SC-7,[],,,[],Web Protocols +3762,3762,3762,T1071.002,SC-7,[],,,[],File Transfer Protocols +3763,3763,3763,T1071.003,SC-7,[],,,[],Mail Protocols +3764,3764,3764,T1071.004,SC-7,[],,,[],DNS +3765,3765,3765,T1072,SC-7,[],,,[],Software Deployment Tools +3766,3766,3766,T1080,SC-7,[],,,[],Taint Shared Content +3767,3767,3767,T1090,SC-7,[],,,[],Proxy +3768,3768,3768,T1090.001,SC-7,[],,,[],Internal Proxy +3769,3769,3769,T1090.002,SC-7,[],,,[],External Proxy +3770,3770,3770,T1090.003,SC-7,[],,,[],Multi-hop Proxy +3771,3771,3771,T1102,SC-7,[],,,[],Web Service +3772,3772,3772,T1102.001,SC-7,[],,,[],Dead Drop Resolver +3773,3773,3773,T1102.002,SC-7,[],,,[],Bidirectional Communication +3774,3774,3774,T1102.003,SC-7,[],,,[],One-Way Communication +3775,3775,3775,T1104,SC-7,[],,,[],Multi-Stage Channels +3776,3776,3776,T1114,SC-7,[],,,[],Email Collection +3777,3777,3777,T1114.003,SC-7,[],,,[],Email Forwarding Rule +3778,3778,3778,T1132,SC-7,[],,,[],Data Encoding +3779,3779,3779,T1132.001,SC-7,[],,,[],Standard Encoding +3780,3780,3780,T1132.002,SC-7,[],,,[],Non-Standard Encoding +3781,3781,3781,T1136,SC-7,[],,,[],Create Account +3782,3782,3782,T1136.002,SC-7,[],,,[],Domain Account +3783,3783,3783,T1136.003,SC-7,[],,,[],Cloud Account +3784,3784,3784,T1187,SC-7,[],,,[],Forced Authentication +3785,3785,3785,T1204.001,SC-7,[],,,[],Malicious Link +3786,3786,3786,T1204.003,SC-7,[],,,[],Malicious Image +3787,3787,3787,T1489,SC-7,[],,,[],Service Stop +3788,3788,3788,T1498,SC-7,[],,,[],Network Denial of Service +3789,3789,3789,T1505.004,SC-7,[],,,[],IIS Components +3790,3790,3790,T1542,SC-7,[],,,[],Pre-OS Boot +3791,3791,3791,T1542.004,SC-7,[],,,[],ROMMONkit +3792,3792,3792,T1542.005,SC-7,[],,,[],TFTP Boot +3793,3793,3793,T1552,SC-7,[],,,[],Unsecured Credentials +3794,3794,3794,T1552.001,SC-7,[],,,[],Credentials In Files +3795,3795,3795,T1552.004,SC-7,[],,,[],Private Keys +3796,3796,3796,T1557.002,SC-7,[],,,[],ARP Cache Poisoning +3797,3797,3797,T1559.001,SC-7,[],,,[],Component Object Model +3798,3798,3798,T1560,SC-7,[],,,[],Archive Collected Data +3799,3799,3799,T1563,SC-7,[],,,[],Remote Service Session Hijacking +3800,3800,3800,T1563.002,SC-7,[],,,[],RDP Hijacking +3801,3801,3801,T1566,SC-7,[],,,[],Phishing +3802,3802,3802,T1566.001,SC-7,[],,,[],Spearphishing Attachment +3803,3803,3803,T1566.003,SC-7,[],,,[],Spearphishing via Service +3804,3804,3804,T1567.001,SC-7,[],,,[],Exfiltration to Code Repository +3805,3805,3805,T1568,SC-7,[],,,[],Dynamic Resolution +3806,3806,3806,T1571,SC-7,[],,,[],Non-Standard Port +3807,3807,3807,T1572,SC-7,[],,,[],Protocol Tunneling +3808,3808,3808,T1573,SC-7,[],,,[],Encrypted Channel +3809,3809,3809,T1573.001,SC-7,[],,,[],Symmetric Cryptography +3810,3810,3810,T1573.002,SC-7,[],,,[],Asymmetric Cryptography +3811,3811,3811,T1598,SC-7,[],,,[],Phishing for Information +3812,3812,3812,T1598.001,SC-7,[],,,[],Spearphishing Service +3813,3813,3813,T1598.002,SC-7,[],,,[],Spearphishing Attachment +3814,3814,3814,T1599.001,SC-7,[],,,[],Network Address Translation Traversal +3815,3815,3815,T1602,SC-7,[],,,[],Data from Configuration Repository +3816,3816,3816,T1602.001,SC-7,[],,,[],SNMP (MIB Dump) +3817,3817,3817,T1612,SC-7,[],,,[],Build Image on Host +3818,3818,3818,T1613,SC-7,[],,,[],Container and Resource Discovery +3819,3819,3819,T1557.003,SC-8,[],,,[],DHCP Spoofing +3820,3820,3820,T1622,SC-8,[],,,[],Debugger Evasion +3821,3821,3821,T1552.007,SC-8,[],,,[],Container API +3822,3822,3822,T1040,SC-8,[],,,[],Network Sniffing +3823,3823,3823,T1557,SC-8,[],,,[],Adversary-in-the-Middle +3824,3824,3824,T1557.001,SC-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3825,3825,3825,T1020.001,SC-8,[],,,[],Traffic Duplication +3826,3826,3826,T1550.001,SC-8,[],,,[],Application Access Token +3827,3827,3827,T1562.006,SC-8,[],,,[],Indicator Blocking +3828,3828,3828,T1602.002,SC-8,[],,,[],Network Device Configuration Dump +3829,3829,3829,T1090,SC-8,[],,,[],Proxy +3830,3830,3830,T1090.004,SC-8,[],,,[],Domain Fronting +3831,3831,3831,T1550.004,SC-8,[],,,[],Web Session Cookie +3832,3832,3832,T1557.002,SC-8,[],,,[],ARP Cache Poisoning +3833,3833,3833,T1562.009,SC-8,[],,,[],Safe Mode Boot +3834,3834,3834,T1602,SC-8,[],,,[],Data from Configuration Repository +3835,3835,3835,T1602.001,SC-8,[],,,[],SNMP (MIB Dump) +3836,3836,3836,T1557.003,SI-10,[],,,[],DHCP Spoofing +3837,3837,3837,T1622,SI-10,[],,,[],Debugger Evasion +3838,3838,3838,T1553.005,SI-10,[],,,[],Mark-of-the-Web Bypass +3839,3839,3839,T1574,SI-10,[],,,[],Hijack Execution Flow +3840,3840,3840,T1609,SI-10,[],,,[],Container Administration Command +3841,3841,3841,T1059,SI-10,[],,,[],Command and Scripting Interpreter +3842,3842,3842,T1537,SI-10,[],,,[],Transfer Data to Cloud Account +3843,3843,3843,T1574.007,SI-10,[],,,[],Path Interception by PATH Environment Variable +3844,3844,3844,T1218,SI-10,[],,,[],Signed Binary Proxy Execution +3845,3845,3845,T1218.011,SI-10,[],,,[],Rundll32 +3846,3846,3846,T1530,SI-10,[],,,[],Data from Cloud Storage Object +3847,3847,3847,T1557,SI-10,[],,,[],Adversary-in-the-Middle +3848,3848,3848,T1557.001,SI-10,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3849,3849,3849,T1599,SI-10,[],,,[],Network Boundary Bridging +3850,3850,3850,T1059.001,SI-10,[],,,[],PowerShell +3851,3851,3851,T1059.002,SI-10,[],,,[],AppleScript +3852,3852,3852,T1059.005,SI-10,[],,,[],Visual Basic +3853,3853,3853,T1059.008,SI-10,[],,,[],Network Device CLI +3854,3854,3854,T1095,SI-10,[],,,[],Non-Application Layer Protocol +3855,3855,3855,T1129,SI-10,[],,,[],Shared Modules +3856,3856,3856,T1176,SI-10,[],,,[],Browser Extensions +3857,3857,3857,T1190,SI-10,[],,,[],Exploit Public-Facing Application +3858,3858,3858,T1197,SI-10,[],,,[],BITS Jobs +3859,3859,3859,T1204,SI-10,[],,,[],User Execution +3860,3860,3860,T1204.002,SI-10,[],,,[],Malicious File +3861,3861,3861,T1216,SI-10,[],,,[],Signed Script Proxy Execution +3862,3862,3862,T1216.001,SI-10,[],,,[],PubPrn +3863,3863,3863,T1218.003,SI-10,[],,,[],CMSTP +3864,3864,3864,T1218.004,SI-10,[],,,[],InstallUtil +3865,3865,3865,T1218.008,SI-10,[],,,[],Odbcconf +3866,3866,3866,T1218.009,SI-10,[],,,[],Regsvcs/Regasm +3867,3867,3867,T1218.010,SI-10,[],,,[],Regsvr32 +3868,3868,3868,T1218.012,SI-10,[],,,[],Verclsid +3869,3869,3869,T1218.013,SI-10,[],,,[],Mavinject +3870,3870,3870,T1218.014,SI-10,[],,,[],MMC +3871,3871,3871,T1219,SI-10,[],,,[],Remote Access Software +3872,3872,3872,T1221,SI-10,[],,,[],Template Injection +3873,3873,3873,T1498.001,SI-10,[],,,[],Direct Network Flood +3874,3874,3874,T1498.002,SI-10,[],,,[],Reflection Amplification +3875,3875,3875,T1499,SI-10,[],,,[],Endpoint Denial of Service +3876,3876,3876,T1499.001,SI-10,[],,,[],OS Exhaustion Flood +3877,3877,3877,T1499.002,SI-10,[],,,[],Service Exhaustion Flood +3878,3878,3878,T1499.003,SI-10,[],,,[],Application Exhaustion Flood +3879,3879,3879,T1499.004,SI-10,[],,,[],Application or System Exploitation +3880,3880,3880,T1546.002,SI-10,[],,,[],Screensaver +3881,3881,3881,T1546.006,SI-10,[],,,[],LC_LOAD_DYLIB Addition +3882,3882,3882,T1547.004,SI-10,[],,,[],Winlogon Helper DLL +3883,3883,3883,T1547.006,SI-10,[],,,[],Kernel Modules and Extensions +3884,3884,3884,T1552.005,SI-10,[],,,[],Cloud Instance Metadata API +3885,3885,3885,T1553.001,SI-10,[],,,[],Gatekeeper Bypass +3886,3886,3886,T1570,SI-10,[],,,[],Lateral Tool Transfer +3887,3887,3887,T1602.002,SI-10,[],,,[],Network Device Configuration Dump +3888,3888,3888,T1021.002,SI-10,[],,,[],SMB/Windows Admin Shares +3889,3889,3889,T1021.005,SI-10,[],,,[],VNC +3890,3890,3890,T1036,SI-10,[],,,[],Masquerading +3891,3891,3891,T1036.005,SI-10,[],,,[],Match Legitimate Name or Location +3892,3892,3892,T1048,SI-10,[],,,[],Exfiltration Over Alternative Protocol +3893,3893,3893,T1048.001,SI-10,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3894,3894,3894,T1048.002,SI-10,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3895,3895,3895,T1048.003,SI-10,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3896,3896,3896,T1059.003,SI-10,[],,,[],Windows Command Shell +3897,3897,3897,T1059.004,SI-10,[],,,[],Unix Shell +3898,3898,3898,T1059.006,SI-10,[],,,[],Python +3899,3899,3899,T1059.007,SI-10,[],,,[],JavaScript +3900,3900,3900,T1071.004,SI-10,[],,,[],DNS +3901,3901,3901,T1080,SI-10,[],,,[],Taint Shared Content +3902,3902,3902,T1090,SI-10,[],,,[],Proxy +3903,3903,3903,T1090.003,SI-10,[],,,[],Multi-hop Proxy +3904,3904,3904,T1127,SI-10,[],,,[],Trusted Developer Utilities Proxy Execution +3905,3905,3905,T1187,SI-10,[],,,[],Forced Authentication +3906,3906,3906,T1218.001,SI-10,[],,,[],Compiled HTML File +3907,3907,3907,T1218.002,SI-10,[],,,[],Control Panel +3908,3908,3908,T1218.005,SI-10,[],,,[],Mshta +3909,3909,3909,T1220,SI-10,[],,,[],XSL Script Processing +3910,3910,3910,T1498,SI-10,[],,,[],Network Denial of Service +3911,3911,3911,T1546.008,SI-10,[],,,[],Accessibility Features +3912,3912,3912,T1546.009,SI-10,[],,,[],AppCert DLLs +3913,3913,3913,T1552,SI-10,[],,,[],Unsecured Credentials +3914,3914,3914,T1553,SI-10,[],,,[],Subvert Trust Controls +3915,3915,3915,T1553.003,SI-10,[],,,[],SIP and Trust Provider Hijacking +3916,3916,3916,T1557.002,SI-10,[],,,[],ARP Cache Poisoning +3917,3917,3917,T1564.003,SI-10,[],,,[],Hidden Window +3918,3918,3918,T1564.006,SI-10,[],,,[],Run Virtual Instance +3919,3919,3919,T1564.009,SI-10,[],,,[],Resource Forking +3920,3920,3920,T1572,SI-10,[],,,[],Protocol Tunneling +3921,3921,3921,T1574.001,SI-10,[],,,[],DLL Search Order Hijacking +3922,3922,3922,T1574.006,SI-10,[],,,[],Dynamic Linker Hijacking +3923,3923,3923,T1574.008,SI-10,[],,,[],Path Interception by Search Order Hijacking +3924,3924,3924,T1574.009,SI-10,[],,,[],Path Interception by Unquoted Path +3925,3925,3925,T1574.012,SI-10,[],,,[],COR_PROFILER +3926,3926,3926,T1599.001,SI-10,[],,,[],Network Address Translation Traversal +3927,3927,3927,T1602,SI-10,[],,,[],Data from Configuration Repository +3928,3928,3928,T1602.001,SI-10,[],,,[],SNMP (MIB Dump) +3929,3929,3929,T1070.008,SI-12,[],,,[],Clear Mailbox Data +3930,3930,3930,T1070.001,SI-12,[],,,[],Clear Windows Event Logs +3931,3931,3931,T1003.003,SI-12,[],,,[],NTDS +3932,3932,3932,T1040,SI-12,[],,,[],Network Sniffing +3933,3933,3933,T1119,SI-12,[],,,[],Automated Collection +3934,3934,3934,T1530,SI-12,[],,,[],Data from Cloud Storage Object +3935,3935,3935,T1557,SI-12,[],,,[],Adversary-in-the-Middle +3936,3936,3936,T1020.001,SI-12,[],,,[],Traffic Duplication +3937,3937,3937,T1070,SI-12,[],,,[],Indicator Removal on Host +3938,3938,3938,T1550.001,SI-12,[],,,[],Application Access Token +3939,3939,3939,T1558,SI-12,[],,,[],Steal or Forge Kerberos Tickets +3940,3940,3940,T1558.003,SI-12,[],,,[],Kerberoasting +3941,3941,3941,T1565,SI-12,[],,,[],Data Manipulation +3942,3942,3942,T1565.001,SI-12,[],,,[],Stored Data Manipulation +3943,3943,3943,T1565.002,SI-12,[],,,[],Transmitted Data Manipulation +3944,3944,3944,T1602.002,SI-12,[],,,[],Network Device Configuration Dump +3945,3945,3945,T1003,SI-12,[],,,[],OS Credential Dumping +3946,3946,3946,T1070.002,SI-12,[],,,[],Clear Linux or Mac System Logs +3947,3947,3947,T1114,SI-12,[],,,[],Email Collection +3948,3948,3948,T1114.001,SI-12,[],,,[],Local Email Collection +3949,3949,3949,T1114.002,SI-12,[],,,[],Remote Email Collection +3950,3950,3950,T1114.003,SI-12,[],,,[],Email Forwarding Rule +3951,3951,3951,T1548,SI-12,[],,,[],Abuse Elevation Control Mechanism +3952,3952,3952,T1548.004,SI-12,[],,,[],Elevated Execution with Prompt +3953,3953,3953,T1552,SI-12,[],,,[],Unsecured Credentials +3954,3954,3954,T1552.004,SI-12,[],,,[],Private Keys +3955,3955,3955,T1557.002,SI-12,[],,,[],ARP Cache Poisoning +3956,3956,3956,T1558.002,SI-12,[],,,[],Silver Ticket +3957,3957,3957,T1558.004,SI-12,[],,,[],AS-REP Roasting +3958,3958,3958,T1602,SI-12,[],,,[],Data from Configuration Repository +3959,3959,3959,T1602.001,SI-12,[],,,[],SNMP (MIB Dump) +3960,3960,3960,T1505,SI-14,[],,,[],Server Software Component +3961,3961,3961,T1546.003,SI-14,[],,,[],Windows Management Instrumentation Event Subscription +3962,3962,3962,T1547.004,SI-14,[],,,[],Winlogon Helper DLL +3963,3963,3963,T1547.006,SI-14,[],,,[],Kernel Modules and Extensions +3964,3964,3964,T1505.001,SI-14,[],,,[],SQL Stored Procedures +3965,3965,3965,T1505.002,SI-14,[],,,[],Transport Agent +3966,3966,3966,T1505.004,SI-14,[],,,[],IIS Components +3967,3967,3967,T1557.003,SI-15,[],,,[],DHCP Spoofing +3968,3968,3968,T1622,SI-15,[],,,[],Debugger Evasion +3969,3969,3969,T1537,SI-15,[],,,[],Transfer Data to Cloud Account +3970,3970,3970,T1530,SI-15,[],,,[],Data from Cloud Storage Object +3971,3971,3971,T1557,SI-15,[],,,[],Adversary-in-the-Middle +3972,3972,3972,T1557.001,SI-15,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3973,3973,3973,T1599,SI-15,[],,,[],Network Boundary Bridging +3974,3974,3974,T1095,SI-15,[],,,[],Non-Application Layer Protocol +3975,3975,3975,T1197,SI-15,[],,,[],BITS Jobs +3976,3976,3976,T1205,SI-15,[],,,[],Traffic Signaling +3977,3977,3977,T1205.001,SI-15,[],,,[],Port Knocking +3978,3978,3978,T1218.012,SI-15,[],,,[],Verclsid +3979,3979,3979,T1219,SI-15,[],,,[],Remote Access Software +3980,3980,3980,T1498.001,SI-15,[],,,[],Direct Network Flood +3981,3981,3981,T1498.002,SI-15,[],,,[],Reflection Amplification +3982,3982,3982,T1499,SI-15,[],,,[],Endpoint Denial of Service +3983,3983,3983,T1499.001,SI-15,[],,,[],OS Exhaustion Flood +3984,3984,3984,T1499.002,SI-15,[],,,[],Service Exhaustion Flood +3985,3985,3985,T1499.003,SI-15,[],,,[],Application Exhaustion Flood +3986,3986,3986,T1499.004,SI-15,[],,,[],Application or System Exploitation +3987,3987,3987,T1552.005,SI-15,[],,,[],Cloud Instance Metadata API +3988,3988,3988,T1570,SI-15,[],,,[],Lateral Tool Transfer +3989,3989,3989,T1602.002,SI-15,[],,,[],Network Device Configuration Dump +3990,3990,3990,T1021.002,SI-15,[],,,[],SMB/Windows Admin Shares +3991,3991,3991,T1021.005,SI-15,[],,,[],VNC +3992,3992,3992,T1048,SI-15,[],,,[],Exfiltration Over Alternative Protocol +3993,3993,3993,T1048.001,SI-15,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3994,3994,3994,T1048.002,SI-15,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3995,3995,3995,T1048.003,SI-15,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3996,3996,3996,T1071.004,SI-15,[],,,[],DNS +3997,3997,3997,T1090,SI-15,[],,,[],Proxy +3998,3998,3998,T1090.003,SI-15,[],,,[],Multi-hop Proxy +3999,3999,3999,T1187,SI-15,[],,,[],Forced Authentication +4000,4000,4000,T1498,SI-15,[],,,[],Network Denial of Service +4001,4001,4001,T1552,SI-15,[],,,[],Unsecured Credentials +4002,4002,4002,T1557.002,SI-15,[],,,[],ARP Cache Poisoning +4003,4003,4003,T1564.009,SI-15,[],,,[],Resource Forking +4004,4004,4004,T1572,SI-15,[],,,[],Protocol Tunneling +4005,4005,4005,T1599.001,SI-15,[],,,[],Network Address Translation Traversal +4006,4006,4006,T1602,SI-15,[],,,[],Data from Configuration Repository +4007,4007,4007,T1602.001,SI-15,[],,,[],SNMP (MIB Dump) +4008,4008,4008,T1611,SI-16,[],,,[],Escape to Host +4009,4009,4009,T1047,SI-16,[],,,[],Windows Management Instrumentation +4010,4010,4010,T1543,SI-16,[],,,[],Create or Modify System Process +4011,4011,4011,T1565,SI-16,[],,,[],Data Manipulation +4012,4012,4012,T1565.001,SI-16,[],,,[],Stored Data Manipulation +4013,4013,4013,T1565.003,SI-16,[],,,[],Runtime Data Manipulation +4014,4014,4014,T1055.009,SI-16,[],,,[],Proc Memory +4015,4015,4015,T1543.002,SI-16,[],,,[],Systemd Service +4016,4016,4016,T1027.007,SI-2,[],,,[],Dynamic API Resolution +4017,4017,4017,T1027.008,SI-2,[],,,[],Stripped Payloads +4018,4018,4018,T1027.009,SI-2,[],,,[],Embedded Payloads +4019,4019,4019,T1546.016,SI-2,[],,,[],Installer Packages +4020,4020,4020,T1574.013,SI-2,[],,,[],KernelCallbackTable +4021,4021,4021,T1574,SI-2,[],,,[],Hijack Execution Flow +4022,4022,4022,T1055,SI-2,[],,,[],Process Injection +4023,4023,4023,T1068,SI-2,[],,,[],Exploitation for Privilege Escalation +4024,4024,4024,T1195.003,SI-2,[],,,[],Compromise Hardware Supply Chain +4025,4025,4025,T1212,SI-2,[],,,[],Exploitation for Credential Access +4026,4026,4026,T1059,SI-2,[],,,[],Command and Scripting Interpreter +4027,4027,4027,T1211,SI-2,[],,,[],Exploitation for Defense Evasion +4028,4028,4028,T1003.001,SI-2,[],,,[],LSASS Memory +4029,4029,4029,T1055.001,SI-2,[],,,[],Dynamic-link Library Injection +4030,4030,4030,T1055.014,SI-2,[],,,[],VDSO Hijacking +4031,4031,4031,T1611,SI-2,[],,,[],Escape to Host +4032,4032,4032,T1027,SI-2,[],,,[],Obfuscated Files or Information +4033,4033,4033,T1027.002,SI-2,[],,,[],Software Packing +4034,4034,4034,T1047,SI-2,[],,,[],Windows Management Instrumentation +4035,4035,4035,T1059.001,SI-2,[],,,[],PowerShell +4036,4036,4036,T1059.005,SI-2,[],,,[],Visual Basic +4037,4037,4037,T1106,SI-2,[],,,[],Native API +4038,4038,4038,T1189,SI-2,[],,,[],Drive-by Compromise +4039,4039,4039,T1190,SI-2,[],,,[],Exploit Public-Facing Application +4040,4040,4040,T1195,SI-2,[],,,[],Supply Chain Compromise +4041,4041,4041,T1195.001,SI-2,[],,,[],Compromise Software Dependencies and Development Tools +4042,4042,4042,T1195.002,SI-2,[],,,[],Compromise Software Supply Chain +4043,4043,4043,T1204,SI-2,[],,,[],User Execution +4044,4044,4044,T1210,SI-2,[],,,[],Exploitation of Remote Services +4045,4045,4045,T1213.003,SI-2,[],,,[],Code Repositories +4046,4046,4046,T1221,SI-2,[],,,[],Template Injection +4047,4047,4047,T1495,SI-2,[],,,[],Firmware Corruption +4048,4048,4048,T1525,SI-2,[],,,[],Implant Internal Image +4049,4049,4049,T1546.006,SI-2,[],,,[],LC_LOAD_DYLIB Addition +4050,4050,4050,T1547.006,SI-2,[],,,[],Kernel Modules and Extensions +4051,4051,4051,T1548.002,SI-2,[],,,[],Bypass User Account Control +4052,4052,4052,T1559,SI-2,[],,,[],Inter-Process Communication +4053,4053,4053,T1559.002,SI-2,[],,,[],Dynamic Data Exchange +4054,4054,4054,T1003,SI-2,[],,,[],OS Credential Dumping +4055,4055,4055,T1055.002,SI-2,[],,,[],Portable Executable Injection +4056,4056,4056,T1055.003,SI-2,[],,,[],Thread Execution Hijacking +4057,4057,4057,T1055.004,SI-2,[],,,[],Asynchronous Procedure Call +4058,4058,4058,T1055.005,SI-2,[],,,[],Thread Local Storage +4059,4059,4059,T1055.008,SI-2,[],,,[],Ptrace System Calls +4060,4060,4060,T1055.009,SI-2,[],,,[],Proc Memory +4061,4061,4061,T1055.011,SI-2,[],,,[],Extra Window Memory Injection +4062,4062,4062,T1055.012,SI-2,[],,,[],Process Hollowing +4063,4063,4063,T1055.013,SI-2,[],,,[],Process Doppelgänging +4064,4064,4064,T1059.006,SI-2,[],,,[],Python +4065,4065,4065,T1072,SI-2,[],,,[],Software Deployment Tools +4066,4066,4066,T1137,SI-2,[],,,[],Office Application Startup +4067,4067,4067,T1137.003,SI-2,[],,,[],Outlook Forms +4068,4068,4068,T1137.004,SI-2,[],,,[],Outlook Home Page +4069,4069,4069,T1137.005,SI-2,[],,,[],Outlook Rules +4070,4070,4070,T1204.001,SI-2,[],,,[],Malicious Link +4071,4071,4071,T1204.003,SI-2,[],,,[],Malicious Image +4072,4072,4072,T1542,SI-2,[],,,[],Pre-OS Boot +4073,4073,4073,T1542.001,SI-2,[],,,[],System Firmware +4074,4074,4074,T1542.003,SI-2,[],,,[],Bootkit +4075,4075,4075,T1542.004,SI-2,[],,,[],ROMMONkit +4076,4076,4076,T1542.005,SI-2,[],,,[],TFTP Boot +4077,4077,4077,T1546.010,SI-2,[],,,[],AppInit DLLs +4078,4078,4078,T1546.011,SI-2,[],,,[],Application Shimming +4079,4079,4079,T1550.002,SI-2,[],,,[],Pass the Hash +4080,4080,4080,T1552,SI-2,[],,,[],Unsecured Credentials +4081,4081,4081,T1552.006,SI-2,[],,,[],Group Policy Preferences +4082,4082,4082,T1553,SI-2,[],,,[],Subvert Trust Controls +4083,4083,4083,T1553.006,SI-2,[],,,[],Code Signing Policy Modification +4084,4084,4084,T1555.005,SI-2,[],,,[],Password Managers +4085,4085,4085,T1566,SI-2,[],,,[],Phishing +4086,4086,4086,T1566.003,SI-2,[],,,[],Spearphishing via Service +4087,4087,4087,T1574.002,SI-2,[],,,[],DLL Side-Loading +4088,4088,4088,T1601,SI-2,[],,,[],Modify System Image +4089,4089,4089,T1601.001,SI-2,[],,,[],Patch System Image +4090,4090,4090,T1601.002,SI-2,[],,,[],Downgrade System Image +4091,4091,4091,T1606,SI-2,[],,,[],Forge Web Credentials +4092,4092,4092,T1606.001,SI-2,[],,,[],Web Cookies +4093,4093,4093,T1055.015,SI-3,[],,,[],ListPlanting +4094,4094,4094,T1027.007,SI-3,[],,,[],Dynamic API Resolution +4095,4095,4095,T1027.008,SI-3,[],,,[],Stripped Payloads +4096,4096,4096,T1027.009,SI-3,[],,,[],Embedded Payloads +4097,4097,4097,T1070.007,SI-3,[],,,[],Clear Network Connection History and Configurations +4098,4098,4098,T1070.008,SI-3,[],,,[],Clear Mailbox Data +4099,4099,4099,T1070.009,SI-3,[],,,[],Clear Persistence +4100,4100,4100,T1546.016,SI-3,[],,,[],Installer Packages +4101,4101,4101,T1574.013,SI-3,[],,,[],KernelCallbackTable +4102,4102,4102,T1557.003,SI-3,[],,,[],DHCP Spoofing +4103,4103,4103,T1622,SI-3,[],,,[],Debugger Evasion +4104,4104,4104,T1562,SI-3,[],,,[],Impair Defenses +4105,4105,4105,T1574,SI-3,[],,,[],Hijack Execution Flow +4106,4106,4106,T1055,SI-3,[],,,[],Process Injection +4107,4107,4107,T1068,SI-3,[],,,[],Exploitation for Privilege Escalation +4108,4108,4108,T1212,SI-3,[],,,[],Exploitation for Credential Access +4109,4109,4109,T1059,SI-3,[],,,[],Command and Scripting Interpreter +4110,4110,4110,T1070.001,SI-3,[],,,[],Clear Windows Event Logs +4111,4111,4111,T1203,SI-3,[],,,[],Exploitation for Client Execution +4112,4112,4112,T1211,SI-3,[],,,[],Exploitation for Defense Evasion +4113,4113,4113,T1567,SI-3,[],,,[],Exfiltration Over Web Service +4114,4114,4114,T1574.007,SI-3,[],,,[],Path Interception by PATH Environment Variable +4115,4115,4115,T1003.001,SI-3,[],,,[],LSASS Memory +4116,4116,4116,T1003.002,SI-3,[],,,[],Security Account Manager +4117,4117,4117,T1003.003,SI-3,[],,,[],NTDS +4118,4118,4118,T1005,SI-3,[],,,[],Data from Local System +4119,4119,4119,T1046,SI-3,[],,,[],Network Service Scanning +4120,4120,4120,T1055.001,SI-3,[],,,[],Dynamic-link Library Injection +4121,4121,4121,T1055.014,SI-3,[],,,[],VDSO Hijacking +4122,4122,4122,T1056.002,SI-3,[],,,[],GUI Input Capture +4123,4123,4123,T1091,SI-3,[],,,[],Replication Through Removable Media +4124,4124,4124,T1111,SI-3,[],,,[],Two-Factor Authentication Interception +4125,4125,4125,T1201,SI-3,[],,,[],Password Policy Discovery +4126,4126,4126,T1218,SI-3,[],,,[],Signed Binary Proxy Execution +4127,4127,4127,T1557,SI-3,[],,,[],Adversary-in-the-Middle +4128,4128,4128,T1557.001,SI-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4129,4129,4129,T1560.001,SI-3,[],,,[],Archive via Utility +4130,4130,4130,T1566.002,SI-3,[],,,[],Spearphishing Link +4131,4131,4131,T1598.003,SI-3,[],,,[],Spearphishing Link +4132,4132,4132,T1611,SI-3,[],,,[],Escape to Host +4133,4133,4133,T1011.001,SI-3,[],,,[],Exfiltration Over Bluetooth +4134,4134,4134,T1027,SI-3,[],,,[],Obfuscated Files or Information +4135,4135,4135,T1027.002,SI-3,[],,,[],Software Packing +4136,4136,4136,T1037.002,SI-3,[],,,[],Logon Script (Mac) +4137,4137,4137,T1037.005,SI-3,[],,,[],Startup Items +4138,4138,4138,T1047,SI-3,[],,,[],Windows Management Instrumentation +4139,4139,4139,T1059.001,SI-3,[],,,[],PowerShell +4140,4140,4140,T1059.005,SI-3,[],,,[],Visual Basic +4141,4141,4141,T1070,SI-3,[],,,[],Indicator Removal on Host +4142,4142,4142,T1070.003,SI-3,[],,,[],Clear Command History +4143,4143,4143,T1095,SI-3,[],,,[],Non-Application Layer Protocol +4144,4144,4144,T1098.004,SI-3,[],,,[],SSH Authorized Keys +4145,4145,4145,T1105,SI-3,[],,,[],Ingress Tool Transfer +4146,4146,4146,T1106,SI-3,[],,,[],Native API +4147,4147,4147,T1176,SI-3,[],,,[],Browser Extensions +4148,4148,4148,T1189,SI-3,[],,,[],Drive-by Compromise +4149,4149,4149,T1190,SI-3,[],,,[],Exploit Public-Facing Application +4150,4150,4150,T1204,SI-3,[],,,[],User Execution +4151,4151,4151,T1204.002,SI-3,[],,,[],Malicious File +4152,4152,4152,T1210,SI-3,[],,,[],Exploitation of Remote Services +4153,4153,4153,T1218.003,SI-3,[],,,[],CMSTP +4154,4154,4154,T1218.004,SI-3,[],,,[],InstallUtil +4155,4155,4155,T1218.008,SI-3,[],,,[],Odbcconf +4156,4156,4156,T1218.009,SI-3,[],,,[],Regsvcs/Regasm +4157,4157,4157,T1218.012,SI-3,[],,,[],Verclsid +4158,4158,4158,T1218.013,SI-3,[],,,[],Mavinject +4159,4159,4159,T1218.014,SI-3,[],,,[],MMC +4160,4160,4160,T1219,SI-3,[],,,[],Remote Access Software +4161,4161,4161,T1221,SI-3,[],,,[],Template Injection +4162,4162,4162,T1486,SI-3,[],,,[],Data Encrypted for Impact +4163,4163,4163,T1490,SI-3,[],,,[],Inhibit System Recovery +4164,4164,4164,T1491,SI-3,[],,,[],Defacement +4165,4165,4165,T1491.001,SI-3,[],,,[],Internal Defacement +4166,4166,4166,T1491.002,SI-3,[],,,[],External Defacement +4167,4167,4167,T1505,SI-3,[],,,[],Server Software Component +4168,4168,4168,T1525,SI-3,[],,,[],Implant Internal Image +4169,4169,4169,T1543,SI-3,[],,,[],Create or Modify System Process +4170,4170,4170,T1546.002,SI-3,[],,,[],Screensaver +4171,4171,4171,T1546.003,SI-3,[],,,[],Windows Management Instrumentation Event Subscription +4172,4172,4172,T1546.006,SI-3,[],,,[],LC_LOAD_DYLIB Addition +4173,4173,4173,T1547.002,SI-3,[],,,[],Authentication Package +4174,4174,4174,T1547.006,SI-3,[],,,[],Kernel Modules and Extensions +4175,4175,4175,T1547.007,SI-3,[],,,[],Re-opened Applications +4176,4176,4176,T1547.008,SI-3,[],,,[],LSASS Driver +4177,4177,4177,T1558,SI-3,[],,,[],Steal or Forge Kerberos Tickets +4178,4178,4178,T1558.003,SI-3,[],,,[],Kerberoasting +4179,4179,4179,T1559,SI-3,[],,,[],Inter-Process Communication +4180,4180,4180,T1559.002,SI-3,[],,,[],Dynamic Data Exchange +4181,4181,4181,T1562.001,SI-3,[],,,[],Disable or Modify Tools +4182,4182,4182,T1562.006,SI-3,[],,,[],Indicator Blocking +4183,4183,4183,T1568.002,SI-3,[],,,[],Domain Generation Algorithms +4184,4184,4184,T1570,SI-3,[],,,[],Lateral Tool Transfer +4185,4185,4185,T1602.002,SI-3,[],,,[],Network Device Configuration Dump +4186,4186,4186,T1001,SI-3,[],,,[],Data Obfuscation +4187,4187,4187,T1001.001,SI-3,[],,,[],Junk Data +4188,4188,4188,T1001.002,SI-3,[],,,[],Steganography +4189,4189,4189,T1001.003,SI-3,[],,,[],Protocol Impersonation +4190,4190,4190,T1003,SI-3,[],,,[],OS Credential Dumping +4191,4191,4191,T1003.004,SI-3,[],,,[],LSA Secrets +4192,4192,4192,T1003.005,SI-3,[],,,[],Cached Domain Credentials +4193,4193,4193,T1003.006,SI-3,[],,,[],DCSync +4194,4194,4194,T1003.007,SI-3,[],,,[],Proc Filesystem +4195,4195,4195,T1003.008,SI-3,[],,,[],/etc/passwd and /etc/shadow +4196,4196,4196,T1008,SI-3,[],,,[],Fallback Channels +4197,4197,4197,T1021.003,SI-3,[],,,[],Distributed Component Object Model +4198,4198,4198,T1021.005,SI-3,[],,,[],VNC +4199,4199,4199,T1025,SI-3,[],,,[],Data from Removable Media +4200,4200,4200,T1029,SI-3,[],,,[],Scheduled Transfer +4201,4201,4201,T1030,SI-3,[],,,[],Data Transfer Size Limits +4202,4202,4202,T1036,SI-3,[],,,[],Masquerading +4203,4203,4203,T1036.003,SI-3,[],,,[],Rename System Utilities +4204,4204,4204,T1036.005,SI-3,[],,,[],Match Legitimate Name or Location +4205,4205,4205,T1037,SI-3,[],,,[],Boot or Logon Initialization Scripts +4206,4206,4206,T1037.003,SI-3,[],,,[],Network Logon Script +4207,4207,4207,T1037.004,SI-3,[],,,[],RC Scripts +4208,4208,4208,T1041,SI-3,[],,,[],Exfiltration Over C2 Channel +4209,4209,4209,T1048,SI-3,[],,,[],Exfiltration Over Alternative Protocol +4210,4210,4210,T1048.001,SI-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +4211,4211,4211,T1048.002,SI-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4212,4212,4212,T1048.003,SI-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4213,4213,4213,T1052,SI-3,[],,,[],Exfiltration Over Physical Medium +4214,4214,4214,T1052.001,SI-3,[],,,[],Exfiltration over USB +4215,4215,4215,T1055.002,SI-3,[],,,[],Portable Executable Injection +4216,4216,4216,T1055.003,SI-3,[],,,[],Thread Execution Hijacking +4217,4217,4217,T1055.004,SI-3,[],,,[],Asynchronous Procedure Call +4218,4218,4218,T1055.005,SI-3,[],,,[],Thread Local Storage +4219,4219,4219,T1055.008,SI-3,[],,,[],Ptrace System Calls +4220,4220,4220,T1055.009,SI-3,[],,,[],Proc Memory +4221,4221,4221,T1055.011,SI-3,[],,,[],Extra Window Memory Injection +4222,4222,4222,T1055.012,SI-3,[],,,[],Process Hollowing +4223,4223,4223,T1055.013,SI-3,[],,,[],Process Doppelgänging +4224,4224,4224,T1059.006,SI-3,[],,,[],Python +4225,4225,4225,T1059.007,SI-3,[],,,[],JavaScript +4226,4226,4226,T1070.002,SI-3,[],,,[],Clear Linux or Mac System Logs +4227,4227,4227,T1071,SI-3,[],,,[],Application Layer Protocol +4228,4228,4228,T1071.001,SI-3,[],,,[],Web Protocols +4229,4229,4229,T1071.002,SI-3,[],,,[],File Transfer Protocols +4230,4230,4230,T1071.003,SI-3,[],,,[],Mail Protocols +4231,4231,4231,T1071.004,SI-3,[],,,[],DNS +4232,4232,4232,T1072,SI-3,[],,,[],Software Deployment Tools +4233,4233,4233,T1080,SI-3,[],,,[],Taint Shared Content +4234,4234,4234,T1090,SI-3,[],,,[],Proxy +4235,4235,4235,T1090.001,SI-3,[],,,[],Internal Proxy +4236,4236,4236,T1090.002,SI-3,[],,,[],External Proxy +4237,4237,4237,T1092,SI-3,[],,,[],Communication Through Removable Media +4238,4238,4238,T1102,SI-3,[],,,[],Web Service +4239,4239,4239,T1102.001,SI-3,[],,,[],Dead Drop Resolver +4240,4240,4240,T1102.002,SI-3,[],,,[],Bidirectional Communication +4241,4241,4241,T1102.003,SI-3,[],,,[],One-Way Communication +4242,4242,4242,T1104,SI-3,[],,,[],Multi-Stage Channels +4243,4243,4243,T1132,SI-3,[],,,[],Data Encoding +4244,4244,4244,T1132.001,SI-3,[],,,[],Standard Encoding +4245,4245,4245,T1132.002,SI-3,[],,,[],Non-Standard Encoding +4246,4246,4246,T1137,SI-3,[],,,[],Office Application Startup +4247,4247,4247,T1137.001,SI-3,[],,,[],Office Template Macros +4248,4248,4248,T1185,SI-3,[],,,[],Browser Session Hijacking +4249,4249,4249,T1204.001,SI-3,[],,,[],Malicious Link +4250,4250,4250,T1204.003,SI-3,[],,,[],Malicious Image +4251,4251,4251,T1218.001,SI-3,[],,,[],Compiled HTML File +4252,4252,4252,T1218.002,SI-3,[],,,[],Control Panel +4253,4253,4253,T1218.005,SI-3,[],,,[],Mshta +4254,4254,4254,T1485,SI-3,[],,,[],Data Destruction +4255,4255,4255,T1505.001,SI-3,[],,,[],SQL Stored Procedures +4256,4256,4256,T1505.002,SI-3,[],,,[],Transport Agent +4257,4257,4257,T1505.004,SI-3,[],,,[],IIS Components +4258,4258,4258,T1539,SI-3,[],,,[],Steal Web Session Cookie +4259,4259,4259,T1543.002,SI-3,[],,,[],Systemd Service +4260,4260,4260,T1546.004,SI-3,[],,,[],Unix Shell Configuration Modification +4261,4261,4261,T1546.013,SI-3,[],,,[],PowerShell Profile +4262,4262,4262,T1546.014,SI-3,[],,,[],Emond +4263,4263,4263,T1547.005,SI-3,[],,,[],Security Support Provider +4264,4264,4264,T1547.013,SI-3,[],,,[],XDG Autostart Entries +4265,4265,4265,T1548,SI-3,[],,,[],Abuse Elevation Control Mechanism +4266,4266,4266,T1548.004,SI-3,[],,,[],Elevated Execution with Prompt +4267,4267,4267,T1553.003,SI-3,[],,,[],SIP and Trust Provider Hijacking +4268,4268,4268,T1557.002,SI-3,[],,,[],ARP Cache Poisoning +4269,4269,4269,T1558.002,SI-3,[],,,[],Silver Ticket +4270,4270,4270,T1558.004,SI-3,[],,,[],AS-REP Roasting +4271,4271,4271,T1559.001,SI-3,[],,,[],Component Object Model +4272,4272,4272,T1560,SI-3,[],,,[],Archive Collected Data +4273,4273,4273,T1561,SI-3,[],,,[],Disk Wipe +4274,4274,4274,T1561.001,SI-3,[],,,[],Disk Content Wipe +4275,4275,4275,T1561.002,SI-3,[],,,[],Disk Structure Wipe +4276,4276,4276,T1562.002,SI-3,[],,,[],Disable Windows Event Logging +4277,4277,4277,T1562.004,SI-3,[],,,[],Disable or Modify System Firewall +4278,4278,4278,T1564.004,SI-3,[],,,[],NTFS File Attributes +4279,4279,4279,T1564.008,SI-3,[],,,[],Email Hiding Rules +4280,4280,4280,T1564.009,SI-3,[],,,[],Resource Forking +4281,4281,4281,T1566,SI-3,[],,,[],Phishing +4282,4282,4282,T1566.001,SI-3,[],,,[],Spearphishing Attachment +4283,4283,4283,T1566.003,SI-3,[],,,[],Spearphishing via Service +4284,4284,4284,T1568,SI-3,[],,,[],Dynamic Resolution +4285,4285,4285,T1569,SI-3,[],,,[],System Services +4286,4286,4286,T1569.002,SI-3,[],,,[],Service Execution +4287,4287,4287,T1571,SI-3,[],,,[],Non-Standard Port +4288,4288,4288,T1572,SI-3,[],,,[],Protocol Tunneling +4289,4289,4289,T1573,SI-3,[],,,[],Encrypted Channel +4290,4290,4290,T1573.001,SI-3,[],,,[],Symmetric Cryptography +4291,4291,4291,T1573.002,SI-3,[],,,[],Asymmetric Cryptography +4292,4292,4292,T1574.001,SI-3,[],,,[],DLL Search Order Hijacking +4293,4293,4293,T1574.004,SI-3,[],,,[],Dylib Hijacking +4294,4294,4294,T1574.008,SI-3,[],,,[],Path Interception by Search Order Hijacking +4295,4295,4295,T1574.009,SI-3,[],,,[],Path Interception by Unquoted Path +4296,4296,4296,T1598,SI-3,[],,,[],Phishing for Information +4297,4297,4297,T1598.001,SI-3,[],,,[],Spearphishing Service +4298,4298,4298,T1598.002,SI-3,[],,,[],Spearphishing Attachment +4299,4299,4299,T1602,SI-3,[],,,[],Data from Configuration Repository +4300,4300,4300,T1602.001,SI-3,[],,,[],SNMP (MIB Dump) +4301,4301,4301,T1027.007,SI-4,[],,,[],Dynamic API Resolution +4302,4302,4302,T1027.008,SI-4,[],,,[],Stripped Payloads +4303,4303,4303,T1027.009,SI-4,[],,,[],Embedded Payloads +4304,4304,4304,T1070.007,SI-4,[],,,[],Clear Network Connection History and Configurations +4305,4305,4305,T1070.008,SI-4,[],,,[],Clear Mailbox Data +4306,4306,4306,T1070.009,SI-4,[],,,[],Clear Persistence +4307,4307,4307,T1205.002,SI-4,[],,,[],Socket Filters +4308,4308,4308,T1505.005,SI-4,[],,,[],Terminal Services DLL +4309,4309,4309,T1546.016,SI-4,[],,,[],Installer Packages +4310,4310,4310,T1559.003,SI-4,[],,,[],XPC Services +4311,4311,4311,T1564.010,SI-4,[],,,[],Process Argument Spoofing +4312,4312,4312,T1574.013,SI-4,[],,,[],KernelCallbackTable +4313,4313,4313,T1648,SI-4,[],,,[],Serverless Execution +4314,4314,4314,T1557.003,SI-4,[],,,[],DHCP Spoofing +4315,4315,4315,T1622,SI-4,[],,,[],Debugger Evasion +4316,4316,4316,T1647,SI-4,[],,,[],Plist File Modification +4317,4317,4317,T1556,SI-4,[],,,[],Modify Authentication Process +4318,4318,4318,T1553.005,SI-4,[],,,[],Mark-of-the-Web Bypass +4319,4319,4319,T1562,SI-4,[],,,[],Impair Defenses +4320,4320,4320,T1574,SI-4,[],,,[],Hijack Execution Flow +4321,4321,4321,T1610,SI-4,[],,,[],Deploy Container +4322,4322,4322,T1055,SI-4,[],,,[],Process Injection +4323,4323,4323,T1068,SI-4,[],,,[],Exploitation for Privilege Escalation +4324,4324,4324,T1087.001,SI-4,[],,,[],Local Account +4325,4325,4325,T1087.002,SI-4,[],,,[],Domain Account +4326,4326,4326,T1133,SI-4,[],,,[],External Remote Services +4327,4327,4327,T1212,SI-4,[],,,[],Exploitation for Credential Access +4328,4328,4328,T1059,SI-4,[],,,[],Command and Scripting Interpreter +4329,4329,4329,T1070.001,SI-4,[],,,[],Clear Windows Event Logs +4330,4330,4330,T1203,SI-4,[],,,[],Exploitation for Client Execution +4331,4331,4331,T1211,SI-4,[],,,[],Exploitation for Defense Evasion +4332,4332,4332,T1537,SI-4,[],,,[],Transfer Data to Cloud Account +4333,4333,4333,T1567,SI-4,[],,,[],Exfiltration Over Web Service +4334,4334,4334,T1574.007,SI-4,[],,,[],Path Interception by PATH Environment Variable +4335,4335,4335,T1003.001,SI-4,[],,,[],LSASS Memory +4336,4336,4336,T1003.002,SI-4,[],,,[],Security Account Manager +4337,4337,4337,T1003.003,SI-4,[],,,[],NTDS +4338,4338,4338,T1005,SI-4,[],,,[],Data from Local System +4339,4339,4339,T1040,SI-4,[],,,[],Network Sniffing +4340,4340,4340,T1046,SI-4,[],,,[],Network Service Scanning +4341,4341,4341,T1055.001,SI-4,[],,,[],Dynamic-link Library Injection +4342,4342,4342,T1055.014,SI-4,[],,,[],VDSO Hijacking +4343,4343,4343,T1056.002,SI-4,[],,,[],GUI Input Capture +4344,4344,4344,T1078,SI-4,[],,,[],Valid Accounts +4345,4345,4345,T1091,SI-4,[],,,[],Replication Through Removable Media +4346,4346,4346,T1110.001,SI-4,[],,,[],Password Guessing +4347,4347,4347,T1110.002,SI-4,[],,,[],Password Cracking +4348,4348,4348,T1111,SI-4,[],,,[],Two-Factor Authentication Interception +4349,4349,4349,T1119,SI-4,[],,,[],Automated Collection +4350,4350,4350,T1201,SI-4,[],,,[],Password Policy Discovery +4351,4351,4351,T1218,SI-4,[],,,[],Signed Binary Proxy Execution +4352,4352,4352,T1218.011,SI-4,[],,,[],Rundll32 +4353,4353,4353,T1528,SI-4,[],,,[],Steal Application Access Token +4354,4354,4354,T1530,SI-4,[],,,[],Data from Cloud Storage Object +4355,4355,4355,T1548.001,SI-4,[],,,[],Setuid and Setgid +4356,4356,4356,T1555.001,SI-4,[],,,[],Keychain +4357,4357,4357,T1555.004,SI-4,[],,,[],Windows Credential Manager +4358,4358,4358,T1557,SI-4,[],,,[],Adversary-in-the-Middle +4359,4359,4359,T1557.001,SI-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4360,4360,4360,T1560.001,SI-4,[],,,[],Archive via Utility +4361,4361,4361,T1566.002,SI-4,[],,,[],Spearphishing Link +4362,4362,4362,T1598.003,SI-4,[],,,[],Spearphishing Link +4363,4363,4363,T1599,SI-4,[],,,[],Network Boundary Bridging +4364,4364,4364,T1611,SI-4,[],,,[],Escape to Host +4365,4365,4365,T1011,SI-4,[],,,[],Exfiltration Over Other Network Medium +4366,4366,4366,T1011.001,SI-4,[],,,[],Exfiltration Over Bluetooth +4367,4367,4367,T1020.001,SI-4,[],,,[],Traffic Duplication +4368,4368,4368,T1021.001,SI-4,[],,,[],Remote Desktop Protocol +4369,4369,4369,T1027,SI-4,[],,,[],Obfuscated Files or Information +4370,4370,4370,T1027.002,SI-4,[],,,[],Software Packing +4371,4371,4371,T1037.002,SI-4,[],,,[],Logon Script (Mac) +4372,4372,4372,T1037.005,SI-4,[],,,[],Startup Items +4373,4373,4373,T1047,SI-4,[],,,[],Windows Management Instrumentation +4374,4374,4374,T1053,SI-4,[],,,[],Scheduled Task/Job +4375,4375,4375,T1053.002,SI-4,[],,,[],At (Windows) +4376,4376,4376,T1053.003,SI-4,[],,,[],Cron +4377,4377,4377,T1053.005,SI-4,[],,,[],Scheduled Task +4378,4378,4378,T1059.001,SI-4,[],,,[],PowerShell +4379,4379,4379,T1059.002,SI-4,[],,,[],AppleScript +4380,4380,4380,T1059.005,SI-4,[],,,[],Visual Basic +4381,4381,4381,T1059.008,SI-4,[],,,[],Network Device CLI +4382,4382,4382,T1070,SI-4,[],,,[],Indicator Removal on Host +4383,4383,4383,T1070.003,SI-4,[],,,[],Clear Command History +4384,4384,4384,T1078.002,SI-4,[],,,[],Domain Accounts +4385,4385,4385,T1078.004,SI-4,[],,,[],Cloud Accounts +4386,4386,4386,T1095,SI-4,[],,,[],Non-Application Layer Protocol +4387,4387,4387,T1098,SI-4,[],,,[],Account Manipulation +4388,4388,4388,T1098.001,SI-4,[],,,[],Additional Cloud Credentials +4389,4389,4389,T1098.002,SI-4,[],,,[],Exchange Email Delegate Permissions +4390,4390,4390,T1098.003,SI-4,[],,,[],Add Office 365 Global Administrator Role +4391,4391,4391,T1098.004,SI-4,[],,,[],SSH Authorized Keys +4392,4392,4392,T1105,SI-4,[],,,[],Ingress Tool Transfer +4393,4393,4393,T1106,SI-4,[],,,[],Native API +4394,4394,4394,T1129,SI-4,[],,,[],Shared Modules +4395,4395,4395,T1176,SI-4,[],,,[],Browser Extensions +4396,4396,4396,T1189,SI-4,[],,,[],Drive-by Compromise +4397,4397,4397,T1190,SI-4,[],,,[],Exploit Public-Facing Application +4398,4398,4398,T1197,SI-4,[],,,[],BITS Jobs +4399,4399,4399,T1204,SI-4,[],,,[],User Execution +4400,4400,4400,T1204.002,SI-4,[],,,[],Malicious File +4401,4401,4401,T1205,SI-4,[],,,[],Traffic Signaling +4402,4402,4402,T1205.001,SI-4,[],,,[],Port Knocking +4403,4403,4403,T1210,SI-4,[],,,[],Exploitation of Remote Services +4404,4404,4404,T1216,SI-4,[],,,[],Signed Script Proxy Execution +4405,4405,4405,T1216.001,SI-4,[],,,[],PubPrn +4406,4406,4406,T1218.003,SI-4,[],,,[],CMSTP +4407,4407,4407,T1218.004,SI-4,[],,,[],InstallUtil +4408,4408,4408,T1218.008,SI-4,[],,,[],Odbcconf +4409,4409,4409,T1218.009,SI-4,[],,,[],Regsvcs/Regasm +4410,4410,4410,T1218.010,SI-4,[],,,[],Regsvr32 +4411,4411,4411,T1218.012,SI-4,[],,,[],Verclsid +4412,4412,4412,T1218.013,SI-4,[],,,[],Mavinject +4413,4413,4413,T1218.014,SI-4,[],,,[],MMC +4414,4414,4414,T1219,SI-4,[],,,[],Remote Access Software +4415,4415,4415,T1221,SI-4,[],,,[],Template Injection +4416,4416,4416,T1222,SI-4,[],,,[],File and Directory Permissions Modification +4417,4417,4417,T1486,SI-4,[],,,[],Data Encrypted for Impact +4418,4418,4418,T1490,SI-4,[],,,[],Inhibit System Recovery +4419,4419,4419,T1491,SI-4,[],,,[],Defacement +4420,4420,4420,T1491.001,SI-4,[],,,[],Internal Defacement +4421,4421,4421,T1491.002,SI-4,[],,,[],External Defacement +4422,4422,4422,T1499,SI-4,[],,,[],Endpoint Denial of Service +4423,4423,4423,T1499.001,SI-4,[],,,[],OS Exhaustion Flood +4424,4424,4424,T1499.002,SI-4,[],,,[],Service Exhaustion Flood +4425,4425,4425,T1499.003,SI-4,[],,,[],Application Exhaustion Flood +4426,4426,4426,T1499.004,SI-4,[],,,[],Application or System Exploitation +4427,4427,4427,T1505,SI-4,[],,,[],Server Software Component +4428,4428,4428,T1505.003,SI-4,[],,,[],Web Shell +4429,4429,4429,T1525,SI-4,[],,,[],Implant Internal Image +4430,4430,4430,T1543,SI-4,[],,,[],Create or Modify System Process +4431,4431,4431,T1543.003,SI-4,[],,,[],Windows Service +4432,4432,4432,T1546.002,SI-4,[],,,[],Screensaver +4433,4433,4433,T1546.003,SI-4,[],,,[],Windows Management Instrumentation Event Subscription +4434,4434,4434,T1546.006,SI-4,[],,,[],LC_LOAD_DYLIB Addition +4435,4435,4435,T1547.002,SI-4,[],,,[],Authentication Package +4436,4436,4436,T1547.003,SI-4,[],,,[],Time Providers +4437,4437,4437,T1547.004,SI-4,[],,,[],Winlogon Helper DLL +4438,4438,4438,T1547.006,SI-4,[],,,[],Kernel Modules and Extensions +4439,4439,4439,T1547.007,SI-4,[],,,[],Re-opened Applications +4440,4440,4440,T1547.008,SI-4,[],,,[],LSASS Driver +4441,4441,4441,T1547.009,SI-4,[],,,[],Shortcut Modification +4442,4442,4442,T1548.002,SI-4,[],,,[],Bypass User Account Control +4443,4443,4443,T1548.003,SI-4,[],,,[],Sudo and Sudo Caching +4444,4444,4444,T1550.001,SI-4,[],,,[],Application Access Token +4445,4445,4445,T1552.003,SI-4,[],,,[],Bash History +4446,4446,4446,T1552.005,SI-4,[],,,[],Cloud Instance Metadata API +4447,4447,4447,T1553.001,SI-4,[],,,[],Gatekeeper Bypass +4448,4448,4448,T1555.002,SI-4,[],,,[],Securityd Memory +4449,4449,4449,T1556.004,SI-4,[],,,[],Network Device Authentication +4450,4450,4450,T1558,SI-4,[],,,[],Steal or Forge Kerberos Tickets +4451,4451,4451,T1558.003,SI-4,[],,,[],Kerberoasting +4452,4452,4452,T1559,SI-4,[],,,[],Inter-Process Communication +4453,4453,4453,T1559.002,SI-4,[],,,[],Dynamic Data Exchange +4454,4454,4454,T1562.001,SI-4,[],,,[],Disable or Modify Tools +4455,4455,4455,T1562.003,SI-4,[],,,[],Impair Command History Logging +4456,4456,4456,T1562.006,SI-4,[],,,[],Indicator Blocking +4457,4457,4457,T1562.010,SI-4,[],,,[],Downgrade Attack +4458,4458,4458,T1564.002,SI-4,[],,,[],Hidden Users +4459,4459,4459,T1565,SI-4,[],,,[],Data Manipulation +4460,4460,4460,T1565.001,SI-4,[],,,[],Stored Data Manipulation +4461,4461,4461,T1565.002,SI-4,[],,,[],Transmitted Data Manipulation +4462,4462,4462,T1565.003,SI-4,[],,,[],Runtime Data Manipulation +4463,4463,4463,T1568.002,SI-4,[],,,[],Domain Generation Algorithms +4464,4464,4464,T1570,SI-4,[],,,[],Lateral Tool Transfer +4465,4465,4465,T1602.002,SI-4,[],,,[],Network Device Configuration Dump +4466,4466,4466,T1001,SI-4,[],,,[],Data Obfuscation +4467,4467,4467,T1001.001,SI-4,[],,,[],Junk Data +4468,4468,4468,T1001.002,SI-4,[],,,[],Steganography +4469,4469,4469,T1001.003,SI-4,[],,,[],Protocol Impersonation +4470,4470,4470,T1003,SI-4,[],,,[],OS Credential Dumping +4471,4471,4471,T1003.004,SI-4,[],,,[],LSA Secrets +4472,4472,4472,T1003.005,SI-4,[],,,[],Cached Domain Credentials +4473,4473,4473,T1003.006,SI-4,[],,,[],DCSync +4474,4474,4474,T1003.007,SI-4,[],,,[],Proc Filesystem +4475,4475,4475,T1003.008,SI-4,[],,,[],/etc/passwd and /etc/shadow +4476,4476,4476,T1008,SI-4,[],,,[],Fallback Channels +4477,4477,4477,T1021,SI-4,[],,,[],Remote Services +4478,4478,4478,T1021.002,SI-4,[],,,[],SMB/Windows Admin Shares +4479,4479,4479,T1021.003,SI-4,[],,,[],Distributed Component Object Model +4480,4480,4480,T1021.004,SI-4,[],,,[],SSH +4481,4481,4481,T1021.005,SI-4,[],,,[],VNC +4482,4482,4482,T1021.006,SI-4,[],,,[],Windows Remote Management +4483,4483,4483,T1025,SI-4,[],,,[],Data from Removable Media +4484,4484,4484,T1029,SI-4,[],,,[],Scheduled Transfer +4485,4485,4485,T1030,SI-4,[],,,[],Data Transfer Size Limits +4486,4486,4486,T1036,SI-4,[],,,[],Masquerading +4487,4487,4487,T1036.001,SI-4,[],,,[],Invalid Code Signature +4488,4488,4488,T1036.003,SI-4,[],,,[],Rename System Utilities +4489,4489,4489,T1036.005,SI-4,[],,,[],Match Legitimate Name or Location +4490,4490,4490,T1036.007,SI-4,[],,,[],Double File Extension +4491,4491,4491,T1037,SI-4,[],,,[],Boot or Logon Initialization Scripts +4492,4492,4492,T1037.003,SI-4,[],,,[],Network Logon Script +4493,4493,4493,T1037.004,SI-4,[],,,[],RC Scripts +4494,4494,4494,T1041,SI-4,[],,,[],Exfiltration Over C2 Channel +4495,4495,4495,T1048,SI-4,[],,,[],Exfiltration Over Alternative Protocol +4496,4496,4496,T1048.001,SI-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +4497,4497,4497,T1048.002,SI-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4498,4498,4498,T1048.003,SI-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4499,4499,4499,T1052,SI-4,[],,,[],Exfiltration Over Physical Medium +4500,4500,4500,T1052.001,SI-4,[],,,[],Exfiltration over USB +4501,4501,4501,T1053.006,SI-4,[],,,[],Systemd Timers +4502,4502,4502,T1055.002,SI-4,[],,,[],Portable Executable Injection +4503,4503,4503,T1055.003,SI-4,[],,,[],Thread Execution Hijacking +4504,4504,4504,T1055.004,SI-4,[],,,[],Asynchronous Procedure Call +4505,4505,4505,T1055.005,SI-4,[],,,[],Thread Local Storage +4506,4506,4506,T1055.008,SI-4,[],,,[],Ptrace System Calls +4507,4507,4507,T1055.009,SI-4,[],,,[],Proc Memory +4508,4508,4508,T1055.011,SI-4,[],,,[],Extra Window Memory Injection +4509,4509,4509,T1055.012,SI-4,[],,,[],Process Hollowing +4510,4510,4510,T1055.013,SI-4,[],,,[],Process Doppelgänging +4511,4511,4511,T1059.003,SI-4,[],,,[],Windows Command Shell +4512,4512,4512,T1059.004,SI-4,[],,,[],Unix Shell +4513,4513,4513,T1059.006,SI-4,[],,,[],Python +4514,4514,4514,T1059.007,SI-4,[],,,[],JavaScript +4515,4515,4515,T1070.002,SI-4,[],,,[],Clear Linux or Mac System Logs +4516,4516,4516,T1071,SI-4,[],,,[],Application Layer Protocol +4517,4517,4517,T1071.001,SI-4,[],,,[],Web Protocols +4518,4518,4518,T1071.002,SI-4,[],,,[],File Transfer Protocols +4519,4519,4519,T1071.003,SI-4,[],,,[],Mail Protocols +4520,4520,4520,T1071.004,SI-4,[],,,[],DNS +4521,4521,4521,T1072,SI-4,[],,,[],Software Deployment Tools +4522,4522,4522,T1078.001,SI-4,[],,,[],Default Accounts +4523,4523,4523,T1078.003,SI-4,[],,,[],Local Accounts +4524,4524,4524,T1080,SI-4,[],,,[],Taint Shared Content +4525,4525,4525,T1087,SI-4,[],,,[],Account Discovery +4526,4526,4526,T1090,SI-4,[],,,[],Proxy +4527,4527,4527,T1090.001,SI-4,[],,,[],Internal Proxy +4528,4528,4528,T1090.002,SI-4,[],,,[],External Proxy +4529,4529,4529,T1092,SI-4,[],,,[],Communication Through Removable Media +4530,4530,4530,T1102,SI-4,[],,,[],Web Service +4531,4531,4531,T1102.001,SI-4,[],,,[],Dead Drop Resolver +4532,4532,4532,T1102.002,SI-4,[],,,[],Bidirectional Communication +4533,4533,4533,T1102.003,SI-4,[],,,[],One-Way Communication +4534,4534,4534,T1104,SI-4,[],,,[],Multi-Stage Channels +4535,4535,4535,T1110,SI-4,[],,,[],Brute Force +4536,4536,4536,T1110.003,SI-4,[],,,[],Password Spraying +4537,4537,4537,T1110.004,SI-4,[],,,[],Credential Stuffing +4538,4538,4538,T1114,SI-4,[],,,[],Email Collection +4539,4539,4539,T1114.001,SI-4,[],,,[],Local Email Collection +4540,4540,4540,T1114.002,SI-4,[],,,[],Remote Email Collection +4541,4541,4541,T1114.003,SI-4,[],,,[],Email Forwarding Rule +4542,4542,4542,T1127,SI-4,[],,,[],Trusted Developer Utilities Proxy Execution +4543,4543,4543,T1127.001,SI-4,[],,,[],MSBuild +4544,4544,4544,T1132,SI-4,[],,,[],Data Encoding +4545,4545,4545,T1132.001,SI-4,[],,,[],Standard Encoding +4546,4546,4546,T1132.002,SI-4,[],,,[],Non-Standard Encoding +4547,4547,4547,T1135,SI-4,[],,,[],Network Share Discovery +4548,4548,4548,T1136,SI-4,[],,,[],Create Account +4549,4549,4549,T1136.001,SI-4,[],,,[],Local Account +4550,4550,4550,T1136.002,SI-4,[],,,[],Domain Account +4551,4551,4551,T1136.003,SI-4,[],,,[],Cloud Account +4552,4552,4552,T1137,SI-4,[],,,[],Office Application Startup +4553,4553,4553,T1137.001,SI-4,[],,,[],Office Template Macros +4554,4554,4554,T1185,SI-4,[],,,[],Browser Session Hijacking +4555,4555,4555,T1187,SI-4,[],,,[],Forced Authentication +4556,4556,4556,T1204.001,SI-4,[],,,[],Malicious Link +4557,4557,4557,T1204.003,SI-4,[],,,[],Malicious Image +4558,4558,4558,T1213,SI-4,[],,,[],Data from Information Repositories +4559,4559,4559,T1213.001,SI-4,[],,,[],Confluence +4560,4560,4560,T1213.002,SI-4,[],,,[],Sharepoint +4561,4561,4561,T1218.001,SI-4,[],,,[],Compiled HTML File +4562,4562,4562,T1218.002,SI-4,[],,,[],Control Panel +4563,4563,4563,T1218.005,SI-4,[],,,[],Mshta +4564,4564,4564,T1220,SI-4,[],,,[],XSL Script Processing +4565,4565,4565,T1222.001,SI-4,[],,,[],Windows File and Directory Permissions Modification +4566,4566,4566,T1222.002,SI-4,[],,,[],Linux and Mac File and Directory Permissions Modification +4567,4567,4567,T1484,SI-4,[],,,[],Domain Policy Modification +4568,4568,4568,T1485,SI-4,[],,,[],Data Destruction +4569,4569,4569,T1489,SI-4,[],,,[],Service Stop +4570,4570,4570,T1505.001,SI-4,[],,,[],SQL Stored Procedures +4571,4571,4571,T1505.002,SI-4,[],,,[],Transport Agent +4572,4572,4572,T1505.004,SI-4,[],,,[],IIS Components +4573,4573,4573,T1539,SI-4,[],,,[],Steal Web Session Cookie +4574,4574,4574,T1542.004,SI-4,[],,,[],ROMMONkit +4575,4575,4575,T1542.005,SI-4,[],,,[],TFTP Boot +4576,4576,4576,T1543.002,SI-4,[],,,[],Systemd Service +4577,4577,4577,T1543.004,SI-4,[],,,[],Launch Daemon +4578,4578,4578,T1546.004,SI-4,[],,,[],Unix Shell Configuration Modification +4579,4579,4579,T1546.008,SI-4,[],,,[],Accessibility Features +4580,4580,4580,T1546.013,SI-4,[],,,[],PowerShell Profile +4581,4581,4581,T1546.014,SI-4,[],,,[],Emond +4582,4582,4582,T1547.005,SI-4,[],,,[],Security Support Provider +4583,4583,4583,T1547.012,SI-4,[],,,[],Print Processors +4584,4584,4584,T1547.013,SI-4,[],,,[],XDG Autostart Entries +4585,4585,4585,T1548,SI-4,[],,,[],Abuse Elevation Control Mechanism +4586,4586,4586,T1548.004,SI-4,[],,,[],Elevated Execution with Prompt +4587,4587,4587,T1550.003,SI-4,[],,,[],Pass the Ticket +4588,4588,4588,T1552,SI-4,[],,,[],Unsecured Credentials +4589,4589,4589,T1552.001,SI-4,[],,,[],Credentials In Files +4590,4590,4590,T1552.002,SI-4,[],,,[],Credentials in Registry +4591,4591,4591,T1552.004,SI-4,[],,,[],Private Keys +4592,4592,4592,T1552.006,SI-4,[],,,[],Group Policy Preferences +4593,4593,4593,T1553,SI-4,[],,,[],Subvert Trust Controls +4594,4594,4594,T1553.003,SI-4,[],,,[],SIP and Trust Provider Hijacking +4595,4595,4595,T1553.004,SI-4,[],,,[],Install Root Certificate +4596,4596,4596,T1555,SI-4,[],,,[],Credentials from Password Stores +4597,4597,4597,T1555.005,SI-4,[],,,[],Password Managers +4598,4598,4598,T1556.001,SI-4,[],,,[],Domain Controller Authentication +4599,4599,4599,T1556.002,SI-4,[],,,[],Password Filter DLL +4600,4600,4600,T1556.003,SI-4,[],,,[],Pluggable Authentication Modules +4601,4601,4601,T1557.002,SI-4,[],,,[],ARP Cache Poisoning +4602,4602,4602,T1558.002,SI-4,[],,,[],Silver Ticket +4603,4603,4603,T1558.004,SI-4,[],,,[],AS-REP Roasting +4604,4604,4604,T1559.001,SI-4,[],,,[],Component Object Model +4605,4605,4605,T1560,SI-4,[],,,[],Archive Collected Data +4606,4606,4606,T1561,SI-4,[],,,[],Disk Wipe +4607,4607,4607,T1561.001,SI-4,[],,,[],Disk Content Wipe +4608,4608,4608,T1561.002,SI-4,[],,,[],Disk Structure Wipe +4609,4609,4609,T1562.002,SI-4,[],,,[],Disable Windows Event Logging +4610,4610,4610,T1562.004,SI-4,[],,,[],Disable or Modify System Firewall +4611,4611,4611,T1563,SI-4,[],,,[],Remote Service Session Hijacking +4612,4612,4612,T1563.001,SI-4,[],,,[],SSH Hijacking +4613,4613,4613,T1563.002,SI-4,[],,,[],RDP Hijacking +4614,4614,4614,T1564.004,SI-4,[],,,[],NTFS File Attributes +4615,4615,4615,T1564.006,SI-4,[],,,[],Run Virtual Instance +4616,4616,4616,T1564.007,SI-4,[],,,[],VBA Stomping +4617,4617,4617,T1564.008,SI-4,[],,,[],Email Hiding Rules +4618,4618,4618,T1564.009,SI-4,[],,,[],Resource Forking +4619,4619,4619,T1566,SI-4,[],,,[],Phishing +4620,4620,4620,T1566.001,SI-4,[],,,[],Spearphishing Attachment +4621,4621,4621,T1566.003,SI-4,[],,,[],Spearphishing via Service +4622,4622,4622,T1568,SI-4,[],,,[],Dynamic Resolution +4623,4623,4623,T1569,SI-4,[],,,[],System Services +4624,4624,4624,T1569.002,SI-4,[],,,[],Service Execution +4625,4625,4625,T1571,SI-4,[],,,[],Non-Standard Port +4626,4626,4626,T1572,SI-4,[],,,[],Protocol Tunneling +4627,4627,4627,T1573,SI-4,[],,,[],Encrypted Channel +4628,4628,4628,T1573.001,SI-4,[],,,[],Symmetric Cryptography +4629,4629,4629,T1573.002,SI-4,[],,,[],Asymmetric Cryptography +4630,4630,4630,T1574.001,SI-4,[],,,[],DLL Search Order Hijacking +4631,4631,4631,T1574.004,SI-4,[],,,[],Dylib Hijacking +4632,4632,4632,T1574.005,SI-4,[],,,[],Executable Installer File Permissions Weakness +4633,4633,4633,T1574.008,SI-4,[],,,[],Path Interception by Search Order Hijacking +4634,4634,4634,T1574.009,SI-4,[],,,[],Path Interception by Unquoted Path +4635,4635,4635,T1574.010,SI-4,[],,,[],Services File Permissions Weakness +4636,4636,4636,T1578,SI-4,[],,,[],Modify Cloud Compute Infrastructure +4637,4637,4637,T1578.001,SI-4,[],,,[],Create Snapshot +4638,4638,4638,T1578.002,SI-4,[],,,[],Create Cloud Instance +4639,4639,4639,T1578.003,SI-4,[],,,[],Delete Cloud Instance +4640,4640,4640,T1598,SI-4,[],,,[],Phishing for Information +4641,4641,4641,T1598.001,SI-4,[],,,[],Spearphishing Service +4642,4642,4642,T1598.002,SI-4,[],,,[],Spearphishing Attachment +4643,4643,4643,T1599.001,SI-4,[],,,[],Network Address Translation Traversal +4644,4644,4644,T1601,SI-4,[],,,[],Modify System Image +4645,4645,4645,T1601.001,SI-4,[],,,[],Patch System Image +4646,4646,4646,T1601.002,SI-4,[],,,[],Downgrade System Image +4647,4647,4647,T1602,SI-4,[],,,[],Data from Configuration Repository +4648,4648,4648,T1602.001,SI-4,[],,,[],SNMP (MIB Dump) +4649,4649,4649,T1612,SI-4,[],,,[],Build Image on Host +4650,4650,4650,T1613,SI-4,[],,,[],Container and Resource Discovery +4651,4651,4651,T1068,SI-5,[],,,[],Exploitation for Privilege Escalation +4652,4652,4652,T1212,SI-5,[],,,[],Exploitation for Credential Access +4653,4653,4653,T1211,SI-5,[],,,[],Exploitation for Defense Evasion +4654,4654,4654,T1210,SI-5,[],,,[],Exploitation of Remote Services +4655,4655,4655,T1027.007,SI-7,[],,,[],Dynamic API Resolution +4656,4656,4656,T1027.008,SI-7,[],,,[],Stripped Payloads +4657,4657,4657,T1027.009,SI-7,[],,,[],Embedded Payloads +4658,4658,4658,T1070.007,SI-7,[],,,[],Clear Network Connection History and Configurations +4659,4659,4659,T1070.008,SI-7,[],,,[],Clear Mailbox Data +4660,4660,4660,T1070.009,SI-7,[],,,[],Clear Persistence +4661,4661,4661,T1564.010,SI-7,[],,,[],Process Argument Spoofing +4662,4662,4662,T1574.013,SI-7,[],,,[],KernelCallbackTable +4663,4663,4663,T1565.003,SI-7,[],,,[],Runtime Data Manipulation +4664,4664,4664,T1647,SI-7,[],,,[],Plist File Modification +4665,4665,4665,T1556,SI-7,[],,,[],Modify Authentication Process +4666,4666,4666,T1553.005,SI-7,[],,,[],Mark-of-the-Web Bypass +4667,4667,4667,T1562,SI-7,[],,,[],Impair Defenses +4668,4668,4668,T1574,SI-7,[],,,[],Hijack Execution Flow +4669,4669,4669,T1609,SI-7,[],,,[],Container Administration Command +4670,4670,4670,T1068,SI-7,[],,,[],Exploitation for Privilege Escalation +4671,4671,4671,T1133,SI-7,[],,,[],External Remote Services +4672,4672,4672,T1195.003,SI-7,[],,,[],Compromise Hardware Supply Chain +4673,4673,4673,T1212,SI-7,[],,,[],Exploitation for Credential Access +4674,4674,4674,T1059,SI-7,[],,,[],Command and Scripting Interpreter +4675,4675,4675,T1070.001,SI-7,[],,,[],Clear Windows Event Logs +4676,4676,4676,T1203,SI-7,[],,,[],Exploitation for Client Execution +4677,4677,4677,T1211,SI-7,[],,,[],Exploitation for Defense Evasion +4678,4678,4678,T1574.007,SI-7,[],,,[],Path Interception by PATH Environment Variable +4679,4679,4679,T1003.003,SI-7,[],,,[],NTDS +4680,4680,4680,T1040,SI-7,[],,,[],Network Sniffing +4681,4681,4681,T1056.002,SI-7,[],,,[],GUI Input Capture +4682,4682,4682,T1119,SI-7,[],,,[],Automated Collection +4683,4683,4683,T1218,SI-7,[],,,[],Signed Binary Proxy Execution +4684,4684,4684,T1218.011,SI-7,[],,,[],Rundll32 +4685,4685,4685,T1530,SI-7,[],,,[],Data from Cloud Storage Object +4686,4686,4686,T1557,SI-7,[],,,[],Adversary-in-the-Middle +4687,4687,4687,T1599,SI-7,[],,,[],Network Boundary Bridging +4688,4688,4688,T1611,SI-7,[],,,[],Escape to Host +4689,4689,4689,T1020.001,SI-7,[],,,[],Traffic Duplication +4690,4690,4690,T1027,SI-7,[],,,[],Obfuscated Files or Information +4691,4691,4691,T1027.002,SI-7,[],,,[],Software Packing +4692,4692,4692,T1037.002,SI-7,[],,,[],Logon Script (Mac) +4693,4693,4693,T1037.005,SI-7,[],,,[],Startup Items +4694,4694,4694,T1047,SI-7,[],,,[],Windows Management Instrumentation +4695,4695,4695,T1059.001,SI-7,[],,,[],PowerShell +4696,4696,4696,T1059.002,SI-7,[],,,[],AppleScript +4697,4697,4697,T1059.005,SI-7,[],,,[],Visual Basic +4698,4698,4698,T1059.008,SI-7,[],,,[],Network Device CLI +4699,4699,4699,T1070,SI-7,[],,,[],Indicator Removal on Host +4700,4700,4700,T1070.003,SI-7,[],,,[],Clear Command History +4701,4701,4701,T1098.001,SI-7,[],,,[],Additional Cloud Credentials +4702,4702,4702,T1098.002,SI-7,[],,,[],Exchange Email Delegate Permissions +4703,4703,4703,T1098.003,SI-7,[],,,[],Add Office 365 Global Administrator Role +4704,4704,4704,T1129,SI-7,[],,,[],Shared Modules +4705,4705,4705,T1176,SI-7,[],,,[],Browser Extensions +4706,4706,4706,T1189,SI-7,[],,,[],Drive-by Compromise +4707,4707,4707,T1190,SI-7,[],,,[],Exploit Public-Facing Application +4708,4708,4708,T1204,SI-7,[],,,[],User Execution +4709,4709,4709,T1204.002,SI-7,[],,,[],Malicious File +4710,4710,4710,T1210,SI-7,[],,,[],Exploitation of Remote Services +4711,4711,4711,T1216,SI-7,[],,,[],Signed Script Proxy Execution +4712,4712,4712,T1216.001,SI-7,[],,,[],PubPrn +4713,4713,4713,T1218.003,SI-7,[],,,[],CMSTP +4714,4714,4714,T1218.004,SI-7,[],,,[],InstallUtil +4715,4715,4715,T1218.008,SI-7,[],,,[],Odbcconf +4716,4716,4716,T1218.009,SI-7,[],,,[],Regsvcs/Regasm +4717,4717,4717,T1218.010,SI-7,[],,,[],Regsvr32 +4718,4718,4718,T1218.012,SI-7,[],,,[],Verclsid +4719,4719,4719,T1218.013,SI-7,[],,,[],Mavinject +4720,4720,4720,T1218.014,SI-7,[],,,[],MMC +4721,4721,4721,T1219,SI-7,[],,,[],Remote Access Software +4722,4722,4722,T1221,SI-7,[],,,[],Template Injection +4723,4723,4723,T1222,SI-7,[],,,[],File and Directory Permissions Modification +4724,4724,4724,T1486,SI-7,[],,,[],Data Encrypted for Impact +4725,4725,4725,T1490,SI-7,[],,,[],Inhibit System Recovery +4726,4726,4726,T1491,SI-7,[],,,[],Defacement +4727,4727,4727,T1491.001,SI-7,[],,,[],Internal Defacement +4728,4728,4728,T1491.002,SI-7,[],,,[],External Defacement +4729,4729,4729,T1495,SI-7,[],,,[],Firmware Corruption +4730,4730,4730,T1505,SI-7,[],,,[],Server Software Component +4731,4731,4731,T1525,SI-7,[],,,[],Implant Internal Image +4732,4732,4732,T1543,SI-7,[],,,[],Create or Modify System Process +4733,4733,4733,T1546,SI-7,[],,,[],Event Triggered Execution +4734,4734,4734,T1546.002,SI-7,[],,,[],Screensaver +4735,4735,4735,T1546.006,SI-7,[],,,[],LC_LOAD_DYLIB Addition +4736,4736,4736,T1547.002,SI-7,[],,,[],Authentication Package +4737,4737,4737,T1547.003,SI-7,[],,,[],Time Providers +4738,4738,4738,T1547.004,SI-7,[],,,[],Winlogon Helper DLL +4739,4739,4739,T1547.006,SI-7,[],,,[],Kernel Modules and Extensions +4740,4740,4740,T1547.008,SI-7,[],,,[],LSASS Driver +4741,4741,4741,T1550.001,SI-7,[],,,[],Application Access Token +4742,4742,4742,T1553.001,SI-7,[],,,[],Gatekeeper Bypass +4743,4743,4743,T1556.004,SI-7,[],,,[],Network Device Authentication +4744,4744,4744,T1558,SI-7,[],,,[],Steal or Forge Kerberos Tickets +4745,4745,4745,T1558.003,SI-7,[],,,[],Kerberoasting +4746,4746,4746,T1559,SI-7,[],,,[],Inter-Process Communication +4747,4747,4747,T1562.001,SI-7,[],,,[],Disable or Modify Tools +4748,4748,4748,T1562.006,SI-7,[],,,[],Indicator Blocking +4749,4749,4749,T1565,SI-7,[],,,[],Data Manipulation +4750,4750,4750,T1565.001,SI-7,[],,,[],Stored Data Manipulation +4751,4751,4751,T1565.002,SI-7,[],,,[],Transmitted Data Manipulation +4752,4752,4752,T1602.002,SI-7,[],,,[],Network Device Configuration Dump +4753,4753,4753,T1003,SI-7,[],,,[],OS Credential Dumping +4754,4754,4754,T1036,SI-7,[],,,[],Masquerading +4755,4755,4755,T1036.001,SI-7,[],,,[],Invalid Code Signature +4756,4756,4756,T1036.005,SI-7,[],,,[],Match Legitimate Name or Location +4757,4757,4757,T1037,SI-7,[],,,[],Boot or Logon Initialization Scripts +4758,4758,4758,T1037.003,SI-7,[],,,[],Network Logon Script +4759,4759,4759,T1037.004,SI-7,[],,,[],RC Scripts +4760,4760,4760,T1053.006,SI-7,[],,,[],Systemd Timers +4761,4761,4761,T1059.003,SI-7,[],,,[],Windows Command Shell +4762,4762,4762,T1059.004,SI-7,[],,,[],Unix Shell +4763,4763,4763,T1059.006,SI-7,[],,,[],Python +4764,4764,4764,T1059.007,SI-7,[],,,[],JavaScript +4765,4765,4765,T1070.002,SI-7,[],,,[],Clear Linux or Mac System Logs +4766,4766,4766,T1072,SI-7,[],,,[],Software Deployment Tools +4767,4767,4767,T1080,SI-7,[],,,[],Taint Shared Content +4768,4768,4768,T1114,SI-7,[],,,[],Email Collection +4769,4769,4769,T1114.001,SI-7,[],,,[],Local Email Collection +4770,4770,4770,T1114.002,SI-7,[],,,[],Remote Email Collection +4771,4771,4771,T1114.003,SI-7,[],,,[],Email Forwarding Rule +4772,4772,4772,T1127,SI-7,[],,,[],Trusted Developer Utilities Proxy Execution +4773,4773,4773,T1136,SI-7,[],,,[],Create Account +4774,4774,4774,T1136.001,SI-7,[],,,[],Local Account +4775,4775,4775,T1136.002,SI-7,[],,,[],Domain Account +4776,4776,4776,T1136.003,SI-7,[],,,[],Cloud Account +4777,4777,4777,T1185,SI-7,[],,,[],Browser Session Hijacking +4778,4778,4778,T1204.003,SI-7,[],,,[],Malicious Image +4779,4779,4779,T1213,SI-7,[],,,[],Data from Information Repositories +4780,4780,4780,T1213.001,SI-7,[],,,[],Confluence +4781,4781,4781,T1213.002,SI-7,[],,,[],Sharepoint +4782,4782,4782,T1218.001,SI-7,[],,,[],Compiled HTML File +4783,4783,4783,T1218.002,SI-7,[],,,[],Control Panel +4784,4784,4784,T1218.005,SI-7,[],,,[],Mshta +4785,4785,4785,T1220,SI-7,[],,,[],XSL Script Processing +4786,4786,4786,T1222.001,SI-7,[],,,[],Windows File and Directory Permissions Modification +4787,4787,4787,T1222.002,SI-7,[],,,[],Linux and Mac File and Directory Permissions Modification +4788,4788,4788,T1485,SI-7,[],,,[],Data Destruction +4789,4789,4789,T1505.001,SI-7,[],,,[],SQL Stored Procedures +4790,4790,4790,T1505.002,SI-7,[],,,[],Transport Agent +4791,4791,4791,T1505.004,SI-7,[],,,[],IIS Components +4792,4792,4792,T1542,SI-7,[],,,[],Pre-OS Boot +4793,4793,4793,T1542.001,SI-7,[],,,[],System Firmware +4794,4794,4794,T1542.003,SI-7,[],,,[],Bootkit +4795,4795,4795,T1542.004,SI-7,[],,,[],ROMMONkit +4796,4796,4796,T1542.005,SI-7,[],,,[],TFTP Boot +4797,4797,4797,T1543.002,SI-7,[],,,[],Systemd Service +4798,4798,4798,T1546.004,SI-7,[],,,[],Unix Shell Configuration Modification +4799,4799,4799,T1546.008,SI-7,[],,,[],Accessibility Features +4800,4800,4800,T1546.009,SI-7,[],,,[],AppCert DLLs +4801,4801,4801,T1546.010,SI-7,[],,,[],AppInit DLLs +4802,4802,4802,T1546.013,SI-7,[],,,[],PowerShell Profile +4803,4803,4803,T1547.005,SI-7,[],,,[],Security Support Provider +4804,4804,4804,T1547.013,SI-7,[],,,[],XDG Autostart Entries +4805,4805,4805,T1548,SI-7,[],,,[],Abuse Elevation Control Mechanism +4806,4806,4806,T1548.004,SI-7,[],,,[],Elevated Execution with Prompt +4807,4807,4807,T1550.004,SI-7,[],,,[],Web Session Cookie +4808,4808,4808,T1552,SI-7,[],,,[],Unsecured Credentials +4809,4809,4809,T1552.004,SI-7,[],,,[],Private Keys +4810,4810,4810,T1553,SI-7,[],,,[],Subvert Trust Controls +4811,4811,4811,T1553.003,SI-7,[],,,[],SIP and Trust Provider Hijacking +4812,4812,4812,T1553.006,SI-7,[],,,[],Code Signing Policy Modification +4813,4813,4813,T1554,SI-7,[],,,[],Compromise Client Software Binary +4814,4814,4814,T1556.001,SI-7,[],,,[],Domain Controller Authentication +4815,4815,4815,T1556.003,SI-7,[],,,[],Pluggable Authentication Modules +4816,4816,4816,T1557.002,SI-7,[],,,[],ARP Cache Poisoning +4817,4817,4817,T1558.002,SI-7,[],,,[],Silver Ticket +4818,4818,4818,T1558.004,SI-7,[],,,[],AS-REP Roasting +4819,4819,4819,T1559.001,SI-7,[],,,[],Component Object Model +4820,4820,4820,T1561,SI-7,[],,,[],Disk Wipe +4821,4821,4821,T1561.001,SI-7,[],,,[],Disk Content Wipe +4822,4822,4822,T1561.002,SI-7,[],,,[],Disk Structure Wipe +4823,4823,4823,T1562.002,SI-7,[],,,[],Disable Windows Event Logging +4824,4824,4824,T1562.004,SI-7,[],,,[],Disable or Modify System Firewall +4825,4825,4825,T1562.009,SI-7,[],,,[],Safe Mode Boot +4826,4826,4826,T1564.003,SI-7,[],,,[],Hidden Window +4827,4827,4827,T1564.004,SI-7,[],,,[],NTFS File Attributes +4828,4828,4828,T1564.006,SI-7,[],,,[],Run Virtual Instance +4829,4829,4829,T1564.008,SI-7,[],,,[],Email Hiding Rules +4830,4830,4830,T1564.009,SI-7,[],,,[],Resource Forking +4831,4831,4831,T1569,SI-7,[],,,[],System Services +4832,4832,4832,T1569.002,SI-7,[],,,[],Service Execution +4833,4833,4833,T1574.001,SI-7,[],,,[],DLL Search Order Hijacking +4834,4834,4834,T1574.004,SI-7,[],,,[],Dylib Hijacking +4835,4835,4835,T1574.006,SI-7,[],,,[],Dynamic Linker Hijacking +4836,4836,4836,T1574.008,SI-7,[],,,[],Path Interception by Search Order Hijacking +4837,4837,4837,T1574.009,SI-7,[],,,[],Path Interception by Unquoted Path +4838,4838,4838,T1574.012,SI-7,[],,,[],COR_PROFILER +4839,4839,4839,T1599.001,SI-7,[],,,[],Network Address Translation Traversal +4840,4840,4840,T1601,SI-7,[],,,[],Modify System Image +4841,4841,4841,T1601.001,SI-7,[],,,[],Patch System Image +4842,4842,4842,T1601.002,SI-7,[],,,[],Downgrade System Image +4843,4843,4843,T1602,SI-7,[],,,[],Data from Configuration Repository +4844,4844,4844,T1602.001,SI-7,[],,,[],SNMP (MIB Dump) +4845,4845,4845,T1566.002,SI-8,[],,,[],Spearphishing Link +4846,4846,4846,T1598.003,SI-8,[],,,[],Spearphishing Link +4847,4847,4847,T1204,SI-8,[],,,[],User Execution +4848,4848,4848,T1204.002,SI-8,[],,,[],Malicious File +4849,4849,4849,T1221,SI-8,[],,,[],Template Injection +4850,4850,4850,T1137,SI-8,[],,,[],Office Application Startup +4851,4851,4851,T1137.001,SI-8,[],,,[],Office Template Macros +4852,4852,4852,T1137.002,SI-8,[],,,[],Office Test +4853,4853,4853,T1137.003,SI-8,[],,,[],Outlook Forms +4854,4854,4854,T1137.004,SI-8,[],,,[],Outlook Home Page +4855,4855,4855,T1137.005,SI-8,[],,,[],Outlook Rules +4856,4856,4856,T1137.006,SI-8,[],,,[],Add-ins +4857,4857,4857,T1204.001,SI-8,[],,,[],Malicious Link +4858,4858,4858,T1204.003,SI-8,[],,,[],Malicious Image +4859,4859,4859,T1566,SI-8,[],,,[],Phishing +4860,4860,4860,T1566.001,SI-8,[],,,[],Spearphishing Attachment +4861,4861,4861,T1566.003,SI-8,[],,,[],Spearphishing via Service +4862,4862,4862,T1598,SI-8,[],,,[],Phishing for Information +4863,4863,4863,T1598.001,SI-8,[],,,[],Spearphishing Service +4864,4864,4864,T1598.002,SI-8,[],,,[],Spearphishing Attachment diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_mapping-platforms.csv new file mode 100644 index 00000000..37939430 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_mapping-platforms.csv @@ -0,0 +1,4866 @@ +,name,control-name,mapping-type,attack-object-key +0,NIST Security controls,Policy and Procedures,mitigates,0 +1,NIST Security controls,Policy and Procedures,mitigates,1 +2,NIST Security controls,Concurrent Session Control,mitigates,2 +3,NIST Security controls,Concurrent Session Control,mitigates,3 +4,NIST Security controls,Concurrent Session Control,mitigates,4 +5,NIST Security controls,Concurrent Session Control,mitigates,5 +6,NIST Security controls,Session Lock,mitigates,6 +7,NIST Security controls,Session Lock,mitigates,7 +8,NIST Security controls,Session Termination,mitigates,8 +9,NIST Security controls,Session Termination,mitigates,9 +10,NIST Security controls,Session Termination,mitigates,10 +11,NIST Security controls,Session Termination,mitigates,11 +12,NIST Security controls,Session Termination,mitigates,12 +13,NIST Security controls,Permitted Actions Without Identification Or Authentication,mitigates,13 +14,NIST Security controls,Security Attributes,mitigates,14 +15,NIST Security controls,Security Attributes,mitigates,15 +16,NIST Security controls,Security Attributes,mitigates,16 +17,NIST Security controls,Security Attributes,mitigates,17 +18,NIST Security controls,Security Attributes,mitigates,18 +19,NIST Security controls,Security Attributes,mitigates,19 +20,NIST Security controls,Security Attributes,mitigates,20 +21,NIST Security controls,Security Attributes,mitigates,21 +22,NIST Security controls,Security Attributes,mitigates,22 +23,NIST Security controls,Security Attributes,mitigates,23 +24,NIST Security controls,Security Attributes,mitigates,24 +25,NIST Security controls,Security Attributes,mitigates,25 +26,NIST Security controls,Security Attributes,mitigates,26 +27,NIST Security controls,Security Attributes,mitigates,27 +28,NIST Security controls,Security Attributes,mitigates,28 +29,NIST Security controls,Security Attributes,mitigates,29 +30,NIST Security controls,Security Attributes,mitigates,30 +31,NIST Security controls,Security Attributes,mitigates,31 +32,NIST Security controls,Security Attributes,mitigates,32 +33,NIST Security controls,Security Attributes,mitigates,33 +34,NIST Security controls,Security Attributes,mitigates,34 +35,NIST Security controls,Security Attributes,mitigates,35 +36,NIST Security controls,Security Attributes,mitigates,36 +37,NIST Security controls,Security Attributes,mitigates,37 +38,NIST Security controls,Security Attributes,mitigates,38 +39,NIST Security controls,Security Attributes,mitigates,39 +40,NIST Security controls,Security Attributes,mitigates,40 +41,NIST Security controls,Security Attributes,mitigates,41 +42,NIST Security controls,Security Attributes,mitigates,42 +43,NIST Security controls,Security Attributes,mitigates,43 +44,NIST Security controls,Security Attributes,mitigates,44 +45,NIST Security controls,Security Attributes,mitigates,45 +46,NIST Security controls,Security Attributes,mitigates,46 +47,NIST Security controls,Security Attributes,mitigates,47 +48,NIST Security controls,Security Attributes,mitigates,48 +49,NIST Security controls,Security Attributes,mitigates,49 +50,NIST Security controls,Security Attributes,mitigates,50 +51,NIST Security controls,Security Attributes,mitigates,51 +52,NIST Security controls,Security Attributes,mitigates,52 +53,NIST Security controls,Security Attributes,mitigates,53 +54,NIST Security controls,Security Attributes,mitigates,54 +55,NIST Security controls,Security Attributes,mitigates,55 +56,NIST Security controls,Security Attributes,mitigates,56 +57,NIST Security controls,Security Attributes,mitigates,57 +58,NIST Security controls,Security Attributes,mitigates,58 +59,NIST Security controls,Security Attributes,mitigates,59 +60,NIST Security controls,Security Attributes,mitigates,60 +61,NIST Security controls,Security Attributes,mitigates,61 +62,NIST Security controls,Security Attributes,mitigates,62 +63,NIST Security controls,Security Attributes,mitigates,63 +64,NIST Security controls,Security Attributes,mitigates,64 +65,NIST Security controls,Security Attributes,mitigates,65 +66,NIST Security controls,Security Attributes,mitigates,66 +67,NIST Security controls,Remote Access,mitigates,67 +68,NIST Security controls,Remote Access,mitigates,68 +69,NIST Security controls,Remote Access,mitigates,69 +70,NIST Security controls,Remote Access,mitigates,70 +71,NIST Security controls,Remote Access,mitigates,71 +72,NIST Security controls,Remote Access,mitigates,72 +73,NIST Security controls,Remote Access,mitigates,73 +74,NIST Security controls,Remote Access,mitigates,74 +75,NIST Security controls,Remote Access,mitigates,75 +76,NIST Security controls,Remote Access,mitigates,76 +77,NIST Security controls,Remote Access,mitigates,77 +78,NIST Security controls,Remote Access,mitigates,78 +79,NIST Security controls,Remote Access,mitigates,79 +80,NIST Security controls,Remote Access,mitigates,80 +81,NIST Security controls,Remote Access,mitigates,81 +82,NIST Security controls,Remote Access,mitigates,82 +83,NIST Security controls,Remote Access,mitigates,83 +84,NIST Security controls,Remote Access,mitigates,84 +85,NIST Security controls,Remote Access,mitigates,85 +86,NIST Security controls,Remote Access,mitigates,86 +87,NIST Security controls,Remote Access,mitigates,87 +88,NIST Security controls,Remote Access,mitigates,88 +89,NIST Security controls,Remote Access,mitigates,89 +90,NIST Security controls,Remote Access,mitigates,90 +91,NIST Security controls,Remote Access,mitigates,91 +92,NIST Security controls,Remote Access,mitigates,92 +93,NIST Security controls,Remote Access,mitigates,93 +94,NIST Security controls,Remote Access,mitigates,94 +95,NIST Security controls,Remote Access,mitigates,95 +96,NIST Security controls,Remote Access,mitigates,96 +97,NIST Security controls,Remote Access,mitigates,97 +98,NIST Security controls,Remote Access,mitigates,98 +99,NIST Security controls,Remote Access,mitigates,99 +100,NIST Security controls,Remote Access,mitigates,100 +101,NIST Security controls,Remote Access,mitigates,101 +102,NIST Security controls,Remote Access,mitigates,102 +103,NIST Security controls,Remote Access,mitigates,103 +104,NIST Security controls,Remote Access,mitigates,104 +105,NIST Security controls,Remote Access,mitigates,105 +106,NIST Security controls,Remote Access,mitigates,106 +107,NIST Security controls,Remote Access,mitigates,107 +108,NIST Security controls,Remote Access,mitigates,108 +109,NIST Security controls,Remote Access,mitigates,109 +110,NIST Security controls,Remote Access,mitigates,110 +111,NIST Security controls,Remote Access,mitigates,111 +112,NIST Security controls,Remote Access,mitigates,112 +113,NIST Security controls,Remote Access,mitigates,113 +114,NIST Security controls,Remote Access,mitigates,114 +115,NIST Security controls,Remote Access,mitigates,115 +116,NIST Security controls,Remote Access,mitigates,116 +117,NIST Security controls,Remote Access,mitigates,117 +118,NIST Security controls,Remote Access,mitigates,118 +119,NIST Security controls,Remote Access,mitigates,119 +120,NIST Security controls,Remote Access,mitigates,120 +121,NIST Security controls,Remote Access,mitigates,121 +122,NIST Security controls,Remote Access,mitigates,122 +123,NIST Security controls,Remote Access,mitigates,123 +124,NIST Security controls,Remote Access,mitigates,124 +125,NIST Security controls,Remote Access,mitigates,125 +126,NIST Security controls,Remote Access,mitigates,126 +127,NIST Security controls,Remote Access,mitigates,127 +128,NIST Security controls,Remote Access,mitigates,128 +129,NIST Security controls,Remote Access,mitigates,129 +130,NIST Security controls,Remote Access,mitigates,130 +131,NIST Security controls,Remote Access,mitigates,131 +132,NIST Security controls,Remote Access,mitigates,132 +133,NIST Security controls,Remote Access,mitigates,133 +134,NIST Security controls,Remote Access,mitigates,134 +135,NIST Security controls,Remote Access,mitigates,135 +136,NIST Security controls,Remote Access,mitigates,136 +137,NIST Security controls,Remote Access,mitigates,137 +138,NIST Security controls,Remote Access,mitigates,138 +139,NIST Security controls,Remote Access,mitigates,139 +140,NIST Security controls,Remote Access,mitigates,140 +141,NIST Security controls,Remote Access,mitigates,141 +142,NIST Security controls,Wireless Access,mitigates,142 +143,NIST Security controls,Wireless Access,mitigates,143 +144,NIST Security controls,Wireless Access,mitigates,144 +145,NIST Security controls,Wireless Access,mitigates,145 +146,NIST Security controls,Wireless Access,mitigates,146 +147,NIST Security controls,Wireless Access,mitigates,147 +148,NIST Security controls,Wireless Access,mitigates,148 +149,NIST Security controls,Wireless Access,mitigates,149 +150,NIST Security controls,Wireless Access,mitigates,150 +151,NIST Security controls,Wireless Access,mitigates,151 +152,NIST Security controls,Wireless Access,mitigates,152 +153,NIST Security controls,Wireless Access,mitigates,153 +154,NIST Security controls,Wireless Access,mitigates,154 +155,NIST Security controls,Wireless Access,mitigates,155 +156,NIST Security controls,Wireless Access,mitigates,156 +157,NIST Security controls,Wireless Access,mitigates,157 +158,NIST Security controls,Wireless Access,mitigates,158 +159,NIST Security controls,Wireless Access,mitigates,159 +160,NIST Security controls,Wireless Access,mitigates,160 +161,NIST Security controls,Wireless Access,mitigates,161 +162,NIST Security controls,Wireless Access,mitigates,162 +163,NIST Security controls,Wireless Access,mitigates,163 +164,NIST Security controls,Wireless Access,mitigates,164 +165,NIST Security controls,Wireless Access,mitigates,165 +166,NIST Security controls,Access Control For Mobile Devices,mitigates,166 +167,NIST Security controls,Access Control For Mobile Devices,mitigates,167 +168,NIST Security controls,Access Control For Mobile Devices,mitigates,168 +169,NIST Security controls,Access Control For Mobile Devices,mitigates,169 +170,NIST Security controls,Access Control For Mobile Devices,mitigates,170 +171,NIST Security controls,Access Control For Mobile Devices,mitigates,171 +172,NIST Security controls,Access Control For Mobile Devices,mitigates,172 +173,NIST Security controls,Access Control For Mobile Devices,mitigates,173 +174,NIST Security controls,Access Control For Mobile Devices,mitigates,174 +175,NIST Security controls,Access Control For Mobile Devices,mitigates,175 +176,NIST Security controls,Access Control For Mobile Devices,mitigates,176 +177,NIST Security controls,Access Control For Mobile Devices,mitigates,177 +178,NIST Security controls,Access Control For Mobile Devices,mitigates,178 +179,NIST Security controls,Access Control For Mobile Devices,mitigates,179 +180,NIST Security controls,Access Control For Mobile Devices,mitigates,180 +181,NIST Security controls,Access Control For Mobile Devices,mitigates,181 +182,NIST Security controls,Access Control For Mobile Devices,mitigates,182 +183,NIST Security controls,Access Control For Mobile Devices,mitigates,183 +184,NIST Security controls,Access Control For Mobile Devices,mitigates,184 +185,NIST Security controls,Access Control For Mobile Devices,mitigates,185 +186,NIST Security controls,Access Control For Mobile Devices,mitigates,186 +187,NIST Security controls,Access Control For Mobile Devices,mitigates,187 +188,NIST Security controls,Access Control For Mobile Devices,mitigates,188 +189,NIST Security controls,Access Control For Mobile Devices,mitigates,189 +190,NIST Security controls,Access Control For Mobile Devices,mitigates,190 +191,NIST Security controls,Access Control For Mobile Devices,mitigates,191 +192,NIST Security controls,Access Control For Mobile Devices,mitigates,192 +193,NIST Security controls,Account Management,mitigates,193 +194,NIST Security controls,Account Management,mitigates,194 +195,NIST Security controls,Account Management,mitigates,195 +196,NIST Security controls,Account Management,mitigates,196 +197,NIST Security controls,Account Management,mitigates,197 +198,NIST Security controls,Account Management,mitigates,198 +199,NIST Security controls,Account Management,mitigates,199 +200,NIST Security controls,Account Management,mitigates,200 +201,NIST Security controls,Account Management,mitigates,201 +202,NIST Security controls,Account Management,mitigates,202 +203,NIST Security controls,Account Management,mitigates,203 +204,NIST Security controls,Account Management,mitigates,204 +205,NIST Security controls,Account Management,mitigates,205 +206,NIST Security controls,Account Management,mitigates,206 +207,NIST Security controls,Account Management,mitigates,207 +208,NIST Security controls,Account Management,mitigates,208 +209,NIST Security controls,Account Management,mitigates,209 +210,NIST Security controls,Account Management,mitigates,210 +211,NIST Security controls,Account Management,mitigates,211 +212,NIST Security controls,Account Management,mitigates,212 +213,NIST Security controls,Account Management,mitigates,213 +214,NIST Security controls,Account Management,mitigates,214 +215,NIST Security controls,Account Management,mitigates,215 +216,NIST Security controls,Account Management,mitigates,216 +217,NIST Security controls,Account Management,mitigates,217 +218,NIST Security controls,Account Management,mitigates,218 +219,NIST Security controls,Account Management,mitigates,219 +220,NIST Security controls,Account Management,mitigates,220 +221,NIST Security controls,Account Management,mitigates,221 +222,NIST Security controls,Account Management,mitigates,222 +223,NIST Security controls,Account Management,mitigates,223 +224,NIST Security controls,Account Management,mitigates,224 +225,NIST Security controls,Account Management,mitigates,225 +226,NIST Security controls,Account Management,mitigates,226 +227,NIST Security controls,Account Management,mitigates,227 +228,NIST Security controls,Account Management,mitigates,228 +229,NIST Security controls,Account Management,mitigates,229 +230,NIST Security controls,Account Management,mitigates,230 +231,NIST Security controls,Account Management,mitigates,231 +232,NIST Security controls,Account Management,mitigates,232 +233,NIST Security controls,Account Management,mitigates,233 +234,NIST Security controls,Account Management,mitigates,234 +235,NIST Security controls,Account Management,mitigates,235 +236,NIST Security controls,Account Management,mitigates,236 +237,NIST Security controls,Account Management,mitigates,237 +238,NIST Security controls,Account Management,mitigates,238 +239,NIST Security controls,Account Management,mitigates,239 +240,NIST Security controls,Account Management,mitigates,240 +241,NIST Security controls,Account Management,mitigates,241 +242,NIST Security controls,Account Management,mitigates,242 +243,NIST Security controls,Account Management,mitigates,243 +244,NIST Security controls,Account Management,mitigates,244 +245,NIST Security controls,Account Management,mitigates,245 +246,NIST Security controls,Account Management,mitigates,246 +247,NIST Security controls,Account Management,mitigates,247 +248,NIST Security controls,Account Management,mitigates,248 +249,NIST Security controls,Account Management,mitigates,249 +250,NIST Security controls,Account Management,mitigates,250 +251,NIST Security controls,Account Management,mitigates,251 +252,NIST Security controls,Account Management,mitigates,252 +253,NIST Security controls,Account Management,mitigates,253 +254,NIST Security controls,Account Management,mitigates,254 +255,NIST Security controls,Account Management,mitigates,255 +256,NIST Security controls,Account Management,mitigates,256 +257,NIST Security controls,Account Management,mitigates,257 +258,NIST Security controls,Account Management,mitigates,258 +259,NIST Security controls,Account Management,mitigates,259 +260,NIST Security controls,Account Management,mitigates,260 +261,NIST Security controls,Account Management,mitigates,261 +262,NIST Security controls,Account Management,mitigates,262 +263,NIST Security controls,Account Management,mitigates,263 +264,NIST Security controls,Account Management,mitigates,264 +265,NIST Security controls,Account Management,mitigates,265 +266,NIST Security controls,Account Management,mitigates,266 +267,NIST Security controls,Account Management,mitigates,267 +268,NIST Security controls,Account Management,mitigates,268 +269,NIST Security controls,Account Management,mitigates,269 +270,NIST Security controls,Account Management,mitigates,270 +271,NIST Security controls,Account Management,mitigates,271 +272,NIST Security controls,Account Management,mitigates,272 +273,NIST Security controls,Account Management,mitigates,273 +274,NIST Security controls,Account Management,mitigates,274 +275,NIST Security controls,Account Management,mitigates,275 +276,NIST Security controls,Account Management,mitigates,276 +277,NIST Security controls,Account Management,mitigates,277 +278,NIST Security controls,Account Management,mitigates,278 +279,NIST Security controls,Account Management,mitigates,279 +280,NIST Security controls,Account Management,mitigates,280 +281,NIST Security controls,Account Management,mitigates,281 +282,NIST Security controls,Account Management,mitigates,282 +283,NIST Security controls,Account Management,mitigates,283 +284,NIST Security controls,Account Management,mitigates,284 +285,NIST Security controls,Account Management,mitigates,285 +286,NIST Security controls,Account Management,mitigates,286 +287,NIST Security controls,Account Management,mitigates,287 +288,NIST Security controls,Account Management,mitigates,288 +289,NIST Security controls,Account Management,mitigates,289 +290,NIST Security controls,Account Management,mitigates,290 +291,NIST Security controls,Account Management,mitigates,291 +292,NIST Security controls,Account Management,mitigates,292 +293,NIST Security controls,Account Management,mitigates,293 +294,NIST Security controls,Account Management,mitigates,294 +295,NIST Security controls,Account Management,mitigates,295 +296,NIST Security controls,Account Management,mitigates,296 +297,NIST Security controls,Account Management,mitigates,297 +298,NIST Security controls,Account Management,mitigates,298 +299,NIST Security controls,Account Management,mitigates,299 +300,NIST Security controls,Account Management,mitigates,300 +301,NIST Security controls,Account Management,mitigates,301 +302,NIST Security controls,Account Management,mitigates,302 +303,NIST Security controls,Account Management,mitigates,303 +304,NIST Security controls,Account Management,mitigates,304 +305,NIST Security controls,Account Management,mitigates,305 +306,NIST Security controls,Account Management,mitigates,306 +307,NIST Security controls,Account Management,mitigates,307 +308,NIST Security controls,Account Management,mitigates,308 +309,NIST Security controls,Account Management,mitigates,309 +310,NIST Security controls,Account Management,mitigates,310 +311,NIST Security controls,Account Management,mitigates,311 +312,NIST Security controls,Account Management,mitigates,312 +313,NIST Security controls,Account Management,mitigates,313 +314,NIST Security controls,Account Management,mitigates,314 +315,NIST Security controls,Account Management,mitigates,315 +316,NIST Security controls,Account Management,mitigates,316 +317,NIST Security controls,Account Management,mitigates,317 +318,NIST Security controls,Account Management,mitigates,318 +319,NIST Security controls,Account Management,mitigates,319 +320,NIST Security controls,Account Management,mitigates,320 +321,NIST Security controls,Account Management,mitigates,321 +322,NIST Security controls,Account Management,mitigates,322 +323,NIST Security controls,Account Management,mitigates,323 +324,NIST Security controls,Account Management,mitigates,324 +325,NIST Security controls,Account Management,mitigates,325 +326,NIST Security controls,Account Management,mitigates,326 +327,NIST Security controls,Account Management,mitigates,327 +328,NIST Security controls,Account Management,mitigates,328 +329,NIST Security controls,Account Management,mitigates,329 +330,NIST Security controls,Account Management,mitigates,330 +331,NIST Security controls,Account Management,mitigates,331 +332,NIST Security controls,Account Management,mitigates,332 +333,NIST Security controls,Account Management,mitigates,333 +334,NIST Security controls,Account Management,mitigates,334 +335,NIST Security controls,Account Management,mitigates,335 +336,NIST Security controls,Account Management,mitigates,336 +337,NIST Security controls,Account Management,mitigates,337 +338,NIST Security controls,Account Management,mitigates,338 +339,NIST Security controls,Account Management,mitigates,339 +340,NIST Security controls,Account Management,mitigates,340 +341,NIST Security controls,Account Management,mitigates,341 +342,NIST Security controls,Account Management,mitigates,342 +343,NIST Security controls,Account Management,mitigates,343 +344,NIST Security controls,Account Management,mitigates,344 +345,NIST Security controls,Account Management,mitigates,345 +346,NIST Security controls,Account Management,mitigates,346 +347,NIST Security controls,Account Management,mitigates,347 +348,NIST Security controls,Account Management,mitigates,348 +349,NIST Security controls,Account Management,mitigates,349 +350,NIST Security controls,Account Management,mitigates,350 +351,NIST Security controls,Account Management,mitigates,351 +352,NIST Security controls,Account Management,mitigates,352 +353,NIST Security controls,Account Management,mitigates,353 +354,NIST Security controls,Account Management,mitigates,354 +355,NIST Security controls,Account Management,mitigates,355 +356,NIST Security controls,Account Management,mitigates,356 +357,NIST Security controls,Account Management,mitigates,357 +358,NIST Security controls,Account Management,mitigates,358 +359,NIST Security controls,Account Management,mitigates,359 +360,NIST Security controls,Account Management,mitigates,360 +361,NIST Security controls,Account Management,mitigates,361 +362,NIST Security controls,Account Management,mitigates,362 +363,NIST Security controls,Account Management,mitigates,363 +364,NIST Security controls,Account Management,mitigates,364 +365,NIST Security controls,Account Management,mitigates,365 +366,NIST Security controls,Account Management,mitigates,366 +367,NIST Security controls,Account Management,mitigates,367 +368,NIST Security controls,Account Management,mitigates,368 +369,NIST Security controls,Account Management,mitigates,369 +370,NIST Security controls,Account Management,mitigates,370 +371,NIST Security controls,Account Management,mitigates,371 +372,NIST Security controls,Account Management,mitigates,372 +373,NIST Security controls,Account Management,mitigates,373 +374,NIST Security controls,Account Management,mitigates,374 +375,NIST Security controls,Account Management,mitigates,375 +376,NIST Security controls,Account Management,mitigates,376 +377,NIST Security controls,Account Management,mitigates,377 +378,NIST Security controls,Account Management,mitigates,378 +379,NIST Security controls,Account Management,mitigates,379 +380,NIST Security controls,Account Management,mitigates,380 +381,NIST Security controls,Account Management,mitigates,381 +382,NIST Security controls,Account Management,mitigates,382 +383,NIST Security controls,Account Management,mitigates,383 +384,NIST Security controls,Account Management,mitigates,384 +385,NIST Security controls,Account Management,mitigates,385 +386,NIST Security controls,Account Management,mitigates,386 +387,NIST Security controls,Use of External Information Systems,mitigates,387 +388,NIST Security controls,Use of External Information Systems,mitigates,388 +389,NIST Security controls,Use of External Systems,mitigates,389 +390,NIST Security controls,Use of External Systems,mitigates,390 +391,NIST Security controls,Use Of External Information Systems,mitigates,391 +392,NIST Security controls,Use Of External Information Systems,mitigates,392 +393,NIST Security controls,Use Of External Information Systems,mitigates,393 +394,NIST Security controls,Use Of External Information Systems,mitigates,394 +395,NIST Security controls,Use Of External Information Systems,mitigates,395 +396,NIST Security controls,Use Of External Information Systems,mitigates,396 +397,NIST Security controls,Use Of External Information Systems,mitigates,397 +398,NIST Security controls,Use Of External Information Systems,mitigates,398 +399,NIST Security controls,Use Of External Information Systems,mitigates,399 +400,NIST Security controls,Use Of External Information Systems,mitigates,400 +401,NIST Security controls,Use Of External Information Systems,mitigates,401 +402,NIST Security controls,Use Of External Information Systems,mitigates,402 +403,NIST Security controls,Use Of External Information Systems,mitigates,403 +404,NIST Security controls,Use Of External Information Systems,mitigates,404 +405,NIST Security controls,Use Of External Information Systems,mitigates,405 +406,NIST Security controls,Use Of External Information Systems,mitigates,406 +407,NIST Security controls,Use Of External Information Systems,mitigates,407 +408,NIST Security controls,Use Of External Information Systems,mitigates,408 +409,NIST Security controls,Use Of External Information Systems,mitigates,409 +410,NIST Security controls,Use Of External Information Systems,mitigates,410 +411,NIST Security controls,Use Of External Information Systems,mitigates,411 +412,NIST Security controls,Use Of External Information Systems,mitigates,412 +413,NIST Security controls,Use Of External Information Systems,mitigates,413 +414,NIST Security controls,Use Of External Information Systems,mitigates,414 +415,NIST Security controls,Use Of External Information Systems,mitigates,415 +416,NIST Security controls,Use Of External Information Systems,mitigates,416 +417,NIST Security controls,Use Of External Information Systems,mitigates,417 +418,NIST Security controls,Use Of External Information Systems,mitigates,418 +419,NIST Security controls,Use Of External Information Systems,mitigates,419 +420,NIST Security controls,Use Of External Information Systems,mitigates,420 +421,NIST Security controls,Use Of External Information Systems,mitigates,421 +422,NIST Security controls,Use Of External Information Systems,mitigates,422 +423,NIST Security controls,Use Of External Information Systems,mitigates,423 +424,NIST Security controls,Use Of External Information Systems,mitigates,424 +425,NIST Security controls,Use Of External Information Systems,mitigates,425 +426,NIST Security controls,Use Of External Information Systems,mitigates,426 +427,NIST Security controls,Use Of External Information Systems,mitigates,427 +428,NIST Security controls,Use Of External Information Systems,mitigates,428 +429,NIST Security controls,Use Of External Information Systems,mitigates,429 +430,NIST Security controls,Use Of External Information Systems,mitigates,430 +431,NIST Security controls,Use Of External Information Systems,mitigates,431 +432,NIST Security controls,Use Of External Information Systems,mitigates,432 +433,NIST Security controls,Use Of External Information Systems,mitigates,433 +434,NIST Security controls,Use Of External Information Systems,mitigates,434 +435,NIST Security controls,Use Of External Information Systems,mitigates,435 +436,NIST Security controls,Use Of External Information Systems,mitigates,436 +437,NIST Security controls,Use Of External Information Systems,mitigates,437 +438,NIST Security controls,Use Of External Information Systems,mitigates,438 +439,NIST Security controls,Use Of External Information Systems,mitigates,439 +440,NIST Security controls,Use Of External Information Systems,mitigates,440 +441,NIST Security controls,Use Of External Information Systems,mitigates,441 +442,NIST Security controls,Use Of External Information Systems,mitigates,442 +443,NIST Security controls,Use Of External Information Systems,mitigates,443 +444,NIST Security controls,Use Of External Information Systems,mitigates,444 +445,NIST Security controls,Use Of External Information Systems,mitigates,445 +446,NIST Security controls,Use Of External Information Systems,mitigates,446 +447,NIST Security controls,Use Of External Information Systems,mitigates,447 +448,NIST Security controls,Use Of External Information Systems,mitigates,448 +449,NIST Security controls,Use Of External Information Systems,mitigates,449 +450,NIST Security controls,Information Sharing,mitigates,450 +451,NIST Security controls,Information Sharing,mitigates,451 +452,NIST Security controls,Information Sharing,mitigates,452 +453,NIST Security controls,Information Sharing,mitigates,453 +454,NIST Security controls,Information Sharing,mitigates,454 +455,NIST Security controls,Information Sharing,mitigates,455 +456,NIST Security controls,Publicly Accessible Content,mitigates,456 +457,NIST Security controls,Publicly Accessible Content,mitigates,457 +458,NIST Security controls,Publicly Accessible Content,mitigates,458 +459,NIST Security controls,Data Mining Protection,mitigates,459 +460,NIST Security controls,Data Mining Protection,mitigates,460 +461,NIST Security controls,Data Mining Protection,mitigates,461 +462,NIST Security controls,Data Mining Protection,mitigates,462 +463,NIST Security controls,Data Mining Protection,mitigates,463 +464,NIST Security controls,Data Mining Protection,mitigates,464 +465,NIST Security controls,Data Mining Protection,mitigates,465 +466,NIST Security controls,Data Mining Protection,mitigates,466 +467,NIST Security controls,Data Mining Protection,mitigates,467 +468,NIST Security controls,Data Mining Protection,mitigates,468 +469,NIST Security controls,Data Mining Protection,mitigates,469 +470,NIST Security controls,Data Mining Protection,mitigates,470 +471,NIST Security controls,Data Mining Protection,mitigates,471 +472,NIST Security controls,Data Mining Protection,mitigates,472 +473,NIST Security controls,Data Mining Protection,mitigates,473 +474,NIST Security controls,Data Mining Protection,mitigates,474 +475,NIST Security controls,Data Mining Protection,mitigates,475 +476,NIST Security controls,Access Control Decisions,mitigates,476 +477,NIST Security controls,Access Control Decisions,mitigates,477 +478,NIST Security controls,Access Control Decisions,mitigates,478 +479,NIST Security controls,Reference Monitor,mitigates,479 +480,NIST Security controls,Reference Monitor,mitigates,480 +481,NIST Security controls,Reference Monitor,mitigates,481 +482,NIST Security controls,Access Enforcement,mitigates,482 +483,NIST Security controls,Access Enforcement,mitigates,483 +484,NIST Security controls,Access Enforcement,mitigates,484 +485,NIST Security controls,Access Enforcement,mitigates,485 +486,NIST Security controls,Access Enforcement,mitigates,486 +487,NIST Security controls,Access Enforcement,mitigates,487 +488,NIST Security controls,Access Enforcement,mitigates,488 +489,NIST Security controls,Access Enforcement,mitigates,489 +490,NIST Security controls,Access Enforcement,mitigates,490 +491,NIST Security controls,Access Enforcement,mitigates,491 +492,NIST Security controls,Access Enforcement,mitigates,492 +493,NIST Security controls,Access Enforcement,mitigates,493 +494,NIST Security controls,Access Enforcement,mitigates,494 +495,NIST Security controls,Access Enforcement,mitigates,495 +496,NIST Security controls,Access Enforcement,mitigates,496 +497,NIST Security controls,Access Enforcement,mitigates,497 +498,NIST Security controls,Access Enforcement,mitigates,498 +499,NIST Security controls,Access Enforcement,mitigates,499 +500,NIST Security controls,Access Enforcement,mitigates,500 +501,NIST Security controls,Access Enforcement,mitigates,501 +502,NIST Security controls,Access Enforcement,mitigates,502 +503,NIST Security controls,Access Enforcement,mitigates,503 +504,NIST Security controls,Access Enforcement,mitigates,504 +505,NIST Security controls,Access Enforcement,mitigates,505 +506,NIST Security controls,Access Enforcement,mitigates,506 +507,NIST Security controls,Access Enforcement,mitigates,507 +508,NIST Security controls,Access Enforcement,mitigates,508 +509,NIST Security controls,Access Enforcement,mitigates,509 +510,NIST Security controls,Access Enforcement,mitigates,510 +511,NIST Security controls,Access Enforcement,mitigates,511 +512,NIST Security controls,Access Enforcement,mitigates,512 +513,NIST Security controls,Access Enforcement,mitigates,513 +514,NIST Security controls,Access Enforcement,mitigates,514 +515,NIST Security controls,Access Enforcement,mitigates,515 +516,NIST Security controls,Access Enforcement,mitigates,516 +517,NIST Security controls,Access Enforcement,mitigates,517 +518,NIST Security controls,Access Enforcement,mitigates,518 +519,NIST Security controls,Access Enforcement,mitigates,519 +520,NIST Security controls,Access Enforcement,mitigates,520 +521,NIST Security controls,Access Enforcement,mitigates,521 +522,NIST Security controls,Access Enforcement,mitigates,522 +523,NIST Security controls,Access Enforcement,mitigates,523 +524,NIST Security controls,Access Enforcement,mitigates,524 +525,NIST Security controls,Access Enforcement,mitigates,525 +526,NIST Security controls,Access Enforcement,mitigates,526 +527,NIST Security controls,Access Enforcement,mitigates,527 +528,NIST Security controls,Access Enforcement,mitigates,528 +529,NIST Security controls,Access Enforcement,mitigates,529 +530,NIST Security controls,Access Enforcement,mitigates,530 +531,NIST Security controls,Access Enforcement,mitigates,531 +532,NIST Security controls,Access Enforcement,mitigates,532 +533,NIST Security controls,Access Enforcement,mitigates,533 +534,NIST Security controls,Access Enforcement,mitigates,534 +535,NIST Security controls,Access Enforcement,mitigates,535 +536,NIST Security controls,Access Enforcement,mitigates,536 +537,NIST Security controls,Access Enforcement,mitigates,537 +538,NIST Security controls,Access Enforcement,mitigates,538 +539,NIST Security controls,Access Enforcement,mitigates,539 +540,NIST Security controls,Access Enforcement,mitigates,540 +541,NIST Security controls,Access Enforcement,mitigates,541 +542,NIST Security controls,Access Enforcement,mitigates,542 +543,NIST Security controls,Access Enforcement,mitigates,543 +544,NIST Security controls,Access Enforcement,mitigates,544 +545,NIST Security controls,Access Enforcement,mitigates,545 +546,NIST Security controls,Access Enforcement,mitigates,546 +547,NIST Security controls,Access Enforcement,mitigates,547 +548,NIST Security controls,Access Enforcement,mitigates,548 +549,NIST Security controls,Access Enforcement,mitigates,549 +550,NIST Security controls,Access Enforcement,mitigates,550 +551,NIST Security controls,Access Enforcement,mitigates,551 +552,NIST Security controls,Access Enforcement,mitigates,552 +553,NIST Security controls,Access Enforcement,mitigates,553 +554,NIST Security controls,Access Enforcement,mitigates,554 +555,NIST Security controls,Access Enforcement,mitigates,555 +556,NIST Security controls,Access Enforcement,mitigates,556 +557,NIST Security controls,Access Enforcement,mitigates,557 +558,NIST Security controls,Access Enforcement,mitigates,558 +559,NIST Security controls,Access Enforcement,mitigates,559 +560,NIST Security controls,Access Enforcement,mitigates,560 +561,NIST Security controls,Access Enforcement,mitigates,561 +562,NIST Security controls,Access Enforcement,mitigates,562 +563,NIST Security controls,Access Enforcement,mitigates,563 +564,NIST Security controls,Access Enforcement,mitigates,564 +565,NIST Security controls,Access Enforcement,mitigates,565 +566,NIST Security controls,Access Enforcement,mitigates,566 +567,NIST Security controls,Access Enforcement,mitigates,567 +568,NIST Security controls,Access Enforcement,mitigates,568 +569,NIST Security controls,Access Enforcement,mitigates,569 +570,NIST Security controls,Access Enforcement,mitigates,570 +571,NIST Security controls,Access Enforcement,mitigates,571 +572,NIST Security controls,Access Enforcement,mitigates,572 +573,NIST Security controls,Access Enforcement,mitigates,573 +574,NIST Security controls,Access Enforcement,mitigates,574 +575,NIST Security controls,Access Enforcement,mitigates,575 +576,NIST Security controls,Access Enforcement,mitigates,576 +577,NIST Security controls,Access Enforcement,mitigates,577 +578,NIST Security controls,Access Enforcement,mitigates,578 +579,NIST Security controls,Access Enforcement,mitigates,579 +580,NIST Security controls,Access Enforcement,mitigates,580 +581,NIST Security controls,Access Enforcement,mitigates,581 +582,NIST Security controls,Access Enforcement,mitigates,582 +583,NIST Security controls,Access Enforcement,mitigates,583 +584,NIST Security controls,Access Enforcement,mitigates,584 +585,NIST Security controls,Access Enforcement,mitigates,585 +586,NIST Security controls,Access Enforcement,mitigates,586 +587,NIST Security controls,Access Enforcement,mitigates,587 +588,NIST Security controls,Access Enforcement,mitigates,588 +589,NIST Security controls,Access Enforcement,mitigates,589 +590,NIST Security controls,Access Enforcement,mitigates,590 +591,NIST Security controls,Access Enforcement,mitigates,591 +592,NIST Security controls,Access Enforcement,mitigates,592 +593,NIST Security controls,Access Enforcement,mitigates,593 +594,NIST Security controls,Access Enforcement,mitigates,594 +595,NIST Security controls,Access Enforcement,mitigates,595 +596,NIST Security controls,Access Enforcement,mitigates,596 +597,NIST Security controls,Access Enforcement,mitigates,597 +598,NIST Security controls,Access Enforcement,mitigates,598 +599,NIST Security controls,Access Enforcement,mitigates,599 +600,NIST Security controls,Access Enforcement,mitigates,600 +601,NIST Security controls,Access Enforcement,mitigates,601 +602,NIST Security controls,Access Enforcement,mitigates,602 +603,NIST Security controls,Access Enforcement,mitigates,603 +604,NIST Security controls,Access Enforcement,mitigates,604 +605,NIST Security controls,Access Enforcement,mitigates,605 +606,NIST Security controls,Access Enforcement,mitigates,606 +607,NIST Security controls,Access Enforcement,mitigates,607 +608,NIST Security controls,Access Enforcement,mitigates,608 +609,NIST Security controls,Access Enforcement,mitigates,609 +610,NIST Security controls,Access Enforcement,mitigates,610 +611,NIST Security controls,Access Enforcement,mitigates,611 +612,NIST Security controls,Access Enforcement,mitigates,612 +613,NIST Security controls,Access Enforcement,mitigates,613 +614,NIST Security controls,Access Enforcement,mitigates,614 +615,NIST Security controls,Access Enforcement,mitigates,615 +616,NIST Security controls,Access Enforcement,mitigates,616 +617,NIST Security controls,Access Enforcement,mitigates,617 +618,NIST Security controls,Access Enforcement,mitigates,618 +619,NIST Security controls,Access Enforcement,mitigates,619 +620,NIST Security controls,Access Enforcement,mitigates,620 +621,NIST Security controls,Access Enforcement,mitigates,621 +622,NIST Security controls,Access Enforcement,mitigates,622 +623,NIST Security controls,Access Enforcement,mitigates,623 +624,NIST Security controls,Access Enforcement,mitigates,624 +625,NIST Security controls,Access Enforcement,mitigates,625 +626,NIST Security controls,Access Enforcement,mitigates,626 +627,NIST Security controls,Access Enforcement,mitigates,627 +628,NIST Security controls,Access Enforcement,mitigates,628 +629,NIST Security controls,Access Enforcement,mitigates,629 +630,NIST Security controls,Access Enforcement,mitigates,630 +631,NIST Security controls,Access Enforcement,mitigates,631 +632,NIST Security controls,Access Enforcement,mitigates,632 +633,NIST Security controls,Access Enforcement,mitigates,633 +634,NIST Security controls,Access Enforcement,mitigates,634 +635,NIST Security controls,Access Enforcement,mitigates,635 +636,NIST Security controls,Access Enforcement,mitigates,636 +637,NIST Security controls,Access Enforcement,mitigates,637 +638,NIST Security controls,Access Enforcement,mitigates,638 +639,NIST Security controls,Access Enforcement,mitigates,639 +640,NIST Security controls,Access Enforcement,mitigates,640 +641,NIST Security controls,Access Enforcement,mitigates,641 +642,NIST Security controls,Access Enforcement,mitigates,642 +643,NIST Security controls,Access Enforcement,mitigates,643 +644,NIST Security controls,Access Enforcement,mitigates,644 +645,NIST Security controls,Access Enforcement,mitigates,645 +646,NIST Security controls,Access Enforcement,mitigates,646 +647,NIST Security controls,Access Enforcement,mitigates,647 +648,NIST Security controls,Access Enforcement,mitigates,648 +649,NIST Security controls,Access Enforcement,mitigates,649 +650,NIST Security controls,Access Enforcement,mitigates,650 +651,NIST Security controls,Access Enforcement,mitigates,651 +652,NIST Security controls,Access Enforcement,mitigates,652 +653,NIST Security controls,Access Enforcement,mitigates,653 +654,NIST Security controls,Access Enforcement,mitigates,654 +655,NIST Security controls,Access Enforcement,mitigates,655 +656,NIST Security controls,Access Enforcement,mitigates,656 +657,NIST Security controls,Access Enforcement,mitigates,657 +658,NIST Security controls,Access Enforcement,mitigates,658 +659,NIST Security controls,Access Enforcement,mitigates,659 +660,NIST Security controls,Access Enforcement,mitigates,660 +661,NIST Security controls,Access Enforcement,mitigates,661 +662,NIST Security controls,Access Enforcement,mitigates,662 +663,NIST Security controls,Access Enforcement,mitigates,663 +664,NIST Security controls,Access Enforcement,mitigates,664 +665,NIST Security controls,Access Enforcement,mitigates,665 +666,NIST Security controls,Access Enforcement,mitigates,666 +667,NIST Security controls,Access Enforcement,mitigates,667 +668,NIST Security controls,Access Enforcement,mitigates,668 +669,NIST Security controls,Access Enforcement,mitigates,669 +670,NIST Security controls,Access Enforcement,mitigates,670 +671,NIST Security controls,Access Enforcement,mitigates,671 +672,NIST Security controls,Access Enforcement,mitigates,672 +673,NIST Security controls,Access Enforcement,mitigates,673 +674,NIST Security controls,Access Enforcement,mitigates,674 +675,NIST Security controls,Access Enforcement,mitigates,675 +676,NIST Security controls,Access Enforcement,mitigates,676 +677,NIST Security controls,Access Enforcement,mitigates,677 +678,NIST Security controls,Access Enforcement,mitigates,678 +679,NIST Security controls,Access Enforcement,mitigates,679 +680,NIST Security controls,Access Enforcement,mitigates,680 +681,NIST Security controls,Access Enforcement,mitigates,681 +682,NIST Security controls,Access Enforcement,mitigates,682 +683,NIST Security controls,Access Enforcement,mitigates,683 +684,NIST Security controls,Access Enforcement,mitigates,684 +685,NIST Security controls,Access Enforcement,mitigates,685 +686,NIST Security controls,Access Enforcement,mitigates,686 +687,NIST Security controls,Access Enforcement,mitigates,687 +688,NIST Security controls,Access Enforcement,mitigates,688 +689,NIST Security controls,Access Enforcement,mitigates,689 +690,NIST Security controls,Access Enforcement,mitigates,690 +691,NIST Security controls,Access Enforcement,mitigates,691 +692,NIST Security controls,Access Enforcement,mitigates,692 +693,NIST Security controls,Access Enforcement,mitigates,693 +694,NIST Security controls,Access Enforcement,mitigates,694 +695,NIST Security controls,Access Enforcement,mitigates,695 +696,NIST Security controls,Access Enforcement,mitigates,696 +697,NIST Security controls,Access Enforcement,mitigates,697 +698,NIST Security controls,Access Enforcement,mitigates,698 +699,NIST Security controls,Access Enforcement,mitigates,699 +700,NIST Security controls,Access Enforcement,mitigates,700 +701,NIST Security controls,Access Enforcement,mitigates,701 +702,NIST Security controls,Access Enforcement,mitigates,702 +703,NIST Security controls,Access Enforcement,mitigates,703 +704,NIST Security controls,Access Enforcement,mitigates,704 +705,NIST Security controls,Access Enforcement,mitigates,705 +706,NIST Security controls,Access Enforcement,mitigates,706 +707,NIST Security controls,Access Enforcement,mitigates,707 +708,NIST Security controls,Access Enforcement,mitigates,708 +709,NIST Security controls,Access Enforcement,mitigates,709 +710,NIST Security controls,Access Enforcement,mitigates,710 +711,NIST Security controls,Access Enforcement,mitigates,711 +712,NIST Security controls,Access Enforcement,mitigates,712 +713,NIST Security controls,Access Enforcement,mitigates,713 +714,NIST Security controls,Access Enforcement,mitigates,714 +715,NIST Security controls,Access Enforcement,mitigates,715 +716,NIST Security controls,Access Enforcement,mitigates,716 +717,NIST Security controls,Access Enforcement,mitigates,717 +718,NIST Security controls,Access Enforcement,mitigates,718 +719,NIST Security controls,Access Enforcement,mitigates,719 +720,NIST Security controls,Access Enforcement,mitigates,720 +721,NIST Security controls,Access Enforcement,mitigates,721 +722,NIST Security controls,Access Enforcement,mitigates,722 +723,NIST Security controls,Access Enforcement,mitigates,723 +724,NIST Security controls,Access Enforcement,mitigates,724 +725,NIST Security controls,Access Enforcement,mitigates,725 +726,NIST Security controls,Access Enforcement,mitigates,726 +727,NIST Security controls,Access Enforcement,mitigates,727 +728,NIST Security controls,Access Enforcement,mitigates,728 +729,NIST Security controls,Access Enforcement,mitigates,729 +730,NIST Security controls,Access Enforcement,mitigates,730 +731,NIST Security controls,Access Enforcement,mitigates,731 +732,NIST Security controls,Access Enforcement,mitigates,732 +733,NIST Security controls,Information Flow Enforncement,mitigates,733 +734,NIST Security controls,Information Flow Enforcement,mitigates,734 +735,NIST Security controls,Information Flow Enforcement,mitigates,735 +736,NIST Security controls,Information Flow Enforcement,mitigates,736 +737,NIST Security controls,Information Flow Enforcement,mitigates,737 +738,NIST Security controls,Information Flow Enforcement,mitigates,738 +739,NIST Security controls,Information Flow Enforcement,mitigates,739 +740,NIST Security controls,Information Flow Enforcement,mitigates,740 +741,NIST Security controls,Information Flow Enforcement,mitigates,741 +742,NIST Security controls,Information Flow Enforcement,mitigates,742 +743,NIST Security controls,Information Flow Enforcement,mitigates,743 +744,NIST Security controls,Information Flow Enforcement,mitigates,744 +745,NIST Security controls,Information Flow Enforcement,mitigates,745 +746,NIST Security controls,Information Flow Enforcement,mitigates,746 +747,NIST Security controls,Information Flow Enforcement,mitigates,747 +748,NIST Security controls,Information Flow Enforcement,mitigates,748 +749,NIST Security controls,Information Flow Enforcement,mitigates,749 +750,NIST Security controls,Information Flow Enforcement,mitigates,750 +751,NIST Security controls,Information Flow Enforcement,mitigates,751 +752,NIST Security controls,Information Flow Enforcement,mitigates,752 +753,NIST Security controls,Information Flow Enforcement,mitigates,753 +754,NIST Security controls,Information Flow Enforcement,mitigates,754 +755,NIST Security controls,Information Flow Enforcement,mitigates,755 +756,NIST Security controls,Information Flow Enforcement,mitigates,756 +757,NIST Security controls,Information Flow Enforcement,mitigates,757 +758,NIST Security controls,Information Flow Enforcement,mitigates,758 +759,NIST Security controls,Information Flow Enforcement,mitigates,759 +760,NIST Security controls,Information Flow Enforcement,mitigates,760 +761,NIST Security controls,Information Flow Enforcement,mitigates,761 +762,NIST Security controls,Information Flow Enforcement,mitigates,762 +763,NIST Security controls,Information Flow Enforcement,mitigates,763 +764,NIST Security controls,Information Flow Enforcement,mitigates,764 +765,NIST Security controls,Information Flow Enforcement,mitigates,765 +766,NIST Security controls,Information Flow Enforcement,mitigates,766 +767,NIST Security controls,Information Flow Enforcement,mitigates,767 +768,NIST Security controls,Information Flow Enforcement,mitigates,768 +769,NIST Security controls,Information Flow Enforcement,mitigates,769 +770,NIST Security controls,Information Flow Enforcement,mitigates,770 +771,NIST Security controls,Information Flow Enforcement,mitigates,771 +772,NIST Security controls,Information Flow Enforcement,mitigates,772 +773,NIST Security controls,Information Flow Enforcement,mitigates,773 +774,NIST Security controls,Information Flow Enforcement,mitigates,774 +775,NIST Security controls,Information Flow Enforcement,mitigates,775 +776,NIST Security controls,Information Flow Enforcement,mitigates,776 +777,NIST Security controls,Information Flow Enforcement,mitigates,777 +778,NIST Security controls,Information Flow Enforcement,mitigates,778 +779,NIST Security controls,Information Flow Enforcement,mitigates,779 +780,NIST Security controls,Information Flow Enforcement,mitigates,780 +781,NIST Security controls,Information Flow Enforcement,mitigates,781 +782,NIST Security controls,Information Flow Enforcement,mitigates,782 +783,NIST Security controls,Information Flow Enforcement,mitigates,783 +784,NIST Security controls,Information Flow Enforcement,mitigates,784 +785,NIST Security controls,Information Flow Enforcement,mitigates,785 +786,NIST Security controls,Information Flow Enforcement,mitigates,786 +787,NIST Security controls,Information Flow Enforcement,mitigates,787 +788,NIST Security controls,Information Flow Enforcement,mitigates,788 +789,NIST Security controls,Information Flow Enforcement,mitigates,789 +790,NIST Security controls,Information Flow Enforcement,mitigates,790 +791,NIST Security controls,Information Flow Enforcement,mitigates,791 +792,NIST Security controls,Information Flow Enforcement,mitigates,792 +793,NIST Security controls,Information Flow Enforcement,mitigates,793 +794,NIST Security controls,Information Flow Enforcement,mitigates,794 +795,NIST Security controls,Information Flow Enforcement,mitigates,795 +796,NIST Security controls,Information Flow Enforcement,mitigates,796 +797,NIST Security controls,Information Flow Enforcement,mitigates,797 +798,NIST Security controls,Information Flow Enforcement,mitigates,798 +799,NIST Security controls,Information Flow Enforcement,mitigates,799 +800,NIST Security controls,Information Flow Enforcement,mitigates,800 +801,NIST Security controls,Information Flow Enforcement,mitigates,801 +802,NIST Security controls,Information Flow Enforcement,mitigates,802 +803,NIST Security controls,Information Flow Enforcement,mitigates,803 +804,NIST Security controls,Information Flow Enforcement,mitigates,804 +805,NIST Security controls,Information Flow Enforcement,mitigates,805 +806,NIST Security controls,Information Flow Enforcement,mitigates,806 +807,NIST Security controls,Information Flow Enforcement,mitigates,807 +808,NIST Security controls,Information Flow Enforcement,mitigates,808 +809,NIST Security controls,Information Flow Enforcement,mitigates,809 +810,NIST Security controls,Information Flow Enforcement,mitigates,810 +811,NIST Security controls,Information Flow Enforcement,mitigates,811 +812,NIST Security controls,Information Flow Enforcement,mitigates,812 +813,NIST Security controls,Information Flow Enforcement,mitigates,813 +814,NIST Security controls,Information Flow Enforcement,mitigates,814 +815,NIST Security controls,Information Flow Enforcement,mitigates,815 +816,NIST Security controls,Information Flow Enforcement,mitigates,816 +817,NIST Security controls,Information Flow Enforcement,mitigates,817 +818,NIST Security controls,Information Flow Enforcement,mitigates,818 +819,NIST Security controls,Information Flow Enforcement,mitigates,819 +820,NIST Security controls,Information Flow Enforcement,mitigates,820 +821,NIST Security controls,Information Flow Enforcement,mitigates,821 +822,NIST Security controls,Information Flow Enforcement,mitigates,822 +823,NIST Security controls,Information Flow Enforcement,mitigates,823 +824,NIST Security controls,Information Flow Enforcement,mitigates,824 +825,NIST Security controls,Information Flow Enforcement,mitigates,825 +826,NIST Security controls,Information Flow Enforcement,mitigates,826 +827,NIST Security controls,Information Flow Enforcement,mitigates,827 +828,NIST Security controls,Information Flow Enforcement,mitigates,828 +829,NIST Security controls,Information Flow Enforcement,mitigates,829 +830,NIST Security controls,Information Flow Enforcement,mitigates,830 +831,NIST Security controls,Information Flow Enforcement,mitigates,831 +832,NIST Security controls,Information Flow Enforcement,mitigates,832 +833,NIST Security controls,Information Flow Enforcement,mitigates,833 +834,NIST Security controls,Information Flow Enforcement,mitigates,834 +835,NIST Security controls,Information Flow Enforcement,mitigates,835 +836,NIST Security controls,Information Flow Enforcement,mitigates,836 +837,NIST Security controls,Information Flow Enforcement,mitigates,837 +838,NIST Security controls,Information Flow Enforcement,mitigates,838 +839,NIST Security controls,Information Flow Enforcement,mitigates,839 +840,NIST Security controls,Information Flow Enforcement,mitigates,840 +841,NIST Security controls,Information Flow Enforcement,mitigates,841 +842,NIST Security controls,Information Flow Enforcement,mitigates,842 +843,NIST Security controls,Information Flow Enforcement,mitigates,843 +844,NIST Security controls,Information Flow Enforcement,mitigates,844 +845,NIST Security controls,Information Flow Enforcement,mitigates,845 +846,NIST Security controls,Information Flow Enforcement,mitigates,846 +847,NIST Security controls,Information Flow Enforcement,mitigates,847 +848,NIST Security controls,Information Flow Enforcement,mitigates,848 +849,NIST Security controls,Information Flow Enforcement,mitigates,849 +850,NIST Security controls,Information Flow Enforcement,mitigates,850 +851,NIST Security controls,Information Flow Enforcement,mitigates,851 +852,NIST Security controls,Information Flow Enforcement,mitigates,852 +853,NIST Security controls,Information Flow Enforcement,mitigates,853 +854,NIST Security controls,Information Flow Enforcement,mitigates,854 +855,NIST Security controls,Information Flow Enforcement,mitigates,855 +856,NIST Security controls,Information Flow Enforcement,mitigates,856 +857,NIST Security controls,Information Flow Enforcement,mitigates,857 +858,NIST Security controls,Information Flow Enforcement,mitigates,858 +859,NIST Security controls,Information Flow Enforcement,mitigates,859 +860,NIST Security controls,Information Flow Enforcement,mitigates,860 +861,NIST Security controls,Information Flow Enforcement,mitigates,861 +862,NIST Security controls,Information Flow Enforcement,mitigates,862 +863,NIST Security controls,Information Flow Enforcement,mitigates,863 +864,NIST Security controls,Information Flow Enforcement,mitigates,864 +865,NIST Security controls,Information Flow Enforcement,mitigates,865 +866,NIST Security controls,Information Flow Enforcement,mitigates,866 +867,NIST Security controls,Information Flow Enforcement,mitigates,867 +868,NIST Security controls,Information Flow Enforcement,mitigates,868 +869,NIST Security controls,Information Flow Enforcement,mitigates,869 +870,NIST Security controls,Information Flow Enforcement,mitigates,870 +871,NIST Security controls,Information Flow Enforcement,mitigates,871 +872,NIST Security controls,Information Flow Enforcement,mitigates,872 +873,NIST Security controls,Information Flow Enforcement,mitigates,873 +874,NIST Security controls,Information Flow Enforcement,mitigates,874 +875,NIST Security controls,Information Flow Enforcement,mitigates,875 +876,NIST Security controls,Information Flow Enforcement,mitigates,876 +877,NIST Security controls,Information Flow Enforcement,mitigates,877 +878,NIST Security controls,Separation of Duties,mitigates,878 +879,NIST Security controls,Separation Of Duties,mitigates,879 +880,NIST Security controls,Separation Of Duties,mitigates,880 +881,NIST Security controls,Separation Of Duties,mitigates,881 +882,NIST Security controls,Separation of Duties,mitigates,882 +883,NIST Security controls,Separation Of Duties,mitigates,883 +884,NIST Security controls,Separation Of Duties,mitigates,884 +885,NIST Security controls,Separation Of Duties,mitigates,885 +886,NIST Security controls,Separation Of Duties,mitigates,886 +887,NIST Security controls,Separation Of Duties,mitigates,887 +888,NIST Security controls,Separation Of Duties,mitigates,888 +889,NIST Security controls,Separation Of Duties,mitigates,889 +890,NIST Security controls,Separation Of Duties,mitigates,890 +891,NIST Security controls,Separation Of Duties,mitigates,891 +892,NIST Security controls,Separation Of Duties,mitigates,892 +893,NIST Security controls,Separation Of Duties,mitigates,893 +894,NIST Security controls,Separation Of Duties,mitigates,894 +895,NIST Security controls,Separation Of Duties,mitigates,895 +896,NIST Security controls,Separation Of Duties,mitigates,896 +897,NIST Security controls,Separation Of Duties,mitigates,897 +898,NIST Security controls,Separation Of Duties,mitigates,898 +899,NIST Security controls,Separation Of Duties,mitigates,899 +900,NIST Security controls,Separation Of Duties,mitigates,900 +901,NIST Security controls,Separation Of Duties,mitigates,901 +902,NIST Security controls,Separation Of Duties,mitigates,902 +903,NIST Security controls,Separation Of Duties,mitigates,903 +904,NIST Security controls,Separation Of Duties,mitigates,904 +905,NIST Security controls,Separation Of Duties,mitigates,905 +906,NIST Security controls,Separation Of Duties,mitigates,906 +907,NIST Security controls,Separation Of Duties,mitigates,907 +908,NIST Security controls,Separation Of Duties,mitigates,908 +909,NIST Security controls,Separation Of Duties,mitigates,909 +910,NIST Security controls,Separation Of Duties,mitigates,910 +911,NIST Security controls,Separation Of Duties,mitigates,911 +912,NIST Security controls,Separation Of Duties,mitigates,912 +913,NIST Security controls,Separation Of Duties,mitigates,913 +914,NIST Security controls,Separation Of Duties,mitigates,914 +915,NIST Security controls,Separation Of Duties,mitigates,915 +916,NIST Security controls,Separation Of Duties,mitigates,916 +917,NIST Security controls,Separation Of Duties,mitigates,917 +918,NIST Security controls,Separation Of Duties,mitigates,918 +919,NIST Security controls,Separation Of Duties,mitigates,919 +920,NIST Security controls,Separation Of Duties,mitigates,920 +921,NIST Security controls,Separation Of Duties,mitigates,921 +922,NIST Security controls,Separation Of Duties,mitigates,922 +923,NIST Security controls,Separation Of Duties,mitigates,923 +924,NIST Security controls,Separation Of Duties,mitigates,924 +925,NIST Security controls,Separation Of Duties,mitigates,925 +926,NIST Security controls,Separation Of Duties,mitigates,926 +927,NIST Security controls,Separation Of Duties,mitigates,927 +928,NIST Security controls,Separation Of Duties,mitigates,928 +929,NIST Security controls,Separation Of Duties,mitigates,929 +930,NIST Security controls,Separation Of Duties,mitigates,930 +931,NIST Security controls,Separation Of Duties,mitigates,931 +932,NIST Security controls,Separation Of Duties,mitigates,932 +933,NIST Security controls,Separation Of Duties,mitigates,933 +934,NIST Security controls,Separation Of Duties,mitigates,934 +935,NIST Security controls,Separation Of Duties,mitigates,935 +936,NIST Security controls,Separation Of Duties,mitigates,936 +937,NIST Security controls,Separation Of Duties,mitigates,937 +938,NIST Security controls,Separation Of Duties,mitigates,938 +939,NIST Security controls,Separation Of Duties,mitigates,939 +940,NIST Security controls,Separation Of Duties,mitigates,940 +941,NIST Security controls,Separation Of Duties,mitigates,941 +942,NIST Security controls,Separation Of Duties,mitigates,942 +943,NIST Security controls,Separation Of Duties,mitigates,943 +944,NIST Security controls,Separation Of Duties,mitigates,944 +945,NIST Security controls,Separation Of Duties,mitigates,945 +946,NIST Security controls,Separation Of Duties,mitigates,946 +947,NIST Security controls,Separation Of Duties,mitigates,947 +948,NIST Security controls,Separation Of Duties,mitigates,948 +949,NIST Security controls,Separation Of Duties,mitigates,949 +950,NIST Security controls,Separation Of Duties,mitigates,950 +951,NIST Security controls,Separation Of Duties,mitigates,951 +952,NIST Security controls,Separation Of Duties,mitigates,952 +953,NIST Security controls,Separation Of Duties,mitigates,953 +954,NIST Security controls,Separation Of Duties,mitigates,954 +955,NIST Security controls,Separation Of Duties,mitigates,955 +956,NIST Security controls,Separation Of Duties,mitigates,956 +957,NIST Security controls,Separation Of Duties,mitigates,957 +958,NIST Security controls,Separation Of Duties,mitigates,958 +959,NIST Security controls,Separation Of Duties,mitigates,959 +960,NIST Security controls,Separation Of Duties,mitigates,960 +961,NIST Security controls,Separation Of Duties,mitigates,961 +962,NIST Security controls,Separation Of Duties,mitigates,962 +963,NIST Security controls,Separation Of Duties,mitigates,963 +964,NIST Security controls,Separation Of Duties,mitigates,964 +965,NIST Security controls,Separation Of Duties,mitigates,965 +966,NIST Security controls,Separation Of Duties,mitigates,966 +967,NIST Security controls,Separation Of Duties,mitigates,967 +968,NIST Security controls,Separation Of Duties,mitigates,968 +969,NIST Security controls,Separation Of Duties,mitigates,969 +970,NIST Security controls,Separation Of Duties,mitigates,970 +971,NIST Security controls,Separation Of Duties,mitigates,971 +972,NIST Security controls,Separation Of Duties,mitigates,972 +973,NIST Security controls,Separation Of Duties,mitigates,973 +974,NIST Security controls,Separation Of Duties,mitigates,974 +975,NIST Security controls,Separation Of Duties,mitigates,975 +976,NIST Security controls,Separation Of Duties,mitigates,976 +977,NIST Security controls,Separation Of Duties,mitigates,977 +978,NIST Security controls,Separation Of Duties,mitigates,978 +979,NIST Security controls,Separation Of Duties,mitigates,979 +980,NIST Security controls,Separation Of Duties,mitigates,980 +981,NIST Security controls,Separation Of Duties,mitigates,981 +982,NIST Security controls,Separation Of Duties,mitigates,982 +983,NIST Security controls,Separation Of Duties,mitigates,983 +984,NIST Security controls,Separation Of Duties,mitigates,984 +985,NIST Security controls,Separation Of Duties,mitigates,985 +986,NIST Security controls,Separation Of Duties,mitigates,986 +987,NIST Security controls,Separation Of Duties,mitigates,987 +988,NIST Security controls,Separation Of Duties,mitigates,988 +989,NIST Security controls,Separation Of Duties,mitigates,989 +990,NIST Security controls,Separation Of Duties,mitigates,990 +991,NIST Security controls,Separation Of Duties,mitigates,991 +992,NIST Security controls,Separation Of Duties,mitigates,992 +993,NIST Security controls,Separation Of Duties,mitigates,993 +994,NIST Security controls,Separation Of Duties,mitigates,994 +995,NIST Security controls,Separation Of Duties,mitigates,995 +996,NIST Security controls,Separation Of Duties,mitigates,996 +997,NIST Security controls,Separation Of Duties,mitigates,997 +998,NIST Security controls,Separation Of Duties,mitigates,998 +999,NIST Security controls,Separation Of Duties,mitigates,999 +1000,NIST Security controls,Separation Of Duties,mitigates,1000 +1001,NIST Security controls,Separation Of Duties,mitigates,1001 +1002,NIST Security controls,Separation Of Duties,mitigates,1002 +1003,NIST Security controls,Separation Of Duties,mitigates,1003 +1004,NIST Security controls,Separation Of Duties,mitigates,1004 +1005,NIST Security controls,Separation Of Duties,mitigates,1005 +1006,NIST Security controls,Separation Of Duties,mitigates,1006 +1007,NIST Security controls,Separation Of Duties,mitigates,1007 +1008,NIST Security controls,Separation Of Duties,mitigates,1008 +1009,NIST Security controls,Separation Of Duties,mitigates,1009 +1010,NIST Security controls,Separation Of Duties,mitigates,1010 +1011,NIST Security controls,Separation Of Duties,mitigates,1011 +1012,NIST Security controls,Separation Of Duties,mitigates,1012 +1013,NIST Security controls,Separation Of Duties,mitigates,1013 +1014,NIST Security controls,Separation Of Duties,mitigates,1014 +1015,NIST Security controls,Separation Of Duties,mitigates,1015 +1016,NIST Security controls,Separation Of Duties,mitigates,1016 +1017,NIST Security controls,Separation Of Duties,mitigates,1017 +1018,NIST Security controls,Separation Of Duties,mitigates,1018 +1019,NIST Security controls,Separation Of Duties,mitigates,1019 +1020,NIST Security controls,Separation Of Duties,mitigates,1020 +1021,NIST Security controls,Separation Of Duties,mitigates,1021 +1022,NIST Security controls,Separation Of Duties,mitigates,1022 +1023,NIST Security controls,Separation Of Duties,mitigates,1023 +1024,NIST Security controls,Separation Of Duties,mitigates,1024 +1025,NIST Security controls,Separation Of Duties,mitigates,1025 +1026,NIST Security controls,Separation Of Duties,mitigates,1026 +1027,NIST Security controls,Separation Of Duties,mitigates,1027 +1028,NIST Security controls,Separation Of Duties,mitigates,1028 +1029,NIST Security controls,Separation Of Duties,mitigates,1029 +1030,NIST Security controls,Separation Of Duties,mitigates,1030 +1031,NIST Security controls,Separation Of Duties,mitigates,1031 +1032,NIST Security controls,Separation Of Duties,mitigates,1032 +1033,NIST Security controls,Separation Of Duties,mitigates,1033 +1034,NIST Security controls,Separation Of Duties,mitigates,1034 +1035,NIST Security controls,Separation Of Duties,mitigates,1035 +1036,NIST Security controls,Separation Of Duties,mitigates,1036 +1037,NIST Security controls,Separation Of Duties,mitigates,1037 +1038,NIST Security controls,Separation Of Duties,mitigates,1038 +1039,NIST Security controls,Separation Of Duties,mitigates,1039 +1040,NIST Security controls,Least Privilege,mitigates,1040 +1041,NIST Security controls,Least Privilege,mitigates,1041 +1042,NIST Security controls,Least Privilege,mitigates,1042 +1043,NIST Security controls,Least Privilege,mitigates,1043 +1044,NIST Security controls,Least Privilege,mitigates,1044 +1045,NIST Security controls,Least Privilege,mitigates,1045 +1046,NIST Security controls,Least Privilege,mitigates,1046 +1047,NIST Security controls,Least Privilege,mitigates,1047 +1048,NIST Security controls,Least Privilege,mitigates,1048 +1049,NIST Security controls,Least Privilege,mitigates,1049 +1050,NIST Security controls,Least Privilege,mitigates,1050 +1051,NIST Security controls,Least Privilege,mitigates,1051 +1052,NIST Security controls,Least Privilege,mitigates,1052 +1053,NIST Security controls,Least Privilege,mitigates,1053 +1054,NIST Security controls,Least Privilege,mitigates,1054 +1055,NIST Security controls,Least Privilege,mitigates,1055 +1056,NIST Security controls,Least Privilege,mitigates,1056 +1057,NIST Security controls,Least Privilege,mitigates,1057 +1058,NIST Security controls,Least Privilege,mitigates,1058 +1059,NIST Security controls,Least Privilege,mitigates,1059 +1060,NIST Security controls,Least Privilege,mitigates,1060 +1061,NIST Security controls,Least Privilege,mitigates,1061 +1062,NIST Security controls,Least Privilege,mitigates,1062 +1063,NIST Security controls,Least Privilege,mitigates,1063 +1064,NIST Security controls,Least Privilege,mitigates,1064 +1065,NIST Security controls,Least Privilege,mitigates,1065 +1066,NIST Security controls,Least Privilege,mitigates,1066 +1067,NIST Security controls,Least Privilege,mitigates,1067 +1068,NIST Security controls,Least Privilege,mitigates,1068 +1069,NIST Security controls,Least Privilege,mitigates,1069 +1070,NIST Security controls,Least Privilege,mitigates,1070 +1071,NIST Security controls,Least Privilege,mitigates,1071 +1072,NIST Security controls,Least Privilege,mitigates,1072 +1073,NIST Security controls,Least Privilege,mitigates,1073 +1074,NIST Security controls,Least Privilege,mitigates,1074 +1075,NIST Security controls,Least Privilege,mitigates,1075 +1076,NIST Security controls,Least Privilege,mitigates,1076 +1077,NIST Security controls,Least Privilege,mitigates,1077 +1078,NIST Security controls,Least Privilege,mitigates,1078 +1079,NIST Security controls,Least Privilege,mitigates,1079 +1080,NIST Security controls,Least Privilege,mitigates,1080 +1081,NIST Security controls,Least Privilege,mitigates,1081 +1082,NIST Security controls,Least Privilege,mitigates,1082 +1083,NIST Security controls,Least Privilege,mitigates,1083 +1084,NIST Security controls,Least Privilege,mitigates,1084 +1085,NIST Security controls,Least Privilege,mitigates,1085 +1086,NIST Security controls,Least Privilege,mitigates,1086 +1087,NIST Security controls,Least Privilege,mitigates,1087 +1088,NIST Security controls,Least Privilege,mitigates,1088 +1089,NIST Security controls,Least Privilege,mitigates,1089 +1090,NIST Security controls,Least Privilege,mitigates,1090 +1091,NIST Security controls,Least Privilege,mitigates,1091 +1092,NIST Security controls,Least Privilege,mitigates,1092 +1093,NIST Security controls,Least Privilege,mitigates,1093 +1094,NIST Security controls,Least Privilege,mitigates,1094 +1095,NIST Security controls,Least Privilege,mitigates,1095 +1096,NIST Security controls,Least Privilege,mitigates,1096 +1097,NIST Security controls,Least Privilege,mitigates,1097 +1098,NIST Security controls,Least Privilege,mitigates,1098 +1099,NIST Security controls,Least Privilege,mitigates,1099 +1100,NIST Security controls,Least Privilege,mitigates,1100 +1101,NIST Security controls,Least Privilege,mitigates,1101 +1102,NIST Security controls,Least Privilege,mitigates,1102 +1103,NIST Security controls,Least Privilege,mitigates,1103 +1104,NIST Security controls,Least Privilege,mitigates,1104 +1105,NIST Security controls,Least Privilege,mitigates,1105 +1106,NIST Security controls,Least Privilege,mitigates,1106 +1107,NIST Security controls,Least Privilege,mitigates,1107 +1108,NIST Security controls,Least Privilege,mitigates,1108 +1109,NIST Security controls,Least Privilege,mitigates,1109 +1110,NIST Security controls,Least Privilege,mitigates,1110 +1111,NIST Security controls,Least Privilege,mitigates,1111 +1112,NIST Security controls,Least Privilege,mitigates,1112 +1113,NIST Security controls,Least Privilege,mitigates,1113 +1114,NIST Security controls,Least Privilege,mitigates,1114 +1115,NIST Security controls,Least Privilege,mitigates,1115 +1116,NIST Security controls,Least Privilege,mitigates,1116 +1117,NIST Security controls,Least Privilege,mitigates,1117 +1118,NIST Security controls,Least Privilege,mitigates,1118 +1119,NIST Security controls,Least Privilege,mitigates,1119 +1120,NIST Security controls,Least Privilege,mitigates,1120 +1121,NIST Security controls,Least Privilege,mitigates,1121 +1122,NIST Security controls,Least Privilege,mitigates,1122 +1123,NIST Security controls,Least Privilege,mitigates,1123 +1124,NIST Security controls,Least Privilege,mitigates,1124 +1125,NIST Security controls,Least Privilege,mitigates,1125 +1126,NIST Security controls,Least Privilege,mitigates,1126 +1127,NIST Security controls,Least Privilege,mitigates,1127 +1128,NIST Security controls,Least Privilege,mitigates,1128 +1129,NIST Security controls,Least Privilege,mitigates,1129 +1130,NIST Security controls,Least Privilege,mitigates,1130 +1131,NIST Security controls,Least Privilege,mitigates,1131 +1132,NIST Security controls,Least Privilege,mitigates,1132 +1133,NIST Security controls,Least Privilege,mitigates,1133 +1134,NIST Security controls,Least Privilege,mitigates,1134 +1135,NIST Security controls,Least Privilege,mitigates,1135 +1136,NIST Security controls,Least Privilege,mitigates,1136 +1137,NIST Security controls,Least Privilege,mitigates,1137 +1138,NIST Security controls,Least Privilege,mitigates,1138 +1139,NIST Security controls,Least Privilege,mitigates,1139 +1140,NIST Security controls,Least Privilege,mitigates,1140 +1141,NIST Security controls,Least Privilege,mitigates,1141 +1142,NIST Security controls,Least Privilege,mitigates,1142 +1143,NIST Security controls,Least Privilege,mitigates,1143 +1144,NIST Security controls,Least Privilege,mitigates,1144 +1145,NIST Security controls,Least Privilege,mitigates,1145 +1146,NIST Security controls,Least Privilege,mitigates,1146 +1147,NIST Security controls,Least Privilege,mitigates,1147 +1148,NIST Security controls,Least Privilege,mitigates,1148 +1149,NIST Security controls,Least Privilege,mitigates,1149 +1150,NIST Security controls,Least Privilege,mitigates,1150 +1151,NIST Security controls,Least Privilege,mitigates,1151 +1152,NIST Security controls,Least Privilege,mitigates,1152 +1153,NIST Security controls,Least Privilege,mitigates,1153 +1154,NIST Security controls,Least Privilege,mitigates,1154 +1155,NIST Security controls,Least Privilege,mitigates,1155 +1156,NIST Security controls,Least Privilege,mitigates,1156 +1157,NIST Security controls,Least Privilege,mitigates,1157 +1158,NIST Security controls,Least Privilege,mitigates,1158 +1159,NIST Security controls,Least Privilege,mitigates,1159 +1160,NIST Security controls,Least Privilege,mitigates,1160 +1161,NIST Security controls,Least Privilege,mitigates,1161 +1162,NIST Security controls,Least Privilege,mitigates,1162 +1163,NIST Security controls,Least Privilege,mitigates,1163 +1164,NIST Security controls,Least Privilege,mitigates,1164 +1165,NIST Security controls,Least Privilege,mitigates,1165 +1166,NIST Security controls,Least Privilege,mitigates,1166 +1167,NIST Security controls,Least Privilege,mitigates,1167 +1168,NIST Security controls,Least Privilege,mitigates,1168 +1169,NIST Security controls,Least Privilege,mitigates,1169 +1170,NIST Security controls,Least Privilege,mitigates,1170 +1171,NIST Security controls,Least Privilege,mitigates,1171 +1172,NIST Security controls,Least Privilege,mitigates,1172 +1173,NIST Security controls,Least Privilege,mitigates,1173 +1174,NIST Security controls,Least Privilege,mitigates,1174 +1175,NIST Security controls,Least Privilege,mitigates,1175 +1176,NIST Security controls,Least Privilege,mitigates,1176 +1177,NIST Security controls,Least Privilege,mitigates,1177 +1178,NIST Security controls,Least Privilege,mitigates,1178 +1179,NIST Security controls,Least Privilege,mitigates,1179 +1180,NIST Security controls,Least Privilege,mitigates,1180 +1181,NIST Security controls,Least Privilege,mitigates,1181 +1182,NIST Security controls,Least Privilege,mitigates,1182 +1183,NIST Security controls,Least Privilege,mitigates,1183 +1184,NIST Security controls,Least Privilege,mitigates,1184 +1185,NIST Security controls,Least Privilege,mitigates,1185 +1186,NIST Security controls,Least Privilege,mitigates,1186 +1187,NIST Security controls,Least Privilege,mitigates,1187 +1188,NIST Security controls,Least Privilege,mitigates,1188 +1189,NIST Security controls,Least Privilege,mitigates,1189 +1190,NIST Security controls,Least Privilege,mitigates,1190 +1191,NIST Security controls,Least Privilege,mitigates,1191 +1192,NIST Security controls,Least Privilege,mitigates,1192 +1193,NIST Security controls,Least Privilege,mitigates,1193 +1194,NIST Security controls,Least Privilege,mitigates,1194 +1195,NIST Security controls,Least Privilege,mitigates,1195 +1196,NIST Security controls,Least Privilege,mitigates,1196 +1197,NIST Security controls,Least Privilege,mitigates,1197 +1198,NIST Security controls,Least Privilege,mitigates,1198 +1199,NIST Security controls,Least Privilege,mitigates,1199 +1200,NIST Security controls,Least Privilege,mitigates,1200 +1201,NIST Security controls,Least Privilege,mitigates,1201 +1202,NIST Security controls,Least Privilege,mitigates,1202 +1203,NIST Security controls,Least Privilege,mitigates,1203 +1204,NIST Security controls,Least Privilege,mitigates,1204 +1205,NIST Security controls,Least Privilege,mitigates,1205 +1206,NIST Security controls,Least Privilege,mitigates,1206 +1207,NIST Security controls,Least Privilege,mitigates,1207 +1208,NIST Security controls,Least Privilege,mitigates,1208 +1209,NIST Security controls,Least Privilege,mitigates,1209 +1210,NIST Security controls,Least Privilege,mitigates,1210 +1211,NIST Security controls,Least Privilege,mitigates,1211 +1212,NIST Security controls,Least Privilege,mitigates,1212 +1213,NIST Security controls,Least Privilege,mitigates,1213 +1214,NIST Security controls,Least Privilege,mitigates,1214 +1215,NIST Security controls,Least Privilege,mitigates,1215 +1216,NIST Security controls,Least Privilege,mitigates,1216 +1217,NIST Security controls,Least Privilege,mitigates,1217 +1218,NIST Security controls,Least Privilege,mitigates,1218 +1219,NIST Security controls,Least Privilege,mitigates,1219 +1220,NIST Security controls,Least Privilege,mitigates,1220 +1221,NIST Security controls,Least Privilege,mitigates,1221 +1222,NIST Security controls,Least Privilege,mitigates,1222 +1223,NIST Security controls,Least Privilege,mitigates,1223 +1224,NIST Security controls,Least Privilege,mitigates,1224 +1225,NIST Security controls,Least Privilege,mitigates,1225 +1226,NIST Security controls,Least Privilege,mitigates,1226 +1227,NIST Security controls,Least Privilege,mitigates,1227 +1228,NIST Security controls,Least Privilege,mitigates,1228 +1229,NIST Security controls,Least Privilege,mitigates,1229 +1230,NIST Security controls,Least Privilege,mitigates,1230 +1231,NIST Security controls,Least Privilege,mitigates,1231 +1232,NIST Security controls,Least Privilege,mitigates,1232 +1233,NIST Security controls,Least Privilege,mitigates,1233 +1234,NIST Security controls,Least Privilege,mitigates,1234 +1235,NIST Security controls,Least Privilege,mitigates,1235 +1236,NIST Security controls,Least Privilege,mitigates,1236 +1237,NIST Security controls,Least Privilege,mitigates,1237 +1238,NIST Security controls,Least Privilege,mitigates,1238 +1239,NIST Security controls,Least Privilege,mitigates,1239 +1240,NIST Security controls,Least Privilege,mitigates,1240 +1241,NIST Security controls,Least Privilege,mitigates,1241 +1242,NIST Security controls,Least Privilege,mitigates,1242 +1243,NIST Security controls,Least Privilege,mitigates,1243 +1244,NIST Security controls,Least Privilege,mitigates,1244 +1245,NIST Security controls,Least Privilege,mitigates,1245 +1246,NIST Security controls,Least Privilege,mitigates,1246 +1247,NIST Security controls,Least Privilege,mitigates,1247 +1248,NIST Security controls,Least Privilege,mitigates,1248 +1249,NIST Security controls,Least Privilege,mitigates,1249 +1250,NIST Security controls,Least Privilege,mitigates,1250 +1251,NIST Security controls,Least Privilege,mitigates,1251 +1252,NIST Security controls,Least Privilege,mitigates,1252 +1253,NIST Security controls,Least Privilege,mitigates,1253 +1254,NIST Security controls,Least Privilege,mitigates,1254 +1255,NIST Security controls,Least Privilege,mitigates,1255 +1256,NIST Security controls,Least Privilege,mitigates,1256 +1257,NIST Security controls,Least Privilege,mitigates,1257 +1258,NIST Security controls,Least Privilege,mitigates,1258 +1259,NIST Security controls,Least Privilege,mitigates,1259 +1260,NIST Security controls,Least Privilege,mitigates,1260 +1261,NIST Security controls,Least Privilege,mitigates,1261 +1262,NIST Security controls,Least Privilege,mitigates,1262 +1263,NIST Security controls,Least Privilege,mitigates,1263 +1264,NIST Security controls,Least Privilege,mitigates,1264 +1265,NIST Security controls,Least Privilege,mitigates,1265 +1266,NIST Security controls,Least Privilege,mitigates,1266 +1267,NIST Security controls,Least Privilege,mitigates,1267 +1268,NIST Security controls,Least Privilege,mitigates,1268 +1269,NIST Security controls,Least Privilege,mitigates,1269 +1270,NIST Security controls,Least Privilege,mitigates,1270 +1271,NIST Security controls,Least Privilege,mitigates,1271 +1272,NIST Security controls,Least Privilege,mitigates,1272 +1273,NIST Security controls,Least Privilege,mitigates,1273 +1274,NIST Security controls,Least Privilege,mitigates,1274 +1275,NIST Security controls,Least Privilege,mitigates,1275 +1276,NIST Security controls,Least Privilege,mitigates,1276 +1277,NIST Security controls,Least Privilege,mitigates,1277 +1278,NIST Security controls,Least Privilege,mitigates,1278 +1279,NIST Security controls,Least Privilege,mitigates,1279 +1280,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1280 +1281,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1281 +1282,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1282 +1283,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1283 +1284,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1284 +1285,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1285 +1286,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1286 +1287,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1287 +1288,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1288 +1289,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1289 +1290,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1290 +1291,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1291 +1292,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1292 +1293,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1293 +1294,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1294 +1295,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1295 +1296,NIST Security controls,System Use Notification,mitigates,1296 +1297,NIST Security controls,Policy and Procedures,mitigates,1297 +1298,NIST Security controls,Policy and Procedures,mitigates,1298 +1299,NIST Security controls,Event Logging,mitigates,1299 +1300,NIST Security controls,Event Logging,mitigates,1300 +1301,NIST Security controls,Response to Audit Processing Failure,mitigates,1301 +1302,NIST Security controls,"Audit Review, Analysis, and Reporting ",mitigates,1302 +1303,NIST Security controls,"Audit Review, Analysis, & Reporting",mitigates,1303 +1304,NIST Security controls,Security Assessments,mitigates,1304 +1305,NIST Security controls,Security Assessments,mitigates,1305 +1306,NIST Security controls,Security Assessments,mitigates,1306 +1307,NIST Security controls,Security Assessments,mitigates,1307 +1308,NIST Security controls,Security Assessments,mitigates,1308 +1309,NIST Security controls,System Interconnections,mitigates,1309 +1310,NIST Security controls,System Interconnections,mitigates,1310 +1311,NIST Security controls,System Interconnections,mitigates,1311 +1312,NIST Security controls,System Interconnections,mitigates,1312 +1313,NIST Security controls,System Interconnections,mitigates,1313 +1314,NIST Security controls,System Interconnections,mitigates,1314 +1315,NIST Security controls,Continuous Monitoring,mitigates,1315 +1316,NIST Security controls,Continuous Monitoring,mitigates,1316 +1317,NIST Security controls,Continuous Monitoring,mitigates,1317 +1318,NIST Security controls,Continuous Monitoring,mitigates,1318 +1319,NIST Security controls,Continuous Monitoring,mitigates,1319 +1320,NIST Security controls,Continuous Monitoring,mitigates,1320 +1321,NIST Security controls,Continuous Monitoring,mitigates,1321 +1322,NIST Security controls,Continuous Monitoring,mitigates,1322 +1323,NIST Security controls,Continuous Monitoring,mitigates,1323 +1324,NIST Security controls,Continuous Monitoring,mitigates,1324 +1325,NIST Security controls,Continuous Monitoring,mitigates,1325 +1326,NIST Security controls,Continuous Monitoring,mitigates,1326 +1327,NIST Security controls,Continuous Monitoring,mitigates,1327 +1328,NIST Security controls,Continuous Monitoring,mitigates,1328 +1329,NIST Security controls,Continuous Monitoring,mitigates,1329 +1330,NIST Security controls,Continuous Monitoring,mitigates,1330 +1331,NIST Security controls,Continuous Monitoring,mitigates,1331 +1332,NIST Security controls,Continuous Monitoring,mitigates,1332 +1333,NIST Security controls,Continuous Monitoring,mitigates,1333 +1334,NIST Security controls,Continuous Monitoring,mitigates,1334 +1335,NIST Security controls,Continuous Monitoring,mitigates,1335 +1336,NIST Security controls,Continuous Monitoring,mitigates,1336 +1337,NIST Security controls,Continuous Monitoring,mitigates,1337 +1338,NIST Security controls,Continuous Monitoring,mitigates,1338 +1339,NIST Security controls,Continuous Monitoring,mitigates,1339 +1340,NIST Security controls,Continuous Monitoring,mitigates,1340 +1341,NIST Security controls,Continuous Monitoring,mitigates,1341 +1342,NIST Security controls,Continuous Monitoring,mitigates,1342 +1343,NIST Security controls,Continuous Monitoring,mitigates,1343 +1344,NIST Security controls,Continuous Monitoring,mitigates,1344 +1345,NIST Security controls,Continuous Monitoring,mitigates,1345 +1346,NIST Security controls,Continuous Monitoring,mitigates,1346 +1347,NIST Security controls,Continuous Monitoring,mitigates,1347 +1348,NIST Security controls,Continuous Monitoring,mitigates,1348 +1349,NIST Security controls,Continuous Monitoring,mitigates,1349 +1350,NIST Security controls,Continuous Monitoring,mitigates,1350 +1351,NIST Security controls,Continuous Monitoring,mitigates,1351 +1352,NIST Security controls,Continuous Monitoring,mitigates,1352 +1353,NIST Security controls,Continuous Monitoring,mitigates,1353 +1354,NIST Security controls,Continuous Monitoring,mitigates,1354 +1355,NIST Security controls,Continuous Monitoring,mitigates,1355 +1356,NIST Security controls,Continuous Monitoring,mitigates,1356 +1357,NIST Security controls,Continuous Monitoring,mitigates,1357 +1358,NIST Security controls,Continuous Monitoring,mitigates,1358 +1359,NIST Security controls,Continuous Monitoring,mitigates,1359 +1360,NIST Security controls,Continuous Monitoring,mitigates,1360 +1361,NIST Security controls,Continuous Monitoring,mitigates,1361 +1362,NIST Security controls,Continuous Monitoring,mitigates,1362 +1363,NIST Security controls,Continuous Monitoring,mitigates,1363 +1364,NIST Security controls,Continuous Monitoring,mitigates,1364 +1365,NIST Security controls,Continuous Monitoring,mitigates,1365 +1366,NIST Security controls,Continuous Monitoring,mitigates,1366 +1367,NIST Security controls,Continuous Monitoring,mitigates,1367 +1368,NIST Security controls,Continuous Monitoring,mitigates,1368 +1369,NIST Security controls,Continuous Monitoring,mitigates,1369 +1370,NIST Security controls,Continuous Monitoring,mitigates,1370 +1371,NIST Security controls,Continuous Monitoring,mitigates,1371 +1372,NIST Security controls,Continuous Monitoring,mitigates,1372 +1373,NIST Security controls,Continuous Monitoring,mitigates,1373 +1374,NIST Security controls,Continuous Monitoring,mitigates,1374 +1375,NIST Security controls,Continuous Monitoring,mitigates,1375 +1376,NIST Security controls,Continuous Monitoring,mitigates,1376 +1377,NIST Security controls,Continuous Monitoring,mitigates,1377 +1378,NIST Security controls,Continuous Monitoring,mitigates,1378 +1379,NIST Security controls,Continuous Monitoring,mitigates,1379 +1380,NIST Security controls,Continuous Monitoring,mitigates,1380 +1381,NIST Security controls,Continuous Monitoring,mitigates,1381 +1382,NIST Security controls,Continuous Monitoring,mitigates,1382 +1383,NIST Security controls,Continuous Monitoring,mitigates,1383 +1384,NIST Security controls,Continuous Monitoring,mitigates,1384 +1385,NIST Security controls,Continuous Monitoring,mitigates,1385 +1386,NIST Security controls,Continuous Monitoring,mitigates,1386 +1387,NIST Security controls,Continuous Monitoring,mitigates,1387 +1388,NIST Security controls,Continuous Monitoring,mitigates,1388 +1389,NIST Security controls,Continuous Monitoring,mitigates,1389 +1390,NIST Security controls,Continuous Monitoring,mitigates,1390 +1391,NIST Security controls,Continuous Monitoring,mitigates,1391 +1392,NIST Security controls,Continuous Monitoring,mitigates,1392 +1393,NIST Security controls,Continuous Monitoring,mitigates,1393 +1394,NIST Security controls,Continuous Monitoring,mitigates,1394 +1395,NIST Security controls,Continuous Monitoring,mitigates,1395 +1396,NIST Security controls,Continuous Monitoring,mitigates,1396 +1397,NIST Security controls,Continuous Monitoring,mitigates,1397 +1398,NIST Security controls,Continuous Monitoring,mitigates,1398 +1399,NIST Security controls,Continuous Monitoring,mitigates,1399 +1400,NIST Security controls,Continuous Monitoring,mitigates,1400 +1401,NIST Security controls,Continuous Monitoring,mitigates,1401 +1402,NIST Security controls,Continuous Monitoring,mitigates,1402 +1403,NIST Security controls,Continuous Monitoring,mitigates,1403 +1404,NIST Security controls,Continuous Monitoring,mitigates,1404 +1405,NIST Security controls,Continuous Monitoring,mitigates,1405 +1406,NIST Security controls,Continuous Monitoring,mitigates,1406 +1407,NIST Security controls,Continuous Monitoring,mitigates,1407 +1408,NIST Security controls,Continuous Monitoring,mitigates,1408 +1409,NIST Security controls,Continuous Monitoring,mitigates,1409 +1410,NIST Security controls,Continuous Monitoring,mitigates,1410 +1411,NIST Security controls,Continuous Monitoring,mitigates,1411 +1412,NIST Security controls,Continuous Monitoring,mitigates,1412 +1413,NIST Security controls,Continuous Monitoring,mitigates,1413 +1414,NIST Security controls,Continuous Monitoring,mitigates,1414 +1415,NIST Security controls,Continuous Monitoring,mitigates,1415 +1416,NIST Security controls,Continuous Monitoring,mitigates,1416 +1417,NIST Security controls,Continuous Monitoring,mitigates,1417 +1418,NIST Security controls,Continuous Monitoring,mitigates,1418 +1419,NIST Security controls,Continuous Monitoring,mitigates,1419 +1420,NIST Security controls,Continuous Monitoring,mitigates,1420 +1421,NIST Security controls,Continuous Monitoring,mitigates,1421 +1422,NIST Security controls,Continuous Monitoring,mitigates,1422 +1423,NIST Security controls,Continuous Monitoring,mitigates,1423 +1424,NIST Security controls,Continuous Monitoring,mitigates,1424 +1425,NIST Security controls,Continuous Monitoring,mitigates,1425 +1426,NIST Security controls,Continuous Monitoring,mitigates,1426 +1427,NIST Security controls,Continuous Monitoring,mitigates,1427 +1428,NIST Security controls,Continuous Monitoring,mitigates,1428 +1429,NIST Security controls,Continuous Monitoring,mitigates,1429 +1430,NIST Security controls,Continuous Monitoring,mitigates,1430 +1431,NIST Security controls,Continuous Monitoring,mitigates,1431 +1432,NIST Security controls,Continuous Monitoring,mitigates,1432 +1433,NIST Security controls,Continuous Monitoring,mitigates,1433 +1434,NIST Security controls,Continuous Monitoring,mitigates,1434 +1435,NIST Security controls,Continuous Monitoring,mitigates,1435 +1436,NIST Security controls,Continuous Monitoring,mitigates,1436 +1437,NIST Security controls,Continuous Monitoring,mitigates,1437 +1438,NIST Security controls,Continuous Monitoring,mitigates,1438 +1439,NIST Security controls,Continuous Monitoring,mitigates,1439 +1440,NIST Security controls,Continuous Monitoring,mitigates,1440 +1441,NIST Security controls,Continuous Monitoring,mitigates,1441 +1442,NIST Security controls,Continuous Monitoring,mitigates,1442 +1443,NIST Security controls,Continuous Monitoring,mitigates,1443 +1444,NIST Security controls,Continuous Monitoring,mitigates,1444 +1445,NIST Security controls,Continuous Monitoring,mitigates,1445 +1446,NIST Security controls,Continuous Monitoring,mitigates,1446 +1447,NIST Security controls,Continuous Monitoring,mitigates,1447 +1448,NIST Security controls,Continuous Monitoring,mitigates,1448 +1449,NIST Security controls,Continuous Monitoring,mitigates,1449 +1450,NIST Security controls,Continuous Monitoring,mitigates,1450 +1451,NIST Security controls,Continuous Monitoring,mitigates,1451 +1452,NIST Security controls,Continuous Monitoring,mitigates,1452 +1453,NIST Security controls,Continuous Monitoring,mitigates,1453 +1454,NIST Security controls,Continuous Monitoring,mitigates,1454 +1455,NIST Security controls,Continuous Monitoring,mitigates,1455 +1456,NIST Security controls,Continuous Monitoring,mitigates,1456 +1457,NIST Security controls,Continuous Monitoring,mitigates,1457 +1458,NIST Security controls,Continuous Monitoring,mitigates,1458 +1459,NIST Security controls,Continuous Monitoring,mitigates,1459 +1460,NIST Security controls,Continuous Monitoring,mitigates,1460 +1461,NIST Security controls,Continuous Monitoring,mitigates,1461 +1462,NIST Security controls,Continuous Monitoring,mitigates,1462 +1463,NIST Security controls,Continuous Monitoring,mitigates,1463 +1464,NIST Security controls,Continuous Monitoring,mitigates,1464 +1465,NIST Security controls,Continuous Monitoring,mitigates,1465 +1466,NIST Security controls,Continuous Monitoring,mitigates,1466 +1467,NIST Security controls,Continuous Monitoring,mitigates,1467 +1468,NIST Security controls,Continuous Monitoring,mitigates,1468 +1469,NIST Security controls,Continuous Monitoring,mitigates,1469 +1470,NIST Security controls,Continuous Monitoring,mitigates,1470 +1471,NIST Security controls,Continuous Monitoring,mitigates,1471 +1472,NIST Security controls,Continuous Monitoring,mitigates,1472 +1473,NIST Security controls,Continuous Monitoring,mitigates,1473 +1474,NIST Security controls,Continuous Monitoring,mitigates,1474 +1475,NIST Security controls,Continuous Monitoring,mitigates,1475 +1476,NIST Security controls,Continuous Monitoring,mitigates,1476 +1477,NIST Security controls,Continuous Monitoring,mitigates,1477 +1478,NIST Security controls,Continuous Monitoring,mitigates,1478 +1479,NIST Security controls,Continuous Monitoring,mitigates,1479 +1480,NIST Security controls,Continuous Monitoring,mitigates,1480 +1481,NIST Security controls,Continuous Monitoring,mitigates,1481 +1482,NIST Security controls,Continuous Monitoring,mitigates,1482 +1483,NIST Security controls,Continuous Monitoring,mitigates,1483 +1484,NIST Security controls,Continuous Monitoring,mitigates,1484 +1485,NIST Security controls,Continuous Monitoring,mitigates,1485 +1486,NIST Security controls,Continuous Monitoring,mitigates,1486 +1487,NIST Security controls,Continuous Monitoring,mitigates,1487 +1488,NIST Security controls,Continuous Monitoring,mitigates,1488 +1489,NIST Security controls,Continuous Monitoring,mitigates,1489 +1490,NIST Security controls,Continuous Monitoring,mitigates,1490 +1491,NIST Security controls,Continuous Monitoring,mitigates,1491 +1492,NIST Security controls,Continuous Monitoring,mitigates,1492 +1493,NIST Security controls,Continuous Monitoring,mitigates,1493 +1494,NIST Security controls,Continuous Monitoring,mitigates,1494 +1495,NIST Security controls,Continuous Monitoring,mitigates,1495 +1496,NIST Security controls,Continuous Monitoring,mitigates,1496 +1497,NIST Security controls,Continuous Monitoring,mitigates,1497 +1498,NIST Security controls,Continuous Monitoring,mitigates,1498 +1499,NIST Security controls,Continuous Monitoring,mitigates,1499 +1500,NIST Security controls,Continuous Monitoring,mitigates,1500 +1501,NIST Security controls,Continuous Monitoring,mitigates,1501 +1502,NIST Security controls,Continuous Monitoring,mitigates,1502 +1503,NIST Security controls,Continuous Monitoring,mitigates,1503 +1504,NIST Security controls,Continuous Monitoring,mitigates,1504 +1505,NIST Security controls,Continuous Monitoring,mitigates,1505 +1506,NIST Security controls,Continuous Monitoring,mitigates,1506 +1507,NIST Security controls,Continuous Monitoring,mitigates,1507 +1508,NIST Security controls,Continuous Monitoring,mitigates,1508 +1509,NIST Security controls,Continuous Monitoring,mitigates,1509 +1510,NIST Security controls,Continuous Monitoring,mitigates,1510 +1511,NIST Security controls,Continuous Monitoring,mitigates,1511 +1512,NIST Security controls,Continuous Monitoring,mitigates,1512 +1513,NIST Security controls,Continuous Monitoring,mitigates,1513 +1514,NIST Security controls,Continuous Monitoring,mitigates,1514 +1515,NIST Security controls,Continuous Monitoring,mitigates,1515 +1516,NIST Security controls,Continuous Monitoring,mitigates,1516 +1517,NIST Security controls,Penetration Testing,mitigates,1517 +1518,NIST Security controls,Penetration Testing,mitigates,1518 +1519,NIST Security controls,Penetration Testing,mitigates,1519 +1520,NIST Security controls,Penetration Testing,mitigates,1520 +1521,NIST Security controls,Penetration Testing,mitigates,1521 +1522,NIST Security controls,Penetration Testing,mitigates,1522 +1523,NIST Security controls,Penetration Testing,mitigates,1523 +1524,NIST Security controls,Penetration Testing,mitigates,1524 +1525,NIST Security controls,Penetration Testing,mitigates,1525 +1526,NIST Security controls,Penetration Testing,mitigates,1526 +1527,NIST Security controls,Penetration Testing,mitigates,1527 +1528,NIST Security controls,Penetration Testing,mitigates,1528 +1529,NIST Security controls,Penetration Testing,mitigates,1529 +1530,NIST Security controls,Penetration Testing,mitigates,1530 +1531,NIST Security controls,Penetration Testing,mitigates,1531 +1532,NIST Security controls,Penetration Testing,mitigates,1532 +1533,NIST Security controls,Penetration Testing,mitigates,1533 +1534,NIST Security controls,Penetration Testing,mitigates,1534 +1535,NIST Security controls,Penetration Testing,mitigates,1535 +1536,NIST Security controls,Penetration Testing,mitigates,1536 +1537,NIST Security controls,Penetration Testing,mitigates,1537 +1538,NIST Security controls,Penetration Testing,mitigates,1538 +1539,NIST Security controls,Penetration Testing,mitigates,1539 +1540,NIST Security controls,Penetration Testing,mitigates,1540 +1541,NIST Security controls,Penetration Testing,mitigates,1541 +1542,NIST Security controls,Penetration Testing,mitigates,1542 +1543,NIST Security controls,Penetration Testing,mitigates,1543 +1544,NIST Security controls,Penetration Testing,mitigates,1544 +1545,NIST Security controls,Penetration Testing,mitigates,1545 +1546,NIST Security controls,Penetration Testing,mitigates,1546 +1547,NIST Security controls,Penetration Testing,mitigates,1547 +1548,NIST Security controls,Penetration Testing,mitigates,1548 +1549,NIST Security controls,Penetration Testing,mitigates,1549 +1550,NIST Security controls,Penetration Testing,mitigates,1550 +1551,NIST Security controls,Penetration Testing,mitigates,1551 +1552,NIST Security controls,Penetration Testing,mitigates,1552 +1553,NIST Security controls,Penetration Testing,mitigates,1553 +1554,NIST Security controls,Penetration Testing,mitigates,1554 +1555,NIST Security controls,Penetration Testing,mitigates,1555 +1556,NIST Security controls,Penetration Testing,mitigates,1556 +1557,NIST Security controls,Penetration Testing,mitigates,1557 +1558,NIST Security controls,Penetration Testing,mitigates,1558 +1559,NIST Security controls,Penetration Testing,mitigates,1559 +1560,NIST Security controls,Penetration Testing,mitigates,1560 +1561,NIST Security controls,Penetration Testing,mitigates,1561 +1562,NIST Security controls,Penetration Testing,mitigates,1562 +1563,NIST Security controls,Penetration Testing,mitigates,1563 +1564,NIST Security controls,Penetration Testing,mitigates,1564 +1565,NIST Security controls,Penetration Testing,mitigates,1565 +1566,NIST Security controls,Penetration Testing,mitigates,1566 +1567,NIST Security controls,Penetration Testing,mitigates,1567 +1568,NIST Security controls,Penetration Testing,mitigates,1568 +1569,NIST Security controls,Penetration Testing,mitigates,1569 +1570,NIST Security controls,Penetration Testing,mitigates,1570 +1571,NIST Security controls,Penetration Testing,mitigates,1571 +1572,NIST Security controls,Penetration Testing,mitigates,1572 +1573,NIST Security controls,Penetration Testing,mitigates,1573 +1574,NIST Security controls,Penetration Testing,mitigates,1574 +1575,NIST Security controls,Penetration Testing,mitigates,1575 +1576,NIST Security controls,Penetration Testing,mitigates,1576 +1577,NIST Security controls,Penetration Testing,mitigates,1577 +1578,NIST Security controls,Penetration Testing,mitigates,1578 +1579,NIST Security controls,Penetration Testing,mitigates,1579 +1580,NIST Security controls,Penetration Testing,mitigates,1580 +1581,NIST Security controls,Penetration Testing,mitigates,1581 +1582,NIST Security controls,Penetration Testing,mitigates,1582 +1583,NIST Security controls,Penetration Testing,mitigates,1583 +1584,NIST Security controls,Software Usage Restrictions,mitigates,1584 +1585,NIST Security controls,Software Usage Restrictions,mitigates,1585 +1586,NIST Security controls,Software Usage Restrictions,mitigates,1586 +1587,NIST Security controls,Software Usage Restrictions,mitigates,1587 +1588,NIST Security controls,Software Usage Restrictions,mitigates,1588 +1589,NIST Security controls,Software Usage Restrictions,mitigates,1589 +1590,NIST Security controls,Software Usage Restrictions,mitigates,1590 +1591,NIST Security controls,Software Usage Restrictions,mitigates,1591 +1592,NIST Security controls,Software Usage Restrictions,mitigates,1592 +1593,NIST Security controls,User-Installed Software,mitigates,1593 +1594,NIST Security controls,User-Installed Software,mitigates,1594 +1595,NIST Security controls,User-Installed Software,mitigates,1595 +1596,NIST Security controls,User-Installed Software,mitigates,1596 +1597,NIST Security controls,User-Installed Software,mitigates,1597 +1598,NIST Security controls,User-Installed Software,mitigates,1598 +1599,NIST Security controls,User-Installed Software,mitigates,1599 +1600,NIST Security controls,User-Installed Software,mitigates,1600 +1601,NIST Security controls,User-Installed Software,mitigates,1601 +1602,NIST Security controls,User-Installed Software,mitigates,1602 +1603,NIST Security controls,User-Installed Software,mitigates,1603 +1604,NIST Security controls,User-Installed Software,mitigates,1604 +1605,NIST Security controls,User-Installed Software,mitigates,1605 +1606,NIST Security controls,User-Installed Software,mitigates,1606 +1607,NIST Security controls,User-Installed Software,mitigates,1607 +1608,NIST Security controls,User-Installed Software,mitigates,1608 +1609,NIST Security controls,User-Installed Software,mitigates,1609 +1610,NIST Security controls,User-Installed Software,mitigates,1610 +1611,NIST Security controls,User-Installed Software,mitigates,1611 +1612,NIST Security controls,User-Installed Software,mitigates,1612 +1613,NIST Security controls,User-Installed Software,mitigates,1613 +1614,NIST Security controls,User-Installed Software,mitigates,1614 +1615,NIST Security controls,User-Installed Software,mitigates,1615 +1616,NIST Security controls,User-Installed Software,mitigates,1616 +1617,NIST Security controls,User-Installed Software,mitigates,1617 +1618,NIST Security controls,User-Installed Software,mitigates,1618 +1619,NIST Security controls,User-Installed Software,mitigates,1619 +1620,NIST Security controls,User-Installed Software,mitigates,1620 +1621,NIST Security controls,User-Installed Software,mitigates,1621 +1622,NIST Security controls,User-Installed Software,mitigates,1622 +1623,NIST Security controls,User-Installed Software,mitigates,1623 +1624,NIST Security controls,User-Installed Software,mitigates,1624 +1625,NIST Security controls,Baseline Configuration,mitigates,1625 +1626,NIST Security controls,Baseline Configuration,mitigates,1626 +1627,NIST Security controls,Baseline Configuration,mitigates,1627 +1628,NIST Security controls,Baseline Configuration,mitigates,1628 +1629,NIST Security controls,Baseline Configuration,mitigates,1629 +1630,NIST Security controls,Baseline Configuration,mitigates,1630 +1631,NIST Security controls,Baseline Configuration,mitigates,1631 +1632,NIST Security controls,Baseline Configuration,mitigates,1632 +1633,NIST Security controls,Baseline Configuration,mitigates,1633 +1634,NIST Security controls,Baseline Configuration,mitigates,1634 +1635,NIST Security controls,Baseline Configuration,mitigates,1635 +1636,NIST Security controls,Baseline Configuration,mitigates,1636 +1637,NIST Security controls,Baseline Configuration,mitigates,1637 +1638,NIST Security controls,Baseline Configuration,mitigates,1638 +1639,NIST Security controls,Baseline Configuration,mitigates,1639 +1640,NIST Security controls,Baseline Configuration,mitigates,1640 +1641,NIST Security controls,Baseline Configuration,mitigates,1641 +1642,NIST Security controls,Baseline Configuration,mitigates,1642 +1643,NIST Security controls,Baseline Configuration,mitigates,1643 +1644,NIST Security controls,Baseline Configuration,mitigates,1644 +1645,NIST Security controls,Baseline Configuration,mitigates,1645 +1646,NIST Security controls,Baseline Configuration,mitigates,1646 +1647,NIST Security controls,Baseline Configuration,mitigates,1647 +1648,NIST Security controls,Baseline Configuration,mitigates,1648 +1649,NIST Security controls,Baseline Configuration,mitigates,1649 +1650,NIST Security controls,Baseline Configuration,mitigates,1650 +1651,NIST Security controls,Baseline Configuration,mitigates,1651 +1652,NIST Security controls,Baseline Configuration,mitigates,1652 +1653,NIST Security controls,Baseline Configuration,mitigates,1653 +1654,NIST Security controls,Baseline Configuration,mitigates,1654 +1655,NIST Security controls,Baseline Configuration,mitigates,1655 +1656,NIST Security controls,Baseline Configuration,mitigates,1656 +1657,NIST Security controls,Baseline Configuration,mitigates,1657 +1658,NIST Security controls,Baseline Configuration,mitigates,1658 +1659,NIST Security controls,Baseline Configuration,mitigates,1659 +1660,NIST Security controls,Baseline Configuration,mitigates,1660 +1661,NIST Security controls,Baseline Configuration,mitigates,1661 +1662,NIST Security controls,Baseline Configuration,mitigates,1662 +1663,NIST Security controls,Baseline Configuration,mitigates,1663 +1664,NIST Security controls,Baseline Configuration,mitigates,1664 +1665,NIST Security controls,Baseline Configuration,mitigates,1665 +1666,NIST Security controls,Baseline Configuration,mitigates,1666 +1667,NIST Security controls,Baseline Configuration,mitigates,1667 +1668,NIST Security controls,Baseline Configuration,mitigates,1668 +1669,NIST Security controls,Baseline Configuration,mitigates,1669 +1670,NIST Security controls,Baseline Configuration,mitigates,1670 +1671,NIST Security controls,Baseline Configuration,mitigates,1671 +1672,NIST Security controls,Baseline Configuration,mitigates,1672 +1673,NIST Security controls,Baseline Configuration,mitigates,1673 +1674,NIST Security controls,Baseline Configuration,mitigates,1674 +1675,NIST Security controls,Baseline Configuration,mitigates,1675 +1676,NIST Security controls,Baseline Configuration,mitigates,1676 +1677,NIST Security controls,Baseline Configuration,mitigates,1677 +1678,NIST Security controls,Baseline Configuration,mitigates,1678 +1679,NIST Security controls,Baseline Configuration,mitigates,1679 +1680,NIST Security controls,Baseline Configuration,mitigates,1680 +1681,NIST Security controls,Baseline Configuration,mitigates,1681 +1682,NIST Security controls,Baseline Configuration,mitigates,1682 +1683,NIST Security controls,Baseline Configuration,mitigates,1683 +1684,NIST Security controls,Baseline Configuration,mitigates,1684 +1685,NIST Security controls,Baseline Configuration,mitigates,1685 +1686,NIST Security controls,Baseline Configuration,mitigates,1686 +1687,NIST Security controls,Baseline Configuration,mitigates,1687 +1688,NIST Security controls,Baseline Configuration,mitigates,1688 +1689,NIST Security controls,Baseline Configuration,mitigates,1689 +1690,NIST Security controls,Baseline Configuration,mitigates,1690 +1691,NIST Security controls,Baseline Configuration,mitigates,1691 +1692,NIST Security controls,Baseline Configuration,mitigates,1692 +1693,NIST Security controls,Baseline Configuration,mitigates,1693 +1694,NIST Security controls,Baseline Configuration,mitigates,1694 +1695,NIST Security controls,Baseline Configuration,mitigates,1695 +1696,NIST Security controls,Baseline Configuration,mitigates,1696 +1697,NIST Security controls,Baseline Configuration,mitigates,1697 +1698,NIST Security controls,Baseline Configuration,mitigates,1698 +1699,NIST Security controls,Baseline Configuration,mitigates,1699 +1700,NIST Security controls,Baseline Configuration,mitigates,1700 +1701,NIST Security controls,Baseline Configuration,mitigates,1701 +1702,NIST Security controls,Baseline Configuration,mitigates,1702 +1703,NIST Security controls,Baseline Configuration,mitigates,1703 +1704,NIST Security controls,Baseline Configuration,mitigates,1704 +1705,NIST Security controls,Baseline Configuration,mitigates,1705 +1706,NIST Security controls,Baseline Configuration,mitigates,1706 +1707,NIST Security controls,Baseline Configuration,mitigates,1707 +1708,NIST Security controls,Baseline Configuration,mitigates,1708 +1709,NIST Security controls,Baseline Configuration,mitigates,1709 +1710,NIST Security controls,Baseline Configuration,mitigates,1710 +1711,NIST Security controls,Baseline Configuration,mitigates,1711 +1712,NIST Security controls,Baseline Configuration,mitigates,1712 +1713,NIST Security controls,Baseline Configuration,mitigates,1713 +1714,NIST Security controls,Baseline Configuration,mitigates,1714 +1715,NIST Security controls,Baseline Configuration,mitigates,1715 +1716,NIST Security controls,Baseline Configuration,mitigates,1716 +1717,NIST Security controls,Baseline Configuration,mitigates,1717 +1718,NIST Security controls,Baseline Configuration,mitigates,1718 +1719,NIST Security controls,Baseline Configuration,mitigates,1719 +1720,NIST Security controls,Baseline Configuration,mitigates,1720 +1721,NIST Security controls,Baseline Configuration,mitigates,1721 +1722,NIST Security controls,Baseline Configuration,mitigates,1722 +1723,NIST Security controls,Baseline Configuration,mitigates,1723 +1724,NIST Security controls,Baseline Configuration,mitigates,1724 +1725,NIST Security controls,Baseline Configuration,mitigates,1725 +1726,NIST Security controls,Baseline Configuration,mitigates,1726 +1727,NIST Security controls,Baseline Configuration,mitigates,1727 +1728,NIST Security controls,Baseline Configuration,mitigates,1728 +1729,NIST Security controls,Baseline Configuration,mitigates,1729 +1730,NIST Security controls,Baseline Configuration,mitigates,1730 +1731,NIST Security controls,Baseline Configuration,mitigates,1731 +1732,NIST Security controls,Baseline Configuration,mitigates,1732 +1733,NIST Security controls,Baseline Configuration,mitigates,1733 +1734,NIST Security controls,Baseline Configuration,mitigates,1734 +1735,NIST Security controls,Baseline Configuration,mitigates,1735 +1736,NIST Security controls,Baseline Configuration,mitigates,1736 +1737,NIST Security controls,Baseline Configuration,mitigates,1737 +1738,NIST Security controls,Baseline Configuration,mitigates,1738 +1739,NIST Security controls,Baseline Configuration,mitigates,1739 +1740,NIST Security controls,Baseline Configuration,mitigates,1740 +1741,NIST Security controls,Baseline Configuration,mitigates,1741 +1742,NIST Security controls,Baseline Configuration,mitigates,1742 +1743,NIST Security controls,Baseline Configuration,mitigates,1743 +1744,NIST Security controls,Baseline Configuration,mitigates,1744 +1745,NIST Security controls,Baseline Configuration,mitigates,1745 +1746,NIST Security controls,Baseline Configuration,mitigates,1746 +1747,NIST Security controls,Baseline Configuration,mitigates,1747 +1748,NIST Security controls,Baseline Configuration,mitigates,1748 +1749,NIST Security controls,Baseline Configuration,mitigates,1749 +1750,NIST Security controls,Baseline Configuration,mitigates,1750 +1751,NIST Security controls,Baseline Configuration,mitigates,1751 +1752,NIST Security controls,Baseline Configuration,mitigates,1752 +1753,NIST Security controls,Baseline Configuration,mitigates,1753 +1754,NIST Security controls,Baseline Configuration,mitigates,1754 +1755,NIST Security controls,Baseline Configuration,mitigates,1755 +1756,NIST Security controls,Baseline Configuration,mitigates,1756 +1757,NIST Security controls,Baseline Configuration,mitigates,1757 +1758,NIST Security controls,Baseline Configuration,mitigates,1758 +1759,NIST Security controls,Baseline Configuration,mitigates,1759 +1760,NIST Security controls,Baseline Configuration,mitigates,1760 +1761,NIST Security controls,Baseline Configuration,mitigates,1761 +1762,NIST Security controls,Baseline Configuration,mitigates,1762 +1763,NIST Security controls,Baseline Configuration,mitigates,1763 +1764,NIST Security controls,Baseline Configuration,mitigates,1764 +1765,NIST Security controls,Baseline Configuration,mitigates,1765 +1766,NIST Security controls,Baseline Configuration,mitigates,1766 +1767,NIST Security controls,Baseline Configuration,mitigates,1767 +1768,NIST Security controls,Baseline Configuration,mitigates,1768 +1769,NIST Security controls,Baseline Configuration,mitigates,1769 +1770,NIST Security controls,Baseline Configuration,mitigates,1770 +1771,NIST Security controls,Baseline Configuration,mitigates,1771 +1772,NIST Security controls,Baseline Configuration,mitigates,1772 +1773,NIST Security controls,Baseline Configuration,mitigates,1773 +1774,NIST Security controls,Baseline Configuration,mitigates,1774 +1775,NIST Security controls,Baseline Configuration,mitigates,1775 +1776,NIST Security controls,Baseline Configuration,mitigates,1776 +1777,NIST Security controls,Baseline Configuration,mitigates,1777 +1778,NIST Security controls,Baseline Configuration,mitigates,1778 +1779,NIST Security controls,Baseline Configuration,mitigates,1779 +1780,NIST Security controls,Baseline Configuration,mitigates,1780 +1781,NIST Security controls,Baseline Configuration,mitigates,1781 +1782,NIST Security controls,Baseline Configuration,mitigates,1782 +1783,NIST Security controls,Baseline Configuration,mitigates,1783 +1784,NIST Security controls,Baseline Configuration,mitigates,1784 +1785,NIST Security controls,Baseline Configuration,mitigates,1785 +1786,NIST Security controls,Baseline Configuration,mitigates,1786 +1787,NIST Security controls,Baseline Configuration,mitigates,1787 +1788,NIST Security controls,Baseline Configuration,mitigates,1788 +1789,NIST Security controls,Baseline Configuration,mitigates,1789 +1790,NIST Security controls,Baseline Configuration,mitigates,1790 +1791,NIST Security controls,Baseline Configuration,mitigates,1791 +1792,NIST Security controls,Baseline Configuration,mitigates,1792 +1793,NIST Security controls,Baseline Configuration,mitigates,1793 +1794,NIST Security controls,Baseline Configuration,mitigates,1794 +1795,NIST Security controls,Baseline Configuration,mitigates,1795 +1796,NIST Security controls,Baseline Configuration,mitigates,1796 +1797,NIST Security controls,Baseline Configuration,mitigates,1797 +1798,NIST Security controls,Baseline Configuration,mitigates,1798 +1799,NIST Security controls,Baseline Configuration,mitigates,1799 +1800,NIST Security controls,Baseline Configuration,mitigates,1800 +1801,NIST Security controls,Baseline Configuration,mitigates,1801 +1802,NIST Security controls,Baseline Configuration,mitigates,1802 +1803,NIST Security controls,Baseline Configuration,mitigates,1803 +1804,NIST Security controls,Baseline Configuration,mitigates,1804 +1805,NIST Security controls,Baseline Configuration,mitigates,1805 +1806,NIST Security controls,Baseline Configuration,mitigates,1806 +1807,NIST Security controls,Baseline Configuration,mitigates,1807 +1808,NIST Security controls,Baseline Configuration,mitigates,1808 +1809,NIST Security controls,Baseline Configuration,mitigates,1809 +1810,NIST Security controls,Baseline Configuration,mitigates,1810 +1811,NIST Security controls,Baseline Configuration,mitigates,1811 +1812,NIST Security controls,Baseline Configuration,mitigates,1812 +1813,NIST Security controls,Baseline Configuration,mitigates,1813 +1814,NIST Security controls,Baseline Configuration,mitigates,1814 +1815,NIST Security controls,Baseline Configuration,mitigates,1815 +1816,NIST Security controls,Baseline Configuration,mitigates,1816 +1817,NIST Security controls,Baseline Configuration,mitigates,1817 +1818,NIST Security controls,Baseline Configuration,mitigates,1818 +1819,NIST Security controls,Baseline Configuration,mitigates,1819 +1820,NIST Security controls,Baseline Configuration,mitigates,1820 +1821,NIST Security controls,Baseline Configuration,mitigates,1821 +1822,NIST Security controls,Baseline Configuration,mitigates,1822 +1823,NIST Security controls,Baseline Configuration,mitigates,1823 +1824,NIST Security controls,Baseline Configuration,mitigates,1824 +1825,NIST Security controls,Baseline Configuration,mitigates,1825 +1826,NIST Security controls,Baseline Configuration,mitigates,1826 +1827,NIST Security controls,Baseline Configuration,mitigates,1827 +1828,NIST Security controls,Baseline Configuration,mitigates,1828 +1829,NIST Security controls,Baseline Configuration,mitigates,1829 +1830,NIST Security controls,Baseline Configuration,mitigates,1830 +1831,NIST Security controls,Baseline Configuration,mitigates,1831 +1832,NIST Security controls,Baseline Configuration,mitigates,1832 +1833,NIST Security controls,Baseline Configuration,mitigates,1833 +1834,NIST Security controls,Baseline Configuration,mitigates,1834 +1835,NIST Security controls,Baseline Configuration,mitigates,1835 +1836,NIST Security controls,Baseline Configuration,mitigates,1836 +1837,NIST Security controls,Baseline Configuration,mitigates,1837 +1838,NIST Security controls,Baseline Configuration,mitigates,1838 +1839,NIST Security controls,Baseline Configuration,mitigates,1839 +1840,NIST Security controls,Baseline Configuration,mitigates,1840 +1841,NIST Security controls,Baseline Configuration,mitigates,1841 +1842,NIST Security controls,Baseline Configuration,mitigates,1842 +1843,NIST Security controls,Baseline Configuration,mitigates,1843 +1844,NIST Security controls,Baseline Configuration,mitigates,1844 +1845,NIST Security controls,Baseline Configuration,mitigates,1845 +1846,NIST Security controls,Baseline Configuration,mitigates,1846 +1847,NIST Security controls,Baseline Configuration,mitigates,1847 +1848,NIST Security controls,Baseline Configuration,mitigates,1848 +1849,NIST Security controls,Baseline Configuration,mitigates,1849 +1850,NIST Security controls,Baseline Configuration,mitigates,1850 +1851,NIST Security controls,Baseline Configuration,mitigates,1851 +1852,NIST Security controls,Baseline Configuration,mitigates,1852 +1853,NIST Security controls,Baseline Configuration,mitigates,1853 +1854,NIST Security controls,Baseline Configuration,mitigates,1854 +1855,NIST Security controls,Baseline Configuration,mitigates,1855 +1856,NIST Security controls,Baseline Configuration,mitigates,1856 +1857,NIST Security controls,Baseline Configuration,mitigates,1857 +1858,NIST Security controls,Baseline Configuration,mitigates,1858 +1859,NIST Security controls,Baseline Configuration,mitigates,1859 +1860,NIST Security controls,Baseline Configuration,mitigates,1860 +1861,NIST Security controls,Baseline Configuration,mitigates,1861 +1862,NIST Security controls,Baseline Configuration,mitigates,1862 +1863,NIST Security controls,Baseline Configuration,mitigates,1863 +1864,NIST Security controls,Baseline Configuration,mitigates,1864 +1865,NIST Security controls,Baseline Configuration,mitigates,1865 +1866,NIST Security controls,Baseline Configuration,mitigates,1866 +1867,NIST Security controls,Baseline Configuration,mitigates,1867 +1868,NIST Security controls,Baseline Configuration,mitigates,1868 +1869,NIST Security controls,Baseline Configuration,mitigates,1869 +1870,NIST Security controls,Baseline Configuration,mitigates,1870 +1871,NIST Security controls,Baseline Configuration,mitigates,1871 +1872,NIST Security controls,Baseline Configuration,mitigates,1872 +1873,NIST Security controls,Baseline Configuration,mitigates,1873 +1874,NIST Security controls,Baseline Configuration,mitigates,1874 +1875,NIST Security controls,Baseline Configuration,mitigates,1875 +1876,NIST Security controls,Baseline Configuration,mitigates,1876 +1877,NIST Security controls,Baseline Configuration,mitigates,1877 +1878,NIST Security controls,Baseline Configuration,mitigates,1878 +1879,NIST Security controls,Baseline Configuration,mitigates,1879 +1880,NIST Security controls,Baseline Configuration,mitigates,1880 +1881,NIST Security controls,Baseline Configuration,mitigates,1881 +1882,NIST Security controls,Baseline Configuration,mitigates,1882 +1883,NIST Security controls,Baseline Configuration,mitigates,1883 +1884,NIST Security controls,Configuration Change Control,mitigates,1884 +1885,NIST Security controls,Configuration Change Control,mitigates,1885 +1886,NIST Security controls,Configuration Change Control,mitigates,1886 +1887,NIST Security controls,Configuration Change Control,mitigates,1887 +1888,NIST Security controls,Configuration Change Control,mitigates,1888 +1889,NIST Security controls,Configuration Change Control,mitigates,1889 +1890,NIST Security controls,Configuration Change Control,mitigates,1890 +1891,NIST Security controls,Configuration Change Control,mitigates,1891 +1892,NIST Security controls,Configuration Change Control,mitigates,1892 +1893,NIST Security controls,Configuration Change Control,mitigates,1893 +1894,NIST Security controls,Configuration Change Control,mitigates,1894 +1895,NIST Security controls,Configuration Change Control,mitigates,1895 +1896,NIST Security controls,Configuration Change Control,mitigates,1896 +1897,NIST Security controls,Configuration Change Control,mitigates,1897 +1898,NIST Security controls,Configuration Change Control,mitigates,1898 +1899,NIST Security controls,Configuration Change Control,mitigates,1899 +1900,NIST Security controls,Configuration Change Control,mitigates,1900 +1901,NIST Security controls,Configuration Change Control,mitigates,1901 +1902,NIST Security controls,Configuration Change Control,mitigates,1902 +1903,NIST Security controls,Configuration Change Control,mitigates,1903 +1904,NIST Security controls,Configuration Change Control,mitigates,1904 +1905,NIST Security controls,Configuration Change Control,mitigates,1905 +1906,NIST Security controls,Configuration Change Control,mitigates,1906 +1907,NIST Security controls,Configuration Change Control,mitigates,1907 +1908,NIST Security controls,Access Restriction for Change,mitigates,1908 +1909,NIST Security controls,Access Restrictions for Change,mitigates,1909 +1910,NIST Security controls,Access Restrictions For Change,mitigates,1910 +1911,NIST Security controls,Access Restrictions for Change,mitigates,1911 +1912,NIST Security controls,Access Restrictions For Change,mitigates,1912 +1913,NIST Security controls,Access Restrictions For Change,mitigates,1913 +1914,NIST Security controls,Access Restrictions For Change,mitigates,1914 +1915,NIST Security controls,Access Restrictions For Change,mitigates,1915 +1916,NIST Security controls,Access Restrictions For Change,mitigates,1916 +1917,NIST Security controls,Access Restrictions For Change,mitigates,1917 +1918,NIST Security controls,Access Restrictions For Change,mitigates,1918 +1919,NIST Security controls,Access Restrictions For Change,mitigates,1919 +1920,NIST Security controls,Access Restrictions For Change,mitigates,1920 +1921,NIST Security controls,Access Restrictions For Change,mitigates,1921 +1922,NIST Security controls,Access Restrictions For Change,mitigates,1922 +1923,NIST Security controls,Access Restrictions For Change,mitigates,1923 +1924,NIST Security controls,Access Restrictions For Change,mitigates,1924 +1925,NIST Security controls,Access Restrictions For Change,mitigates,1925 +1926,NIST Security controls,Access Restrictions For Change,mitigates,1926 +1927,NIST Security controls,Access Restrictions For Change,mitigates,1927 +1928,NIST Security controls,Access Restrictions For Change,mitigates,1928 +1929,NIST Security controls,Access Restrictions For Change,mitigates,1929 +1930,NIST Security controls,Access Restrictions For Change,mitigates,1930 +1931,NIST Security controls,Access Restrictions For Change,mitigates,1931 +1932,NIST Security controls,Access Restrictions For Change,mitigates,1932 +1933,NIST Security controls,Access Restrictions For Change,mitigates,1933 +1934,NIST Security controls,Access Restrictions For Change,mitigates,1934 +1935,NIST Security controls,Access Restrictions For Change,mitigates,1935 +1936,NIST Security controls,Access Restrictions For Change,mitigates,1936 +1937,NIST Security controls,Access Restrictions For Change,mitigates,1937 +1938,NIST Security controls,Access Restrictions For Change,mitigates,1938 +1939,NIST Security controls,Access Restrictions For Change,mitigates,1939 +1940,NIST Security controls,Access Restrictions For Change,mitigates,1940 +1941,NIST Security controls,Access Restrictions For Change,mitigates,1941 +1942,NIST Security controls,Access Restrictions For Change,mitigates,1942 +1943,NIST Security controls,Access Restrictions For Change,mitigates,1943 +1944,NIST Security controls,Access Restrictions For Change,mitigates,1944 +1945,NIST Security controls,Access Restrictions For Change,mitigates,1945 +1946,NIST Security controls,Access Restrictions For Change,mitigates,1946 +1947,NIST Security controls,Access Restrictions For Change,mitigates,1947 +1948,NIST Security controls,Access Restrictions For Change,mitigates,1948 +1949,NIST Security controls,Access Restrictions For Change,mitigates,1949 +1950,NIST Security controls,Access Restrictions For Change,mitigates,1950 +1951,NIST Security controls,Access Restrictions For Change,mitigates,1951 +1952,NIST Security controls,Access Restrictions For Change,mitigates,1952 +1953,NIST Security controls,Access Restrictions For Change,mitigates,1953 +1954,NIST Security controls,Access Restrictions For Change,mitigates,1954 +1955,NIST Security controls,Access Restrictions For Change,mitigates,1955 +1956,NIST Security controls,Access Restrictions For Change,mitigates,1956 +1957,NIST Security controls,Access Restrictions For Change,mitigates,1957 +1958,NIST Security controls,Access Restrictions For Change,mitigates,1958 +1959,NIST Security controls,Access Restrictions For Change,mitigates,1959 +1960,NIST Security controls,Access Restrictions For Change,mitigates,1960 +1961,NIST Security controls,Access Restrictions For Change,mitigates,1961 +1962,NIST Security controls,Access Restrictions For Change,mitigates,1962 +1963,NIST Security controls,Access Restrictions For Change,mitigates,1963 +1964,NIST Security controls,Access Restrictions For Change,mitigates,1964 +1965,NIST Security controls,Access Restrictions For Change,mitigates,1965 +1966,NIST Security controls,Access Restrictions For Change,mitigates,1966 +1967,NIST Security controls,Access Restrictions For Change,mitigates,1967 +1968,NIST Security controls,Access Restrictions For Change,mitigates,1968 +1969,NIST Security controls,Access Restrictions For Change,mitigates,1969 +1970,NIST Security controls,Access Restrictions For Change,mitigates,1970 +1971,NIST Security controls,Access Restrictions For Change,mitigates,1971 +1972,NIST Security controls,Access Restrictions For Change,mitigates,1972 +1973,NIST Security controls,Access Restrictions For Change,mitigates,1973 +1974,NIST Security controls,Access Restrictions For Change,mitigates,1974 +1975,NIST Security controls,Access Restrictions For Change,mitigates,1975 +1976,NIST Security controls,Access Restrictions For Change,mitigates,1976 +1977,NIST Security controls,Access Restrictions For Change,mitigates,1977 +1978,NIST Security controls,Access Restrictions For Change,mitigates,1978 +1979,NIST Security controls,Access Restrictions For Change,mitigates,1979 +1980,NIST Security controls,Access Restrictions For Change,mitigates,1980 +1981,NIST Security controls,Access Restrictions For Change,mitigates,1981 +1982,NIST Security controls,Access Restrictions For Change,mitigates,1982 +1983,NIST Security controls,Access Restrictions For Change,mitigates,1983 +1984,NIST Security controls,Access Restrictions For Change,mitigates,1984 +1985,NIST Security controls,Access Restrictions For Change,mitigates,1985 +1986,NIST Security controls,Access Restrictions For Change,mitigates,1986 +1987,NIST Security controls,Access Restrictions For Change,mitigates,1987 +1988,NIST Security controls,Access Restrictions For Change,mitigates,1988 +1989,NIST Security controls,Access Restrictions For Change,mitigates,1989 +1990,NIST Security controls,Access Restrictions For Change,mitigates,1990 +1991,NIST Security controls,Access Restrictions For Change,mitigates,1991 +1992,NIST Security controls,Access Restrictions For Change,mitigates,1992 +1993,NIST Security controls,Access Restrictions For Change,mitigates,1993 +1994,NIST Security controls,Access Restrictions For Change,mitigates,1994 +1995,NIST Security controls,Access Restrictions For Change,mitigates,1995 +1996,NIST Security controls,Access Restrictions For Change,mitigates,1996 +1997,NIST Security controls,Access Restrictions For Change,mitigates,1997 +1998,NIST Security controls,Access Restrictions For Change,mitigates,1998 +1999,NIST Security controls,Access Restrictions For Change,mitigates,1999 +2000,NIST Security controls,Access Restrictions For Change,mitigates,2000 +2001,NIST Security controls,Access Restrictions For Change,mitigates,2001 +2002,NIST Security controls,Access Restrictions For Change,mitigates,2002 +2003,NIST Security controls,Access Restrictions For Change,mitigates,2003 +2004,NIST Security controls,Access Restrictions For Change,mitigates,2004 +2005,NIST Security controls,Access Restrictions For Change,mitigates,2005 +2006,NIST Security controls,Access Restrictions For Change,mitigates,2006 +2007,NIST Security controls,Access Restrictions For Change,mitigates,2007 +2008,NIST Security controls,Access Restrictions For Change,mitigates,2008 +2009,NIST Security controls,Access Restrictions For Change,mitigates,2009 +2010,NIST Security controls,Access Restrictions For Change,mitigates,2010 +2011,NIST Security controls,Access Restrictions For Change,mitigates,2011 +2012,NIST Security controls,Access Restrictions For Change,mitigates,2012 +2013,NIST Security controls,Access Restrictions For Change,mitigates,2013 +2014,NIST Security controls,Access Restrictions For Change,mitigates,2014 +2015,NIST Security controls,Access Restrictions For Change,mitigates,2015 +2016,NIST Security controls,Access Restrictions For Change,mitigates,2016 +2017,NIST Security controls,Access Restrictions For Change,mitigates,2017 +2018,NIST Security controls,Access Restrictions For Change,mitigates,2018 +2019,NIST Security controls,Access Restrictions For Change,mitigates,2019 +2020,NIST Security controls,Access Restrictions For Change,mitigates,2020 +2021,NIST Security controls,Access Restrictions For Change,mitigates,2021 +2022,NIST Security controls,Access Restrictions For Change,mitigates,2022 +2023,NIST Security controls,Access Restrictions For Change,mitigates,2023 +2024,NIST Security controls,Access Restrictions For Change,mitigates,2024 +2025,NIST Security controls,Access Restrictions For Change,mitigates,2025 +2026,NIST Security controls,Access Restrictions For Change,mitigates,2026 +2027,NIST Security controls,Access Restrictions For Change,mitigates,2027 +2028,NIST Security controls,Access Restrictions For Change,mitigates,2028 +2029,NIST Security controls,Access Restrictions For Change,mitigates,2029 +2030,NIST Security controls,Access Restrictions For Change,mitigates,2030 +2031,NIST Security controls,Access Restrictions For Change,mitigates,2031 +2032,NIST Security controls,Access Restrictions For Change,mitigates,2032 +2033,NIST Security controls,Access Restrictions For Change,mitigates,2033 +2034,NIST Security controls,Access Restrictions For Change,mitigates,2034 +2035,NIST Security controls,Access Restrictions For Change,mitigates,2035 +2036,NIST Security controls,Access Restrictions For Change,mitigates,2036 +2037,NIST Security controls,Access Restrictions For Change,mitigates,2037 +2038,NIST Security controls,Access Restrictions For Change,mitigates,2038 +2039,NIST Security controls,Access Restrictions For Change,mitigates,2039 +2040,NIST Security controls,Access Restrictions For Change,mitigates,2040 +2041,NIST Security controls,Access Restrictions For Change,mitigates,2041 +2042,NIST Security controls,Access Restrictions For Change,mitigates,2042 +2043,NIST Security controls,Access Restrictions For Change,mitigates,2043 +2044,NIST Security controls,Access Restrictions For Change,mitigates,2044 +2045,NIST Security controls,Access Restrictions For Change,mitigates,2045 +2046,NIST Security controls,Access Restrictions For Change,mitigates,2046 +2047,NIST Security controls,Access Restrictions For Change,mitigates,2047 +2048,NIST Security controls,Access Restrictions For Change,mitigates,2048 +2049,NIST Security controls,Access Restrictions For Change,mitigates,2049 +2050,NIST Security controls,Access Restrictions For Change,mitigates,2050 +2051,NIST Security controls,Access Restrictions For Change,mitigates,2051 +2052,NIST Security controls,Access Restrictions For Change,mitigates,2052 +2053,NIST Security controls,Access Restrictions For Change,mitigates,2053 +2054,NIST Security controls,Access Restrictions For Change,mitigates,2054 +2055,NIST Security controls,Configuration Settings,mitigates,2055 +2056,NIST Security controls,Configuration Settings,mitigates,2056 +2057,NIST Security controls,Configuration Settings,mitigates,2057 +2058,NIST Security controls,Configuration Settings,mitigates,2058 +2059,NIST Security controls,Configuration Settings,mitigates,2059 +2060,NIST Security controls,Configuration Settings,mitigates,2060 +2061,NIST Security controls,Configuration Settings,mitigates,2061 +2062,NIST Security controls,Configuration Settings,mitigates,2062 +2063,NIST Security controls,Configuration Settings,mitigates,2063 +2064,NIST Security controls,Configuration Settings,mitigates,2064 +2065,NIST Security controls,Configuration Settings,mitigates,2065 +2066,NIST Security controls,Configuration Settings,mitigates,2066 +2067,NIST Security controls,Configuration Settings,mitigates,2067 +2068,NIST Security controls,Configuration Settings,mitigates,2068 +2069,NIST Security controls,Configuration Settings,mitigates,2069 +2070,NIST Security controls,Configuration Settings,mitigates,2070 +2071,NIST Security controls,Configuration Settings,mitigates,2071 +2072,NIST Security controls,Configuration Settings,mitigates,2072 +2073,NIST Security controls,Configuration Settings,mitigates,2073 +2074,NIST Security controls,Configuration Settings,mitigates,2074 +2075,NIST Security controls,Configuration Settings,mitigates,2075 +2076,NIST Security controls,Configuration Settings,mitigates,2076 +2077,NIST Security controls,Configuration Settings,mitigates,2077 +2078,NIST Security controls,Configuration Settings,mitigates,2078 +2079,NIST Security controls,Configuration Settings,mitigates,2079 +2080,NIST Security controls,Configuration Settings,mitigates,2080 +2081,NIST Security controls,Configuration Settings,mitigates,2081 +2082,NIST Security controls,Configuration Settings,mitigates,2082 +2083,NIST Security controls,Configuration Settings,mitigates,2083 +2084,NIST Security controls,Configuration Settings,mitigates,2084 +2085,NIST Security controls,Configuration Settings,mitigates,2085 +2086,NIST Security controls,Configuration Settings,mitigates,2086 +2087,NIST Security controls,Configuration Settings,mitigates,2087 +2088,NIST Security controls,Configuration Settings,mitigates,2088 +2089,NIST Security controls,Configuration Settings,mitigates,2089 +2090,NIST Security controls,Configuration Settings,mitigates,2090 +2091,NIST Security controls,Configuration Settings,mitigates,2091 +2092,NIST Security controls,Configuration Settings,mitigates,2092 +2093,NIST Security controls,Configuration Settings,mitigates,2093 +2094,NIST Security controls,Configuration Settings,mitigates,2094 +2095,NIST Security controls,Configuration Settings,mitigates,2095 +2096,NIST Security controls,Configuration Settings,mitigates,2096 +2097,NIST Security controls,Configuration Settings,mitigates,2097 +2098,NIST Security controls,Configuration Settings,mitigates,2098 +2099,NIST Security controls,Configuration Settings,mitigates,2099 +2100,NIST Security controls,Configuration Settings,mitigates,2100 +2101,NIST Security controls,Configuration Settings,mitigates,2101 +2102,NIST Security controls,Configuration Settings,mitigates,2102 +2103,NIST Security controls,Configuration Settings,mitigates,2103 +2104,NIST Security controls,Configuration Settings,mitigates,2104 +2105,NIST Security controls,Configuration Settings,mitigates,2105 +2106,NIST Security controls,Configuration Settings,mitigates,2106 +2107,NIST Security controls,Configuration Settings,mitigates,2107 +2108,NIST Security controls,Configuration Settings,mitigates,2108 +2109,NIST Security controls,Configuration Settings,mitigates,2109 +2110,NIST Security controls,Configuration Settings,mitigates,2110 +2111,NIST Security controls,Configuration Settings,mitigates,2111 +2112,NIST Security controls,Configuration Settings,mitigates,2112 +2113,NIST Security controls,Configuration Settings,mitigates,2113 +2114,NIST Security controls,Configuration Settings,mitigates,2114 +2115,NIST Security controls,Configuration Settings,mitigates,2115 +2116,NIST Security controls,Configuration Settings,mitigates,2116 +2117,NIST Security controls,Configuration Settings,mitigates,2117 +2118,NIST Security controls,Configuration Settings,mitigates,2118 +2119,NIST Security controls,Configuration Settings,mitigates,2119 +2120,NIST Security controls,Configuration Settings,mitigates,2120 +2121,NIST Security controls,Configuration Settings,mitigates,2121 +2122,NIST Security controls,Configuration Settings,mitigates,2122 +2123,NIST Security controls,Configuration Settings,mitigates,2123 +2124,NIST Security controls,Configuration Settings,mitigates,2124 +2125,NIST Security controls,Configuration Settings,mitigates,2125 +2126,NIST Security controls,Configuration Settings,mitigates,2126 +2127,NIST Security controls,Configuration Settings,mitigates,2127 +2128,NIST Security controls,Configuration Settings,mitigates,2128 +2129,NIST Security controls,Configuration Settings,mitigates,2129 +2130,NIST Security controls,Configuration Settings,mitigates,2130 +2131,NIST Security controls,Configuration Settings,mitigates,2131 +2132,NIST Security controls,Configuration Settings,mitigates,2132 +2133,NIST Security controls,Configuration Settings,mitigates,2133 +2134,NIST Security controls,Configuration Settings,mitigates,2134 +2135,NIST Security controls,Configuration Settings,mitigates,2135 +2136,NIST Security controls,Configuration Settings,mitigates,2136 +2137,NIST Security controls,Configuration Settings,mitigates,2137 +2138,NIST Security controls,Configuration Settings,mitigates,2138 +2139,NIST Security controls,Configuration Settings,mitigates,2139 +2140,NIST Security controls,Configuration Settings,mitigates,2140 +2141,NIST Security controls,Configuration Settings,mitigates,2141 +2142,NIST Security controls,Configuration Settings,mitigates,2142 +2143,NIST Security controls,Configuration Settings,mitigates,2143 +2144,NIST Security controls,Configuration Settings,mitigates,2144 +2145,NIST Security controls,Configuration Settings,mitigates,2145 +2146,NIST Security controls,Configuration Settings,mitigates,2146 +2147,NIST Security controls,Configuration Settings,mitigates,2147 +2148,NIST Security controls,Configuration Settings,mitigates,2148 +2149,NIST Security controls,Configuration Settings,mitigates,2149 +2150,NIST Security controls,Configuration Settings,mitigates,2150 +2151,NIST Security controls,Configuration Settings,mitigates,2151 +2152,NIST Security controls,Configuration Settings,mitigates,2152 +2153,NIST Security controls,Configuration Settings,mitigates,2153 +2154,NIST Security controls,Configuration Settings,mitigates,2154 +2155,NIST Security controls,Configuration Settings,mitigates,2155 +2156,NIST Security controls,Configuration Settings,mitigates,2156 +2157,NIST Security controls,Configuration Settings,mitigates,2157 +2158,NIST Security controls,Configuration Settings,mitigates,2158 +2159,NIST Security controls,Configuration Settings,mitigates,2159 +2160,NIST Security controls,Configuration Settings,mitigates,2160 +2161,NIST Security controls,Configuration Settings,mitigates,2161 +2162,NIST Security controls,Configuration Settings,mitigates,2162 +2163,NIST Security controls,Configuration Settings,mitigates,2163 +2164,NIST Security controls,Configuration Settings,mitigates,2164 +2165,NIST Security controls,Configuration Settings,mitigates,2165 +2166,NIST Security controls,Configuration Settings,mitigates,2166 +2167,NIST Security controls,Configuration Settings,mitigates,2167 +2168,NIST Security controls,Configuration Settings,mitigates,2168 +2169,NIST Security controls,Configuration Settings,mitigates,2169 +2170,NIST Security controls,Configuration Settings,mitigates,2170 +2171,NIST Security controls,Configuration Settings,mitigates,2171 +2172,NIST Security controls,Configuration Settings,mitigates,2172 +2173,NIST Security controls,Configuration Settings,mitigates,2173 +2174,NIST Security controls,Configuration Settings,mitigates,2174 +2175,NIST Security controls,Configuration Settings,mitigates,2175 +2176,NIST Security controls,Configuration Settings,mitigates,2176 +2177,NIST Security controls,Configuration Settings,mitigates,2177 +2178,NIST Security controls,Configuration Settings,mitigates,2178 +2179,NIST Security controls,Configuration Settings,mitigates,2179 +2180,NIST Security controls,Configuration Settings,mitigates,2180 +2181,NIST Security controls,Configuration Settings,mitigates,2181 +2182,NIST Security controls,Configuration Settings,mitigates,2182 +2183,NIST Security controls,Configuration Settings,mitigates,2183 +2184,NIST Security controls,Configuration Settings,mitigates,2184 +2185,NIST Security controls,Configuration Settings,mitigates,2185 +2186,NIST Security controls,Configuration Settings,mitigates,2186 +2187,NIST Security controls,Configuration Settings,mitigates,2187 +2188,NIST Security controls,Configuration Settings,mitigates,2188 +2189,NIST Security controls,Configuration Settings,mitigates,2189 +2190,NIST Security controls,Configuration Settings,mitigates,2190 +2191,NIST Security controls,Configuration Settings,mitigates,2191 +2192,NIST Security controls,Configuration Settings,mitigates,2192 +2193,NIST Security controls,Configuration Settings,mitigates,2193 +2194,NIST Security controls,Configuration Settings,mitigates,2194 +2195,NIST Security controls,Configuration Settings,mitigates,2195 +2196,NIST Security controls,Configuration Settings,mitigates,2196 +2197,NIST Security controls,Configuration Settings,mitigates,2197 +2198,NIST Security controls,Configuration Settings,mitigates,2198 +2199,NIST Security controls,Configuration Settings,mitigates,2199 +2200,NIST Security controls,Configuration Settings,mitigates,2200 +2201,NIST Security controls,Configuration Settings,mitigates,2201 +2202,NIST Security controls,Configuration Settings,mitigates,2202 +2203,NIST Security controls,Configuration Settings,mitigates,2203 +2204,NIST Security controls,Configuration Settings,mitigates,2204 +2205,NIST Security controls,Configuration Settings,mitigates,2205 +2206,NIST Security controls,Configuration Settings,mitigates,2206 +2207,NIST Security controls,Configuration Settings,mitigates,2207 +2208,NIST Security controls,Configuration Settings,mitigates,2208 +2209,NIST Security controls,Configuration Settings,mitigates,2209 +2210,NIST Security controls,Configuration Settings,mitigates,2210 +2211,NIST Security controls,Configuration Settings,mitigates,2211 +2212,NIST Security controls,Configuration Settings,mitigates,2212 +2213,NIST Security controls,Configuration Settings,mitigates,2213 +2214,NIST Security controls,Configuration Settings,mitigates,2214 +2215,NIST Security controls,Configuration Settings,mitigates,2215 +2216,NIST Security controls,Configuration Settings,mitigates,2216 +2217,NIST Security controls,Configuration Settings,mitigates,2217 +2218,NIST Security controls,Configuration Settings,mitigates,2218 +2219,NIST Security controls,Configuration Settings,mitigates,2219 +2220,NIST Security controls,Configuration Settings,mitigates,2220 +2221,NIST Security controls,Configuration Settings,mitigates,2221 +2222,NIST Security controls,Configuration Settings,mitigates,2222 +2223,NIST Security controls,Configuration Settings,mitigates,2223 +2224,NIST Security controls,Configuration Settings,mitigates,2224 +2225,NIST Security controls,Configuration Settings,mitigates,2225 +2226,NIST Security controls,Configuration Settings,mitigates,2226 +2227,NIST Security controls,Configuration Settings,mitigates,2227 +2228,NIST Security controls,Configuration Settings,mitigates,2228 +2229,NIST Security controls,Configuration Settings,mitigates,2229 +2230,NIST Security controls,Configuration Settings,mitigates,2230 +2231,NIST Security controls,Configuration Settings,mitigates,2231 +2232,NIST Security controls,Configuration Settings,mitigates,2232 +2233,NIST Security controls,Configuration Settings,mitigates,2233 +2234,NIST Security controls,Configuration Settings,mitigates,2234 +2235,NIST Security controls,Configuration Settings,mitigates,2235 +2236,NIST Security controls,Configuration Settings,mitigates,2236 +2237,NIST Security controls,Configuration Settings,mitigates,2237 +2238,NIST Security controls,Configuration Settings,mitigates,2238 +2239,NIST Security controls,Configuration Settings,mitigates,2239 +2240,NIST Security controls,Configuration Settings,mitigates,2240 +2241,NIST Security controls,Configuration Settings,mitigates,2241 +2242,NIST Security controls,Configuration Settings,mitigates,2242 +2243,NIST Security controls,Configuration Settings,mitigates,2243 +2244,NIST Security controls,Configuration Settings,mitigates,2244 +2245,NIST Security controls,Configuration Settings,mitigates,2245 +2246,NIST Security controls,Configuration Settings,mitigates,2246 +2247,NIST Security controls,Configuration Settings,mitigates,2247 +2248,NIST Security controls,Configuration Settings,mitigates,2248 +2249,NIST Security controls,Configuration Settings,mitigates,2249 +2250,NIST Security controls,Configuration Settings,mitigates,2250 +2251,NIST Security controls,Configuration Settings,mitigates,2251 +2252,NIST Security controls,Configuration Settings,mitigates,2252 +2253,NIST Security controls,Configuration Settings,mitigates,2253 +2254,NIST Security controls,Configuration Settings,mitigates,2254 +2255,NIST Security controls,Configuration Settings,mitigates,2255 +2256,NIST Security controls,Configuration Settings,mitigates,2256 +2257,NIST Security controls,Configuration Settings,mitigates,2257 +2258,NIST Security controls,Configuration Settings,mitigates,2258 +2259,NIST Security controls,Configuration Settings,mitigates,2259 +2260,NIST Security controls,Configuration Settings,mitigates,2260 +2261,NIST Security controls,Configuration Settings,mitigates,2261 +2262,NIST Security controls,Configuration Settings,mitigates,2262 +2263,NIST Security controls,Configuration Settings,mitigates,2263 +2264,NIST Security controls,Configuration Settings,mitigates,2264 +2265,NIST Security controls,Configuration Settings,mitigates,2265 +2266,NIST Security controls,Configuration Settings,mitigates,2266 +2267,NIST Security controls,Configuration Settings,mitigates,2267 +2268,NIST Security controls,Configuration Settings,mitigates,2268 +2269,NIST Security controls,Configuration Settings,mitigates,2269 +2270,NIST Security controls,Configuration Settings,mitigates,2270 +2271,NIST Security controls,Configuration Settings,mitigates,2271 +2272,NIST Security controls,Configuration Settings,mitigates,2272 +2273,NIST Security controls,Configuration Settings,mitigates,2273 +2274,NIST Security controls,Configuration Settings,mitigates,2274 +2275,NIST Security controls,Configuration Settings,mitigates,2275 +2276,NIST Security controls,Configuration Settings,mitigates,2276 +2277,NIST Security controls,Configuration Settings,mitigates,2277 +2278,NIST Security controls,Configuration Settings,mitigates,2278 +2279,NIST Security controls,Configuration Settings,mitigates,2279 +2280,NIST Security controls,Configuration Settings,mitigates,2280 +2281,NIST Security controls,Configuration Settings,mitigates,2281 +2282,NIST Security controls,Configuration Settings,mitigates,2282 +2283,NIST Security controls,Configuration Settings,mitigates,2283 +2284,NIST Security controls,Configuration Settings,mitigates,2284 +2285,NIST Security controls,Configuration Settings,mitigates,2285 +2286,NIST Security controls,Configuration Settings,mitigates,2286 +2287,NIST Security controls,Configuration Settings,mitigates,2287 +2288,NIST Security controls,Configuration Settings,mitigates,2288 +2289,NIST Security controls,Configuration Settings,mitigates,2289 +2290,NIST Security controls,Configuration Settings,mitigates,2290 +2291,NIST Security controls,Configuration Settings,mitigates,2291 +2292,NIST Security controls,Configuration Settings,mitigates,2292 +2293,NIST Security controls,Configuration Settings,mitigates,2293 +2294,NIST Security controls,Configuration Settings,mitigates,2294 +2295,NIST Security controls,Configuration Settings,mitigates,2295 +2296,NIST Security controls,Configuration Settings,mitigates,2296 +2297,NIST Security controls,Configuration Settings,mitigates,2297 +2298,NIST Security controls,Configuration Settings,mitigates,2298 +2299,NIST Security controls,Configuration Settings,mitigates,2299 +2300,NIST Security controls,Configuration Settings,mitigates,2300 +2301,NIST Security controls,Configuration Settings,mitigates,2301 +2302,NIST Security controls,Configuration Settings,mitigates,2302 +2303,NIST Security controls,Configuration Settings,mitigates,2303 +2304,NIST Security controls,Configuration Settings,mitigates,2304 +2305,NIST Security controls,Configuration Settings,mitigates,2305 +2306,NIST Security controls,Configuration Settings,mitigates,2306 +2307,NIST Security controls,Configuration Settings,mitigates,2307 +2308,NIST Security controls,Configuration Settings,mitigates,2308 +2309,NIST Security controls,Configuration Settings,mitigates,2309 +2310,NIST Security controls,Configuration Settings,mitigates,2310 +2311,NIST Security controls,Configuration Settings,mitigates,2311 +2312,NIST Security controls,Configuration Settings,mitigates,2312 +2313,NIST Security controls,Configuration Settings,mitigates,2313 +2314,NIST Security controls,Configuration Settings,mitigates,2314 +2315,NIST Security controls,Configuration Settings,mitigates,2315 +2316,NIST Security controls,Configuration Settings,mitigates,2316 +2317,NIST Security controls,Configuration Settings,mitigates,2317 +2318,NIST Security controls,Configuration Settings,mitigates,2318 +2319,NIST Security controls,Configuration Settings,mitigates,2319 +2320,NIST Security controls,Configuration Settings,mitigates,2320 +2321,NIST Security controls,Configuration Settings,mitigates,2321 +2322,NIST Security controls,Configuration Settings,mitigates,2322 +2323,NIST Security controls,Configuration Settings,mitigates,2323 +2324,NIST Security controls,Configuration Settings,mitigates,2324 +2325,NIST Security controls,Configuration Settings,mitigates,2325 +2326,NIST Security controls,Configuration Settings,mitigates,2326 +2327,NIST Security controls,Configuration Settings,mitigates,2327 +2328,NIST Security controls,Configuration Settings,mitigates,2328 +2329,NIST Security controls,Configuration Settings,mitigates,2329 +2330,NIST Security controls,Configuration Settings,mitigates,2330 +2331,NIST Security controls,Configuration Settings,mitigates,2331 +2332,NIST Security controls,Configuration Settings,mitigates,2332 +2333,NIST Security controls,Configuration Settings,mitigates,2333 +2334,NIST Security controls,Configuration Settings,mitigates,2334 +2335,NIST Security controls,Configuration Settings,mitigates,2335 +2336,NIST Security controls,Configuration Settings,mitigates,2336 +2337,NIST Security controls,Configuration Settings,mitigates,2337 +2338,NIST Security controls,Configuration Settings,mitigates,2338 +2339,NIST Security controls,Configuration Settings,mitigates,2339 +2340,NIST Security controls,Configuration Settings,mitigates,2340 +2341,NIST Security controls,Configuration Settings,mitigates,2341 +2342,NIST Security controls,Configuration Settings,mitigates,2342 +2343,NIST Security controls,Configuration Settings,mitigates,2343 +2344,NIST Security controls,Configuration Settings,mitigates,2344 +2345,NIST Security controls,Configuration Settings,mitigates,2345 +2346,NIST Security controls,Configuration Settings,mitigates,2346 +2347,NIST Security controls,Configuration Settings,mitigates,2347 +2348,NIST Security controls,Configuration Settings,mitigates,2348 +2349,NIST Security controls,Configuration Settings,mitigates,2349 +2350,NIST Security controls,Configuration Settings,mitigates,2350 +2351,NIST Security controls,Configuration Settings,mitigates,2351 +2352,NIST Security controls,Configuration Settings,mitigates,2352 +2353,NIST Security controls,Configuration Settings,mitigates,2353 +2354,NIST Security controls,Configuration Settings,mitigates,2354 +2355,NIST Security controls,Configuration Settings,mitigates,2355 +2356,NIST Security controls,Configuration Settings,mitigates,2356 +2357,NIST Security controls,Configuration Settings,mitigates,2357 +2358,NIST Security controls,Configuration Settings,mitigates,2358 +2359,NIST Security controls,Configuration Settings,mitigates,2359 +2360,NIST Security controls,Configuration Settings,mitigates,2360 +2361,NIST Security controls,Configuration Settings,mitigates,2361 +2362,NIST Security controls,Configuration Settings,mitigates,2362 +2363,NIST Security controls,Configuration Settings,mitigates,2363 +2364,NIST Security controls,Configuration Settings,mitigates,2364 +2365,NIST Security controls,Configuration Settings,mitigates,2365 +2366,NIST Security controls,Configuration Settings,mitigates,2366 +2367,NIST Security controls,Configuration Settings,mitigates,2367 +2368,NIST Security controls,Configuration Settings,mitigates,2368 +2369,NIST Security controls,Configuration Settings,mitigates,2369 +2370,NIST Security controls,Configuration Settings,mitigates,2370 +2371,NIST Security controls,Configuration Settings,mitigates,2371 +2372,NIST Security controls,Configuration Settings,mitigates,2372 +2373,NIST Security controls,Configuration Settings,mitigates,2373 +2374,NIST Security controls,Configuration Settings,mitigates,2374 +2375,NIST Security controls,Configuration Settings,mitigates,2375 +2376,NIST Security controls,Configuration Settings,mitigates,2376 +2377,NIST Security controls,Configuration Settings,mitigates,2377 +2378,NIST Security controls,Configuration Settings,mitigates,2378 +2379,NIST Security controls,Configuration Settings,mitigates,2379 +2380,NIST Security controls,Configuration Settings,mitigates,2380 +2381,NIST Security controls,Least Functionality,mitigates,2381 +2382,NIST Security controls,Least Functionality,mitigates,2382 +2383,NIST Security controls,Least Functionality,mitigates,2383 +2384,NIST Security controls,Least Functionality,mitigates,2384 +2385,NIST Security controls,Least Functionality,mitigates,2385 +2386,NIST Security controls,Least Functionality,mitigates,2386 +2387,NIST Security controls,Least Functionality,mitigates,2387 +2388,NIST Security controls,Least Functionality,mitigates,2388 +2389,NIST Security controls,Least Functionality,mitigates,2389 +2390,NIST Security controls,Least Functionality,mitigates,2390 +2391,NIST Security controls,Least Functionality,mitigates,2391 +2392,NIST Security controls,Least Functionality,mitigates,2392 +2393,NIST Security controls,Least Functionality,mitigates,2393 +2394,NIST Security controls,Least Functionality,mitigates,2394 +2395,NIST Security controls,Least Functionality,mitigates,2395 +2396,NIST Security controls,Least Functionality,mitigates,2396 +2397,NIST Security controls,Least Functionality,mitigates,2397 +2398,NIST Security controls,Least Functionality,mitigates,2398 +2399,NIST Security controls,Least Functionality,mitigates,2399 +2400,NIST Security controls,Least Functionality,mitigates,2400 +2401,NIST Security controls,Least Functionality,mitigates,2401 +2402,NIST Security controls,Least Functionality,mitigates,2402 +2403,NIST Security controls,Least Functionality,mitigates,2403 +2404,NIST Security controls,Least Functionality,mitigates,2404 +2405,NIST Security controls,Least Functionality,mitigates,2405 +2406,NIST Security controls,Least Functionality,mitigates,2406 +2407,NIST Security controls,Least Functionality,mitigates,2407 +2408,NIST Security controls,Least Functionality,mitigates,2408 +2409,NIST Security controls,Least Functionality,mitigates,2409 +2410,NIST Security controls,Least Functionality,mitigates,2410 +2411,NIST Security controls,Least Functionality,mitigates,2411 +2412,NIST Security controls,Least Functionality,mitigates,2412 +2413,NIST Security controls,Least Functionality,mitigates,2413 +2414,NIST Security controls,Least Functionality,mitigates,2414 +2415,NIST Security controls,Least Functionality,mitigates,2415 +2416,NIST Security controls,Least Functionality,mitigates,2416 +2417,NIST Security controls,Least Functionality,mitigates,2417 +2418,NIST Security controls,Least Functionality,mitigates,2418 +2419,NIST Security controls,Least Functionality,mitigates,2419 +2420,NIST Security controls,Least Functionality,mitigates,2420 +2421,NIST Security controls,Least Functionality,mitigates,2421 +2422,NIST Security controls,Least Functionality,mitigates,2422 +2423,NIST Security controls,Least Functionality,mitigates,2423 +2424,NIST Security controls,Least Functionality,mitigates,2424 +2425,NIST Security controls,Least Functionality,mitigates,2425 +2426,NIST Security controls,Least Functionality,mitigates,2426 +2427,NIST Security controls,Least Functionality,mitigates,2427 +2428,NIST Security controls,Least Functionality,mitigates,2428 +2429,NIST Security controls,Least Functionality,mitigates,2429 +2430,NIST Security controls,Least Functionality,mitigates,2430 +2431,NIST Security controls,Least Functionality,mitigates,2431 +2432,NIST Security controls,Least Functionality,mitigates,2432 +2433,NIST Security controls,Least Functionality,mitigates,2433 +2434,NIST Security controls,Least Functionality,mitigates,2434 +2435,NIST Security controls,Least Functionality,mitigates,2435 +2436,NIST Security controls,Least Functionality,mitigates,2436 +2437,NIST Security controls,Least Functionality,mitigates,2437 +2438,NIST Security controls,Least Functionality,mitigates,2438 +2439,NIST Security controls,Least Functionality,mitigates,2439 +2440,NIST Security controls,Least Functionality,mitigates,2440 +2441,NIST Security controls,Least Functionality,mitigates,2441 +2442,NIST Security controls,Least Functionality,mitigates,2442 +2443,NIST Security controls,Least Functionality,mitigates,2443 +2444,NIST Security controls,Least Functionality,mitigates,2444 +2445,NIST Security controls,Least Functionality,mitigates,2445 +2446,NIST Security controls,Least Functionality,mitigates,2446 +2447,NIST Security controls,Least Functionality,mitigates,2447 +2448,NIST Security controls,Least Functionality,mitigates,2448 +2449,NIST Security controls,Least Functionality,mitigates,2449 +2450,NIST Security controls,Least Functionality,mitigates,2450 +2451,NIST Security controls,Least Functionality,mitigates,2451 +2452,NIST Security controls,Least Functionality,mitigates,2452 +2453,NIST Security controls,Least Functionality,mitigates,2453 +2454,NIST Security controls,Least Functionality,mitigates,2454 +2455,NIST Security controls,Least Functionality,mitigates,2455 +2456,NIST Security controls,Least Functionality,mitigates,2456 +2457,NIST Security controls,Least Functionality,mitigates,2457 +2458,NIST Security controls,Least Functionality,mitigates,2458 +2459,NIST Security controls,Least Functionality,mitigates,2459 +2460,NIST Security controls,Least Functionality,mitigates,2460 +2461,NIST Security controls,Least Functionality,mitigates,2461 +2462,NIST Security controls,Least Functionality,mitigates,2462 +2463,NIST Security controls,Least Functionality,mitigates,2463 +2464,NIST Security controls,Least Functionality,mitigates,2464 +2465,NIST Security controls,Least Functionality,mitigates,2465 +2466,NIST Security controls,Least Functionality,mitigates,2466 +2467,NIST Security controls,Least Functionality,mitigates,2467 +2468,NIST Security controls,Least Functionality,mitigates,2468 +2469,NIST Security controls,Least Functionality,mitigates,2469 +2470,NIST Security controls,Least Functionality,mitigates,2470 +2471,NIST Security controls,Least Functionality,mitigates,2471 +2472,NIST Security controls,Least Functionality,mitigates,2472 +2473,NIST Security controls,Least Functionality,mitigates,2473 +2474,NIST Security controls,Least Functionality,mitigates,2474 +2475,NIST Security controls,Least Functionality,mitigates,2475 +2476,NIST Security controls,Least Functionality,mitigates,2476 +2477,NIST Security controls,Least Functionality,mitigates,2477 +2478,NIST Security controls,Least Functionality,mitigates,2478 +2479,NIST Security controls,Least Functionality,mitigates,2479 +2480,NIST Security controls,Least Functionality,mitigates,2480 +2481,NIST Security controls,Least Functionality,mitigates,2481 +2482,NIST Security controls,Least Functionality,mitigates,2482 +2483,NIST Security controls,Least Functionality,mitigates,2483 +2484,NIST Security controls,Least Functionality,mitigates,2484 +2485,NIST Security controls,Least Functionality,mitigates,2485 +2486,NIST Security controls,Least Functionality,mitigates,2486 +2487,NIST Security controls,Least Functionality,mitigates,2487 +2488,NIST Security controls,Least Functionality,mitigates,2488 +2489,NIST Security controls,Least Functionality,mitigates,2489 +2490,NIST Security controls,Least Functionality,mitigates,2490 +2491,NIST Security controls,Least Functionality,mitigates,2491 +2492,NIST Security controls,Least Functionality,mitigates,2492 +2493,NIST Security controls,Least Functionality,mitigates,2493 +2494,NIST Security controls,Least Functionality,mitigates,2494 +2495,NIST Security controls,Least Functionality,mitigates,2495 +2496,NIST Security controls,Least Functionality,mitigates,2496 +2497,NIST Security controls,Least Functionality,mitigates,2497 +2498,NIST Security controls,Least Functionality,mitigates,2498 +2499,NIST Security controls,Least Functionality,mitigates,2499 +2500,NIST Security controls,Least Functionality,mitigates,2500 +2501,NIST Security controls,Least Functionality,mitigates,2501 +2502,NIST Security controls,Least Functionality,mitigates,2502 +2503,NIST Security controls,Least Functionality,mitigates,2503 +2504,NIST Security controls,Least Functionality,mitigates,2504 +2505,NIST Security controls,Least Functionality,mitigates,2505 +2506,NIST Security controls,Least Functionality,mitigates,2506 +2507,NIST Security controls,Least Functionality,mitigates,2507 +2508,NIST Security controls,Least Functionality,mitigates,2508 +2509,NIST Security controls,Least Functionality,mitigates,2509 +2510,NIST Security controls,Least Functionality,mitigates,2510 +2511,NIST Security controls,Least Functionality,mitigates,2511 +2512,NIST Security controls,Least Functionality,mitigates,2512 +2513,NIST Security controls,Least Functionality,mitigates,2513 +2514,NIST Security controls,Least Functionality,mitigates,2514 +2515,NIST Security controls,Least Functionality,mitigates,2515 +2516,NIST Security controls,Least Functionality,mitigates,2516 +2517,NIST Security controls,Least Functionality,mitigates,2517 +2518,NIST Security controls,Least Functionality,mitigates,2518 +2519,NIST Security controls,Least Functionality,mitigates,2519 +2520,NIST Security controls,Least Functionality,mitigates,2520 +2521,NIST Security controls,Least Functionality,mitigates,2521 +2522,NIST Security controls,Least Functionality,mitigates,2522 +2523,NIST Security controls,Least Functionality,mitigates,2523 +2524,NIST Security controls,Least Functionality,mitigates,2524 +2525,NIST Security controls,Least Functionality,mitigates,2525 +2526,NIST Security controls,Least Functionality,mitigates,2526 +2527,NIST Security controls,Least Functionality,mitigates,2527 +2528,NIST Security controls,Least Functionality,mitigates,2528 +2529,NIST Security controls,Least Functionality,mitigates,2529 +2530,NIST Security controls,Least Functionality,mitigates,2530 +2531,NIST Security controls,Least Functionality,mitigates,2531 +2532,NIST Security controls,Least Functionality,mitigates,2532 +2533,NIST Security controls,Least Functionality,mitigates,2533 +2534,NIST Security controls,Least Functionality,mitigates,2534 +2535,NIST Security controls,Least Functionality,mitigates,2535 +2536,NIST Security controls,Least Functionality,mitigates,2536 +2537,NIST Security controls,Least Functionality,mitigates,2537 +2538,NIST Security controls,Least Functionality,mitigates,2538 +2539,NIST Security controls,Least Functionality,mitigates,2539 +2540,NIST Security controls,Least Functionality,mitigates,2540 +2541,NIST Security controls,Least Functionality,mitigates,2541 +2542,NIST Security controls,Least Functionality,mitigates,2542 +2543,NIST Security controls,Least Functionality,mitigates,2543 +2544,NIST Security controls,Least Functionality,mitigates,2544 +2545,NIST Security controls,Least Functionality,mitigates,2545 +2546,NIST Security controls,Least Functionality,mitigates,2546 +2547,NIST Security controls,Least Functionality,mitigates,2547 +2548,NIST Security controls,Least Functionality,mitigates,2548 +2549,NIST Security controls,Least Functionality,mitigates,2549 +2550,NIST Security controls,Least Functionality,mitigates,2550 +2551,NIST Security controls,Least Functionality,mitigates,2551 +2552,NIST Security controls,Least Functionality,mitigates,2552 +2553,NIST Security controls,Least Functionality,mitigates,2553 +2554,NIST Security controls,Least Functionality,mitigates,2554 +2555,NIST Security controls,Least Functionality,mitigates,2555 +2556,NIST Security controls,Least Functionality,mitigates,2556 +2557,NIST Security controls,Least Functionality,mitigates,2557 +2558,NIST Security controls,Least Functionality,mitigates,2558 +2559,NIST Security controls,Least Functionality,mitigates,2559 +2560,NIST Security controls,Least Functionality,mitigates,2560 +2561,NIST Security controls,Least Functionality,mitigates,2561 +2562,NIST Security controls,Least Functionality,mitigates,2562 +2563,NIST Security controls,Least Functionality,mitigates,2563 +2564,NIST Security controls,Least Functionality,mitigates,2564 +2565,NIST Security controls,Least Functionality,mitigates,2565 +2566,NIST Security controls,Least Functionality,mitigates,2566 +2567,NIST Security controls,Least Functionality,mitigates,2567 +2568,NIST Security controls,Least Functionality,mitigates,2568 +2569,NIST Security controls,Least Functionality,mitigates,2569 +2570,NIST Security controls,Least Functionality,mitigates,2570 +2571,NIST Security controls,Least Functionality,mitigates,2571 +2572,NIST Security controls,Least Functionality,mitigates,2572 +2573,NIST Security controls,Least Functionality,mitigates,2573 +2574,NIST Security controls,Least Functionality,mitigates,2574 +2575,NIST Security controls,Least Functionality,mitigates,2575 +2576,NIST Security controls,Least Functionality,mitigates,2576 +2577,NIST Security controls,Least Functionality,mitigates,2577 +2578,NIST Security controls,Least Functionality,mitigates,2578 +2579,NIST Security controls,Least Functionality,mitigates,2579 +2580,NIST Security controls,Least Functionality,mitigates,2580 +2581,NIST Security controls,Least Functionality,mitigates,2581 +2582,NIST Security controls,Least Functionality,mitigates,2582 +2583,NIST Security controls,Least Functionality,mitigates,2583 +2584,NIST Security controls,Least Functionality,mitigates,2584 +2585,NIST Security controls,Least Functionality,mitigates,2585 +2586,NIST Security controls,Least Functionality,mitigates,2586 +2587,NIST Security controls,Least Functionality,mitigates,2587 +2588,NIST Security controls,Information System Component Inventory,mitigates,2588 +2589,NIST Security controls,System Component Inventory,mitigates,2589 +2590,NIST Security controls,System Component Inventory,mitigates,2590 +2591,NIST Security controls,Information System Component Inventory,mitigates,2591 +2592,NIST Security controls,Information System Component Inventory,mitigates,2592 +2593,NIST Security controls,Information System Component Inventory,mitigates,2593 +2594,NIST Security controls,Information System Component Inventory,mitigates,2594 +2595,NIST Security controls,Information System Component Inventory,mitigates,2595 +2596,NIST Security controls,Information System Component Inventory,mitigates,2596 +2597,NIST Security controls,Information System Component Inventory,mitigates,2597 +2598,NIST Security controls,Information System Component Inventory,mitigates,2598 +2599,NIST Security controls,Information System Component Inventory,mitigates,2599 +2600,NIST Security controls,Information System Component Inventory,mitigates,2600 +2601,NIST Security controls,Information System Component Inventory,mitigates,2601 +2602,NIST Security controls,Information System Component Inventory,mitigates,2602 +2603,NIST Security controls,Information System Component Inventory,mitigates,2603 +2604,NIST Security controls,Information System Component Inventory,mitigates,2604 +2605,NIST Security controls,Information System Component Inventory,mitigates,2605 +2606,NIST Security controls,Information System Component Inventory,mitigates,2606 +2607,NIST Security controls,Information System Component Inventory,mitigates,2607 +2608,NIST Security controls,Information System Component Inventory,mitigates,2608 +2609,NIST Security controls,Information System Component Inventory,mitigates,2609 +2610,NIST Security controls,Information System Component Inventory,mitigates,2610 +2611,NIST Security controls,Information System Component Inventory,mitigates,2611 +2612,NIST Security controls,Information System Component Inventory,mitigates,2612 +2613,NIST Security controls,Information System Component Inventory,mitigates,2613 +2614,NIST Security controls,Information System Component Inventory,mitigates,2614 +2615,NIST Security controls,Information System Component Inventory,mitigates,2615 +2616,NIST Security controls,Information System Component Inventory,mitigates,2616 +2617,NIST Security controls,Information System Component Inventory,mitigates,2617 +2618,NIST Security controls,Information System Component Inventory,mitigates,2618 +2619,NIST Security controls,Information System Component Inventory,mitigates,2619 +2620,NIST Security controls,Information System Component Inventory,mitigates,2620 +2621,NIST Security controls,Information System Component Inventory,mitigates,2621 +2622,NIST Security controls,Information System Component Inventory,mitigates,2622 +2623,NIST Security controls,Information System Component Inventory,mitigates,2623 +2624,NIST Security controls,Information System Component Inventory,mitigates,2624 +2625,NIST Security controls,Information System Component Inventory,mitigates,2625 +2626,NIST Security controls,Information System Component Inventory,mitigates,2626 +2627,NIST Security controls,Information System Component Inventory,mitigates,2627 +2628,NIST Security controls,Information System Component Inventory,mitigates,2628 +2629,NIST Security controls,Information System Component Inventory,mitigates,2629 +2630,NIST Security controls,Information System Component Inventory,mitigates,2630 +2631,NIST Security controls,Information System Component Inventory,mitigates,2631 +2632,NIST Security controls,Information System Component Inventory,mitigates,2632 +2633,NIST Security controls,Information System Component Inventory,mitigates,2633 +2634,NIST Security controls,Information System Component Inventory,mitigates,2634 +2635,NIST Security controls,Information System Component Inventory,mitigates,2635 +2636,NIST Security controls,Information System Component Inventory,mitigates,2636 +2637,NIST Security controls,Information System Component Inventory,mitigates,2637 +2638,NIST Security controls,Information System Component Inventory,mitigates,2638 +2639,NIST Security controls,Information System Component Inventory,mitigates,2639 +2640,NIST Security controls,Information System Component Inventory,mitigates,2640 +2641,NIST Security controls,Information System Component Inventory,mitigates,2641 +2642,NIST Security controls,Information System Component Inventory,mitigates,2642 +2643,NIST Security controls,Information System Component Inventory,mitigates,2643 +2644,NIST Security controls,Information System Component Inventory,mitigates,2644 +2645,NIST Security controls,Information System Component Inventory,mitigates,2645 +2646,NIST Security controls,Information System Component Inventory,mitigates,2646 +2647,NIST Security controls,Information System Component Inventory,mitigates,2647 +2648,NIST Security controls,Information System Component Inventory,mitigates,2648 +2649,NIST Security controls,Information System Component Inventory,mitigates,2649 +2650,NIST Security controls,Information System Component Inventory,mitigates,2650 +2651,NIST Security controls,Information System Component Inventory,mitigates,2651 +2652,NIST Security controls,Information System Component Inventory,mitigates,2652 +2653,NIST Security controls,Information System Component Inventory,mitigates,2653 +2654,NIST Security controls,Information System Component Inventory,mitigates,2654 +2655,NIST Security controls,Information System Component Inventory,mitigates,2655 +2656,NIST Security controls,Information System Component Inventory,mitigates,2656 +2657,NIST Security controls,Information System Component Inventory,mitigates,2657 +2658,NIST Security controls,Information System Component Inventory,mitigates,2658 +2659,NIST Security controls,Information System Component Inventory,mitigates,2659 +2660,NIST Security controls,Information System Component Inventory,mitigates,2660 +2661,NIST Security controls,Information System Component Inventory,mitigates,2661 +2662,NIST Security controls,Information System Component Inventory,mitigates,2662 +2663,NIST Security controls,Information System Component Inventory,mitigates,2663 +2664,NIST Security controls,Information System Component Inventory,mitigates,2664 +2665,NIST Security controls,Information System Component Inventory,mitigates,2665 +2666,NIST Security controls,Information System Component Inventory,mitigates,2666 +2667,NIST Security controls,Information System Component Inventory,mitigates,2667 +2668,NIST Security controls,Information System Component Inventory,mitigates,2668 +2669,NIST Security controls,Information System Component Inventory,mitigates,2669 +2670,NIST Security controls,Information System Component Inventory,mitigates,2670 +2671,NIST Security controls,Information System Component Inventory,mitigates,2671 +2672,NIST Security controls,Information System Component Inventory,mitigates,2672 +2673,NIST Security controls,Information System Component Inventory,mitigates,2673 +2674,NIST Security controls,Information System Component Inventory,mitigates,2674 +2675,NIST Security controls,Information System Component Inventory,mitigates,2675 +2676,NIST Security controls,Information System Component Inventory,mitigates,2676 +2677,NIST Security controls,Information System Component Inventory,mitigates,2677 +2678,NIST Security controls,Information System Component Inventory,mitigates,2678 +2679,NIST Security controls,Information System Component Inventory,mitigates,2679 +2680,NIST Security controls,Information System Component Inventory,mitigates,2680 +2681,NIST Security controls,Information System Component Inventory,mitigates,2681 +2682,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2682 +2683,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2683 +2684,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2684 +2685,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2685 +2686,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2686 +2687,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2687 +2688,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2688 +2689,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2689 +2690,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2690 +2691,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2691 +2692,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2692 +2693,NIST Security controls,Contingency Plan,mitigates,2693 +2694,NIST Security controls,Contingency Plan,mitigates,2694 +2695,NIST Security controls,Contingency Plan,mitigates,2695 +2696,NIST Security controls,Contingency Plan,mitigates,2696 +2697,NIST Security controls,Contingency Plan,mitigates,2697 +2698,NIST Security controls,Contingency Plan,mitigates,2698 +2699,NIST Security controls,Contingency Plan,mitigates,2699 +2700,NIST Security controls,Contingency Plan,mitigates,2700 +2701,NIST Security controls,Contingency Plan,mitigates,2701 +2702,NIST Security controls,Alternate Storage Site,mitigates,2702 +2703,NIST Security controls,Alternate Storage Site,mitigates,2703 +2704,NIST Security controls,Alternate Storage Site,mitigates,2704 +2705,NIST Security controls,Alternate Storage Site,mitigates,2705 +2706,NIST Security controls,Alternate Storage Site,mitigates,2706 +2707,NIST Security controls,Alternate Storage Site,mitigates,2707 +2708,NIST Security controls,Alternate Storage Site,mitigates,2708 +2709,NIST Security controls,Alternate Storage Site,mitigates,2709 +2710,NIST Security controls,Alternate Processing Site,mitigates,2710 +2711,NIST Security controls,Alternate Processing Site,mitigates,2711 +2712,NIST Security controls,Alternate Processing Site,mitigates,2712 +2713,NIST Security controls,Alternate Processing Site,mitigates,2713 +2714,NIST Security controls,Alternate Processing Site,mitigates,2714 +2715,NIST Security controls,Alternate Processing Site,mitigates,2715 +2716,NIST Security controls,Alternate Processing Site,mitigates,2716 +2717,NIST Security controls,Alternate Processing Site,mitigates,2717 +2718,NIST Security controls,Alternate Processing Site,mitigates,2718 +2719,NIST Security controls,Alternate Processing Site,mitigates,2719 +2720,NIST Security controls,Alternate Processing Site,mitigates,2720 +2721,NIST Security controls,Alternate Processing Site,mitigates,2721 +2722,NIST Security controls,Alternate Processing Site,mitigates,2722 +2723,NIST Security controls,Alternate Processing Site,mitigates,2723 +2724,NIST Security controls,Alternate Processing Site,mitigates,2724 +2725,NIST Security controls,Alternate Processing Site,mitigates,2725 +2726,NIST Security controls,Information System Backup,mitigates,2726 +2727,NIST Security controls,Information System Backup,mitigates,2727 +2728,NIST Security controls,Information System Backup,mitigates,2728 +2729,NIST Security controls,Information System Backup,mitigates,2729 +2730,NIST Security controls,Information System Backup,mitigates,2730 +2731,NIST Security controls,Information System Backup,mitigates,2731 +2732,NIST Security controls,Information System Backup,mitigates,2732 +2733,NIST Security controls,Information System Backup,mitigates,2733 +2734,NIST Security controls,Information System Backup,mitigates,2734 +2735,NIST Security controls,Information System Backup,mitigates,2735 +2736,NIST Security controls,Information System Backup,mitigates,2736 +2737,NIST Security controls,Information System Backup,mitigates,2737 +2738,NIST Security controls,Information System Backup,mitigates,2738 +2739,NIST Security controls,Information System Backup,mitigates,2739 +2740,NIST Security controls,Information System Backup,mitigates,2740 +2741,NIST Security controls,Information System Backup,mitigates,2741 +2742,NIST Security controls,Information System Backup,mitigates,2742 +2743,NIST Security controls,Information System Backup,mitigates,2743 +2744,NIST Security controls,Information System Backup,mitigates,2744 +2745,NIST Security controls,Information System Backup,mitigates,2745 +2746,NIST Security controls,Information System Backup,mitigates,2746 +2747,NIST Security controls,Re-authentication,mitigates,2747 +2748,NIST Security controls,Re-authentication,mitigates,2748 +2749,NIST Security controls,Re-Authentication,mitigates,2749 +2750,NIST Security controls,Re-Authentication,mitigates,2750 +2751,NIST Security controls,Re-Authentication,mitigates,2751 +2752,NIST Security controls,Re-Authentication,mitigates,2752 +2753,NIST Security controls,Re-Authentication,mitigates,2753 +2754,NIST Security controls,Identification and Authentication (Organizational Users),mitigates,2754 +2755,NIST Security controls,Identification and Authentication (Organizational Users),mitigates,2755 +2756,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2756 +2757,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2757 +2758,NIST Security controls,Identification and Authentication (Organizational Users) ,mitigates,2758 +2759,NIST Security controls,Identification and Authentication (Organizational Users) ,mitigates,2759 +2760,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2760 +2761,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2761 +2762,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2762 +2763,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2763 +2764,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2764 +2765,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2765 +2766,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2766 +2767,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2767 +2768,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2768 +2769,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2769 +2770,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2770 +2771,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2771 +2772,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2772 +2773,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2773 +2774,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2774 +2775,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2775 +2776,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2776 +2777,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2777 +2778,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2778 +2779,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2779 +2780,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2780 +2781,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2781 +2782,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2782 +2783,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2783 +2784,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2784 +2785,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2785 +2786,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2786 +2787,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2787 +2788,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2788 +2789,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2789 +2790,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2790 +2791,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2791 +2792,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2792 +2793,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2793 +2794,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2794 +2795,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2795 +2796,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2796 +2797,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2797 +2798,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2798 +2799,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2799 +2800,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2800 +2801,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2801 +2802,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2802 +2803,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2803 +2804,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2804 +2805,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2805 +2806,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2806 +2807,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2807 +2808,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2808 +2809,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2809 +2810,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2810 +2811,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2811 +2812,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2812 +2813,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2813 +2814,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2814 +2815,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2815 +2816,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2816 +2817,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2817 +2818,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2818 +2819,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2819 +2820,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2820 +2821,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2821 +2822,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2822 +2823,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2823 +2824,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2824 +2825,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2825 +2826,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2826 +2827,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2827 +2828,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2828 +2829,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2829 +2830,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2830 +2831,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2831 +2832,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2832 +2833,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2833 +2834,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2834 +2835,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2835 +2836,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2836 +2837,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2837 +2838,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2838 +2839,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2839 +2840,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2840 +2841,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2841 +2842,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2842 +2843,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2843 +2844,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2844 +2845,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2845 +2846,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2846 +2847,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2847 +2848,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2848 +2849,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2849 +2850,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2850 +2851,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2851 +2852,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2852 +2853,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2853 +2854,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2854 +2855,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2855 +2856,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2856 +2857,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2857 +2858,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2858 +2859,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2859 +2860,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2860 +2861,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2861 +2862,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2862 +2863,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2863 +2864,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2864 +2865,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2865 +2866,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2866 +2867,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2867 +2868,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2868 +2869,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2869 +2870,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2870 +2871,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2871 +2872,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2872 +2873,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2873 +2874,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2874 +2875,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2875 +2876,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2876 +2877,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2877 +2878,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2878 +2879,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2879 +2880,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2880 +2881,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2881 +2882,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2882 +2883,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2883 +2884,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2884 +2885,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2885 +2886,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2886 +2887,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2887 +2888,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2888 +2889,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2889 +2890,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2890 +2891,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2891 +2892,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2892 +2893,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2893 +2894,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2894 +2895,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2895 +2896,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2896 +2897,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2897 +2898,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2898 +2899,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2899 +2900,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2900 +2901,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2901 +2902,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2902 +2903,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2903 +2904,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2904 +2905,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2905 +2906,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2906 +2907,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2907 +2908,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2908 +2909,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2909 +2910,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2910 +2911,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2911 +2912,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2912 +2913,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2913 +2914,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2914 +2915,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2915 +2916,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2916 +2917,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2917 +2918,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2918 +2919,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2919 +2920,NIST Security controls,Device Identification and Authentication ,mitigates,2920 +2921,NIST Security controls,Device Identification And Authentication,mitigates,2921 +2922,NIST Security controls,Device Identification And Authentication,mitigates,2922 +2923,NIST Security controls,Device Identification And Authentication,mitigates,2923 +2924,NIST Security controls,Device Identification And Authentication,mitigates,2924 +2925,NIST Security controls,Device Identification And Authentication,mitigates,2925 +2926,NIST Security controls,Device Identification And Authentication,mitigates,2926 +2927,NIST Security controls,Device Identification And Authentication,mitigates,2927 +2928,NIST Security controls,Identifier Management,mitigates,2928 +2929,NIST Security controls,Identifier Management,mitigates,2929 +2930,NIST Security controls,Identifier Management,mitigates,2930 +2931,NIST Security controls,Identifier Management,mitigates,2931 +2932,NIST Security controls,Identifier Management,mitigates,2932 +2933,NIST Security controls,Identifier Management,mitigates,2933 +2934,NIST Security controls,Identifier Management,mitigates,2934 +2935,NIST Security controls,Identifier Management,mitigates,2935 +2936,NIST Security controls,Identifier Management,mitigates,2936 +2937,NIST Security controls,Identifier Management,mitigates,2937 +2938,NIST Security controls,Identifier Management,mitigates,2938 +2939,NIST Security controls,Identifier Management,mitigates,2939 +2940,NIST Security controls,Identifier Management,mitigates,2940 +2941,NIST Security controls,Identifier Management,mitigates,2941 +2942,NIST Security controls,Identifier Management,mitigates,2942 +2943,NIST Security controls,Identifier Management,mitigates,2943 +2944,NIST Security controls,Identifier Management,mitigates,2944 +2945,NIST Security controls,Identifier Management,mitigates,2945 +2946,NIST Security controls,Identifier Management,mitigates,2946 +2947,NIST Security controls,Identifier Management,mitigates,2947 +2948,NIST Security controls,Identifier Management,mitigates,2948 +2949,NIST Security controls,Identifier Management,mitigates,2949 +2950,NIST Security controls,Identifier Management,mitigates,2950 +2951,NIST Security controls,Identifier Management,mitigates,2951 +2952,NIST Security controls,Identifier Management,mitigates,2952 +2953,NIST Security controls,Identifier Management,mitigates,2953 +2954,NIST Security controls,Identifier Management,mitigates,2954 +2955,NIST Security controls,Identifier Management,mitigates,2955 +2956,NIST Security controls,Identifier Management,mitigates,2956 +2957,NIST Security controls,Identifier Management,mitigates,2957 +2958,NIST Security controls,Identifier Management,mitigates,2958 +2959,NIST Security controls,Identifier Management,mitigates,2959 +2960,NIST Security controls,Identifier Management,mitigates,2960 +2961,NIST Security controls,Identifier Management,mitigates,2961 +2962,NIST Security controls,Identifier Management,mitigates,2962 +2963,NIST Security controls,Authenticator Management,mitigates,2963 +2964,NIST Security controls,Authenticator Management,mitigates,2964 +2965,NIST Security controls,Authenticator Management,mitigates,2965 +2966,NIST Security controls,Authenticator Management,mitigates,2966 +2967,NIST Security controls,Authenticator Management,mitigates,2967 +2968,NIST Security controls,Authenticator Management,mitigates,2968 +2969,NIST Security controls,Authenticator Management,mitigates,2969 +2970,NIST Security controls,Authenticator Management,mitigates,2970 +2971,NIST Security controls,Authenticator Management,mitigates,2971 +2972,NIST Security controls,Authenticator Management,mitigates,2972 +2973,NIST Security controls,Authenticator Management,mitigates,2973 +2974,NIST Security controls,Authenticator Management,mitigates,2974 +2975,NIST Security controls,Authenticator Management,mitigates,2975 +2976,NIST Security controls,Authenticator Management,mitigates,2976 +2977,NIST Security controls,Authenticator Management,mitigates,2977 +2978,NIST Security controls,Authenticator Management,mitigates,2978 +2979,NIST Security controls,Authenticator Management,mitigates,2979 +2980,NIST Security controls,Authenticator Management,mitigates,2980 +2981,NIST Security controls,Authenticator Management,mitigates,2981 +2982,NIST Security controls,Authenticator Management,mitigates,2982 +2983,NIST Security controls,Authenticator Management,mitigates,2983 +2984,NIST Security controls,Authenticator Management,mitigates,2984 +2985,NIST Security controls,Authenticator Management,mitigates,2985 +2986,NIST Security controls,Authenticator Management,mitigates,2986 +2987,NIST Security controls,Authenticator Management,mitigates,2987 +2988,NIST Security controls,Authenticator Management,mitigates,2988 +2989,NIST Security controls,Authenticator Management,mitigates,2989 +2990,NIST Security controls,Authenticator Management,mitigates,2990 +2991,NIST Security controls,Authenticator Management,mitigates,2991 +2992,NIST Security controls,Authenticator Management,mitigates,2992 +2993,NIST Security controls,Authenticator Management,mitigates,2993 +2994,NIST Security controls,Authenticator Management,mitigates,2994 +2995,NIST Security controls,Authenticator Management,mitigates,2995 +2996,NIST Security controls,Authenticator Management,mitigates,2996 +2997,NIST Security controls,Authenticator Management,mitigates,2997 +2998,NIST Security controls,Authenticator Management,mitigates,2998 +2999,NIST Security controls,Authenticator Management,mitigates,2999 +3000,NIST Security controls,Authenticator Management,mitigates,3000 +3001,NIST Security controls,Authenticator Management,mitigates,3001 +3002,NIST Security controls,Authenticator Management,mitigates,3002 +3003,NIST Security controls,Authenticator Management,mitigates,3003 +3004,NIST Security controls,Authenticator Management,mitigates,3004 +3005,NIST Security controls,Authenticator Management,mitigates,3005 +3006,NIST Security controls,Authenticator Management,mitigates,3006 +3007,NIST Security controls,Authenticator Management,mitigates,3007 +3008,NIST Security controls,Authenticator Management,mitigates,3008 +3009,NIST Security controls,Authenticator Management,mitigates,3009 +3010,NIST Security controls,Authenticator Management,mitigates,3010 +3011,NIST Security controls,Authenticator Management,mitigates,3011 +3012,NIST Security controls,Authenticator Management,mitigates,3012 +3013,NIST Security controls,Authenticator Management,mitigates,3013 +3014,NIST Security controls,Authenticator Management,mitigates,3014 +3015,NIST Security controls,Authenticator Management,mitigates,3015 +3016,NIST Security controls,Authenticator Management,mitigates,3016 +3017,NIST Security controls,Authenticator Management,mitigates,3017 +3018,NIST Security controls,Authenticator Management,mitigates,3018 +3019,NIST Security controls,Authenticator Management,mitigates,3019 +3020,NIST Security controls,Authenticator Management,mitigates,3020 +3021,NIST Security controls,Authenticator Management,mitigates,3021 +3022,NIST Security controls,Authenticator Management,mitigates,3022 +3023,NIST Security controls,Authenticator Management,mitigates,3023 +3024,NIST Security controls,Authenticator Management,mitigates,3024 +3025,NIST Security controls,Authenticator Management,mitigates,3025 +3026,NIST Security controls,Authenticator Management,mitigates,3026 +3027,NIST Security controls,Authenticator Management,mitigates,3027 +3028,NIST Security controls,Authenticator Management,mitigates,3028 +3029,NIST Security controls,Authenticator Management,mitigates,3029 +3030,NIST Security controls,Authenticator Management,mitigates,3030 +3031,NIST Security controls,Authenticator Feedback,mitigates,3031 +3032,NIST Security controls,Authenticator Feedback,mitigates,3032 +3033,NIST Security controls,Authenticator Feedback,mitigates,3033 +3034,NIST Security controls,Authenticator Feedback,mitigates,3034 +3035,NIST Security controls,Authenticator Feedback,mitigates,3035 +3036,NIST Security controls,Authenticator Feedback,mitigates,3036 +3037,NIST Security controls,Authenticator Feedback,mitigates,3037 +3038,NIST Security controls,Authenticator Feedback,mitigates,3038 +3039,NIST Security controls,Cryptographic Module Authentication,mitigates,3039 +3040,NIST Security controls,Cryptographic Module Authentication,mitigates,3040 +3041,NIST Security controls,Cryptographic Module Authentication,mitigates,3041 +3042,NIST Security controls,Cryptographic Module Authentication,mitigates,3042 +3043,NIST Security controls,Cryptographic Module Authentication,mitigates,3043 +3044,NIST Security controls,Cryptographic Module Authentication,mitigates,3044 +3045,NIST Security controls,Cryptographic Module Authentication,mitigates,3045 +3046,NIST Security controls,Cryptographic Module Authentication,mitigates,3046 +3047,NIST Security controls,Cryptographic Module Authentication,mitigates,3047 +3048,NIST Security controls,Cryptographic Module Authentication,mitigates,3048 +3049,NIST Security controls,Cryptographic Module Authentication,mitigates,3049 +3050,NIST Security controls,Cryptographic Module Authentication,mitigates,3050 +3051,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3051 +3052,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3052 +3053,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3053 +3054,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3054 +3055,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3055 +3056,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3056 +3057,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3057 +3058,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3058 +3059,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3059 +3060,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3060 +3061,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3061 +3062,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3062 +3063,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3063 +3064,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3064 +3065,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3065 +3066,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3066 +3067,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3067 +3068,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3068 +3069,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3069 +3070,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,3070 +3071,NIST Security controls,Service Identification And Authentication,mitigates,3071 +3072,NIST Security controls,Service Identification And Authentication,mitigates,3072 +3073,NIST Security controls,Service Identification And Authentication,mitigates,3073 +3074,NIST Security controls,Service Identification And Authentication,mitigates,3074 +3075,NIST Security controls,Service Identification And Authentication,mitigates,3075 +3076,NIST Security controls,Service Identification And Authentication,mitigates,3076 +3077,NIST Security controls,Service Identification And Authentication,mitigates,3077 +3078,NIST Security controls,Service Identification And Authentication,mitigates,3078 +3079,NIST Security controls,Service Identification And Authentication,mitigates,3079 +3080,NIST Security controls,Service Identification And Authentication,mitigates,3080 +3081,NIST Security controls,Service Identification And Authentication,mitigates,3081 +3082,NIST Security controls,Service Identification And Authentication,mitigates,3082 +3083,NIST Security controls,Service Identification And Authentication,mitigates,3083 +3084,NIST Security controls,Service Identification And Authentication,mitigates,3084 +3085,NIST Security controls,Service Identification And Authentication,mitigates,3085 +3086,NIST Security controls,Service Identification And Authentication,mitigates,3086 +3087,NIST Security controls,Service Identification And Authentication,mitigates,3087 +3088,NIST Security controls,Service Identification And Authentication,mitigates,3088 +3089,NIST Security controls,Service Identification And Authentication,mitigates,3089 +3090,NIST Security controls,Service Identification And Authentication,mitigates,3090 +3091,NIST Security controls,Service Identification And Authentication,mitigates,3091 +3092,NIST Security controls,Service Identification And Authentication,mitigates,3092 +3093,NIST Security controls,Service Identification And Authentication,mitigates,3093 +3094,NIST Security controls,Service Identification And Authentication,mitigates,3094 +3095,NIST Security controls,Service Identification And Authentication,mitigates,3095 +3096,NIST Security controls,Service Identification And Authentication,mitigates,3096 +3097,NIST Security controls,Incident Monitoring,mitigates,3097 +3098,NIST Security controls,Media Use,mitigates,3098 +3099,NIST Security controls,Media Use,mitigates,3099 +3100,NIST Security controls,Media Use,mitigates,3100 +3101,NIST Security controls,Media Use,mitigates,3101 +3102,NIST Security controls,Media Use,mitigates,3102 +3103,NIST Security controls,Media Use,mitigates,3103 +3104,NIST Security controls,Vulnerability Scanning,mitigates,3104 +3105,NIST Security controls,Vulnerability Scanning,mitigates,3105 +3106,NIST Security controls,Vulnerability Scanning,mitigates,3106 +3107,NIST Security controls,Vulnerability Scanning,mitigates,3107 +3108,NIST Security controls,Vulnerability Scanning,mitigates,3108 +3109,NIST Security controls,Vulnerability Scanning,mitigates,3109 +3110,NIST Security controls,Vulnerability Scanning,mitigates,3110 +3111,NIST Security controls,Vulnerability Scanning,mitigates,3111 +3112,NIST Security controls,Vulnerability Scanning,mitigates,3112 +3113,NIST Security controls,Vulnerability Scanning,mitigates,3113 +3114,NIST Security controls,Vulnerability Scanning,mitigates,3114 +3115,NIST Security controls,Vulnerability Scanning,mitigates,3115 +3116,NIST Security controls,Vulnerability Scanning,mitigates,3116 +3117,NIST Security controls,Vulnerability Scanning,mitigates,3117 +3118,NIST Security controls,Vulnerability Scanning,mitigates,3118 +3119,NIST Security controls,Vulnerability Scanning,mitigates,3119 +3120,NIST Security controls,Vulnerability Scanning,mitigates,3120 +3121,NIST Security controls,Vulnerability Scanning,mitigates,3121 +3122,NIST Security controls,Vulnerability Scanning,mitigates,3122 +3123,NIST Security controls,Vulnerability Scanning,mitigates,3123 +3124,NIST Security controls,Vulnerability Scanning,mitigates,3124 +3125,NIST Security controls,Vulnerability Scanning,mitigates,3125 +3126,NIST Security controls,Vulnerability Scanning,mitigates,3126 +3127,NIST Security controls,Vulnerability Scanning,mitigates,3127 +3128,NIST Security controls,Vulnerability Scanning,mitigates,3128 +3129,NIST Security controls,Vulnerability Scanning,mitigates,3129 +3130,NIST Security controls,Vulnerability Scanning,mitigates,3130 +3131,NIST Security controls,Vulnerability Scanning,mitigates,3131 +3132,NIST Security controls,Vulnerability Scanning,mitigates,3132 +3133,NIST Security controls,Vulnerability Scanning,mitigates,3133 +3134,NIST Security controls,Vulnerability Scanning,mitigates,3134 +3135,NIST Security controls,Vulnerability Scanning,mitigates,3135 +3136,NIST Security controls,Vulnerability Scanning,mitigates,3136 +3137,NIST Security controls,Vulnerability Scanning,mitigates,3137 +3138,NIST Security controls,Vulnerability Scanning,mitigates,3138 +3139,NIST Security controls,Vulnerability Scanning,mitigates,3139 +3140,NIST Security controls,Vulnerability Scanning,mitigates,3140 +3141,NIST Security controls,Vulnerability Scanning,mitigates,3141 +3142,NIST Security controls,Vulnerability Scanning,mitigates,3142 +3143,NIST Security controls,Vulnerability Scanning,mitigates,3143 +3144,NIST Security controls,Vulnerability Scanning,mitigates,3144 +3145,NIST Security controls,Vulnerability Scanning,mitigates,3145 +3146,NIST Security controls,Vulnerability Scanning,mitigates,3146 +3147,NIST Security controls,Vulnerability Scanning,mitigates,3147 +3148,NIST Security controls,Vulnerability Scanning,mitigates,3148 +3149,NIST Security controls,Vulnerability Scanning,mitigates,3149 +3150,NIST Security controls,Vulnerability Scanning,mitigates,3150 +3151,NIST Security controls,Vulnerability Scanning,mitigates,3151 +3152,NIST Security controls,Vulnerability Scanning,mitigates,3152 +3153,NIST Security controls,Vulnerability Scanning,mitigates,3153 +3154,NIST Security controls,Vulnerability Scanning,mitigates,3154 +3155,NIST Security controls,Vulnerability Scanning,mitigates,3155 +3156,NIST Security controls,Vulnerability Scanning,mitigates,3156 +3157,NIST Security controls,Vulnerability Scanning,mitigates,3157 +3158,NIST Security controls,Vulnerability Scanning,mitigates,3158 +3159,NIST Security controls,Vulnerability Scanning,mitigates,3159 +3160,NIST Security controls,Vulnerability Scanning,mitigates,3160 +3161,NIST Security controls,Vulnerability Scanning,mitigates,3161 +3162,NIST Security controls,Vulnerability Scanning,mitigates,3162 +3163,NIST Security controls,Vulnerability Scanning,mitigates,3163 +3164,NIST Security controls,Vulnerability Scanning,mitigates,3164 +3165,NIST Security controls,Vulnerability Scanning,mitigates,3165 +3166,NIST Security controls,Vulnerability Scanning,mitigates,3166 +3167,NIST Security controls,Vulnerability Scanning,mitigates,3167 +3168,NIST Security controls,Vulnerability Scanning,mitigates,3168 +3169,NIST Security controls,Vulnerability Scanning,mitigates,3169 +3170,NIST Security controls,Vulnerability Scanning,mitigates,3170 +3171,NIST Security controls,Vulnerability Scanning,mitigates,3171 +3172,NIST Security controls,Vulnerability Scanning,mitigates,3172 +3173,NIST Security controls,Vulnerability Scanning,mitigates,3173 +3174,NIST Security controls,Vulnerability Scanning,mitigates,3174 +3175,NIST Security controls,Vulnerability Scanning,mitigates,3175 +3176,NIST Security controls,Vulnerability Scanning,mitigates,3176 +3177,NIST Security controls,Vulnerability Scanning,mitigates,3177 +3178,NIST Security controls,Vulnerability Scanning,mitigates,3178 +3179,NIST Security controls,Vulnerability Scanning,mitigates,3179 +3180,NIST Security controls,Vulnerability Scanning,mitigates,3180 +3181,NIST Security controls,Vulnerability Scanning,mitigates,3181 +3182,NIST Security controls,Vulnerability Scanning,mitigates,3182 +3183,NIST Security controls,Vulnerability Scanning,mitigates,3183 +3184,NIST Security controls,Vulnerability Scanning,mitigates,3184 +3185,NIST Security controls,Vulnerability Scanning,mitigates,3185 +3186,NIST Security controls,Vulnerability Scanning,mitigates,3186 +3187,NIST Security controls,Vulnerability Scanning,mitigates,3187 +3188,NIST Security controls,Vulnerability Scanning,mitigates,3188 +3189,NIST Security controls,Vulnerability Scanning,mitigates,3189 +3190,NIST Security controls,Vulnerability Scanning,mitigates,3190 +3191,NIST Security controls,Vulnerability Scanning,mitigates,3191 +3192,NIST Security controls,Vulnerability Scanning,mitigates,3192 +3193,NIST Security controls,Vulnerability Scanning,mitigates,3193 +3194,NIST Security controls,Vulnerability Scanning,mitigates,3194 +3195,NIST Security controls,Vulnerability Scanning,mitigates,3195 +3196,NIST Security controls,Vulnerability Scanning,mitigates,3196 +3197,NIST Security controls,Vulnerability Scanning,mitigates,3197 +3198,NIST Security controls,Vulnerability Scanning,mitigates,3198 +3199,NIST Security controls,Vulnerability Scanning,mitigates,3199 +3200,NIST Security controls,Vulnerability Scanning,mitigates,3200 +3201,NIST Security controls,Vulnerability Scanning,mitigates,3201 +3202,NIST Security controls,Vulnerability Scanning,mitigates,3202 +3203,NIST Security controls,Vulnerability Scanning,mitigates,3203 +3204,NIST Security controls,Vulnerability Scanning,mitigates,3204 +3205,NIST Security controls,Vulnerability Scanning,mitigates,3205 +3206,NIST Security controls,Vulnerability Scanning,mitigates,3206 +3207,NIST Security controls,Vulnerability Scanning,mitigates,3207 +3208,NIST Security controls,Vulnerability Scanning,mitigates,3208 +3209,NIST Security controls,Vulnerability Scanning,mitigates,3209 +3210,NIST Security controls,Developer Configuration Management,mitigates,3210 +3211,NIST Security controls,Developer Configuration Management,mitigates,3211 +3212,NIST Security controls,Developer Configuration Management,mitigates,3212 +3213,NIST Security controls,Developer Configuration Management,mitigates,3213 +3214,NIST Security controls,Developer Configuration Management,mitigates,3214 +3215,NIST Security controls,Developer Configuration Management,mitigates,3215 +3216,NIST Security controls,Developer Configuration Management,mitigates,3216 +3217,NIST Security controls,Developer Configuration Management,mitigates,3217 +3218,NIST Security controls,Developer Configuration Management,mitigates,3218 +3219,NIST Security controls,Developer Configuration Management,mitigates,3219 +3220,NIST Security controls,Developer Configuration Management,mitigates,3220 +3221,NIST Security controls,Developer Configuration Management,mitigates,3221 +3222,NIST Security controls,Developer Configuration Management,mitigates,3222 +3223,NIST Security controls,Developer Configuration Management,mitigates,3223 +3224,NIST Security controls,Developer Configuration Management,mitigates,3224 +3225,NIST Security controls,Developer Configuration Management,mitigates,3225 +3226,NIST Security controls,Developer Configuration Management,mitigates,3226 +3227,NIST Security controls,Developer Configuration Management,mitigates,3227 +3228,NIST Security controls,Developer Configuration Management,mitigates,3228 +3229,NIST Security controls,Developer Configuration Management,mitigates,3229 +3230,NIST Security controls,Developer Configuration Management,mitigates,3230 +3231,NIST Security controls,Developer Configuration Management,mitigates,3231 +3232,NIST Security controls,Developer Configuration Management,mitigates,3232 +3233,NIST Security controls,Developer Configuration Management,mitigates,3233 +3234,NIST Security controls,Developer Configuration Management,mitigates,3234 +3235,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3235 +3236,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3236 +3237,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3237 +3238,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3238 +3239,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3239 +3240,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3240 +3241,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3241 +3242,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3242 +3243,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3243 +3244,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3244 +3245,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3245 +3246,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3246 +3247,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3247 +3248,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3248 +3249,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3249 +3250,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3250 +3251,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3251 +3252,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3252 +3253,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3253 +3254,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3254 +3255,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3255 +3256,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3256 +3257,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3257 +3258,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3258 +3259,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3259 +3260,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3260 +3261,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3261 +3262,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3262 +3263,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3263 +3264,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3264 +3265,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3265 +3266,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3266 +3267,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3267 +3268,NIST Security controls,Supply Chain Protection,mitigates,3268 +3269,NIST Security controls,Supply Chain Protection,mitigates,3269 +3270,NIST Security controls,Supply Chain Protection,mitigates,3270 +3271,NIST Security controls,Supply Chain Protection,mitigates,3271 +3272,NIST Security controls,Supply Chain Protection,mitigates,3272 +3273,NIST Security controls,Supply Chain Protection,mitigates,3273 +3274,NIST Security controls,Supply Chain Protection,mitigates,3274 +3275,NIST Security controls,Supply Chain Protection,mitigates,3275 +3276,NIST Security controls,Supply Chain Protection,mitigates,3276 +3277,NIST Security controls,Supply Chain Protection,mitigates,3277 +3278,NIST Security controls,Supply Chain Protection,mitigates,3278 +3279,NIST Security controls,Supply Chain Protection,mitigates,3279 +3280,NIST Security controls,Trustworthiness,mitigates,3280 +3281,NIST Security controls,Criticality Analysis,mitigates,3281 +3282,NIST Security controls,Criticality Analysis,mitigates,3282 +3283,NIST Security controls,Criticality Analysis,mitigates,3283 +3284,NIST Security controls,Criticality Analysis,mitigates,3284 +3285,NIST Security controls,Criticality Analysis,mitigates,3285 +3286,NIST Security controls,Criticality Analysis,mitigates,3286 +3287,NIST Security controls,Criticality Analysis,mitigates,3287 +3288,NIST Security controls,Criticality Analysis,mitigates,3288 +3289,NIST Security controls,Criticality Analysis,mitigates,3289 +3290,NIST Security controls,Criticality Analysis,mitigates,3290 +3291,NIST Security controls,Criticality Analysis,mitigates,3291 +3292,NIST Security controls,Criticality Analysis,mitigates,3292 +3293,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3293 +3294,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3294 +3295,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3295 +3296,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3296 +3297,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3297 +3298,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3298 +3299,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3299 +3300,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3300 +3301,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3301 +3302,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3302 +3303,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3303 +3304,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3304 +3305,NIST Security controls,"Development Process, Standards, And Tools",mitigates,3305 +3306,NIST Security controls,Developer-Provided Training,mitigates,3306 +3307,NIST Security controls,Developer-Provided Training,mitigates,3307 +3308,NIST Security controls,Developer-Provided Training,mitigates,3308 +3309,NIST Security controls,Developer-Provided Training,mitigates,3309 +3310,NIST Security controls,Developer-Provided Training,mitigates,3310 +3311,NIST Security controls,Developer Security Architecture And Design,mitigates,3311 +3312,NIST Security controls,Developer Security Architecture And Design,mitigates,3312 +3313,NIST Security controls,Developer Security Architecture And Design,mitigates,3313 +3314,NIST Security controls,Developer Security Architecture And Design,mitigates,3314 +3315,NIST Security controls,Developer Security Architecture And Design,mitigates,3315 +3316,NIST Security controls,Developer Security Architecture And Design,mitigates,3316 +3317,NIST Security controls,Developer Security Architecture And Design,mitigates,3317 +3318,NIST Security controls,Component Authenticity,mitigates,3318 +3319,NIST Security controls,Unsupported System Components,mitigates,3319 +3320,NIST Security controls,Unsupported System Components,mitigates,3320 +3321,NIST Security controls,Unsupported System Components,mitigates,3321 +3322,NIST Security controls,Unsupported System Components,mitigates,3322 +3323,NIST Security controls,Unsupported System Components,mitigates,3323 +3324,NIST Security controls,Unsupported System Components,mitigates,3324 +3325,NIST Security controls,System Development Life Cycle,mitigates,3325 +3326,NIST Security controls,System Development Life Cycle,mitigates,3326 +3327,NIST Security controls,System Development Life Cycle,mitigates,3327 +3328,NIST Security controls,System Development Life Cycle,mitigates,3328 +3329,NIST Security controls,System Development Life Cycle,mitigates,3329 +3330,NIST Security controls,System Development Life Cycle,mitigates,3330 +3331,NIST Security controls,Acquisition Process,mitigates,3331 +3332,NIST Security controls,Acquisition Process,mitigates,3332 +3333,NIST Security controls,Acquisition Process,mitigates,3333 +3334,NIST Security controls,Acquisition Process,mitigates,3334 +3335,NIST Security controls,Acquisition Process,mitigates,3335 +3336,NIST Security controls,Acquisition Process,mitigates,3336 +3337,NIST Security controls,Security Engineering Principles,mitigates,3337 +3338,NIST Security controls,Security Engineering Principles,mitigates,3338 +3339,NIST Security controls,Security Engineering Principles,mitigates,3339 +3340,NIST Security controls,Security Engineering Principles,mitigates,3340 +3341,NIST Security controls,Security Engineering Principles,mitigates,3341 +3342,NIST Security controls,Security Engineering Principles,mitigates,3342 +3343,NIST Security controls,Security Engineering Principles,mitigates,3343 +3344,NIST Security controls,Security Engineering Principles,mitigates,3344 +3345,NIST Security controls,Security Engineering Principles,mitigates,3345 +3346,NIST Security controls,Security Engineering Principles,mitigates,3346 +3347,NIST Security controls,Security Engineering Principles,mitigates,3347 +3348,NIST Security controls,Security Engineering Principles,mitigates,3348 +3349,NIST Security controls,Security Engineering Principles,mitigates,3349 +3350,NIST Security controls,Security Engineering Principles,mitigates,3350 +3351,NIST Security controls,Security Engineering Principles,mitigates,3351 +3352,NIST Security controls,Security Engineering Principles,mitigates,3352 +3353,NIST Security controls,Security Engineering Principles,mitigates,3353 +3354,NIST Security controls,Security Engineering Principles,mitigates,3354 +3355,NIST Security controls,Security Engineering Principles,mitigates,3355 +3356,NIST Security controls,Security Engineering Principles,mitigates,3356 +3357,NIST Security controls,External Information System Services,mitigates,3357 +3358,NIST Security controls,External Information System Services,mitigates,3358 +3359,NIST Security controls,External Information System Services,mitigates,3359 +3360,NIST Security controls,External Information System Services,mitigates,3360 +3361,NIST Security controls,External Information System Services,mitigates,3361 +3362,NIST Security controls,Network Disconnect,mitigates,3362 +3363,NIST Security controls,Network Disconnect,mitigates,3363 +3364,NIST Security controls,Network Disconnect,mitigates,3364 +3365,NIST Security controls,Network Disconnect,mitigates,3365 +3366,NIST Security controls,Network Disconnect,mitigates,3366 +3367,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3367 +3368,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3368 +3369,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3369 +3370,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3370 +3371,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3371 +3372,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3372 +3373,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3373 +3374,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3374 +3375,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3375 +3376,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3376 +3377,NIST Security controls,Cryptographic Protection,mitigates,3377 +3378,NIST Security controls,Cryptographic Protection,mitigates,3378 +3379,NIST Security controls,Cryptographic Protection,mitigates,3379 +3380,NIST Security controls,Cryptographic Protection,mitigates,3380 +3381,NIST Security controls,Transmission Of Security Attributes,mitigates,3381 +3382,NIST Security controls,Transmission Of Security Attributes,mitigates,3382 +3383,NIST Security controls,Transmission Of Security Attributes,mitigates,3383 +3384,NIST Security controls,Transmission Of Security Attributes,mitigates,3384 +3385,NIST Security controls,Transmission Of Security Attributes,mitigates,3385 +3386,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3386 +3387,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3387 +3388,NIST Security controls,Mobile Code,mitigates,3388 +3389,NIST Security controls,Mobile Code,mitigates,3389 +3390,NIST Security controls,Mobile Code,mitigates,3390 +3391,NIST Security controls,Mobile Code,mitigates,3391 +3392,NIST Security controls,Mobile Code,mitigates,3392 +3393,NIST Security controls,Mobile Code,mitigates,3393 +3394,NIST Security controls,Mobile Code,mitigates,3394 +3395,NIST Security controls,Mobile Code,mitigates,3395 +3396,NIST Security controls,Mobile Code,mitigates,3396 +3397,NIST Security controls,Mobile Code,mitigates,3397 +3398,NIST Security controls,Mobile Code,mitigates,3398 +3399,NIST Security controls,Mobile Code,mitigates,3399 +3400,NIST Security controls,Mobile Code,mitigates,3400 +3401,NIST Security controls,Mobile Code,mitigates,3401 +3402,NIST Security controls,Mobile Code,mitigates,3402 +3403,NIST Security controls,Mobile Code,mitigates,3403 +3404,NIST Security controls,Mobile Code,mitigates,3404 +3405,NIST Security controls,Mobile Code,mitigates,3405 +3406,NIST Security controls,Mobile Code,mitigates,3406 +3407,NIST Security controls,Mobile Code,mitigates,3407 +3408,NIST Security controls,Mobile Code,mitigates,3408 +3409,NIST Security controls,Mobile Code,mitigates,3409 +3410,NIST Security controls,Mobile Code,mitigates,3410 +3411,NIST Security controls,Mobile Code,mitigates,3411 +3412,NIST Security controls,Mobile Code,mitigates,3412 +3413,NIST Security controls,Mobile Code,mitigates,3413 +3414,NIST Security controls,Mobile Code,mitigates,3414 +3415,NIST Security controls,Mobile Code,mitigates,3415 +3416,NIST Security controls,Mobile Code,mitigates,3416 +3417,NIST Security controls,Mobile Code,mitigates,3417 +3418,NIST Security controls,Mobile Code,mitigates,3418 +3419,NIST Security controls,Mobile Code,mitigates,3419 +3420,NIST Security controls,Mobile Code,mitigates,3420 +3421,NIST Security controls,Mobile Code,mitigates,3421 +3422,NIST Security controls,Mobile Code,mitigates,3422 +3423,NIST Security controls,Mobile Code,mitigates,3423 +3424,NIST Security controls,Application Partitioning,mitigates,3424 +3425,NIST Security controls,Application Partitioning,mitigates,3425 +3426,NIST Security controls,Application Partitioning,mitigates,3426 +3427,NIST Security controls,Application Partitioning,mitigates,3427 +3428,NIST Security controls,Application Partitioning,mitigates,3428 +3429,NIST Security controls,Application Partitioning,mitigates,3429 +3430,NIST Security controls,Application Partitioning,mitigates,3430 +3431,NIST Security controls,Application Partitioning,mitigates,3431 +3432,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3432 +3433,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3433 +3434,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3434 +3435,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3435 +3436,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3436 +3437,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3437 +3438,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3438 +3439,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3439 +3440,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3440 +3441,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3441 +3442,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3442 +3443,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3443 +3444,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3444 +3445,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3445 +3446,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3446 +3447,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3447 +3448,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3448 +3449,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3449 +3450,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3450 +3451,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3451 +3452,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3452 +3453,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3453 +3454,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3454 +3455,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3455 +3456,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3456 +3457,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3457 +3458,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3458 +3459,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3459 +3460,NIST Security controls,Session Authenticity,mitigates,3460 +3461,NIST Security controls,Session Authenticity,mitigates,3461 +3462,NIST Security controls,Session Authenticity,mitigates,3462 +3463,NIST Security controls,Session Authenticity,mitigates,3463 +3464,NIST Security controls,Session Authenticity,mitigates,3464 +3465,NIST Security controls,Session Authenticity,mitigates,3465 +3466,NIST Security controls,Session Authenticity,mitigates,3466 +3467,NIST Security controls,Session Authenticity,mitigates,3467 +3468,NIST Security controls,Session Authenticity,mitigates,3468 +3469,NIST Security controls,Session Authenticity,mitigates,3469 +3470,NIST Security controls,Session Authenticity,mitigates,3470 +3471,NIST Security controls,Session Authenticity,mitigates,3471 +3472,NIST Security controls,Session Authenticity,mitigates,3472 +3473,NIST Security controls,Session Authenticity,mitigates,3473 +3474,NIST Security controls,Session Authenticity,mitigates,3474 +3475,NIST Security controls,Session Authenticity,mitigates,3475 +3476,NIST Security controls,Session Authenticity,mitigates,3476 +3477,NIST Security controls,Session Authenticity,mitigates,3477 +3478,NIST Security controls,Session Authenticity,mitigates,3478 +3479,NIST Security controls,Honeypots,mitigates,3479 +3480,NIST Security controls,Honeypots,mitigates,3480 +3481,NIST Security controls,Honeypots,mitigates,3481 +3482,NIST Security controls,Honeypots,mitigates,3482 +3483,NIST Security controls,Protection Of Information At Rest,mitigates,3483 +3484,NIST Security controls,Protection Of Information At Rest,mitigates,3484 +3485,NIST Security controls,Protection Of Information At Rest,mitigates,3485 +3486,NIST Security controls,Protection Of Information At Rest,mitigates,3486 +3487,NIST Security controls,Protection Of Information At Rest,mitigates,3487 +3488,NIST Security controls,Protection Of Information At Rest,mitigates,3488 +3489,NIST Security controls,Protection Of Information At Rest,mitigates,3489 +3490,NIST Security controls,Protection Of Information At Rest,mitigates,3490 +3491,NIST Security controls,Protection Of Information At Rest,mitigates,3491 +3492,NIST Security controls,Protection Of Information At Rest,mitigates,3492 +3493,NIST Security controls,Protection Of Information At Rest,mitigates,3493 +3494,NIST Security controls,Protection Of Information At Rest,mitigates,3494 +3495,NIST Security controls,Protection Of Information At Rest,mitigates,3495 +3496,NIST Security controls,Protection Of Information At Rest,mitigates,3496 +3497,NIST Security controls,Protection Of Information At Rest,mitigates,3497 +3498,NIST Security controls,Protection Of Information At Rest,mitigates,3498 +3499,NIST Security controls,Protection Of Information At Rest,mitigates,3499 +3500,NIST Security controls,Protection Of Information At Rest,mitigates,3500 +3501,NIST Security controls,Protection Of Information At Rest,mitigates,3501 +3502,NIST Security controls,Protection Of Information At Rest,mitigates,3502 +3503,NIST Security controls,Protection Of Information At Rest,mitigates,3503 +3504,NIST Security controls,Protection Of Information At Rest,mitigates,3504 +3505,NIST Security controls,Protection Of Information At Rest,mitigates,3505 +3506,NIST Security controls,Protection Of Information At Rest,mitigates,3506 +3507,NIST Security controls,Protection Of Information At Rest,mitigates,3507 +3508,NIST Security controls,Protection Of Information At Rest,mitigates,3508 +3509,NIST Security controls,Protection Of Information At Rest,mitigates,3509 +3510,NIST Security controls,Protection Of Information At Rest,mitigates,3510 +3511,NIST Security controls,Protection Of Information At Rest,mitigates,3511 +3512,NIST Security controls,Protection Of Information At Rest,mitigates,3512 +3513,NIST Security controls,Protection Of Information At Rest,mitigates,3513 +3514,NIST Security controls,Protection Of Information At Rest,mitigates,3514 +3515,NIST Security controls,Protection Of Information At Rest,mitigates,3515 +3516,NIST Security controls,Protection Of Information At Rest,mitigates,3516 +3517,NIST Security controls,Protection Of Information At Rest,mitigates,3517 +3518,NIST Security controls,Protection Of Information At Rest,mitigates,3518 +3519,NIST Security controls,Protection Of Information At Rest,mitigates,3519 +3520,NIST Security controls,Protection Of Information At Rest,mitigates,3520 +3521,NIST Security controls,Protection Of Information At Rest,mitigates,3521 +3522,NIST Security controls,Protection Of Information At Rest,mitigates,3522 +3523,NIST Security controls,Heterogeneity,mitigates,3523 +3524,NIST Security controls,Heterogeneity,mitigates,3524 +3525,NIST Security controls,Heterogeneity,mitigates,3525 +3526,NIST Security controls,Heterogeneity,mitigates,3526 +3527,NIST Security controls,Heterogeneity,mitigates,3527 +3528,NIST Security controls,Heterogeneity,mitigates,3528 +3529,NIST Security controls,Heterogeneity,mitigates,3529 +3530,NIST Security controls,Security Function Isolation,mitigates,3530 +3531,NIST Security controls,Security Function Isolation,mitigates,3531 +3532,NIST Security controls,Security Function Isolation,mitigates,3532 +3533,NIST Security controls,Security Function Isolation,mitigates,3533 +3534,NIST Security controls,Security Function Isolation,mitigates,3534 +3535,NIST Security controls,Security Function Isolation,mitigates,3535 +3536,NIST Security controls,Security Function Isolation,mitigates,3536 +3537,NIST Security controls,Security Function Isolation,mitigates,3537 +3538,NIST Security controls,Security Function Isolation,mitigates,3538 +3539,NIST Security controls,Security Function Isolation,mitigates,3539 +3540,NIST Security controls,Security Function Isolation,mitigates,3540 +3541,NIST Security controls,Security Function Isolation,mitigates,3541 +3542,NIST Security controls,Security Function Isolation,mitigates,3542 +3543,NIST Security controls,Security Function Isolation,mitigates,3543 +3544,NIST Security controls,Security Function Isolation,mitigates,3544 +3545,NIST Security controls,Security Function Isolation,mitigates,3545 +3546,NIST Security controls,Security Function Isolation,mitigates,3546 +3547,NIST Security controls,Security Function Isolation,mitigates,3547 +3548,NIST Security controls,Security Function Isolation,mitigates,3548 +3549,NIST Security controls,Concealment And Misdirection,mitigates,3549 +3550,NIST Security controls,Concealment And Misdirection,mitigates,3550 +3551,NIST Security controls,Concealment And Misdirection,mitigates,3551 +3552,NIST Security controls,Concealment And Misdirection,mitigates,3552 +3553,NIST Security controls,Concealment And Misdirection,mitigates,3553 +3554,NIST Security controls,Concealment And Misdirection,mitigates,3554 +3555,NIST Security controls,Concealment And Misdirection,mitigates,3555 +3556,NIST Security controls,Covert Channel Analysis,mitigates,3556 +3557,NIST Security controls,Covert Channel Analysis,mitigates,3557 +3558,NIST Security controls,Covert Channel Analysis,mitigates,3558 +3559,NIST Security controls,Covert Channel Analysis,mitigates,3559 +3560,NIST Security controls,Covert Channel Analysis,mitigates,3560 +3561,NIST Security controls,Covert Channel Analysis,mitigates,3561 +3562,NIST Security controls,Covert Channel Analysis,mitigates,3562 +3563,NIST Security controls,Covert Channel Analysis,mitigates,3563 +3564,NIST Security controls,Covert Channel Analysis,mitigates,3564 +3565,NIST Security controls,Covert Channel Analysis,mitigates,3565 +3566,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3566 +3567,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3567 +3568,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3568 +3569,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3569 +3570,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3570 +3571,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3571 +3572,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3572 +3573,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3573 +3574,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3574 +3575,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3575 +3576,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3576 +3577,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3577 +3578,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3578 +3579,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3579 +3580,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3580 +3581,NIST Security controls,Honeyclients,mitigates,3581 +3582,NIST Security controls,Honeyclients,mitigates,3582 +3583,NIST Security controls,Honeyclients,mitigates,3583 +3584,NIST Security controls,Honeyclients,mitigates,3584 +3585,NIST Security controls,Distributed Processing And Storage,mitigates,3585 +3586,NIST Security controls,Distributed Processing And Storage,mitigates,3586 +3587,NIST Security controls,Distributed Processing And Storage,mitigates,3587 +3588,NIST Security controls,Distributed Processing And Storage,mitigates,3588 +3589,NIST Security controls,Distributed Processing And Storage,mitigates,3589 +3590,NIST Security controls,Distributed Processing And Storage,mitigates,3590 +3591,NIST Security controls,Distributed Processing And Storage,mitigates,3591 +3592,NIST Security controls,Out-Of-Band Channels,mitigates,3592 +3593,NIST Security controls,Out-Of-Band Channels,mitigates,3593 +3594,NIST Security controls,Out-Of-Band Channels,mitigates,3594 +3595,NIST Security controls,Out-Of-Band Channels,mitigates,3595 +3596,NIST Security controls,Out-Of-Band Channels,mitigates,3596 +3597,NIST Security controls,Operations Security,mitigates,3597 +3598,NIST Security controls,Operations Security,mitigates,3598 +3599,NIST Security controls,Process Isolation,mitigates,3599 +3600,NIST Security controls,Process Isolation,mitigates,3600 +3601,NIST Security controls,Process Isolation,mitigates,3601 +3602,NIST Security controls,Process Isolation,mitigates,3602 +3603,NIST Security controls,Process Isolation,mitigates,3603 +3604,NIST Security controls,Process Isolation,mitigates,3604 +3605,NIST Security controls,Process Isolation,mitigates,3605 +3606,NIST Security controls,Process Isolation,mitigates,3606 +3607,NIST Security controls,Process Isolation,mitigates,3607 +3608,NIST Security controls,Process Isolation,mitigates,3608 +3609,NIST Security controls,Process Isolation,mitigates,3609 +3610,NIST Security controls,Process Isolation,mitigates,3610 +3611,NIST Security controls,Process Isolation,mitigates,3611 +3612,NIST Security controls,Process Isolation,mitigates,3612 +3613,NIST Security controls,Process Isolation,mitigates,3613 +3614,NIST Security controls,Process Isolation,mitigates,3614 +3615,NIST Security controls,Process Isolation,mitigates,3615 +3616,NIST Security controls,Process Isolation,mitigates,3616 +3617,NIST Security controls,Process Isolation,mitigates,3617 +3618,NIST Security controls,Process Isolation,mitigates,3618 +3619,NIST Security controls,Process Isolation,mitigates,3619 +3620,NIST Security controls,Process Isolation,mitigates,3620 +3621,NIST Security controls,Information in Shared Resources,mitigates,3621 +3622,NIST Security controls,Information In Shared Resources,mitigates,3622 +3623,NIST Security controls,Information In Shared Resources,mitigates,3623 +3624,NIST Security controls,Information In Shared Resources,mitigates,3624 +3625,NIST Security controls,Information In Shared Resources,mitigates,3625 +3626,NIST Security controls,Information In Shared Resources,mitigates,3626 +3627,NIST Security controls,Information In Shared Resources,mitigates,3627 +3628,NIST Security controls,Information In Shared Resources,mitigates,3628 +3629,NIST Security controls,Information In Shared Resources,mitigates,3629 +3630,NIST Security controls,Information In Shared Resources,mitigates,3630 +3631,NIST Security controls,Information In Shared Resources,mitigates,3631 +3632,NIST Security controls,Information In Shared Resources,mitigates,3632 +3633,NIST Security controls,Information In Shared Resources,mitigates,3633 +3634,NIST Security controls,Information In Shared Resources,mitigates,3634 +3635,NIST Security controls,Information In Shared Resources,mitigates,3635 +3636,NIST Security controls,Information In Shared Resources,mitigates,3636 +3637,NIST Security controls,Information In Shared Resources,mitigates,3637 +3638,NIST Security controls,Information In Shared Resources,mitigates,3638 +3639,NIST Security controls,Information In Shared Resources,mitigates,3639 +3640,NIST Security controls,Information In Shared Resources,mitigates,3640 +3641,NIST Security controls,Information In Shared Resources,mitigates,3641 +3642,NIST Security controls,Information In Shared Resources,mitigates,3642 +3643,NIST Security controls,Information In Shared Resources,mitigates,3643 +3644,NIST Security controls,Information In Shared Resources,mitigates,3644 +3645,NIST Security controls,Information In Shared Resources,mitigates,3645 +3646,NIST Security controls,Information In Shared Resources,mitigates,3646 +3647,NIST Security controls,Information In Shared Resources,mitigates,3647 +3648,NIST Security controls,Information In Shared Resources,mitigates,3648 +3649,NIST Security controls,Port And I/O Device Access,mitigates,3649 +3650,NIST Security controls,Port And I/O Device Access,mitigates,3650 +3651,NIST Security controls,Port And I/O Device Access,mitigates,3651 +3652,NIST Security controls,Port And I/O Device Access,mitigates,3652 +3653,NIST Security controls,Port And I/O Device Access,mitigates,3653 +3654,NIST Security controls,Detonation Chambers,mitigates,3654 +3655,NIST Security controls,Detonation Chambers,mitigates,3655 +3656,NIST Security controls,Detonation Chambers,mitigates,3656 +3657,NIST Security controls,Detonation Chambers,mitigates,3657 +3658,NIST Security controls,Detonation Chambers,mitigates,3658 +3659,NIST Security controls,Detonation Chambers,mitigates,3659 +3660,NIST Security controls,Detonation Chambers,mitigates,3660 +3661,NIST Security controls,Detonation Chambers,mitigates,3661 +3662,NIST Security controls,Detonation Chambers,mitigates,3662 +3663,NIST Security controls,Detonation Chambers,mitigates,3663 +3664,NIST Security controls,Detonation Chambers,mitigates,3664 +3665,NIST Security controls,Detonation Chambers,mitigates,3665 +3666,NIST Security controls,Detonation Chambers,mitigates,3666 +3667,NIST Security controls,Detonation Chambers,mitigates,3667 +3668,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3668 +3669,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3669 +3670,NIST Security controls,Resource Availability,mitigates,3670 +3671,NIST Security controls,Boundary Protection,mitigates,3671 +3672,NIST Security controls,Boundary Protection,mitigates,3672 +3673,NIST Security controls,Boundary Protection ,mitigates,3673 +3674,NIST Security controls,Boundary Protection,mitigates,3674 +3675,NIST Security controls,Boundary Protection,mitigates,3675 +3676,NIST Security controls,Boundary Protection,mitigates,3676 +3677,NIST Security controls,Boundary Protection,mitigates,3677 +3678,NIST Security controls,Boundary Protection,mitigates,3678 +3679,NIST Security controls,Boundary Protection,mitigates,3679 +3680,NIST Security controls,Boundary Protection,mitigates,3680 +3681,NIST Security controls,Boundary Protection,mitigates,3681 +3682,NIST Security controls,Boundary Protection,mitigates,3682 +3683,NIST Security controls,Boundary Protection,mitigates,3683 +3684,NIST Security controls,Boundary Protection,mitigates,3684 +3685,NIST Security controls,Boundary Protection,mitigates,3685 +3686,NIST Security controls,Boundary Protection,mitigates,3686 +3687,NIST Security controls,Boundary Protection,mitigates,3687 +3688,NIST Security controls,Boundary Protection,mitigates,3688 +3689,NIST Security controls,Boundary Protection,mitigates,3689 +3690,NIST Security controls,Boundary Protection,mitigates,3690 +3691,NIST Security controls,Boundary Protection,mitigates,3691 +3692,NIST Security controls,Boundary Protection,mitigates,3692 +3693,NIST Security controls,Boundary Protection,mitigates,3693 +3694,NIST Security controls,Boundary Protection,mitigates,3694 +3695,NIST Security controls,Boundary Protection,mitigates,3695 +3696,NIST Security controls,Boundary Protection,mitigates,3696 +3697,NIST Security controls,Boundary Protection,mitigates,3697 +3698,NIST Security controls,Boundary Protection,mitigates,3698 +3699,NIST Security controls,Boundary Protection,mitigates,3699 +3700,NIST Security controls,Boundary Protection,mitigates,3700 +3701,NIST Security controls,Boundary Protection,mitigates,3701 +3702,NIST Security controls,Boundary Protection,mitigates,3702 +3703,NIST Security controls,Boundary Protection,mitigates,3703 +3704,NIST Security controls,Boundary Protection,mitigates,3704 +3705,NIST Security controls,Boundary Protection,mitigates,3705 +3706,NIST Security controls,Boundary Protection,mitigates,3706 +3707,NIST Security controls,Boundary Protection,mitigates,3707 +3708,NIST Security controls,Boundary Protection,mitigates,3708 +3709,NIST Security controls,Boundary Protection,mitigates,3709 +3710,NIST Security controls,Boundary Protection,mitigates,3710 +3711,NIST Security controls,Boundary Protection,mitigates,3711 +3712,NIST Security controls,Boundary Protection,mitigates,3712 +3713,NIST Security controls,Boundary Protection,mitigates,3713 +3714,NIST Security controls,Boundary Protection,mitigates,3714 +3715,NIST Security controls,Boundary Protection,mitigates,3715 +3716,NIST Security controls,Boundary Protection,mitigates,3716 +3717,NIST Security controls,Boundary Protection,mitigates,3717 +3718,NIST Security controls,Boundary Protection,mitigates,3718 +3719,NIST Security controls,Boundary Protection,mitigates,3719 +3720,NIST Security controls,Boundary Protection,mitigates,3720 +3721,NIST Security controls,Boundary Protection,mitigates,3721 +3722,NIST Security controls,Boundary Protection,mitigates,3722 +3723,NIST Security controls,Boundary Protection,mitigates,3723 +3724,NIST Security controls,Boundary Protection,mitigates,3724 +3725,NIST Security controls,Boundary Protection,mitigates,3725 +3726,NIST Security controls,Boundary Protection,mitigates,3726 +3727,NIST Security controls,Boundary Protection,mitigates,3727 +3728,NIST Security controls,Boundary Protection,mitigates,3728 +3729,NIST Security controls,Boundary Protection,mitigates,3729 +3730,NIST Security controls,Boundary Protection,mitigates,3730 +3731,NIST Security controls,Boundary Protection,mitigates,3731 +3732,NIST Security controls,Boundary Protection,mitigates,3732 +3733,NIST Security controls,Boundary Protection,mitigates,3733 +3734,NIST Security controls,Boundary Protection,mitigates,3734 +3735,NIST Security controls,Boundary Protection,mitigates,3735 +3736,NIST Security controls,Boundary Protection,mitigates,3736 +3737,NIST Security controls,Boundary Protection,mitigates,3737 +3738,NIST Security controls,Boundary Protection,mitigates,3738 +3739,NIST Security controls,Boundary Protection,mitigates,3739 +3740,NIST Security controls,Boundary Protection,mitigates,3740 +3741,NIST Security controls,Boundary Protection,mitigates,3741 +3742,NIST Security controls,Boundary Protection,mitigates,3742 +3743,NIST Security controls,Boundary Protection,mitigates,3743 +3744,NIST Security controls,Boundary Protection,mitigates,3744 +3745,NIST Security controls,Boundary Protection,mitigates,3745 +3746,NIST Security controls,Boundary Protection,mitigates,3746 +3747,NIST Security controls,Boundary Protection,mitigates,3747 +3748,NIST Security controls,Boundary Protection,mitigates,3748 +3749,NIST Security controls,Boundary Protection,mitigates,3749 +3750,NIST Security controls,Boundary Protection,mitigates,3750 +3751,NIST Security controls,Boundary Protection,mitigates,3751 +3752,NIST Security controls,Boundary Protection,mitigates,3752 +3753,NIST Security controls,Boundary Protection,mitigates,3753 +3754,NIST Security controls,Boundary Protection,mitigates,3754 +3755,NIST Security controls,Boundary Protection,mitigates,3755 +3756,NIST Security controls,Boundary Protection,mitigates,3756 +3757,NIST Security controls,Boundary Protection,mitigates,3757 +3758,NIST Security controls,Boundary Protection,mitigates,3758 +3759,NIST Security controls,Boundary Protection,mitigates,3759 +3760,NIST Security controls,Boundary Protection,mitigates,3760 +3761,NIST Security controls,Boundary Protection,mitigates,3761 +3762,NIST Security controls,Boundary Protection,mitigates,3762 +3763,NIST Security controls,Boundary Protection,mitigates,3763 +3764,NIST Security controls,Boundary Protection,mitigates,3764 +3765,NIST Security controls,Boundary Protection,mitigates,3765 +3766,NIST Security controls,Boundary Protection,mitigates,3766 +3767,NIST Security controls,Boundary Protection,mitigates,3767 +3768,NIST Security controls,Boundary Protection,mitigates,3768 +3769,NIST Security controls,Boundary Protection,mitigates,3769 +3770,NIST Security controls,Boundary Protection,mitigates,3770 +3771,NIST Security controls,Boundary Protection,mitigates,3771 +3772,NIST Security controls,Boundary Protection,mitigates,3772 +3773,NIST Security controls,Boundary Protection,mitigates,3773 +3774,NIST Security controls,Boundary Protection,mitigates,3774 +3775,NIST Security controls,Boundary Protection,mitigates,3775 +3776,NIST Security controls,Boundary Protection,mitigates,3776 +3777,NIST Security controls,Boundary Protection,mitigates,3777 +3778,NIST Security controls,Boundary Protection,mitigates,3778 +3779,NIST Security controls,Boundary Protection,mitigates,3779 +3780,NIST Security controls,Boundary Protection,mitigates,3780 +3781,NIST Security controls,Boundary Protection,mitigates,3781 +3782,NIST Security controls,Boundary Protection,mitigates,3782 +3783,NIST Security controls,Boundary Protection,mitigates,3783 +3784,NIST Security controls,Boundary Protection,mitigates,3784 +3785,NIST Security controls,Boundary Protection,mitigates,3785 +3786,NIST Security controls,Boundary Protection,mitigates,3786 +3787,NIST Security controls,Boundary Protection,mitigates,3787 +3788,NIST Security controls,Boundary Protection,mitigates,3788 +3789,NIST Security controls,Boundary Protection,mitigates,3789 +3790,NIST Security controls,Boundary Protection,mitigates,3790 +3791,NIST Security controls,Boundary Protection,mitigates,3791 +3792,NIST Security controls,Boundary Protection,mitigates,3792 +3793,NIST Security controls,Boundary Protection,mitigates,3793 +3794,NIST Security controls,Boundary Protection,mitigates,3794 +3795,NIST Security controls,Boundary Protection,mitigates,3795 +3796,NIST Security controls,Boundary Protection,mitigates,3796 +3797,NIST Security controls,Boundary Protection,mitigates,3797 +3798,NIST Security controls,Boundary Protection,mitigates,3798 +3799,NIST Security controls,Boundary Protection,mitigates,3799 +3800,NIST Security controls,Boundary Protection,mitigates,3800 +3801,NIST Security controls,Boundary Protection,mitigates,3801 +3802,NIST Security controls,Boundary Protection,mitigates,3802 +3803,NIST Security controls,Boundary Protection,mitigates,3803 +3804,NIST Security controls,Boundary Protection,mitigates,3804 +3805,NIST Security controls,Boundary Protection,mitigates,3805 +3806,NIST Security controls,Boundary Protection,mitigates,3806 +3807,NIST Security controls,Boundary Protection,mitigates,3807 +3808,NIST Security controls,Boundary Protection,mitigates,3808 +3809,NIST Security controls,Boundary Protection,mitigates,3809 +3810,NIST Security controls,Boundary Protection,mitigates,3810 +3811,NIST Security controls,Boundary Protection,mitigates,3811 +3812,NIST Security controls,Boundary Protection,mitigates,3812 +3813,NIST Security controls,Boundary Protection,mitigates,3813 +3814,NIST Security controls,Boundary Protection,mitigates,3814 +3815,NIST Security controls,Boundary Protection,mitigates,3815 +3816,NIST Security controls,Boundary Protection,mitigates,3816 +3817,NIST Security controls,Boundary Protection,mitigates,3817 +3818,NIST Security controls,Boundary Protection,mitigates,3818 +3819,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3819 +3820,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3820 +3821,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3821 +3822,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3822 +3823,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3823 +3824,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3824 +3825,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3825 +3826,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3826 +3827,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3827 +3828,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3828 +3829,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3829 +3830,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3830 +3831,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3831 +3832,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3832 +3833,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3833 +3834,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3834 +3835,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3835 +3836,NIST Security controls,Information Input Validation,mitigates,3836 +3837,NIST Security controls,Information Input Validation,mitigates,3837 +3838,NIST Security controls,Information Input Validation,mitigates,3838 +3839,NIST Security controls,Information Input Validation,mitigates,3839 +3840,NIST Security controls,Information Input Validation,mitigates,3840 +3841,NIST Security controls,Information Input Validation,mitigates,3841 +3842,NIST Security controls,Information Input Validation,mitigates,3842 +3843,NIST Security controls,Information Input Validation,mitigates,3843 +3844,NIST Security controls,Information Input Validation,mitigates,3844 +3845,NIST Security controls,Information Input Validation,mitigates,3845 +3846,NIST Security controls,Information Input Validation,mitigates,3846 +3847,NIST Security controls,Information Input Validation,mitigates,3847 +3848,NIST Security controls,Information Input Validation,mitigates,3848 +3849,NIST Security controls,Information Input Validation,mitigates,3849 +3850,NIST Security controls,Information Input Validation,mitigates,3850 +3851,NIST Security controls,Information Input Validation,mitigates,3851 +3852,NIST Security controls,Information Input Validation,mitigates,3852 +3853,NIST Security controls,Information Input Validation,mitigates,3853 +3854,NIST Security controls,Information Input Validation,mitigates,3854 +3855,NIST Security controls,Information Input Validation,mitigates,3855 +3856,NIST Security controls,Information Input Validation,mitigates,3856 +3857,NIST Security controls,Information Input Validation,mitigates,3857 +3858,NIST Security controls,Information Input Validation,mitigates,3858 +3859,NIST Security controls,Information Input Validation,mitigates,3859 +3860,NIST Security controls,Information Input Validation,mitigates,3860 +3861,NIST Security controls,Information Input Validation,mitigates,3861 +3862,NIST Security controls,Information Input Validation,mitigates,3862 +3863,NIST Security controls,Information Input Validation,mitigates,3863 +3864,NIST Security controls,Information Input Validation,mitigates,3864 +3865,NIST Security controls,Information Input Validation,mitigates,3865 +3866,NIST Security controls,Information Input Validation,mitigates,3866 +3867,NIST Security controls,Information Input Validation,mitigates,3867 +3868,NIST Security controls,Information Input Validation,mitigates,3868 +3869,NIST Security controls,Information Input Validation,mitigates,3869 +3870,NIST Security controls,Information Input Validation,mitigates,3870 +3871,NIST Security controls,Information Input Validation,mitigates,3871 +3872,NIST Security controls,Information Input Validation,mitigates,3872 +3873,NIST Security controls,Information Input Validation,mitigates,3873 +3874,NIST Security controls,Information Input Validation,mitigates,3874 +3875,NIST Security controls,Information Input Validation,mitigates,3875 +3876,NIST Security controls,Information Input Validation,mitigates,3876 +3877,NIST Security controls,Information Input Validation,mitigates,3877 +3878,NIST Security controls,Information Input Validation,mitigates,3878 +3879,NIST Security controls,Information Input Validation,mitigates,3879 +3880,NIST Security controls,Information Input Validation,mitigates,3880 +3881,NIST Security controls,Information Input Validation,mitigates,3881 +3882,NIST Security controls,Information Input Validation,mitigates,3882 +3883,NIST Security controls,Information Input Validation,mitigates,3883 +3884,NIST Security controls,Information Input Validation,mitigates,3884 +3885,NIST Security controls,Information Input Validation,mitigates,3885 +3886,NIST Security controls,Information Input Validation,mitigates,3886 +3887,NIST Security controls,Information Input Validation,mitigates,3887 +3888,NIST Security controls,Information Input Validation,mitigates,3888 +3889,NIST Security controls,Information Input Validation,mitigates,3889 +3890,NIST Security controls,Information Input Validation,mitigates,3890 +3891,NIST Security controls,Information Input Validation,mitigates,3891 +3892,NIST Security controls,Information Input Validation,mitigates,3892 +3893,NIST Security controls,Information Input Validation,mitigates,3893 +3894,NIST Security controls,Information Input Validation,mitigates,3894 +3895,NIST Security controls,Information Input Validation,mitigates,3895 +3896,NIST Security controls,Information Input Validation,mitigates,3896 +3897,NIST Security controls,Information Input Validation,mitigates,3897 +3898,NIST Security controls,Information Input Validation,mitigates,3898 +3899,NIST Security controls,Information Input Validation,mitigates,3899 +3900,NIST Security controls,Information Input Validation,mitigates,3900 +3901,NIST Security controls,Information Input Validation,mitigates,3901 +3902,NIST Security controls,Information Input Validation,mitigates,3902 +3903,NIST Security controls,Information Input Validation,mitigates,3903 +3904,NIST Security controls,Information Input Validation,mitigates,3904 +3905,NIST Security controls,Information Input Validation,mitigates,3905 +3906,NIST Security controls,Information Input Validation,mitigates,3906 +3907,NIST Security controls,Information Input Validation,mitigates,3907 +3908,NIST Security controls,Information Input Validation,mitigates,3908 +3909,NIST Security controls,Information Input Validation,mitigates,3909 +3910,NIST Security controls,Information Input Validation,mitigates,3910 +3911,NIST Security controls,Information Input Validation,mitigates,3911 +3912,NIST Security controls,Information Input Validation,mitigates,3912 +3913,NIST Security controls,Information Input Validation,mitigates,3913 +3914,NIST Security controls,Information Input Validation,mitigates,3914 +3915,NIST Security controls,Information Input Validation,mitigates,3915 +3916,NIST Security controls,Information Input Validation,mitigates,3916 +3917,NIST Security controls,Information Input Validation,mitigates,3917 +3918,NIST Security controls,Information Input Validation,mitigates,3918 +3919,NIST Security controls,Information Input Validation,mitigates,3919 +3920,NIST Security controls,Information Input Validation,mitigates,3920 +3921,NIST Security controls,Information Input Validation,mitigates,3921 +3922,NIST Security controls,Information Input Validation,mitigates,3922 +3923,NIST Security controls,Information Input Validation,mitigates,3923 +3924,NIST Security controls,Information Input Validation,mitigates,3924 +3925,NIST Security controls,Information Input Validation,mitigates,3925 +3926,NIST Security controls,Information Input Validation,mitigates,3926 +3927,NIST Security controls,Information Input Validation,mitigates,3927 +3928,NIST Security controls,Information Input Validation,mitigates,3928 +3929,NIST Security controls,Information Handling And Retention,mitigates,3929 +3930,NIST Security controls,Information Handling And Retention,mitigates,3930 +3931,NIST Security controls,Information Handling And Retention,mitigates,3931 +3932,NIST Security controls,Information Handling And Retention,mitigates,3932 +3933,NIST Security controls,Information Handling And Retention,mitigates,3933 +3934,NIST Security controls,Information Handling And Retention,mitigates,3934 +3935,NIST Security controls,Information Handling And Retention,mitigates,3935 +3936,NIST Security controls,Information Handling And Retention,mitigates,3936 +3937,NIST Security controls,Information Handling And Retention,mitigates,3937 +3938,NIST Security controls,Information Handling And Retention,mitigates,3938 +3939,NIST Security controls,Information Handling And Retention,mitigates,3939 +3940,NIST Security controls,Information Handling And Retention,mitigates,3940 +3941,NIST Security controls,Information Handling And Retention,mitigates,3941 +3942,NIST Security controls,Information Handling And Retention,mitigates,3942 +3943,NIST Security controls,Information Handling And Retention,mitigates,3943 +3944,NIST Security controls,Information Handling And Retention,mitigates,3944 +3945,NIST Security controls,Information Handling And Retention,mitigates,3945 +3946,NIST Security controls,Information Handling And Retention,mitigates,3946 +3947,NIST Security controls,Information Handling And Retention,mitigates,3947 +3948,NIST Security controls,Information Handling And Retention,mitigates,3948 +3949,NIST Security controls,Information Handling And Retention,mitigates,3949 +3950,NIST Security controls,Information Handling And Retention,mitigates,3950 +3951,NIST Security controls,Information Handling And Retention,mitigates,3951 +3952,NIST Security controls,Information Handling And Retention,mitigates,3952 +3953,NIST Security controls,Information Handling And Retention,mitigates,3953 +3954,NIST Security controls,Information Handling And Retention,mitigates,3954 +3955,NIST Security controls,Information Handling And Retention,mitigates,3955 +3956,NIST Security controls,Information Handling And Retention,mitigates,3956 +3957,NIST Security controls,Information Handling And Retention,mitigates,3957 +3958,NIST Security controls,Information Handling And Retention,mitigates,3958 +3959,NIST Security controls,Information Handling And Retention,mitigates,3959 +3960,NIST Security controls,Non-Persistence,mitigates,3960 +3961,NIST Security controls,Non-Persistence,mitigates,3961 +3962,NIST Security controls,Non-Persistence,mitigates,3962 +3963,NIST Security controls,Non-Persistence,mitigates,3963 +3964,NIST Security controls,Non-Persistence,mitigates,3964 +3965,NIST Security controls,Non-Persistence,mitigates,3965 +3966,NIST Security controls,Non-Persistence,mitigates,3966 +3967,NIST Security controls,Information Output Filtering,mitigates,3967 +3968,NIST Security controls,Information Output Filtering,mitigates,3968 +3969,NIST Security controls,Information Output Filtering,mitigates,3969 +3970,NIST Security controls,Information Output Filtering,mitigates,3970 +3971,NIST Security controls,Information Output Filtering,mitigates,3971 +3972,NIST Security controls,Information Output Filtering,mitigates,3972 +3973,NIST Security controls,Information Output Filtering,mitigates,3973 +3974,NIST Security controls,Information Output Filtering,mitigates,3974 +3975,NIST Security controls,Information Output Filtering,mitigates,3975 +3976,NIST Security controls,Information Output Filtering,mitigates,3976 +3977,NIST Security controls,Information Output Filtering,mitigates,3977 +3978,NIST Security controls,Information Output Filtering,mitigates,3978 +3979,NIST Security controls,Information Output Filtering,mitigates,3979 +3980,NIST Security controls,Information Output Filtering,mitigates,3980 +3981,NIST Security controls,Information Output Filtering,mitigates,3981 +3982,NIST Security controls,Information Output Filtering,mitigates,3982 +3983,NIST Security controls,Information Output Filtering,mitigates,3983 +3984,NIST Security controls,Information Output Filtering,mitigates,3984 +3985,NIST Security controls,Information Output Filtering,mitigates,3985 +3986,NIST Security controls,Information Output Filtering,mitigates,3986 +3987,NIST Security controls,Information Output Filtering,mitigates,3987 +3988,NIST Security controls,Information Output Filtering,mitigates,3988 +3989,NIST Security controls,Information Output Filtering,mitigates,3989 +3990,NIST Security controls,Information Output Filtering,mitigates,3990 +3991,NIST Security controls,Information Output Filtering,mitigates,3991 +3992,NIST Security controls,Information Output Filtering,mitigates,3992 +3993,NIST Security controls,Information Output Filtering,mitigates,3993 +3994,NIST Security controls,Information Output Filtering,mitigates,3994 +3995,NIST Security controls,Information Output Filtering,mitigates,3995 +3996,NIST Security controls,Information Output Filtering,mitigates,3996 +3997,NIST Security controls,Information Output Filtering,mitigates,3997 +3998,NIST Security controls,Information Output Filtering,mitigates,3998 +3999,NIST Security controls,Information Output Filtering,mitigates,3999 +4000,NIST Security controls,Information Output Filtering,mitigates,4000 +4001,NIST Security controls,Information Output Filtering,mitigates,4001 +4002,NIST Security controls,Information Output Filtering,mitigates,4002 +4003,NIST Security controls,Information Output Filtering,mitigates,4003 +4004,NIST Security controls,Information Output Filtering,mitigates,4004 +4005,NIST Security controls,Information Output Filtering,mitigates,4005 +4006,NIST Security controls,Information Output Filtering,mitigates,4006 +4007,NIST Security controls,Information Output Filtering,mitigates,4007 +4008,NIST Security controls,Memory Protection,mitigates,4008 +4009,NIST Security controls,Memory Protection,mitigates,4009 +4010,NIST Security controls,Memory Protection,mitigates,4010 +4011,NIST Security controls,Memory Protection,mitigates,4011 +4012,NIST Security controls,Memory Protection,mitigates,4012 +4013,NIST Security controls,Memory Protection,mitigates,4013 +4014,NIST Security controls,Memory Protection,mitigates,4014 +4015,NIST Security controls,Memory Protection,mitigates,4015 +4016,NIST Security controls,Flaw Remediation,mitigates,4016 +4017,NIST Security controls,Flaw Remediation,mitigates,4017 +4018,NIST Security controls,Flaw Remediation,mitigates,4018 +4019,NIST Security controls,Flaw Remediation,mitigates,4019 +4020,NIST Security controls,Flaw Remediation,mitigates,4020 +4021,NIST Security controls,Flaw Remediation,mitigates,4021 +4022,NIST Security controls,Flaw Remediation,mitigates,4022 +4023,NIST Security controls,Flaw Remediation,mitigates,4023 +4024,NIST Security controls,Flaw Remediation,mitigates,4024 +4025,NIST Security controls,Flaw Remediation,mitigates,4025 +4026,NIST Security controls,Flaw Remediation,mitigates,4026 +4027,NIST Security controls,Flaw Remediation,mitigates,4027 +4028,NIST Security controls,Flaw Remediation,mitigates,4028 +4029,NIST Security controls,Flaw Remediation,mitigates,4029 +4030,NIST Security controls,Flaw Remediation,mitigates,4030 +4031,NIST Security controls,Flaw Remediation,mitigates,4031 +4032,NIST Security controls,Flaw Remediation,mitigates,4032 +4033,NIST Security controls,Flaw Remediation,mitigates,4033 +4034,NIST Security controls,Flaw Remediation,mitigates,4034 +4035,NIST Security controls,Flaw Remediation,mitigates,4035 +4036,NIST Security controls,Flaw Remediation,mitigates,4036 +4037,NIST Security controls,Flaw Remediation,mitigates,4037 +4038,NIST Security controls,Flaw Remediation,mitigates,4038 +4039,NIST Security controls,Flaw Remediation,mitigates,4039 +4040,NIST Security controls,Flaw Remediation,mitigates,4040 +4041,NIST Security controls,Flaw Remediation,mitigates,4041 +4042,NIST Security controls,Flaw Remediation,mitigates,4042 +4043,NIST Security controls,Flaw Remediation,mitigates,4043 +4044,NIST Security controls,Flaw Remediation,mitigates,4044 +4045,NIST Security controls,Flaw Remediation,mitigates,4045 +4046,NIST Security controls,Flaw Remediation,mitigates,4046 +4047,NIST Security controls,Flaw Remediation,mitigates,4047 +4048,NIST Security controls,Flaw Remediation,mitigates,4048 +4049,NIST Security controls,Flaw Remediation,mitigates,4049 +4050,NIST Security controls,Flaw Remediation,mitigates,4050 +4051,NIST Security controls,Flaw Remediation,mitigates,4051 +4052,NIST Security controls,Flaw Remediation,mitigates,4052 +4053,NIST Security controls,Flaw Remediation,mitigates,4053 +4054,NIST Security controls,Flaw Remediation,mitigates,4054 +4055,NIST Security controls,Flaw Remediation,mitigates,4055 +4056,NIST Security controls,Flaw Remediation,mitigates,4056 +4057,NIST Security controls,Flaw Remediation,mitigates,4057 +4058,NIST Security controls,Flaw Remediation,mitigates,4058 +4059,NIST Security controls,Flaw Remediation,mitigates,4059 +4060,NIST Security controls,Flaw Remediation,mitigates,4060 +4061,NIST Security controls,Flaw Remediation,mitigates,4061 +4062,NIST Security controls,Flaw Remediation,mitigates,4062 +4063,NIST Security controls,Flaw Remediation,mitigates,4063 +4064,NIST Security controls,Flaw Remediation,mitigates,4064 +4065,NIST Security controls,Flaw Remediation,mitigates,4065 +4066,NIST Security controls,Flaw Remediation,mitigates,4066 +4067,NIST Security controls,Flaw Remediation,mitigates,4067 +4068,NIST Security controls,Flaw Remediation,mitigates,4068 +4069,NIST Security controls,Flaw Remediation,mitigates,4069 +4070,NIST Security controls,Flaw Remediation,mitigates,4070 +4071,NIST Security controls,Flaw Remediation,mitigates,4071 +4072,NIST Security controls,Flaw Remediation,mitigates,4072 +4073,NIST Security controls,Flaw Remediation,mitigates,4073 +4074,NIST Security controls,Flaw Remediation,mitigates,4074 +4075,NIST Security controls,Flaw Remediation,mitigates,4075 +4076,NIST Security controls,Flaw Remediation,mitigates,4076 +4077,NIST Security controls,Flaw Remediation,mitigates,4077 +4078,NIST Security controls,Flaw Remediation,mitigates,4078 +4079,NIST Security controls,Flaw Remediation,mitigates,4079 +4080,NIST Security controls,Flaw Remediation,mitigates,4080 +4081,NIST Security controls,Flaw Remediation,mitigates,4081 +4082,NIST Security controls,Flaw Remediation,mitigates,4082 +4083,NIST Security controls,Flaw Remediation,mitigates,4083 +4084,NIST Security controls,Flaw Remediation,mitigates,4084 +4085,NIST Security controls,Flaw Remediation,mitigates,4085 +4086,NIST Security controls,Flaw Remediation,mitigates,4086 +4087,NIST Security controls,Flaw Remediation,mitigates,4087 +4088,NIST Security controls,Flaw Remediation,mitigates,4088 +4089,NIST Security controls,Flaw Remediation,mitigates,4089 +4090,NIST Security controls,Flaw Remediation,mitigates,4090 +4091,NIST Security controls,Flaw Remediation,mitigates,4091 +4092,NIST Security controls,Flaw Remediation,mitigates,4092 +4093,NIST Security controls,Malicious Code Protection,mitigates,4093 +4094,NIST Security controls,Malicious Code Protection,mitigates,4094 +4095,NIST Security controls,Malicious Code Protection,mitigates,4095 +4096,NIST Security controls,Malicious Code Protection,mitigates,4096 +4097,NIST Security controls,Malicious Code Protection,mitigates,4097 +4098,NIST Security controls,Malicious Code Protection,mitigates,4098 +4099,NIST Security controls,Malicious Code Protection,mitigates,4099 +4100,NIST Security controls,Malicious Code Protection,mitigates,4100 +4101,NIST Security controls,Malicious Code Protection,mitigates,4101 +4102,NIST Security controls,Malicious Code Protection,mitigates,4102 +4103,NIST Security controls,Malicious Code Protection,mitigates,4103 +4104,NIST Security controls,Malicious Code Protection,mitigates,4104 +4105,NIST Security controls,Malicious Code Protection,mitigates,4105 +4106,NIST Security controls,Malicious Code Protection,mitigates,4106 +4107,NIST Security controls,Malicious Code Protection,mitigates,4107 +4108,NIST Security controls,Malicious Code Protection,mitigates,4108 +4109,NIST Security controls,Malicious Code Protection,mitigates,4109 +4110,NIST Security controls,Malicious Code Protection,mitigates,4110 +4111,NIST Security controls,Malicious Code Protection,mitigates,4111 +4112,NIST Security controls,Malicious Code Protection,mitigates,4112 +4113,NIST Security controls,Malicious Code Protection,mitigates,4113 +4114,NIST Security controls,Malicious Code Protection,mitigates,4114 +4115,NIST Security controls,Malicious Code Protection,mitigates,4115 +4116,NIST Security controls,Malicious Code Protection,mitigates,4116 +4117,NIST Security controls,Malicious Code Protection,mitigates,4117 +4118,NIST Security controls,Malicious Code Protection,mitigates,4118 +4119,NIST Security controls,Malicious Code Protection,mitigates,4119 +4120,NIST Security controls,Malicious Code Protection,mitigates,4120 +4121,NIST Security controls,Malicious Code Protection,mitigates,4121 +4122,NIST Security controls,Malicious Code Protection,mitigates,4122 +4123,NIST Security controls,Malicious Code Protection,mitigates,4123 +4124,NIST Security controls,Malicious Code Protection,mitigates,4124 +4125,NIST Security controls,Malicious Code Protection,mitigates,4125 +4126,NIST Security controls,Malicious Code Protection,mitigates,4126 +4127,NIST Security controls,Malicious Code Protection,mitigates,4127 +4128,NIST Security controls,Malicious Code Protection,mitigates,4128 +4129,NIST Security controls,Malicious Code Protection,mitigates,4129 +4130,NIST Security controls,Malicious Code Protection,mitigates,4130 +4131,NIST Security controls,Malicious Code Protection,mitigates,4131 +4132,NIST Security controls,Malicious Code Protection,mitigates,4132 +4133,NIST Security controls,Malicious Code Protection,mitigates,4133 +4134,NIST Security controls,Malicious Code Protection,mitigates,4134 +4135,NIST Security controls,Malicious Code Protection,mitigates,4135 +4136,NIST Security controls,Malicious Code Protection,mitigates,4136 +4137,NIST Security controls,Malicious Code Protection,mitigates,4137 +4138,NIST Security controls,Malicious Code Protection,mitigates,4138 +4139,NIST Security controls,Malicious Code Protection,mitigates,4139 +4140,NIST Security controls,Malicious Code Protection,mitigates,4140 +4141,NIST Security controls,Malicious Code Protection,mitigates,4141 +4142,NIST Security controls,Malicious Code Protection,mitigates,4142 +4143,NIST Security controls,Malicious Code Protection,mitigates,4143 +4144,NIST Security controls,Malicious Code Protection,mitigates,4144 +4145,NIST Security controls,Malicious Code Protection,mitigates,4145 +4146,NIST Security controls,Malicious Code Protection,mitigates,4146 +4147,NIST Security controls,Malicious Code Protection,mitigates,4147 +4148,NIST Security controls,Malicious Code Protection,mitigates,4148 +4149,NIST Security controls,Malicious Code Protection,mitigates,4149 +4150,NIST Security controls,Malicious Code Protection,mitigates,4150 +4151,NIST Security controls,Malicious Code Protection,mitigates,4151 +4152,NIST Security controls,Malicious Code Protection,mitigates,4152 +4153,NIST Security controls,Malicious Code Protection,mitigates,4153 +4154,NIST Security controls,Malicious Code Protection,mitigates,4154 +4155,NIST Security controls,Malicious Code Protection,mitigates,4155 +4156,NIST Security controls,Malicious Code Protection,mitigates,4156 +4157,NIST Security controls,Malicious Code Protection,mitigates,4157 +4158,NIST Security controls,Malicious Code Protection,mitigates,4158 +4159,NIST Security controls,Malicious Code Protection,mitigates,4159 +4160,NIST Security controls,Malicious Code Protection,mitigates,4160 +4161,NIST Security controls,Malicious Code Protection,mitigates,4161 +4162,NIST Security controls,Malicious Code Protection,mitigates,4162 +4163,NIST Security controls,Malicious Code Protection,mitigates,4163 +4164,NIST Security controls,Malicious Code Protection,mitigates,4164 +4165,NIST Security controls,Malicious Code Protection,mitigates,4165 +4166,NIST Security controls,Malicious Code Protection,mitigates,4166 +4167,NIST Security controls,Malicious Code Protection,mitigates,4167 +4168,NIST Security controls,Malicious Code Protection,mitigates,4168 +4169,NIST Security controls,Malicious Code Protection,mitigates,4169 +4170,NIST Security controls,Malicious Code Protection,mitigates,4170 +4171,NIST Security controls,Malicious Code Protection,mitigates,4171 +4172,NIST Security controls,Malicious Code Protection,mitigates,4172 +4173,NIST Security controls,Malicious Code Protection,mitigates,4173 +4174,NIST Security controls,Malicious Code Protection,mitigates,4174 +4175,NIST Security controls,Malicious Code Protection,mitigates,4175 +4176,NIST Security controls,Malicious Code Protection,mitigates,4176 +4177,NIST Security controls,Malicious Code Protection,mitigates,4177 +4178,NIST Security controls,Malicious Code Protection,mitigates,4178 +4179,NIST Security controls,Malicious Code Protection,mitigates,4179 +4180,NIST Security controls,Malicious Code Protection,mitigates,4180 +4181,NIST Security controls,Malicious Code Protection,mitigates,4181 +4182,NIST Security controls,Malicious Code Protection,mitigates,4182 +4183,NIST Security controls,Malicious Code Protection,mitigates,4183 +4184,NIST Security controls,Malicious Code Protection,mitigates,4184 +4185,NIST Security controls,Malicious Code Protection,mitigates,4185 +4186,NIST Security controls,Malicious Code Protection,mitigates,4186 +4187,NIST Security controls,Malicious Code Protection,mitigates,4187 +4188,NIST Security controls,Malicious Code Protection,mitigates,4188 +4189,NIST Security controls,Malicious Code Protection,mitigates,4189 +4190,NIST Security controls,Malicious Code Protection,mitigates,4190 +4191,NIST Security controls,Malicious Code Protection,mitigates,4191 +4192,NIST Security controls,Malicious Code Protection,mitigates,4192 +4193,NIST Security controls,Malicious Code Protection,mitigates,4193 +4194,NIST Security controls,Malicious Code Protection,mitigates,4194 +4195,NIST Security controls,Malicious Code Protection,mitigates,4195 +4196,NIST Security controls,Malicious Code Protection,mitigates,4196 +4197,NIST Security controls,Malicious Code Protection,mitigates,4197 +4198,NIST Security controls,Malicious Code Protection,mitigates,4198 +4199,NIST Security controls,Malicious Code Protection,mitigates,4199 +4200,NIST Security controls,Malicious Code Protection,mitigates,4200 +4201,NIST Security controls,Malicious Code Protection,mitigates,4201 +4202,NIST Security controls,Malicious Code Protection,mitigates,4202 +4203,NIST Security controls,Malicious Code Protection,mitigates,4203 +4204,NIST Security controls,Malicious Code Protection,mitigates,4204 +4205,NIST Security controls,Malicious Code Protection,mitigates,4205 +4206,NIST Security controls,Malicious Code Protection,mitigates,4206 +4207,NIST Security controls,Malicious Code Protection,mitigates,4207 +4208,NIST Security controls,Malicious Code Protection,mitigates,4208 +4209,NIST Security controls,Malicious Code Protection,mitigates,4209 +4210,NIST Security controls,Malicious Code Protection,mitigates,4210 +4211,NIST Security controls,Malicious Code Protection,mitigates,4211 +4212,NIST Security controls,Malicious Code Protection,mitigates,4212 +4213,NIST Security controls,Malicious Code Protection,mitigates,4213 +4214,NIST Security controls,Malicious Code Protection,mitigates,4214 +4215,NIST Security controls,Malicious Code Protection,mitigates,4215 +4216,NIST Security controls,Malicious Code Protection,mitigates,4216 +4217,NIST Security controls,Malicious Code Protection,mitigates,4217 +4218,NIST Security controls,Malicious Code Protection,mitigates,4218 +4219,NIST Security controls,Malicious Code Protection,mitigates,4219 +4220,NIST Security controls,Malicious Code Protection,mitigates,4220 +4221,NIST Security controls,Malicious Code Protection,mitigates,4221 +4222,NIST Security controls,Malicious Code Protection,mitigates,4222 +4223,NIST Security controls,Malicious Code Protection,mitigates,4223 +4224,NIST Security controls,Malicious Code Protection,mitigates,4224 +4225,NIST Security controls,Malicious Code Protection,mitigates,4225 +4226,NIST Security controls,Malicious Code Protection,mitigates,4226 +4227,NIST Security controls,Malicious Code Protection,mitigates,4227 +4228,NIST Security controls,Malicious Code Protection,mitigates,4228 +4229,NIST Security controls,Malicious Code Protection,mitigates,4229 +4230,NIST Security controls,Malicious Code Protection,mitigates,4230 +4231,NIST Security controls,Malicious Code Protection,mitigates,4231 +4232,NIST Security controls,Malicious Code Protection,mitigates,4232 +4233,NIST Security controls,Malicious Code Protection,mitigates,4233 +4234,NIST Security controls,Malicious Code Protection,mitigates,4234 +4235,NIST Security controls,Malicious Code Protection,mitigates,4235 +4236,NIST Security controls,Malicious Code Protection,mitigates,4236 +4237,NIST Security controls,Malicious Code Protection,mitigates,4237 +4238,NIST Security controls,Malicious Code Protection,mitigates,4238 +4239,NIST Security controls,Malicious Code Protection,mitigates,4239 +4240,NIST Security controls,Malicious Code Protection,mitigates,4240 +4241,NIST Security controls,Malicious Code Protection,mitigates,4241 +4242,NIST Security controls,Malicious Code Protection,mitigates,4242 +4243,NIST Security controls,Malicious Code Protection,mitigates,4243 +4244,NIST Security controls,Malicious Code Protection,mitigates,4244 +4245,NIST Security controls,Malicious Code Protection,mitigates,4245 +4246,NIST Security controls,Malicious Code Protection,mitigates,4246 +4247,NIST Security controls,Malicious Code Protection,mitigates,4247 +4248,NIST Security controls,Malicious Code Protection,mitigates,4248 +4249,NIST Security controls,Malicious Code Protection,mitigates,4249 +4250,NIST Security controls,Malicious Code Protection,mitigates,4250 +4251,NIST Security controls,Malicious Code Protection,mitigates,4251 +4252,NIST Security controls,Malicious Code Protection,mitigates,4252 +4253,NIST Security controls,Malicious Code Protection,mitigates,4253 +4254,NIST Security controls,Malicious Code Protection,mitigates,4254 +4255,NIST Security controls,Malicious Code Protection,mitigates,4255 +4256,NIST Security controls,Malicious Code Protection,mitigates,4256 +4257,NIST Security controls,Malicious Code Protection,mitigates,4257 +4258,NIST Security controls,Malicious Code Protection,mitigates,4258 +4259,NIST Security controls,Malicious Code Protection,mitigates,4259 +4260,NIST Security controls,Malicious Code Protection,mitigates,4260 +4261,NIST Security controls,Malicious Code Protection,mitigates,4261 +4262,NIST Security controls,Malicious Code Protection,mitigates,4262 +4263,NIST Security controls,Malicious Code Protection,mitigates,4263 +4264,NIST Security controls,Malicious Code Protection,mitigates,4264 +4265,NIST Security controls,Malicious Code Protection,mitigates,4265 +4266,NIST Security controls,Malicious Code Protection,mitigates,4266 +4267,NIST Security controls,Malicious Code Protection,mitigates,4267 +4268,NIST Security controls,Malicious Code Protection,mitigates,4268 +4269,NIST Security controls,Malicious Code Protection,mitigates,4269 +4270,NIST Security controls,Malicious Code Protection,mitigates,4270 +4271,NIST Security controls,Malicious Code Protection,mitigates,4271 +4272,NIST Security controls,Malicious Code Protection,mitigates,4272 +4273,NIST Security controls,Malicious Code Protection,mitigates,4273 +4274,NIST Security controls,Malicious Code Protection,mitigates,4274 +4275,NIST Security controls,Malicious Code Protection,mitigates,4275 +4276,NIST Security controls,Malicious Code Protection,mitigates,4276 +4277,NIST Security controls,Malicious Code Protection,mitigates,4277 +4278,NIST Security controls,Malicious Code Protection,mitigates,4278 +4279,NIST Security controls,Malicious Code Protection,mitigates,4279 +4280,NIST Security controls,Malicious Code Protection,mitigates,4280 +4281,NIST Security controls,Malicious Code Protection,mitigates,4281 +4282,NIST Security controls,Malicious Code Protection,mitigates,4282 +4283,NIST Security controls,Malicious Code Protection,mitigates,4283 +4284,NIST Security controls,Malicious Code Protection,mitigates,4284 +4285,NIST Security controls,Malicious Code Protection,mitigates,4285 +4286,NIST Security controls,Malicious Code Protection,mitigates,4286 +4287,NIST Security controls,Malicious Code Protection,mitigates,4287 +4288,NIST Security controls,Malicious Code Protection,mitigates,4288 +4289,NIST Security controls,Malicious Code Protection,mitigates,4289 +4290,NIST Security controls,Malicious Code Protection,mitigates,4290 +4291,NIST Security controls,Malicious Code Protection,mitigates,4291 +4292,NIST Security controls,Malicious Code Protection,mitigates,4292 +4293,NIST Security controls,Malicious Code Protection,mitigates,4293 +4294,NIST Security controls,Malicious Code Protection,mitigates,4294 +4295,NIST Security controls,Malicious Code Protection,mitigates,4295 +4296,NIST Security controls,Malicious Code Protection,mitigates,4296 +4297,NIST Security controls,Malicious Code Protection,mitigates,4297 +4298,NIST Security controls,Malicious Code Protection,mitigates,4298 +4299,NIST Security controls,Malicious Code Protection,mitigates,4299 +4300,NIST Security controls,Malicious Code Protection,mitigates,4300 +4301,NIST Security controls,Information System Monitoring,mitigates,4301 +4302,NIST Security controls,Information System Monitoring,mitigates,4302 +4303,NIST Security controls,Information System Monitoring,mitigates,4303 +4304,NIST Security controls,Information System Monitoring,mitigates,4304 +4305,NIST Security controls,Information System Monitoring,mitigates,4305 +4306,NIST Security controls,Information System Monitoring,mitigates,4306 +4307,NIST Security controls,Information System Monitoring,mitigates,4307 +4308,NIST Security controls,Information System Monitoring,mitigates,4308 +4309,NIST Security controls,Information System Monitoring,mitigates,4309 +4310,NIST Security controls,Information System Monitoring,mitigates,4310 +4311,NIST Security controls,Information System Monitoring,mitigates,4311 +4312,NIST Security controls,Information System Monitoring,mitigates,4312 +4313,NIST Security controls,System Monitoring,mitigates,4313 +4314,NIST Security controls,System Monitoring,mitigates,4314 +4315,NIST Security controls,System Monitoring,mitigates,4315 +4316,NIST Security controls,Information System Monitoring,mitigates,4316 +4317,NIST Security controls,Information System Monitoring,mitigates,4317 +4318,NIST Security controls,Information System Monitoring,mitigates,4318 +4319,NIST Security controls,Information System Monitoring,mitigates,4319 +4320,NIST Security controls,Information System Monitoring,mitigates,4320 +4321,NIST Security controls,Information System Monitoring,mitigates,4321 +4322,NIST Security controls,Information System Monitoring,mitigates,4322 +4323,NIST Security controls,Information System Monitoring,mitigates,4323 +4324,NIST Security controls,Information System Monitoring,mitigates,4324 +4325,NIST Security controls,Information System Monitoring,mitigates,4325 +4326,NIST Security controls,Information System Monitoring,mitigates,4326 +4327,NIST Security controls,Information System Monitoring,mitigates,4327 +4328,NIST Security controls,Information System Monitoring,mitigates,4328 +4329,NIST Security controls,Information System Monitoring,mitigates,4329 +4330,NIST Security controls,Information System Monitoring,mitigates,4330 +4331,NIST Security controls,Information System Monitoring,mitigates,4331 +4332,NIST Security controls,Information System Monitoring,mitigates,4332 +4333,NIST Security controls,Information System Monitoring,mitigates,4333 +4334,NIST Security controls,Information System Monitoring,mitigates,4334 +4335,NIST Security controls,Information System Monitoring,mitigates,4335 +4336,NIST Security controls,Information System Monitoring,mitigates,4336 +4337,NIST Security controls,Information System Monitoring,mitigates,4337 +4338,NIST Security controls,Information System Monitoring,mitigates,4338 +4339,NIST Security controls,Information System Monitoring,mitigates,4339 +4340,NIST Security controls,Information System Monitoring,mitigates,4340 +4341,NIST Security controls,Information System Monitoring,mitigates,4341 +4342,NIST Security controls,Information System Monitoring,mitigates,4342 +4343,NIST Security controls,Information System Monitoring,mitigates,4343 +4344,NIST Security controls,Information System Monitoring,mitigates,4344 +4345,NIST Security controls,Information System Monitoring,mitigates,4345 +4346,NIST Security controls,Information System Monitoring,mitigates,4346 +4347,NIST Security controls,Information System Monitoring,mitigates,4347 +4348,NIST Security controls,Information System Monitoring,mitigates,4348 +4349,NIST Security controls,Information System Monitoring,mitigates,4349 +4350,NIST Security controls,Information System Monitoring,mitigates,4350 +4351,NIST Security controls,Information System Monitoring,mitigates,4351 +4352,NIST Security controls,Information System Monitoring,mitigates,4352 +4353,NIST Security controls,Information System Monitoring,mitigates,4353 +4354,NIST Security controls,Information System Monitoring,mitigates,4354 +4355,NIST Security controls,Information System Monitoring,mitigates,4355 +4356,NIST Security controls,Information System Monitoring,mitigates,4356 +4357,NIST Security controls,Information System Monitoring,mitigates,4357 +4358,NIST Security controls,Information System Monitoring,mitigates,4358 +4359,NIST Security controls,Information System Monitoring,mitigates,4359 +4360,NIST Security controls,Information System Monitoring,mitigates,4360 +4361,NIST Security controls,Information System Monitoring,mitigates,4361 +4362,NIST Security controls,Information System Monitoring,mitigates,4362 +4363,NIST Security controls,Information System Monitoring,mitigates,4363 +4364,NIST Security controls,Information System Monitoring,mitigates,4364 +4365,NIST Security controls,Information System Monitoring,mitigates,4365 +4366,NIST Security controls,Information System Monitoring,mitigates,4366 +4367,NIST Security controls,Information System Monitoring,mitigates,4367 +4368,NIST Security controls,Information System Monitoring,mitigates,4368 +4369,NIST Security controls,Information System Monitoring,mitigates,4369 +4370,NIST Security controls,Information System Monitoring,mitigates,4370 +4371,NIST Security controls,Information System Monitoring,mitigates,4371 +4372,NIST Security controls,Information System Monitoring,mitigates,4372 +4373,NIST Security controls,Information System Monitoring,mitigates,4373 +4374,NIST Security controls,Information System Monitoring,mitigates,4374 +4375,NIST Security controls,Information System Monitoring,mitigates,4375 +4376,NIST Security controls,Information System Monitoring,mitigates,4376 +4377,NIST Security controls,Information System Monitoring,mitigates,4377 +4378,NIST Security controls,Information System Monitoring,mitigates,4378 +4379,NIST Security controls,Information System Monitoring,mitigates,4379 +4380,NIST Security controls,Information System Monitoring,mitigates,4380 +4381,NIST Security controls,Information System Monitoring,mitigates,4381 +4382,NIST Security controls,Information System Monitoring,mitigates,4382 +4383,NIST Security controls,Information System Monitoring,mitigates,4383 +4384,NIST Security controls,Information System Monitoring,mitigates,4384 +4385,NIST Security controls,Information System Monitoring,mitigates,4385 +4386,NIST Security controls,Information System Monitoring,mitigates,4386 +4387,NIST Security controls,Information System Monitoring,mitigates,4387 +4388,NIST Security controls,Information System Monitoring,mitigates,4388 +4389,NIST Security controls,Information System Monitoring,mitigates,4389 +4390,NIST Security controls,Information System Monitoring,mitigates,4390 +4391,NIST Security controls,Information System Monitoring,mitigates,4391 +4392,NIST Security controls,Information System Monitoring,mitigates,4392 +4393,NIST Security controls,Information System Monitoring,mitigates,4393 +4394,NIST Security controls,Information System Monitoring,mitigates,4394 +4395,NIST Security controls,Information System Monitoring,mitigates,4395 +4396,NIST Security controls,Information System Monitoring,mitigates,4396 +4397,NIST Security controls,Information System Monitoring,mitigates,4397 +4398,NIST Security controls,Information System Monitoring,mitigates,4398 +4399,NIST Security controls,Information System Monitoring,mitigates,4399 +4400,NIST Security controls,Information System Monitoring,mitigates,4400 +4401,NIST Security controls,Information System Monitoring,mitigates,4401 +4402,NIST Security controls,Information System Monitoring,mitigates,4402 +4403,NIST Security controls,Information System Monitoring,mitigates,4403 +4404,NIST Security controls,Information System Monitoring,mitigates,4404 +4405,NIST Security controls,Information System Monitoring,mitigates,4405 +4406,NIST Security controls,Information System Monitoring,mitigates,4406 +4407,NIST Security controls,Information System Monitoring,mitigates,4407 +4408,NIST Security controls,Information System Monitoring,mitigates,4408 +4409,NIST Security controls,Information System Monitoring,mitigates,4409 +4410,NIST Security controls,Information System Monitoring,mitigates,4410 +4411,NIST Security controls,Information System Monitoring,mitigates,4411 +4412,NIST Security controls,Information System Monitoring,mitigates,4412 +4413,NIST Security controls,Information System Monitoring,mitigates,4413 +4414,NIST Security controls,Information System Monitoring,mitigates,4414 +4415,NIST Security controls,Information System Monitoring,mitigates,4415 +4416,NIST Security controls,Information System Monitoring,mitigates,4416 +4417,NIST Security controls,Information System Monitoring,mitigates,4417 +4418,NIST Security controls,Information System Monitoring,mitigates,4418 +4419,NIST Security controls,Information System Monitoring,mitigates,4419 +4420,NIST Security controls,Information System Monitoring,mitigates,4420 +4421,NIST Security controls,Information System Monitoring,mitigates,4421 +4422,NIST Security controls,Information System Monitoring,mitigates,4422 +4423,NIST Security controls,Information System Monitoring,mitigates,4423 +4424,NIST Security controls,Information System Monitoring,mitigates,4424 +4425,NIST Security controls,Information System Monitoring,mitigates,4425 +4426,NIST Security controls,Information System Monitoring,mitigates,4426 +4427,NIST Security controls,Information System Monitoring,mitigates,4427 +4428,NIST Security controls,Information System Monitoring,mitigates,4428 +4429,NIST Security controls,Information System Monitoring,mitigates,4429 +4430,NIST Security controls,Information System Monitoring,mitigates,4430 +4431,NIST Security controls,Information System Monitoring,mitigates,4431 +4432,NIST Security controls,Information System Monitoring,mitigates,4432 +4433,NIST Security controls,Information System Monitoring,mitigates,4433 +4434,NIST Security controls,Information System Monitoring,mitigates,4434 +4435,NIST Security controls,Information System Monitoring,mitigates,4435 +4436,NIST Security controls,Information System Monitoring,mitigates,4436 +4437,NIST Security controls,Information System Monitoring,mitigates,4437 +4438,NIST Security controls,Information System Monitoring,mitigates,4438 +4439,NIST Security controls,Information System Monitoring,mitigates,4439 +4440,NIST Security controls,Information System Monitoring,mitigates,4440 +4441,NIST Security controls,Information System Monitoring,mitigates,4441 +4442,NIST Security controls,Information System Monitoring,mitigates,4442 +4443,NIST Security controls,Information System Monitoring,mitigates,4443 +4444,NIST Security controls,Information System Monitoring,mitigates,4444 +4445,NIST Security controls,Information System Monitoring,mitigates,4445 +4446,NIST Security controls,Information System Monitoring,mitigates,4446 +4447,NIST Security controls,Information System Monitoring,mitigates,4447 +4448,NIST Security controls,Information System Monitoring,mitigates,4448 +4449,NIST Security controls,Information System Monitoring,mitigates,4449 +4450,NIST Security controls,Information System Monitoring,mitigates,4450 +4451,NIST Security controls,Information System Monitoring,mitigates,4451 +4452,NIST Security controls,Information System Monitoring,mitigates,4452 +4453,NIST Security controls,Information System Monitoring,mitigates,4453 +4454,NIST Security controls,Information System Monitoring,mitigates,4454 +4455,NIST Security controls,Information System Monitoring,mitigates,4455 +4456,NIST Security controls,Information System Monitoring,mitigates,4456 +4457,NIST Security controls,Information System Monitoring,mitigates,4457 +4458,NIST Security controls,Information System Monitoring,mitigates,4458 +4459,NIST Security controls,Information System Monitoring,mitigates,4459 +4460,NIST Security controls,Information System Monitoring,mitigates,4460 +4461,NIST Security controls,Information System Monitoring,mitigates,4461 +4462,NIST Security controls,Information System Monitoring,mitigates,4462 +4463,NIST Security controls,Information System Monitoring,mitigates,4463 +4464,NIST Security controls,Information System Monitoring,mitigates,4464 +4465,NIST Security controls,Information System Monitoring,mitigates,4465 +4466,NIST Security controls,Information System Monitoring,mitigates,4466 +4467,NIST Security controls,Information System Monitoring,mitigates,4467 +4468,NIST Security controls,Information System Monitoring,mitigates,4468 +4469,NIST Security controls,Information System Monitoring,mitigates,4469 +4470,NIST Security controls,Information System Monitoring,mitigates,4470 +4471,NIST Security controls,Information System Monitoring,mitigates,4471 +4472,NIST Security controls,Information System Monitoring,mitigates,4472 +4473,NIST Security controls,Information System Monitoring,mitigates,4473 +4474,NIST Security controls,Information System Monitoring,mitigates,4474 +4475,NIST Security controls,Information System Monitoring,mitigates,4475 +4476,NIST Security controls,Information System Monitoring,mitigates,4476 +4477,NIST Security controls,Information System Monitoring,mitigates,4477 +4478,NIST Security controls,Information System Monitoring,mitigates,4478 +4479,NIST Security controls,Information System Monitoring,mitigates,4479 +4480,NIST Security controls,Information System Monitoring,mitigates,4480 +4481,NIST Security controls,Information System Monitoring,mitigates,4481 +4482,NIST Security controls,Information System Monitoring,mitigates,4482 +4483,NIST Security controls,Information System Monitoring,mitigates,4483 +4484,NIST Security controls,Information System Monitoring,mitigates,4484 +4485,NIST Security controls,Information System Monitoring,mitigates,4485 +4486,NIST Security controls,Information System Monitoring,mitigates,4486 +4487,NIST Security controls,Information System Monitoring,mitigates,4487 +4488,NIST Security controls,Information System Monitoring,mitigates,4488 +4489,NIST Security controls,Information System Monitoring,mitigates,4489 +4490,NIST Security controls,Information System Monitoring,mitigates,4490 +4491,NIST Security controls,Information System Monitoring,mitigates,4491 +4492,NIST Security controls,Information System Monitoring,mitigates,4492 +4493,NIST Security controls,Information System Monitoring,mitigates,4493 +4494,NIST Security controls,Information System Monitoring,mitigates,4494 +4495,NIST Security controls,Information System Monitoring,mitigates,4495 +4496,NIST Security controls,Information System Monitoring,mitigates,4496 +4497,NIST Security controls,Information System Monitoring,mitigates,4497 +4498,NIST Security controls,Information System Monitoring,mitigates,4498 +4499,NIST Security controls,Information System Monitoring,mitigates,4499 +4500,NIST Security controls,Information System Monitoring,mitigates,4500 +4501,NIST Security controls,Information System Monitoring,mitigates,4501 +4502,NIST Security controls,Information System Monitoring,mitigates,4502 +4503,NIST Security controls,Information System Monitoring,mitigates,4503 +4504,NIST Security controls,Information System Monitoring,mitigates,4504 +4505,NIST Security controls,Information System Monitoring,mitigates,4505 +4506,NIST Security controls,Information System Monitoring,mitigates,4506 +4507,NIST Security controls,Information System Monitoring,mitigates,4507 +4508,NIST Security controls,Information System Monitoring,mitigates,4508 +4509,NIST Security controls,Information System Monitoring,mitigates,4509 +4510,NIST Security controls,Information System Monitoring,mitigates,4510 +4511,NIST Security controls,Information System Monitoring,mitigates,4511 +4512,NIST Security controls,Information System Monitoring,mitigates,4512 +4513,NIST Security controls,Information System Monitoring,mitigates,4513 +4514,NIST Security controls,Information System Monitoring,mitigates,4514 +4515,NIST Security controls,Information System Monitoring,mitigates,4515 +4516,NIST Security controls,Information System Monitoring,mitigates,4516 +4517,NIST Security controls,Information System Monitoring,mitigates,4517 +4518,NIST Security controls,Information System Monitoring,mitigates,4518 +4519,NIST Security controls,Information System Monitoring,mitigates,4519 +4520,NIST Security controls,Information System Monitoring,mitigates,4520 +4521,NIST Security controls,Information System Monitoring,mitigates,4521 +4522,NIST Security controls,Information System Monitoring,mitigates,4522 +4523,NIST Security controls,Information System Monitoring,mitigates,4523 +4524,NIST Security controls,Information System Monitoring,mitigates,4524 +4525,NIST Security controls,Information System Monitoring,mitigates,4525 +4526,NIST Security controls,Information System Monitoring,mitigates,4526 +4527,NIST Security controls,Information System Monitoring,mitigates,4527 +4528,NIST Security controls,Information System Monitoring,mitigates,4528 +4529,NIST Security controls,Information System Monitoring,mitigates,4529 +4530,NIST Security controls,Information System Monitoring,mitigates,4530 +4531,NIST Security controls,Information System Monitoring,mitigates,4531 +4532,NIST Security controls,Information System Monitoring,mitigates,4532 +4533,NIST Security controls,Information System Monitoring,mitigates,4533 +4534,NIST Security controls,Information System Monitoring,mitigates,4534 +4535,NIST Security controls,Information System Monitoring,mitigates,4535 +4536,NIST Security controls,Information System Monitoring,mitigates,4536 +4537,NIST Security controls,Information System Monitoring,mitigates,4537 +4538,NIST Security controls,Information System Monitoring,mitigates,4538 +4539,NIST Security controls,Information System Monitoring,mitigates,4539 +4540,NIST Security controls,Information System Monitoring,mitigates,4540 +4541,NIST Security controls,Information System Monitoring,mitigates,4541 +4542,NIST Security controls,Information System Monitoring,mitigates,4542 +4543,NIST Security controls,Information System Monitoring,mitigates,4543 +4544,NIST Security controls,Information System Monitoring,mitigates,4544 +4545,NIST Security controls,Information System Monitoring,mitigates,4545 +4546,NIST Security controls,Information System Monitoring,mitigates,4546 +4547,NIST Security controls,Information System Monitoring,mitigates,4547 +4548,NIST Security controls,Information System Monitoring,mitigates,4548 +4549,NIST Security controls,Information System Monitoring,mitigates,4549 +4550,NIST Security controls,Information System Monitoring,mitigates,4550 +4551,NIST Security controls,Information System Monitoring,mitigates,4551 +4552,NIST Security controls,Information System Monitoring,mitigates,4552 +4553,NIST Security controls,Information System Monitoring,mitigates,4553 +4554,NIST Security controls,Information System Monitoring,mitigates,4554 +4555,NIST Security controls,Information System Monitoring,mitigates,4555 +4556,NIST Security controls,Information System Monitoring,mitigates,4556 +4557,NIST Security controls,Information System Monitoring,mitigates,4557 +4558,NIST Security controls,Information System Monitoring,mitigates,4558 +4559,NIST Security controls,Information System Monitoring,mitigates,4559 +4560,NIST Security controls,Information System Monitoring,mitigates,4560 +4561,NIST Security controls,Information System Monitoring,mitigates,4561 +4562,NIST Security controls,Information System Monitoring,mitigates,4562 +4563,NIST Security controls,Information System Monitoring,mitigates,4563 +4564,NIST Security controls,Information System Monitoring,mitigates,4564 +4565,NIST Security controls,Information System Monitoring,mitigates,4565 +4566,NIST Security controls,Information System Monitoring,mitigates,4566 +4567,NIST Security controls,Information System Monitoring,mitigates,4567 +4568,NIST Security controls,Information System Monitoring,mitigates,4568 +4569,NIST Security controls,Information System Monitoring,mitigates,4569 +4570,NIST Security controls,Information System Monitoring,mitigates,4570 +4571,NIST Security controls,Information System Monitoring,mitigates,4571 +4572,NIST Security controls,Information System Monitoring,mitigates,4572 +4573,NIST Security controls,Information System Monitoring,mitigates,4573 +4574,NIST Security controls,Information System Monitoring,mitigates,4574 +4575,NIST Security controls,Information System Monitoring,mitigates,4575 +4576,NIST Security controls,Information System Monitoring,mitigates,4576 +4577,NIST Security controls,Information System Monitoring,mitigates,4577 +4578,NIST Security controls,Information System Monitoring,mitigates,4578 +4579,NIST Security controls,Information System Monitoring,mitigates,4579 +4580,NIST Security controls,Information System Monitoring,mitigates,4580 +4581,NIST Security controls,Information System Monitoring,mitigates,4581 +4582,NIST Security controls,Information System Monitoring,mitigates,4582 +4583,NIST Security controls,Information System Monitoring,mitigates,4583 +4584,NIST Security controls,Information System Monitoring,mitigates,4584 +4585,NIST Security controls,Information System Monitoring,mitigates,4585 +4586,NIST Security controls,Information System Monitoring,mitigates,4586 +4587,NIST Security controls,Information System Monitoring,mitigates,4587 +4588,NIST Security controls,Information System Monitoring,mitigates,4588 +4589,NIST Security controls,Information System Monitoring,mitigates,4589 +4590,NIST Security controls,Information System Monitoring,mitigates,4590 +4591,NIST Security controls,Information System Monitoring,mitigates,4591 +4592,NIST Security controls,Information System Monitoring,mitigates,4592 +4593,NIST Security controls,Information System Monitoring,mitigates,4593 +4594,NIST Security controls,Information System Monitoring,mitigates,4594 +4595,NIST Security controls,Information System Monitoring,mitigates,4595 +4596,NIST Security controls,Information System Monitoring,mitigates,4596 +4597,NIST Security controls,Information System Monitoring,mitigates,4597 +4598,NIST Security controls,Information System Monitoring,mitigates,4598 +4599,NIST Security controls,Information System Monitoring,mitigates,4599 +4600,NIST Security controls,Information System Monitoring,mitigates,4600 +4601,NIST Security controls,Information System Monitoring,mitigates,4601 +4602,NIST Security controls,Information System Monitoring,mitigates,4602 +4603,NIST Security controls,Information System Monitoring,mitigates,4603 +4604,NIST Security controls,Information System Monitoring,mitigates,4604 +4605,NIST Security controls,Information System Monitoring,mitigates,4605 +4606,NIST Security controls,Information System Monitoring,mitigates,4606 +4607,NIST Security controls,Information System Monitoring,mitigates,4607 +4608,NIST Security controls,Information System Monitoring,mitigates,4608 +4609,NIST Security controls,Information System Monitoring,mitigates,4609 +4610,NIST Security controls,Information System Monitoring,mitigates,4610 +4611,NIST Security controls,Information System Monitoring,mitigates,4611 +4612,NIST Security controls,Information System Monitoring,mitigates,4612 +4613,NIST Security controls,Information System Monitoring,mitigates,4613 +4614,NIST Security controls,Information System Monitoring,mitigates,4614 +4615,NIST Security controls,Information System Monitoring,mitigates,4615 +4616,NIST Security controls,Information System Monitoring,mitigates,4616 +4617,NIST Security controls,Information System Monitoring,mitigates,4617 +4618,NIST Security controls,Information System Monitoring,mitigates,4618 +4619,NIST Security controls,Information System Monitoring,mitigates,4619 +4620,NIST Security controls,Information System Monitoring,mitigates,4620 +4621,NIST Security controls,Information System Monitoring,mitigates,4621 +4622,NIST Security controls,Information System Monitoring,mitigates,4622 +4623,NIST Security controls,Information System Monitoring,mitigates,4623 +4624,NIST Security controls,Information System Monitoring,mitigates,4624 +4625,NIST Security controls,Information System Monitoring,mitigates,4625 +4626,NIST Security controls,Information System Monitoring,mitigates,4626 +4627,NIST Security controls,Information System Monitoring,mitigates,4627 +4628,NIST Security controls,Information System Monitoring,mitigates,4628 +4629,NIST Security controls,Information System Monitoring,mitigates,4629 +4630,NIST Security controls,Information System Monitoring,mitigates,4630 +4631,NIST Security controls,Information System Monitoring,mitigates,4631 +4632,NIST Security controls,Information System Monitoring,mitigates,4632 +4633,NIST Security controls,Information System Monitoring,mitigates,4633 +4634,NIST Security controls,Information System Monitoring,mitigates,4634 +4635,NIST Security controls,Information System Monitoring,mitigates,4635 +4636,NIST Security controls,Information System Monitoring,mitigates,4636 +4637,NIST Security controls,Information System Monitoring,mitigates,4637 +4638,NIST Security controls,Information System Monitoring,mitigates,4638 +4639,NIST Security controls,Information System Monitoring,mitigates,4639 +4640,NIST Security controls,Information System Monitoring,mitigates,4640 +4641,NIST Security controls,Information System Monitoring,mitigates,4641 +4642,NIST Security controls,Information System Monitoring,mitigates,4642 +4643,NIST Security controls,Information System Monitoring,mitigates,4643 +4644,NIST Security controls,Information System Monitoring,mitigates,4644 +4645,NIST Security controls,Information System Monitoring,mitigates,4645 +4646,NIST Security controls,Information System Monitoring,mitigates,4646 +4647,NIST Security controls,Information System Monitoring,mitigates,4647 +4648,NIST Security controls,Information System Monitoring,mitigates,4648 +4649,NIST Security controls,Information System Monitoring,mitigates,4649 +4650,NIST Security controls,Information System Monitoring,mitigates,4650 +4651,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4651 +4652,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4652 +4653,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4653 +4654,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4654 +4655,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4655 +4656,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4656 +4657,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4657 +4658,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4658 +4659,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4659 +4660,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4660 +4661,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4661 +4662,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4662 +4663,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4663 +4664,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4664 +4665,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4665 +4666,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4666 +4667,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4667 +4668,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4668 +4669,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4669 +4670,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4670 +4671,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4671 +4672,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4672 +4673,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4673 +4674,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4674 +4675,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4675 +4676,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4676 +4677,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4677 +4678,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4678 +4679,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4679 +4680,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4680 +4681,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4681 +4682,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4682 +4683,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4683 +4684,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4684 +4685,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4685 +4686,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4686 +4687,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4687 +4688,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4688 +4689,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4689 +4690,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4690 +4691,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4691 +4692,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4692 +4693,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4693 +4694,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4694 +4695,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4695 +4696,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4696 +4697,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4697 +4698,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4698 +4699,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4699 +4700,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4700 +4701,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4701 +4702,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4702 +4703,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4703 +4704,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4704 +4705,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4705 +4706,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4706 +4707,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4707 +4708,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4708 +4709,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4709 +4710,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4710 +4711,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4711 +4712,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4712 +4713,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4713 +4714,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4714 +4715,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4715 +4716,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4716 +4717,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4717 +4718,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4718 +4719,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4719 +4720,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4720 +4721,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4721 +4722,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4722 +4723,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4723 +4724,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4724 +4725,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4725 +4726,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4726 +4727,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4727 +4728,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4728 +4729,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4729 +4730,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4730 +4731,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4731 +4732,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4732 +4733,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4733 +4734,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4734 +4735,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4735 +4736,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4736 +4737,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4737 +4738,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4738 +4739,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4739 +4740,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4740 +4741,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4741 +4742,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4742 +4743,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4743 +4744,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4744 +4745,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4745 +4746,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4746 +4747,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4747 +4748,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4748 +4749,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4749 +4750,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4750 +4751,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4751 +4752,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4752 +4753,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4753 +4754,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4754 +4755,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4755 +4756,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4756 +4757,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4757 +4758,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4758 +4759,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4759 +4760,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4760 +4761,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4761 +4762,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4762 +4763,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4763 +4764,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4764 +4765,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4765 +4766,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4766 +4767,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4767 +4768,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4768 +4769,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4769 +4770,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4770 +4771,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4771 +4772,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4772 +4773,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4773 +4774,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4774 +4775,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4775 +4776,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4776 +4777,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4777 +4778,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4778 +4779,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4779 +4780,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4780 +4781,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4781 +4782,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4782 +4783,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4783 +4784,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4784 +4785,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4785 +4786,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4786 +4787,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4787 +4788,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4788 +4789,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4789 +4790,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4790 +4791,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4791 +4792,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4792 +4793,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4793 +4794,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4794 +4795,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4795 +4796,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4796 +4797,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4797 +4798,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4798 +4799,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4799 +4800,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4800 +4801,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4801 +4802,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4802 +4803,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4803 +4804,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4804 +4805,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4805 +4806,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4806 +4807,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4807 +4808,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4808 +4809,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4809 +4810,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4810 +4811,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4811 +4812,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4812 +4813,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4813 +4814,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4814 +4815,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4815 +4816,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4816 +4817,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4817 +4818,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4818 +4819,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4819 +4820,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4820 +4821,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4821 +4822,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4822 +4823,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4823 +4824,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4824 +4825,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4825 +4826,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4826 +4827,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4827 +4828,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4828 +4829,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4829 +4830,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4830 +4831,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4831 +4832,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4832 +4833,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4833 +4834,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4834 +4835,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4835 +4836,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4836 +4837,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4837 +4838,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4838 +4839,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4839 +4840,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4840 +4841,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4841 +4842,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4842 +4843,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4843 +4844,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4844 +4845,NIST Security controls,Spam Protection,mitigates,4845 +4846,NIST Security controls,Spam Protection,mitigates,4846 +4847,NIST Security controls,Spam Protection,mitigates,4847 +4848,NIST Security controls,Spam Protection,mitigates,4848 +4849,NIST Security controls,Spam Protection,mitigates,4849 +4850,NIST Security controls,Spam Protection,mitigates,4850 +4851,NIST Security controls,Spam Protection,mitigates,4851 +4852,NIST Security controls,Spam Protection,mitigates,4852 +4853,NIST Security controls,Spam Protection,mitigates,4853 +4854,NIST Security controls,Spam Protection,mitigates,4854 +4855,NIST Security controls,Spam Protection,mitigates,4855 +4856,NIST Security controls,Spam Protection,mitigates,4856 +4857,NIST Security controls,Spam Protection,mitigates,4857 +4858,NIST Security controls,Spam Protection,mitigates,4858 +4859,NIST Security controls,Spam Protection,mitigates,4859 +4860,NIST Security controls,Spam Protection,mitigates,4860 +4861,NIST Security controls,Spam Protection,mitigates,4861 +4862,NIST Security controls,Spam Protection,mitigates,4862 +4863,NIST Security controls,Spam Protection,mitigates,4863 +4864,NIST Security controls,Spam Protection,mitigates,4864 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_metadata.csv new file mode 100644 index 00000000..1990a406 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r4/parsed_nist800-53-r4-12_1mappings_metadata.csv @@ -0,0 +1,4866 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,r4,12.1,enterprise,,,,,,NIST Security controls,,0 +1,r4,12.1,enterprise,,,,,,NIST Security controls,,1 +2,r4,12.1,enterprise,,,,,,NIST Security controls,,2 +3,r4,12.1,enterprise,,,,,,NIST Security controls,,3 +4,r4,12.1,enterprise,,,,,,NIST Security controls,,4 +5,r4,12.1,enterprise,,,,,,NIST Security controls,,5 +6,r4,12.1,enterprise,,,,,,NIST Security controls,,6 +7,r4,12.1,enterprise,,,,,,NIST Security controls,,7 +8,r4,12.1,enterprise,,,,,,NIST Security controls,,8 +9,r4,12.1,enterprise,,,,,,NIST Security controls,,9 +10,r4,12.1,enterprise,,,,,,NIST Security controls,,10 +11,r4,12.1,enterprise,,,,,,NIST Security controls,,11 +12,r4,12.1,enterprise,,,,,,NIST Security controls,,12 +13,r4,12.1,enterprise,,,,,,NIST Security controls,,13 +14,r4,12.1,enterprise,,,,,,NIST Security controls,,14 +15,r4,12.1,enterprise,,,,,,NIST Security controls,,15 +16,r4,12.1,enterprise,,,,,,NIST Security controls,,16 +17,r4,12.1,enterprise,,,,,,NIST Security controls,,17 +18,r4,12.1,enterprise,,,,,,NIST Security controls,,18 +19,r4,12.1,enterprise,,,,,,NIST Security controls,,19 +20,r4,12.1,enterprise,,,,,,NIST Security controls,,20 +21,r4,12.1,enterprise,,,,,,NIST Security controls,,21 +22,r4,12.1,enterprise,,,,,,NIST Security controls,,22 +23,r4,12.1,enterprise,,,,,,NIST Security controls,,23 +24,r4,12.1,enterprise,,,,,,NIST Security controls,,24 +25,r4,12.1,enterprise,,,,,,NIST Security controls,,25 +26,r4,12.1,enterprise,,,,,,NIST Security controls,,26 +27,r4,12.1,enterprise,,,,,,NIST Security controls,,27 +28,r4,12.1,enterprise,,,,,,NIST Security controls,,28 +29,r4,12.1,enterprise,,,,,,NIST Security controls,,29 +30,r4,12.1,enterprise,,,,,,NIST Security controls,,30 +31,r4,12.1,enterprise,,,,,,NIST Security controls,,31 +32,r4,12.1,enterprise,,,,,,NIST Security controls,,32 +33,r4,12.1,enterprise,,,,,,NIST Security controls,,33 +34,r4,12.1,enterprise,,,,,,NIST Security controls,,34 +35,r4,12.1,enterprise,,,,,,NIST Security controls,,35 +36,r4,12.1,enterprise,,,,,,NIST Security controls,,36 +37,r4,12.1,enterprise,,,,,,NIST Security controls,,37 +38,r4,12.1,enterprise,,,,,,NIST Security controls,,38 +39,r4,12.1,enterprise,,,,,,NIST Security controls,,39 +40,r4,12.1,enterprise,,,,,,NIST Security controls,,40 +41,r4,12.1,enterprise,,,,,,NIST Security controls,,41 +42,r4,12.1,enterprise,,,,,,NIST Security controls,,42 +43,r4,12.1,enterprise,,,,,,NIST Security controls,,43 +44,r4,12.1,enterprise,,,,,,NIST Security controls,,44 +45,r4,12.1,enterprise,,,,,,NIST Security controls,,45 +46,r4,12.1,enterprise,,,,,,NIST Security controls,,46 +47,r4,12.1,enterprise,,,,,,NIST Security controls,,47 +48,r4,12.1,enterprise,,,,,,NIST Security controls,,48 +49,r4,12.1,enterprise,,,,,,NIST Security controls,,49 +50,r4,12.1,enterprise,,,,,,NIST Security controls,,50 +51,r4,12.1,enterprise,,,,,,NIST Security controls,,51 +52,r4,12.1,enterprise,,,,,,NIST Security controls,,52 +53,r4,12.1,enterprise,,,,,,NIST Security controls,,53 +54,r4,12.1,enterprise,,,,,,NIST Security controls,,54 +55,r4,12.1,enterprise,,,,,,NIST Security controls,,55 +56,r4,12.1,enterprise,,,,,,NIST Security controls,,56 +57,r4,12.1,enterprise,,,,,,NIST Security controls,,57 +58,r4,12.1,enterprise,,,,,,NIST Security controls,,58 +59,r4,12.1,enterprise,,,,,,NIST Security controls,,59 +60,r4,12.1,enterprise,,,,,,NIST Security controls,,60 +61,r4,12.1,enterprise,,,,,,NIST Security controls,,61 +62,r4,12.1,enterprise,,,,,,NIST Security controls,,62 +63,r4,12.1,enterprise,,,,,,NIST Security controls,,63 +64,r4,12.1,enterprise,,,,,,NIST Security controls,,64 +65,r4,12.1,enterprise,,,,,,NIST Security controls,,65 +66,r4,12.1,enterprise,,,,,,NIST Security controls,,66 +67,r4,12.1,enterprise,,,,,,NIST Security controls,,67 +68,r4,12.1,enterprise,,,,,,NIST Security controls,,68 +69,r4,12.1,enterprise,,,,,,NIST Security controls,,69 +70,r4,12.1,enterprise,,,,,,NIST Security controls,,70 +71,r4,12.1,enterprise,,,,,,NIST Security controls,,71 +72,r4,12.1,enterprise,,,,,,NIST Security controls,,72 +73,r4,12.1,enterprise,,,,,,NIST Security controls,,73 +74,r4,12.1,enterprise,,,,,,NIST Security controls,,74 +75,r4,12.1,enterprise,,,,,,NIST Security controls,,75 +76,r4,12.1,enterprise,,,,,,NIST Security controls,,76 +77,r4,12.1,enterprise,,,,,,NIST Security controls,,77 +78,r4,12.1,enterprise,,,,,,NIST Security controls,,78 +79,r4,12.1,enterprise,,,,,,NIST Security controls,,79 +80,r4,12.1,enterprise,,,,,,NIST Security controls,,80 +81,r4,12.1,enterprise,,,,,,NIST Security controls,,81 +82,r4,12.1,enterprise,,,,,,NIST Security controls,,82 +83,r4,12.1,enterprise,,,,,,NIST Security controls,,83 +84,r4,12.1,enterprise,,,,,,NIST Security controls,,84 +85,r4,12.1,enterprise,,,,,,NIST Security controls,,85 +86,r4,12.1,enterprise,,,,,,NIST Security controls,,86 +87,r4,12.1,enterprise,,,,,,NIST Security controls,,87 +88,r4,12.1,enterprise,,,,,,NIST Security controls,,88 +89,r4,12.1,enterprise,,,,,,NIST Security controls,,89 +90,r4,12.1,enterprise,,,,,,NIST Security controls,,90 +91,r4,12.1,enterprise,,,,,,NIST Security controls,,91 +92,r4,12.1,enterprise,,,,,,NIST Security controls,,92 +93,r4,12.1,enterprise,,,,,,NIST Security controls,,93 +94,r4,12.1,enterprise,,,,,,NIST Security controls,,94 +95,r4,12.1,enterprise,,,,,,NIST Security controls,,95 +96,r4,12.1,enterprise,,,,,,NIST Security controls,,96 +97,r4,12.1,enterprise,,,,,,NIST Security controls,,97 +98,r4,12.1,enterprise,,,,,,NIST Security controls,,98 +99,r4,12.1,enterprise,,,,,,NIST Security controls,,99 +100,r4,12.1,enterprise,,,,,,NIST Security controls,,100 +101,r4,12.1,enterprise,,,,,,NIST Security controls,,101 +102,r4,12.1,enterprise,,,,,,NIST Security controls,,102 +103,r4,12.1,enterprise,,,,,,NIST Security controls,,103 +104,r4,12.1,enterprise,,,,,,NIST Security controls,,104 +105,r4,12.1,enterprise,,,,,,NIST Security controls,,105 +106,r4,12.1,enterprise,,,,,,NIST Security controls,,106 +107,r4,12.1,enterprise,,,,,,NIST Security controls,,107 +108,r4,12.1,enterprise,,,,,,NIST Security controls,,108 +109,r4,12.1,enterprise,,,,,,NIST Security controls,,109 +110,r4,12.1,enterprise,,,,,,NIST Security controls,,110 +111,r4,12.1,enterprise,,,,,,NIST Security controls,,111 +112,r4,12.1,enterprise,,,,,,NIST Security controls,,112 +113,r4,12.1,enterprise,,,,,,NIST Security controls,,113 +114,r4,12.1,enterprise,,,,,,NIST Security controls,,114 +115,r4,12.1,enterprise,,,,,,NIST Security controls,,115 +116,r4,12.1,enterprise,,,,,,NIST Security controls,,116 +117,r4,12.1,enterprise,,,,,,NIST Security controls,,117 +118,r4,12.1,enterprise,,,,,,NIST Security controls,,118 +119,r4,12.1,enterprise,,,,,,NIST Security controls,,119 +120,r4,12.1,enterprise,,,,,,NIST Security controls,,120 +121,r4,12.1,enterprise,,,,,,NIST Security controls,,121 +122,r4,12.1,enterprise,,,,,,NIST Security controls,,122 +123,r4,12.1,enterprise,,,,,,NIST Security controls,,123 +124,r4,12.1,enterprise,,,,,,NIST Security controls,,124 +125,r4,12.1,enterprise,,,,,,NIST Security controls,,125 +126,r4,12.1,enterprise,,,,,,NIST Security controls,,126 +127,r4,12.1,enterprise,,,,,,NIST Security controls,,127 +128,r4,12.1,enterprise,,,,,,NIST Security controls,,128 +129,r4,12.1,enterprise,,,,,,NIST Security controls,,129 +130,r4,12.1,enterprise,,,,,,NIST Security controls,,130 +131,r4,12.1,enterprise,,,,,,NIST Security controls,,131 +132,r4,12.1,enterprise,,,,,,NIST Security controls,,132 +133,r4,12.1,enterprise,,,,,,NIST Security controls,,133 +134,r4,12.1,enterprise,,,,,,NIST Security controls,,134 +135,r4,12.1,enterprise,,,,,,NIST Security controls,,135 +136,r4,12.1,enterprise,,,,,,NIST Security controls,,136 +137,r4,12.1,enterprise,,,,,,NIST Security controls,,137 +138,r4,12.1,enterprise,,,,,,NIST Security controls,,138 +139,r4,12.1,enterprise,,,,,,NIST Security controls,,139 +140,r4,12.1,enterprise,,,,,,NIST Security controls,,140 +141,r4,12.1,enterprise,,,,,,NIST Security controls,,141 +142,r4,12.1,enterprise,,,,,,NIST Security controls,,142 +143,r4,12.1,enterprise,,,,,,NIST Security controls,,143 +144,r4,12.1,enterprise,,,,,,NIST Security controls,,144 +145,r4,12.1,enterprise,,,,,,NIST Security controls,,145 +146,r4,12.1,enterprise,,,,,,NIST Security controls,,146 +147,r4,12.1,enterprise,,,,,,NIST Security controls,,147 +148,r4,12.1,enterprise,,,,,,NIST Security controls,,148 +149,r4,12.1,enterprise,,,,,,NIST Security controls,,149 +150,r4,12.1,enterprise,,,,,,NIST Security controls,,150 +151,r4,12.1,enterprise,,,,,,NIST Security controls,,151 +152,r4,12.1,enterprise,,,,,,NIST Security controls,,152 +153,r4,12.1,enterprise,,,,,,NIST Security controls,,153 +154,r4,12.1,enterprise,,,,,,NIST Security controls,,154 +155,r4,12.1,enterprise,,,,,,NIST Security controls,,155 +156,r4,12.1,enterprise,,,,,,NIST Security controls,,156 +157,r4,12.1,enterprise,,,,,,NIST Security controls,,157 +158,r4,12.1,enterprise,,,,,,NIST Security controls,,158 +159,r4,12.1,enterprise,,,,,,NIST Security controls,,159 +160,r4,12.1,enterprise,,,,,,NIST Security controls,,160 +161,r4,12.1,enterprise,,,,,,NIST Security controls,,161 +162,r4,12.1,enterprise,,,,,,NIST Security controls,,162 +163,r4,12.1,enterprise,,,,,,NIST Security controls,,163 +164,r4,12.1,enterprise,,,,,,NIST Security controls,,164 +165,r4,12.1,enterprise,,,,,,NIST Security controls,,165 +166,r4,12.1,enterprise,,,,,,NIST Security controls,,166 +167,r4,12.1,enterprise,,,,,,NIST Security controls,,167 +168,r4,12.1,enterprise,,,,,,NIST Security controls,,168 +169,r4,12.1,enterprise,,,,,,NIST Security controls,,169 +170,r4,12.1,enterprise,,,,,,NIST Security controls,,170 +171,r4,12.1,enterprise,,,,,,NIST Security controls,,171 +172,r4,12.1,enterprise,,,,,,NIST Security controls,,172 +173,r4,12.1,enterprise,,,,,,NIST Security controls,,173 +174,r4,12.1,enterprise,,,,,,NIST Security controls,,174 +175,r4,12.1,enterprise,,,,,,NIST Security controls,,175 +176,r4,12.1,enterprise,,,,,,NIST Security controls,,176 +177,r4,12.1,enterprise,,,,,,NIST Security controls,,177 +178,r4,12.1,enterprise,,,,,,NIST Security controls,,178 +179,r4,12.1,enterprise,,,,,,NIST Security controls,,179 +180,r4,12.1,enterprise,,,,,,NIST Security controls,,180 +181,r4,12.1,enterprise,,,,,,NIST Security controls,,181 +182,r4,12.1,enterprise,,,,,,NIST Security controls,,182 +183,r4,12.1,enterprise,,,,,,NIST Security controls,,183 +184,r4,12.1,enterprise,,,,,,NIST Security controls,,184 +185,r4,12.1,enterprise,,,,,,NIST Security controls,,185 +186,r4,12.1,enterprise,,,,,,NIST Security controls,,186 +187,r4,12.1,enterprise,,,,,,NIST Security controls,,187 +188,r4,12.1,enterprise,,,,,,NIST Security controls,,188 +189,r4,12.1,enterprise,,,,,,NIST Security controls,,189 +190,r4,12.1,enterprise,,,,,,NIST Security controls,,190 +191,r4,12.1,enterprise,,,,,,NIST Security controls,,191 +192,r4,12.1,enterprise,,,,,,NIST Security controls,,192 +193,r4,12.1,enterprise,,,,,,NIST Security controls,,193 +194,r4,12.1,enterprise,,,,,,NIST Security controls,,194 +195,r4,12.1,enterprise,,,,,,NIST Security controls,,195 +196,r4,12.1,enterprise,,,,,,NIST Security controls,,196 +197,r4,12.1,enterprise,,,,,,NIST Security controls,,197 +198,r4,12.1,enterprise,,,,,,NIST Security controls,,198 +199,r4,12.1,enterprise,,,,,,NIST Security controls,,199 +200,r4,12.1,enterprise,,,,,,NIST Security controls,,200 +201,r4,12.1,enterprise,,,,,,NIST Security controls,,201 +202,r4,12.1,enterprise,,,,,,NIST Security controls,,202 +203,r4,12.1,enterprise,,,,,,NIST Security controls,,203 +204,r4,12.1,enterprise,,,,,,NIST Security controls,,204 +205,r4,12.1,enterprise,,,,,,NIST Security controls,,205 +206,r4,12.1,enterprise,,,,,,NIST Security controls,,206 +207,r4,12.1,enterprise,,,,,,NIST Security controls,,207 +208,r4,12.1,enterprise,,,,,,NIST Security controls,,208 +209,r4,12.1,enterprise,,,,,,NIST Security controls,,209 +210,r4,12.1,enterprise,,,,,,NIST Security controls,,210 +211,r4,12.1,enterprise,,,,,,NIST Security controls,,211 +212,r4,12.1,enterprise,,,,,,NIST Security controls,,212 +213,r4,12.1,enterprise,,,,,,NIST Security controls,,213 +214,r4,12.1,enterprise,,,,,,NIST Security controls,,214 +215,r4,12.1,enterprise,,,,,,NIST Security controls,,215 +216,r4,12.1,enterprise,,,,,,NIST Security controls,,216 +217,r4,12.1,enterprise,,,,,,NIST Security controls,,217 +218,r4,12.1,enterprise,,,,,,NIST Security controls,,218 +219,r4,12.1,enterprise,,,,,,NIST Security controls,,219 +220,r4,12.1,enterprise,,,,,,NIST Security controls,,220 +221,r4,12.1,enterprise,,,,,,NIST Security controls,,221 +222,r4,12.1,enterprise,,,,,,NIST Security controls,,222 +223,r4,12.1,enterprise,,,,,,NIST Security controls,,223 +224,r4,12.1,enterprise,,,,,,NIST Security controls,,224 +225,r4,12.1,enterprise,,,,,,NIST Security controls,,225 +226,r4,12.1,enterprise,,,,,,NIST Security controls,,226 +227,r4,12.1,enterprise,,,,,,NIST Security controls,,227 +228,r4,12.1,enterprise,,,,,,NIST Security controls,,228 +229,r4,12.1,enterprise,,,,,,NIST Security controls,,229 +230,r4,12.1,enterprise,,,,,,NIST Security controls,,230 +231,r4,12.1,enterprise,,,,,,NIST Security controls,,231 +232,r4,12.1,enterprise,,,,,,NIST Security controls,,232 +233,r4,12.1,enterprise,,,,,,NIST Security controls,,233 +234,r4,12.1,enterprise,,,,,,NIST Security controls,,234 +235,r4,12.1,enterprise,,,,,,NIST Security controls,,235 +236,r4,12.1,enterprise,,,,,,NIST Security controls,,236 +237,r4,12.1,enterprise,,,,,,NIST Security controls,,237 +238,r4,12.1,enterprise,,,,,,NIST Security controls,,238 +239,r4,12.1,enterprise,,,,,,NIST Security controls,,239 +240,r4,12.1,enterprise,,,,,,NIST Security controls,,240 +241,r4,12.1,enterprise,,,,,,NIST Security controls,,241 +242,r4,12.1,enterprise,,,,,,NIST Security controls,,242 +243,r4,12.1,enterprise,,,,,,NIST Security controls,,243 +244,r4,12.1,enterprise,,,,,,NIST Security controls,,244 +245,r4,12.1,enterprise,,,,,,NIST Security controls,,245 +246,r4,12.1,enterprise,,,,,,NIST Security controls,,246 +247,r4,12.1,enterprise,,,,,,NIST Security controls,,247 +248,r4,12.1,enterprise,,,,,,NIST Security controls,,248 +249,r4,12.1,enterprise,,,,,,NIST Security controls,,249 +250,r4,12.1,enterprise,,,,,,NIST Security controls,,250 +251,r4,12.1,enterprise,,,,,,NIST Security controls,,251 +252,r4,12.1,enterprise,,,,,,NIST Security controls,,252 +253,r4,12.1,enterprise,,,,,,NIST Security controls,,253 +254,r4,12.1,enterprise,,,,,,NIST Security controls,,254 +255,r4,12.1,enterprise,,,,,,NIST Security controls,,255 +256,r4,12.1,enterprise,,,,,,NIST Security controls,,256 +257,r4,12.1,enterprise,,,,,,NIST Security controls,,257 +258,r4,12.1,enterprise,,,,,,NIST Security controls,,258 +259,r4,12.1,enterprise,,,,,,NIST Security controls,,259 +260,r4,12.1,enterprise,,,,,,NIST Security controls,,260 +261,r4,12.1,enterprise,,,,,,NIST Security controls,,261 +262,r4,12.1,enterprise,,,,,,NIST Security controls,,262 +263,r4,12.1,enterprise,,,,,,NIST Security controls,,263 +264,r4,12.1,enterprise,,,,,,NIST Security controls,,264 +265,r4,12.1,enterprise,,,,,,NIST Security controls,,265 +266,r4,12.1,enterprise,,,,,,NIST Security controls,,266 +267,r4,12.1,enterprise,,,,,,NIST Security controls,,267 +268,r4,12.1,enterprise,,,,,,NIST Security controls,,268 +269,r4,12.1,enterprise,,,,,,NIST Security controls,,269 +270,r4,12.1,enterprise,,,,,,NIST Security controls,,270 +271,r4,12.1,enterprise,,,,,,NIST Security controls,,271 +272,r4,12.1,enterprise,,,,,,NIST Security controls,,272 +273,r4,12.1,enterprise,,,,,,NIST Security controls,,273 +274,r4,12.1,enterprise,,,,,,NIST Security controls,,274 +275,r4,12.1,enterprise,,,,,,NIST Security controls,,275 +276,r4,12.1,enterprise,,,,,,NIST Security controls,,276 +277,r4,12.1,enterprise,,,,,,NIST Security controls,,277 +278,r4,12.1,enterprise,,,,,,NIST Security controls,,278 +279,r4,12.1,enterprise,,,,,,NIST Security controls,,279 +280,r4,12.1,enterprise,,,,,,NIST Security controls,,280 +281,r4,12.1,enterprise,,,,,,NIST Security controls,,281 +282,r4,12.1,enterprise,,,,,,NIST Security controls,,282 +283,r4,12.1,enterprise,,,,,,NIST Security controls,,283 +284,r4,12.1,enterprise,,,,,,NIST Security controls,,284 +285,r4,12.1,enterprise,,,,,,NIST Security controls,,285 +286,r4,12.1,enterprise,,,,,,NIST Security controls,,286 +287,r4,12.1,enterprise,,,,,,NIST Security controls,,287 +288,r4,12.1,enterprise,,,,,,NIST Security controls,,288 +289,r4,12.1,enterprise,,,,,,NIST Security controls,,289 +290,r4,12.1,enterprise,,,,,,NIST Security controls,,290 +291,r4,12.1,enterprise,,,,,,NIST Security controls,,291 +292,r4,12.1,enterprise,,,,,,NIST Security controls,,292 +293,r4,12.1,enterprise,,,,,,NIST Security controls,,293 +294,r4,12.1,enterprise,,,,,,NIST Security controls,,294 +295,r4,12.1,enterprise,,,,,,NIST Security controls,,295 +296,r4,12.1,enterprise,,,,,,NIST Security controls,,296 +297,r4,12.1,enterprise,,,,,,NIST Security controls,,297 +298,r4,12.1,enterprise,,,,,,NIST Security controls,,298 +299,r4,12.1,enterprise,,,,,,NIST Security controls,,299 +300,r4,12.1,enterprise,,,,,,NIST Security controls,,300 +301,r4,12.1,enterprise,,,,,,NIST Security controls,,301 +302,r4,12.1,enterprise,,,,,,NIST Security controls,,302 +303,r4,12.1,enterprise,,,,,,NIST Security controls,,303 +304,r4,12.1,enterprise,,,,,,NIST Security controls,,304 +305,r4,12.1,enterprise,,,,,,NIST Security controls,,305 +306,r4,12.1,enterprise,,,,,,NIST Security controls,,306 +307,r4,12.1,enterprise,,,,,,NIST Security controls,,307 +308,r4,12.1,enterprise,,,,,,NIST Security controls,,308 +309,r4,12.1,enterprise,,,,,,NIST Security controls,,309 +310,r4,12.1,enterprise,,,,,,NIST Security controls,,310 +311,r4,12.1,enterprise,,,,,,NIST Security controls,,311 +312,r4,12.1,enterprise,,,,,,NIST Security controls,,312 +313,r4,12.1,enterprise,,,,,,NIST Security controls,,313 +314,r4,12.1,enterprise,,,,,,NIST Security controls,,314 +315,r4,12.1,enterprise,,,,,,NIST Security controls,,315 +316,r4,12.1,enterprise,,,,,,NIST Security controls,,316 +317,r4,12.1,enterprise,,,,,,NIST Security controls,,317 +318,r4,12.1,enterprise,,,,,,NIST Security controls,,318 +319,r4,12.1,enterprise,,,,,,NIST Security controls,,319 +320,r4,12.1,enterprise,,,,,,NIST Security controls,,320 +321,r4,12.1,enterprise,,,,,,NIST Security controls,,321 +322,r4,12.1,enterprise,,,,,,NIST Security controls,,322 +323,r4,12.1,enterprise,,,,,,NIST Security controls,,323 +324,r4,12.1,enterprise,,,,,,NIST Security controls,,324 +325,r4,12.1,enterprise,,,,,,NIST Security controls,,325 +326,r4,12.1,enterprise,,,,,,NIST Security controls,,326 +327,r4,12.1,enterprise,,,,,,NIST Security controls,,327 +328,r4,12.1,enterprise,,,,,,NIST Security controls,,328 +329,r4,12.1,enterprise,,,,,,NIST Security controls,,329 +330,r4,12.1,enterprise,,,,,,NIST Security controls,,330 +331,r4,12.1,enterprise,,,,,,NIST Security controls,,331 +332,r4,12.1,enterprise,,,,,,NIST Security controls,,332 +333,r4,12.1,enterprise,,,,,,NIST Security controls,,333 +334,r4,12.1,enterprise,,,,,,NIST Security controls,,334 +335,r4,12.1,enterprise,,,,,,NIST Security controls,,335 +336,r4,12.1,enterprise,,,,,,NIST Security controls,,336 +337,r4,12.1,enterprise,,,,,,NIST Security controls,,337 +338,r4,12.1,enterprise,,,,,,NIST Security controls,,338 +339,r4,12.1,enterprise,,,,,,NIST Security controls,,339 +340,r4,12.1,enterprise,,,,,,NIST Security controls,,340 +341,r4,12.1,enterprise,,,,,,NIST Security controls,,341 +342,r4,12.1,enterprise,,,,,,NIST Security controls,,342 +343,r4,12.1,enterprise,,,,,,NIST Security controls,,343 +344,r4,12.1,enterprise,,,,,,NIST Security controls,,344 +345,r4,12.1,enterprise,,,,,,NIST Security controls,,345 +346,r4,12.1,enterprise,,,,,,NIST Security controls,,346 +347,r4,12.1,enterprise,,,,,,NIST Security controls,,347 +348,r4,12.1,enterprise,,,,,,NIST Security controls,,348 +349,r4,12.1,enterprise,,,,,,NIST Security controls,,349 +350,r4,12.1,enterprise,,,,,,NIST Security controls,,350 +351,r4,12.1,enterprise,,,,,,NIST Security controls,,351 +352,r4,12.1,enterprise,,,,,,NIST Security controls,,352 +353,r4,12.1,enterprise,,,,,,NIST Security controls,,353 +354,r4,12.1,enterprise,,,,,,NIST Security controls,,354 +355,r4,12.1,enterprise,,,,,,NIST Security controls,,355 +356,r4,12.1,enterprise,,,,,,NIST Security controls,,356 +357,r4,12.1,enterprise,,,,,,NIST Security controls,,357 +358,r4,12.1,enterprise,,,,,,NIST Security controls,,358 +359,r4,12.1,enterprise,,,,,,NIST Security controls,,359 +360,r4,12.1,enterprise,,,,,,NIST Security controls,,360 +361,r4,12.1,enterprise,,,,,,NIST Security controls,,361 +362,r4,12.1,enterprise,,,,,,NIST Security controls,,362 +363,r4,12.1,enterprise,,,,,,NIST Security controls,,363 +364,r4,12.1,enterprise,,,,,,NIST Security controls,,364 +365,r4,12.1,enterprise,,,,,,NIST Security controls,,365 +366,r4,12.1,enterprise,,,,,,NIST Security controls,,366 +367,r4,12.1,enterprise,,,,,,NIST Security controls,,367 +368,r4,12.1,enterprise,,,,,,NIST Security controls,,368 +369,r4,12.1,enterprise,,,,,,NIST Security controls,,369 +370,r4,12.1,enterprise,,,,,,NIST Security controls,,370 +371,r4,12.1,enterprise,,,,,,NIST Security controls,,371 +372,r4,12.1,enterprise,,,,,,NIST Security controls,,372 +373,r4,12.1,enterprise,,,,,,NIST Security controls,,373 +374,r4,12.1,enterprise,,,,,,NIST Security controls,,374 +375,r4,12.1,enterprise,,,,,,NIST Security controls,,375 +376,r4,12.1,enterprise,,,,,,NIST Security controls,,376 +377,r4,12.1,enterprise,,,,,,NIST Security controls,,377 +378,r4,12.1,enterprise,,,,,,NIST Security controls,,378 +379,r4,12.1,enterprise,,,,,,NIST Security controls,,379 +380,r4,12.1,enterprise,,,,,,NIST Security controls,,380 +381,r4,12.1,enterprise,,,,,,NIST Security controls,,381 +382,r4,12.1,enterprise,,,,,,NIST Security controls,,382 +383,r4,12.1,enterprise,,,,,,NIST Security controls,,383 +384,r4,12.1,enterprise,,,,,,NIST Security controls,,384 +385,r4,12.1,enterprise,,,,,,NIST Security controls,,385 +386,r4,12.1,enterprise,,,,,,NIST Security controls,,386 +387,r4,12.1,enterprise,,,,,,NIST Security controls,,387 +388,r4,12.1,enterprise,,,,,,NIST Security controls,,388 +389,r4,12.1,enterprise,,,,,,NIST Security controls,,389 +390,r4,12.1,enterprise,,,,,,NIST Security controls,,390 +391,r4,12.1,enterprise,,,,,,NIST Security controls,,391 +392,r4,12.1,enterprise,,,,,,NIST Security controls,,392 +393,r4,12.1,enterprise,,,,,,NIST Security controls,,393 +394,r4,12.1,enterprise,,,,,,NIST Security controls,,394 +395,r4,12.1,enterprise,,,,,,NIST Security controls,,395 +396,r4,12.1,enterprise,,,,,,NIST Security controls,,396 +397,r4,12.1,enterprise,,,,,,NIST Security controls,,397 +398,r4,12.1,enterprise,,,,,,NIST Security controls,,398 +399,r4,12.1,enterprise,,,,,,NIST Security controls,,399 +400,r4,12.1,enterprise,,,,,,NIST Security controls,,400 +401,r4,12.1,enterprise,,,,,,NIST Security controls,,401 +402,r4,12.1,enterprise,,,,,,NIST Security controls,,402 +403,r4,12.1,enterprise,,,,,,NIST Security controls,,403 +404,r4,12.1,enterprise,,,,,,NIST Security controls,,404 +405,r4,12.1,enterprise,,,,,,NIST Security controls,,405 +406,r4,12.1,enterprise,,,,,,NIST Security controls,,406 +407,r4,12.1,enterprise,,,,,,NIST Security controls,,407 +408,r4,12.1,enterprise,,,,,,NIST Security controls,,408 +409,r4,12.1,enterprise,,,,,,NIST Security controls,,409 +410,r4,12.1,enterprise,,,,,,NIST Security controls,,410 +411,r4,12.1,enterprise,,,,,,NIST Security controls,,411 +412,r4,12.1,enterprise,,,,,,NIST Security controls,,412 +413,r4,12.1,enterprise,,,,,,NIST Security controls,,413 +414,r4,12.1,enterprise,,,,,,NIST Security controls,,414 +415,r4,12.1,enterprise,,,,,,NIST Security controls,,415 +416,r4,12.1,enterprise,,,,,,NIST Security controls,,416 +417,r4,12.1,enterprise,,,,,,NIST Security controls,,417 +418,r4,12.1,enterprise,,,,,,NIST Security controls,,418 +419,r4,12.1,enterprise,,,,,,NIST Security controls,,419 +420,r4,12.1,enterprise,,,,,,NIST Security controls,,420 +421,r4,12.1,enterprise,,,,,,NIST Security controls,,421 +422,r4,12.1,enterprise,,,,,,NIST Security controls,,422 +423,r4,12.1,enterprise,,,,,,NIST Security controls,,423 +424,r4,12.1,enterprise,,,,,,NIST Security controls,,424 +425,r4,12.1,enterprise,,,,,,NIST Security controls,,425 +426,r4,12.1,enterprise,,,,,,NIST Security controls,,426 +427,r4,12.1,enterprise,,,,,,NIST Security controls,,427 +428,r4,12.1,enterprise,,,,,,NIST Security controls,,428 +429,r4,12.1,enterprise,,,,,,NIST Security controls,,429 +430,r4,12.1,enterprise,,,,,,NIST Security controls,,430 +431,r4,12.1,enterprise,,,,,,NIST Security controls,,431 +432,r4,12.1,enterprise,,,,,,NIST Security controls,,432 +433,r4,12.1,enterprise,,,,,,NIST Security controls,,433 +434,r4,12.1,enterprise,,,,,,NIST Security controls,,434 +435,r4,12.1,enterprise,,,,,,NIST Security controls,,435 +436,r4,12.1,enterprise,,,,,,NIST Security controls,,436 +437,r4,12.1,enterprise,,,,,,NIST Security controls,,437 +438,r4,12.1,enterprise,,,,,,NIST Security controls,,438 +439,r4,12.1,enterprise,,,,,,NIST Security controls,,439 +440,r4,12.1,enterprise,,,,,,NIST Security controls,,440 +441,r4,12.1,enterprise,,,,,,NIST Security controls,,441 +442,r4,12.1,enterprise,,,,,,NIST Security controls,,442 +443,r4,12.1,enterprise,,,,,,NIST Security controls,,443 +444,r4,12.1,enterprise,,,,,,NIST Security controls,,444 +445,r4,12.1,enterprise,,,,,,NIST Security controls,,445 +446,r4,12.1,enterprise,,,,,,NIST Security controls,,446 +447,r4,12.1,enterprise,,,,,,NIST Security controls,,447 +448,r4,12.1,enterprise,,,,,,NIST Security controls,,448 +449,r4,12.1,enterprise,,,,,,NIST Security controls,,449 +450,r4,12.1,enterprise,,,,,,NIST Security controls,,450 +451,r4,12.1,enterprise,,,,,,NIST Security controls,,451 +452,r4,12.1,enterprise,,,,,,NIST Security controls,,452 +453,r4,12.1,enterprise,,,,,,NIST Security controls,,453 +454,r4,12.1,enterprise,,,,,,NIST Security controls,,454 +455,r4,12.1,enterprise,,,,,,NIST Security controls,,455 +456,r4,12.1,enterprise,,,,,,NIST Security controls,,456 +457,r4,12.1,enterprise,,,,,,NIST Security controls,,457 +458,r4,12.1,enterprise,,,,,,NIST Security controls,,458 +459,r4,12.1,enterprise,,,,,,NIST Security controls,,459 +460,r4,12.1,enterprise,,,,,,NIST Security controls,,460 +461,r4,12.1,enterprise,,,,,,NIST Security controls,,461 +462,r4,12.1,enterprise,,,,,,NIST Security controls,,462 +463,r4,12.1,enterprise,,,,,,NIST Security controls,,463 +464,r4,12.1,enterprise,,,,,,NIST Security controls,,464 +465,r4,12.1,enterprise,,,,,,NIST Security controls,,465 +466,r4,12.1,enterprise,,,,,,NIST Security controls,,466 +467,r4,12.1,enterprise,,,,,,NIST Security controls,,467 +468,r4,12.1,enterprise,,,,,,NIST Security controls,,468 +469,r4,12.1,enterprise,,,,,,NIST Security controls,,469 +470,r4,12.1,enterprise,,,,,,NIST Security controls,,470 +471,r4,12.1,enterprise,,,,,,NIST Security controls,,471 +472,r4,12.1,enterprise,,,,,,NIST Security controls,,472 +473,r4,12.1,enterprise,,,,,,NIST Security controls,,473 +474,r4,12.1,enterprise,,,,,,NIST Security controls,,474 +475,r4,12.1,enterprise,,,,,,NIST Security controls,,475 +476,r4,12.1,enterprise,,,,,,NIST Security controls,,476 +477,r4,12.1,enterprise,,,,,,NIST Security controls,,477 +478,r4,12.1,enterprise,,,,,,NIST Security controls,,478 +479,r4,12.1,enterprise,,,,,,NIST Security controls,,479 +480,r4,12.1,enterprise,,,,,,NIST Security controls,,480 +481,r4,12.1,enterprise,,,,,,NIST Security controls,,481 +482,r4,12.1,enterprise,,,,,,NIST Security controls,,482 +483,r4,12.1,enterprise,,,,,,NIST Security controls,,483 +484,r4,12.1,enterprise,,,,,,NIST Security controls,,484 +485,r4,12.1,enterprise,,,,,,NIST Security controls,,485 +486,r4,12.1,enterprise,,,,,,NIST Security controls,,486 +487,r4,12.1,enterprise,,,,,,NIST Security controls,,487 +488,r4,12.1,enterprise,,,,,,NIST Security controls,,488 +489,r4,12.1,enterprise,,,,,,NIST Security controls,,489 +490,r4,12.1,enterprise,,,,,,NIST Security controls,,490 +491,r4,12.1,enterprise,,,,,,NIST Security controls,,491 +492,r4,12.1,enterprise,,,,,,NIST Security controls,,492 +493,r4,12.1,enterprise,,,,,,NIST Security controls,,493 +494,r4,12.1,enterprise,,,,,,NIST Security controls,,494 +495,r4,12.1,enterprise,,,,,,NIST Security controls,,495 +496,r4,12.1,enterprise,,,,,,NIST Security controls,,496 +497,r4,12.1,enterprise,,,,,,NIST Security controls,,497 +498,r4,12.1,enterprise,,,,,,NIST Security controls,,498 +499,r4,12.1,enterprise,,,,,,NIST Security controls,,499 +500,r4,12.1,enterprise,,,,,,NIST Security controls,,500 +501,r4,12.1,enterprise,,,,,,NIST Security controls,,501 +502,r4,12.1,enterprise,,,,,,NIST Security controls,,502 +503,r4,12.1,enterprise,,,,,,NIST Security controls,,503 +504,r4,12.1,enterprise,,,,,,NIST Security controls,,504 +505,r4,12.1,enterprise,,,,,,NIST Security controls,,505 +506,r4,12.1,enterprise,,,,,,NIST Security controls,,506 +507,r4,12.1,enterprise,,,,,,NIST Security controls,,507 +508,r4,12.1,enterprise,,,,,,NIST Security controls,,508 +509,r4,12.1,enterprise,,,,,,NIST Security controls,,509 +510,r4,12.1,enterprise,,,,,,NIST Security controls,,510 +511,r4,12.1,enterprise,,,,,,NIST Security controls,,511 +512,r4,12.1,enterprise,,,,,,NIST Security controls,,512 +513,r4,12.1,enterprise,,,,,,NIST Security controls,,513 +514,r4,12.1,enterprise,,,,,,NIST Security controls,,514 +515,r4,12.1,enterprise,,,,,,NIST Security controls,,515 +516,r4,12.1,enterprise,,,,,,NIST Security controls,,516 +517,r4,12.1,enterprise,,,,,,NIST Security controls,,517 +518,r4,12.1,enterprise,,,,,,NIST Security controls,,518 +519,r4,12.1,enterprise,,,,,,NIST Security controls,,519 +520,r4,12.1,enterprise,,,,,,NIST Security controls,,520 +521,r4,12.1,enterprise,,,,,,NIST Security controls,,521 +522,r4,12.1,enterprise,,,,,,NIST Security controls,,522 +523,r4,12.1,enterprise,,,,,,NIST Security controls,,523 +524,r4,12.1,enterprise,,,,,,NIST Security controls,,524 +525,r4,12.1,enterprise,,,,,,NIST Security controls,,525 +526,r4,12.1,enterprise,,,,,,NIST Security controls,,526 +527,r4,12.1,enterprise,,,,,,NIST Security controls,,527 +528,r4,12.1,enterprise,,,,,,NIST Security controls,,528 +529,r4,12.1,enterprise,,,,,,NIST Security controls,,529 +530,r4,12.1,enterprise,,,,,,NIST Security controls,,530 +531,r4,12.1,enterprise,,,,,,NIST Security controls,,531 +532,r4,12.1,enterprise,,,,,,NIST Security controls,,532 +533,r4,12.1,enterprise,,,,,,NIST Security controls,,533 +534,r4,12.1,enterprise,,,,,,NIST Security controls,,534 +535,r4,12.1,enterprise,,,,,,NIST Security controls,,535 +536,r4,12.1,enterprise,,,,,,NIST Security controls,,536 +537,r4,12.1,enterprise,,,,,,NIST Security controls,,537 +538,r4,12.1,enterprise,,,,,,NIST Security controls,,538 +539,r4,12.1,enterprise,,,,,,NIST Security controls,,539 +540,r4,12.1,enterprise,,,,,,NIST Security controls,,540 +541,r4,12.1,enterprise,,,,,,NIST Security controls,,541 +542,r4,12.1,enterprise,,,,,,NIST Security controls,,542 +543,r4,12.1,enterprise,,,,,,NIST Security controls,,543 +544,r4,12.1,enterprise,,,,,,NIST Security controls,,544 +545,r4,12.1,enterprise,,,,,,NIST Security controls,,545 +546,r4,12.1,enterprise,,,,,,NIST Security controls,,546 +547,r4,12.1,enterprise,,,,,,NIST Security controls,,547 +548,r4,12.1,enterprise,,,,,,NIST Security controls,,548 +549,r4,12.1,enterprise,,,,,,NIST Security controls,,549 +550,r4,12.1,enterprise,,,,,,NIST Security controls,,550 +551,r4,12.1,enterprise,,,,,,NIST Security controls,,551 +552,r4,12.1,enterprise,,,,,,NIST Security controls,,552 +553,r4,12.1,enterprise,,,,,,NIST Security controls,,553 +554,r4,12.1,enterprise,,,,,,NIST Security controls,,554 +555,r4,12.1,enterprise,,,,,,NIST Security controls,,555 +556,r4,12.1,enterprise,,,,,,NIST Security controls,,556 +557,r4,12.1,enterprise,,,,,,NIST Security controls,,557 +558,r4,12.1,enterprise,,,,,,NIST Security controls,,558 +559,r4,12.1,enterprise,,,,,,NIST Security controls,,559 +560,r4,12.1,enterprise,,,,,,NIST Security controls,,560 +561,r4,12.1,enterprise,,,,,,NIST Security controls,,561 +562,r4,12.1,enterprise,,,,,,NIST Security controls,,562 +563,r4,12.1,enterprise,,,,,,NIST Security controls,,563 +564,r4,12.1,enterprise,,,,,,NIST Security controls,,564 +565,r4,12.1,enterprise,,,,,,NIST Security controls,,565 +566,r4,12.1,enterprise,,,,,,NIST Security controls,,566 +567,r4,12.1,enterprise,,,,,,NIST Security controls,,567 +568,r4,12.1,enterprise,,,,,,NIST Security controls,,568 +569,r4,12.1,enterprise,,,,,,NIST Security controls,,569 +570,r4,12.1,enterprise,,,,,,NIST Security controls,,570 +571,r4,12.1,enterprise,,,,,,NIST Security controls,,571 +572,r4,12.1,enterprise,,,,,,NIST Security controls,,572 +573,r4,12.1,enterprise,,,,,,NIST Security controls,,573 +574,r4,12.1,enterprise,,,,,,NIST Security controls,,574 +575,r4,12.1,enterprise,,,,,,NIST Security controls,,575 +576,r4,12.1,enterprise,,,,,,NIST Security controls,,576 +577,r4,12.1,enterprise,,,,,,NIST Security controls,,577 +578,r4,12.1,enterprise,,,,,,NIST Security controls,,578 +579,r4,12.1,enterprise,,,,,,NIST Security controls,,579 +580,r4,12.1,enterprise,,,,,,NIST Security controls,,580 +581,r4,12.1,enterprise,,,,,,NIST Security controls,,581 +582,r4,12.1,enterprise,,,,,,NIST Security controls,,582 +583,r4,12.1,enterprise,,,,,,NIST Security controls,,583 +584,r4,12.1,enterprise,,,,,,NIST Security controls,,584 +585,r4,12.1,enterprise,,,,,,NIST Security controls,,585 +586,r4,12.1,enterprise,,,,,,NIST Security controls,,586 +587,r4,12.1,enterprise,,,,,,NIST Security controls,,587 +588,r4,12.1,enterprise,,,,,,NIST Security controls,,588 +589,r4,12.1,enterprise,,,,,,NIST Security controls,,589 +590,r4,12.1,enterprise,,,,,,NIST Security controls,,590 +591,r4,12.1,enterprise,,,,,,NIST Security controls,,591 +592,r4,12.1,enterprise,,,,,,NIST Security controls,,592 +593,r4,12.1,enterprise,,,,,,NIST Security controls,,593 +594,r4,12.1,enterprise,,,,,,NIST Security controls,,594 +595,r4,12.1,enterprise,,,,,,NIST Security controls,,595 +596,r4,12.1,enterprise,,,,,,NIST Security controls,,596 +597,r4,12.1,enterprise,,,,,,NIST Security controls,,597 +598,r4,12.1,enterprise,,,,,,NIST Security controls,,598 +599,r4,12.1,enterprise,,,,,,NIST Security controls,,599 +600,r4,12.1,enterprise,,,,,,NIST Security controls,,600 +601,r4,12.1,enterprise,,,,,,NIST Security controls,,601 +602,r4,12.1,enterprise,,,,,,NIST Security controls,,602 +603,r4,12.1,enterprise,,,,,,NIST Security controls,,603 +604,r4,12.1,enterprise,,,,,,NIST Security controls,,604 +605,r4,12.1,enterprise,,,,,,NIST Security controls,,605 +606,r4,12.1,enterprise,,,,,,NIST Security controls,,606 +607,r4,12.1,enterprise,,,,,,NIST Security controls,,607 +608,r4,12.1,enterprise,,,,,,NIST Security controls,,608 +609,r4,12.1,enterprise,,,,,,NIST Security controls,,609 +610,r4,12.1,enterprise,,,,,,NIST Security controls,,610 +611,r4,12.1,enterprise,,,,,,NIST Security controls,,611 +612,r4,12.1,enterprise,,,,,,NIST Security controls,,612 +613,r4,12.1,enterprise,,,,,,NIST Security controls,,613 +614,r4,12.1,enterprise,,,,,,NIST Security controls,,614 +615,r4,12.1,enterprise,,,,,,NIST Security controls,,615 +616,r4,12.1,enterprise,,,,,,NIST Security controls,,616 +617,r4,12.1,enterprise,,,,,,NIST Security controls,,617 +618,r4,12.1,enterprise,,,,,,NIST Security controls,,618 +619,r4,12.1,enterprise,,,,,,NIST Security controls,,619 +620,r4,12.1,enterprise,,,,,,NIST Security controls,,620 +621,r4,12.1,enterprise,,,,,,NIST Security controls,,621 +622,r4,12.1,enterprise,,,,,,NIST Security controls,,622 +623,r4,12.1,enterprise,,,,,,NIST Security controls,,623 +624,r4,12.1,enterprise,,,,,,NIST Security controls,,624 +625,r4,12.1,enterprise,,,,,,NIST Security controls,,625 +626,r4,12.1,enterprise,,,,,,NIST Security controls,,626 +627,r4,12.1,enterprise,,,,,,NIST Security controls,,627 +628,r4,12.1,enterprise,,,,,,NIST Security controls,,628 +629,r4,12.1,enterprise,,,,,,NIST Security controls,,629 +630,r4,12.1,enterprise,,,,,,NIST Security controls,,630 +631,r4,12.1,enterprise,,,,,,NIST Security controls,,631 +632,r4,12.1,enterprise,,,,,,NIST Security controls,,632 +633,r4,12.1,enterprise,,,,,,NIST Security controls,,633 +634,r4,12.1,enterprise,,,,,,NIST Security controls,,634 +635,r4,12.1,enterprise,,,,,,NIST Security controls,,635 +636,r4,12.1,enterprise,,,,,,NIST Security controls,,636 +637,r4,12.1,enterprise,,,,,,NIST Security controls,,637 +638,r4,12.1,enterprise,,,,,,NIST Security controls,,638 +639,r4,12.1,enterprise,,,,,,NIST Security controls,,639 +640,r4,12.1,enterprise,,,,,,NIST Security controls,,640 +641,r4,12.1,enterprise,,,,,,NIST Security controls,,641 +642,r4,12.1,enterprise,,,,,,NIST Security controls,,642 +643,r4,12.1,enterprise,,,,,,NIST Security controls,,643 +644,r4,12.1,enterprise,,,,,,NIST Security controls,,644 +645,r4,12.1,enterprise,,,,,,NIST Security controls,,645 +646,r4,12.1,enterprise,,,,,,NIST Security controls,,646 +647,r4,12.1,enterprise,,,,,,NIST Security controls,,647 +648,r4,12.1,enterprise,,,,,,NIST Security controls,,648 +649,r4,12.1,enterprise,,,,,,NIST Security controls,,649 +650,r4,12.1,enterprise,,,,,,NIST Security controls,,650 +651,r4,12.1,enterprise,,,,,,NIST Security controls,,651 +652,r4,12.1,enterprise,,,,,,NIST Security controls,,652 +653,r4,12.1,enterprise,,,,,,NIST Security controls,,653 +654,r4,12.1,enterprise,,,,,,NIST Security controls,,654 +655,r4,12.1,enterprise,,,,,,NIST Security controls,,655 +656,r4,12.1,enterprise,,,,,,NIST Security controls,,656 +657,r4,12.1,enterprise,,,,,,NIST Security controls,,657 +658,r4,12.1,enterprise,,,,,,NIST Security controls,,658 +659,r4,12.1,enterprise,,,,,,NIST Security controls,,659 +660,r4,12.1,enterprise,,,,,,NIST Security controls,,660 +661,r4,12.1,enterprise,,,,,,NIST Security controls,,661 +662,r4,12.1,enterprise,,,,,,NIST Security controls,,662 +663,r4,12.1,enterprise,,,,,,NIST Security controls,,663 +664,r4,12.1,enterprise,,,,,,NIST Security controls,,664 +665,r4,12.1,enterprise,,,,,,NIST Security controls,,665 +666,r4,12.1,enterprise,,,,,,NIST Security controls,,666 +667,r4,12.1,enterprise,,,,,,NIST Security controls,,667 +668,r4,12.1,enterprise,,,,,,NIST Security controls,,668 +669,r4,12.1,enterprise,,,,,,NIST Security controls,,669 +670,r4,12.1,enterprise,,,,,,NIST Security controls,,670 +671,r4,12.1,enterprise,,,,,,NIST Security controls,,671 +672,r4,12.1,enterprise,,,,,,NIST Security controls,,672 +673,r4,12.1,enterprise,,,,,,NIST Security controls,,673 +674,r4,12.1,enterprise,,,,,,NIST Security controls,,674 +675,r4,12.1,enterprise,,,,,,NIST Security controls,,675 +676,r4,12.1,enterprise,,,,,,NIST Security controls,,676 +677,r4,12.1,enterprise,,,,,,NIST Security controls,,677 +678,r4,12.1,enterprise,,,,,,NIST Security controls,,678 +679,r4,12.1,enterprise,,,,,,NIST Security controls,,679 +680,r4,12.1,enterprise,,,,,,NIST Security controls,,680 +681,r4,12.1,enterprise,,,,,,NIST Security controls,,681 +682,r4,12.1,enterprise,,,,,,NIST Security controls,,682 +683,r4,12.1,enterprise,,,,,,NIST Security controls,,683 +684,r4,12.1,enterprise,,,,,,NIST Security controls,,684 +685,r4,12.1,enterprise,,,,,,NIST Security controls,,685 +686,r4,12.1,enterprise,,,,,,NIST Security controls,,686 +687,r4,12.1,enterprise,,,,,,NIST Security controls,,687 +688,r4,12.1,enterprise,,,,,,NIST Security controls,,688 +689,r4,12.1,enterprise,,,,,,NIST Security controls,,689 +690,r4,12.1,enterprise,,,,,,NIST Security controls,,690 +691,r4,12.1,enterprise,,,,,,NIST Security controls,,691 +692,r4,12.1,enterprise,,,,,,NIST Security controls,,692 +693,r4,12.1,enterprise,,,,,,NIST Security controls,,693 +694,r4,12.1,enterprise,,,,,,NIST Security controls,,694 +695,r4,12.1,enterprise,,,,,,NIST Security controls,,695 +696,r4,12.1,enterprise,,,,,,NIST Security controls,,696 +697,r4,12.1,enterprise,,,,,,NIST Security controls,,697 +698,r4,12.1,enterprise,,,,,,NIST Security controls,,698 +699,r4,12.1,enterprise,,,,,,NIST Security controls,,699 +700,r4,12.1,enterprise,,,,,,NIST Security controls,,700 +701,r4,12.1,enterprise,,,,,,NIST Security controls,,701 +702,r4,12.1,enterprise,,,,,,NIST Security controls,,702 +703,r4,12.1,enterprise,,,,,,NIST Security controls,,703 +704,r4,12.1,enterprise,,,,,,NIST Security controls,,704 +705,r4,12.1,enterprise,,,,,,NIST Security controls,,705 +706,r4,12.1,enterprise,,,,,,NIST Security controls,,706 +707,r4,12.1,enterprise,,,,,,NIST Security controls,,707 +708,r4,12.1,enterprise,,,,,,NIST Security controls,,708 +709,r4,12.1,enterprise,,,,,,NIST Security controls,,709 +710,r4,12.1,enterprise,,,,,,NIST Security controls,,710 +711,r4,12.1,enterprise,,,,,,NIST Security controls,,711 +712,r4,12.1,enterprise,,,,,,NIST Security controls,,712 +713,r4,12.1,enterprise,,,,,,NIST Security controls,,713 +714,r4,12.1,enterprise,,,,,,NIST Security controls,,714 +715,r4,12.1,enterprise,,,,,,NIST Security controls,,715 +716,r4,12.1,enterprise,,,,,,NIST Security controls,,716 +717,r4,12.1,enterprise,,,,,,NIST Security controls,,717 +718,r4,12.1,enterprise,,,,,,NIST Security controls,,718 +719,r4,12.1,enterprise,,,,,,NIST Security controls,,719 +720,r4,12.1,enterprise,,,,,,NIST Security controls,,720 +721,r4,12.1,enterprise,,,,,,NIST Security controls,,721 +722,r4,12.1,enterprise,,,,,,NIST Security controls,,722 +723,r4,12.1,enterprise,,,,,,NIST Security controls,,723 +724,r4,12.1,enterprise,,,,,,NIST Security controls,,724 +725,r4,12.1,enterprise,,,,,,NIST Security controls,,725 +726,r4,12.1,enterprise,,,,,,NIST Security controls,,726 +727,r4,12.1,enterprise,,,,,,NIST Security controls,,727 +728,r4,12.1,enterprise,,,,,,NIST Security controls,,728 +729,r4,12.1,enterprise,,,,,,NIST Security controls,,729 +730,r4,12.1,enterprise,,,,,,NIST Security controls,,730 +731,r4,12.1,enterprise,,,,,,NIST Security controls,,731 +732,r4,12.1,enterprise,,,,,,NIST Security controls,,732 +733,r4,12.1,enterprise,,,,,,NIST Security controls,,733 +734,r4,12.1,enterprise,,,,,,NIST Security controls,,734 +735,r4,12.1,enterprise,,,,,,NIST Security controls,,735 +736,r4,12.1,enterprise,,,,,,NIST Security controls,,736 +737,r4,12.1,enterprise,,,,,,NIST Security controls,,737 +738,r4,12.1,enterprise,,,,,,NIST Security controls,,738 +739,r4,12.1,enterprise,,,,,,NIST Security controls,,739 +740,r4,12.1,enterprise,,,,,,NIST Security controls,,740 +741,r4,12.1,enterprise,,,,,,NIST Security controls,,741 +742,r4,12.1,enterprise,,,,,,NIST Security controls,,742 +743,r4,12.1,enterprise,,,,,,NIST Security controls,,743 +744,r4,12.1,enterprise,,,,,,NIST Security controls,,744 +745,r4,12.1,enterprise,,,,,,NIST Security controls,,745 +746,r4,12.1,enterprise,,,,,,NIST Security controls,,746 +747,r4,12.1,enterprise,,,,,,NIST Security controls,,747 +748,r4,12.1,enterprise,,,,,,NIST Security controls,,748 +749,r4,12.1,enterprise,,,,,,NIST Security controls,,749 +750,r4,12.1,enterprise,,,,,,NIST Security controls,,750 +751,r4,12.1,enterprise,,,,,,NIST Security controls,,751 +752,r4,12.1,enterprise,,,,,,NIST Security controls,,752 +753,r4,12.1,enterprise,,,,,,NIST Security controls,,753 +754,r4,12.1,enterprise,,,,,,NIST Security controls,,754 +755,r4,12.1,enterprise,,,,,,NIST Security controls,,755 +756,r4,12.1,enterprise,,,,,,NIST Security controls,,756 +757,r4,12.1,enterprise,,,,,,NIST Security controls,,757 +758,r4,12.1,enterprise,,,,,,NIST Security controls,,758 +759,r4,12.1,enterprise,,,,,,NIST Security controls,,759 +760,r4,12.1,enterprise,,,,,,NIST Security controls,,760 +761,r4,12.1,enterprise,,,,,,NIST Security controls,,761 +762,r4,12.1,enterprise,,,,,,NIST Security controls,,762 +763,r4,12.1,enterprise,,,,,,NIST Security controls,,763 +764,r4,12.1,enterprise,,,,,,NIST Security controls,,764 +765,r4,12.1,enterprise,,,,,,NIST Security controls,,765 +766,r4,12.1,enterprise,,,,,,NIST Security controls,,766 +767,r4,12.1,enterprise,,,,,,NIST Security controls,,767 +768,r4,12.1,enterprise,,,,,,NIST Security controls,,768 +769,r4,12.1,enterprise,,,,,,NIST Security controls,,769 +770,r4,12.1,enterprise,,,,,,NIST Security controls,,770 +771,r4,12.1,enterprise,,,,,,NIST Security controls,,771 +772,r4,12.1,enterprise,,,,,,NIST Security controls,,772 +773,r4,12.1,enterprise,,,,,,NIST Security controls,,773 +774,r4,12.1,enterprise,,,,,,NIST Security controls,,774 +775,r4,12.1,enterprise,,,,,,NIST Security controls,,775 +776,r4,12.1,enterprise,,,,,,NIST Security controls,,776 +777,r4,12.1,enterprise,,,,,,NIST Security controls,,777 +778,r4,12.1,enterprise,,,,,,NIST Security controls,,778 +779,r4,12.1,enterprise,,,,,,NIST Security controls,,779 +780,r4,12.1,enterprise,,,,,,NIST Security controls,,780 +781,r4,12.1,enterprise,,,,,,NIST Security controls,,781 +782,r4,12.1,enterprise,,,,,,NIST Security controls,,782 +783,r4,12.1,enterprise,,,,,,NIST Security controls,,783 +784,r4,12.1,enterprise,,,,,,NIST Security controls,,784 +785,r4,12.1,enterprise,,,,,,NIST Security controls,,785 +786,r4,12.1,enterprise,,,,,,NIST Security controls,,786 +787,r4,12.1,enterprise,,,,,,NIST Security controls,,787 +788,r4,12.1,enterprise,,,,,,NIST Security controls,,788 +789,r4,12.1,enterprise,,,,,,NIST Security controls,,789 +790,r4,12.1,enterprise,,,,,,NIST Security controls,,790 +791,r4,12.1,enterprise,,,,,,NIST Security controls,,791 +792,r4,12.1,enterprise,,,,,,NIST Security controls,,792 +793,r4,12.1,enterprise,,,,,,NIST Security controls,,793 +794,r4,12.1,enterprise,,,,,,NIST Security controls,,794 +795,r4,12.1,enterprise,,,,,,NIST Security controls,,795 +796,r4,12.1,enterprise,,,,,,NIST Security controls,,796 +797,r4,12.1,enterprise,,,,,,NIST Security controls,,797 +798,r4,12.1,enterprise,,,,,,NIST Security controls,,798 +799,r4,12.1,enterprise,,,,,,NIST Security controls,,799 +800,r4,12.1,enterprise,,,,,,NIST Security controls,,800 +801,r4,12.1,enterprise,,,,,,NIST Security controls,,801 +802,r4,12.1,enterprise,,,,,,NIST Security controls,,802 +803,r4,12.1,enterprise,,,,,,NIST Security controls,,803 +804,r4,12.1,enterprise,,,,,,NIST Security controls,,804 +805,r4,12.1,enterprise,,,,,,NIST Security controls,,805 +806,r4,12.1,enterprise,,,,,,NIST Security controls,,806 +807,r4,12.1,enterprise,,,,,,NIST Security controls,,807 +808,r4,12.1,enterprise,,,,,,NIST Security controls,,808 +809,r4,12.1,enterprise,,,,,,NIST Security controls,,809 +810,r4,12.1,enterprise,,,,,,NIST Security controls,,810 +811,r4,12.1,enterprise,,,,,,NIST Security controls,,811 +812,r4,12.1,enterprise,,,,,,NIST Security controls,,812 +813,r4,12.1,enterprise,,,,,,NIST Security controls,,813 +814,r4,12.1,enterprise,,,,,,NIST Security controls,,814 +815,r4,12.1,enterprise,,,,,,NIST Security controls,,815 +816,r4,12.1,enterprise,,,,,,NIST Security controls,,816 +817,r4,12.1,enterprise,,,,,,NIST Security controls,,817 +818,r4,12.1,enterprise,,,,,,NIST Security controls,,818 +819,r4,12.1,enterprise,,,,,,NIST Security controls,,819 +820,r4,12.1,enterprise,,,,,,NIST Security controls,,820 +821,r4,12.1,enterprise,,,,,,NIST Security controls,,821 +822,r4,12.1,enterprise,,,,,,NIST Security controls,,822 +823,r4,12.1,enterprise,,,,,,NIST Security controls,,823 +824,r4,12.1,enterprise,,,,,,NIST Security controls,,824 +825,r4,12.1,enterprise,,,,,,NIST Security controls,,825 +826,r4,12.1,enterprise,,,,,,NIST Security controls,,826 +827,r4,12.1,enterprise,,,,,,NIST Security controls,,827 +828,r4,12.1,enterprise,,,,,,NIST Security controls,,828 +829,r4,12.1,enterprise,,,,,,NIST Security controls,,829 +830,r4,12.1,enterprise,,,,,,NIST Security controls,,830 +831,r4,12.1,enterprise,,,,,,NIST Security controls,,831 +832,r4,12.1,enterprise,,,,,,NIST Security controls,,832 +833,r4,12.1,enterprise,,,,,,NIST Security controls,,833 +834,r4,12.1,enterprise,,,,,,NIST Security controls,,834 +835,r4,12.1,enterprise,,,,,,NIST Security controls,,835 +836,r4,12.1,enterprise,,,,,,NIST Security controls,,836 +837,r4,12.1,enterprise,,,,,,NIST Security controls,,837 +838,r4,12.1,enterprise,,,,,,NIST Security controls,,838 +839,r4,12.1,enterprise,,,,,,NIST Security controls,,839 +840,r4,12.1,enterprise,,,,,,NIST Security controls,,840 +841,r4,12.1,enterprise,,,,,,NIST Security controls,,841 +842,r4,12.1,enterprise,,,,,,NIST Security controls,,842 +843,r4,12.1,enterprise,,,,,,NIST Security controls,,843 +844,r4,12.1,enterprise,,,,,,NIST Security controls,,844 +845,r4,12.1,enterprise,,,,,,NIST Security controls,,845 +846,r4,12.1,enterprise,,,,,,NIST Security controls,,846 +847,r4,12.1,enterprise,,,,,,NIST Security controls,,847 +848,r4,12.1,enterprise,,,,,,NIST Security controls,,848 +849,r4,12.1,enterprise,,,,,,NIST Security controls,,849 +850,r4,12.1,enterprise,,,,,,NIST Security controls,,850 +851,r4,12.1,enterprise,,,,,,NIST Security controls,,851 +852,r4,12.1,enterprise,,,,,,NIST Security controls,,852 +853,r4,12.1,enterprise,,,,,,NIST Security controls,,853 +854,r4,12.1,enterprise,,,,,,NIST Security controls,,854 +855,r4,12.1,enterprise,,,,,,NIST Security controls,,855 +856,r4,12.1,enterprise,,,,,,NIST Security controls,,856 +857,r4,12.1,enterprise,,,,,,NIST Security controls,,857 +858,r4,12.1,enterprise,,,,,,NIST Security controls,,858 +859,r4,12.1,enterprise,,,,,,NIST Security controls,,859 +860,r4,12.1,enterprise,,,,,,NIST Security controls,,860 +861,r4,12.1,enterprise,,,,,,NIST Security controls,,861 +862,r4,12.1,enterprise,,,,,,NIST Security controls,,862 +863,r4,12.1,enterprise,,,,,,NIST Security controls,,863 +864,r4,12.1,enterprise,,,,,,NIST Security controls,,864 +865,r4,12.1,enterprise,,,,,,NIST Security controls,,865 +866,r4,12.1,enterprise,,,,,,NIST Security controls,,866 +867,r4,12.1,enterprise,,,,,,NIST Security controls,,867 +868,r4,12.1,enterprise,,,,,,NIST Security controls,,868 +869,r4,12.1,enterprise,,,,,,NIST Security controls,,869 +870,r4,12.1,enterprise,,,,,,NIST Security controls,,870 +871,r4,12.1,enterprise,,,,,,NIST Security controls,,871 +872,r4,12.1,enterprise,,,,,,NIST Security controls,,872 +873,r4,12.1,enterprise,,,,,,NIST Security controls,,873 +874,r4,12.1,enterprise,,,,,,NIST Security controls,,874 +875,r4,12.1,enterprise,,,,,,NIST Security controls,,875 +876,r4,12.1,enterprise,,,,,,NIST Security controls,,876 +877,r4,12.1,enterprise,,,,,,NIST Security controls,,877 +878,r4,12.1,enterprise,,,,,,NIST Security controls,,878 +879,r4,12.1,enterprise,,,,,,NIST Security controls,,879 +880,r4,12.1,enterprise,,,,,,NIST Security controls,,880 +881,r4,12.1,enterprise,,,,,,NIST Security controls,,881 +882,r4,12.1,enterprise,,,,,,NIST Security controls,,882 +883,r4,12.1,enterprise,,,,,,NIST Security controls,,883 +884,r4,12.1,enterprise,,,,,,NIST Security controls,,884 +885,r4,12.1,enterprise,,,,,,NIST Security controls,,885 +886,r4,12.1,enterprise,,,,,,NIST Security controls,,886 +887,r4,12.1,enterprise,,,,,,NIST Security controls,,887 +888,r4,12.1,enterprise,,,,,,NIST Security controls,,888 +889,r4,12.1,enterprise,,,,,,NIST Security controls,,889 +890,r4,12.1,enterprise,,,,,,NIST Security controls,,890 +891,r4,12.1,enterprise,,,,,,NIST Security controls,,891 +892,r4,12.1,enterprise,,,,,,NIST Security controls,,892 +893,r4,12.1,enterprise,,,,,,NIST Security controls,,893 +894,r4,12.1,enterprise,,,,,,NIST Security controls,,894 +895,r4,12.1,enterprise,,,,,,NIST Security controls,,895 +896,r4,12.1,enterprise,,,,,,NIST Security controls,,896 +897,r4,12.1,enterprise,,,,,,NIST Security controls,,897 +898,r4,12.1,enterprise,,,,,,NIST Security controls,,898 +899,r4,12.1,enterprise,,,,,,NIST Security controls,,899 +900,r4,12.1,enterprise,,,,,,NIST Security controls,,900 +901,r4,12.1,enterprise,,,,,,NIST Security controls,,901 +902,r4,12.1,enterprise,,,,,,NIST Security controls,,902 +903,r4,12.1,enterprise,,,,,,NIST Security controls,,903 +904,r4,12.1,enterprise,,,,,,NIST Security controls,,904 +905,r4,12.1,enterprise,,,,,,NIST Security controls,,905 +906,r4,12.1,enterprise,,,,,,NIST Security controls,,906 +907,r4,12.1,enterprise,,,,,,NIST Security controls,,907 +908,r4,12.1,enterprise,,,,,,NIST Security controls,,908 +909,r4,12.1,enterprise,,,,,,NIST Security controls,,909 +910,r4,12.1,enterprise,,,,,,NIST Security controls,,910 +911,r4,12.1,enterprise,,,,,,NIST Security controls,,911 +912,r4,12.1,enterprise,,,,,,NIST Security controls,,912 +913,r4,12.1,enterprise,,,,,,NIST Security controls,,913 +914,r4,12.1,enterprise,,,,,,NIST Security controls,,914 +915,r4,12.1,enterprise,,,,,,NIST Security controls,,915 +916,r4,12.1,enterprise,,,,,,NIST Security controls,,916 +917,r4,12.1,enterprise,,,,,,NIST Security controls,,917 +918,r4,12.1,enterprise,,,,,,NIST Security controls,,918 +919,r4,12.1,enterprise,,,,,,NIST Security controls,,919 +920,r4,12.1,enterprise,,,,,,NIST Security controls,,920 +921,r4,12.1,enterprise,,,,,,NIST Security controls,,921 +922,r4,12.1,enterprise,,,,,,NIST Security controls,,922 +923,r4,12.1,enterprise,,,,,,NIST Security controls,,923 +924,r4,12.1,enterprise,,,,,,NIST Security controls,,924 +925,r4,12.1,enterprise,,,,,,NIST Security controls,,925 +926,r4,12.1,enterprise,,,,,,NIST Security controls,,926 +927,r4,12.1,enterprise,,,,,,NIST Security controls,,927 +928,r4,12.1,enterprise,,,,,,NIST Security controls,,928 +929,r4,12.1,enterprise,,,,,,NIST Security controls,,929 +930,r4,12.1,enterprise,,,,,,NIST Security controls,,930 +931,r4,12.1,enterprise,,,,,,NIST Security controls,,931 +932,r4,12.1,enterprise,,,,,,NIST Security controls,,932 +933,r4,12.1,enterprise,,,,,,NIST Security controls,,933 +934,r4,12.1,enterprise,,,,,,NIST Security controls,,934 +935,r4,12.1,enterprise,,,,,,NIST Security controls,,935 +936,r4,12.1,enterprise,,,,,,NIST Security controls,,936 +937,r4,12.1,enterprise,,,,,,NIST Security controls,,937 +938,r4,12.1,enterprise,,,,,,NIST Security controls,,938 +939,r4,12.1,enterprise,,,,,,NIST Security controls,,939 +940,r4,12.1,enterprise,,,,,,NIST Security controls,,940 +941,r4,12.1,enterprise,,,,,,NIST Security controls,,941 +942,r4,12.1,enterprise,,,,,,NIST Security controls,,942 +943,r4,12.1,enterprise,,,,,,NIST Security controls,,943 +944,r4,12.1,enterprise,,,,,,NIST Security controls,,944 +945,r4,12.1,enterprise,,,,,,NIST Security controls,,945 +946,r4,12.1,enterprise,,,,,,NIST Security controls,,946 +947,r4,12.1,enterprise,,,,,,NIST Security controls,,947 +948,r4,12.1,enterprise,,,,,,NIST Security controls,,948 +949,r4,12.1,enterprise,,,,,,NIST Security controls,,949 +950,r4,12.1,enterprise,,,,,,NIST Security controls,,950 +951,r4,12.1,enterprise,,,,,,NIST Security controls,,951 +952,r4,12.1,enterprise,,,,,,NIST Security controls,,952 +953,r4,12.1,enterprise,,,,,,NIST Security controls,,953 +954,r4,12.1,enterprise,,,,,,NIST Security controls,,954 +955,r4,12.1,enterprise,,,,,,NIST Security controls,,955 +956,r4,12.1,enterprise,,,,,,NIST Security controls,,956 +957,r4,12.1,enterprise,,,,,,NIST Security controls,,957 +958,r4,12.1,enterprise,,,,,,NIST Security controls,,958 +959,r4,12.1,enterprise,,,,,,NIST Security controls,,959 +960,r4,12.1,enterprise,,,,,,NIST Security controls,,960 +961,r4,12.1,enterprise,,,,,,NIST Security controls,,961 +962,r4,12.1,enterprise,,,,,,NIST Security controls,,962 +963,r4,12.1,enterprise,,,,,,NIST Security controls,,963 +964,r4,12.1,enterprise,,,,,,NIST Security controls,,964 +965,r4,12.1,enterprise,,,,,,NIST Security controls,,965 +966,r4,12.1,enterprise,,,,,,NIST Security controls,,966 +967,r4,12.1,enterprise,,,,,,NIST Security controls,,967 +968,r4,12.1,enterprise,,,,,,NIST Security controls,,968 +969,r4,12.1,enterprise,,,,,,NIST Security controls,,969 +970,r4,12.1,enterprise,,,,,,NIST Security controls,,970 +971,r4,12.1,enterprise,,,,,,NIST Security controls,,971 +972,r4,12.1,enterprise,,,,,,NIST Security controls,,972 +973,r4,12.1,enterprise,,,,,,NIST Security controls,,973 +974,r4,12.1,enterprise,,,,,,NIST Security controls,,974 +975,r4,12.1,enterprise,,,,,,NIST Security controls,,975 +976,r4,12.1,enterprise,,,,,,NIST Security controls,,976 +977,r4,12.1,enterprise,,,,,,NIST Security controls,,977 +978,r4,12.1,enterprise,,,,,,NIST Security controls,,978 +979,r4,12.1,enterprise,,,,,,NIST Security controls,,979 +980,r4,12.1,enterprise,,,,,,NIST Security controls,,980 +981,r4,12.1,enterprise,,,,,,NIST Security controls,,981 +982,r4,12.1,enterprise,,,,,,NIST Security controls,,982 +983,r4,12.1,enterprise,,,,,,NIST Security controls,,983 +984,r4,12.1,enterprise,,,,,,NIST Security controls,,984 +985,r4,12.1,enterprise,,,,,,NIST Security controls,,985 +986,r4,12.1,enterprise,,,,,,NIST Security controls,,986 +987,r4,12.1,enterprise,,,,,,NIST Security controls,,987 +988,r4,12.1,enterprise,,,,,,NIST Security controls,,988 +989,r4,12.1,enterprise,,,,,,NIST Security controls,,989 +990,r4,12.1,enterprise,,,,,,NIST Security controls,,990 +991,r4,12.1,enterprise,,,,,,NIST Security controls,,991 +992,r4,12.1,enterprise,,,,,,NIST Security controls,,992 +993,r4,12.1,enterprise,,,,,,NIST Security controls,,993 +994,r4,12.1,enterprise,,,,,,NIST Security controls,,994 +995,r4,12.1,enterprise,,,,,,NIST Security controls,,995 +996,r4,12.1,enterprise,,,,,,NIST Security controls,,996 +997,r4,12.1,enterprise,,,,,,NIST Security controls,,997 +998,r4,12.1,enterprise,,,,,,NIST Security controls,,998 +999,r4,12.1,enterprise,,,,,,NIST Security controls,,999 +1000,r4,12.1,enterprise,,,,,,NIST Security controls,,1000 +1001,r4,12.1,enterprise,,,,,,NIST Security controls,,1001 +1002,r4,12.1,enterprise,,,,,,NIST Security controls,,1002 +1003,r4,12.1,enterprise,,,,,,NIST Security controls,,1003 +1004,r4,12.1,enterprise,,,,,,NIST Security controls,,1004 +1005,r4,12.1,enterprise,,,,,,NIST Security controls,,1005 +1006,r4,12.1,enterprise,,,,,,NIST Security controls,,1006 +1007,r4,12.1,enterprise,,,,,,NIST Security controls,,1007 +1008,r4,12.1,enterprise,,,,,,NIST Security controls,,1008 +1009,r4,12.1,enterprise,,,,,,NIST Security controls,,1009 +1010,r4,12.1,enterprise,,,,,,NIST Security controls,,1010 +1011,r4,12.1,enterprise,,,,,,NIST Security controls,,1011 +1012,r4,12.1,enterprise,,,,,,NIST Security controls,,1012 +1013,r4,12.1,enterprise,,,,,,NIST Security controls,,1013 +1014,r4,12.1,enterprise,,,,,,NIST Security controls,,1014 +1015,r4,12.1,enterprise,,,,,,NIST Security controls,,1015 +1016,r4,12.1,enterprise,,,,,,NIST Security controls,,1016 +1017,r4,12.1,enterprise,,,,,,NIST Security controls,,1017 +1018,r4,12.1,enterprise,,,,,,NIST Security controls,,1018 +1019,r4,12.1,enterprise,,,,,,NIST Security controls,,1019 +1020,r4,12.1,enterprise,,,,,,NIST Security controls,,1020 +1021,r4,12.1,enterprise,,,,,,NIST Security controls,,1021 +1022,r4,12.1,enterprise,,,,,,NIST Security controls,,1022 +1023,r4,12.1,enterprise,,,,,,NIST Security controls,,1023 +1024,r4,12.1,enterprise,,,,,,NIST Security controls,,1024 +1025,r4,12.1,enterprise,,,,,,NIST Security controls,,1025 +1026,r4,12.1,enterprise,,,,,,NIST Security controls,,1026 +1027,r4,12.1,enterprise,,,,,,NIST Security controls,,1027 +1028,r4,12.1,enterprise,,,,,,NIST Security controls,,1028 +1029,r4,12.1,enterprise,,,,,,NIST Security controls,,1029 +1030,r4,12.1,enterprise,,,,,,NIST Security controls,,1030 +1031,r4,12.1,enterprise,,,,,,NIST Security controls,,1031 +1032,r4,12.1,enterprise,,,,,,NIST Security controls,,1032 +1033,r4,12.1,enterprise,,,,,,NIST Security controls,,1033 +1034,r4,12.1,enterprise,,,,,,NIST Security controls,,1034 +1035,r4,12.1,enterprise,,,,,,NIST Security controls,,1035 +1036,r4,12.1,enterprise,,,,,,NIST Security controls,,1036 +1037,r4,12.1,enterprise,,,,,,NIST Security controls,,1037 +1038,r4,12.1,enterprise,,,,,,NIST Security controls,,1038 +1039,r4,12.1,enterprise,,,,,,NIST Security controls,,1039 +1040,r4,12.1,enterprise,,,,,,NIST Security controls,,1040 +1041,r4,12.1,enterprise,,,,,,NIST Security controls,,1041 +1042,r4,12.1,enterprise,,,,,,NIST Security controls,,1042 +1043,r4,12.1,enterprise,,,,,,NIST Security controls,,1043 +1044,r4,12.1,enterprise,,,,,,NIST Security controls,,1044 +1045,r4,12.1,enterprise,,,,,,NIST Security controls,,1045 +1046,r4,12.1,enterprise,,,,,,NIST Security controls,,1046 +1047,r4,12.1,enterprise,,,,,,NIST Security controls,,1047 +1048,r4,12.1,enterprise,,,,,,NIST Security controls,,1048 +1049,r4,12.1,enterprise,,,,,,NIST Security controls,,1049 +1050,r4,12.1,enterprise,,,,,,NIST Security controls,,1050 +1051,r4,12.1,enterprise,,,,,,NIST Security controls,,1051 +1052,r4,12.1,enterprise,,,,,,NIST Security controls,,1052 +1053,r4,12.1,enterprise,,,,,,NIST Security controls,,1053 +1054,r4,12.1,enterprise,,,,,,NIST Security controls,,1054 +1055,r4,12.1,enterprise,,,,,,NIST Security controls,,1055 +1056,r4,12.1,enterprise,,,,,,NIST Security controls,,1056 +1057,r4,12.1,enterprise,,,,,,NIST Security controls,,1057 +1058,r4,12.1,enterprise,,,,,,NIST Security controls,,1058 +1059,r4,12.1,enterprise,,,,,,NIST Security controls,,1059 +1060,r4,12.1,enterprise,,,,,,NIST Security controls,,1060 +1061,r4,12.1,enterprise,,,,,,NIST Security controls,,1061 +1062,r4,12.1,enterprise,,,,,,NIST Security controls,,1062 +1063,r4,12.1,enterprise,,,,,,NIST Security controls,,1063 +1064,r4,12.1,enterprise,,,,,,NIST Security controls,,1064 +1065,r4,12.1,enterprise,,,,,,NIST Security controls,,1065 +1066,r4,12.1,enterprise,,,,,,NIST Security controls,,1066 +1067,r4,12.1,enterprise,,,,,,NIST Security controls,,1067 +1068,r4,12.1,enterprise,,,,,,NIST Security controls,,1068 +1069,r4,12.1,enterprise,,,,,,NIST Security controls,,1069 +1070,r4,12.1,enterprise,,,,,,NIST Security controls,,1070 +1071,r4,12.1,enterprise,,,,,,NIST Security controls,,1071 +1072,r4,12.1,enterprise,,,,,,NIST Security controls,,1072 +1073,r4,12.1,enterprise,,,,,,NIST Security controls,,1073 +1074,r4,12.1,enterprise,,,,,,NIST Security controls,,1074 +1075,r4,12.1,enterprise,,,,,,NIST Security controls,,1075 +1076,r4,12.1,enterprise,,,,,,NIST Security controls,,1076 +1077,r4,12.1,enterprise,,,,,,NIST Security controls,,1077 +1078,r4,12.1,enterprise,,,,,,NIST Security controls,,1078 +1079,r4,12.1,enterprise,,,,,,NIST Security controls,,1079 +1080,r4,12.1,enterprise,,,,,,NIST Security controls,,1080 +1081,r4,12.1,enterprise,,,,,,NIST Security controls,,1081 +1082,r4,12.1,enterprise,,,,,,NIST Security controls,,1082 +1083,r4,12.1,enterprise,,,,,,NIST Security controls,,1083 +1084,r4,12.1,enterprise,,,,,,NIST Security controls,,1084 +1085,r4,12.1,enterprise,,,,,,NIST Security controls,,1085 +1086,r4,12.1,enterprise,,,,,,NIST Security controls,,1086 +1087,r4,12.1,enterprise,,,,,,NIST Security controls,,1087 +1088,r4,12.1,enterprise,,,,,,NIST Security controls,,1088 +1089,r4,12.1,enterprise,,,,,,NIST Security controls,,1089 +1090,r4,12.1,enterprise,,,,,,NIST Security controls,,1090 +1091,r4,12.1,enterprise,,,,,,NIST Security controls,,1091 +1092,r4,12.1,enterprise,,,,,,NIST Security controls,,1092 +1093,r4,12.1,enterprise,,,,,,NIST Security controls,,1093 +1094,r4,12.1,enterprise,,,,,,NIST Security controls,,1094 +1095,r4,12.1,enterprise,,,,,,NIST Security controls,,1095 +1096,r4,12.1,enterprise,,,,,,NIST Security controls,,1096 +1097,r4,12.1,enterprise,,,,,,NIST Security controls,,1097 +1098,r4,12.1,enterprise,,,,,,NIST Security controls,,1098 +1099,r4,12.1,enterprise,,,,,,NIST Security controls,,1099 +1100,r4,12.1,enterprise,,,,,,NIST Security controls,,1100 +1101,r4,12.1,enterprise,,,,,,NIST Security controls,,1101 +1102,r4,12.1,enterprise,,,,,,NIST Security controls,,1102 +1103,r4,12.1,enterprise,,,,,,NIST Security controls,,1103 +1104,r4,12.1,enterprise,,,,,,NIST Security controls,,1104 +1105,r4,12.1,enterprise,,,,,,NIST Security controls,,1105 +1106,r4,12.1,enterprise,,,,,,NIST Security controls,,1106 +1107,r4,12.1,enterprise,,,,,,NIST Security controls,,1107 +1108,r4,12.1,enterprise,,,,,,NIST Security controls,,1108 +1109,r4,12.1,enterprise,,,,,,NIST Security controls,,1109 +1110,r4,12.1,enterprise,,,,,,NIST Security controls,,1110 +1111,r4,12.1,enterprise,,,,,,NIST Security controls,,1111 +1112,r4,12.1,enterprise,,,,,,NIST Security controls,,1112 +1113,r4,12.1,enterprise,,,,,,NIST Security controls,,1113 +1114,r4,12.1,enterprise,,,,,,NIST Security controls,,1114 +1115,r4,12.1,enterprise,,,,,,NIST Security controls,,1115 +1116,r4,12.1,enterprise,,,,,,NIST Security controls,,1116 +1117,r4,12.1,enterprise,,,,,,NIST Security controls,,1117 +1118,r4,12.1,enterprise,,,,,,NIST Security controls,,1118 +1119,r4,12.1,enterprise,,,,,,NIST Security controls,,1119 +1120,r4,12.1,enterprise,,,,,,NIST Security controls,,1120 +1121,r4,12.1,enterprise,,,,,,NIST Security controls,,1121 +1122,r4,12.1,enterprise,,,,,,NIST Security controls,,1122 +1123,r4,12.1,enterprise,,,,,,NIST Security controls,,1123 +1124,r4,12.1,enterprise,,,,,,NIST Security controls,,1124 +1125,r4,12.1,enterprise,,,,,,NIST Security controls,,1125 +1126,r4,12.1,enterprise,,,,,,NIST Security controls,,1126 +1127,r4,12.1,enterprise,,,,,,NIST Security controls,,1127 +1128,r4,12.1,enterprise,,,,,,NIST Security controls,,1128 +1129,r4,12.1,enterprise,,,,,,NIST Security controls,,1129 +1130,r4,12.1,enterprise,,,,,,NIST Security controls,,1130 +1131,r4,12.1,enterprise,,,,,,NIST Security controls,,1131 +1132,r4,12.1,enterprise,,,,,,NIST Security controls,,1132 +1133,r4,12.1,enterprise,,,,,,NIST Security controls,,1133 +1134,r4,12.1,enterprise,,,,,,NIST Security controls,,1134 +1135,r4,12.1,enterprise,,,,,,NIST Security controls,,1135 +1136,r4,12.1,enterprise,,,,,,NIST Security controls,,1136 +1137,r4,12.1,enterprise,,,,,,NIST Security controls,,1137 +1138,r4,12.1,enterprise,,,,,,NIST Security controls,,1138 +1139,r4,12.1,enterprise,,,,,,NIST Security controls,,1139 +1140,r4,12.1,enterprise,,,,,,NIST Security controls,,1140 +1141,r4,12.1,enterprise,,,,,,NIST Security controls,,1141 +1142,r4,12.1,enterprise,,,,,,NIST Security controls,,1142 +1143,r4,12.1,enterprise,,,,,,NIST Security controls,,1143 +1144,r4,12.1,enterprise,,,,,,NIST Security controls,,1144 +1145,r4,12.1,enterprise,,,,,,NIST Security controls,,1145 +1146,r4,12.1,enterprise,,,,,,NIST Security controls,,1146 +1147,r4,12.1,enterprise,,,,,,NIST Security controls,,1147 +1148,r4,12.1,enterprise,,,,,,NIST Security controls,,1148 +1149,r4,12.1,enterprise,,,,,,NIST Security controls,,1149 +1150,r4,12.1,enterprise,,,,,,NIST Security controls,,1150 +1151,r4,12.1,enterprise,,,,,,NIST Security controls,,1151 +1152,r4,12.1,enterprise,,,,,,NIST Security controls,,1152 +1153,r4,12.1,enterprise,,,,,,NIST Security controls,,1153 +1154,r4,12.1,enterprise,,,,,,NIST Security controls,,1154 +1155,r4,12.1,enterprise,,,,,,NIST Security controls,,1155 +1156,r4,12.1,enterprise,,,,,,NIST Security controls,,1156 +1157,r4,12.1,enterprise,,,,,,NIST Security controls,,1157 +1158,r4,12.1,enterprise,,,,,,NIST Security controls,,1158 +1159,r4,12.1,enterprise,,,,,,NIST Security controls,,1159 +1160,r4,12.1,enterprise,,,,,,NIST Security controls,,1160 +1161,r4,12.1,enterprise,,,,,,NIST Security controls,,1161 +1162,r4,12.1,enterprise,,,,,,NIST Security controls,,1162 +1163,r4,12.1,enterprise,,,,,,NIST Security controls,,1163 +1164,r4,12.1,enterprise,,,,,,NIST Security controls,,1164 +1165,r4,12.1,enterprise,,,,,,NIST Security controls,,1165 +1166,r4,12.1,enterprise,,,,,,NIST Security controls,,1166 +1167,r4,12.1,enterprise,,,,,,NIST Security controls,,1167 +1168,r4,12.1,enterprise,,,,,,NIST Security controls,,1168 +1169,r4,12.1,enterprise,,,,,,NIST Security controls,,1169 +1170,r4,12.1,enterprise,,,,,,NIST Security controls,,1170 +1171,r4,12.1,enterprise,,,,,,NIST Security controls,,1171 +1172,r4,12.1,enterprise,,,,,,NIST Security controls,,1172 +1173,r4,12.1,enterprise,,,,,,NIST Security controls,,1173 +1174,r4,12.1,enterprise,,,,,,NIST Security controls,,1174 +1175,r4,12.1,enterprise,,,,,,NIST Security controls,,1175 +1176,r4,12.1,enterprise,,,,,,NIST Security controls,,1176 +1177,r4,12.1,enterprise,,,,,,NIST Security controls,,1177 +1178,r4,12.1,enterprise,,,,,,NIST Security controls,,1178 +1179,r4,12.1,enterprise,,,,,,NIST Security controls,,1179 +1180,r4,12.1,enterprise,,,,,,NIST Security controls,,1180 +1181,r4,12.1,enterprise,,,,,,NIST Security controls,,1181 +1182,r4,12.1,enterprise,,,,,,NIST Security controls,,1182 +1183,r4,12.1,enterprise,,,,,,NIST Security controls,,1183 +1184,r4,12.1,enterprise,,,,,,NIST Security controls,,1184 +1185,r4,12.1,enterprise,,,,,,NIST Security controls,,1185 +1186,r4,12.1,enterprise,,,,,,NIST Security controls,,1186 +1187,r4,12.1,enterprise,,,,,,NIST Security controls,,1187 +1188,r4,12.1,enterprise,,,,,,NIST Security controls,,1188 +1189,r4,12.1,enterprise,,,,,,NIST Security controls,,1189 +1190,r4,12.1,enterprise,,,,,,NIST Security controls,,1190 +1191,r4,12.1,enterprise,,,,,,NIST Security controls,,1191 +1192,r4,12.1,enterprise,,,,,,NIST Security controls,,1192 +1193,r4,12.1,enterprise,,,,,,NIST Security controls,,1193 +1194,r4,12.1,enterprise,,,,,,NIST Security controls,,1194 +1195,r4,12.1,enterprise,,,,,,NIST Security controls,,1195 +1196,r4,12.1,enterprise,,,,,,NIST Security controls,,1196 +1197,r4,12.1,enterprise,,,,,,NIST Security controls,,1197 +1198,r4,12.1,enterprise,,,,,,NIST Security controls,,1198 +1199,r4,12.1,enterprise,,,,,,NIST Security controls,,1199 +1200,r4,12.1,enterprise,,,,,,NIST Security controls,,1200 +1201,r4,12.1,enterprise,,,,,,NIST Security controls,,1201 +1202,r4,12.1,enterprise,,,,,,NIST Security controls,,1202 +1203,r4,12.1,enterprise,,,,,,NIST Security controls,,1203 +1204,r4,12.1,enterprise,,,,,,NIST Security controls,,1204 +1205,r4,12.1,enterprise,,,,,,NIST Security controls,,1205 +1206,r4,12.1,enterprise,,,,,,NIST Security controls,,1206 +1207,r4,12.1,enterprise,,,,,,NIST Security controls,,1207 +1208,r4,12.1,enterprise,,,,,,NIST Security controls,,1208 +1209,r4,12.1,enterprise,,,,,,NIST Security controls,,1209 +1210,r4,12.1,enterprise,,,,,,NIST Security controls,,1210 +1211,r4,12.1,enterprise,,,,,,NIST Security controls,,1211 +1212,r4,12.1,enterprise,,,,,,NIST Security controls,,1212 +1213,r4,12.1,enterprise,,,,,,NIST Security controls,,1213 +1214,r4,12.1,enterprise,,,,,,NIST Security controls,,1214 +1215,r4,12.1,enterprise,,,,,,NIST Security controls,,1215 +1216,r4,12.1,enterprise,,,,,,NIST Security controls,,1216 +1217,r4,12.1,enterprise,,,,,,NIST Security controls,,1217 +1218,r4,12.1,enterprise,,,,,,NIST Security controls,,1218 +1219,r4,12.1,enterprise,,,,,,NIST Security controls,,1219 +1220,r4,12.1,enterprise,,,,,,NIST Security controls,,1220 +1221,r4,12.1,enterprise,,,,,,NIST Security controls,,1221 +1222,r4,12.1,enterprise,,,,,,NIST Security controls,,1222 +1223,r4,12.1,enterprise,,,,,,NIST Security controls,,1223 +1224,r4,12.1,enterprise,,,,,,NIST Security controls,,1224 +1225,r4,12.1,enterprise,,,,,,NIST Security controls,,1225 +1226,r4,12.1,enterprise,,,,,,NIST Security controls,,1226 +1227,r4,12.1,enterprise,,,,,,NIST Security controls,,1227 +1228,r4,12.1,enterprise,,,,,,NIST Security controls,,1228 +1229,r4,12.1,enterprise,,,,,,NIST Security controls,,1229 +1230,r4,12.1,enterprise,,,,,,NIST Security controls,,1230 +1231,r4,12.1,enterprise,,,,,,NIST Security controls,,1231 +1232,r4,12.1,enterprise,,,,,,NIST Security controls,,1232 +1233,r4,12.1,enterprise,,,,,,NIST Security controls,,1233 +1234,r4,12.1,enterprise,,,,,,NIST Security controls,,1234 +1235,r4,12.1,enterprise,,,,,,NIST Security controls,,1235 +1236,r4,12.1,enterprise,,,,,,NIST Security controls,,1236 +1237,r4,12.1,enterprise,,,,,,NIST Security controls,,1237 +1238,r4,12.1,enterprise,,,,,,NIST Security controls,,1238 +1239,r4,12.1,enterprise,,,,,,NIST Security controls,,1239 +1240,r4,12.1,enterprise,,,,,,NIST Security controls,,1240 +1241,r4,12.1,enterprise,,,,,,NIST Security controls,,1241 +1242,r4,12.1,enterprise,,,,,,NIST Security controls,,1242 +1243,r4,12.1,enterprise,,,,,,NIST Security controls,,1243 +1244,r4,12.1,enterprise,,,,,,NIST Security controls,,1244 +1245,r4,12.1,enterprise,,,,,,NIST Security controls,,1245 +1246,r4,12.1,enterprise,,,,,,NIST Security controls,,1246 +1247,r4,12.1,enterprise,,,,,,NIST Security controls,,1247 +1248,r4,12.1,enterprise,,,,,,NIST Security controls,,1248 +1249,r4,12.1,enterprise,,,,,,NIST Security controls,,1249 +1250,r4,12.1,enterprise,,,,,,NIST Security controls,,1250 +1251,r4,12.1,enterprise,,,,,,NIST Security controls,,1251 +1252,r4,12.1,enterprise,,,,,,NIST Security controls,,1252 +1253,r4,12.1,enterprise,,,,,,NIST Security controls,,1253 +1254,r4,12.1,enterprise,,,,,,NIST Security controls,,1254 +1255,r4,12.1,enterprise,,,,,,NIST Security controls,,1255 +1256,r4,12.1,enterprise,,,,,,NIST Security controls,,1256 +1257,r4,12.1,enterprise,,,,,,NIST Security controls,,1257 +1258,r4,12.1,enterprise,,,,,,NIST Security controls,,1258 +1259,r4,12.1,enterprise,,,,,,NIST Security controls,,1259 +1260,r4,12.1,enterprise,,,,,,NIST Security controls,,1260 +1261,r4,12.1,enterprise,,,,,,NIST Security controls,,1261 +1262,r4,12.1,enterprise,,,,,,NIST Security controls,,1262 +1263,r4,12.1,enterprise,,,,,,NIST Security controls,,1263 +1264,r4,12.1,enterprise,,,,,,NIST Security controls,,1264 +1265,r4,12.1,enterprise,,,,,,NIST Security controls,,1265 +1266,r4,12.1,enterprise,,,,,,NIST Security controls,,1266 +1267,r4,12.1,enterprise,,,,,,NIST Security controls,,1267 +1268,r4,12.1,enterprise,,,,,,NIST Security controls,,1268 +1269,r4,12.1,enterprise,,,,,,NIST Security controls,,1269 +1270,r4,12.1,enterprise,,,,,,NIST Security controls,,1270 +1271,r4,12.1,enterprise,,,,,,NIST Security controls,,1271 +1272,r4,12.1,enterprise,,,,,,NIST Security controls,,1272 +1273,r4,12.1,enterprise,,,,,,NIST Security controls,,1273 +1274,r4,12.1,enterprise,,,,,,NIST Security controls,,1274 +1275,r4,12.1,enterprise,,,,,,NIST Security controls,,1275 +1276,r4,12.1,enterprise,,,,,,NIST Security controls,,1276 +1277,r4,12.1,enterprise,,,,,,NIST Security controls,,1277 +1278,r4,12.1,enterprise,,,,,,NIST Security controls,,1278 +1279,r4,12.1,enterprise,,,,,,NIST Security controls,,1279 +1280,r4,12.1,enterprise,,,,,,NIST Security controls,,1280 +1281,r4,12.1,enterprise,,,,,,NIST Security controls,,1281 +1282,r4,12.1,enterprise,,,,,,NIST Security controls,,1282 +1283,r4,12.1,enterprise,,,,,,NIST Security controls,,1283 +1284,r4,12.1,enterprise,,,,,,NIST Security controls,,1284 +1285,r4,12.1,enterprise,,,,,,NIST Security controls,,1285 +1286,r4,12.1,enterprise,,,,,,NIST Security controls,,1286 +1287,r4,12.1,enterprise,,,,,,NIST Security controls,,1287 +1288,r4,12.1,enterprise,,,,,,NIST Security controls,,1288 +1289,r4,12.1,enterprise,,,,,,NIST Security controls,,1289 +1290,r4,12.1,enterprise,,,,,,NIST Security controls,,1290 +1291,r4,12.1,enterprise,,,,,,NIST Security controls,,1291 +1292,r4,12.1,enterprise,,,,,,NIST Security controls,,1292 +1293,r4,12.1,enterprise,,,,,,NIST Security controls,,1293 +1294,r4,12.1,enterprise,,,,,,NIST Security controls,,1294 +1295,r4,12.1,enterprise,,,,,,NIST Security controls,,1295 +1296,r4,12.1,enterprise,,,,,,NIST Security controls,,1296 +1297,r4,12.1,enterprise,,,,,,NIST Security controls,,1297 +1298,r4,12.1,enterprise,,,,,,NIST Security controls,,1298 +1299,r4,12.1,enterprise,,,,,,NIST Security controls,,1299 +1300,r4,12.1,enterprise,,,,,,NIST Security controls,,1300 +1301,r4,12.1,enterprise,,,,,,NIST Security controls,,1301 +1302,r4,12.1,enterprise,,,,,,NIST Security controls,,1302 +1303,r4,12.1,enterprise,,,,,,NIST Security controls,,1303 +1304,r4,12.1,enterprise,,,,,,NIST Security controls,,1304 +1305,r4,12.1,enterprise,,,,,,NIST Security controls,,1305 +1306,r4,12.1,enterprise,,,,,,NIST Security controls,,1306 +1307,r4,12.1,enterprise,,,,,,NIST Security controls,,1307 +1308,r4,12.1,enterprise,,,,,,NIST Security controls,,1308 +1309,r4,12.1,enterprise,,,,,,NIST Security controls,,1309 +1310,r4,12.1,enterprise,,,,,,NIST Security controls,,1310 +1311,r4,12.1,enterprise,,,,,,NIST Security controls,,1311 +1312,r4,12.1,enterprise,,,,,,NIST Security controls,,1312 +1313,r4,12.1,enterprise,,,,,,NIST Security controls,,1313 +1314,r4,12.1,enterprise,,,,,,NIST Security controls,,1314 +1315,r4,12.1,enterprise,,,,,,NIST Security controls,,1315 +1316,r4,12.1,enterprise,,,,,,NIST Security controls,,1316 +1317,r4,12.1,enterprise,,,,,,NIST Security controls,,1317 +1318,r4,12.1,enterprise,,,,,,NIST Security controls,,1318 +1319,r4,12.1,enterprise,,,,,,NIST Security controls,,1319 +1320,r4,12.1,enterprise,,,,,,NIST Security controls,,1320 +1321,r4,12.1,enterprise,,,,,,NIST Security controls,,1321 +1322,r4,12.1,enterprise,,,,,,NIST Security controls,,1322 +1323,r4,12.1,enterprise,,,,,,NIST Security controls,,1323 +1324,r4,12.1,enterprise,,,,,,NIST Security controls,,1324 +1325,r4,12.1,enterprise,,,,,,NIST Security controls,,1325 +1326,r4,12.1,enterprise,,,,,,NIST Security controls,,1326 +1327,r4,12.1,enterprise,,,,,,NIST Security controls,,1327 +1328,r4,12.1,enterprise,,,,,,NIST Security controls,,1328 +1329,r4,12.1,enterprise,,,,,,NIST Security controls,,1329 +1330,r4,12.1,enterprise,,,,,,NIST Security controls,,1330 +1331,r4,12.1,enterprise,,,,,,NIST Security controls,,1331 +1332,r4,12.1,enterprise,,,,,,NIST Security controls,,1332 +1333,r4,12.1,enterprise,,,,,,NIST Security controls,,1333 +1334,r4,12.1,enterprise,,,,,,NIST Security controls,,1334 +1335,r4,12.1,enterprise,,,,,,NIST Security controls,,1335 +1336,r4,12.1,enterprise,,,,,,NIST Security controls,,1336 +1337,r4,12.1,enterprise,,,,,,NIST Security controls,,1337 +1338,r4,12.1,enterprise,,,,,,NIST Security controls,,1338 +1339,r4,12.1,enterprise,,,,,,NIST Security controls,,1339 +1340,r4,12.1,enterprise,,,,,,NIST Security controls,,1340 +1341,r4,12.1,enterprise,,,,,,NIST Security controls,,1341 +1342,r4,12.1,enterprise,,,,,,NIST Security controls,,1342 +1343,r4,12.1,enterprise,,,,,,NIST Security controls,,1343 +1344,r4,12.1,enterprise,,,,,,NIST Security controls,,1344 +1345,r4,12.1,enterprise,,,,,,NIST Security controls,,1345 +1346,r4,12.1,enterprise,,,,,,NIST Security controls,,1346 +1347,r4,12.1,enterprise,,,,,,NIST Security controls,,1347 +1348,r4,12.1,enterprise,,,,,,NIST Security controls,,1348 +1349,r4,12.1,enterprise,,,,,,NIST Security controls,,1349 +1350,r4,12.1,enterprise,,,,,,NIST Security controls,,1350 +1351,r4,12.1,enterprise,,,,,,NIST Security controls,,1351 +1352,r4,12.1,enterprise,,,,,,NIST Security controls,,1352 +1353,r4,12.1,enterprise,,,,,,NIST Security controls,,1353 +1354,r4,12.1,enterprise,,,,,,NIST Security controls,,1354 +1355,r4,12.1,enterprise,,,,,,NIST Security controls,,1355 +1356,r4,12.1,enterprise,,,,,,NIST Security controls,,1356 +1357,r4,12.1,enterprise,,,,,,NIST Security controls,,1357 +1358,r4,12.1,enterprise,,,,,,NIST Security controls,,1358 +1359,r4,12.1,enterprise,,,,,,NIST Security controls,,1359 +1360,r4,12.1,enterprise,,,,,,NIST Security controls,,1360 +1361,r4,12.1,enterprise,,,,,,NIST Security controls,,1361 +1362,r4,12.1,enterprise,,,,,,NIST Security controls,,1362 +1363,r4,12.1,enterprise,,,,,,NIST Security controls,,1363 +1364,r4,12.1,enterprise,,,,,,NIST Security controls,,1364 +1365,r4,12.1,enterprise,,,,,,NIST Security controls,,1365 +1366,r4,12.1,enterprise,,,,,,NIST Security controls,,1366 +1367,r4,12.1,enterprise,,,,,,NIST Security controls,,1367 +1368,r4,12.1,enterprise,,,,,,NIST Security controls,,1368 +1369,r4,12.1,enterprise,,,,,,NIST Security controls,,1369 +1370,r4,12.1,enterprise,,,,,,NIST Security controls,,1370 +1371,r4,12.1,enterprise,,,,,,NIST Security controls,,1371 +1372,r4,12.1,enterprise,,,,,,NIST Security controls,,1372 +1373,r4,12.1,enterprise,,,,,,NIST Security controls,,1373 +1374,r4,12.1,enterprise,,,,,,NIST Security controls,,1374 +1375,r4,12.1,enterprise,,,,,,NIST Security controls,,1375 +1376,r4,12.1,enterprise,,,,,,NIST Security controls,,1376 +1377,r4,12.1,enterprise,,,,,,NIST Security controls,,1377 +1378,r4,12.1,enterprise,,,,,,NIST Security controls,,1378 +1379,r4,12.1,enterprise,,,,,,NIST Security controls,,1379 +1380,r4,12.1,enterprise,,,,,,NIST Security controls,,1380 +1381,r4,12.1,enterprise,,,,,,NIST Security controls,,1381 +1382,r4,12.1,enterprise,,,,,,NIST Security controls,,1382 +1383,r4,12.1,enterprise,,,,,,NIST Security controls,,1383 +1384,r4,12.1,enterprise,,,,,,NIST Security controls,,1384 +1385,r4,12.1,enterprise,,,,,,NIST Security controls,,1385 +1386,r4,12.1,enterprise,,,,,,NIST Security controls,,1386 +1387,r4,12.1,enterprise,,,,,,NIST Security controls,,1387 +1388,r4,12.1,enterprise,,,,,,NIST Security controls,,1388 +1389,r4,12.1,enterprise,,,,,,NIST Security controls,,1389 +1390,r4,12.1,enterprise,,,,,,NIST Security controls,,1390 +1391,r4,12.1,enterprise,,,,,,NIST Security controls,,1391 +1392,r4,12.1,enterprise,,,,,,NIST Security controls,,1392 +1393,r4,12.1,enterprise,,,,,,NIST Security controls,,1393 +1394,r4,12.1,enterprise,,,,,,NIST Security controls,,1394 +1395,r4,12.1,enterprise,,,,,,NIST Security controls,,1395 +1396,r4,12.1,enterprise,,,,,,NIST Security controls,,1396 +1397,r4,12.1,enterprise,,,,,,NIST Security controls,,1397 +1398,r4,12.1,enterprise,,,,,,NIST Security controls,,1398 +1399,r4,12.1,enterprise,,,,,,NIST Security controls,,1399 +1400,r4,12.1,enterprise,,,,,,NIST Security controls,,1400 +1401,r4,12.1,enterprise,,,,,,NIST Security controls,,1401 +1402,r4,12.1,enterprise,,,,,,NIST Security controls,,1402 +1403,r4,12.1,enterprise,,,,,,NIST Security controls,,1403 +1404,r4,12.1,enterprise,,,,,,NIST Security controls,,1404 +1405,r4,12.1,enterprise,,,,,,NIST Security controls,,1405 +1406,r4,12.1,enterprise,,,,,,NIST Security controls,,1406 +1407,r4,12.1,enterprise,,,,,,NIST Security controls,,1407 +1408,r4,12.1,enterprise,,,,,,NIST Security controls,,1408 +1409,r4,12.1,enterprise,,,,,,NIST Security controls,,1409 +1410,r4,12.1,enterprise,,,,,,NIST Security controls,,1410 +1411,r4,12.1,enterprise,,,,,,NIST Security controls,,1411 +1412,r4,12.1,enterprise,,,,,,NIST Security controls,,1412 +1413,r4,12.1,enterprise,,,,,,NIST Security controls,,1413 +1414,r4,12.1,enterprise,,,,,,NIST Security controls,,1414 +1415,r4,12.1,enterprise,,,,,,NIST Security controls,,1415 +1416,r4,12.1,enterprise,,,,,,NIST Security controls,,1416 +1417,r4,12.1,enterprise,,,,,,NIST Security controls,,1417 +1418,r4,12.1,enterprise,,,,,,NIST Security controls,,1418 +1419,r4,12.1,enterprise,,,,,,NIST Security controls,,1419 +1420,r4,12.1,enterprise,,,,,,NIST Security controls,,1420 +1421,r4,12.1,enterprise,,,,,,NIST Security controls,,1421 +1422,r4,12.1,enterprise,,,,,,NIST Security controls,,1422 +1423,r4,12.1,enterprise,,,,,,NIST Security controls,,1423 +1424,r4,12.1,enterprise,,,,,,NIST Security controls,,1424 +1425,r4,12.1,enterprise,,,,,,NIST Security controls,,1425 +1426,r4,12.1,enterprise,,,,,,NIST Security controls,,1426 +1427,r4,12.1,enterprise,,,,,,NIST Security controls,,1427 +1428,r4,12.1,enterprise,,,,,,NIST Security controls,,1428 +1429,r4,12.1,enterprise,,,,,,NIST Security controls,,1429 +1430,r4,12.1,enterprise,,,,,,NIST Security controls,,1430 +1431,r4,12.1,enterprise,,,,,,NIST Security controls,,1431 +1432,r4,12.1,enterprise,,,,,,NIST Security controls,,1432 +1433,r4,12.1,enterprise,,,,,,NIST Security controls,,1433 +1434,r4,12.1,enterprise,,,,,,NIST Security controls,,1434 +1435,r4,12.1,enterprise,,,,,,NIST Security controls,,1435 +1436,r4,12.1,enterprise,,,,,,NIST Security controls,,1436 +1437,r4,12.1,enterprise,,,,,,NIST Security controls,,1437 +1438,r4,12.1,enterprise,,,,,,NIST Security controls,,1438 +1439,r4,12.1,enterprise,,,,,,NIST Security controls,,1439 +1440,r4,12.1,enterprise,,,,,,NIST Security controls,,1440 +1441,r4,12.1,enterprise,,,,,,NIST Security controls,,1441 +1442,r4,12.1,enterprise,,,,,,NIST Security controls,,1442 +1443,r4,12.1,enterprise,,,,,,NIST Security controls,,1443 +1444,r4,12.1,enterprise,,,,,,NIST Security controls,,1444 +1445,r4,12.1,enterprise,,,,,,NIST Security controls,,1445 +1446,r4,12.1,enterprise,,,,,,NIST Security controls,,1446 +1447,r4,12.1,enterprise,,,,,,NIST Security controls,,1447 +1448,r4,12.1,enterprise,,,,,,NIST Security controls,,1448 +1449,r4,12.1,enterprise,,,,,,NIST Security controls,,1449 +1450,r4,12.1,enterprise,,,,,,NIST Security controls,,1450 +1451,r4,12.1,enterprise,,,,,,NIST Security controls,,1451 +1452,r4,12.1,enterprise,,,,,,NIST Security controls,,1452 +1453,r4,12.1,enterprise,,,,,,NIST Security controls,,1453 +1454,r4,12.1,enterprise,,,,,,NIST Security controls,,1454 +1455,r4,12.1,enterprise,,,,,,NIST Security controls,,1455 +1456,r4,12.1,enterprise,,,,,,NIST Security controls,,1456 +1457,r4,12.1,enterprise,,,,,,NIST Security controls,,1457 +1458,r4,12.1,enterprise,,,,,,NIST Security controls,,1458 +1459,r4,12.1,enterprise,,,,,,NIST Security controls,,1459 +1460,r4,12.1,enterprise,,,,,,NIST Security controls,,1460 +1461,r4,12.1,enterprise,,,,,,NIST Security controls,,1461 +1462,r4,12.1,enterprise,,,,,,NIST Security controls,,1462 +1463,r4,12.1,enterprise,,,,,,NIST Security controls,,1463 +1464,r4,12.1,enterprise,,,,,,NIST Security controls,,1464 +1465,r4,12.1,enterprise,,,,,,NIST Security controls,,1465 +1466,r4,12.1,enterprise,,,,,,NIST Security controls,,1466 +1467,r4,12.1,enterprise,,,,,,NIST Security controls,,1467 +1468,r4,12.1,enterprise,,,,,,NIST Security controls,,1468 +1469,r4,12.1,enterprise,,,,,,NIST Security controls,,1469 +1470,r4,12.1,enterprise,,,,,,NIST Security controls,,1470 +1471,r4,12.1,enterprise,,,,,,NIST Security controls,,1471 +1472,r4,12.1,enterprise,,,,,,NIST Security controls,,1472 +1473,r4,12.1,enterprise,,,,,,NIST Security controls,,1473 +1474,r4,12.1,enterprise,,,,,,NIST Security controls,,1474 +1475,r4,12.1,enterprise,,,,,,NIST Security controls,,1475 +1476,r4,12.1,enterprise,,,,,,NIST Security controls,,1476 +1477,r4,12.1,enterprise,,,,,,NIST Security controls,,1477 +1478,r4,12.1,enterprise,,,,,,NIST Security controls,,1478 +1479,r4,12.1,enterprise,,,,,,NIST Security controls,,1479 +1480,r4,12.1,enterprise,,,,,,NIST Security controls,,1480 +1481,r4,12.1,enterprise,,,,,,NIST Security controls,,1481 +1482,r4,12.1,enterprise,,,,,,NIST Security controls,,1482 +1483,r4,12.1,enterprise,,,,,,NIST Security controls,,1483 +1484,r4,12.1,enterprise,,,,,,NIST Security controls,,1484 +1485,r4,12.1,enterprise,,,,,,NIST Security controls,,1485 +1486,r4,12.1,enterprise,,,,,,NIST Security controls,,1486 +1487,r4,12.1,enterprise,,,,,,NIST Security controls,,1487 +1488,r4,12.1,enterprise,,,,,,NIST Security controls,,1488 +1489,r4,12.1,enterprise,,,,,,NIST Security controls,,1489 +1490,r4,12.1,enterprise,,,,,,NIST Security controls,,1490 +1491,r4,12.1,enterprise,,,,,,NIST Security controls,,1491 +1492,r4,12.1,enterprise,,,,,,NIST Security controls,,1492 +1493,r4,12.1,enterprise,,,,,,NIST Security controls,,1493 +1494,r4,12.1,enterprise,,,,,,NIST Security controls,,1494 +1495,r4,12.1,enterprise,,,,,,NIST Security controls,,1495 +1496,r4,12.1,enterprise,,,,,,NIST Security controls,,1496 +1497,r4,12.1,enterprise,,,,,,NIST Security controls,,1497 +1498,r4,12.1,enterprise,,,,,,NIST Security controls,,1498 +1499,r4,12.1,enterprise,,,,,,NIST Security controls,,1499 +1500,r4,12.1,enterprise,,,,,,NIST Security controls,,1500 +1501,r4,12.1,enterprise,,,,,,NIST Security controls,,1501 +1502,r4,12.1,enterprise,,,,,,NIST Security controls,,1502 +1503,r4,12.1,enterprise,,,,,,NIST Security controls,,1503 +1504,r4,12.1,enterprise,,,,,,NIST Security controls,,1504 +1505,r4,12.1,enterprise,,,,,,NIST Security controls,,1505 +1506,r4,12.1,enterprise,,,,,,NIST Security controls,,1506 +1507,r4,12.1,enterprise,,,,,,NIST Security controls,,1507 +1508,r4,12.1,enterprise,,,,,,NIST Security controls,,1508 +1509,r4,12.1,enterprise,,,,,,NIST Security controls,,1509 +1510,r4,12.1,enterprise,,,,,,NIST Security controls,,1510 +1511,r4,12.1,enterprise,,,,,,NIST Security controls,,1511 +1512,r4,12.1,enterprise,,,,,,NIST Security controls,,1512 +1513,r4,12.1,enterprise,,,,,,NIST Security controls,,1513 +1514,r4,12.1,enterprise,,,,,,NIST Security controls,,1514 +1515,r4,12.1,enterprise,,,,,,NIST Security controls,,1515 +1516,r4,12.1,enterprise,,,,,,NIST Security controls,,1516 +1517,r4,12.1,enterprise,,,,,,NIST Security controls,,1517 +1518,r4,12.1,enterprise,,,,,,NIST Security controls,,1518 +1519,r4,12.1,enterprise,,,,,,NIST Security controls,,1519 +1520,r4,12.1,enterprise,,,,,,NIST Security controls,,1520 +1521,r4,12.1,enterprise,,,,,,NIST Security controls,,1521 +1522,r4,12.1,enterprise,,,,,,NIST Security controls,,1522 +1523,r4,12.1,enterprise,,,,,,NIST Security controls,,1523 +1524,r4,12.1,enterprise,,,,,,NIST Security controls,,1524 +1525,r4,12.1,enterprise,,,,,,NIST Security controls,,1525 +1526,r4,12.1,enterprise,,,,,,NIST Security controls,,1526 +1527,r4,12.1,enterprise,,,,,,NIST Security controls,,1527 +1528,r4,12.1,enterprise,,,,,,NIST Security controls,,1528 +1529,r4,12.1,enterprise,,,,,,NIST Security controls,,1529 +1530,r4,12.1,enterprise,,,,,,NIST Security controls,,1530 +1531,r4,12.1,enterprise,,,,,,NIST Security controls,,1531 +1532,r4,12.1,enterprise,,,,,,NIST Security controls,,1532 +1533,r4,12.1,enterprise,,,,,,NIST Security controls,,1533 +1534,r4,12.1,enterprise,,,,,,NIST Security controls,,1534 +1535,r4,12.1,enterprise,,,,,,NIST Security controls,,1535 +1536,r4,12.1,enterprise,,,,,,NIST Security controls,,1536 +1537,r4,12.1,enterprise,,,,,,NIST Security controls,,1537 +1538,r4,12.1,enterprise,,,,,,NIST Security controls,,1538 +1539,r4,12.1,enterprise,,,,,,NIST Security controls,,1539 +1540,r4,12.1,enterprise,,,,,,NIST Security controls,,1540 +1541,r4,12.1,enterprise,,,,,,NIST Security controls,,1541 +1542,r4,12.1,enterprise,,,,,,NIST Security controls,,1542 +1543,r4,12.1,enterprise,,,,,,NIST Security controls,,1543 +1544,r4,12.1,enterprise,,,,,,NIST Security controls,,1544 +1545,r4,12.1,enterprise,,,,,,NIST Security controls,,1545 +1546,r4,12.1,enterprise,,,,,,NIST Security controls,,1546 +1547,r4,12.1,enterprise,,,,,,NIST Security controls,,1547 +1548,r4,12.1,enterprise,,,,,,NIST Security controls,,1548 +1549,r4,12.1,enterprise,,,,,,NIST Security controls,,1549 +1550,r4,12.1,enterprise,,,,,,NIST Security controls,,1550 +1551,r4,12.1,enterprise,,,,,,NIST Security controls,,1551 +1552,r4,12.1,enterprise,,,,,,NIST Security controls,,1552 +1553,r4,12.1,enterprise,,,,,,NIST Security controls,,1553 +1554,r4,12.1,enterprise,,,,,,NIST Security controls,,1554 +1555,r4,12.1,enterprise,,,,,,NIST Security controls,,1555 +1556,r4,12.1,enterprise,,,,,,NIST Security controls,,1556 +1557,r4,12.1,enterprise,,,,,,NIST Security controls,,1557 +1558,r4,12.1,enterprise,,,,,,NIST Security controls,,1558 +1559,r4,12.1,enterprise,,,,,,NIST Security controls,,1559 +1560,r4,12.1,enterprise,,,,,,NIST Security controls,,1560 +1561,r4,12.1,enterprise,,,,,,NIST Security controls,,1561 +1562,r4,12.1,enterprise,,,,,,NIST Security controls,,1562 +1563,r4,12.1,enterprise,,,,,,NIST Security controls,,1563 +1564,r4,12.1,enterprise,,,,,,NIST Security controls,,1564 +1565,r4,12.1,enterprise,,,,,,NIST Security controls,,1565 +1566,r4,12.1,enterprise,,,,,,NIST Security controls,,1566 +1567,r4,12.1,enterprise,,,,,,NIST Security controls,,1567 +1568,r4,12.1,enterprise,,,,,,NIST Security controls,,1568 +1569,r4,12.1,enterprise,,,,,,NIST Security controls,,1569 +1570,r4,12.1,enterprise,,,,,,NIST Security controls,,1570 +1571,r4,12.1,enterprise,,,,,,NIST Security controls,,1571 +1572,r4,12.1,enterprise,,,,,,NIST Security controls,,1572 +1573,r4,12.1,enterprise,,,,,,NIST Security controls,,1573 +1574,r4,12.1,enterprise,,,,,,NIST Security controls,,1574 +1575,r4,12.1,enterprise,,,,,,NIST Security controls,,1575 +1576,r4,12.1,enterprise,,,,,,NIST Security controls,,1576 +1577,r4,12.1,enterprise,,,,,,NIST Security controls,,1577 +1578,r4,12.1,enterprise,,,,,,NIST Security controls,,1578 +1579,r4,12.1,enterprise,,,,,,NIST Security controls,,1579 +1580,r4,12.1,enterprise,,,,,,NIST Security controls,,1580 +1581,r4,12.1,enterprise,,,,,,NIST Security controls,,1581 +1582,r4,12.1,enterprise,,,,,,NIST Security controls,,1582 +1583,r4,12.1,enterprise,,,,,,NIST Security controls,,1583 +1584,r4,12.1,enterprise,,,,,,NIST Security controls,,1584 +1585,r4,12.1,enterprise,,,,,,NIST Security controls,,1585 +1586,r4,12.1,enterprise,,,,,,NIST Security controls,,1586 +1587,r4,12.1,enterprise,,,,,,NIST Security controls,,1587 +1588,r4,12.1,enterprise,,,,,,NIST Security controls,,1588 +1589,r4,12.1,enterprise,,,,,,NIST Security controls,,1589 +1590,r4,12.1,enterprise,,,,,,NIST Security controls,,1590 +1591,r4,12.1,enterprise,,,,,,NIST Security controls,,1591 +1592,r4,12.1,enterprise,,,,,,NIST Security controls,,1592 +1593,r4,12.1,enterprise,,,,,,NIST Security controls,,1593 +1594,r4,12.1,enterprise,,,,,,NIST Security controls,,1594 +1595,r4,12.1,enterprise,,,,,,NIST Security controls,,1595 +1596,r4,12.1,enterprise,,,,,,NIST Security controls,,1596 +1597,r4,12.1,enterprise,,,,,,NIST Security controls,,1597 +1598,r4,12.1,enterprise,,,,,,NIST Security controls,,1598 +1599,r4,12.1,enterprise,,,,,,NIST Security controls,,1599 +1600,r4,12.1,enterprise,,,,,,NIST Security controls,,1600 +1601,r4,12.1,enterprise,,,,,,NIST Security controls,,1601 +1602,r4,12.1,enterprise,,,,,,NIST Security controls,,1602 +1603,r4,12.1,enterprise,,,,,,NIST Security controls,,1603 +1604,r4,12.1,enterprise,,,,,,NIST Security controls,,1604 +1605,r4,12.1,enterprise,,,,,,NIST Security controls,,1605 +1606,r4,12.1,enterprise,,,,,,NIST Security controls,,1606 +1607,r4,12.1,enterprise,,,,,,NIST Security controls,,1607 +1608,r4,12.1,enterprise,,,,,,NIST Security controls,,1608 +1609,r4,12.1,enterprise,,,,,,NIST Security controls,,1609 +1610,r4,12.1,enterprise,,,,,,NIST Security controls,,1610 +1611,r4,12.1,enterprise,,,,,,NIST Security controls,,1611 +1612,r4,12.1,enterprise,,,,,,NIST Security controls,,1612 +1613,r4,12.1,enterprise,,,,,,NIST Security controls,,1613 +1614,r4,12.1,enterprise,,,,,,NIST Security controls,,1614 +1615,r4,12.1,enterprise,,,,,,NIST Security controls,,1615 +1616,r4,12.1,enterprise,,,,,,NIST Security controls,,1616 +1617,r4,12.1,enterprise,,,,,,NIST Security controls,,1617 +1618,r4,12.1,enterprise,,,,,,NIST Security controls,,1618 +1619,r4,12.1,enterprise,,,,,,NIST Security controls,,1619 +1620,r4,12.1,enterprise,,,,,,NIST Security controls,,1620 +1621,r4,12.1,enterprise,,,,,,NIST Security controls,,1621 +1622,r4,12.1,enterprise,,,,,,NIST Security controls,,1622 +1623,r4,12.1,enterprise,,,,,,NIST Security controls,,1623 +1624,r4,12.1,enterprise,,,,,,NIST Security controls,,1624 +1625,r4,12.1,enterprise,,,,,,NIST Security controls,,1625 +1626,r4,12.1,enterprise,,,,,,NIST Security controls,,1626 +1627,r4,12.1,enterprise,,,,,,NIST Security controls,,1627 +1628,r4,12.1,enterprise,,,,,,NIST Security controls,,1628 +1629,r4,12.1,enterprise,,,,,,NIST Security controls,,1629 +1630,r4,12.1,enterprise,,,,,,NIST Security controls,,1630 +1631,r4,12.1,enterprise,,,,,,NIST Security controls,,1631 +1632,r4,12.1,enterprise,,,,,,NIST Security controls,,1632 +1633,r4,12.1,enterprise,,,,,,NIST Security controls,,1633 +1634,r4,12.1,enterprise,,,,,,NIST Security controls,,1634 +1635,r4,12.1,enterprise,,,,,,NIST Security controls,,1635 +1636,r4,12.1,enterprise,,,,,,NIST Security controls,,1636 +1637,r4,12.1,enterprise,,,,,,NIST Security controls,,1637 +1638,r4,12.1,enterprise,,,,,,NIST Security controls,,1638 +1639,r4,12.1,enterprise,,,,,,NIST Security controls,,1639 +1640,r4,12.1,enterprise,,,,,,NIST Security controls,,1640 +1641,r4,12.1,enterprise,,,,,,NIST Security controls,,1641 +1642,r4,12.1,enterprise,,,,,,NIST Security controls,,1642 +1643,r4,12.1,enterprise,,,,,,NIST Security controls,,1643 +1644,r4,12.1,enterprise,,,,,,NIST Security controls,,1644 +1645,r4,12.1,enterprise,,,,,,NIST Security controls,,1645 +1646,r4,12.1,enterprise,,,,,,NIST Security controls,,1646 +1647,r4,12.1,enterprise,,,,,,NIST Security controls,,1647 +1648,r4,12.1,enterprise,,,,,,NIST Security controls,,1648 +1649,r4,12.1,enterprise,,,,,,NIST Security controls,,1649 +1650,r4,12.1,enterprise,,,,,,NIST Security controls,,1650 +1651,r4,12.1,enterprise,,,,,,NIST Security controls,,1651 +1652,r4,12.1,enterprise,,,,,,NIST Security controls,,1652 +1653,r4,12.1,enterprise,,,,,,NIST Security controls,,1653 +1654,r4,12.1,enterprise,,,,,,NIST Security controls,,1654 +1655,r4,12.1,enterprise,,,,,,NIST Security controls,,1655 +1656,r4,12.1,enterprise,,,,,,NIST Security controls,,1656 +1657,r4,12.1,enterprise,,,,,,NIST Security controls,,1657 +1658,r4,12.1,enterprise,,,,,,NIST Security controls,,1658 +1659,r4,12.1,enterprise,,,,,,NIST Security controls,,1659 +1660,r4,12.1,enterprise,,,,,,NIST Security controls,,1660 +1661,r4,12.1,enterprise,,,,,,NIST Security controls,,1661 +1662,r4,12.1,enterprise,,,,,,NIST Security controls,,1662 +1663,r4,12.1,enterprise,,,,,,NIST Security controls,,1663 +1664,r4,12.1,enterprise,,,,,,NIST Security controls,,1664 +1665,r4,12.1,enterprise,,,,,,NIST Security controls,,1665 +1666,r4,12.1,enterprise,,,,,,NIST Security controls,,1666 +1667,r4,12.1,enterprise,,,,,,NIST Security controls,,1667 +1668,r4,12.1,enterprise,,,,,,NIST Security controls,,1668 +1669,r4,12.1,enterprise,,,,,,NIST Security controls,,1669 +1670,r4,12.1,enterprise,,,,,,NIST Security controls,,1670 +1671,r4,12.1,enterprise,,,,,,NIST Security controls,,1671 +1672,r4,12.1,enterprise,,,,,,NIST Security controls,,1672 +1673,r4,12.1,enterprise,,,,,,NIST Security controls,,1673 +1674,r4,12.1,enterprise,,,,,,NIST Security controls,,1674 +1675,r4,12.1,enterprise,,,,,,NIST Security controls,,1675 +1676,r4,12.1,enterprise,,,,,,NIST Security controls,,1676 +1677,r4,12.1,enterprise,,,,,,NIST Security controls,,1677 +1678,r4,12.1,enterprise,,,,,,NIST Security controls,,1678 +1679,r4,12.1,enterprise,,,,,,NIST Security controls,,1679 +1680,r4,12.1,enterprise,,,,,,NIST Security controls,,1680 +1681,r4,12.1,enterprise,,,,,,NIST Security controls,,1681 +1682,r4,12.1,enterprise,,,,,,NIST Security controls,,1682 +1683,r4,12.1,enterprise,,,,,,NIST Security controls,,1683 +1684,r4,12.1,enterprise,,,,,,NIST Security controls,,1684 +1685,r4,12.1,enterprise,,,,,,NIST Security controls,,1685 +1686,r4,12.1,enterprise,,,,,,NIST Security controls,,1686 +1687,r4,12.1,enterprise,,,,,,NIST Security controls,,1687 +1688,r4,12.1,enterprise,,,,,,NIST Security controls,,1688 +1689,r4,12.1,enterprise,,,,,,NIST Security controls,,1689 +1690,r4,12.1,enterprise,,,,,,NIST Security controls,,1690 +1691,r4,12.1,enterprise,,,,,,NIST Security controls,,1691 +1692,r4,12.1,enterprise,,,,,,NIST Security controls,,1692 +1693,r4,12.1,enterprise,,,,,,NIST Security controls,,1693 +1694,r4,12.1,enterprise,,,,,,NIST Security controls,,1694 +1695,r4,12.1,enterprise,,,,,,NIST Security controls,,1695 +1696,r4,12.1,enterprise,,,,,,NIST Security controls,,1696 +1697,r4,12.1,enterprise,,,,,,NIST Security controls,,1697 +1698,r4,12.1,enterprise,,,,,,NIST Security controls,,1698 +1699,r4,12.1,enterprise,,,,,,NIST Security controls,,1699 +1700,r4,12.1,enterprise,,,,,,NIST Security controls,,1700 +1701,r4,12.1,enterprise,,,,,,NIST Security controls,,1701 +1702,r4,12.1,enterprise,,,,,,NIST Security controls,,1702 +1703,r4,12.1,enterprise,,,,,,NIST Security controls,,1703 +1704,r4,12.1,enterprise,,,,,,NIST Security controls,,1704 +1705,r4,12.1,enterprise,,,,,,NIST Security controls,,1705 +1706,r4,12.1,enterprise,,,,,,NIST Security controls,,1706 +1707,r4,12.1,enterprise,,,,,,NIST Security controls,,1707 +1708,r4,12.1,enterprise,,,,,,NIST Security controls,,1708 +1709,r4,12.1,enterprise,,,,,,NIST Security controls,,1709 +1710,r4,12.1,enterprise,,,,,,NIST Security controls,,1710 +1711,r4,12.1,enterprise,,,,,,NIST Security controls,,1711 +1712,r4,12.1,enterprise,,,,,,NIST Security controls,,1712 +1713,r4,12.1,enterprise,,,,,,NIST Security controls,,1713 +1714,r4,12.1,enterprise,,,,,,NIST Security controls,,1714 +1715,r4,12.1,enterprise,,,,,,NIST Security controls,,1715 +1716,r4,12.1,enterprise,,,,,,NIST Security controls,,1716 +1717,r4,12.1,enterprise,,,,,,NIST Security controls,,1717 +1718,r4,12.1,enterprise,,,,,,NIST Security controls,,1718 +1719,r4,12.1,enterprise,,,,,,NIST Security controls,,1719 +1720,r4,12.1,enterprise,,,,,,NIST Security controls,,1720 +1721,r4,12.1,enterprise,,,,,,NIST Security controls,,1721 +1722,r4,12.1,enterprise,,,,,,NIST Security controls,,1722 +1723,r4,12.1,enterprise,,,,,,NIST Security controls,,1723 +1724,r4,12.1,enterprise,,,,,,NIST Security controls,,1724 +1725,r4,12.1,enterprise,,,,,,NIST Security controls,,1725 +1726,r4,12.1,enterprise,,,,,,NIST Security controls,,1726 +1727,r4,12.1,enterprise,,,,,,NIST Security controls,,1727 +1728,r4,12.1,enterprise,,,,,,NIST Security controls,,1728 +1729,r4,12.1,enterprise,,,,,,NIST Security controls,,1729 +1730,r4,12.1,enterprise,,,,,,NIST Security controls,,1730 +1731,r4,12.1,enterprise,,,,,,NIST Security controls,,1731 +1732,r4,12.1,enterprise,,,,,,NIST Security controls,,1732 +1733,r4,12.1,enterprise,,,,,,NIST Security controls,,1733 +1734,r4,12.1,enterprise,,,,,,NIST Security controls,,1734 +1735,r4,12.1,enterprise,,,,,,NIST Security controls,,1735 +1736,r4,12.1,enterprise,,,,,,NIST Security controls,,1736 +1737,r4,12.1,enterprise,,,,,,NIST Security controls,,1737 +1738,r4,12.1,enterprise,,,,,,NIST Security controls,,1738 +1739,r4,12.1,enterprise,,,,,,NIST Security controls,,1739 +1740,r4,12.1,enterprise,,,,,,NIST Security controls,,1740 +1741,r4,12.1,enterprise,,,,,,NIST Security controls,,1741 +1742,r4,12.1,enterprise,,,,,,NIST Security controls,,1742 +1743,r4,12.1,enterprise,,,,,,NIST Security controls,,1743 +1744,r4,12.1,enterprise,,,,,,NIST Security controls,,1744 +1745,r4,12.1,enterprise,,,,,,NIST Security controls,,1745 +1746,r4,12.1,enterprise,,,,,,NIST Security controls,,1746 +1747,r4,12.1,enterprise,,,,,,NIST Security controls,,1747 +1748,r4,12.1,enterprise,,,,,,NIST Security controls,,1748 +1749,r4,12.1,enterprise,,,,,,NIST Security controls,,1749 +1750,r4,12.1,enterprise,,,,,,NIST Security controls,,1750 +1751,r4,12.1,enterprise,,,,,,NIST Security controls,,1751 +1752,r4,12.1,enterprise,,,,,,NIST Security controls,,1752 +1753,r4,12.1,enterprise,,,,,,NIST Security controls,,1753 +1754,r4,12.1,enterprise,,,,,,NIST Security controls,,1754 +1755,r4,12.1,enterprise,,,,,,NIST Security controls,,1755 +1756,r4,12.1,enterprise,,,,,,NIST Security controls,,1756 +1757,r4,12.1,enterprise,,,,,,NIST Security controls,,1757 +1758,r4,12.1,enterprise,,,,,,NIST Security controls,,1758 +1759,r4,12.1,enterprise,,,,,,NIST Security controls,,1759 +1760,r4,12.1,enterprise,,,,,,NIST Security controls,,1760 +1761,r4,12.1,enterprise,,,,,,NIST Security controls,,1761 +1762,r4,12.1,enterprise,,,,,,NIST Security controls,,1762 +1763,r4,12.1,enterprise,,,,,,NIST Security controls,,1763 +1764,r4,12.1,enterprise,,,,,,NIST Security controls,,1764 +1765,r4,12.1,enterprise,,,,,,NIST Security controls,,1765 +1766,r4,12.1,enterprise,,,,,,NIST Security controls,,1766 +1767,r4,12.1,enterprise,,,,,,NIST Security controls,,1767 +1768,r4,12.1,enterprise,,,,,,NIST Security controls,,1768 +1769,r4,12.1,enterprise,,,,,,NIST Security controls,,1769 +1770,r4,12.1,enterprise,,,,,,NIST Security controls,,1770 +1771,r4,12.1,enterprise,,,,,,NIST Security controls,,1771 +1772,r4,12.1,enterprise,,,,,,NIST Security controls,,1772 +1773,r4,12.1,enterprise,,,,,,NIST Security controls,,1773 +1774,r4,12.1,enterprise,,,,,,NIST Security controls,,1774 +1775,r4,12.1,enterprise,,,,,,NIST Security controls,,1775 +1776,r4,12.1,enterprise,,,,,,NIST Security controls,,1776 +1777,r4,12.1,enterprise,,,,,,NIST Security controls,,1777 +1778,r4,12.1,enterprise,,,,,,NIST Security controls,,1778 +1779,r4,12.1,enterprise,,,,,,NIST Security controls,,1779 +1780,r4,12.1,enterprise,,,,,,NIST Security controls,,1780 +1781,r4,12.1,enterprise,,,,,,NIST Security controls,,1781 +1782,r4,12.1,enterprise,,,,,,NIST Security controls,,1782 +1783,r4,12.1,enterprise,,,,,,NIST Security controls,,1783 +1784,r4,12.1,enterprise,,,,,,NIST Security controls,,1784 +1785,r4,12.1,enterprise,,,,,,NIST Security controls,,1785 +1786,r4,12.1,enterprise,,,,,,NIST Security controls,,1786 +1787,r4,12.1,enterprise,,,,,,NIST Security controls,,1787 +1788,r4,12.1,enterprise,,,,,,NIST Security controls,,1788 +1789,r4,12.1,enterprise,,,,,,NIST Security controls,,1789 +1790,r4,12.1,enterprise,,,,,,NIST Security controls,,1790 +1791,r4,12.1,enterprise,,,,,,NIST Security controls,,1791 +1792,r4,12.1,enterprise,,,,,,NIST Security controls,,1792 +1793,r4,12.1,enterprise,,,,,,NIST Security controls,,1793 +1794,r4,12.1,enterprise,,,,,,NIST Security controls,,1794 +1795,r4,12.1,enterprise,,,,,,NIST Security controls,,1795 +1796,r4,12.1,enterprise,,,,,,NIST Security controls,,1796 +1797,r4,12.1,enterprise,,,,,,NIST Security controls,,1797 +1798,r4,12.1,enterprise,,,,,,NIST Security controls,,1798 +1799,r4,12.1,enterprise,,,,,,NIST Security controls,,1799 +1800,r4,12.1,enterprise,,,,,,NIST Security controls,,1800 +1801,r4,12.1,enterprise,,,,,,NIST Security controls,,1801 +1802,r4,12.1,enterprise,,,,,,NIST Security controls,,1802 +1803,r4,12.1,enterprise,,,,,,NIST Security controls,,1803 +1804,r4,12.1,enterprise,,,,,,NIST Security controls,,1804 +1805,r4,12.1,enterprise,,,,,,NIST Security controls,,1805 +1806,r4,12.1,enterprise,,,,,,NIST Security controls,,1806 +1807,r4,12.1,enterprise,,,,,,NIST Security controls,,1807 +1808,r4,12.1,enterprise,,,,,,NIST Security controls,,1808 +1809,r4,12.1,enterprise,,,,,,NIST Security controls,,1809 +1810,r4,12.1,enterprise,,,,,,NIST Security controls,,1810 +1811,r4,12.1,enterprise,,,,,,NIST Security controls,,1811 +1812,r4,12.1,enterprise,,,,,,NIST Security controls,,1812 +1813,r4,12.1,enterprise,,,,,,NIST Security controls,,1813 +1814,r4,12.1,enterprise,,,,,,NIST Security controls,,1814 +1815,r4,12.1,enterprise,,,,,,NIST Security controls,,1815 +1816,r4,12.1,enterprise,,,,,,NIST Security controls,,1816 +1817,r4,12.1,enterprise,,,,,,NIST Security controls,,1817 +1818,r4,12.1,enterprise,,,,,,NIST Security controls,,1818 +1819,r4,12.1,enterprise,,,,,,NIST Security controls,,1819 +1820,r4,12.1,enterprise,,,,,,NIST Security controls,,1820 +1821,r4,12.1,enterprise,,,,,,NIST Security controls,,1821 +1822,r4,12.1,enterprise,,,,,,NIST Security controls,,1822 +1823,r4,12.1,enterprise,,,,,,NIST Security controls,,1823 +1824,r4,12.1,enterprise,,,,,,NIST Security controls,,1824 +1825,r4,12.1,enterprise,,,,,,NIST Security controls,,1825 +1826,r4,12.1,enterprise,,,,,,NIST Security controls,,1826 +1827,r4,12.1,enterprise,,,,,,NIST Security controls,,1827 +1828,r4,12.1,enterprise,,,,,,NIST Security controls,,1828 +1829,r4,12.1,enterprise,,,,,,NIST Security controls,,1829 +1830,r4,12.1,enterprise,,,,,,NIST Security controls,,1830 +1831,r4,12.1,enterprise,,,,,,NIST Security controls,,1831 +1832,r4,12.1,enterprise,,,,,,NIST Security controls,,1832 +1833,r4,12.1,enterprise,,,,,,NIST Security controls,,1833 +1834,r4,12.1,enterprise,,,,,,NIST Security controls,,1834 +1835,r4,12.1,enterprise,,,,,,NIST Security controls,,1835 +1836,r4,12.1,enterprise,,,,,,NIST Security controls,,1836 +1837,r4,12.1,enterprise,,,,,,NIST Security controls,,1837 +1838,r4,12.1,enterprise,,,,,,NIST Security controls,,1838 +1839,r4,12.1,enterprise,,,,,,NIST Security controls,,1839 +1840,r4,12.1,enterprise,,,,,,NIST Security controls,,1840 +1841,r4,12.1,enterprise,,,,,,NIST Security controls,,1841 +1842,r4,12.1,enterprise,,,,,,NIST Security controls,,1842 +1843,r4,12.1,enterprise,,,,,,NIST Security controls,,1843 +1844,r4,12.1,enterprise,,,,,,NIST Security controls,,1844 +1845,r4,12.1,enterprise,,,,,,NIST Security controls,,1845 +1846,r4,12.1,enterprise,,,,,,NIST Security controls,,1846 +1847,r4,12.1,enterprise,,,,,,NIST Security controls,,1847 +1848,r4,12.1,enterprise,,,,,,NIST Security controls,,1848 +1849,r4,12.1,enterprise,,,,,,NIST Security controls,,1849 +1850,r4,12.1,enterprise,,,,,,NIST Security controls,,1850 +1851,r4,12.1,enterprise,,,,,,NIST Security controls,,1851 +1852,r4,12.1,enterprise,,,,,,NIST Security controls,,1852 +1853,r4,12.1,enterprise,,,,,,NIST Security controls,,1853 +1854,r4,12.1,enterprise,,,,,,NIST Security controls,,1854 +1855,r4,12.1,enterprise,,,,,,NIST Security controls,,1855 +1856,r4,12.1,enterprise,,,,,,NIST Security controls,,1856 +1857,r4,12.1,enterprise,,,,,,NIST Security controls,,1857 +1858,r4,12.1,enterprise,,,,,,NIST Security controls,,1858 +1859,r4,12.1,enterprise,,,,,,NIST Security controls,,1859 +1860,r4,12.1,enterprise,,,,,,NIST Security controls,,1860 +1861,r4,12.1,enterprise,,,,,,NIST Security controls,,1861 +1862,r4,12.1,enterprise,,,,,,NIST Security controls,,1862 +1863,r4,12.1,enterprise,,,,,,NIST Security controls,,1863 +1864,r4,12.1,enterprise,,,,,,NIST Security controls,,1864 +1865,r4,12.1,enterprise,,,,,,NIST Security controls,,1865 +1866,r4,12.1,enterprise,,,,,,NIST Security controls,,1866 +1867,r4,12.1,enterprise,,,,,,NIST Security controls,,1867 +1868,r4,12.1,enterprise,,,,,,NIST Security controls,,1868 +1869,r4,12.1,enterprise,,,,,,NIST Security controls,,1869 +1870,r4,12.1,enterprise,,,,,,NIST Security controls,,1870 +1871,r4,12.1,enterprise,,,,,,NIST Security controls,,1871 +1872,r4,12.1,enterprise,,,,,,NIST Security controls,,1872 +1873,r4,12.1,enterprise,,,,,,NIST Security controls,,1873 +1874,r4,12.1,enterprise,,,,,,NIST Security controls,,1874 +1875,r4,12.1,enterprise,,,,,,NIST Security controls,,1875 +1876,r4,12.1,enterprise,,,,,,NIST Security controls,,1876 +1877,r4,12.1,enterprise,,,,,,NIST Security controls,,1877 +1878,r4,12.1,enterprise,,,,,,NIST Security controls,,1878 +1879,r4,12.1,enterprise,,,,,,NIST Security controls,,1879 +1880,r4,12.1,enterprise,,,,,,NIST Security controls,,1880 +1881,r4,12.1,enterprise,,,,,,NIST Security controls,,1881 +1882,r4,12.1,enterprise,,,,,,NIST Security controls,,1882 +1883,r4,12.1,enterprise,,,,,,NIST Security controls,,1883 +1884,r4,12.1,enterprise,,,,,,NIST Security controls,,1884 +1885,r4,12.1,enterprise,,,,,,NIST Security controls,,1885 +1886,r4,12.1,enterprise,,,,,,NIST Security controls,,1886 +1887,r4,12.1,enterprise,,,,,,NIST Security controls,,1887 +1888,r4,12.1,enterprise,,,,,,NIST Security controls,,1888 +1889,r4,12.1,enterprise,,,,,,NIST Security controls,,1889 +1890,r4,12.1,enterprise,,,,,,NIST Security controls,,1890 +1891,r4,12.1,enterprise,,,,,,NIST Security controls,,1891 +1892,r4,12.1,enterprise,,,,,,NIST Security controls,,1892 +1893,r4,12.1,enterprise,,,,,,NIST Security controls,,1893 +1894,r4,12.1,enterprise,,,,,,NIST Security controls,,1894 +1895,r4,12.1,enterprise,,,,,,NIST Security controls,,1895 +1896,r4,12.1,enterprise,,,,,,NIST Security controls,,1896 +1897,r4,12.1,enterprise,,,,,,NIST Security controls,,1897 +1898,r4,12.1,enterprise,,,,,,NIST Security controls,,1898 +1899,r4,12.1,enterprise,,,,,,NIST Security controls,,1899 +1900,r4,12.1,enterprise,,,,,,NIST Security controls,,1900 +1901,r4,12.1,enterprise,,,,,,NIST Security controls,,1901 +1902,r4,12.1,enterprise,,,,,,NIST Security controls,,1902 +1903,r4,12.1,enterprise,,,,,,NIST Security controls,,1903 +1904,r4,12.1,enterprise,,,,,,NIST Security controls,,1904 +1905,r4,12.1,enterprise,,,,,,NIST Security controls,,1905 +1906,r4,12.1,enterprise,,,,,,NIST Security controls,,1906 +1907,r4,12.1,enterprise,,,,,,NIST Security controls,,1907 +1908,r4,12.1,enterprise,,,,,,NIST Security controls,,1908 +1909,r4,12.1,enterprise,,,,,,NIST Security controls,,1909 +1910,r4,12.1,enterprise,,,,,,NIST Security controls,,1910 +1911,r4,12.1,enterprise,,,,,,NIST Security controls,,1911 +1912,r4,12.1,enterprise,,,,,,NIST Security controls,,1912 +1913,r4,12.1,enterprise,,,,,,NIST Security controls,,1913 +1914,r4,12.1,enterprise,,,,,,NIST Security controls,,1914 +1915,r4,12.1,enterprise,,,,,,NIST Security controls,,1915 +1916,r4,12.1,enterprise,,,,,,NIST Security controls,,1916 +1917,r4,12.1,enterprise,,,,,,NIST Security controls,,1917 +1918,r4,12.1,enterprise,,,,,,NIST Security controls,,1918 +1919,r4,12.1,enterprise,,,,,,NIST Security controls,,1919 +1920,r4,12.1,enterprise,,,,,,NIST Security controls,,1920 +1921,r4,12.1,enterprise,,,,,,NIST Security controls,,1921 +1922,r4,12.1,enterprise,,,,,,NIST Security controls,,1922 +1923,r4,12.1,enterprise,,,,,,NIST Security controls,,1923 +1924,r4,12.1,enterprise,,,,,,NIST Security controls,,1924 +1925,r4,12.1,enterprise,,,,,,NIST Security controls,,1925 +1926,r4,12.1,enterprise,,,,,,NIST Security controls,,1926 +1927,r4,12.1,enterprise,,,,,,NIST Security controls,,1927 +1928,r4,12.1,enterprise,,,,,,NIST Security controls,,1928 +1929,r4,12.1,enterprise,,,,,,NIST Security controls,,1929 +1930,r4,12.1,enterprise,,,,,,NIST Security controls,,1930 +1931,r4,12.1,enterprise,,,,,,NIST Security controls,,1931 +1932,r4,12.1,enterprise,,,,,,NIST Security controls,,1932 +1933,r4,12.1,enterprise,,,,,,NIST Security controls,,1933 +1934,r4,12.1,enterprise,,,,,,NIST Security controls,,1934 +1935,r4,12.1,enterprise,,,,,,NIST Security controls,,1935 +1936,r4,12.1,enterprise,,,,,,NIST Security controls,,1936 +1937,r4,12.1,enterprise,,,,,,NIST Security controls,,1937 +1938,r4,12.1,enterprise,,,,,,NIST Security controls,,1938 +1939,r4,12.1,enterprise,,,,,,NIST Security controls,,1939 +1940,r4,12.1,enterprise,,,,,,NIST Security controls,,1940 +1941,r4,12.1,enterprise,,,,,,NIST Security controls,,1941 +1942,r4,12.1,enterprise,,,,,,NIST Security controls,,1942 +1943,r4,12.1,enterprise,,,,,,NIST Security controls,,1943 +1944,r4,12.1,enterprise,,,,,,NIST Security controls,,1944 +1945,r4,12.1,enterprise,,,,,,NIST Security controls,,1945 +1946,r4,12.1,enterprise,,,,,,NIST Security controls,,1946 +1947,r4,12.1,enterprise,,,,,,NIST Security controls,,1947 +1948,r4,12.1,enterprise,,,,,,NIST Security controls,,1948 +1949,r4,12.1,enterprise,,,,,,NIST Security controls,,1949 +1950,r4,12.1,enterprise,,,,,,NIST Security controls,,1950 +1951,r4,12.1,enterprise,,,,,,NIST Security controls,,1951 +1952,r4,12.1,enterprise,,,,,,NIST Security controls,,1952 +1953,r4,12.1,enterprise,,,,,,NIST Security controls,,1953 +1954,r4,12.1,enterprise,,,,,,NIST Security controls,,1954 +1955,r4,12.1,enterprise,,,,,,NIST Security controls,,1955 +1956,r4,12.1,enterprise,,,,,,NIST Security controls,,1956 +1957,r4,12.1,enterprise,,,,,,NIST Security controls,,1957 +1958,r4,12.1,enterprise,,,,,,NIST Security controls,,1958 +1959,r4,12.1,enterprise,,,,,,NIST Security controls,,1959 +1960,r4,12.1,enterprise,,,,,,NIST Security controls,,1960 +1961,r4,12.1,enterprise,,,,,,NIST Security controls,,1961 +1962,r4,12.1,enterprise,,,,,,NIST Security controls,,1962 +1963,r4,12.1,enterprise,,,,,,NIST Security controls,,1963 +1964,r4,12.1,enterprise,,,,,,NIST Security controls,,1964 +1965,r4,12.1,enterprise,,,,,,NIST Security controls,,1965 +1966,r4,12.1,enterprise,,,,,,NIST Security controls,,1966 +1967,r4,12.1,enterprise,,,,,,NIST Security controls,,1967 +1968,r4,12.1,enterprise,,,,,,NIST Security controls,,1968 +1969,r4,12.1,enterprise,,,,,,NIST Security controls,,1969 +1970,r4,12.1,enterprise,,,,,,NIST Security controls,,1970 +1971,r4,12.1,enterprise,,,,,,NIST Security controls,,1971 +1972,r4,12.1,enterprise,,,,,,NIST Security controls,,1972 +1973,r4,12.1,enterprise,,,,,,NIST Security controls,,1973 +1974,r4,12.1,enterprise,,,,,,NIST Security controls,,1974 +1975,r4,12.1,enterprise,,,,,,NIST Security controls,,1975 +1976,r4,12.1,enterprise,,,,,,NIST Security controls,,1976 +1977,r4,12.1,enterprise,,,,,,NIST Security controls,,1977 +1978,r4,12.1,enterprise,,,,,,NIST Security controls,,1978 +1979,r4,12.1,enterprise,,,,,,NIST Security controls,,1979 +1980,r4,12.1,enterprise,,,,,,NIST Security controls,,1980 +1981,r4,12.1,enterprise,,,,,,NIST Security controls,,1981 +1982,r4,12.1,enterprise,,,,,,NIST Security controls,,1982 +1983,r4,12.1,enterprise,,,,,,NIST Security controls,,1983 +1984,r4,12.1,enterprise,,,,,,NIST Security controls,,1984 +1985,r4,12.1,enterprise,,,,,,NIST Security controls,,1985 +1986,r4,12.1,enterprise,,,,,,NIST Security controls,,1986 +1987,r4,12.1,enterprise,,,,,,NIST Security controls,,1987 +1988,r4,12.1,enterprise,,,,,,NIST Security controls,,1988 +1989,r4,12.1,enterprise,,,,,,NIST Security controls,,1989 +1990,r4,12.1,enterprise,,,,,,NIST Security controls,,1990 +1991,r4,12.1,enterprise,,,,,,NIST Security controls,,1991 +1992,r4,12.1,enterprise,,,,,,NIST Security controls,,1992 +1993,r4,12.1,enterprise,,,,,,NIST Security controls,,1993 +1994,r4,12.1,enterprise,,,,,,NIST Security controls,,1994 +1995,r4,12.1,enterprise,,,,,,NIST Security controls,,1995 +1996,r4,12.1,enterprise,,,,,,NIST Security controls,,1996 +1997,r4,12.1,enterprise,,,,,,NIST Security controls,,1997 +1998,r4,12.1,enterprise,,,,,,NIST Security controls,,1998 +1999,r4,12.1,enterprise,,,,,,NIST Security controls,,1999 +2000,r4,12.1,enterprise,,,,,,NIST Security controls,,2000 +2001,r4,12.1,enterprise,,,,,,NIST Security controls,,2001 +2002,r4,12.1,enterprise,,,,,,NIST Security controls,,2002 +2003,r4,12.1,enterprise,,,,,,NIST Security controls,,2003 +2004,r4,12.1,enterprise,,,,,,NIST Security controls,,2004 +2005,r4,12.1,enterprise,,,,,,NIST Security controls,,2005 +2006,r4,12.1,enterprise,,,,,,NIST Security controls,,2006 +2007,r4,12.1,enterprise,,,,,,NIST Security controls,,2007 +2008,r4,12.1,enterprise,,,,,,NIST Security controls,,2008 +2009,r4,12.1,enterprise,,,,,,NIST Security controls,,2009 +2010,r4,12.1,enterprise,,,,,,NIST Security controls,,2010 +2011,r4,12.1,enterprise,,,,,,NIST Security controls,,2011 +2012,r4,12.1,enterprise,,,,,,NIST Security controls,,2012 +2013,r4,12.1,enterprise,,,,,,NIST Security controls,,2013 +2014,r4,12.1,enterprise,,,,,,NIST Security controls,,2014 +2015,r4,12.1,enterprise,,,,,,NIST Security controls,,2015 +2016,r4,12.1,enterprise,,,,,,NIST Security controls,,2016 +2017,r4,12.1,enterprise,,,,,,NIST Security controls,,2017 +2018,r4,12.1,enterprise,,,,,,NIST Security controls,,2018 +2019,r4,12.1,enterprise,,,,,,NIST Security controls,,2019 +2020,r4,12.1,enterprise,,,,,,NIST Security controls,,2020 +2021,r4,12.1,enterprise,,,,,,NIST Security controls,,2021 +2022,r4,12.1,enterprise,,,,,,NIST Security controls,,2022 +2023,r4,12.1,enterprise,,,,,,NIST Security controls,,2023 +2024,r4,12.1,enterprise,,,,,,NIST Security controls,,2024 +2025,r4,12.1,enterprise,,,,,,NIST Security controls,,2025 +2026,r4,12.1,enterprise,,,,,,NIST Security controls,,2026 +2027,r4,12.1,enterprise,,,,,,NIST Security controls,,2027 +2028,r4,12.1,enterprise,,,,,,NIST Security controls,,2028 +2029,r4,12.1,enterprise,,,,,,NIST Security controls,,2029 +2030,r4,12.1,enterprise,,,,,,NIST Security controls,,2030 +2031,r4,12.1,enterprise,,,,,,NIST Security controls,,2031 +2032,r4,12.1,enterprise,,,,,,NIST Security controls,,2032 +2033,r4,12.1,enterprise,,,,,,NIST Security controls,,2033 +2034,r4,12.1,enterprise,,,,,,NIST Security controls,,2034 +2035,r4,12.1,enterprise,,,,,,NIST Security controls,,2035 +2036,r4,12.1,enterprise,,,,,,NIST Security controls,,2036 +2037,r4,12.1,enterprise,,,,,,NIST Security controls,,2037 +2038,r4,12.1,enterprise,,,,,,NIST Security controls,,2038 +2039,r4,12.1,enterprise,,,,,,NIST Security controls,,2039 +2040,r4,12.1,enterprise,,,,,,NIST Security controls,,2040 +2041,r4,12.1,enterprise,,,,,,NIST Security controls,,2041 +2042,r4,12.1,enterprise,,,,,,NIST Security controls,,2042 +2043,r4,12.1,enterprise,,,,,,NIST Security controls,,2043 +2044,r4,12.1,enterprise,,,,,,NIST Security controls,,2044 +2045,r4,12.1,enterprise,,,,,,NIST Security controls,,2045 +2046,r4,12.1,enterprise,,,,,,NIST Security controls,,2046 +2047,r4,12.1,enterprise,,,,,,NIST Security controls,,2047 +2048,r4,12.1,enterprise,,,,,,NIST Security controls,,2048 +2049,r4,12.1,enterprise,,,,,,NIST Security controls,,2049 +2050,r4,12.1,enterprise,,,,,,NIST Security controls,,2050 +2051,r4,12.1,enterprise,,,,,,NIST Security controls,,2051 +2052,r4,12.1,enterprise,,,,,,NIST Security controls,,2052 +2053,r4,12.1,enterprise,,,,,,NIST Security controls,,2053 +2054,r4,12.1,enterprise,,,,,,NIST Security controls,,2054 +2055,r4,12.1,enterprise,,,,,,NIST Security controls,,2055 +2056,r4,12.1,enterprise,,,,,,NIST Security controls,,2056 +2057,r4,12.1,enterprise,,,,,,NIST Security controls,,2057 +2058,r4,12.1,enterprise,,,,,,NIST Security controls,,2058 +2059,r4,12.1,enterprise,,,,,,NIST Security controls,,2059 +2060,r4,12.1,enterprise,,,,,,NIST Security controls,,2060 +2061,r4,12.1,enterprise,,,,,,NIST Security controls,,2061 +2062,r4,12.1,enterprise,,,,,,NIST Security controls,,2062 +2063,r4,12.1,enterprise,,,,,,NIST Security controls,,2063 +2064,r4,12.1,enterprise,,,,,,NIST Security controls,,2064 +2065,r4,12.1,enterprise,,,,,,NIST Security controls,,2065 +2066,r4,12.1,enterprise,,,,,,NIST Security controls,,2066 +2067,r4,12.1,enterprise,,,,,,NIST Security controls,,2067 +2068,r4,12.1,enterprise,,,,,,NIST Security controls,,2068 +2069,r4,12.1,enterprise,,,,,,NIST Security controls,,2069 +2070,r4,12.1,enterprise,,,,,,NIST Security controls,,2070 +2071,r4,12.1,enterprise,,,,,,NIST Security controls,,2071 +2072,r4,12.1,enterprise,,,,,,NIST Security controls,,2072 +2073,r4,12.1,enterprise,,,,,,NIST Security controls,,2073 +2074,r4,12.1,enterprise,,,,,,NIST Security controls,,2074 +2075,r4,12.1,enterprise,,,,,,NIST Security controls,,2075 +2076,r4,12.1,enterprise,,,,,,NIST Security controls,,2076 +2077,r4,12.1,enterprise,,,,,,NIST Security controls,,2077 +2078,r4,12.1,enterprise,,,,,,NIST Security controls,,2078 +2079,r4,12.1,enterprise,,,,,,NIST Security controls,,2079 +2080,r4,12.1,enterprise,,,,,,NIST Security controls,,2080 +2081,r4,12.1,enterprise,,,,,,NIST Security controls,,2081 +2082,r4,12.1,enterprise,,,,,,NIST Security controls,,2082 +2083,r4,12.1,enterprise,,,,,,NIST Security controls,,2083 +2084,r4,12.1,enterprise,,,,,,NIST Security controls,,2084 +2085,r4,12.1,enterprise,,,,,,NIST Security controls,,2085 +2086,r4,12.1,enterprise,,,,,,NIST Security controls,,2086 +2087,r4,12.1,enterprise,,,,,,NIST Security controls,,2087 +2088,r4,12.1,enterprise,,,,,,NIST Security controls,,2088 +2089,r4,12.1,enterprise,,,,,,NIST Security controls,,2089 +2090,r4,12.1,enterprise,,,,,,NIST Security controls,,2090 +2091,r4,12.1,enterprise,,,,,,NIST Security controls,,2091 +2092,r4,12.1,enterprise,,,,,,NIST Security controls,,2092 +2093,r4,12.1,enterprise,,,,,,NIST Security controls,,2093 +2094,r4,12.1,enterprise,,,,,,NIST Security controls,,2094 +2095,r4,12.1,enterprise,,,,,,NIST Security controls,,2095 +2096,r4,12.1,enterprise,,,,,,NIST Security controls,,2096 +2097,r4,12.1,enterprise,,,,,,NIST Security controls,,2097 +2098,r4,12.1,enterprise,,,,,,NIST Security controls,,2098 +2099,r4,12.1,enterprise,,,,,,NIST Security controls,,2099 +2100,r4,12.1,enterprise,,,,,,NIST Security controls,,2100 +2101,r4,12.1,enterprise,,,,,,NIST Security controls,,2101 +2102,r4,12.1,enterprise,,,,,,NIST Security controls,,2102 +2103,r4,12.1,enterprise,,,,,,NIST Security controls,,2103 +2104,r4,12.1,enterprise,,,,,,NIST Security controls,,2104 +2105,r4,12.1,enterprise,,,,,,NIST Security controls,,2105 +2106,r4,12.1,enterprise,,,,,,NIST Security controls,,2106 +2107,r4,12.1,enterprise,,,,,,NIST Security controls,,2107 +2108,r4,12.1,enterprise,,,,,,NIST Security controls,,2108 +2109,r4,12.1,enterprise,,,,,,NIST Security controls,,2109 +2110,r4,12.1,enterprise,,,,,,NIST Security controls,,2110 +2111,r4,12.1,enterprise,,,,,,NIST Security controls,,2111 +2112,r4,12.1,enterprise,,,,,,NIST Security controls,,2112 +2113,r4,12.1,enterprise,,,,,,NIST Security controls,,2113 +2114,r4,12.1,enterprise,,,,,,NIST Security controls,,2114 +2115,r4,12.1,enterprise,,,,,,NIST Security controls,,2115 +2116,r4,12.1,enterprise,,,,,,NIST Security controls,,2116 +2117,r4,12.1,enterprise,,,,,,NIST Security controls,,2117 +2118,r4,12.1,enterprise,,,,,,NIST Security controls,,2118 +2119,r4,12.1,enterprise,,,,,,NIST Security controls,,2119 +2120,r4,12.1,enterprise,,,,,,NIST Security controls,,2120 +2121,r4,12.1,enterprise,,,,,,NIST Security controls,,2121 +2122,r4,12.1,enterprise,,,,,,NIST Security controls,,2122 +2123,r4,12.1,enterprise,,,,,,NIST Security controls,,2123 +2124,r4,12.1,enterprise,,,,,,NIST Security controls,,2124 +2125,r4,12.1,enterprise,,,,,,NIST Security controls,,2125 +2126,r4,12.1,enterprise,,,,,,NIST Security controls,,2126 +2127,r4,12.1,enterprise,,,,,,NIST Security controls,,2127 +2128,r4,12.1,enterprise,,,,,,NIST Security controls,,2128 +2129,r4,12.1,enterprise,,,,,,NIST Security controls,,2129 +2130,r4,12.1,enterprise,,,,,,NIST Security controls,,2130 +2131,r4,12.1,enterprise,,,,,,NIST Security controls,,2131 +2132,r4,12.1,enterprise,,,,,,NIST Security controls,,2132 +2133,r4,12.1,enterprise,,,,,,NIST Security controls,,2133 +2134,r4,12.1,enterprise,,,,,,NIST Security controls,,2134 +2135,r4,12.1,enterprise,,,,,,NIST Security controls,,2135 +2136,r4,12.1,enterprise,,,,,,NIST Security controls,,2136 +2137,r4,12.1,enterprise,,,,,,NIST Security controls,,2137 +2138,r4,12.1,enterprise,,,,,,NIST Security controls,,2138 +2139,r4,12.1,enterprise,,,,,,NIST Security controls,,2139 +2140,r4,12.1,enterprise,,,,,,NIST Security controls,,2140 +2141,r4,12.1,enterprise,,,,,,NIST Security controls,,2141 +2142,r4,12.1,enterprise,,,,,,NIST Security controls,,2142 +2143,r4,12.1,enterprise,,,,,,NIST Security controls,,2143 +2144,r4,12.1,enterprise,,,,,,NIST Security controls,,2144 +2145,r4,12.1,enterprise,,,,,,NIST Security controls,,2145 +2146,r4,12.1,enterprise,,,,,,NIST Security controls,,2146 +2147,r4,12.1,enterprise,,,,,,NIST Security controls,,2147 +2148,r4,12.1,enterprise,,,,,,NIST Security controls,,2148 +2149,r4,12.1,enterprise,,,,,,NIST Security controls,,2149 +2150,r4,12.1,enterprise,,,,,,NIST Security controls,,2150 +2151,r4,12.1,enterprise,,,,,,NIST Security controls,,2151 +2152,r4,12.1,enterprise,,,,,,NIST Security controls,,2152 +2153,r4,12.1,enterprise,,,,,,NIST Security controls,,2153 +2154,r4,12.1,enterprise,,,,,,NIST Security controls,,2154 +2155,r4,12.1,enterprise,,,,,,NIST Security controls,,2155 +2156,r4,12.1,enterprise,,,,,,NIST Security controls,,2156 +2157,r4,12.1,enterprise,,,,,,NIST Security controls,,2157 +2158,r4,12.1,enterprise,,,,,,NIST Security controls,,2158 +2159,r4,12.1,enterprise,,,,,,NIST Security controls,,2159 +2160,r4,12.1,enterprise,,,,,,NIST Security controls,,2160 +2161,r4,12.1,enterprise,,,,,,NIST Security controls,,2161 +2162,r4,12.1,enterprise,,,,,,NIST Security controls,,2162 +2163,r4,12.1,enterprise,,,,,,NIST Security controls,,2163 +2164,r4,12.1,enterprise,,,,,,NIST Security controls,,2164 +2165,r4,12.1,enterprise,,,,,,NIST Security controls,,2165 +2166,r4,12.1,enterprise,,,,,,NIST Security controls,,2166 +2167,r4,12.1,enterprise,,,,,,NIST Security controls,,2167 +2168,r4,12.1,enterprise,,,,,,NIST Security controls,,2168 +2169,r4,12.1,enterprise,,,,,,NIST Security controls,,2169 +2170,r4,12.1,enterprise,,,,,,NIST Security controls,,2170 +2171,r4,12.1,enterprise,,,,,,NIST Security controls,,2171 +2172,r4,12.1,enterprise,,,,,,NIST Security controls,,2172 +2173,r4,12.1,enterprise,,,,,,NIST Security controls,,2173 +2174,r4,12.1,enterprise,,,,,,NIST Security controls,,2174 +2175,r4,12.1,enterprise,,,,,,NIST Security controls,,2175 +2176,r4,12.1,enterprise,,,,,,NIST Security controls,,2176 +2177,r4,12.1,enterprise,,,,,,NIST Security controls,,2177 +2178,r4,12.1,enterprise,,,,,,NIST Security controls,,2178 +2179,r4,12.1,enterprise,,,,,,NIST Security controls,,2179 +2180,r4,12.1,enterprise,,,,,,NIST Security controls,,2180 +2181,r4,12.1,enterprise,,,,,,NIST Security controls,,2181 +2182,r4,12.1,enterprise,,,,,,NIST Security controls,,2182 +2183,r4,12.1,enterprise,,,,,,NIST Security controls,,2183 +2184,r4,12.1,enterprise,,,,,,NIST Security controls,,2184 +2185,r4,12.1,enterprise,,,,,,NIST Security controls,,2185 +2186,r4,12.1,enterprise,,,,,,NIST Security controls,,2186 +2187,r4,12.1,enterprise,,,,,,NIST Security controls,,2187 +2188,r4,12.1,enterprise,,,,,,NIST Security controls,,2188 +2189,r4,12.1,enterprise,,,,,,NIST Security controls,,2189 +2190,r4,12.1,enterprise,,,,,,NIST Security controls,,2190 +2191,r4,12.1,enterprise,,,,,,NIST Security controls,,2191 +2192,r4,12.1,enterprise,,,,,,NIST Security controls,,2192 +2193,r4,12.1,enterprise,,,,,,NIST Security controls,,2193 +2194,r4,12.1,enterprise,,,,,,NIST Security controls,,2194 +2195,r4,12.1,enterprise,,,,,,NIST Security controls,,2195 +2196,r4,12.1,enterprise,,,,,,NIST Security controls,,2196 +2197,r4,12.1,enterprise,,,,,,NIST Security controls,,2197 +2198,r4,12.1,enterprise,,,,,,NIST Security controls,,2198 +2199,r4,12.1,enterprise,,,,,,NIST Security controls,,2199 +2200,r4,12.1,enterprise,,,,,,NIST Security controls,,2200 +2201,r4,12.1,enterprise,,,,,,NIST Security controls,,2201 +2202,r4,12.1,enterprise,,,,,,NIST Security controls,,2202 +2203,r4,12.1,enterprise,,,,,,NIST Security controls,,2203 +2204,r4,12.1,enterprise,,,,,,NIST Security controls,,2204 +2205,r4,12.1,enterprise,,,,,,NIST Security controls,,2205 +2206,r4,12.1,enterprise,,,,,,NIST Security controls,,2206 +2207,r4,12.1,enterprise,,,,,,NIST Security controls,,2207 +2208,r4,12.1,enterprise,,,,,,NIST Security controls,,2208 +2209,r4,12.1,enterprise,,,,,,NIST Security controls,,2209 +2210,r4,12.1,enterprise,,,,,,NIST Security controls,,2210 +2211,r4,12.1,enterprise,,,,,,NIST Security controls,,2211 +2212,r4,12.1,enterprise,,,,,,NIST Security controls,,2212 +2213,r4,12.1,enterprise,,,,,,NIST Security controls,,2213 +2214,r4,12.1,enterprise,,,,,,NIST Security controls,,2214 +2215,r4,12.1,enterprise,,,,,,NIST Security controls,,2215 +2216,r4,12.1,enterprise,,,,,,NIST Security controls,,2216 +2217,r4,12.1,enterprise,,,,,,NIST Security controls,,2217 +2218,r4,12.1,enterprise,,,,,,NIST Security controls,,2218 +2219,r4,12.1,enterprise,,,,,,NIST Security controls,,2219 +2220,r4,12.1,enterprise,,,,,,NIST Security controls,,2220 +2221,r4,12.1,enterprise,,,,,,NIST Security controls,,2221 +2222,r4,12.1,enterprise,,,,,,NIST Security controls,,2222 +2223,r4,12.1,enterprise,,,,,,NIST Security controls,,2223 +2224,r4,12.1,enterprise,,,,,,NIST Security controls,,2224 +2225,r4,12.1,enterprise,,,,,,NIST Security controls,,2225 +2226,r4,12.1,enterprise,,,,,,NIST Security controls,,2226 +2227,r4,12.1,enterprise,,,,,,NIST Security controls,,2227 +2228,r4,12.1,enterprise,,,,,,NIST Security controls,,2228 +2229,r4,12.1,enterprise,,,,,,NIST Security controls,,2229 +2230,r4,12.1,enterprise,,,,,,NIST Security controls,,2230 +2231,r4,12.1,enterprise,,,,,,NIST Security controls,,2231 +2232,r4,12.1,enterprise,,,,,,NIST Security controls,,2232 +2233,r4,12.1,enterprise,,,,,,NIST Security controls,,2233 +2234,r4,12.1,enterprise,,,,,,NIST Security controls,,2234 +2235,r4,12.1,enterprise,,,,,,NIST Security controls,,2235 +2236,r4,12.1,enterprise,,,,,,NIST Security controls,,2236 +2237,r4,12.1,enterprise,,,,,,NIST Security controls,,2237 +2238,r4,12.1,enterprise,,,,,,NIST Security controls,,2238 +2239,r4,12.1,enterprise,,,,,,NIST Security controls,,2239 +2240,r4,12.1,enterprise,,,,,,NIST Security controls,,2240 +2241,r4,12.1,enterprise,,,,,,NIST Security controls,,2241 +2242,r4,12.1,enterprise,,,,,,NIST Security controls,,2242 +2243,r4,12.1,enterprise,,,,,,NIST Security controls,,2243 +2244,r4,12.1,enterprise,,,,,,NIST Security controls,,2244 +2245,r4,12.1,enterprise,,,,,,NIST Security controls,,2245 +2246,r4,12.1,enterprise,,,,,,NIST Security controls,,2246 +2247,r4,12.1,enterprise,,,,,,NIST Security controls,,2247 +2248,r4,12.1,enterprise,,,,,,NIST Security controls,,2248 +2249,r4,12.1,enterprise,,,,,,NIST Security controls,,2249 +2250,r4,12.1,enterprise,,,,,,NIST Security controls,,2250 +2251,r4,12.1,enterprise,,,,,,NIST Security controls,,2251 +2252,r4,12.1,enterprise,,,,,,NIST Security controls,,2252 +2253,r4,12.1,enterprise,,,,,,NIST Security controls,,2253 +2254,r4,12.1,enterprise,,,,,,NIST Security controls,,2254 +2255,r4,12.1,enterprise,,,,,,NIST Security controls,,2255 +2256,r4,12.1,enterprise,,,,,,NIST Security controls,,2256 +2257,r4,12.1,enterprise,,,,,,NIST Security controls,,2257 +2258,r4,12.1,enterprise,,,,,,NIST Security controls,,2258 +2259,r4,12.1,enterprise,,,,,,NIST Security controls,,2259 +2260,r4,12.1,enterprise,,,,,,NIST Security controls,,2260 +2261,r4,12.1,enterprise,,,,,,NIST Security controls,,2261 +2262,r4,12.1,enterprise,,,,,,NIST Security controls,,2262 +2263,r4,12.1,enterprise,,,,,,NIST Security controls,,2263 +2264,r4,12.1,enterprise,,,,,,NIST Security controls,,2264 +2265,r4,12.1,enterprise,,,,,,NIST Security controls,,2265 +2266,r4,12.1,enterprise,,,,,,NIST Security controls,,2266 +2267,r4,12.1,enterprise,,,,,,NIST Security controls,,2267 +2268,r4,12.1,enterprise,,,,,,NIST Security controls,,2268 +2269,r4,12.1,enterprise,,,,,,NIST Security controls,,2269 +2270,r4,12.1,enterprise,,,,,,NIST Security controls,,2270 +2271,r4,12.1,enterprise,,,,,,NIST Security controls,,2271 +2272,r4,12.1,enterprise,,,,,,NIST Security controls,,2272 +2273,r4,12.1,enterprise,,,,,,NIST Security controls,,2273 +2274,r4,12.1,enterprise,,,,,,NIST Security controls,,2274 +2275,r4,12.1,enterprise,,,,,,NIST Security controls,,2275 +2276,r4,12.1,enterprise,,,,,,NIST Security controls,,2276 +2277,r4,12.1,enterprise,,,,,,NIST Security controls,,2277 +2278,r4,12.1,enterprise,,,,,,NIST Security controls,,2278 +2279,r4,12.1,enterprise,,,,,,NIST Security controls,,2279 +2280,r4,12.1,enterprise,,,,,,NIST Security controls,,2280 +2281,r4,12.1,enterprise,,,,,,NIST Security controls,,2281 +2282,r4,12.1,enterprise,,,,,,NIST Security controls,,2282 +2283,r4,12.1,enterprise,,,,,,NIST Security controls,,2283 +2284,r4,12.1,enterprise,,,,,,NIST Security controls,,2284 +2285,r4,12.1,enterprise,,,,,,NIST Security controls,,2285 +2286,r4,12.1,enterprise,,,,,,NIST Security controls,,2286 +2287,r4,12.1,enterprise,,,,,,NIST Security controls,,2287 +2288,r4,12.1,enterprise,,,,,,NIST Security controls,,2288 +2289,r4,12.1,enterprise,,,,,,NIST Security controls,,2289 +2290,r4,12.1,enterprise,,,,,,NIST Security controls,,2290 +2291,r4,12.1,enterprise,,,,,,NIST Security controls,,2291 +2292,r4,12.1,enterprise,,,,,,NIST Security controls,,2292 +2293,r4,12.1,enterprise,,,,,,NIST Security controls,,2293 +2294,r4,12.1,enterprise,,,,,,NIST Security controls,,2294 +2295,r4,12.1,enterprise,,,,,,NIST Security controls,,2295 +2296,r4,12.1,enterprise,,,,,,NIST Security controls,,2296 +2297,r4,12.1,enterprise,,,,,,NIST Security controls,,2297 +2298,r4,12.1,enterprise,,,,,,NIST Security controls,,2298 +2299,r4,12.1,enterprise,,,,,,NIST Security controls,,2299 +2300,r4,12.1,enterprise,,,,,,NIST Security controls,,2300 +2301,r4,12.1,enterprise,,,,,,NIST Security controls,,2301 +2302,r4,12.1,enterprise,,,,,,NIST Security controls,,2302 +2303,r4,12.1,enterprise,,,,,,NIST Security controls,,2303 +2304,r4,12.1,enterprise,,,,,,NIST Security controls,,2304 +2305,r4,12.1,enterprise,,,,,,NIST Security controls,,2305 +2306,r4,12.1,enterprise,,,,,,NIST Security controls,,2306 +2307,r4,12.1,enterprise,,,,,,NIST Security controls,,2307 +2308,r4,12.1,enterprise,,,,,,NIST Security controls,,2308 +2309,r4,12.1,enterprise,,,,,,NIST Security controls,,2309 +2310,r4,12.1,enterprise,,,,,,NIST Security controls,,2310 +2311,r4,12.1,enterprise,,,,,,NIST Security controls,,2311 +2312,r4,12.1,enterprise,,,,,,NIST Security controls,,2312 +2313,r4,12.1,enterprise,,,,,,NIST Security controls,,2313 +2314,r4,12.1,enterprise,,,,,,NIST Security controls,,2314 +2315,r4,12.1,enterprise,,,,,,NIST Security controls,,2315 +2316,r4,12.1,enterprise,,,,,,NIST Security controls,,2316 +2317,r4,12.1,enterprise,,,,,,NIST Security controls,,2317 +2318,r4,12.1,enterprise,,,,,,NIST Security controls,,2318 +2319,r4,12.1,enterprise,,,,,,NIST Security controls,,2319 +2320,r4,12.1,enterprise,,,,,,NIST Security controls,,2320 +2321,r4,12.1,enterprise,,,,,,NIST Security controls,,2321 +2322,r4,12.1,enterprise,,,,,,NIST Security controls,,2322 +2323,r4,12.1,enterprise,,,,,,NIST Security controls,,2323 +2324,r4,12.1,enterprise,,,,,,NIST Security controls,,2324 +2325,r4,12.1,enterprise,,,,,,NIST Security controls,,2325 +2326,r4,12.1,enterprise,,,,,,NIST Security controls,,2326 +2327,r4,12.1,enterprise,,,,,,NIST Security controls,,2327 +2328,r4,12.1,enterprise,,,,,,NIST Security controls,,2328 +2329,r4,12.1,enterprise,,,,,,NIST Security controls,,2329 +2330,r4,12.1,enterprise,,,,,,NIST Security controls,,2330 +2331,r4,12.1,enterprise,,,,,,NIST Security controls,,2331 +2332,r4,12.1,enterprise,,,,,,NIST Security controls,,2332 +2333,r4,12.1,enterprise,,,,,,NIST Security controls,,2333 +2334,r4,12.1,enterprise,,,,,,NIST Security controls,,2334 +2335,r4,12.1,enterprise,,,,,,NIST Security controls,,2335 +2336,r4,12.1,enterprise,,,,,,NIST Security controls,,2336 +2337,r4,12.1,enterprise,,,,,,NIST Security controls,,2337 +2338,r4,12.1,enterprise,,,,,,NIST Security controls,,2338 +2339,r4,12.1,enterprise,,,,,,NIST Security controls,,2339 +2340,r4,12.1,enterprise,,,,,,NIST Security controls,,2340 +2341,r4,12.1,enterprise,,,,,,NIST Security controls,,2341 +2342,r4,12.1,enterprise,,,,,,NIST Security controls,,2342 +2343,r4,12.1,enterprise,,,,,,NIST Security controls,,2343 +2344,r4,12.1,enterprise,,,,,,NIST Security controls,,2344 +2345,r4,12.1,enterprise,,,,,,NIST Security controls,,2345 +2346,r4,12.1,enterprise,,,,,,NIST Security controls,,2346 +2347,r4,12.1,enterprise,,,,,,NIST Security controls,,2347 +2348,r4,12.1,enterprise,,,,,,NIST Security controls,,2348 +2349,r4,12.1,enterprise,,,,,,NIST Security controls,,2349 +2350,r4,12.1,enterprise,,,,,,NIST Security controls,,2350 +2351,r4,12.1,enterprise,,,,,,NIST Security controls,,2351 +2352,r4,12.1,enterprise,,,,,,NIST Security controls,,2352 +2353,r4,12.1,enterprise,,,,,,NIST Security controls,,2353 +2354,r4,12.1,enterprise,,,,,,NIST Security controls,,2354 +2355,r4,12.1,enterprise,,,,,,NIST Security controls,,2355 +2356,r4,12.1,enterprise,,,,,,NIST Security controls,,2356 +2357,r4,12.1,enterprise,,,,,,NIST Security controls,,2357 +2358,r4,12.1,enterprise,,,,,,NIST Security controls,,2358 +2359,r4,12.1,enterprise,,,,,,NIST Security controls,,2359 +2360,r4,12.1,enterprise,,,,,,NIST Security controls,,2360 +2361,r4,12.1,enterprise,,,,,,NIST Security controls,,2361 +2362,r4,12.1,enterprise,,,,,,NIST Security controls,,2362 +2363,r4,12.1,enterprise,,,,,,NIST Security controls,,2363 +2364,r4,12.1,enterprise,,,,,,NIST Security controls,,2364 +2365,r4,12.1,enterprise,,,,,,NIST Security controls,,2365 +2366,r4,12.1,enterprise,,,,,,NIST Security controls,,2366 +2367,r4,12.1,enterprise,,,,,,NIST Security controls,,2367 +2368,r4,12.1,enterprise,,,,,,NIST Security controls,,2368 +2369,r4,12.1,enterprise,,,,,,NIST Security controls,,2369 +2370,r4,12.1,enterprise,,,,,,NIST Security controls,,2370 +2371,r4,12.1,enterprise,,,,,,NIST Security controls,,2371 +2372,r4,12.1,enterprise,,,,,,NIST Security controls,,2372 +2373,r4,12.1,enterprise,,,,,,NIST Security controls,,2373 +2374,r4,12.1,enterprise,,,,,,NIST Security controls,,2374 +2375,r4,12.1,enterprise,,,,,,NIST Security controls,,2375 +2376,r4,12.1,enterprise,,,,,,NIST Security controls,,2376 +2377,r4,12.1,enterprise,,,,,,NIST Security controls,,2377 +2378,r4,12.1,enterprise,,,,,,NIST Security controls,,2378 +2379,r4,12.1,enterprise,,,,,,NIST Security controls,,2379 +2380,r4,12.1,enterprise,,,,,,NIST Security controls,,2380 +2381,r4,12.1,enterprise,,,,,,NIST Security controls,,2381 +2382,r4,12.1,enterprise,,,,,,NIST Security controls,,2382 +2383,r4,12.1,enterprise,,,,,,NIST Security controls,,2383 +2384,r4,12.1,enterprise,,,,,,NIST Security controls,,2384 +2385,r4,12.1,enterprise,,,,,,NIST Security controls,,2385 +2386,r4,12.1,enterprise,,,,,,NIST Security controls,,2386 +2387,r4,12.1,enterprise,,,,,,NIST Security controls,,2387 +2388,r4,12.1,enterprise,,,,,,NIST Security controls,,2388 +2389,r4,12.1,enterprise,,,,,,NIST Security controls,,2389 +2390,r4,12.1,enterprise,,,,,,NIST Security controls,,2390 +2391,r4,12.1,enterprise,,,,,,NIST Security controls,,2391 +2392,r4,12.1,enterprise,,,,,,NIST Security controls,,2392 +2393,r4,12.1,enterprise,,,,,,NIST Security controls,,2393 +2394,r4,12.1,enterprise,,,,,,NIST Security controls,,2394 +2395,r4,12.1,enterprise,,,,,,NIST Security controls,,2395 +2396,r4,12.1,enterprise,,,,,,NIST Security controls,,2396 +2397,r4,12.1,enterprise,,,,,,NIST Security controls,,2397 +2398,r4,12.1,enterprise,,,,,,NIST Security controls,,2398 +2399,r4,12.1,enterprise,,,,,,NIST Security controls,,2399 +2400,r4,12.1,enterprise,,,,,,NIST Security controls,,2400 +2401,r4,12.1,enterprise,,,,,,NIST Security controls,,2401 +2402,r4,12.1,enterprise,,,,,,NIST Security controls,,2402 +2403,r4,12.1,enterprise,,,,,,NIST Security controls,,2403 +2404,r4,12.1,enterprise,,,,,,NIST Security controls,,2404 +2405,r4,12.1,enterprise,,,,,,NIST Security controls,,2405 +2406,r4,12.1,enterprise,,,,,,NIST Security controls,,2406 +2407,r4,12.1,enterprise,,,,,,NIST Security controls,,2407 +2408,r4,12.1,enterprise,,,,,,NIST Security controls,,2408 +2409,r4,12.1,enterprise,,,,,,NIST Security controls,,2409 +2410,r4,12.1,enterprise,,,,,,NIST Security controls,,2410 +2411,r4,12.1,enterprise,,,,,,NIST Security controls,,2411 +2412,r4,12.1,enterprise,,,,,,NIST Security controls,,2412 +2413,r4,12.1,enterprise,,,,,,NIST Security controls,,2413 +2414,r4,12.1,enterprise,,,,,,NIST Security controls,,2414 +2415,r4,12.1,enterprise,,,,,,NIST Security controls,,2415 +2416,r4,12.1,enterprise,,,,,,NIST Security controls,,2416 +2417,r4,12.1,enterprise,,,,,,NIST Security controls,,2417 +2418,r4,12.1,enterprise,,,,,,NIST Security controls,,2418 +2419,r4,12.1,enterprise,,,,,,NIST Security controls,,2419 +2420,r4,12.1,enterprise,,,,,,NIST Security controls,,2420 +2421,r4,12.1,enterprise,,,,,,NIST Security controls,,2421 +2422,r4,12.1,enterprise,,,,,,NIST Security controls,,2422 +2423,r4,12.1,enterprise,,,,,,NIST Security controls,,2423 +2424,r4,12.1,enterprise,,,,,,NIST Security controls,,2424 +2425,r4,12.1,enterprise,,,,,,NIST Security controls,,2425 +2426,r4,12.1,enterprise,,,,,,NIST Security controls,,2426 +2427,r4,12.1,enterprise,,,,,,NIST Security controls,,2427 +2428,r4,12.1,enterprise,,,,,,NIST Security controls,,2428 +2429,r4,12.1,enterprise,,,,,,NIST Security controls,,2429 +2430,r4,12.1,enterprise,,,,,,NIST Security controls,,2430 +2431,r4,12.1,enterprise,,,,,,NIST Security controls,,2431 +2432,r4,12.1,enterprise,,,,,,NIST Security controls,,2432 +2433,r4,12.1,enterprise,,,,,,NIST Security controls,,2433 +2434,r4,12.1,enterprise,,,,,,NIST Security controls,,2434 +2435,r4,12.1,enterprise,,,,,,NIST Security controls,,2435 +2436,r4,12.1,enterprise,,,,,,NIST Security controls,,2436 +2437,r4,12.1,enterprise,,,,,,NIST Security controls,,2437 +2438,r4,12.1,enterprise,,,,,,NIST Security controls,,2438 +2439,r4,12.1,enterprise,,,,,,NIST Security controls,,2439 +2440,r4,12.1,enterprise,,,,,,NIST Security controls,,2440 +2441,r4,12.1,enterprise,,,,,,NIST Security controls,,2441 +2442,r4,12.1,enterprise,,,,,,NIST Security controls,,2442 +2443,r4,12.1,enterprise,,,,,,NIST Security controls,,2443 +2444,r4,12.1,enterprise,,,,,,NIST Security controls,,2444 +2445,r4,12.1,enterprise,,,,,,NIST Security controls,,2445 +2446,r4,12.1,enterprise,,,,,,NIST Security controls,,2446 +2447,r4,12.1,enterprise,,,,,,NIST Security controls,,2447 +2448,r4,12.1,enterprise,,,,,,NIST Security controls,,2448 +2449,r4,12.1,enterprise,,,,,,NIST Security controls,,2449 +2450,r4,12.1,enterprise,,,,,,NIST Security controls,,2450 +2451,r4,12.1,enterprise,,,,,,NIST Security controls,,2451 +2452,r4,12.1,enterprise,,,,,,NIST Security controls,,2452 +2453,r4,12.1,enterprise,,,,,,NIST Security controls,,2453 +2454,r4,12.1,enterprise,,,,,,NIST Security controls,,2454 +2455,r4,12.1,enterprise,,,,,,NIST Security controls,,2455 +2456,r4,12.1,enterprise,,,,,,NIST Security controls,,2456 +2457,r4,12.1,enterprise,,,,,,NIST Security controls,,2457 +2458,r4,12.1,enterprise,,,,,,NIST Security controls,,2458 +2459,r4,12.1,enterprise,,,,,,NIST Security controls,,2459 +2460,r4,12.1,enterprise,,,,,,NIST Security controls,,2460 +2461,r4,12.1,enterprise,,,,,,NIST Security controls,,2461 +2462,r4,12.1,enterprise,,,,,,NIST Security controls,,2462 +2463,r4,12.1,enterprise,,,,,,NIST Security controls,,2463 +2464,r4,12.1,enterprise,,,,,,NIST Security controls,,2464 +2465,r4,12.1,enterprise,,,,,,NIST Security controls,,2465 +2466,r4,12.1,enterprise,,,,,,NIST Security controls,,2466 +2467,r4,12.1,enterprise,,,,,,NIST Security controls,,2467 +2468,r4,12.1,enterprise,,,,,,NIST Security controls,,2468 +2469,r4,12.1,enterprise,,,,,,NIST Security controls,,2469 +2470,r4,12.1,enterprise,,,,,,NIST Security controls,,2470 +2471,r4,12.1,enterprise,,,,,,NIST Security controls,,2471 +2472,r4,12.1,enterprise,,,,,,NIST Security controls,,2472 +2473,r4,12.1,enterprise,,,,,,NIST Security controls,,2473 +2474,r4,12.1,enterprise,,,,,,NIST Security controls,,2474 +2475,r4,12.1,enterprise,,,,,,NIST Security controls,,2475 +2476,r4,12.1,enterprise,,,,,,NIST Security controls,,2476 +2477,r4,12.1,enterprise,,,,,,NIST Security controls,,2477 +2478,r4,12.1,enterprise,,,,,,NIST Security controls,,2478 +2479,r4,12.1,enterprise,,,,,,NIST Security controls,,2479 +2480,r4,12.1,enterprise,,,,,,NIST Security controls,,2480 +2481,r4,12.1,enterprise,,,,,,NIST Security controls,,2481 +2482,r4,12.1,enterprise,,,,,,NIST Security controls,,2482 +2483,r4,12.1,enterprise,,,,,,NIST Security controls,,2483 +2484,r4,12.1,enterprise,,,,,,NIST Security controls,,2484 +2485,r4,12.1,enterprise,,,,,,NIST Security controls,,2485 +2486,r4,12.1,enterprise,,,,,,NIST Security controls,,2486 +2487,r4,12.1,enterprise,,,,,,NIST Security controls,,2487 +2488,r4,12.1,enterprise,,,,,,NIST Security controls,,2488 +2489,r4,12.1,enterprise,,,,,,NIST Security controls,,2489 +2490,r4,12.1,enterprise,,,,,,NIST Security controls,,2490 +2491,r4,12.1,enterprise,,,,,,NIST Security controls,,2491 +2492,r4,12.1,enterprise,,,,,,NIST Security controls,,2492 +2493,r4,12.1,enterprise,,,,,,NIST Security controls,,2493 +2494,r4,12.1,enterprise,,,,,,NIST Security controls,,2494 +2495,r4,12.1,enterprise,,,,,,NIST Security controls,,2495 +2496,r4,12.1,enterprise,,,,,,NIST Security controls,,2496 +2497,r4,12.1,enterprise,,,,,,NIST Security controls,,2497 +2498,r4,12.1,enterprise,,,,,,NIST Security controls,,2498 +2499,r4,12.1,enterprise,,,,,,NIST Security controls,,2499 +2500,r4,12.1,enterprise,,,,,,NIST Security controls,,2500 +2501,r4,12.1,enterprise,,,,,,NIST Security controls,,2501 +2502,r4,12.1,enterprise,,,,,,NIST Security controls,,2502 +2503,r4,12.1,enterprise,,,,,,NIST Security controls,,2503 +2504,r4,12.1,enterprise,,,,,,NIST Security controls,,2504 +2505,r4,12.1,enterprise,,,,,,NIST Security controls,,2505 +2506,r4,12.1,enterprise,,,,,,NIST Security controls,,2506 +2507,r4,12.1,enterprise,,,,,,NIST Security controls,,2507 +2508,r4,12.1,enterprise,,,,,,NIST Security controls,,2508 +2509,r4,12.1,enterprise,,,,,,NIST Security controls,,2509 +2510,r4,12.1,enterprise,,,,,,NIST Security controls,,2510 +2511,r4,12.1,enterprise,,,,,,NIST Security controls,,2511 +2512,r4,12.1,enterprise,,,,,,NIST Security controls,,2512 +2513,r4,12.1,enterprise,,,,,,NIST Security controls,,2513 +2514,r4,12.1,enterprise,,,,,,NIST Security controls,,2514 +2515,r4,12.1,enterprise,,,,,,NIST Security controls,,2515 +2516,r4,12.1,enterprise,,,,,,NIST Security controls,,2516 +2517,r4,12.1,enterprise,,,,,,NIST Security controls,,2517 +2518,r4,12.1,enterprise,,,,,,NIST Security controls,,2518 +2519,r4,12.1,enterprise,,,,,,NIST Security controls,,2519 +2520,r4,12.1,enterprise,,,,,,NIST Security controls,,2520 +2521,r4,12.1,enterprise,,,,,,NIST Security controls,,2521 +2522,r4,12.1,enterprise,,,,,,NIST Security controls,,2522 +2523,r4,12.1,enterprise,,,,,,NIST Security controls,,2523 +2524,r4,12.1,enterprise,,,,,,NIST Security controls,,2524 +2525,r4,12.1,enterprise,,,,,,NIST Security controls,,2525 +2526,r4,12.1,enterprise,,,,,,NIST Security controls,,2526 +2527,r4,12.1,enterprise,,,,,,NIST Security controls,,2527 +2528,r4,12.1,enterprise,,,,,,NIST Security controls,,2528 +2529,r4,12.1,enterprise,,,,,,NIST Security controls,,2529 +2530,r4,12.1,enterprise,,,,,,NIST Security controls,,2530 +2531,r4,12.1,enterprise,,,,,,NIST Security controls,,2531 +2532,r4,12.1,enterprise,,,,,,NIST Security controls,,2532 +2533,r4,12.1,enterprise,,,,,,NIST Security controls,,2533 +2534,r4,12.1,enterprise,,,,,,NIST Security controls,,2534 +2535,r4,12.1,enterprise,,,,,,NIST Security controls,,2535 +2536,r4,12.1,enterprise,,,,,,NIST Security controls,,2536 +2537,r4,12.1,enterprise,,,,,,NIST Security controls,,2537 +2538,r4,12.1,enterprise,,,,,,NIST Security controls,,2538 +2539,r4,12.1,enterprise,,,,,,NIST Security controls,,2539 +2540,r4,12.1,enterprise,,,,,,NIST Security controls,,2540 +2541,r4,12.1,enterprise,,,,,,NIST Security controls,,2541 +2542,r4,12.1,enterprise,,,,,,NIST Security controls,,2542 +2543,r4,12.1,enterprise,,,,,,NIST Security controls,,2543 +2544,r4,12.1,enterprise,,,,,,NIST Security controls,,2544 +2545,r4,12.1,enterprise,,,,,,NIST Security controls,,2545 +2546,r4,12.1,enterprise,,,,,,NIST Security controls,,2546 +2547,r4,12.1,enterprise,,,,,,NIST Security controls,,2547 +2548,r4,12.1,enterprise,,,,,,NIST Security controls,,2548 +2549,r4,12.1,enterprise,,,,,,NIST Security controls,,2549 +2550,r4,12.1,enterprise,,,,,,NIST Security controls,,2550 +2551,r4,12.1,enterprise,,,,,,NIST Security controls,,2551 +2552,r4,12.1,enterprise,,,,,,NIST Security controls,,2552 +2553,r4,12.1,enterprise,,,,,,NIST Security controls,,2553 +2554,r4,12.1,enterprise,,,,,,NIST Security controls,,2554 +2555,r4,12.1,enterprise,,,,,,NIST Security controls,,2555 +2556,r4,12.1,enterprise,,,,,,NIST Security controls,,2556 +2557,r4,12.1,enterprise,,,,,,NIST Security controls,,2557 +2558,r4,12.1,enterprise,,,,,,NIST Security controls,,2558 +2559,r4,12.1,enterprise,,,,,,NIST Security controls,,2559 +2560,r4,12.1,enterprise,,,,,,NIST Security controls,,2560 +2561,r4,12.1,enterprise,,,,,,NIST Security controls,,2561 +2562,r4,12.1,enterprise,,,,,,NIST Security controls,,2562 +2563,r4,12.1,enterprise,,,,,,NIST Security controls,,2563 +2564,r4,12.1,enterprise,,,,,,NIST Security controls,,2564 +2565,r4,12.1,enterprise,,,,,,NIST Security controls,,2565 +2566,r4,12.1,enterprise,,,,,,NIST Security controls,,2566 +2567,r4,12.1,enterprise,,,,,,NIST Security controls,,2567 +2568,r4,12.1,enterprise,,,,,,NIST Security controls,,2568 +2569,r4,12.1,enterprise,,,,,,NIST Security controls,,2569 +2570,r4,12.1,enterprise,,,,,,NIST Security controls,,2570 +2571,r4,12.1,enterprise,,,,,,NIST Security controls,,2571 +2572,r4,12.1,enterprise,,,,,,NIST Security controls,,2572 +2573,r4,12.1,enterprise,,,,,,NIST Security controls,,2573 +2574,r4,12.1,enterprise,,,,,,NIST Security controls,,2574 +2575,r4,12.1,enterprise,,,,,,NIST Security controls,,2575 +2576,r4,12.1,enterprise,,,,,,NIST Security controls,,2576 +2577,r4,12.1,enterprise,,,,,,NIST Security controls,,2577 +2578,r4,12.1,enterprise,,,,,,NIST Security controls,,2578 +2579,r4,12.1,enterprise,,,,,,NIST Security controls,,2579 +2580,r4,12.1,enterprise,,,,,,NIST Security controls,,2580 +2581,r4,12.1,enterprise,,,,,,NIST Security controls,,2581 +2582,r4,12.1,enterprise,,,,,,NIST Security controls,,2582 +2583,r4,12.1,enterprise,,,,,,NIST Security controls,,2583 +2584,r4,12.1,enterprise,,,,,,NIST Security controls,,2584 +2585,r4,12.1,enterprise,,,,,,NIST Security controls,,2585 +2586,r4,12.1,enterprise,,,,,,NIST Security controls,,2586 +2587,r4,12.1,enterprise,,,,,,NIST Security controls,,2587 +2588,r4,12.1,enterprise,,,,,,NIST Security controls,,2588 +2589,r4,12.1,enterprise,,,,,,NIST Security controls,,2589 +2590,r4,12.1,enterprise,,,,,,NIST Security controls,,2590 +2591,r4,12.1,enterprise,,,,,,NIST Security controls,,2591 +2592,r4,12.1,enterprise,,,,,,NIST Security controls,,2592 +2593,r4,12.1,enterprise,,,,,,NIST Security controls,,2593 +2594,r4,12.1,enterprise,,,,,,NIST Security controls,,2594 +2595,r4,12.1,enterprise,,,,,,NIST Security controls,,2595 +2596,r4,12.1,enterprise,,,,,,NIST Security controls,,2596 +2597,r4,12.1,enterprise,,,,,,NIST Security controls,,2597 +2598,r4,12.1,enterprise,,,,,,NIST Security controls,,2598 +2599,r4,12.1,enterprise,,,,,,NIST Security controls,,2599 +2600,r4,12.1,enterprise,,,,,,NIST Security controls,,2600 +2601,r4,12.1,enterprise,,,,,,NIST Security controls,,2601 +2602,r4,12.1,enterprise,,,,,,NIST Security controls,,2602 +2603,r4,12.1,enterprise,,,,,,NIST Security controls,,2603 +2604,r4,12.1,enterprise,,,,,,NIST Security controls,,2604 +2605,r4,12.1,enterprise,,,,,,NIST Security controls,,2605 +2606,r4,12.1,enterprise,,,,,,NIST Security controls,,2606 +2607,r4,12.1,enterprise,,,,,,NIST Security controls,,2607 +2608,r4,12.1,enterprise,,,,,,NIST Security controls,,2608 +2609,r4,12.1,enterprise,,,,,,NIST Security controls,,2609 +2610,r4,12.1,enterprise,,,,,,NIST Security controls,,2610 +2611,r4,12.1,enterprise,,,,,,NIST Security controls,,2611 +2612,r4,12.1,enterprise,,,,,,NIST Security controls,,2612 +2613,r4,12.1,enterprise,,,,,,NIST Security controls,,2613 +2614,r4,12.1,enterprise,,,,,,NIST Security controls,,2614 +2615,r4,12.1,enterprise,,,,,,NIST Security controls,,2615 +2616,r4,12.1,enterprise,,,,,,NIST Security controls,,2616 +2617,r4,12.1,enterprise,,,,,,NIST Security controls,,2617 +2618,r4,12.1,enterprise,,,,,,NIST Security controls,,2618 +2619,r4,12.1,enterprise,,,,,,NIST Security controls,,2619 +2620,r4,12.1,enterprise,,,,,,NIST Security controls,,2620 +2621,r4,12.1,enterprise,,,,,,NIST Security controls,,2621 +2622,r4,12.1,enterprise,,,,,,NIST Security controls,,2622 +2623,r4,12.1,enterprise,,,,,,NIST Security controls,,2623 +2624,r4,12.1,enterprise,,,,,,NIST Security controls,,2624 +2625,r4,12.1,enterprise,,,,,,NIST Security controls,,2625 +2626,r4,12.1,enterprise,,,,,,NIST Security controls,,2626 +2627,r4,12.1,enterprise,,,,,,NIST Security controls,,2627 +2628,r4,12.1,enterprise,,,,,,NIST Security controls,,2628 +2629,r4,12.1,enterprise,,,,,,NIST Security controls,,2629 +2630,r4,12.1,enterprise,,,,,,NIST Security controls,,2630 +2631,r4,12.1,enterprise,,,,,,NIST Security controls,,2631 +2632,r4,12.1,enterprise,,,,,,NIST Security controls,,2632 +2633,r4,12.1,enterprise,,,,,,NIST Security controls,,2633 +2634,r4,12.1,enterprise,,,,,,NIST Security controls,,2634 +2635,r4,12.1,enterprise,,,,,,NIST Security controls,,2635 +2636,r4,12.1,enterprise,,,,,,NIST Security controls,,2636 +2637,r4,12.1,enterprise,,,,,,NIST Security controls,,2637 +2638,r4,12.1,enterprise,,,,,,NIST Security controls,,2638 +2639,r4,12.1,enterprise,,,,,,NIST Security controls,,2639 +2640,r4,12.1,enterprise,,,,,,NIST Security controls,,2640 +2641,r4,12.1,enterprise,,,,,,NIST Security controls,,2641 +2642,r4,12.1,enterprise,,,,,,NIST Security controls,,2642 +2643,r4,12.1,enterprise,,,,,,NIST Security controls,,2643 +2644,r4,12.1,enterprise,,,,,,NIST Security controls,,2644 +2645,r4,12.1,enterprise,,,,,,NIST Security controls,,2645 +2646,r4,12.1,enterprise,,,,,,NIST Security controls,,2646 +2647,r4,12.1,enterprise,,,,,,NIST Security controls,,2647 +2648,r4,12.1,enterprise,,,,,,NIST Security controls,,2648 +2649,r4,12.1,enterprise,,,,,,NIST Security controls,,2649 +2650,r4,12.1,enterprise,,,,,,NIST Security controls,,2650 +2651,r4,12.1,enterprise,,,,,,NIST Security controls,,2651 +2652,r4,12.1,enterprise,,,,,,NIST Security controls,,2652 +2653,r4,12.1,enterprise,,,,,,NIST Security controls,,2653 +2654,r4,12.1,enterprise,,,,,,NIST Security controls,,2654 +2655,r4,12.1,enterprise,,,,,,NIST Security controls,,2655 +2656,r4,12.1,enterprise,,,,,,NIST Security controls,,2656 +2657,r4,12.1,enterprise,,,,,,NIST Security controls,,2657 +2658,r4,12.1,enterprise,,,,,,NIST Security controls,,2658 +2659,r4,12.1,enterprise,,,,,,NIST Security controls,,2659 +2660,r4,12.1,enterprise,,,,,,NIST Security controls,,2660 +2661,r4,12.1,enterprise,,,,,,NIST Security controls,,2661 +2662,r4,12.1,enterprise,,,,,,NIST Security controls,,2662 +2663,r4,12.1,enterprise,,,,,,NIST Security controls,,2663 +2664,r4,12.1,enterprise,,,,,,NIST Security controls,,2664 +2665,r4,12.1,enterprise,,,,,,NIST Security controls,,2665 +2666,r4,12.1,enterprise,,,,,,NIST Security controls,,2666 +2667,r4,12.1,enterprise,,,,,,NIST Security controls,,2667 +2668,r4,12.1,enterprise,,,,,,NIST Security controls,,2668 +2669,r4,12.1,enterprise,,,,,,NIST Security controls,,2669 +2670,r4,12.1,enterprise,,,,,,NIST Security controls,,2670 +2671,r4,12.1,enterprise,,,,,,NIST Security controls,,2671 +2672,r4,12.1,enterprise,,,,,,NIST Security controls,,2672 +2673,r4,12.1,enterprise,,,,,,NIST Security controls,,2673 +2674,r4,12.1,enterprise,,,,,,NIST Security controls,,2674 +2675,r4,12.1,enterprise,,,,,,NIST Security controls,,2675 +2676,r4,12.1,enterprise,,,,,,NIST Security controls,,2676 +2677,r4,12.1,enterprise,,,,,,NIST Security controls,,2677 +2678,r4,12.1,enterprise,,,,,,NIST Security controls,,2678 +2679,r4,12.1,enterprise,,,,,,NIST Security controls,,2679 +2680,r4,12.1,enterprise,,,,,,NIST Security controls,,2680 +2681,r4,12.1,enterprise,,,,,,NIST Security controls,,2681 +2682,r4,12.1,enterprise,,,,,,NIST Security controls,,2682 +2683,r4,12.1,enterprise,,,,,,NIST Security controls,,2683 +2684,r4,12.1,enterprise,,,,,,NIST Security controls,,2684 +2685,r4,12.1,enterprise,,,,,,NIST Security controls,,2685 +2686,r4,12.1,enterprise,,,,,,NIST Security controls,,2686 +2687,r4,12.1,enterprise,,,,,,NIST Security controls,,2687 +2688,r4,12.1,enterprise,,,,,,NIST Security controls,,2688 +2689,r4,12.1,enterprise,,,,,,NIST Security controls,,2689 +2690,r4,12.1,enterprise,,,,,,NIST Security controls,,2690 +2691,r4,12.1,enterprise,,,,,,NIST Security controls,,2691 +2692,r4,12.1,enterprise,,,,,,NIST Security controls,,2692 +2693,r4,12.1,enterprise,,,,,,NIST Security controls,,2693 +2694,r4,12.1,enterprise,,,,,,NIST Security controls,,2694 +2695,r4,12.1,enterprise,,,,,,NIST Security controls,,2695 +2696,r4,12.1,enterprise,,,,,,NIST Security controls,,2696 +2697,r4,12.1,enterprise,,,,,,NIST Security controls,,2697 +2698,r4,12.1,enterprise,,,,,,NIST Security controls,,2698 +2699,r4,12.1,enterprise,,,,,,NIST Security controls,,2699 +2700,r4,12.1,enterprise,,,,,,NIST Security controls,,2700 +2701,r4,12.1,enterprise,,,,,,NIST Security controls,,2701 +2702,r4,12.1,enterprise,,,,,,NIST Security controls,,2702 +2703,r4,12.1,enterprise,,,,,,NIST Security controls,,2703 +2704,r4,12.1,enterprise,,,,,,NIST Security controls,,2704 +2705,r4,12.1,enterprise,,,,,,NIST Security controls,,2705 +2706,r4,12.1,enterprise,,,,,,NIST Security controls,,2706 +2707,r4,12.1,enterprise,,,,,,NIST Security controls,,2707 +2708,r4,12.1,enterprise,,,,,,NIST Security controls,,2708 +2709,r4,12.1,enterprise,,,,,,NIST Security controls,,2709 +2710,r4,12.1,enterprise,,,,,,NIST Security controls,,2710 +2711,r4,12.1,enterprise,,,,,,NIST Security controls,,2711 +2712,r4,12.1,enterprise,,,,,,NIST Security controls,,2712 +2713,r4,12.1,enterprise,,,,,,NIST Security controls,,2713 +2714,r4,12.1,enterprise,,,,,,NIST Security controls,,2714 +2715,r4,12.1,enterprise,,,,,,NIST Security controls,,2715 +2716,r4,12.1,enterprise,,,,,,NIST Security controls,,2716 +2717,r4,12.1,enterprise,,,,,,NIST Security controls,,2717 +2718,r4,12.1,enterprise,,,,,,NIST Security controls,,2718 +2719,r4,12.1,enterprise,,,,,,NIST Security controls,,2719 +2720,r4,12.1,enterprise,,,,,,NIST Security controls,,2720 +2721,r4,12.1,enterprise,,,,,,NIST Security controls,,2721 +2722,r4,12.1,enterprise,,,,,,NIST Security controls,,2722 +2723,r4,12.1,enterprise,,,,,,NIST Security controls,,2723 +2724,r4,12.1,enterprise,,,,,,NIST Security controls,,2724 +2725,r4,12.1,enterprise,,,,,,NIST Security controls,,2725 +2726,r4,12.1,enterprise,,,,,,NIST Security controls,,2726 +2727,r4,12.1,enterprise,,,,,,NIST Security controls,,2727 +2728,r4,12.1,enterprise,,,,,,NIST Security controls,,2728 +2729,r4,12.1,enterprise,,,,,,NIST Security controls,,2729 +2730,r4,12.1,enterprise,,,,,,NIST Security controls,,2730 +2731,r4,12.1,enterprise,,,,,,NIST Security controls,,2731 +2732,r4,12.1,enterprise,,,,,,NIST Security controls,,2732 +2733,r4,12.1,enterprise,,,,,,NIST Security controls,,2733 +2734,r4,12.1,enterprise,,,,,,NIST Security controls,,2734 +2735,r4,12.1,enterprise,,,,,,NIST Security controls,,2735 +2736,r4,12.1,enterprise,,,,,,NIST Security controls,,2736 +2737,r4,12.1,enterprise,,,,,,NIST Security controls,,2737 +2738,r4,12.1,enterprise,,,,,,NIST Security controls,,2738 +2739,r4,12.1,enterprise,,,,,,NIST Security controls,,2739 +2740,r4,12.1,enterprise,,,,,,NIST Security controls,,2740 +2741,r4,12.1,enterprise,,,,,,NIST Security controls,,2741 +2742,r4,12.1,enterprise,,,,,,NIST Security controls,,2742 +2743,r4,12.1,enterprise,,,,,,NIST Security controls,,2743 +2744,r4,12.1,enterprise,,,,,,NIST Security controls,,2744 +2745,r4,12.1,enterprise,,,,,,NIST Security controls,,2745 +2746,r4,12.1,enterprise,,,,,,NIST Security controls,,2746 +2747,r4,12.1,enterprise,,,,,,NIST Security controls,,2747 +2748,r4,12.1,enterprise,,,,,,NIST Security controls,,2748 +2749,r4,12.1,enterprise,,,,,,NIST Security controls,,2749 +2750,r4,12.1,enterprise,,,,,,NIST Security controls,,2750 +2751,r4,12.1,enterprise,,,,,,NIST Security controls,,2751 +2752,r4,12.1,enterprise,,,,,,NIST Security controls,,2752 +2753,r4,12.1,enterprise,,,,,,NIST Security controls,,2753 +2754,r4,12.1,enterprise,,,,,,NIST Security controls,,2754 +2755,r4,12.1,enterprise,,,,,,NIST Security controls,,2755 +2756,r4,12.1,enterprise,,,,,,NIST Security controls,,2756 +2757,r4,12.1,enterprise,,,,,,NIST Security controls,,2757 +2758,r4,12.1,enterprise,,,,,,NIST Security controls,,2758 +2759,r4,12.1,enterprise,,,,,,NIST Security controls,,2759 +2760,r4,12.1,enterprise,,,,,,NIST Security controls,,2760 +2761,r4,12.1,enterprise,,,,,,NIST Security controls,,2761 +2762,r4,12.1,enterprise,,,,,,NIST Security controls,,2762 +2763,r4,12.1,enterprise,,,,,,NIST Security controls,,2763 +2764,r4,12.1,enterprise,,,,,,NIST Security controls,,2764 +2765,r4,12.1,enterprise,,,,,,NIST Security controls,,2765 +2766,r4,12.1,enterprise,,,,,,NIST Security controls,,2766 +2767,r4,12.1,enterprise,,,,,,NIST Security controls,,2767 +2768,r4,12.1,enterprise,,,,,,NIST Security controls,,2768 +2769,r4,12.1,enterprise,,,,,,NIST Security controls,,2769 +2770,r4,12.1,enterprise,,,,,,NIST Security controls,,2770 +2771,r4,12.1,enterprise,,,,,,NIST Security controls,,2771 +2772,r4,12.1,enterprise,,,,,,NIST Security controls,,2772 +2773,r4,12.1,enterprise,,,,,,NIST Security controls,,2773 +2774,r4,12.1,enterprise,,,,,,NIST Security controls,,2774 +2775,r4,12.1,enterprise,,,,,,NIST Security controls,,2775 +2776,r4,12.1,enterprise,,,,,,NIST Security controls,,2776 +2777,r4,12.1,enterprise,,,,,,NIST Security controls,,2777 +2778,r4,12.1,enterprise,,,,,,NIST Security controls,,2778 +2779,r4,12.1,enterprise,,,,,,NIST Security controls,,2779 +2780,r4,12.1,enterprise,,,,,,NIST Security controls,,2780 +2781,r4,12.1,enterprise,,,,,,NIST Security controls,,2781 +2782,r4,12.1,enterprise,,,,,,NIST Security controls,,2782 +2783,r4,12.1,enterprise,,,,,,NIST Security controls,,2783 +2784,r4,12.1,enterprise,,,,,,NIST Security controls,,2784 +2785,r4,12.1,enterprise,,,,,,NIST Security controls,,2785 +2786,r4,12.1,enterprise,,,,,,NIST Security controls,,2786 +2787,r4,12.1,enterprise,,,,,,NIST Security controls,,2787 +2788,r4,12.1,enterprise,,,,,,NIST Security controls,,2788 +2789,r4,12.1,enterprise,,,,,,NIST Security controls,,2789 +2790,r4,12.1,enterprise,,,,,,NIST Security controls,,2790 +2791,r4,12.1,enterprise,,,,,,NIST Security controls,,2791 +2792,r4,12.1,enterprise,,,,,,NIST Security controls,,2792 +2793,r4,12.1,enterprise,,,,,,NIST Security controls,,2793 +2794,r4,12.1,enterprise,,,,,,NIST Security controls,,2794 +2795,r4,12.1,enterprise,,,,,,NIST Security controls,,2795 +2796,r4,12.1,enterprise,,,,,,NIST Security controls,,2796 +2797,r4,12.1,enterprise,,,,,,NIST Security controls,,2797 +2798,r4,12.1,enterprise,,,,,,NIST Security controls,,2798 +2799,r4,12.1,enterprise,,,,,,NIST Security controls,,2799 +2800,r4,12.1,enterprise,,,,,,NIST Security controls,,2800 +2801,r4,12.1,enterprise,,,,,,NIST Security controls,,2801 +2802,r4,12.1,enterprise,,,,,,NIST Security controls,,2802 +2803,r4,12.1,enterprise,,,,,,NIST Security controls,,2803 +2804,r4,12.1,enterprise,,,,,,NIST Security controls,,2804 +2805,r4,12.1,enterprise,,,,,,NIST Security controls,,2805 +2806,r4,12.1,enterprise,,,,,,NIST Security controls,,2806 +2807,r4,12.1,enterprise,,,,,,NIST Security controls,,2807 +2808,r4,12.1,enterprise,,,,,,NIST Security controls,,2808 +2809,r4,12.1,enterprise,,,,,,NIST Security controls,,2809 +2810,r4,12.1,enterprise,,,,,,NIST Security controls,,2810 +2811,r4,12.1,enterprise,,,,,,NIST Security controls,,2811 +2812,r4,12.1,enterprise,,,,,,NIST Security controls,,2812 +2813,r4,12.1,enterprise,,,,,,NIST Security controls,,2813 +2814,r4,12.1,enterprise,,,,,,NIST Security controls,,2814 +2815,r4,12.1,enterprise,,,,,,NIST Security controls,,2815 +2816,r4,12.1,enterprise,,,,,,NIST Security controls,,2816 +2817,r4,12.1,enterprise,,,,,,NIST Security controls,,2817 +2818,r4,12.1,enterprise,,,,,,NIST Security controls,,2818 +2819,r4,12.1,enterprise,,,,,,NIST Security controls,,2819 +2820,r4,12.1,enterprise,,,,,,NIST Security controls,,2820 +2821,r4,12.1,enterprise,,,,,,NIST Security controls,,2821 +2822,r4,12.1,enterprise,,,,,,NIST Security controls,,2822 +2823,r4,12.1,enterprise,,,,,,NIST Security controls,,2823 +2824,r4,12.1,enterprise,,,,,,NIST Security controls,,2824 +2825,r4,12.1,enterprise,,,,,,NIST Security controls,,2825 +2826,r4,12.1,enterprise,,,,,,NIST Security controls,,2826 +2827,r4,12.1,enterprise,,,,,,NIST Security controls,,2827 +2828,r4,12.1,enterprise,,,,,,NIST Security controls,,2828 +2829,r4,12.1,enterprise,,,,,,NIST Security controls,,2829 +2830,r4,12.1,enterprise,,,,,,NIST Security controls,,2830 +2831,r4,12.1,enterprise,,,,,,NIST Security controls,,2831 +2832,r4,12.1,enterprise,,,,,,NIST Security controls,,2832 +2833,r4,12.1,enterprise,,,,,,NIST Security controls,,2833 +2834,r4,12.1,enterprise,,,,,,NIST Security controls,,2834 +2835,r4,12.1,enterprise,,,,,,NIST Security controls,,2835 +2836,r4,12.1,enterprise,,,,,,NIST Security controls,,2836 +2837,r4,12.1,enterprise,,,,,,NIST Security controls,,2837 +2838,r4,12.1,enterprise,,,,,,NIST Security controls,,2838 +2839,r4,12.1,enterprise,,,,,,NIST Security controls,,2839 +2840,r4,12.1,enterprise,,,,,,NIST Security controls,,2840 +2841,r4,12.1,enterprise,,,,,,NIST Security controls,,2841 +2842,r4,12.1,enterprise,,,,,,NIST Security controls,,2842 +2843,r4,12.1,enterprise,,,,,,NIST Security controls,,2843 +2844,r4,12.1,enterprise,,,,,,NIST Security controls,,2844 +2845,r4,12.1,enterprise,,,,,,NIST Security controls,,2845 +2846,r4,12.1,enterprise,,,,,,NIST Security controls,,2846 +2847,r4,12.1,enterprise,,,,,,NIST Security controls,,2847 +2848,r4,12.1,enterprise,,,,,,NIST Security controls,,2848 +2849,r4,12.1,enterprise,,,,,,NIST Security controls,,2849 +2850,r4,12.1,enterprise,,,,,,NIST Security controls,,2850 +2851,r4,12.1,enterprise,,,,,,NIST Security controls,,2851 +2852,r4,12.1,enterprise,,,,,,NIST Security controls,,2852 +2853,r4,12.1,enterprise,,,,,,NIST Security controls,,2853 +2854,r4,12.1,enterprise,,,,,,NIST Security controls,,2854 +2855,r4,12.1,enterprise,,,,,,NIST Security controls,,2855 +2856,r4,12.1,enterprise,,,,,,NIST Security controls,,2856 +2857,r4,12.1,enterprise,,,,,,NIST Security controls,,2857 +2858,r4,12.1,enterprise,,,,,,NIST Security controls,,2858 +2859,r4,12.1,enterprise,,,,,,NIST Security controls,,2859 +2860,r4,12.1,enterprise,,,,,,NIST Security controls,,2860 +2861,r4,12.1,enterprise,,,,,,NIST Security controls,,2861 +2862,r4,12.1,enterprise,,,,,,NIST Security controls,,2862 +2863,r4,12.1,enterprise,,,,,,NIST Security controls,,2863 +2864,r4,12.1,enterprise,,,,,,NIST Security controls,,2864 +2865,r4,12.1,enterprise,,,,,,NIST Security controls,,2865 +2866,r4,12.1,enterprise,,,,,,NIST Security controls,,2866 +2867,r4,12.1,enterprise,,,,,,NIST Security controls,,2867 +2868,r4,12.1,enterprise,,,,,,NIST Security controls,,2868 +2869,r4,12.1,enterprise,,,,,,NIST Security controls,,2869 +2870,r4,12.1,enterprise,,,,,,NIST Security controls,,2870 +2871,r4,12.1,enterprise,,,,,,NIST Security controls,,2871 +2872,r4,12.1,enterprise,,,,,,NIST Security controls,,2872 +2873,r4,12.1,enterprise,,,,,,NIST Security controls,,2873 +2874,r4,12.1,enterprise,,,,,,NIST Security controls,,2874 +2875,r4,12.1,enterprise,,,,,,NIST Security controls,,2875 +2876,r4,12.1,enterprise,,,,,,NIST Security controls,,2876 +2877,r4,12.1,enterprise,,,,,,NIST Security controls,,2877 +2878,r4,12.1,enterprise,,,,,,NIST Security controls,,2878 +2879,r4,12.1,enterprise,,,,,,NIST Security controls,,2879 +2880,r4,12.1,enterprise,,,,,,NIST Security controls,,2880 +2881,r4,12.1,enterprise,,,,,,NIST Security controls,,2881 +2882,r4,12.1,enterprise,,,,,,NIST Security controls,,2882 +2883,r4,12.1,enterprise,,,,,,NIST Security controls,,2883 +2884,r4,12.1,enterprise,,,,,,NIST Security controls,,2884 +2885,r4,12.1,enterprise,,,,,,NIST Security controls,,2885 +2886,r4,12.1,enterprise,,,,,,NIST Security controls,,2886 +2887,r4,12.1,enterprise,,,,,,NIST Security controls,,2887 +2888,r4,12.1,enterprise,,,,,,NIST Security controls,,2888 +2889,r4,12.1,enterprise,,,,,,NIST Security controls,,2889 +2890,r4,12.1,enterprise,,,,,,NIST Security controls,,2890 +2891,r4,12.1,enterprise,,,,,,NIST Security controls,,2891 +2892,r4,12.1,enterprise,,,,,,NIST Security controls,,2892 +2893,r4,12.1,enterprise,,,,,,NIST Security controls,,2893 +2894,r4,12.1,enterprise,,,,,,NIST Security controls,,2894 +2895,r4,12.1,enterprise,,,,,,NIST Security controls,,2895 +2896,r4,12.1,enterprise,,,,,,NIST Security controls,,2896 +2897,r4,12.1,enterprise,,,,,,NIST Security controls,,2897 +2898,r4,12.1,enterprise,,,,,,NIST Security controls,,2898 +2899,r4,12.1,enterprise,,,,,,NIST Security controls,,2899 +2900,r4,12.1,enterprise,,,,,,NIST Security controls,,2900 +2901,r4,12.1,enterprise,,,,,,NIST Security controls,,2901 +2902,r4,12.1,enterprise,,,,,,NIST Security controls,,2902 +2903,r4,12.1,enterprise,,,,,,NIST Security controls,,2903 +2904,r4,12.1,enterprise,,,,,,NIST Security controls,,2904 +2905,r4,12.1,enterprise,,,,,,NIST Security controls,,2905 +2906,r4,12.1,enterprise,,,,,,NIST Security controls,,2906 +2907,r4,12.1,enterprise,,,,,,NIST Security controls,,2907 +2908,r4,12.1,enterprise,,,,,,NIST Security controls,,2908 +2909,r4,12.1,enterprise,,,,,,NIST Security controls,,2909 +2910,r4,12.1,enterprise,,,,,,NIST Security controls,,2910 +2911,r4,12.1,enterprise,,,,,,NIST Security controls,,2911 +2912,r4,12.1,enterprise,,,,,,NIST Security controls,,2912 +2913,r4,12.1,enterprise,,,,,,NIST Security controls,,2913 +2914,r4,12.1,enterprise,,,,,,NIST Security controls,,2914 +2915,r4,12.1,enterprise,,,,,,NIST Security controls,,2915 +2916,r4,12.1,enterprise,,,,,,NIST Security controls,,2916 +2917,r4,12.1,enterprise,,,,,,NIST Security controls,,2917 +2918,r4,12.1,enterprise,,,,,,NIST Security controls,,2918 +2919,r4,12.1,enterprise,,,,,,NIST Security controls,,2919 +2920,r4,12.1,enterprise,,,,,,NIST Security controls,,2920 +2921,r4,12.1,enterprise,,,,,,NIST Security controls,,2921 +2922,r4,12.1,enterprise,,,,,,NIST Security controls,,2922 +2923,r4,12.1,enterprise,,,,,,NIST Security controls,,2923 +2924,r4,12.1,enterprise,,,,,,NIST Security controls,,2924 +2925,r4,12.1,enterprise,,,,,,NIST Security controls,,2925 +2926,r4,12.1,enterprise,,,,,,NIST Security controls,,2926 +2927,r4,12.1,enterprise,,,,,,NIST Security controls,,2927 +2928,r4,12.1,enterprise,,,,,,NIST Security controls,,2928 +2929,r4,12.1,enterprise,,,,,,NIST Security controls,,2929 +2930,r4,12.1,enterprise,,,,,,NIST Security controls,,2930 +2931,r4,12.1,enterprise,,,,,,NIST Security controls,,2931 +2932,r4,12.1,enterprise,,,,,,NIST Security controls,,2932 +2933,r4,12.1,enterprise,,,,,,NIST Security controls,,2933 +2934,r4,12.1,enterprise,,,,,,NIST Security controls,,2934 +2935,r4,12.1,enterprise,,,,,,NIST Security controls,,2935 +2936,r4,12.1,enterprise,,,,,,NIST Security controls,,2936 +2937,r4,12.1,enterprise,,,,,,NIST Security controls,,2937 +2938,r4,12.1,enterprise,,,,,,NIST Security controls,,2938 +2939,r4,12.1,enterprise,,,,,,NIST Security controls,,2939 +2940,r4,12.1,enterprise,,,,,,NIST Security controls,,2940 +2941,r4,12.1,enterprise,,,,,,NIST Security controls,,2941 +2942,r4,12.1,enterprise,,,,,,NIST Security controls,,2942 +2943,r4,12.1,enterprise,,,,,,NIST Security controls,,2943 +2944,r4,12.1,enterprise,,,,,,NIST Security controls,,2944 +2945,r4,12.1,enterprise,,,,,,NIST Security controls,,2945 +2946,r4,12.1,enterprise,,,,,,NIST Security controls,,2946 +2947,r4,12.1,enterprise,,,,,,NIST Security controls,,2947 +2948,r4,12.1,enterprise,,,,,,NIST Security controls,,2948 +2949,r4,12.1,enterprise,,,,,,NIST Security controls,,2949 +2950,r4,12.1,enterprise,,,,,,NIST Security controls,,2950 +2951,r4,12.1,enterprise,,,,,,NIST Security controls,,2951 +2952,r4,12.1,enterprise,,,,,,NIST Security controls,,2952 +2953,r4,12.1,enterprise,,,,,,NIST Security controls,,2953 +2954,r4,12.1,enterprise,,,,,,NIST Security controls,,2954 +2955,r4,12.1,enterprise,,,,,,NIST Security controls,,2955 +2956,r4,12.1,enterprise,,,,,,NIST Security controls,,2956 +2957,r4,12.1,enterprise,,,,,,NIST Security controls,,2957 +2958,r4,12.1,enterprise,,,,,,NIST Security controls,,2958 +2959,r4,12.1,enterprise,,,,,,NIST Security controls,,2959 +2960,r4,12.1,enterprise,,,,,,NIST Security controls,,2960 +2961,r4,12.1,enterprise,,,,,,NIST Security controls,,2961 +2962,r4,12.1,enterprise,,,,,,NIST Security controls,,2962 +2963,r4,12.1,enterprise,,,,,,NIST Security controls,,2963 +2964,r4,12.1,enterprise,,,,,,NIST Security controls,,2964 +2965,r4,12.1,enterprise,,,,,,NIST Security controls,,2965 +2966,r4,12.1,enterprise,,,,,,NIST Security controls,,2966 +2967,r4,12.1,enterprise,,,,,,NIST Security controls,,2967 +2968,r4,12.1,enterprise,,,,,,NIST Security controls,,2968 +2969,r4,12.1,enterprise,,,,,,NIST Security controls,,2969 +2970,r4,12.1,enterprise,,,,,,NIST Security controls,,2970 +2971,r4,12.1,enterprise,,,,,,NIST Security controls,,2971 +2972,r4,12.1,enterprise,,,,,,NIST Security controls,,2972 +2973,r4,12.1,enterprise,,,,,,NIST Security controls,,2973 +2974,r4,12.1,enterprise,,,,,,NIST Security controls,,2974 +2975,r4,12.1,enterprise,,,,,,NIST Security controls,,2975 +2976,r4,12.1,enterprise,,,,,,NIST Security controls,,2976 +2977,r4,12.1,enterprise,,,,,,NIST Security controls,,2977 +2978,r4,12.1,enterprise,,,,,,NIST Security controls,,2978 +2979,r4,12.1,enterprise,,,,,,NIST Security controls,,2979 +2980,r4,12.1,enterprise,,,,,,NIST Security controls,,2980 +2981,r4,12.1,enterprise,,,,,,NIST Security controls,,2981 +2982,r4,12.1,enterprise,,,,,,NIST Security controls,,2982 +2983,r4,12.1,enterprise,,,,,,NIST Security controls,,2983 +2984,r4,12.1,enterprise,,,,,,NIST Security controls,,2984 +2985,r4,12.1,enterprise,,,,,,NIST Security controls,,2985 +2986,r4,12.1,enterprise,,,,,,NIST Security controls,,2986 +2987,r4,12.1,enterprise,,,,,,NIST Security controls,,2987 +2988,r4,12.1,enterprise,,,,,,NIST Security controls,,2988 +2989,r4,12.1,enterprise,,,,,,NIST Security controls,,2989 +2990,r4,12.1,enterprise,,,,,,NIST Security controls,,2990 +2991,r4,12.1,enterprise,,,,,,NIST Security controls,,2991 +2992,r4,12.1,enterprise,,,,,,NIST Security controls,,2992 +2993,r4,12.1,enterprise,,,,,,NIST Security controls,,2993 +2994,r4,12.1,enterprise,,,,,,NIST Security controls,,2994 +2995,r4,12.1,enterprise,,,,,,NIST Security controls,,2995 +2996,r4,12.1,enterprise,,,,,,NIST Security controls,,2996 +2997,r4,12.1,enterprise,,,,,,NIST Security controls,,2997 +2998,r4,12.1,enterprise,,,,,,NIST Security controls,,2998 +2999,r4,12.1,enterprise,,,,,,NIST Security controls,,2999 +3000,r4,12.1,enterprise,,,,,,NIST Security controls,,3000 +3001,r4,12.1,enterprise,,,,,,NIST Security controls,,3001 +3002,r4,12.1,enterprise,,,,,,NIST Security controls,,3002 +3003,r4,12.1,enterprise,,,,,,NIST Security controls,,3003 +3004,r4,12.1,enterprise,,,,,,NIST Security controls,,3004 +3005,r4,12.1,enterprise,,,,,,NIST Security controls,,3005 +3006,r4,12.1,enterprise,,,,,,NIST Security controls,,3006 +3007,r4,12.1,enterprise,,,,,,NIST Security controls,,3007 +3008,r4,12.1,enterprise,,,,,,NIST Security controls,,3008 +3009,r4,12.1,enterprise,,,,,,NIST Security controls,,3009 +3010,r4,12.1,enterprise,,,,,,NIST Security controls,,3010 +3011,r4,12.1,enterprise,,,,,,NIST Security controls,,3011 +3012,r4,12.1,enterprise,,,,,,NIST Security controls,,3012 +3013,r4,12.1,enterprise,,,,,,NIST Security controls,,3013 +3014,r4,12.1,enterprise,,,,,,NIST Security controls,,3014 +3015,r4,12.1,enterprise,,,,,,NIST Security controls,,3015 +3016,r4,12.1,enterprise,,,,,,NIST Security controls,,3016 +3017,r4,12.1,enterprise,,,,,,NIST Security controls,,3017 +3018,r4,12.1,enterprise,,,,,,NIST Security controls,,3018 +3019,r4,12.1,enterprise,,,,,,NIST Security controls,,3019 +3020,r4,12.1,enterprise,,,,,,NIST Security controls,,3020 +3021,r4,12.1,enterprise,,,,,,NIST Security controls,,3021 +3022,r4,12.1,enterprise,,,,,,NIST Security controls,,3022 +3023,r4,12.1,enterprise,,,,,,NIST Security controls,,3023 +3024,r4,12.1,enterprise,,,,,,NIST Security controls,,3024 +3025,r4,12.1,enterprise,,,,,,NIST Security controls,,3025 +3026,r4,12.1,enterprise,,,,,,NIST Security controls,,3026 +3027,r4,12.1,enterprise,,,,,,NIST Security controls,,3027 +3028,r4,12.1,enterprise,,,,,,NIST Security controls,,3028 +3029,r4,12.1,enterprise,,,,,,NIST Security controls,,3029 +3030,r4,12.1,enterprise,,,,,,NIST Security controls,,3030 +3031,r4,12.1,enterprise,,,,,,NIST Security controls,,3031 +3032,r4,12.1,enterprise,,,,,,NIST Security controls,,3032 +3033,r4,12.1,enterprise,,,,,,NIST Security controls,,3033 +3034,r4,12.1,enterprise,,,,,,NIST Security controls,,3034 +3035,r4,12.1,enterprise,,,,,,NIST Security controls,,3035 +3036,r4,12.1,enterprise,,,,,,NIST Security controls,,3036 +3037,r4,12.1,enterprise,,,,,,NIST Security controls,,3037 +3038,r4,12.1,enterprise,,,,,,NIST Security controls,,3038 +3039,r4,12.1,enterprise,,,,,,NIST Security controls,,3039 +3040,r4,12.1,enterprise,,,,,,NIST Security controls,,3040 +3041,r4,12.1,enterprise,,,,,,NIST Security controls,,3041 +3042,r4,12.1,enterprise,,,,,,NIST Security controls,,3042 +3043,r4,12.1,enterprise,,,,,,NIST Security controls,,3043 +3044,r4,12.1,enterprise,,,,,,NIST Security controls,,3044 +3045,r4,12.1,enterprise,,,,,,NIST Security controls,,3045 +3046,r4,12.1,enterprise,,,,,,NIST Security controls,,3046 +3047,r4,12.1,enterprise,,,,,,NIST Security controls,,3047 +3048,r4,12.1,enterprise,,,,,,NIST Security controls,,3048 +3049,r4,12.1,enterprise,,,,,,NIST Security controls,,3049 +3050,r4,12.1,enterprise,,,,,,NIST Security controls,,3050 +3051,r4,12.1,enterprise,,,,,,NIST Security controls,,3051 +3052,r4,12.1,enterprise,,,,,,NIST Security controls,,3052 +3053,r4,12.1,enterprise,,,,,,NIST Security controls,,3053 +3054,r4,12.1,enterprise,,,,,,NIST Security controls,,3054 +3055,r4,12.1,enterprise,,,,,,NIST Security controls,,3055 +3056,r4,12.1,enterprise,,,,,,NIST Security controls,,3056 +3057,r4,12.1,enterprise,,,,,,NIST Security controls,,3057 +3058,r4,12.1,enterprise,,,,,,NIST Security controls,,3058 +3059,r4,12.1,enterprise,,,,,,NIST Security controls,,3059 +3060,r4,12.1,enterprise,,,,,,NIST Security controls,,3060 +3061,r4,12.1,enterprise,,,,,,NIST Security controls,,3061 +3062,r4,12.1,enterprise,,,,,,NIST Security controls,,3062 +3063,r4,12.1,enterprise,,,,,,NIST Security controls,,3063 +3064,r4,12.1,enterprise,,,,,,NIST Security controls,,3064 +3065,r4,12.1,enterprise,,,,,,NIST Security controls,,3065 +3066,r4,12.1,enterprise,,,,,,NIST Security controls,,3066 +3067,r4,12.1,enterprise,,,,,,NIST Security controls,,3067 +3068,r4,12.1,enterprise,,,,,,NIST Security controls,,3068 +3069,r4,12.1,enterprise,,,,,,NIST Security controls,,3069 +3070,r4,12.1,enterprise,,,,,,NIST Security controls,,3070 +3071,r4,12.1,enterprise,,,,,,NIST Security controls,,3071 +3072,r4,12.1,enterprise,,,,,,NIST Security controls,,3072 +3073,r4,12.1,enterprise,,,,,,NIST Security controls,,3073 +3074,r4,12.1,enterprise,,,,,,NIST Security controls,,3074 +3075,r4,12.1,enterprise,,,,,,NIST Security controls,,3075 +3076,r4,12.1,enterprise,,,,,,NIST Security controls,,3076 +3077,r4,12.1,enterprise,,,,,,NIST Security controls,,3077 +3078,r4,12.1,enterprise,,,,,,NIST Security controls,,3078 +3079,r4,12.1,enterprise,,,,,,NIST Security controls,,3079 +3080,r4,12.1,enterprise,,,,,,NIST Security controls,,3080 +3081,r4,12.1,enterprise,,,,,,NIST Security controls,,3081 +3082,r4,12.1,enterprise,,,,,,NIST Security controls,,3082 +3083,r4,12.1,enterprise,,,,,,NIST Security controls,,3083 +3084,r4,12.1,enterprise,,,,,,NIST Security controls,,3084 +3085,r4,12.1,enterprise,,,,,,NIST Security controls,,3085 +3086,r4,12.1,enterprise,,,,,,NIST Security controls,,3086 +3087,r4,12.1,enterprise,,,,,,NIST Security controls,,3087 +3088,r4,12.1,enterprise,,,,,,NIST Security controls,,3088 +3089,r4,12.1,enterprise,,,,,,NIST Security controls,,3089 +3090,r4,12.1,enterprise,,,,,,NIST Security controls,,3090 +3091,r4,12.1,enterprise,,,,,,NIST Security controls,,3091 +3092,r4,12.1,enterprise,,,,,,NIST Security controls,,3092 +3093,r4,12.1,enterprise,,,,,,NIST Security controls,,3093 +3094,r4,12.1,enterprise,,,,,,NIST Security controls,,3094 +3095,r4,12.1,enterprise,,,,,,NIST Security controls,,3095 +3096,r4,12.1,enterprise,,,,,,NIST Security controls,,3096 +3097,r4,12.1,enterprise,,,,,,NIST Security controls,,3097 +3098,r4,12.1,enterprise,,,,,,NIST Security controls,,3098 +3099,r4,12.1,enterprise,,,,,,NIST Security controls,,3099 +3100,r4,12.1,enterprise,,,,,,NIST Security controls,,3100 +3101,r4,12.1,enterprise,,,,,,NIST Security controls,,3101 +3102,r4,12.1,enterprise,,,,,,NIST Security controls,,3102 +3103,r4,12.1,enterprise,,,,,,NIST Security controls,,3103 +3104,r4,12.1,enterprise,,,,,,NIST Security controls,,3104 +3105,r4,12.1,enterprise,,,,,,NIST Security controls,,3105 +3106,r4,12.1,enterprise,,,,,,NIST Security controls,,3106 +3107,r4,12.1,enterprise,,,,,,NIST Security controls,,3107 +3108,r4,12.1,enterprise,,,,,,NIST Security controls,,3108 +3109,r4,12.1,enterprise,,,,,,NIST Security controls,,3109 +3110,r4,12.1,enterprise,,,,,,NIST Security controls,,3110 +3111,r4,12.1,enterprise,,,,,,NIST Security controls,,3111 +3112,r4,12.1,enterprise,,,,,,NIST Security controls,,3112 +3113,r4,12.1,enterprise,,,,,,NIST Security controls,,3113 +3114,r4,12.1,enterprise,,,,,,NIST Security controls,,3114 +3115,r4,12.1,enterprise,,,,,,NIST Security controls,,3115 +3116,r4,12.1,enterprise,,,,,,NIST Security controls,,3116 +3117,r4,12.1,enterprise,,,,,,NIST Security controls,,3117 +3118,r4,12.1,enterprise,,,,,,NIST Security controls,,3118 +3119,r4,12.1,enterprise,,,,,,NIST Security controls,,3119 +3120,r4,12.1,enterprise,,,,,,NIST Security controls,,3120 +3121,r4,12.1,enterprise,,,,,,NIST Security controls,,3121 +3122,r4,12.1,enterprise,,,,,,NIST Security controls,,3122 +3123,r4,12.1,enterprise,,,,,,NIST Security controls,,3123 +3124,r4,12.1,enterprise,,,,,,NIST Security controls,,3124 +3125,r4,12.1,enterprise,,,,,,NIST Security controls,,3125 +3126,r4,12.1,enterprise,,,,,,NIST Security controls,,3126 +3127,r4,12.1,enterprise,,,,,,NIST Security controls,,3127 +3128,r4,12.1,enterprise,,,,,,NIST Security controls,,3128 +3129,r4,12.1,enterprise,,,,,,NIST Security controls,,3129 +3130,r4,12.1,enterprise,,,,,,NIST Security controls,,3130 +3131,r4,12.1,enterprise,,,,,,NIST Security controls,,3131 +3132,r4,12.1,enterprise,,,,,,NIST Security controls,,3132 +3133,r4,12.1,enterprise,,,,,,NIST Security controls,,3133 +3134,r4,12.1,enterprise,,,,,,NIST Security controls,,3134 +3135,r4,12.1,enterprise,,,,,,NIST Security controls,,3135 +3136,r4,12.1,enterprise,,,,,,NIST Security controls,,3136 +3137,r4,12.1,enterprise,,,,,,NIST Security controls,,3137 +3138,r4,12.1,enterprise,,,,,,NIST Security controls,,3138 +3139,r4,12.1,enterprise,,,,,,NIST Security controls,,3139 +3140,r4,12.1,enterprise,,,,,,NIST Security controls,,3140 +3141,r4,12.1,enterprise,,,,,,NIST Security controls,,3141 +3142,r4,12.1,enterprise,,,,,,NIST Security controls,,3142 +3143,r4,12.1,enterprise,,,,,,NIST Security controls,,3143 +3144,r4,12.1,enterprise,,,,,,NIST Security controls,,3144 +3145,r4,12.1,enterprise,,,,,,NIST Security controls,,3145 +3146,r4,12.1,enterprise,,,,,,NIST Security controls,,3146 +3147,r4,12.1,enterprise,,,,,,NIST Security controls,,3147 +3148,r4,12.1,enterprise,,,,,,NIST Security controls,,3148 +3149,r4,12.1,enterprise,,,,,,NIST Security controls,,3149 +3150,r4,12.1,enterprise,,,,,,NIST Security controls,,3150 +3151,r4,12.1,enterprise,,,,,,NIST Security controls,,3151 +3152,r4,12.1,enterprise,,,,,,NIST Security controls,,3152 +3153,r4,12.1,enterprise,,,,,,NIST Security controls,,3153 +3154,r4,12.1,enterprise,,,,,,NIST Security controls,,3154 +3155,r4,12.1,enterprise,,,,,,NIST Security controls,,3155 +3156,r4,12.1,enterprise,,,,,,NIST Security controls,,3156 +3157,r4,12.1,enterprise,,,,,,NIST Security controls,,3157 +3158,r4,12.1,enterprise,,,,,,NIST Security controls,,3158 +3159,r4,12.1,enterprise,,,,,,NIST Security controls,,3159 +3160,r4,12.1,enterprise,,,,,,NIST Security controls,,3160 +3161,r4,12.1,enterprise,,,,,,NIST Security controls,,3161 +3162,r4,12.1,enterprise,,,,,,NIST Security controls,,3162 +3163,r4,12.1,enterprise,,,,,,NIST Security controls,,3163 +3164,r4,12.1,enterprise,,,,,,NIST Security controls,,3164 +3165,r4,12.1,enterprise,,,,,,NIST Security controls,,3165 +3166,r4,12.1,enterprise,,,,,,NIST Security controls,,3166 +3167,r4,12.1,enterprise,,,,,,NIST Security controls,,3167 +3168,r4,12.1,enterprise,,,,,,NIST Security controls,,3168 +3169,r4,12.1,enterprise,,,,,,NIST Security controls,,3169 +3170,r4,12.1,enterprise,,,,,,NIST Security controls,,3170 +3171,r4,12.1,enterprise,,,,,,NIST Security controls,,3171 +3172,r4,12.1,enterprise,,,,,,NIST Security controls,,3172 +3173,r4,12.1,enterprise,,,,,,NIST Security controls,,3173 +3174,r4,12.1,enterprise,,,,,,NIST Security controls,,3174 +3175,r4,12.1,enterprise,,,,,,NIST Security controls,,3175 +3176,r4,12.1,enterprise,,,,,,NIST Security controls,,3176 +3177,r4,12.1,enterprise,,,,,,NIST Security controls,,3177 +3178,r4,12.1,enterprise,,,,,,NIST Security controls,,3178 +3179,r4,12.1,enterprise,,,,,,NIST Security controls,,3179 +3180,r4,12.1,enterprise,,,,,,NIST Security controls,,3180 +3181,r4,12.1,enterprise,,,,,,NIST Security controls,,3181 +3182,r4,12.1,enterprise,,,,,,NIST Security controls,,3182 +3183,r4,12.1,enterprise,,,,,,NIST Security controls,,3183 +3184,r4,12.1,enterprise,,,,,,NIST Security controls,,3184 +3185,r4,12.1,enterprise,,,,,,NIST Security controls,,3185 +3186,r4,12.1,enterprise,,,,,,NIST Security controls,,3186 +3187,r4,12.1,enterprise,,,,,,NIST Security controls,,3187 +3188,r4,12.1,enterprise,,,,,,NIST Security controls,,3188 +3189,r4,12.1,enterprise,,,,,,NIST Security controls,,3189 +3190,r4,12.1,enterprise,,,,,,NIST Security controls,,3190 +3191,r4,12.1,enterprise,,,,,,NIST Security controls,,3191 +3192,r4,12.1,enterprise,,,,,,NIST Security controls,,3192 +3193,r4,12.1,enterprise,,,,,,NIST Security controls,,3193 +3194,r4,12.1,enterprise,,,,,,NIST Security controls,,3194 +3195,r4,12.1,enterprise,,,,,,NIST Security controls,,3195 +3196,r4,12.1,enterprise,,,,,,NIST Security controls,,3196 +3197,r4,12.1,enterprise,,,,,,NIST Security controls,,3197 +3198,r4,12.1,enterprise,,,,,,NIST Security controls,,3198 +3199,r4,12.1,enterprise,,,,,,NIST Security controls,,3199 +3200,r4,12.1,enterprise,,,,,,NIST Security controls,,3200 +3201,r4,12.1,enterprise,,,,,,NIST Security controls,,3201 +3202,r4,12.1,enterprise,,,,,,NIST Security controls,,3202 +3203,r4,12.1,enterprise,,,,,,NIST Security controls,,3203 +3204,r4,12.1,enterprise,,,,,,NIST Security controls,,3204 +3205,r4,12.1,enterprise,,,,,,NIST Security controls,,3205 +3206,r4,12.1,enterprise,,,,,,NIST Security controls,,3206 +3207,r4,12.1,enterprise,,,,,,NIST Security controls,,3207 +3208,r4,12.1,enterprise,,,,,,NIST Security controls,,3208 +3209,r4,12.1,enterprise,,,,,,NIST Security controls,,3209 +3210,r4,12.1,enterprise,,,,,,NIST Security controls,,3210 +3211,r4,12.1,enterprise,,,,,,NIST Security controls,,3211 +3212,r4,12.1,enterprise,,,,,,NIST Security controls,,3212 +3213,r4,12.1,enterprise,,,,,,NIST Security controls,,3213 +3214,r4,12.1,enterprise,,,,,,NIST Security controls,,3214 +3215,r4,12.1,enterprise,,,,,,NIST Security controls,,3215 +3216,r4,12.1,enterprise,,,,,,NIST Security controls,,3216 +3217,r4,12.1,enterprise,,,,,,NIST Security controls,,3217 +3218,r4,12.1,enterprise,,,,,,NIST Security controls,,3218 +3219,r4,12.1,enterprise,,,,,,NIST Security controls,,3219 +3220,r4,12.1,enterprise,,,,,,NIST Security controls,,3220 +3221,r4,12.1,enterprise,,,,,,NIST Security controls,,3221 +3222,r4,12.1,enterprise,,,,,,NIST Security controls,,3222 +3223,r4,12.1,enterprise,,,,,,NIST Security controls,,3223 +3224,r4,12.1,enterprise,,,,,,NIST Security controls,,3224 +3225,r4,12.1,enterprise,,,,,,NIST Security controls,,3225 +3226,r4,12.1,enterprise,,,,,,NIST Security controls,,3226 +3227,r4,12.1,enterprise,,,,,,NIST Security controls,,3227 +3228,r4,12.1,enterprise,,,,,,NIST Security controls,,3228 +3229,r4,12.1,enterprise,,,,,,NIST Security controls,,3229 +3230,r4,12.1,enterprise,,,,,,NIST Security controls,,3230 +3231,r4,12.1,enterprise,,,,,,NIST Security controls,,3231 +3232,r4,12.1,enterprise,,,,,,NIST Security controls,,3232 +3233,r4,12.1,enterprise,,,,,,NIST Security controls,,3233 +3234,r4,12.1,enterprise,,,,,,NIST Security controls,,3234 +3235,r4,12.1,enterprise,,,,,,NIST Security controls,,3235 +3236,r4,12.1,enterprise,,,,,,NIST Security controls,,3236 +3237,r4,12.1,enterprise,,,,,,NIST Security controls,,3237 +3238,r4,12.1,enterprise,,,,,,NIST Security controls,,3238 +3239,r4,12.1,enterprise,,,,,,NIST Security controls,,3239 +3240,r4,12.1,enterprise,,,,,,NIST Security controls,,3240 +3241,r4,12.1,enterprise,,,,,,NIST Security controls,,3241 +3242,r4,12.1,enterprise,,,,,,NIST Security controls,,3242 +3243,r4,12.1,enterprise,,,,,,NIST Security controls,,3243 +3244,r4,12.1,enterprise,,,,,,NIST Security controls,,3244 +3245,r4,12.1,enterprise,,,,,,NIST Security controls,,3245 +3246,r4,12.1,enterprise,,,,,,NIST Security controls,,3246 +3247,r4,12.1,enterprise,,,,,,NIST Security controls,,3247 +3248,r4,12.1,enterprise,,,,,,NIST Security controls,,3248 +3249,r4,12.1,enterprise,,,,,,NIST Security controls,,3249 +3250,r4,12.1,enterprise,,,,,,NIST Security controls,,3250 +3251,r4,12.1,enterprise,,,,,,NIST Security controls,,3251 +3252,r4,12.1,enterprise,,,,,,NIST Security controls,,3252 +3253,r4,12.1,enterprise,,,,,,NIST Security controls,,3253 +3254,r4,12.1,enterprise,,,,,,NIST Security controls,,3254 +3255,r4,12.1,enterprise,,,,,,NIST Security controls,,3255 +3256,r4,12.1,enterprise,,,,,,NIST Security controls,,3256 +3257,r4,12.1,enterprise,,,,,,NIST Security controls,,3257 +3258,r4,12.1,enterprise,,,,,,NIST Security controls,,3258 +3259,r4,12.1,enterprise,,,,,,NIST Security controls,,3259 +3260,r4,12.1,enterprise,,,,,,NIST Security controls,,3260 +3261,r4,12.1,enterprise,,,,,,NIST Security controls,,3261 +3262,r4,12.1,enterprise,,,,,,NIST Security controls,,3262 +3263,r4,12.1,enterprise,,,,,,NIST Security controls,,3263 +3264,r4,12.1,enterprise,,,,,,NIST Security controls,,3264 +3265,r4,12.1,enterprise,,,,,,NIST Security controls,,3265 +3266,r4,12.1,enterprise,,,,,,NIST Security controls,,3266 +3267,r4,12.1,enterprise,,,,,,NIST Security controls,,3267 +3268,r4,12.1,enterprise,,,,,,NIST Security controls,,3268 +3269,r4,12.1,enterprise,,,,,,NIST Security controls,,3269 +3270,r4,12.1,enterprise,,,,,,NIST Security controls,,3270 +3271,r4,12.1,enterprise,,,,,,NIST Security controls,,3271 +3272,r4,12.1,enterprise,,,,,,NIST Security controls,,3272 +3273,r4,12.1,enterprise,,,,,,NIST Security controls,,3273 +3274,r4,12.1,enterprise,,,,,,NIST Security controls,,3274 +3275,r4,12.1,enterprise,,,,,,NIST Security controls,,3275 +3276,r4,12.1,enterprise,,,,,,NIST Security controls,,3276 +3277,r4,12.1,enterprise,,,,,,NIST Security controls,,3277 +3278,r4,12.1,enterprise,,,,,,NIST Security controls,,3278 +3279,r4,12.1,enterprise,,,,,,NIST Security controls,,3279 +3280,r4,12.1,enterprise,,,,,,NIST Security controls,,3280 +3281,r4,12.1,enterprise,,,,,,NIST Security controls,,3281 +3282,r4,12.1,enterprise,,,,,,NIST Security controls,,3282 +3283,r4,12.1,enterprise,,,,,,NIST Security controls,,3283 +3284,r4,12.1,enterprise,,,,,,NIST Security controls,,3284 +3285,r4,12.1,enterprise,,,,,,NIST Security controls,,3285 +3286,r4,12.1,enterprise,,,,,,NIST Security controls,,3286 +3287,r4,12.1,enterprise,,,,,,NIST Security controls,,3287 +3288,r4,12.1,enterprise,,,,,,NIST Security controls,,3288 +3289,r4,12.1,enterprise,,,,,,NIST Security controls,,3289 +3290,r4,12.1,enterprise,,,,,,NIST Security controls,,3290 +3291,r4,12.1,enterprise,,,,,,NIST Security controls,,3291 +3292,r4,12.1,enterprise,,,,,,NIST Security controls,,3292 +3293,r4,12.1,enterprise,,,,,,NIST Security controls,,3293 +3294,r4,12.1,enterprise,,,,,,NIST Security controls,,3294 +3295,r4,12.1,enterprise,,,,,,NIST Security controls,,3295 +3296,r4,12.1,enterprise,,,,,,NIST Security controls,,3296 +3297,r4,12.1,enterprise,,,,,,NIST Security controls,,3297 +3298,r4,12.1,enterprise,,,,,,NIST Security controls,,3298 +3299,r4,12.1,enterprise,,,,,,NIST Security controls,,3299 +3300,r4,12.1,enterprise,,,,,,NIST Security controls,,3300 +3301,r4,12.1,enterprise,,,,,,NIST Security controls,,3301 +3302,r4,12.1,enterprise,,,,,,NIST Security controls,,3302 +3303,r4,12.1,enterprise,,,,,,NIST Security controls,,3303 +3304,r4,12.1,enterprise,,,,,,NIST Security controls,,3304 +3305,r4,12.1,enterprise,,,,,,NIST Security controls,,3305 +3306,r4,12.1,enterprise,,,,,,NIST Security controls,,3306 +3307,r4,12.1,enterprise,,,,,,NIST Security controls,,3307 +3308,r4,12.1,enterprise,,,,,,NIST Security controls,,3308 +3309,r4,12.1,enterprise,,,,,,NIST Security controls,,3309 +3310,r4,12.1,enterprise,,,,,,NIST Security controls,,3310 +3311,r4,12.1,enterprise,,,,,,NIST Security controls,,3311 +3312,r4,12.1,enterprise,,,,,,NIST Security controls,,3312 +3313,r4,12.1,enterprise,,,,,,NIST Security controls,,3313 +3314,r4,12.1,enterprise,,,,,,NIST Security controls,,3314 +3315,r4,12.1,enterprise,,,,,,NIST Security controls,,3315 +3316,r4,12.1,enterprise,,,,,,NIST Security controls,,3316 +3317,r4,12.1,enterprise,,,,,,NIST Security controls,,3317 +3318,r4,12.1,enterprise,,,,,,NIST Security controls,,3318 +3319,r4,12.1,enterprise,,,,,,NIST Security controls,,3319 +3320,r4,12.1,enterprise,,,,,,NIST Security controls,,3320 +3321,r4,12.1,enterprise,,,,,,NIST Security controls,,3321 +3322,r4,12.1,enterprise,,,,,,NIST Security controls,,3322 +3323,r4,12.1,enterprise,,,,,,NIST Security controls,,3323 +3324,r4,12.1,enterprise,,,,,,NIST Security controls,,3324 +3325,r4,12.1,enterprise,,,,,,NIST Security controls,,3325 +3326,r4,12.1,enterprise,,,,,,NIST Security controls,,3326 +3327,r4,12.1,enterprise,,,,,,NIST Security controls,,3327 +3328,r4,12.1,enterprise,,,,,,NIST Security controls,,3328 +3329,r4,12.1,enterprise,,,,,,NIST Security controls,,3329 +3330,r4,12.1,enterprise,,,,,,NIST Security controls,,3330 +3331,r4,12.1,enterprise,,,,,,NIST Security controls,,3331 +3332,r4,12.1,enterprise,,,,,,NIST Security controls,,3332 +3333,r4,12.1,enterprise,,,,,,NIST Security controls,,3333 +3334,r4,12.1,enterprise,,,,,,NIST Security controls,,3334 +3335,r4,12.1,enterprise,,,,,,NIST Security controls,,3335 +3336,r4,12.1,enterprise,,,,,,NIST Security controls,,3336 +3337,r4,12.1,enterprise,,,,,,NIST Security controls,,3337 +3338,r4,12.1,enterprise,,,,,,NIST Security controls,,3338 +3339,r4,12.1,enterprise,,,,,,NIST Security controls,,3339 +3340,r4,12.1,enterprise,,,,,,NIST Security controls,,3340 +3341,r4,12.1,enterprise,,,,,,NIST Security controls,,3341 +3342,r4,12.1,enterprise,,,,,,NIST Security controls,,3342 +3343,r4,12.1,enterprise,,,,,,NIST Security controls,,3343 +3344,r4,12.1,enterprise,,,,,,NIST Security controls,,3344 +3345,r4,12.1,enterprise,,,,,,NIST Security controls,,3345 +3346,r4,12.1,enterprise,,,,,,NIST Security controls,,3346 +3347,r4,12.1,enterprise,,,,,,NIST Security controls,,3347 +3348,r4,12.1,enterprise,,,,,,NIST Security controls,,3348 +3349,r4,12.1,enterprise,,,,,,NIST Security controls,,3349 +3350,r4,12.1,enterprise,,,,,,NIST Security controls,,3350 +3351,r4,12.1,enterprise,,,,,,NIST Security controls,,3351 +3352,r4,12.1,enterprise,,,,,,NIST Security controls,,3352 +3353,r4,12.1,enterprise,,,,,,NIST Security controls,,3353 +3354,r4,12.1,enterprise,,,,,,NIST Security controls,,3354 +3355,r4,12.1,enterprise,,,,,,NIST Security controls,,3355 +3356,r4,12.1,enterprise,,,,,,NIST Security controls,,3356 +3357,r4,12.1,enterprise,,,,,,NIST Security controls,,3357 +3358,r4,12.1,enterprise,,,,,,NIST Security controls,,3358 +3359,r4,12.1,enterprise,,,,,,NIST Security controls,,3359 +3360,r4,12.1,enterprise,,,,,,NIST Security controls,,3360 +3361,r4,12.1,enterprise,,,,,,NIST Security controls,,3361 +3362,r4,12.1,enterprise,,,,,,NIST Security controls,,3362 +3363,r4,12.1,enterprise,,,,,,NIST Security controls,,3363 +3364,r4,12.1,enterprise,,,,,,NIST Security controls,,3364 +3365,r4,12.1,enterprise,,,,,,NIST Security controls,,3365 +3366,r4,12.1,enterprise,,,,,,NIST Security controls,,3366 +3367,r4,12.1,enterprise,,,,,,NIST Security controls,,3367 +3368,r4,12.1,enterprise,,,,,,NIST Security controls,,3368 +3369,r4,12.1,enterprise,,,,,,NIST Security controls,,3369 +3370,r4,12.1,enterprise,,,,,,NIST Security controls,,3370 +3371,r4,12.1,enterprise,,,,,,NIST Security controls,,3371 +3372,r4,12.1,enterprise,,,,,,NIST Security controls,,3372 +3373,r4,12.1,enterprise,,,,,,NIST Security controls,,3373 +3374,r4,12.1,enterprise,,,,,,NIST Security controls,,3374 +3375,r4,12.1,enterprise,,,,,,NIST Security controls,,3375 +3376,r4,12.1,enterprise,,,,,,NIST Security controls,,3376 +3377,r4,12.1,enterprise,,,,,,NIST Security controls,,3377 +3378,r4,12.1,enterprise,,,,,,NIST Security controls,,3378 +3379,r4,12.1,enterprise,,,,,,NIST Security controls,,3379 +3380,r4,12.1,enterprise,,,,,,NIST Security controls,,3380 +3381,r4,12.1,enterprise,,,,,,NIST Security controls,,3381 +3382,r4,12.1,enterprise,,,,,,NIST Security controls,,3382 +3383,r4,12.1,enterprise,,,,,,NIST Security controls,,3383 +3384,r4,12.1,enterprise,,,,,,NIST Security controls,,3384 +3385,r4,12.1,enterprise,,,,,,NIST Security controls,,3385 +3386,r4,12.1,enterprise,,,,,,NIST Security controls,,3386 +3387,r4,12.1,enterprise,,,,,,NIST Security controls,,3387 +3388,r4,12.1,enterprise,,,,,,NIST Security controls,,3388 +3389,r4,12.1,enterprise,,,,,,NIST Security controls,,3389 +3390,r4,12.1,enterprise,,,,,,NIST Security controls,,3390 +3391,r4,12.1,enterprise,,,,,,NIST Security controls,,3391 +3392,r4,12.1,enterprise,,,,,,NIST Security controls,,3392 +3393,r4,12.1,enterprise,,,,,,NIST Security controls,,3393 +3394,r4,12.1,enterprise,,,,,,NIST Security controls,,3394 +3395,r4,12.1,enterprise,,,,,,NIST Security controls,,3395 +3396,r4,12.1,enterprise,,,,,,NIST Security controls,,3396 +3397,r4,12.1,enterprise,,,,,,NIST Security controls,,3397 +3398,r4,12.1,enterprise,,,,,,NIST Security controls,,3398 +3399,r4,12.1,enterprise,,,,,,NIST Security controls,,3399 +3400,r4,12.1,enterprise,,,,,,NIST Security controls,,3400 +3401,r4,12.1,enterprise,,,,,,NIST Security controls,,3401 +3402,r4,12.1,enterprise,,,,,,NIST Security controls,,3402 +3403,r4,12.1,enterprise,,,,,,NIST Security controls,,3403 +3404,r4,12.1,enterprise,,,,,,NIST Security controls,,3404 +3405,r4,12.1,enterprise,,,,,,NIST Security controls,,3405 +3406,r4,12.1,enterprise,,,,,,NIST Security controls,,3406 +3407,r4,12.1,enterprise,,,,,,NIST Security controls,,3407 +3408,r4,12.1,enterprise,,,,,,NIST Security controls,,3408 +3409,r4,12.1,enterprise,,,,,,NIST Security controls,,3409 +3410,r4,12.1,enterprise,,,,,,NIST Security controls,,3410 +3411,r4,12.1,enterprise,,,,,,NIST Security controls,,3411 +3412,r4,12.1,enterprise,,,,,,NIST Security controls,,3412 +3413,r4,12.1,enterprise,,,,,,NIST Security controls,,3413 +3414,r4,12.1,enterprise,,,,,,NIST Security controls,,3414 +3415,r4,12.1,enterprise,,,,,,NIST Security controls,,3415 +3416,r4,12.1,enterprise,,,,,,NIST Security controls,,3416 +3417,r4,12.1,enterprise,,,,,,NIST Security controls,,3417 +3418,r4,12.1,enterprise,,,,,,NIST Security controls,,3418 +3419,r4,12.1,enterprise,,,,,,NIST Security controls,,3419 +3420,r4,12.1,enterprise,,,,,,NIST Security controls,,3420 +3421,r4,12.1,enterprise,,,,,,NIST Security controls,,3421 +3422,r4,12.1,enterprise,,,,,,NIST Security controls,,3422 +3423,r4,12.1,enterprise,,,,,,NIST Security controls,,3423 +3424,r4,12.1,enterprise,,,,,,NIST Security controls,,3424 +3425,r4,12.1,enterprise,,,,,,NIST Security controls,,3425 +3426,r4,12.1,enterprise,,,,,,NIST Security controls,,3426 +3427,r4,12.1,enterprise,,,,,,NIST Security controls,,3427 +3428,r4,12.1,enterprise,,,,,,NIST Security controls,,3428 +3429,r4,12.1,enterprise,,,,,,NIST Security controls,,3429 +3430,r4,12.1,enterprise,,,,,,NIST Security controls,,3430 +3431,r4,12.1,enterprise,,,,,,NIST Security controls,,3431 +3432,r4,12.1,enterprise,,,,,,NIST Security controls,,3432 +3433,r4,12.1,enterprise,,,,,,NIST Security controls,,3433 +3434,r4,12.1,enterprise,,,,,,NIST Security controls,,3434 +3435,r4,12.1,enterprise,,,,,,NIST Security controls,,3435 +3436,r4,12.1,enterprise,,,,,,NIST Security controls,,3436 +3437,r4,12.1,enterprise,,,,,,NIST Security controls,,3437 +3438,r4,12.1,enterprise,,,,,,NIST Security controls,,3438 +3439,r4,12.1,enterprise,,,,,,NIST Security controls,,3439 +3440,r4,12.1,enterprise,,,,,,NIST Security controls,,3440 +3441,r4,12.1,enterprise,,,,,,NIST Security controls,,3441 +3442,r4,12.1,enterprise,,,,,,NIST Security controls,,3442 +3443,r4,12.1,enterprise,,,,,,NIST Security controls,,3443 +3444,r4,12.1,enterprise,,,,,,NIST Security controls,,3444 +3445,r4,12.1,enterprise,,,,,,NIST Security controls,,3445 +3446,r4,12.1,enterprise,,,,,,NIST Security controls,,3446 +3447,r4,12.1,enterprise,,,,,,NIST Security controls,,3447 +3448,r4,12.1,enterprise,,,,,,NIST Security controls,,3448 +3449,r4,12.1,enterprise,,,,,,NIST Security controls,,3449 +3450,r4,12.1,enterprise,,,,,,NIST Security controls,,3450 +3451,r4,12.1,enterprise,,,,,,NIST Security controls,,3451 +3452,r4,12.1,enterprise,,,,,,NIST Security controls,,3452 +3453,r4,12.1,enterprise,,,,,,NIST Security controls,,3453 +3454,r4,12.1,enterprise,,,,,,NIST Security controls,,3454 +3455,r4,12.1,enterprise,,,,,,NIST Security controls,,3455 +3456,r4,12.1,enterprise,,,,,,NIST Security controls,,3456 +3457,r4,12.1,enterprise,,,,,,NIST Security controls,,3457 +3458,r4,12.1,enterprise,,,,,,NIST Security controls,,3458 +3459,r4,12.1,enterprise,,,,,,NIST Security controls,,3459 +3460,r4,12.1,enterprise,,,,,,NIST Security controls,,3460 +3461,r4,12.1,enterprise,,,,,,NIST Security controls,,3461 +3462,r4,12.1,enterprise,,,,,,NIST Security controls,,3462 +3463,r4,12.1,enterprise,,,,,,NIST Security controls,,3463 +3464,r4,12.1,enterprise,,,,,,NIST Security controls,,3464 +3465,r4,12.1,enterprise,,,,,,NIST Security controls,,3465 +3466,r4,12.1,enterprise,,,,,,NIST Security controls,,3466 +3467,r4,12.1,enterprise,,,,,,NIST Security controls,,3467 +3468,r4,12.1,enterprise,,,,,,NIST Security controls,,3468 +3469,r4,12.1,enterprise,,,,,,NIST Security controls,,3469 +3470,r4,12.1,enterprise,,,,,,NIST Security controls,,3470 +3471,r4,12.1,enterprise,,,,,,NIST Security controls,,3471 +3472,r4,12.1,enterprise,,,,,,NIST Security controls,,3472 +3473,r4,12.1,enterprise,,,,,,NIST Security controls,,3473 +3474,r4,12.1,enterprise,,,,,,NIST Security controls,,3474 +3475,r4,12.1,enterprise,,,,,,NIST Security controls,,3475 +3476,r4,12.1,enterprise,,,,,,NIST Security controls,,3476 +3477,r4,12.1,enterprise,,,,,,NIST Security controls,,3477 +3478,r4,12.1,enterprise,,,,,,NIST Security controls,,3478 +3479,r4,12.1,enterprise,,,,,,NIST Security controls,,3479 +3480,r4,12.1,enterprise,,,,,,NIST Security controls,,3480 +3481,r4,12.1,enterprise,,,,,,NIST Security controls,,3481 +3482,r4,12.1,enterprise,,,,,,NIST Security controls,,3482 +3483,r4,12.1,enterprise,,,,,,NIST Security controls,,3483 +3484,r4,12.1,enterprise,,,,,,NIST Security controls,,3484 +3485,r4,12.1,enterprise,,,,,,NIST Security controls,,3485 +3486,r4,12.1,enterprise,,,,,,NIST Security controls,,3486 +3487,r4,12.1,enterprise,,,,,,NIST Security controls,,3487 +3488,r4,12.1,enterprise,,,,,,NIST Security controls,,3488 +3489,r4,12.1,enterprise,,,,,,NIST Security controls,,3489 +3490,r4,12.1,enterprise,,,,,,NIST Security controls,,3490 +3491,r4,12.1,enterprise,,,,,,NIST Security controls,,3491 +3492,r4,12.1,enterprise,,,,,,NIST Security controls,,3492 +3493,r4,12.1,enterprise,,,,,,NIST Security controls,,3493 +3494,r4,12.1,enterprise,,,,,,NIST Security controls,,3494 +3495,r4,12.1,enterprise,,,,,,NIST Security controls,,3495 +3496,r4,12.1,enterprise,,,,,,NIST Security controls,,3496 +3497,r4,12.1,enterprise,,,,,,NIST Security controls,,3497 +3498,r4,12.1,enterprise,,,,,,NIST Security controls,,3498 +3499,r4,12.1,enterprise,,,,,,NIST Security controls,,3499 +3500,r4,12.1,enterprise,,,,,,NIST Security controls,,3500 +3501,r4,12.1,enterprise,,,,,,NIST Security controls,,3501 +3502,r4,12.1,enterprise,,,,,,NIST Security controls,,3502 +3503,r4,12.1,enterprise,,,,,,NIST Security controls,,3503 +3504,r4,12.1,enterprise,,,,,,NIST Security controls,,3504 +3505,r4,12.1,enterprise,,,,,,NIST Security controls,,3505 +3506,r4,12.1,enterprise,,,,,,NIST Security controls,,3506 +3507,r4,12.1,enterprise,,,,,,NIST Security controls,,3507 +3508,r4,12.1,enterprise,,,,,,NIST Security controls,,3508 +3509,r4,12.1,enterprise,,,,,,NIST Security controls,,3509 +3510,r4,12.1,enterprise,,,,,,NIST Security controls,,3510 +3511,r4,12.1,enterprise,,,,,,NIST Security controls,,3511 +3512,r4,12.1,enterprise,,,,,,NIST Security controls,,3512 +3513,r4,12.1,enterprise,,,,,,NIST Security controls,,3513 +3514,r4,12.1,enterprise,,,,,,NIST Security controls,,3514 +3515,r4,12.1,enterprise,,,,,,NIST Security controls,,3515 +3516,r4,12.1,enterprise,,,,,,NIST Security controls,,3516 +3517,r4,12.1,enterprise,,,,,,NIST Security controls,,3517 +3518,r4,12.1,enterprise,,,,,,NIST Security controls,,3518 +3519,r4,12.1,enterprise,,,,,,NIST Security controls,,3519 +3520,r4,12.1,enterprise,,,,,,NIST Security controls,,3520 +3521,r4,12.1,enterprise,,,,,,NIST Security controls,,3521 +3522,r4,12.1,enterprise,,,,,,NIST Security controls,,3522 +3523,r4,12.1,enterprise,,,,,,NIST Security controls,,3523 +3524,r4,12.1,enterprise,,,,,,NIST Security controls,,3524 +3525,r4,12.1,enterprise,,,,,,NIST Security controls,,3525 +3526,r4,12.1,enterprise,,,,,,NIST Security controls,,3526 +3527,r4,12.1,enterprise,,,,,,NIST Security controls,,3527 +3528,r4,12.1,enterprise,,,,,,NIST Security controls,,3528 +3529,r4,12.1,enterprise,,,,,,NIST Security controls,,3529 +3530,r4,12.1,enterprise,,,,,,NIST Security controls,,3530 +3531,r4,12.1,enterprise,,,,,,NIST Security controls,,3531 +3532,r4,12.1,enterprise,,,,,,NIST Security controls,,3532 +3533,r4,12.1,enterprise,,,,,,NIST Security controls,,3533 +3534,r4,12.1,enterprise,,,,,,NIST Security controls,,3534 +3535,r4,12.1,enterprise,,,,,,NIST Security controls,,3535 +3536,r4,12.1,enterprise,,,,,,NIST Security controls,,3536 +3537,r4,12.1,enterprise,,,,,,NIST Security controls,,3537 +3538,r4,12.1,enterprise,,,,,,NIST Security controls,,3538 +3539,r4,12.1,enterprise,,,,,,NIST Security controls,,3539 +3540,r4,12.1,enterprise,,,,,,NIST Security controls,,3540 +3541,r4,12.1,enterprise,,,,,,NIST Security controls,,3541 +3542,r4,12.1,enterprise,,,,,,NIST Security controls,,3542 +3543,r4,12.1,enterprise,,,,,,NIST Security controls,,3543 +3544,r4,12.1,enterprise,,,,,,NIST Security controls,,3544 +3545,r4,12.1,enterprise,,,,,,NIST Security controls,,3545 +3546,r4,12.1,enterprise,,,,,,NIST Security controls,,3546 +3547,r4,12.1,enterprise,,,,,,NIST Security controls,,3547 +3548,r4,12.1,enterprise,,,,,,NIST Security controls,,3548 +3549,r4,12.1,enterprise,,,,,,NIST Security controls,,3549 +3550,r4,12.1,enterprise,,,,,,NIST Security controls,,3550 +3551,r4,12.1,enterprise,,,,,,NIST Security controls,,3551 +3552,r4,12.1,enterprise,,,,,,NIST Security controls,,3552 +3553,r4,12.1,enterprise,,,,,,NIST Security controls,,3553 +3554,r4,12.1,enterprise,,,,,,NIST Security controls,,3554 +3555,r4,12.1,enterprise,,,,,,NIST Security controls,,3555 +3556,r4,12.1,enterprise,,,,,,NIST Security controls,,3556 +3557,r4,12.1,enterprise,,,,,,NIST Security controls,,3557 +3558,r4,12.1,enterprise,,,,,,NIST Security controls,,3558 +3559,r4,12.1,enterprise,,,,,,NIST Security controls,,3559 +3560,r4,12.1,enterprise,,,,,,NIST Security controls,,3560 +3561,r4,12.1,enterprise,,,,,,NIST Security controls,,3561 +3562,r4,12.1,enterprise,,,,,,NIST Security controls,,3562 +3563,r4,12.1,enterprise,,,,,,NIST Security controls,,3563 +3564,r4,12.1,enterprise,,,,,,NIST Security controls,,3564 +3565,r4,12.1,enterprise,,,,,,NIST Security controls,,3565 +3566,r4,12.1,enterprise,,,,,,NIST Security controls,,3566 +3567,r4,12.1,enterprise,,,,,,NIST Security controls,,3567 +3568,r4,12.1,enterprise,,,,,,NIST Security controls,,3568 +3569,r4,12.1,enterprise,,,,,,NIST Security controls,,3569 +3570,r4,12.1,enterprise,,,,,,NIST Security controls,,3570 +3571,r4,12.1,enterprise,,,,,,NIST Security controls,,3571 +3572,r4,12.1,enterprise,,,,,,NIST Security controls,,3572 +3573,r4,12.1,enterprise,,,,,,NIST Security controls,,3573 +3574,r4,12.1,enterprise,,,,,,NIST Security controls,,3574 +3575,r4,12.1,enterprise,,,,,,NIST Security controls,,3575 +3576,r4,12.1,enterprise,,,,,,NIST Security controls,,3576 +3577,r4,12.1,enterprise,,,,,,NIST Security controls,,3577 +3578,r4,12.1,enterprise,,,,,,NIST Security controls,,3578 +3579,r4,12.1,enterprise,,,,,,NIST Security controls,,3579 +3580,r4,12.1,enterprise,,,,,,NIST Security controls,,3580 +3581,r4,12.1,enterprise,,,,,,NIST Security controls,,3581 +3582,r4,12.1,enterprise,,,,,,NIST Security controls,,3582 +3583,r4,12.1,enterprise,,,,,,NIST Security controls,,3583 +3584,r4,12.1,enterprise,,,,,,NIST Security controls,,3584 +3585,r4,12.1,enterprise,,,,,,NIST Security controls,,3585 +3586,r4,12.1,enterprise,,,,,,NIST Security controls,,3586 +3587,r4,12.1,enterprise,,,,,,NIST Security controls,,3587 +3588,r4,12.1,enterprise,,,,,,NIST Security controls,,3588 +3589,r4,12.1,enterprise,,,,,,NIST Security controls,,3589 +3590,r4,12.1,enterprise,,,,,,NIST Security controls,,3590 +3591,r4,12.1,enterprise,,,,,,NIST Security controls,,3591 +3592,r4,12.1,enterprise,,,,,,NIST Security controls,,3592 +3593,r4,12.1,enterprise,,,,,,NIST Security controls,,3593 +3594,r4,12.1,enterprise,,,,,,NIST Security controls,,3594 +3595,r4,12.1,enterprise,,,,,,NIST Security controls,,3595 +3596,r4,12.1,enterprise,,,,,,NIST Security controls,,3596 +3597,r4,12.1,enterprise,,,,,,NIST Security controls,,3597 +3598,r4,12.1,enterprise,,,,,,NIST Security controls,,3598 +3599,r4,12.1,enterprise,,,,,,NIST Security controls,,3599 +3600,r4,12.1,enterprise,,,,,,NIST Security controls,,3600 +3601,r4,12.1,enterprise,,,,,,NIST Security controls,,3601 +3602,r4,12.1,enterprise,,,,,,NIST Security controls,,3602 +3603,r4,12.1,enterprise,,,,,,NIST Security controls,,3603 +3604,r4,12.1,enterprise,,,,,,NIST Security controls,,3604 +3605,r4,12.1,enterprise,,,,,,NIST Security controls,,3605 +3606,r4,12.1,enterprise,,,,,,NIST Security controls,,3606 +3607,r4,12.1,enterprise,,,,,,NIST Security controls,,3607 +3608,r4,12.1,enterprise,,,,,,NIST Security controls,,3608 +3609,r4,12.1,enterprise,,,,,,NIST Security controls,,3609 +3610,r4,12.1,enterprise,,,,,,NIST Security controls,,3610 +3611,r4,12.1,enterprise,,,,,,NIST Security controls,,3611 +3612,r4,12.1,enterprise,,,,,,NIST Security controls,,3612 +3613,r4,12.1,enterprise,,,,,,NIST Security controls,,3613 +3614,r4,12.1,enterprise,,,,,,NIST Security controls,,3614 +3615,r4,12.1,enterprise,,,,,,NIST Security controls,,3615 +3616,r4,12.1,enterprise,,,,,,NIST Security controls,,3616 +3617,r4,12.1,enterprise,,,,,,NIST Security controls,,3617 +3618,r4,12.1,enterprise,,,,,,NIST Security controls,,3618 +3619,r4,12.1,enterprise,,,,,,NIST Security controls,,3619 +3620,r4,12.1,enterprise,,,,,,NIST Security controls,,3620 +3621,r4,12.1,enterprise,,,,,,NIST Security controls,,3621 +3622,r4,12.1,enterprise,,,,,,NIST Security controls,,3622 +3623,r4,12.1,enterprise,,,,,,NIST Security controls,,3623 +3624,r4,12.1,enterprise,,,,,,NIST Security controls,,3624 +3625,r4,12.1,enterprise,,,,,,NIST Security controls,,3625 +3626,r4,12.1,enterprise,,,,,,NIST Security controls,,3626 +3627,r4,12.1,enterprise,,,,,,NIST Security controls,,3627 +3628,r4,12.1,enterprise,,,,,,NIST Security controls,,3628 +3629,r4,12.1,enterprise,,,,,,NIST Security controls,,3629 +3630,r4,12.1,enterprise,,,,,,NIST Security controls,,3630 +3631,r4,12.1,enterprise,,,,,,NIST Security controls,,3631 +3632,r4,12.1,enterprise,,,,,,NIST Security controls,,3632 +3633,r4,12.1,enterprise,,,,,,NIST Security controls,,3633 +3634,r4,12.1,enterprise,,,,,,NIST Security controls,,3634 +3635,r4,12.1,enterprise,,,,,,NIST Security controls,,3635 +3636,r4,12.1,enterprise,,,,,,NIST Security controls,,3636 +3637,r4,12.1,enterprise,,,,,,NIST Security controls,,3637 +3638,r4,12.1,enterprise,,,,,,NIST Security controls,,3638 +3639,r4,12.1,enterprise,,,,,,NIST Security controls,,3639 +3640,r4,12.1,enterprise,,,,,,NIST Security controls,,3640 +3641,r4,12.1,enterprise,,,,,,NIST Security controls,,3641 +3642,r4,12.1,enterprise,,,,,,NIST Security controls,,3642 +3643,r4,12.1,enterprise,,,,,,NIST Security controls,,3643 +3644,r4,12.1,enterprise,,,,,,NIST Security controls,,3644 +3645,r4,12.1,enterprise,,,,,,NIST Security controls,,3645 +3646,r4,12.1,enterprise,,,,,,NIST Security controls,,3646 +3647,r4,12.1,enterprise,,,,,,NIST Security controls,,3647 +3648,r4,12.1,enterprise,,,,,,NIST Security controls,,3648 +3649,r4,12.1,enterprise,,,,,,NIST Security controls,,3649 +3650,r4,12.1,enterprise,,,,,,NIST Security controls,,3650 +3651,r4,12.1,enterprise,,,,,,NIST Security controls,,3651 +3652,r4,12.1,enterprise,,,,,,NIST Security controls,,3652 +3653,r4,12.1,enterprise,,,,,,NIST Security controls,,3653 +3654,r4,12.1,enterprise,,,,,,NIST Security controls,,3654 +3655,r4,12.1,enterprise,,,,,,NIST Security controls,,3655 +3656,r4,12.1,enterprise,,,,,,NIST Security controls,,3656 +3657,r4,12.1,enterprise,,,,,,NIST Security controls,,3657 +3658,r4,12.1,enterprise,,,,,,NIST Security controls,,3658 +3659,r4,12.1,enterprise,,,,,,NIST Security controls,,3659 +3660,r4,12.1,enterprise,,,,,,NIST Security controls,,3660 +3661,r4,12.1,enterprise,,,,,,NIST Security controls,,3661 +3662,r4,12.1,enterprise,,,,,,NIST Security controls,,3662 +3663,r4,12.1,enterprise,,,,,,NIST Security controls,,3663 +3664,r4,12.1,enterprise,,,,,,NIST Security controls,,3664 +3665,r4,12.1,enterprise,,,,,,NIST Security controls,,3665 +3666,r4,12.1,enterprise,,,,,,NIST Security controls,,3666 +3667,r4,12.1,enterprise,,,,,,NIST Security controls,,3667 +3668,r4,12.1,enterprise,,,,,,NIST Security controls,,3668 +3669,r4,12.1,enterprise,,,,,,NIST Security controls,,3669 +3670,r4,12.1,enterprise,,,,,,NIST Security controls,,3670 +3671,r4,12.1,enterprise,,,,,,NIST Security controls,,3671 +3672,r4,12.1,enterprise,,,,,,NIST Security controls,,3672 +3673,r4,12.1,enterprise,,,,,,NIST Security controls,,3673 +3674,r4,12.1,enterprise,,,,,,NIST Security controls,,3674 +3675,r4,12.1,enterprise,,,,,,NIST Security controls,,3675 +3676,r4,12.1,enterprise,,,,,,NIST Security controls,,3676 +3677,r4,12.1,enterprise,,,,,,NIST Security controls,,3677 +3678,r4,12.1,enterprise,,,,,,NIST Security controls,,3678 +3679,r4,12.1,enterprise,,,,,,NIST Security controls,,3679 +3680,r4,12.1,enterprise,,,,,,NIST Security controls,,3680 +3681,r4,12.1,enterprise,,,,,,NIST Security controls,,3681 +3682,r4,12.1,enterprise,,,,,,NIST Security controls,,3682 +3683,r4,12.1,enterprise,,,,,,NIST Security controls,,3683 +3684,r4,12.1,enterprise,,,,,,NIST Security controls,,3684 +3685,r4,12.1,enterprise,,,,,,NIST Security controls,,3685 +3686,r4,12.1,enterprise,,,,,,NIST Security controls,,3686 +3687,r4,12.1,enterprise,,,,,,NIST Security controls,,3687 +3688,r4,12.1,enterprise,,,,,,NIST Security controls,,3688 +3689,r4,12.1,enterprise,,,,,,NIST Security controls,,3689 +3690,r4,12.1,enterprise,,,,,,NIST Security controls,,3690 +3691,r4,12.1,enterprise,,,,,,NIST Security controls,,3691 +3692,r4,12.1,enterprise,,,,,,NIST Security controls,,3692 +3693,r4,12.1,enterprise,,,,,,NIST Security controls,,3693 +3694,r4,12.1,enterprise,,,,,,NIST Security controls,,3694 +3695,r4,12.1,enterprise,,,,,,NIST Security controls,,3695 +3696,r4,12.1,enterprise,,,,,,NIST Security controls,,3696 +3697,r4,12.1,enterprise,,,,,,NIST Security controls,,3697 +3698,r4,12.1,enterprise,,,,,,NIST Security controls,,3698 +3699,r4,12.1,enterprise,,,,,,NIST Security controls,,3699 +3700,r4,12.1,enterprise,,,,,,NIST Security controls,,3700 +3701,r4,12.1,enterprise,,,,,,NIST Security controls,,3701 +3702,r4,12.1,enterprise,,,,,,NIST Security controls,,3702 +3703,r4,12.1,enterprise,,,,,,NIST Security controls,,3703 +3704,r4,12.1,enterprise,,,,,,NIST Security controls,,3704 +3705,r4,12.1,enterprise,,,,,,NIST Security controls,,3705 +3706,r4,12.1,enterprise,,,,,,NIST Security controls,,3706 +3707,r4,12.1,enterprise,,,,,,NIST Security controls,,3707 +3708,r4,12.1,enterprise,,,,,,NIST Security controls,,3708 +3709,r4,12.1,enterprise,,,,,,NIST Security controls,,3709 +3710,r4,12.1,enterprise,,,,,,NIST Security controls,,3710 +3711,r4,12.1,enterprise,,,,,,NIST Security controls,,3711 +3712,r4,12.1,enterprise,,,,,,NIST Security controls,,3712 +3713,r4,12.1,enterprise,,,,,,NIST Security controls,,3713 +3714,r4,12.1,enterprise,,,,,,NIST Security controls,,3714 +3715,r4,12.1,enterprise,,,,,,NIST Security controls,,3715 +3716,r4,12.1,enterprise,,,,,,NIST Security controls,,3716 +3717,r4,12.1,enterprise,,,,,,NIST Security controls,,3717 +3718,r4,12.1,enterprise,,,,,,NIST Security controls,,3718 +3719,r4,12.1,enterprise,,,,,,NIST Security controls,,3719 +3720,r4,12.1,enterprise,,,,,,NIST Security controls,,3720 +3721,r4,12.1,enterprise,,,,,,NIST Security controls,,3721 +3722,r4,12.1,enterprise,,,,,,NIST Security controls,,3722 +3723,r4,12.1,enterprise,,,,,,NIST Security controls,,3723 +3724,r4,12.1,enterprise,,,,,,NIST Security controls,,3724 +3725,r4,12.1,enterprise,,,,,,NIST Security controls,,3725 +3726,r4,12.1,enterprise,,,,,,NIST Security controls,,3726 +3727,r4,12.1,enterprise,,,,,,NIST Security controls,,3727 +3728,r4,12.1,enterprise,,,,,,NIST Security controls,,3728 +3729,r4,12.1,enterprise,,,,,,NIST Security controls,,3729 +3730,r4,12.1,enterprise,,,,,,NIST Security controls,,3730 +3731,r4,12.1,enterprise,,,,,,NIST Security controls,,3731 +3732,r4,12.1,enterprise,,,,,,NIST Security controls,,3732 +3733,r4,12.1,enterprise,,,,,,NIST Security controls,,3733 +3734,r4,12.1,enterprise,,,,,,NIST Security controls,,3734 +3735,r4,12.1,enterprise,,,,,,NIST Security controls,,3735 +3736,r4,12.1,enterprise,,,,,,NIST Security controls,,3736 +3737,r4,12.1,enterprise,,,,,,NIST Security controls,,3737 +3738,r4,12.1,enterprise,,,,,,NIST Security controls,,3738 +3739,r4,12.1,enterprise,,,,,,NIST Security controls,,3739 +3740,r4,12.1,enterprise,,,,,,NIST Security controls,,3740 +3741,r4,12.1,enterprise,,,,,,NIST Security controls,,3741 +3742,r4,12.1,enterprise,,,,,,NIST Security controls,,3742 +3743,r4,12.1,enterprise,,,,,,NIST Security controls,,3743 +3744,r4,12.1,enterprise,,,,,,NIST Security controls,,3744 +3745,r4,12.1,enterprise,,,,,,NIST Security controls,,3745 +3746,r4,12.1,enterprise,,,,,,NIST Security controls,,3746 +3747,r4,12.1,enterprise,,,,,,NIST Security controls,,3747 +3748,r4,12.1,enterprise,,,,,,NIST Security controls,,3748 +3749,r4,12.1,enterprise,,,,,,NIST Security controls,,3749 +3750,r4,12.1,enterprise,,,,,,NIST Security controls,,3750 +3751,r4,12.1,enterprise,,,,,,NIST Security controls,,3751 +3752,r4,12.1,enterprise,,,,,,NIST Security controls,,3752 +3753,r4,12.1,enterprise,,,,,,NIST Security controls,,3753 +3754,r4,12.1,enterprise,,,,,,NIST Security controls,,3754 +3755,r4,12.1,enterprise,,,,,,NIST Security controls,,3755 +3756,r4,12.1,enterprise,,,,,,NIST Security controls,,3756 +3757,r4,12.1,enterprise,,,,,,NIST Security controls,,3757 +3758,r4,12.1,enterprise,,,,,,NIST Security controls,,3758 +3759,r4,12.1,enterprise,,,,,,NIST Security controls,,3759 +3760,r4,12.1,enterprise,,,,,,NIST Security controls,,3760 +3761,r4,12.1,enterprise,,,,,,NIST Security controls,,3761 +3762,r4,12.1,enterprise,,,,,,NIST Security controls,,3762 +3763,r4,12.1,enterprise,,,,,,NIST Security controls,,3763 +3764,r4,12.1,enterprise,,,,,,NIST Security controls,,3764 +3765,r4,12.1,enterprise,,,,,,NIST Security controls,,3765 +3766,r4,12.1,enterprise,,,,,,NIST Security controls,,3766 +3767,r4,12.1,enterprise,,,,,,NIST Security controls,,3767 +3768,r4,12.1,enterprise,,,,,,NIST Security controls,,3768 +3769,r4,12.1,enterprise,,,,,,NIST Security controls,,3769 +3770,r4,12.1,enterprise,,,,,,NIST Security controls,,3770 +3771,r4,12.1,enterprise,,,,,,NIST Security controls,,3771 +3772,r4,12.1,enterprise,,,,,,NIST Security controls,,3772 +3773,r4,12.1,enterprise,,,,,,NIST Security controls,,3773 +3774,r4,12.1,enterprise,,,,,,NIST Security controls,,3774 +3775,r4,12.1,enterprise,,,,,,NIST Security controls,,3775 +3776,r4,12.1,enterprise,,,,,,NIST Security controls,,3776 +3777,r4,12.1,enterprise,,,,,,NIST Security controls,,3777 +3778,r4,12.1,enterprise,,,,,,NIST Security controls,,3778 +3779,r4,12.1,enterprise,,,,,,NIST Security controls,,3779 +3780,r4,12.1,enterprise,,,,,,NIST Security controls,,3780 +3781,r4,12.1,enterprise,,,,,,NIST Security controls,,3781 +3782,r4,12.1,enterprise,,,,,,NIST Security controls,,3782 +3783,r4,12.1,enterprise,,,,,,NIST Security controls,,3783 +3784,r4,12.1,enterprise,,,,,,NIST Security controls,,3784 +3785,r4,12.1,enterprise,,,,,,NIST Security controls,,3785 +3786,r4,12.1,enterprise,,,,,,NIST Security controls,,3786 +3787,r4,12.1,enterprise,,,,,,NIST Security controls,,3787 +3788,r4,12.1,enterprise,,,,,,NIST Security controls,,3788 +3789,r4,12.1,enterprise,,,,,,NIST Security controls,,3789 +3790,r4,12.1,enterprise,,,,,,NIST Security controls,,3790 +3791,r4,12.1,enterprise,,,,,,NIST Security controls,,3791 +3792,r4,12.1,enterprise,,,,,,NIST Security controls,,3792 +3793,r4,12.1,enterprise,,,,,,NIST Security controls,,3793 +3794,r4,12.1,enterprise,,,,,,NIST Security controls,,3794 +3795,r4,12.1,enterprise,,,,,,NIST Security controls,,3795 +3796,r4,12.1,enterprise,,,,,,NIST Security controls,,3796 +3797,r4,12.1,enterprise,,,,,,NIST Security controls,,3797 +3798,r4,12.1,enterprise,,,,,,NIST Security controls,,3798 +3799,r4,12.1,enterprise,,,,,,NIST Security controls,,3799 +3800,r4,12.1,enterprise,,,,,,NIST Security controls,,3800 +3801,r4,12.1,enterprise,,,,,,NIST Security controls,,3801 +3802,r4,12.1,enterprise,,,,,,NIST Security controls,,3802 +3803,r4,12.1,enterprise,,,,,,NIST Security controls,,3803 +3804,r4,12.1,enterprise,,,,,,NIST Security controls,,3804 +3805,r4,12.1,enterprise,,,,,,NIST Security controls,,3805 +3806,r4,12.1,enterprise,,,,,,NIST Security controls,,3806 +3807,r4,12.1,enterprise,,,,,,NIST Security controls,,3807 +3808,r4,12.1,enterprise,,,,,,NIST Security controls,,3808 +3809,r4,12.1,enterprise,,,,,,NIST Security controls,,3809 +3810,r4,12.1,enterprise,,,,,,NIST Security controls,,3810 +3811,r4,12.1,enterprise,,,,,,NIST Security controls,,3811 +3812,r4,12.1,enterprise,,,,,,NIST Security controls,,3812 +3813,r4,12.1,enterprise,,,,,,NIST Security controls,,3813 +3814,r4,12.1,enterprise,,,,,,NIST Security controls,,3814 +3815,r4,12.1,enterprise,,,,,,NIST Security controls,,3815 +3816,r4,12.1,enterprise,,,,,,NIST Security controls,,3816 +3817,r4,12.1,enterprise,,,,,,NIST Security controls,,3817 +3818,r4,12.1,enterprise,,,,,,NIST Security controls,,3818 +3819,r4,12.1,enterprise,,,,,,NIST Security controls,,3819 +3820,r4,12.1,enterprise,,,,,,NIST Security controls,,3820 +3821,r4,12.1,enterprise,,,,,,NIST Security controls,,3821 +3822,r4,12.1,enterprise,,,,,,NIST Security controls,,3822 +3823,r4,12.1,enterprise,,,,,,NIST Security controls,,3823 +3824,r4,12.1,enterprise,,,,,,NIST Security controls,,3824 +3825,r4,12.1,enterprise,,,,,,NIST Security controls,,3825 +3826,r4,12.1,enterprise,,,,,,NIST Security controls,,3826 +3827,r4,12.1,enterprise,,,,,,NIST Security controls,,3827 +3828,r4,12.1,enterprise,,,,,,NIST Security controls,,3828 +3829,r4,12.1,enterprise,,,,,,NIST Security controls,,3829 +3830,r4,12.1,enterprise,,,,,,NIST Security controls,,3830 +3831,r4,12.1,enterprise,,,,,,NIST Security controls,,3831 +3832,r4,12.1,enterprise,,,,,,NIST Security controls,,3832 +3833,r4,12.1,enterprise,,,,,,NIST Security controls,,3833 +3834,r4,12.1,enterprise,,,,,,NIST Security controls,,3834 +3835,r4,12.1,enterprise,,,,,,NIST Security controls,,3835 +3836,r4,12.1,enterprise,,,,,,NIST Security controls,,3836 +3837,r4,12.1,enterprise,,,,,,NIST Security controls,,3837 +3838,r4,12.1,enterprise,,,,,,NIST Security controls,,3838 +3839,r4,12.1,enterprise,,,,,,NIST Security controls,,3839 +3840,r4,12.1,enterprise,,,,,,NIST Security controls,,3840 +3841,r4,12.1,enterprise,,,,,,NIST Security controls,,3841 +3842,r4,12.1,enterprise,,,,,,NIST Security controls,,3842 +3843,r4,12.1,enterprise,,,,,,NIST Security controls,,3843 +3844,r4,12.1,enterprise,,,,,,NIST Security controls,,3844 +3845,r4,12.1,enterprise,,,,,,NIST Security controls,,3845 +3846,r4,12.1,enterprise,,,,,,NIST Security controls,,3846 +3847,r4,12.1,enterprise,,,,,,NIST Security controls,,3847 +3848,r4,12.1,enterprise,,,,,,NIST Security controls,,3848 +3849,r4,12.1,enterprise,,,,,,NIST Security controls,,3849 +3850,r4,12.1,enterprise,,,,,,NIST Security controls,,3850 +3851,r4,12.1,enterprise,,,,,,NIST Security controls,,3851 +3852,r4,12.1,enterprise,,,,,,NIST Security controls,,3852 +3853,r4,12.1,enterprise,,,,,,NIST Security controls,,3853 +3854,r4,12.1,enterprise,,,,,,NIST Security controls,,3854 +3855,r4,12.1,enterprise,,,,,,NIST Security controls,,3855 +3856,r4,12.1,enterprise,,,,,,NIST Security controls,,3856 +3857,r4,12.1,enterprise,,,,,,NIST Security controls,,3857 +3858,r4,12.1,enterprise,,,,,,NIST Security controls,,3858 +3859,r4,12.1,enterprise,,,,,,NIST Security controls,,3859 +3860,r4,12.1,enterprise,,,,,,NIST Security controls,,3860 +3861,r4,12.1,enterprise,,,,,,NIST Security controls,,3861 +3862,r4,12.1,enterprise,,,,,,NIST Security controls,,3862 +3863,r4,12.1,enterprise,,,,,,NIST Security controls,,3863 +3864,r4,12.1,enterprise,,,,,,NIST Security controls,,3864 +3865,r4,12.1,enterprise,,,,,,NIST Security controls,,3865 +3866,r4,12.1,enterprise,,,,,,NIST Security controls,,3866 +3867,r4,12.1,enterprise,,,,,,NIST Security controls,,3867 +3868,r4,12.1,enterprise,,,,,,NIST Security controls,,3868 +3869,r4,12.1,enterprise,,,,,,NIST Security controls,,3869 +3870,r4,12.1,enterprise,,,,,,NIST Security controls,,3870 +3871,r4,12.1,enterprise,,,,,,NIST Security controls,,3871 +3872,r4,12.1,enterprise,,,,,,NIST Security controls,,3872 +3873,r4,12.1,enterprise,,,,,,NIST Security controls,,3873 +3874,r4,12.1,enterprise,,,,,,NIST Security controls,,3874 +3875,r4,12.1,enterprise,,,,,,NIST Security controls,,3875 +3876,r4,12.1,enterprise,,,,,,NIST Security controls,,3876 +3877,r4,12.1,enterprise,,,,,,NIST Security controls,,3877 +3878,r4,12.1,enterprise,,,,,,NIST Security controls,,3878 +3879,r4,12.1,enterprise,,,,,,NIST Security controls,,3879 +3880,r4,12.1,enterprise,,,,,,NIST Security controls,,3880 +3881,r4,12.1,enterprise,,,,,,NIST Security controls,,3881 +3882,r4,12.1,enterprise,,,,,,NIST Security controls,,3882 +3883,r4,12.1,enterprise,,,,,,NIST Security controls,,3883 +3884,r4,12.1,enterprise,,,,,,NIST Security controls,,3884 +3885,r4,12.1,enterprise,,,,,,NIST Security controls,,3885 +3886,r4,12.1,enterprise,,,,,,NIST Security controls,,3886 +3887,r4,12.1,enterprise,,,,,,NIST Security controls,,3887 +3888,r4,12.1,enterprise,,,,,,NIST Security controls,,3888 +3889,r4,12.1,enterprise,,,,,,NIST Security controls,,3889 +3890,r4,12.1,enterprise,,,,,,NIST Security controls,,3890 +3891,r4,12.1,enterprise,,,,,,NIST Security controls,,3891 +3892,r4,12.1,enterprise,,,,,,NIST Security controls,,3892 +3893,r4,12.1,enterprise,,,,,,NIST Security controls,,3893 +3894,r4,12.1,enterprise,,,,,,NIST Security controls,,3894 +3895,r4,12.1,enterprise,,,,,,NIST Security controls,,3895 +3896,r4,12.1,enterprise,,,,,,NIST Security controls,,3896 +3897,r4,12.1,enterprise,,,,,,NIST Security controls,,3897 +3898,r4,12.1,enterprise,,,,,,NIST Security controls,,3898 +3899,r4,12.1,enterprise,,,,,,NIST Security controls,,3899 +3900,r4,12.1,enterprise,,,,,,NIST Security controls,,3900 +3901,r4,12.1,enterprise,,,,,,NIST Security controls,,3901 +3902,r4,12.1,enterprise,,,,,,NIST Security controls,,3902 +3903,r4,12.1,enterprise,,,,,,NIST Security controls,,3903 +3904,r4,12.1,enterprise,,,,,,NIST Security controls,,3904 +3905,r4,12.1,enterprise,,,,,,NIST Security controls,,3905 +3906,r4,12.1,enterprise,,,,,,NIST Security controls,,3906 +3907,r4,12.1,enterprise,,,,,,NIST Security controls,,3907 +3908,r4,12.1,enterprise,,,,,,NIST Security controls,,3908 +3909,r4,12.1,enterprise,,,,,,NIST Security controls,,3909 +3910,r4,12.1,enterprise,,,,,,NIST Security controls,,3910 +3911,r4,12.1,enterprise,,,,,,NIST Security controls,,3911 +3912,r4,12.1,enterprise,,,,,,NIST Security controls,,3912 +3913,r4,12.1,enterprise,,,,,,NIST Security controls,,3913 +3914,r4,12.1,enterprise,,,,,,NIST Security controls,,3914 +3915,r4,12.1,enterprise,,,,,,NIST Security controls,,3915 +3916,r4,12.1,enterprise,,,,,,NIST Security controls,,3916 +3917,r4,12.1,enterprise,,,,,,NIST Security controls,,3917 +3918,r4,12.1,enterprise,,,,,,NIST Security controls,,3918 +3919,r4,12.1,enterprise,,,,,,NIST Security controls,,3919 +3920,r4,12.1,enterprise,,,,,,NIST Security controls,,3920 +3921,r4,12.1,enterprise,,,,,,NIST Security controls,,3921 +3922,r4,12.1,enterprise,,,,,,NIST Security controls,,3922 +3923,r4,12.1,enterprise,,,,,,NIST Security controls,,3923 +3924,r4,12.1,enterprise,,,,,,NIST Security controls,,3924 +3925,r4,12.1,enterprise,,,,,,NIST Security controls,,3925 +3926,r4,12.1,enterprise,,,,,,NIST Security controls,,3926 +3927,r4,12.1,enterprise,,,,,,NIST Security controls,,3927 +3928,r4,12.1,enterprise,,,,,,NIST Security controls,,3928 +3929,r4,12.1,enterprise,,,,,,NIST Security controls,,3929 +3930,r4,12.1,enterprise,,,,,,NIST Security controls,,3930 +3931,r4,12.1,enterprise,,,,,,NIST Security controls,,3931 +3932,r4,12.1,enterprise,,,,,,NIST Security controls,,3932 +3933,r4,12.1,enterprise,,,,,,NIST Security controls,,3933 +3934,r4,12.1,enterprise,,,,,,NIST Security controls,,3934 +3935,r4,12.1,enterprise,,,,,,NIST Security controls,,3935 +3936,r4,12.1,enterprise,,,,,,NIST Security controls,,3936 +3937,r4,12.1,enterprise,,,,,,NIST Security controls,,3937 +3938,r4,12.1,enterprise,,,,,,NIST Security controls,,3938 +3939,r4,12.1,enterprise,,,,,,NIST Security controls,,3939 +3940,r4,12.1,enterprise,,,,,,NIST Security controls,,3940 +3941,r4,12.1,enterprise,,,,,,NIST Security controls,,3941 +3942,r4,12.1,enterprise,,,,,,NIST Security controls,,3942 +3943,r4,12.1,enterprise,,,,,,NIST Security controls,,3943 +3944,r4,12.1,enterprise,,,,,,NIST Security controls,,3944 +3945,r4,12.1,enterprise,,,,,,NIST Security controls,,3945 +3946,r4,12.1,enterprise,,,,,,NIST Security controls,,3946 +3947,r4,12.1,enterprise,,,,,,NIST Security controls,,3947 +3948,r4,12.1,enterprise,,,,,,NIST Security controls,,3948 +3949,r4,12.1,enterprise,,,,,,NIST Security controls,,3949 +3950,r4,12.1,enterprise,,,,,,NIST Security controls,,3950 +3951,r4,12.1,enterprise,,,,,,NIST Security controls,,3951 +3952,r4,12.1,enterprise,,,,,,NIST Security controls,,3952 +3953,r4,12.1,enterprise,,,,,,NIST Security controls,,3953 +3954,r4,12.1,enterprise,,,,,,NIST Security controls,,3954 +3955,r4,12.1,enterprise,,,,,,NIST Security controls,,3955 +3956,r4,12.1,enterprise,,,,,,NIST Security controls,,3956 +3957,r4,12.1,enterprise,,,,,,NIST Security controls,,3957 +3958,r4,12.1,enterprise,,,,,,NIST Security controls,,3958 +3959,r4,12.1,enterprise,,,,,,NIST Security controls,,3959 +3960,r4,12.1,enterprise,,,,,,NIST Security controls,,3960 +3961,r4,12.1,enterprise,,,,,,NIST Security controls,,3961 +3962,r4,12.1,enterprise,,,,,,NIST Security controls,,3962 +3963,r4,12.1,enterprise,,,,,,NIST Security controls,,3963 +3964,r4,12.1,enterprise,,,,,,NIST Security controls,,3964 +3965,r4,12.1,enterprise,,,,,,NIST Security controls,,3965 +3966,r4,12.1,enterprise,,,,,,NIST Security controls,,3966 +3967,r4,12.1,enterprise,,,,,,NIST Security controls,,3967 +3968,r4,12.1,enterprise,,,,,,NIST Security controls,,3968 +3969,r4,12.1,enterprise,,,,,,NIST Security controls,,3969 +3970,r4,12.1,enterprise,,,,,,NIST Security controls,,3970 +3971,r4,12.1,enterprise,,,,,,NIST Security controls,,3971 +3972,r4,12.1,enterprise,,,,,,NIST Security controls,,3972 +3973,r4,12.1,enterprise,,,,,,NIST Security controls,,3973 +3974,r4,12.1,enterprise,,,,,,NIST Security controls,,3974 +3975,r4,12.1,enterprise,,,,,,NIST Security controls,,3975 +3976,r4,12.1,enterprise,,,,,,NIST Security controls,,3976 +3977,r4,12.1,enterprise,,,,,,NIST Security controls,,3977 +3978,r4,12.1,enterprise,,,,,,NIST Security controls,,3978 +3979,r4,12.1,enterprise,,,,,,NIST Security controls,,3979 +3980,r4,12.1,enterprise,,,,,,NIST Security controls,,3980 +3981,r4,12.1,enterprise,,,,,,NIST Security controls,,3981 +3982,r4,12.1,enterprise,,,,,,NIST Security controls,,3982 +3983,r4,12.1,enterprise,,,,,,NIST Security controls,,3983 +3984,r4,12.1,enterprise,,,,,,NIST Security controls,,3984 +3985,r4,12.1,enterprise,,,,,,NIST Security controls,,3985 +3986,r4,12.1,enterprise,,,,,,NIST Security controls,,3986 +3987,r4,12.1,enterprise,,,,,,NIST Security controls,,3987 +3988,r4,12.1,enterprise,,,,,,NIST Security controls,,3988 +3989,r4,12.1,enterprise,,,,,,NIST Security controls,,3989 +3990,r4,12.1,enterprise,,,,,,NIST Security controls,,3990 +3991,r4,12.1,enterprise,,,,,,NIST Security controls,,3991 +3992,r4,12.1,enterprise,,,,,,NIST Security controls,,3992 +3993,r4,12.1,enterprise,,,,,,NIST Security controls,,3993 +3994,r4,12.1,enterprise,,,,,,NIST Security controls,,3994 +3995,r4,12.1,enterprise,,,,,,NIST Security controls,,3995 +3996,r4,12.1,enterprise,,,,,,NIST Security controls,,3996 +3997,r4,12.1,enterprise,,,,,,NIST Security controls,,3997 +3998,r4,12.1,enterprise,,,,,,NIST Security controls,,3998 +3999,r4,12.1,enterprise,,,,,,NIST Security controls,,3999 +4000,r4,12.1,enterprise,,,,,,NIST Security controls,,4000 +4001,r4,12.1,enterprise,,,,,,NIST Security controls,,4001 +4002,r4,12.1,enterprise,,,,,,NIST Security controls,,4002 +4003,r4,12.1,enterprise,,,,,,NIST Security controls,,4003 +4004,r4,12.1,enterprise,,,,,,NIST Security controls,,4004 +4005,r4,12.1,enterprise,,,,,,NIST Security controls,,4005 +4006,r4,12.1,enterprise,,,,,,NIST Security controls,,4006 +4007,r4,12.1,enterprise,,,,,,NIST Security controls,,4007 +4008,r4,12.1,enterprise,,,,,,NIST Security controls,,4008 +4009,r4,12.1,enterprise,,,,,,NIST Security controls,,4009 +4010,r4,12.1,enterprise,,,,,,NIST Security controls,,4010 +4011,r4,12.1,enterprise,,,,,,NIST Security controls,,4011 +4012,r4,12.1,enterprise,,,,,,NIST Security controls,,4012 +4013,r4,12.1,enterprise,,,,,,NIST Security controls,,4013 +4014,r4,12.1,enterprise,,,,,,NIST Security controls,,4014 +4015,r4,12.1,enterprise,,,,,,NIST Security controls,,4015 +4016,r4,12.1,enterprise,,,,,,NIST Security controls,,4016 +4017,r4,12.1,enterprise,,,,,,NIST Security controls,,4017 +4018,r4,12.1,enterprise,,,,,,NIST Security controls,,4018 +4019,r4,12.1,enterprise,,,,,,NIST Security controls,,4019 +4020,r4,12.1,enterprise,,,,,,NIST Security controls,,4020 +4021,r4,12.1,enterprise,,,,,,NIST Security controls,,4021 +4022,r4,12.1,enterprise,,,,,,NIST Security controls,,4022 +4023,r4,12.1,enterprise,,,,,,NIST Security controls,,4023 +4024,r4,12.1,enterprise,,,,,,NIST Security controls,,4024 +4025,r4,12.1,enterprise,,,,,,NIST Security controls,,4025 +4026,r4,12.1,enterprise,,,,,,NIST Security controls,,4026 +4027,r4,12.1,enterprise,,,,,,NIST Security controls,,4027 +4028,r4,12.1,enterprise,,,,,,NIST Security controls,,4028 +4029,r4,12.1,enterprise,,,,,,NIST Security controls,,4029 +4030,r4,12.1,enterprise,,,,,,NIST Security controls,,4030 +4031,r4,12.1,enterprise,,,,,,NIST Security controls,,4031 +4032,r4,12.1,enterprise,,,,,,NIST Security controls,,4032 +4033,r4,12.1,enterprise,,,,,,NIST Security controls,,4033 +4034,r4,12.1,enterprise,,,,,,NIST Security controls,,4034 +4035,r4,12.1,enterprise,,,,,,NIST Security controls,,4035 +4036,r4,12.1,enterprise,,,,,,NIST Security controls,,4036 +4037,r4,12.1,enterprise,,,,,,NIST Security controls,,4037 +4038,r4,12.1,enterprise,,,,,,NIST Security controls,,4038 +4039,r4,12.1,enterprise,,,,,,NIST Security controls,,4039 +4040,r4,12.1,enterprise,,,,,,NIST Security controls,,4040 +4041,r4,12.1,enterprise,,,,,,NIST Security controls,,4041 +4042,r4,12.1,enterprise,,,,,,NIST Security controls,,4042 +4043,r4,12.1,enterprise,,,,,,NIST Security controls,,4043 +4044,r4,12.1,enterprise,,,,,,NIST Security controls,,4044 +4045,r4,12.1,enterprise,,,,,,NIST Security controls,,4045 +4046,r4,12.1,enterprise,,,,,,NIST Security controls,,4046 +4047,r4,12.1,enterprise,,,,,,NIST Security controls,,4047 +4048,r4,12.1,enterprise,,,,,,NIST Security controls,,4048 +4049,r4,12.1,enterprise,,,,,,NIST Security controls,,4049 +4050,r4,12.1,enterprise,,,,,,NIST Security controls,,4050 +4051,r4,12.1,enterprise,,,,,,NIST Security controls,,4051 +4052,r4,12.1,enterprise,,,,,,NIST Security controls,,4052 +4053,r4,12.1,enterprise,,,,,,NIST Security controls,,4053 +4054,r4,12.1,enterprise,,,,,,NIST Security controls,,4054 +4055,r4,12.1,enterprise,,,,,,NIST Security controls,,4055 +4056,r4,12.1,enterprise,,,,,,NIST Security controls,,4056 +4057,r4,12.1,enterprise,,,,,,NIST Security controls,,4057 +4058,r4,12.1,enterprise,,,,,,NIST Security controls,,4058 +4059,r4,12.1,enterprise,,,,,,NIST Security controls,,4059 +4060,r4,12.1,enterprise,,,,,,NIST Security controls,,4060 +4061,r4,12.1,enterprise,,,,,,NIST Security controls,,4061 +4062,r4,12.1,enterprise,,,,,,NIST Security controls,,4062 +4063,r4,12.1,enterprise,,,,,,NIST Security controls,,4063 +4064,r4,12.1,enterprise,,,,,,NIST Security controls,,4064 +4065,r4,12.1,enterprise,,,,,,NIST Security controls,,4065 +4066,r4,12.1,enterprise,,,,,,NIST Security controls,,4066 +4067,r4,12.1,enterprise,,,,,,NIST Security controls,,4067 +4068,r4,12.1,enterprise,,,,,,NIST Security controls,,4068 +4069,r4,12.1,enterprise,,,,,,NIST Security controls,,4069 +4070,r4,12.1,enterprise,,,,,,NIST Security controls,,4070 +4071,r4,12.1,enterprise,,,,,,NIST Security controls,,4071 +4072,r4,12.1,enterprise,,,,,,NIST Security controls,,4072 +4073,r4,12.1,enterprise,,,,,,NIST Security controls,,4073 +4074,r4,12.1,enterprise,,,,,,NIST Security controls,,4074 +4075,r4,12.1,enterprise,,,,,,NIST Security controls,,4075 +4076,r4,12.1,enterprise,,,,,,NIST Security controls,,4076 +4077,r4,12.1,enterprise,,,,,,NIST Security controls,,4077 +4078,r4,12.1,enterprise,,,,,,NIST Security controls,,4078 +4079,r4,12.1,enterprise,,,,,,NIST Security controls,,4079 +4080,r4,12.1,enterprise,,,,,,NIST Security controls,,4080 +4081,r4,12.1,enterprise,,,,,,NIST Security controls,,4081 +4082,r4,12.1,enterprise,,,,,,NIST Security controls,,4082 +4083,r4,12.1,enterprise,,,,,,NIST Security controls,,4083 +4084,r4,12.1,enterprise,,,,,,NIST Security controls,,4084 +4085,r4,12.1,enterprise,,,,,,NIST Security controls,,4085 +4086,r4,12.1,enterprise,,,,,,NIST Security controls,,4086 +4087,r4,12.1,enterprise,,,,,,NIST Security controls,,4087 +4088,r4,12.1,enterprise,,,,,,NIST Security controls,,4088 +4089,r4,12.1,enterprise,,,,,,NIST Security controls,,4089 +4090,r4,12.1,enterprise,,,,,,NIST Security controls,,4090 +4091,r4,12.1,enterprise,,,,,,NIST Security controls,,4091 +4092,r4,12.1,enterprise,,,,,,NIST Security controls,,4092 +4093,r4,12.1,enterprise,,,,,,NIST Security controls,,4093 +4094,r4,12.1,enterprise,,,,,,NIST Security controls,,4094 +4095,r4,12.1,enterprise,,,,,,NIST Security controls,,4095 +4096,r4,12.1,enterprise,,,,,,NIST Security controls,,4096 +4097,r4,12.1,enterprise,,,,,,NIST Security controls,,4097 +4098,r4,12.1,enterprise,,,,,,NIST Security controls,,4098 +4099,r4,12.1,enterprise,,,,,,NIST Security controls,,4099 +4100,r4,12.1,enterprise,,,,,,NIST Security controls,,4100 +4101,r4,12.1,enterprise,,,,,,NIST Security controls,,4101 +4102,r4,12.1,enterprise,,,,,,NIST Security controls,,4102 +4103,r4,12.1,enterprise,,,,,,NIST Security controls,,4103 +4104,r4,12.1,enterprise,,,,,,NIST Security controls,,4104 +4105,r4,12.1,enterprise,,,,,,NIST Security controls,,4105 +4106,r4,12.1,enterprise,,,,,,NIST Security controls,,4106 +4107,r4,12.1,enterprise,,,,,,NIST Security controls,,4107 +4108,r4,12.1,enterprise,,,,,,NIST Security controls,,4108 +4109,r4,12.1,enterprise,,,,,,NIST Security controls,,4109 +4110,r4,12.1,enterprise,,,,,,NIST Security controls,,4110 +4111,r4,12.1,enterprise,,,,,,NIST Security controls,,4111 +4112,r4,12.1,enterprise,,,,,,NIST Security controls,,4112 +4113,r4,12.1,enterprise,,,,,,NIST Security controls,,4113 +4114,r4,12.1,enterprise,,,,,,NIST Security controls,,4114 +4115,r4,12.1,enterprise,,,,,,NIST Security controls,,4115 +4116,r4,12.1,enterprise,,,,,,NIST Security controls,,4116 +4117,r4,12.1,enterprise,,,,,,NIST Security controls,,4117 +4118,r4,12.1,enterprise,,,,,,NIST Security controls,,4118 +4119,r4,12.1,enterprise,,,,,,NIST Security controls,,4119 +4120,r4,12.1,enterprise,,,,,,NIST Security controls,,4120 +4121,r4,12.1,enterprise,,,,,,NIST Security controls,,4121 +4122,r4,12.1,enterprise,,,,,,NIST Security controls,,4122 +4123,r4,12.1,enterprise,,,,,,NIST Security controls,,4123 +4124,r4,12.1,enterprise,,,,,,NIST Security controls,,4124 +4125,r4,12.1,enterprise,,,,,,NIST Security controls,,4125 +4126,r4,12.1,enterprise,,,,,,NIST Security controls,,4126 +4127,r4,12.1,enterprise,,,,,,NIST Security controls,,4127 +4128,r4,12.1,enterprise,,,,,,NIST Security controls,,4128 +4129,r4,12.1,enterprise,,,,,,NIST Security controls,,4129 +4130,r4,12.1,enterprise,,,,,,NIST Security controls,,4130 +4131,r4,12.1,enterprise,,,,,,NIST Security controls,,4131 +4132,r4,12.1,enterprise,,,,,,NIST Security controls,,4132 +4133,r4,12.1,enterprise,,,,,,NIST Security controls,,4133 +4134,r4,12.1,enterprise,,,,,,NIST Security controls,,4134 +4135,r4,12.1,enterprise,,,,,,NIST Security controls,,4135 +4136,r4,12.1,enterprise,,,,,,NIST Security controls,,4136 +4137,r4,12.1,enterprise,,,,,,NIST Security controls,,4137 +4138,r4,12.1,enterprise,,,,,,NIST Security controls,,4138 +4139,r4,12.1,enterprise,,,,,,NIST Security controls,,4139 +4140,r4,12.1,enterprise,,,,,,NIST Security controls,,4140 +4141,r4,12.1,enterprise,,,,,,NIST Security controls,,4141 +4142,r4,12.1,enterprise,,,,,,NIST Security controls,,4142 +4143,r4,12.1,enterprise,,,,,,NIST Security controls,,4143 +4144,r4,12.1,enterprise,,,,,,NIST Security controls,,4144 +4145,r4,12.1,enterprise,,,,,,NIST Security controls,,4145 +4146,r4,12.1,enterprise,,,,,,NIST Security controls,,4146 +4147,r4,12.1,enterprise,,,,,,NIST Security controls,,4147 +4148,r4,12.1,enterprise,,,,,,NIST Security controls,,4148 +4149,r4,12.1,enterprise,,,,,,NIST Security controls,,4149 +4150,r4,12.1,enterprise,,,,,,NIST Security controls,,4150 +4151,r4,12.1,enterprise,,,,,,NIST Security controls,,4151 +4152,r4,12.1,enterprise,,,,,,NIST Security controls,,4152 +4153,r4,12.1,enterprise,,,,,,NIST Security controls,,4153 +4154,r4,12.1,enterprise,,,,,,NIST Security controls,,4154 +4155,r4,12.1,enterprise,,,,,,NIST Security controls,,4155 +4156,r4,12.1,enterprise,,,,,,NIST Security controls,,4156 +4157,r4,12.1,enterprise,,,,,,NIST Security controls,,4157 +4158,r4,12.1,enterprise,,,,,,NIST Security controls,,4158 +4159,r4,12.1,enterprise,,,,,,NIST Security controls,,4159 +4160,r4,12.1,enterprise,,,,,,NIST Security controls,,4160 +4161,r4,12.1,enterprise,,,,,,NIST Security controls,,4161 +4162,r4,12.1,enterprise,,,,,,NIST Security controls,,4162 +4163,r4,12.1,enterprise,,,,,,NIST Security controls,,4163 +4164,r4,12.1,enterprise,,,,,,NIST Security controls,,4164 +4165,r4,12.1,enterprise,,,,,,NIST Security controls,,4165 +4166,r4,12.1,enterprise,,,,,,NIST Security controls,,4166 +4167,r4,12.1,enterprise,,,,,,NIST Security controls,,4167 +4168,r4,12.1,enterprise,,,,,,NIST Security controls,,4168 +4169,r4,12.1,enterprise,,,,,,NIST Security controls,,4169 +4170,r4,12.1,enterprise,,,,,,NIST Security controls,,4170 +4171,r4,12.1,enterprise,,,,,,NIST Security controls,,4171 +4172,r4,12.1,enterprise,,,,,,NIST Security controls,,4172 +4173,r4,12.1,enterprise,,,,,,NIST Security controls,,4173 +4174,r4,12.1,enterprise,,,,,,NIST Security controls,,4174 +4175,r4,12.1,enterprise,,,,,,NIST Security controls,,4175 +4176,r4,12.1,enterprise,,,,,,NIST Security controls,,4176 +4177,r4,12.1,enterprise,,,,,,NIST Security controls,,4177 +4178,r4,12.1,enterprise,,,,,,NIST Security controls,,4178 +4179,r4,12.1,enterprise,,,,,,NIST Security controls,,4179 +4180,r4,12.1,enterprise,,,,,,NIST Security controls,,4180 +4181,r4,12.1,enterprise,,,,,,NIST Security controls,,4181 +4182,r4,12.1,enterprise,,,,,,NIST Security controls,,4182 +4183,r4,12.1,enterprise,,,,,,NIST Security controls,,4183 +4184,r4,12.1,enterprise,,,,,,NIST Security controls,,4184 +4185,r4,12.1,enterprise,,,,,,NIST Security controls,,4185 +4186,r4,12.1,enterprise,,,,,,NIST Security controls,,4186 +4187,r4,12.1,enterprise,,,,,,NIST Security controls,,4187 +4188,r4,12.1,enterprise,,,,,,NIST Security controls,,4188 +4189,r4,12.1,enterprise,,,,,,NIST Security controls,,4189 +4190,r4,12.1,enterprise,,,,,,NIST Security controls,,4190 +4191,r4,12.1,enterprise,,,,,,NIST Security controls,,4191 +4192,r4,12.1,enterprise,,,,,,NIST Security controls,,4192 +4193,r4,12.1,enterprise,,,,,,NIST Security controls,,4193 +4194,r4,12.1,enterprise,,,,,,NIST Security controls,,4194 +4195,r4,12.1,enterprise,,,,,,NIST Security controls,,4195 +4196,r4,12.1,enterprise,,,,,,NIST Security controls,,4196 +4197,r4,12.1,enterprise,,,,,,NIST Security controls,,4197 +4198,r4,12.1,enterprise,,,,,,NIST Security controls,,4198 +4199,r4,12.1,enterprise,,,,,,NIST Security controls,,4199 +4200,r4,12.1,enterprise,,,,,,NIST Security controls,,4200 +4201,r4,12.1,enterprise,,,,,,NIST Security controls,,4201 +4202,r4,12.1,enterprise,,,,,,NIST Security controls,,4202 +4203,r4,12.1,enterprise,,,,,,NIST Security controls,,4203 +4204,r4,12.1,enterprise,,,,,,NIST Security controls,,4204 +4205,r4,12.1,enterprise,,,,,,NIST Security controls,,4205 +4206,r4,12.1,enterprise,,,,,,NIST Security controls,,4206 +4207,r4,12.1,enterprise,,,,,,NIST Security controls,,4207 +4208,r4,12.1,enterprise,,,,,,NIST Security controls,,4208 +4209,r4,12.1,enterprise,,,,,,NIST Security controls,,4209 +4210,r4,12.1,enterprise,,,,,,NIST Security controls,,4210 +4211,r4,12.1,enterprise,,,,,,NIST Security controls,,4211 +4212,r4,12.1,enterprise,,,,,,NIST Security controls,,4212 +4213,r4,12.1,enterprise,,,,,,NIST Security controls,,4213 +4214,r4,12.1,enterprise,,,,,,NIST Security controls,,4214 +4215,r4,12.1,enterprise,,,,,,NIST Security controls,,4215 +4216,r4,12.1,enterprise,,,,,,NIST Security controls,,4216 +4217,r4,12.1,enterprise,,,,,,NIST Security controls,,4217 +4218,r4,12.1,enterprise,,,,,,NIST Security controls,,4218 +4219,r4,12.1,enterprise,,,,,,NIST Security controls,,4219 +4220,r4,12.1,enterprise,,,,,,NIST Security controls,,4220 +4221,r4,12.1,enterprise,,,,,,NIST Security controls,,4221 +4222,r4,12.1,enterprise,,,,,,NIST Security controls,,4222 +4223,r4,12.1,enterprise,,,,,,NIST Security controls,,4223 +4224,r4,12.1,enterprise,,,,,,NIST Security controls,,4224 +4225,r4,12.1,enterprise,,,,,,NIST Security controls,,4225 +4226,r4,12.1,enterprise,,,,,,NIST Security controls,,4226 +4227,r4,12.1,enterprise,,,,,,NIST Security controls,,4227 +4228,r4,12.1,enterprise,,,,,,NIST Security controls,,4228 +4229,r4,12.1,enterprise,,,,,,NIST Security controls,,4229 +4230,r4,12.1,enterprise,,,,,,NIST Security controls,,4230 +4231,r4,12.1,enterprise,,,,,,NIST Security controls,,4231 +4232,r4,12.1,enterprise,,,,,,NIST Security controls,,4232 +4233,r4,12.1,enterprise,,,,,,NIST Security controls,,4233 +4234,r4,12.1,enterprise,,,,,,NIST Security controls,,4234 +4235,r4,12.1,enterprise,,,,,,NIST Security controls,,4235 +4236,r4,12.1,enterprise,,,,,,NIST Security controls,,4236 +4237,r4,12.1,enterprise,,,,,,NIST Security controls,,4237 +4238,r4,12.1,enterprise,,,,,,NIST Security controls,,4238 +4239,r4,12.1,enterprise,,,,,,NIST Security controls,,4239 +4240,r4,12.1,enterprise,,,,,,NIST Security controls,,4240 +4241,r4,12.1,enterprise,,,,,,NIST Security controls,,4241 +4242,r4,12.1,enterprise,,,,,,NIST Security controls,,4242 +4243,r4,12.1,enterprise,,,,,,NIST Security controls,,4243 +4244,r4,12.1,enterprise,,,,,,NIST Security controls,,4244 +4245,r4,12.1,enterprise,,,,,,NIST Security controls,,4245 +4246,r4,12.1,enterprise,,,,,,NIST Security controls,,4246 +4247,r4,12.1,enterprise,,,,,,NIST Security controls,,4247 +4248,r4,12.1,enterprise,,,,,,NIST Security controls,,4248 +4249,r4,12.1,enterprise,,,,,,NIST Security controls,,4249 +4250,r4,12.1,enterprise,,,,,,NIST Security controls,,4250 +4251,r4,12.1,enterprise,,,,,,NIST Security controls,,4251 +4252,r4,12.1,enterprise,,,,,,NIST Security controls,,4252 +4253,r4,12.1,enterprise,,,,,,NIST Security controls,,4253 +4254,r4,12.1,enterprise,,,,,,NIST Security controls,,4254 +4255,r4,12.1,enterprise,,,,,,NIST Security controls,,4255 +4256,r4,12.1,enterprise,,,,,,NIST Security controls,,4256 +4257,r4,12.1,enterprise,,,,,,NIST Security controls,,4257 +4258,r4,12.1,enterprise,,,,,,NIST Security controls,,4258 +4259,r4,12.1,enterprise,,,,,,NIST Security controls,,4259 +4260,r4,12.1,enterprise,,,,,,NIST Security controls,,4260 +4261,r4,12.1,enterprise,,,,,,NIST Security controls,,4261 +4262,r4,12.1,enterprise,,,,,,NIST Security controls,,4262 +4263,r4,12.1,enterprise,,,,,,NIST Security controls,,4263 +4264,r4,12.1,enterprise,,,,,,NIST Security controls,,4264 +4265,r4,12.1,enterprise,,,,,,NIST Security controls,,4265 +4266,r4,12.1,enterprise,,,,,,NIST Security controls,,4266 +4267,r4,12.1,enterprise,,,,,,NIST Security controls,,4267 +4268,r4,12.1,enterprise,,,,,,NIST Security controls,,4268 +4269,r4,12.1,enterprise,,,,,,NIST Security controls,,4269 +4270,r4,12.1,enterprise,,,,,,NIST Security controls,,4270 +4271,r4,12.1,enterprise,,,,,,NIST Security controls,,4271 +4272,r4,12.1,enterprise,,,,,,NIST Security controls,,4272 +4273,r4,12.1,enterprise,,,,,,NIST Security controls,,4273 +4274,r4,12.1,enterprise,,,,,,NIST Security controls,,4274 +4275,r4,12.1,enterprise,,,,,,NIST Security controls,,4275 +4276,r4,12.1,enterprise,,,,,,NIST Security controls,,4276 +4277,r4,12.1,enterprise,,,,,,NIST Security controls,,4277 +4278,r4,12.1,enterprise,,,,,,NIST Security controls,,4278 +4279,r4,12.1,enterprise,,,,,,NIST Security controls,,4279 +4280,r4,12.1,enterprise,,,,,,NIST Security controls,,4280 +4281,r4,12.1,enterprise,,,,,,NIST Security controls,,4281 +4282,r4,12.1,enterprise,,,,,,NIST Security controls,,4282 +4283,r4,12.1,enterprise,,,,,,NIST Security controls,,4283 +4284,r4,12.1,enterprise,,,,,,NIST Security controls,,4284 +4285,r4,12.1,enterprise,,,,,,NIST Security controls,,4285 +4286,r4,12.1,enterprise,,,,,,NIST Security controls,,4286 +4287,r4,12.1,enterprise,,,,,,NIST Security controls,,4287 +4288,r4,12.1,enterprise,,,,,,NIST Security controls,,4288 +4289,r4,12.1,enterprise,,,,,,NIST Security controls,,4289 +4290,r4,12.1,enterprise,,,,,,NIST Security controls,,4290 +4291,r4,12.1,enterprise,,,,,,NIST Security controls,,4291 +4292,r4,12.1,enterprise,,,,,,NIST Security controls,,4292 +4293,r4,12.1,enterprise,,,,,,NIST Security controls,,4293 +4294,r4,12.1,enterprise,,,,,,NIST Security controls,,4294 +4295,r4,12.1,enterprise,,,,,,NIST Security controls,,4295 +4296,r4,12.1,enterprise,,,,,,NIST Security controls,,4296 +4297,r4,12.1,enterprise,,,,,,NIST Security controls,,4297 +4298,r4,12.1,enterprise,,,,,,NIST Security controls,,4298 +4299,r4,12.1,enterprise,,,,,,NIST Security controls,,4299 +4300,r4,12.1,enterprise,,,,,,NIST Security controls,,4300 +4301,r4,12.1,enterprise,,,,,,NIST Security controls,,4301 +4302,r4,12.1,enterprise,,,,,,NIST Security controls,,4302 +4303,r4,12.1,enterprise,,,,,,NIST Security controls,,4303 +4304,r4,12.1,enterprise,,,,,,NIST Security controls,,4304 +4305,r4,12.1,enterprise,,,,,,NIST Security controls,,4305 +4306,r4,12.1,enterprise,,,,,,NIST Security controls,,4306 +4307,r4,12.1,enterprise,,,,,,NIST Security controls,,4307 +4308,r4,12.1,enterprise,,,,,,NIST Security controls,,4308 +4309,r4,12.1,enterprise,,,,,,NIST Security controls,,4309 +4310,r4,12.1,enterprise,,,,,,NIST Security controls,,4310 +4311,r4,12.1,enterprise,,,,,,NIST Security controls,,4311 +4312,r4,12.1,enterprise,,,,,,NIST Security controls,,4312 +4313,r4,12.1,enterprise,,,,,,NIST Security controls,,4313 +4314,r4,12.1,enterprise,,,,,,NIST Security controls,,4314 +4315,r4,12.1,enterprise,,,,,,NIST Security controls,,4315 +4316,r4,12.1,enterprise,,,,,,NIST Security controls,,4316 +4317,r4,12.1,enterprise,,,,,,NIST Security controls,,4317 +4318,r4,12.1,enterprise,,,,,,NIST Security controls,,4318 +4319,r4,12.1,enterprise,,,,,,NIST Security controls,,4319 +4320,r4,12.1,enterprise,,,,,,NIST Security controls,,4320 +4321,r4,12.1,enterprise,,,,,,NIST Security controls,,4321 +4322,r4,12.1,enterprise,,,,,,NIST Security controls,,4322 +4323,r4,12.1,enterprise,,,,,,NIST Security controls,,4323 +4324,r4,12.1,enterprise,,,,,,NIST Security controls,,4324 +4325,r4,12.1,enterprise,,,,,,NIST Security controls,,4325 +4326,r4,12.1,enterprise,,,,,,NIST Security controls,,4326 +4327,r4,12.1,enterprise,,,,,,NIST Security controls,,4327 +4328,r4,12.1,enterprise,,,,,,NIST Security controls,,4328 +4329,r4,12.1,enterprise,,,,,,NIST Security controls,,4329 +4330,r4,12.1,enterprise,,,,,,NIST Security controls,,4330 +4331,r4,12.1,enterprise,,,,,,NIST Security controls,,4331 +4332,r4,12.1,enterprise,,,,,,NIST Security controls,,4332 +4333,r4,12.1,enterprise,,,,,,NIST Security controls,,4333 +4334,r4,12.1,enterprise,,,,,,NIST Security controls,,4334 +4335,r4,12.1,enterprise,,,,,,NIST Security controls,,4335 +4336,r4,12.1,enterprise,,,,,,NIST Security controls,,4336 +4337,r4,12.1,enterprise,,,,,,NIST Security controls,,4337 +4338,r4,12.1,enterprise,,,,,,NIST Security controls,,4338 +4339,r4,12.1,enterprise,,,,,,NIST Security controls,,4339 +4340,r4,12.1,enterprise,,,,,,NIST Security controls,,4340 +4341,r4,12.1,enterprise,,,,,,NIST Security controls,,4341 +4342,r4,12.1,enterprise,,,,,,NIST Security controls,,4342 +4343,r4,12.1,enterprise,,,,,,NIST Security controls,,4343 +4344,r4,12.1,enterprise,,,,,,NIST Security controls,,4344 +4345,r4,12.1,enterprise,,,,,,NIST Security controls,,4345 +4346,r4,12.1,enterprise,,,,,,NIST Security controls,,4346 +4347,r4,12.1,enterprise,,,,,,NIST Security controls,,4347 +4348,r4,12.1,enterprise,,,,,,NIST Security controls,,4348 +4349,r4,12.1,enterprise,,,,,,NIST Security controls,,4349 +4350,r4,12.1,enterprise,,,,,,NIST Security controls,,4350 +4351,r4,12.1,enterprise,,,,,,NIST Security controls,,4351 +4352,r4,12.1,enterprise,,,,,,NIST Security controls,,4352 +4353,r4,12.1,enterprise,,,,,,NIST Security controls,,4353 +4354,r4,12.1,enterprise,,,,,,NIST Security controls,,4354 +4355,r4,12.1,enterprise,,,,,,NIST Security controls,,4355 +4356,r4,12.1,enterprise,,,,,,NIST Security controls,,4356 +4357,r4,12.1,enterprise,,,,,,NIST Security controls,,4357 +4358,r4,12.1,enterprise,,,,,,NIST Security controls,,4358 +4359,r4,12.1,enterprise,,,,,,NIST Security controls,,4359 +4360,r4,12.1,enterprise,,,,,,NIST Security controls,,4360 +4361,r4,12.1,enterprise,,,,,,NIST Security controls,,4361 +4362,r4,12.1,enterprise,,,,,,NIST Security controls,,4362 +4363,r4,12.1,enterprise,,,,,,NIST Security controls,,4363 +4364,r4,12.1,enterprise,,,,,,NIST Security controls,,4364 +4365,r4,12.1,enterprise,,,,,,NIST Security controls,,4365 +4366,r4,12.1,enterprise,,,,,,NIST Security controls,,4366 +4367,r4,12.1,enterprise,,,,,,NIST Security controls,,4367 +4368,r4,12.1,enterprise,,,,,,NIST Security controls,,4368 +4369,r4,12.1,enterprise,,,,,,NIST Security controls,,4369 +4370,r4,12.1,enterprise,,,,,,NIST Security controls,,4370 +4371,r4,12.1,enterprise,,,,,,NIST Security controls,,4371 +4372,r4,12.1,enterprise,,,,,,NIST Security controls,,4372 +4373,r4,12.1,enterprise,,,,,,NIST Security controls,,4373 +4374,r4,12.1,enterprise,,,,,,NIST Security controls,,4374 +4375,r4,12.1,enterprise,,,,,,NIST Security controls,,4375 +4376,r4,12.1,enterprise,,,,,,NIST Security controls,,4376 +4377,r4,12.1,enterprise,,,,,,NIST Security controls,,4377 +4378,r4,12.1,enterprise,,,,,,NIST Security controls,,4378 +4379,r4,12.1,enterprise,,,,,,NIST Security controls,,4379 +4380,r4,12.1,enterprise,,,,,,NIST Security controls,,4380 +4381,r4,12.1,enterprise,,,,,,NIST Security controls,,4381 +4382,r4,12.1,enterprise,,,,,,NIST Security controls,,4382 +4383,r4,12.1,enterprise,,,,,,NIST Security controls,,4383 +4384,r4,12.1,enterprise,,,,,,NIST Security controls,,4384 +4385,r4,12.1,enterprise,,,,,,NIST Security controls,,4385 +4386,r4,12.1,enterprise,,,,,,NIST Security controls,,4386 +4387,r4,12.1,enterprise,,,,,,NIST Security controls,,4387 +4388,r4,12.1,enterprise,,,,,,NIST Security controls,,4388 +4389,r4,12.1,enterprise,,,,,,NIST Security controls,,4389 +4390,r4,12.1,enterprise,,,,,,NIST Security controls,,4390 +4391,r4,12.1,enterprise,,,,,,NIST Security controls,,4391 +4392,r4,12.1,enterprise,,,,,,NIST Security controls,,4392 +4393,r4,12.1,enterprise,,,,,,NIST Security controls,,4393 +4394,r4,12.1,enterprise,,,,,,NIST Security controls,,4394 +4395,r4,12.1,enterprise,,,,,,NIST Security controls,,4395 +4396,r4,12.1,enterprise,,,,,,NIST Security controls,,4396 +4397,r4,12.1,enterprise,,,,,,NIST Security controls,,4397 +4398,r4,12.1,enterprise,,,,,,NIST Security controls,,4398 +4399,r4,12.1,enterprise,,,,,,NIST Security controls,,4399 +4400,r4,12.1,enterprise,,,,,,NIST Security controls,,4400 +4401,r4,12.1,enterprise,,,,,,NIST Security controls,,4401 +4402,r4,12.1,enterprise,,,,,,NIST Security controls,,4402 +4403,r4,12.1,enterprise,,,,,,NIST Security controls,,4403 +4404,r4,12.1,enterprise,,,,,,NIST Security controls,,4404 +4405,r4,12.1,enterprise,,,,,,NIST Security controls,,4405 +4406,r4,12.1,enterprise,,,,,,NIST Security controls,,4406 +4407,r4,12.1,enterprise,,,,,,NIST Security controls,,4407 +4408,r4,12.1,enterprise,,,,,,NIST Security controls,,4408 +4409,r4,12.1,enterprise,,,,,,NIST Security controls,,4409 +4410,r4,12.1,enterprise,,,,,,NIST Security controls,,4410 +4411,r4,12.1,enterprise,,,,,,NIST Security controls,,4411 +4412,r4,12.1,enterprise,,,,,,NIST Security controls,,4412 +4413,r4,12.1,enterprise,,,,,,NIST Security controls,,4413 +4414,r4,12.1,enterprise,,,,,,NIST Security controls,,4414 +4415,r4,12.1,enterprise,,,,,,NIST Security controls,,4415 +4416,r4,12.1,enterprise,,,,,,NIST Security controls,,4416 +4417,r4,12.1,enterprise,,,,,,NIST Security controls,,4417 +4418,r4,12.1,enterprise,,,,,,NIST Security controls,,4418 +4419,r4,12.1,enterprise,,,,,,NIST Security controls,,4419 +4420,r4,12.1,enterprise,,,,,,NIST Security controls,,4420 +4421,r4,12.1,enterprise,,,,,,NIST Security controls,,4421 +4422,r4,12.1,enterprise,,,,,,NIST Security controls,,4422 +4423,r4,12.1,enterprise,,,,,,NIST Security controls,,4423 +4424,r4,12.1,enterprise,,,,,,NIST Security controls,,4424 +4425,r4,12.1,enterprise,,,,,,NIST Security controls,,4425 +4426,r4,12.1,enterprise,,,,,,NIST Security controls,,4426 +4427,r4,12.1,enterprise,,,,,,NIST Security controls,,4427 +4428,r4,12.1,enterprise,,,,,,NIST Security controls,,4428 +4429,r4,12.1,enterprise,,,,,,NIST Security controls,,4429 +4430,r4,12.1,enterprise,,,,,,NIST Security controls,,4430 +4431,r4,12.1,enterprise,,,,,,NIST Security controls,,4431 +4432,r4,12.1,enterprise,,,,,,NIST Security controls,,4432 +4433,r4,12.1,enterprise,,,,,,NIST Security controls,,4433 +4434,r4,12.1,enterprise,,,,,,NIST Security controls,,4434 +4435,r4,12.1,enterprise,,,,,,NIST Security controls,,4435 +4436,r4,12.1,enterprise,,,,,,NIST Security controls,,4436 +4437,r4,12.1,enterprise,,,,,,NIST Security controls,,4437 +4438,r4,12.1,enterprise,,,,,,NIST Security controls,,4438 +4439,r4,12.1,enterprise,,,,,,NIST Security controls,,4439 +4440,r4,12.1,enterprise,,,,,,NIST Security controls,,4440 +4441,r4,12.1,enterprise,,,,,,NIST Security controls,,4441 +4442,r4,12.1,enterprise,,,,,,NIST Security controls,,4442 +4443,r4,12.1,enterprise,,,,,,NIST Security controls,,4443 +4444,r4,12.1,enterprise,,,,,,NIST Security controls,,4444 +4445,r4,12.1,enterprise,,,,,,NIST Security controls,,4445 +4446,r4,12.1,enterprise,,,,,,NIST Security controls,,4446 +4447,r4,12.1,enterprise,,,,,,NIST Security controls,,4447 +4448,r4,12.1,enterprise,,,,,,NIST Security controls,,4448 +4449,r4,12.1,enterprise,,,,,,NIST Security controls,,4449 +4450,r4,12.1,enterprise,,,,,,NIST Security controls,,4450 +4451,r4,12.1,enterprise,,,,,,NIST Security controls,,4451 +4452,r4,12.1,enterprise,,,,,,NIST Security controls,,4452 +4453,r4,12.1,enterprise,,,,,,NIST Security controls,,4453 +4454,r4,12.1,enterprise,,,,,,NIST Security controls,,4454 +4455,r4,12.1,enterprise,,,,,,NIST Security controls,,4455 +4456,r4,12.1,enterprise,,,,,,NIST Security controls,,4456 +4457,r4,12.1,enterprise,,,,,,NIST Security controls,,4457 +4458,r4,12.1,enterprise,,,,,,NIST Security controls,,4458 +4459,r4,12.1,enterprise,,,,,,NIST Security controls,,4459 +4460,r4,12.1,enterprise,,,,,,NIST Security controls,,4460 +4461,r4,12.1,enterprise,,,,,,NIST Security controls,,4461 +4462,r4,12.1,enterprise,,,,,,NIST Security controls,,4462 +4463,r4,12.1,enterprise,,,,,,NIST Security controls,,4463 +4464,r4,12.1,enterprise,,,,,,NIST Security controls,,4464 +4465,r4,12.1,enterprise,,,,,,NIST Security controls,,4465 +4466,r4,12.1,enterprise,,,,,,NIST Security controls,,4466 +4467,r4,12.1,enterprise,,,,,,NIST Security controls,,4467 +4468,r4,12.1,enterprise,,,,,,NIST Security controls,,4468 +4469,r4,12.1,enterprise,,,,,,NIST Security controls,,4469 +4470,r4,12.1,enterprise,,,,,,NIST Security controls,,4470 +4471,r4,12.1,enterprise,,,,,,NIST Security controls,,4471 +4472,r4,12.1,enterprise,,,,,,NIST Security controls,,4472 +4473,r4,12.1,enterprise,,,,,,NIST Security controls,,4473 +4474,r4,12.1,enterprise,,,,,,NIST Security controls,,4474 +4475,r4,12.1,enterprise,,,,,,NIST Security controls,,4475 +4476,r4,12.1,enterprise,,,,,,NIST Security controls,,4476 +4477,r4,12.1,enterprise,,,,,,NIST Security controls,,4477 +4478,r4,12.1,enterprise,,,,,,NIST Security controls,,4478 +4479,r4,12.1,enterprise,,,,,,NIST Security controls,,4479 +4480,r4,12.1,enterprise,,,,,,NIST Security controls,,4480 +4481,r4,12.1,enterprise,,,,,,NIST Security controls,,4481 +4482,r4,12.1,enterprise,,,,,,NIST Security controls,,4482 +4483,r4,12.1,enterprise,,,,,,NIST Security controls,,4483 +4484,r4,12.1,enterprise,,,,,,NIST Security controls,,4484 +4485,r4,12.1,enterprise,,,,,,NIST Security controls,,4485 +4486,r4,12.1,enterprise,,,,,,NIST Security controls,,4486 +4487,r4,12.1,enterprise,,,,,,NIST Security controls,,4487 +4488,r4,12.1,enterprise,,,,,,NIST Security controls,,4488 +4489,r4,12.1,enterprise,,,,,,NIST Security controls,,4489 +4490,r4,12.1,enterprise,,,,,,NIST Security controls,,4490 +4491,r4,12.1,enterprise,,,,,,NIST Security controls,,4491 +4492,r4,12.1,enterprise,,,,,,NIST Security controls,,4492 +4493,r4,12.1,enterprise,,,,,,NIST Security controls,,4493 +4494,r4,12.1,enterprise,,,,,,NIST Security controls,,4494 +4495,r4,12.1,enterprise,,,,,,NIST Security controls,,4495 +4496,r4,12.1,enterprise,,,,,,NIST Security controls,,4496 +4497,r4,12.1,enterprise,,,,,,NIST Security controls,,4497 +4498,r4,12.1,enterprise,,,,,,NIST Security controls,,4498 +4499,r4,12.1,enterprise,,,,,,NIST Security controls,,4499 +4500,r4,12.1,enterprise,,,,,,NIST Security controls,,4500 +4501,r4,12.1,enterprise,,,,,,NIST Security controls,,4501 +4502,r4,12.1,enterprise,,,,,,NIST Security controls,,4502 +4503,r4,12.1,enterprise,,,,,,NIST Security controls,,4503 +4504,r4,12.1,enterprise,,,,,,NIST Security controls,,4504 +4505,r4,12.1,enterprise,,,,,,NIST Security controls,,4505 +4506,r4,12.1,enterprise,,,,,,NIST Security controls,,4506 +4507,r4,12.1,enterprise,,,,,,NIST Security controls,,4507 +4508,r4,12.1,enterprise,,,,,,NIST Security controls,,4508 +4509,r4,12.1,enterprise,,,,,,NIST Security controls,,4509 +4510,r4,12.1,enterprise,,,,,,NIST Security controls,,4510 +4511,r4,12.1,enterprise,,,,,,NIST Security controls,,4511 +4512,r4,12.1,enterprise,,,,,,NIST Security controls,,4512 +4513,r4,12.1,enterprise,,,,,,NIST Security controls,,4513 +4514,r4,12.1,enterprise,,,,,,NIST Security controls,,4514 +4515,r4,12.1,enterprise,,,,,,NIST Security controls,,4515 +4516,r4,12.1,enterprise,,,,,,NIST Security controls,,4516 +4517,r4,12.1,enterprise,,,,,,NIST Security controls,,4517 +4518,r4,12.1,enterprise,,,,,,NIST Security controls,,4518 +4519,r4,12.1,enterprise,,,,,,NIST Security controls,,4519 +4520,r4,12.1,enterprise,,,,,,NIST Security controls,,4520 +4521,r4,12.1,enterprise,,,,,,NIST Security controls,,4521 +4522,r4,12.1,enterprise,,,,,,NIST Security controls,,4522 +4523,r4,12.1,enterprise,,,,,,NIST Security controls,,4523 +4524,r4,12.1,enterprise,,,,,,NIST Security controls,,4524 +4525,r4,12.1,enterprise,,,,,,NIST Security controls,,4525 +4526,r4,12.1,enterprise,,,,,,NIST Security controls,,4526 +4527,r4,12.1,enterprise,,,,,,NIST Security controls,,4527 +4528,r4,12.1,enterprise,,,,,,NIST Security controls,,4528 +4529,r4,12.1,enterprise,,,,,,NIST Security controls,,4529 +4530,r4,12.1,enterprise,,,,,,NIST Security controls,,4530 +4531,r4,12.1,enterprise,,,,,,NIST Security controls,,4531 +4532,r4,12.1,enterprise,,,,,,NIST Security controls,,4532 +4533,r4,12.1,enterprise,,,,,,NIST Security controls,,4533 +4534,r4,12.1,enterprise,,,,,,NIST Security controls,,4534 +4535,r4,12.1,enterprise,,,,,,NIST Security controls,,4535 +4536,r4,12.1,enterprise,,,,,,NIST Security controls,,4536 +4537,r4,12.1,enterprise,,,,,,NIST Security controls,,4537 +4538,r4,12.1,enterprise,,,,,,NIST Security controls,,4538 +4539,r4,12.1,enterprise,,,,,,NIST Security controls,,4539 +4540,r4,12.1,enterprise,,,,,,NIST Security controls,,4540 +4541,r4,12.1,enterprise,,,,,,NIST Security controls,,4541 +4542,r4,12.1,enterprise,,,,,,NIST Security controls,,4542 +4543,r4,12.1,enterprise,,,,,,NIST Security controls,,4543 +4544,r4,12.1,enterprise,,,,,,NIST Security controls,,4544 +4545,r4,12.1,enterprise,,,,,,NIST Security controls,,4545 +4546,r4,12.1,enterprise,,,,,,NIST Security controls,,4546 +4547,r4,12.1,enterprise,,,,,,NIST Security controls,,4547 +4548,r4,12.1,enterprise,,,,,,NIST Security controls,,4548 +4549,r4,12.1,enterprise,,,,,,NIST Security controls,,4549 +4550,r4,12.1,enterprise,,,,,,NIST Security controls,,4550 +4551,r4,12.1,enterprise,,,,,,NIST Security controls,,4551 +4552,r4,12.1,enterprise,,,,,,NIST Security controls,,4552 +4553,r4,12.1,enterprise,,,,,,NIST Security controls,,4553 +4554,r4,12.1,enterprise,,,,,,NIST Security controls,,4554 +4555,r4,12.1,enterprise,,,,,,NIST Security controls,,4555 +4556,r4,12.1,enterprise,,,,,,NIST Security controls,,4556 +4557,r4,12.1,enterprise,,,,,,NIST Security controls,,4557 +4558,r4,12.1,enterprise,,,,,,NIST Security controls,,4558 +4559,r4,12.1,enterprise,,,,,,NIST Security controls,,4559 +4560,r4,12.1,enterprise,,,,,,NIST Security controls,,4560 +4561,r4,12.1,enterprise,,,,,,NIST Security controls,,4561 +4562,r4,12.1,enterprise,,,,,,NIST Security controls,,4562 +4563,r4,12.1,enterprise,,,,,,NIST Security controls,,4563 +4564,r4,12.1,enterprise,,,,,,NIST Security controls,,4564 +4565,r4,12.1,enterprise,,,,,,NIST Security controls,,4565 +4566,r4,12.1,enterprise,,,,,,NIST Security controls,,4566 +4567,r4,12.1,enterprise,,,,,,NIST Security controls,,4567 +4568,r4,12.1,enterprise,,,,,,NIST Security controls,,4568 +4569,r4,12.1,enterprise,,,,,,NIST Security controls,,4569 +4570,r4,12.1,enterprise,,,,,,NIST Security controls,,4570 +4571,r4,12.1,enterprise,,,,,,NIST Security controls,,4571 +4572,r4,12.1,enterprise,,,,,,NIST Security controls,,4572 +4573,r4,12.1,enterprise,,,,,,NIST Security controls,,4573 +4574,r4,12.1,enterprise,,,,,,NIST Security controls,,4574 +4575,r4,12.1,enterprise,,,,,,NIST Security controls,,4575 +4576,r4,12.1,enterprise,,,,,,NIST Security controls,,4576 +4577,r4,12.1,enterprise,,,,,,NIST Security controls,,4577 +4578,r4,12.1,enterprise,,,,,,NIST Security controls,,4578 +4579,r4,12.1,enterprise,,,,,,NIST Security controls,,4579 +4580,r4,12.1,enterprise,,,,,,NIST Security controls,,4580 +4581,r4,12.1,enterprise,,,,,,NIST Security controls,,4581 +4582,r4,12.1,enterprise,,,,,,NIST Security controls,,4582 +4583,r4,12.1,enterprise,,,,,,NIST Security controls,,4583 +4584,r4,12.1,enterprise,,,,,,NIST Security controls,,4584 +4585,r4,12.1,enterprise,,,,,,NIST Security controls,,4585 +4586,r4,12.1,enterprise,,,,,,NIST Security controls,,4586 +4587,r4,12.1,enterprise,,,,,,NIST Security controls,,4587 +4588,r4,12.1,enterprise,,,,,,NIST Security controls,,4588 +4589,r4,12.1,enterprise,,,,,,NIST Security controls,,4589 +4590,r4,12.1,enterprise,,,,,,NIST Security controls,,4590 +4591,r4,12.1,enterprise,,,,,,NIST Security controls,,4591 +4592,r4,12.1,enterprise,,,,,,NIST Security controls,,4592 +4593,r4,12.1,enterprise,,,,,,NIST Security controls,,4593 +4594,r4,12.1,enterprise,,,,,,NIST Security controls,,4594 +4595,r4,12.1,enterprise,,,,,,NIST Security controls,,4595 +4596,r4,12.1,enterprise,,,,,,NIST Security controls,,4596 +4597,r4,12.1,enterprise,,,,,,NIST Security controls,,4597 +4598,r4,12.1,enterprise,,,,,,NIST Security controls,,4598 +4599,r4,12.1,enterprise,,,,,,NIST Security controls,,4599 +4600,r4,12.1,enterprise,,,,,,NIST Security controls,,4600 +4601,r4,12.1,enterprise,,,,,,NIST Security controls,,4601 +4602,r4,12.1,enterprise,,,,,,NIST Security controls,,4602 +4603,r4,12.1,enterprise,,,,,,NIST Security controls,,4603 +4604,r4,12.1,enterprise,,,,,,NIST Security controls,,4604 +4605,r4,12.1,enterprise,,,,,,NIST Security controls,,4605 +4606,r4,12.1,enterprise,,,,,,NIST Security controls,,4606 +4607,r4,12.1,enterprise,,,,,,NIST Security controls,,4607 +4608,r4,12.1,enterprise,,,,,,NIST Security controls,,4608 +4609,r4,12.1,enterprise,,,,,,NIST Security controls,,4609 +4610,r4,12.1,enterprise,,,,,,NIST Security controls,,4610 +4611,r4,12.1,enterprise,,,,,,NIST Security controls,,4611 +4612,r4,12.1,enterprise,,,,,,NIST Security controls,,4612 +4613,r4,12.1,enterprise,,,,,,NIST Security controls,,4613 +4614,r4,12.1,enterprise,,,,,,NIST Security controls,,4614 +4615,r4,12.1,enterprise,,,,,,NIST Security controls,,4615 +4616,r4,12.1,enterprise,,,,,,NIST Security controls,,4616 +4617,r4,12.1,enterprise,,,,,,NIST Security controls,,4617 +4618,r4,12.1,enterprise,,,,,,NIST Security controls,,4618 +4619,r4,12.1,enterprise,,,,,,NIST Security controls,,4619 +4620,r4,12.1,enterprise,,,,,,NIST Security controls,,4620 +4621,r4,12.1,enterprise,,,,,,NIST Security controls,,4621 +4622,r4,12.1,enterprise,,,,,,NIST Security controls,,4622 +4623,r4,12.1,enterprise,,,,,,NIST Security controls,,4623 +4624,r4,12.1,enterprise,,,,,,NIST Security controls,,4624 +4625,r4,12.1,enterprise,,,,,,NIST Security controls,,4625 +4626,r4,12.1,enterprise,,,,,,NIST Security controls,,4626 +4627,r4,12.1,enterprise,,,,,,NIST Security controls,,4627 +4628,r4,12.1,enterprise,,,,,,NIST Security controls,,4628 +4629,r4,12.1,enterprise,,,,,,NIST Security controls,,4629 +4630,r4,12.1,enterprise,,,,,,NIST Security controls,,4630 +4631,r4,12.1,enterprise,,,,,,NIST Security controls,,4631 +4632,r4,12.1,enterprise,,,,,,NIST Security controls,,4632 +4633,r4,12.1,enterprise,,,,,,NIST Security controls,,4633 +4634,r4,12.1,enterprise,,,,,,NIST Security controls,,4634 +4635,r4,12.1,enterprise,,,,,,NIST Security controls,,4635 +4636,r4,12.1,enterprise,,,,,,NIST Security controls,,4636 +4637,r4,12.1,enterprise,,,,,,NIST Security controls,,4637 +4638,r4,12.1,enterprise,,,,,,NIST Security controls,,4638 +4639,r4,12.1,enterprise,,,,,,NIST Security controls,,4639 +4640,r4,12.1,enterprise,,,,,,NIST Security controls,,4640 +4641,r4,12.1,enterprise,,,,,,NIST Security controls,,4641 +4642,r4,12.1,enterprise,,,,,,NIST Security controls,,4642 +4643,r4,12.1,enterprise,,,,,,NIST Security controls,,4643 +4644,r4,12.1,enterprise,,,,,,NIST Security controls,,4644 +4645,r4,12.1,enterprise,,,,,,NIST Security controls,,4645 +4646,r4,12.1,enterprise,,,,,,NIST Security controls,,4646 +4647,r4,12.1,enterprise,,,,,,NIST Security controls,,4647 +4648,r4,12.1,enterprise,,,,,,NIST Security controls,,4648 +4649,r4,12.1,enterprise,,,,,,NIST Security controls,,4649 +4650,r4,12.1,enterprise,,,,,,NIST Security controls,,4650 +4651,r4,12.1,enterprise,,,,,,NIST Security controls,,4651 +4652,r4,12.1,enterprise,,,,,,NIST Security controls,,4652 +4653,r4,12.1,enterprise,,,,,,NIST Security controls,,4653 +4654,r4,12.1,enterprise,,,,,,NIST Security controls,,4654 +4655,r4,12.1,enterprise,,,,,,NIST Security controls,,4655 +4656,r4,12.1,enterprise,,,,,,NIST Security controls,,4656 +4657,r4,12.1,enterprise,,,,,,NIST Security controls,,4657 +4658,r4,12.1,enterprise,,,,,,NIST Security controls,,4658 +4659,r4,12.1,enterprise,,,,,,NIST Security controls,,4659 +4660,r4,12.1,enterprise,,,,,,NIST Security controls,,4660 +4661,r4,12.1,enterprise,,,,,,NIST Security controls,,4661 +4662,r4,12.1,enterprise,,,,,,NIST Security controls,,4662 +4663,r4,12.1,enterprise,,,,,,NIST Security controls,,4663 +4664,r4,12.1,enterprise,,,,,,NIST Security controls,,4664 +4665,r4,12.1,enterprise,,,,,,NIST Security controls,,4665 +4666,r4,12.1,enterprise,,,,,,NIST Security controls,,4666 +4667,r4,12.1,enterprise,,,,,,NIST Security controls,,4667 +4668,r4,12.1,enterprise,,,,,,NIST Security controls,,4668 +4669,r4,12.1,enterprise,,,,,,NIST Security controls,,4669 +4670,r4,12.1,enterprise,,,,,,NIST Security controls,,4670 +4671,r4,12.1,enterprise,,,,,,NIST Security controls,,4671 +4672,r4,12.1,enterprise,,,,,,NIST Security controls,,4672 +4673,r4,12.1,enterprise,,,,,,NIST Security controls,,4673 +4674,r4,12.1,enterprise,,,,,,NIST Security controls,,4674 +4675,r4,12.1,enterprise,,,,,,NIST Security controls,,4675 +4676,r4,12.1,enterprise,,,,,,NIST Security controls,,4676 +4677,r4,12.1,enterprise,,,,,,NIST Security controls,,4677 +4678,r4,12.1,enterprise,,,,,,NIST Security controls,,4678 +4679,r4,12.1,enterprise,,,,,,NIST Security controls,,4679 +4680,r4,12.1,enterprise,,,,,,NIST Security controls,,4680 +4681,r4,12.1,enterprise,,,,,,NIST Security controls,,4681 +4682,r4,12.1,enterprise,,,,,,NIST Security controls,,4682 +4683,r4,12.1,enterprise,,,,,,NIST Security controls,,4683 +4684,r4,12.1,enterprise,,,,,,NIST Security controls,,4684 +4685,r4,12.1,enterprise,,,,,,NIST Security controls,,4685 +4686,r4,12.1,enterprise,,,,,,NIST Security controls,,4686 +4687,r4,12.1,enterprise,,,,,,NIST Security controls,,4687 +4688,r4,12.1,enterprise,,,,,,NIST Security controls,,4688 +4689,r4,12.1,enterprise,,,,,,NIST Security controls,,4689 +4690,r4,12.1,enterprise,,,,,,NIST Security controls,,4690 +4691,r4,12.1,enterprise,,,,,,NIST Security controls,,4691 +4692,r4,12.1,enterprise,,,,,,NIST Security controls,,4692 +4693,r4,12.1,enterprise,,,,,,NIST Security controls,,4693 +4694,r4,12.1,enterprise,,,,,,NIST Security controls,,4694 +4695,r4,12.1,enterprise,,,,,,NIST Security controls,,4695 +4696,r4,12.1,enterprise,,,,,,NIST Security controls,,4696 +4697,r4,12.1,enterprise,,,,,,NIST Security controls,,4697 +4698,r4,12.1,enterprise,,,,,,NIST Security controls,,4698 +4699,r4,12.1,enterprise,,,,,,NIST Security controls,,4699 +4700,r4,12.1,enterprise,,,,,,NIST Security controls,,4700 +4701,r4,12.1,enterprise,,,,,,NIST Security controls,,4701 +4702,r4,12.1,enterprise,,,,,,NIST Security controls,,4702 +4703,r4,12.1,enterprise,,,,,,NIST Security controls,,4703 +4704,r4,12.1,enterprise,,,,,,NIST Security controls,,4704 +4705,r4,12.1,enterprise,,,,,,NIST Security controls,,4705 +4706,r4,12.1,enterprise,,,,,,NIST Security controls,,4706 +4707,r4,12.1,enterprise,,,,,,NIST Security controls,,4707 +4708,r4,12.1,enterprise,,,,,,NIST Security controls,,4708 +4709,r4,12.1,enterprise,,,,,,NIST Security controls,,4709 +4710,r4,12.1,enterprise,,,,,,NIST Security controls,,4710 +4711,r4,12.1,enterprise,,,,,,NIST Security controls,,4711 +4712,r4,12.1,enterprise,,,,,,NIST Security controls,,4712 +4713,r4,12.1,enterprise,,,,,,NIST Security controls,,4713 +4714,r4,12.1,enterprise,,,,,,NIST Security controls,,4714 +4715,r4,12.1,enterprise,,,,,,NIST Security controls,,4715 +4716,r4,12.1,enterprise,,,,,,NIST Security controls,,4716 +4717,r4,12.1,enterprise,,,,,,NIST Security controls,,4717 +4718,r4,12.1,enterprise,,,,,,NIST Security controls,,4718 +4719,r4,12.1,enterprise,,,,,,NIST Security controls,,4719 +4720,r4,12.1,enterprise,,,,,,NIST Security controls,,4720 +4721,r4,12.1,enterprise,,,,,,NIST Security controls,,4721 +4722,r4,12.1,enterprise,,,,,,NIST Security controls,,4722 +4723,r4,12.1,enterprise,,,,,,NIST Security controls,,4723 +4724,r4,12.1,enterprise,,,,,,NIST Security controls,,4724 +4725,r4,12.1,enterprise,,,,,,NIST Security controls,,4725 +4726,r4,12.1,enterprise,,,,,,NIST Security controls,,4726 +4727,r4,12.1,enterprise,,,,,,NIST Security controls,,4727 +4728,r4,12.1,enterprise,,,,,,NIST Security controls,,4728 +4729,r4,12.1,enterprise,,,,,,NIST Security controls,,4729 +4730,r4,12.1,enterprise,,,,,,NIST Security controls,,4730 +4731,r4,12.1,enterprise,,,,,,NIST Security controls,,4731 +4732,r4,12.1,enterprise,,,,,,NIST Security controls,,4732 +4733,r4,12.1,enterprise,,,,,,NIST Security controls,,4733 +4734,r4,12.1,enterprise,,,,,,NIST Security controls,,4734 +4735,r4,12.1,enterprise,,,,,,NIST Security controls,,4735 +4736,r4,12.1,enterprise,,,,,,NIST Security controls,,4736 +4737,r4,12.1,enterprise,,,,,,NIST Security controls,,4737 +4738,r4,12.1,enterprise,,,,,,NIST Security controls,,4738 +4739,r4,12.1,enterprise,,,,,,NIST Security controls,,4739 +4740,r4,12.1,enterprise,,,,,,NIST Security controls,,4740 +4741,r4,12.1,enterprise,,,,,,NIST Security controls,,4741 +4742,r4,12.1,enterprise,,,,,,NIST Security controls,,4742 +4743,r4,12.1,enterprise,,,,,,NIST Security controls,,4743 +4744,r4,12.1,enterprise,,,,,,NIST Security controls,,4744 +4745,r4,12.1,enterprise,,,,,,NIST Security controls,,4745 +4746,r4,12.1,enterprise,,,,,,NIST Security controls,,4746 +4747,r4,12.1,enterprise,,,,,,NIST Security controls,,4747 +4748,r4,12.1,enterprise,,,,,,NIST Security controls,,4748 +4749,r4,12.1,enterprise,,,,,,NIST Security controls,,4749 +4750,r4,12.1,enterprise,,,,,,NIST Security controls,,4750 +4751,r4,12.1,enterprise,,,,,,NIST Security controls,,4751 +4752,r4,12.1,enterprise,,,,,,NIST Security controls,,4752 +4753,r4,12.1,enterprise,,,,,,NIST Security controls,,4753 +4754,r4,12.1,enterprise,,,,,,NIST Security controls,,4754 +4755,r4,12.1,enterprise,,,,,,NIST Security controls,,4755 +4756,r4,12.1,enterprise,,,,,,NIST Security controls,,4756 +4757,r4,12.1,enterprise,,,,,,NIST Security controls,,4757 +4758,r4,12.1,enterprise,,,,,,NIST Security controls,,4758 +4759,r4,12.1,enterprise,,,,,,NIST Security controls,,4759 +4760,r4,12.1,enterprise,,,,,,NIST Security controls,,4760 +4761,r4,12.1,enterprise,,,,,,NIST Security controls,,4761 +4762,r4,12.1,enterprise,,,,,,NIST Security controls,,4762 +4763,r4,12.1,enterprise,,,,,,NIST Security controls,,4763 +4764,r4,12.1,enterprise,,,,,,NIST Security controls,,4764 +4765,r4,12.1,enterprise,,,,,,NIST Security controls,,4765 +4766,r4,12.1,enterprise,,,,,,NIST Security controls,,4766 +4767,r4,12.1,enterprise,,,,,,NIST Security controls,,4767 +4768,r4,12.1,enterprise,,,,,,NIST Security controls,,4768 +4769,r4,12.1,enterprise,,,,,,NIST Security controls,,4769 +4770,r4,12.1,enterprise,,,,,,NIST Security controls,,4770 +4771,r4,12.1,enterprise,,,,,,NIST Security controls,,4771 +4772,r4,12.1,enterprise,,,,,,NIST Security controls,,4772 +4773,r4,12.1,enterprise,,,,,,NIST Security controls,,4773 +4774,r4,12.1,enterprise,,,,,,NIST Security controls,,4774 +4775,r4,12.1,enterprise,,,,,,NIST Security controls,,4775 +4776,r4,12.1,enterprise,,,,,,NIST Security controls,,4776 +4777,r4,12.1,enterprise,,,,,,NIST Security controls,,4777 +4778,r4,12.1,enterprise,,,,,,NIST Security controls,,4778 +4779,r4,12.1,enterprise,,,,,,NIST Security controls,,4779 +4780,r4,12.1,enterprise,,,,,,NIST Security controls,,4780 +4781,r4,12.1,enterprise,,,,,,NIST Security controls,,4781 +4782,r4,12.1,enterprise,,,,,,NIST Security controls,,4782 +4783,r4,12.1,enterprise,,,,,,NIST Security controls,,4783 +4784,r4,12.1,enterprise,,,,,,NIST Security controls,,4784 +4785,r4,12.1,enterprise,,,,,,NIST Security controls,,4785 +4786,r4,12.1,enterprise,,,,,,NIST Security controls,,4786 +4787,r4,12.1,enterprise,,,,,,NIST Security controls,,4787 +4788,r4,12.1,enterprise,,,,,,NIST Security controls,,4788 +4789,r4,12.1,enterprise,,,,,,NIST Security controls,,4789 +4790,r4,12.1,enterprise,,,,,,NIST Security controls,,4790 +4791,r4,12.1,enterprise,,,,,,NIST Security controls,,4791 +4792,r4,12.1,enterprise,,,,,,NIST Security controls,,4792 +4793,r4,12.1,enterprise,,,,,,NIST Security controls,,4793 +4794,r4,12.1,enterprise,,,,,,NIST Security controls,,4794 +4795,r4,12.1,enterprise,,,,,,NIST Security controls,,4795 +4796,r4,12.1,enterprise,,,,,,NIST Security controls,,4796 +4797,r4,12.1,enterprise,,,,,,NIST Security controls,,4797 +4798,r4,12.1,enterprise,,,,,,NIST Security controls,,4798 +4799,r4,12.1,enterprise,,,,,,NIST Security controls,,4799 +4800,r4,12.1,enterprise,,,,,,NIST Security controls,,4800 +4801,r4,12.1,enterprise,,,,,,NIST Security controls,,4801 +4802,r4,12.1,enterprise,,,,,,NIST Security controls,,4802 +4803,r4,12.1,enterprise,,,,,,NIST Security controls,,4803 +4804,r4,12.1,enterprise,,,,,,NIST Security controls,,4804 +4805,r4,12.1,enterprise,,,,,,NIST Security controls,,4805 +4806,r4,12.1,enterprise,,,,,,NIST Security controls,,4806 +4807,r4,12.1,enterprise,,,,,,NIST Security controls,,4807 +4808,r4,12.1,enterprise,,,,,,NIST Security controls,,4808 +4809,r4,12.1,enterprise,,,,,,NIST Security controls,,4809 +4810,r4,12.1,enterprise,,,,,,NIST Security controls,,4810 +4811,r4,12.1,enterprise,,,,,,NIST Security controls,,4811 +4812,r4,12.1,enterprise,,,,,,NIST Security controls,,4812 +4813,r4,12.1,enterprise,,,,,,NIST Security controls,,4813 +4814,r4,12.1,enterprise,,,,,,NIST Security controls,,4814 +4815,r4,12.1,enterprise,,,,,,NIST Security controls,,4815 +4816,r4,12.1,enterprise,,,,,,NIST Security controls,,4816 +4817,r4,12.1,enterprise,,,,,,NIST Security controls,,4817 +4818,r4,12.1,enterprise,,,,,,NIST Security controls,,4818 +4819,r4,12.1,enterprise,,,,,,NIST Security controls,,4819 +4820,r4,12.1,enterprise,,,,,,NIST Security controls,,4820 +4821,r4,12.1,enterprise,,,,,,NIST Security controls,,4821 +4822,r4,12.1,enterprise,,,,,,NIST Security controls,,4822 +4823,r4,12.1,enterprise,,,,,,NIST Security controls,,4823 +4824,r4,12.1,enterprise,,,,,,NIST Security controls,,4824 +4825,r4,12.1,enterprise,,,,,,NIST Security controls,,4825 +4826,r4,12.1,enterprise,,,,,,NIST Security controls,,4826 +4827,r4,12.1,enterprise,,,,,,NIST Security controls,,4827 +4828,r4,12.1,enterprise,,,,,,NIST Security controls,,4828 +4829,r4,12.1,enterprise,,,,,,NIST Security controls,,4829 +4830,r4,12.1,enterprise,,,,,,NIST Security controls,,4830 +4831,r4,12.1,enterprise,,,,,,NIST Security controls,,4831 +4832,r4,12.1,enterprise,,,,,,NIST Security controls,,4832 +4833,r4,12.1,enterprise,,,,,,NIST Security controls,,4833 +4834,r4,12.1,enterprise,,,,,,NIST Security controls,,4834 +4835,r4,12.1,enterprise,,,,,,NIST Security controls,,4835 +4836,r4,12.1,enterprise,,,,,,NIST Security controls,,4836 +4837,r4,12.1,enterprise,,,,,,NIST Security controls,,4837 +4838,r4,12.1,enterprise,,,,,,NIST Security controls,,4838 +4839,r4,12.1,enterprise,,,,,,NIST Security controls,,4839 +4840,r4,12.1,enterprise,,,,,,NIST Security controls,,4840 +4841,r4,12.1,enterprise,,,,,,NIST Security controls,,4841 +4842,r4,12.1,enterprise,,,,,,NIST Security controls,,4842 +4843,r4,12.1,enterprise,,,,,,NIST Security controls,,4843 +4844,r4,12.1,enterprise,,,,,,NIST Security controls,,4844 +4845,r4,12.1,enterprise,,,,,,NIST Security controls,,4845 +4846,r4,12.1,enterprise,,,,,,NIST Security controls,,4846 +4847,r4,12.1,enterprise,,,,,,NIST Security controls,,4847 +4848,r4,12.1,enterprise,,,,,,NIST Security controls,,4848 +4849,r4,12.1,enterprise,,,,,,NIST Security controls,,4849 +4850,r4,12.1,enterprise,,,,,,NIST Security controls,,4850 +4851,r4,12.1,enterprise,,,,,,NIST Security controls,,4851 +4852,r4,12.1,enterprise,,,,,,NIST Security controls,,4852 +4853,r4,12.1,enterprise,,,,,,NIST Security controls,,4853 +4854,r4,12.1,enterprise,,,,,,NIST Security controls,,4854 +4855,r4,12.1,enterprise,,,,,,NIST Security controls,,4855 +4856,r4,12.1,enterprise,,,,,,NIST Security controls,,4856 +4857,r4,12.1,enterprise,,,,,,NIST Security controls,,4857 +4858,r4,12.1,enterprise,,,,,,NIST Security controls,,4858 +4859,r4,12.1,enterprise,,,,,,NIST Security controls,,4859 +4860,r4,12.1,enterprise,,,,,,NIST Security controls,,4860 +4861,r4,12.1,enterprise,,,,,,NIST Security controls,,4861 +4862,r4,12.1,enterprise,,,,,,NIST Security controls,,4862 +4863,r4,12.1,enterprise,,,,,,NIST Security controls,,4863 +4864,r4,12.1,enterprise,,,,,,NIST Security controls,,4864 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_attack-objects.csv new file mode 100644 index 00000000..cf758864 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_attack-objects.csv @@ -0,0 +1,4930 @@ +,metadata-key,key,id,mapping-target,references,mapping-description,comments,tags,name +0,0,0,T1556.006,AC-1,[],,,[],Multi-Factor Authentication +1,1,1,T1556.007,AC-1,[],,,[],Hybrid Identity +2,2,2,T1137,AC-10,[],,,[],Office Application Startup +3,3,3,T1137.002,AC-10,[],,,[],Office Test +4,4,4,T1185,AC-10,[],,,[],Browser Session Hijacking +5,5,5,T1528,AC-10,[],,,[],Steal Application Access Token +6,6,6,T1021.001,AC-11,[],,,[],Remote Desktop Protocol +7,7,7,T1563.002,AC-11,[],,,[],RDP Hijacking +8,8,8,T1021.001,AC-12,[],,,[],Remote Desktop Protocol +9,9,9,T1072,AC-12,[],,,[],Software Deployment Tools +10,10,10,T1185,AC-12,[],,,[],Browser Session Hijacking +11,11,11,T1563.002,AC-12,[],,,[],RDP Hijacking +12,12,12,T1505.005,AC-12,[],,,[],Terminal Services DLL +13,13,13,T1137.002,AC-14,[],,,[],Office Test +14,14,14,T1020.001,AC-16,[],,,[],Traffic Duplication +15,15,15,T1070,AC-16,[],,,[],Indicator Removal on Host +16,16,16,T1070.001,AC-16,[],,,[],Clear Windows Event Logs +17,17,17,T1222,AC-16,[],,,[],File and Directory Permissions Modification +18,18,18,T1505,AC-16,[],,,[],Server Software Component +19,19,19,T1537,AC-16,[],,,[],Transfer Data to Cloud Account +20,20,20,T1547.007,AC-16,[],,,[],Re-opened Applications +21,21,21,T1548.003,AC-16,[],,,[],Sudo and Sudo Caching +22,22,22,T1550.001,AC-16,[],,,[],Application Access Token +23,23,23,T1552.005,AC-16,[],,,[],Cloud Instance Metadata API +24,24,24,T1558,AC-16,[],,,[],Steal or Forge Kerberos Tickets +25,25,25,T1558.003,AC-16,[],,,[],Kerberoasting +26,26,26,T1565,AC-16,[],,,[],Data Manipulation +27,27,27,T1565.001,AC-16,[],,,[],Stored Data Manipulation +28,28,28,T1565.002,AC-16,[],,,[],Transmitted Data Manipulation +29,29,29,T1567,AC-16,[],,,[],Exfiltration Over Web Service +30,30,30,T1602.002,AC-16,[],,,[],Network Device Configuration Dump +31,31,31,T1003,AC-16,[],,,[],OS Credential Dumping +32,32,32,T1025,AC-16,[],,,[],Data from Removable Media +33,33,33,T1041,AC-16,[],,,[],Exfiltration Over C2 Channel +34,34,34,T1048,AC-16,[],,,[],Exfiltration Over Alternative Protocol +35,35,35,T1048.002,AC-16,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +36,36,36,T1048.003,AC-16,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +37,37,37,T1052,AC-16,[],,,[],Exfiltration Over Physical Medium +38,38,38,T1052.001,AC-16,[],,,[],Exfiltration over USB +39,39,39,T1070.002,AC-16,[],,,[],Clear Linux or Mac System Logs +40,40,40,T1114,AC-16,[],,,[],Email Collection +41,41,41,T1114.001,AC-16,[],,,[],Local Email Collection +42,42,42,T1114.002,AC-16,[],,,[],Remote Email Collection +43,43,43,T1114.003,AC-16,[],,,[],Email Forwarding Rule +44,44,44,T1213,AC-16,[],,,[],Data from Information Repositories +45,45,45,T1213.001,AC-16,[],,,[],Confluence +46,46,46,T1213.002,AC-16,[],,,[],Sharepoint +47,47,47,T1222.001,AC-16,[],,,[],Windows File and Directory Permissions Modification +48,48,48,T1222.002,AC-16,[],,,[],Linux and Mac File and Directory Permissions Modification +49,49,49,T1505.002,AC-16,[],,,[],Transport Agent +50,50,50,T1548,AC-16,[],,,[],Abuse Elevation Control Mechanism +51,51,51,T1552,AC-16,[],,,[],Unsecured Credentials +52,52,52,T1552.004,AC-16,[],,,[],Private Keys +53,53,53,T1557.002,AC-16,[],,,[],ARP Cache Poisoning +54,54,54,T1558.002,AC-16,[],,,[],Silver Ticket +55,55,55,T1558.004,AC-16,[],,,[],AS-REP Roasting +56,56,56,T1564.004,AC-16,[],,,[],NTFS File Attributes +57,57,57,T1602,AC-16,[],,,[],Data from Configuration Repository +58,58,58,T1602.001,AC-16,[],,,[],SNMP (MIB Dump) +59,59,59,T1003.003,AC-16,[],,,[],NTDS +60,60,60,T1005,AC-16,[],,,[],Data from Local System +61,61,61,T1040,AC-16,[],,,[],Network Sniffing +62,62,62,T1119,AC-16,[],,,[],Automated Collection +63,63,63,T1530,AC-16,[],,,[],Data from Cloud Storage Object +64,64,64,T1557,AC-16,[],,,[],Adversary-in-the-Middle +65,65,65,T1070.008,AC-16,[],,,[],Clear Mailbox Data +66,66,66,T1647,AC-16,[],,,[],Plist File Modification +67,67,67,T1020.001,AC-17,[],,,[],Traffic Duplication +68,68,68,T1021.001,AC-17,[],,,[],Remote Desktop Protocol +69,69,69,T1047,AC-17,[],,,[],Windows Management Instrumentation +70,70,70,T1059,AC-17,[],,,[],Command and Scripting Interpreter +71,71,71,T1059.001,AC-17,[],,,[],PowerShell +72,72,72,T1059.002,AC-17,[],,,[],AppleScript +73,73,73,T1059.005,AC-17,[],,,[],Visual Basic +74,74,74,T1059.008,AC-17,[],,,[],Network Device CLI +75,75,75,T1070,AC-17,[],,,[],Indicator Removal on Host +76,76,76,T1070.001,AC-17,[],,,[],Clear Windows Event Logs +77,77,77,T1219,AC-17,[],,,[],Remote Access Software +78,78,78,T1537,AC-17,[],,,[],Transfer Data to Cloud Account +79,79,79,T1543,AC-17,[],,,[],Create or Modify System Process +80,80,80,T1547.003,AC-17,[],,,[],Time Providers +81,81,81,T1547.004,AC-17,[],,,[],Winlogon Helper DLL +82,82,82,T1547.009,AC-17,[],,,[],Shortcut Modification +83,83,83,T1550.001,AC-17,[],,,[],Application Access Token +84,84,84,T1558,AC-17,[],,,[],Steal or Forge Kerberos Tickets +85,85,85,T1558.003,AC-17,[],,,[],Kerberoasting +86,86,86,T1565,AC-17,[],,,[],Data Manipulation +87,87,87,T1565.001,AC-17,[],,,[],Stored Data Manipulation +88,88,88,T1565.002,AC-17,[],,,[],Transmitted Data Manipulation +89,89,89,T1602.002,AC-17,[],,,[],Network Device Configuration Dump +90,90,90,T1609,AC-17,[],,,[],Container Administration Command +91,91,91,T1610,AC-17,[],,,[],Deploy Container +92,92,92,T1021,AC-17,[],,,[],Remote Services +93,93,93,T1021.002,AC-17,[],,,[],SMB/Windows Admin Shares +94,94,94,T1021.003,AC-17,[],,,[],Distributed Component Object Model +95,95,95,T1021.004,AC-17,[],,,[],SSH +96,96,96,T1021.005,AC-17,[],,,[],VNC +97,97,97,T1021.006,AC-17,[],,,[],Windows Remote Management +98,98,98,T1037,AC-17,[],,,[],Boot or Logon Initialization Scripts +99,99,99,T1037.001,AC-17,[],,,[],Logon Script (Windows) +100,100,100,T1059.003,AC-17,[],,,[],Windows Command Shell +101,101,101,T1059.004,AC-17,[],,,[],Unix Shell +102,102,102,T1059.006,AC-17,[],,,[],Python +103,103,103,T1059.007,AC-17,[],,,[],JavaScript +104,104,104,T1070.002,AC-17,[],,,[],Clear Linux or Mac System Logs +105,105,105,T1114,AC-17,[],,,[],Email Collection +106,106,106,T1114.001,AC-17,[],,,[],Local Email Collection +107,107,107,T1114.002,AC-17,[],,,[],Remote Email Collection +108,108,108,T1114.003,AC-17,[],,,[],Email Forwarding Rule +109,109,109,T1137,AC-17,[],,,[],Office Application Startup +110,110,110,T1137.002,AC-17,[],,,[],Office Test +111,111,111,T1213,AC-17,[],,,[],Data from Information Repositories +112,112,112,T1213.001,AC-17,[],,,[],Confluence +113,113,113,T1213.002,AC-17,[],,,[],Sharepoint +114,114,114,T1505.004,AC-17,[],,,[],IIS Components +115,115,115,T1547.012,AC-17,[],,,[],Print Processors +116,116,116,T1547.013,AC-17,[],,,[],XDG Autostart Entries +117,117,117,T1552,AC-17,[],,,[],Unsecured Credentials +118,118,118,T1552.002,AC-17,[],,,[],Credentials in Registry +119,119,119,T1552.004,AC-17,[],,,[],Private Keys +120,120,120,T1557.002,AC-17,[],,,[],ARP Cache Poisoning +121,121,121,T1558.002,AC-17,[],,,[],Silver Ticket +122,122,122,T1558.004,AC-17,[],,,[],AS-REP Roasting +123,123,123,T1563,AC-17,[],,,[],Remote Service Session Hijacking +124,124,124,T1563.001,AC-17,[],,,[],SSH Hijacking +125,125,125,T1563.002,AC-17,[],,,[],RDP Hijacking +126,126,126,T1602,AC-17,[],,,[],Data from Configuration Repository +127,127,127,T1602.001,AC-17,[],,,[],SNMP (MIB Dump) +128,128,128,T1612,AC-17,[],,,[],Build Image on Host +129,129,129,T1613,AC-17,[],,,[],Container and Resource Discovery +130,130,130,T1619,AC-17,[],,,[],Cloud Storage Object Discovery +131,131,131,T1040,AC-17,[],,,[],Network Sniffing +132,132,132,T1119,AC-17,[],,,[],Automated Collection +133,133,133,T1133,AC-17,[],,,[],External Remote Services +134,134,134,T1530,AC-17,[],,,[],Data from Cloud Storage Object +135,135,135,T1552.007,AC-17,[],,,[],Container API +136,136,136,T1557,AC-17,[],,,[],Adversary-in-the-Middle +137,137,137,T1070.008,AC-17,[],,,[],Clear Mailbox Data +138,138,138,T1505.005,AC-17,[],,,[],Terminal Services DLL +139,139,139,T1647,AC-17,[],,,[],Plist File Modification +140,140,140,T1011,AC-18,[],,,[],Exfiltration Over Other Network Medium +141,141,141,T1011.001,AC-18,[],,,[],Exfiltration Over Bluetooth +142,142,142,T1020.001,AC-18,[],,,[],Traffic Duplication +143,143,143,T1070,AC-18,[],,,[],Indicator Removal on Host +144,144,144,T1070.001,AC-18,[],,,[],Clear Windows Event Logs +145,145,145,T1558,AC-18,[],,,[],Steal or Forge Kerberos Tickets +146,146,146,T1558.003,AC-18,[],,,[],Kerberoasting +147,147,147,T1565,AC-18,[],,,[],Data Manipulation +148,148,148,T1565.001,AC-18,[],,,[],Stored Data Manipulation +149,149,149,T1565.002,AC-18,[],,,[],Transmitted Data Manipulation +150,150,150,T1602.002,AC-18,[],,,[],Network Device Configuration Dump +151,151,151,T1070.002,AC-18,[],,,[],Clear Linux or Mac System Logs +152,152,152,T1552,AC-18,[],,,[],Unsecured Credentials +153,153,153,T1552.004,AC-18,[],,,[],Private Keys +154,154,154,T1557.002,AC-18,[],,,[],ARP Cache Poisoning +155,155,155,T1558.002,AC-18,[],,,[],Silver Ticket +156,156,156,T1558.004,AC-18,[],,,[],AS-REP Roasting +157,157,157,T1602,AC-18,[],,,[],Data from Configuration Repository +158,158,158,T1602.001,AC-18,[],,,[],SNMP (MIB Dump) +159,159,159,T1040,AC-18,[],,,[],Network Sniffing +160,160,160,T1119,AC-18,[],,,[],Automated Collection +161,161,161,T1530,AC-18,[],,,[],Data from Cloud Storage Object +162,162,162,T1557,AC-18,[],,,[],Adversary-in-the-Middle +163,163,163,T1070.008,AC-18,[],,,[],Clear Mailbox Data +164,164,164,T1020.001,AC-19,[],,,[],Traffic Duplication +165,165,165,T1070,AC-19,[],,,[],Indicator Removal on Host +166,166,166,T1070.001,AC-19,[],,,[],Clear Windows Event Logs +167,167,167,T1550.001,AC-19,[],,,[],Application Access Token +168,168,168,T1558,AC-19,[],,,[],Steal or Forge Kerberos Tickets +169,169,169,T1558.003,AC-19,[],,,[],Kerberoasting +170,170,170,T1565,AC-19,[],,,[],Data Manipulation +171,171,171,T1565.001,AC-19,[],,,[],Stored Data Manipulation +172,172,172,T1565.002,AC-19,[],,,[],Transmitted Data Manipulation +173,173,173,T1602.002,AC-19,[],,,[],Network Device Configuration Dump +174,174,174,T1070.002,AC-19,[],,,[],Clear Linux or Mac System Logs +175,175,175,T1114,AC-19,[],,,[],Email Collection +176,176,176,T1114.001,AC-19,[],,,[],Local Email Collection +177,177,177,T1114.002,AC-19,[],,,[],Remote Email Collection +178,178,178,T1114.003,AC-19,[],,,[],Email Forwarding Rule +179,179,179,T1552,AC-19,[],,,[],Unsecured Credentials +180,180,180,T1552.004,AC-19,[],,,[],Private Keys +181,181,181,T1557.002,AC-19,[],,,[],ARP Cache Poisoning +182,182,182,T1558.002,AC-19,[],,,[],Silver Ticket +183,183,183,T1558.004,AC-19,[],,,[],AS-REP Roasting +184,184,184,T1602,AC-19,[],,,[],Data from Configuration Repository +185,185,185,T1602.001,AC-19,[],,,[],SNMP (MIB Dump) +186,186,186,T1040,AC-19,[],,,[],Network Sniffing +187,187,187,T1119,AC-19,[],,,[],Automated Collection +188,188,188,T1530,AC-19,[],,,[],Data from Cloud Storage Object +189,189,189,T1557,AC-19,[],,,[],Adversary-in-the-Middle +190,190,190,T1070.008,AC-19,[],,,[],Clear Mailbox Data +191,191,191,T1021.001,AC-2,[],,,[],Remote Desktop Protocol +192,192,192,T1047,AC-2,[],,,[],Windows Management Instrumentation +193,193,193,T1053,AC-2,[],,,[],Scheduled Task/Job +194,194,194,T1053.002,AC-2,[],,,[],At (Windows) +195,195,195,T1053.003,AC-2,[],,,[],Cron +196,196,196,T1053.005,AC-2,[],,,[],Scheduled Task +197,197,197,T1059,AC-2,[],,,[],Command and Scripting Interpreter +198,198,198,T1059.001,AC-2,[],,,[],PowerShell +199,199,199,T1059.002,AC-2,[],,,[],AppleScript +200,200,200,T1059.005,AC-2,[],,,[],Visual Basic +201,201,201,T1059.008,AC-2,[],,,[],Network Device CLI +202,202,202,T1070,AC-2,[],,,[],Indicator Removal on Host +203,203,203,T1070.001,AC-2,[],,,[],Clear Windows Event Logs +204,204,204,T1070.003,AC-2,[],,,[],Clear Command History +205,205,205,T1078.002,AC-2,[],,,[],Domain Accounts +206,206,206,T1078.004,AC-2,[],,,[],Cloud Accounts +207,207,207,T1098,AC-2,[],,,[],Account Manipulation +208,208,208,T1098.001,AC-2,[],,,[],Additional Cloud Credentials +209,209,209,T1098.002,AC-2,[],,,[],Exchange Email Delegate Permissions +210,210,210,T1098.003,AC-2,[],,,[],Add Office 365 Global Administrator Role +211,211,211,T1190,AC-2,[],,,[],Exploit Public-Facing Application +212,212,212,T1197,AC-2,[],,,[],BITS Jobs +213,213,213,T1210,AC-2,[],,,[],Exploitation of Remote Services +214,214,214,T1213.003,AC-2,[],,,[],Code Repositories +215,215,215,T1218.007,AC-2,[],,,[],Msiexec +216,216,216,T1222,AC-2,[],,,[],File and Directory Permissions Modification +217,217,217,T1495,AC-2,[],,,[],Firmware Corruption +218,218,218,T1505,AC-2,[],,,[],Server Software Component +219,219,219,T1505.003,AC-2,[],,,[],Web Shell +220,220,220,T1525,AC-2,[],,,[],Implant Internal Image +221,221,221,T1537,AC-2,[],,,[],Transfer Data to Cloud Account +222,222,222,T1543,AC-2,[],,,[],Create or Modify System Process +223,223,223,T1543.001,AC-2,[],,,[],Launch Agent +224,224,224,T1543.003,AC-2,[],,,[],Windows Service +225,225,225,T1546.003,AC-2,[],,,[],Windows Management Instrumentation Event Subscription +226,226,226,T1547.004,AC-2,[],,,[],Winlogon Helper DLL +227,227,227,T1547.006,AC-2,[],,,[],Kernel Modules and Extensions +228,228,228,T1547.009,AC-2,[],,,[],Shortcut Modification +229,229,229,T1548.002,AC-2,[],,,[],Bypass User Account Control +230,230,230,T1548.003,AC-2,[],,,[],Sudo and Sudo Caching +231,231,231,T1556.004,AC-2,[],,,[],Network Device Authentication +232,232,232,T1558,AC-2,[],,,[],Steal or Forge Kerberos Tickets +233,233,233,T1558.003,AC-2,[],,,[],Kerberoasting +234,234,234,T1559,AC-2,[],,,[],Inter-Process Communication +235,235,235,T1562,AC-2,[],,,[],Impair Defenses +236,236,236,T1562.001,AC-2,[],,,[],Disable or Modify Tools +237,237,237,T1562.006,AC-2,[],,,[],Indicator Blocking +238,238,238,T1562.008,AC-2,[],,,[],Disable Cloud Logs +239,239,239,T1567,AC-2,[],,,[],Exfiltration Over Web Service +240,240,240,T1574,AC-2,[],,,[],Hijack Execution Flow +241,241,241,T1574.007,AC-2,[],,,[],Path Interception by PATH Environment Variable +242,242,242,T1609,AC-2,[],,,[],Container Administration Command +243,243,243,T1610,AC-2,[],,,[],Deploy Container +244,244,244,T1003,AC-2,[],,,[],OS Credential Dumping +245,245,245,T1003.004,AC-2,[],,,[],LSA Secrets +246,246,246,T1003.005,AC-2,[],,,[],Cached Domain Credentials +247,247,247,T1003.006,AC-2,[],,,[],DCSync +248,248,248,T1003.007,AC-2,[],,,[],Proc Filesystem +249,249,249,T1003.008,AC-2,[],,,[],/etc/passwd and /etc/shadow +250,250,250,T1021,AC-2,[],,,[],Remote Services +251,251,251,T1021.002,AC-2,[],,,[],SMB/Windows Admin Shares +252,252,252,T1021.003,AC-2,[],,,[],Distributed Component Object Model +253,253,253,T1021.004,AC-2,[],,,[],SSH +254,254,254,T1021.005,AC-2,[],,,[],VNC +255,255,255,T1021.006,AC-2,[],,,[],Windows Remote Management +256,256,256,T1025,AC-2,[],,,[],Data from Removable Media +257,257,257,T1036,AC-2,[],,,[],Masquerading +258,258,258,T1036.003,AC-2,[],,,[],Rename System Utilities +259,259,259,T1036.005,AC-2,[],,,[],Match Legitimate Name or Location +260,260,260,T1041,AC-2,[],,,[],Exfiltration Over C2 Channel +261,261,261,T1048,AC-2,[],,,[],Exfiltration Over Alternative Protocol +262,262,262,T1048.002,AC-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +263,263,263,T1048.003,AC-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +264,264,264,T1052,AC-2,[],,,[],Exfiltration Over Physical Medium +265,265,265,T1052.001,AC-2,[],,,[],Exfiltration over USB +266,266,266,T1053.006,AC-2,[],,,[],Systemd Timers +267,267,267,T1053.007,AC-2,[],,,[],Container Orchestration Job +268,268,268,T1055.008,AC-2,[],,,[],Ptrace System Calls +269,269,269,T1056.003,AC-2,[],,,[],Web Portal Capture +270,270,270,T1059.003,AC-2,[],,,[],Windows Command Shell +271,271,271,T1059.004,AC-2,[],,,[],Unix Shell +272,272,272,T1059.006,AC-2,[],,,[],Python +273,273,273,T1059.007,AC-2,[],,,[],JavaScript +274,274,274,T1070.002,AC-2,[],,,[],Clear Linux or Mac System Logs +275,275,275,T1072,AC-2,[],,,[],Software Deployment Tools +276,276,276,T1078.001,AC-2,[],,,[],Default Accounts +277,277,277,T1078.003,AC-2,[],,,[],Local Accounts +278,278,278,T1087.004,AC-2,[],,,[],Cloud Account +279,279,279,T1110,AC-2,[],,,[],Brute Force +280,280,280,T1110.003,AC-2,[],,,[],Password Spraying +281,281,281,T1110.004,AC-2,[],,,[],Credential Stuffing +282,282,282,T1134,AC-2,[],,,[],Access Token Manipulation +283,283,283,T1134.001,AC-2,[],,,[],Token Impersonation/Theft +284,284,284,T1134.002,AC-2,[],,,[],Create Process with Token +285,285,285,T1134.003,AC-2,[],,,[],Make and Impersonate Token +286,286,286,T1136,AC-2,[],,,[],Create Account +287,287,287,T1136.001,AC-2,[],,,[],Local Account +288,288,288,T1136.002,AC-2,[],,,[],Domain Account +289,289,289,T1136.003,AC-2,[],,,[],Cloud Account +290,290,290,T1185,AC-2,[],,,[],Browser Session Hijacking +291,291,291,T1213,AC-2,[],,,[],Data from Information Repositories +292,292,292,T1213.001,AC-2,[],,,[],Confluence +293,293,293,T1213.002,AC-2,[],,,[],Sharepoint +294,294,294,T1222.001,AC-2,[],,,[],Windows File and Directory Permissions Modification +295,295,295,T1222.002,AC-2,[],,,[],Linux and Mac File and Directory Permissions Modification +296,296,296,T1484,AC-2,[],,,[],Domain Policy Modification +297,297,297,T1489,AC-2,[],,,[],Service Stop +298,298,298,T1505.002,AC-2,[],,,[],Transport Agent +299,299,299,T1538,AC-2,[],,,[],Cloud Service Dashboard +300,300,300,T1542,AC-2,[],,,[],Pre-OS Boot +301,301,301,T1542.001,AC-2,[],,,[],System Firmware +302,302,302,T1542.003,AC-2,[],,,[],Bootkit +303,303,303,T1542.005,AC-2,[],,,[],TFTP Boot +304,304,304,T1543.002,AC-2,[],,,[],Systemd Service +305,305,305,T1543.004,AC-2,[],,,[],Launch Daemon +306,306,306,T1547.012,AC-2,[],,,[],Print Processors +307,307,307,T1547.013,AC-2,[],,,[],XDG Autostart Entries +308,308,308,T1548,AC-2,[],,,[],Abuse Elevation Control Mechanism +309,309,309,T1550,AC-2,[],,,[],Use Alternate Authentication Material +310,310,310,T1550.002,AC-2,[],,,[],Pass the Hash +311,311,311,T1550.003,AC-2,[],,,[],Pass the Ticket +312,312,312,T1552,AC-2,[],,,[],Unsecured Credentials +313,313,313,T1552.001,AC-2,[],,,[],Credentials In Files +314,314,314,T1552.002,AC-2,[],,,[],Credentials in Registry +315,315,315,T1552.004,AC-2,[],,,[],Private Keys +316,316,316,T1552.006,AC-2,[],,,[],Group Policy Preferences +317,317,317,T1556.001,AC-2,[],,,[],Domain Controller Authentication +318,318,318,T1556.003,AC-2,[],,,[],Pluggable Authentication Modules +319,319,319,T1558.001,AC-2,[],,,[],Golden Ticket +320,320,320,T1558.002,AC-2,[],,,[],Silver Ticket +321,321,321,T1558.004,AC-2,[],,,[],AS-REP Roasting +322,322,322,T1559.001,AC-2,[],,,[],Component Object Model +323,323,323,T1562.002,AC-2,[],,,[],Disable Windows Event Logging +324,324,324,T1562.004,AC-2,[],,,[],Disable or Modify System Firewall +325,325,325,T1562.007,AC-2,[],,,[],Disable or Modify Cloud Firewall +326,326,326,T1562.009,AC-2,[],,,[],Safe Mode Boot +327,327,327,T1563,AC-2,[],,,[],Remote Service Session Hijacking +328,328,328,T1563.001,AC-2,[],,,[],SSH Hijacking +329,329,329,T1563.002,AC-2,[],,,[],RDP Hijacking +330,330,330,T1569,AC-2,[],,,[],System Services +331,331,331,T1569.001,AC-2,[],,,[],Launchctl +332,332,332,T1569.002,AC-2,[],,,[],Service Execution +333,333,333,T1574.004,AC-2,[],,,[],Dylib Hijacking +334,334,334,T1574.005,AC-2,[],,,[],Executable Installer File Permissions Weakness +335,335,335,T1574.008,AC-2,[],,,[],Path Interception by Search Order Hijacking +336,336,336,T1574.009,AC-2,[],,,[],Path Interception by Unquoted Path +337,337,337,T1574.010,AC-2,[],,,[],Services File Permissions Weakness +338,338,338,T1574.012,AC-2,[],,,[],COR_PROFILER +339,339,339,T1578,AC-2,[],,,[],Modify Cloud Compute Infrastructure +340,340,340,T1578.001,AC-2,[],,,[],Create Snapshot +341,341,341,T1578.002,AC-2,[],,,[],Create Cloud Instance +342,342,342,T1578.003,AC-2,[],,,[],Delete Cloud Instance +343,343,343,T1599.001,AC-2,[],,,[],Network Address Translation Traversal +344,344,344,T1601,AC-2,[],,,[],Modify System Image +345,345,345,T1601.001,AC-2,[],,,[],Patch System Image +346,346,346,T1601.002,AC-2,[],,,[],Downgrade System Image +347,347,347,T1606,AC-2,[],,,[],Forge Web Credentials +348,348,348,T1606.001,AC-2,[],,,[],Web Cookies +349,349,349,T1606.002,AC-2,[],,,[],SAML Tokens +350,350,350,T1612,AC-2,[],,,[],Build Image on Host +351,351,351,T1613,AC-2,[],,,[],Container and Resource Discovery +352,352,352,T1619,AC-2,[],,,[],Cloud Storage Object Discovery +353,353,353,T1003.001,AC-2,[],,,[],LSASS Memory +354,354,354,T1003.002,AC-2,[],,,[],Security Account Manager +355,355,355,T1003.003,AC-2,[],,,[],NTDS +356,356,356,T1005,AC-2,[],,,[],Data from Local System +357,357,357,T1055,AC-2,[],,,[],Process Injection +358,358,358,T1068,AC-2,[],,,[],Exploitation for Privilege Escalation +359,359,359,T1078,AC-2,[],,,[],Valid Accounts +360,360,360,T1110.001,AC-2,[],,,[],Password Guessing +361,361,361,T1110.002,AC-2,[],,,[],Password Cracking +362,362,362,T1212,AC-2,[],,,[],Exploitation for Credential Access +363,363,363,T1218,AC-2,[],,,[],Signed Binary Proxy Execution +364,364,364,T1528,AC-2,[],,,[],Steal Application Access Token +365,365,365,T1530,AC-2,[],,,[],Data from Cloud Storage Object +366,366,366,T1552.007,AC-2,[],,,[],Container API +367,367,367,T1556,AC-2,[],,,[],Modify Authentication Process +368,368,368,T1580,AC-2,[],,,[],Cloud Infrastructure Discovery +369,369,369,T1599,AC-2,[],,,[],Network Boundary Bridging +370,370,370,T1611,AC-2,[],,,[],Escape to Host +371,371,371,T1070.007,AC-2,[],,,[],Clear Network Connection History and Configurations +372,372,372,T1070.008,AC-2,[],,,[],Clear Mailbox Data +373,373,373,T1070.009,AC-2,[],,,[],Clear Persistence +374,374,374,T1098.005,AC-2,[],,,[],Device Registration +375,375,375,T1505.005,AC-2,[],,,[],Terminal Services DLL +376,376,376,T1648,AC-2,[],,,[],Serverless Execution +377,377,377,T1556.005,AC-2,[],,,[],Reversible Encryption +378,378,378,T1556.006,AC-2,[],,,[],Multi-Factor Authentication +379,379,379,T1556.007,AC-2,[],,,[],Hybrid Identity +380,380,380,T1585.003,AC-2,[],,,[],Cloud Accounts +381,381,381,T1586.003,AC-2,[],,,[],Cloud Accounts +382,382,382,T1621,AC-2,[],,,[],Multi-Factor Authentication Request Generation +383,383,383,T1020.001,AC-20,[],,,[],Traffic Duplication +384,384,384,T1021.001,AC-20,[],,,[],Remote Desktop Protocol +385,385,385,T1078.002,AC-20,[],,,[],Domain Accounts +386,386,386,T1078.004,AC-20,[],,,[],Cloud Accounts +387,387,387,T1098.001,AC-20,[],,,[],Additional Cloud Credentials +388,388,388,T1098.002,AC-20,[],,,[],Exchange Email Delegate Permissions +389,389,389,T1098.003,AC-20,[],,,[],Add Office 365 Global Administrator Role +390,390,390,T1537,AC-20,[],,,[],Transfer Data to Cloud Account +391,391,391,T1550.001,AC-20,[],,,[],Application Access Token +392,392,392,T1552.005,AC-20,[],,,[],Cloud Instance Metadata API +393,393,393,T1556.004,AC-20,[],,,[],Network Device Authentication +394,394,394,T1565,AC-20,[],,,[],Data Manipulation +395,395,395,T1565.001,AC-20,[],,,[],Stored Data Manipulation +396,396,396,T1565.002,AC-20,[],,,[],Transmitted Data Manipulation +397,397,397,T1567,AC-20,[],,,[],Exfiltration Over Web Service +398,398,398,T1567.002,AC-20,[],,,[],Exfiltration to Cloud Storage +399,399,399,T1602.002,AC-20,[],,,[],Network Device Configuration Dump +400,400,400,T1021,AC-20,[],,,[],Remote Services +401,401,401,T1021.004,AC-20,[],,,[],SSH +402,402,402,T1041,AC-20,[],,,[],Exfiltration Over C2 Channel +403,403,403,T1048,AC-20,[],,,[],Exfiltration Over Alternative Protocol +404,404,404,T1048.002,AC-20,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +405,405,405,T1048.003,AC-20,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +406,406,406,T1052,AC-20,[],,,[],Exfiltration Over Physical Medium +407,407,407,T1052.001,AC-20,[],,,[],Exfiltration over USB +408,408,408,T1072,AC-20,[],,,[],Software Deployment Tools +409,409,409,T1110,AC-20,[],,,[],Brute Force +410,410,410,T1110.003,AC-20,[],,,[],Password Spraying +411,411,411,T1110.004,AC-20,[],,,[],Credential Stuffing +412,412,412,T1114,AC-20,[],,,[],Email Collection +413,413,413,T1114.001,AC-20,[],,,[],Local Email Collection +414,414,414,T1114.002,AC-20,[],,,[],Remote Email Collection +415,415,415,T1114.003,AC-20,[],,,[],Email Forwarding Rule +416,416,416,T1134.005,AC-20,[],,,[],SID-History Injection +417,417,417,T1136,AC-20,[],,,[],Create Account +418,418,418,T1136.001,AC-20,[],,,[],Local Account +419,419,419,T1136.002,AC-20,[],,,[],Domain Account +420,420,420,T1136.003,AC-20,[],,,[],Cloud Account +421,421,421,T1539,AC-20,[],,,[],Steal Web Session Cookie +422,422,422,T1552,AC-20,[],,,[],Unsecured Credentials +423,423,423,T1552.004,AC-20,[],,,[],Private Keys +424,424,424,T1556.001,AC-20,[],,,[],Domain Controller Authentication +425,425,425,T1556.003,AC-20,[],,,[],Pluggable Authentication Modules +426,426,426,T1557.002,AC-20,[],,,[],ARP Cache Poisoning +427,427,427,T1567.001,AC-20,[],,,[],Exfiltration to Code Repository +428,428,428,T1602,AC-20,[],,,[],Data from Configuration Repository +429,429,429,T1602.001,AC-20,[],,,[],SNMP (MIB Dump) +430,430,430,T1110.001,AC-20,[],,,[],Password Guessing +431,431,431,T1110.002,AC-20,[],,,[],Password Cracking +432,432,432,T1119,AC-20,[],,,[],Automated Collection +433,433,433,T1133,AC-20,[],,,[],External Remote Services +434,434,434,T1200,AC-20,[],,,[],Hardware Additions +435,435,435,T1530,AC-20,[],,,[],Data from Cloud Storage Object +436,436,436,T1556,AC-20,[],,,[],Modify Authentication Process +437,437,437,T1557,AC-20,[],,,[],Adversary-in-the-Middle +438,438,438,T1098.004,AC-20,[],,,[],SSH Authorized Keys +439,439,439,T1098.005,AC-20,[],,,[],Device Registration +440,440,440,T1505.005,AC-20,[],,,[],Terminal Services DLL +441,441,441,T1583.007,AC-20,[],,,[],Serverless +442,442,442,T1584.007,AC-20,[],,,[],Serverless +443,443,443,T1213,AC-21,[],,,[],Data from Information Repositories +444,444,444,T1213.001,AC-21,[],,,[],Confluence +445,445,445,T1213.002,AC-21,[],,,[],Sharepoint +446,446,446,T1567,AC-23,[],,,[],Exfiltration Over Web Service +447,447,447,T1025,AC-23,[],,,[],Data from Removable Media +448,448,448,T1041,AC-23,[],,,[],Exfiltration Over C2 Channel +449,449,449,T1048,AC-23,[],,,[],Exfiltration Over Alternative Protocol +450,450,450,T1048.002,AC-23,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +451,451,451,T1048.003,AC-23,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +452,452,452,T1052,AC-23,[],,,[],Exfiltration Over Physical Medium +453,453,453,T1052.001,AC-23,[],,,[],Exfiltration over USB +454,454,454,T1213,AC-23,[],,,[],Data from Information Repositories +455,455,455,T1213.001,AC-23,[],,,[],Confluence +456,456,456,T1213.002,AC-23,[],,,[],Sharepoint +457,457,457,T1005,AC-23,[],,,[],Data from Local System +458,458,458,T1133,AC-23,[],,,[],External Remote Services +459,459,459,T1552.007,AC-23,[],,,[],Container API +460,460,460,T1021.001,AC-3,[],,,[],Remote Desktop Protocol +461,461,461,T1037.002,AC-3,[],,,[],Logon Script (Mac) +462,462,462,T1037.005,AC-3,[],,,[],Startup Items +463,463,463,T1047,AC-3,[],,,[],Windows Management Instrumentation +464,464,464,T1053,AC-3,[],,,[],Scheduled Task/Job +465,465,465,T1053.002,AC-3,[],,,[],At (Windows) +466,466,466,T1053.003,AC-3,[],,,[],Cron +467,467,467,T1053.005,AC-3,[],,,[],Scheduled Task +468,468,468,T1059,AC-3,[],,,[],Command and Scripting Interpreter +469,469,469,T1059.001,AC-3,[],,,[],PowerShell +470,470,470,T1059.002,AC-3,[],,,[],AppleScript +471,471,471,T1059.005,AC-3,[],,,[],Visual Basic +472,472,472,T1059.008,AC-3,[],,,[],Network Device CLI +473,473,473,T1070,AC-3,[],,,[],Indicator Removal on Host +474,474,474,T1070.001,AC-3,[],,,[],Clear Windows Event Logs +475,475,475,T1070.003,AC-3,[],,,[],Clear Command History +476,476,476,T1078.002,AC-3,[],,,[],Domain Accounts +477,477,477,T1078.004,AC-3,[],,,[],Cloud Accounts +478,478,478,T1095,AC-3,[],,,[],Non-Application Layer Protocol +479,479,479,T1098,AC-3,[],,,[],Account Manipulation +480,480,480,T1098.001,AC-3,[],,,[],Additional Cloud Credentials +481,481,481,T1098.002,AC-3,[],,,[],Exchange Email Delegate Permissions +482,482,482,T1098.003,AC-3,[],,,[],Add Office 365 Global Administrator Role +483,483,483,T1098.004,AC-3,[],,,[],SSH Authorized Keys +484,484,484,T1190,AC-3,[],,,[],Exploit Public-Facing Application +485,485,485,T1197,AC-3,[],,,[],BITS Jobs +486,486,486,T1205,AC-3,[],,,[],Traffic Signaling +487,487,487,T1205.001,AC-3,[],,,[],Port Knocking +488,488,488,T1210,AC-3,[],,,[],Exploitation of Remote Services +489,489,489,T1213.003,AC-3,[],,,[],Code Repositories +490,490,490,T1218.007,AC-3,[],,,[],Msiexec +491,491,491,T1218.012,AC-3,[],,,[],Verclsid +492,492,492,T1219,AC-3,[],,,[],Remote Access Software +493,493,493,T1222,AC-3,[],,,[],File and Directory Permissions Modification +494,494,494,T1486,AC-3,[],,,[],Data Encrypted for Impact +495,495,495,T1490,AC-3,[],,,[],Inhibit System Recovery +496,496,496,T1491,AC-3,[],,,[],Defacement +497,497,497,T1491.001,AC-3,[],,,[],Internal Defacement +498,498,498,T1491.002,AC-3,[],,,[],External Defacement +499,499,499,T1495,AC-3,[],,,[],Firmware Corruption +500,500,500,T1498.001,AC-3,[],,,[],Direct Network Flood +501,501,501,T1498.002,AC-3,[],,,[],Reflection Amplification +502,502,502,T1499,AC-3,[],,,[],Endpoint Denial of Service +503,503,503,T1499.001,AC-3,[],,,[],OS Exhaustion Flood +504,504,504,T1499.002,AC-3,[],,,[],Service Exhaustion Flood +505,505,505,T1499.003,AC-3,[],,,[],Application Exhaustion Flood +506,506,506,T1499.004,AC-3,[],,,[],Application or System Exploitation +507,507,507,T1505,AC-3,[],,,[],Server Software Component +508,508,508,T1505.003,AC-3,[],,,[],Web Shell +509,509,509,T1525,AC-3,[],,,[],Implant Internal Image +510,510,510,T1537,AC-3,[],,,[],Transfer Data to Cloud Account +511,511,511,T1543,AC-3,[],,,[],Create or Modify System Process +512,512,512,T1543.001,AC-3,[],,,[],Launch Agent +513,513,513,T1543.003,AC-3,[],,,[],Windows Service +514,514,514,T1546.003,AC-3,[],,,[],Windows Management Instrumentation Event Subscription +515,515,515,T1547.003,AC-3,[],,,[],Time Providers +516,516,516,T1547.004,AC-3,[],,,[],Winlogon Helper DLL +517,517,517,T1547.006,AC-3,[],,,[],Kernel Modules and Extensions +518,518,518,T1547.007,AC-3,[],,,[],Re-opened Applications +519,519,519,T1547.009,AC-3,[],,,[],Shortcut Modification +520,520,520,T1548.002,AC-3,[],,,[],Bypass User Account Control +521,521,521,T1548.003,AC-3,[],,,[],Sudo and Sudo Caching +522,522,522,T1552.005,AC-3,[],,,[],Cloud Instance Metadata API +523,523,523,T1556.004,AC-3,[],,,[],Network Device Authentication +524,524,524,T1558,AC-3,[],,,[],Steal or Forge Kerberos Tickets +525,525,525,T1558.003,AC-3,[],,,[],Kerberoasting +526,526,526,T1559,AC-3,[],,,[],Inter-Process Communication +527,527,527,T1562,AC-3,[],,,[],Impair Defenses +528,528,528,T1562.001,AC-3,[],,,[],Disable or Modify Tools +529,529,529,T1562.006,AC-3,[],,,[],Indicator Blocking +530,530,530,T1562.008,AC-3,[],,,[],Disable Cloud Logs +531,531,531,T1565,AC-3,[],,,[],Data Manipulation +532,532,532,T1565.001,AC-3,[],,,[],Stored Data Manipulation +533,533,533,T1565.003,AC-3,[],,,[],Runtime Data Manipulation +534,534,534,T1567,AC-3,[],,,[],Exfiltration Over Web Service +535,535,535,T1570,AC-3,[],,,[],Lateral Tool Transfer +536,536,536,T1574,AC-3,[],,,[],Hijack Execution Flow +537,537,537,T1574.007,AC-3,[],,,[],Path Interception by PATH Environment Variable +538,538,538,T1602.002,AC-3,[],,,[],Network Device Configuration Dump +539,539,539,T1609,AC-3,[],,,[],Container Administration Command +540,540,540,T1610,AC-3,[],,,[],Deploy Container +541,541,541,T1003,AC-3,[],,,[],OS Credential Dumping +542,542,542,T1003.004,AC-3,[],,,[],LSA Secrets +543,543,543,T1003.005,AC-3,[],,,[],Cached Domain Credentials +544,544,544,T1003.006,AC-3,[],,,[],DCSync +545,545,545,T1003.007,AC-3,[],,,[],Proc Filesystem +546,546,546,T1003.008,AC-3,[],,,[],/etc/passwd and /etc/shadow +547,547,547,T1021,AC-3,[],,,[],Remote Services +548,548,548,T1021.002,AC-3,[],,,[],SMB/Windows Admin Shares +549,549,549,T1021.003,AC-3,[],,,[],Distributed Component Object Model +550,550,550,T1021.004,AC-3,[],,,[],SSH +551,551,551,T1021.005,AC-3,[],,,[],VNC +552,552,552,T1021.006,AC-3,[],,,[],Windows Remote Management +553,553,553,T1025,AC-3,[],,,[],Data from Removable Media +554,554,554,T1036,AC-3,[],,,[],Masquerading +555,555,555,T1036.003,AC-3,[],,,[],Rename System Utilities +556,556,556,T1036.005,AC-3,[],,,[],Match Legitimate Name or Location +557,557,557,T1037,AC-3,[],,,[],Boot or Logon Initialization Scripts +558,558,558,T1037.003,AC-3,[],,,[],Network Logon Script +559,559,559,T1037.004,AC-3,[],,,[],RC Scripts +560,560,560,T1041,AC-3,[],,,[],Exfiltration Over C2 Channel +561,561,561,T1048,AC-3,[],,,[],Exfiltration Over Alternative Protocol +562,562,562,T1048.001,AC-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +563,563,563,T1048.002,AC-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +564,564,564,T1048.003,AC-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +565,565,565,T1052,AC-3,[],,,[],Exfiltration Over Physical Medium +566,566,566,T1052.001,AC-3,[],,,[],Exfiltration over USB +567,567,567,T1053.006,AC-3,[],,,[],Systemd Timers +568,568,568,T1053.007,AC-3,[],,,[],Container Orchestration Job +569,569,569,T1055.008,AC-3,[],,,[],Ptrace System Calls +570,570,570,T1055.009,AC-3,[],,,[],Proc Memory +571,571,571,T1056.003,AC-3,[],,,[],Web Portal Capture +572,572,572,T1059.003,AC-3,[],,,[],Windows Command Shell +573,573,573,T1059.004,AC-3,[],,,[],Unix Shell +574,574,574,T1059.006,AC-3,[],,,[],Python +575,575,575,T1059.007,AC-3,[],,,[],JavaScript +576,576,576,T1070.002,AC-3,[],,,[],Clear Linux or Mac System Logs +577,577,577,T1071.004,AC-3,[],,,[],DNS +578,578,578,T1072,AC-3,[],,,[],Software Deployment Tools +579,579,579,T1078.003,AC-3,[],,,[],Local Accounts +580,580,580,T1080,AC-3,[],,,[],Taint Shared Content +581,581,581,T1087.004,AC-3,[],,,[],Cloud Account +582,582,582,T1090,AC-3,[],,,[],Proxy +583,583,583,T1090.003,AC-3,[],,,[],Multi-hop Proxy +584,584,584,T1110,AC-3,[],,,[],Brute Force +585,585,585,T1110.003,AC-3,[],,,[],Password Spraying +586,586,586,T1110.004,AC-3,[],,,[],Credential Stuffing +587,587,587,T1114,AC-3,[],,,[],Email Collection +588,588,588,T1114.002,AC-3,[],,,[],Remote Email Collection +589,589,589,T1134,AC-3,[],,,[],Access Token Manipulation +590,590,590,T1134.001,AC-3,[],,,[],Token Impersonation/Theft +591,591,591,T1134.002,AC-3,[],,,[],Create Process with Token +592,592,592,T1134.003,AC-3,[],,,[],Make and Impersonate Token +593,593,593,T1134.005,AC-3,[],,,[],SID-History Injection +594,594,594,T1136,AC-3,[],,,[],Create Account +595,595,595,T1136.001,AC-3,[],,,[],Local Account +596,596,596,T1136.002,AC-3,[],,,[],Domain Account +597,597,597,T1136.003,AC-3,[],,,[],Cloud Account +598,598,598,T1185,AC-3,[],,,[],Browser Session Hijacking +599,599,599,T1187,AC-3,[],,,[],Forced Authentication +600,600,600,T1213,AC-3,[],,,[],Data from Information Repositories +601,601,601,T1213.001,AC-3,[],,,[],Confluence +602,602,602,T1213.002,AC-3,[],,,[],Sharepoint +603,603,603,T1218.002,AC-3,[],,,[],Control Panel +604,604,604,T1222.001,AC-3,[],,,[],Windows File and Directory Permissions Modification +605,605,605,T1222.002,AC-3,[],,,[],Linux and Mac File and Directory Permissions Modification +606,606,606,T1484,AC-3,[],,,[],Domain Policy Modification +607,607,607,T1485,AC-3,[],,,[],Data Destruction +608,608,608,T1489,AC-3,[],,,[],Service Stop +609,609,609,T1498,AC-3,[],,,[],Network Denial of Service +610,610,610,T1505.002,AC-3,[],,,[],Transport Agent +611,611,611,T1505.004,AC-3,[],,,[],IIS Components +612,612,612,T1538,AC-3,[],,,[],Cloud Service Dashboard +613,613,613,T1539,AC-3,[],,,[],Steal Web Session Cookie +614,614,614,T1542,AC-3,[],,,[],Pre-OS Boot +615,615,615,T1542.001,AC-3,[],,,[],System Firmware +616,616,616,T1542.003,AC-3,[],,,[],Bootkit +617,617,617,T1542.004,AC-3,[],,,[],ROMMONkit +618,618,618,T1542.005,AC-3,[],,,[],TFTP Boot +619,619,619,T1543.002,AC-3,[],,,[],Systemd Service +620,620,620,T1543.004,AC-3,[],,,[],Launch Daemon +621,621,621,T1546.004,AC-3,[],,,[],Unix Shell Configuration Modification +622,622,622,T1546.013,AC-3,[],,,[],PowerShell Profile +623,623,623,T1547.012,AC-3,[],,,[],Print Processors +624,624,624,T1547.013,AC-3,[],,,[],XDG Autostart Entries +625,625,625,T1548,AC-3,[],,,[],Abuse Elevation Control Mechanism +626,626,626,T1550,AC-3,[],,,[],Use Alternate Authentication Material +627,627,627,T1550.002,AC-3,[],,,[],Pass the Hash +628,628,628,T1550.003,AC-3,[],,,[],Pass the Ticket +629,629,629,T1552,AC-3,[],,,[],Unsecured Credentials +630,630,630,T1552.002,AC-3,[],,,[],Credentials in Registry +631,631,631,T1553.003,AC-3,[],,,[],SIP and Trust Provider Hijacking +632,632,632,T1556.001,AC-3,[],,,[],Domain Controller Authentication +633,633,633,T1556.003,AC-3,[],,,[],Pluggable Authentication Modules +634,634,634,T1557.002,AC-3,[],,,[],ARP Cache Poisoning +635,635,635,T1558.001,AC-3,[],,,[],Golden Ticket +636,636,636,T1558.002,AC-3,[],,,[],Silver Ticket +637,637,637,T1558.004,AC-3,[],,,[],AS-REP Roasting +638,638,638,T1559.001,AC-3,[],,,[],Component Object Model +639,639,639,T1561,AC-3,[],,,[],Disk Wipe +640,640,640,T1561.001,AC-3,[],,,[],Disk Content Wipe +641,641,641,T1561.002,AC-3,[],,,[],Disk Structure Wipe +642,642,642,T1562.002,AC-3,[],,,[],Disable Windows Event Logging +643,643,643,T1562.004,AC-3,[],,,[],Disable or Modify System Firewall +644,644,644,T1562.007,AC-3,[],,,[],Disable or Modify Cloud Firewall +645,645,645,T1562.009,AC-3,[],,,[],Safe Mode Boot +646,646,646,T1563,AC-3,[],,,[],Remote Service Session Hijacking +647,647,647,T1563.001,AC-3,[],,,[],SSH Hijacking +648,648,648,T1563.002,AC-3,[],,,[],RDP Hijacking +649,649,649,T1564.004,AC-3,[],,,[],NTFS File Attributes +650,650,650,T1569,AC-3,[],,,[],System Services +651,651,651,T1569.001,AC-3,[],,,[],Launchctl +652,652,652,T1569.002,AC-3,[],,,[],Service Execution +653,653,653,T1572,AC-3,[],,,[],Protocol Tunneling +654,654,654,T1574.004,AC-3,[],,,[],Dylib Hijacking +655,655,655,T1574.005,AC-3,[],,,[],Executable Installer File Permissions Weakness +656,656,656,T1574.008,AC-3,[],,,[],Path Interception by Search Order Hijacking +657,657,657,T1574.009,AC-3,[],,,[],Path Interception by Unquoted Path +658,658,658,T1574.010,AC-3,[],,,[],Services File Permissions Weakness +659,659,659,T1574.012,AC-3,[],,,[],COR_PROFILER +660,660,660,T1578,AC-3,[],,,[],Modify Cloud Compute Infrastructure +661,661,661,T1578.001,AC-3,[],,,[],Create Snapshot +662,662,662,T1578.002,AC-3,[],,,[],Create Cloud Instance +663,663,663,T1578.003,AC-3,[],,,[],Delete Cloud Instance +664,664,664,T1599.001,AC-3,[],,,[],Network Address Translation Traversal +665,665,665,T1601,AC-3,[],,,[],Modify System Image +666,666,666,T1601.001,AC-3,[],,,[],Patch System Image +667,667,667,T1601.002,AC-3,[],,,[],Downgrade System Image +668,668,668,T1602,AC-3,[],,,[],Data from Configuration Repository +669,669,669,T1602.001,AC-3,[],,,[],SNMP (MIB Dump) +670,670,670,T1606,AC-3,[],,,[],Forge Web Credentials +671,671,671,T1606.001,AC-3,[],,,[],Web Cookies +672,672,672,T1606.002,AC-3,[],,,[],SAML Tokens +673,673,673,T1612,AC-3,[],,,[],Build Image on Host +674,674,674,T1613,AC-3,[],,,[],Container and Resource Discovery +675,675,675,T1619,AC-3,[],,,[],Cloud Storage Object Discovery +676,676,676,T1003.001,AC-3,[],,,[],LSASS Memory +677,677,677,T1003.002,AC-3,[],,,[],Security Account Manager +678,678,678,T1003.003,AC-3,[],,,[],NTDS +679,679,679,T1005,AC-3,[],,,[],Data from Local System +680,680,680,T1055,AC-3,[],,,[],Process Injection +681,681,681,T1078,AC-3,[],,,[],Valid Accounts +682,682,682,T1091,AC-3,[],,,[],Replication Through Removable Media +683,683,683,T1110.001,AC-3,[],,,[],Password Guessing +684,684,684,T1110.002,AC-3,[],,,[],Password Cracking +685,685,685,T1133,AC-3,[],,,[],External Remote Services +686,686,686,T1199,AC-3,[],,,[],Trusted Relationship +687,687,687,T1200,AC-3,[],,,[],Hardware Additions +688,688,688,T1218,AC-3,[],,,[],Signed Binary Proxy Execution +689,689,689,T1528,AC-3,[],,,[],Steal Application Access Token +690,690,690,T1530,AC-3,[],,,[],Data from Cloud Storage Object +691,691,691,T1552.007,AC-3,[],,,[],Container API +692,692,692,T1556,AC-3,[],,,[],Modify Authentication Process +693,693,693,T1557,AC-3,[],,,[],Adversary-in-the-Middle +694,694,694,T1557.001,AC-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +695,695,695,T1580,AC-3,[],,,[],Cloud Infrastructure Discovery +696,696,696,T1599,AC-3,[],,,[],Network Boundary Bridging +697,697,697,T1611,AC-3,[],,,[],Escape to Host +698,698,698,T1557.003,AC-3,[],,,[],DHCP Spoofing +699,699,699,T1070.007,AC-3,[],,,[],Clear Network Connection History and Configurations +700,700,700,T1070.008,AC-3,[],,,[],Clear Mailbox Data +701,701,701,T1070.009,AC-3,[],,,[],Clear Persistence +702,702,702,T1098.005,AC-3,[],,,[],Device Registration +703,703,703,T1505.005,AC-3,[],,,[],Terminal Services DLL +704,704,704,T1622,AC-3,[],,,[],Debugger Evasion +705,705,705,T1647,AC-3,[],,,[],Plist File Modification +706,706,706,T1648,AC-3,[],,,[],Serverless Execution +707,707,707,T1556.006,AC-3,[],,,[],Multi-Factor Authentication +708,708,708,T1556.007,AC-3,[],,,[],Hybrid Identity +709,709,709,T1020.001,AC-4,[],,,[],Traffic Duplication +710,710,710,T1021.001,AC-4,[],,,[],Remote Desktop Protocol +711,711,711,T1095,AC-4,[],,,[],Non-Application Layer Protocol +712,712,712,T1098,AC-4,[],,,[],Account Manipulation +713,713,713,T1098.001,AC-4,[],,,[],Additional Cloud Credentials +714,714,714,T1105,AC-4,[],,,[],Ingress Tool Transfer +715,715,715,T1189,AC-4,[],,,[],Drive-by Compromise +716,716,716,T1190,AC-4,[],,,[],Exploit Public-Facing Application +717,717,717,T1197,AC-4,[],,,[],BITS Jobs +718,718,718,T1203,AC-4,[],,,[],Exploitation for Client Execution +719,719,719,T1205,AC-4,[],,,[],Traffic Signaling +720,720,720,T1205.001,AC-4,[],,,[],Port Knocking +721,721,721,T1210,AC-4,[],,,[],Exploitation of Remote Services +722,722,722,T1211,AC-4,[],,,[],Exploitation for Defense Evasion +723,723,723,T1218.012,AC-4,[],,,[],Verclsid +724,724,724,T1219,AC-4,[],,,[],Remote Access Software +725,725,725,T1498.001,AC-4,[],,,[],Direct Network Flood +726,726,726,T1498.002,AC-4,[],,,[],Reflection Amplification +727,727,727,T1499,AC-4,[],,,[],Endpoint Denial of Service +728,728,728,T1499.001,AC-4,[],,,[],OS Exhaustion Flood +729,729,729,T1499.002,AC-4,[],,,[],Service Exhaustion Flood +730,730,730,T1499.003,AC-4,[],,,[],Application Exhaustion Flood +731,731,731,T1499.004,AC-4,[],,,[],Application or System Exploitation +732,732,732,T1537,AC-4,[],,,[],Transfer Data to Cloud Account +733,733,733,T1547.003,AC-4,[],,,[],Time Providers +734,734,734,T1552.005,AC-4,[],,,[],Cloud Instance Metadata API +735,735,735,T1559,AC-4,[],,,[],Inter-Process Communication +736,736,736,T1559.002,AC-4,[],,,[],Dynamic Data Exchange +737,737,737,T1565,AC-4,[],,,[],Data Manipulation +738,738,738,T1565.003,AC-4,[],,,[],Runtime Data Manipulation +739,739,739,T1567,AC-4,[],,,[],Exfiltration Over Web Service +740,740,740,T1567.002,AC-4,[],,,[],Exfiltration to Cloud Storage +741,741,741,T1568.002,AC-4,[],,,[],Domain Generation Algorithms +742,742,742,T1570,AC-4,[],,,[],Lateral Tool Transfer +743,743,743,T1574,AC-4,[],,,[],Hijack Execution Flow +744,744,744,T1574.007,AC-4,[],,,[],Path Interception by PATH Environment Variable +745,745,745,T1602.002,AC-4,[],,,[],Network Device Configuration Dump +746,746,746,T1001,AC-4,[],,,[],Data Obfuscation +747,747,747,T1001.001,AC-4,[],,,[],Junk Data +748,748,748,T1001.002,AC-4,[],,,[],Steganography +749,749,749,T1001.003,AC-4,[],,,[],Protocol Impersonation +750,750,750,T1003,AC-4,[],,,[],OS Credential Dumping +751,751,751,T1003.005,AC-4,[],,,[],Cached Domain Credentials +752,752,752,T1003.006,AC-4,[],,,[],DCSync +753,753,753,T1008,AC-4,[],,,[],Fallback Channels +754,754,754,T1021.002,AC-4,[],,,[],SMB/Windows Admin Shares +755,755,755,T1021.003,AC-4,[],,,[],Distributed Component Object Model +756,756,756,T1021.005,AC-4,[],,,[],VNC +757,757,757,T1021.006,AC-4,[],,,[],Windows Remote Management +758,758,758,T1029,AC-4,[],,,[],Scheduled Transfer +759,759,759,T1030,AC-4,[],,,[],Data Transfer Size Limits +760,760,760,T1041,AC-4,[],,,[],Exfiltration Over C2 Channel +761,761,761,T1048,AC-4,[],,,[],Exfiltration Over Alternative Protocol +762,762,762,T1048.001,AC-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +763,763,763,T1048.002,AC-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +764,764,764,T1048.003,AC-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +765,765,765,T1071,AC-4,[],,,[],Application Layer Protocol +766,766,766,T1071.001,AC-4,[],,,[],Web Protocols +767,767,767,T1071.002,AC-4,[],,,[],File Transfer Protocols +768,768,768,T1071.003,AC-4,[],,,[],Mail Protocols +769,769,769,T1071.004,AC-4,[],,,[],DNS +770,770,770,T1072,AC-4,[],,,[],Software Deployment Tools +771,771,771,T1090,AC-4,[],,,[],Proxy +772,772,772,T1090.001,AC-4,[],,,[],Internal Proxy +773,773,773,T1090.002,AC-4,[],,,[],External Proxy +774,774,774,T1090.003,AC-4,[],,,[],Multi-hop Proxy +775,775,775,T1102,AC-4,[],,,[],Web Service +776,776,776,T1102.001,AC-4,[],,,[],Dead Drop Resolver +777,777,777,T1102.002,AC-4,[],,,[],Bidirectional Communication +778,778,778,T1102.003,AC-4,[],,,[],One-Way Communication +779,779,779,T1104,AC-4,[],,,[],Multi-Stage Channels +780,780,780,T1114,AC-4,[],,,[],Email Collection +781,781,781,T1114.001,AC-4,[],,,[],Local Email Collection +782,782,782,T1114.002,AC-4,[],,,[],Remote Email Collection +783,783,783,T1114.003,AC-4,[],,,[],Email Forwarding Rule +784,784,784,T1132,AC-4,[],,,[],Data Encoding +785,785,785,T1132.001,AC-4,[],,,[],Standard Encoding +786,786,786,T1132.002,AC-4,[],,,[],Non-Standard Encoding +787,787,787,T1134.005,AC-4,[],,,[],SID-History Injection +788,788,788,T1136,AC-4,[],,,[],Create Account +789,789,789,T1136.002,AC-4,[],,,[],Domain Account +790,790,790,T1136.003,AC-4,[],,,[],Cloud Account +791,791,791,T1187,AC-4,[],,,[],Forced Authentication +792,792,792,T1204.001,AC-4,[],,,[],Malicious Link +793,793,793,T1204.003,AC-4,[],,,[],Malicious Image +794,794,794,T1213,AC-4,[],,,[],Data from Information Repositories +795,795,795,T1213.001,AC-4,[],,,[],Confluence +796,796,796,T1213.002,AC-4,[],,,[],Sharepoint +797,797,797,T1484,AC-4,[],,,[],Domain Policy Modification +798,798,798,T1489,AC-4,[],,,[],Service Stop +799,799,799,T1498,AC-4,[],,,[],Network Denial of Service +800,800,800,T1505.004,AC-4,[],,,[],IIS Components +801,801,801,T1552,AC-4,[],,,[],Unsecured Credentials +802,802,802,T1552.001,AC-4,[],,,[],Credentials In Files +803,803,803,T1557.002,AC-4,[],,,[],ARP Cache Poisoning +804,804,804,T1559.001,AC-4,[],,,[],Component Object Model +805,805,805,T1563,AC-4,[],,,[],Remote Service Session Hijacking +806,806,806,T1563.002,AC-4,[],,,[],RDP Hijacking +807,807,807,T1564.008,AC-4,[],,,[],Email Hiding Rules +808,808,808,T1566,AC-4,[],,,[],Phishing +809,809,809,T1566.001,AC-4,[],,,[],Spearphishing Attachment +810,810,810,T1566.003,AC-4,[],,,[],Spearphishing via Service +811,811,811,T1567.001,AC-4,[],,,[],Exfiltration to Code Repository +812,812,812,T1568,AC-4,[],,,[],Dynamic Resolution +813,813,813,T1571,AC-4,[],,,[],Non-Standard Port +814,814,814,T1572,AC-4,[],,,[],Protocol Tunneling +815,815,815,T1573,AC-4,[],,,[],Encrypted Channel +816,816,816,T1573.001,AC-4,[],,,[],Symmetric Cryptography +817,817,817,T1573.002,AC-4,[],,,[],Asymmetric Cryptography +818,818,818,T1574.004,AC-4,[],,,[],Dylib Hijacking +819,819,819,T1574.005,AC-4,[],,,[],Executable Installer File Permissions Weakness +820,820,820,T1574.008,AC-4,[],,,[],Path Interception by Search Order Hijacking +821,821,821,T1574.009,AC-4,[],,,[],Path Interception by Unquoted Path +822,822,822,T1574.010,AC-4,[],,,[],Services File Permissions Weakness +823,823,823,T1598,AC-4,[],,,[],Phishing for Information +824,824,824,T1598.001,AC-4,[],,,[],Spearphishing Service +825,825,825,T1598.002,AC-4,[],,,[],Spearphishing Attachment +826,826,826,T1599.001,AC-4,[],,,[],Network Address Translation Traversal +827,827,827,T1601,AC-4,[],,,[],Modify System Image +828,828,828,T1601.001,AC-4,[],,,[],Patch System Image +829,829,829,T1601.002,AC-4,[],,,[],Downgrade System Image +830,830,830,T1602,AC-4,[],,,[],Data from Configuration Repository +831,831,831,T1602.001,AC-4,[],,,[],SNMP (MIB Dump) +832,832,832,T1003.001,AC-4,[],,,[],LSASS Memory +833,833,833,T1046,AC-4,[],,,[],Network Service Scanning +834,834,834,T1068,AC-4,[],,,[],Exploitation for Privilege Escalation +835,835,835,T1133,AC-4,[],,,[],External Remote Services +836,836,836,T1199,AC-4,[],,,[],Trusted Relationship +837,837,837,T1212,AC-4,[],,,[],Exploitation for Credential Access +838,838,838,T1482,AC-4,[],,,[],Domain Trust Discovery +839,839,839,T1528,AC-4,[],,,[],Steal Application Access Token +840,840,840,T1530,AC-4,[],,,[],Data from Cloud Storage Object +841,841,841,T1552.007,AC-4,[],,,[],Container API +842,842,842,T1557,AC-4,[],,,[],Adversary-in-the-Middle +843,843,843,T1557.001,AC-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +844,844,844,T1566.002,AC-4,[],,,[],Spearphishing Link +845,845,845,T1598.003,AC-4,[],,,[],Spearphishing Link +846,846,846,T1599,AC-4,[],,,[],Network Boundary Bridging +847,847,847,T1611,AC-4,[],,,[],Escape to Host +848,848,848,T1204,AC-4,[],,,[],User Execution +849,849,849,T1204.002,AC-4,[],,,[],Malicious File +850,850,850,T1557.003,AC-4,[],,,[],DHCP Spoofing +851,851,851,T1609,AC-4,[],,,[],Container Administration Command +852,852,852,T1622,AC-4,[],,,[],Debugger Evasion +853,853,853,T1205.002,AC-4,[],,,[],Socket Filters +854,854,854,T1021.001,AC-5,[],,,[],Remote Desktop Protocol +855,855,855,T1047,AC-5,[],,,[],Windows Management Instrumentation +856,856,856,T1053,AC-5,[],,,[],Scheduled Task/Job +857,857,857,T1053.002,AC-5,[],,,[],At (Windows) +858,858,858,T1053.003,AC-5,[],,,[],Cron +859,859,859,T1053.005,AC-5,[],,,[],Scheduled Task +860,860,860,T1059,AC-5,[],,,[],Command and Scripting Interpreter +861,861,861,T1059.001,AC-5,[],,,[],PowerShell +862,862,862,T1059.008,AC-5,[],,,[],Network Device CLI +863,863,863,T1070,AC-5,[],,,[],Indicator Removal on Host +864,864,864,T1070.001,AC-5,[],,,[],Clear Windows Event Logs +865,865,865,T1070.003,AC-5,[],,,[],Clear Command History +866,866,866,T1078.002,AC-5,[],,,[],Domain Accounts +867,867,867,T1078.004,AC-5,[],,,[],Cloud Accounts +868,868,868,T1098,AC-5,[],,,[],Account Manipulation +869,869,869,T1098.001,AC-5,[],,,[],Additional Cloud Credentials +870,870,870,T1098.002,AC-5,[],,,[],Exchange Email Delegate Permissions +871,871,871,T1098.003,AC-5,[],,,[],Add Office 365 Global Administrator Role +872,872,872,T1190,AC-5,[],,,[],Exploit Public-Facing Application +873,873,873,T1197,AC-5,[],,,[],BITS Jobs +874,874,874,T1210,AC-5,[],,,[],Exploitation of Remote Services +875,875,875,T1213.003,AC-5,[],,,[],Code Repositories +876,876,876,T1218.007,AC-5,[],,,[],Msiexec +877,877,877,T1222,AC-5,[],,,[],File and Directory Permissions Modification +878,878,878,T1495,AC-5,[],,,[],Firmware Corruption +879,879,879,T1505,AC-5,[],,,[],Server Software Component +880,880,880,T1505.003,AC-5,[],,,[],Web Shell +881,881,881,T1525,AC-5,[],,,[],Implant Internal Image +882,882,882,T1537,AC-5,[],,,[],Transfer Data to Cloud Account +883,883,883,T1543,AC-5,[],,,[],Create or Modify System Process +884,884,884,T1543.001,AC-5,[],,,[],Launch Agent +885,885,885,T1543.003,AC-5,[],,,[],Windows Service +886,886,886,T1546.003,AC-5,[],,,[],Windows Management Instrumentation Event Subscription +887,887,887,T1547.004,AC-5,[],,,[],Winlogon Helper DLL +888,888,888,T1547.006,AC-5,[],,,[],Kernel Modules and Extensions +889,889,889,T1547.009,AC-5,[],,,[],Shortcut Modification +890,890,890,T1548.002,AC-5,[],,,[],Bypass User Account Control +891,891,891,T1548.003,AC-5,[],,,[],Sudo and Sudo Caching +892,892,892,T1556.004,AC-5,[],,,[],Network Device Authentication +893,893,893,T1558,AC-5,[],,,[],Steal or Forge Kerberos Tickets +894,894,894,T1558.003,AC-5,[],,,[],Kerberoasting +895,895,895,T1559,AC-5,[],,,[],Inter-Process Communication +896,896,896,T1562,AC-5,[],,,[],Impair Defenses +897,897,897,T1562.001,AC-5,[],,,[],Disable or Modify Tools +898,898,898,T1562.006,AC-5,[],,,[],Indicator Blocking +899,899,899,T1562.008,AC-5,[],,,[],Disable Cloud Logs +900,900,900,T1574,AC-5,[],,,[],Hijack Execution Flow +901,901,901,T1574.007,AC-5,[],,,[],Path Interception by PATH Environment Variable +902,902,902,T1003,AC-5,[],,,[],OS Credential Dumping +903,903,903,T1003.004,AC-5,[],,,[],LSA Secrets +904,904,904,T1003.005,AC-5,[],,,[],Cached Domain Credentials +905,905,905,T1003.006,AC-5,[],,,[],DCSync +906,906,906,T1003.007,AC-5,[],,,[],Proc Filesystem +907,907,907,T1003.008,AC-5,[],,,[],/etc/passwd and /etc/shadow +908,908,908,T1021,AC-5,[],,,[],Remote Services +909,909,909,T1021.002,AC-5,[],,,[],SMB/Windows Admin Shares +910,910,910,T1021.003,AC-5,[],,,[],Distributed Component Object Model +911,911,911,T1021.004,AC-5,[],,,[],SSH +912,912,912,T1021.006,AC-5,[],,,[],Windows Remote Management +913,913,913,T1053.006,AC-5,[],,,[],Systemd Timers +914,914,914,T1053.007,AC-5,[],,,[],Container Orchestration Job +915,915,915,T1055.008,AC-5,[],,,[],Ptrace System Calls +916,916,916,T1056.003,AC-5,[],,,[],Web Portal Capture +917,917,917,T1070.002,AC-5,[],,,[],Clear Linux or Mac System Logs +918,918,918,T1072,AC-5,[],,,[],Software Deployment Tools +919,919,919,T1078.001,AC-5,[],,,[],Default Accounts +920,920,920,T1078.003,AC-5,[],,,[],Local Accounts +921,921,921,T1087.004,AC-5,[],,,[],Cloud Account +922,922,922,T1110,AC-5,[],,,[],Brute Force +923,923,923,T1110.003,AC-5,[],,,[],Password Spraying +924,924,924,T1110.004,AC-5,[],,,[],Credential Stuffing +925,925,925,T1134,AC-5,[],,,[],Access Token Manipulation +926,926,926,T1134.001,AC-5,[],,,[],Token Impersonation/Theft +927,927,927,T1134.002,AC-5,[],,,[],Create Process with Token +928,928,928,T1134.003,AC-5,[],,,[],Make and Impersonate Token +929,929,929,T1134.005,AC-5,[],,,[],SID-History Injection +930,930,930,T1136,AC-5,[],,,[],Create Account +931,931,931,T1136.001,AC-5,[],,,[],Local Account +932,932,932,T1136.002,AC-5,[],,,[],Domain Account +933,933,933,T1136.003,AC-5,[],,,[],Cloud Account +934,934,934,T1185,AC-5,[],,,[],Browser Session Hijacking +935,935,935,T1213,AC-5,[],,,[],Data from Information Repositories +936,936,936,T1213.001,AC-5,[],,,[],Confluence +937,937,937,T1213.002,AC-5,[],,,[],Sharepoint +938,938,938,T1222.001,AC-5,[],,,[],Windows File and Directory Permissions Modification +939,939,939,T1222.002,AC-5,[],,,[],Linux and Mac File and Directory Permissions Modification +940,940,940,T1484,AC-5,[],,,[],Domain Policy Modification +941,941,941,T1489,AC-5,[],,,[],Service Stop +942,942,942,T1505.002,AC-5,[],,,[],Transport Agent +943,943,943,T1538,AC-5,[],,,[],Cloud Service Dashboard +944,944,944,T1542,AC-5,[],,,[],Pre-OS Boot +945,945,945,T1542.001,AC-5,[],,,[],System Firmware +946,946,946,T1542.003,AC-5,[],,,[],Bootkit +947,947,947,T1542.005,AC-5,[],,,[],TFTP Boot +948,948,948,T1543.002,AC-5,[],,,[],Systemd Service +949,949,949,T1543.004,AC-5,[],,,[],Launch Daemon +950,950,950,T1547.012,AC-5,[],,,[],Print Processors +951,951,951,T1547.013,AC-5,[],,,[],XDG Autostart Entries +952,952,952,T1548,AC-5,[],,,[],Abuse Elevation Control Mechanism +953,953,953,T1550,AC-5,[],,,[],Use Alternate Authentication Material +954,954,954,T1550.002,AC-5,[],,,[],Pass the Hash +955,955,955,T1550.003,AC-5,[],,,[],Pass the Ticket +956,956,956,T1552,AC-5,[],,,[],Unsecured Credentials +957,957,957,T1552.001,AC-5,[],,,[],Credentials In Files +958,958,958,T1552.002,AC-5,[],,,[],Credentials in Registry +959,959,959,T1552.006,AC-5,[],,,[],Group Policy Preferences +960,960,960,T1556.001,AC-5,[],,,[],Domain Controller Authentication +961,961,961,T1556.003,AC-5,[],,,[],Pluggable Authentication Modules +962,962,962,T1558.001,AC-5,[],,,[],Golden Ticket +963,963,963,T1558.002,AC-5,[],,,[],Silver Ticket +964,964,964,T1559.001,AC-5,[],,,[],Component Object Model +965,965,965,T1562.002,AC-5,[],,,[],Disable Windows Event Logging +966,966,966,T1562.004,AC-5,[],,,[],Disable or Modify System Firewall +967,967,967,T1562.007,AC-5,[],,,[],Disable or Modify Cloud Firewall +968,968,968,T1562.009,AC-5,[],,,[],Safe Mode Boot +969,969,969,T1563,AC-5,[],,,[],Remote Service Session Hijacking +970,970,970,T1563.001,AC-5,[],,,[],SSH Hijacking +971,971,971,T1563.002,AC-5,[],,,[],RDP Hijacking +972,972,972,T1569,AC-5,[],,,[],System Services +973,973,973,T1569.001,AC-5,[],,,[],Launchctl +974,974,974,T1569.002,AC-5,[],,,[],Service Execution +975,975,975,T1574.004,AC-5,[],,,[],Dylib Hijacking +976,976,976,T1574.005,AC-5,[],,,[],Executable Installer File Permissions Weakness +977,977,977,T1574.008,AC-5,[],,,[],Path Interception by Search Order Hijacking +978,978,978,T1574.009,AC-5,[],,,[],Path Interception by Unquoted Path +979,979,979,T1574.010,AC-5,[],,,[],Services File Permissions Weakness +980,980,980,T1574.012,AC-5,[],,,[],COR_PROFILER +981,981,981,T1578,AC-5,[],,,[],Modify Cloud Compute Infrastructure +982,982,982,T1578.001,AC-5,[],,,[],Create Snapshot +983,983,983,T1578.002,AC-5,[],,,[],Create Cloud Instance +984,984,984,T1578.003,AC-5,[],,,[],Delete Cloud Instance +985,985,985,T1599.001,AC-5,[],,,[],Network Address Translation Traversal +986,986,986,T1601,AC-5,[],,,[],Modify System Image +987,987,987,T1601.001,AC-5,[],,,[],Patch System Image +988,988,988,T1601.002,AC-5,[],,,[],Downgrade System Image +989,989,989,T1606,AC-5,[],,,[],Forge Web Credentials +990,990,990,T1619,AC-5,[],,,[],Cloud Storage Object Discovery +991,991,991,T1003.001,AC-5,[],,,[],LSASS Memory +992,992,992,T1003.002,AC-5,[],,,[],Security Account Manager +993,993,993,T1003.003,AC-5,[],,,[],NTDS +994,994,994,T1055,AC-5,[],,,[],Process Injection +995,995,995,T1078,AC-5,[],,,[],Valid Accounts +996,996,996,T1110.001,AC-5,[],,,[],Password Guessing +997,997,997,T1110.002,AC-5,[],,,[],Password Cracking +998,998,998,T1218,AC-5,[],,,[],Signed Binary Proxy Execution +999,999,999,T1528,AC-5,[],,,[],Steal Application Access Token +1000,1000,1000,T1530,AC-5,[],,,[],Data from Cloud Storage Object +1001,1001,1001,T1552.007,AC-5,[],,,[],Container API +1002,1002,1002,T1556,AC-5,[],,,[],Modify Authentication Process +1003,1003,1003,T1580,AC-5,[],,,[],Cloud Infrastructure Discovery +1004,1004,1004,T1599,AC-5,[],,,[],Network Boundary Bridging +1005,1005,1005,T1611,AC-5,[],,,[],Escape to Host +1006,1006,1006,T1070.007,AC-5,[],,,[],Clear Network Connection History and Configurations +1007,1007,1007,T1070.008,AC-5,[],,,[],Clear Mailbox Data +1008,1008,1008,T1070.009,AC-5,[],,,[],Clear Persistence +1009,1009,1009,T1098.004,AC-5,[],,,[],SSH Authorized Keys +1010,1010,1010,T1098.005,AC-5,[],,,[],Device Registration +1011,1011,1011,T1505.005,AC-5,[],,,[],Terminal Services DLL +1012,1012,1012,T1609,AC-5,[],,,[],Container Administration Command +1013,1013,1013,T1556.005,AC-5,[],,,[],Reversible Encryption +1014,1014,1014,T1021.001,AC-6,[],,,[],Remote Desktop Protocol +1015,1015,1015,T1047,AC-6,[],,,[],Windows Management Instrumentation +1016,1016,1016,T1053,AC-6,[],,,[],Scheduled Task/Job +1017,1017,1017,T1053.002,AC-6,[],,,[],At (Windows) +1018,1018,1018,T1053.003,AC-6,[],,,[],Cron +1019,1019,1019,T1053.005,AC-6,[],,,[],Scheduled Task +1020,1020,1020,T1059,AC-6,[],,,[],Command and Scripting Interpreter +1021,1021,1021,T1059.001,AC-6,[],,,[],PowerShell +1022,1022,1022,T1059.002,AC-6,[],,,[],AppleScript +1023,1023,1023,T1059.005,AC-6,[],,,[],Visual Basic +1024,1024,1024,T1059.008,AC-6,[],,,[],Network Device CLI +1025,1025,1025,T1070,AC-6,[],,,[],Indicator Removal on Host +1026,1026,1026,T1070.001,AC-6,[],,,[],Clear Windows Event Logs +1027,1027,1027,T1070.003,AC-6,[],,,[],Clear Command History +1028,1028,1028,T1078.002,AC-6,[],,,[],Domain Accounts +1029,1029,1029,T1078.004,AC-6,[],,,[],Cloud Accounts +1030,1030,1030,T1098,AC-6,[],,,[],Account Manipulation +1031,1031,1031,T1098.001,AC-6,[],,,[],Additional Cloud Credentials +1032,1032,1032,T1098.002,AC-6,[],,,[],Exchange Email Delegate Permissions +1033,1033,1033,T1098.003,AC-6,[],,,[],Add Office 365 Global Administrator Role +1034,1034,1034,T1106,AC-6,[],,,[],Native API +1035,1035,1035,T1176,AC-6,[],,,[],Browser Extensions +1036,1036,1036,T1189,AC-6,[],,,[],Drive-by Compromise +1037,1037,1037,T1190,AC-6,[],,,[],Exploit Public-Facing Application +1038,1038,1038,T1197,AC-6,[],,,[],BITS Jobs +1039,1039,1039,T1203,AC-6,[],,,[],Exploitation for Client Execution +1040,1040,1040,T1210,AC-6,[],,,[],Exploitation of Remote Services +1041,1041,1041,T1211,AC-6,[],,,[],Exploitation for Defense Evasion +1042,1042,1042,T1213.003,AC-6,[],,,[],Code Repositories +1043,1043,1043,T1218.007,AC-6,[],,,[],Msiexec +1044,1044,1044,T1222,AC-6,[],,,[],File and Directory Permissions Modification +1045,1045,1045,T1486,AC-6,[],,,[],Data Encrypted for Impact +1046,1046,1046,T1490,AC-6,[],,,[],Inhibit System Recovery +1047,1047,1047,T1491,AC-6,[],,,[],Defacement +1048,1048,1048,T1491.001,AC-6,[],,,[],Internal Defacement +1049,1049,1049,T1491.002,AC-6,[],,,[],External Defacement +1050,1050,1050,T1495,AC-6,[],,,[],Firmware Corruption +1051,1051,1051,T1505,AC-6,[],,,[],Server Software Component +1052,1052,1052,T1505.003,AC-6,[],,,[],Web Shell +1053,1053,1053,T1525,AC-6,[],,,[],Implant Internal Image +1054,1054,1054,T1537,AC-6,[],,,[],Transfer Data to Cloud Account +1055,1055,1055,T1543,AC-6,[],,,[],Create or Modify System Process +1056,1056,1056,T1543.001,AC-6,[],,,[],Launch Agent +1057,1057,1057,T1543.003,AC-6,[],,,[],Windows Service +1058,1058,1058,T1546.003,AC-6,[],,,[],Windows Management Instrumentation Event Subscription +1059,1059,1059,T1547.003,AC-6,[],,,[],Time Providers +1060,1060,1060,T1547.004,AC-6,[],,,[],Winlogon Helper DLL +1061,1061,1061,T1547.006,AC-6,[],,,[],Kernel Modules and Extensions +1062,1062,1062,T1547.009,AC-6,[],,,[],Shortcut Modification +1063,1063,1063,T1548.002,AC-6,[],,,[],Bypass User Account Control +1064,1064,1064,T1548.003,AC-6,[],,,[],Sudo and Sudo Caching +1065,1065,1065,T1556.004,AC-6,[],,,[],Network Device Authentication +1066,1066,1066,T1558,AC-6,[],,,[],Steal or Forge Kerberos Tickets +1067,1067,1067,T1558.003,AC-6,[],,,[],Kerberoasting +1068,1068,1068,T1559,AC-6,[],,,[],Inter-Process Communication +1069,1069,1069,T1559.002,AC-6,[],,,[],Dynamic Data Exchange +1070,1070,1070,T1562,AC-6,[],,,[],Impair Defenses +1071,1071,1071,T1562.001,AC-6,[],,,[],Disable or Modify Tools +1072,1072,1072,T1562.006,AC-6,[],,,[],Indicator Blocking +1073,1073,1073,T1562.008,AC-6,[],,,[],Disable Cloud Logs +1074,1074,1074,T1567,AC-6,[],,,[],Exfiltration Over Web Service +1075,1075,1075,T1574,AC-6,[],,,[],Hijack Execution Flow +1076,1076,1076,T1574.007,AC-6,[],,,[],Path Interception by PATH Environment Variable +1077,1077,1077,T1574.011,AC-6,[],,,[],Services Registry Permissions Weakness +1078,1078,1078,T1609,AC-6,[],,,[],Container Administration Command +1079,1079,1079,T1610,AC-6,[],,,[],Deploy Container +1080,1080,1080,T1003,AC-6,[],,,[],OS Credential Dumping +1081,1081,1081,T1003.004,AC-6,[],,,[],LSA Secrets +1082,1082,1082,T1003.005,AC-6,[],,,[],Cached Domain Credentials +1083,1083,1083,T1003.006,AC-6,[],,,[],DCSync +1084,1084,1084,T1003.007,AC-6,[],,,[],Proc Filesystem +1085,1085,1085,T1003.008,AC-6,[],,,[],/etc/passwd and /etc/shadow +1086,1086,1086,T1021,AC-6,[],,,[],Remote Services +1087,1087,1087,T1021.002,AC-6,[],,,[],SMB/Windows Admin Shares +1088,1088,1088,T1021.003,AC-6,[],,,[],Distributed Component Object Model +1089,1089,1089,T1021.004,AC-6,[],,,[],SSH +1090,1090,1090,T1021.005,AC-6,[],,,[],VNC +1091,1091,1091,T1021.006,AC-6,[],,,[],Windows Remote Management +1092,1092,1092,T1025,AC-6,[],,,[],Data from Removable Media +1093,1093,1093,T1036,AC-6,[],,,[],Masquerading +1094,1094,1094,T1036.003,AC-6,[],,,[],Rename System Utilities +1095,1095,1095,T1036.005,AC-6,[],,,[],Match Legitimate Name or Location +1096,1096,1096,T1041,AC-6,[],,,[],Exfiltration Over C2 Channel +1097,1097,1097,T1048,AC-6,[],,,[],Exfiltration Over Alternative Protocol +1098,1098,1098,T1048.002,AC-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1099,1099,1099,T1048.003,AC-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1100,1100,1100,T1052,AC-6,[],,,[],Exfiltration Over Physical Medium +1101,1101,1101,T1052.001,AC-6,[],,,[],Exfiltration over USB +1102,1102,1102,T1053.006,AC-6,[],,,[],Systemd Timers +1103,1103,1103,T1053.007,AC-6,[],,,[],Container Orchestration Job +1104,1104,1104,T1055.002,AC-6,[],,,[],Portable Executable Injection +1105,1105,1105,T1055.003,AC-6,[],,,[],Thread Execution Hijacking +1106,1106,1106,T1055.004,AC-6,[],,,[],Asynchronous Procedure Call +1107,1107,1107,T1055.005,AC-6,[],,,[],Thread Local Storage +1108,1108,1108,T1055.008,AC-6,[],,,[],Ptrace System Calls +1109,1109,1109,T1055.009,AC-6,[],,,[],Proc Memory +1110,1110,1110,T1055.011,AC-6,[],,,[],Extra Window Memory Injection +1111,1111,1111,T1055.012,AC-6,[],,,[],Process Hollowing +1112,1112,1112,T1055.013,AC-6,[],,,[],Process Doppelgänging +1113,1113,1113,T1056.003,AC-6,[],,,[],Web Portal Capture +1114,1114,1114,T1059.003,AC-6,[],,,[],Windows Command Shell +1115,1115,1115,T1059.004,AC-6,[],,,[],Unix Shell +1116,1116,1116,T1059.006,AC-6,[],,,[],Python +1117,1117,1117,T1059.007,AC-6,[],,,[],JavaScript +1118,1118,1118,T1070.002,AC-6,[],,,[],Clear Linux or Mac System Logs +1119,1119,1119,T1072,AC-6,[],,,[],Software Deployment Tools +1120,1120,1120,T1078.001,AC-6,[],,,[],Default Accounts +1121,1121,1121,T1078.003,AC-6,[],,,[],Local Accounts +1122,1122,1122,T1087.004,AC-6,[],,,[],Cloud Account +1123,1123,1123,T1110,AC-6,[],,,[],Brute Force +1124,1124,1124,T1110.003,AC-6,[],,,[],Password Spraying +1125,1125,1125,T1110.004,AC-6,[],,,[],Credential Stuffing +1126,1126,1126,T1112,AC-6,[],,,[],Modify Registry +1127,1127,1127,T1134,AC-6,[],,,[],Access Token Manipulation +1128,1128,1128,T1134.001,AC-6,[],,,[],Token Impersonation/Theft +1129,1129,1129,T1134.002,AC-6,[],,,[],Create Process with Token +1130,1130,1130,T1134.003,AC-6,[],,,[],Make and Impersonate Token +1131,1131,1131,T1134.005,AC-6,[],,,[],SID-History Injection +1132,1132,1132,T1136,AC-6,[],,,[],Create Account +1133,1133,1133,T1136.001,AC-6,[],,,[],Local Account +1134,1134,1134,T1136.002,AC-6,[],,,[],Domain Account +1135,1135,1135,T1136.003,AC-6,[],,,[],Cloud Account +1136,1136,1136,T1137,AC-6,[],,,[],Office Application Startup +1137,1137,1137,T1137.001,AC-6,[],,,[],Office Template Macros +1138,1138,1138,T1137.002,AC-6,[],,,[],Office Test +1139,1139,1139,T1137.003,AC-6,[],,,[],Outlook Forms +1140,1140,1140,T1137.004,AC-6,[],,,[],Outlook Home Page +1141,1141,1141,T1137.005,AC-6,[],,,[],Outlook Rules +1142,1142,1142,T1137.006,AC-6,[],,,[],Add-ins +1143,1143,1143,T1185,AC-6,[],,,[],Browser Session Hijacking +1144,1144,1144,T1213,AC-6,[],,,[],Data from Information Repositories +1145,1145,1145,T1213.001,AC-6,[],,,[],Confluence +1146,1146,1146,T1213.002,AC-6,[],,,[],Sharepoint +1147,1147,1147,T1222.001,AC-6,[],,,[],Windows File and Directory Permissions Modification +1148,1148,1148,T1222.002,AC-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1149,1149,1149,T1484,AC-6,[],,,[],Domain Policy Modification +1150,1150,1150,T1485,AC-6,[],,,[],Data Destruction +1151,1151,1151,T1489,AC-6,[],,,[],Service Stop +1152,1152,1152,T1505.002,AC-6,[],,,[],Transport Agent +1153,1153,1153,T1505.004,AC-6,[],,,[],IIS Components +1154,1154,1154,T1538,AC-6,[],,,[],Cloud Service Dashboard +1155,1155,1155,T1539,AC-6,[],,,[],Steal Web Session Cookie +1156,1156,1156,T1542,AC-6,[],,,[],Pre-OS Boot +1157,1157,1157,T1542.001,AC-6,[],,,[],System Firmware +1158,1158,1158,T1542.003,AC-6,[],,,[],Bootkit +1159,1159,1159,T1542.004,AC-6,[],,,[],ROMMONkit +1160,1160,1160,T1542.005,AC-6,[],,,[],TFTP Boot +1161,1161,1161,T1543.002,AC-6,[],,,[],Systemd Service +1162,1162,1162,T1543.004,AC-6,[],,,[],Launch Daemon +1163,1163,1163,T1546.004,AC-6,[],,,[],Unix Shell Configuration Modification +1164,1164,1164,T1546.011,AC-6,[],,,[],Application Shimming +1165,1165,1165,T1546.013,AC-6,[],,,[],PowerShell Profile +1166,1166,1166,T1547.012,AC-6,[],,,[],Print Processors +1167,1167,1167,T1547.013,AC-6,[],,,[],XDG Autostart Entries +1168,1168,1168,T1548,AC-6,[],,,[],Abuse Elevation Control Mechanism +1169,1169,1169,T1550,AC-6,[],,,[],Use Alternate Authentication Material +1170,1170,1170,T1550.002,AC-6,[],,,[],Pass the Hash +1171,1171,1171,T1550.003,AC-6,[],,,[],Pass the Ticket +1172,1172,1172,T1552,AC-6,[],,,[],Unsecured Credentials +1173,1173,1173,T1552.001,AC-6,[],,,[],Credentials In Files +1174,1174,1174,T1552.002,AC-6,[],,,[],Credentials in Registry +1175,1175,1175,T1552.006,AC-6,[],,,[],Group Policy Preferences +1176,1176,1176,T1553,AC-6,[],,,[],Subvert Trust Controls +1177,1177,1177,T1553.003,AC-6,[],,,[],SIP and Trust Provider Hijacking +1178,1178,1178,T1553.006,AC-6,[],,,[],Code Signing Policy Modification +1179,1179,1179,T1556.001,AC-6,[],,,[],Domain Controller Authentication +1180,1180,1180,T1556.003,AC-6,[],,,[],Pluggable Authentication Modules +1181,1181,1181,T1558.001,AC-6,[],,,[],Golden Ticket +1182,1182,1182,T1558.002,AC-6,[],,,[],Silver Ticket +1183,1183,1183,T1559.001,AC-6,[],,,[],Component Object Model +1184,1184,1184,T1561,AC-6,[],,,[],Disk Wipe +1185,1185,1185,T1561.001,AC-6,[],,,[],Disk Content Wipe +1186,1186,1186,T1561.002,AC-6,[],,,[],Disk Structure Wipe +1187,1187,1187,T1562.002,AC-6,[],,,[],Disable Windows Event Logging +1188,1188,1188,T1562.004,AC-6,[],,,[],Disable or Modify System Firewall +1189,1189,1189,T1562.007,AC-6,[],,,[],Disable or Modify Cloud Firewall +1190,1190,1190,T1562.009,AC-6,[],,,[],Safe Mode Boot +1191,1191,1191,T1563,AC-6,[],,,[],Remote Service Session Hijacking +1192,1192,1192,T1563.001,AC-6,[],,,[],SSH Hijacking +1193,1193,1193,T1563.002,AC-6,[],,,[],RDP Hijacking +1194,1194,1194,T1569,AC-6,[],,,[],System Services +1195,1195,1195,T1569.001,AC-6,[],,,[],Launchctl +1196,1196,1196,T1569.002,AC-6,[],,,[],Service Execution +1197,1197,1197,T1574.004,AC-6,[],,,[],Dylib Hijacking +1198,1198,1198,T1574.005,AC-6,[],,,[],Executable Installer File Permissions Weakness +1199,1199,1199,T1574.008,AC-6,[],,,[],Path Interception by Search Order Hijacking +1200,1200,1200,T1574.009,AC-6,[],,,[],Path Interception by Unquoted Path +1201,1201,1201,T1574.010,AC-6,[],,,[],Services File Permissions Weakness +1202,1202,1202,T1574.012,AC-6,[],,,[],COR_PROFILER +1203,1203,1203,T1578,AC-6,[],,,[],Modify Cloud Compute Infrastructure +1204,1204,1204,T1578.001,AC-6,[],,,[],Create Snapshot +1205,1205,1205,T1578.002,AC-6,[],,,[],Create Cloud Instance +1206,1206,1206,T1578.003,AC-6,[],,,[],Delete Cloud Instance +1207,1207,1207,T1599.001,AC-6,[],,,[],Network Address Translation Traversal +1208,1208,1208,T1601,AC-6,[],,,[],Modify System Image +1209,1209,1209,T1601.001,AC-6,[],,,[],Patch System Image +1210,1210,1210,T1601.002,AC-6,[],,,[],Downgrade System Image +1211,1211,1211,T1606,AC-6,[],,,[],Forge Web Credentials +1212,1212,1212,T1606.001,AC-6,[],,,[],Web Cookies +1213,1213,1213,T1606.002,AC-6,[],,,[],SAML Tokens +1214,1214,1214,T1612,AC-6,[],,,[],Build Image on Host +1215,1215,1215,T1613,AC-6,[],,,[],Container and Resource Discovery +1216,1216,1216,T1619,AC-6,[],,,[],Cloud Storage Object Discovery +1217,1217,1217,T1003.001,AC-6,[],,,[],LSASS Memory +1218,1218,1218,T1003.002,AC-6,[],,,[],Security Account Manager +1219,1219,1219,T1003.003,AC-6,[],,,[],NTDS +1220,1220,1220,T1005,AC-6,[],,,[],Data from Local System +1221,1221,1221,T1055,AC-6,[],,,[],Process Injection +1222,1222,1222,T1055.001,AC-6,[],,,[],Dynamic-link Library Injection +1223,1223,1223,T1055.014,AC-6,[],,,[],VDSO Hijacking +1224,1224,1224,T1068,AC-6,[],,,[],Exploitation for Privilege Escalation +1225,1225,1225,T1078,AC-6,[],,,[],Valid Accounts +1226,1226,1226,T1091,AC-6,[],,,[],Replication Through Removable Media +1227,1227,1227,T1110.001,AC-6,[],,,[],Password Guessing +1228,1228,1228,T1110.002,AC-6,[],,,[],Password Cracking +1229,1229,1229,T1133,AC-6,[],,,[],External Remote Services +1230,1230,1230,T1199,AC-6,[],,,[],Trusted Relationship +1231,1231,1231,T1200,AC-6,[],,,[],Hardware Additions +1232,1232,1232,T1212,AC-6,[],,,[],Exploitation for Credential Access +1233,1233,1233,T1218,AC-6,[],,,[],Signed Binary Proxy Execution +1234,1234,1234,T1528,AC-6,[],,,[],Steal Application Access Token +1235,1235,1235,T1530,AC-6,[],,,[],Data from Cloud Storage Object +1236,1236,1236,T1552.007,AC-6,[],,,[],Container API +1237,1237,1237,T1556,AC-6,[],,,[],Modify Authentication Process +1238,1238,1238,T1580,AC-6,[],,,[],Cloud Infrastructure Discovery +1239,1239,1239,T1599,AC-6,[],,,[],Network Boundary Bridging +1240,1240,1240,T1611,AC-6,[],,,[],Escape to Host +1241,1241,1241,T1070.007,AC-6,[],,,[],Clear Network Connection History and Configurations +1242,1242,1242,T1070.008,AC-6,[],,,[],Clear Mailbox Data +1243,1243,1243,T1070.009,AC-6,[],,,[],Clear Persistence +1244,1244,1244,T1098.004,AC-6,[],,,[],SSH Authorized Keys +1245,1245,1245,T1098.005,AC-6,[],,,[],Device Registration +1246,1246,1246,T1505.005,AC-6,[],,,[],Terminal Services DLL +1247,1247,1247,T1546.016,AC-6,[],,,[],Installer Packages +1248,1248,1248,T1647,AC-6,[],,,[],Plist File Modification +1249,1249,1249,T1648,AC-6,[],,,[],Serverless Execution +1250,1250,1250,T1556.005,AC-6,[],,,[],Reversible Encryption +1251,1251,1251,T1556.006,AC-6,[],,,[],Multi-Factor Authentication +1252,1252,1252,T1556.007,AC-6,[],,,[],Hybrid Identity +1253,1253,1253,T1621,AC-6,[],,,[],Multi-Factor Authentication Request Generation +1254,1254,1254,T1021.001,AC-7,[],,,[],Remote Desktop Protocol +1255,1255,1255,T1078.002,AC-7,[],,,[],Domain Accounts +1256,1256,1256,T1078.004,AC-7,[],,,[],Cloud Accounts +1257,1257,1257,T1556.004,AC-7,[],,,[],Network Device Authentication +1258,1258,1258,T1021,AC-7,[],,,[],Remote Services +1259,1259,1259,T1021.004,AC-7,[],,,[],SSH +1260,1260,1260,T1110,AC-7,[],,,[],Brute Force +1261,1261,1261,T1110.003,AC-7,[],,,[],Password Spraying +1262,1262,1262,T1110.004,AC-7,[],,,[],Credential Stuffing +1263,1263,1263,T1556.001,AC-7,[],,,[],Domain Controller Authentication +1264,1264,1264,T1556.003,AC-7,[],,,[],Pluggable Authentication Modules +1265,1265,1265,T1110.001,AC-7,[],,,[],Password Guessing +1266,1266,1266,T1110.002,AC-7,[],,,[],Password Cracking +1267,1267,1267,T1133,AC-7,[],,,[],External Remote Services +1268,1268,1268,T1530,AC-7,[],,,[],Data from Cloud Storage Object +1269,1269,1269,T1556,AC-7,[],,,[],Modify Authentication Process +1270,1270,1270,T1199,AC-8,[],,,[],Trusted Relationship +1271,1271,1271,T1556.006,AU-1,[],,,[],Multi-Factor Authentication +1272,1272,1272,T1556.007,AU-1,[],,,[],Hybrid Identity +1273,1273,1273,T1556.006,AU-2,[],,,[],Multi-Factor Authentication +1274,1274,1274,T1556.007,AU-2,[],,,[],Hybrid Identity +1275,1275,1275,T1593.003,AU-5,[],,,[],Code Repositories +1276,1276,1276,T1649,AU-5,[],,,[],Steal or Forge Authentication Certificates +1277,1277,1277,T1593.003,AU-6,[],,,[],Code Repositories +1278,1278,1278,T1190,CA-2,[],,,[],Exploit Public-Facing Application +1279,1279,1279,T1195,CA-2,[],,,[],Supply Chain Compromise +1280,1280,1280,T1195.001,CA-2,[],,,[],Compromise Software Dependencies and Development Tools +1281,1281,1281,T1195.002,CA-2,[],,,[],Compromise Software Supply Chain +1282,1282,1282,T1210,CA-2,[],,,[],Exploitation of Remote Services +1283,1283,1283,T1020.001,CA-3,[],,,[],Traffic Duplication +1284,1284,1284,T1567,CA-3,[],,,[],Exfiltration Over Web Service +1285,1285,1285,T1041,CA-3,[],,,[],Exfiltration Over C2 Channel +1286,1286,1286,T1048,CA-3,[],,,[],Exfiltration Over Alternative Protocol +1287,1287,1287,T1048.002,CA-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1288,1288,1288,T1048.003,CA-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1289,1289,1289,T1037.002,CA-7,[],,,[],Logon Script (Mac) +1290,1290,1290,T1037.005,CA-7,[],,,[],Startup Items +1291,1291,1291,T1059,CA-7,[],,,[],Command and Scripting Interpreter +1292,1292,1292,T1059.005,CA-7,[],,,[],Visual Basic +1293,1293,1293,T1070,CA-7,[],,,[],Indicator Removal on Host +1294,1294,1294,T1070.001,CA-7,[],,,[],Clear Windows Event Logs +1295,1295,1295,T1070.003,CA-7,[],,,[],Clear Command History +1296,1296,1296,T1078.004,CA-7,[],,,[],Cloud Accounts +1297,1297,1297,T1095,CA-7,[],,,[],Non-Application Layer Protocol +1298,1298,1298,T1105,CA-7,[],,,[],Ingress Tool Transfer +1299,1299,1299,T1176,CA-7,[],,,[],Browser Extensions +1300,1300,1300,T1189,CA-7,[],,,[],Drive-by Compromise +1301,1301,1301,T1190,CA-7,[],,,[],Exploit Public-Facing Application +1302,1302,1302,T1195,CA-7,[],,,[],Supply Chain Compromise +1303,1303,1303,T1195.001,CA-7,[],,,[],Compromise Software Dependencies and Development Tools +1304,1304,1304,T1195.002,CA-7,[],,,[],Compromise Software Supply Chain +1305,1305,1305,T1197,CA-7,[],,,[],BITS Jobs +1306,1306,1306,T1203,CA-7,[],,,[],Exploitation for Client Execution +1307,1307,1307,T1205,CA-7,[],,,[],Traffic Signaling +1308,1308,1308,T1205.001,CA-7,[],,,[],Port Knocking +1309,1309,1309,T1210,CA-7,[],,,[],Exploitation of Remote Services +1310,1310,1310,T1211,CA-7,[],,,[],Exploitation for Defense Evasion +1311,1311,1311,T1213.003,CA-7,[],,,[],Code Repositories +1312,1312,1312,T1218.010,CA-7,[],,,[],Regsvr32 +1313,1313,1313,T1218.012,CA-7,[],,,[],Verclsid +1314,1314,1314,T1219,CA-7,[],,,[],Remote Access Software +1315,1315,1315,T1221,CA-7,[],,,[],Template Injection +1316,1316,1316,T1222,CA-7,[],,,[],File and Directory Permissions Modification +1317,1317,1317,T1498.001,CA-7,[],,,[],Direct Network Flood +1318,1318,1318,T1498.002,CA-7,[],,,[],Reflection Amplification +1319,1319,1319,T1499,CA-7,[],,,[],Endpoint Denial of Service +1320,1320,1320,T1499.001,CA-7,[],,,[],OS Exhaustion Flood +1321,1321,1321,T1499.002,CA-7,[],,,[],Service Exhaustion Flood +1322,1322,1322,T1499.003,CA-7,[],,,[],Application Exhaustion Flood +1323,1323,1323,T1499.004,CA-7,[],,,[],Application or System Exploitation +1324,1324,1324,T1537,CA-7,[],,,[],Transfer Data to Cloud Account +1325,1325,1325,T1543,CA-7,[],,,[],Create or Modify System Process +1326,1326,1326,T1546.003,CA-7,[],,,[],Windows Management Instrumentation Event Subscription +1327,1327,1327,T1547.003,CA-7,[],,,[],Time Providers +1328,1328,1328,T1548.003,CA-7,[],,,[],Sudo and Sudo Caching +1329,1329,1329,T1552.005,CA-7,[],,,[],Cloud Instance Metadata API +1330,1330,1330,T1555.002,CA-7,[],,,[],Securityd Memory +1331,1331,1331,T1558,CA-7,[],,,[],Steal or Forge Kerberos Tickets +1332,1332,1332,T1558.003,CA-7,[],,,[],Kerberoasting +1333,1333,1333,T1562,CA-7,[],,,[],Impair Defenses +1334,1334,1334,T1562.001,CA-7,[],,,[],Disable or Modify Tools +1335,1335,1335,T1562.006,CA-7,[],,,[],Indicator Blocking +1336,1336,1336,T1565,CA-7,[],,,[],Data Manipulation +1337,1337,1337,T1565.001,CA-7,[],,,[],Stored Data Manipulation +1338,1338,1338,T1565.003,CA-7,[],,,[],Runtime Data Manipulation +1339,1339,1339,T1567,CA-7,[],,,[],Exfiltration Over Web Service +1340,1340,1340,T1568.002,CA-7,[],,,[],Domain Generation Algorithms +1341,1341,1341,T1570,CA-7,[],,,[],Lateral Tool Transfer +1342,1342,1342,T1574,CA-7,[],,,[],Hijack Execution Flow +1343,1343,1343,T1574.007,CA-7,[],,,[],Path Interception by PATH Environment Variable +1344,1344,1344,T1602.002,CA-7,[],,,[],Network Device Configuration Dump +1345,1345,1345,T1001,CA-7,[],,,[],Data Obfuscation +1346,1346,1346,T1001.001,CA-7,[],,,[],Junk Data +1347,1347,1347,T1001.002,CA-7,[],,,[],Steganography +1348,1348,1348,T1001.003,CA-7,[],,,[],Protocol Impersonation +1349,1349,1349,T1003,CA-7,[],,,[],OS Credential Dumping +1350,1350,1350,T1003.004,CA-7,[],,,[],LSA Secrets +1351,1351,1351,T1003.005,CA-7,[],,,[],Cached Domain Credentials +1352,1352,1352,T1003.006,CA-7,[],,,[],DCSync +1353,1353,1353,T1003.007,CA-7,[],,,[],Proc Filesystem +1354,1354,1354,T1003.008,CA-7,[],,,[],/etc/passwd and /etc/shadow +1355,1355,1355,T1008,CA-7,[],,,[],Fallback Channels +1356,1356,1356,T1021.002,CA-7,[],,,[],SMB/Windows Admin Shares +1357,1357,1357,T1021.005,CA-7,[],,,[],VNC +1358,1358,1358,T1029,CA-7,[],,,[],Scheduled Transfer +1359,1359,1359,T1030,CA-7,[],,,[],Data Transfer Size Limits +1360,1360,1360,T1036,CA-7,[],,,[],Masquerading +1361,1361,1361,T1036.003,CA-7,[],,,[],Rename System Utilities +1362,1362,1362,T1036.005,CA-7,[],,,[],Match Legitimate Name or Location +1363,1363,1363,T1036.007,CA-7,[],,,[],Double File Extension +1364,1364,1364,T1037,CA-7,[],,,[],Boot or Logon Initialization Scripts +1365,1365,1365,T1037.003,CA-7,[],,,[],Network Logon Script +1366,1366,1366,T1037.004,CA-7,[],,,[],RC Scripts +1367,1367,1367,T1041,CA-7,[],,,[],Exfiltration Over C2 Channel +1368,1368,1368,T1048,CA-7,[],,,[],Exfiltration Over Alternative Protocol +1369,1369,1369,T1048.001,CA-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1370,1370,1370,T1048.002,CA-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1371,1371,1371,T1048.003,CA-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1372,1372,1372,T1052,CA-7,[],,,[],Exfiltration Over Physical Medium +1373,1373,1373,T1052.001,CA-7,[],,,[],Exfiltration over USB +1374,1374,1374,T1053.006,CA-7,[],,,[],Systemd Timers +1375,1375,1375,T1055.009,CA-7,[],,,[],Proc Memory +1376,1376,1376,T1059.007,CA-7,[],,,[],JavaScript +1377,1377,1377,T1070.002,CA-7,[],,,[],Clear Linux or Mac System Logs +1378,1378,1378,T1071,CA-7,[],,,[],Application Layer Protocol +1379,1379,1379,T1071.001,CA-7,[],,,[],Web Protocols +1380,1380,1380,T1071.002,CA-7,[],,,[],File Transfer Protocols +1381,1381,1381,T1071.003,CA-7,[],,,[],Mail Protocols +1382,1382,1382,T1071.004,CA-7,[],,,[],DNS +1383,1383,1383,T1072,CA-7,[],,,[],Software Deployment Tools +1384,1384,1384,T1078.001,CA-7,[],,,[],Default Accounts +1385,1385,1385,T1078.003,CA-7,[],,,[],Local Accounts +1386,1386,1386,T1080,CA-7,[],,,[],Taint Shared Content +1387,1387,1387,T1090,CA-7,[],,,[],Proxy +1388,1388,1388,T1090.001,CA-7,[],,,[],Internal Proxy +1389,1389,1389,T1090.002,CA-7,[],,,[],External Proxy +1390,1390,1390,T1090.003,CA-7,[],,,[],Multi-hop Proxy +1391,1391,1391,T1102,CA-7,[],,,[],Web Service +1392,1392,1392,T1102.001,CA-7,[],,,[],Dead Drop Resolver +1393,1393,1393,T1102.002,CA-7,[],,,[],Bidirectional Communication +1394,1394,1394,T1102.003,CA-7,[],,,[],One-Way Communication +1395,1395,1395,T1104,CA-7,[],,,[],Multi-Stage Channels +1396,1396,1396,T1110,CA-7,[],,,[],Brute Force +1397,1397,1397,T1110.003,CA-7,[],,,[],Password Spraying +1398,1398,1398,T1110.004,CA-7,[],,,[],Credential Stuffing +1399,1399,1399,T1132,CA-7,[],,,[],Data Encoding +1400,1400,1400,T1132.001,CA-7,[],,,[],Standard Encoding +1401,1401,1401,T1132.002,CA-7,[],,,[],Non-Standard Encoding +1402,1402,1402,T1185,CA-7,[],,,[],Browser Session Hijacking +1403,1403,1403,T1187,CA-7,[],,,[],Forced Authentication +1404,1404,1404,T1204.001,CA-7,[],,,[],Malicious Link +1405,1405,1405,T1204.003,CA-7,[],,,[],Malicious Image +1406,1406,1406,T1213,CA-7,[],,,[],Data from Information Repositories +1407,1407,1407,T1213.001,CA-7,[],,,[],Confluence +1408,1408,1408,T1213.002,CA-7,[],,,[],Sharepoint +1409,1409,1409,T1218.002,CA-7,[],,,[],Control Panel +1410,1410,1410,T1222.001,CA-7,[],,,[],Windows File and Directory Permissions Modification +1411,1411,1411,T1222.002,CA-7,[],,,[],Linux and Mac File and Directory Permissions Modification +1412,1412,1412,T1489,CA-7,[],,,[],Service Stop +1413,1413,1413,T1498,CA-7,[],,,[],Network Denial of Service +1414,1414,1414,T1539,CA-7,[],,,[],Steal Web Session Cookie +1415,1415,1415,T1542.004,CA-7,[],,,[],ROMMONkit +1416,1416,1416,T1542.005,CA-7,[],,,[],TFTP Boot +1417,1417,1417,T1543.002,CA-7,[],,,[],Systemd Service +1418,1418,1418,T1546.004,CA-7,[],,,[],Unix Shell Configuration Modification +1419,1419,1419,T1546.013,CA-7,[],,,[],PowerShell Profile +1420,1420,1420,T1547.013,CA-7,[],,,[],XDG Autostart Entries +1421,1421,1421,T1548,CA-7,[],,,[],Abuse Elevation Control Mechanism +1422,1422,1422,T1550.003,CA-7,[],,,[],Pass the Ticket +1423,1423,1423,T1552,CA-7,[],,,[],Unsecured Credentials +1424,1424,1424,T1552.001,CA-7,[],,,[],Credentials In Files +1425,1425,1425,T1552.002,CA-7,[],,,[],Credentials in Registry +1426,1426,1426,T1552.004,CA-7,[],,,[],Private Keys +1427,1427,1427,T1553.003,CA-7,[],,,[],SIP and Trust Provider Hijacking +1428,1428,1428,T1555,CA-7,[],,,[],Credentials from Password Stores +1429,1429,1429,T1556.001,CA-7,[],,,[],Domain Controller Authentication +1430,1430,1430,T1557.002,CA-7,[],,,[],ARP Cache Poisoning +1431,1431,1431,T1558.002,CA-7,[],,,[],Silver Ticket +1432,1432,1432,T1558.004,CA-7,[],,,[],AS-REP Roasting +1433,1433,1433,T1562.002,CA-7,[],,,[],Disable Windows Event Logging +1434,1434,1434,T1562.004,CA-7,[],,,[],Disable or Modify System Firewall +1435,1435,1435,T1563.001,CA-7,[],,,[],SSH Hijacking +1436,1436,1436,T1564.004,CA-7,[],,,[],NTFS File Attributes +1437,1437,1437,T1566,CA-7,[],,,[],Phishing +1438,1438,1438,T1566.001,CA-7,[],,,[],Spearphishing Attachment +1439,1439,1439,T1566.003,CA-7,[],,,[],Spearphishing via Service +1440,1440,1440,T1568,CA-7,[],,,[],Dynamic Resolution +1441,1441,1441,T1569,CA-7,[],,,[],System Services +1442,1442,1442,T1569.002,CA-7,[],,,[],Service Execution +1443,1443,1443,T1571,CA-7,[],,,[],Non-Standard Port +1444,1444,1444,T1572,CA-7,[],,,[],Protocol Tunneling +1445,1445,1445,T1573,CA-7,[],,,[],Encrypted Channel +1446,1446,1446,T1573.001,CA-7,[],,,[],Symmetric Cryptography +1447,1447,1447,T1573.002,CA-7,[],,,[],Asymmetric Cryptography +1448,1448,1448,T1574.004,CA-7,[],,,[],Dylib Hijacking +1449,1449,1449,T1574.008,CA-7,[],,,[],Path Interception by Search Order Hijacking +1450,1450,1450,T1574.009,CA-7,[],,,[],Path Interception by Unquoted Path +1451,1451,1451,T1598,CA-7,[],,,[],Phishing for Information +1452,1452,1452,T1598.001,CA-7,[],,,[],Spearphishing Service +1453,1453,1453,T1598.002,CA-7,[],,,[],Spearphishing Attachment +1454,1454,1454,T1599.001,CA-7,[],,,[],Network Address Translation Traversal +1455,1455,1455,T1602,CA-7,[],,,[],Data from Configuration Repository +1456,1456,1456,T1602.001,CA-7,[],,,[],SNMP (MIB Dump) +1457,1457,1457,T1003.001,CA-7,[],,,[],LSASS Memory +1458,1458,1458,T1003.002,CA-7,[],,,[],Security Account Manager +1459,1459,1459,T1003.003,CA-7,[],,,[],NTDS +1460,1460,1460,T1046,CA-7,[],,,[],Network Service Scanning +1461,1461,1461,T1056.002,CA-7,[],,,[],GUI Input Capture +1462,1462,1462,T1068,CA-7,[],,,[],Exploitation for Privilege Escalation +1463,1463,1463,T1078,CA-7,[],,,[],Valid Accounts +1464,1464,1464,T1110.001,CA-7,[],,,[],Password Guessing +1465,1465,1465,T1110.002,CA-7,[],,,[],Password Cracking +1466,1466,1466,T1111,CA-7,[],,,[],Two-Factor Authentication Interception +1467,1467,1467,T1201,CA-7,[],,,[],Password Policy Discovery +1468,1468,1468,T1212,CA-7,[],,,[],Exploitation for Credential Access +1469,1469,1469,T1218,CA-7,[],,,[],Signed Binary Proxy Execution +1470,1470,1470,T1218.011,CA-7,[],,,[],Rundll32 +1471,1471,1471,T1528,CA-7,[],,,[],Steal Application Access Token +1472,1472,1472,T1530,CA-7,[],,,[],Data from Cloud Storage Object +1473,1473,1473,T1555.001,CA-7,[],,,[],Keychain +1474,1474,1474,T1556,CA-7,[],,,[],Modify Authentication Process +1475,1475,1475,T1557,CA-7,[],,,[],Adversary-in-the-Middle +1476,1476,1476,T1557.001,CA-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1477,1477,1477,T1566.002,CA-7,[],,,[],Spearphishing Link +1478,1478,1478,T1598.003,CA-7,[],,,[],Spearphishing Link +1479,1479,1479,T1599,CA-7,[],,,[],Network Boundary Bridging +1480,1480,1480,T1204,CA-7,[],,,[],User Execution +1481,1481,1481,T1204.002,CA-7,[],,,[],Malicious File +1482,1482,1482,T1557.003,CA-7,[],,,[],DHCP Spoofing +1483,1483,1483,T1070.007,CA-7,[],,,[],Clear Network Connection History and Configurations +1484,1484,1484,T1070.008,CA-7,[],,,[],Clear Mailbox Data +1485,1485,1485,T1070.009,CA-7,[],,,[],Clear Persistence +1486,1486,1486,T1546.016,CA-7,[],,,[],Installer Packages +1487,1487,1487,T1564.010,CA-7,[],,,[],Process Argument Spoofing +1488,1488,1488,T1574.013,CA-7,[],,,[],KernelCallbackTable +1489,1489,1489,T1622,CA-7,[],,,[],Debugger Evasion +1490,1490,1490,T1647,CA-7,[],,,[],Plist File Modification +1491,1491,1491,T1021.001,CA-8,[],,,[],Remote Desktop Protocol +1492,1492,1492,T1053,CA-8,[],,,[],Scheduled Task/Job +1493,1493,1493,T1053.002,CA-8,[],,,[],At (Windows) +1494,1494,1494,T1053.003,CA-8,[],,,[],Cron +1495,1495,1495,T1053.005,CA-8,[],,,[],Scheduled Task +1496,1496,1496,T1059,CA-8,[],,,[],Command and Scripting Interpreter +1497,1497,1497,T1176,CA-8,[],,,[],Browser Extensions +1498,1498,1498,T1210,CA-8,[],,,[],Exploitation of Remote Services +1499,1499,1499,T1211,CA-8,[],,,[],Exploitation for Defense Evasion +1500,1500,1500,T1495,CA-8,[],,,[],Firmware Corruption +1501,1501,1501,T1505,CA-8,[],,,[],Server Software Component +1502,1502,1502,T1525,CA-8,[],,,[],Implant Internal Image +1503,1503,1503,T1543,CA-8,[],,,[],Create or Modify System Process +1504,1504,1504,T1548.002,CA-8,[],,,[],Bypass User Account Control +1505,1505,1505,T1550.001,CA-8,[],,,[],Application Access Token +1506,1506,1506,T1562,CA-8,[],,,[],Impair Defenses +1507,1507,1507,T1574,CA-8,[],,,[],Hijack Execution Flow +1508,1508,1508,T1574.007,CA-8,[],,,[],Path Interception by PATH Environment Variable +1509,1509,1509,T1021.005,CA-8,[],,,[],VNC +1510,1510,1510,T1204.003,CA-8,[],,,[],Malicious Image +1511,1511,1511,T1213,CA-8,[],,,[],Data from Information Repositories +1512,1512,1512,T1213.001,CA-8,[],,,[],Confluence +1513,1513,1513,T1213.002,CA-8,[],,,[],Sharepoint +1514,1514,1514,T1484,CA-8,[],,,[],Domain Policy Modification +1515,1515,1515,T1505.001,CA-8,[],,,[],SQL Stored Procedures +1516,1516,1516,T1505.002,CA-8,[],,,[],Transport Agent +1517,1517,1517,T1505.004,CA-8,[],,,[],IIS Components +1518,1518,1518,T1542,CA-8,[],,,[],Pre-OS Boot +1519,1519,1519,T1542.001,CA-8,[],,,[],System Firmware +1520,1520,1520,T1542.003,CA-8,[],,,[],Bootkit +1521,1521,1521,T1542.004,CA-8,[],,,[],ROMMONkit +1522,1522,1522,T1542.005,CA-8,[],,,[],TFTP Boot +1523,1523,1523,T1548,CA-8,[],,,[],Abuse Elevation Control Mechanism +1524,1524,1524,T1552,CA-8,[],,,[],Unsecured Credentials +1525,1525,1525,T1552.001,CA-8,[],,,[],Credentials In Files +1526,1526,1526,T1552.002,CA-8,[],,,[],Credentials in Registry +1527,1527,1527,T1552.004,CA-8,[],,,[],Private Keys +1528,1528,1528,T1552.006,CA-8,[],,,[],Group Policy Preferences +1529,1529,1529,T1553,CA-8,[],,,[],Subvert Trust Controls +1530,1530,1530,T1553.006,CA-8,[],,,[],Code Signing Policy Modification +1531,1531,1531,T1554,CA-8,[],,,[],Compromise Client Software Binary +1532,1532,1532,T1558.004,CA-8,[],,,[],AS-REP Roasting +1533,1533,1533,T1560,CA-8,[],,,[],Archive Collected Data +1534,1534,1534,T1563,CA-8,[],,,[],Remote Service Session Hijacking +1535,1535,1535,T1574.001,CA-8,[],,,[],DLL Search Order Hijacking +1536,1536,1536,T1574.005,CA-8,[],,,[],Executable Installer File Permissions Weakness +1537,1537,1537,T1574.008,CA-8,[],,,[],Path Interception by Search Order Hijacking +1538,1538,1538,T1574.009,CA-8,[],,,[],Path Interception by Unquoted Path +1539,1539,1539,T1574.010,CA-8,[],,,[],Services File Permissions Weakness +1540,1540,1540,T1578,CA-8,[],,,[],Modify Cloud Compute Infrastructure +1541,1541,1541,T1578.001,CA-8,[],,,[],Create Snapshot +1542,1542,1542,T1578.002,CA-8,[],,,[],Create Cloud Instance +1543,1543,1543,T1578.003,CA-8,[],,,[],Delete Cloud Instance +1544,1544,1544,T1601,CA-8,[],,,[],Modify System Image +1545,1545,1545,T1601.001,CA-8,[],,,[],Patch System Image +1546,1546,1546,T1601.002,CA-8,[],,,[],Downgrade System Image +1547,1547,1547,T1612,CA-8,[],,,[],Build Image on Host +1548,1548,1548,T1068,CA-8,[],,,[],Exploitation for Privilege Escalation +1549,1549,1549,T1195.003,CA-8,[],,,[],Compromise Hardware Supply Chain +1550,1550,1550,T1212,CA-8,[],,,[],Exploitation for Credential Access +1551,1551,1551,T1482,CA-8,[],,,[],Domain Trust Discovery +1552,1552,1552,T1528,CA-8,[],,,[],Steal Application Access Token +1553,1553,1553,T1530,CA-8,[],,,[],Data from Cloud Storage Object +1554,1554,1554,T1560.001,CA-8,[],,,[],Archive via Utility +1555,1555,1555,T1574.013,CA-8,[],,,[],KernelCallbackTable +1556,1556,1556,T1550.001,CM-10,[],,,[],Application Access Token +1557,1557,1557,T1559,CM-10,[],,,[],Inter-Process Communication +1558,1558,1558,T1559.002,CM-10,[],,,[],Dynamic Data Exchange +1559,1559,1559,T1562.006,CM-10,[],,,[],Indicator Blocking +1560,1560,1560,T1546.008,CM-10,[],,,[],Accessibility Features +1561,1561,1561,T1546.013,CM-10,[],,,[],PowerShell Profile +1562,1562,1562,T1553,CM-10,[],,,[],Subvert Trust Controls +1563,1563,1563,T1553.004,CM-10,[],,,[],Install Root Certificate +1564,1564,1564,T1562.009,CM-10,[],,,[],Safe Mode Boot +1565,1565,1565,T1059,CM-11,[],,,[],Command and Scripting Interpreter +1566,1566,1566,T1176,CM-11,[],,,[],Browser Extensions +1567,1567,1567,T1195,CM-11,[],,,[],Supply Chain Compromise +1568,1568,1568,T1195.001,CM-11,[],,,[],Compromise Software Dependencies and Development Tools +1569,1569,1569,T1195.002,CM-11,[],,,[],Compromise Software Supply Chain +1570,1570,1570,T1218.003,CM-11,[],,,[],CMSTP +1571,1571,1571,T1218.004,CM-11,[],,,[],InstallUtil +1572,1572,1572,T1218.008,CM-11,[],,,[],Odbcconf +1573,1573,1573,T1218.009,CM-11,[],,,[],Regsvcs/Regasm +1574,1574,1574,T1218.012,CM-11,[],,,[],Verclsid +1575,1575,1575,T1218.013,CM-11,[],,,[],Mavinject +1576,1576,1576,T1218.014,CM-11,[],,,[],MMC +1577,1577,1577,T1505,CM-11,[],,,[],Server Software Component +1578,1578,1578,T1543,CM-11,[],,,[],Create or Modify System Process +1579,1579,1579,T1543.001,CM-11,[],,,[],Launch Agent +1580,1580,1580,T1543.003,CM-11,[],,,[],Windows Service +1581,1581,1581,T1550.001,CM-11,[],,,[],Application Access Token +1582,1582,1582,T1021.005,CM-11,[],,,[],VNC +1583,1583,1583,T1059.006,CM-11,[],,,[],Python +1584,1584,1584,T1218.001,CM-11,[],,,[],Compiled HTML File +1585,1585,1585,T1218.002,CM-11,[],,,[],Control Panel +1586,1586,1586,T1218.005,CM-11,[],,,[],Mshta +1587,1587,1587,T1505.001,CM-11,[],,,[],SQL Stored Procedures +1588,1588,1588,T1505.002,CM-11,[],,,[],Transport Agent +1589,1589,1589,T1505.004,CM-11,[],,,[],IIS Components +1590,1590,1590,T1543.002,CM-11,[],,,[],Systemd Service +1591,1591,1591,T1543.004,CM-11,[],,,[],Launch Daemon +1592,1592,1592,T1547.013,CM-11,[],,,[],XDG Autostart Entries +1593,1593,1593,T1564.009,CM-11,[],,,[],Resource Forking +1594,1594,1594,T1569,CM-11,[],,,[],System Services +1595,1595,1595,T1569.001,CM-11,[],,,[],Launchctl +1596,1596,1596,T1218,CM-11,[],,,[],Signed Binary Proxy Execution +1597,1597,1597,T1025,CM-12,[],,,[],Data from Removable Media +1598,1598,1598,T1005,CM-12,[],,,[],Data from Local System +1599,1599,1599,T1011.001,CM-2,[],,,[],Exfiltration Over Bluetooth +1600,1600,1600,T1020.001,CM-2,[],,,[],Traffic Duplication +1601,1601,1601,T1021.001,CM-2,[],,,[],Remote Desktop Protocol +1602,1602,1602,T1027,CM-2,[],,,[],Obfuscated Files or Information +1603,1603,1603,T1037.002,CM-2,[],,,[],Logon Script (Mac) +1604,1604,1604,T1037.005,CM-2,[],,,[],Startup Items +1605,1605,1605,T1047,CM-2,[],,,[],Windows Management Instrumentation +1606,1606,1606,T1053,CM-2,[],,,[],Scheduled Task/Job +1607,1607,1607,T1053.002,CM-2,[],,,[],At (Windows) +1608,1608,1608,T1053.005,CM-2,[],,,[],Scheduled Task +1609,1609,1609,T1059,CM-2,[],,,[],Command and Scripting Interpreter +1610,1610,1610,T1059.001,CM-2,[],,,[],PowerShell +1611,1611,1611,T1059.002,CM-2,[],,,[],AppleScript +1612,1612,1612,T1059.005,CM-2,[],,,[],Visual Basic +1613,1613,1613,T1059.008,CM-2,[],,,[],Network Device CLI +1614,1614,1614,T1070,CM-2,[],,,[],Indicator Removal on Host +1615,1615,1615,T1070.001,CM-2,[],,,[],Clear Windows Event Logs +1616,1616,1616,T1070.003,CM-2,[],,,[],Clear Command History +1617,1617,1617,T1095,CM-2,[],,,[],Non-Application Layer Protocol +1618,1618,1618,T1098.004,CM-2,[],,,[],SSH Authorized Keys +1619,1619,1619,T1105,CM-2,[],,,[],Ingress Tool Transfer +1620,1620,1620,T1106,CM-2,[],,,[],Native API +1621,1621,1621,T1129,CM-2,[],,,[],Shared Modules +1622,1622,1622,T1176,CM-2,[],,,[],Browser Extensions +1623,1623,1623,T1189,CM-2,[],,,[],Drive-by Compromise +1624,1624,1624,T1205,CM-2,[],,,[],Traffic Signaling +1625,1625,1625,T1210,CM-2,[],,,[],Exploitation of Remote Services +1626,1626,1626,T1211,CM-2,[],,,[],Exploitation for Defense Evasion +1627,1627,1627,T1216,CM-2,[],,,[],Signed Script Proxy Execution +1628,1628,1628,T1216.001,CM-2,[],,,[],PubPrn +1629,1629,1629,T1218.003,CM-2,[],,,[],CMSTP +1630,1630,1630,T1218.004,CM-2,[],,,[],InstallUtil +1631,1631,1631,T1218.007,CM-2,[],,,[],Msiexec +1632,1632,1632,T1218.008,CM-2,[],,,[],Odbcconf +1633,1633,1633,T1218.009,CM-2,[],,,[],Regsvcs/Regasm +1634,1634,1634,T1218.012,CM-2,[],,,[],Verclsid +1635,1635,1635,T1218.013,CM-2,[],,,[],Mavinject +1636,1636,1636,T1218.014,CM-2,[],,,[],MMC +1637,1637,1637,T1219,CM-2,[],,,[],Remote Access Software +1638,1638,1638,T1221,CM-2,[],,,[],Template Injection +1639,1639,1639,T1486,CM-2,[],,,[],Data Encrypted for Impact +1640,1640,1640,T1490,CM-2,[],,,[],Inhibit System Recovery +1641,1641,1641,T1491,CM-2,[],,,[],Defacement +1642,1642,1642,T1491.001,CM-2,[],,,[],Internal Defacement +1643,1643,1643,T1491.002,CM-2,[],,,[],External Defacement +1644,1644,1644,T1505,CM-2,[],,,[],Server Software Component +1645,1645,1645,T1505.003,CM-2,[],,,[],Web Shell +1646,1646,1646,T1525,CM-2,[],,,[],Implant Internal Image +1647,1647,1647,T1543,CM-2,[],,,[],Create or Modify System Process +1648,1648,1648,T1543.001,CM-2,[],,,[],Launch Agent +1649,1649,1649,T1543.003,CM-2,[],,,[],Windows Service +1650,1650,1650,T1546,CM-2,[],,,[],Event Triggered Execution +1651,1651,1651,T1546.002,CM-2,[],,,[],Screensaver +1652,1652,1652,T1546.003,CM-2,[],,,[],Windows Management Instrumentation Event Subscription +1653,1653,1653,T1546.006,CM-2,[],,,[],LC_LOAD_DYLIB Addition +1654,1654,1654,T1547.003,CM-2,[],,,[],Time Providers +1655,1655,1655,T1547.007,CM-2,[],,,[],Re-opened Applications +1656,1656,1656,T1547.008,CM-2,[],,,[],LSASS Driver +1657,1657,1657,T1548.002,CM-2,[],,,[],Bypass User Account Control +1658,1658,1658,T1548.003,CM-2,[],,,[],Sudo and Sudo Caching +1659,1659,1659,T1550.001,CM-2,[],,,[],Application Access Token +1660,1660,1660,T1553.001,CM-2,[],,,[],Gatekeeper Bypass +1661,1661,1661,T1553.005,CM-2,[],,,[],Mark-of-the-Web Bypass +1662,1662,1662,T1556.004,CM-2,[],,,[],Network Device Authentication +1663,1663,1663,T1558,CM-2,[],,,[],Steal or Forge Kerberos Tickets +1664,1664,1664,T1558.003,CM-2,[],,,[],Kerberoasting +1665,1665,1665,T1559,CM-2,[],,,[],Inter-Process Communication +1666,1666,1666,T1559.002,CM-2,[],,,[],Dynamic Data Exchange +1667,1667,1667,T1562,CM-2,[],,,[],Impair Defenses +1668,1668,1668,T1562.001,CM-2,[],,,[],Disable or Modify Tools +1669,1669,1669,T1562.003,CM-2,[],,,[],Impair Command History Logging +1670,1670,1670,T1562.006,CM-2,[],,,[],Indicator Blocking +1671,1671,1671,T1562.010,CM-2,[],,,[],Downgrade Attack +1672,1672,1672,T1565,CM-2,[],,,[],Data Manipulation +1673,1673,1673,T1565.001,CM-2,[],,,[],Stored Data Manipulation +1674,1674,1674,T1565.002,CM-2,[],,,[],Transmitted Data Manipulation +1675,1675,1675,T1570,CM-2,[],,,[],Lateral Tool Transfer +1676,1676,1676,T1574,CM-2,[],,,[],Hijack Execution Flow +1677,1677,1677,T1574.007,CM-2,[],,,[],Path Interception by PATH Environment Variable +1678,1678,1678,T1602.002,CM-2,[],,,[],Network Device Configuration Dump +1679,1679,1679,T1001,CM-2,[],,,[],Data Obfuscation +1680,1680,1680,T1001.001,CM-2,[],,,[],Junk Data +1681,1681,1681,T1001.002,CM-2,[],,,[],Steganography +1682,1682,1682,T1001.003,CM-2,[],,,[],Protocol Impersonation +1683,1683,1683,T1003,CM-2,[],,,[],OS Credential Dumping +1684,1684,1684,T1003.004,CM-2,[],,,[],LSA Secrets +1685,1685,1685,T1003.005,CM-2,[],,,[],Cached Domain Credentials +1686,1686,1686,T1003.006,CM-2,[],,,[],DCSync +1687,1687,1687,T1003.007,CM-2,[],,,[],Proc Filesystem +1688,1688,1688,T1003.008,CM-2,[],,,[],/etc/passwd and /etc/shadow +1689,1689,1689,T1008,CM-2,[],,,[],Fallback Channels +1690,1690,1690,T1021.002,CM-2,[],,,[],SMB/Windows Admin Shares +1691,1691,1691,T1021.003,CM-2,[],,,[],Distributed Component Object Model +1692,1692,1692,T1021.004,CM-2,[],,,[],SSH +1693,1693,1693,T1021.005,CM-2,[],,,[],VNC +1694,1694,1694,T1021.006,CM-2,[],,,[],Windows Remote Management +1695,1695,1695,T1029,CM-2,[],,,[],Scheduled Transfer +1696,1696,1696,T1030,CM-2,[],,,[],Data Transfer Size Limits +1697,1697,1697,T1036,CM-2,[],,,[],Masquerading +1698,1698,1698,T1036.001,CM-2,[],,,[],Invalid Code Signature +1699,1699,1699,T1036.003,CM-2,[],,,[],Rename System Utilities +1700,1700,1700,T1036.005,CM-2,[],,,[],Match Legitimate Name or Location +1701,1701,1701,T1036.007,CM-2,[],,,[],Double File Extension +1702,1702,1702,T1037,CM-2,[],,,[],Boot or Logon Initialization Scripts +1703,1703,1703,T1037.003,CM-2,[],,,[],Network Logon Script +1704,1704,1704,T1037.004,CM-2,[],,,[],RC Scripts +1705,1705,1705,T1048,CM-2,[],,,[],Exfiltration Over Alternative Protocol +1706,1706,1706,T1048.001,CM-2,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1707,1707,1707,T1048.002,CM-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1708,1708,1708,T1048.003,CM-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1709,1709,1709,T1052,CM-2,[],,,[],Exfiltration Over Physical Medium +1710,1710,1710,T1052.001,CM-2,[],,,[],Exfiltration over USB +1711,1711,1711,T1059.003,CM-2,[],,,[],Windows Command Shell +1712,1712,1712,T1059.004,CM-2,[],,,[],Unix Shell +1713,1713,1713,T1059.006,CM-2,[],,,[],Python +1714,1714,1714,T1059.007,CM-2,[],,,[],JavaScript +1715,1715,1715,T1070.002,CM-2,[],,,[],Clear Linux or Mac System Logs +1716,1716,1716,T1071,CM-2,[],,,[],Application Layer Protocol +1717,1717,1717,T1071.001,CM-2,[],,,[],Web Protocols +1718,1718,1718,T1071.002,CM-2,[],,,[],File Transfer Protocols +1719,1719,1719,T1071.003,CM-2,[],,,[],Mail Protocols +1720,1720,1720,T1071.004,CM-2,[],,,[],DNS +1721,1721,1721,T1072,CM-2,[],,,[],Software Deployment Tools +1722,1722,1722,T1080,CM-2,[],,,[],Taint Shared Content +1723,1723,1723,T1090,CM-2,[],,,[],Proxy +1724,1724,1724,T1090.001,CM-2,[],,,[],Internal Proxy +1725,1725,1725,T1090.002,CM-2,[],,,[],External Proxy +1726,1726,1726,T1092,CM-2,[],,,[],Communication Through Removable Media +1727,1727,1727,T1102,CM-2,[],,,[],Web Service +1728,1728,1728,T1102.001,CM-2,[],,,[],Dead Drop Resolver +1729,1729,1729,T1102.002,CM-2,[],,,[],Bidirectional Communication +1730,1730,1730,T1102.003,CM-2,[],,,[],One-Way Communication +1731,1731,1731,T1104,CM-2,[],,,[],Multi-Stage Channels +1732,1732,1732,T1110,CM-2,[],,,[],Brute Force +1733,1733,1733,T1110.003,CM-2,[],,,[],Password Spraying +1734,1734,1734,T1110.004,CM-2,[],,,[],Credential Stuffing +1735,1735,1735,T1114,CM-2,[],,,[],Email Collection +1736,1736,1736,T1114.002,CM-2,[],,,[],Remote Email Collection +1737,1737,1737,T1127,CM-2,[],,,[],Trusted Developer Utilities Proxy Execution +1738,1738,1738,T1127.001,CM-2,[],,,[],MSBuild +1739,1739,1739,T1132,CM-2,[],,,[],Data Encoding +1740,1740,1740,T1132.001,CM-2,[],,,[],Standard Encoding +1741,1741,1741,T1132.002,CM-2,[],,,[],Non-Standard Encoding +1742,1742,1742,T1134.005,CM-2,[],,,[],SID-History Injection +1743,1743,1743,T1137,CM-2,[],,,[],Office Application Startup +1744,1744,1744,T1137.001,CM-2,[],,,[],Office Template Macros +1745,1745,1745,T1137.002,CM-2,[],,,[],Office Test +1746,1746,1746,T1137.003,CM-2,[],,,[],Outlook Forms +1747,1747,1747,T1137.004,CM-2,[],,,[],Outlook Home Page +1748,1748,1748,T1137.005,CM-2,[],,,[],Outlook Rules +1749,1749,1749,T1137.006,CM-2,[],,,[],Add-ins +1750,1750,1750,T1185,CM-2,[],,,[],Browser Session Hijacking +1751,1751,1751,T1187,CM-2,[],,,[],Forced Authentication +1752,1752,1752,T1204.001,CM-2,[],,,[],Malicious Link +1753,1753,1753,T1204.003,CM-2,[],,,[],Malicious Image +1754,1754,1754,T1213,CM-2,[],,,[],Data from Information Repositories +1755,1755,1755,T1213.001,CM-2,[],,,[],Confluence +1756,1756,1756,T1213.002,CM-2,[],,,[],Sharepoint +1757,1757,1757,T1218.001,CM-2,[],,,[],Compiled HTML File +1758,1758,1758,T1218.002,CM-2,[],,,[],Control Panel +1759,1759,1759,T1218.005,CM-2,[],,,[],Mshta +1760,1760,1760,T1220,CM-2,[],,,[],XSL Script Processing +1761,1761,1761,T1484,CM-2,[],,,[],Domain Policy Modification +1762,1762,1762,T1485,CM-2,[],,,[],Data Destruction +1763,1763,1763,T1505.001,CM-2,[],,,[],SQL Stored Procedures +1764,1764,1764,T1505.002,CM-2,[],,,[],Transport Agent +1765,1765,1765,T1505.004,CM-2,[],,,[],IIS Components +1766,1766,1766,T1539,CM-2,[],,,[],Steal Web Session Cookie +1767,1767,1767,T1542.004,CM-2,[],,,[],ROMMONkit +1768,1768,1768,T1542.005,CM-2,[],,,[],TFTP Boot +1769,1769,1769,T1543.002,CM-2,[],,,[],Systemd Service +1770,1770,1770,T1543.004,CM-2,[],,,[],Launch Daemon +1771,1771,1771,T1546.004,CM-2,[],,,[],Unix Shell Configuration Modification +1772,1772,1772,T1546.010,CM-2,[],,,[],AppInit DLLs +1773,1773,1773,T1546.013,CM-2,[],,,[],PowerShell Profile +1774,1774,1774,T1546.014,CM-2,[],,,[],Emond +1775,1775,1775,T1547.013,CM-2,[],,,[],XDG Autostart Entries +1776,1776,1776,T1548,CM-2,[],,,[],Abuse Elevation Control Mechanism +1777,1777,1777,T1548.004,CM-2,[],,,[],Elevated Execution with Prompt +1778,1778,1778,T1550.003,CM-2,[],,,[],Pass the Ticket +1779,1779,1779,T1552,CM-2,[],,,[],Unsecured Credentials +1780,1780,1780,T1552.001,CM-2,[],,,[],Credentials In Files +1781,1781,1781,T1552.004,CM-2,[],,,[],Private Keys +1782,1782,1782,T1552.006,CM-2,[],,,[],Group Policy Preferences +1783,1783,1783,T1553,CM-2,[],,,[],Subvert Trust Controls +1784,1784,1784,T1553.003,CM-2,[],,,[],SIP and Trust Provider Hijacking +1785,1785,1785,T1554,CM-2,[],,,[],Compromise Client Software Binary +1786,1786,1786,T1555.005,CM-2,[],,,[],Password Managers +1787,1787,1787,T1557.002,CM-2,[],,,[],ARP Cache Poisoning +1788,1788,1788,T1558.001,CM-2,[],,,[],Golden Ticket +1789,1789,1789,T1558.002,CM-2,[],,,[],Silver Ticket +1790,1790,1790,T1558.004,CM-2,[],,,[],AS-REP Roasting +1791,1791,1791,T1559.001,CM-2,[],,,[],Component Object Model +1792,1792,1792,T1561,CM-2,[],,,[],Disk Wipe +1793,1793,1793,T1561.001,CM-2,[],,,[],Disk Content Wipe +1794,1794,1794,T1561.002,CM-2,[],,,[],Disk Structure Wipe +1795,1795,1795,T1562.002,CM-2,[],,,[],Disable Windows Event Logging +1796,1796,1796,T1562.004,CM-2,[],,,[],Disable or Modify System Firewall +1797,1797,1797,T1563,CM-2,[],,,[],Remote Service Session Hijacking +1798,1798,1798,T1563.001,CM-2,[],,,[],SSH Hijacking +1799,1799,1799,T1563.002,CM-2,[],,,[],RDP Hijacking +1800,1800,1800,T1564.006,CM-2,[],,,[],Run Virtual Instance +1801,1801,1801,T1564.007,CM-2,[],,,[],VBA Stomping +1802,1802,1802,T1564.009,CM-2,[],,,[],Resource Forking +1803,1803,1803,T1566,CM-2,[],,,[],Phishing +1804,1804,1804,T1566.001,CM-2,[],,,[],Spearphishing Attachment +1805,1805,1805,T1569,CM-2,[],,,[],System Services +1806,1806,1806,T1569.002,CM-2,[],,,[],Service Execution +1807,1807,1807,T1571,CM-2,[],,,[],Non-Standard Port +1808,1808,1808,T1572,CM-2,[],,,[],Protocol Tunneling +1809,1809,1809,T1573,CM-2,[],,,[],Encrypted Channel +1810,1810,1810,T1573.001,CM-2,[],,,[],Symmetric Cryptography +1811,1811,1811,T1573.002,CM-2,[],,,[],Asymmetric Cryptography +1812,1812,1812,T1574.001,CM-2,[],,,[],DLL Search Order Hijacking +1813,1813,1813,T1574.004,CM-2,[],,,[],Dylib Hijacking +1814,1814,1814,T1574.005,CM-2,[],,,[],Executable Installer File Permissions Weakness +1815,1815,1815,T1574.008,CM-2,[],,,[],Path Interception by Search Order Hijacking +1816,1816,1816,T1574.009,CM-2,[],,,[],Path Interception by Unquoted Path +1817,1817,1817,T1574.010,CM-2,[],,,[],Services File Permissions Weakness +1818,1818,1818,T1598,CM-2,[],,,[],Phishing for Information +1819,1819,1819,T1598.002,CM-2,[],,,[],Spearphishing Attachment +1820,1820,1820,T1599.001,CM-2,[],,,[],Network Address Translation Traversal +1821,1821,1821,T1601,CM-2,[],,,[],Modify System Image +1822,1822,1822,T1601.001,CM-2,[],,,[],Patch System Image +1823,1823,1823,T1601.002,CM-2,[],,,[],Downgrade System Image +1824,1824,1824,T1602,CM-2,[],,,[],Data from Configuration Repository +1825,1825,1825,T1602.001,CM-2,[],,,[],SNMP (MIB Dump) +1826,1826,1826,T1003.001,CM-2,[],,,[],LSASS Memory +1827,1827,1827,T1003.002,CM-2,[],,,[],Security Account Manager +1828,1828,1828,T1003.003,CM-2,[],,,[],NTDS +1829,1829,1829,T1046,CM-2,[],,,[],Network Service Scanning +1830,1830,1830,T1068,CM-2,[],,,[],Exploitation for Privilege Escalation +1831,1831,1831,T1091,CM-2,[],,,[],Replication Through Removable Media +1832,1832,1832,T1110.001,CM-2,[],,,[],Password Guessing +1833,1833,1833,T1110.002,CM-2,[],,,[],Password Cracking +1834,1834,1834,T1111,CM-2,[],,,[],Two-Factor Authentication Interception +1835,1835,1835,T1119,CM-2,[],,,[],Automated Collection +1836,1836,1836,T1133,CM-2,[],,,[],External Remote Services +1837,1837,1837,T1201,CM-2,[],,,[],Password Policy Discovery +1838,1838,1838,T1212,CM-2,[],,,[],Exploitation for Credential Access +1839,1839,1839,T1218,CM-2,[],,,[],Signed Binary Proxy Execution +1840,1840,1840,T1528,CM-2,[],,,[],Steal Application Access Token +1841,1841,1841,T1530,CM-2,[],,,[],Data from Cloud Storage Object +1842,1842,1842,T1555.004,CM-2,[],,,[],Windows Credential Manager +1843,1843,1843,T1556,CM-2,[],,,[],Modify Authentication Process +1844,1844,1844,T1557,CM-2,[],,,[],Adversary-in-the-Middle +1845,1845,1845,T1557.001,CM-2,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1846,1846,1846,T1566.002,CM-2,[],,,[],Spearphishing Link +1847,1847,1847,T1598.003,CM-2,[],,,[],Spearphishing Link +1848,1848,1848,T1599,CM-2,[],,,[],Network Boundary Bridging +1849,1849,1849,T1204,CM-2,[],,,[],User Execution +1850,1850,1850,T1204.002,CM-2,[],,,[],Malicious File +1851,1851,1851,T1557.003,CM-2,[],,,[],DHCP Spoofing +1852,1852,1852,T1070.007,CM-2,[],,,[],Clear Network Connection History and Configurations +1853,1853,1853,T1070.008,CM-2,[],,,[],Clear Mailbox Data +1854,1854,1854,T1070.009,CM-2,[],,,[],Clear Persistence +1855,1855,1855,T1505.005,CM-2,[],,,[],Terminal Services DLL +1856,1856,1856,T1622,CM-2,[],,,[],Debugger Evasion +1857,1857,1857,T1647,CM-2,[],,,[],Plist File Modification +1858,1858,1858,T1176,CM-3,[],,,[],Browser Extensions +1859,1859,1859,T1495,CM-3,[],,,[],Firmware Corruption +1860,1860,1860,T1543,CM-3,[],,,[],Create or Modify System Process +1861,1861,1861,T1547.007,CM-3,[],,,[],Re-opened Applications +1862,1862,1862,T1021.005,CM-3,[],,,[],VNC +1863,1863,1863,T1059.006,CM-3,[],,,[],Python +1864,1864,1864,T1213,CM-3,[],,,[],Data from Information Repositories +1865,1865,1865,T1213.001,CM-3,[],,,[],Confluence +1866,1866,1866,T1213.002,CM-3,[],,,[],Sharepoint +1867,1867,1867,T1542,CM-3,[],,,[],Pre-OS Boot +1868,1868,1868,T1542.001,CM-3,[],,,[],System Firmware +1869,1869,1869,T1542.003,CM-3,[],,,[],Bootkit +1870,1870,1870,T1542.004,CM-3,[],,,[],ROMMONkit +1871,1871,1871,T1542.005,CM-3,[],,,[],TFTP Boot +1872,1872,1872,T1543.002,CM-3,[],,,[],Systemd Service +1873,1873,1873,T1547.013,CM-3,[],,,[],XDG Autostart Entries +1874,1874,1874,T1553,CM-3,[],,,[],Subvert Trust Controls +1875,1875,1875,T1553.006,CM-3,[],,,[],Code Signing Policy Modification +1876,1876,1876,T1564.008,CM-3,[],,,[],Email Hiding Rules +1877,1877,1877,T1601,CM-3,[],,,[],Modify System Image +1878,1878,1878,T1601.001,CM-3,[],,,[],Patch System Image +1879,1879,1879,T1601.002,CM-3,[],,,[],Downgrade System Image +1880,1880,1880,T1195.003,CM-3,[],,,[],Compromise Hardware Supply Chain +1881,1881,1881,T1647,CM-3,[],,,[],Plist File Modification +1882,1882,1882,T1021.001,CM-5,[],,,[],Remote Desktop Protocol +1883,1883,1883,T1047,CM-5,[],,,[],Windows Management Instrumentation +1884,1884,1884,T1053,CM-5,[],,,[],Scheduled Task/Job +1885,1885,1885,T1053.002,CM-5,[],,,[],At (Windows) +1886,1886,1886,T1053.003,CM-5,[],,,[],Cron +1887,1887,1887,T1053.005,CM-5,[],,,[],Scheduled Task +1888,1888,1888,T1059,CM-5,[],,,[],Command and Scripting Interpreter +1889,1889,1889,T1059.001,CM-5,[],,,[],PowerShell +1890,1890,1890,T1059.008,CM-5,[],,,[],Network Device CLI +1891,1891,1891,T1078.002,CM-5,[],,,[],Domain Accounts +1892,1892,1892,T1078.004,CM-5,[],,,[],Cloud Accounts +1893,1893,1893,T1098,CM-5,[],,,[],Account Manipulation +1894,1894,1894,T1098.001,CM-5,[],,,[],Additional Cloud Credentials +1895,1895,1895,T1098.002,CM-5,[],,,[],Exchange Email Delegate Permissions +1896,1896,1896,T1098.003,CM-5,[],,,[],Add Office 365 Global Administrator Role +1897,1897,1897,T1176,CM-5,[],,,[],Browser Extensions +1898,1898,1898,T1190,CM-5,[],,,[],Exploit Public-Facing Application +1899,1899,1899,T1197,CM-5,[],,,[],BITS Jobs +1900,1900,1900,T1210,CM-5,[],,,[],Exploitation of Remote Services +1901,1901,1901,T1218.007,CM-5,[],,,[],Msiexec +1902,1902,1902,T1222,CM-5,[],,,[],File and Directory Permissions Modification +1903,1903,1903,T1495,CM-5,[],,,[],Firmware Corruption +1904,1904,1904,T1505,CM-5,[],,,[],Server Software Component +1905,1905,1905,T1525,CM-5,[],,,[],Implant Internal Image +1906,1906,1906,T1537,CM-5,[],,,[],Transfer Data to Cloud Account +1907,1907,1907,T1543,CM-5,[],,,[],Create or Modify System Process +1908,1908,1908,T1543.001,CM-5,[],,,[],Launch Agent +1909,1909,1909,T1543.003,CM-5,[],,,[],Windows Service +1910,1910,1910,T1546.003,CM-5,[],,,[],Windows Management Instrumentation Event Subscription +1911,1911,1911,T1547.003,CM-5,[],,,[],Time Providers +1912,1912,1912,T1547.004,CM-5,[],,,[],Winlogon Helper DLL +1913,1913,1913,T1547.006,CM-5,[],,,[],Kernel Modules and Extensions +1914,1914,1914,T1547.007,CM-5,[],,,[],Re-opened Applications +1915,1915,1915,T1547.009,CM-5,[],,,[],Shortcut Modification +1916,1916,1916,T1548.002,CM-5,[],,,[],Bypass User Account Control +1917,1917,1917,T1548.003,CM-5,[],,,[],Sudo and Sudo Caching +1918,1918,1918,T1556.004,CM-5,[],,,[],Network Device Authentication +1919,1919,1919,T1558,CM-5,[],,,[],Steal or Forge Kerberos Tickets +1920,1920,1920,T1558.003,CM-5,[],,,[],Kerberoasting +1921,1921,1921,T1559,CM-5,[],,,[],Inter-Process Communication +1922,1922,1922,T1562,CM-5,[],,,[],Impair Defenses +1923,1923,1923,T1562.001,CM-5,[],,,[],Disable or Modify Tools +1924,1924,1924,T1562.006,CM-5,[],,,[],Indicator Blocking +1925,1925,1925,T1562.008,CM-5,[],,,[],Disable Cloud Logs +1926,1926,1926,T1574,CM-5,[],,,[],Hijack Execution Flow +1927,1927,1927,T1574.011,CM-5,[],,,[],Services Registry Permissions Weakness +1928,1928,1928,T1003,CM-5,[],,,[],OS Credential Dumping +1929,1929,1929,T1003.004,CM-5,[],,,[],LSA Secrets +1930,1930,1930,T1003.005,CM-5,[],,,[],Cached Domain Credentials +1931,1931,1931,T1003.006,CM-5,[],,,[],DCSync +1932,1932,1932,T1003.007,CM-5,[],,,[],Proc Filesystem +1933,1933,1933,T1003.008,CM-5,[],,,[],/etc/passwd and /etc/shadow +1934,1934,1934,T1021,CM-5,[],,,[],Remote Services +1935,1935,1935,T1021.002,CM-5,[],,,[],SMB/Windows Admin Shares +1936,1936,1936,T1021.003,CM-5,[],,,[],Distributed Component Object Model +1937,1937,1937,T1021.004,CM-5,[],,,[],SSH +1938,1938,1938,T1021.005,CM-5,[],,,[],VNC +1939,1939,1939,T1021.006,CM-5,[],,,[],Windows Remote Management +1940,1940,1940,T1053.006,CM-5,[],,,[],Systemd Timers +1941,1941,1941,T1053.007,CM-5,[],,,[],Container Orchestration Job +1942,1942,1942,T1055.008,CM-5,[],,,[],Ptrace System Calls +1943,1943,1943,T1056.003,CM-5,[],,,[],Web Portal Capture +1944,1944,1944,T1059.006,CM-5,[],,,[],Python +1945,1945,1945,T1072,CM-5,[],,,[],Software Deployment Tools +1946,1946,1946,T1078.003,CM-5,[],,,[],Local Accounts +1947,1947,1947,T1134,CM-5,[],,,[],Access Token Manipulation +1948,1948,1948,T1134.001,CM-5,[],,,[],Token Impersonation/Theft +1949,1949,1949,T1134.002,CM-5,[],,,[],Create Process with Token +1950,1950,1950,T1134.003,CM-5,[],,,[],Make and Impersonate Token +1951,1951,1951,T1136,CM-5,[],,,[],Create Account +1952,1952,1952,T1136.001,CM-5,[],,,[],Local Account +1953,1953,1953,T1136.002,CM-5,[],,,[],Domain Account +1954,1954,1954,T1136.003,CM-5,[],,,[],Cloud Account +1955,1955,1955,T1137.002,CM-5,[],,,[],Office Test +1956,1956,1956,T1185,CM-5,[],,,[],Browser Session Hijacking +1957,1957,1957,T1213,CM-5,[],,,[],Data from Information Repositories +1958,1958,1958,T1213.001,CM-5,[],,,[],Confluence +1959,1959,1959,T1213.002,CM-5,[],,,[],Sharepoint +1960,1960,1960,T1222.001,CM-5,[],,,[],Windows File and Directory Permissions Modification +1961,1961,1961,T1222.002,CM-5,[],,,[],Linux and Mac File and Directory Permissions Modification +1962,1962,1962,T1484,CM-5,[],,,[],Domain Policy Modification +1963,1963,1963,T1489,CM-5,[],,,[],Service Stop +1964,1964,1964,T1505.002,CM-5,[],,,[],Transport Agent +1965,1965,1965,T1542,CM-5,[],,,[],Pre-OS Boot +1966,1966,1966,T1542.001,CM-5,[],,,[],System Firmware +1967,1967,1967,T1542.003,CM-5,[],,,[],Bootkit +1968,1968,1968,T1542.004,CM-5,[],,,[],ROMMONkit +1969,1969,1969,T1542.005,CM-5,[],,,[],TFTP Boot +1970,1970,1970,T1543.002,CM-5,[],,,[],Systemd Service +1971,1971,1971,T1543.004,CM-5,[],,,[],Launch Daemon +1972,1972,1972,T1547.012,CM-5,[],,,[],Print Processors +1973,1973,1973,T1547.013,CM-5,[],,,[],XDG Autostart Entries +1974,1974,1974,T1548,CM-5,[],,,[],Abuse Elevation Control Mechanism +1975,1975,1975,T1550,CM-5,[],,,[],Use Alternate Authentication Material +1976,1976,1976,T1550.002,CM-5,[],,,[],Pass the Hash +1977,1977,1977,T1550.003,CM-5,[],,,[],Pass the Ticket +1978,1978,1978,T1552,CM-5,[],,,[],Unsecured Credentials +1979,1979,1979,T1552.002,CM-5,[],,,[],Credentials in Registry +1980,1980,1980,T1553,CM-5,[],,,[],Subvert Trust Controls +1981,1981,1981,T1553.006,CM-5,[],,,[],Code Signing Policy Modification +1982,1982,1982,T1556.001,CM-5,[],,,[],Domain Controller Authentication +1983,1983,1983,T1556.003,CM-5,[],,,[],Pluggable Authentication Modules +1984,1984,1984,T1558.001,CM-5,[],,,[],Golden Ticket +1985,1985,1985,T1558.002,CM-5,[],,,[],Silver Ticket +1986,1986,1986,T1559.001,CM-5,[],,,[],Component Object Model +1987,1987,1987,T1562.002,CM-5,[],,,[],Disable Windows Event Logging +1988,1988,1988,T1562.004,CM-5,[],,,[],Disable or Modify System Firewall +1989,1989,1989,T1562.007,CM-5,[],,,[],Disable or Modify Cloud Firewall +1990,1990,1990,T1562.009,CM-5,[],,,[],Safe Mode Boot +1991,1991,1991,T1563,CM-5,[],,,[],Remote Service Session Hijacking +1992,1992,1992,T1563.001,CM-5,[],,,[],SSH Hijacking +1993,1993,1993,T1563.002,CM-5,[],,,[],RDP Hijacking +1994,1994,1994,T1564.008,CM-5,[],,,[],Email Hiding Rules +1995,1995,1995,T1569,CM-5,[],,,[],System Services +1996,1996,1996,T1569.001,CM-5,[],,,[],Launchctl +1997,1997,1997,T1569.002,CM-5,[],,,[],Service Execution +1998,1998,1998,T1574.005,CM-5,[],,,[],Executable Installer File Permissions Weakness +1999,1999,1999,T1574.010,CM-5,[],,,[],Services File Permissions Weakness +2000,2000,2000,T1574.012,CM-5,[],,,[],COR_PROFILER +2001,2001,2001,T1578,CM-5,[],,,[],Modify Cloud Compute Infrastructure +2002,2002,2002,T1578.001,CM-5,[],,,[],Create Snapshot +2003,2003,2003,T1578.002,CM-5,[],,,[],Create Cloud Instance +2004,2004,2004,T1578.003,CM-5,[],,,[],Delete Cloud Instance +2005,2005,2005,T1599.001,CM-5,[],,,[],Network Address Translation Traversal +2006,2006,2006,T1601,CM-5,[],,,[],Modify System Image +2007,2007,2007,T1601.001,CM-5,[],,,[],Patch System Image +2008,2008,2008,T1601.002,CM-5,[],,,[],Downgrade System Image +2009,2009,2009,T1619,CM-5,[],,,[],Cloud Storage Object Discovery +2010,2010,2010,T1003.001,CM-5,[],,,[],LSASS Memory +2011,2011,2011,T1003.002,CM-5,[],,,[],Security Account Manager +2012,2012,2012,T1003.003,CM-5,[],,,[],NTDS +2013,2013,2013,T1055,CM-5,[],,,[],Process Injection +2014,2014,2014,T1078,CM-5,[],,,[],Valid Accounts +2015,2015,2015,T1195.003,CM-5,[],,,[],Compromise Hardware Supply Chain +2016,2016,2016,T1218,CM-5,[],,,[],Signed Binary Proxy Execution +2017,2017,2017,T1528,CM-5,[],,,[],Steal Application Access Token +2018,2018,2018,T1530,CM-5,[],,,[],Data from Cloud Storage Object +2019,2019,2019,T1552.007,CM-5,[],,,[],Container API +2020,2020,2020,T1556,CM-5,[],,,[],Modify Authentication Process +2021,2021,2021,T1599,CM-5,[],,,[],Network Boundary Bridging +2022,2022,2022,T1611,CM-5,[],,,[],Escape to Host +2023,2023,2023,T1098.004,CM-5,[],,,[],SSH Authorized Keys +2024,2024,2024,T1098.005,CM-5,[],,,[],Device Registration +2025,2025,2025,T1546.016,CM-5,[],,,[],Installer Packages +2026,2026,2026,T1559.003,CM-5,[],,,[],XPC Services +2027,2027,2027,T1647,CM-5,[],,,[],Plist File Modification +2028,2028,2028,T1621,CM-5,[],,,[],Multi-Factor Authentication Request Generation +2029,2029,2029,T1011,CM-6,[],,,[],Exfiltration Over Other Network Medium +2030,2030,2030,T1011.001,CM-6,[],,,[],Exfiltration Over Bluetooth +2031,2031,2031,T1020.001,CM-6,[],,,[],Traffic Duplication +2032,2032,2032,T1021.001,CM-6,[],,,[],Remote Desktop Protocol +2033,2033,2033,T1027,CM-6,[],,,[],Obfuscated Files or Information +2034,2034,2034,T1037.002,CM-6,[],,,[],Logon Script (Mac) +2035,2035,2035,T1037.005,CM-6,[],,,[],Startup Items +2036,2036,2036,T1047,CM-6,[],,,[],Windows Management Instrumentation +2037,2037,2037,T1053,CM-6,[],,,[],Scheduled Task/Job +2038,2038,2038,T1053.002,CM-6,[],,,[],At (Windows) +2039,2039,2039,T1053.005,CM-6,[],,,[],Scheduled Task +2040,2040,2040,T1059,CM-6,[],,,[],Command and Scripting Interpreter +2041,2041,2041,T1059.001,CM-6,[],,,[],PowerShell +2042,2042,2042,T1059.002,CM-6,[],,,[],AppleScript +2043,2043,2043,T1059.005,CM-6,[],,,[],Visual Basic +2044,2044,2044,T1059.008,CM-6,[],,,[],Network Device CLI +2045,2045,2045,T1070,CM-6,[],,,[],Indicator Removal on Host +2046,2046,2046,T1070.001,CM-6,[],,,[],Clear Windows Event Logs +2047,2047,2047,T1070.003,CM-6,[],,,[],Clear Command History +2048,2048,2048,T1078.002,CM-6,[],,,[],Domain Accounts +2049,2049,2049,T1078.004,CM-6,[],,,[],Cloud Accounts +2050,2050,2050,T1095,CM-6,[],,,[],Non-Application Layer Protocol +2051,2051,2051,T1098,CM-6,[],,,[],Account Manipulation +2052,2052,2052,T1098.001,CM-6,[],,,[],Additional Cloud Credentials +2053,2053,2053,T1098.002,CM-6,[],,,[],Exchange Email Delegate Permissions +2054,2054,2054,T1098.003,CM-6,[],,,[],Add Office 365 Global Administrator Role +2055,2055,2055,T1098.004,CM-6,[],,,[],SSH Authorized Keys +2056,2056,2056,T1105,CM-6,[],,,[],Ingress Tool Transfer +2057,2057,2057,T1106,CM-6,[],,,[],Native API +2058,2058,2058,T1176,CM-6,[],,,[],Browser Extensions +2059,2059,2059,T1189,CM-6,[],,,[],Drive-by Compromise +2060,2060,2060,T1190,CM-6,[],,,[],Exploit Public-Facing Application +2061,2061,2061,T1197,CM-6,[],,,[],BITS Jobs +2062,2062,2062,T1205,CM-6,[],,,[],Traffic Signaling +2063,2063,2063,T1205.001,CM-6,[],,,[],Port Knocking +2064,2064,2064,T1210,CM-6,[],,,[],Exploitation of Remote Services +2065,2065,2065,T1211,CM-6,[],,,[],Exploitation for Defense Evasion +2066,2066,2066,T1216,CM-6,[],,,[],Signed Script Proxy Execution +2067,2067,2067,T1216.001,CM-6,[],,,[],PubPrn +2068,2068,2068,T1218.003,CM-6,[],,,[],CMSTP +2069,2069,2069,T1218.004,CM-6,[],,,[],InstallUtil +2070,2070,2070,T1218.007,CM-6,[],,,[],Msiexec +2071,2071,2071,T1218.008,CM-6,[],,,[],Odbcconf +2072,2072,2072,T1218.009,CM-6,[],,,[],Regsvcs/Regasm +2073,2073,2073,T1218.012,CM-6,[],,,[],Verclsid +2074,2074,2074,T1218.013,CM-6,[],,,[],Mavinject +2075,2075,2075,T1218.014,CM-6,[],,,[],MMC +2076,2076,2076,T1219,CM-6,[],,,[],Remote Access Software +2077,2077,2077,T1221,CM-6,[],,,[],Template Injection +2078,2078,2078,T1222,CM-6,[],,,[],File and Directory Permissions Modification +2079,2079,2079,T1490,CM-6,[],,,[],Inhibit System Recovery +2080,2080,2080,T1495,CM-6,[],,,[],Firmware Corruption +2081,2081,2081,T1498.001,CM-6,[],,,[],Direct Network Flood +2082,2082,2082,T1498.002,CM-6,[],,,[],Reflection Amplification +2083,2083,2083,T1499,CM-6,[],,,[],Endpoint Denial of Service +2084,2084,2084,T1499.001,CM-6,[],,,[],OS Exhaustion Flood +2085,2085,2085,T1499.002,CM-6,[],,,[],Service Exhaustion Flood +2086,2086,2086,T1499.003,CM-6,[],,,[],Application Exhaustion Flood +2087,2087,2087,T1499.004,CM-6,[],,,[],Application or System Exploitation +2088,2088,2088,T1505,CM-6,[],,,[],Server Software Component +2089,2089,2089,T1505.003,CM-6,[],,,[],Web Shell +2090,2090,2090,T1525,CM-6,[],,,[],Implant Internal Image +2091,2091,2091,T1537,CM-6,[],,,[],Transfer Data to Cloud Account +2092,2092,2092,T1543,CM-6,[],,,[],Create or Modify System Process +2093,2093,2093,T1546,CM-6,[],,,[],Event Triggered Execution +2094,2094,2094,T1546.002,CM-6,[],,,[],Screensaver +2095,2095,2095,T1546.003,CM-6,[],,,[],Windows Management Instrumentation Event Subscription +2096,2096,2096,T1546.006,CM-6,[],,,[],LC_LOAD_DYLIB Addition +2097,2097,2097,T1547.002,CM-6,[],,,[],Authentication Package +2098,2098,2098,T1547.003,CM-6,[],,,[],Time Providers +2099,2099,2099,T1547.006,CM-6,[],,,[],Kernel Modules and Extensions +2100,2100,2100,T1547.007,CM-6,[],,,[],Re-opened Applications +2101,2101,2101,T1547.008,CM-6,[],,,[],LSASS Driver +2102,2102,2102,T1548.002,CM-6,[],,,[],Bypass User Account Control +2103,2103,2103,T1548.003,CM-6,[],,,[],Sudo and Sudo Caching +2104,2104,2104,T1550.001,CM-6,[],,,[],Application Access Token +2105,2105,2105,T1552.003,CM-6,[],,,[],Bash History +2106,2106,2106,T1552.005,CM-6,[],,,[],Cloud Instance Metadata API +2107,2107,2107,T1553.001,CM-6,[],,,[],Gatekeeper Bypass +2108,2108,2108,T1553.005,CM-6,[],,,[],Mark-of-the-Web Bypass +2109,2109,2109,T1556.004,CM-6,[],,,[],Network Device Authentication +2110,2110,2110,T1558,CM-6,[],,,[],Steal or Forge Kerberos Tickets +2111,2111,2111,T1558.003,CM-6,[],,,[],Kerberoasting +2112,2112,2112,T1559,CM-6,[],,,[],Inter-Process Communication +2113,2113,2113,T1559.002,CM-6,[],,,[],Dynamic Data Exchange +2114,2114,2114,T1562,CM-6,[],,,[],Impair Defenses +2115,2115,2115,T1562.001,CM-6,[],,,[],Disable or Modify Tools +2116,2116,2116,T1562.003,CM-6,[],,,[],Impair Command History Logging +2117,2117,2117,T1562.006,CM-6,[],,,[],Indicator Blocking +2118,2118,2118,T1562.010,CM-6,[],,,[],Downgrade Attack +2119,2119,2119,T1564.002,CM-6,[],,,[],Hidden Users +2120,2120,2120,T1565,CM-6,[],,,[],Data Manipulation +2121,2121,2121,T1565.001,CM-6,[],,,[],Stored Data Manipulation +2122,2122,2122,T1565.002,CM-6,[],,,[],Transmitted Data Manipulation +2123,2123,2123,T1565.003,CM-6,[],,,[],Runtime Data Manipulation +2124,2124,2124,T1570,CM-6,[],,,[],Lateral Tool Transfer +2125,2125,2125,T1574,CM-6,[],,,[],Hijack Execution Flow +2126,2126,2126,T1574.007,CM-6,[],,,[],Path Interception by PATH Environment Variable +2127,2127,2127,T1602.002,CM-6,[],,,[],Network Device Configuration Dump +2128,2128,2128,T1609,CM-6,[],,,[],Container Administration Command +2129,2129,2129,T1610,CM-6,[],,,[],Deploy Container +2130,2130,2130,T1001,CM-6,[],,,[],Data Obfuscation +2131,2131,2131,T1001.001,CM-6,[],,,[],Junk Data +2132,2132,2132,T1001.002,CM-6,[],,,[],Steganography +2133,2133,2133,T1001.003,CM-6,[],,,[],Protocol Impersonation +2134,2134,2134,T1003,CM-6,[],,,[],OS Credential Dumping +2135,2135,2135,T1003.004,CM-6,[],,,[],LSA Secrets +2136,2136,2136,T1003.005,CM-6,[],,,[],Cached Domain Credentials +2137,2137,2137,T1003.006,CM-6,[],,,[],DCSync +2138,2138,2138,T1003.007,CM-6,[],,,[],Proc Filesystem +2139,2139,2139,T1003.008,CM-6,[],,,[],/etc/passwd and /etc/shadow +2140,2140,2140,T1008,CM-6,[],,,[],Fallback Channels +2141,2141,2141,T1021,CM-6,[],,,[],Remote Services +2142,2142,2142,T1021.002,CM-6,[],,,[],SMB/Windows Admin Shares +2143,2143,2143,T1021.003,CM-6,[],,,[],Distributed Component Object Model +2144,2144,2144,T1021.004,CM-6,[],,,[],SSH +2145,2145,2145,T1021.005,CM-6,[],,,[],VNC +2146,2146,2146,T1021.006,CM-6,[],,,[],Windows Remote Management +2147,2147,2147,T1029,CM-6,[],,,[],Scheduled Transfer +2148,2148,2148,T1030,CM-6,[],,,[],Data Transfer Size Limits +2149,2149,2149,T1036,CM-6,[],,,[],Masquerading +2150,2150,2150,T1036.001,CM-6,[],,,[],Invalid Code Signature +2151,2151,2151,T1036.003,CM-6,[],,,[],Rename System Utilities +2152,2152,2152,T1036.005,CM-6,[],,,[],Match Legitimate Name or Location +2153,2153,2153,T1036.007,CM-6,[],,,[],Double File Extension +2154,2154,2154,T1037,CM-6,[],,,[],Boot or Logon Initialization Scripts +2155,2155,2155,T1037.003,CM-6,[],,,[],Network Logon Script +2156,2156,2156,T1037.004,CM-6,[],,,[],RC Scripts +2157,2157,2157,T1048,CM-6,[],,,[],Exfiltration Over Alternative Protocol +2158,2158,2158,T1048.001,CM-6,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2159,2159,2159,T1048.002,CM-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2160,2160,2160,T1048.003,CM-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2161,2161,2161,T1052,CM-6,[],,,[],Exfiltration Over Physical Medium +2162,2162,2162,T1052.001,CM-6,[],,,[],Exfiltration over USB +2163,2163,2163,T1055.008,CM-6,[],,,[],Ptrace System Calls +2164,2164,2164,T1056.003,CM-6,[],,,[],Web Portal Capture +2165,2165,2165,T1059.003,CM-6,[],,,[],Windows Command Shell +2166,2166,2166,T1059.004,CM-6,[],,,[],Unix Shell +2167,2167,2167,T1059.006,CM-6,[],,,[],Python +2168,2168,2168,T1059.007,CM-6,[],,,[],JavaScript +2169,2169,2169,T1070.002,CM-6,[],,,[],Clear Linux or Mac System Logs +2170,2170,2170,T1071,CM-6,[],,,[],Application Layer Protocol +2171,2171,2171,T1071.001,CM-6,[],,,[],Web Protocols +2172,2172,2172,T1071.002,CM-6,[],,,[],File Transfer Protocols +2173,2173,2173,T1071.003,CM-6,[],,,[],Mail Protocols +2174,2174,2174,T1071.004,CM-6,[],,,[],DNS +2175,2175,2175,T1072,CM-6,[],,,[],Software Deployment Tools +2176,2176,2176,T1078.003,CM-6,[],,,[],Local Accounts +2177,2177,2177,T1087,CM-6,[],,,[],Account Discovery +2178,2178,2178,T1090,CM-6,[],,,[],Proxy +2179,2179,2179,T1090.001,CM-6,[],,,[],Internal Proxy +2180,2180,2180,T1090.002,CM-6,[],,,[],External Proxy +2181,2181,2181,T1090.003,CM-6,[],,,[],Multi-hop Proxy +2182,2182,2182,T1092,CM-6,[],,,[],Communication Through Removable Media +2183,2183,2183,T1102,CM-6,[],,,[],Web Service +2184,2184,2184,T1102.001,CM-6,[],,,[],Dead Drop Resolver +2185,2185,2185,T1102.002,CM-6,[],,,[],Bidirectional Communication +2186,2186,2186,T1102.003,CM-6,[],,,[],One-Way Communication +2187,2187,2187,T1104,CM-6,[],,,[],Multi-Stage Channels +2188,2188,2188,T1110,CM-6,[],,,[],Brute Force +2189,2189,2189,T1110.003,CM-6,[],,,[],Password Spraying +2190,2190,2190,T1110.004,CM-6,[],,,[],Credential Stuffing +2191,2191,2191,T1114,CM-6,[],,,[],Email Collection +2192,2192,2192,T1114.002,CM-6,[],,,[],Remote Email Collection +2193,2193,2193,T1114.003,CM-6,[],,,[],Email Forwarding Rule +2194,2194,2194,T1127,CM-6,[],,,[],Trusted Developer Utilities Proxy Execution +2195,2195,2195,T1127.001,CM-6,[],,,[],MSBuild +2196,2196,2196,T1132,CM-6,[],,,[],Data Encoding +2197,2197,2197,T1132.001,CM-6,[],,,[],Standard Encoding +2198,2198,2198,T1132.002,CM-6,[],,,[],Non-Standard Encoding +2199,2199,2199,T1134,CM-6,[],,,[],Access Token Manipulation +2200,2200,2200,T1134.001,CM-6,[],,,[],Token Impersonation/Theft +2201,2201,2201,T1134.002,CM-6,[],,,[],Create Process with Token +2202,2202,2202,T1134.003,CM-6,[],,,[],Make and Impersonate Token +2203,2203,2203,T1134.005,CM-6,[],,,[],SID-History Injection +2204,2204,2204,T1135,CM-6,[],,,[],Network Share Discovery +2205,2205,2205,T1136,CM-6,[],,,[],Create Account +2206,2206,2206,T1136.001,CM-6,[],,,[],Local Account +2207,2207,2207,T1136.002,CM-6,[],,,[],Domain Account +2208,2208,2208,T1136.003,CM-6,[],,,[],Cloud Account +2209,2209,2209,T1137,CM-6,[],,,[],Office Application Startup +2210,2210,2210,T1137.001,CM-6,[],,,[],Office Template Macros +2211,2211,2211,T1137.002,CM-6,[],,,[],Office Test +2212,2212,2212,T1137.003,CM-6,[],,,[],Outlook Forms +2213,2213,2213,T1137.004,CM-6,[],,,[],Outlook Home Page +2214,2214,2214,T1137.005,CM-6,[],,,[],Outlook Rules +2215,2215,2215,T1137.006,CM-6,[],,,[],Add-ins +2216,2216,2216,T1187,CM-6,[],,,[],Forced Authentication +2217,2217,2217,T1204.001,CM-6,[],,,[],Malicious Link +2218,2218,2218,T1204.003,CM-6,[],,,[],Malicious Image +2219,2219,2219,T1213,CM-6,[],,,[],Data from Information Repositories +2220,2220,2220,T1213.001,CM-6,[],,,[],Confluence +2221,2221,2221,T1213.002,CM-6,[],,,[],Sharepoint +2222,2222,2222,T1218.001,CM-6,[],,,[],Compiled HTML File +2223,2223,2223,T1218.002,CM-6,[],,,[],Control Panel +2224,2224,2224,T1218.005,CM-6,[],,,[],Mshta +2225,2225,2225,T1220,CM-6,[],,,[],XSL Script Processing +2226,2226,2226,T1222.001,CM-6,[],,,[],Windows File and Directory Permissions Modification +2227,2227,2227,T1222.002,CM-6,[],,,[],Linux and Mac File and Directory Permissions Modification +2228,2228,2228,T1484,CM-6,[],,,[],Domain Policy Modification +2229,2229,2229,T1489,CM-6,[],,,[],Service Stop +2230,2230,2230,T1498,CM-6,[],,,[],Network Denial of Service +2231,2231,2231,T1505.001,CM-6,[],,,[],SQL Stored Procedures +2232,2232,2232,T1505.002,CM-6,[],,,[],Transport Agent +2233,2233,2233,T1505.004,CM-6,[],,,[],IIS Components +2234,2234,2234,T1539,CM-6,[],,,[],Steal Web Session Cookie +2235,2235,2235,T1542,CM-6,[],,,[],Pre-OS Boot +2236,2236,2236,T1542.001,CM-6,[],,,[],System Firmware +2237,2237,2237,T1542.003,CM-6,[],,,[],Bootkit +2238,2238,2238,T1542.004,CM-6,[],,,[],ROMMONkit +2239,2239,2239,T1542.005,CM-6,[],,,[],TFTP Boot +2240,2240,2240,T1543.002,CM-6,[],,,[],Systemd Service +2241,2241,2241,T1546.004,CM-6,[],,,[],Unix Shell Configuration Modification +2242,2242,2242,T1546.008,CM-6,[],,,[],Accessibility Features +2243,2243,2243,T1546.013,CM-6,[],,,[],PowerShell Profile +2244,2244,2244,T1546.014,CM-6,[],,,[],Emond +2245,2245,2245,T1547.005,CM-6,[],,,[],Security Support Provider +2246,2246,2246,T1547.013,CM-6,[],,,[],XDG Autostart Entries +2247,2247,2247,T1548,CM-6,[],,,[],Abuse Elevation Control Mechanism +2248,2248,2248,T1548.004,CM-6,[],,,[],Elevated Execution with Prompt +2249,2249,2249,T1550,CM-6,[],,,[],Use Alternate Authentication Material +2250,2250,2250,T1550.002,CM-6,[],,,[],Pass the Hash +2251,2251,2251,T1550.003,CM-6,[],,,[],Pass the Ticket +2252,2252,2252,T1552,CM-6,[],,,[],Unsecured Credentials +2253,2253,2253,T1552.001,CM-6,[],,,[],Credentials In Files +2254,2254,2254,T1552.002,CM-6,[],,,[],Credentials in Registry +2255,2255,2255,T1552.004,CM-6,[],,,[],Private Keys +2256,2256,2256,T1552.006,CM-6,[],,,[],Group Policy Preferences +2257,2257,2257,T1553,CM-6,[],,,[],Subvert Trust Controls +2258,2258,2258,T1553.003,CM-6,[],,,[],SIP and Trust Provider Hijacking +2259,2259,2259,T1553.004,CM-6,[],,,[],Install Root Certificate +2260,2260,2260,T1554,CM-6,[],,,[],Compromise Client Software Binary +2261,2261,2261,T1555.005,CM-6,[],,,[],Password Managers +2262,2262,2262,T1556.001,CM-6,[],,,[],Domain Controller Authentication +2263,2263,2263,T1556.002,CM-6,[],,,[],Password Filter DLL +2264,2264,2264,T1556.003,CM-6,[],,,[],Pluggable Authentication Modules +2265,2265,2265,T1557.002,CM-6,[],,,[],ARP Cache Poisoning +2266,2266,2266,T1558.001,CM-6,[],,,[],Golden Ticket +2267,2267,2267,T1558.002,CM-6,[],,,[],Silver Ticket +2268,2268,2268,T1558.004,CM-6,[],,,[],AS-REP Roasting +2269,2269,2269,T1559.001,CM-6,[],,,[],Component Object Model +2270,2270,2270,T1562.002,CM-6,[],,,[],Disable Windows Event Logging +2271,2271,2271,T1562.004,CM-6,[],,,[],Disable or Modify System Firewall +2272,2272,2272,T1562.009,CM-6,[],,,[],Safe Mode Boot +2273,2273,2273,T1563,CM-6,[],,,[],Remote Service Session Hijacking +2274,2274,2274,T1563.001,CM-6,[],,,[],SSH Hijacking +2275,2275,2275,T1563.002,CM-6,[],,,[],RDP Hijacking +2276,2276,2276,T1564.006,CM-6,[],,,[],Run Virtual Instance +2277,2277,2277,T1564.007,CM-6,[],,,[],VBA Stomping +2278,2278,2278,T1564.009,CM-6,[],,,[],Resource Forking +2279,2279,2279,T1566,CM-6,[],,,[],Phishing +2280,2280,2280,T1566.001,CM-6,[],,,[],Spearphishing Attachment +2281,2281,2281,T1569,CM-6,[],,,[],System Services +2282,2282,2282,T1569.002,CM-6,[],,,[],Service Execution +2283,2283,2283,T1571,CM-6,[],,,[],Non-Standard Port +2284,2284,2284,T1572,CM-6,[],,,[],Protocol Tunneling +2285,2285,2285,T1573,CM-6,[],,,[],Encrypted Channel +2286,2286,2286,T1573.001,CM-6,[],,,[],Symmetric Cryptography +2287,2287,2287,T1573.002,CM-6,[],,,[],Asymmetric Cryptography +2288,2288,2288,T1574.001,CM-6,[],,,[],DLL Search Order Hijacking +2289,2289,2289,T1574.004,CM-6,[],,,[],Dylib Hijacking +2290,2290,2290,T1574.005,CM-6,[],,,[],Executable Installer File Permissions Weakness +2291,2291,2291,T1574.006,CM-6,[],,,[],Dynamic Linker Hijacking +2292,2292,2292,T1574.008,CM-6,[],,,[],Path Interception by Search Order Hijacking +2293,2293,2293,T1574.009,CM-6,[],,,[],Path Interception by Unquoted Path +2294,2294,2294,T1574.010,CM-6,[],,,[],Services File Permissions Weakness +2295,2295,2295,T1598,CM-6,[],,,[],Phishing for Information +2296,2296,2296,T1598.002,CM-6,[],,,[],Spearphishing Attachment +2297,2297,2297,T1599.001,CM-6,[],,,[],Network Address Translation Traversal +2298,2298,2298,T1601,CM-6,[],,,[],Modify System Image +2299,2299,2299,T1601.001,CM-6,[],,,[],Patch System Image +2300,2300,2300,T1601.002,CM-6,[],,,[],Downgrade System Image +2301,2301,2301,T1602,CM-6,[],,,[],Data from Configuration Repository +2302,2302,2302,T1602.001,CM-6,[],,,[],SNMP (MIB Dump) +2303,2303,2303,T1612,CM-6,[],,,[],Build Image on Host +2304,2304,2304,T1613,CM-6,[],,,[],Container and Resource Discovery +2305,2305,2305,T1003.001,CM-6,[],,,[],LSASS Memory +2306,2306,2306,T1003.002,CM-6,[],,,[],Security Account Manager +2307,2307,2307,T1003.003,CM-6,[],,,[],NTDS +2308,2308,2308,T1046,CM-6,[],,,[],Network Service Scanning +2309,2309,2309,T1055,CM-6,[],,,[],Process Injection +2310,2310,2310,T1068,CM-6,[],,,[],Exploitation for Privilege Escalation +2311,2311,2311,T1078,CM-6,[],,,[],Valid Accounts +2312,2312,2312,T1087.001,CM-6,[],,,[],Local Account +2313,2313,2313,T1087.002,CM-6,[],,,[],Domain Account +2314,2314,2314,T1091,CM-6,[],,,[],Replication Through Removable Media +2315,2315,2315,T1110.001,CM-6,[],,,[],Password Guessing +2316,2316,2316,T1110.002,CM-6,[],,,[],Password Cracking +2317,2317,2317,T1111,CM-6,[],,,[],Two-Factor Authentication Interception +2318,2318,2318,T1119,CM-6,[],,,[],Automated Collection +2319,2319,2319,T1133,CM-6,[],,,[],External Remote Services +2320,2320,2320,T1199,CM-6,[],,,[],Trusted Relationship +2321,2321,2321,T1201,CM-6,[],,,[],Password Policy Discovery +2322,2322,2322,T1212,CM-6,[],,,[],Exploitation for Credential Access +2323,2323,2323,T1218,CM-6,[],,,[],Signed Binary Proxy Execution +2324,2324,2324,T1482,CM-6,[],,,[],Domain Trust Discovery +2325,2325,2325,T1528,CM-6,[],,,[],Steal Application Access Token +2326,2326,2326,T1530,CM-6,[],,,[],Data from Cloud Storage Object +2327,2327,2327,T1548.001,CM-6,[],,,[],Setuid and Setgid +2328,2328,2328,T1552.007,CM-6,[],,,[],Container API +2329,2329,2329,T1555.004,CM-6,[],,,[],Windows Credential Manager +2330,2330,2330,T1556,CM-6,[],,,[],Modify Authentication Process +2331,2331,2331,T1557,CM-6,[],,,[],Adversary-in-the-Middle +2332,2332,2332,T1557.001,CM-6,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2333,2333,2333,T1566.002,CM-6,[],,,[],Spearphishing Link +2334,2334,2334,T1598.003,CM-6,[],,,[],Spearphishing Link +2335,2335,2335,T1599,CM-6,[],,,[],Network Boundary Bridging +2336,2336,2336,T1611,CM-6,[],,,[],Escape to Host +2337,2337,2337,T1204,CM-6,[],,,[],User Execution +2338,2338,2338,T1204.002,CM-6,[],,,[],Malicious File +2339,2339,2339,T1557.003,CM-6,[],,,[],DHCP Spoofing +2340,2340,2340,T1070.007,CM-6,[],,,[],Clear Network Connection History and Configurations +2341,2341,2341,T1070.008,CM-6,[],,,[],Clear Mailbox Data +2342,2342,2342,T1070.009,CM-6,[],,,[],Clear Persistence +2343,2343,2343,T1098.005,CM-6,[],,,[],Device Registration +2344,2344,2344,T1505.005,CM-6,[],,,[],Terminal Services DLL +2345,2345,2345,T1546.016,CM-6,[],,,[],Installer Packages +2346,2346,2346,T1559.003,CM-6,[],,,[],XPC Services +2347,2347,2347,T1622,CM-6,[],,,[],Debugger Evasion +2348,2348,2348,T1647,CM-6,[],,,[],Plist File Modification +2349,2349,2349,T1648,CM-6,[],,,[],Serverless Execution +2350,2350,2350,T1011,CM-7,[],,,[],Exfiltration Over Other Network Medium +2351,2351,2351,T1011.001,CM-7,[],,,[],Exfiltration Over Bluetooth +2352,2352,2352,T1021.001,CM-7,[],,,[],Remote Desktop Protocol +2353,2353,2353,T1047,CM-7,[],,,[],Windows Management Instrumentation +2354,2354,2354,T1053,CM-7,[],,,[],Scheduled Task/Job +2355,2355,2355,T1053.002,CM-7,[],,,[],At (Windows) +2356,2356,2356,T1053.005,CM-7,[],,,[],Scheduled Task +2357,2357,2357,T1059,CM-7,[],,,[],Command and Scripting Interpreter +2358,2358,2358,T1059.005,CM-7,[],,,[],Visual Basic +2359,2359,2359,T1095,CM-7,[],,,[],Non-Application Layer Protocol +2360,2360,2360,T1098,CM-7,[],,,[],Account Manipulation +2361,2361,2361,T1098.001,CM-7,[],,,[],Additional Cloud Credentials +2362,2362,2362,T1098.004,CM-7,[],,,[],SSH Authorized Keys +2363,2363,2363,T1105,CM-7,[],,,[],Ingress Tool Transfer +2364,2364,2364,T1106,CM-7,[],,,[],Native API +2365,2365,2365,T1129,CM-7,[],,,[],Shared Modules +2366,2366,2366,T1176,CM-7,[],,,[],Browser Extensions +2367,2367,2367,T1190,CM-7,[],,,[],Exploit Public-Facing Application +2368,2368,2368,T1195,CM-7,[],,,[],Supply Chain Compromise +2369,2369,2369,T1195.001,CM-7,[],,,[],Compromise Software Dependencies and Development Tools +2370,2370,2370,T1195.002,CM-7,[],,,[],Compromise Software Supply Chain +2371,2371,2371,T1197,CM-7,[],,,[],BITS Jobs +2372,2372,2372,T1205,CM-7,[],,,[],Traffic Signaling +2373,2373,2373,T1205.001,CM-7,[],,,[],Port Knocking +2374,2374,2374,T1210,CM-7,[],,,[],Exploitation of Remote Services +2375,2375,2375,T1216,CM-7,[],,,[],Signed Script Proxy Execution +2376,2376,2376,T1216.001,CM-7,[],,,[],PubPrn +2377,2377,2377,T1218.003,CM-7,[],,,[],CMSTP +2378,2378,2378,T1218.004,CM-7,[],,,[],InstallUtil +2379,2379,2379,T1218.007,CM-7,[],,,[],Msiexec +2380,2380,2380,T1218.008,CM-7,[],,,[],Odbcconf +2381,2381,2381,T1218.009,CM-7,[],,,[],Regsvcs/Regasm +2382,2382,2382,T1218.012,CM-7,[],,,[],Verclsid +2383,2383,2383,T1218.013,CM-7,[],,,[],Mavinject +2384,2384,2384,T1218.014,CM-7,[],,,[],MMC +2385,2385,2385,T1219,CM-7,[],,,[],Remote Access Software +2386,2386,2386,T1221,CM-7,[],,,[],Template Injection +2387,2387,2387,T1490,CM-7,[],,,[],Inhibit System Recovery +2388,2388,2388,T1498.001,CM-7,[],,,[],Direct Network Flood +2389,2389,2389,T1498.002,CM-7,[],,,[],Reflection Amplification +2390,2390,2390,T1499,CM-7,[],,,[],Endpoint Denial of Service +2391,2391,2391,T1499.001,CM-7,[],,,[],OS Exhaustion Flood +2392,2392,2392,T1499.002,CM-7,[],,,[],Service Exhaustion Flood +2393,2393,2393,T1499.003,CM-7,[],,,[],Application Exhaustion Flood +2394,2394,2394,T1499.004,CM-7,[],,,[],Application or System Exploitation +2395,2395,2395,T1525,CM-7,[],,,[],Implant Internal Image +2396,2396,2396,T1537,CM-7,[],,,[],Transfer Data to Cloud Account +2397,2397,2397,T1543,CM-7,[],,,[],Create or Modify System Process +2398,2398,2398,T1546.002,CM-7,[],,,[],Screensaver +2399,2399,2399,T1546.006,CM-7,[],,,[],LC_LOAD_DYLIB Addition +2400,2400,2400,T1547.004,CM-7,[],,,[],Winlogon Helper DLL +2401,2401,2401,T1547.006,CM-7,[],,,[],Kernel Modules and Extensions +2402,2402,2402,T1547.007,CM-7,[],,,[],Re-opened Applications +2403,2403,2403,T1548.003,CM-7,[],,,[],Sudo and Sudo Caching +2404,2404,2404,T1552.003,CM-7,[],,,[],Bash History +2405,2405,2405,T1552.005,CM-7,[],,,[],Cloud Instance Metadata API +2406,2406,2406,T1553.001,CM-7,[],,,[],Gatekeeper Bypass +2407,2407,2407,T1553.005,CM-7,[],,,[],Mark-of-the-Web Bypass +2408,2408,2408,T1559,CM-7,[],,,[],Inter-Process Communication +2409,2409,2409,T1559.002,CM-7,[],,,[],Dynamic Data Exchange +2410,2410,2410,T1562,CM-7,[],,,[],Impair Defenses +2411,2411,2411,T1562.001,CM-7,[],,,[],Disable or Modify Tools +2412,2412,2412,T1562.003,CM-7,[],,,[],Impair Command History Logging +2413,2413,2413,T1562.006,CM-7,[],,,[],Indicator Blocking +2414,2414,2414,T1564.002,CM-7,[],,,[],Hidden Users +2415,2415,2415,T1565,CM-7,[],,,[],Data Manipulation +2416,2416,2416,T1565.003,CM-7,[],,,[],Runtime Data Manipulation +2417,2417,2417,T1570,CM-7,[],,,[],Lateral Tool Transfer +2418,2418,2418,T1574,CM-7,[],,,[],Hijack Execution Flow +2419,2419,2419,T1574.007,CM-7,[],,,[],Path Interception by PATH Environment Variable +2420,2420,2420,T1602.002,CM-7,[],,,[],Network Device Configuration Dump +2421,2421,2421,T1609,CM-7,[],,,[],Container Administration Command +2422,2422,2422,T1610,CM-7,[],,,[],Deploy Container +2423,2423,2423,T1003,CM-7,[],,,[],OS Credential Dumping +2424,2424,2424,T1003.005,CM-7,[],,,[],Cached Domain Credentials +2425,2425,2425,T1008,CM-7,[],,,[],Fallback Channels +2426,2426,2426,T1021.002,CM-7,[],,,[],SMB/Windows Admin Shares +2427,2427,2427,T1021.003,CM-7,[],,,[],Distributed Component Object Model +2428,2428,2428,T1021.005,CM-7,[],,,[],VNC +2429,2429,2429,T1021.006,CM-7,[],,,[],Windows Remote Management +2430,2430,2430,T1036,CM-7,[],,,[],Masquerading +2431,2431,2431,T1036.005,CM-7,[],,,[],Match Legitimate Name or Location +2432,2432,2432,T1036.007,CM-7,[],,,[],Double File Extension +2433,2433,2433,T1037,CM-7,[],,,[],Boot or Logon Initialization Scripts +2434,2434,2434,T1037.001,CM-7,[],,,[],Logon Script (Windows) +2435,2435,2435,T1048,CM-7,[],,,[],Exfiltration Over Alternative Protocol +2436,2436,2436,T1048.001,CM-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2437,2437,2437,T1048.002,CM-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2438,2438,2438,T1048.003,CM-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2439,2439,2439,T1052,CM-7,[],,,[],Exfiltration Over Physical Medium +2440,2440,2440,T1052.001,CM-7,[],,,[],Exfiltration over USB +2441,2441,2441,T1059.007,CM-7,[],,,[],JavaScript +2442,2442,2442,T1071,CM-7,[],,,[],Application Layer Protocol +2443,2443,2443,T1071.001,CM-7,[],,,[],Web Protocols +2444,2444,2444,T1071.002,CM-7,[],,,[],File Transfer Protocols +2445,2445,2445,T1071.003,CM-7,[],,,[],Mail Protocols +2446,2446,2446,T1071.004,CM-7,[],,,[],DNS +2447,2447,2447,T1072,CM-7,[],,,[],Software Deployment Tools +2448,2448,2448,T1080,CM-7,[],,,[],Taint Shared Content +2449,2449,2449,T1087,CM-7,[],,,[],Account Discovery +2450,2450,2450,T1090,CM-7,[],,,[],Proxy +2451,2451,2451,T1090.001,CM-7,[],,,[],Internal Proxy +2452,2452,2452,T1090.002,CM-7,[],,,[],External Proxy +2453,2453,2453,T1090.003,CM-7,[],,,[],Multi-hop Proxy +2454,2454,2454,T1092,CM-7,[],,,[],Communication Through Removable Media +2455,2455,2455,T1102,CM-7,[],,,[],Web Service +2456,2456,2456,T1102.001,CM-7,[],,,[],Dead Drop Resolver +2457,2457,2457,T1102.002,CM-7,[],,,[],Bidirectional Communication +2458,2458,2458,T1102.003,CM-7,[],,,[],One-Way Communication +2459,2459,2459,T1104,CM-7,[],,,[],Multi-Stage Channels +2460,2460,2460,T1112,CM-7,[],,,[],Modify Registry +2461,2461,2461,T1127,CM-7,[],,,[],Trusted Developer Utilities Proxy Execution +2462,2462,2462,T1135,CM-7,[],,,[],Network Share Discovery +2463,2463,2463,T1136,CM-7,[],,,[],Create Account +2464,2464,2464,T1136.002,CM-7,[],,,[],Domain Account +2465,2465,2465,T1136.003,CM-7,[],,,[],Cloud Account +2466,2466,2466,T1187,CM-7,[],,,[],Forced Authentication +2467,2467,2467,T1204.001,CM-7,[],,,[],Malicious Link +2468,2468,2468,T1204.003,CM-7,[],,,[],Malicious Image +2469,2469,2469,T1213,CM-7,[],,,[],Data from Information Repositories +2470,2470,2470,T1213.001,CM-7,[],,,[],Confluence +2471,2471,2471,T1213.002,CM-7,[],,,[],Sharepoint +2472,2472,2472,T1218.001,CM-7,[],,,[],Compiled HTML File +2473,2473,2473,T1218.002,CM-7,[],,,[],Control Panel +2474,2474,2474,T1218.005,CM-7,[],,,[],Mshta +2475,2475,2475,T1220,CM-7,[],,,[],XSL Script Processing +2476,2476,2476,T1484,CM-7,[],,,[],Domain Policy Modification +2477,2477,2477,T1489,CM-7,[],,,[],Service Stop +2478,2478,2478,T1498,CM-7,[],,,[],Network Denial of Service +2479,2479,2479,T1505.004,CM-7,[],,,[],IIS Components +2480,2480,2480,T1542.004,CM-7,[],,,[],ROMMONkit +2481,2481,2481,T1542.005,CM-7,[],,,[],TFTP Boot +2482,2482,2482,T1546.008,CM-7,[],,,[],Accessibility Features +2483,2483,2483,T1546.009,CM-7,[],,,[],AppCert DLLs +2484,2484,2484,T1546.010,CM-7,[],,,[],AppInit DLLs +2485,2485,2485,T1548,CM-7,[],,,[],Abuse Elevation Control Mechanism +2486,2486,2486,T1548.004,CM-7,[],,,[],Elevated Execution with Prompt +2487,2487,2487,T1552,CM-7,[],,,[],Unsecured Credentials +2488,2488,2488,T1553,CM-7,[],,,[],Subvert Trust Controls +2489,2489,2489,T1553.003,CM-7,[],,,[],SIP and Trust Provider Hijacking +2490,2490,2490,T1553.004,CM-7,[],,,[],Install Root Certificate +2491,2491,2491,T1553.006,CM-7,[],,,[],Code Signing Policy Modification +2492,2492,2492,T1556.002,CM-7,[],,,[],Password Filter DLL +2493,2493,2493,T1557.002,CM-7,[],,,[],ARP Cache Poisoning +2494,2494,2494,T1562.002,CM-7,[],,,[],Disable Windows Event Logging +2495,2495,2495,T1562.004,CM-7,[],,,[],Disable or Modify System Firewall +2496,2496,2496,T1562.009,CM-7,[],,,[],Safe Mode Boot +2497,2497,2497,T1563,CM-7,[],,,[],Remote Service Session Hijacking +2498,2498,2498,T1563.001,CM-7,[],,,[],SSH Hijacking +2499,2499,2499,T1563.002,CM-7,[],,,[],RDP Hijacking +2500,2500,2500,T1564.003,CM-7,[],,,[],Hidden Window +2501,2501,2501,T1564.006,CM-7,[],,,[],Run Virtual Instance +2502,2502,2502,T1564.008,CM-7,[],,,[],Email Hiding Rules +2503,2503,2503,T1564.009,CM-7,[],,,[],Resource Forking +2504,2504,2504,T1569,CM-7,[],,,[],System Services +2505,2505,2505,T1569.002,CM-7,[],,,[],Service Execution +2506,2506,2506,T1571,CM-7,[],,,[],Non-Standard Port +2507,2507,2507,T1572,CM-7,[],,,[],Protocol Tunneling +2508,2508,2508,T1573,CM-7,[],,,[],Encrypted Channel +2509,2509,2509,T1573.001,CM-7,[],,,[],Symmetric Cryptography +2510,2510,2510,T1573.002,CM-7,[],,,[],Asymmetric Cryptography +2511,2511,2511,T1574.001,CM-7,[],,,[],DLL Search Order Hijacking +2512,2512,2512,T1574.006,CM-7,[],,,[],Dynamic Linker Hijacking +2513,2513,2513,T1574.008,CM-7,[],,,[],Path Interception by Search Order Hijacking +2514,2514,2514,T1574.009,CM-7,[],,,[],Path Interception by Unquoted Path +2515,2515,2515,T1574.012,CM-7,[],,,[],COR_PROFILER +2516,2516,2516,T1599.001,CM-7,[],,,[],Network Address Translation Traversal +2517,2517,2517,T1601,CM-7,[],,,[],Modify System Image +2518,2518,2518,T1601.001,CM-7,[],,,[],Patch System Image +2519,2519,2519,T1601.002,CM-7,[],,,[],Downgrade System Image +2520,2520,2520,T1602,CM-7,[],,,[],Data from Configuration Repository +2521,2521,2521,T1602.001,CM-7,[],,,[],SNMP (MIB Dump) +2522,2522,2522,T1612,CM-7,[],,,[],Build Image on Host +2523,2523,2523,T1613,CM-7,[],,,[],Container and Resource Discovery +2524,2524,2524,T1003.001,CM-7,[],,,[],LSASS Memory +2525,2525,2525,T1003.002,CM-7,[],,,[],Security Account Manager +2526,2526,2526,T1046,CM-7,[],,,[],Network Service Scanning +2527,2527,2527,T1068,CM-7,[],,,[],Exploitation for Privilege Escalation +2528,2528,2528,T1087.001,CM-7,[],,,[],Local Account +2529,2529,2529,T1087.002,CM-7,[],,,[],Domain Account +2530,2530,2530,T1133,CM-7,[],,,[],External Remote Services +2531,2531,2531,T1199,CM-7,[],,,[],Trusted Relationship +2532,2532,2532,T1218,CM-7,[],,,[],Signed Binary Proxy Execution +2533,2533,2533,T1482,CM-7,[],,,[],Domain Trust Discovery +2534,2534,2534,T1530,CM-7,[],,,[],Data from Cloud Storage Object +2535,2535,2535,T1548.001,CM-7,[],,,[],Setuid and Setgid +2536,2536,2536,T1552.007,CM-7,[],,,[],Container API +2537,2537,2537,T1555.004,CM-7,[],,,[],Windows Credential Manager +2538,2538,2538,T1556,CM-7,[],,,[],Modify Authentication Process +2539,2539,2539,T1557,CM-7,[],,,[],Adversary-in-the-Middle +2540,2540,2540,T1557.001,CM-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2541,2541,2541,T1599,CM-7,[],,,[],Network Boundary Bridging +2542,2542,2542,T1611,CM-7,[],,,[],Escape to Host +2543,2543,2543,T1204,CM-7,[],,,[],User Execution +2544,2544,2544,T1204.002,CM-7,[],,,[],Malicious File +2545,2545,2545,T1557.003,CM-7,[],,,[],DHCP Spoofing +2546,2546,2546,T1559.003,CM-7,[],,,[],XPC Services +2547,2547,2547,T1622,CM-7,[],,,[],Debugger Evasion +2548,2548,2548,T1647,CM-7,[],,,[],Plist File Modification +2549,2549,2549,T1648,CM-7,[],,,[],Serverless Execution +2550,2550,2550,T1011.001,CM-8,[],,,[],Exfiltration Over Bluetooth +2551,2551,2551,T1020.001,CM-8,[],,,[],Traffic Duplication +2552,2552,2552,T1021.001,CM-8,[],,,[],Remote Desktop Protocol +2553,2553,2553,T1053,CM-8,[],,,[],Scheduled Task/Job +2554,2554,2554,T1053.002,CM-8,[],,,[],At (Windows) +2555,2555,2555,T1053.005,CM-8,[],,,[],Scheduled Task +2556,2556,2556,T1059,CM-8,[],,,[],Command and Scripting Interpreter +2557,2557,2557,T1059.001,CM-8,[],,,[],PowerShell +2558,2558,2558,T1059.005,CM-8,[],,,[],Visual Basic +2559,2559,2559,T1098.004,CM-8,[],,,[],SSH Authorized Keys +2560,2560,2560,T1189,CM-8,[],,,[],Drive-by Compromise +2561,2561,2561,T1190,CM-8,[],,,[],Exploit Public-Facing Application +2562,2562,2562,T1203,CM-8,[],,,[],Exploitation for Client Execution +2563,2563,2563,T1210,CM-8,[],,,[],Exploitation of Remote Services +2564,2564,2564,T1211,CM-8,[],,,[],Exploitation for Defense Evasion +2565,2565,2565,T1218.003,CM-8,[],,,[],CMSTP +2566,2566,2566,T1218.004,CM-8,[],,,[],InstallUtil +2567,2567,2567,T1218.008,CM-8,[],,,[],Odbcconf +2568,2568,2568,T1218.009,CM-8,[],,,[],Regsvcs/Regasm +2569,2569,2569,T1218.012,CM-8,[],,,[],Verclsid +2570,2570,2570,T1218.013,CM-8,[],,,[],Mavinject +2571,2571,2571,T1218.014,CM-8,[],,,[],MMC +2572,2572,2572,T1221,CM-8,[],,,[],Template Injection +2573,2573,2573,T1495,CM-8,[],,,[],Firmware Corruption +2574,2574,2574,T1505,CM-8,[],,,[],Server Software Component +2575,2575,2575,T1546.002,CM-8,[],,,[],Screensaver +2576,2576,2576,T1546.006,CM-8,[],,,[],LC_LOAD_DYLIB Addition +2577,2577,2577,T1547.007,CM-8,[],,,[],Re-opened Applications +2578,2578,2578,T1559,CM-8,[],,,[],Inter-Process Communication +2579,2579,2579,T1559.002,CM-8,[],,,[],Dynamic Data Exchange +2580,2580,2580,T1565,CM-8,[],,,[],Data Manipulation +2581,2581,2581,T1565.001,CM-8,[],,,[],Stored Data Manipulation +2582,2582,2582,T1565.002,CM-8,[],,,[],Transmitted Data Manipulation +2583,2583,2583,T1574,CM-8,[],,,[],Hijack Execution Flow +2584,2584,2584,T1574.007,CM-8,[],,,[],Path Interception by PATH Environment Variable +2585,2585,2585,T1602.002,CM-8,[],,,[],Network Device Configuration Dump +2586,2586,2586,T1021.003,CM-8,[],,,[],Distributed Component Object Model +2587,2587,2587,T1021.004,CM-8,[],,,[],SSH +2588,2588,2588,T1021.005,CM-8,[],,,[],VNC +2589,2589,2589,T1021.006,CM-8,[],,,[],Windows Remote Management +2590,2590,2590,T1052,CM-8,[],,,[],Exfiltration Over Physical Medium +2591,2591,2591,T1052.001,CM-8,[],,,[],Exfiltration over USB +2592,2592,2592,T1059.007,CM-8,[],,,[],JavaScript +2593,2593,2593,T1072,CM-8,[],,,[],Software Deployment Tools +2594,2594,2594,T1092,CM-8,[],,,[],Communication Through Removable Media +2595,2595,2595,T1127,CM-8,[],,,[],Trusted Developer Utilities Proxy Execution +2596,2596,2596,T1127.001,CM-8,[],,,[],MSBuild +2597,2597,2597,T1137,CM-8,[],,,[],Office Application Startup +2598,2598,2598,T1137.001,CM-8,[],,,[],Office Template Macros +2599,2599,2599,T1213,CM-8,[],,,[],Data from Information Repositories +2600,2600,2600,T1213.001,CM-8,[],,,[],Confluence +2601,2601,2601,T1213.002,CM-8,[],,,[],Sharepoint +2602,2602,2602,T1218.005,CM-8,[],,,[],Mshta +2603,2603,2603,T1505.001,CM-8,[],,,[],SQL Stored Procedures +2604,2604,2604,T1505.002,CM-8,[],,,[],Transport Agent +2605,2605,2605,T1505.004,CM-8,[],,,[],IIS Components +2606,2606,2606,T1542,CM-8,[],,,[],Pre-OS Boot +2607,2607,2607,T1542.001,CM-8,[],,,[],System Firmware +2608,2608,2608,T1542.003,CM-8,[],,,[],Bootkit +2609,2609,2609,T1542.004,CM-8,[],,,[],ROMMONkit +2610,2610,2610,T1542.005,CM-8,[],,,[],TFTP Boot +2611,2611,2611,T1546.014,CM-8,[],,,[],Emond +2612,2612,2612,T1548,CM-8,[],,,[],Abuse Elevation Control Mechanism +2613,2613,2613,T1548.004,CM-8,[],,,[],Elevated Execution with Prompt +2614,2614,2614,T1553,CM-8,[],,,[],Subvert Trust Controls +2615,2615,2615,T1553.006,CM-8,[],,,[],Code Signing Policy Modification +2616,2616,2616,T1557.002,CM-8,[],,,[],ARP Cache Poisoning +2617,2617,2617,T1563,CM-8,[],,,[],Remote Service Session Hijacking +2618,2618,2618,T1563.001,CM-8,[],,,[],SSH Hijacking +2619,2619,2619,T1563.002,CM-8,[],,,[],RDP Hijacking +2620,2620,2620,T1564.006,CM-8,[],,,[],Run Virtual Instance +2621,2621,2621,T1564.007,CM-8,[],,,[],VBA Stomping +2622,2622,2622,T1574.004,CM-8,[],,,[],Dylib Hijacking +2623,2623,2623,T1574.008,CM-8,[],,,[],Path Interception by Search Order Hijacking +2624,2624,2624,T1574.009,CM-8,[],,,[],Path Interception by Unquoted Path +2625,2625,2625,T1601,CM-8,[],,,[],Modify System Image +2626,2626,2626,T1601.001,CM-8,[],,,[],Patch System Image +2627,2627,2627,T1601.002,CM-8,[],,,[],Downgrade System Image +2628,2628,2628,T1602,CM-8,[],,,[],Data from Configuration Repository +2629,2629,2629,T1602.001,CM-8,[],,,[],SNMP (MIB Dump) +2630,2630,2630,T1046,CM-8,[],,,[],Network Service Scanning +2631,2631,2631,T1068,CM-8,[],,,[],Exploitation for Privilege Escalation +2632,2632,2632,T1091,CM-8,[],,,[],Replication Through Removable Media +2633,2633,2633,T1119,CM-8,[],,,[],Automated Collection +2634,2634,2634,T1133,CM-8,[],,,[],External Remote Services +2635,2635,2635,T1195.003,CM-8,[],,,[],Compromise Hardware Supply Chain +2636,2636,2636,T1212,CM-8,[],,,[],Exploitation for Credential Access +2637,2637,2637,T1218,CM-8,[],,,[],Signed Binary Proxy Execution +2638,2638,2638,T1530,CM-8,[],,,[],Data from Cloud Storage Object +2639,2639,2639,T1557,CM-8,[],,,[],Adversary-in-the-Middle +2640,2640,2640,T1557.001,CM-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2641,2641,2641,T1557.003,CM-8,[],,,[],DHCP Spoofing +2642,2642,2642,T1622,CM-8,[],,,[],Debugger Evasion +2643,2643,2643,T1593.003,CM-8,[],,,[],Code Repositories +2644,2644,2644,T1486,CP-10,[],,,[],Data Encrypted for Impact +2645,2645,2645,T1490,CP-10,[],,,[],Inhibit System Recovery +2646,2646,2646,T1491,CP-10,[],,,[],Defacement +2647,2647,2647,T1491.001,CP-10,[],,,[],Internal Defacement +2648,2648,2648,T1491.002,CP-10,[],,,[],External Defacement +2649,2649,2649,T1565,CP-10,[],,,[],Data Manipulation +2650,2650,2650,T1565.001,CP-10,[],,,[],Stored Data Manipulation +2651,2651,2651,T1485,CP-10,[],,,[],Data Destruction +2652,2652,2652,T1561,CP-10,[],,,[],Disk Wipe +2653,2653,2653,T1561.001,CP-10,[],,,[],Disk Content Wipe +2654,2654,2654,T1561.002,CP-10,[],,,[],Disk Structure Wipe +2655,2655,2655,T1486,CP-2,[],,,[],Data Encrypted for Impact +2656,2656,2656,T1490,CP-2,[],,,[],Inhibit System Recovery +2657,2657,2657,T1491,CP-2,[],,,[],Defacement +2658,2658,2658,T1491.001,CP-2,[],,,[],Internal Defacement +2659,2659,2659,T1491.002,CP-2,[],,,[],External Defacement +2660,2660,2660,T1485,CP-2,[],,,[],Data Destruction +2661,2661,2661,T1561,CP-2,[],,,[],Disk Wipe +2662,2662,2662,T1561.001,CP-2,[],,,[],Disk Content Wipe +2663,2663,2663,T1561.002,CP-2,[],,,[],Disk Structure Wipe +2664,2664,2664,T1070,CP-6,[],,,[],Indicator Removal on Host +2665,2665,2665,T1070.001,CP-6,[],,,[],Clear Windows Event Logs +2666,2666,2666,T1486,CP-6,[],,,[],Data Encrypted for Impact +2667,2667,2667,T1565,CP-6,[],,,[],Data Manipulation +2668,2668,2668,T1565.001,CP-6,[],,,[],Stored Data Manipulation +2669,2669,2669,T1070.002,CP-6,[],,,[],Clear Linux or Mac System Logs +2670,2670,2670,T1119,CP-6,[],,,[],Automated Collection +2671,2671,2671,T1070.008,CP-6,[],,,[],Clear Mailbox Data +2672,2672,2672,T1070,CP-7,[],,,[],Indicator Removal on Host +2673,2673,2673,T1070.001,CP-7,[],,,[],Clear Windows Event Logs +2674,2674,2674,T1486,CP-7,[],,,[],Data Encrypted for Impact +2675,2675,2675,T1490,CP-7,[],,,[],Inhibit System Recovery +2676,2676,2676,T1491,CP-7,[],,,[],Defacement +2677,2677,2677,T1491.001,CP-7,[],,,[],Internal Defacement +2678,2678,2678,T1491.002,CP-7,[],,,[],External Defacement +2679,2679,2679,T1565,CP-7,[],,,[],Data Manipulation +2680,2680,2680,T1565.001,CP-7,[],,,[],Stored Data Manipulation +2681,2681,2681,T1070.002,CP-7,[],,,[],Clear Linux or Mac System Logs +2682,2682,2682,T1485,CP-7,[],,,[],Data Destruction +2683,2683,2683,T1561,CP-7,[],,,[],Disk Wipe +2684,2684,2684,T1561.001,CP-7,[],,,[],Disk Content Wipe +2685,2685,2685,T1561.002,CP-7,[],,,[],Disk Structure Wipe +2686,2686,2686,T1119,CP-7,[],,,[],Automated Collection +2687,2687,2687,T1070.008,CP-7,[],,,[],Clear Mailbox Data +2688,2688,2688,T1070,CP-9,[],,,[],Indicator Removal on Host +2689,2689,2689,T1070.001,CP-9,[],,,[],Clear Windows Event Logs +2690,2690,2690,T1486,CP-9,[],,,[],Data Encrypted for Impact +2691,2691,2691,T1490,CP-9,[],,,[],Inhibit System Recovery +2692,2692,2692,T1491,CP-9,[],,,[],Defacement +2693,2693,2693,T1491.001,CP-9,[],,,[],Internal Defacement +2694,2694,2694,T1491.002,CP-9,[],,,[],External Defacement +2695,2695,2695,T1565,CP-9,[],,,[],Data Manipulation +2696,2696,2696,T1565.001,CP-9,[],,,[],Stored Data Manipulation +2697,2697,2697,T1565.003,CP-9,[],,,[],Runtime Data Manipulation +2698,2698,2698,T1003,CP-9,[],,,[],OS Credential Dumping +2699,2699,2699,T1025,CP-9,[],,,[],Data from Removable Media +2700,2700,2700,T1070.002,CP-9,[],,,[],Clear Linux or Mac System Logs +2701,2701,2701,T1485,CP-9,[],,,[],Data Destruction +2702,2702,2702,T1561,CP-9,[],,,[],Disk Wipe +2703,2703,2703,T1561.001,CP-9,[],,,[],Disk Content Wipe +2704,2704,2704,T1561.002,CP-9,[],,,[],Disk Structure Wipe +2705,2705,2705,T1003.003,CP-9,[],,,[],NTDS +2706,2706,2706,T1005,CP-9,[],,,[],Data from Local System +2707,2707,2707,T1119,CP-9,[],,,[],Automated Collection +2708,2708,2708,T1070.008,CP-9,[],,,[],Clear Mailbox Data +2709,2709,2709,T1110,IA-11,[],,,[],Brute Force +2710,2710,2710,T1110.003,IA-11,[],,,[],Password Spraying +2711,2711,2711,T1110.004,IA-11,[],,,[],Credential Stuffing +2712,2712,2712,T1110.001,IA-11,[],,,[],Password Guessing +2713,2713,2713,T1110.002,IA-11,[],,,[],Password Cracking +2714,2714,2714,T1556.006,IA-11,[],,,[],Multi-Factor Authentication +2715,2715,2715,T1556.007,IA-11,[],,,[],Hybrid Identity +2716,2716,2716,T1078.002,IA-12,[],,,[],Domain Accounts +2717,2717,2717,T1078.004,IA-12,[],,,[],Cloud Accounts +2718,2718,2718,T1078.003,IA-12,[],,,[],Local Accounts +2719,2719,2719,T1078,IA-12,[],,,[],Valid Accounts +2720,2720,2720,T1021.001,IA-2,[],,,[],Remote Desktop Protocol +2721,2721,2721,T1047,IA-2,[],,,[],Windows Management Instrumentation +2722,2722,2722,T1053,IA-2,[],,,[],Scheduled Task/Job +2723,2723,2723,T1053.002,IA-2,[],,,[],At (Windows) +2724,2724,2724,T1053.003,IA-2,[],,,[],Cron +2725,2725,2725,T1053.005,IA-2,[],,,[],Scheduled Task +2726,2726,2726,T1059,IA-2,[],,,[],Command and Scripting Interpreter +2727,2727,2727,T1059.001,IA-2,[],,,[],PowerShell +2728,2728,2728,T1059.008,IA-2,[],,,[],Network Device CLI +2729,2729,2729,T1078.002,IA-2,[],,,[],Domain Accounts +2730,2730,2730,T1078.004,IA-2,[],,,[],Cloud Accounts +2731,2731,2731,T1098,IA-2,[],,,[],Account Manipulation +2732,2732,2732,T1098.001,IA-2,[],,,[],Additional Cloud Credentials +2733,2733,2733,T1098.002,IA-2,[],,,[],Exchange Email Delegate Permissions +2734,2734,2734,T1098.003,IA-2,[],,,[],Add Office 365 Global Administrator Role +2735,2735,2735,T1190,IA-2,[],,,[],Exploit Public-Facing Application +2736,2736,2736,T1197,IA-2,[],,,[],BITS Jobs +2737,2737,2737,T1210,IA-2,[],,,[],Exploitation of Remote Services +2738,2738,2738,T1213.003,IA-2,[],,,[],Code Repositories +2739,2739,2739,T1218.007,IA-2,[],,,[],Msiexec +2740,2740,2740,T1222,IA-2,[],,,[],File and Directory Permissions Modification +2741,2741,2741,T1495,IA-2,[],,,[],Firmware Corruption +2742,2742,2742,T1505,IA-2,[],,,[],Server Software Component +2743,2743,2743,T1525,IA-2,[],,,[],Implant Internal Image +2744,2744,2744,T1537,IA-2,[],,,[],Transfer Data to Cloud Account +2745,2745,2745,T1543,IA-2,[],,,[],Create or Modify System Process +2746,2746,2746,T1543.001,IA-2,[],,,[],Launch Agent +2747,2747,2747,T1543.003,IA-2,[],,,[],Windows Service +2748,2748,2748,T1546.003,IA-2,[],,,[],Windows Management Instrumentation Event Subscription +2749,2749,2749,T1547.004,IA-2,[],,,[],Winlogon Helper DLL +2750,2750,2750,T1547.006,IA-2,[],,,[],Kernel Modules and Extensions +2751,2751,2751,T1547.009,IA-2,[],,,[],Shortcut Modification +2752,2752,2752,T1548.002,IA-2,[],,,[],Bypass User Account Control +2753,2753,2753,T1548.003,IA-2,[],,,[],Sudo and Sudo Caching +2754,2754,2754,T1550.001,IA-2,[],,,[],Application Access Token +2755,2755,2755,T1556.004,IA-2,[],,,[],Network Device Authentication +2756,2756,2756,T1558,IA-2,[],,,[],Steal or Forge Kerberos Tickets +2757,2757,2757,T1558.003,IA-2,[],,,[],Kerberoasting +2758,2758,2758,T1559,IA-2,[],,,[],Inter-Process Communication +2759,2759,2759,T1562,IA-2,[],,,[],Impair Defenses +2760,2760,2760,T1562.001,IA-2,[],,,[],Disable or Modify Tools +2761,2761,2761,T1562.006,IA-2,[],,,[],Indicator Blocking +2762,2762,2762,T1562.008,IA-2,[],,,[],Disable Cloud Logs +2763,2763,2763,T1574,IA-2,[],,,[],Hijack Execution Flow +2764,2764,2764,T1610,IA-2,[],,,[],Deploy Container +2765,2765,2765,T1003,IA-2,[],,,[],OS Credential Dumping +2766,2766,2766,T1003.004,IA-2,[],,,[],LSA Secrets +2767,2767,2767,T1003.005,IA-2,[],,,[],Cached Domain Credentials +2768,2768,2768,T1003.006,IA-2,[],,,[],DCSync +2769,2769,2769,T1003.007,IA-2,[],,,[],Proc Filesystem +2770,2770,2770,T1003.008,IA-2,[],,,[],/etc/passwd and /etc/shadow +2771,2771,2771,T1021,IA-2,[],,,[],Remote Services +2772,2772,2772,T1021.002,IA-2,[],,,[],SMB/Windows Admin Shares +2773,2773,2773,T1021.003,IA-2,[],,,[],Distributed Component Object Model +2774,2774,2774,T1021.004,IA-2,[],,,[],SSH +2775,2775,2775,T1021.005,IA-2,[],,,[],VNC +2776,2776,2776,T1021.006,IA-2,[],,,[],Windows Remote Management +2777,2777,2777,T1036.007,IA-2,[],,,[],Double File Extension +2778,2778,2778,T1053.006,IA-2,[],,,[],Systemd Timers +2779,2779,2779,T1053.007,IA-2,[],,,[],Container Orchestration Job +2780,2780,2780,T1055.008,IA-2,[],,,[],Ptrace System Calls +2781,2781,2781,T1056.003,IA-2,[],,,[],Web Portal Capture +2782,2782,2782,T1072,IA-2,[],,,[],Software Deployment Tools +2783,2783,2783,T1078.003,IA-2,[],,,[],Local Accounts +2784,2784,2784,T1087.004,IA-2,[],,,[],Cloud Account +2785,2785,2785,T1110,IA-2,[],,,[],Brute Force +2786,2786,2786,T1110.003,IA-2,[],,,[],Password Spraying +2787,2787,2787,T1110.004,IA-2,[],,,[],Credential Stuffing +2788,2788,2788,T1114,IA-2,[],,,[],Email Collection +2789,2789,2789,T1114.002,IA-2,[],,,[],Remote Email Collection +2790,2790,2790,T1134,IA-2,[],,,[],Access Token Manipulation +2791,2791,2791,T1134.001,IA-2,[],,,[],Token Impersonation/Theft +2792,2792,2792,T1134.002,IA-2,[],,,[],Create Process with Token +2793,2793,2793,T1134.003,IA-2,[],,,[],Make and Impersonate Token +2794,2794,2794,T1136,IA-2,[],,,[],Create Account +2795,2795,2795,T1136.001,IA-2,[],,,[],Local Account +2796,2796,2796,T1136.002,IA-2,[],,,[],Domain Account +2797,2797,2797,T1136.003,IA-2,[],,,[],Cloud Account +2798,2798,2798,T1185,IA-2,[],,,[],Browser Session Hijacking +2799,2799,2799,T1213,IA-2,[],,,[],Data from Information Repositories +2800,2800,2800,T1213.001,IA-2,[],,,[],Confluence +2801,2801,2801,T1213.002,IA-2,[],,,[],Sharepoint +2802,2802,2802,T1222.001,IA-2,[],,,[],Windows File and Directory Permissions Modification +2803,2803,2803,T1222.002,IA-2,[],,,[],Linux and Mac File and Directory Permissions Modification +2804,2804,2804,T1484,IA-2,[],,,[],Domain Policy Modification +2805,2805,2805,T1489,IA-2,[],,,[],Service Stop +2806,2806,2806,T1505.002,IA-2,[],,,[],Transport Agent +2807,2807,2807,T1505.004,IA-2,[],,,[],IIS Components +2808,2808,2808,T1538,IA-2,[],,,[],Cloud Service Dashboard +2809,2809,2809,T1539,IA-2,[],,,[],Steal Web Session Cookie +2810,2810,2810,T1542,IA-2,[],,,[],Pre-OS Boot +2811,2811,2811,T1542.001,IA-2,[],,,[],System Firmware +2812,2812,2812,T1542.003,IA-2,[],,,[],Bootkit +2813,2813,2813,T1542.005,IA-2,[],,,[],TFTP Boot +2814,2814,2814,T1543.002,IA-2,[],,,[],Systemd Service +2815,2815,2815,T1543.004,IA-2,[],,,[],Launch Daemon +2816,2816,2816,T1547.012,IA-2,[],,,[],Print Processors +2817,2817,2817,T1547.013,IA-2,[],,,[],XDG Autostart Entries +2818,2818,2818,T1548,IA-2,[],,,[],Abuse Elevation Control Mechanism +2819,2819,2819,T1550,IA-2,[],,,[],Use Alternate Authentication Material +2820,2820,2820,T1550.002,IA-2,[],,,[],Pass the Hash +2821,2821,2821,T1550.003,IA-2,[],,,[],Pass the Ticket +2822,2822,2822,T1552,IA-2,[],,,[],Unsecured Credentials +2823,2823,2823,T1552.001,IA-2,[],,,[],Credentials In Files +2824,2824,2824,T1552.002,IA-2,[],,,[],Credentials in Registry +2825,2825,2825,T1552.004,IA-2,[],,,[],Private Keys +2826,2826,2826,T1552.006,IA-2,[],,,[],Group Policy Preferences +2827,2827,2827,T1555.005,IA-2,[],,,[],Password Managers +2828,2828,2828,T1556.001,IA-2,[],,,[],Domain Controller Authentication +2829,2829,2829,T1556.003,IA-2,[],,,[],Pluggable Authentication Modules +2830,2830,2830,T1558.001,IA-2,[],,,[],Golden Ticket +2831,2831,2831,T1558.002,IA-2,[],,,[],Silver Ticket +2832,2832,2832,T1558.004,IA-2,[],,,[],AS-REP Roasting +2833,2833,2833,T1559.001,IA-2,[],,,[],Component Object Model +2834,2834,2834,T1562.002,IA-2,[],,,[],Disable Windows Event Logging +2835,2835,2835,T1562.004,IA-2,[],,,[],Disable or Modify System Firewall +2836,2836,2836,T1562.007,IA-2,[],,,[],Disable or Modify Cloud Firewall +2837,2837,2837,T1562.009,IA-2,[],,,[],Safe Mode Boot +2838,2838,2838,T1563,IA-2,[],,,[],Remote Service Session Hijacking +2839,2839,2839,T1563.001,IA-2,[],,,[],SSH Hijacking +2840,2840,2840,T1563.002,IA-2,[],,,[],RDP Hijacking +2841,2841,2841,T1569,IA-2,[],,,[],System Services +2842,2842,2842,T1569.001,IA-2,[],,,[],Launchctl +2843,2843,2843,T1569.002,IA-2,[],,,[],Service Execution +2844,2844,2844,T1574.005,IA-2,[],,,[],Executable Installer File Permissions Weakness +2845,2845,2845,T1574.010,IA-2,[],,,[],Services File Permissions Weakness +2846,2846,2846,T1574.012,IA-2,[],,,[],COR_PROFILER +2847,2847,2847,T1578,IA-2,[],,,[],Modify Cloud Compute Infrastructure +2848,2848,2848,T1578.001,IA-2,[],,,[],Create Snapshot +2849,2849,2849,T1578.002,IA-2,[],,,[],Create Cloud Instance +2850,2850,2850,T1578.003,IA-2,[],,,[],Delete Cloud Instance +2851,2851,2851,T1599.001,IA-2,[],,,[],Network Address Translation Traversal +2852,2852,2852,T1601,IA-2,[],,,[],Modify System Image +2853,2853,2853,T1601.001,IA-2,[],,,[],Patch System Image +2854,2854,2854,T1601.002,IA-2,[],,,[],Downgrade System Image +2855,2855,2855,T1613,IA-2,[],,,[],Container and Resource Discovery +2856,2856,2856,T1619,IA-2,[],,,[],Cloud Storage Object Discovery +2857,2857,2857,T1003.001,IA-2,[],,,[],LSASS Memory +2858,2858,2858,T1003.002,IA-2,[],,,[],Security Account Manager +2859,2859,2859,T1003.003,IA-2,[],,,[],NTDS +2860,2860,2860,T1040,IA-2,[],,,[],Network Sniffing +2861,2861,2861,T1055,IA-2,[],,,[],Process Injection +2862,2862,2862,T1078,IA-2,[],,,[],Valid Accounts +2863,2863,2863,T1110.001,IA-2,[],,,[],Password Guessing +2864,2864,2864,T1110.002,IA-2,[],,,[],Password Cracking +2865,2865,2865,T1111,IA-2,[],,,[],Two-Factor Authentication Interception +2866,2866,2866,T1133,IA-2,[],,,[],External Remote Services +2867,2867,2867,T1218,IA-2,[],,,[],Signed Binary Proxy Execution +2868,2868,2868,T1528,IA-2,[],,,[],Steal Application Access Token +2869,2869,2869,T1530,IA-2,[],,,[],Data from Cloud Storage Object +2870,2870,2870,T1552.007,IA-2,[],,,[],Container API +2871,2871,2871,T1556,IA-2,[],,,[],Modify Authentication Process +2872,2872,2872,T1580,IA-2,[],,,[],Cloud Infrastructure Discovery +2873,2873,2873,T1599,IA-2,[],,,[],Network Boundary Bridging +2874,2874,2874,T1611,IA-2,[],,,[],Escape to Host +2875,2875,2875,T1098.004,IA-2,[],,,[],SSH Authorized Keys +2876,2876,2876,T1648,IA-2,[],,,[],Serverless Execution +2877,2877,2877,T1556.006,IA-2,[],,,[],Multi-Factor Authentication +2878,2878,2878,T1556.007,IA-2,[],,,[],Hybrid Identity +2879,2879,2879,T1585.003,IA-2,[],,,[],Cloud Accounts +2880,2880,2880,T1586.003,IA-2,[],,,[],Cloud Accounts +2881,2881,2881,T1621,IA-2,[],,,[],Multi-Factor Authentication Request Generation +2882,2882,2882,T1649,IA-2,[],,,[],Steal or Forge Authentication Certificates +2883,2883,2883,T1537,IA-3,[],,,[],Transfer Data to Cloud Account +2884,2884,2884,T1552.005,IA-3,[],,,[],Cloud Instance Metadata API +2885,2885,2885,T1602.002,IA-3,[],,,[],Network Device Configuration Dump +2886,2886,2886,T1552,IA-3,[],,,[],Unsecured Credentials +2887,2887,2887,T1602,IA-3,[],,,[],Data from Configuration Repository +2888,2888,2888,T1602.001,IA-3,[],,,[],SNMP (MIB Dump) +2889,2889,2889,T1530,IA-3,[],,,[],Data from Cloud Storage Object +2890,2890,2890,T1621,IA-3,[],,,[],Multi-Factor Authentication Request Generation +2891,2891,2891,T1021.001,IA-4,[],,,[],Remote Desktop Protocol +2892,2892,2892,T1053,IA-4,[],,,[],Scheduled Task/Job +2893,2893,2893,T1053.002,IA-4,[],,,[],At (Windows) +2894,2894,2894,T1053.005,IA-4,[],,,[],Scheduled Task +2895,2895,2895,T1537,IA-4,[],,,[],Transfer Data to Cloud Account +2896,2896,2896,T1543,IA-4,[],,,[],Create or Modify System Process +2897,2897,2897,T1547.006,IA-4,[],,,[],Kernel Modules and Extensions +2898,2898,2898,T1550.001,IA-4,[],,,[],Application Access Token +2899,2899,2899,T1552.005,IA-4,[],,,[],Cloud Instance Metadata API +2900,2900,2900,T1562,IA-4,[],,,[],Impair Defenses +2901,2901,2901,T1602.002,IA-4,[],,,[],Network Device Configuration Dump +2902,2902,2902,T1003,IA-4,[],,,[],OS Credential Dumping +2903,2903,2903,T1003.005,IA-4,[],,,[],Cached Domain Credentials +2904,2904,2904,T1003.006,IA-4,[],,,[],DCSync +2905,2905,2905,T1021.005,IA-4,[],,,[],VNC +2906,2906,2906,T1110,IA-4,[],,,[],Brute Force +2907,2907,2907,T1110.003,IA-4,[],,,[],Password Spraying +2908,2908,2908,T1110.004,IA-4,[],,,[],Credential Stuffing +2909,2909,2909,T1213,IA-4,[],,,[],Data from Information Repositories +2910,2910,2910,T1213.001,IA-4,[],,,[],Confluence +2911,2911,2911,T1213.002,IA-4,[],,,[],Sharepoint +2912,2912,2912,T1552,IA-4,[],,,[],Unsecured Credentials +2913,2913,2913,T1563,IA-4,[],,,[],Remote Service Session Hijacking +2914,2914,2914,T1578,IA-4,[],,,[],Modify Cloud Compute Infrastructure +2915,2915,2915,T1578.001,IA-4,[],,,[],Create Snapshot +2916,2916,2916,T1578.002,IA-4,[],,,[],Create Cloud Instance +2917,2917,2917,T1578.003,IA-4,[],,,[],Delete Cloud Instance +2918,2918,2918,T1602,IA-4,[],,,[],Data from Configuration Repository +2919,2919,2919,T1602.001,IA-4,[],,,[],SNMP (MIB Dump) +2920,2920,2920,T1110.001,IA-4,[],,,[],Password Guessing +2921,2921,2921,T1110.002,IA-4,[],,,[],Password Cracking +2922,2922,2922,T1528,IA-4,[],,,[],Steal Application Access Token +2923,2923,2923,T1530,IA-4,[],,,[],Data from Cloud Storage Object +2924,2924,2924,T1021.001,IA-5,[],,,[],Remote Desktop Protocol +2925,2925,2925,T1078.002,IA-5,[],,,[],Domain Accounts +2926,2926,2926,T1078.004,IA-5,[],,,[],Cloud Accounts +2927,2927,2927,T1098.001,IA-5,[],,,[],Additional Cloud Credentials +2928,2928,2928,T1098.002,IA-5,[],,,[],Exchange Email Delegate Permissions +2929,2929,2929,T1098.003,IA-5,[],,,[],Add Office 365 Global Administrator Role +2930,2930,2930,T1555.002,IA-5,[],,,[],Securityd Memory +2931,2931,2931,T1556.004,IA-5,[],,,[],Network Device Authentication +2932,2932,2932,T1558,IA-5,[],,,[],Steal or Forge Kerberos Tickets +2933,2933,2933,T1558.003,IA-5,[],,,[],Kerberoasting +2934,2934,2934,T1003,IA-5,[],,,[],OS Credential Dumping +2935,2935,2935,T1003.004,IA-5,[],,,[],LSA Secrets +2936,2936,2936,T1003.005,IA-5,[],,,[],Cached Domain Credentials +2937,2937,2937,T1003.006,IA-5,[],,,[],DCSync +2938,2938,2938,T1003.007,IA-5,[],,,[],Proc Filesystem +2939,2939,2939,T1003.008,IA-5,[],,,[],/etc/passwd and /etc/shadow +2940,2940,2940,T1021,IA-5,[],,,[],Remote Services +2941,2941,2941,T1021.004,IA-5,[],,,[],SSH +2942,2942,2942,T1072,IA-5,[],,,[],Software Deployment Tools +2943,2943,2943,T1110,IA-5,[],,,[],Brute Force +2944,2944,2944,T1110.003,IA-5,[],,,[],Password Spraying +2945,2945,2945,T1110.004,IA-5,[],,,[],Credential Stuffing +2946,2946,2946,T1114,IA-5,[],,,[],Email Collection +2947,2947,2947,T1114.002,IA-5,[],,,[],Remote Email Collection +2948,2948,2948,T1136,IA-5,[],,,[],Create Account +2949,2949,2949,T1136.001,IA-5,[],,,[],Local Account +2950,2950,2950,T1136.002,IA-5,[],,,[],Domain Account +2951,2951,2951,T1136.003,IA-5,[],,,[],Cloud Account +2952,2952,2952,T1539,IA-5,[],,,[],Steal Web Session Cookie +2953,2953,2953,T1550.003,IA-5,[],,,[],Pass the Ticket +2954,2954,2954,T1552,IA-5,[],,,[],Unsecured Credentials +2955,2955,2955,T1552.001,IA-5,[],,,[],Credentials In Files +2956,2956,2956,T1552.002,IA-5,[],,,[],Credentials in Registry +2957,2957,2957,T1552.004,IA-5,[],,,[],Private Keys +2958,2958,2958,T1552.006,IA-5,[],,,[],Group Policy Preferences +2959,2959,2959,T1555,IA-5,[],,,[],Credentials from Password Stores +2960,2960,2960,T1555.005,IA-5,[],,,[],Password Managers +2961,2961,2961,T1556.001,IA-5,[],,,[],Domain Controller Authentication +2962,2962,2962,T1556.003,IA-5,[],,,[],Pluggable Authentication Modules +2963,2963,2963,T1558.001,IA-5,[],,,[],Golden Ticket +2964,2964,2964,T1558.002,IA-5,[],,,[],Silver Ticket +2965,2965,2965,T1558.004,IA-5,[],,,[],AS-REP Roasting +2966,2966,2966,T1563.001,IA-5,[],,,[],SSH Hijacking +2967,2967,2967,T1599.001,IA-5,[],,,[],Network Address Translation Traversal +2968,2968,2968,T1601,IA-5,[],,,[],Modify System Image +2969,2969,2969,T1601.001,IA-5,[],,,[],Patch System Image +2970,2970,2970,T1601.002,IA-5,[],,,[],Downgrade System Image +2971,2971,2971,T1003.001,IA-5,[],,,[],LSASS Memory +2972,2972,2972,T1003.002,IA-5,[],,,[],Security Account Manager +2973,2973,2973,T1003.003,IA-5,[],,,[],NTDS +2974,2974,2974,T1040,IA-5,[],,,[],Network Sniffing +2975,2975,2975,T1078,IA-5,[],,,[],Valid Accounts +2976,2976,2976,T1110.001,IA-5,[],,,[],Password Guessing +2977,2977,2977,T1110.002,IA-5,[],,,[],Password Cracking +2978,2978,2978,T1111,IA-5,[],,,[],Two-Factor Authentication Interception +2979,2979,2979,T1133,IA-5,[],,,[],External Remote Services +2980,2980,2980,T1528,IA-5,[],,,[],Steal Application Access Token +2981,2981,2981,T1530,IA-5,[],,,[],Data from Cloud Storage Object +2982,2982,2982,T1555.001,IA-5,[],,,[],Keychain +2983,2983,2983,T1555.004,IA-5,[],,,[],Windows Credential Manager +2984,2984,2984,T1556,IA-5,[],,,[],Modify Authentication Process +2985,2985,2985,T1599,IA-5,[],,,[],Network Boundary Bridging +2986,2986,2986,T1098.004,IA-5,[],,,[],SSH Authorized Keys +2987,2987,2987,T1556.005,IA-5,[],,,[],Reversible Encryption +2988,2988,2988,T1621,IA-5,[],,,[],Multi-Factor Authentication Request Generation +2989,2989,2989,T1649,IA-5,[],,,[],Steal or Forge Authentication Certificates +2990,2990,2990,T1021.001,IA-6,[],,,[],Remote Desktop Protocol +2991,2991,2991,T1021.005,IA-6,[],,,[],VNC +2992,2992,2992,T1563,IA-6,[],,,[],Remote Service Session Hijacking +2993,2993,2993,T1578,IA-6,[],,,[],Modify Cloud Compute Infrastructure +2994,2994,2994,T1578.001,IA-6,[],,,[],Create Snapshot +2995,2995,2995,T1578.002,IA-6,[],,,[],Create Cloud Instance +2996,2996,2996,T1578.003,IA-6,[],,,[],Delete Cloud Instance +2997,2997,2997,T1530,IA-6,[],,,[],Data from Cloud Storage Object +2998,2998,2998,T1495,IA-7,[],,,[],Firmware Corruption +2999,2999,2999,T1542,IA-7,[],,,[],Pre-OS Boot +3000,3000,3000,T1542.001,IA-7,[],,,[],System Firmware +3001,3001,3001,T1542.003,IA-7,[],,,[],Bootkit +3002,3002,3002,T1542.004,IA-7,[],,,[],ROMMONkit +3003,3003,3003,T1542.005,IA-7,[],,,[],TFTP Boot +3004,3004,3004,T1553,IA-7,[],,,[],Subvert Trust Controls +3005,3005,3005,T1553.006,IA-7,[],,,[],Code Signing Policy Modification +3006,3006,3006,T1601,IA-7,[],,,[],Modify System Image +3007,3007,3007,T1601.001,IA-7,[],,,[],Patch System Image +3008,3008,3008,T1601.002,IA-7,[],,,[],Downgrade System Image +3009,3009,3009,T1195.003,IA-7,[],,,[],Compromise Hardware Supply Chain +3010,3010,3010,T1053,IA-8,[],,,[],Scheduled Task/Job +3011,3011,3011,T1059,IA-8,[],,,[],Command and Scripting Interpreter +3012,3012,3012,T1059.001,IA-8,[],,,[],PowerShell +3013,3013,3013,T1059.008,IA-8,[],,,[],Network Device CLI +3014,3014,3014,T1190,IA-8,[],,,[],Exploit Public-Facing Application +3015,3015,3015,T1210,IA-8,[],,,[],Exploitation of Remote Services +3016,3016,3016,T1537,IA-8,[],,,[],Transfer Data to Cloud Account +3017,3017,3017,T1547.006,IA-8,[],,,[],Kernel Modules and Extensions +3018,3018,3018,T1053.007,IA-8,[],,,[],Container Orchestration Job +3019,3019,3019,T1087.004,IA-8,[],,,[],Cloud Account +3020,3020,3020,T1213,IA-8,[],,,[],Data from Information Repositories +3021,3021,3021,T1213.001,IA-8,[],,,[],Confluence +3022,3022,3022,T1213.002,IA-8,[],,,[],Sharepoint +3023,3023,3023,T1538,IA-8,[],,,[],Cloud Service Dashboard +3024,3024,3024,T1542,IA-8,[],,,[],Pre-OS Boot +3025,3025,3025,T1542.001,IA-8,[],,,[],System Firmware +3026,3026,3026,T1542.003,IA-8,[],,,[],Bootkit +3027,3027,3027,T1542.005,IA-8,[],,,[],TFTP Boot +3028,3028,3028,T1528,IA-8,[],,,[],Steal Application Access Token +3029,3029,3029,T1530,IA-8,[],,,[],Data from Cloud Storage Object +3030,3030,3030,T1059,IA-9,[],,,[],Command and Scripting Interpreter +3031,3031,3031,T1059.001,IA-9,[],,,[],PowerShell +3032,3032,3032,T1059.002,IA-9,[],,,[],AppleScript +3033,3033,3033,T1213.003,IA-9,[],,,[],Code Repositories +3034,3034,3034,T1525,IA-9,[],,,[],Implant Internal Image +3035,3035,3035,T1546,IA-9,[],,,[],Event Triggered Execution +3036,3036,3036,T1546.006,IA-9,[],,,[],LC_LOAD_DYLIB Addition +3037,3037,3037,T1562.006,IA-9,[],,,[],Indicator Blocking +3038,3038,3038,T1036,IA-9,[],,,[],Masquerading +3039,3039,3039,T1036.001,IA-9,[],,,[],Invalid Code Signature +3040,3040,3040,T1036.005,IA-9,[],,,[],Match Legitimate Name or Location +3041,3041,3041,T1546.013,IA-9,[],,,[],PowerShell Profile +3042,3042,3042,T1553,IA-9,[],,,[],Subvert Trust Controls +3043,3043,3043,T1553.004,IA-9,[],,,[],Install Root Certificate +3044,3044,3044,T1554,IA-9,[],,,[],Compromise Client Software Binary +3045,3045,3045,T1562.009,IA-9,[],,,[],Safe Mode Boot +3046,3046,3046,T1566,IA-9,[],,,[],Phishing +3047,3047,3047,T1566.001,IA-9,[],,,[],Spearphishing Attachment +3048,3048,3048,T1598,IA-9,[],,,[],Phishing for Information +3049,3049,3049,T1598.002,IA-9,[],,,[],Spearphishing Attachment +3050,3050,3050,T1566.002,IA-9,[],,,[],Spearphishing Link +3051,3051,3051,T1598.003,IA-9,[],,,[],Spearphishing Link +3052,3052,3052,T1564.008,IR-5,[],,,[],Email Hiding Rules +3053,3053,3053,T1025,MP-7,[],,,[],Data from Removable Media +3054,3054,3054,T1052,MP-7,[],,,[],Exfiltration Over Physical Medium +3055,3055,3055,T1052.001,MP-7,[],,,[],Exfiltration over USB +3056,3056,3056,T1092,MP-7,[],,,[],Communication Through Removable Media +3057,3057,3057,T1091,MP-7,[],,,[],Replication Through Removable Media +3058,3058,3058,T1200,MP-7,[],,,[],Hardware Additions +3059,3059,3059,T1190,RA-10,[],,,[],Exploit Public-Facing Application +3060,3060,3060,T1195,RA-10,[],,,[],Supply Chain Compromise +3061,3061,3061,T1195.001,RA-10,[],,,[],Compromise Software Dependencies and Development Tools +3062,3062,3062,T1195.002,RA-10,[],,,[],Compromise Software Supply Chain +3063,3063,3063,T1210,RA-10,[],,,[],Exploitation of Remote Services +3064,3064,3064,T1211,RA-10,[],,,[],Exploitation for Defense Evasion +3065,3065,3065,T1068,RA-10,[],,,[],Exploitation for Privilege Escalation +3066,3066,3066,T1212,RA-10,[],,,[],Exploitation for Credential Access +3067,3067,3067,T1011.001,RA-5,[],,,[],Exfiltration Over Bluetooth +3068,3068,3068,T1021.001,RA-5,[],,,[],Remote Desktop Protocol +3069,3069,3069,T1047,RA-5,[],,,[],Windows Management Instrumentation +3070,3070,3070,T1053,RA-5,[],,,[],Scheduled Task/Job +3071,3071,3071,T1053.002,RA-5,[],,,[],At (Windows) +3072,3072,3072,T1053.003,RA-5,[],,,[],Cron +3073,3073,3073,T1053.005,RA-5,[],,,[],Scheduled Task +3074,3074,3074,T1059,RA-5,[],,,[],Command and Scripting Interpreter +3075,3075,3075,T1059.001,RA-5,[],,,[],PowerShell +3076,3076,3076,T1059.005,RA-5,[],,,[],Visual Basic +3077,3077,3077,T1098.004,RA-5,[],,,[],SSH Authorized Keys +3078,3078,3078,T1176,RA-5,[],,,[],Browser Extensions +3079,3079,3079,T1190,RA-5,[],,,[],Exploit Public-Facing Application +3080,3080,3080,T1195,RA-5,[],,,[],Supply Chain Compromise +3081,3081,3081,T1195.001,RA-5,[],,,[],Compromise Software Dependencies and Development Tools +3082,3082,3082,T1195.002,RA-5,[],,,[],Compromise Software Supply Chain +3083,3083,3083,T1210,RA-5,[],,,[],Exploitation of Remote Services +3084,3084,3084,T1211,RA-5,[],,,[],Exploitation for Defense Evasion +3085,3085,3085,T1213.003,RA-5,[],,,[],Code Repositories +3086,3086,3086,T1218.003,RA-5,[],,,[],CMSTP +3087,3087,3087,T1218.004,RA-5,[],,,[],InstallUtil +3088,3088,3088,T1218.008,RA-5,[],,,[],Odbcconf +3089,3089,3089,T1218.009,RA-5,[],,,[],Regsvcs/Regasm +3090,3090,3090,T1218.012,RA-5,[],,,[],Verclsid +3091,3091,3091,T1218.013,RA-5,[],,,[],Mavinject +3092,3092,3092,T1218.014,RA-5,[],,,[],MMC +3093,3093,3093,T1221,RA-5,[],,,[],Template Injection +3094,3094,3094,T1505,RA-5,[],,,[],Server Software Component +3095,3095,3095,T1505.003,RA-5,[],,,[],Web Shell +3096,3096,3096,T1525,RA-5,[],,,[],Implant Internal Image +3097,3097,3097,T1543,RA-5,[],,,[],Create or Modify System Process +3098,3098,3098,T1546.002,RA-5,[],,,[],Screensaver +3099,3099,3099,T1547.006,RA-5,[],,,[],Kernel Modules and Extensions +3100,3100,3100,T1547.007,RA-5,[],,,[],Re-opened Applications +3101,3101,3101,T1547.008,RA-5,[],,,[],LSASS Driver +3102,3102,3102,T1548.002,RA-5,[],,,[],Bypass User Account Control +3103,3103,3103,T1548.003,RA-5,[],,,[],Sudo and Sudo Caching +3104,3104,3104,T1559,RA-5,[],,,[],Inter-Process Communication +3105,3105,3105,T1559.002,RA-5,[],,,[],Dynamic Data Exchange +3106,3106,3106,T1562,RA-5,[],,,[],Impair Defenses +3107,3107,3107,T1562.010,RA-5,[],,,[],Downgrade Attack +3108,3108,3108,T1574,RA-5,[],,,[],Hijack Execution Flow +3109,3109,3109,T1574.007,RA-5,[],,,[],Path Interception by PATH Environment Variable +3110,3110,3110,T1021.003,RA-5,[],,,[],Distributed Component Object Model +3111,3111,3111,T1021.004,RA-5,[],,,[],SSH +3112,3112,3112,T1021.005,RA-5,[],,,[],VNC +3113,3113,3113,T1021.006,RA-5,[],,,[],Windows Remote Management +3114,3114,3114,T1052,RA-5,[],,,[],Exfiltration Over Physical Medium +3115,3115,3115,T1052.001,RA-5,[],,,[],Exfiltration over USB +3116,3116,3116,T1059.007,RA-5,[],,,[],JavaScript +3117,3117,3117,T1092,RA-5,[],,,[],Communication Through Removable Media +3118,3118,3118,T1127,RA-5,[],,,[],Trusted Developer Utilities Proxy Execution +3119,3119,3119,T1127.001,RA-5,[],,,[],MSBuild +3120,3120,3120,T1137,RA-5,[],,,[],Office Application Startup +3121,3121,3121,T1137.001,RA-5,[],,,[],Office Template Macros +3122,3122,3122,T1204.003,RA-5,[],,,[],Malicious Image +3123,3123,3123,T1213,RA-5,[],,,[],Data from Information Repositories +3124,3124,3124,T1213.001,RA-5,[],,,[],Confluence +3125,3125,3125,T1213.002,RA-5,[],,,[],Sharepoint +3126,3126,3126,T1218.005,RA-5,[],,,[],Mshta +3127,3127,3127,T1484,RA-5,[],,,[],Domain Policy Modification +3128,3128,3128,T1505.001,RA-5,[],,,[],SQL Stored Procedures +3129,3129,3129,T1505.002,RA-5,[],,,[],Transport Agent +3130,3130,3130,T1505.004,RA-5,[],,,[],IIS Components +3131,3131,3131,T1542.004,RA-5,[],,,[],ROMMONkit +3132,3132,3132,T1542.005,RA-5,[],,,[],TFTP Boot +3133,3133,3133,T1546.014,RA-5,[],,,[],Emond +3134,3134,3134,T1548,RA-5,[],,,[],Abuse Elevation Control Mechanism +3135,3135,3135,T1552,RA-5,[],,,[],Unsecured Credentials +3136,3136,3136,T1552.001,RA-5,[],,,[],Credentials In Files +3137,3137,3137,T1552.002,RA-5,[],,,[],Credentials in Registry +3138,3138,3138,T1552.004,RA-5,[],,,[],Private Keys +3139,3139,3139,T1552.006,RA-5,[],,,[],Group Policy Preferences +3140,3140,3140,T1558.004,RA-5,[],,,[],AS-REP Roasting +3141,3141,3141,T1560,RA-5,[],,,[],Archive Collected Data +3142,3142,3142,T1563,RA-5,[],,,[],Remote Service Session Hijacking +3143,3143,3143,T1563.001,RA-5,[],,,[],SSH Hijacking +3144,3144,3144,T1563.002,RA-5,[],,,[],RDP Hijacking +3145,3145,3145,T1574.001,RA-5,[],,,[],DLL Search Order Hijacking +3146,3146,3146,T1574.004,RA-5,[],,,[],Dylib Hijacking +3147,3147,3147,T1574.005,RA-5,[],,,[],Executable Installer File Permissions Weakness +3148,3148,3148,T1574.008,RA-5,[],,,[],Path Interception by Search Order Hijacking +3149,3149,3149,T1574.009,RA-5,[],,,[],Path Interception by Unquoted Path +3150,3150,3150,T1574.010,RA-5,[],,,[],Services File Permissions Weakness +3151,3151,3151,T1578,RA-5,[],,,[],Modify Cloud Compute Infrastructure +3152,3152,3152,T1578.001,RA-5,[],,,[],Create Snapshot +3153,3153,3153,T1578.002,RA-5,[],,,[],Create Cloud Instance +3154,3154,3154,T1578.003,RA-5,[],,,[],Delete Cloud Instance +3155,3155,3155,T1612,RA-5,[],,,[],Build Image on Host +3156,3156,3156,T1046,RA-5,[],,,[],Network Service Scanning +3157,3157,3157,T1068,RA-5,[],,,[],Exploitation for Privilege Escalation +3158,3158,3158,T1078,RA-5,[],,,[],Valid Accounts +3159,3159,3159,T1091,RA-5,[],,,[],Replication Through Removable Media +3160,3160,3160,T1133,RA-5,[],,,[],External Remote Services +3161,3161,3161,T1212,RA-5,[],,,[],Exploitation for Credential Access +3162,3162,3162,T1218,RA-5,[],,,[],Signed Binary Proxy Execution +3163,3163,3163,T1482,RA-5,[],,,[],Domain Trust Discovery +3164,3164,3164,T1528,RA-5,[],,,[],Steal Application Access Token +3165,3165,3165,T1530,RA-5,[],,,[],Data from Cloud Storage Object +3166,3166,3166,T1557,RA-5,[],,,[],Adversary-in-the-Middle +3167,3167,3167,T1560.001,RA-5,[],,,[],Archive via Utility +3168,3168,3168,T1505.005,RA-5,[],,,[],Terminal Services DLL +3169,3169,3169,T1495,RA-9,[],,,[],Firmware Corruption +3170,3170,3170,T1542,RA-9,[],,,[],Pre-OS Boot +3171,3171,3171,T1542.001,RA-9,[],,,[],System Firmware +3172,3172,3172,T1542.003,RA-9,[],,,[],Bootkit +3173,3173,3173,T1542.004,RA-9,[],,,[],ROMMONkit +3174,3174,3174,T1542.005,RA-9,[],,,[],TFTP Boot +3175,3175,3175,T1553,RA-9,[],,,[],Subvert Trust Controls +3176,3176,3176,T1553.006,RA-9,[],,,[],Code Signing Policy Modification +3177,3177,3177,T1601,RA-9,[],,,[],Modify System Image +3178,3178,3178,T1601.001,RA-9,[],,,[],Patch System Image +3179,3179,3179,T1601.002,RA-9,[],,,[],Downgrade System Image +3180,3180,3180,T1195.003,RA-9,[],,,[],Compromise Hardware Supply Chain +3181,3181,3181,T1078.004,SA-10,[],,,[],Cloud Accounts +3182,3182,3182,T1213.003,SA-10,[],,,[],Code Repositories +3183,3183,3183,T1495,SA-10,[],,,[],Firmware Corruption +3184,3184,3184,T1505,SA-10,[],,,[],Server Software Component +3185,3185,3185,T1078.001,SA-10,[],,,[],Default Accounts +3186,3186,3186,T1078.003,SA-10,[],,,[],Local Accounts +3187,3187,3187,T1505.001,SA-10,[],,,[],SQL Stored Procedures +3188,3188,3188,T1505.002,SA-10,[],,,[],Transport Agent +3189,3189,3189,T1505.004,SA-10,[],,,[],IIS Components +3190,3190,3190,T1542,SA-10,[],,,[],Pre-OS Boot +3191,3191,3191,T1542.001,SA-10,[],,,[],System Firmware +3192,3192,3192,T1542.003,SA-10,[],,,[],Bootkit +3193,3193,3193,T1542.004,SA-10,[],,,[],ROMMONkit +3194,3194,3194,T1542.005,SA-10,[],,,[],TFTP Boot +3195,3195,3195,T1553,SA-10,[],,,[],Subvert Trust Controls +3196,3196,3196,T1553.006,SA-10,[],,,[],Code Signing Policy Modification +3197,3197,3197,T1564.009,SA-10,[],,,[],Resource Forking +3198,3198,3198,T1574.002,SA-10,[],,,[],DLL Side-Loading +3199,3199,3199,T1601,SA-10,[],,,[],Modify System Image +3200,3200,3200,T1601.001,SA-10,[],,,[],Patch System Image +3201,3201,3201,T1601.002,SA-10,[],,,[],Downgrade System Image +3202,3202,3202,T1078,SA-10,[],,,[],Valid Accounts +3203,3203,3203,T1195.003,SA-10,[],,,[],Compromise Hardware Supply Chain +3204,3204,3204,T1559.003,SA-10,[],,,[],XPC Services +3205,3205,3205,T1647,SA-10,[],,,[],Plist File Modification +3206,3206,3206,T1078.004,SA-11,[],,,[],Cloud Accounts +3207,3207,3207,T1213.003,SA-11,[],,,[],Code Repositories +3208,3208,3208,T1495,SA-11,[],,,[],Firmware Corruption +3209,3209,3209,T1505,SA-11,[],,,[],Server Software Component +3210,3210,3210,T1078.001,SA-11,[],,,[],Default Accounts +3211,3211,3211,T1078.003,SA-11,[],,,[],Local Accounts +3212,3212,3212,T1134.005,SA-11,[],,,[],SID-History Injection +3213,3213,3213,T1505.001,SA-11,[],,,[],SQL Stored Procedures +3214,3214,3214,T1505.002,SA-11,[],,,[],Transport Agent +3215,3215,3215,T1505.004,SA-11,[],,,[],IIS Components +3216,3216,3216,T1542,SA-11,[],,,[],Pre-OS Boot +3217,3217,3217,T1542.001,SA-11,[],,,[],System Firmware +3218,3218,3218,T1542.003,SA-11,[],,,[],Bootkit +3219,3219,3219,T1542.004,SA-11,[],,,[],ROMMONkit +3220,3220,3220,T1542.005,SA-11,[],,,[],TFTP Boot +3221,3221,3221,T1552,SA-11,[],,,[],Unsecured Credentials +3222,3222,3222,T1552.001,SA-11,[],,,[],Credentials In Files +3223,3223,3223,T1552.002,SA-11,[],,,[],Credentials in Registry +3224,3224,3224,T1552.004,SA-11,[],,,[],Private Keys +3225,3225,3225,T1552.006,SA-11,[],,,[],Group Policy Preferences +3226,3226,3226,T1553,SA-11,[],,,[],Subvert Trust Controls +3227,3227,3227,T1553.006,SA-11,[],,,[],Code Signing Policy Modification +3228,3228,3228,T1558.004,SA-11,[],,,[],AS-REP Roasting +3229,3229,3229,T1574.002,SA-11,[],,,[],DLL Side-Loading +3230,3230,3230,T1601,SA-11,[],,,[],Modify System Image +3231,3231,3231,T1601.001,SA-11,[],,,[],Patch System Image +3232,3232,3232,T1601.002,SA-11,[],,,[],Downgrade System Image +3233,3233,3233,T1612,SA-11,[],,,[],Build Image on Host +3234,3234,3234,T1078,SA-11,[],,,[],Valid Accounts +3235,3235,3235,T1195.003,SA-11,[],,,[],Compromise Hardware Supply Chain +3236,3236,3236,T1528,SA-11,[],,,[],Steal Application Access Token +3237,3237,3237,T1559.003,SA-11,[],,,[],XPC Services +3238,3238,3238,T1647,SA-11,[],,,[],Plist File Modification +3239,3239,3239,T1078.004,SA-15,[],,,[],Cloud Accounts +3240,3240,3240,T1213.003,SA-15,[],,,[],Code Repositories +3241,3241,3241,T1078.001,SA-15,[],,,[],Default Accounts +3242,3242,3242,T1078.003,SA-15,[],,,[],Local Accounts +3243,3243,3243,T1552,SA-15,[],,,[],Unsecured Credentials +3244,3244,3244,T1552.001,SA-15,[],,,[],Credentials In Files +3245,3245,3245,T1552.002,SA-15,[],,,[],Credentials in Registry +3246,3246,3246,T1552.004,SA-15,[],,,[],Private Keys +3247,3247,3247,T1552.006,SA-15,[],,,[],Group Policy Preferences +3248,3248,3248,T1558.004,SA-15,[],,,[],AS-REP Roasting +3249,3249,3249,T1574.002,SA-15,[],,,[],DLL Side-Loading +3250,3250,3250,T1078,SA-15,[],,,[],Valid Accounts +3251,3251,3251,T1528,SA-15,[],,,[],Steal Application Access Token +3252,3252,3252,T1078.004,SA-16,[],,,[],Cloud Accounts +3253,3253,3253,T1078.001,SA-16,[],,,[],Default Accounts +3254,3254,3254,T1078.003,SA-16,[],,,[],Local Accounts +3255,3255,3255,T1574.002,SA-16,[],,,[],DLL Side-Loading +3256,3256,3256,T1078,SA-16,[],,,[],Valid Accounts +3257,3257,3257,T1078.004,SA-17,[],,,[],Cloud Accounts +3258,3258,3258,T1078.001,SA-17,[],,,[],Default Accounts +3259,3259,3259,T1078.003,SA-17,[],,,[],Local Accounts +3260,3260,3260,T1134.005,SA-17,[],,,[],SID-History Injection +3261,3261,3261,T1574.002,SA-17,[],,,[],DLL Side-Loading +3262,3262,3262,T1078,SA-17,[],,,[],Valid Accounts +3263,3263,3263,T1482,SA-17,[],,,[],Domain Trust Discovery +3264,3264,3264,T1189,SA-22,[],,,[],Drive-by Compromise +3265,3265,3265,T1195,SA-22,[],,,[],Supply Chain Compromise +3266,3266,3266,T1195.001,SA-22,[],,,[],Compromise Software Dependencies and Development Tools +3267,3267,3267,T1195.002,SA-22,[],,,[],Compromise Software Supply Chain +3268,3268,3268,T1543,SA-22,[],,,[],Create or Modify System Process +3269,3269,3269,T1543.002,SA-22,[],,,[],Systemd Service +3270,3270,3270,T1078.004,SA-3,[],,,[],Cloud Accounts +3271,3271,3271,T1213.003,SA-3,[],,,[],Code Repositories +3272,3272,3272,T1078.001,SA-3,[],,,[],Default Accounts +3273,3273,3273,T1078.003,SA-3,[],,,[],Local Accounts +3274,3274,3274,T1574.002,SA-3,[],,,[],DLL Side-Loading +3275,3275,3275,T1078,SA-3,[],,,[],Valid Accounts +3276,3276,3276,T1078.004,SA-4,[],,,[],Cloud Accounts +3277,3277,3277,T1078.001,SA-4,[],,,[],Default Accounts +3278,3278,3278,T1078.003,SA-4,[],,,[],Local Accounts +3279,3279,3279,T1134.005,SA-4,[],,,[],SID-History Injection +3280,3280,3280,T1574.002,SA-4,[],,,[],DLL Side-Loading +3281,3281,3281,T1078,SA-4,[],,,[],Valid Accounts +3282,3282,3282,T1078.004,SA-8,[],,,[],Cloud Accounts +3283,3283,3283,T1190,SA-8,[],,,[],Exploit Public-Facing Application +3284,3284,3284,T1213.003,SA-8,[],,,[],Code Repositories +3285,3285,3285,T1567,SA-8,[],,,[],Exfiltration Over Web Service +3286,3286,3286,T1025,SA-8,[],,,[],Data from Removable Media +3287,3287,3287,T1041,SA-8,[],,,[],Exfiltration Over C2 Channel +3288,3288,3288,T1048,SA-8,[],,,[],Exfiltration Over Alternative Protocol +3289,3289,3289,T1048.002,SA-8,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3290,3290,3290,T1048.003,SA-8,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3291,3291,3291,T1052,SA-8,[],,,[],Exfiltration Over Physical Medium +3292,3292,3292,T1052.001,SA-8,[],,,[],Exfiltration over USB +3293,3293,3293,T1078.001,SA-8,[],,,[],Default Accounts +3294,3294,3294,T1078.003,SA-8,[],,,[],Local Accounts +3295,3295,3295,T1134.005,SA-8,[],,,[],SID-History Injection +3296,3296,3296,T1574.002,SA-8,[],,,[],DLL Side-Loading +3297,3297,3297,T1005,SA-8,[],,,[],Data from Local System +3298,3298,3298,T1078,SA-8,[],,,[],Valid Accounts +3299,3299,3299,T1482,SA-8,[],,,[],Domain Trust Discovery +3300,3300,3300,T1559.003,SA-8,[],,,[],XPC Services +3301,3301,3301,T1647,SA-8,[],,,[],Plist File Modification +3302,3302,3302,T1567,SA-9,[],,,[],Exfiltration Over Web Service +3303,3303,3303,T1041,SA-9,[],,,[],Exfiltration Over C2 Channel +3304,3304,3304,T1048,SA-9,[],,,[],Exfiltration Over Alternative Protocol +3305,3305,3305,T1048.002,SA-9,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3306,3306,3306,T1048.003,SA-9,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3307,3307,3307,T1071,SC-10,[],,,[],Application Layer Protocol +3308,3308,3308,T1071.001,SC-10,[],,,[],Web Protocols +3309,3309,3309,T1071.002,SC-10,[],,,[],File Transfer Protocols +3310,3310,3310,T1071.003,SC-10,[],,,[],Mail Protocols +3311,3311,3311,T1071.004,SC-10,[],,,[],DNS +3312,3312,3312,T1098.004,SC-12,[],,,[],SSH Authorized Keys +3313,3313,3313,T1072,SC-12,[],,,[],Software Deployment Tools +3314,3314,3314,T1552,SC-12,[],,,[],Unsecured Credentials +3315,3315,3315,T1552.001,SC-12,[],,,[],Credentials In Files +3316,3316,3316,T1552.002,SC-12,[],,,[],Credentials in Registry +3317,3317,3317,T1552.004,SC-12,[],,,[],Private Keys +3318,3318,3318,T1563.001,SC-12,[],,,[],SSH Hijacking +3319,3319,3319,T1573,SC-12,[],,,[],Encrypted Channel +3320,3320,3320,T1573.001,SC-12,[],,,[],Symmetric Cryptography +3321,3321,3321,T1573.002,SC-12,[],,,[],Asymmetric Cryptography +3322,3322,3322,T1025,SC-13,[],,,[],Data from Removable Media +3323,3323,3323,T1041,SC-13,[],,,[],Exfiltration Over C2 Channel +3324,3324,3324,T1048.003,SC-13,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3325,3325,3325,T1005,SC-13,[],,,[],Data from Local System +3326,3326,3326,T1505,SC-16,[],,,[],Server Software Component +3327,3327,3327,T1505.002,SC-16,[],,,[],Transport Agent +3328,3328,3328,T1573,SC-16,[],,,[],Encrypted Channel +3329,3329,3329,T1573.001,SC-16,[],,,[],Symmetric Cryptography +3330,3330,3330,T1573.002,SC-16,[],,,[],Asymmetric Cryptography +3331,3331,3331,T1072,SC-17,[],,,[],Software Deployment Tools +3332,3332,3332,T1606,SC-17,[],,,[],Forge Web Credentials +3333,3333,3333,T1059,SC-18,[],,,[],Command and Scripting Interpreter +3334,3334,3334,T1059.005,SC-18,[],,,[],Visual Basic +3335,3335,3335,T1189,SC-18,[],,,[],Drive-by Compromise +3336,3336,3336,T1190,SC-18,[],,,[],Exploit Public-Facing Application +3337,3337,3337,T1203,SC-18,[],,,[],Exploitation for Client Execution +3338,3338,3338,T1210,SC-18,[],,,[],Exploitation of Remote Services +3339,3339,3339,T1211,SC-18,[],,,[],Exploitation for Defense Evasion +3340,3340,3340,T1559,SC-18,[],,,[],Inter-Process Communication +3341,3341,3341,T1559.002,SC-18,[],,,[],Dynamic Data Exchange +3342,3342,3342,T1021.003,SC-18,[],,,[],Distributed Component Object Model +3343,3343,3343,T1055.002,SC-18,[],,,[],Portable Executable Injection +3344,3344,3344,T1055.003,SC-18,[],,,[],Thread Execution Hijacking +3345,3345,3345,T1055.004,SC-18,[],,,[],Asynchronous Procedure Call +3346,3346,3346,T1055.005,SC-18,[],,,[],Thread Local Storage +3347,3347,3347,T1055.008,SC-18,[],,,[],Ptrace System Calls +3348,3348,3348,T1055.009,SC-18,[],,,[],Proc Memory +3349,3349,3349,T1055.011,SC-18,[],,,[],Extra Window Memory Injection +3350,3350,3350,T1055.012,SC-18,[],,,[],Process Hollowing +3351,3351,3351,T1055.013,SC-18,[],,,[],Process Doppelgänging +3352,3352,3352,T1059.007,SC-18,[],,,[],JavaScript +3353,3353,3353,T1137,SC-18,[],,,[],Office Application Startup +3354,3354,3354,T1137.001,SC-18,[],,,[],Office Template Macros +3355,3355,3355,T1137.002,SC-18,[],,,[],Office Test +3356,3356,3356,T1137.003,SC-18,[],,,[],Outlook Forms +3357,3357,3357,T1137.004,SC-18,[],,,[],Outlook Home Page +3358,3358,3358,T1137.005,SC-18,[],,,[],Outlook Rules +3359,3359,3359,T1137.006,SC-18,[],,,[],Add-ins +3360,3360,3360,T1218.001,SC-18,[],,,[],Compiled HTML File +3361,3361,3361,T1548,SC-18,[],,,[],Abuse Elevation Control Mechanism +3362,3362,3362,T1548.004,SC-18,[],,,[],Elevated Execution with Prompt +3363,3363,3363,T1559.001,SC-18,[],,,[],Component Object Model +3364,3364,3364,T1055,SC-18,[],,,[],Process Injection +3365,3365,3365,T1055.001,SC-18,[],,,[],Dynamic-link Library Injection +3366,3366,3366,T1055.014,SC-18,[],,,[],VDSO Hijacking +3367,3367,3367,T1068,SC-18,[],,,[],Exploitation for Privilege Escalation +3368,3368,3368,T1212,SC-18,[],,,[],Exploitation for Credential Access +3369,3369,3369,T1189,SC-2,[],,,[],Drive-by Compromise +3370,3370,3370,T1190,SC-2,[],,,[],Exploit Public-Facing Application +3371,3371,3371,T1203,SC-2,[],,,[],Exploitation for Client Execution +3372,3372,3372,T1210,SC-2,[],,,[],Exploitation of Remote Services +3373,3373,3373,T1211,SC-2,[],,,[],Exploitation for Defense Evasion +3374,3374,3374,T1068,SC-2,[],,,[],Exploitation for Privilege Escalation +3375,3375,3375,T1212,SC-2,[],,,[],Exploitation for Credential Access +3376,3376,3376,T1611,SC-2,[],,,[],Escape to Host +3377,3377,3377,T1568.002,SC-20,[],,,[],Domain Generation Algorithms +3378,3378,3378,T1071,SC-20,[],,,[],Application Layer Protocol +3379,3379,3379,T1071.001,SC-20,[],,,[],Web Protocols +3380,3380,3380,T1071.002,SC-20,[],,,[],File Transfer Protocols +3381,3381,3381,T1071.003,SC-20,[],,,[],Mail Protocols +3382,3382,3382,T1071.004,SC-20,[],,,[],DNS +3383,3383,3383,T1553.004,SC-20,[],,,[],Install Root Certificate +3384,3384,3384,T1566,SC-20,[],,,[],Phishing +3385,3385,3385,T1566.001,SC-20,[],,,[],Spearphishing Attachment +3386,3386,3386,T1568,SC-20,[],,,[],Dynamic Resolution +3387,3387,3387,T1598,SC-20,[],,,[],Phishing for Information +3388,3388,3388,T1598.002,SC-20,[],,,[],Spearphishing Attachment +3389,3389,3389,T1566.002,SC-20,[],,,[],Spearphishing Link +3390,3390,3390,T1598.003,SC-20,[],,,[],Spearphishing Link +3391,3391,3391,T1568.002,SC-21,[],,,[],Domain Generation Algorithms +3392,3392,3392,T1071,SC-21,[],,,[],Application Layer Protocol +3393,3393,3393,T1071.001,SC-21,[],,,[],Web Protocols +3394,3394,3394,T1071.002,SC-21,[],,,[],File Transfer Protocols +3395,3395,3395,T1071.003,SC-21,[],,,[],Mail Protocols +3396,3396,3396,T1071.004,SC-21,[],,,[],DNS +3397,3397,3397,T1568,SC-21,[],,,[],Dynamic Resolution +3398,3398,3398,T1568.002,SC-22,[],,,[],Domain Generation Algorithms +3399,3399,3399,T1071,SC-22,[],,,[],Application Layer Protocol +3400,3400,3400,T1071.001,SC-22,[],,,[],Web Protocols +3401,3401,3401,T1071.002,SC-22,[],,,[],File Transfer Protocols +3402,3402,3402,T1071.003,SC-22,[],,,[],Mail Protocols +3403,3403,3403,T1071.004,SC-22,[],,,[],DNS +3404,3404,3404,T1568,SC-22,[],,,[],Dynamic Resolution +3405,3405,3405,T1562.006,SC-23,[],,,[],Indicator Blocking +3406,3406,3406,T1071,SC-23,[],,,[],Application Layer Protocol +3407,3407,3407,T1071.001,SC-23,[],,,[],Web Protocols +3408,3408,3408,T1071.002,SC-23,[],,,[],File Transfer Protocols +3409,3409,3409,T1071.003,SC-23,[],,,[],Mail Protocols +3410,3410,3410,T1071.004,SC-23,[],,,[],DNS +3411,3411,3411,T1185,SC-23,[],,,[],Browser Session Hijacking +3412,3412,3412,T1535,SC-23,[],,,[],Unused/Unsupported Cloud Regions +3413,3413,3413,T1550.004,SC-23,[],,,[],Web Session Cookie +3414,3414,3414,T1557.002,SC-23,[],,,[],ARP Cache Poisoning +3415,3415,3415,T1562.009,SC-23,[],,,[],Safe Mode Boot +3416,3416,3416,T1563.001,SC-23,[],,,[],SSH Hijacking +3417,3417,3417,T1573,SC-23,[],,,[],Encrypted Channel +3418,3418,3418,T1573.001,SC-23,[],,,[],Symmetric Cryptography +3419,3419,3419,T1573.002,SC-23,[],,,[],Asymmetric Cryptography +3420,3420,3420,T1557,SC-23,[],,,[],Adversary-in-the-Middle +3421,3421,3421,T1557.001,SC-23,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3422,3422,3422,T1557.003,SC-23,[],,,[],DHCP Spoofing +3423,3423,3423,T1622,SC-23,[],,,[],Debugger Evasion +3424,3424,3424,T1210,SC-26,[],,,[],Exploitation of Remote Services +3425,3425,3425,T1211,SC-26,[],,,[],Exploitation for Defense Evasion +3426,3426,3426,T1068,SC-26,[],,,[],Exploitation for Privilege Escalation +3427,3427,3427,T1212,SC-26,[],,,[],Exploitation for Credential Access +3428,3428,3428,T1078.004,SC-28,[],,,[],Cloud Accounts +3429,3429,3429,T1550.001,SC-28,[],,,[],Application Access Token +3430,3430,3430,T1552.003,SC-28,[],,,[],Bash History +3431,3431,3431,T1565,SC-28,[],,,[],Data Manipulation +3432,3432,3432,T1565.001,SC-28,[],,,[],Stored Data Manipulation +3433,3433,3433,T1565.003,SC-28,[],,,[],Runtime Data Manipulation +3434,3434,3434,T1567,SC-28,[],,,[],Exfiltration Over Web Service +3435,3435,3435,T1602.002,SC-28,[],,,[],Network Device Configuration Dump +3436,3436,3436,T1003,SC-28,[],,,[],OS Credential Dumping +3437,3437,3437,T1003.004,SC-28,[],,,[],LSA Secrets +3438,3438,3438,T1003.005,SC-28,[],,,[],Cached Domain Credentials +3439,3439,3439,T1003.006,SC-28,[],,,[],DCSync +3440,3440,3440,T1003.007,SC-28,[],,,[],Proc Filesystem +3441,3441,3441,T1003.008,SC-28,[],,,[],/etc/passwd and /etc/shadow +3442,3442,3442,T1025,SC-28,[],,,[],Data from Removable Media +3443,3443,3443,T1041,SC-28,[],,,[],Exfiltration Over C2 Channel +3444,3444,3444,T1048,SC-28,[],,,[],Exfiltration Over Alternative Protocol +3445,3445,3445,T1048.002,SC-28,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3446,3446,3446,T1048.003,SC-28,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3447,3447,3447,T1052,SC-28,[],,,[],Exfiltration Over Physical Medium +3448,3448,3448,T1052.001,SC-28,[],,,[],Exfiltration over USB +3449,3449,3449,T1078.001,SC-28,[],,,[],Default Accounts +3450,3450,3450,T1078.003,SC-28,[],,,[],Local Accounts +3451,3451,3451,T1213,SC-28,[],,,[],Data from Information Repositories +3452,3452,3452,T1213.001,SC-28,[],,,[],Confluence +3453,3453,3453,T1213.002,SC-28,[],,,[],Sharepoint +3454,3454,3454,T1552,SC-28,[],,,[],Unsecured Credentials +3455,3455,3455,T1552.001,SC-28,[],,,[],Credentials In Files +3456,3456,3456,T1552.002,SC-28,[],,,[],Credentials in Registry +3457,3457,3457,T1552.004,SC-28,[],,,[],Private Keys +3458,3458,3458,T1599.001,SC-28,[],,,[],Network Address Translation Traversal +3459,3459,3459,T1602,SC-28,[],,,[],Data from Configuration Repository +3460,3460,3460,T1602.001,SC-28,[],,,[],SNMP (MIB Dump) +3461,3461,3461,T1003.001,SC-28,[],,,[],LSASS Memory +3462,3462,3462,T1003.002,SC-28,[],,,[],Security Account Manager +3463,3463,3463,T1003.003,SC-28,[],,,[],NTDS +3464,3464,3464,T1005,SC-28,[],,,[],Data from Local System +3465,3465,3465,T1078,SC-28,[],,,[],Valid Accounts +3466,3466,3466,T1530,SC-28,[],,,[],Data from Cloud Storage Object +3467,3467,3467,T1599,SC-28,[],,,[],Network Boundary Bridging +3468,3468,3468,T1189,SC-29,[],,,[],Drive-by Compromise +3469,3469,3469,T1190,SC-29,[],,,[],Exploit Public-Facing Application +3470,3470,3470,T1203,SC-29,[],,,[],Exploitation for Client Execution +3471,3471,3471,T1210,SC-29,[],,,[],Exploitation of Remote Services +3472,3472,3472,T1211,SC-29,[],,,[],Exploitation for Defense Evasion +3473,3473,3473,T1068,SC-29,[],,,[],Exploitation for Privilege Escalation +3474,3474,3474,T1212,SC-29,[],,,[],Exploitation for Credential Access +3475,3475,3475,T1047,SC-3,[],,,[],Windows Management Instrumentation +3476,3476,3476,T1189,SC-3,[],,,[],Drive-by Compromise +3477,3477,3477,T1190,SC-3,[],,,[],Exploit Public-Facing Application +3478,3478,3478,T1203,SC-3,[],,,[],Exploitation for Client Execution +3479,3479,3479,T1210,SC-3,[],,,[],Exploitation of Remote Services +3480,3480,3480,T1211,SC-3,[],,,[],Exploitation for Defense Evasion +3481,3481,3481,T1559,SC-3,[],,,[],Inter-Process Communication +3482,3482,3482,T1559.002,SC-3,[],,,[],Dynamic Data Exchange +3483,3483,3483,T1602.002,SC-3,[],,,[],Network Device Configuration Dump +3484,3484,3484,T1021.003,SC-3,[],,,[],Distributed Component Object Model +3485,3485,3485,T1134.005,SC-3,[],,,[],SID-History Injection +3486,3486,3486,T1559.001,SC-3,[],,,[],Component Object Model +3487,3487,3487,T1602,SC-3,[],,,[],Data from Configuration Repository +3488,3488,3488,T1602.001,SC-3,[],,,[],SNMP (MIB Dump) +3489,3489,3489,T1003.001,SC-3,[],,,[],LSASS Memory +3490,3490,3490,T1068,SC-3,[],,,[],Exploitation for Privilege Escalation +3491,3491,3491,T1212,SC-3,[],,,[],Exploitation for Credential Access +3492,3492,3492,T1611,SC-3,[],,,[],Escape to Host +3493,3493,3493,T1189,SC-30,[],,,[],Drive-by Compromise +3494,3494,3494,T1190,SC-30,[],,,[],Exploit Public-Facing Application +3495,3495,3495,T1203,SC-30,[],,,[],Exploitation for Client Execution +3496,3496,3496,T1210,SC-30,[],,,[],Exploitation of Remote Services +3497,3497,3497,T1211,SC-30,[],,,[],Exploitation for Defense Evasion +3498,3498,3498,T1068,SC-30,[],,,[],Exploitation for Privilege Escalation +3499,3499,3499,T1212,SC-30,[],,,[],Exploitation for Credential Access +3500,3500,3500,T1567,SC-31,[],,,[],Exfiltration Over Web Service +3501,3501,3501,T1041,SC-31,[],,,[],Exfiltration Over C2 Channel +3502,3502,3502,T1048,SC-31,[],,,[],Exfiltration Over Alternative Protocol +3503,3503,3503,T1048.002,SC-31,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3504,3504,3504,T1048.003,SC-31,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3505,3505,3505,T1071,SC-31,[],,,[],Application Layer Protocol +3506,3506,3506,T1071.001,SC-31,[],,,[],Web Protocols +3507,3507,3507,T1071.002,SC-31,[],,,[],File Transfer Protocols +3508,3508,3508,T1071.003,SC-31,[],,,[],Mail Protocols +3509,3509,3509,T1071.004,SC-31,[],,,[],DNS +3510,3510,3510,T1047,SC-34,[],,,[],Windows Management Instrumentation +3511,3511,3511,T1542,SC-34,[],,,[],Pre-OS Boot +3512,3512,3512,T1542.001,SC-34,[],,,[],System Firmware +3513,3513,3513,T1542.003,SC-34,[],,,[],Bootkit +3514,3514,3514,T1542.004,SC-34,[],,,[],ROMMONkit +3515,3515,3515,T1542.005,SC-34,[],,,[],TFTP Boot +3516,3516,3516,T1548,SC-34,[],,,[],Abuse Elevation Control Mechanism +3517,3517,3517,T1548.004,SC-34,[],,,[],Elevated Execution with Prompt +3518,3518,3518,T1553,SC-34,[],,,[],Subvert Trust Controls +3519,3519,3519,T1553.006,SC-34,[],,,[],Code Signing Policy Modification +3520,3520,3520,T1601,SC-34,[],,,[],Modify System Image +3521,3521,3521,T1601.001,SC-34,[],,,[],Patch System Image +3522,3522,3522,T1601.002,SC-34,[],,,[],Downgrade System Image +3523,3523,3523,T1195.003,SC-34,[],,,[],Compromise Hardware Supply Chain +3524,3524,3524,T1611,SC-34,[],,,[],Escape to Host +3525,3525,3525,T1210,SC-35,[],,,[],Exploitation of Remote Services +3526,3526,3526,T1211,SC-35,[],,,[],Exploitation for Defense Evasion +3527,3527,3527,T1068,SC-35,[],,,[],Exploitation for Privilege Escalation +3528,3528,3528,T1212,SC-35,[],,,[],Exploitation for Credential Access +3529,3529,3529,T1070,SC-36,[],,,[],Indicator Removal on Host +3530,3530,3530,T1070.001,SC-36,[],,,[],Clear Windows Event Logs +3531,3531,3531,T1565,SC-36,[],,,[],Data Manipulation +3532,3532,3532,T1565.001,SC-36,[],,,[],Stored Data Manipulation +3533,3533,3533,T1070.002,SC-36,[],,,[],Clear Linux or Mac System Logs +3534,3534,3534,T1119,SC-36,[],,,[],Automated Collection +3535,3535,3535,T1070.008,SC-36,[],,,[],Clear Mailbox Data +3536,3536,3536,T1071,SC-37,[],,,[],Application Layer Protocol +3537,3537,3537,T1071.001,SC-37,[],,,[],Web Protocols +3538,3538,3538,T1071.002,SC-37,[],,,[],File Transfer Protocols +3539,3539,3539,T1071.003,SC-37,[],,,[],Mail Protocols +3540,3540,3540,T1071.004,SC-37,[],,,[],DNS +3541,3541,3541,T1025,SC-38,[],,,[],Data from Removable Media +3542,3542,3542,T1005,SC-38,[],,,[],Data from Local System +3543,3543,3543,T1189,SC-39,[],,,[],Drive-by Compromise +3544,3544,3544,T1190,SC-39,[],,,[],Exploit Public-Facing Application +3545,3545,3545,T1203,SC-39,[],,,[],Exploitation for Client Execution +3546,3546,3546,T1210,SC-39,[],,,[],Exploitation of Remote Services +3547,3547,3547,T1211,SC-39,[],,,[],Exploitation for Defense Evasion +3548,3548,3548,T1547.002,SC-39,[],,,[],Authentication Package +3549,3549,3549,T1547.008,SC-39,[],,,[],LSASS Driver +3550,3550,3550,T1003,SC-39,[],,,[],OS Credential Dumping +3551,3551,3551,T1003.004,SC-39,[],,,[],LSA Secrets +3552,3552,3552,T1003.005,SC-39,[],,,[],Cached Domain Credentials +3553,3553,3553,T1003.006,SC-39,[],,,[],DCSync +3554,3554,3554,T1003.007,SC-39,[],,,[],Proc Filesystem +3555,3555,3555,T1003.008,SC-39,[],,,[],/etc/passwd and /etc/shadow +3556,3556,3556,T1547.005,SC-39,[],,,[],Security Support Provider +3557,3557,3557,T1556.001,SC-39,[],,,[],Domain Controller Authentication +3558,3558,3558,T1003.001,SC-39,[],,,[],LSASS Memory +3559,3559,3559,T1003.002,SC-39,[],,,[],Security Account Manager +3560,3560,3560,T1003.003,SC-39,[],,,[],NTDS +3561,3561,3561,T1068,SC-39,[],,,[],Exploitation for Privilege Escalation +3562,3562,3562,T1212,SC-39,[],,,[],Exploitation for Credential Access +3563,3563,3563,T1556,SC-39,[],,,[],Modify Authentication Process +3564,3564,3564,T1611,SC-39,[],,,[],Escape to Host +3565,3565,3565,T1020.001,SC-4,[],,,[],Traffic Duplication +3566,3566,3566,T1070,SC-4,[],,,[],Indicator Removal on Host +3567,3567,3567,T1070.001,SC-4,[],,,[],Clear Windows Event Logs +3568,3568,3568,T1558,SC-4,[],,,[],Steal or Forge Kerberos Tickets +3569,3569,3569,T1558.003,SC-4,[],,,[],Kerberoasting +3570,3570,3570,T1565,SC-4,[],,,[],Data Manipulation +3571,3571,3571,T1565.001,SC-4,[],,,[],Stored Data Manipulation +3572,3572,3572,T1565.002,SC-4,[],,,[],Transmitted Data Manipulation +3573,3573,3573,T1565.003,SC-4,[],,,[],Runtime Data Manipulation +3574,3574,3574,T1602.002,SC-4,[],,,[],Network Device Configuration Dump +3575,3575,3575,T1070.002,SC-4,[],,,[],Clear Linux or Mac System Logs +3576,3576,3576,T1080,SC-4,[],,,[],Taint Shared Content +3577,3577,3577,T1552,SC-4,[],,,[],Unsecured Credentials +3578,3578,3578,T1552.001,SC-4,[],,,[],Credentials In Files +3579,3579,3579,T1552.002,SC-4,[],,,[],Credentials in Registry +3580,3580,3580,T1552.004,SC-4,[],,,[],Private Keys +3581,3581,3581,T1557.002,SC-4,[],,,[],ARP Cache Poisoning +3582,3582,3582,T1558.002,SC-4,[],,,[],Silver Ticket +3583,3583,3583,T1558.004,SC-4,[],,,[],AS-REP Roasting +3584,3584,3584,T1564.009,SC-4,[],,,[],Resource Forking +3585,3585,3585,T1602,SC-4,[],,,[],Data from Configuration Repository +3586,3586,3586,T1602.001,SC-4,[],,,[],SNMP (MIB Dump) +3587,3587,3587,T1040,SC-4,[],,,[],Network Sniffing +3588,3588,3588,T1119,SC-4,[],,,[],Automated Collection +3589,3589,3589,T1530,SC-4,[],,,[],Data from Cloud Storage Object +3590,3590,3590,T1557,SC-4,[],,,[],Adversary-in-the-Middle +3591,3591,3591,T1070.008,SC-4,[],,,[],Clear Mailbox Data +3592,3592,3592,T1595.003,SC-4,[],,,[],Wordlist Scanning +3593,3593,3593,T1025,SC-41,[],,,[],Data from Removable Media +3594,3594,3594,T1052,SC-41,[],,,[],Exfiltration Over Physical Medium +3595,3595,3595,T1052.001,SC-41,[],,,[],Exfiltration over USB +3596,3596,3596,T1091,SC-41,[],,,[],Replication Through Removable Media +3597,3597,3597,T1200,SC-41,[],,,[],Hardware Additions +3598,3598,3598,T1114.003,SC-43,[],,,[],Email Forwarding Rule +3599,3599,3599,T1613,SC-43,[],,,[],Container and Resource Discovery +3600,3600,3600,T1203,SC-44,[],,,[],Exploitation for Client Execution +3601,3601,3601,T1221,SC-44,[],,,[],Template Injection +3602,3602,3602,T1137,SC-44,[],,,[],Office Application Startup +3603,3603,3603,T1137.001,SC-44,[],,,[],Office Template Macros +3604,3604,3604,T1137.002,SC-44,[],,,[],Office Test +3605,3605,3605,T1137.003,SC-44,[],,,[],Outlook Forms +3606,3606,3606,T1137.004,SC-44,[],,,[],Outlook Home Page +3607,3607,3607,T1137.005,SC-44,[],,,[],Outlook Rules +3608,3608,3608,T1137.006,SC-44,[],,,[],Add-ins +3609,3609,3609,T1204.001,SC-44,[],,,[],Malicious Link +3610,3610,3610,T1204.003,SC-44,[],,,[],Malicious Image +3611,3611,3611,T1564.009,SC-44,[],,,[],Resource Forking +3612,3612,3612,T1566,SC-44,[],,,[],Phishing +3613,3613,3613,T1566.001,SC-44,[],,,[],Spearphishing Attachment +3614,3614,3614,T1566.003,SC-44,[],,,[],Spearphishing via Service +3615,3615,3615,T1598,SC-44,[],,,[],Phishing for Information +3616,3616,3616,T1598.001,SC-44,[],,,[],Spearphishing Service +3617,3617,3617,T1598.002,SC-44,[],,,[],Spearphishing Attachment +3618,3618,3618,T1566.002,SC-44,[],,,[],Spearphishing Link +3619,3619,3619,T1598.003,SC-44,[],,,[],Spearphishing Link +3620,3620,3620,T1204,SC-44,[],,,[],User Execution +3621,3621,3621,T1204.002,SC-44,[],,,[],Malicious File +3622,3622,3622,T1021.001,SC-46,[],,,[],Remote Desktop Protocol +3623,3623,3623,T1098,SC-46,[],,,[],Account Manipulation +3624,3624,3624,T1098.001,SC-46,[],,,[],Additional Cloud Credentials +3625,3625,3625,T1190,SC-46,[],,,[],Exploit Public-Facing Application +3626,3626,3626,T1210,SC-46,[],,,[],Exploitation of Remote Services +3627,3627,3627,T1565,SC-46,[],,,[],Data Manipulation +3628,3628,3628,T1565.003,SC-46,[],,,[],Runtime Data Manipulation +3629,3629,3629,T1021.003,SC-46,[],,,[],Distributed Component Object Model +3630,3630,3630,T1021.006,SC-46,[],,,[],Windows Remote Management +3631,3631,3631,T1048,SC-46,[],,,[],Exfiltration Over Alternative Protocol +3632,3632,3632,T1048.001,SC-46,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3633,3633,3633,T1048.002,SC-46,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3634,3634,3634,T1048.003,SC-46,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3635,3635,3635,T1072,SC-46,[],,,[],Software Deployment Tools +3636,3636,3636,T1136,SC-46,[],,,[],Create Account +3637,3637,3637,T1136.002,SC-46,[],,,[],Domain Account +3638,3638,3638,T1136.003,SC-46,[],,,[],Cloud Account +3639,3639,3639,T1489,SC-46,[],,,[],Service Stop +3640,3640,3640,T1563,SC-46,[],,,[],Remote Service Session Hijacking +3641,3641,3641,T1563.002,SC-46,[],,,[],RDP Hijacking +3642,3642,3642,T1046,SC-46,[],,,[],Network Service Scanning +3643,3643,3643,T1133,SC-46,[],,,[],External Remote Services +3644,3644,3644,T1199,SC-46,[],,,[],Trusted Relationship +3645,3645,3645,T1482,SC-46,[],,,[],Domain Trust Discovery +3646,3646,3646,T1552.007,SC-46,[],,,[],Container API +3647,3647,3647,T1557,SC-46,[],,,[],Adversary-in-the-Middle +3648,3648,3648,T1557.001,SC-46,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3649,3649,3649,T1557.003,SC-46,[],,,[],DHCP Spoofing +3650,3650,3650,T1622,SC-46,[],,,[],Debugger Evasion +3651,3651,3651,T1564.009,SC-6,[],,,[],Resource Forking +3652,3652,3652,T1020.001,SC-7,[],,,[],Traffic Duplication +3653,3653,3653,T1021.001,SC-7,[],,,[],Remote Desktop Protocol +3654,3654,3654,T1095,SC-7,[],,,[],Non-Application Layer Protocol +3655,3655,3655,T1098,SC-7,[],,,[],Account Manipulation +3656,3656,3656,T1098.001,SC-7,[],,,[],Additional Cloud Credentials +3657,3657,3657,T1105,SC-7,[],,,[],Ingress Tool Transfer +3658,3658,3658,T1176,SC-7,[],,,[],Browser Extensions +3659,3659,3659,T1189,SC-7,[],,,[],Drive-by Compromise +3660,3660,3660,T1190,SC-7,[],,,[],Exploit Public-Facing Application +3661,3661,3661,T1197,SC-7,[],,,[],BITS Jobs +3662,3662,3662,T1203,SC-7,[],,,[],Exploitation for Client Execution +3663,3663,3663,T1205,SC-7,[],,,[],Traffic Signaling +3664,3664,3664,T1205.001,SC-7,[],,,[],Port Knocking +3665,3665,3665,T1210,SC-7,[],,,[],Exploitation of Remote Services +3666,3666,3666,T1211,SC-7,[],,,[],Exploitation for Defense Evasion +3667,3667,3667,T1218.012,SC-7,[],,,[],Verclsid +3668,3668,3668,T1219,SC-7,[],,,[],Remote Access Software +3669,3669,3669,T1221,SC-7,[],,,[],Template Injection +3670,3670,3670,T1498.001,SC-7,[],,,[],Direct Network Flood +3671,3671,3671,T1498.002,SC-7,[],,,[],Reflection Amplification +3672,3672,3672,T1499,SC-7,[],,,[],Endpoint Denial of Service +3673,3673,3673,T1499.001,SC-7,[],,,[],OS Exhaustion Flood +3674,3674,3674,T1499.002,SC-7,[],,,[],Service Exhaustion Flood +3675,3675,3675,T1499.003,SC-7,[],,,[],Application Exhaustion Flood +3676,3676,3676,T1499.004,SC-7,[],,,[],Application or System Exploitation +3677,3677,3677,T1537,SC-7,[],,,[],Transfer Data to Cloud Account +3678,3678,3678,T1552.005,SC-7,[],,,[],Cloud Instance Metadata API +3679,3679,3679,T1559,SC-7,[],,,[],Inter-Process Communication +3680,3680,3680,T1559.002,SC-7,[],,,[],Dynamic Data Exchange +3681,3681,3681,T1565,SC-7,[],,,[],Data Manipulation +3682,3682,3682,T1565.001,SC-7,[],,,[],Stored Data Manipulation +3683,3683,3683,T1565.003,SC-7,[],,,[],Runtime Data Manipulation +3684,3684,3684,T1567,SC-7,[],,,[],Exfiltration Over Web Service +3685,3685,3685,T1567.002,SC-7,[],,,[],Exfiltration to Cloud Storage +3686,3686,3686,T1568.002,SC-7,[],,,[],Domain Generation Algorithms +3687,3687,3687,T1570,SC-7,[],,,[],Lateral Tool Transfer +3688,3688,3688,T1602.002,SC-7,[],,,[],Network Device Configuration Dump +3689,3689,3689,T1609,SC-7,[],,,[],Container Administration Command +3690,3690,3690,T1610,SC-7,[],,,[],Deploy Container +3691,3691,3691,T1001,SC-7,[],,,[],Data Obfuscation +3692,3692,3692,T1001.001,SC-7,[],,,[],Junk Data +3693,3693,3693,T1001.002,SC-7,[],,,[],Steganography +3694,3694,3694,T1001.003,SC-7,[],,,[],Protocol Impersonation +3695,3695,3695,T1008,SC-7,[],,,[],Fallback Channels +3696,3696,3696,T1021.002,SC-7,[],,,[],SMB/Windows Admin Shares +3697,3697,3697,T1021.003,SC-7,[],,,[],Distributed Component Object Model +3698,3698,3698,T1021.005,SC-7,[],,,[],VNC +3699,3699,3699,T1021.006,SC-7,[],,,[],Windows Remote Management +3700,3700,3700,T1029,SC-7,[],,,[],Scheduled Transfer +3701,3701,3701,T1030,SC-7,[],,,[],Data Transfer Size Limits +3702,3702,3702,T1041,SC-7,[],,,[],Exfiltration Over C2 Channel +3703,3703,3703,T1048,SC-7,[],,,[],Exfiltration Over Alternative Protocol +3704,3704,3704,T1048.001,SC-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3705,3705,3705,T1048.002,SC-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3706,3706,3706,T1048.003,SC-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3707,3707,3707,T1055.002,SC-7,[],,,[],Portable Executable Injection +3708,3708,3708,T1055.003,SC-7,[],,,[],Thread Execution Hijacking +3709,3709,3709,T1055.004,SC-7,[],,,[],Asynchronous Procedure Call +3710,3710,3710,T1055.005,SC-7,[],,,[],Thread Local Storage +3711,3711,3711,T1055.008,SC-7,[],,,[],Ptrace System Calls +3712,3712,3712,T1055.009,SC-7,[],,,[],Proc Memory +3713,3713,3713,T1055.011,SC-7,[],,,[],Extra Window Memory Injection +3714,3714,3714,T1055.012,SC-7,[],,,[],Process Hollowing +3715,3715,3715,T1055.013,SC-7,[],,,[],Process Doppelgänging +3716,3716,3716,T1071,SC-7,[],,,[],Application Layer Protocol +3717,3717,3717,T1071.001,SC-7,[],,,[],Web Protocols +3718,3718,3718,T1071.002,SC-7,[],,,[],File Transfer Protocols +3719,3719,3719,T1071.003,SC-7,[],,,[],Mail Protocols +3720,3720,3720,T1071.004,SC-7,[],,,[],DNS +3721,3721,3721,T1072,SC-7,[],,,[],Software Deployment Tools +3722,3722,3722,T1080,SC-7,[],,,[],Taint Shared Content +3723,3723,3723,T1090,SC-7,[],,,[],Proxy +3724,3724,3724,T1090.001,SC-7,[],,,[],Internal Proxy +3725,3725,3725,T1090.002,SC-7,[],,,[],External Proxy +3726,3726,3726,T1090.003,SC-7,[],,,[],Multi-hop Proxy +3727,3727,3727,T1102,SC-7,[],,,[],Web Service +3728,3728,3728,T1102.001,SC-7,[],,,[],Dead Drop Resolver +3729,3729,3729,T1102.002,SC-7,[],,,[],Bidirectional Communication +3730,3730,3730,T1102.003,SC-7,[],,,[],One-Way Communication +3731,3731,3731,T1104,SC-7,[],,,[],Multi-Stage Channels +3732,3732,3732,T1114,SC-7,[],,,[],Email Collection +3733,3733,3733,T1114.003,SC-7,[],,,[],Email Forwarding Rule +3734,3734,3734,T1132,SC-7,[],,,[],Data Encoding +3735,3735,3735,T1132.001,SC-7,[],,,[],Standard Encoding +3736,3736,3736,T1132.002,SC-7,[],,,[],Non-Standard Encoding +3737,3737,3737,T1136,SC-7,[],,,[],Create Account +3738,3738,3738,T1136.002,SC-7,[],,,[],Domain Account +3739,3739,3739,T1136.003,SC-7,[],,,[],Cloud Account +3740,3740,3740,T1187,SC-7,[],,,[],Forced Authentication +3741,3741,3741,T1204.001,SC-7,[],,,[],Malicious Link +3742,3742,3742,T1204.003,SC-7,[],,,[],Malicious Image +3743,3743,3743,T1489,SC-7,[],,,[],Service Stop +3744,3744,3744,T1498,SC-7,[],,,[],Network Denial of Service +3745,3745,3745,T1505.004,SC-7,[],,,[],IIS Components +3746,3746,3746,T1542,SC-7,[],,,[],Pre-OS Boot +3747,3747,3747,T1542.004,SC-7,[],,,[],ROMMONkit +3748,3748,3748,T1542.005,SC-7,[],,,[],TFTP Boot +3749,3749,3749,T1552,SC-7,[],,,[],Unsecured Credentials +3750,3750,3750,T1552.001,SC-7,[],,,[],Credentials In Files +3751,3751,3751,T1552.004,SC-7,[],,,[],Private Keys +3752,3752,3752,T1557.002,SC-7,[],,,[],ARP Cache Poisoning +3753,3753,3753,T1559.001,SC-7,[],,,[],Component Object Model +3754,3754,3754,T1560,SC-7,[],,,[],Archive Collected Data +3755,3755,3755,T1563,SC-7,[],,,[],Remote Service Session Hijacking +3756,3756,3756,T1563.002,SC-7,[],,,[],RDP Hijacking +3757,3757,3757,T1566,SC-7,[],,,[],Phishing +3758,3758,3758,T1566.001,SC-7,[],,,[],Spearphishing Attachment +3759,3759,3759,T1566.003,SC-7,[],,,[],Spearphishing via Service +3760,3760,3760,T1567.001,SC-7,[],,,[],Exfiltration to Code Repository +3761,3761,3761,T1568,SC-7,[],,,[],Dynamic Resolution +3762,3762,3762,T1571,SC-7,[],,,[],Non-Standard Port +3763,3763,3763,T1572,SC-7,[],,,[],Protocol Tunneling +3764,3764,3764,T1573,SC-7,[],,,[],Encrypted Channel +3765,3765,3765,T1573.001,SC-7,[],,,[],Symmetric Cryptography +3766,3766,3766,T1573.002,SC-7,[],,,[],Asymmetric Cryptography +3767,3767,3767,T1598,SC-7,[],,,[],Phishing for Information +3768,3768,3768,T1598.001,SC-7,[],,,[],Spearphishing Service +3769,3769,3769,T1598.002,SC-7,[],,,[],Spearphishing Attachment +3770,3770,3770,T1599.001,SC-7,[],,,[],Network Address Translation Traversal +3771,3771,3771,T1602,SC-7,[],,,[],Data from Configuration Repository +3772,3772,3772,T1602.001,SC-7,[],,,[],SNMP (MIB Dump) +3773,3773,3773,T1612,SC-7,[],,,[],Build Image on Host +3774,3774,3774,T1613,SC-7,[],,,[],Container and Resource Discovery +3775,3775,3775,T1046,SC-7,[],,,[],Network Service Scanning +3776,3776,3776,T1055,SC-7,[],,,[],Process Injection +3777,3777,3777,T1055.001,SC-7,[],,,[],Dynamic-link Library Injection +3778,3778,3778,T1055.014,SC-7,[],,,[],VDSO Hijacking +3779,3779,3779,T1068,SC-7,[],,,[],Exploitation for Privilege Escalation +3780,3780,3780,T1133,SC-7,[],,,[],External Remote Services +3781,3781,3781,T1199,SC-7,[],,,[],Trusted Relationship +3782,3782,3782,T1212,SC-7,[],,,[],Exploitation for Credential Access +3783,3783,3783,T1482,SC-7,[],,,[],Domain Trust Discovery +3784,3784,3784,T1530,SC-7,[],,,[],Data from Cloud Storage Object +3785,3785,3785,T1552.007,SC-7,[],,,[],Container API +3786,3786,3786,T1557,SC-7,[],,,[],Adversary-in-the-Middle +3787,3787,3787,T1557.001,SC-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3788,3788,3788,T1560.001,SC-7,[],,,[],Archive via Utility +3789,3789,3789,T1566.002,SC-7,[],,,[],Spearphishing Link +3790,3790,3790,T1598.003,SC-7,[],,,[],Spearphishing Link +3791,3791,3791,T1599,SC-7,[],,,[],Network Boundary Bridging +3792,3792,3792,T1611,SC-7,[],,,[],Escape to Host +3793,3793,3793,T1204,SC-7,[],,,[],User Execution +3794,3794,3794,T1204.002,SC-7,[],,,[],Malicious File +3795,3795,3795,T1622,SC-7,[],,,[],Debugger Evasion +3796,3796,3796,T1648,SC-7,[],,,[],Serverless Execution +3797,3797,3797,T1557.003,SC-7,[],,,[],DHCP Spoofing +3798,3798,3798,T1583.007,SC-7,[],,,[],Serverless +3799,3799,3799,T1584.007,SC-7,[],,,[],Serverless +3800,3800,3800,T1020.001,SC-8,[],,,[],Traffic Duplication +3801,3801,3801,T1550.001,SC-8,[],,,[],Application Access Token +3802,3802,3802,T1562.006,SC-8,[],,,[],Indicator Blocking +3803,3803,3803,T1602.002,SC-8,[],,,[],Network Device Configuration Dump +3804,3804,3804,T1090,SC-8,[],,,[],Proxy +3805,3805,3805,T1090.004,SC-8,[],,,[],Domain Fronting +3806,3806,3806,T1550.004,SC-8,[],,,[],Web Session Cookie +3807,3807,3807,T1557.002,SC-8,[],,,[],ARP Cache Poisoning +3808,3808,3808,T1562.009,SC-8,[],,,[],Safe Mode Boot +3809,3809,3809,T1602,SC-8,[],,,[],Data from Configuration Repository +3810,3810,3810,T1602.001,SC-8,[],,,[],SNMP (MIB Dump) +3811,3811,3811,T1040,SC-8,[],,,[],Network Sniffing +3812,3812,3812,T1552.007,SC-8,[],,,[],Container API +3813,3813,3813,T1557,SC-8,[],,,[],Adversary-in-the-Middle +3814,3814,3814,T1557.001,SC-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3815,3815,3815,T1557.003,SC-8,[],,,[],DHCP Spoofing +3816,3816,3816,T1622,SC-8,[],,,[],Debugger Evasion +3817,3817,3817,T1059,SI-10,[],,,[],Command and Scripting Interpreter +3818,3818,3818,T1059.001,SI-10,[],,,[],PowerShell +3819,3819,3819,T1059.002,SI-10,[],,,[],AppleScript +3820,3820,3820,T1059.005,SI-10,[],,,[],Visual Basic +3821,3821,3821,T1059.008,SI-10,[],,,[],Network Device CLI +3822,3822,3822,T1095,SI-10,[],,,[],Non-Application Layer Protocol +3823,3823,3823,T1129,SI-10,[],,,[],Shared Modules +3824,3824,3824,T1176,SI-10,[],,,[],Browser Extensions +3825,3825,3825,T1190,SI-10,[],,,[],Exploit Public-Facing Application +3826,3826,3826,T1197,SI-10,[],,,[],BITS Jobs +3827,3827,3827,T1216,SI-10,[],,,[],Signed Script Proxy Execution +3828,3828,3828,T1216.001,SI-10,[],,,[],PubPrn +3829,3829,3829,T1218.003,SI-10,[],,,[],CMSTP +3830,3830,3830,T1218.004,SI-10,[],,,[],InstallUtil +3831,3831,3831,T1218.008,SI-10,[],,,[],Odbcconf +3832,3832,3832,T1218.009,SI-10,[],,,[],Regsvcs/Regasm +3833,3833,3833,T1218.010,SI-10,[],,,[],Regsvr32 +3834,3834,3834,T1218.012,SI-10,[],,,[],Verclsid +3835,3835,3835,T1218.013,SI-10,[],,,[],Mavinject +3836,3836,3836,T1218.014,SI-10,[],,,[],MMC +3837,3837,3837,T1219,SI-10,[],,,[],Remote Access Software +3838,3838,3838,T1221,SI-10,[],,,[],Template Injection +3839,3839,3839,T1498.001,SI-10,[],,,[],Direct Network Flood +3840,3840,3840,T1498.002,SI-10,[],,,[],Reflection Amplification +3841,3841,3841,T1499,SI-10,[],,,[],Endpoint Denial of Service +3842,3842,3842,T1499.001,SI-10,[],,,[],OS Exhaustion Flood +3843,3843,3843,T1499.002,SI-10,[],,,[],Service Exhaustion Flood +3844,3844,3844,T1499.003,SI-10,[],,,[],Application Exhaustion Flood +3845,3845,3845,T1499.004,SI-10,[],,,[],Application or System Exploitation +3846,3846,3846,T1537,SI-10,[],,,[],Transfer Data to Cloud Account +3847,3847,3847,T1546.002,SI-10,[],,,[],Screensaver +3848,3848,3848,T1546.006,SI-10,[],,,[],LC_LOAD_DYLIB Addition +3849,3849,3849,T1547.004,SI-10,[],,,[],Winlogon Helper DLL +3850,3850,3850,T1547.006,SI-10,[],,,[],Kernel Modules and Extensions +3851,3851,3851,T1552.005,SI-10,[],,,[],Cloud Instance Metadata API +3852,3852,3852,T1553.001,SI-10,[],,,[],Gatekeeper Bypass +3853,3853,3853,T1553.005,SI-10,[],,,[],Mark-of-the-Web Bypass +3854,3854,3854,T1570,SI-10,[],,,[],Lateral Tool Transfer +3855,3855,3855,T1574,SI-10,[],,,[],Hijack Execution Flow +3856,3856,3856,T1574.007,SI-10,[],,,[],Path Interception by PATH Environment Variable +3857,3857,3857,T1602.002,SI-10,[],,,[],Network Device Configuration Dump +3858,3858,3858,T1609,SI-10,[],,,[],Container Administration Command +3859,3859,3859,T1021.002,SI-10,[],,,[],SMB/Windows Admin Shares +3860,3860,3860,T1021.005,SI-10,[],,,[],VNC +3861,3861,3861,T1036,SI-10,[],,,[],Masquerading +3862,3862,3862,T1036.005,SI-10,[],,,[],Match Legitimate Name or Location +3863,3863,3863,T1048,SI-10,[],,,[],Exfiltration Over Alternative Protocol +3864,3864,3864,T1048.001,SI-10,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3865,3865,3865,T1048.002,SI-10,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3866,3866,3866,T1048.003,SI-10,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3867,3867,3867,T1059.003,SI-10,[],,,[],Windows Command Shell +3868,3868,3868,T1059.004,SI-10,[],,,[],Unix Shell +3869,3869,3869,T1059.006,SI-10,[],,,[],Python +3870,3870,3870,T1059.007,SI-10,[],,,[],JavaScript +3871,3871,3871,T1071.004,SI-10,[],,,[],DNS +3872,3872,3872,T1080,SI-10,[],,,[],Taint Shared Content +3873,3873,3873,T1090,SI-10,[],,,[],Proxy +3874,3874,3874,T1090.003,SI-10,[],,,[],Multi-hop Proxy +3875,3875,3875,T1127,SI-10,[],,,[],Trusted Developer Utilities Proxy Execution +3876,3876,3876,T1187,SI-10,[],,,[],Forced Authentication +3877,3877,3877,T1218.001,SI-10,[],,,[],Compiled HTML File +3878,3878,3878,T1218.002,SI-10,[],,,[],Control Panel +3879,3879,3879,T1218.005,SI-10,[],,,[],Mshta +3880,3880,3880,T1220,SI-10,[],,,[],XSL Script Processing +3881,3881,3881,T1498,SI-10,[],,,[],Network Denial of Service +3882,3882,3882,T1546.008,SI-10,[],,,[],Accessibility Features +3883,3883,3883,T1546.009,SI-10,[],,,[],AppCert DLLs +3884,3884,3884,T1546.010,SI-10,[],,,[],AppInit DLLs +3885,3885,3885,T1552,SI-10,[],,,[],Unsecured Credentials +3886,3886,3886,T1553,SI-10,[],,,[],Subvert Trust Controls +3887,3887,3887,T1553.003,SI-10,[],,,[],SIP and Trust Provider Hijacking +3888,3888,3888,T1557.002,SI-10,[],,,[],ARP Cache Poisoning +3889,3889,3889,T1564.003,SI-10,[],,,[],Hidden Window +3890,3890,3890,T1564.006,SI-10,[],,,[],Run Virtual Instance +3891,3891,3891,T1564.009,SI-10,[],,,[],Resource Forking +3892,3892,3892,T1572,SI-10,[],,,[],Protocol Tunneling +3893,3893,3893,T1574.001,SI-10,[],,,[],DLL Search Order Hijacking +3894,3894,3894,T1574.006,SI-10,[],,,[],Dynamic Linker Hijacking +3895,3895,3895,T1574.008,SI-10,[],,,[],Path Interception by Search Order Hijacking +3896,3896,3896,T1574.009,SI-10,[],,,[],Path Interception by Unquoted Path +3897,3897,3897,T1574.012,SI-10,[],,,[],COR_PROFILER +3898,3898,3898,T1599.001,SI-10,[],,,[],Network Address Translation Traversal +3899,3899,3899,T1602,SI-10,[],,,[],Data from Configuration Repository +3900,3900,3900,T1602.001,SI-10,[],,,[],SNMP (MIB Dump) +3901,3901,3901,T1218,SI-10,[],,,[],Signed Binary Proxy Execution +3902,3902,3902,T1218.011,SI-10,[],,,[],Rundll32 +3903,3903,3903,T1530,SI-10,[],,,[],Data from Cloud Storage Object +3904,3904,3904,T1557,SI-10,[],,,[],Adversary-in-the-Middle +3905,3905,3905,T1557.001,SI-10,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3906,3906,3906,T1599,SI-10,[],,,[],Network Boundary Bridging +3907,3907,3907,T1204,SI-10,[],,,[],User Execution +3908,3908,3908,T1204.002,SI-10,[],,,[],Malicious File +3909,3909,3909,T1557.003,SI-10,[],,,[],DHCP Spoofing +3910,3910,3910,T1574.013,SI-10,[],,,[],KernelCallbackTable +3911,3911,3911,T1622,SI-10,[],,,[],Debugger Evasion +3912,3912,3912,T1020.001,SI-12,[],,,[],Traffic Duplication +3913,3913,3913,T1070,SI-12,[],,,[],Indicator Removal on Host +3914,3914,3914,T1070.001,SI-12,[],,,[],Clear Windows Event Logs +3915,3915,3915,T1550.001,SI-12,[],,,[],Application Access Token +3916,3916,3916,T1558,SI-12,[],,,[],Steal or Forge Kerberos Tickets +3917,3917,3917,T1558.003,SI-12,[],,,[],Kerberoasting +3918,3918,3918,T1565,SI-12,[],,,[],Data Manipulation +3919,3919,3919,T1565.001,SI-12,[],,,[],Stored Data Manipulation +3920,3920,3920,T1565.002,SI-12,[],,,[],Transmitted Data Manipulation +3921,3921,3921,T1602.002,SI-12,[],,,[],Network Device Configuration Dump +3922,3922,3922,T1003,SI-12,[],,,[],OS Credential Dumping +3923,3923,3923,T1070.002,SI-12,[],,,[],Clear Linux or Mac System Logs +3924,3924,3924,T1114,SI-12,[],,,[],Email Collection +3925,3925,3925,T1114.001,SI-12,[],,,[],Local Email Collection +3926,3926,3926,T1114.002,SI-12,[],,,[],Remote Email Collection +3927,3927,3927,T1114.003,SI-12,[],,,[],Email Forwarding Rule +3928,3928,3928,T1548,SI-12,[],,,[],Abuse Elevation Control Mechanism +3929,3929,3929,T1548.004,SI-12,[],,,[],Elevated Execution with Prompt +3930,3930,3930,T1552,SI-12,[],,,[],Unsecured Credentials +3931,3931,3931,T1552.004,SI-12,[],,,[],Private Keys +3932,3932,3932,T1557.002,SI-12,[],,,[],ARP Cache Poisoning +3933,3933,3933,T1558.002,SI-12,[],,,[],Silver Ticket +3934,3934,3934,T1558.004,SI-12,[],,,[],AS-REP Roasting +3935,3935,3935,T1602,SI-12,[],,,[],Data from Configuration Repository +3936,3936,3936,T1602.001,SI-12,[],,,[],SNMP (MIB Dump) +3937,3937,3937,T1003.003,SI-12,[],,,[],NTDS +3938,3938,3938,T1040,SI-12,[],,,[],Network Sniffing +3939,3939,3939,T1119,SI-12,[],,,[],Automated Collection +3940,3940,3940,T1530,SI-12,[],,,[],Data from Cloud Storage Object +3941,3941,3941,T1557,SI-12,[],,,[],Adversary-in-the-Middle +3942,3942,3942,T1070.008,SI-12,[],,,[],Clear Mailbox Data +3943,3943,3943,T1505,SI-14,[],,,[],Server Software Component +3944,3944,3944,T1546.003,SI-14,[],,,[],Windows Management Instrumentation Event Subscription +3945,3945,3945,T1547.004,SI-14,[],,,[],Winlogon Helper DLL +3946,3946,3946,T1547.006,SI-14,[],,,[],Kernel Modules and Extensions +3947,3947,3947,T1505.001,SI-14,[],,,[],SQL Stored Procedures +3948,3948,3948,T1505.002,SI-14,[],,,[],Transport Agent +3949,3949,3949,T1505.004,SI-14,[],,,[],IIS Components +3950,3950,3950,T1095,SI-15,[],,,[],Non-Application Layer Protocol +3951,3951,3951,T1197,SI-15,[],,,[],BITS Jobs +3952,3952,3952,T1205,SI-15,[],,,[],Traffic Signaling +3953,3953,3953,T1205.001,SI-15,[],,,[],Port Knocking +3954,3954,3954,T1218.012,SI-15,[],,,[],Verclsid +3955,3955,3955,T1219,SI-15,[],,,[],Remote Access Software +3956,3956,3956,T1498.001,SI-15,[],,,[],Direct Network Flood +3957,3957,3957,T1498.002,SI-15,[],,,[],Reflection Amplification +3958,3958,3958,T1499,SI-15,[],,,[],Endpoint Denial of Service +3959,3959,3959,T1499.001,SI-15,[],,,[],OS Exhaustion Flood +3960,3960,3960,T1499.002,SI-15,[],,,[],Service Exhaustion Flood +3961,3961,3961,T1499.003,SI-15,[],,,[],Application Exhaustion Flood +3962,3962,3962,T1499.004,SI-15,[],,,[],Application or System Exploitation +3963,3963,3963,T1537,SI-15,[],,,[],Transfer Data to Cloud Account +3964,3964,3964,T1552.005,SI-15,[],,,[],Cloud Instance Metadata API +3965,3965,3965,T1570,SI-15,[],,,[],Lateral Tool Transfer +3966,3966,3966,T1602.002,SI-15,[],,,[],Network Device Configuration Dump +3967,3967,3967,T1021.002,SI-15,[],,,[],SMB/Windows Admin Shares +3968,3968,3968,T1021.005,SI-15,[],,,[],VNC +3969,3969,3969,T1048,SI-15,[],,,[],Exfiltration Over Alternative Protocol +3970,3970,3970,T1048.001,SI-15,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3971,3971,3971,T1048.002,SI-15,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3972,3972,3972,T1048.003,SI-15,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3973,3973,3973,T1071.004,SI-15,[],,,[],DNS +3974,3974,3974,T1090,SI-15,[],,,[],Proxy +3975,3975,3975,T1090.003,SI-15,[],,,[],Multi-hop Proxy +3976,3976,3976,T1187,SI-15,[],,,[],Forced Authentication +3977,3977,3977,T1498,SI-15,[],,,[],Network Denial of Service +3978,3978,3978,T1552,SI-15,[],,,[],Unsecured Credentials +3979,3979,3979,T1557.002,SI-15,[],,,[],ARP Cache Poisoning +3980,3980,3980,T1564.009,SI-15,[],,,[],Resource Forking +3981,3981,3981,T1572,SI-15,[],,,[],Protocol Tunneling +3982,3982,3982,T1599.001,SI-15,[],,,[],Network Address Translation Traversal +3983,3983,3983,T1602,SI-15,[],,,[],Data from Configuration Repository +3984,3984,3984,T1602.001,SI-15,[],,,[],SNMP (MIB Dump) +3985,3985,3985,T1530,SI-15,[],,,[],Data from Cloud Storage Object +3986,3986,3986,T1557,SI-15,[],,,[],Adversary-in-the-Middle +3987,3987,3987,T1557.001,SI-15,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3988,3988,3988,T1599,SI-15,[],,,[],Network Boundary Bridging +3989,3989,3989,T1557.003,SI-15,[],,,[],DHCP Spoofing +3990,3990,3990,T1622,SI-15,[],,,[],Debugger Evasion +3991,3991,3991,T1047,SI-16,[],,,[],Windows Management Instrumentation +3992,3992,3992,T1059,SI-16,[],,,[],Command and Scripting Interpreter +3993,3993,3993,T1059.001,SI-16,[],,,[],PowerShell +3994,3994,3994,T1059.002,SI-16,[],,,[],AppleScript +3995,3995,3995,T1059.005,SI-16,[],,,[],Visual Basic +3996,3996,3996,T1059.008,SI-16,[],,,[],Network Device CLI +3997,3997,3997,T1218.003,SI-16,[],,,[],CMSTP +3998,3998,3998,T1218.004,SI-16,[],,,[],InstallUtil +3999,3999,3999,T1218.008,SI-16,[],,,[],Odbcconf +4000,4000,4000,T1218.009,SI-16,[],,,[],Regsvcs/Regasm +4001,4001,4001,T1218.012,SI-16,[],,,[],Verclsid +4002,4002,4002,T1218.013,SI-16,[],,,[],Mavinject +4003,4003,4003,T1218.014,SI-16,[],,,[],MMC +4004,4004,4004,T1543,SI-16,[],,,[],Create or Modify System Process +4005,4005,4005,T1547.004,SI-16,[],,,[],Winlogon Helper DLL +4006,4006,4006,T1547.006,SI-16,[],,,[],Kernel Modules and Extensions +4007,4007,4007,T1565,SI-16,[],,,[],Data Manipulation +4008,4008,4008,T1565.001,SI-16,[],,,[],Stored Data Manipulation +4009,4009,4009,T1565.003,SI-16,[],,,[],Runtime Data Manipulation +4010,4010,4010,T1055.009,SI-16,[],,,[],Proc Memory +4011,4011,4011,T1059.003,SI-16,[],,,[],Windows Command Shell +4012,4012,4012,T1059.004,SI-16,[],,,[],Unix Shell +4013,4013,4013,T1059.006,SI-16,[],,,[],Python +4014,4014,4014,T1059.007,SI-16,[],,,[],JavaScript +4015,4015,4015,T1218.001,SI-16,[],,,[],Compiled HTML File +4016,4016,4016,T1218.002,SI-16,[],,,[],Control Panel +4017,4017,4017,T1218.005,SI-16,[],,,[],Mshta +4018,4018,4018,T1505.004,SI-16,[],,,[],IIS Components +4019,4019,4019,T1543.002,SI-16,[],,,[],Systemd Service +4020,4020,4020,T1548,SI-16,[],,,[],Abuse Elevation Control Mechanism +4021,4021,4021,T1548.004,SI-16,[],,,[],Elevated Execution with Prompt +4022,4022,4022,T1003.001,SI-16,[],,,[],LSASS Memory +4023,4023,4023,T1218,SI-16,[],,,[],Signed Binary Proxy Execution +4024,4024,4024,T1611,SI-16,[],,,[],Escape to Host +4025,4025,4025,T1027,SI-2,[],,,[],Obfuscated Files or Information +4026,4026,4026,T1027.002,SI-2,[],,,[],Software Packing +4027,4027,4027,T1047,SI-2,[],,,[],Windows Management Instrumentation +4028,4028,4028,T1059,SI-2,[],,,[],Command and Scripting Interpreter +4029,4029,4029,T1059.001,SI-2,[],,,[],PowerShell +4030,4030,4030,T1059.005,SI-2,[],,,[],Visual Basic +4031,4031,4031,T1106,SI-2,[],,,[],Native API +4032,4032,4032,T1189,SI-2,[],,,[],Drive-by Compromise +4033,4033,4033,T1190,SI-2,[],,,[],Exploit Public-Facing Application +4034,4034,4034,T1195,SI-2,[],,,[],Supply Chain Compromise +4035,4035,4035,T1195.001,SI-2,[],,,[],Compromise Software Dependencies and Development Tools +4036,4036,4036,T1195.002,SI-2,[],,,[],Compromise Software Supply Chain +4037,4037,4037,T1210,SI-2,[],,,[],Exploitation of Remote Services +4038,4038,4038,T1211,SI-2,[],,,[],Exploitation for Defense Evasion +4039,4039,4039,T1213.003,SI-2,[],,,[],Code Repositories +4040,4040,4040,T1221,SI-2,[],,,[],Template Injection +4041,4041,4041,T1495,SI-2,[],,,[],Firmware Corruption +4042,4042,4042,T1525,SI-2,[],,,[],Implant Internal Image +4043,4043,4043,T1546.006,SI-2,[],,,[],LC_LOAD_DYLIB Addition +4044,4044,4044,T1547.006,SI-2,[],,,[],Kernel Modules and Extensions +4045,4045,4045,T1548.002,SI-2,[],,,[],Bypass User Account Control +4046,4046,4046,T1559,SI-2,[],,,[],Inter-Process Communication +4047,4047,4047,T1559.002,SI-2,[],,,[],Dynamic Data Exchange +4048,4048,4048,T1574,SI-2,[],,,[],Hijack Execution Flow +4049,4049,4049,T1003,SI-2,[],,,[],OS Credential Dumping +4050,4050,4050,T1055.002,SI-2,[],,,[],Portable Executable Injection +4051,4051,4051,T1055.003,SI-2,[],,,[],Thread Execution Hijacking +4052,4052,4052,T1055.004,SI-2,[],,,[],Asynchronous Procedure Call +4053,4053,4053,T1055.005,SI-2,[],,,[],Thread Local Storage +4054,4054,4054,T1055.008,SI-2,[],,,[],Ptrace System Calls +4055,4055,4055,T1055.009,SI-2,[],,,[],Proc Memory +4056,4056,4056,T1055.011,SI-2,[],,,[],Extra Window Memory Injection +4057,4057,4057,T1055.012,SI-2,[],,,[],Process Hollowing +4058,4058,4058,T1055.013,SI-2,[],,,[],Process Doppelgänging +4059,4059,4059,T1059.006,SI-2,[],,,[],Python +4060,4060,4060,T1072,SI-2,[],,,[],Software Deployment Tools +4061,4061,4061,T1137,SI-2,[],,,[],Office Application Startup +4062,4062,4062,T1137.003,SI-2,[],,,[],Outlook Forms +4063,4063,4063,T1137.004,SI-2,[],,,[],Outlook Home Page +4064,4064,4064,T1137.005,SI-2,[],,,[],Outlook Rules +4065,4065,4065,T1204.001,SI-2,[],,,[],Malicious Link +4066,4066,4066,T1204.003,SI-2,[],,,[],Malicious Image +4067,4067,4067,T1542,SI-2,[],,,[],Pre-OS Boot +4068,4068,4068,T1542.001,SI-2,[],,,[],System Firmware +4069,4069,4069,T1542.003,SI-2,[],,,[],Bootkit +4070,4070,4070,T1542.004,SI-2,[],,,[],ROMMONkit +4071,4071,4071,T1542.005,SI-2,[],,,[],TFTP Boot +4072,4072,4072,T1546.010,SI-2,[],,,[],AppInit DLLs +4073,4073,4073,T1546.011,SI-2,[],,,[],Application Shimming +4074,4074,4074,T1550.002,SI-2,[],,,[],Pass the Hash +4075,4075,4075,T1552,SI-2,[],,,[],Unsecured Credentials +4076,4076,4076,T1552.006,SI-2,[],,,[],Group Policy Preferences +4077,4077,4077,T1553,SI-2,[],,,[],Subvert Trust Controls +4078,4078,4078,T1553.006,SI-2,[],,,[],Code Signing Policy Modification +4079,4079,4079,T1555.005,SI-2,[],,,[],Password Managers +4080,4080,4080,T1566,SI-2,[],,,[],Phishing +4081,4081,4081,T1566.001,SI-2,[],,,[],Spearphishing Attachment +4082,4082,4082,T1566.003,SI-2,[],,,[],Spearphishing via Service +4083,4083,4083,T1574.002,SI-2,[],,,[],DLL Side-Loading +4084,4084,4084,T1601,SI-2,[],,,[],Modify System Image +4085,4085,4085,T1601.001,SI-2,[],,,[],Patch System Image +4086,4086,4086,T1601.002,SI-2,[],,,[],Downgrade System Image +4087,4087,4087,T1606,SI-2,[],,,[],Forge Web Credentials +4088,4088,4088,T1606.001,SI-2,[],,,[],Web Cookies +4089,4089,4089,T1003.001,SI-2,[],,,[],LSASS Memory +4090,4090,4090,T1055,SI-2,[],,,[],Process Injection +4091,4091,4091,T1055.001,SI-2,[],,,[],Dynamic-link Library Injection +4092,4092,4092,T1055.014,SI-2,[],,,[],VDSO Hijacking +4093,4093,4093,T1068,SI-2,[],,,[],Exploitation for Privilege Escalation +4094,4094,4094,T1195.003,SI-2,[],,,[],Compromise Hardware Supply Chain +4095,4095,4095,T1212,SI-2,[],,,[],Exploitation for Credential Access +4096,4096,4096,T1611,SI-2,[],,,[],Escape to Host +4097,4097,4097,T1204,SI-2,[],,,[],User Execution +4098,4098,4098,T1027.007,SI-2,[],,,[],Dynamic API Resolution +4099,4099,4099,T1027.008,SI-2,[],,,[],Stripped Payloads +4100,4100,4100,T1027.009,SI-2,[],,,[],Embedded Payloads +4101,4101,4101,T1546.016,SI-2,[],,,[],Installer Packages +4102,4102,4102,T1574.013,SI-2,[],,,[],KernelCallbackTable +4103,4103,4103,T1070,SI-23,[],,,[],Indicator Removal on Host +4104,4104,4104,T1070.001,SI-23,[],,,[],Clear Windows Event Logs +4105,4105,4105,T1565,SI-23,[],,,[],Data Manipulation +4106,4106,4106,T1565.001,SI-23,[],,,[],Stored Data Manipulation +4107,4107,4107,T1070.002,SI-23,[],,,[],Clear Linux or Mac System Logs +4108,4108,4108,T1072,SI-23,[],,,[],Software Deployment Tools +4109,4109,4109,T1119,SI-23,[],,,[],Automated Collection +4110,4110,4110,T1011.001,SI-3,[],,,[],Exfiltration Over Bluetooth +4111,4111,4111,T1027,SI-3,[],,,[],Obfuscated Files or Information +4112,4112,4112,T1027.002,SI-3,[],,,[],Software Packing +4113,4113,4113,T1037.002,SI-3,[],,,[],Logon Script (Mac) +4114,4114,4114,T1037.005,SI-3,[],,,[],Startup Items +4115,4115,4115,T1047,SI-3,[],,,[],Windows Management Instrumentation +4116,4116,4116,T1059,SI-3,[],,,[],Command and Scripting Interpreter +4117,4117,4117,T1059.001,SI-3,[],,,[],PowerShell +4118,4118,4118,T1059.002,SI-3,[],,,[],AppleScript +4119,4119,4119,T1059.005,SI-3,[],,,[],Visual Basic +4120,4120,4120,T1059.008,SI-3,[],,,[],Network Device CLI +4121,4121,4121,T1070,SI-3,[],,,[],Indicator Removal on Host +4122,4122,4122,T1070.001,SI-3,[],,,[],Clear Windows Event Logs +4123,4123,4123,T1070.003,SI-3,[],,,[],Clear Command History +4124,4124,4124,T1095,SI-3,[],,,[],Non-Application Layer Protocol +4125,4125,4125,T1098.004,SI-3,[],,,[],SSH Authorized Keys +4126,4126,4126,T1105,SI-3,[],,,[],Ingress Tool Transfer +4127,4127,4127,T1106,SI-3,[],,,[],Native API +4128,4128,4128,T1176,SI-3,[],,,[],Browser Extensions +4129,4129,4129,T1189,SI-3,[],,,[],Drive-by Compromise +4130,4130,4130,T1190,SI-3,[],,,[],Exploit Public-Facing Application +4131,4131,4131,T1203,SI-3,[],,,[],Exploitation for Client Execution +4132,4132,4132,T1210,SI-3,[],,,[],Exploitation of Remote Services +4133,4133,4133,T1211,SI-3,[],,,[],Exploitation for Defense Evasion +4134,4134,4134,T1218.003,SI-3,[],,,[],CMSTP +4135,4135,4135,T1218.004,SI-3,[],,,[],InstallUtil +4136,4136,4136,T1218.008,SI-3,[],,,[],Odbcconf +4137,4137,4137,T1218.009,SI-3,[],,,[],Regsvcs/Regasm +4138,4138,4138,T1218.012,SI-3,[],,,[],Verclsid +4139,4139,4139,T1218.013,SI-3,[],,,[],Mavinject +4140,4140,4140,T1218.014,SI-3,[],,,[],MMC +4141,4141,4141,T1219,SI-3,[],,,[],Remote Access Software +4142,4142,4142,T1221,SI-3,[],,,[],Template Injection +4143,4143,4143,T1486,SI-3,[],,,[],Data Encrypted for Impact +4144,4144,4144,T1490,SI-3,[],,,[],Inhibit System Recovery +4145,4145,4145,T1491,SI-3,[],,,[],Defacement +4146,4146,4146,T1491.001,SI-3,[],,,[],Internal Defacement +4147,4147,4147,T1491.002,SI-3,[],,,[],External Defacement +4148,4148,4148,T1525,SI-3,[],,,[],Implant Internal Image +4149,4149,4149,T1543,SI-3,[],,,[],Create or Modify System Process +4150,4150,4150,T1546.002,SI-3,[],,,[],Screensaver +4151,4151,4151,T1546.003,SI-3,[],,,[],Windows Management Instrumentation Event Subscription +4152,4152,4152,T1546.006,SI-3,[],,,[],LC_LOAD_DYLIB Addition +4153,4153,4153,T1547.002,SI-3,[],,,[],Authentication Package +4154,4154,4154,T1547.006,SI-3,[],,,[],Kernel Modules and Extensions +4155,4155,4155,T1547.007,SI-3,[],,,[],Re-opened Applications +4156,4156,4156,T1547.008,SI-3,[],,,[],LSASS Driver +4157,4157,4157,T1558,SI-3,[],,,[],Steal or Forge Kerberos Tickets +4158,4158,4158,T1558.003,SI-3,[],,,[],Kerberoasting +4159,4159,4159,T1559,SI-3,[],,,[],Inter-Process Communication +4160,4160,4160,T1559.002,SI-3,[],,,[],Dynamic Data Exchange +4161,4161,4161,T1562,SI-3,[],,,[],Impair Defenses +4162,4162,4162,T1562.001,SI-3,[],,,[],Disable or Modify Tools +4163,4163,4163,T1562.006,SI-3,[],,,[],Indicator Blocking +4164,4164,4164,T1567,SI-3,[],,,[],Exfiltration Over Web Service +4165,4165,4165,T1568.002,SI-3,[],,,[],Domain Generation Algorithms +4166,4166,4166,T1570,SI-3,[],,,[],Lateral Tool Transfer +4167,4167,4167,T1574,SI-3,[],,,[],Hijack Execution Flow +4168,4168,4168,T1574.007,SI-3,[],,,[],Path Interception by PATH Environment Variable +4169,4169,4169,T1602.002,SI-3,[],,,[],Network Device Configuration Dump +4170,4170,4170,T1001,SI-3,[],,,[],Data Obfuscation +4171,4171,4171,T1001.001,SI-3,[],,,[],Junk Data +4172,4172,4172,T1001.002,SI-3,[],,,[],Steganography +4173,4173,4173,T1001.003,SI-3,[],,,[],Protocol Impersonation +4174,4174,4174,T1003,SI-3,[],,,[],OS Credential Dumping +4175,4175,4175,T1003.004,SI-3,[],,,[],LSA Secrets +4176,4176,4176,T1003.005,SI-3,[],,,[],Cached Domain Credentials +4177,4177,4177,T1003.006,SI-3,[],,,[],DCSync +4178,4178,4178,T1003.007,SI-3,[],,,[],Proc Filesystem +4179,4179,4179,T1003.008,SI-3,[],,,[],/etc/passwd and /etc/shadow +4180,4180,4180,T1008,SI-3,[],,,[],Fallback Channels +4181,4181,4181,T1021.003,SI-3,[],,,[],Distributed Component Object Model +4182,4182,4182,T1021.005,SI-3,[],,,[],VNC +4183,4183,4183,T1025,SI-3,[],,,[],Data from Removable Media +4184,4184,4184,T1029,SI-3,[],,,[],Scheduled Transfer +4185,4185,4185,T1030,SI-3,[],,,[],Data Transfer Size Limits +4186,4186,4186,T1036,SI-3,[],,,[],Masquerading +4187,4187,4187,T1036.003,SI-3,[],,,[],Rename System Utilities +4188,4188,4188,T1036.005,SI-3,[],,,[],Match Legitimate Name or Location +4189,4189,4189,T1037,SI-3,[],,,[],Boot or Logon Initialization Scripts +4190,4190,4190,T1037.003,SI-3,[],,,[],Network Logon Script +4191,4191,4191,T1037.004,SI-3,[],,,[],RC Scripts +4192,4192,4192,T1041,SI-3,[],,,[],Exfiltration Over C2 Channel +4193,4193,4193,T1048,SI-3,[],,,[],Exfiltration Over Alternative Protocol +4194,4194,4194,T1048.001,SI-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +4195,4195,4195,T1048.002,SI-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4196,4196,4196,T1048.003,SI-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4197,4197,4197,T1052,SI-3,[],,,[],Exfiltration Over Physical Medium +4198,4198,4198,T1052.001,SI-3,[],,,[],Exfiltration over USB +4199,4199,4199,T1055.002,SI-3,[],,,[],Portable Executable Injection +4200,4200,4200,T1055.003,SI-3,[],,,[],Thread Execution Hijacking +4201,4201,4201,T1055.004,SI-3,[],,,[],Asynchronous Procedure Call +4202,4202,4202,T1055.005,SI-3,[],,,[],Thread Local Storage +4203,4203,4203,T1055.008,SI-3,[],,,[],Ptrace System Calls +4204,4204,4204,T1055.009,SI-3,[],,,[],Proc Memory +4205,4205,4205,T1055.011,SI-3,[],,,[],Extra Window Memory Injection +4206,4206,4206,T1055.012,SI-3,[],,,[],Process Hollowing +4207,4207,4207,T1055.013,SI-3,[],,,[],Process Doppelgänging +4208,4208,4208,T1059.003,SI-3,[],,,[],Windows Command Shell +4209,4209,4209,T1059.004,SI-3,[],,,[],Unix Shell +4210,4210,4210,T1059.006,SI-3,[],,,[],Python +4211,4211,4211,T1059.007,SI-3,[],,,[],JavaScript +4212,4212,4212,T1070.002,SI-3,[],,,[],Clear Linux or Mac System Logs +4213,4213,4213,T1071,SI-3,[],,,[],Application Layer Protocol +4214,4214,4214,T1071.001,SI-3,[],,,[],Web Protocols +4215,4215,4215,T1071.002,SI-3,[],,,[],File Transfer Protocols +4216,4216,4216,T1071.003,SI-3,[],,,[],Mail Protocols +4217,4217,4217,T1071.004,SI-3,[],,,[],DNS +4218,4218,4218,T1072,SI-3,[],,,[],Software Deployment Tools +4219,4219,4219,T1080,SI-3,[],,,[],Taint Shared Content +4220,4220,4220,T1090,SI-3,[],,,[],Proxy +4221,4221,4221,T1090.001,SI-3,[],,,[],Internal Proxy +4222,4222,4222,T1090.002,SI-3,[],,,[],External Proxy +4223,4223,4223,T1092,SI-3,[],,,[],Communication Through Removable Media +4224,4224,4224,T1102,SI-3,[],,,[],Web Service +4225,4225,4225,T1102.001,SI-3,[],,,[],Dead Drop Resolver +4226,4226,4226,T1102.002,SI-3,[],,,[],Bidirectional Communication +4227,4227,4227,T1102.003,SI-3,[],,,[],One-Way Communication +4228,4228,4228,T1104,SI-3,[],,,[],Multi-Stage Channels +4229,4229,4229,T1132,SI-3,[],,,[],Data Encoding +4230,4230,4230,T1132.001,SI-3,[],,,[],Standard Encoding +4231,4231,4231,T1132.002,SI-3,[],,,[],Non-Standard Encoding +4232,4232,4232,T1137,SI-3,[],,,[],Office Application Startup +4233,4233,4233,T1137.001,SI-3,[],,,[],Office Template Macros +4234,4234,4234,T1185,SI-3,[],,,[],Browser Session Hijacking +4235,4235,4235,T1204.001,SI-3,[],,,[],Malicious Link +4236,4236,4236,T1204.003,SI-3,[],,,[],Malicious Image +4237,4237,4237,T1218.001,SI-3,[],,,[],Compiled HTML File +4238,4238,4238,T1218.002,SI-3,[],,,[],Control Panel +4239,4239,4239,T1218.005,SI-3,[],,,[],Mshta +4240,4240,4240,T1485,SI-3,[],,,[],Data Destruction +4241,4241,4241,T1505.004,SI-3,[],,,[],IIS Components +4242,4242,4242,T1539,SI-3,[],,,[],Steal Web Session Cookie +4243,4243,4243,T1543.002,SI-3,[],,,[],Systemd Service +4244,4244,4244,T1546.004,SI-3,[],,,[],Unix Shell Configuration Modification +4245,4245,4245,T1546.013,SI-3,[],,,[],PowerShell Profile +4246,4246,4246,T1546.014,SI-3,[],,,[],Emond +4247,4247,4247,T1547.005,SI-3,[],,,[],Security Support Provider +4248,4248,4248,T1547.013,SI-3,[],,,[],XDG Autostart Entries +4249,4249,4249,T1548,SI-3,[],,,[],Abuse Elevation Control Mechanism +4250,4250,4250,T1548.004,SI-3,[],,,[],Elevated Execution with Prompt +4251,4251,4251,T1553.003,SI-3,[],,,[],SIP and Trust Provider Hijacking +4252,4252,4252,T1557.002,SI-3,[],,,[],ARP Cache Poisoning +4253,4253,4253,T1558.002,SI-3,[],,,[],Silver Ticket +4254,4254,4254,T1558.004,SI-3,[],,,[],AS-REP Roasting +4255,4255,4255,T1559.001,SI-3,[],,,[],Component Object Model +4256,4256,4256,T1560,SI-3,[],,,[],Archive Collected Data +4257,4257,4257,T1561,SI-3,[],,,[],Disk Wipe +4258,4258,4258,T1561.001,SI-3,[],,,[],Disk Content Wipe +4259,4259,4259,T1561.002,SI-3,[],,,[],Disk Structure Wipe +4260,4260,4260,T1562.002,SI-3,[],,,[],Disable Windows Event Logging +4261,4261,4261,T1562.004,SI-3,[],,,[],Disable or Modify System Firewall +4262,4262,4262,T1564.004,SI-3,[],,,[],NTFS File Attributes +4263,4263,4263,T1564.008,SI-3,[],,,[],Email Hiding Rules +4264,4264,4264,T1564.009,SI-3,[],,,[],Resource Forking +4265,4265,4265,T1566,SI-3,[],,,[],Phishing +4266,4266,4266,T1566.001,SI-3,[],,,[],Spearphishing Attachment +4267,4267,4267,T1566.003,SI-3,[],,,[],Spearphishing via Service +4268,4268,4268,T1568,SI-3,[],,,[],Dynamic Resolution +4269,4269,4269,T1569,SI-3,[],,,[],System Services +4270,4270,4270,T1569.002,SI-3,[],,,[],Service Execution +4271,4271,4271,T1571,SI-3,[],,,[],Non-Standard Port +4272,4272,4272,T1572,SI-3,[],,,[],Protocol Tunneling +4273,4273,4273,T1573,SI-3,[],,,[],Encrypted Channel +4274,4274,4274,T1573.001,SI-3,[],,,[],Symmetric Cryptography +4275,4275,4275,T1573.002,SI-3,[],,,[],Asymmetric Cryptography +4276,4276,4276,T1574.001,SI-3,[],,,[],DLL Search Order Hijacking +4277,4277,4277,T1574.004,SI-3,[],,,[],Dylib Hijacking +4278,4278,4278,T1574.008,SI-3,[],,,[],Path Interception by Search Order Hijacking +4279,4279,4279,T1574.009,SI-3,[],,,[],Path Interception by Unquoted Path +4280,4280,4280,T1598,SI-3,[],,,[],Phishing for Information +4281,4281,4281,T1598.001,SI-3,[],,,[],Spearphishing Service +4282,4282,4282,T1598.002,SI-3,[],,,[],Spearphishing Attachment +4283,4283,4283,T1602,SI-3,[],,,[],Data from Configuration Repository +4284,4284,4284,T1602.001,SI-3,[],,,[],SNMP (MIB Dump) +4285,4285,4285,T1003.001,SI-3,[],,,[],LSASS Memory +4286,4286,4286,T1003.002,SI-3,[],,,[],Security Account Manager +4287,4287,4287,T1003.003,SI-3,[],,,[],NTDS +4288,4288,4288,T1005,SI-3,[],,,[],Data from Local System +4289,4289,4289,T1046,SI-3,[],,,[],Network Service Scanning +4290,4290,4290,T1055,SI-3,[],,,[],Process Injection +4291,4291,4291,T1055.001,SI-3,[],,,[],Dynamic-link Library Injection +4292,4292,4292,T1055.014,SI-3,[],,,[],VDSO Hijacking +4293,4293,4293,T1056.002,SI-3,[],,,[],GUI Input Capture +4294,4294,4294,T1068,SI-3,[],,,[],Exploitation for Privilege Escalation +4295,4295,4295,T1091,SI-3,[],,,[],Replication Through Removable Media +4296,4296,4296,T1111,SI-3,[],,,[],Two-Factor Authentication Interception +4297,4297,4297,T1201,SI-3,[],,,[],Password Policy Discovery +4298,4298,4298,T1212,SI-3,[],,,[],Exploitation for Credential Access +4299,4299,4299,T1218,SI-3,[],,,[],Signed Binary Proxy Execution +4300,4300,4300,T1557,SI-3,[],,,[],Adversary-in-the-Middle +4301,4301,4301,T1557.001,SI-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4302,4302,4302,T1560.001,SI-3,[],,,[],Archive via Utility +4303,4303,4303,T1566.002,SI-3,[],,,[],Spearphishing Link +4304,4304,4304,T1598.003,SI-3,[],,,[],Spearphishing Link +4305,4305,4305,T1611,SI-3,[],,,[],Escape to Host +4306,4306,4306,T1204,SI-3,[],,,[],User Execution +4307,4307,4307,T1204.002,SI-3,[],,,[],Malicious File +4308,4308,4308,T1557.003,SI-3,[],,,[],DHCP Spoofing +4309,4309,4309,T1027.007,SI-3,[],,,[],Dynamic API Resolution +4310,4310,4310,T1027.008,SI-3,[],,,[],Stripped Payloads +4311,4311,4311,T1027.009,SI-3,[],,,[],Embedded Payloads +4312,4312,4312,T1070.007,SI-3,[],,,[],Clear Network Connection History and Configurations +4313,4313,4313,T1070.008,SI-3,[],,,[],Clear Mailbox Data +4314,4314,4314,T1070.009,SI-3,[],,,[],Clear Persistence +4315,4315,4315,T1546.016,SI-3,[],,,[],Installer Packages +4316,4316,4316,T1574.013,SI-3,[],,,[],KernelCallbackTable +4317,4317,4317,T1622,SI-3,[],,,[],Debugger Evasion +4318,4318,4318,T1055.015,SI-3,[],,,[],ListPlanting +4319,4319,4319,T1011,SI-4,[],,,[],Exfiltration Over Other Network Medium +4320,4320,4320,T1011.001,SI-4,[],,,[],Exfiltration Over Bluetooth +4321,4321,4321,T1020.001,SI-4,[],,,[],Traffic Duplication +4322,4322,4322,T1021.001,SI-4,[],,,[],Remote Desktop Protocol +4323,4323,4323,T1027,SI-4,[],,,[],Obfuscated Files or Information +4324,4324,4324,T1027.002,SI-4,[],,,[],Software Packing +4325,4325,4325,T1037.002,SI-4,[],,,[],Logon Script (Mac) +4326,4326,4326,T1037.005,SI-4,[],,,[],Startup Items +4327,4327,4327,T1047,SI-4,[],,,[],Windows Management Instrumentation +4328,4328,4328,T1053,SI-4,[],,,[],Scheduled Task/Job +4329,4329,4329,T1053.002,SI-4,[],,,[],At (Windows) +4330,4330,4330,T1053.003,SI-4,[],,,[],Cron +4331,4331,4331,T1053.005,SI-4,[],,,[],Scheduled Task +4332,4332,4332,T1059,SI-4,[],,,[],Command and Scripting Interpreter +4333,4333,4333,T1059.001,SI-4,[],,,[],PowerShell +4334,4334,4334,T1059.002,SI-4,[],,,[],AppleScript +4335,4335,4335,T1059.005,SI-4,[],,,[],Visual Basic +4336,4336,4336,T1059.008,SI-4,[],,,[],Network Device CLI +4337,4337,4337,T1070,SI-4,[],,,[],Indicator Removal on Host +4338,4338,4338,T1070.001,SI-4,[],,,[],Clear Windows Event Logs +4339,4339,4339,T1070.003,SI-4,[],,,[],Clear Command History +4340,4340,4340,T1078.002,SI-4,[],,,[],Domain Accounts +4341,4341,4341,T1078.004,SI-4,[],,,[],Cloud Accounts +4342,4342,4342,T1095,SI-4,[],,,[],Non-Application Layer Protocol +4343,4343,4343,T1098,SI-4,[],,,[],Account Manipulation +4344,4344,4344,T1098.001,SI-4,[],,,[],Additional Cloud Credentials +4345,4345,4345,T1098.002,SI-4,[],,,[],Exchange Email Delegate Permissions +4346,4346,4346,T1098.003,SI-4,[],,,[],Add Office 365 Global Administrator Role +4347,4347,4347,T1098.004,SI-4,[],,,[],SSH Authorized Keys +4348,4348,4348,T1105,SI-4,[],,,[],Ingress Tool Transfer +4349,4349,4349,T1106,SI-4,[],,,[],Native API +4350,4350,4350,T1129,SI-4,[],,,[],Shared Modules +4351,4351,4351,T1176,SI-4,[],,,[],Browser Extensions +4352,4352,4352,T1189,SI-4,[],,,[],Drive-by Compromise +4353,4353,4353,T1190,SI-4,[],,,[],Exploit Public-Facing Application +4354,4354,4354,T1197,SI-4,[],,,[],BITS Jobs +4355,4355,4355,T1203,SI-4,[],,,[],Exploitation for Client Execution +4356,4356,4356,T1205,SI-4,[],,,[],Traffic Signaling +4357,4357,4357,T1205.001,SI-4,[],,,[],Port Knocking +4358,4358,4358,T1210,SI-4,[],,,[],Exploitation of Remote Services +4359,4359,4359,T1211,SI-4,[],,,[],Exploitation for Defense Evasion +4360,4360,4360,T1216,SI-4,[],,,[],Signed Script Proxy Execution +4361,4361,4361,T1216.001,SI-4,[],,,[],PubPrn +4362,4362,4362,T1218.003,SI-4,[],,,[],CMSTP +4363,4363,4363,T1218.004,SI-4,[],,,[],InstallUtil +4364,4364,4364,T1218.008,SI-4,[],,,[],Odbcconf +4365,4365,4365,T1218.009,SI-4,[],,,[],Regsvcs/Regasm +4366,4366,4366,T1218.010,SI-4,[],,,[],Regsvr32 +4367,4367,4367,T1218.012,SI-4,[],,,[],Verclsid +4368,4368,4368,T1218.013,SI-4,[],,,[],Mavinject +4369,4369,4369,T1218.014,SI-4,[],,,[],MMC +4370,4370,4370,T1219,SI-4,[],,,[],Remote Access Software +4371,4371,4371,T1221,SI-4,[],,,[],Template Injection +4372,4372,4372,T1222,SI-4,[],,,[],File and Directory Permissions Modification +4373,4373,4373,T1486,SI-4,[],,,[],Data Encrypted for Impact +4374,4374,4374,T1490,SI-4,[],,,[],Inhibit System Recovery +4375,4375,4375,T1491,SI-4,[],,,[],Defacement +4376,4376,4376,T1491.001,SI-4,[],,,[],Internal Defacement +4377,4377,4377,T1491.002,SI-4,[],,,[],External Defacement +4378,4378,4378,T1499,SI-4,[],,,[],Endpoint Denial of Service +4379,4379,4379,T1499.001,SI-4,[],,,[],OS Exhaustion Flood +4380,4380,4380,T1499.002,SI-4,[],,,[],Service Exhaustion Flood +4381,4381,4381,T1499.003,SI-4,[],,,[],Application Exhaustion Flood +4382,4382,4382,T1499.004,SI-4,[],,,[],Application or System Exploitation +4383,4383,4383,T1505,SI-4,[],,,[],Server Software Component +4384,4384,4384,T1505.003,SI-4,[],,,[],Web Shell +4385,4385,4385,T1525,SI-4,[],,,[],Implant Internal Image +4386,4386,4386,T1537,SI-4,[],,,[],Transfer Data to Cloud Account +4387,4387,4387,T1543,SI-4,[],,,[],Create or Modify System Process +4388,4388,4388,T1546.002,SI-4,[],,,[],Screensaver +4389,4389,4389,T1546.003,SI-4,[],,,[],Windows Management Instrumentation Event Subscription +4390,4390,4390,T1546.006,SI-4,[],,,[],LC_LOAD_DYLIB Addition +4391,4391,4391,T1547.002,SI-4,[],,,[],Authentication Package +4392,4392,4392,T1547.003,SI-4,[],,,[],Time Providers +4393,4393,4393,T1547.004,SI-4,[],,,[],Winlogon Helper DLL +4394,4394,4394,T1547.006,SI-4,[],,,[],Kernel Modules and Extensions +4395,4395,4395,T1547.007,SI-4,[],,,[],Re-opened Applications +4396,4396,4396,T1547.008,SI-4,[],,,[],LSASS Driver +4397,4397,4397,T1547.009,SI-4,[],,,[],Shortcut Modification +4398,4398,4398,T1548.002,SI-4,[],,,[],Bypass User Account Control +4399,4399,4399,T1548.003,SI-4,[],,,[],Sudo and Sudo Caching +4400,4400,4400,T1550.001,SI-4,[],,,[],Application Access Token +4401,4401,4401,T1552.003,SI-4,[],,,[],Bash History +4402,4402,4402,T1552.005,SI-4,[],,,[],Cloud Instance Metadata API +4403,4403,4403,T1553.001,SI-4,[],,,[],Gatekeeper Bypass +4404,4404,4404,T1553.005,SI-4,[],,,[],Mark-of-the-Web Bypass +4405,4405,4405,T1555.002,SI-4,[],,,[],Securityd Memory +4406,4406,4406,T1556.004,SI-4,[],,,[],Network Device Authentication +4407,4407,4407,T1558,SI-4,[],,,[],Steal or Forge Kerberos Tickets +4408,4408,4408,T1558.003,SI-4,[],,,[],Kerberoasting +4409,4409,4409,T1559,SI-4,[],,,[],Inter-Process Communication +4410,4410,4410,T1559.002,SI-4,[],,,[],Dynamic Data Exchange +4411,4411,4411,T1562,SI-4,[],,,[],Impair Defenses +4412,4412,4412,T1562.001,SI-4,[],,,[],Disable or Modify Tools +4413,4413,4413,T1562.003,SI-4,[],,,[],Impair Command History Logging +4414,4414,4414,T1562.006,SI-4,[],,,[],Indicator Blocking +4415,4415,4415,T1562.010,SI-4,[],,,[],Downgrade Attack +4416,4416,4416,T1564.002,SI-4,[],,,[],Hidden Users +4417,4417,4417,T1565,SI-4,[],,,[],Data Manipulation +4418,4418,4418,T1565.001,SI-4,[],,,[],Stored Data Manipulation +4419,4419,4419,T1565.002,SI-4,[],,,[],Transmitted Data Manipulation +4420,4420,4420,T1565.003,SI-4,[],,,[],Runtime Data Manipulation +4421,4421,4421,T1567,SI-4,[],,,[],Exfiltration Over Web Service +4422,4422,4422,T1568.002,SI-4,[],,,[],Domain Generation Algorithms +4423,4423,4423,T1570,SI-4,[],,,[],Lateral Tool Transfer +4424,4424,4424,T1574,SI-4,[],,,[],Hijack Execution Flow +4425,4425,4425,T1574.007,SI-4,[],,,[],Path Interception by PATH Environment Variable +4426,4426,4426,T1602.002,SI-4,[],,,[],Network Device Configuration Dump +4427,4427,4427,T1610,SI-4,[],,,[],Deploy Container +4428,4428,4428,T1001,SI-4,[],,,[],Data Obfuscation +4429,4429,4429,T1001.001,SI-4,[],,,[],Junk Data +4430,4430,4430,T1001.002,SI-4,[],,,[],Steganography +4431,4431,4431,T1001.003,SI-4,[],,,[],Protocol Impersonation +4432,4432,4432,T1003,SI-4,[],,,[],OS Credential Dumping +4433,4433,4433,T1003.004,SI-4,[],,,[],LSA Secrets +4434,4434,4434,T1003.005,SI-4,[],,,[],Cached Domain Credentials +4435,4435,4435,T1003.006,SI-4,[],,,[],DCSync +4436,4436,4436,T1003.007,SI-4,[],,,[],Proc Filesystem +4437,4437,4437,T1003.008,SI-4,[],,,[],/etc/passwd and /etc/shadow +4438,4438,4438,T1008,SI-4,[],,,[],Fallback Channels +4439,4439,4439,T1021,SI-4,[],,,[],Remote Services +4440,4440,4440,T1021.002,SI-4,[],,,[],SMB/Windows Admin Shares +4441,4441,4441,T1021.003,SI-4,[],,,[],Distributed Component Object Model +4442,4442,4442,T1021.004,SI-4,[],,,[],SSH +4443,4443,4443,T1021.005,SI-4,[],,,[],VNC +4444,4444,4444,T1021.006,SI-4,[],,,[],Windows Remote Management +4445,4445,4445,T1025,SI-4,[],,,[],Data from Removable Media +4446,4446,4446,T1029,SI-4,[],,,[],Scheduled Transfer +4447,4447,4447,T1030,SI-4,[],,,[],Data Transfer Size Limits +4448,4448,4448,T1036,SI-4,[],,,[],Masquerading +4449,4449,4449,T1036.001,SI-4,[],,,[],Invalid Code Signature +4450,4450,4450,T1036.003,SI-4,[],,,[],Rename System Utilities +4451,4451,4451,T1036.005,SI-4,[],,,[],Match Legitimate Name or Location +4452,4452,4452,T1036.007,SI-4,[],,,[],Double File Extension +4453,4453,4453,T1037,SI-4,[],,,[],Boot or Logon Initialization Scripts +4454,4454,4454,T1037.003,SI-4,[],,,[],Network Logon Script +4455,4455,4455,T1037.004,SI-4,[],,,[],RC Scripts +4456,4456,4456,T1041,SI-4,[],,,[],Exfiltration Over C2 Channel +4457,4457,4457,T1048,SI-4,[],,,[],Exfiltration Over Alternative Protocol +4458,4458,4458,T1048.001,SI-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +4459,4459,4459,T1048.002,SI-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4460,4460,4460,T1048.003,SI-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4461,4461,4461,T1052,SI-4,[],,,[],Exfiltration Over Physical Medium +4462,4462,4462,T1052.001,SI-4,[],,,[],Exfiltration over USB +4463,4463,4463,T1053.006,SI-4,[],,,[],Systemd Timers +4464,4464,4464,T1055.002,SI-4,[],,,[],Portable Executable Injection +4465,4465,4465,T1055.003,SI-4,[],,,[],Thread Execution Hijacking +4466,4466,4466,T1055.004,SI-4,[],,,[],Asynchronous Procedure Call +4467,4467,4467,T1055.005,SI-4,[],,,[],Thread Local Storage +4468,4468,4468,T1055.008,SI-4,[],,,[],Ptrace System Calls +4469,4469,4469,T1055.009,SI-4,[],,,[],Proc Memory +4470,4470,4470,T1055.011,SI-4,[],,,[],Extra Window Memory Injection +4471,4471,4471,T1055.012,SI-4,[],,,[],Process Hollowing +4472,4472,4472,T1055.013,SI-4,[],,,[],Process Doppelgänging +4473,4473,4473,T1059.003,SI-4,[],,,[],Windows Command Shell +4474,4474,4474,T1059.004,SI-4,[],,,[],Unix Shell +4475,4475,4475,T1059.006,SI-4,[],,,[],Python +4476,4476,4476,T1059.007,SI-4,[],,,[],JavaScript +4477,4477,4477,T1070.002,SI-4,[],,,[],Clear Linux or Mac System Logs +4478,4478,4478,T1071,SI-4,[],,,[],Application Layer Protocol +4479,4479,4479,T1071.001,SI-4,[],,,[],Web Protocols +4480,4480,4480,T1071.002,SI-4,[],,,[],File Transfer Protocols +4481,4481,4481,T1071.003,SI-4,[],,,[],Mail Protocols +4482,4482,4482,T1071.004,SI-4,[],,,[],DNS +4483,4483,4483,T1072,SI-4,[],,,[],Software Deployment Tools +4484,4484,4484,T1078.001,SI-4,[],,,[],Default Accounts +4485,4485,4485,T1078.003,SI-4,[],,,[],Local Accounts +4486,4486,4486,T1080,SI-4,[],,,[],Taint Shared Content +4487,4487,4487,T1087,SI-4,[],,,[],Account Discovery +4488,4488,4488,T1090,SI-4,[],,,[],Proxy +4489,4489,4489,T1090.001,SI-4,[],,,[],Internal Proxy +4490,4490,4490,T1090.002,SI-4,[],,,[],External Proxy +4491,4491,4491,T1092,SI-4,[],,,[],Communication Through Removable Media +4492,4492,4492,T1102,SI-4,[],,,[],Web Service +4493,4493,4493,T1102.001,SI-4,[],,,[],Dead Drop Resolver +4494,4494,4494,T1102.002,SI-4,[],,,[],Bidirectional Communication +4495,4495,4495,T1102.003,SI-4,[],,,[],One-Way Communication +4496,4496,4496,T1104,SI-4,[],,,[],Multi-Stage Channels +4497,4497,4497,T1110,SI-4,[],,,[],Brute Force +4498,4498,4498,T1110.003,SI-4,[],,,[],Password Spraying +4499,4499,4499,T1110.004,SI-4,[],,,[],Credential Stuffing +4500,4500,4500,T1114,SI-4,[],,,[],Email Collection +4501,4501,4501,T1114.001,SI-4,[],,,[],Local Email Collection +4502,4502,4502,T1114.002,SI-4,[],,,[],Remote Email Collection +4503,4503,4503,T1114.003,SI-4,[],,,[],Email Forwarding Rule +4504,4504,4504,T1127,SI-4,[],,,[],Trusted Developer Utilities Proxy Execution +4505,4505,4505,T1127.001,SI-4,[],,,[],MSBuild +4506,4506,4506,T1132,SI-4,[],,,[],Data Encoding +4507,4507,4507,T1132.001,SI-4,[],,,[],Standard Encoding +4508,4508,4508,T1132.002,SI-4,[],,,[],Non-Standard Encoding +4509,4509,4509,T1135,SI-4,[],,,[],Network Share Discovery +4510,4510,4510,T1136,SI-4,[],,,[],Create Account +4511,4511,4511,T1136.001,SI-4,[],,,[],Local Account +4512,4512,4512,T1136.002,SI-4,[],,,[],Domain Account +4513,4513,4513,T1136.003,SI-4,[],,,[],Cloud Account +4514,4514,4514,T1137,SI-4,[],,,[],Office Application Startup +4515,4515,4515,T1137.001,SI-4,[],,,[],Office Template Macros +4516,4516,4516,T1185,SI-4,[],,,[],Browser Session Hijacking +4517,4517,4517,T1187,SI-4,[],,,[],Forced Authentication +4518,4518,4518,T1204.001,SI-4,[],,,[],Malicious Link +4519,4519,4519,T1204.003,SI-4,[],,,[],Malicious Image +4520,4520,4520,T1213,SI-4,[],,,[],Data from Information Repositories +4521,4521,4521,T1213.001,SI-4,[],,,[],Confluence +4522,4522,4522,T1213.002,SI-4,[],,,[],Sharepoint +4523,4523,4523,T1218.001,SI-4,[],,,[],Compiled HTML File +4524,4524,4524,T1218.002,SI-4,[],,,[],Control Panel +4525,4525,4525,T1218.005,SI-4,[],,,[],Mshta +4526,4526,4526,T1220,SI-4,[],,,[],XSL Script Processing +4527,4527,4527,T1222.001,SI-4,[],,,[],Windows File and Directory Permissions Modification +4528,4528,4528,T1222.002,SI-4,[],,,[],Linux and Mac File and Directory Permissions Modification +4529,4529,4529,T1484,SI-4,[],,,[],Domain Policy Modification +4530,4530,4530,T1485,SI-4,[],,,[],Data Destruction +4531,4531,4531,T1489,SI-4,[],,,[],Service Stop +4532,4532,4532,T1505.002,SI-4,[],,,[],Transport Agent +4533,4533,4533,T1505.004,SI-4,[],,,[],IIS Components +4534,4534,4534,T1539,SI-4,[],,,[],Steal Web Session Cookie +4535,4535,4535,T1542.004,SI-4,[],,,[],ROMMONkit +4536,4536,4536,T1542.005,SI-4,[],,,[],TFTP Boot +4537,4537,4537,T1543.002,SI-4,[],,,[],Systemd Service +4538,4538,4538,T1546.004,SI-4,[],,,[],Unix Shell Configuration Modification +4539,4539,4539,T1546.008,SI-4,[],,,[],Accessibility Features +4540,4540,4540,T1546.013,SI-4,[],,,[],PowerShell Profile +4541,4541,4541,T1546.014,SI-4,[],,,[],Emond +4542,4542,4542,T1547.005,SI-4,[],,,[],Security Support Provider +4543,4543,4543,T1547.012,SI-4,[],,,[],Print Processors +4544,4544,4544,T1547.013,SI-4,[],,,[],XDG Autostart Entries +4545,4545,4545,T1548,SI-4,[],,,[],Abuse Elevation Control Mechanism +4546,4546,4546,T1548.004,SI-4,[],,,[],Elevated Execution with Prompt +4547,4547,4547,T1550.003,SI-4,[],,,[],Pass the Ticket +4548,4548,4548,T1552,SI-4,[],,,[],Unsecured Credentials +4549,4549,4549,T1552.001,SI-4,[],,,[],Credentials In Files +4550,4550,4550,T1552.002,SI-4,[],,,[],Credentials in Registry +4551,4551,4551,T1552.004,SI-4,[],,,[],Private Keys +4552,4552,4552,T1552.006,SI-4,[],,,[],Group Policy Preferences +4553,4553,4553,T1553,SI-4,[],,,[],Subvert Trust Controls +4554,4554,4554,T1553.003,SI-4,[],,,[],SIP and Trust Provider Hijacking +4555,4555,4555,T1553.004,SI-4,[],,,[],Install Root Certificate +4556,4556,4556,T1555,SI-4,[],,,[],Credentials from Password Stores +4557,4557,4557,T1555.005,SI-4,[],,,[],Password Managers +4558,4558,4558,T1556.001,SI-4,[],,,[],Domain Controller Authentication +4559,4559,4559,T1556.002,SI-4,[],,,[],Password Filter DLL +4560,4560,4560,T1556.003,SI-4,[],,,[],Pluggable Authentication Modules +4561,4561,4561,T1557.002,SI-4,[],,,[],ARP Cache Poisoning +4562,4562,4562,T1558.002,SI-4,[],,,[],Silver Ticket +4563,4563,4563,T1558.004,SI-4,[],,,[],AS-REP Roasting +4564,4564,4564,T1560,SI-4,[],,,[],Archive Collected Data +4565,4565,4565,T1561,SI-4,[],,,[],Disk Wipe +4566,4566,4566,T1561.001,SI-4,[],,,[],Disk Content Wipe +4567,4567,4567,T1561.002,SI-4,[],,,[],Disk Structure Wipe +4568,4568,4568,T1562.002,SI-4,[],,,[],Disable Windows Event Logging +4569,4569,4569,T1562.004,SI-4,[],,,[],Disable or Modify System Firewall +4570,4570,4570,T1563,SI-4,[],,,[],Remote Service Session Hijacking +4571,4571,4571,T1563.001,SI-4,[],,,[],SSH Hijacking +4572,4572,4572,T1563.002,SI-4,[],,,[],RDP Hijacking +4573,4573,4573,T1564.004,SI-4,[],,,[],NTFS File Attributes +4574,4574,4574,T1564.006,SI-4,[],,,[],Run Virtual Instance +4575,4575,4575,T1564.007,SI-4,[],,,[],VBA Stomping +4576,4576,4576,T1564.008,SI-4,[],,,[],Email Hiding Rules +4577,4577,4577,T1564.009,SI-4,[],,,[],Resource Forking +4578,4578,4578,T1566,SI-4,[],,,[],Phishing +4579,4579,4579,T1566.001,SI-4,[],,,[],Spearphishing Attachment +4580,4580,4580,T1566.003,SI-4,[],,,[],Spearphishing via Service +4581,4581,4581,T1568,SI-4,[],,,[],Dynamic Resolution +4582,4582,4582,T1569,SI-4,[],,,[],System Services +4583,4583,4583,T1569.002,SI-4,[],,,[],Service Execution +4584,4584,4584,T1571,SI-4,[],,,[],Non-Standard Port +4585,4585,4585,T1572,SI-4,[],,,[],Protocol Tunneling +4586,4586,4586,T1573,SI-4,[],,,[],Encrypted Channel +4587,4587,4587,T1573.001,SI-4,[],,,[],Symmetric Cryptography +4588,4588,4588,T1573.002,SI-4,[],,,[],Asymmetric Cryptography +4589,4589,4589,T1574.001,SI-4,[],,,[],DLL Search Order Hijacking +4590,4590,4590,T1574.004,SI-4,[],,,[],Dylib Hijacking +4591,4591,4591,T1574.005,SI-4,[],,,[],Executable Installer File Permissions Weakness +4592,4592,4592,T1574.008,SI-4,[],,,[],Path Interception by Search Order Hijacking +4593,4593,4593,T1574.009,SI-4,[],,,[],Path Interception by Unquoted Path +4594,4594,4594,T1574.010,SI-4,[],,,[],Services File Permissions Weakness +4595,4595,4595,T1578,SI-4,[],,,[],Modify Cloud Compute Infrastructure +4596,4596,4596,T1578.001,SI-4,[],,,[],Create Snapshot +4597,4597,4597,T1578.002,SI-4,[],,,[],Create Cloud Instance +4598,4598,4598,T1578.003,SI-4,[],,,[],Delete Cloud Instance +4599,4599,4599,T1598,SI-4,[],,,[],Phishing for Information +4600,4600,4600,T1598.001,SI-4,[],,,[],Spearphishing Service +4601,4601,4601,T1598.002,SI-4,[],,,[],Spearphishing Attachment +4602,4602,4602,T1599.001,SI-4,[],,,[],Network Address Translation Traversal +4603,4603,4603,T1601,SI-4,[],,,[],Modify System Image +4604,4604,4604,T1601.001,SI-4,[],,,[],Patch System Image +4605,4605,4605,T1601.002,SI-4,[],,,[],Downgrade System Image +4606,4606,4606,T1602,SI-4,[],,,[],Data from Configuration Repository +4607,4607,4607,T1602.001,SI-4,[],,,[],SNMP (MIB Dump) +4608,4608,4608,T1612,SI-4,[],,,[],Build Image on Host +4609,4609,4609,T1613,SI-4,[],,,[],Container and Resource Discovery +4610,4610,4610,T1003.001,SI-4,[],,,[],LSASS Memory +4611,4611,4611,T1003.002,SI-4,[],,,[],Security Account Manager +4612,4612,4612,T1003.003,SI-4,[],,,[],NTDS +4613,4613,4613,T1005,SI-4,[],,,[],Data from Local System +4614,4614,4614,T1040,SI-4,[],,,[],Network Sniffing +4615,4615,4615,T1046,SI-4,[],,,[],Network Service Scanning +4616,4616,4616,T1055,SI-4,[],,,[],Process Injection +4617,4617,4617,T1055.001,SI-4,[],,,[],Dynamic-link Library Injection +4618,4618,4618,T1055.014,SI-4,[],,,[],VDSO Hijacking +4619,4619,4619,T1056.002,SI-4,[],,,[],GUI Input Capture +4620,4620,4620,T1068,SI-4,[],,,[],Exploitation for Privilege Escalation +4621,4621,4621,T1078,SI-4,[],,,[],Valid Accounts +4622,4622,4622,T1087.001,SI-4,[],,,[],Local Account +4623,4623,4623,T1087.002,SI-4,[],,,[],Domain Account +4624,4624,4624,T1091,SI-4,[],,,[],Replication Through Removable Media +4625,4625,4625,T1110.001,SI-4,[],,,[],Password Guessing +4626,4626,4626,T1110.002,SI-4,[],,,[],Password Cracking +4627,4627,4627,T1111,SI-4,[],,,[],Two-Factor Authentication Interception +4628,4628,4628,T1119,SI-4,[],,,[],Automated Collection +4629,4629,4629,T1133,SI-4,[],,,[],External Remote Services +4630,4630,4630,T1201,SI-4,[],,,[],Password Policy Discovery +4631,4631,4631,T1212,SI-4,[],,,[],Exploitation for Credential Access +4632,4632,4632,T1218,SI-4,[],,,[],Signed Binary Proxy Execution +4633,4633,4633,T1218.011,SI-4,[],,,[],Rundll32 +4634,4634,4634,T1528,SI-4,[],,,[],Steal Application Access Token +4635,4635,4635,T1530,SI-4,[],,,[],Data from Cloud Storage Object +4636,4636,4636,T1548.001,SI-4,[],,,[],Setuid and Setgid +4637,4637,4637,T1555.001,SI-4,[],,,[],Keychain +4638,4638,4638,T1555.004,SI-4,[],,,[],Windows Credential Manager +4639,4639,4639,T1556,SI-4,[],,,[],Modify Authentication Process +4640,4640,4640,T1557,SI-4,[],,,[],Adversary-in-the-Middle +4641,4641,4641,T1557.001,SI-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4642,4642,4642,T1560.001,SI-4,[],,,[],Archive via Utility +4643,4643,4643,T1566.002,SI-4,[],,,[],Spearphishing Link +4644,4644,4644,T1598.003,SI-4,[],,,[],Spearphishing Link +4645,4645,4645,T1599,SI-4,[],,,[],Network Boundary Bridging +4646,4646,4646,T1611,SI-4,[],,,[],Escape to Host +4647,4647,4647,T1204,SI-4,[],,,[],User Execution +4648,4648,4648,T1204.002,SI-4,[],,,[],Malicious File +4649,4649,4649,T1557.003,SI-4,[],,,[],DHCP Spoofing +4650,4650,4650,T1027.007,SI-4,[],,,[],Dynamic API Resolution +4651,4651,4651,T1027.008,SI-4,[],,,[],Stripped Payloads +4652,4652,4652,T1027.009,SI-4,[],,,[],Embedded Payloads +4653,4653,4653,T1070.007,SI-4,[],,,[],Clear Network Connection History and Configurations +4654,4654,4654,T1070.008,SI-4,[],,,[],Clear Mailbox Data +4655,4655,4655,T1070.009,SI-4,[],,,[],Clear Persistence +4656,4656,4656,T1505.005,SI-4,[],,,[],Terminal Services DLL +4657,4657,4657,T1546.016,SI-4,[],,,[],Installer Packages +4658,4658,4658,T1559.003,SI-4,[],,,[],XPC Services +4659,4659,4659,T1564.010,SI-4,[],,,[],Process Argument Spoofing +4660,4660,4660,T1574.013,SI-4,[],,,[],KernelCallbackTable +4661,4661,4661,T1622,SI-4,[],,,[],Debugger Evasion +4662,4662,4662,T1647,SI-4,[],,,[],Plist File Modification +4663,4663,4663,T1648,SI-4,[],,,[],Serverless Execution +4664,4664,4664,T1205.002,SI-4,[],,,[],Socket Filters +4665,4665,4665,T1210,SI-5,[],,,[],Exploitation of Remote Services +4666,4666,4666,T1211,SI-5,[],,,[],Exploitation for Defense Evasion +4667,4667,4667,T1068,SI-5,[],,,[],Exploitation for Privilege Escalation +4668,4668,4668,T1212,SI-5,[],,,[],Exploitation for Credential Access +4669,4669,4669,T1020.001,SI-7,[],,,[],Traffic Duplication +4670,4670,4670,T1027,SI-7,[],,,[],Obfuscated Files or Information +4671,4671,4671,T1027.002,SI-7,[],,,[],Software Packing +4672,4672,4672,T1037.002,SI-7,[],,,[],Logon Script (Mac) +4673,4673,4673,T1037.005,SI-7,[],,,[],Startup Items +4674,4674,4674,T1047,SI-7,[],,,[],Windows Management Instrumentation +4675,4675,4675,T1059,SI-7,[],,,[],Command and Scripting Interpreter +4676,4676,4676,T1059.001,SI-7,[],,,[],PowerShell +4677,4677,4677,T1059.002,SI-7,[],,,[],AppleScript +4678,4678,4678,T1059.005,SI-7,[],,,[],Visual Basic +4679,4679,4679,T1059.008,SI-7,[],,,[],Network Device CLI +4680,4680,4680,T1070,SI-7,[],,,[],Indicator Removal on Host +4681,4681,4681,T1070.001,SI-7,[],,,[],Clear Windows Event Logs +4682,4682,4682,T1070.003,SI-7,[],,,[],Clear Command History +4683,4683,4683,T1098.001,SI-7,[],,,[],Additional Cloud Credentials +4684,4684,4684,T1098.002,SI-7,[],,,[],Exchange Email Delegate Permissions +4685,4685,4685,T1098.003,SI-7,[],,,[],Add Office 365 Global Administrator Role +4686,4686,4686,T1129,SI-7,[],,,[],Shared Modules +4687,4687,4687,T1176,SI-7,[],,,[],Browser Extensions +4688,4688,4688,T1189,SI-7,[],,,[],Drive-by Compromise +4689,4689,4689,T1190,SI-7,[],,,[],Exploit Public-Facing Application +4690,4690,4690,T1203,SI-7,[],,,[],Exploitation for Client Execution +4691,4691,4691,T1210,SI-7,[],,,[],Exploitation of Remote Services +4692,4692,4692,T1211,SI-7,[],,,[],Exploitation for Defense Evasion +4693,4693,4693,T1216,SI-7,[],,,[],Signed Script Proxy Execution +4694,4694,4694,T1216.001,SI-7,[],,,[],PubPrn +4695,4695,4695,T1218.003,SI-7,[],,,[],CMSTP +4696,4696,4696,T1218.004,SI-7,[],,,[],InstallUtil +4697,4697,4697,T1218.008,SI-7,[],,,[],Odbcconf +4698,4698,4698,T1218.009,SI-7,[],,,[],Regsvcs/Regasm +4699,4699,4699,T1218.010,SI-7,[],,,[],Regsvr32 +4700,4700,4700,T1218.012,SI-7,[],,,[],Verclsid +4701,4701,4701,T1218.013,SI-7,[],,,[],Mavinject +4702,4702,4702,T1218.014,SI-7,[],,,[],MMC +4703,4703,4703,T1219,SI-7,[],,,[],Remote Access Software +4704,4704,4704,T1221,SI-7,[],,,[],Template Injection +4705,4705,4705,T1222,SI-7,[],,,[],File and Directory Permissions Modification +4706,4706,4706,T1486,SI-7,[],,,[],Data Encrypted for Impact +4707,4707,4707,T1490,SI-7,[],,,[],Inhibit System Recovery +4708,4708,4708,T1491,SI-7,[],,,[],Defacement +4709,4709,4709,T1491.001,SI-7,[],,,[],Internal Defacement +4710,4710,4710,T1491.002,SI-7,[],,,[],External Defacement +4711,4711,4711,T1495,SI-7,[],,,[],Firmware Corruption +4712,4712,4712,T1505,SI-7,[],,,[],Server Software Component +4713,4713,4713,T1525,SI-7,[],,,[],Implant Internal Image +4714,4714,4714,T1543,SI-7,[],,,[],Create or Modify System Process +4715,4715,4715,T1546,SI-7,[],,,[],Event Triggered Execution +4716,4716,4716,T1546.002,SI-7,[],,,[],Screensaver +4717,4717,4717,T1546.006,SI-7,[],,,[],LC_LOAD_DYLIB Addition +4718,4718,4718,T1547.002,SI-7,[],,,[],Authentication Package +4719,4719,4719,T1547.003,SI-7,[],,,[],Time Providers +4720,4720,4720,T1547.004,SI-7,[],,,[],Winlogon Helper DLL +4721,4721,4721,T1547.006,SI-7,[],,,[],Kernel Modules and Extensions +4722,4722,4722,T1547.008,SI-7,[],,,[],LSASS Driver +4723,4723,4723,T1550.001,SI-7,[],,,[],Application Access Token +4724,4724,4724,T1553.001,SI-7,[],,,[],Gatekeeper Bypass +4725,4725,4725,T1553.005,SI-7,[],,,[],Mark-of-the-Web Bypass +4726,4726,4726,T1556.004,SI-7,[],,,[],Network Device Authentication +4727,4727,4727,T1558,SI-7,[],,,[],Steal or Forge Kerberos Tickets +4728,4728,4728,T1558.003,SI-7,[],,,[],Kerberoasting +4729,4729,4729,T1562,SI-7,[],,,[],Impair Defenses +4730,4730,4730,T1562.001,SI-7,[],,,[],Disable or Modify Tools +4731,4731,4731,T1562.006,SI-7,[],,,[],Indicator Blocking +4732,4732,4732,T1565,SI-7,[],,,[],Data Manipulation +4733,4733,4733,T1565.001,SI-7,[],,,[],Stored Data Manipulation +4734,4734,4734,T1565.002,SI-7,[],,,[],Transmitted Data Manipulation +4735,4735,4735,T1574,SI-7,[],,,[],Hijack Execution Flow +4736,4736,4736,T1574.007,SI-7,[],,,[],Path Interception by PATH Environment Variable +4737,4737,4737,T1602.002,SI-7,[],,,[],Network Device Configuration Dump +4738,4738,4738,T1609,SI-7,[],,,[],Container Administration Command +4739,4739,4739,T1003,SI-7,[],,,[],OS Credential Dumping +4740,4740,4740,T1036,SI-7,[],,,[],Masquerading +4741,4741,4741,T1036.001,SI-7,[],,,[],Invalid Code Signature +4742,4742,4742,T1036.005,SI-7,[],,,[],Match Legitimate Name or Location +4743,4743,4743,T1037,SI-7,[],,,[],Boot or Logon Initialization Scripts +4744,4744,4744,T1037.003,SI-7,[],,,[],Network Logon Script +4745,4745,4745,T1037.004,SI-7,[],,,[],RC Scripts +4746,4746,4746,T1053.006,SI-7,[],,,[],Systemd Timers +4747,4747,4747,T1059.003,SI-7,[],,,[],Windows Command Shell +4748,4748,4748,T1059.004,SI-7,[],,,[],Unix Shell +4749,4749,4749,T1059.006,SI-7,[],,,[],Python +4750,4750,4750,T1059.007,SI-7,[],,,[],JavaScript +4751,4751,4751,T1070.002,SI-7,[],,,[],Clear Linux or Mac System Logs +4752,4752,4752,T1072,SI-7,[],,,[],Software Deployment Tools +4753,4753,4753,T1080,SI-7,[],,,[],Taint Shared Content +4754,4754,4754,T1114,SI-7,[],,,[],Email Collection +4755,4755,4755,T1114.001,SI-7,[],,,[],Local Email Collection +4756,4756,4756,T1114.002,SI-7,[],,,[],Remote Email Collection +4757,4757,4757,T1114.003,SI-7,[],,,[],Email Forwarding Rule +4758,4758,4758,T1127,SI-7,[],,,[],Trusted Developer Utilities Proxy Execution +4759,4759,4759,T1136,SI-7,[],,,[],Create Account +4760,4760,4760,T1136.001,SI-7,[],,,[],Local Account +4761,4761,4761,T1136.002,SI-7,[],,,[],Domain Account +4762,4762,4762,T1136.003,SI-7,[],,,[],Cloud Account +4763,4763,4763,T1185,SI-7,[],,,[],Browser Session Hijacking +4764,4764,4764,T1204.003,SI-7,[],,,[],Malicious Image +4765,4765,4765,T1213,SI-7,[],,,[],Data from Information Repositories +4766,4766,4766,T1213.001,SI-7,[],,,[],Confluence +4767,4767,4767,T1213.002,SI-7,[],,,[],Sharepoint +4768,4768,4768,T1218.001,SI-7,[],,,[],Compiled HTML File +4769,4769,4769,T1218.002,SI-7,[],,,[],Control Panel +4770,4770,4770,T1218.005,SI-7,[],,,[],Mshta +4771,4771,4771,T1220,SI-7,[],,,[],XSL Script Processing +4772,4772,4772,T1222.001,SI-7,[],,,[],Windows File and Directory Permissions Modification +4773,4773,4773,T1222.002,SI-7,[],,,[],Linux and Mac File and Directory Permissions Modification +4774,4774,4774,T1485,SI-7,[],,,[],Data Destruction +4775,4775,4775,T1505.001,SI-7,[],,,[],SQL Stored Procedures +4776,4776,4776,T1505.002,SI-7,[],,,[],Transport Agent +4777,4777,4777,T1505.004,SI-7,[],,,[],IIS Components +4778,4778,4778,T1542,SI-7,[],,,[],Pre-OS Boot +4779,4779,4779,T1542.001,SI-7,[],,,[],System Firmware +4780,4780,4780,T1542.003,SI-7,[],,,[],Bootkit +4781,4781,4781,T1542.004,SI-7,[],,,[],ROMMONkit +4782,4782,4782,T1542.005,SI-7,[],,,[],TFTP Boot +4783,4783,4783,T1543.002,SI-7,[],,,[],Systemd Service +4784,4784,4784,T1546.004,SI-7,[],,,[],Unix Shell Configuration Modification +4785,4785,4785,T1546.008,SI-7,[],,,[],Accessibility Features +4786,4786,4786,T1546.009,SI-7,[],,,[],AppCert DLLs +4787,4787,4787,T1546.010,SI-7,[],,,[],AppInit DLLs +4788,4788,4788,T1546.013,SI-7,[],,,[],PowerShell Profile +4789,4789,4789,T1547.005,SI-7,[],,,[],Security Support Provider +4790,4790,4790,T1547.013,SI-7,[],,,[],XDG Autostart Entries +4791,4791,4791,T1548,SI-7,[],,,[],Abuse Elevation Control Mechanism +4792,4792,4792,T1548.004,SI-7,[],,,[],Elevated Execution with Prompt +4793,4793,4793,T1550.004,SI-7,[],,,[],Web Session Cookie +4794,4794,4794,T1552,SI-7,[],,,[],Unsecured Credentials +4795,4795,4795,T1552.004,SI-7,[],,,[],Private Keys +4796,4796,4796,T1553,SI-7,[],,,[],Subvert Trust Controls +4797,4797,4797,T1553.003,SI-7,[],,,[],SIP and Trust Provider Hijacking +4798,4798,4798,T1553.006,SI-7,[],,,[],Code Signing Policy Modification +4799,4799,4799,T1554,SI-7,[],,,[],Compromise Client Software Binary +4800,4800,4800,T1556.001,SI-7,[],,,[],Domain Controller Authentication +4801,4801,4801,T1556.003,SI-7,[],,,[],Pluggable Authentication Modules +4802,4802,4802,T1557.002,SI-7,[],,,[],ARP Cache Poisoning +4803,4803,4803,T1558.002,SI-7,[],,,[],Silver Ticket +4804,4804,4804,T1558.004,SI-7,[],,,[],AS-REP Roasting +4805,4805,4805,T1561,SI-7,[],,,[],Disk Wipe +4806,4806,4806,T1561.001,SI-7,[],,,[],Disk Content Wipe +4807,4807,4807,T1561.002,SI-7,[],,,[],Disk Structure Wipe +4808,4808,4808,T1562.002,SI-7,[],,,[],Disable Windows Event Logging +4809,4809,4809,T1562.004,SI-7,[],,,[],Disable or Modify System Firewall +4810,4810,4810,T1562.009,SI-7,[],,,[],Safe Mode Boot +4811,4811,4811,T1564.003,SI-7,[],,,[],Hidden Window +4812,4812,4812,T1564.004,SI-7,[],,,[],NTFS File Attributes +4813,4813,4813,T1564.006,SI-7,[],,,[],Run Virtual Instance +4814,4814,4814,T1564.008,SI-7,[],,,[],Email Hiding Rules +4815,4815,4815,T1564.009,SI-7,[],,,[],Resource Forking +4816,4816,4816,T1569,SI-7,[],,,[],System Services +4817,4817,4817,T1569.002,SI-7,[],,,[],Service Execution +4818,4818,4818,T1574.001,SI-7,[],,,[],DLL Search Order Hijacking +4819,4819,4819,T1574.004,SI-7,[],,,[],Dylib Hijacking +4820,4820,4820,T1574.006,SI-7,[],,,[],Dynamic Linker Hijacking +4821,4821,4821,T1574.008,SI-7,[],,,[],Path Interception by Search Order Hijacking +4822,4822,4822,T1574.009,SI-7,[],,,[],Path Interception by Unquoted Path +4823,4823,4823,T1574.012,SI-7,[],,,[],COR_PROFILER +4824,4824,4824,T1599.001,SI-7,[],,,[],Network Address Translation Traversal +4825,4825,4825,T1601,SI-7,[],,,[],Modify System Image +4826,4826,4826,T1601.001,SI-7,[],,,[],Patch System Image +4827,4827,4827,T1601.002,SI-7,[],,,[],Downgrade System Image +4828,4828,4828,T1602,SI-7,[],,,[],Data from Configuration Repository +4829,4829,4829,T1602.001,SI-7,[],,,[],SNMP (MIB Dump) +4830,4830,4830,T1003.003,SI-7,[],,,[],NTDS +4831,4831,4831,T1040,SI-7,[],,,[],Network Sniffing +4832,4832,4832,T1056.002,SI-7,[],,,[],GUI Input Capture +4833,4833,4833,T1068,SI-7,[],,,[],Exploitation for Privilege Escalation +4834,4834,4834,T1119,SI-7,[],,,[],Automated Collection +4835,4835,4835,T1133,SI-7,[],,,[],External Remote Services +4836,4836,4836,T1195.003,SI-7,[],,,[],Compromise Hardware Supply Chain +4837,4837,4837,T1212,SI-7,[],,,[],Exploitation for Credential Access +4838,4838,4838,T1218,SI-7,[],,,[],Signed Binary Proxy Execution +4839,4839,4839,T1218.011,SI-7,[],,,[],Rundll32 +4840,4840,4840,T1530,SI-7,[],,,[],Data from Cloud Storage Object +4841,4841,4841,T1556,SI-7,[],,,[],Modify Authentication Process +4842,4842,4842,T1557,SI-7,[],,,[],Adversary-in-the-Middle +4843,4843,4843,T1599,SI-7,[],,,[],Network Boundary Bridging +4844,4844,4844,T1611,SI-7,[],,,[],Escape to Host +4845,4845,4845,T1204,SI-7,[],,,[],User Execution +4846,4846,4846,T1204.002,SI-7,[],,,[],Malicious File +4847,4847,4847,T1027.007,SI-7,[],,,[],Dynamic API Resolution +4848,4848,4848,T1027.008,SI-7,[],,,[],Stripped Payloads +4849,4849,4849,T1027.009,SI-7,[],,,[],Embedded Payloads +4850,4850,4850,T1070.007,SI-7,[],,,[],Clear Network Connection History and Configurations +4851,4851,4851,T1070.008,SI-7,[],,,[],Clear Mailbox Data +4852,4852,4852,T1070.009,SI-7,[],,,[],Clear Persistence +4853,4853,4853,T1564.010,SI-7,[],,,[],Process Argument Spoofing +4854,4854,4854,T1565.003,SI-7,[],,,[],Runtime Data Manipulation +4855,4855,4855,T1574.013,SI-7,[],,,[],KernelCallbackTable +4856,4856,4856,T1647,SI-7,[],,,[],Plist File Modification +4857,4857,4857,T1221,SI-8,[],,,[],Template Injection +4858,4858,4858,T1137,SI-8,[],,,[],Office Application Startup +4859,4859,4859,T1137.001,SI-8,[],,,[],Office Template Macros +4860,4860,4860,T1137.002,SI-8,[],,,[],Office Test +4861,4861,4861,T1137.003,SI-8,[],,,[],Outlook Forms +4862,4862,4862,T1137.004,SI-8,[],,,[],Outlook Home Page +4863,4863,4863,T1137.005,SI-8,[],,,[],Outlook Rules +4864,4864,4864,T1137.006,SI-8,[],,,[],Add-ins +4865,4865,4865,T1204.001,SI-8,[],,,[],Malicious Link +4866,4866,4866,T1204.003,SI-8,[],,,[],Malicious Image +4867,4867,4867,T1566,SI-8,[],,,[],Phishing +4868,4868,4868,T1566.001,SI-8,[],,,[],Spearphishing Attachment +4869,4869,4869,T1566.003,SI-8,[],,,[],Spearphishing via Service +4870,4870,4870,T1598,SI-8,[],,,[],Phishing for Information +4871,4871,4871,T1598.001,SI-8,[],,,[],Spearphishing Service +4872,4872,4872,T1598.002,SI-8,[],,,[],Spearphishing Attachment +4873,4873,4873,T1566.002,SI-8,[],,,[],Spearphishing Link +4874,4874,4874,T1598.003,SI-8,[],,,[],Spearphishing Link +4875,4875,4875,T1204,SI-8,[],,,[],User Execution +4876,4876,4876,T1204.002,SI-8,[],,,[],Malicious File +4877,4877,4877,T1059.002,SR-11,[],,,[],AppleScript +4878,4878,4878,T1505,SR-11,[],,,[],Server Software Component +4879,4879,4879,T1546.006,SR-11,[],,,[],LC_LOAD_DYLIB Addition +4880,4880,4880,T1204.003,SR-11,[],,,[],Malicious Image +4881,4881,4881,T1505.001,SR-11,[],,,[],SQL Stored Procedures +4882,4882,4882,T1505.002,SR-11,[],,,[],Transport Agent +4883,4883,4883,T1505.004,SR-11,[],,,[],IIS Components +4884,4884,4884,T1554,SR-11,[],,,[],Compromise Client Software Binary +4885,4885,4885,T1601,SR-11,[],,,[],Modify System Image +4886,4886,4886,T1601.001,SR-11,[],,,[],Patch System Image +4887,4887,4887,T1601.002,SR-11,[],,,[],Downgrade System Image +4888,4888,4888,T1059.002,SR-4,[],,,[],AppleScript +4889,4889,4889,T1505,SR-4,[],,,[],Server Software Component +4890,4890,4890,T1546.006,SR-4,[],,,[],LC_LOAD_DYLIB Addition +4891,4891,4891,T1567,SR-4,[],,,[],Exfiltration Over Web Service +4892,4892,4892,T1041,SR-4,[],,,[],Exfiltration Over C2 Channel +4893,4893,4893,T1048,SR-4,[],,,[],Exfiltration Over Alternative Protocol +4894,4894,4894,T1048.002,SR-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +4895,4895,4895,T1048.003,SR-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +4896,4896,4896,T1052,SR-4,[],,,[],Exfiltration Over Physical Medium +4897,4897,4897,T1052.001,SR-4,[],,,[],Exfiltration over USB +4898,4898,4898,T1204.003,SR-4,[],,,[],Malicious Image +4899,4899,4899,T1505.001,SR-4,[],,,[],SQL Stored Procedures +4900,4900,4900,T1505.002,SR-4,[],,,[],Transport Agent +4901,4901,4901,T1505.004,SR-4,[],,,[],IIS Components +4902,4902,4902,T1554,SR-4,[],,,[],Compromise Client Software Binary +4903,4903,4903,T1601,SR-4,[],,,[],Modify System Image +4904,4904,4904,T1601.001,SR-4,[],,,[],Patch System Image +4905,4905,4905,T1601.002,SR-4,[],,,[],Downgrade System Image +4906,4906,4906,T1059.002,SR-5,[],,,[],AppleScript +4907,4907,4907,T1505,SR-5,[],,,[],Server Software Component +4908,4908,4908,T1546.006,SR-5,[],,,[],LC_LOAD_DYLIB Addition +4909,4909,4909,T1204.003,SR-5,[],,,[],Malicious Image +4910,4910,4910,T1505.001,SR-5,[],,,[],SQL Stored Procedures +4911,4911,4911,T1505.002,SR-5,[],,,[],Transport Agent +4912,4912,4912,T1505.004,SR-5,[],,,[],IIS Components +4913,4913,4913,T1554,SR-5,[],,,[],Compromise Client Software Binary +4914,4914,4914,T1601,SR-5,[],,,[],Modify System Image +4915,4915,4915,T1601.001,SR-5,[],,,[],Patch System Image +4916,4916,4916,T1601.002,SR-5,[],,,[],Downgrade System Image +4917,4917,4917,T1059.002,SR-6,[],,,[],AppleScript +4918,4918,4918,T1505,SR-6,[],,,[],Server Software Component +4919,4919,4919,T1546.006,SR-6,[],,,[],LC_LOAD_DYLIB Addition +4920,4920,4920,T1204.003,SR-6,[],,,[],Malicious Image +4921,4921,4921,T1505.001,SR-6,[],,,[],SQL Stored Procedures +4922,4922,4922,T1505.002,SR-6,[],,,[],Transport Agent +4923,4923,4923,T1505.004,SR-6,[],,,[],IIS Components +4924,4924,4924,T1554,SR-6,[],,,[],Compromise Client Software Binary +4925,4925,4925,T1601,SR-6,[],,,[],Modify System Image +4926,4926,4926,T1601.001,SR-6,[],,,[],Patch System Image +4927,4927,4927,T1601.002,SR-6,[],,,[],Downgrade System Image +4928,4928,4928,T1078,SR-6,[],,,[],Valid Accounts diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_mapping-platforms.csv new file mode 100644 index 00000000..a1e8f8fd --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_mapping-platforms.csv @@ -0,0 +1,4930 @@ +,name,control-name,mapping-type,attack-object-key +0,NIST Security controls,Policy and Procedures,mitigates,0 +1,NIST Security controls,Policy and Procedures,mitigates,1 +2,NIST Security controls,Concurrent Session Control,mitigates,2 +3,NIST Security controls,Concurrent Session Control,mitigates,3 +4,NIST Security controls,Concurrent Session Control,mitigates,4 +5,NIST Security controls,Concurrent Session Control,mitigates,5 +6,NIST Security controls,Device Lock,mitigates,6 +7,NIST Security controls,Device Lock,mitigates,7 +8,NIST Security controls,Session Termination,mitigates,8 +9,NIST Security controls,Session Termination,mitigates,9 +10,NIST Security controls,Session Termination,mitigates,10 +11,NIST Security controls,Session Termination,mitigates,11 +12,NIST Security controls,Session Termination,mitigates,12 +13,NIST Security controls,Permitted Actions Without Identification or Authentication,mitigates,13 +14,NIST Security controls,Security and Privacy Attributes,mitigates,14 +15,NIST Security controls,Security and Privacy Attributes,mitigates,15 +16,NIST Security controls,Security and Privacy Attributes,mitigates,16 +17,NIST Security controls,Security and Privacy Attributes,mitigates,17 +18,NIST Security controls,Security and Privacy Attributes,mitigates,18 +19,NIST Security controls,Security and Privacy Attributes,mitigates,19 +20,NIST Security controls,Security and Privacy Attributes,mitigates,20 +21,NIST Security controls,Security and Privacy Attributes,mitigates,21 +22,NIST Security controls,Security and Privacy Attributes,mitigates,22 +23,NIST Security controls,Security and Privacy Attributes,mitigates,23 +24,NIST Security controls,Security and Privacy Attributes,mitigates,24 +25,NIST Security controls,Security and Privacy Attributes,mitigates,25 +26,NIST Security controls,Security and Privacy Attributes,mitigates,26 +27,NIST Security controls,Security and Privacy Attributes,mitigates,27 +28,NIST Security controls,Security and Privacy Attributes,mitigates,28 +29,NIST Security controls,Security and Privacy Attributes,mitigates,29 +30,NIST Security controls,Security and Privacy Attributes,mitigates,30 +31,NIST Security controls,Security and Privacy Attributes,mitigates,31 +32,NIST Security controls,Security and Privacy Attributes,mitigates,32 +33,NIST Security controls,Security and Privacy Attributes,mitigates,33 +34,NIST Security controls,Security and Privacy Attributes,mitigates,34 +35,NIST Security controls,Security and Privacy Attributes,mitigates,35 +36,NIST Security controls,Security and Privacy Attributes,mitigates,36 +37,NIST Security controls,Security and Privacy Attributes,mitigates,37 +38,NIST Security controls,Security and Privacy Attributes,mitigates,38 +39,NIST Security controls,Security and Privacy Attributes,mitigates,39 +40,NIST Security controls,Security and Privacy Attributes,mitigates,40 +41,NIST Security controls,Security and Privacy Attributes,mitigates,41 +42,NIST Security controls,Security and Privacy Attributes,mitigates,42 +43,NIST Security controls,Security and Privacy Attributes,mitigates,43 +44,NIST Security controls,Security and Privacy Attributes,mitigates,44 +45,NIST Security controls,Security and Privacy Attributes,mitigates,45 +46,NIST Security controls,Security and Privacy Attributes,mitigates,46 +47,NIST Security controls,Security and Privacy Attributes,mitigates,47 +48,NIST Security controls,Security and Privacy Attributes,mitigates,48 +49,NIST Security controls,Security and Privacy Attributes,mitigates,49 +50,NIST Security controls,Security and Privacy Attributes,mitigates,50 +51,NIST Security controls,Security and Privacy Attributes,mitigates,51 +52,NIST Security controls,Security and Privacy Attributes,mitigates,52 +53,NIST Security controls,Security and Privacy Attributes,mitigates,53 +54,NIST Security controls,Security and Privacy Attributes,mitigates,54 +55,NIST Security controls,Security and Privacy Attributes,mitigates,55 +56,NIST Security controls,Security and Privacy Attributes,mitigates,56 +57,NIST Security controls,Security and Privacy Attributes,mitigates,57 +58,NIST Security controls,Security and Privacy Attributes,mitigates,58 +59,NIST Security controls,Security and Privacy Attributes,mitigates,59 +60,NIST Security controls,Security and Privacy Attributes,mitigates,60 +61,NIST Security controls,Security and Privacy Attributes,mitigates,61 +62,NIST Security controls,Security and Privacy Attributes,mitigates,62 +63,NIST Security controls,Security and Privacy Attributes,mitigates,63 +64,NIST Security controls,Security and Privacy Attributes,mitigates,64 +65,NIST Security controls,Security Attributes,mitigates,65 +66,NIST Security controls,Security Attributes,mitigates,66 +67,NIST Security controls,Remote Access,mitigates,67 +68,NIST Security controls,Remote Access,mitigates,68 +69,NIST Security controls,Remote Access,mitigates,69 +70,NIST Security controls,Remote Access,mitigates,70 +71,NIST Security controls,Remote Access,mitigates,71 +72,NIST Security controls,Remote Access,mitigates,72 +73,NIST Security controls,Remote Access,mitigates,73 +74,NIST Security controls,Remote Access,mitigates,74 +75,NIST Security controls,Remote Access,mitigates,75 +76,NIST Security controls,Remote Access,mitigates,76 +77,NIST Security controls,Remote Access,mitigates,77 +78,NIST Security controls,Remote Access,mitigates,78 +79,NIST Security controls,Remote Access,mitigates,79 +80,NIST Security controls,Remote Access,mitigates,80 +81,NIST Security controls,Remote Access,mitigates,81 +82,NIST Security controls,Remote Access,mitigates,82 +83,NIST Security controls,Remote Access,mitigates,83 +84,NIST Security controls,Remote Access,mitigates,84 +85,NIST Security controls,Remote Access,mitigates,85 +86,NIST Security controls,Remote Access,mitigates,86 +87,NIST Security controls,Remote Access,mitigates,87 +88,NIST Security controls,Remote Access,mitigates,88 +89,NIST Security controls,Remote Access,mitigates,89 +90,NIST Security controls,Remote Access,mitigates,90 +91,NIST Security controls,Remote Access,mitigates,91 +92,NIST Security controls,Remote Access,mitigates,92 +93,NIST Security controls,Remote Access,mitigates,93 +94,NIST Security controls,Remote Access,mitigates,94 +95,NIST Security controls,Remote Access,mitigates,95 +96,NIST Security controls,Remote Access,mitigates,96 +97,NIST Security controls,Remote Access,mitigates,97 +98,NIST Security controls,Remote Access,mitigates,98 +99,NIST Security controls,Remote Access,mitigates,99 +100,NIST Security controls,Remote Access,mitigates,100 +101,NIST Security controls,Remote Access,mitigates,101 +102,NIST Security controls,Remote Access,mitigates,102 +103,NIST Security controls,Remote Access,mitigates,103 +104,NIST Security controls,Remote Access,mitigates,104 +105,NIST Security controls,Remote Access,mitigates,105 +106,NIST Security controls,Remote Access,mitigates,106 +107,NIST Security controls,Remote Access,mitigates,107 +108,NIST Security controls,Remote Access,mitigates,108 +109,NIST Security controls,Remote Access,mitigates,109 +110,NIST Security controls,Remote Access,mitigates,110 +111,NIST Security controls,Remote Access,mitigates,111 +112,NIST Security controls,Remote Access,mitigates,112 +113,NIST Security controls,Remote Access,mitigates,113 +114,NIST Security controls,Remote Access,mitigates,114 +115,NIST Security controls,Remote Access,mitigates,115 +116,NIST Security controls,Remote Access,mitigates,116 +117,NIST Security controls,Remote Access,mitigates,117 +118,NIST Security controls,Remote Access,mitigates,118 +119,NIST Security controls,Remote Access,mitigates,119 +120,NIST Security controls,Remote Access,mitigates,120 +121,NIST Security controls,Remote Access,mitigates,121 +122,NIST Security controls,Remote Access,mitigates,122 +123,NIST Security controls,Remote Access,mitigates,123 +124,NIST Security controls,Remote Access,mitigates,124 +125,NIST Security controls,Remote Access,mitigates,125 +126,NIST Security controls,Remote Access,mitigates,126 +127,NIST Security controls,Remote Access,mitigates,127 +128,NIST Security controls,Remote Access,mitigates,128 +129,NIST Security controls,Remote Access,mitigates,129 +130,NIST Security controls,Remote Access,mitigates,130 +131,NIST Security controls,Remote Access,mitigates,131 +132,NIST Security controls,Remote Access,mitigates,132 +133,NIST Security controls,Remote Access,mitigates,133 +134,NIST Security controls,Remote Access,mitigates,134 +135,NIST Security controls,Remote Access,mitigates,135 +136,NIST Security controls,Remote Access,mitigates,136 +137,NIST Security controls,Remote Access,mitigates,137 +138,NIST Security controls,Remote Access,mitigates,138 +139,NIST Security controls,Remote Access,mitigates,139 +140,NIST Security controls,Wireless Access,mitigates,140 +141,NIST Security controls,Wireless Access,mitigates,141 +142,NIST Security controls,Wireless Access,mitigates,142 +143,NIST Security controls,Wireless Access,mitigates,143 +144,NIST Security controls,Wireless Access,mitigates,144 +145,NIST Security controls,Wireless Access,mitigates,145 +146,NIST Security controls,Wireless Access,mitigates,146 +147,NIST Security controls,Wireless Access,mitigates,147 +148,NIST Security controls,Wireless Access,mitigates,148 +149,NIST Security controls,Wireless Access,mitigates,149 +150,NIST Security controls,Wireless Access,mitigates,150 +151,NIST Security controls,Wireless Access,mitigates,151 +152,NIST Security controls,Wireless Access,mitigates,152 +153,NIST Security controls,Wireless Access,mitigates,153 +154,NIST Security controls,Wireless Access,mitigates,154 +155,NIST Security controls,Wireless Access,mitigates,155 +156,NIST Security controls,Wireless Access,mitigates,156 +157,NIST Security controls,Wireless Access,mitigates,157 +158,NIST Security controls,Wireless Access,mitigates,158 +159,NIST Security controls,Wireless Access,mitigates,159 +160,NIST Security controls,Wireless Access,mitigates,160 +161,NIST Security controls,Wireless Access,mitigates,161 +162,NIST Security controls,Wireless Access,mitigates,162 +163,NIST Security controls,Wireless Access,mitigates,163 +164,NIST Security controls,Access Control for Mobile Devices,mitigates,164 +165,NIST Security controls,Access Control for Mobile Devices,mitigates,165 +166,NIST Security controls,Access Control for Mobile Devices,mitigates,166 +167,NIST Security controls,Access Control for Mobile Devices,mitigates,167 +168,NIST Security controls,Access Control for Mobile Devices,mitigates,168 +169,NIST Security controls,Access Control for Mobile Devices,mitigates,169 +170,NIST Security controls,Access Control for Mobile Devices,mitigates,170 +171,NIST Security controls,Access Control for Mobile Devices,mitigates,171 +172,NIST Security controls,Access Control for Mobile Devices,mitigates,172 +173,NIST Security controls,Access Control for Mobile Devices,mitigates,173 +174,NIST Security controls,Access Control for Mobile Devices,mitigates,174 +175,NIST Security controls,Access Control for Mobile Devices,mitigates,175 +176,NIST Security controls,Access Control for Mobile Devices,mitigates,176 +177,NIST Security controls,Access Control for Mobile Devices,mitigates,177 +178,NIST Security controls,Access Control for Mobile Devices,mitigates,178 +179,NIST Security controls,Access Control for Mobile Devices,mitigates,179 +180,NIST Security controls,Access Control for Mobile Devices,mitigates,180 +181,NIST Security controls,Access Control for Mobile Devices,mitigates,181 +182,NIST Security controls,Access Control for Mobile Devices,mitigates,182 +183,NIST Security controls,Access Control for Mobile Devices,mitigates,183 +184,NIST Security controls,Access Control for Mobile Devices,mitigates,184 +185,NIST Security controls,Access Control for Mobile Devices,mitigates,185 +186,NIST Security controls,Access Control for Mobile Devices,mitigates,186 +187,NIST Security controls,Access Control for Mobile Devices,mitigates,187 +188,NIST Security controls,Access Control for Mobile Devices,mitigates,188 +189,NIST Security controls,Access Control for Mobile Devices,mitigates,189 +190,NIST Security controls,Access Control For Mobile Devices,mitigates,190 +191,NIST Security controls,Account Management,mitigates,191 +192,NIST Security controls,Account Management,mitigates,192 +193,NIST Security controls,Account Management,mitigates,193 +194,NIST Security controls,Account Management,mitigates,194 +195,NIST Security controls,Account Management,mitigates,195 +196,NIST Security controls,Account Management,mitigates,196 +197,NIST Security controls,Account Management,mitigates,197 +198,NIST Security controls,Account Management,mitigates,198 +199,NIST Security controls,Account Management,mitigates,199 +200,NIST Security controls,Account Management,mitigates,200 +201,NIST Security controls,Account Management,mitigates,201 +202,NIST Security controls,Account Management,mitigates,202 +203,NIST Security controls,Account Management,mitigates,203 +204,NIST Security controls,Account Management,mitigates,204 +205,NIST Security controls,Account Management,mitigates,205 +206,NIST Security controls,Account Management,mitigates,206 +207,NIST Security controls,Account Management,mitigates,207 +208,NIST Security controls,Account Management,mitigates,208 +209,NIST Security controls,Account Management,mitigates,209 +210,NIST Security controls,Account Management,mitigates,210 +211,NIST Security controls,Account Management,mitigates,211 +212,NIST Security controls,Account Management,mitigates,212 +213,NIST Security controls,Account Management,mitigates,213 +214,NIST Security controls,Account Management,mitigates,214 +215,NIST Security controls,Account Management,mitigates,215 +216,NIST Security controls,Account Management,mitigates,216 +217,NIST Security controls,Account Management,mitigates,217 +218,NIST Security controls,Account Management,mitigates,218 +219,NIST Security controls,Account Management,mitigates,219 +220,NIST Security controls,Account Management,mitigates,220 +221,NIST Security controls,Account Management,mitigates,221 +222,NIST Security controls,Account Management,mitigates,222 +223,NIST Security controls,Account Management,mitigates,223 +224,NIST Security controls,Account Management,mitigates,224 +225,NIST Security controls,Account Management,mitigates,225 +226,NIST Security controls,Account Management,mitigates,226 +227,NIST Security controls,Account Management,mitigates,227 +228,NIST Security controls,Account Management,mitigates,228 +229,NIST Security controls,Account Management,mitigates,229 +230,NIST Security controls,Account Management,mitigates,230 +231,NIST Security controls,Account Management,mitigates,231 +232,NIST Security controls,Account Management,mitigates,232 +233,NIST Security controls,Account Management,mitigates,233 +234,NIST Security controls,Account Management,mitigates,234 +235,NIST Security controls,Account Management,mitigates,235 +236,NIST Security controls,Account Management,mitigates,236 +237,NIST Security controls,Account Management,mitigates,237 +238,NIST Security controls,Account Management,mitigates,238 +239,NIST Security controls,Account Management,mitigates,239 +240,NIST Security controls,Account Management,mitigates,240 +241,NIST Security controls,Account Management,mitigates,241 +242,NIST Security controls,Account Management,mitigates,242 +243,NIST Security controls,Account Management,mitigates,243 +244,NIST Security controls,Account Management,mitigates,244 +245,NIST Security controls,Account Management,mitigates,245 +246,NIST Security controls,Account Management,mitigates,246 +247,NIST Security controls,Account Management,mitigates,247 +248,NIST Security controls,Account Management,mitigates,248 +249,NIST Security controls,Account Management,mitigates,249 +250,NIST Security controls,Account Management,mitigates,250 +251,NIST Security controls,Account Management,mitigates,251 +252,NIST Security controls,Account Management,mitigates,252 +253,NIST Security controls,Account Management,mitigates,253 +254,NIST Security controls,Account Management,mitigates,254 +255,NIST Security controls,Account Management,mitigates,255 +256,NIST Security controls,Account Management,mitigates,256 +257,NIST Security controls,Account Management,mitigates,257 +258,NIST Security controls,Account Management,mitigates,258 +259,NIST Security controls,Account Management,mitigates,259 +260,NIST Security controls,Account Management,mitigates,260 +261,NIST Security controls,Account Management,mitigates,261 +262,NIST Security controls,Account Management,mitigates,262 +263,NIST Security controls,Account Management,mitigates,263 +264,NIST Security controls,Account Management,mitigates,264 +265,NIST Security controls,Account Management,mitigates,265 +266,NIST Security controls,Account Management,mitigates,266 +267,NIST Security controls,Account Management,mitigates,267 +268,NIST Security controls,Account Management,mitigates,268 +269,NIST Security controls,Account Management,mitigates,269 +270,NIST Security controls,Account Management,mitigates,270 +271,NIST Security controls,Account Management,mitigates,271 +272,NIST Security controls,Account Management,mitigates,272 +273,NIST Security controls,Account Management,mitigates,273 +274,NIST Security controls,Account Management,mitigates,274 +275,NIST Security controls,Account Management,mitigates,275 +276,NIST Security controls,Account Management,mitigates,276 +277,NIST Security controls,Account Management,mitigates,277 +278,NIST Security controls,Account Management,mitigates,278 +279,NIST Security controls,Account Management,mitigates,279 +280,NIST Security controls,Account Management,mitigates,280 +281,NIST Security controls,Account Management,mitigates,281 +282,NIST Security controls,Account Management,mitigates,282 +283,NIST Security controls,Account Management,mitigates,283 +284,NIST Security controls,Account Management,mitigates,284 +285,NIST Security controls,Account Management,mitigates,285 +286,NIST Security controls,Account Management,mitigates,286 +287,NIST Security controls,Account Management,mitigates,287 +288,NIST Security controls,Account Management,mitigates,288 +289,NIST Security controls,Account Management,mitigates,289 +290,NIST Security controls,Account Management,mitigates,290 +291,NIST Security controls,Account Management,mitigates,291 +292,NIST Security controls,Account Management,mitigates,292 +293,NIST Security controls,Account Management,mitigates,293 +294,NIST Security controls,Account Management,mitigates,294 +295,NIST Security controls,Account Management,mitigates,295 +296,NIST Security controls,Account Management,mitigates,296 +297,NIST Security controls,Account Management,mitigates,297 +298,NIST Security controls,Account Management,mitigates,298 +299,NIST Security controls,Account Management,mitigates,299 +300,NIST Security controls,Account Management,mitigates,300 +301,NIST Security controls,Account Management,mitigates,301 +302,NIST Security controls,Account Management,mitigates,302 +303,NIST Security controls,Account Management,mitigates,303 +304,NIST Security controls,Account Management,mitigates,304 +305,NIST Security controls,Account Management,mitigates,305 +306,NIST Security controls,Account Management,mitigates,306 +307,NIST Security controls,Account Management,mitigates,307 +308,NIST Security controls,Account Management,mitigates,308 +309,NIST Security controls,Account Management,mitigates,309 +310,NIST Security controls,Account Management,mitigates,310 +311,NIST Security controls,Account Management,mitigates,311 +312,NIST Security controls,Account Management,mitigates,312 +313,NIST Security controls,Account Management,mitigates,313 +314,NIST Security controls,Account Management,mitigates,314 +315,NIST Security controls,Account Management,mitigates,315 +316,NIST Security controls,Account Management,mitigates,316 +317,NIST Security controls,Account Management,mitigates,317 +318,NIST Security controls,Account Management,mitigates,318 +319,NIST Security controls,Account Management,mitigates,319 +320,NIST Security controls,Account Management,mitigates,320 +321,NIST Security controls,Account Management,mitigates,321 +322,NIST Security controls,Account Management,mitigates,322 +323,NIST Security controls,Account Management,mitigates,323 +324,NIST Security controls,Account Management,mitigates,324 +325,NIST Security controls,Account Management,mitigates,325 +326,NIST Security controls,Account Management,mitigates,326 +327,NIST Security controls,Account Management,mitigates,327 +328,NIST Security controls,Account Management,mitigates,328 +329,NIST Security controls,Account Management,mitigates,329 +330,NIST Security controls,Account Management,mitigates,330 +331,NIST Security controls,Account Management,mitigates,331 +332,NIST Security controls,Account Management,mitigates,332 +333,NIST Security controls,Account Management,mitigates,333 +334,NIST Security controls,Account Management,mitigates,334 +335,NIST Security controls,Account Management,mitigates,335 +336,NIST Security controls,Account Management,mitigates,336 +337,NIST Security controls,Account Management,mitigates,337 +338,NIST Security controls,Account Management,mitigates,338 +339,NIST Security controls,Account Management,mitigates,339 +340,NIST Security controls,Account Management,mitigates,340 +341,NIST Security controls,Account Management,mitigates,341 +342,NIST Security controls,Account Management,mitigates,342 +343,NIST Security controls,Account Management,mitigates,343 +344,NIST Security controls,Account Management,mitigates,344 +345,NIST Security controls,Account Management,mitigates,345 +346,NIST Security controls,Account Management,mitigates,346 +347,NIST Security controls,Account Management,mitigates,347 +348,NIST Security controls,Account Management,mitigates,348 +349,NIST Security controls,Account Management,mitigates,349 +350,NIST Security controls,Account Management,mitigates,350 +351,NIST Security controls,Account Management,mitigates,351 +352,NIST Security controls,Account Management,mitigates,352 +353,NIST Security controls,Account Management,mitigates,353 +354,NIST Security controls,Account Management,mitigates,354 +355,NIST Security controls,Account Management,mitigates,355 +356,NIST Security controls,Account Management,mitigates,356 +357,NIST Security controls,Account Management,mitigates,357 +358,NIST Security controls,Account Management,mitigates,358 +359,NIST Security controls,Account Management,mitigates,359 +360,NIST Security controls,Account Management,mitigates,360 +361,NIST Security controls,Account Management,mitigates,361 +362,NIST Security controls,Account Management,mitigates,362 +363,NIST Security controls,Account Management,mitigates,363 +364,NIST Security controls,Account Management,mitigates,364 +365,NIST Security controls,Account Management,mitigates,365 +366,NIST Security controls,Account Management,mitigates,366 +367,NIST Security controls,Account Management,mitigates,367 +368,NIST Security controls,Account Management,mitigates,368 +369,NIST Security controls,Account Management,mitigates,369 +370,NIST Security controls,Account Management,mitigates,370 +371,NIST Security controls,Account Management,mitigates,371 +372,NIST Security controls,Account Management,mitigates,372 +373,NIST Security controls,Account Management,mitigates,373 +374,NIST Security controls,Account Management,mitigates,374 +375,NIST Security controls,Account Management,mitigates,375 +376,NIST Security controls,Account Management,mitigates,376 +377,NIST Security controls,Account Management,mitigates,377 +378,NIST Security controls,Account Management,mitigates,378 +379,NIST Security controls,Account Management,mitigates,379 +380,NIST Security controls,Account Management,mitigates,380 +381,NIST Security controls,Account Management,mitigates,381 +382,NIST Security controls,Account Management,mitigates,382 +383,NIST Security controls,Use of External Systems,mitigates,383 +384,NIST Security controls,Use of External Systems,mitigates,384 +385,NIST Security controls,Use of External Systems,mitigates,385 +386,NIST Security controls,Use of External Systems,mitigates,386 +387,NIST Security controls,Use of External Systems,mitigates,387 +388,NIST Security controls,Use of External Systems,mitigates,388 +389,NIST Security controls,Use of External Systems,mitigates,389 +390,NIST Security controls,Use of External Systems,mitigates,390 +391,NIST Security controls,Use of External Systems,mitigates,391 +392,NIST Security controls,Use of External Systems,mitigates,392 +393,NIST Security controls,Use of External Systems,mitigates,393 +394,NIST Security controls,Use of External Systems,mitigates,394 +395,NIST Security controls,Use of External Systems,mitigates,395 +396,NIST Security controls,Use of External Systems,mitigates,396 +397,NIST Security controls,Use of External Systems,mitigates,397 +398,NIST Security controls,Use of External Systems,mitigates,398 +399,NIST Security controls,Use of External Systems,mitigates,399 +400,NIST Security controls,Use of External Systems,mitigates,400 +401,NIST Security controls,Use of External Systems,mitigates,401 +402,NIST Security controls,Use of External Systems,mitigates,402 +403,NIST Security controls,Use of External Systems,mitigates,403 +404,NIST Security controls,Use of External Systems,mitigates,404 +405,NIST Security controls,Use of External Systems,mitigates,405 +406,NIST Security controls,Use of External Systems,mitigates,406 +407,NIST Security controls,Use of External Systems,mitigates,407 +408,NIST Security controls,Use of External Systems,mitigates,408 +409,NIST Security controls,Use of External Systems,mitigates,409 +410,NIST Security controls,Use of External Systems,mitigates,410 +411,NIST Security controls,Use of External Systems,mitigates,411 +412,NIST Security controls,Use of External Systems,mitigates,412 +413,NIST Security controls,Use of External Systems,mitigates,413 +414,NIST Security controls,Use of External Systems,mitigates,414 +415,NIST Security controls,Use of External Systems,mitigates,415 +416,NIST Security controls,Use of External Systems,mitigates,416 +417,NIST Security controls,Use of External Systems,mitigates,417 +418,NIST Security controls,Use of External Systems,mitigates,418 +419,NIST Security controls,Use of External Systems,mitigates,419 +420,NIST Security controls,Use of External Systems,mitigates,420 +421,NIST Security controls,Use of External Systems,mitigates,421 +422,NIST Security controls,Use of External Systems,mitigates,422 +423,NIST Security controls,Use of External Systems,mitigates,423 +424,NIST Security controls,Use of External Systems,mitigates,424 +425,NIST Security controls,Use of External Systems,mitigates,425 +426,NIST Security controls,Use of External Systems,mitigates,426 +427,NIST Security controls,Use of External Systems,mitigates,427 +428,NIST Security controls,Use of External Systems,mitigates,428 +429,NIST Security controls,Use of External Systems,mitigates,429 +430,NIST Security controls,Use of External Systems,mitigates,430 +431,NIST Security controls,Use of External Systems,mitigates,431 +432,NIST Security controls,Use of External Systems,mitigates,432 +433,NIST Security controls,Use of External Systems,mitigates,433 +434,NIST Security controls,Use of External Systems,mitigates,434 +435,NIST Security controls,Use of External Systems,mitigates,435 +436,NIST Security controls,Use of External Systems,mitigates,436 +437,NIST Security controls,Use of External Systems,mitigates,437 +438,NIST Security controls,Use Of External Information Systems,mitigates,438 +439,NIST Security controls,Use of External Systems,mitigates,439 +440,NIST Security controls,Use of External Systems,mitigates,440 +441,NIST Security controls,Use of External Information Systems,mitigates,441 +442,NIST Security controls,Use of External Information Systems,mitigates,442 +443,NIST Security controls,Information Sharing,mitigates,443 +444,NIST Security controls,Information Sharing,mitigates,444 +445,NIST Security controls,Information Sharing,mitigates,445 +446,NIST Security controls,Data Mining Protection,mitigates,446 +447,NIST Security controls,Data Mining Protection,mitigates,447 +448,NIST Security controls,Data Mining Protection,mitigates,448 +449,NIST Security controls,Data Mining Protection,mitigates,449 +450,NIST Security controls,Data Mining Protection,mitigates,450 +451,NIST Security controls,Data Mining Protection,mitigates,451 +452,NIST Security controls,Data Mining Protection,mitigates,452 +453,NIST Security controls,Data Mining Protection,mitigates,453 +454,NIST Security controls,Data Mining Protection,mitigates,454 +455,NIST Security controls,Data Mining Protection,mitigates,455 +456,NIST Security controls,Data Mining Protection,mitigates,456 +457,NIST Security controls,Data Mining Protection,mitigates,457 +458,NIST Security controls,Data Mining Protection,mitigates,458 +459,NIST Security controls,Data Mining Protection,mitigates,459 +460,NIST Security controls,Access Enforcement,mitigates,460 +461,NIST Security controls,Access Enforcement,mitigates,461 +462,NIST Security controls,Access Enforcement,mitigates,462 +463,NIST Security controls,Access Enforcement,mitigates,463 +464,NIST Security controls,Access Enforcement,mitigates,464 +465,NIST Security controls,Access Enforcement,mitigates,465 +466,NIST Security controls,Access Enforcement,mitigates,466 +467,NIST Security controls,Access Enforcement,mitigates,467 +468,NIST Security controls,Access Enforcement,mitigates,468 +469,NIST Security controls,Access Enforcement,mitigates,469 +470,NIST Security controls,Access Enforcement,mitigates,470 +471,NIST Security controls,Access Enforcement,mitigates,471 +472,NIST Security controls,Access Enforcement,mitigates,472 +473,NIST Security controls,Access Enforcement,mitigates,473 +474,NIST Security controls,Access Enforcement,mitigates,474 +475,NIST Security controls,Access Enforcement,mitigates,475 +476,NIST Security controls,Access Enforcement,mitigates,476 +477,NIST Security controls,Access Enforcement,mitigates,477 +478,NIST Security controls,Access Enforcement,mitigates,478 +479,NIST Security controls,Access Enforcement,mitigates,479 +480,NIST Security controls,Access Enforcement,mitigates,480 +481,NIST Security controls,Access Enforcement,mitigates,481 +482,NIST Security controls,Access Enforcement,mitigates,482 +483,NIST Security controls,Access Enforcement,mitigates,483 +484,NIST Security controls,Access Enforcement,mitigates,484 +485,NIST Security controls,Access Enforcement,mitigates,485 +486,NIST Security controls,Access Enforcement,mitigates,486 +487,NIST Security controls,Access Enforcement,mitigates,487 +488,NIST Security controls,Access Enforcement,mitigates,488 +489,NIST Security controls,Access Enforcement,mitigates,489 +490,NIST Security controls,Access Enforcement,mitigates,490 +491,NIST Security controls,Access Enforcement,mitigates,491 +492,NIST Security controls,Access Enforcement,mitigates,492 +493,NIST Security controls,Access Enforcement,mitigates,493 +494,NIST Security controls,Access Enforcement,mitigates,494 +495,NIST Security controls,Access Enforcement,mitigates,495 +496,NIST Security controls,Access Enforcement,mitigates,496 +497,NIST Security controls,Access Enforcement,mitigates,497 +498,NIST Security controls,Access Enforcement,mitigates,498 +499,NIST Security controls,Access Enforcement,mitigates,499 +500,NIST Security controls,Access Enforcement,mitigates,500 +501,NIST Security controls,Access Enforcement,mitigates,501 +502,NIST Security controls,Access Enforcement,mitigates,502 +503,NIST Security controls,Access Enforcement,mitigates,503 +504,NIST Security controls,Access Enforcement,mitigates,504 +505,NIST Security controls,Access Enforcement,mitigates,505 +506,NIST Security controls,Access Enforcement,mitigates,506 +507,NIST Security controls,Access Enforcement,mitigates,507 +508,NIST Security controls,Access Enforcement,mitigates,508 +509,NIST Security controls,Access Enforcement,mitigates,509 +510,NIST Security controls,Access Enforcement,mitigates,510 +511,NIST Security controls,Access Enforcement,mitigates,511 +512,NIST Security controls,Access Enforcement,mitigates,512 +513,NIST Security controls,Access Enforcement,mitigates,513 +514,NIST Security controls,Access Enforcement,mitigates,514 +515,NIST Security controls,Access Enforcement,mitigates,515 +516,NIST Security controls,Access Enforcement,mitigates,516 +517,NIST Security controls,Access Enforcement,mitigates,517 +518,NIST Security controls,Access Enforcement,mitigates,518 +519,NIST Security controls,Access Enforcement,mitigates,519 +520,NIST Security controls,Access Enforcement,mitigates,520 +521,NIST Security controls,Access Enforcement,mitigates,521 +522,NIST Security controls,Access Enforcement,mitigates,522 +523,NIST Security controls,Access Enforcement,mitigates,523 +524,NIST Security controls,Access Enforcement,mitigates,524 +525,NIST Security controls,Access Enforcement,mitigates,525 +526,NIST Security controls,Access Enforcement,mitigates,526 +527,NIST Security controls,Access Enforcement,mitigates,527 +528,NIST Security controls,Access Enforcement,mitigates,528 +529,NIST Security controls,Access Enforcement,mitigates,529 +530,NIST Security controls,Access Enforcement,mitigates,530 +531,NIST Security controls,Access Enforcement,mitigates,531 +532,NIST Security controls,Access Enforcement,mitigates,532 +533,NIST Security controls,Access Enforcement,mitigates,533 +534,NIST Security controls,Access Enforcement,mitigates,534 +535,NIST Security controls,Access Enforcement,mitigates,535 +536,NIST Security controls,Access Enforcement,mitigates,536 +537,NIST Security controls,Access Enforcement,mitigates,537 +538,NIST Security controls,Access Enforcement,mitigates,538 +539,NIST Security controls,Access Enforcement,mitigates,539 +540,NIST Security controls,Access Enforcement,mitigates,540 +541,NIST Security controls,Access Enforcement,mitigates,541 +542,NIST Security controls,Access Enforcement,mitigates,542 +543,NIST Security controls,Access Enforcement,mitigates,543 +544,NIST Security controls,Access Enforcement,mitigates,544 +545,NIST Security controls,Access Enforcement,mitigates,545 +546,NIST Security controls,Access Enforcement,mitigates,546 +547,NIST Security controls,Access Enforcement,mitigates,547 +548,NIST Security controls,Access Enforcement,mitigates,548 +549,NIST Security controls,Access Enforcement,mitigates,549 +550,NIST Security controls,Access Enforcement,mitigates,550 +551,NIST Security controls,Access Enforcement,mitigates,551 +552,NIST Security controls,Access Enforcement,mitigates,552 +553,NIST Security controls,Access Enforcement,mitigates,553 +554,NIST Security controls,Access Enforcement,mitigates,554 +555,NIST Security controls,Access Enforcement,mitigates,555 +556,NIST Security controls,Access Enforcement,mitigates,556 +557,NIST Security controls,Access Enforcement,mitigates,557 +558,NIST Security controls,Access Enforcement,mitigates,558 +559,NIST Security controls,Access Enforcement,mitigates,559 +560,NIST Security controls,Access Enforcement,mitigates,560 +561,NIST Security controls,Access Enforcement,mitigates,561 +562,NIST Security controls,Access Enforcement,mitigates,562 +563,NIST Security controls,Access Enforcement,mitigates,563 +564,NIST Security controls,Access Enforcement,mitigates,564 +565,NIST Security controls,Access Enforcement,mitigates,565 +566,NIST Security controls,Access Enforcement,mitigates,566 +567,NIST Security controls,Access Enforcement,mitigates,567 +568,NIST Security controls,Access Enforcement,mitigates,568 +569,NIST Security controls,Access Enforcement,mitigates,569 +570,NIST Security controls,Access Enforcement,mitigates,570 +571,NIST Security controls,Access Enforcement,mitigates,571 +572,NIST Security controls,Access Enforcement,mitigates,572 +573,NIST Security controls,Access Enforcement,mitigates,573 +574,NIST Security controls,Access Enforcement,mitigates,574 +575,NIST Security controls,Access Enforcement,mitigates,575 +576,NIST Security controls,Access Enforcement,mitigates,576 +577,NIST Security controls,Access Enforcement,mitigates,577 +578,NIST Security controls,Access Enforcement,mitigates,578 +579,NIST Security controls,Access Enforcement,mitigates,579 +580,NIST Security controls,Access Enforcement,mitigates,580 +581,NIST Security controls,Access Enforcement,mitigates,581 +582,NIST Security controls,Access Enforcement,mitigates,582 +583,NIST Security controls,Access Enforcement,mitigates,583 +584,NIST Security controls,Access Enforcement,mitigates,584 +585,NIST Security controls,Access Enforcement,mitigates,585 +586,NIST Security controls,Access Enforcement,mitigates,586 +587,NIST Security controls,Access Enforcement,mitigates,587 +588,NIST Security controls,Access Enforcement,mitigates,588 +589,NIST Security controls,Access Enforcement,mitigates,589 +590,NIST Security controls,Access Enforcement,mitigates,590 +591,NIST Security controls,Access Enforcement,mitigates,591 +592,NIST Security controls,Access Enforcement,mitigates,592 +593,NIST Security controls,Access Enforcement,mitigates,593 +594,NIST Security controls,Access Enforcement,mitigates,594 +595,NIST Security controls,Access Enforcement,mitigates,595 +596,NIST Security controls,Access Enforcement,mitigates,596 +597,NIST Security controls,Access Enforcement,mitigates,597 +598,NIST Security controls,Access Enforcement,mitigates,598 +599,NIST Security controls,Access Enforcement,mitigates,599 +600,NIST Security controls,Access Enforcement,mitigates,600 +601,NIST Security controls,Access Enforcement,mitigates,601 +602,NIST Security controls,Access Enforcement,mitigates,602 +603,NIST Security controls,Access Enforcement,mitigates,603 +604,NIST Security controls,Access Enforcement,mitigates,604 +605,NIST Security controls,Access Enforcement,mitigates,605 +606,NIST Security controls,Access Enforcement,mitigates,606 +607,NIST Security controls,Access Enforcement,mitigates,607 +608,NIST Security controls,Access Enforcement,mitigates,608 +609,NIST Security controls,Access Enforcement,mitigates,609 +610,NIST Security controls,Access Enforcement,mitigates,610 +611,NIST Security controls,Access Enforcement,mitigates,611 +612,NIST Security controls,Access Enforcement,mitigates,612 +613,NIST Security controls,Access Enforcement,mitigates,613 +614,NIST Security controls,Access Enforcement,mitigates,614 +615,NIST Security controls,Access Enforcement,mitigates,615 +616,NIST Security controls,Access Enforcement,mitigates,616 +617,NIST Security controls,Access Enforcement,mitigates,617 +618,NIST Security controls,Access Enforcement,mitigates,618 +619,NIST Security controls,Access Enforcement,mitigates,619 +620,NIST Security controls,Access Enforcement,mitigates,620 +621,NIST Security controls,Access Enforcement,mitigates,621 +622,NIST Security controls,Access Enforcement,mitigates,622 +623,NIST Security controls,Access Enforcement,mitigates,623 +624,NIST Security controls,Access Enforcement,mitigates,624 +625,NIST Security controls,Access Enforcement,mitigates,625 +626,NIST Security controls,Access Enforcement,mitigates,626 +627,NIST Security controls,Access Enforcement,mitigates,627 +628,NIST Security controls,Access Enforcement,mitigates,628 +629,NIST Security controls,Access Enforcement,mitigates,629 +630,NIST Security controls,Access Enforcement,mitigates,630 +631,NIST Security controls,Access Enforcement,mitigates,631 +632,NIST Security controls,Access Enforcement,mitigates,632 +633,NIST Security controls,Access Enforcement,mitigates,633 +634,NIST Security controls,Access Enforcement,mitigates,634 +635,NIST Security controls,Access Enforcement,mitigates,635 +636,NIST Security controls,Access Enforcement,mitigates,636 +637,NIST Security controls,Access Enforcement,mitigates,637 +638,NIST Security controls,Access Enforcement,mitigates,638 +639,NIST Security controls,Access Enforcement,mitigates,639 +640,NIST Security controls,Access Enforcement,mitigates,640 +641,NIST Security controls,Access Enforcement,mitigates,641 +642,NIST Security controls,Access Enforcement,mitigates,642 +643,NIST Security controls,Access Enforcement,mitigates,643 +644,NIST Security controls,Access Enforcement,mitigates,644 +645,NIST Security controls,Access Enforcement,mitigates,645 +646,NIST Security controls,Access Enforcement,mitigates,646 +647,NIST Security controls,Access Enforcement,mitigates,647 +648,NIST Security controls,Access Enforcement,mitigates,648 +649,NIST Security controls,Access Enforcement,mitigates,649 +650,NIST Security controls,Access Enforcement,mitigates,650 +651,NIST Security controls,Access Enforcement,mitigates,651 +652,NIST Security controls,Access Enforcement,mitigates,652 +653,NIST Security controls,Access Enforcement,mitigates,653 +654,NIST Security controls,Access Enforcement,mitigates,654 +655,NIST Security controls,Access Enforcement,mitigates,655 +656,NIST Security controls,Access Enforcement,mitigates,656 +657,NIST Security controls,Access Enforcement,mitigates,657 +658,NIST Security controls,Access Enforcement,mitigates,658 +659,NIST Security controls,Access Enforcement,mitigates,659 +660,NIST Security controls,Access Enforcement,mitigates,660 +661,NIST Security controls,Access Enforcement,mitigates,661 +662,NIST Security controls,Access Enforcement,mitigates,662 +663,NIST Security controls,Access Enforcement,mitigates,663 +664,NIST Security controls,Access Enforcement,mitigates,664 +665,NIST Security controls,Access Enforcement,mitigates,665 +666,NIST Security controls,Access Enforcement,mitigates,666 +667,NIST Security controls,Access Enforcement,mitigates,667 +668,NIST Security controls,Access Enforcement,mitigates,668 +669,NIST Security controls,Access Enforcement,mitigates,669 +670,NIST Security controls,Access Enforcement,mitigates,670 +671,NIST Security controls,Access Enforcement,mitigates,671 +672,NIST Security controls,Access Enforcement,mitigates,672 +673,NIST Security controls,Access Enforcement,mitigates,673 +674,NIST Security controls,Access Enforcement,mitigates,674 +675,NIST Security controls,Access Enforcement,mitigates,675 +676,NIST Security controls,Access Enforcement,mitigates,676 +677,NIST Security controls,Access Enforcement,mitigates,677 +678,NIST Security controls,Access Enforcement,mitigates,678 +679,NIST Security controls,Access Enforcement,mitigates,679 +680,NIST Security controls,Access Enforcement,mitigates,680 +681,NIST Security controls,Access Enforcement,mitigates,681 +682,NIST Security controls,Access Enforcement,mitigates,682 +683,NIST Security controls,Access Enforcement,mitigates,683 +684,NIST Security controls,Access Enforcement,mitigates,684 +685,NIST Security controls,Access Enforcement,mitigates,685 +686,NIST Security controls,Access Enforcement,mitigates,686 +687,NIST Security controls,Access Enforcement,mitigates,687 +688,NIST Security controls,Access Enforcement,mitigates,688 +689,NIST Security controls,Access Enforcement,mitigates,689 +690,NIST Security controls,Access Enforcement,mitigates,690 +691,NIST Security controls,Access Enforcement,mitigates,691 +692,NIST Security controls,Access Enforcement,mitigates,692 +693,NIST Security controls,Access Enforcement,mitigates,693 +694,NIST Security controls,Access Enforcement,mitigates,694 +695,NIST Security controls,Access Enforcement,mitigates,695 +696,NIST Security controls,Access Enforcement,mitigates,696 +697,NIST Security controls,Access Enforcement,mitigates,697 +698,NIST Security controls,Access Enforcement,mitigates,698 +699,NIST Security controls,Access Enforcement,mitigates,699 +700,NIST Security controls,Access Enforcement,mitigates,700 +701,NIST Security controls,Access Enforcement,mitigates,701 +702,NIST Security controls,Access Enforcement,mitigates,702 +703,NIST Security controls,Access Enforcement,mitigates,703 +704,NIST Security controls,Access Enforcement,mitigates,704 +705,NIST Security controls,Access Enforcement,mitigates,705 +706,NIST Security controls,Access Enforcement,mitigates,706 +707,NIST Security controls,Access Enforcement,mitigates,707 +708,NIST Security controls,Access Enforcement,mitigates,708 +709,NIST Security controls,Information Flow Enforcement,mitigates,709 +710,NIST Security controls,Information Flow Enforcement,mitigates,710 +711,NIST Security controls,Information Flow Enforcement,mitigates,711 +712,NIST Security controls,Information Flow Enforcement,mitigates,712 +713,NIST Security controls,Information Flow Enforcement,mitigates,713 +714,NIST Security controls,Information Flow Enforcement,mitigates,714 +715,NIST Security controls,Information Flow Enforcement,mitigates,715 +716,NIST Security controls,Information Flow Enforcement,mitigates,716 +717,NIST Security controls,Information Flow Enforcement,mitigates,717 +718,NIST Security controls,Information Flow Enforcement,mitigates,718 +719,NIST Security controls,Information Flow Enforcement,mitigates,719 +720,NIST Security controls,Information Flow Enforcement,mitigates,720 +721,NIST Security controls,Information Flow Enforcement,mitigates,721 +722,NIST Security controls,Information Flow Enforcement,mitigates,722 +723,NIST Security controls,Information Flow Enforcement,mitigates,723 +724,NIST Security controls,Information Flow Enforcement,mitigates,724 +725,NIST Security controls,Information Flow Enforcement,mitigates,725 +726,NIST Security controls,Information Flow Enforcement,mitigates,726 +727,NIST Security controls,Information Flow Enforcement,mitigates,727 +728,NIST Security controls,Information Flow Enforcement,mitigates,728 +729,NIST Security controls,Information Flow Enforcement,mitigates,729 +730,NIST Security controls,Information Flow Enforcement,mitigates,730 +731,NIST Security controls,Information Flow Enforcement,mitigates,731 +732,NIST Security controls,Information Flow Enforcement,mitigates,732 +733,NIST Security controls,Information Flow Enforcement,mitigates,733 +734,NIST Security controls,Information Flow Enforcement,mitigates,734 +735,NIST Security controls,Information Flow Enforcement,mitigates,735 +736,NIST Security controls,Information Flow Enforcement,mitigates,736 +737,NIST Security controls,Information Flow Enforcement,mitigates,737 +738,NIST Security controls,Information Flow Enforcement,mitigates,738 +739,NIST Security controls,Information Flow Enforcement,mitigates,739 +740,NIST Security controls,Information Flow Enforcement,mitigates,740 +741,NIST Security controls,Information Flow Enforcement,mitigates,741 +742,NIST Security controls,Information Flow Enforcement,mitigates,742 +743,NIST Security controls,Information Flow Enforcement,mitigates,743 +744,NIST Security controls,Information Flow Enforcement,mitigates,744 +745,NIST Security controls,Information Flow Enforcement,mitigates,745 +746,NIST Security controls,Information Flow Enforcement,mitigates,746 +747,NIST Security controls,Information Flow Enforcement,mitigates,747 +748,NIST Security controls,Information Flow Enforcement,mitigates,748 +749,NIST Security controls,Information Flow Enforcement,mitigates,749 +750,NIST Security controls,Information Flow Enforcement,mitigates,750 +751,NIST Security controls,Information Flow Enforcement,mitigates,751 +752,NIST Security controls,Information Flow Enforcement,mitigates,752 +753,NIST Security controls,Information Flow Enforcement,mitigates,753 +754,NIST Security controls,Information Flow Enforcement,mitigates,754 +755,NIST Security controls,Information Flow Enforcement,mitigates,755 +756,NIST Security controls,Information Flow Enforcement,mitigates,756 +757,NIST Security controls,Information Flow Enforcement,mitigates,757 +758,NIST Security controls,Information Flow Enforcement,mitigates,758 +759,NIST Security controls,Information Flow Enforcement,mitigates,759 +760,NIST Security controls,Information Flow Enforcement,mitigates,760 +761,NIST Security controls,Information Flow Enforcement,mitigates,761 +762,NIST Security controls,Information Flow Enforcement,mitigates,762 +763,NIST Security controls,Information Flow Enforcement,mitigates,763 +764,NIST Security controls,Information Flow Enforcement,mitigates,764 +765,NIST Security controls,Information Flow Enforcement,mitigates,765 +766,NIST Security controls,Information Flow Enforcement,mitigates,766 +767,NIST Security controls,Information Flow Enforcement,mitigates,767 +768,NIST Security controls,Information Flow Enforcement,mitigates,768 +769,NIST Security controls,Information Flow Enforcement,mitigates,769 +770,NIST Security controls,Information Flow Enforcement,mitigates,770 +771,NIST Security controls,Information Flow Enforcement,mitigates,771 +772,NIST Security controls,Information Flow Enforcement,mitigates,772 +773,NIST Security controls,Information Flow Enforcement,mitigates,773 +774,NIST Security controls,Information Flow Enforcement,mitigates,774 +775,NIST Security controls,Information Flow Enforcement,mitigates,775 +776,NIST Security controls,Information Flow Enforcement,mitigates,776 +777,NIST Security controls,Information Flow Enforcement,mitigates,777 +778,NIST Security controls,Information Flow Enforcement,mitigates,778 +779,NIST Security controls,Information Flow Enforcement,mitigates,779 +780,NIST Security controls,Information Flow Enforcement,mitigates,780 +781,NIST Security controls,Information Flow Enforcement,mitigates,781 +782,NIST Security controls,Information Flow Enforcement,mitigates,782 +783,NIST Security controls,Information Flow Enforcement,mitigates,783 +784,NIST Security controls,Information Flow Enforcement,mitigates,784 +785,NIST Security controls,Information Flow Enforcement,mitigates,785 +786,NIST Security controls,Information Flow Enforcement,mitigates,786 +787,NIST Security controls,Information Flow Enforcement,mitigates,787 +788,NIST Security controls,Information Flow Enforcement,mitigates,788 +789,NIST Security controls,Information Flow Enforcement,mitigates,789 +790,NIST Security controls,Information Flow Enforcement,mitigates,790 +791,NIST Security controls,Information Flow Enforcement,mitigates,791 +792,NIST Security controls,Information Flow Enforcement,mitigates,792 +793,NIST Security controls,Information Flow Enforcement,mitigates,793 +794,NIST Security controls,Information Flow Enforcement,mitigates,794 +795,NIST Security controls,Information Flow Enforcement,mitigates,795 +796,NIST Security controls,Information Flow Enforcement,mitigates,796 +797,NIST Security controls,Information Flow Enforcement,mitigates,797 +798,NIST Security controls,Information Flow Enforcement,mitigates,798 +799,NIST Security controls,Information Flow Enforcement,mitigates,799 +800,NIST Security controls,Information Flow Enforcement,mitigates,800 +801,NIST Security controls,Information Flow Enforcement,mitigates,801 +802,NIST Security controls,Information Flow Enforcement,mitigates,802 +803,NIST Security controls,Information Flow Enforcement,mitigates,803 +804,NIST Security controls,Information Flow Enforcement,mitigates,804 +805,NIST Security controls,Information Flow Enforcement,mitigates,805 +806,NIST Security controls,Information Flow Enforcement,mitigates,806 +807,NIST Security controls,Information Flow Enforcement,mitigates,807 +808,NIST Security controls,Information Flow Enforcement,mitigates,808 +809,NIST Security controls,Information Flow Enforcement,mitigates,809 +810,NIST Security controls,Information Flow Enforcement,mitigates,810 +811,NIST Security controls,Information Flow Enforcement,mitigates,811 +812,NIST Security controls,Information Flow Enforcement,mitigates,812 +813,NIST Security controls,Information Flow Enforcement,mitigates,813 +814,NIST Security controls,Information Flow Enforcement,mitigates,814 +815,NIST Security controls,Information Flow Enforcement,mitigates,815 +816,NIST Security controls,Information Flow Enforcement,mitigates,816 +817,NIST Security controls,Information Flow Enforcement,mitigates,817 +818,NIST Security controls,Information Flow Enforcement,mitigates,818 +819,NIST Security controls,Information Flow Enforcement,mitigates,819 +820,NIST Security controls,Information Flow Enforcement,mitigates,820 +821,NIST Security controls,Information Flow Enforcement,mitigates,821 +822,NIST Security controls,Information Flow Enforcement,mitigates,822 +823,NIST Security controls,Information Flow Enforcement,mitigates,823 +824,NIST Security controls,Information Flow Enforcement,mitigates,824 +825,NIST Security controls,Information Flow Enforcement,mitigates,825 +826,NIST Security controls,Information Flow Enforcement,mitigates,826 +827,NIST Security controls,Information Flow Enforcement,mitigates,827 +828,NIST Security controls,Information Flow Enforcement,mitigates,828 +829,NIST Security controls,Information Flow Enforcement,mitigates,829 +830,NIST Security controls,Information Flow Enforcement,mitigates,830 +831,NIST Security controls,Information Flow Enforcement,mitigates,831 +832,NIST Security controls,Information Flow Enforcement,mitigates,832 +833,NIST Security controls,Information Flow Enforcement,mitigates,833 +834,NIST Security controls,Information Flow Enforcement,mitigates,834 +835,NIST Security controls,Information Flow Enforcement,mitigates,835 +836,NIST Security controls,Information Flow Enforcement,mitigates,836 +837,NIST Security controls,Information Flow Enforcement,mitigates,837 +838,NIST Security controls,Information Flow Enforcement,mitigates,838 +839,NIST Security controls,Information Flow Enforcement,mitigates,839 +840,NIST Security controls,Information Flow Enforcement,mitigates,840 +841,NIST Security controls,Information Flow Enforcement,mitigates,841 +842,NIST Security controls,Information Flow Enforcement,mitigates,842 +843,NIST Security controls,Information Flow Enforcement,mitigates,843 +844,NIST Security controls,Information Flow Enforcement,mitigates,844 +845,NIST Security controls,Information Flow Enforcement,mitigates,845 +846,NIST Security controls,Information Flow Enforcement,mitigates,846 +847,NIST Security controls,Information Flow Enforcement,mitigates,847 +848,NIST Security controls,Information Flow Enforcement,mitigates,848 +849,NIST Security controls,Information Flow Enforcement,mitigates,849 +850,NIST Security controls,Information Flow Enforcement,mitigates,850 +851,NIST Security controls,Information Flow Enforcement,mitigates,851 +852,NIST Security controls,Information Flow Enforcement,mitigates,852 +853,NIST Security controls,Information Flow Enforncement,mitigates,853 +854,NIST Security controls,Separation of Duties,mitigates,854 +855,NIST Security controls,Separation of Duties,mitigates,855 +856,NIST Security controls,Separation of Duties,mitigates,856 +857,NIST Security controls,Separation of Duties,mitigates,857 +858,NIST Security controls,Separation of Duties,mitigates,858 +859,NIST Security controls,Separation of Duties,mitigates,859 +860,NIST Security controls,Separation of Duties,mitigates,860 +861,NIST Security controls,Separation of Duties,mitigates,861 +862,NIST Security controls,Separation of Duties,mitigates,862 +863,NIST Security controls,Separation of Duties,mitigates,863 +864,NIST Security controls,Separation of Duties,mitigates,864 +865,NIST Security controls,Separation of Duties,mitigates,865 +866,NIST Security controls,Separation of Duties,mitigates,866 +867,NIST Security controls,Separation of Duties,mitigates,867 +868,NIST Security controls,Separation of Duties,mitigates,868 +869,NIST Security controls,Separation of Duties,mitigates,869 +870,NIST Security controls,Separation of Duties,mitigates,870 +871,NIST Security controls,Separation of Duties,mitigates,871 +872,NIST Security controls,Separation of Duties,mitigates,872 +873,NIST Security controls,Separation of Duties,mitigates,873 +874,NIST Security controls,Separation of Duties,mitigates,874 +875,NIST Security controls,Separation of Duties,mitigates,875 +876,NIST Security controls,Separation of Duties,mitigates,876 +877,NIST Security controls,Separation of Duties,mitigates,877 +878,NIST Security controls,Separation of Duties,mitigates,878 +879,NIST Security controls,Separation of Duties,mitigates,879 +880,NIST Security controls,Separation of Duties,mitigates,880 +881,NIST Security controls,Separation of Duties,mitigates,881 +882,NIST Security controls,Separation of Duties,mitigates,882 +883,NIST Security controls,Separation of Duties,mitigates,883 +884,NIST Security controls,Separation of Duties,mitigates,884 +885,NIST Security controls,Separation of Duties,mitigates,885 +886,NIST Security controls,Separation of Duties,mitigates,886 +887,NIST Security controls,Separation of Duties,mitigates,887 +888,NIST Security controls,Separation of Duties,mitigates,888 +889,NIST Security controls,Separation of Duties,mitigates,889 +890,NIST Security controls,Separation of Duties,mitigates,890 +891,NIST Security controls,Separation of Duties,mitigates,891 +892,NIST Security controls,Separation of Duties,mitigates,892 +893,NIST Security controls,Separation of Duties,mitigates,893 +894,NIST Security controls,Separation of Duties,mitigates,894 +895,NIST Security controls,Separation of Duties,mitigates,895 +896,NIST Security controls,Separation of Duties,mitigates,896 +897,NIST Security controls,Separation of Duties,mitigates,897 +898,NIST Security controls,Separation of Duties,mitigates,898 +899,NIST Security controls,Separation of Duties,mitigates,899 +900,NIST Security controls,Separation of Duties,mitigates,900 +901,NIST Security controls,Separation of Duties,mitigates,901 +902,NIST Security controls,Separation of Duties,mitigates,902 +903,NIST Security controls,Separation of Duties,mitigates,903 +904,NIST Security controls,Separation of Duties,mitigates,904 +905,NIST Security controls,Separation of Duties,mitigates,905 +906,NIST Security controls,Separation of Duties,mitigates,906 +907,NIST Security controls,Separation of Duties,mitigates,907 +908,NIST Security controls,Separation of Duties,mitigates,908 +909,NIST Security controls,Separation of Duties,mitigates,909 +910,NIST Security controls,Separation of Duties,mitigates,910 +911,NIST Security controls,Separation of Duties,mitigates,911 +912,NIST Security controls,Separation of Duties,mitigates,912 +913,NIST Security controls,Separation of Duties,mitigates,913 +914,NIST Security controls,Separation of Duties,mitigates,914 +915,NIST Security controls,Separation of Duties,mitigates,915 +916,NIST Security controls,Separation of Duties,mitigates,916 +917,NIST Security controls,Separation of Duties,mitigates,917 +918,NIST Security controls,Separation of Duties,mitigates,918 +919,NIST Security controls,Separation of Duties,mitigates,919 +920,NIST Security controls,Separation of Duties,mitigates,920 +921,NIST Security controls,Separation of Duties,mitigates,921 +922,NIST Security controls,Separation of Duties,mitigates,922 +923,NIST Security controls,Separation of Duties,mitigates,923 +924,NIST Security controls,Separation of Duties,mitigates,924 +925,NIST Security controls,Separation of Duties,mitigates,925 +926,NIST Security controls,Separation of Duties,mitigates,926 +927,NIST Security controls,Separation of Duties,mitigates,927 +928,NIST Security controls,Separation of Duties,mitigates,928 +929,NIST Security controls,Separation of Duties,mitigates,929 +930,NIST Security controls,Separation of Duties,mitigates,930 +931,NIST Security controls,Separation of Duties,mitigates,931 +932,NIST Security controls,Separation of Duties,mitigates,932 +933,NIST Security controls,Separation of Duties,mitigates,933 +934,NIST Security controls,Separation of Duties,mitigates,934 +935,NIST Security controls,Separation of Duties,mitigates,935 +936,NIST Security controls,Separation of Duties,mitigates,936 +937,NIST Security controls,Separation of Duties,mitigates,937 +938,NIST Security controls,Separation of Duties,mitigates,938 +939,NIST Security controls,Separation of Duties,mitigates,939 +940,NIST Security controls,Separation of Duties,mitigates,940 +941,NIST Security controls,Separation of Duties,mitigates,941 +942,NIST Security controls,Separation of Duties,mitigates,942 +943,NIST Security controls,Separation of Duties,mitigates,943 +944,NIST Security controls,Separation of Duties,mitigates,944 +945,NIST Security controls,Separation of Duties,mitigates,945 +946,NIST Security controls,Separation of Duties,mitigates,946 +947,NIST Security controls,Separation of Duties,mitigates,947 +948,NIST Security controls,Separation of Duties,mitigates,948 +949,NIST Security controls,Separation of Duties,mitigates,949 +950,NIST Security controls,Separation of Duties,mitigates,950 +951,NIST Security controls,Separation of Duties,mitigates,951 +952,NIST Security controls,Separation of Duties,mitigates,952 +953,NIST Security controls,Separation of Duties,mitigates,953 +954,NIST Security controls,Separation of Duties,mitigates,954 +955,NIST Security controls,Separation of Duties,mitigates,955 +956,NIST Security controls,Separation of Duties,mitigates,956 +957,NIST Security controls,Separation of Duties,mitigates,957 +958,NIST Security controls,Separation of Duties,mitigates,958 +959,NIST Security controls,Separation of Duties,mitigates,959 +960,NIST Security controls,Separation of Duties,mitigates,960 +961,NIST Security controls,Separation of Duties,mitigates,961 +962,NIST Security controls,Separation of Duties,mitigates,962 +963,NIST Security controls,Separation of Duties,mitigates,963 +964,NIST Security controls,Separation of Duties,mitigates,964 +965,NIST Security controls,Separation of Duties,mitigates,965 +966,NIST Security controls,Separation of Duties,mitigates,966 +967,NIST Security controls,Separation of Duties,mitigates,967 +968,NIST Security controls,Separation of Duties,mitigates,968 +969,NIST Security controls,Separation of Duties,mitigates,969 +970,NIST Security controls,Separation of Duties,mitigates,970 +971,NIST Security controls,Separation of Duties,mitigates,971 +972,NIST Security controls,Separation of Duties,mitigates,972 +973,NIST Security controls,Separation of Duties,mitigates,973 +974,NIST Security controls,Separation of Duties,mitigates,974 +975,NIST Security controls,Separation of Duties,mitigates,975 +976,NIST Security controls,Separation of Duties,mitigates,976 +977,NIST Security controls,Separation of Duties,mitigates,977 +978,NIST Security controls,Separation of Duties,mitigates,978 +979,NIST Security controls,Separation of Duties,mitigates,979 +980,NIST Security controls,Separation of Duties,mitigates,980 +981,NIST Security controls,Separation of Duties,mitigates,981 +982,NIST Security controls,Separation of Duties,mitigates,982 +983,NIST Security controls,Separation of Duties,mitigates,983 +984,NIST Security controls,Separation of Duties,mitigates,984 +985,NIST Security controls,Separation of Duties,mitigates,985 +986,NIST Security controls,Separation of Duties,mitigates,986 +987,NIST Security controls,Separation of Duties,mitigates,987 +988,NIST Security controls,Separation of Duties,mitigates,988 +989,NIST Security controls,Separation of Duties,mitigates,989 +990,NIST Security controls,Separation of Duties,mitigates,990 +991,NIST Security controls,Separation of Duties,mitigates,991 +992,NIST Security controls,Separation of Duties,mitigates,992 +993,NIST Security controls,Separation of Duties,mitigates,993 +994,NIST Security controls,Separation of Duties,mitigates,994 +995,NIST Security controls,Separation of Duties,mitigates,995 +996,NIST Security controls,Separation of Duties,mitigates,996 +997,NIST Security controls,Separation of Duties,mitigates,997 +998,NIST Security controls,Separation of Duties,mitigates,998 +999,NIST Security controls,Separation of Duties,mitigates,999 +1000,NIST Security controls,Separation of Duties,mitigates,1000 +1001,NIST Security controls,Separation of Duties,mitigates,1001 +1002,NIST Security controls,Separation of Duties,mitigates,1002 +1003,NIST Security controls,Separation of Duties,mitigates,1003 +1004,NIST Security controls,Separation of Duties,mitigates,1004 +1005,NIST Security controls,Separation of Duties,mitigates,1005 +1006,NIST Security controls,Separation of Duties,mitigates,1006 +1007,NIST Security controls,Separation Of Duties,mitigates,1007 +1008,NIST Security controls,Separation of Duties,mitigates,1008 +1009,NIST Security controls,Separation Of Duties,mitigates,1009 +1010,NIST Security controls,Separation of Duties,mitigates,1010 +1011,NIST Security controls,Separation Of Duties,mitigates,1011 +1012,NIST Security controls,Separation Of Duties,mitigates,1012 +1013,NIST Security controls,Separation of Duties,mitigates,1013 +1014,NIST Security controls,Least Privilege,mitigates,1014 +1015,NIST Security controls,Least Privilege,mitigates,1015 +1016,NIST Security controls,Least Privilege,mitigates,1016 +1017,NIST Security controls,Least Privilege,mitigates,1017 +1018,NIST Security controls,Least Privilege,mitigates,1018 +1019,NIST Security controls,Least Privilege,mitigates,1019 +1020,NIST Security controls,Least Privilege,mitigates,1020 +1021,NIST Security controls,Least Privilege,mitigates,1021 +1022,NIST Security controls,Least Privilege,mitigates,1022 +1023,NIST Security controls,Least Privilege,mitigates,1023 +1024,NIST Security controls,Least Privilege,mitigates,1024 +1025,NIST Security controls,Least Privilege,mitigates,1025 +1026,NIST Security controls,Least Privilege,mitigates,1026 +1027,NIST Security controls,Least Privilege,mitigates,1027 +1028,NIST Security controls,Least Privilege,mitigates,1028 +1029,NIST Security controls,Least Privilege,mitigates,1029 +1030,NIST Security controls,Least Privilege,mitigates,1030 +1031,NIST Security controls,Least Privilege,mitigates,1031 +1032,NIST Security controls,Least Privilege,mitigates,1032 +1033,NIST Security controls,Least Privilege,mitigates,1033 +1034,NIST Security controls,Least Privilege,mitigates,1034 +1035,NIST Security controls,Least Privilege,mitigates,1035 +1036,NIST Security controls,Least Privilege,mitigates,1036 +1037,NIST Security controls,Least Privilege,mitigates,1037 +1038,NIST Security controls,Least Privilege,mitigates,1038 +1039,NIST Security controls,Least Privilege,mitigates,1039 +1040,NIST Security controls,Least Privilege,mitigates,1040 +1041,NIST Security controls,Least Privilege,mitigates,1041 +1042,NIST Security controls,Least Privilege,mitigates,1042 +1043,NIST Security controls,Least Privilege,mitigates,1043 +1044,NIST Security controls,Least Privilege,mitigates,1044 +1045,NIST Security controls,Least Privilege,mitigates,1045 +1046,NIST Security controls,Least Privilege,mitigates,1046 +1047,NIST Security controls,Least Privilege,mitigates,1047 +1048,NIST Security controls,Least Privilege,mitigates,1048 +1049,NIST Security controls,Least Privilege,mitigates,1049 +1050,NIST Security controls,Least Privilege,mitigates,1050 +1051,NIST Security controls,Least Privilege,mitigates,1051 +1052,NIST Security controls,Least Privilege,mitigates,1052 +1053,NIST Security controls,Least Privilege,mitigates,1053 +1054,NIST Security controls,Least Privilege,mitigates,1054 +1055,NIST Security controls,Least Privilege,mitigates,1055 +1056,NIST Security controls,Least Privilege,mitigates,1056 +1057,NIST Security controls,Least Privilege,mitigates,1057 +1058,NIST Security controls,Least Privilege,mitigates,1058 +1059,NIST Security controls,Least Privilege,mitigates,1059 +1060,NIST Security controls,Least Privilege,mitigates,1060 +1061,NIST Security controls,Least Privilege,mitigates,1061 +1062,NIST Security controls,Least Privilege,mitigates,1062 +1063,NIST Security controls,Least Privilege,mitigates,1063 +1064,NIST Security controls,Least Privilege,mitigates,1064 +1065,NIST Security controls,Least Privilege,mitigates,1065 +1066,NIST Security controls,Least Privilege,mitigates,1066 +1067,NIST Security controls,Least Privilege,mitigates,1067 +1068,NIST Security controls,Least Privilege,mitigates,1068 +1069,NIST Security controls,Least Privilege,mitigates,1069 +1070,NIST Security controls,Least Privilege,mitigates,1070 +1071,NIST Security controls,Least Privilege,mitigates,1071 +1072,NIST Security controls,Least Privilege,mitigates,1072 +1073,NIST Security controls,Least Privilege,mitigates,1073 +1074,NIST Security controls,Least Privilege,mitigates,1074 +1075,NIST Security controls,Least Privilege,mitigates,1075 +1076,NIST Security controls,Least Privilege,mitigates,1076 +1077,NIST Security controls,Least Privilege,mitigates,1077 +1078,NIST Security controls,Least Privilege,mitigates,1078 +1079,NIST Security controls,Least Privilege,mitigates,1079 +1080,NIST Security controls,Least Privilege,mitigates,1080 +1081,NIST Security controls,Least Privilege,mitigates,1081 +1082,NIST Security controls,Least Privilege,mitigates,1082 +1083,NIST Security controls,Least Privilege,mitigates,1083 +1084,NIST Security controls,Least Privilege,mitigates,1084 +1085,NIST Security controls,Least Privilege,mitigates,1085 +1086,NIST Security controls,Least Privilege,mitigates,1086 +1087,NIST Security controls,Least Privilege,mitigates,1087 +1088,NIST Security controls,Least Privilege,mitigates,1088 +1089,NIST Security controls,Least Privilege,mitigates,1089 +1090,NIST Security controls,Least Privilege,mitigates,1090 +1091,NIST Security controls,Least Privilege,mitigates,1091 +1092,NIST Security controls,Least Privilege,mitigates,1092 +1093,NIST Security controls,Least Privilege,mitigates,1093 +1094,NIST Security controls,Least Privilege,mitigates,1094 +1095,NIST Security controls,Least Privilege,mitigates,1095 +1096,NIST Security controls,Least Privilege,mitigates,1096 +1097,NIST Security controls,Least Privilege,mitigates,1097 +1098,NIST Security controls,Least Privilege,mitigates,1098 +1099,NIST Security controls,Least Privilege,mitigates,1099 +1100,NIST Security controls,Least Privilege,mitigates,1100 +1101,NIST Security controls,Least Privilege,mitigates,1101 +1102,NIST Security controls,Least Privilege,mitigates,1102 +1103,NIST Security controls,Least Privilege,mitigates,1103 +1104,NIST Security controls,Least Privilege,mitigates,1104 +1105,NIST Security controls,Least Privilege,mitigates,1105 +1106,NIST Security controls,Least Privilege,mitigates,1106 +1107,NIST Security controls,Least Privilege,mitigates,1107 +1108,NIST Security controls,Least Privilege,mitigates,1108 +1109,NIST Security controls,Least Privilege,mitigates,1109 +1110,NIST Security controls,Least Privilege,mitigates,1110 +1111,NIST Security controls,Least Privilege,mitigates,1111 +1112,NIST Security controls,Least Privilege,mitigates,1112 +1113,NIST Security controls,Least Privilege,mitigates,1113 +1114,NIST Security controls,Least Privilege,mitigates,1114 +1115,NIST Security controls,Least Privilege,mitigates,1115 +1116,NIST Security controls,Least Privilege,mitigates,1116 +1117,NIST Security controls,Least Privilege,mitigates,1117 +1118,NIST Security controls,Least Privilege,mitigates,1118 +1119,NIST Security controls,Least Privilege,mitigates,1119 +1120,NIST Security controls,Least Privilege,mitigates,1120 +1121,NIST Security controls,Least Privilege,mitigates,1121 +1122,NIST Security controls,Least Privilege,mitigates,1122 +1123,NIST Security controls,Least Privilege,mitigates,1123 +1124,NIST Security controls,Least Privilege,mitigates,1124 +1125,NIST Security controls,Least Privilege,mitigates,1125 +1126,NIST Security controls,Least Privilege,mitigates,1126 +1127,NIST Security controls,Least Privilege,mitigates,1127 +1128,NIST Security controls,Least Privilege,mitigates,1128 +1129,NIST Security controls,Least Privilege,mitigates,1129 +1130,NIST Security controls,Least Privilege,mitigates,1130 +1131,NIST Security controls,Least Privilege,mitigates,1131 +1132,NIST Security controls,Least Privilege,mitigates,1132 +1133,NIST Security controls,Least Privilege,mitigates,1133 +1134,NIST Security controls,Least Privilege,mitigates,1134 +1135,NIST Security controls,Least Privilege,mitigates,1135 +1136,NIST Security controls,Least Privilege,mitigates,1136 +1137,NIST Security controls,Least Privilege,mitigates,1137 +1138,NIST Security controls,Least Privilege,mitigates,1138 +1139,NIST Security controls,Least Privilege,mitigates,1139 +1140,NIST Security controls,Least Privilege,mitigates,1140 +1141,NIST Security controls,Least Privilege,mitigates,1141 +1142,NIST Security controls,Least Privilege,mitigates,1142 +1143,NIST Security controls,Least Privilege,mitigates,1143 +1144,NIST Security controls,Least Privilege,mitigates,1144 +1145,NIST Security controls,Least Privilege,mitigates,1145 +1146,NIST Security controls,Least Privilege,mitigates,1146 +1147,NIST Security controls,Least Privilege,mitigates,1147 +1148,NIST Security controls,Least Privilege,mitigates,1148 +1149,NIST Security controls,Least Privilege,mitigates,1149 +1150,NIST Security controls,Least Privilege,mitigates,1150 +1151,NIST Security controls,Least Privilege,mitigates,1151 +1152,NIST Security controls,Least Privilege,mitigates,1152 +1153,NIST Security controls,Least Privilege,mitigates,1153 +1154,NIST Security controls,Least Privilege,mitigates,1154 +1155,NIST Security controls,Least Privilege,mitigates,1155 +1156,NIST Security controls,Least Privilege,mitigates,1156 +1157,NIST Security controls,Least Privilege,mitigates,1157 +1158,NIST Security controls,Least Privilege,mitigates,1158 +1159,NIST Security controls,Least Privilege,mitigates,1159 +1160,NIST Security controls,Least Privilege,mitigates,1160 +1161,NIST Security controls,Least Privilege,mitigates,1161 +1162,NIST Security controls,Least Privilege,mitigates,1162 +1163,NIST Security controls,Least Privilege,mitigates,1163 +1164,NIST Security controls,Least Privilege,mitigates,1164 +1165,NIST Security controls,Least Privilege,mitigates,1165 +1166,NIST Security controls,Least Privilege,mitigates,1166 +1167,NIST Security controls,Least Privilege,mitigates,1167 +1168,NIST Security controls,Least Privilege,mitigates,1168 +1169,NIST Security controls,Least Privilege,mitigates,1169 +1170,NIST Security controls,Least Privilege,mitigates,1170 +1171,NIST Security controls,Least Privilege,mitigates,1171 +1172,NIST Security controls,Least Privilege,mitigates,1172 +1173,NIST Security controls,Least Privilege,mitigates,1173 +1174,NIST Security controls,Least Privilege,mitigates,1174 +1175,NIST Security controls,Least Privilege,mitigates,1175 +1176,NIST Security controls,Least Privilege,mitigates,1176 +1177,NIST Security controls,Least Privilege,mitigates,1177 +1178,NIST Security controls,Least Privilege,mitigates,1178 +1179,NIST Security controls,Least Privilege,mitigates,1179 +1180,NIST Security controls,Least Privilege,mitigates,1180 +1181,NIST Security controls,Least Privilege,mitigates,1181 +1182,NIST Security controls,Least Privilege,mitigates,1182 +1183,NIST Security controls,Least Privilege,mitigates,1183 +1184,NIST Security controls,Least Privilege,mitigates,1184 +1185,NIST Security controls,Least Privilege,mitigates,1185 +1186,NIST Security controls,Least Privilege,mitigates,1186 +1187,NIST Security controls,Least Privilege,mitigates,1187 +1188,NIST Security controls,Least Privilege,mitigates,1188 +1189,NIST Security controls,Least Privilege,mitigates,1189 +1190,NIST Security controls,Least Privilege,mitigates,1190 +1191,NIST Security controls,Least Privilege,mitigates,1191 +1192,NIST Security controls,Least Privilege,mitigates,1192 +1193,NIST Security controls,Least Privilege,mitigates,1193 +1194,NIST Security controls,Least Privilege,mitigates,1194 +1195,NIST Security controls,Least Privilege,mitigates,1195 +1196,NIST Security controls,Least Privilege,mitigates,1196 +1197,NIST Security controls,Least Privilege,mitigates,1197 +1198,NIST Security controls,Least Privilege,mitigates,1198 +1199,NIST Security controls,Least Privilege,mitigates,1199 +1200,NIST Security controls,Least Privilege,mitigates,1200 +1201,NIST Security controls,Least Privilege,mitigates,1201 +1202,NIST Security controls,Least Privilege,mitigates,1202 +1203,NIST Security controls,Least Privilege,mitigates,1203 +1204,NIST Security controls,Least Privilege,mitigates,1204 +1205,NIST Security controls,Least Privilege,mitigates,1205 +1206,NIST Security controls,Least Privilege,mitigates,1206 +1207,NIST Security controls,Least Privilege,mitigates,1207 +1208,NIST Security controls,Least Privilege,mitigates,1208 +1209,NIST Security controls,Least Privilege,mitigates,1209 +1210,NIST Security controls,Least Privilege,mitigates,1210 +1211,NIST Security controls,Least Privilege,mitigates,1211 +1212,NIST Security controls,Least Privilege,mitigates,1212 +1213,NIST Security controls,Least Privilege,mitigates,1213 +1214,NIST Security controls,Least Privilege,mitigates,1214 +1215,NIST Security controls,Least Privilege,mitigates,1215 +1216,NIST Security controls,Least Privilege,mitigates,1216 +1217,NIST Security controls,Least Privilege,mitigates,1217 +1218,NIST Security controls,Least Privilege,mitigates,1218 +1219,NIST Security controls,Least Privilege,mitigates,1219 +1220,NIST Security controls,Least Privilege,mitigates,1220 +1221,NIST Security controls,Least Privilege,mitigates,1221 +1222,NIST Security controls,Least Privilege,mitigates,1222 +1223,NIST Security controls,Least Privilege,mitigates,1223 +1224,NIST Security controls,Least Privilege,mitigates,1224 +1225,NIST Security controls,Least Privilege,mitigates,1225 +1226,NIST Security controls,Least Privilege,mitigates,1226 +1227,NIST Security controls,Least Privilege,mitigates,1227 +1228,NIST Security controls,Least Privilege,mitigates,1228 +1229,NIST Security controls,Least Privilege,mitigates,1229 +1230,NIST Security controls,Least Privilege,mitigates,1230 +1231,NIST Security controls,Least Privilege,mitigates,1231 +1232,NIST Security controls,Least Privilege,mitigates,1232 +1233,NIST Security controls,Least Privilege,mitigates,1233 +1234,NIST Security controls,Least Privilege,mitigates,1234 +1235,NIST Security controls,Least Privilege,mitigates,1235 +1236,NIST Security controls,Least Privilege,mitigates,1236 +1237,NIST Security controls,Least Privilege,mitigates,1237 +1238,NIST Security controls,Least Privilege,mitigates,1238 +1239,NIST Security controls,Least Privilege,mitigates,1239 +1240,NIST Security controls,Least Privilege,mitigates,1240 +1241,NIST Security controls,Least Privilege,mitigates,1241 +1242,NIST Security controls,Least Privilege,mitigates,1242 +1243,NIST Security controls,Least Privilege,mitigates,1243 +1244,NIST Security controls,Least Privilege,mitigates,1244 +1245,NIST Security controls,Least Privilege,mitigates,1245 +1246,NIST Security controls,Least Privilege,mitigates,1246 +1247,NIST Security controls,Least Privilege,mitigates,1247 +1248,NIST Security controls,Least Privilege,mitigates,1248 +1249,NIST Security controls,Least Privilege,mitigates,1249 +1250,NIST Security controls,Least Privilege,mitigates,1250 +1251,NIST Security controls,Least Privilege,mitigates,1251 +1252,NIST Security controls,Least Privilege,mitigates,1252 +1253,NIST Security controls,Least Privilege,mitigates,1253 +1254,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1254 +1255,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1255 +1256,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1256 +1257,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1257 +1258,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1258 +1259,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1259 +1260,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1260 +1261,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1261 +1262,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1262 +1263,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1263 +1264,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1264 +1265,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1265 +1266,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1266 +1267,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1267 +1268,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1268 +1269,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1269 +1270,NIST Security controls,System Use Notification,mitigates,1270 +1271,NIST Security controls,Policy and Procedures,mitigates,1271 +1272,NIST Security controls,Policy and Procedures,mitigates,1272 +1273,NIST Security controls,Event Logging,mitigates,1273 +1274,NIST Security controls,Event Logging,mitigates,1274 +1275,NIST Security controls,Response to Audit Processing Failure,mitigates,1275 +1276,NIST Security controls,"Audit Review, Analysis, and Reporting ",mitigates,1276 +1277,NIST Security controls,"Audit Review, Analysis, & Reporting",mitigates,1277 +1278,NIST Security controls,Control Assessments,mitigates,1278 +1279,NIST Security controls,Control Assessments,mitigates,1279 +1280,NIST Security controls,Control Assessments,mitigates,1280 +1281,NIST Security controls,Control Assessments,mitigates,1281 +1282,NIST Security controls,Control Assessments,mitigates,1282 +1283,NIST Security controls,Information Exchange,mitigates,1283 +1284,NIST Security controls,Information Exchange,mitigates,1284 +1285,NIST Security controls,Information Exchange,mitigates,1285 +1286,NIST Security controls,Information Exchange,mitigates,1286 +1287,NIST Security controls,Information Exchange,mitigates,1287 +1288,NIST Security controls,Information Exchange,mitigates,1288 +1289,NIST Security controls,Continuous Monitoring,mitigates,1289 +1290,NIST Security controls,Continuous Monitoring,mitigates,1290 +1291,NIST Security controls,Continuous Monitoring,mitigates,1291 +1292,NIST Security controls,Continuous Monitoring,mitigates,1292 +1293,NIST Security controls,Continuous Monitoring,mitigates,1293 +1294,NIST Security controls,Continuous Monitoring,mitigates,1294 +1295,NIST Security controls,Continuous Monitoring,mitigates,1295 +1296,NIST Security controls,Continuous Monitoring,mitigates,1296 +1297,NIST Security controls,Continuous Monitoring,mitigates,1297 +1298,NIST Security controls,Continuous Monitoring,mitigates,1298 +1299,NIST Security controls,Continuous Monitoring,mitigates,1299 +1300,NIST Security controls,Continuous Monitoring,mitigates,1300 +1301,NIST Security controls,Continuous Monitoring,mitigates,1301 +1302,NIST Security controls,Continuous Monitoring,mitigates,1302 +1303,NIST Security controls,Continuous Monitoring,mitigates,1303 +1304,NIST Security controls,Continuous Monitoring,mitigates,1304 +1305,NIST Security controls,Continuous Monitoring,mitigates,1305 +1306,NIST Security controls,Continuous Monitoring,mitigates,1306 +1307,NIST Security controls,Continuous Monitoring,mitigates,1307 +1308,NIST Security controls,Continuous Monitoring,mitigates,1308 +1309,NIST Security controls,Continuous Monitoring,mitigates,1309 +1310,NIST Security controls,Continuous Monitoring,mitigates,1310 +1311,NIST Security controls,Continuous Monitoring,mitigates,1311 +1312,NIST Security controls,Continuous Monitoring,mitigates,1312 +1313,NIST Security controls,Continuous Monitoring,mitigates,1313 +1314,NIST Security controls,Continuous Monitoring,mitigates,1314 +1315,NIST Security controls,Continuous Monitoring,mitigates,1315 +1316,NIST Security controls,Continuous Monitoring,mitigates,1316 +1317,NIST Security controls,Continuous Monitoring,mitigates,1317 +1318,NIST Security controls,Continuous Monitoring,mitigates,1318 +1319,NIST Security controls,Continuous Monitoring,mitigates,1319 +1320,NIST Security controls,Continuous Monitoring,mitigates,1320 +1321,NIST Security controls,Continuous Monitoring,mitigates,1321 +1322,NIST Security controls,Continuous Monitoring,mitigates,1322 +1323,NIST Security controls,Continuous Monitoring,mitigates,1323 +1324,NIST Security controls,Continuous Monitoring,mitigates,1324 +1325,NIST Security controls,Continuous Monitoring,mitigates,1325 +1326,NIST Security controls,Continuous Monitoring,mitigates,1326 +1327,NIST Security controls,Continuous Monitoring,mitigates,1327 +1328,NIST Security controls,Continuous Monitoring,mitigates,1328 +1329,NIST Security controls,Continuous Monitoring,mitigates,1329 +1330,NIST Security controls,Continuous Monitoring,mitigates,1330 +1331,NIST Security controls,Continuous Monitoring,mitigates,1331 +1332,NIST Security controls,Continuous Monitoring,mitigates,1332 +1333,NIST Security controls,Continuous Monitoring,mitigates,1333 +1334,NIST Security controls,Continuous Monitoring,mitigates,1334 +1335,NIST Security controls,Continuous Monitoring,mitigates,1335 +1336,NIST Security controls,Continuous Monitoring,mitigates,1336 +1337,NIST Security controls,Continuous Monitoring,mitigates,1337 +1338,NIST Security controls,Continuous Monitoring,mitigates,1338 +1339,NIST Security controls,Continuous Monitoring,mitigates,1339 +1340,NIST Security controls,Continuous Monitoring,mitigates,1340 +1341,NIST Security controls,Continuous Monitoring,mitigates,1341 +1342,NIST Security controls,Continuous Monitoring,mitigates,1342 +1343,NIST Security controls,Continuous Monitoring,mitigates,1343 +1344,NIST Security controls,Continuous Monitoring,mitigates,1344 +1345,NIST Security controls,Continuous Monitoring,mitigates,1345 +1346,NIST Security controls,Continuous Monitoring,mitigates,1346 +1347,NIST Security controls,Continuous Monitoring,mitigates,1347 +1348,NIST Security controls,Continuous Monitoring,mitigates,1348 +1349,NIST Security controls,Continuous Monitoring,mitigates,1349 +1350,NIST Security controls,Continuous Monitoring,mitigates,1350 +1351,NIST Security controls,Continuous Monitoring,mitigates,1351 +1352,NIST Security controls,Continuous Monitoring,mitigates,1352 +1353,NIST Security controls,Continuous Monitoring,mitigates,1353 +1354,NIST Security controls,Continuous Monitoring,mitigates,1354 +1355,NIST Security controls,Continuous Monitoring,mitigates,1355 +1356,NIST Security controls,Continuous Monitoring,mitigates,1356 +1357,NIST Security controls,Continuous Monitoring,mitigates,1357 +1358,NIST Security controls,Continuous Monitoring,mitigates,1358 +1359,NIST Security controls,Continuous Monitoring,mitigates,1359 +1360,NIST Security controls,Continuous Monitoring,mitigates,1360 +1361,NIST Security controls,Continuous Monitoring,mitigates,1361 +1362,NIST Security controls,Continuous Monitoring,mitigates,1362 +1363,NIST Security controls,Continuous Monitoring,mitigates,1363 +1364,NIST Security controls,Continuous Monitoring,mitigates,1364 +1365,NIST Security controls,Continuous Monitoring,mitigates,1365 +1366,NIST Security controls,Continuous Monitoring,mitigates,1366 +1367,NIST Security controls,Continuous Monitoring,mitigates,1367 +1368,NIST Security controls,Continuous Monitoring,mitigates,1368 +1369,NIST Security controls,Continuous Monitoring,mitigates,1369 +1370,NIST Security controls,Continuous Monitoring,mitigates,1370 +1371,NIST Security controls,Continuous Monitoring,mitigates,1371 +1372,NIST Security controls,Continuous Monitoring,mitigates,1372 +1373,NIST Security controls,Continuous Monitoring,mitigates,1373 +1374,NIST Security controls,Continuous Monitoring,mitigates,1374 +1375,NIST Security controls,Continuous Monitoring,mitigates,1375 +1376,NIST Security controls,Continuous Monitoring,mitigates,1376 +1377,NIST Security controls,Continuous Monitoring,mitigates,1377 +1378,NIST Security controls,Continuous Monitoring,mitigates,1378 +1379,NIST Security controls,Continuous Monitoring,mitigates,1379 +1380,NIST Security controls,Continuous Monitoring,mitigates,1380 +1381,NIST Security controls,Continuous Monitoring,mitigates,1381 +1382,NIST Security controls,Continuous Monitoring,mitigates,1382 +1383,NIST Security controls,Continuous Monitoring,mitigates,1383 +1384,NIST Security controls,Continuous Monitoring,mitigates,1384 +1385,NIST Security controls,Continuous Monitoring,mitigates,1385 +1386,NIST Security controls,Continuous Monitoring,mitigates,1386 +1387,NIST Security controls,Continuous Monitoring,mitigates,1387 +1388,NIST Security controls,Continuous Monitoring,mitigates,1388 +1389,NIST Security controls,Continuous Monitoring,mitigates,1389 +1390,NIST Security controls,Continuous Monitoring,mitigates,1390 +1391,NIST Security controls,Continuous Monitoring,mitigates,1391 +1392,NIST Security controls,Continuous Monitoring,mitigates,1392 +1393,NIST Security controls,Continuous Monitoring,mitigates,1393 +1394,NIST Security controls,Continuous Monitoring,mitigates,1394 +1395,NIST Security controls,Continuous Monitoring,mitigates,1395 +1396,NIST Security controls,Continuous Monitoring,mitigates,1396 +1397,NIST Security controls,Continuous Monitoring,mitigates,1397 +1398,NIST Security controls,Continuous Monitoring,mitigates,1398 +1399,NIST Security controls,Continuous Monitoring,mitigates,1399 +1400,NIST Security controls,Continuous Monitoring,mitigates,1400 +1401,NIST Security controls,Continuous Monitoring,mitigates,1401 +1402,NIST Security controls,Continuous Monitoring,mitigates,1402 +1403,NIST Security controls,Continuous Monitoring,mitigates,1403 +1404,NIST Security controls,Continuous Monitoring,mitigates,1404 +1405,NIST Security controls,Continuous Monitoring,mitigates,1405 +1406,NIST Security controls,Continuous Monitoring,mitigates,1406 +1407,NIST Security controls,Continuous Monitoring,mitigates,1407 +1408,NIST Security controls,Continuous Monitoring,mitigates,1408 +1409,NIST Security controls,Continuous Monitoring,mitigates,1409 +1410,NIST Security controls,Continuous Monitoring,mitigates,1410 +1411,NIST Security controls,Continuous Monitoring,mitigates,1411 +1412,NIST Security controls,Continuous Monitoring,mitigates,1412 +1413,NIST Security controls,Continuous Monitoring,mitigates,1413 +1414,NIST Security controls,Continuous Monitoring,mitigates,1414 +1415,NIST Security controls,Continuous Monitoring,mitigates,1415 +1416,NIST Security controls,Continuous Monitoring,mitigates,1416 +1417,NIST Security controls,Continuous Monitoring,mitigates,1417 +1418,NIST Security controls,Continuous Monitoring,mitigates,1418 +1419,NIST Security controls,Continuous Monitoring,mitigates,1419 +1420,NIST Security controls,Continuous Monitoring,mitigates,1420 +1421,NIST Security controls,Continuous Monitoring,mitigates,1421 +1422,NIST Security controls,Continuous Monitoring,mitigates,1422 +1423,NIST Security controls,Continuous Monitoring,mitigates,1423 +1424,NIST Security controls,Continuous Monitoring,mitigates,1424 +1425,NIST Security controls,Continuous Monitoring,mitigates,1425 +1426,NIST Security controls,Continuous Monitoring,mitigates,1426 +1427,NIST Security controls,Continuous Monitoring,mitigates,1427 +1428,NIST Security controls,Continuous Monitoring,mitigates,1428 +1429,NIST Security controls,Continuous Monitoring,mitigates,1429 +1430,NIST Security controls,Continuous Monitoring,mitigates,1430 +1431,NIST Security controls,Continuous Monitoring,mitigates,1431 +1432,NIST Security controls,Continuous Monitoring,mitigates,1432 +1433,NIST Security controls,Continuous Monitoring,mitigates,1433 +1434,NIST Security controls,Continuous Monitoring,mitigates,1434 +1435,NIST Security controls,Continuous Monitoring,mitigates,1435 +1436,NIST Security controls,Continuous Monitoring,mitigates,1436 +1437,NIST Security controls,Continuous Monitoring,mitigates,1437 +1438,NIST Security controls,Continuous Monitoring,mitigates,1438 +1439,NIST Security controls,Continuous Monitoring,mitigates,1439 +1440,NIST Security controls,Continuous Monitoring,mitigates,1440 +1441,NIST Security controls,Continuous Monitoring,mitigates,1441 +1442,NIST Security controls,Continuous Monitoring,mitigates,1442 +1443,NIST Security controls,Continuous Monitoring,mitigates,1443 +1444,NIST Security controls,Continuous Monitoring,mitigates,1444 +1445,NIST Security controls,Continuous Monitoring,mitigates,1445 +1446,NIST Security controls,Continuous Monitoring,mitigates,1446 +1447,NIST Security controls,Continuous Monitoring,mitigates,1447 +1448,NIST Security controls,Continuous Monitoring,mitigates,1448 +1449,NIST Security controls,Continuous Monitoring,mitigates,1449 +1450,NIST Security controls,Continuous Monitoring,mitigates,1450 +1451,NIST Security controls,Continuous Monitoring,mitigates,1451 +1452,NIST Security controls,Continuous Monitoring,mitigates,1452 +1453,NIST Security controls,Continuous Monitoring,mitigates,1453 +1454,NIST Security controls,Continuous Monitoring,mitigates,1454 +1455,NIST Security controls,Continuous Monitoring,mitigates,1455 +1456,NIST Security controls,Continuous Monitoring,mitigates,1456 +1457,NIST Security controls,Continuous Monitoring,mitigates,1457 +1458,NIST Security controls,Continuous Monitoring,mitigates,1458 +1459,NIST Security controls,Continuous Monitoring,mitigates,1459 +1460,NIST Security controls,Continuous Monitoring,mitigates,1460 +1461,NIST Security controls,Continuous Monitoring,mitigates,1461 +1462,NIST Security controls,Continuous Monitoring,mitigates,1462 +1463,NIST Security controls,Continuous Monitoring,mitigates,1463 +1464,NIST Security controls,Continuous Monitoring,mitigates,1464 +1465,NIST Security controls,Continuous Monitoring,mitigates,1465 +1466,NIST Security controls,Continuous Monitoring,mitigates,1466 +1467,NIST Security controls,Continuous Monitoring,mitigates,1467 +1468,NIST Security controls,Continuous Monitoring,mitigates,1468 +1469,NIST Security controls,Continuous Monitoring,mitigates,1469 +1470,NIST Security controls,Continuous Monitoring,mitigates,1470 +1471,NIST Security controls,Continuous Monitoring,mitigates,1471 +1472,NIST Security controls,Continuous Monitoring,mitigates,1472 +1473,NIST Security controls,Continuous Monitoring,mitigates,1473 +1474,NIST Security controls,Continuous Monitoring,mitigates,1474 +1475,NIST Security controls,Continuous Monitoring,mitigates,1475 +1476,NIST Security controls,Continuous Monitoring,mitigates,1476 +1477,NIST Security controls,Continuous Monitoring,mitigates,1477 +1478,NIST Security controls,Continuous Monitoring,mitigates,1478 +1479,NIST Security controls,Continuous Monitoring,mitigates,1479 +1480,NIST Security controls,Continuous Monitoring,mitigates,1480 +1481,NIST Security controls,Continuous Monitoring,mitigates,1481 +1482,NIST Security controls,Continuous Monitoring,mitigates,1482 +1483,NIST Security controls,Continuous Monitoring,mitigates,1483 +1484,NIST Security controls,Continuous Monitoring,mitigates,1484 +1485,NIST Security controls,Continuous Monitoring,mitigates,1485 +1486,NIST Security controls,Continuous Monitoring,mitigates,1486 +1487,NIST Security controls,Continuous Monitoring,mitigates,1487 +1488,NIST Security controls,Continuous Monitoring,mitigates,1488 +1489,NIST Security controls,Continuous Monitoring,mitigates,1489 +1490,NIST Security controls,Continuous Monitoring,mitigates,1490 +1491,NIST Security controls,Penetration Testing,mitigates,1491 +1492,NIST Security controls,Penetration Testing,mitigates,1492 +1493,NIST Security controls,Penetration Testing,mitigates,1493 +1494,NIST Security controls,Penetration Testing,mitigates,1494 +1495,NIST Security controls,Penetration Testing,mitigates,1495 +1496,NIST Security controls,Penetration Testing,mitigates,1496 +1497,NIST Security controls,Penetration Testing,mitigates,1497 +1498,NIST Security controls,Penetration Testing,mitigates,1498 +1499,NIST Security controls,Penetration Testing,mitigates,1499 +1500,NIST Security controls,Penetration Testing,mitigates,1500 +1501,NIST Security controls,Penetration Testing,mitigates,1501 +1502,NIST Security controls,Penetration Testing,mitigates,1502 +1503,NIST Security controls,Penetration Testing,mitigates,1503 +1504,NIST Security controls,Penetration Testing,mitigates,1504 +1505,NIST Security controls,Penetration Testing,mitigates,1505 +1506,NIST Security controls,Penetration Testing,mitigates,1506 +1507,NIST Security controls,Penetration Testing,mitigates,1507 +1508,NIST Security controls,Penetration Testing,mitigates,1508 +1509,NIST Security controls,Penetration Testing,mitigates,1509 +1510,NIST Security controls,Penetration Testing,mitigates,1510 +1511,NIST Security controls,Penetration Testing,mitigates,1511 +1512,NIST Security controls,Penetration Testing,mitigates,1512 +1513,NIST Security controls,Penetration Testing,mitigates,1513 +1514,NIST Security controls,Penetration Testing,mitigates,1514 +1515,NIST Security controls,Penetration Testing,mitigates,1515 +1516,NIST Security controls,Penetration Testing,mitigates,1516 +1517,NIST Security controls,Penetration Testing,mitigates,1517 +1518,NIST Security controls,Penetration Testing,mitigates,1518 +1519,NIST Security controls,Penetration Testing,mitigates,1519 +1520,NIST Security controls,Penetration Testing,mitigates,1520 +1521,NIST Security controls,Penetration Testing,mitigates,1521 +1522,NIST Security controls,Penetration Testing,mitigates,1522 +1523,NIST Security controls,Penetration Testing,mitigates,1523 +1524,NIST Security controls,Penetration Testing,mitigates,1524 +1525,NIST Security controls,Penetration Testing,mitigates,1525 +1526,NIST Security controls,Penetration Testing,mitigates,1526 +1527,NIST Security controls,Penetration Testing,mitigates,1527 +1528,NIST Security controls,Penetration Testing,mitigates,1528 +1529,NIST Security controls,Penetration Testing,mitigates,1529 +1530,NIST Security controls,Penetration Testing,mitigates,1530 +1531,NIST Security controls,Penetration Testing,mitigates,1531 +1532,NIST Security controls,Penetration Testing,mitigates,1532 +1533,NIST Security controls,Penetration Testing,mitigates,1533 +1534,NIST Security controls,Penetration Testing,mitigates,1534 +1535,NIST Security controls,Penetration Testing,mitigates,1535 +1536,NIST Security controls,Penetration Testing,mitigates,1536 +1537,NIST Security controls,Penetration Testing,mitigates,1537 +1538,NIST Security controls,Penetration Testing,mitigates,1538 +1539,NIST Security controls,Penetration Testing,mitigates,1539 +1540,NIST Security controls,Penetration Testing,mitigates,1540 +1541,NIST Security controls,Penetration Testing,mitigates,1541 +1542,NIST Security controls,Penetration Testing,mitigates,1542 +1543,NIST Security controls,Penetration Testing,mitigates,1543 +1544,NIST Security controls,Penetration Testing,mitigates,1544 +1545,NIST Security controls,Penetration Testing,mitigates,1545 +1546,NIST Security controls,Penetration Testing,mitigates,1546 +1547,NIST Security controls,Penetration Testing,mitigates,1547 +1548,NIST Security controls,Penetration Testing,mitigates,1548 +1549,NIST Security controls,Penetration Testing,mitigates,1549 +1550,NIST Security controls,Penetration Testing,mitigates,1550 +1551,NIST Security controls,Penetration Testing,mitigates,1551 +1552,NIST Security controls,Penetration Testing,mitigates,1552 +1553,NIST Security controls,Penetration Testing,mitigates,1553 +1554,NIST Security controls,Penetration Testing,mitigates,1554 +1555,NIST Security controls,Penetration Testing,mitigates,1555 +1556,NIST Security controls,Software Usage Restrictions,mitigates,1556 +1557,NIST Security controls,Software Usage Restrictions,mitigates,1557 +1558,NIST Security controls,Software Usage Restrictions,mitigates,1558 +1559,NIST Security controls,Software Usage Restrictions,mitigates,1559 +1560,NIST Security controls,Software Usage Restrictions,mitigates,1560 +1561,NIST Security controls,Software Usage Restrictions,mitigates,1561 +1562,NIST Security controls,Software Usage Restrictions,mitigates,1562 +1563,NIST Security controls,Software Usage Restrictions,mitigates,1563 +1564,NIST Security controls,Software Usage Restrictions,mitigates,1564 +1565,NIST Security controls,User-installed Software,mitigates,1565 +1566,NIST Security controls,User-installed Software,mitigates,1566 +1567,NIST Security controls,User-installed Software,mitigates,1567 +1568,NIST Security controls,User-installed Software,mitigates,1568 +1569,NIST Security controls,User-installed Software,mitigates,1569 +1570,NIST Security controls,User-installed Software,mitigates,1570 +1571,NIST Security controls,User-installed Software,mitigates,1571 +1572,NIST Security controls,User-installed Software,mitigates,1572 +1573,NIST Security controls,User-installed Software,mitigates,1573 +1574,NIST Security controls,User-installed Software,mitigates,1574 +1575,NIST Security controls,User-installed Software,mitigates,1575 +1576,NIST Security controls,User-installed Software,mitigates,1576 +1577,NIST Security controls,User-installed Software,mitigates,1577 +1578,NIST Security controls,User-installed Software,mitigates,1578 +1579,NIST Security controls,User-installed Software,mitigates,1579 +1580,NIST Security controls,User-installed Software,mitigates,1580 +1581,NIST Security controls,User-installed Software,mitigates,1581 +1582,NIST Security controls,User-installed Software,mitigates,1582 +1583,NIST Security controls,User-installed Software,mitigates,1583 +1584,NIST Security controls,User-installed Software,mitigates,1584 +1585,NIST Security controls,User-installed Software,mitigates,1585 +1586,NIST Security controls,User-installed Software,mitigates,1586 +1587,NIST Security controls,User-installed Software,mitigates,1587 +1588,NIST Security controls,User-installed Software,mitigates,1588 +1589,NIST Security controls,User-installed Software,mitigates,1589 +1590,NIST Security controls,User-installed Software,mitigates,1590 +1591,NIST Security controls,User-installed Software,mitigates,1591 +1592,NIST Security controls,User-installed Software,mitigates,1592 +1593,NIST Security controls,User-installed Software,mitigates,1593 +1594,NIST Security controls,User-installed Software,mitigates,1594 +1595,NIST Security controls,User-installed Software,mitigates,1595 +1596,NIST Security controls,User-installed Software,mitigates,1596 +1597,NIST Security controls,Information Location,mitigates,1597 +1598,NIST Security controls,Information Location,mitigates,1598 +1599,NIST Security controls,Baseline Configuration,mitigates,1599 +1600,NIST Security controls,Baseline Configuration,mitigates,1600 +1601,NIST Security controls,Baseline Configuration,mitigates,1601 +1602,NIST Security controls,Baseline Configuration,mitigates,1602 +1603,NIST Security controls,Baseline Configuration,mitigates,1603 +1604,NIST Security controls,Baseline Configuration,mitigates,1604 +1605,NIST Security controls,Baseline Configuration,mitigates,1605 +1606,NIST Security controls,Baseline Configuration,mitigates,1606 +1607,NIST Security controls,Baseline Configuration,mitigates,1607 +1608,NIST Security controls,Baseline Configuration,mitigates,1608 +1609,NIST Security controls,Baseline Configuration,mitigates,1609 +1610,NIST Security controls,Baseline Configuration,mitigates,1610 +1611,NIST Security controls,Baseline Configuration,mitigates,1611 +1612,NIST Security controls,Baseline Configuration,mitigates,1612 +1613,NIST Security controls,Baseline Configuration,mitigates,1613 +1614,NIST Security controls,Baseline Configuration,mitigates,1614 +1615,NIST Security controls,Baseline Configuration,mitigates,1615 +1616,NIST Security controls,Baseline Configuration,mitigates,1616 +1617,NIST Security controls,Baseline Configuration,mitigates,1617 +1618,NIST Security controls,Baseline Configuration,mitigates,1618 +1619,NIST Security controls,Baseline Configuration,mitigates,1619 +1620,NIST Security controls,Baseline Configuration,mitigates,1620 +1621,NIST Security controls,Baseline Configuration,mitigates,1621 +1622,NIST Security controls,Baseline Configuration,mitigates,1622 +1623,NIST Security controls,Baseline Configuration,mitigates,1623 +1624,NIST Security controls,Baseline Configuration,mitigates,1624 +1625,NIST Security controls,Baseline Configuration,mitigates,1625 +1626,NIST Security controls,Baseline Configuration,mitigates,1626 +1627,NIST Security controls,Baseline Configuration,mitigates,1627 +1628,NIST Security controls,Baseline Configuration,mitigates,1628 +1629,NIST Security controls,Baseline Configuration,mitigates,1629 +1630,NIST Security controls,Baseline Configuration,mitigates,1630 +1631,NIST Security controls,Baseline Configuration,mitigates,1631 +1632,NIST Security controls,Baseline Configuration,mitigates,1632 +1633,NIST Security controls,Baseline Configuration,mitigates,1633 +1634,NIST Security controls,Baseline Configuration,mitigates,1634 +1635,NIST Security controls,Baseline Configuration,mitigates,1635 +1636,NIST Security controls,Baseline Configuration,mitigates,1636 +1637,NIST Security controls,Baseline Configuration,mitigates,1637 +1638,NIST Security controls,Baseline Configuration,mitigates,1638 +1639,NIST Security controls,Baseline Configuration,mitigates,1639 +1640,NIST Security controls,Baseline Configuration,mitigates,1640 +1641,NIST Security controls,Baseline Configuration,mitigates,1641 +1642,NIST Security controls,Baseline Configuration,mitigates,1642 +1643,NIST Security controls,Baseline Configuration,mitigates,1643 +1644,NIST Security controls,Baseline Configuration,mitigates,1644 +1645,NIST Security controls,Baseline Configuration,mitigates,1645 +1646,NIST Security controls,Baseline Configuration,mitigates,1646 +1647,NIST Security controls,Baseline Configuration,mitigates,1647 +1648,NIST Security controls,Baseline Configuration,mitigates,1648 +1649,NIST Security controls,Baseline Configuration,mitigates,1649 +1650,NIST Security controls,Baseline Configuration,mitigates,1650 +1651,NIST Security controls,Baseline Configuration,mitigates,1651 +1652,NIST Security controls,Baseline Configuration,mitigates,1652 +1653,NIST Security controls,Baseline Configuration,mitigates,1653 +1654,NIST Security controls,Baseline Configuration,mitigates,1654 +1655,NIST Security controls,Baseline Configuration,mitigates,1655 +1656,NIST Security controls,Baseline Configuration,mitigates,1656 +1657,NIST Security controls,Baseline Configuration,mitigates,1657 +1658,NIST Security controls,Baseline Configuration,mitigates,1658 +1659,NIST Security controls,Baseline Configuration,mitigates,1659 +1660,NIST Security controls,Baseline Configuration,mitigates,1660 +1661,NIST Security controls,Baseline Configuration,mitigates,1661 +1662,NIST Security controls,Baseline Configuration,mitigates,1662 +1663,NIST Security controls,Baseline Configuration,mitigates,1663 +1664,NIST Security controls,Baseline Configuration,mitigates,1664 +1665,NIST Security controls,Baseline Configuration,mitigates,1665 +1666,NIST Security controls,Baseline Configuration,mitigates,1666 +1667,NIST Security controls,Baseline Configuration,mitigates,1667 +1668,NIST Security controls,Baseline Configuration,mitigates,1668 +1669,NIST Security controls,Baseline Configuration,mitigates,1669 +1670,NIST Security controls,Baseline Configuration,mitigates,1670 +1671,NIST Security controls,Baseline Configuration,mitigates,1671 +1672,NIST Security controls,Baseline Configuration,mitigates,1672 +1673,NIST Security controls,Baseline Configuration,mitigates,1673 +1674,NIST Security controls,Baseline Configuration,mitigates,1674 +1675,NIST Security controls,Baseline Configuration,mitigates,1675 +1676,NIST Security controls,Baseline Configuration,mitigates,1676 +1677,NIST Security controls,Baseline Configuration,mitigates,1677 +1678,NIST Security controls,Baseline Configuration,mitigates,1678 +1679,NIST Security controls,Baseline Configuration,mitigates,1679 +1680,NIST Security controls,Baseline Configuration,mitigates,1680 +1681,NIST Security controls,Baseline Configuration,mitigates,1681 +1682,NIST Security controls,Baseline Configuration,mitigates,1682 +1683,NIST Security controls,Baseline Configuration,mitigates,1683 +1684,NIST Security controls,Baseline Configuration,mitigates,1684 +1685,NIST Security controls,Baseline Configuration,mitigates,1685 +1686,NIST Security controls,Baseline Configuration,mitigates,1686 +1687,NIST Security controls,Baseline Configuration,mitigates,1687 +1688,NIST Security controls,Baseline Configuration,mitigates,1688 +1689,NIST Security controls,Baseline Configuration,mitigates,1689 +1690,NIST Security controls,Baseline Configuration,mitigates,1690 +1691,NIST Security controls,Baseline Configuration,mitigates,1691 +1692,NIST Security controls,Baseline Configuration,mitigates,1692 +1693,NIST Security controls,Baseline Configuration,mitigates,1693 +1694,NIST Security controls,Baseline Configuration,mitigates,1694 +1695,NIST Security controls,Baseline Configuration,mitigates,1695 +1696,NIST Security controls,Baseline Configuration,mitigates,1696 +1697,NIST Security controls,Baseline Configuration,mitigates,1697 +1698,NIST Security controls,Baseline Configuration,mitigates,1698 +1699,NIST Security controls,Baseline Configuration,mitigates,1699 +1700,NIST Security controls,Baseline Configuration,mitigates,1700 +1701,NIST Security controls,Baseline Configuration,mitigates,1701 +1702,NIST Security controls,Baseline Configuration,mitigates,1702 +1703,NIST Security controls,Baseline Configuration,mitigates,1703 +1704,NIST Security controls,Baseline Configuration,mitigates,1704 +1705,NIST Security controls,Baseline Configuration,mitigates,1705 +1706,NIST Security controls,Baseline Configuration,mitigates,1706 +1707,NIST Security controls,Baseline Configuration,mitigates,1707 +1708,NIST Security controls,Baseline Configuration,mitigates,1708 +1709,NIST Security controls,Baseline Configuration,mitigates,1709 +1710,NIST Security controls,Baseline Configuration,mitigates,1710 +1711,NIST Security controls,Baseline Configuration,mitigates,1711 +1712,NIST Security controls,Baseline Configuration,mitigates,1712 +1713,NIST Security controls,Baseline Configuration,mitigates,1713 +1714,NIST Security controls,Baseline Configuration,mitigates,1714 +1715,NIST Security controls,Baseline Configuration,mitigates,1715 +1716,NIST Security controls,Baseline Configuration,mitigates,1716 +1717,NIST Security controls,Baseline Configuration,mitigates,1717 +1718,NIST Security controls,Baseline Configuration,mitigates,1718 +1719,NIST Security controls,Baseline Configuration,mitigates,1719 +1720,NIST Security controls,Baseline Configuration,mitigates,1720 +1721,NIST Security controls,Baseline Configuration,mitigates,1721 +1722,NIST Security controls,Baseline Configuration,mitigates,1722 +1723,NIST Security controls,Baseline Configuration,mitigates,1723 +1724,NIST Security controls,Baseline Configuration,mitigates,1724 +1725,NIST Security controls,Baseline Configuration,mitigates,1725 +1726,NIST Security controls,Baseline Configuration,mitigates,1726 +1727,NIST Security controls,Baseline Configuration,mitigates,1727 +1728,NIST Security controls,Baseline Configuration,mitigates,1728 +1729,NIST Security controls,Baseline Configuration,mitigates,1729 +1730,NIST Security controls,Baseline Configuration,mitigates,1730 +1731,NIST Security controls,Baseline Configuration,mitigates,1731 +1732,NIST Security controls,Baseline Configuration,mitigates,1732 +1733,NIST Security controls,Baseline Configuration,mitigates,1733 +1734,NIST Security controls,Baseline Configuration,mitigates,1734 +1735,NIST Security controls,Baseline Configuration,mitigates,1735 +1736,NIST Security controls,Baseline Configuration,mitigates,1736 +1737,NIST Security controls,Baseline Configuration,mitigates,1737 +1738,NIST Security controls,Baseline Configuration,mitigates,1738 +1739,NIST Security controls,Baseline Configuration,mitigates,1739 +1740,NIST Security controls,Baseline Configuration,mitigates,1740 +1741,NIST Security controls,Baseline Configuration,mitigates,1741 +1742,NIST Security controls,Baseline Configuration,mitigates,1742 +1743,NIST Security controls,Baseline Configuration,mitigates,1743 +1744,NIST Security controls,Baseline Configuration,mitigates,1744 +1745,NIST Security controls,Baseline Configuration,mitigates,1745 +1746,NIST Security controls,Baseline Configuration,mitigates,1746 +1747,NIST Security controls,Baseline Configuration,mitigates,1747 +1748,NIST Security controls,Baseline Configuration,mitigates,1748 +1749,NIST Security controls,Baseline Configuration,mitigates,1749 +1750,NIST Security controls,Baseline Configuration,mitigates,1750 +1751,NIST Security controls,Baseline Configuration,mitigates,1751 +1752,NIST Security controls,Baseline Configuration,mitigates,1752 +1753,NIST Security controls,Baseline Configuration,mitigates,1753 +1754,NIST Security controls,Baseline Configuration,mitigates,1754 +1755,NIST Security controls,Baseline Configuration,mitigates,1755 +1756,NIST Security controls,Baseline Configuration,mitigates,1756 +1757,NIST Security controls,Baseline Configuration,mitigates,1757 +1758,NIST Security controls,Baseline Configuration,mitigates,1758 +1759,NIST Security controls,Baseline Configuration,mitigates,1759 +1760,NIST Security controls,Baseline Configuration,mitigates,1760 +1761,NIST Security controls,Baseline Configuration,mitigates,1761 +1762,NIST Security controls,Baseline Configuration,mitigates,1762 +1763,NIST Security controls,Baseline Configuration,mitigates,1763 +1764,NIST Security controls,Baseline Configuration,mitigates,1764 +1765,NIST Security controls,Baseline Configuration,mitigates,1765 +1766,NIST Security controls,Baseline Configuration,mitigates,1766 +1767,NIST Security controls,Baseline Configuration,mitigates,1767 +1768,NIST Security controls,Baseline Configuration,mitigates,1768 +1769,NIST Security controls,Baseline Configuration,mitigates,1769 +1770,NIST Security controls,Baseline Configuration,mitigates,1770 +1771,NIST Security controls,Baseline Configuration,mitigates,1771 +1772,NIST Security controls,Baseline Configuration,mitigates,1772 +1773,NIST Security controls,Baseline Configuration,mitigates,1773 +1774,NIST Security controls,Baseline Configuration,mitigates,1774 +1775,NIST Security controls,Baseline Configuration,mitigates,1775 +1776,NIST Security controls,Baseline Configuration,mitigates,1776 +1777,NIST Security controls,Baseline Configuration,mitigates,1777 +1778,NIST Security controls,Baseline Configuration,mitigates,1778 +1779,NIST Security controls,Baseline Configuration,mitigates,1779 +1780,NIST Security controls,Baseline Configuration,mitigates,1780 +1781,NIST Security controls,Baseline Configuration,mitigates,1781 +1782,NIST Security controls,Baseline Configuration,mitigates,1782 +1783,NIST Security controls,Baseline Configuration,mitigates,1783 +1784,NIST Security controls,Baseline Configuration,mitigates,1784 +1785,NIST Security controls,Baseline Configuration,mitigates,1785 +1786,NIST Security controls,Baseline Configuration,mitigates,1786 +1787,NIST Security controls,Baseline Configuration,mitigates,1787 +1788,NIST Security controls,Baseline Configuration,mitigates,1788 +1789,NIST Security controls,Baseline Configuration,mitigates,1789 +1790,NIST Security controls,Baseline Configuration,mitigates,1790 +1791,NIST Security controls,Baseline Configuration,mitigates,1791 +1792,NIST Security controls,Baseline Configuration,mitigates,1792 +1793,NIST Security controls,Baseline Configuration,mitigates,1793 +1794,NIST Security controls,Baseline Configuration,mitigates,1794 +1795,NIST Security controls,Baseline Configuration,mitigates,1795 +1796,NIST Security controls,Baseline Configuration,mitigates,1796 +1797,NIST Security controls,Baseline Configuration,mitigates,1797 +1798,NIST Security controls,Baseline Configuration,mitigates,1798 +1799,NIST Security controls,Baseline Configuration,mitigates,1799 +1800,NIST Security controls,Baseline Configuration,mitigates,1800 +1801,NIST Security controls,Baseline Configuration,mitigates,1801 +1802,NIST Security controls,Baseline Configuration,mitigates,1802 +1803,NIST Security controls,Baseline Configuration,mitigates,1803 +1804,NIST Security controls,Baseline Configuration,mitigates,1804 +1805,NIST Security controls,Baseline Configuration,mitigates,1805 +1806,NIST Security controls,Baseline Configuration,mitigates,1806 +1807,NIST Security controls,Baseline Configuration,mitigates,1807 +1808,NIST Security controls,Baseline Configuration,mitigates,1808 +1809,NIST Security controls,Baseline Configuration,mitigates,1809 +1810,NIST Security controls,Baseline Configuration,mitigates,1810 +1811,NIST Security controls,Baseline Configuration,mitigates,1811 +1812,NIST Security controls,Baseline Configuration,mitigates,1812 +1813,NIST Security controls,Baseline Configuration,mitigates,1813 +1814,NIST Security controls,Baseline Configuration,mitigates,1814 +1815,NIST Security controls,Baseline Configuration,mitigates,1815 +1816,NIST Security controls,Baseline Configuration,mitigates,1816 +1817,NIST Security controls,Baseline Configuration,mitigates,1817 +1818,NIST Security controls,Baseline Configuration,mitigates,1818 +1819,NIST Security controls,Baseline Configuration,mitigates,1819 +1820,NIST Security controls,Baseline Configuration,mitigates,1820 +1821,NIST Security controls,Baseline Configuration,mitigates,1821 +1822,NIST Security controls,Baseline Configuration,mitigates,1822 +1823,NIST Security controls,Baseline Configuration,mitigates,1823 +1824,NIST Security controls,Baseline Configuration,mitigates,1824 +1825,NIST Security controls,Baseline Configuration,mitigates,1825 +1826,NIST Security controls,Baseline Configuration,mitigates,1826 +1827,NIST Security controls,Baseline Configuration,mitigates,1827 +1828,NIST Security controls,Baseline Configuration,mitigates,1828 +1829,NIST Security controls,Baseline Configuration,mitigates,1829 +1830,NIST Security controls,Baseline Configuration,mitigates,1830 +1831,NIST Security controls,Baseline Configuration,mitigates,1831 +1832,NIST Security controls,Baseline Configuration,mitigates,1832 +1833,NIST Security controls,Baseline Configuration,mitigates,1833 +1834,NIST Security controls,Baseline Configuration,mitigates,1834 +1835,NIST Security controls,Baseline Configuration,mitigates,1835 +1836,NIST Security controls,Baseline Configuration,mitigates,1836 +1837,NIST Security controls,Baseline Configuration,mitigates,1837 +1838,NIST Security controls,Baseline Configuration,mitigates,1838 +1839,NIST Security controls,Baseline Configuration,mitigates,1839 +1840,NIST Security controls,Baseline Configuration,mitigates,1840 +1841,NIST Security controls,Baseline Configuration,mitigates,1841 +1842,NIST Security controls,Baseline Configuration,mitigates,1842 +1843,NIST Security controls,Baseline Configuration,mitigates,1843 +1844,NIST Security controls,Baseline Configuration,mitigates,1844 +1845,NIST Security controls,Baseline Configuration,mitigates,1845 +1846,NIST Security controls,Baseline Configuration,mitigates,1846 +1847,NIST Security controls,Baseline Configuration,mitigates,1847 +1848,NIST Security controls,Baseline Configuration,mitigates,1848 +1849,NIST Security controls,Baseline Configuration,mitigates,1849 +1850,NIST Security controls,Baseline Configuration,mitigates,1850 +1851,NIST Security controls,Baseline Configuration,mitigates,1851 +1852,NIST Security controls,Baseline Configuration,mitigates,1852 +1853,NIST Security controls,Baseline Configuration,mitigates,1853 +1854,NIST Security controls,Baseline Configuration,mitigates,1854 +1855,NIST Security controls,Baseline Configuration,mitigates,1855 +1856,NIST Security controls,Baseline Configuration,mitigates,1856 +1857,NIST Security controls,Baseline Configuration,mitigates,1857 +1858,NIST Security controls,Configuration Change Control,mitigates,1858 +1859,NIST Security controls,Configuration Change Control,mitigates,1859 +1860,NIST Security controls,Configuration Change Control,mitigates,1860 +1861,NIST Security controls,Configuration Change Control,mitigates,1861 +1862,NIST Security controls,Configuration Change Control,mitigates,1862 +1863,NIST Security controls,Configuration Change Control,mitigates,1863 +1864,NIST Security controls,Configuration Change Control,mitigates,1864 +1865,NIST Security controls,Configuration Change Control,mitigates,1865 +1866,NIST Security controls,Configuration Change Control,mitigates,1866 +1867,NIST Security controls,Configuration Change Control,mitigates,1867 +1868,NIST Security controls,Configuration Change Control,mitigates,1868 +1869,NIST Security controls,Configuration Change Control,mitigates,1869 +1870,NIST Security controls,Configuration Change Control,mitigates,1870 +1871,NIST Security controls,Configuration Change Control,mitigates,1871 +1872,NIST Security controls,Configuration Change Control,mitigates,1872 +1873,NIST Security controls,Configuration Change Control,mitigates,1873 +1874,NIST Security controls,Configuration Change Control,mitigates,1874 +1875,NIST Security controls,Configuration Change Control,mitigates,1875 +1876,NIST Security controls,Configuration Change Control,mitigates,1876 +1877,NIST Security controls,Configuration Change Control,mitigates,1877 +1878,NIST Security controls,Configuration Change Control,mitigates,1878 +1879,NIST Security controls,Configuration Change Control,mitigates,1879 +1880,NIST Security controls,Configuration Change Control,mitigates,1880 +1881,NIST Security controls,Configuration Change Control,mitigates,1881 +1882,NIST Security controls,Access Restrictions for Change,mitigates,1882 +1883,NIST Security controls,Access Restrictions for Change,mitigates,1883 +1884,NIST Security controls,Access Restrictions for Change,mitigates,1884 +1885,NIST Security controls,Access Restrictions for Change,mitigates,1885 +1886,NIST Security controls,Access Restrictions for Change,mitigates,1886 +1887,NIST Security controls,Access Restrictions for Change,mitigates,1887 +1888,NIST Security controls,Access Restrictions for Change,mitigates,1888 +1889,NIST Security controls,Access Restrictions for Change,mitigates,1889 +1890,NIST Security controls,Access Restrictions for Change,mitigates,1890 +1891,NIST Security controls,Access Restrictions for Change,mitigates,1891 +1892,NIST Security controls,Access Restrictions for Change,mitigates,1892 +1893,NIST Security controls,Access Restrictions for Change,mitigates,1893 +1894,NIST Security controls,Access Restrictions for Change,mitigates,1894 +1895,NIST Security controls,Access Restrictions for Change,mitigates,1895 +1896,NIST Security controls,Access Restrictions for Change,mitigates,1896 +1897,NIST Security controls,Access Restrictions for Change,mitigates,1897 +1898,NIST Security controls,Access Restrictions for Change,mitigates,1898 +1899,NIST Security controls,Access Restrictions for Change,mitigates,1899 +1900,NIST Security controls,Access Restrictions for Change,mitigates,1900 +1901,NIST Security controls,Access Restrictions for Change,mitigates,1901 +1902,NIST Security controls,Access Restrictions for Change,mitigates,1902 +1903,NIST Security controls,Access Restrictions for Change,mitigates,1903 +1904,NIST Security controls,Access Restrictions for Change,mitigates,1904 +1905,NIST Security controls,Access Restrictions for Change,mitigates,1905 +1906,NIST Security controls,Access Restrictions for Change,mitigates,1906 +1907,NIST Security controls,Access Restrictions for Change,mitigates,1907 +1908,NIST Security controls,Access Restrictions for Change,mitigates,1908 +1909,NIST Security controls,Access Restrictions for Change,mitigates,1909 +1910,NIST Security controls,Access Restrictions for Change,mitigates,1910 +1911,NIST Security controls,Access Restrictions for Change,mitigates,1911 +1912,NIST Security controls,Access Restrictions for Change,mitigates,1912 +1913,NIST Security controls,Access Restrictions for Change,mitigates,1913 +1914,NIST Security controls,Access Restrictions for Change,mitigates,1914 +1915,NIST Security controls,Access Restrictions for Change,mitigates,1915 +1916,NIST Security controls,Access Restrictions for Change,mitigates,1916 +1917,NIST Security controls,Access Restrictions for Change,mitigates,1917 +1918,NIST Security controls,Access Restrictions for Change,mitigates,1918 +1919,NIST Security controls,Access Restrictions for Change,mitigates,1919 +1920,NIST Security controls,Access Restrictions for Change,mitigates,1920 +1921,NIST Security controls,Access Restrictions for Change,mitigates,1921 +1922,NIST Security controls,Access Restrictions for Change,mitigates,1922 +1923,NIST Security controls,Access Restrictions for Change,mitigates,1923 +1924,NIST Security controls,Access Restrictions for Change,mitigates,1924 +1925,NIST Security controls,Access Restrictions for Change,mitigates,1925 +1926,NIST Security controls,Access Restrictions for Change,mitigates,1926 +1927,NIST Security controls,Access Restrictions for Change,mitigates,1927 +1928,NIST Security controls,Access Restrictions for Change,mitigates,1928 +1929,NIST Security controls,Access Restrictions for Change,mitigates,1929 +1930,NIST Security controls,Access Restrictions for Change,mitigates,1930 +1931,NIST Security controls,Access Restrictions for Change,mitigates,1931 +1932,NIST Security controls,Access Restrictions for Change,mitigates,1932 +1933,NIST Security controls,Access Restrictions for Change,mitigates,1933 +1934,NIST Security controls,Access Restrictions for Change,mitigates,1934 +1935,NIST Security controls,Access Restrictions for Change,mitigates,1935 +1936,NIST Security controls,Access Restrictions for Change,mitigates,1936 +1937,NIST Security controls,Access Restrictions for Change,mitigates,1937 +1938,NIST Security controls,Access Restrictions for Change,mitigates,1938 +1939,NIST Security controls,Access Restrictions for Change,mitigates,1939 +1940,NIST Security controls,Access Restrictions for Change,mitigates,1940 +1941,NIST Security controls,Access Restrictions for Change,mitigates,1941 +1942,NIST Security controls,Access Restrictions for Change,mitigates,1942 +1943,NIST Security controls,Access Restrictions for Change,mitigates,1943 +1944,NIST Security controls,Access Restrictions for Change,mitigates,1944 +1945,NIST Security controls,Access Restrictions for Change,mitigates,1945 +1946,NIST Security controls,Access Restrictions for Change,mitigates,1946 +1947,NIST Security controls,Access Restrictions for Change,mitigates,1947 +1948,NIST Security controls,Access Restrictions for Change,mitigates,1948 +1949,NIST Security controls,Access Restrictions for Change,mitigates,1949 +1950,NIST Security controls,Access Restrictions for Change,mitigates,1950 +1951,NIST Security controls,Access Restrictions for Change,mitigates,1951 +1952,NIST Security controls,Access Restrictions for Change,mitigates,1952 +1953,NIST Security controls,Access Restrictions for Change,mitigates,1953 +1954,NIST Security controls,Access Restrictions for Change,mitigates,1954 +1955,NIST Security controls,Access Restrictions for Change,mitigates,1955 +1956,NIST Security controls,Access Restrictions for Change,mitigates,1956 +1957,NIST Security controls,Access Restrictions for Change,mitigates,1957 +1958,NIST Security controls,Access Restrictions for Change,mitigates,1958 +1959,NIST Security controls,Access Restrictions for Change,mitigates,1959 +1960,NIST Security controls,Access Restrictions for Change,mitigates,1960 +1961,NIST Security controls,Access Restrictions for Change,mitigates,1961 +1962,NIST Security controls,Access Restrictions for Change,mitigates,1962 +1963,NIST Security controls,Access Restrictions for Change,mitigates,1963 +1964,NIST Security controls,Access Restrictions for Change,mitigates,1964 +1965,NIST Security controls,Access Restrictions for Change,mitigates,1965 +1966,NIST Security controls,Access Restrictions for Change,mitigates,1966 +1967,NIST Security controls,Access Restrictions for Change,mitigates,1967 +1968,NIST Security controls,Access Restrictions for Change,mitigates,1968 +1969,NIST Security controls,Access Restrictions for Change,mitigates,1969 +1970,NIST Security controls,Access Restrictions for Change,mitigates,1970 +1971,NIST Security controls,Access Restrictions for Change,mitigates,1971 +1972,NIST Security controls,Access Restrictions for Change,mitigates,1972 +1973,NIST Security controls,Access Restrictions for Change,mitigates,1973 +1974,NIST Security controls,Access Restrictions for Change,mitigates,1974 +1975,NIST Security controls,Access Restrictions for Change,mitigates,1975 +1976,NIST Security controls,Access Restrictions for Change,mitigates,1976 +1977,NIST Security controls,Access Restrictions for Change,mitigates,1977 +1978,NIST Security controls,Access Restrictions for Change,mitigates,1978 +1979,NIST Security controls,Access Restrictions for Change,mitigates,1979 +1980,NIST Security controls,Access Restrictions for Change,mitigates,1980 +1981,NIST Security controls,Access Restrictions for Change,mitigates,1981 +1982,NIST Security controls,Access Restrictions for Change,mitigates,1982 +1983,NIST Security controls,Access Restrictions for Change,mitigates,1983 +1984,NIST Security controls,Access Restrictions for Change,mitigates,1984 +1985,NIST Security controls,Access Restrictions for Change,mitigates,1985 +1986,NIST Security controls,Access Restrictions for Change,mitigates,1986 +1987,NIST Security controls,Access Restrictions for Change,mitigates,1987 +1988,NIST Security controls,Access Restrictions for Change,mitigates,1988 +1989,NIST Security controls,Access Restrictions for Change,mitigates,1989 +1990,NIST Security controls,Access Restrictions for Change,mitigates,1990 +1991,NIST Security controls,Access Restrictions for Change,mitigates,1991 +1992,NIST Security controls,Access Restrictions for Change,mitigates,1992 +1993,NIST Security controls,Access Restrictions for Change,mitigates,1993 +1994,NIST Security controls,Access Restrictions for Change,mitigates,1994 +1995,NIST Security controls,Access Restrictions for Change,mitigates,1995 +1996,NIST Security controls,Access Restrictions for Change,mitigates,1996 +1997,NIST Security controls,Access Restrictions for Change,mitigates,1997 +1998,NIST Security controls,Access Restrictions for Change,mitigates,1998 +1999,NIST Security controls,Access Restrictions for Change,mitigates,1999 +2000,NIST Security controls,Access Restrictions for Change,mitigates,2000 +2001,NIST Security controls,Access Restrictions for Change,mitigates,2001 +2002,NIST Security controls,Access Restrictions for Change,mitigates,2002 +2003,NIST Security controls,Access Restrictions for Change,mitigates,2003 +2004,NIST Security controls,Access Restrictions for Change,mitigates,2004 +2005,NIST Security controls,Access Restrictions for Change,mitigates,2005 +2006,NIST Security controls,Access Restrictions for Change,mitigates,2006 +2007,NIST Security controls,Access Restrictions for Change,mitigates,2007 +2008,NIST Security controls,Access Restrictions for Change,mitigates,2008 +2009,NIST Security controls,Access Restrictions for Change,mitigates,2009 +2010,NIST Security controls,Access Restrictions for Change,mitigates,2010 +2011,NIST Security controls,Access Restrictions for Change,mitigates,2011 +2012,NIST Security controls,Access Restrictions for Change,mitigates,2012 +2013,NIST Security controls,Access Restrictions for Change,mitigates,2013 +2014,NIST Security controls,Access Restrictions for Change,mitigates,2014 +2015,NIST Security controls,Access Restrictions for Change,mitigates,2015 +2016,NIST Security controls,Access Restrictions for Change,mitigates,2016 +2017,NIST Security controls,Access Restrictions for Change,mitigates,2017 +2018,NIST Security controls,Access Restrictions for Change,mitigates,2018 +2019,NIST Security controls,Access Restrictions for Change,mitigates,2019 +2020,NIST Security controls,Access Restrictions for Change,mitigates,2020 +2021,NIST Security controls,Access Restrictions for Change,mitigates,2021 +2022,NIST Security controls,Access Restrictions for Change,mitigates,2022 +2023,NIST Security controls,Access Restrictions For Change,mitigates,2023 +2024,NIST Security controls,Access Restrictions for Change,mitigates,2024 +2025,NIST Security controls,Access Restrictions For Change,mitigates,2025 +2026,NIST Security controls,Access Restrictions for Change,mitigates,2026 +2027,NIST Security controls,Access Restrictions For Change,mitigates,2027 +2028,NIST Security controls,Access Restriction for Change,mitigates,2028 +2029,NIST Security controls,Configuration Settings,mitigates,2029 +2030,NIST Security controls,Configuration Settings,mitigates,2030 +2031,NIST Security controls,Configuration Settings,mitigates,2031 +2032,NIST Security controls,Configuration Settings,mitigates,2032 +2033,NIST Security controls,Configuration Settings,mitigates,2033 +2034,NIST Security controls,Configuration Settings,mitigates,2034 +2035,NIST Security controls,Configuration Settings,mitigates,2035 +2036,NIST Security controls,Configuration Settings,mitigates,2036 +2037,NIST Security controls,Configuration Settings,mitigates,2037 +2038,NIST Security controls,Configuration Settings,mitigates,2038 +2039,NIST Security controls,Configuration Settings,mitigates,2039 +2040,NIST Security controls,Configuration Settings,mitigates,2040 +2041,NIST Security controls,Configuration Settings,mitigates,2041 +2042,NIST Security controls,Configuration Settings,mitigates,2042 +2043,NIST Security controls,Configuration Settings,mitigates,2043 +2044,NIST Security controls,Configuration Settings,mitigates,2044 +2045,NIST Security controls,Configuration Settings,mitigates,2045 +2046,NIST Security controls,Configuration Settings,mitigates,2046 +2047,NIST Security controls,Configuration Settings,mitigates,2047 +2048,NIST Security controls,Configuration Settings,mitigates,2048 +2049,NIST Security controls,Configuration Settings,mitigates,2049 +2050,NIST Security controls,Configuration Settings,mitigates,2050 +2051,NIST Security controls,Configuration Settings,mitigates,2051 +2052,NIST Security controls,Configuration Settings,mitigates,2052 +2053,NIST Security controls,Configuration Settings,mitigates,2053 +2054,NIST Security controls,Configuration Settings,mitigates,2054 +2055,NIST Security controls,Configuration Settings,mitigates,2055 +2056,NIST Security controls,Configuration Settings,mitigates,2056 +2057,NIST Security controls,Configuration Settings,mitigates,2057 +2058,NIST Security controls,Configuration Settings,mitigates,2058 +2059,NIST Security controls,Configuration Settings,mitigates,2059 +2060,NIST Security controls,Configuration Settings,mitigates,2060 +2061,NIST Security controls,Configuration Settings,mitigates,2061 +2062,NIST Security controls,Configuration Settings,mitigates,2062 +2063,NIST Security controls,Configuration Settings,mitigates,2063 +2064,NIST Security controls,Configuration Settings,mitigates,2064 +2065,NIST Security controls,Configuration Settings,mitigates,2065 +2066,NIST Security controls,Configuration Settings,mitigates,2066 +2067,NIST Security controls,Configuration Settings,mitigates,2067 +2068,NIST Security controls,Configuration Settings,mitigates,2068 +2069,NIST Security controls,Configuration Settings,mitigates,2069 +2070,NIST Security controls,Configuration Settings,mitigates,2070 +2071,NIST Security controls,Configuration Settings,mitigates,2071 +2072,NIST Security controls,Configuration Settings,mitigates,2072 +2073,NIST Security controls,Configuration Settings,mitigates,2073 +2074,NIST Security controls,Configuration Settings,mitigates,2074 +2075,NIST Security controls,Configuration Settings,mitigates,2075 +2076,NIST Security controls,Configuration Settings,mitigates,2076 +2077,NIST Security controls,Configuration Settings,mitigates,2077 +2078,NIST Security controls,Configuration Settings,mitigates,2078 +2079,NIST Security controls,Configuration Settings,mitigates,2079 +2080,NIST Security controls,Configuration Settings,mitigates,2080 +2081,NIST Security controls,Configuration Settings,mitigates,2081 +2082,NIST Security controls,Configuration Settings,mitigates,2082 +2083,NIST Security controls,Configuration Settings,mitigates,2083 +2084,NIST Security controls,Configuration Settings,mitigates,2084 +2085,NIST Security controls,Configuration Settings,mitigates,2085 +2086,NIST Security controls,Configuration Settings,mitigates,2086 +2087,NIST Security controls,Configuration Settings,mitigates,2087 +2088,NIST Security controls,Configuration Settings,mitigates,2088 +2089,NIST Security controls,Configuration Settings,mitigates,2089 +2090,NIST Security controls,Configuration Settings,mitigates,2090 +2091,NIST Security controls,Configuration Settings,mitigates,2091 +2092,NIST Security controls,Configuration Settings,mitigates,2092 +2093,NIST Security controls,Configuration Settings,mitigates,2093 +2094,NIST Security controls,Configuration Settings,mitigates,2094 +2095,NIST Security controls,Configuration Settings,mitigates,2095 +2096,NIST Security controls,Configuration Settings,mitigates,2096 +2097,NIST Security controls,Configuration Settings,mitigates,2097 +2098,NIST Security controls,Configuration Settings,mitigates,2098 +2099,NIST Security controls,Configuration Settings,mitigates,2099 +2100,NIST Security controls,Configuration Settings,mitigates,2100 +2101,NIST Security controls,Configuration Settings,mitigates,2101 +2102,NIST Security controls,Configuration Settings,mitigates,2102 +2103,NIST Security controls,Configuration Settings,mitigates,2103 +2104,NIST Security controls,Configuration Settings,mitigates,2104 +2105,NIST Security controls,Configuration Settings,mitigates,2105 +2106,NIST Security controls,Configuration Settings,mitigates,2106 +2107,NIST Security controls,Configuration Settings,mitigates,2107 +2108,NIST Security controls,Configuration Settings,mitigates,2108 +2109,NIST Security controls,Configuration Settings,mitigates,2109 +2110,NIST Security controls,Configuration Settings,mitigates,2110 +2111,NIST Security controls,Configuration Settings,mitigates,2111 +2112,NIST Security controls,Configuration Settings,mitigates,2112 +2113,NIST Security controls,Configuration Settings,mitigates,2113 +2114,NIST Security controls,Configuration Settings,mitigates,2114 +2115,NIST Security controls,Configuration Settings,mitigates,2115 +2116,NIST Security controls,Configuration Settings,mitigates,2116 +2117,NIST Security controls,Configuration Settings,mitigates,2117 +2118,NIST Security controls,Configuration Settings,mitigates,2118 +2119,NIST Security controls,Configuration Settings,mitigates,2119 +2120,NIST Security controls,Configuration Settings,mitigates,2120 +2121,NIST Security controls,Configuration Settings,mitigates,2121 +2122,NIST Security controls,Configuration Settings,mitigates,2122 +2123,NIST Security controls,Configuration Settings,mitigates,2123 +2124,NIST Security controls,Configuration Settings,mitigates,2124 +2125,NIST Security controls,Configuration Settings,mitigates,2125 +2126,NIST Security controls,Configuration Settings,mitigates,2126 +2127,NIST Security controls,Configuration Settings,mitigates,2127 +2128,NIST Security controls,Configuration Settings,mitigates,2128 +2129,NIST Security controls,Configuration Settings,mitigates,2129 +2130,NIST Security controls,Configuration Settings,mitigates,2130 +2131,NIST Security controls,Configuration Settings,mitigates,2131 +2132,NIST Security controls,Configuration Settings,mitigates,2132 +2133,NIST Security controls,Configuration Settings,mitigates,2133 +2134,NIST Security controls,Configuration Settings,mitigates,2134 +2135,NIST Security controls,Configuration Settings,mitigates,2135 +2136,NIST Security controls,Configuration Settings,mitigates,2136 +2137,NIST Security controls,Configuration Settings,mitigates,2137 +2138,NIST Security controls,Configuration Settings,mitigates,2138 +2139,NIST Security controls,Configuration Settings,mitigates,2139 +2140,NIST Security controls,Configuration Settings,mitigates,2140 +2141,NIST Security controls,Configuration Settings,mitigates,2141 +2142,NIST Security controls,Configuration Settings,mitigates,2142 +2143,NIST Security controls,Configuration Settings,mitigates,2143 +2144,NIST Security controls,Configuration Settings,mitigates,2144 +2145,NIST Security controls,Configuration Settings,mitigates,2145 +2146,NIST Security controls,Configuration Settings,mitigates,2146 +2147,NIST Security controls,Configuration Settings,mitigates,2147 +2148,NIST Security controls,Configuration Settings,mitigates,2148 +2149,NIST Security controls,Configuration Settings,mitigates,2149 +2150,NIST Security controls,Configuration Settings,mitigates,2150 +2151,NIST Security controls,Configuration Settings,mitigates,2151 +2152,NIST Security controls,Configuration Settings,mitigates,2152 +2153,NIST Security controls,Configuration Settings,mitigates,2153 +2154,NIST Security controls,Configuration Settings,mitigates,2154 +2155,NIST Security controls,Configuration Settings,mitigates,2155 +2156,NIST Security controls,Configuration Settings,mitigates,2156 +2157,NIST Security controls,Configuration Settings,mitigates,2157 +2158,NIST Security controls,Configuration Settings,mitigates,2158 +2159,NIST Security controls,Configuration Settings,mitigates,2159 +2160,NIST Security controls,Configuration Settings,mitigates,2160 +2161,NIST Security controls,Configuration Settings,mitigates,2161 +2162,NIST Security controls,Configuration Settings,mitigates,2162 +2163,NIST Security controls,Configuration Settings,mitigates,2163 +2164,NIST Security controls,Configuration Settings,mitigates,2164 +2165,NIST Security controls,Configuration Settings,mitigates,2165 +2166,NIST Security controls,Configuration Settings,mitigates,2166 +2167,NIST Security controls,Configuration Settings,mitigates,2167 +2168,NIST Security controls,Configuration Settings,mitigates,2168 +2169,NIST Security controls,Configuration Settings,mitigates,2169 +2170,NIST Security controls,Configuration Settings,mitigates,2170 +2171,NIST Security controls,Configuration Settings,mitigates,2171 +2172,NIST Security controls,Configuration Settings,mitigates,2172 +2173,NIST Security controls,Configuration Settings,mitigates,2173 +2174,NIST Security controls,Configuration Settings,mitigates,2174 +2175,NIST Security controls,Configuration Settings,mitigates,2175 +2176,NIST Security controls,Configuration Settings,mitigates,2176 +2177,NIST Security controls,Configuration Settings,mitigates,2177 +2178,NIST Security controls,Configuration Settings,mitigates,2178 +2179,NIST Security controls,Configuration Settings,mitigates,2179 +2180,NIST Security controls,Configuration Settings,mitigates,2180 +2181,NIST Security controls,Configuration Settings,mitigates,2181 +2182,NIST Security controls,Configuration Settings,mitigates,2182 +2183,NIST Security controls,Configuration Settings,mitigates,2183 +2184,NIST Security controls,Configuration Settings,mitigates,2184 +2185,NIST Security controls,Configuration Settings,mitigates,2185 +2186,NIST Security controls,Configuration Settings,mitigates,2186 +2187,NIST Security controls,Configuration Settings,mitigates,2187 +2188,NIST Security controls,Configuration Settings,mitigates,2188 +2189,NIST Security controls,Configuration Settings,mitigates,2189 +2190,NIST Security controls,Configuration Settings,mitigates,2190 +2191,NIST Security controls,Configuration Settings,mitigates,2191 +2192,NIST Security controls,Configuration Settings,mitigates,2192 +2193,NIST Security controls,Configuration Settings,mitigates,2193 +2194,NIST Security controls,Configuration Settings,mitigates,2194 +2195,NIST Security controls,Configuration Settings,mitigates,2195 +2196,NIST Security controls,Configuration Settings,mitigates,2196 +2197,NIST Security controls,Configuration Settings,mitigates,2197 +2198,NIST Security controls,Configuration Settings,mitigates,2198 +2199,NIST Security controls,Configuration Settings,mitigates,2199 +2200,NIST Security controls,Configuration Settings,mitigates,2200 +2201,NIST Security controls,Configuration Settings,mitigates,2201 +2202,NIST Security controls,Configuration Settings,mitigates,2202 +2203,NIST Security controls,Configuration Settings,mitigates,2203 +2204,NIST Security controls,Configuration Settings,mitigates,2204 +2205,NIST Security controls,Configuration Settings,mitigates,2205 +2206,NIST Security controls,Configuration Settings,mitigates,2206 +2207,NIST Security controls,Configuration Settings,mitigates,2207 +2208,NIST Security controls,Configuration Settings,mitigates,2208 +2209,NIST Security controls,Configuration Settings,mitigates,2209 +2210,NIST Security controls,Configuration Settings,mitigates,2210 +2211,NIST Security controls,Configuration Settings,mitigates,2211 +2212,NIST Security controls,Configuration Settings,mitigates,2212 +2213,NIST Security controls,Configuration Settings,mitigates,2213 +2214,NIST Security controls,Configuration Settings,mitigates,2214 +2215,NIST Security controls,Configuration Settings,mitigates,2215 +2216,NIST Security controls,Configuration Settings,mitigates,2216 +2217,NIST Security controls,Configuration Settings,mitigates,2217 +2218,NIST Security controls,Configuration Settings,mitigates,2218 +2219,NIST Security controls,Configuration Settings,mitigates,2219 +2220,NIST Security controls,Configuration Settings,mitigates,2220 +2221,NIST Security controls,Configuration Settings,mitigates,2221 +2222,NIST Security controls,Configuration Settings,mitigates,2222 +2223,NIST Security controls,Configuration Settings,mitigates,2223 +2224,NIST Security controls,Configuration Settings,mitigates,2224 +2225,NIST Security controls,Configuration Settings,mitigates,2225 +2226,NIST Security controls,Configuration Settings,mitigates,2226 +2227,NIST Security controls,Configuration Settings,mitigates,2227 +2228,NIST Security controls,Configuration Settings,mitigates,2228 +2229,NIST Security controls,Configuration Settings,mitigates,2229 +2230,NIST Security controls,Configuration Settings,mitigates,2230 +2231,NIST Security controls,Configuration Settings,mitigates,2231 +2232,NIST Security controls,Configuration Settings,mitigates,2232 +2233,NIST Security controls,Configuration Settings,mitigates,2233 +2234,NIST Security controls,Configuration Settings,mitigates,2234 +2235,NIST Security controls,Configuration Settings,mitigates,2235 +2236,NIST Security controls,Configuration Settings,mitigates,2236 +2237,NIST Security controls,Configuration Settings,mitigates,2237 +2238,NIST Security controls,Configuration Settings,mitigates,2238 +2239,NIST Security controls,Configuration Settings,mitigates,2239 +2240,NIST Security controls,Configuration Settings,mitigates,2240 +2241,NIST Security controls,Configuration Settings,mitigates,2241 +2242,NIST Security controls,Configuration Settings,mitigates,2242 +2243,NIST Security controls,Configuration Settings,mitigates,2243 +2244,NIST Security controls,Configuration Settings,mitigates,2244 +2245,NIST Security controls,Configuration Settings,mitigates,2245 +2246,NIST Security controls,Configuration Settings,mitigates,2246 +2247,NIST Security controls,Configuration Settings,mitigates,2247 +2248,NIST Security controls,Configuration Settings,mitigates,2248 +2249,NIST Security controls,Configuration Settings,mitigates,2249 +2250,NIST Security controls,Configuration Settings,mitigates,2250 +2251,NIST Security controls,Configuration Settings,mitigates,2251 +2252,NIST Security controls,Configuration Settings,mitigates,2252 +2253,NIST Security controls,Configuration Settings,mitigates,2253 +2254,NIST Security controls,Configuration Settings,mitigates,2254 +2255,NIST Security controls,Configuration Settings,mitigates,2255 +2256,NIST Security controls,Configuration Settings,mitigates,2256 +2257,NIST Security controls,Configuration Settings,mitigates,2257 +2258,NIST Security controls,Configuration Settings,mitigates,2258 +2259,NIST Security controls,Configuration Settings,mitigates,2259 +2260,NIST Security controls,Configuration Settings,mitigates,2260 +2261,NIST Security controls,Configuration Settings,mitigates,2261 +2262,NIST Security controls,Configuration Settings,mitigates,2262 +2263,NIST Security controls,Configuration Settings,mitigates,2263 +2264,NIST Security controls,Configuration Settings,mitigates,2264 +2265,NIST Security controls,Configuration Settings,mitigates,2265 +2266,NIST Security controls,Configuration Settings,mitigates,2266 +2267,NIST Security controls,Configuration Settings,mitigates,2267 +2268,NIST Security controls,Configuration Settings,mitigates,2268 +2269,NIST Security controls,Configuration Settings,mitigates,2269 +2270,NIST Security controls,Configuration Settings,mitigates,2270 +2271,NIST Security controls,Configuration Settings,mitigates,2271 +2272,NIST Security controls,Configuration Settings,mitigates,2272 +2273,NIST Security controls,Configuration Settings,mitigates,2273 +2274,NIST Security controls,Configuration Settings,mitigates,2274 +2275,NIST Security controls,Configuration Settings,mitigates,2275 +2276,NIST Security controls,Configuration Settings,mitigates,2276 +2277,NIST Security controls,Configuration Settings,mitigates,2277 +2278,NIST Security controls,Configuration Settings,mitigates,2278 +2279,NIST Security controls,Configuration Settings,mitigates,2279 +2280,NIST Security controls,Configuration Settings,mitigates,2280 +2281,NIST Security controls,Configuration Settings,mitigates,2281 +2282,NIST Security controls,Configuration Settings,mitigates,2282 +2283,NIST Security controls,Configuration Settings,mitigates,2283 +2284,NIST Security controls,Configuration Settings,mitigates,2284 +2285,NIST Security controls,Configuration Settings,mitigates,2285 +2286,NIST Security controls,Configuration Settings,mitigates,2286 +2287,NIST Security controls,Configuration Settings,mitigates,2287 +2288,NIST Security controls,Configuration Settings,mitigates,2288 +2289,NIST Security controls,Configuration Settings,mitigates,2289 +2290,NIST Security controls,Configuration Settings,mitigates,2290 +2291,NIST Security controls,Configuration Settings,mitigates,2291 +2292,NIST Security controls,Configuration Settings,mitigates,2292 +2293,NIST Security controls,Configuration Settings,mitigates,2293 +2294,NIST Security controls,Configuration Settings,mitigates,2294 +2295,NIST Security controls,Configuration Settings,mitigates,2295 +2296,NIST Security controls,Configuration Settings,mitigates,2296 +2297,NIST Security controls,Configuration Settings,mitigates,2297 +2298,NIST Security controls,Configuration Settings,mitigates,2298 +2299,NIST Security controls,Configuration Settings,mitigates,2299 +2300,NIST Security controls,Configuration Settings,mitigates,2300 +2301,NIST Security controls,Configuration Settings,mitigates,2301 +2302,NIST Security controls,Configuration Settings,mitigates,2302 +2303,NIST Security controls,Configuration Settings,mitigates,2303 +2304,NIST Security controls,Configuration Settings,mitigates,2304 +2305,NIST Security controls,Configuration Settings,mitigates,2305 +2306,NIST Security controls,Configuration Settings,mitigates,2306 +2307,NIST Security controls,Configuration Settings,mitigates,2307 +2308,NIST Security controls,Configuration Settings,mitigates,2308 +2309,NIST Security controls,Configuration Settings,mitigates,2309 +2310,NIST Security controls,Configuration Settings,mitigates,2310 +2311,NIST Security controls,Configuration Settings,mitigates,2311 +2312,NIST Security controls,Configuration Settings,mitigates,2312 +2313,NIST Security controls,Configuration Settings,mitigates,2313 +2314,NIST Security controls,Configuration Settings,mitigates,2314 +2315,NIST Security controls,Configuration Settings,mitigates,2315 +2316,NIST Security controls,Configuration Settings,mitigates,2316 +2317,NIST Security controls,Configuration Settings,mitigates,2317 +2318,NIST Security controls,Configuration Settings,mitigates,2318 +2319,NIST Security controls,Configuration Settings,mitigates,2319 +2320,NIST Security controls,Configuration Settings,mitigates,2320 +2321,NIST Security controls,Configuration Settings,mitigates,2321 +2322,NIST Security controls,Configuration Settings,mitigates,2322 +2323,NIST Security controls,Configuration Settings,mitigates,2323 +2324,NIST Security controls,Configuration Settings,mitigates,2324 +2325,NIST Security controls,Configuration Settings,mitigates,2325 +2326,NIST Security controls,Configuration Settings,mitigates,2326 +2327,NIST Security controls,Configuration Settings,mitigates,2327 +2328,NIST Security controls,Configuration Settings,mitigates,2328 +2329,NIST Security controls,Configuration Settings,mitigates,2329 +2330,NIST Security controls,Configuration Settings,mitigates,2330 +2331,NIST Security controls,Configuration Settings,mitigates,2331 +2332,NIST Security controls,Configuration Settings,mitigates,2332 +2333,NIST Security controls,Configuration Settings,mitigates,2333 +2334,NIST Security controls,Configuration Settings,mitigates,2334 +2335,NIST Security controls,Configuration Settings,mitigates,2335 +2336,NIST Security controls,Configuration Settings,mitigates,2336 +2337,NIST Security controls,Configuration Settings,mitigates,2337 +2338,NIST Security controls,Configuration Settings,mitigates,2338 +2339,NIST Security controls,Configuration Settings,mitigates,2339 +2340,NIST Security controls,Configuration Settings,mitigates,2340 +2341,NIST Security controls,Configuration Settings,mitigates,2341 +2342,NIST Security controls,Configuration Settings,mitigates,2342 +2343,NIST Security controls,Configuration Settings,mitigates,2343 +2344,NIST Security controls,Configuration Settings,mitigates,2344 +2345,NIST Security controls,Configuration Settings,mitigates,2345 +2346,NIST Security controls,Configuration Settings,mitigates,2346 +2347,NIST Security controls,Configuration Settings,mitigates,2347 +2348,NIST Security controls,Configuration Settings,mitigates,2348 +2349,NIST Security controls,Configuration Settings,mitigates,2349 +2350,NIST Security controls,Least Functionality,mitigates,2350 +2351,NIST Security controls,Least Functionality,mitigates,2351 +2352,NIST Security controls,Least Functionality,mitigates,2352 +2353,NIST Security controls,Least Functionality,mitigates,2353 +2354,NIST Security controls,Least Functionality,mitigates,2354 +2355,NIST Security controls,Least Functionality,mitigates,2355 +2356,NIST Security controls,Least Functionality,mitigates,2356 +2357,NIST Security controls,Least Functionality,mitigates,2357 +2358,NIST Security controls,Least Functionality,mitigates,2358 +2359,NIST Security controls,Least Functionality,mitigates,2359 +2360,NIST Security controls,Least Functionality,mitigates,2360 +2361,NIST Security controls,Least Functionality,mitigates,2361 +2362,NIST Security controls,Least Functionality,mitigates,2362 +2363,NIST Security controls,Least Functionality,mitigates,2363 +2364,NIST Security controls,Least Functionality,mitigates,2364 +2365,NIST Security controls,Least Functionality,mitigates,2365 +2366,NIST Security controls,Least Functionality,mitigates,2366 +2367,NIST Security controls,Least Functionality,mitigates,2367 +2368,NIST Security controls,Least Functionality,mitigates,2368 +2369,NIST Security controls,Least Functionality,mitigates,2369 +2370,NIST Security controls,Least Functionality,mitigates,2370 +2371,NIST Security controls,Least Functionality,mitigates,2371 +2372,NIST Security controls,Least Functionality,mitigates,2372 +2373,NIST Security controls,Least Functionality,mitigates,2373 +2374,NIST Security controls,Least Functionality,mitigates,2374 +2375,NIST Security controls,Least Functionality,mitigates,2375 +2376,NIST Security controls,Least Functionality,mitigates,2376 +2377,NIST Security controls,Least Functionality,mitigates,2377 +2378,NIST Security controls,Least Functionality,mitigates,2378 +2379,NIST Security controls,Least Functionality,mitigates,2379 +2380,NIST Security controls,Least Functionality,mitigates,2380 +2381,NIST Security controls,Least Functionality,mitigates,2381 +2382,NIST Security controls,Least Functionality,mitigates,2382 +2383,NIST Security controls,Least Functionality,mitigates,2383 +2384,NIST Security controls,Least Functionality,mitigates,2384 +2385,NIST Security controls,Least Functionality,mitigates,2385 +2386,NIST Security controls,Least Functionality,mitigates,2386 +2387,NIST Security controls,Least Functionality,mitigates,2387 +2388,NIST Security controls,Least Functionality,mitigates,2388 +2389,NIST Security controls,Least Functionality,mitigates,2389 +2390,NIST Security controls,Least Functionality,mitigates,2390 +2391,NIST Security controls,Least Functionality,mitigates,2391 +2392,NIST Security controls,Least Functionality,mitigates,2392 +2393,NIST Security controls,Least Functionality,mitigates,2393 +2394,NIST Security controls,Least Functionality,mitigates,2394 +2395,NIST Security controls,Least Functionality,mitigates,2395 +2396,NIST Security controls,Least Functionality,mitigates,2396 +2397,NIST Security controls,Least Functionality,mitigates,2397 +2398,NIST Security controls,Least Functionality,mitigates,2398 +2399,NIST Security controls,Least Functionality,mitigates,2399 +2400,NIST Security controls,Least Functionality,mitigates,2400 +2401,NIST Security controls,Least Functionality,mitigates,2401 +2402,NIST Security controls,Least Functionality,mitigates,2402 +2403,NIST Security controls,Least Functionality,mitigates,2403 +2404,NIST Security controls,Least Functionality,mitigates,2404 +2405,NIST Security controls,Least Functionality,mitigates,2405 +2406,NIST Security controls,Least Functionality,mitigates,2406 +2407,NIST Security controls,Least Functionality,mitigates,2407 +2408,NIST Security controls,Least Functionality,mitigates,2408 +2409,NIST Security controls,Least Functionality,mitigates,2409 +2410,NIST Security controls,Least Functionality,mitigates,2410 +2411,NIST Security controls,Least Functionality,mitigates,2411 +2412,NIST Security controls,Least Functionality,mitigates,2412 +2413,NIST Security controls,Least Functionality,mitigates,2413 +2414,NIST Security controls,Least Functionality,mitigates,2414 +2415,NIST Security controls,Least Functionality,mitigates,2415 +2416,NIST Security controls,Least Functionality,mitigates,2416 +2417,NIST Security controls,Least Functionality,mitigates,2417 +2418,NIST Security controls,Least Functionality,mitigates,2418 +2419,NIST Security controls,Least Functionality,mitigates,2419 +2420,NIST Security controls,Least Functionality,mitigates,2420 +2421,NIST Security controls,Least Functionality,mitigates,2421 +2422,NIST Security controls,Least Functionality,mitigates,2422 +2423,NIST Security controls,Least Functionality,mitigates,2423 +2424,NIST Security controls,Least Functionality,mitigates,2424 +2425,NIST Security controls,Least Functionality,mitigates,2425 +2426,NIST Security controls,Least Functionality,mitigates,2426 +2427,NIST Security controls,Least Functionality,mitigates,2427 +2428,NIST Security controls,Least Functionality,mitigates,2428 +2429,NIST Security controls,Least Functionality,mitigates,2429 +2430,NIST Security controls,Least Functionality,mitigates,2430 +2431,NIST Security controls,Least Functionality,mitigates,2431 +2432,NIST Security controls,Least Functionality,mitigates,2432 +2433,NIST Security controls,Least Functionality,mitigates,2433 +2434,NIST Security controls,Least Functionality,mitigates,2434 +2435,NIST Security controls,Least Functionality,mitigates,2435 +2436,NIST Security controls,Least Functionality,mitigates,2436 +2437,NIST Security controls,Least Functionality,mitigates,2437 +2438,NIST Security controls,Least Functionality,mitigates,2438 +2439,NIST Security controls,Least Functionality,mitigates,2439 +2440,NIST Security controls,Least Functionality,mitigates,2440 +2441,NIST Security controls,Least Functionality,mitigates,2441 +2442,NIST Security controls,Least Functionality,mitigates,2442 +2443,NIST Security controls,Least Functionality,mitigates,2443 +2444,NIST Security controls,Least Functionality,mitigates,2444 +2445,NIST Security controls,Least Functionality,mitigates,2445 +2446,NIST Security controls,Least Functionality,mitigates,2446 +2447,NIST Security controls,Least Functionality,mitigates,2447 +2448,NIST Security controls,Least Functionality,mitigates,2448 +2449,NIST Security controls,Least Functionality,mitigates,2449 +2450,NIST Security controls,Least Functionality,mitigates,2450 +2451,NIST Security controls,Least Functionality,mitigates,2451 +2452,NIST Security controls,Least Functionality,mitigates,2452 +2453,NIST Security controls,Least Functionality,mitigates,2453 +2454,NIST Security controls,Least Functionality,mitigates,2454 +2455,NIST Security controls,Least Functionality,mitigates,2455 +2456,NIST Security controls,Least Functionality,mitigates,2456 +2457,NIST Security controls,Least Functionality,mitigates,2457 +2458,NIST Security controls,Least Functionality,mitigates,2458 +2459,NIST Security controls,Least Functionality,mitigates,2459 +2460,NIST Security controls,Least Functionality,mitigates,2460 +2461,NIST Security controls,Least Functionality,mitigates,2461 +2462,NIST Security controls,Least Functionality,mitigates,2462 +2463,NIST Security controls,Least Functionality,mitigates,2463 +2464,NIST Security controls,Least Functionality,mitigates,2464 +2465,NIST Security controls,Least Functionality,mitigates,2465 +2466,NIST Security controls,Least Functionality,mitigates,2466 +2467,NIST Security controls,Least Functionality,mitigates,2467 +2468,NIST Security controls,Least Functionality,mitigates,2468 +2469,NIST Security controls,Least Functionality,mitigates,2469 +2470,NIST Security controls,Least Functionality,mitigates,2470 +2471,NIST Security controls,Least Functionality,mitigates,2471 +2472,NIST Security controls,Least Functionality,mitigates,2472 +2473,NIST Security controls,Least Functionality,mitigates,2473 +2474,NIST Security controls,Least Functionality,mitigates,2474 +2475,NIST Security controls,Least Functionality,mitigates,2475 +2476,NIST Security controls,Least Functionality,mitigates,2476 +2477,NIST Security controls,Least Functionality,mitigates,2477 +2478,NIST Security controls,Least Functionality,mitigates,2478 +2479,NIST Security controls,Least Functionality,mitigates,2479 +2480,NIST Security controls,Least Functionality,mitigates,2480 +2481,NIST Security controls,Least Functionality,mitigates,2481 +2482,NIST Security controls,Least Functionality,mitigates,2482 +2483,NIST Security controls,Least Functionality,mitigates,2483 +2484,NIST Security controls,Least Functionality,mitigates,2484 +2485,NIST Security controls,Least Functionality,mitigates,2485 +2486,NIST Security controls,Least Functionality,mitigates,2486 +2487,NIST Security controls,Least Functionality,mitigates,2487 +2488,NIST Security controls,Least Functionality,mitigates,2488 +2489,NIST Security controls,Least Functionality,mitigates,2489 +2490,NIST Security controls,Least Functionality,mitigates,2490 +2491,NIST Security controls,Least Functionality,mitigates,2491 +2492,NIST Security controls,Least Functionality,mitigates,2492 +2493,NIST Security controls,Least Functionality,mitigates,2493 +2494,NIST Security controls,Least Functionality,mitigates,2494 +2495,NIST Security controls,Least Functionality,mitigates,2495 +2496,NIST Security controls,Least Functionality,mitigates,2496 +2497,NIST Security controls,Least Functionality,mitigates,2497 +2498,NIST Security controls,Least Functionality,mitigates,2498 +2499,NIST Security controls,Least Functionality,mitigates,2499 +2500,NIST Security controls,Least Functionality,mitigates,2500 +2501,NIST Security controls,Least Functionality,mitigates,2501 +2502,NIST Security controls,Least Functionality,mitigates,2502 +2503,NIST Security controls,Least Functionality,mitigates,2503 +2504,NIST Security controls,Least Functionality,mitigates,2504 +2505,NIST Security controls,Least Functionality,mitigates,2505 +2506,NIST Security controls,Least Functionality,mitigates,2506 +2507,NIST Security controls,Least Functionality,mitigates,2507 +2508,NIST Security controls,Least Functionality,mitigates,2508 +2509,NIST Security controls,Least Functionality,mitigates,2509 +2510,NIST Security controls,Least Functionality,mitigates,2510 +2511,NIST Security controls,Least Functionality,mitigates,2511 +2512,NIST Security controls,Least Functionality,mitigates,2512 +2513,NIST Security controls,Least Functionality,mitigates,2513 +2514,NIST Security controls,Least Functionality,mitigates,2514 +2515,NIST Security controls,Least Functionality,mitigates,2515 +2516,NIST Security controls,Least Functionality,mitigates,2516 +2517,NIST Security controls,Least Functionality,mitigates,2517 +2518,NIST Security controls,Least Functionality,mitigates,2518 +2519,NIST Security controls,Least Functionality,mitigates,2519 +2520,NIST Security controls,Least Functionality,mitigates,2520 +2521,NIST Security controls,Least Functionality,mitigates,2521 +2522,NIST Security controls,Least Functionality,mitigates,2522 +2523,NIST Security controls,Least Functionality,mitigates,2523 +2524,NIST Security controls,Least Functionality,mitigates,2524 +2525,NIST Security controls,Least Functionality,mitigates,2525 +2526,NIST Security controls,Least Functionality,mitigates,2526 +2527,NIST Security controls,Least Functionality,mitigates,2527 +2528,NIST Security controls,Least Functionality,mitigates,2528 +2529,NIST Security controls,Least Functionality,mitigates,2529 +2530,NIST Security controls,Least Functionality,mitigates,2530 +2531,NIST Security controls,Least Functionality,mitigates,2531 +2532,NIST Security controls,Least Functionality,mitigates,2532 +2533,NIST Security controls,Least Functionality,mitigates,2533 +2534,NIST Security controls,Least Functionality,mitigates,2534 +2535,NIST Security controls,Least Functionality,mitigates,2535 +2536,NIST Security controls,Least Functionality,mitigates,2536 +2537,NIST Security controls,Least Functionality,mitigates,2537 +2538,NIST Security controls,Least Functionality,mitigates,2538 +2539,NIST Security controls,Least Functionality,mitigates,2539 +2540,NIST Security controls,Least Functionality,mitigates,2540 +2541,NIST Security controls,Least Functionality,mitigates,2541 +2542,NIST Security controls,Least Functionality,mitigates,2542 +2543,NIST Security controls,Least Functionality,mitigates,2543 +2544,NIST Security controls,Least Functionality,mitigates,2544 +2545,NIST Security controls,Least Functionality,mitigates,2545 +2546,NIST Security controls,Least Functionality,mitigates,2546 +2547,NIST Security controls,Least Functionality,mitigates,2547 +2548,NIST Security controls,Least Functionality,mitigates,2548 +2549,NIST Security controls,Least Functionality,mitigates,2549 +2550,NIST Security controls,System Component Inventory,mitigates,2550 +2551,NIST Security controls,System Component Inventory,mitigates,2551 +2552,NIST Security controls,System Component Inventory,mitigates,2552 +2553,NIST Security controls,System Component Inventory,mitigates,2553 +2554,NIST Security controls,System Component Inventory,mitigates,2554 +2555,NIST Security controls,System Component Inventory,mitigates,2555 +2556,NIST Security controls,System Component Inventory,mitigates,2556 +2557,NIST Security controls,System Component Inventory,mitigates,2557 +2558,NIST Security controls,System Component Inventory,mitigates,2558 +2559,NIST Security controls,System Component Inventory,mitigates,2559 +2560,NIST Security controls,System Component Inventory,mitigates,2560 +2561,NIST Security controls,System Component Inventory,mitigates,2561 +2562,NIST Security controls,System Component Inventory,mitigates,2562 +2563,NIST Security controls,System Component Inventory,mitigates,2563 +2564,NIST Security controls,System Component Inventory,mitigates,2564 +2565,NIST Security controls,System Component Inventory,mitigates,2565 +2566,NIST Security controls,System Component Inventory,mitigates,2566 +2567,NIST Security controls,System Component Inventory,mitigates,2567 +2568,NIST Security controls,System Component Inventory,mitigates,2568 +2569,NIST Security controls,System Component Inventory,mitigates,2569 +2570,NIST Security controls,System Component Inventory,mitigates,2570 +2571,NIST Security controls,System Component Inventory,mitigates,2571 +2572,NIST Security controls,System Component Inventory,mitigates,2572 +2573,NIST Security controls,System Component Inventory,mitigates,2573 +2574,NIST Security controls,System Component Inventory,mitigates,2574 +2575,NIST Security controls,System Component Inventory,mitigates,2575 +2576,NIST Security controls,System Component Inventory,mitigates,2576 +2577,NIST Security controls,System Component Inventory,mitigates,2577 +2578,NIST Security controls,System Component Inventory,mitigates,2578 +2579,NIST Security controls,System Component Inventory,mitigates,2579 +2580,NIST Security controls,System Component Inventory,mitigates,2580 +2581,NIST Security controls,System Component Inventory,mitigates,2581 +2582,NIST Security controls,System Component Inventory,mitigates,2582 +2583,NIST Security controls,System Component Inventory,mitigates,2583 +2584,NIST Security controls,System Component Inventory,mitigates,2584 +2585,NIST Security controls,System Component Inventory,mitigates,2585 +2586,NIST Security controls,System Component Inventory,mitigates,2586 +2587,NIST Security controls,System Component Inventory,mitigates,2587 +2588,NIST Security controls,System Component Inventory,mitigates,2588 +2589,NIST Security controls,System Component Inventory,mitigates,2589 +2590,NIST Security controls,System Component Inventory,mitigates,2590 +2591,NIST Security controls,System Component Inventory,mitigates,2591 +2592,NIST Security controls,System Component Inventory,mitigates,2592 +2593,NIST Security controls,System Component Inventory,mitigates,2593 +2594,NIST Security controls,System Component Inventory,mitigates,2594 +2595,NIST Security controls,System Component Inventory,mitigates,2595 +2596,NIST Security controls,System Component Inventory,mitigates,2596 +2597,NIST Security controls,System Component Inventory,mitigates,2597 +2598,NIST Security controls,System Component Inventory,mitigates,2598 +2599,NIST Security controls,System Component Inventory,mitigates,2599 +2600,NIST Security controls,System Component Inventory,mitigates,2600 +2601,NIST Security controls,System Component Inventory,mitigates,2601 +2602,NIST Security controls,System Component Inventory,mitigates,2602 +2603,NIST Security controls,System Component Inventory,mitigates,2603 +2604,NIST Security controls,System Component Inventory,mitigates,2604 +2605,NIST Security controls,System Component Inventory,mitigates,2605 +2606,NIST Security controls,System Component Inventory,mitigates,2606 +2607,NIST Security controls,System Component Inventory,mitigates,2607 +2608,NIST Security controls,System Component Inventory,mitigates,2608 +2609,NIST Security controls,System Component Inventory,mitigates,2609 +2610,NIST Security controls,System Component Inventory,mitigates,2610 +2611,NIST Security controls,System Component Inventory,mitigates,2611 +2612,NIST Security controls,System Component Inventory,mitigates,2612 +2613,NIST Security controls,System Component Inventory,mitigates,2613 +2614,NIST Security controls,System Component Inventory,mitigates,2614 +2615,NIST Security controls,System Component Inventory,mitigates,2615 +2616,NIST Security controls,System Component Inventory,mitigates,2616 +2617,NIST Security controls,System Component Inventory,mitigates,2617 +2618,NIST Security controls,System Component Inventory,mitigates,2618 +2619,NIST Security controls,System Component Inventory,mitigates,2619 +2620,NIST Security controls,System Component Inventory,mitigates,2620 +2621,NIST Security controls,System Component Inventory,mitigates,2621 +2622,NIST Security controls,System Component Inventory,mitigates,2622 +2623,NIST Security controls,System Component Inventory,mitigates,2623 +2624,NIST Security controls,System Component Inventory,mitigates,2624 +2625,NIST Security controls,System Component Inventory,mitigates,2625 +2626,NIST Security controls,System Component Inventory,mitigates,2626 +2627,NIST Security controls,System Component Inventory,mitigates,2627 +2628,NIST Security controls,System Component Inventory,mitigates,2628 +2629,NIST Security controls,System Component Inventory,mitigates,2629 +2630,NIST Security controls,System Component Inventory,mitigates,2630 +2631,NIST Security controls,System Component Inventory,mitigates,2631 +2632,NIST Security controls,System Component Inventory,mitigates,2632 +2633,NIST Security controls,System Component Inventory,mitigates,2633 +2634,NIST Security controls,System Component Inventory,mitigates,2634 +2635,NIST Security controls,System Component Inventory,mitigates,2635 +2636,NIST Security controls,System Component Inventory,mitigates,2636 +2637,NIST Security controls,System Component Inventory,mitigates,2637 +2638,NIST Security controls,System Component Inventory,mitigates,2638 +2639,NIST Security controls,System Component Inventory,mitigates,2639 +2640,NIST Security controls,System Component Inventory,mitigates,2640 +2641,NIST Security controls,System Component Inventory,mitigates,2641 +2642,NIST Security controls,System Component Inventory,mitigates,2642 +2643,NIST Security controls,Information System Component Inventory,mitigates,2643 +2644,NIST Security controls,System Recovery and Reconstitution,mitigates,2644 +2645,NIST Security controls,System Recovery and Reconstitution,mitigates,2645 +2646,NIST Security controls,System Recovery and Reconstitution,mitigates,2646 +2647,NIST Security controls,System Recovery and Reconstitution,mitigates,2647 +2648,NIST Security controls,System Recovery and Reconstitution,mitigates,2648 +2649,NIST Security controls,System Recovery and Reconstitution,mitigates,2649 +2650,NIST Security controls,System Recovery and Reconstitution,mitigates,2650 +2651,NIST Security controls,System Recovery and Reconstitution,mitigates,2651 +2652,NIST Security controls,System Recovery and Reconstitution,mitigates,2652 +2653,NIST Security controls,System Recovery and Reconstitution,mitigates,2653 +2654,NIST Security controls,System Recovery and Reconstitution,mitigates,2654 +2655,NIST Security controls,Contingency Plan,mitigates,2655 +2656,NIST Security controls,Contingency Plan,mitigates,2656 +2657,NIST Security controls,Contingency Plan,mitigates,2657 +2658,NIST Security controls,Contingency Plan,mitigates,2658 +2659,NIST Security controls,Contingency Plan,mitigates,2659 +2660,NIST Security controls,Contingency Plan,mitigates,2660 +2661,NIST Security controls,Contingency Plan,mitigates,2661 +2662,NIST Security controls,Contingency Plan,mitigates,2662 +2663,NIST Security controls,Contingency Plan,mitigates,2663 +2664,NIST Security controls,Alternate Storage Site,mitigates,2664 +2665,NIST Security controls,Alternate Storage Site,mitigates,2665 +2666,NIST Security controls,Alternate Storage Site,mitigates,2666 +2667,NIST Security controls,Alternate Storage Site,mitigates,2667 +2668,NIST Security controls,Alternate Storage Site,mitigates,2668 +2669,NIST Security controls,Alternate Storage Site,mitigates,2669 +2670,NIST Security controls,Alternate Storage Site,mitigates,2670 +2671,NIST Security controls,Alternate Storage Site,mitigates,2671 +2672,NIST Security controls,Alternate Processing Site,mitigates,2672 +2673,NIST Security controls,Alternate Processing Site,mitigates,2673 +2674,NIST Security controls,Alternate Processing Site,mitigates,2674 +2675,NIST Security controls,Alternate Processing Site,mitigates,2675 +2676,NIST Security controls,Alternate Processing Site,mitigates,2676 +2677,NIST Security controls,Alternate Processing Site,mitigates,2677 +2678,NIST Security controls,Alternate Processing Site,mitigates,2678 +2679,NIST Security controls,Alternate Processing Site,mitigates,2679 +2680,NIST Security controls,Alternate Processing Site,mitigates,2680 +2681,NIST Security controls,Alternate Processing Site,mitigates,2681 +2682,NIST Security controls,Alternate Processing Site,mitigates,2682 +2683,NIST Security controls,Alternate Processing Site,mitigates,2683 +2684,NIST Security controls,Alternate Processing Site,mitigates,2684 +2685,NIST Security controls,Alternate Processing Site,mitigates,2685 +2686,NIST Security controls,Alternate Processing Site,mitigates,2686 +2687,NIST Security controls,Alternate Processing Site,mitigates,2687 +2688,NIST Security controls,System Backup,mitigates,2688 +2689,NIST Security controls,System Backup,mitigates,2689 +2690,NIST Security controls,System Backup,mitigates,2690 +2691,NIST Security controls,System Backup,mitigates,2691 +2692,NIST Security controls,System Backup,mitigates,2692 +2693,NIST Security controls,System Backup,mitigates,2693 +2694,NIST Security controls,System Backup,mitigates,2694 +2695,NIST Security controls,System Backup,mitigates,2695 +2696,NIST Security controls,System Backup,mitigates,2696 +2697,NIST Security controls,System Backup,mitigates,2697 +2698,NIST Security controls,System Backup,mitigates,2698 +2699,NIST Security controls,System Backup,mitigates,2699 +2700,NIST Security controls,System Backup,mitigates,2700 +2701,NIST Security controls,System Backup,mitigates,2701 +2702,NIST Security controls,System Backup,mitigates,2702 +2703,NIST Security controls,System Backup,mitigates,2703 +2704,NIST Security controls,System Backup,mitigates,2704 +2705,NIST Security controls,System Backup,mitigates,2705 +2706,NIST Security controls,System Backup,mitigates,2706 +2707,NIST Security controls,System Backup,mitigates,2707 +2708,NIST Security controls,Information System Backup,mitigates,2708 +2709,NIST Security controls,Re-authentication,mitigates,2709 +2710,NIST Security controls,Re-authentication,mitigates,2710 +2711,NIST Security controls,Re-authentication,mitigates,2711 +2712,NIST Security controls,Re-authentication,mitigates,2712 +2713,NIST Security controls,Re-authentication,mitigates,2713 +2714,NIST Security controls,Re-authentication,mitigates,2714 +2715,NIST Security controls,Re-authentication,mitigates,2715 +2716,NIST Security controls,Identity Proofing,mitigates,2716 +2717,NIST Security controls,Identity Proofing,mitigates,2717 +2718,NIST Security controls,Identity Proofing,mitigates,2718 +2719,NIST Security controls,Identity Proofing,mitigates,2719 +2720,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2720 +2721,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2721 +2722,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2722 +2723,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2723 +2724,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2724 +2725,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2725 +2726,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2726 +2727,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2727 +2728,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2728 +2729,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2729 +2730,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2730 +2731,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2731 +2732,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2732 +2733,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2733 +2734,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2734 +2735,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2735 +2736,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2736 +2737,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2737 +2738,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2738 +2739,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2739 +2740,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2740 +2741,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2741 +2742,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2742 +2743,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2743 +2744,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2744 +2745,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2745 +2746,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2746 +2747,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2747 +2748,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2748 +2749,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2749 +2750,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2750 +2751,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2751 +2752,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2752 +2753,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2753 +2754,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2754 +2755,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2755 +2756,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2756 +2757,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2757 +2758,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2758 +2759,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2759 +2760,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2760 +2761,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2761 +2762,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2762 +2763,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2763 +2764,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2764 +2765,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2765 +2766,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2766 +2767,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2767 +2768,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2768 +2769,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2769 +2770,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2770 +2771,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2771 +2772,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2772 +2773,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2773 +2774,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2774 +2775,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2775 +2776,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2776 +2777,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2777 +2778,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2778 +2779,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2779 +2780,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2780 +2781,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2781 +2782,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2782 +2783,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2783 +2784,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2784 +2785,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2785 +2786,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2786 +2787,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2787 +2788,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2788 +2789,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2789 +2790,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2790 +2791,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2791 +2792,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2792 +2793,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2793 +2794,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2794 +2795,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2795 +2796,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2796 +2797,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2797 +2798,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2798 +2799,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2799 +2800,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2800 +2801,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2801 +2802,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2802 +2803,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2803 +2804,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2804 +2805,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2805 +2806,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2806 +2807,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2807 +2808,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2808 +2809,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2809 +2810,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2810 +2811,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2811 +2812,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2812 +2813,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2813 +2814,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2814 +2815,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2815 +2816,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2816 +2817,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2817 +2818,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2818 +2819,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2819 +2820,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2820 +2821,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2821 +2822,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2822 +2823,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2823 +2824,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2824 +2825,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2825 +2826,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2826 +2827,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2827 +2828,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2828 +2829,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2829 +2830,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2830 +2831,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2831 +2832,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2832 +2833,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2833 +2834,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2834 +2835,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2835 +2836,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2836 +2837,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2837 +2838,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2838 +2839,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2839 +2840,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2840 +2841,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2841 +2842,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2842 +2843,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2843 +2844,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2844 +2845,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2845 +2846,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2846 +2847,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2847 +2848,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2848 +2849,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2849 +2850,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2850 +2851,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2851 +2852,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2852 +2853,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2853 +2854,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2854 +2855,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2855 +2856,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2856 +2857,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2857 +2858,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2858 +2859,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2859 +2860,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2860 +2861,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2861 +2862,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2862 +2863,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2863 +2864,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2864 +2865,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2865 +2866,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2866 +2867,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2867 +2868,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2868 +2869,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2869 +2870,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2870 +2871,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2871 +2872,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2872 +2873,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2873 +2874,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2874 +2875,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2875 +2876,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2876 +2877,NIST Security controls,Identification and Authentication (Organizational Users),mitigates,2877 +2878,NIST Security controls,Identification and Authentication (Organizational Users),mitigates,2878 +2879,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2879 +2880,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2880 +2881,NIST Security controls,Identification and Authentication (Organizational Users) ,mitigates,2881 +2882,NIST Security controls,Identification and Authentication (Organizational Users) ,mitigates,2882 +2883,NIST Security controls,Device Identification and Authentication,mitigates,2883 +2884,NIST Security controls,Device Identification and Authentication,mitigates,2884 +2885,NIST Security controls,Device Identification and Authentication,mitigates,2885 +2886,NIST Security controls,Device Identification and Authentication,mitigates,2886 +2887,NIST Security controls,Device Identification and Authentication,mitigates,2887 +2888,NIST Security controls,Device Identification and Authentication,mitigates,2888 +2889,NIST Security controls,Device Identification and Authentication,mitigates,2889 +2890,NIST Security controls,Device Identification and Authentication ,mitigates,2890 +2891,NIST Security controls,Identifier Management,mitigates,2891 +2892,NIST Security controls,Identifier Management,mitigates,2892 +2893,NIST Security controls,Identifier Management,mitigates,2893 +2894,NIST Security controls,Identifier Management,mitigates,2894 +2895,NIST Security controls,Identifier Management,mitigates,2895 +2896,NIST Security controls,Identifier Management,mitigates,2896 +2897,NIST Security controls,Identifier Management,mitigates,2897 +2898,NIST Security controls,Identifier Management,mitigates,2898 +2899,NIST Security controls,Identifier Management,mitigates,2899 +2900,NIST Security controls,Identifier Management,mitigates,2900 +2901,NIST Security controls,Identifier Management,mitigates,2901 +2902,NIST Security controls,Identifier Management,mitigates,2902 +2903,NIST Security controls,Identifier Management,mitigates,2903 +2904,NIST Security controls,Identifier Management,mitigates,2904 +2905,NIST Security controls,Identifier Management,mitigates,2905 +2906,NIST Security controls,Identifier Management,mitigates,2906 +2907,NIST Security controls,Identifier Management,mitigates,2907 +2908,NIST Security controls,Identifier Management,mitigates,2908 +2909,NIST Security controls,Identifier Management,mitigates,2909 +2910,NIST Security controls,Identifier Management,mitigates,2910 +2911,NIST Security controls,Identifier Management,mitigates,2911 +2912,NIST Security controls,Identifier Management,mitigates,2912 +2913,NIST Security controls,Identifier Management,mitigates,2913 +2914,NIST Security controls,Identifier Management,mitigates,2914 +2915,NIST Security controls,Identifier Management,mitigates,2915 +2916,NIST Security controls,Identifier Management,mitigates,2916 +2917,NIST Security controls,Identifier Management,mitigates,2917 +2918,NIST Security controls,Identifier Management,mitigates,2918 +2919,NIST Security controls,Identifier Management,mitigates,2919 +2920,NIST Security controls,Identifier Management,mitigates,2920 +2921,NIST Security controls,Identifier Management,mitigates,2921 +2922,NIST Security controls,Identifier Management,mitigates,2922 +2923,NIST Security controls,Identifier Management,mitigates,2923 +2924,NIST Security controls,Authenticator Management,mitigates,2924 +2925,NIST Security controls,Authenticator Management,mitigates,2925 +2926,NIST Security controls,Authenticator Management,mitigates,2926 +2927,NIST Security controls,Authenticator Management,mitigates,2927 +2928,NIST Security controls,Authenticator Management,mitigates,2928 +2929,NIST Security controls,Authenticator Management,mitigates,2929 +2930,NIST Security controls,Authenticator Management,mitigates,2930 +2931,NIST Security controls,Authenticator Management,mitigates,2931 +2932,NIST Security controls,Authenticator Management,mitigates,2932 +2933,NIST Security controls,Authenticator Management,mitigates,2933 +2934,NIST Security controls,Authenticator Management,mitigates,2934 +2935,NIST Security controls,Authenticator Management,mitigates,2935 +2936,NIST Security controls,Authenticator Management,mitigates,2936 +2937,NIST Security controls,Authenticator Management,mitigates,2937 +2938,NIST Security controls,Authenticator Management,mitigates,2938 +2939,NIST Security controls,Authenticator Management,mitigates,2939 +2940,NIST Security controls,Authenticator Management,mitigates,2940 +2941,NIST Security controls,Authenticator Management,mitigates,2941 +2942,NIST Security controls,Authenticator Management,mitigates,2942 +2943,NIST Security controls,Authenticator Management,mitigates,2943 +2944,NIST Security controls,Authenticator Management,mitigates,2944 +2945,NIST Security controls,Authenticator Management,mitigates,2945 +2946,NIST Security controls,Authenticator Management,mitigates,2946 +2947,NIST Security controls,Authenticator Management,mitigates,2947 +2948,NIST Security controls,Authenticator Management,mitigates,2948 +2949,NIST Security controls,Authenticator Management,mitigates,2949 +2950,NIST Security controls,Authenticator Management,mitigates,2950 +2951,NIST Security controls,Authenticator Management,mitigates,2951 +2952,NIST Security controls,Authenticator Management,mitigates,2952 +2953,NIST Security controls,Authenticator Management,mitigates,2953 +2954,NIST Security controls,Authenticator Management,mitigates,2954 +2955,NIST Security controls,Authenticator Management,mitigates,2955 +2956,NIST Security controls,Authenticator Management,mitigates,2956 +2957,NIST Security controls,Authenticator Management,mitigates,2957 +2958,NIST Security controls,Authenticator Management,mitigates,2958 +2959,NIST Security controls,Authenticator Management,mitigates,2959 +2960,NIST Security controls,Authenticator Management,mitigates,2960 +2961,NIST Security controls,Authenticator Management,mitigates,2961 +2962,NIST Security controls,Authenticator Management,mitigates,2962 +2963,NIST Security controls,Authenticator Management,mitigates,2963 +2964,NIST Security controls,Authenticator Management,mitigates,2964 +2965,NIST Security controls,Authenticator Management,mitigates,2965 +2966,NIST Security controls,Authenticator Management,mitigates,2966 +2967,NIST Security controls,Authenticator Management,mitigates,2967 +2968,NIST Security controls,Authenticator Management,mitigates,2968 +2969,NIST Security controls,Authenticator Management,mitigates,2969 +2970,NIST Security controls,Authenticator Management,mitigates,2970 +2971,NIST Security controls,Authenticator Management,mitigates,2971 +2972,NIST Security controls,Authenticator Management,mitigates,2972 +2973,NIST Security controls,Authenticator Management,mitigates,2973 +2974,NIST Security controls,Authenticator Management,mitigates,2974 +2975,NIST Security controls,Authenticator Management,mitigates,2975 +2976,NIST Security controls,Authenticator Management,mitigates,2976 +2977,NIST Security controls,Authenticator Management,mitigates,2977 +2978,NIST Security controls,Authenticator Management,mitigates,2978 +2979,NIST Security controls,Authenticator Management,mitigates,2979 +2980,NIST Security controls,Authenticator Management,mitigates,2980 +2981,NIST Security controls,Authenticator Management,mitigates,2981 +2982,NIST Security controls,Authenticator Management,mitigates,2982 +2983,NIST Security controls,Authenticator Management,mitigates,2983 +2984,NIST Security controls,Authenticator Management,mitigates,2984 +2985,NIST Security controls,Authenticator Management,mitigates,2985 +2986,NIST Security controls,Authenticator Management,mitigates,2986 +2987,NIST Security controls,Authenticator Management,mitigates,2987 +2988,NIST Security controls,Authenticator Management,mitigates,2988 +2989,NIST Security controls,Authenticator Management,mitigates,2989 +2990,NIST Security controls,Authentication Feedback,mitigates,2990 +2991,NIST Security controls,Authentication Feedback,mitigates,2991 +2992,NIST Security controls,Authentication Feedback,mitigates,2992 +2993,NIST Security controls,Authentication Feedback,mitigates,2993 +2994,NIST Security controls,Authentication Feedback,mitigates,2994 +2995,NIST Security controls,Authentication Feedback,mitigates,2995 +2996,NIST Security controls,Authentication Feedback,mitigates,2996 +2997,NIST Security controls,Authentication Feedback,mitigates,2997 +2998,NIST Security controls,Cryptographic Module Authentication,mitigates,2998 +2999,NIST Security controls,Cryptographic Module Authentication,mitigates,2999 +3000,NIST Security controls,Cryptographic Module Authentication,mitigates,3000 +3001,NIST Security controls,Cryptographic Module Authentication,mitigates,3001 +3002,NIST Security controls,Cryptographic Module Authentication,mitigates,3002 +3003,NIST Security controls,Cryptographic Module Authentication,mitigates,3003 +3004,NIST Security controls,Cryptographic Module Authentication,mitigates,3004 +3005,NIST Security controls,Cryptographic Module Authentication,mitigates,3005 +3006,NIST Security controls,Cryptographic Module Authentication,mitigates,3006 +3007,NIST Security controls,Cryptographic Module Authentication,mitigates,3007 +3008,NIST Security controls,Cryptographic Module Authentication,mitigates,3008 +3009,NIST Security controls,Cryptographic Module Authentication,mitigates,3009 +3010,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3010 +3011,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3011 +3012,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3012 +3013,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3013 +3014,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3014 +3015,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3015 +3016,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3016 +3017,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3017 +3018,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3018 +3019,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3019 +3020,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3020 +3021,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3021 +3022,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3022 +3023,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3023 +3024,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3024 +3025,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3025 +3026,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3026 +3027,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3027 +3028,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3028 +3029,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,3029 +3030,NIST Security controls,Service Identification and Authentication,mitigates,3030 +3031,NIST Security controls,Service Identification and Authentication,mitigates,3031 +3032,NIST Security controls,Service Identification and Authentication,mitigates,3032 +3033,NIST Security controls,Service Identification and Authentication,mitigates,3033 +3034,NIST Security controls,Service Identification and Authentication,mitigates,3034 +3035,NIST Security controls,Service Identification and Authentication,mitigates,3035 +3036,NIST Security controls,Service Identification and Authentication,mitigates,3036 +3037,NIST Security controls,Service Identification and Authentication,mitigates,3037 +3038,NIST Security controls,Service Identification and Authentication,mitigates,3038 +3039,NIST Security controls,Service Identification and Authentication,mitigates,3039 +3040,NIST Security controls,Service Identification and Authentication,mitigates,3040 +3041,NIST Security controls,Service Identification and Authentication,mitigates,3041 +3042,NIST Security controls,Service Identification and Authentication,mitigates,3042 +3043,NIST Security controls,Service Identification and Authentication,mitigates,3043 +3044,NIST Security controls,Service Identification and Authentication,mitigates,3044 +3045,NIST Security controls,Service Identification and Authentication,mitigates,3045 +3046,NIST Security controls,Service Identification and Authentication,mitigates,3046 +3047,NIST Security controls,Service Identification and Authentication,mitigates,3047 +3048,NIST Security controls,Service Identification and Authentication,mitigates,3048 +3049,NIST Security controls,Service Identification and Authentication,mitigates,3049 +3050,NIST Security controls,Service Identification and Authentication,mitigates,3050 +3051,NIST Security controls,Service Identification and Authentication,mitigates,3051 +3052,NIST Security controls,Incident Monitoring,mitigates,3052 +3053,NIST Security controls,Media Use,mitigates,3053 +3054,NIST Security controls,Media Use,mitigates,3054 +3055,NIST Security controls,Media Use,mitigates,3055 +3056,NIST Security controls,Media Use,mitigates,3056 +3057,NIST Security controls,Media Use,mitigates,3057 +3058,NIST Security controls,Media Use,mitigates,3058 +3059,NIST Security controls,Threat Hunting,mitigates,3059 +3060,NIST Security controls,Threat Hunting,mitigates,3060 +3061,NIST Security controls,Threat Hunting,mitigates,3061 +3062,NIST Security controls,Threat Hunting,mitigates,3062 +3063,NIST Security controls,Threat Hunting,mitigates,3063 +3064,NIST Security controls,Threat Hunting,mitigates,3064 +3065,NIST Security controls,Threat Hunting,mitigates,3065 +3066,NIST Security controls,Threat Hunting,mitigates,3066 +3067,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3067 +3068,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3068 +3069,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3069 +3070,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3070 +3071,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3071 +3072,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3072 +3073,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3073 +3074,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3074 +3075,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3075 +3076,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3076 +3077,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3077 +3078,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3078 +3079,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3079 +3080,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3080 +3081,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3081 +3082,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3082 +3083,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3083 +3084,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3084 +3085,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3085 +3086,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3086 +3087,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3087 +3088,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3088 +3089,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3089 +3090,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3090 +3091,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3091 +3092,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3092 +3093,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3093 +3094,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3094 +3095,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3095 +3096,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3096 +3097,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3097 +3098,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3098 +3099,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3099 +3100,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3100 +3101,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3101 +3102,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3102 +3103,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3103 +3104,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3104 +3105,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3105 +3106,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3106 +3107,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3107 +3108,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3108 +3109,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3109 +3110,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3110 +3111,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3111 +3112,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3112 +3113,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3113 +3114,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3114 +3115,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3115 +3116,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3116 +3117,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3117 +3118,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3118 +3119,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3119 +3120,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3120 +3121,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3121 +3122,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3122 +3123,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3123 +3124,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3124 +3125,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3125 +3126,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3126 +3127,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3127 +3128,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3128 +3129,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3129 +3130,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3130 +3131,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3131 +3132,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3132 +3133,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3133 +3134,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3134 +3135,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3135 +3136,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3136 +3137,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3137 +3138,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3138 +3139,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3139 +3140,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3140 +3141,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3141 +3142,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3142 +3143,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3143 +3144,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3144 +3145,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3145 +3146,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3146 +3147,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3147 +3148,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3148 +3149,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3149 +3150,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3150 +3151,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3151 +3152,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3152 +3153,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3153 +3154,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3154 +3155,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3155 +3156,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3156 +3157,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3157 +3158,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3158 +3159,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3159 +3160,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3160 +3161,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3161 +3162,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3162 +3163,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3163 +3164,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3164 +3165,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3165 +3166,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3166 +3167,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,3167 +3168,NIST Security controls,Vulnerability Scanning,mitigates,3168 +3169,NIST Security controls,Criticality Analysis,mitigates,3169 +3170,NIST Security controls,Criticality Analysis,mitigates,3170 +3171,NIST Security controls,Criticality Analysis,mitigates,3171 +3172,NIST Security controls,Criticality Analysis,mitigates,3172 +3173,NIST Security controls,Criticality Analysis,mitigates,3173 +3174,NIST Security controls,Criticality Analysis,mitigates,3174 +3175,NIST Security controls,Criticality Analysis,mitigates,3175 +3176,NIST Security controls,Criticality Analysis,mitigates,3176 +3177,NIST Security controls,Criticality Analysis,mitigates,3177 +3178,NIST Security controls,Criticality Analysis,mitigates,3178 +3179,NIST Security controls,Criticality Analysis,mitigates,3179 +3180,NIST Security controls,Criticality Analysis,mitigates,3180 +3181,NIST Security controls,Developer Configuration Management,mitigates,3181 +3182,NIST Security controls,Developer Configuration Management,mitigates,3182 +3183,NIST Security controls,Developer Configuration Management,mitigates,3183 +3184,NIST Security controls,Developer Configuration Management,mitigates,3184 +3185,NIST Security controls,Developer Configuration Management,mitigates,3185 +3186,NIST Security controls,Developer Configuration Management,mitigates,3186 +3187,NIST Security controls,Developer Configuration Management,mitigates,3187 +3188,NIST Security controls,Developer Configuration Management,mitigates,3188 +3189,NIST Security controls,Developer Configuration Management,mitigates,3189 +3190,NIST Security controls,Developer Configuration Management,mitigates,3190 +3191,NIST Security controls,Developer Configuration Management,mitigates,3191 +3192,NIST Security controls,Developer Configuration Management,mitigates,3192 +3193,NIST Security controls,Developer Configuration Management,mitigates,3193 +3194,NIST Security controls,Developer Configuration Management,mitigates,3194 +3195,NIST Security controls,Developer Configuration Management,mitigates,3195 +3196,NIST Security controls,Developer Configuration Management,mitigates,3196 +3197,NIST Security controls,Developer Configuration Management,mitigates,3197 +3198,NIST Security controls,Developer Configuration Management,mitigates,3198 +3199,NIST Security controls,Developer Configuration Management,mitigates,3199 +3200,NIST Security controls,Developer Configuration Management,mitigates,3200 +3201,NIST Security controls,Developer Configuration Management,mitigates,3201 +3202,NIST Security controls,Developer Configuration Management,mitigates,3202 +3203,NIST Security controls,Developer Configuration Management,mitigates,3203 +3204,NIST Security controls,Developer Configuration Management,mitigates,3204 +3205,NIST Security controls,Developer Configuration Management,mitigates,3205 +3206,NIST Security controls,Developer Testing and Evaluation,mitigates,3206 +3207,NIST Security controls,Developer Testing and Evaluation,mitigates,3207 +3208,NIST Security controls,Developer Testing and Evaluation,mitigates,3208 +3209,NIST Security controls,Developer Testing and Evaluation,mitigates,3209 +3210,NIST Security controls,Developer Testing and Evaluation,mitigates,3210 +3211,NIST Security controls,Developer Testing and Evaluation,mitigates,3211 +3212,NIST Security controls,Developer Testing and Evaluation,mitigates,3212 +3213,NIST Security controls,Developer Testing and Evaluation,mitigates,3213 +3214,NIST Security controls,Developer Testing and Evaluation,mitigates,3214 +3215,NIST Security controls,Developer Testing and Evaluation,mitigates,3215 +3216,NIST Security controls,Developer Testing and Evaluation,mitigates,3216 +3217,NIST Security controls,Developer Testing and Evaluation,mitigates,3217 +3218,NIST Security controls,Developer Testing and Evaluation,mitigates,3218 +3219,NIST Security controls,Developer Testing and Evaluation,mitigates,3219 +3220,NIST Security controls,Developer Testing and Evaluation,mitigates,3220 +3221,NIST Security controls,Developer Testing and Evaluation,mitigates,3221 +3222,NIST Security controls,Developer Testing and Evaluation,mitigates,3222 +3223,NIST Security controls,Developer Testing and Evaluation,mitigates,3223 +3224,NIST Security controls,Developer Testing and Evaluation,mitigates,3224 +3225,NIST Security controls,Developer Testing and Evaluation,mitigates,3225 +3226,NIST Security controls,Developer Testing and Evaluation,mitigates,3226 +3227,NIST Security controls,Developer Testing and Evaluation,mitigates,3227 +3228,NIST Security controls,Developer Testing and Evaluation,mitigates,3228 +3229,NIST Security controls,Developer Testing and Evaluation,mitigates,3229 +3230,NIST Security controls,Developer Testing and Evaluation,mitigates,3230 +3231,NIST Security controls,Developer Testing and Evaluation,mitigates,3231 +3232,NIST Security controls,Developer Testing and Evaluation,mitigates,3232 +3233,NIST Security controls,Developer Testing and Evaluation,mitigates,3233 +3234,NIST Security controls,Developer Testing and Evaluation,mitigates,3234 +3235,NIST Security controls,Developer Testing and Evaluation,mitigates,3235 +3236,NIST Security controls,Developer Testing and Evaluation,mitigates,3236 +3237,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3237 +3238,NIST Security controls,Developer Security Testing And Evaluation,mitigates,3238 +3239,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3239 +3240,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3240 +3241,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3241 +3242,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3242 +3243,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3243 +3244,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3244 +3245,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3245 +3246,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3246 +3247,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3247 +3248,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3248 +3249,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3249 +3250,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3250 +3251,NIST Security controls,"Development Process, Standards, and Tools",mitigates,3251 +3252,NIST Security controls,Developer-provided Training,mitigates,3252 +3253,NIST Security controls,Developer-provided Training,mitigates,3253 +3254,NIST Security controls,Developer-provided Training,mitigates,3254 +3255,NIST Security controls,Developer-provided Training,mitigates,3255 +3256,NIST Security controls,Developer-provided Training,mitigates,3256 +3257,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3257 +3258,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3258 +3259,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3259 +3260,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3260 +3261,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3261 +3262,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3262 +3263,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,3263 +3264,NIST Security controls,Unsupported System Components,mitigates,3264 +3265,NIST Security controls,Unsupported System Components,mitigates,3265 +3266,NIST Security controls,Unsupported System Components,mitigates,3266 +3267,NIST Security controls,Unsupported System Components,mitigates,3267 +3268,NIST Security controls,Unsupported System Components,mitigates,3268 +3269,NIST Security controls,Unsupported System Components,mitigates,3269 +3270,NIST Security controls,System Development Life Cycle,mitigates,3270 +3271,NIST Security controls,System Development Life Cycle,mitigates,3271 +3272,NIST Security controls,System Development Life Cycle,mitigates,3272 +3273,NIST Security controls,System Development Life Cycle,mitigates,3273 +3274,NIST Security controls,System Development Life Cycle,mitigates,3274 +3275,NIST Security controls,System Development Life Cycle,mitigates,3275 +3276,NIST Security controls,Acquisition Process,mitigates,3276 +3277,NIST Security controls,Acquisition Process,mitigates,3277 +3278,NIST Security controls,Acquisition Process,mitigates,3278 +3279,NIST Security controls,Acquisition Process,mitigates,3279 +3280,NIST Security controls,Acquisition Process,mitigates,3280 +3281,NIST Security controls,Acquisition Process,mitigates,3281 +3282,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3282 +3283,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3283 +3284,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3284 +3285,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3285 +3286,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3286 +3287,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3287 +3288,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3288 +3289,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3289 +3290,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3290 +3291,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3291 +3292,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3292 +3293,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3293 +3294,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3294 +3295,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3295 +3296,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3296 +3297,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3297 +3298,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3298 +3299,NIST Security controls,Security and Privacy Engineering Principles,mitigates,3299 +3300,NIST Security controls,Security Engineering Principles,mitigates,3300 +3301,NIST Security controls,Security Engineering Principles,mitigates,3301 +3302,NIST Security controls,External System Services,mitigates,3302 +3303,NIST Security controls,External System Services,mitigates,3303 +3304,NIST Security controls,External System Services,mitigates,3304 +3305,NIST Security controls,External System Services,mitigates,3305 +3306,NIST Security controls,External System Services,mitigates,3306 +3307,NIST Security controls,Network Disconnect,mitigates,3307 +3308,NIST Security controls,Network Disconnect,mitigates,3308 +3309,NIST Security controls,Network Disconnect,mitigates,3309 +3310,NIST Security controls,Network Disconnect,mitigates,3310 +3311,NIST Security controls,Network Disconnect,mitigates,3311 +3312,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3312 +3313,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3313 +3314,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3314 +3315,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3315 +3316,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3316 +3317,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3317 +3318,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3318 +3319,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3319 +3320,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3320 +3321,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,3321 +3322,NIST Security controls,Cryptographic Protection,mitigates,3322 +3323,NIST Security controls,Cryptographic Protection,mitigates,3323 +3324,NIST Security controls,Cryptographic Protection,mitigates,3324 +3325,NIST Security controls,Cryptographic Protection,mitigates,3325 +3326,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3326 +3327,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3327 +3328,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3328 +3329,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3329 +3330,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,3330 +3331,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3331 +3332,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3332 +3333,NIST Security controls,Mobile Code,mitigates,3333 +3334,NIST Security controls,Mobile Code,mitigates,3334 +3335,NIST Security controls,Mobile Code,mitigates,3335 +3336,NIST Security controls,Mobile Code,mitigates,3336 +3337,NIST Security controls,Mobile Code,mitigates,3337 +3338,NIST Security controls,Mobile Code,mitigates,3338 +3339,NIST Security controls,Mobile Code,mitigates,3339 +3340,NIST Security controls,Mobile Code,mitigates,3340 +3341,NIST Security controls,Mobile Code,mitigates,3341 +3342,NIST Security controls,Mobile Code,mitigates,3342 +3343,NIST Security controls,Mobile Code,mitigates,3343 +3344,NIST Security controls,Mobile Code,mitigates,3344 +3345,NIST Security controls,Mobile Code,mitigates,3345 +3346,NIST Security controls,Mobile Code,mitigates,3346 +3347,NIST Security controls,Mobile Code,mitigates,3347 +3348,NIST Security controls,Mobile Code,mitigates,3348 +3349,NIST Security controls,Mobile Code,mitigates,3349 +3350,NIST Security controls,Mobile Code,mitigates,3350 +3351,NIST Security controls,Mobile Code,mitigates,3351 +3352,NIST Security controls,Mobile Code,mitigates,3352 +3353,NIST Security controls,Mobile Code,mitigates,3353 +3354,NIST Security controls,Mobile Code,mitigates,3354 +3355,NIST Security controls,Mobile Code,mitigates,3355 +3356,NIST Security controls,Mobile Code,mitigates,3356 +3357,NIST Security controls,Mobile Code,mitigates,3357 +3358,NIST Security controls,Mobile Code,mitigates,3358 +3359,NIST Security controls,Mobile Code,mitigates,3359 +3360,NIST Security controls,Mobile Code,mitigates,3360 +3361,NIST Security controls,Mobile Code,mitigates,3361 +3362,NIST Security controls,Mobile Code,mitigates,3362 +3363,NIST Security controls,Mobile Code,mitigates,3363 +3364,NIST Security controls,Mobile Code,mitigates,3364 +3365,NIST Security controls,Mobile Code,mitigates,3365 +3366,NIST Security controls,Mobile Code,mitigates,3366 +3367,NIST Security controls,Mobile Code,mitigates,3367 +3368,NIST Security controls,Mobile Code,mitigates,3368 +3369,NIST Security controls,Separation of System and User Functionality,mitigates,3369 +3370,NIST Security controls,Separation of System and User Functionality,mitigates,3370 +3371,NIST Security controls,Separation of System and User Functionality,mitigates,3371 +3372,NIST Security controls,Separation of System and User Functionality,mitigates,3372 +3373,NIST Security controls,Separation of System and User Functionality,mitigates,3373 +3374,NIST Security controls,Separation of System and User Functionality,mitigates,3374 +3375,NIST Security controls,Separation of System and User Functionality,mitigates,3375 +3376,NIST Security controls,Separation of System and User Functionality,mitigates,3376 +3377,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3377 +3378,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3378 +3379,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3379 +3380,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3380 +3381,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3381 +3382,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3382 +3383,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3383 +3384,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3384 +3385,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3385 +3386,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3386 +3387,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3387 +3388,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3388 +3389,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3389 +3390,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3390 +3391,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3391 +3392,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3392 +3393,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3393 +3394,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3394 +3395,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3395 +3396,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3396 +3397,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3397 +3398,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3398 +3399,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3399 +3400,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3400 +3401,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3401 +3402,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3402 +3403,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3403 +3404,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3404 +3405,NIST Security controls,Session Authenticity,mitigates,3405 +3406,NIST Security controls,Session Authenticity,mitigates,3406 +3407,NIST Security controls,Session Authenticity,mitigates,3407 +3408,NIST Security controls,Session Authenticity,mitigates,3408 +3409,NIST Security controls,Session Authenticity,mitigates,3409 +3410,NIST Security controls,Session Authenticity,mitigates,3410 +3411,NIST Security controls,Session Authenticity,mitigates,3411 +3412,NIST Security controls,Session Authenticity,mitigates,3412 +3413,NIST Security controls,Session Authenticity,mitigates,3413 +3414,NIST Security controls,Session Authenticity,mitigates,3414 +3415,NIST Security controls,Session Authenticity,mitigates,3415 +3416,NIST Security controls,Session Authenticity,mitigates,3416 +3417,NIST Security controls,Session Authenticity,mitigates,3417 +3418,NIST Security controls,Session Authenticity,mitigates,3418 +3419,NIST Security controls,Session Authenticity,mitigates,3419 +3420,NIST Security controls,Session Authenticity,mitigates,3420 +3421,NIST Security controls,Session Authenticity,mitigates,3421 +3422,NIST Security controls,Session Authenticity,mitigates,3422 +3423,NIST Security controls,Session Authenticity,mitigates,3423 +3424,NIST Security controls,Decoys,mitigates,3424 +3425,NIST Security controls,Decoys,mitigates,3425 +3426,NIST Security controls,Decoys,mitigates,3426 +3427,NIST Security controls,Decoys,mitigates,3427 +3428,NIST Security controls,Protection of Information at Rest,mitigates,3428 +3429,NIST Security controls,Protection of Information at Rest,mitigates,3429 +3430,NIST Security controls,Protection of Information at Rest,mitigates,3430 +3431,NIST Security controls,Protection of Information at Rest,mitigates,3431 +3432,NIST Security controls,Protection of Information at Rest,mitigates,3432 +3433,NIST Security controls,Protection of Information at Rest,mitigates,3433 +3434,NIST Security controls,Protection of Information at Rest,mitigates,3434 +3435,NIST Security controls,Protection of Information at Rest,mitigates,3435 +3436,NIST Security controls,Protection of Information at Rest,mitigates,3436 +3437,NIST Security controls,Protection of Information at Rest,mitigates,3437 +3438,NIST Security controls,Protection of Information at Rest,mitigates,3438 +3439,NIST Security controls,Protection of Information at Rest,mitigates,3439 +3440,NIST Security controls,Protection of Information at Rest,mitigates,3440 +3441,NIST Security controls,Protection of Information at Rest,mitigates,3441 +3442,NIST Security controls,Protection of Information at Rest,mitigates,3442 +3443,NIST Security controls,Protection of Information at Rest,mitigates,3443 +3444,NIST Security controls,Protection of Information at Rest,mitigates,3444 +3445,NIST Security controls,Protection of Information at Rest,mitigates,3445 +3446,NIST Security controls,Protection of Information at Rest,mitigates,3446 +3447,NIST Security controls,Protection of Information at Rest,mitigates,3447 +3448,NIST Security controls,Protection of Information at Rest,mitigates,3448 +3449,NIST Security controls,Protection of Information at Rest,mitigates,3449 +3450,NIST Security controls,Protection of Information at Rest,mitigates,3450 +3451,NIST Security controls,Protection of Information at Rest,mitigates,3451 +3452,NIST Security controls,Protection of Information at Rest,mitigates,3452 +3453,NIST Security controls,Protection of Information at Rest,mitigates,3453 +3454,NIST Security controls,Protection of Information at Rest,mitigates,3454 +3455,NIST Security controls,Protection of Information at Rest,mitigates,3455 +3456,NIST Security controls,Protection of Information at Rest,mitigates,3456 +3457,NIST Security controls,Protection of Information at Rest,mitigates,3457 +3458,NIST Security controls,Protection of Information at Rest,mitigates,3458 +3459,NIST Security controls,Protection of Information at Rest,mitigates,3459 +3460,NIST Security controls,Protection of Information at Rest,mitigates,3460 +3461,NIST Security controls,Protection of Information at Rest,mitigates,3461 +3462,NIST Security controls,Protection of Information at Rest,mitigates,3462 +3463,NIST Security controls,Protection of Information at Rest,mitigates,3463 +3464,NIST Security controls,Protection of Information at Rest,mitigates,3464 +3465,NIST Security controls,Protection of Information at Rest,mitigates,3465 +3466,NIST Security controls,Protection of Information at Rest,mitigates,3466 +3467,NIST Security controls,Protection of Information at Rest,mitigates,3467 +3468,NIST Security controls,Heterogeneity,mitigates,3468 +3469,NIST Security controls,Heterogeneity,mitigates,3469 +3470,NIST Security controls,Heterogeneity,mitigates,3470 +3471,NIST Security controls,Heterogeneity,mitigates,3471 +3472,NIST Security controls,Heterogeneity,mitigates,3472 +3473,NIST Security controls,Heterogeneity,mitigates,3473 +3474,NIST Security controls,Heterogeneity,mitigates,3474 +3475,NIST Security controls,Security Function Isolation,mitigates,3475 +3476,NIST Security controls,Security Function Isolation,mitigates,3476 +3477,NIST Security controls,Security Function Isolation,mitigates,3477 +3478,NIST Security controls,Security Function Isolation,mitigates,3478 +3479,NIST Security controls,Security Function Isolation,mitigates,3479 +3480,NIST Security controls,Security Function Isolation,mitigates,3480 +3481,NIST Security controls,Security Function Isolation,mitigates,3481 +3482,NIST Security controls,Security Function Isolation,mitigates,3482 +3483,NIST Security controls,Security Function Isolation,mitigates,3483 +3484,NIST Security controls,Security Function Isolation,mitigates,3484 +3485,NIST Security controls,Security Function Isolation,mitigates,3485 +3486,NIST Security controls,Security Function Isolation,mitigates,3486 +3487,NIST Security controls,Security Function Isolation,mitigates,3487 +3488,NIST Security controls,Security Function Isolation,mitigates,3488 +3489,NIST Security controls,Security Function Isolation,mitigates,3489 +3490,NIST Security controls,Security Function Isolation,mitigates,3490 +3491,NIST Security controls,Security Function Isolation,mitigates,3491 +3492,NIST Security controls,Security Function Isolation,mitigates,3492 +3493,NIST Security controls,Concealment and Misdirection,mitigates,3493 +3494,NIST Security controls,Concealment and Misdirection,mitigates,3494 +3495,NIST Security controls,Concealment and Misdirection,mitigates,3495 +3496,NIST Security controls,Concealment and Misdirection,mitigates,3496 +3497,NIST Security controls,Concealment and Misdirection,mitigates,3497 +3498,NIST Security controls,Concealment and Misdirection,mitigates,3498 +3499,NIST Security controls,Concealment and Misdirection,mitigates,3499 +3500,NIST Security controls,Covert Channel Analysis,mitigates,3500 +3501,NIST Security controls,Covert Channel Analysis,mitigates,3501 +3502,NIST Security controls,Covert Channel Analysis,mitigates,3502 +3503,NIST Security controls,Covert Channel Analysis,mitigates,3503 +3504,NIST Security controls,Covert Channel Analysis,mitigates,3504 +3505,NIST Security controls,Covert Channel Analysis,mitigates,3505 +3506,NIST Security controls,Covert Channel Analysis,mitigates,3506 +3507,NIST Security controls,Covert Channel Analysis,mitigates,3507 +3508,NIST Security controls,Covert Channel Analysis,mitigates,3508 +3509,NIST Security controls,Covert Channel Analysis,mitigates,3509 +3510,NIST Security controls,Non-modifiable Executable Programs,mitigates,3510 +3511,NIST Security controls,Non-modifiable Executable Programs,mitigates,3511 +3512,NIST Security controls,Non-modifiable Executable Programs,mitigates,3512 +3513,NIST Security controls,Non-modifiable Executable Programs,mitigates,3513 +3514,NIST Security controls,Non-modifiable Executable Programs,mitigates,3514 +3515,NIST Security controls,Non-modifiable Executable Programs,mitigates,3515 +3516,NIST Security controls,Non-modifiable Executable Programs,mitigates,3516 +3517,NIST Security controls,Non-modifiable Executable Programs,mitigates,3517 +3518,NIST Security controls,Non-modifiable Executable Programs,mitigates,3518 +3519,NIST Security controls,Non-modifiable Executable Programs,mitigates,3519 +3520,NIST Security controls,Non-modifiable Executable Programs,mitigates,3520 +3521,NIST Security controls,Non-modifiable Executable Programs,mitigates,3521 +3522,NIST Security controls,Non-modifiable Executable Programs,mitigates,3522 +3523,NIST Security controls,Non-modifiable Executable Programs,mitigates,3523 +3524,NIST Security controls,Non-modifiable Executable Programs,mitigates,3524 +3525,NIST Security controls,External Malicious Code Identification,mitigates,3525 +3526,NIST Security controls,External Malicious Code Identification,mitigates,3526 +3527,NIST Security controls,External Malicious Code Identification,mitigates,3527 +3528,NIST Security controls,External Malicious Code Identification,mitigates,3528 +3529,NIST Security controls,Distributed Processing and Storage,mitigates,3529 +3530,NIST Security controls,Distributed Processing and Storage,mitigates,3530 +3531,NIST Security controls,Distributed Processing and Storage,mitigates,3531 +3532,NIST Security controls,Distributed Processing and Storage,mitigates,3532 +3533,NIST Security controls,Distributed Processing and Storage,mitigates,3533 +3534,NIST Security controls,Distributed Processing and Storage,mitigates,3534 +3535,NIST Security controls,Distributed Processing And Storage,mitigates,3535 +3536,NIST Security controls,Out-of-band Channels,mitigates,3536 +3537,NIST Security controls,Out-of-band Channels,mitigates,3537 +3538,NIST Security controls,Out-of-band Channels,mitigates,3538 +3539,NIST Security controls,Out-of-band Channels,mitigates,3539 +3540,NIST Security controls,Out-of-band Channels,mitigates,3540 +3541,NIST Security controls,Operations Security,mitigates,3541 +3542,NIST Security controls,Operations Security,mitigates,3542 +3543,NIST Security controls,Process Isolation,mitigates,3543 +3544,NIST Security controls,Process Isolation,mitigates,3544 +3545,NIST Security controls,Process Isolation,mitigates,3545 +3546,NIST Security controls,Process Isolation,mitigates,3546 +3547,NIST Security controls,Process Isolation,mitigates,3547 +3548,NIST Security controls,Process Isolation,mitigates,3548 +3549,NIST Security controls,Process Isolation,mitigates,3549 +3550,NIST Security controls,Process Isolation,mitigates,3550 +3551,NIST Security controls,Process Isolation,mitigates,3551 +3552,NIST Security controls,Process Isolation,mitigates,3552 +3553,NIST Security controls,Process Isolation,mitigates,3553 +3554,NIST Security controls,Process Isolation,mitigates,3554 +3555,NIST Security controls,Process Isolation,mitigates,3555 +3556,NIST Security controls,Process Isolation,mitigates,3556 +3557,NIST Security controls,Process Isolation,mitigates,3557 +3558,NIST Security controls,Process Isolation,mitigates,3558 +3559,NIST Security controls,Process Isolation,mitigates,3559 +3560,NIST Security controls,Process Isolation,mitigates,3560 +3561,NIST Security controls,Process Isolation,mitigates,3561 +3562,NIST Security controls,Process Isolation,mitigates,3562 +3563,NIST Security controls,Process Isolation,mitigates,3563 +3564,NIST Security controls,Process Isolation,mitigates,3564 +3565,NIST Security controls,Information in Shared System Resources,mitigates,3565 +3566,NIST Security controls,Information in Shared System Resources,mitigates,3566 +3567,NIST Security controls,Information in Shared System Resources,mitigates,3567 +3568,NIST Security controls,Information in Shared System Resources,mitigates,3568 +3569,NIST Security controls,Information in Shared System Resources,mitigates,3569 +3570,NIST Security controls,Information in Shared System Resources,mitigates,3570 +3571,NIST Security controls,Information in Shared System Resources,mitigates,3571 +3572,NIST Security controls,Information in Shared System Resources,mitigates,3572 +3573,NIST Security controls,Information in Shared System Resources,mitigates,3573 +3574,NIST Security controls,Information in Shared System Resources,mitigates,3574 +3575,NIST Security controls,Information in Shared System Resources,mitigates,3575 +3576,NIST Security controls,Information in Shared System Resources,mitigates,3576 +3577,NIST Security controls,Information in Shared System Resources,mitigates,3577 +3578,NIST Security controls,Information in Shared System Resources,mitigates,3578 +3579,NIST Security controls,Information in Shared System Resources,mitigates,3579 +3580,NIST Security controls,Information in Shared System Resources,mitigates,3580 +3581,NIST Security controls,Information in Shared System Resources,mitigates,3581 +3582,NIST Security controls,Information in Shared System Resources,mitigates,3582 +3583,NIST Security controls,Information in Shared System Resources,mitigates,3583 +3584,NIST Security controls,Information in Shared System Resources,mitigates,3584 +3585,NIST Security controls,Information in Shared System Resources,mitigates,3585 +3586,NIST Security controls,Information in Shared System Resources,mitigates,3586 +3587,NIST Security controls,Information in Shared System Resources,mitigates,3587 +3588,NIST Security controls,Information in Shared System Resources,mitigates,3588 +3589,NIST Security controls,Information in Shared System Resources,mitigates,3589 +3590,NIST Security controls,Information in Shared System Resources,mitigates,3590 +3591,NIST Security controls,Information In Shared Resources,mitigates,3591 +3592,NIST Security controls,Information in Shared System Resources,mitigates,3592 +3593,NIST Security controls,Port and I/O Device Access,mitigates,3593 +3594,NIST Security controls,Port and I/O Device Access,mitigates,3594 +3595,NIST Security controls,Port and I/O Device Access,mitigates,3595 +3596,NIST Security controls,Port and I/O Device Access,mitigates,3596 +3597,NIST Security controls,Port and I/O Device Access,mitigates,3597 +3598,NIST Security controls,Usage Restrictions,mitigates,3598 +3599,NIST Security controls,Usage Restrictions,mitigates,3599 +3600,NIST Security controls,Detonation Chambers,mitigates,3600 +3601,NIST Security controls,Detonation Chambers,mitigates,3601 +3602,NIST Security controls,Detonation Chambers,mitigates,3602 +3603,NIST Security controls,Detonation Chambers,mitigates,3603 +3604,NIST Security controls,Detonation Chambers,mitigates,3604 +3605,NIST Security controls,Detonation Chambers,mitigates,3605 +3606,NIST Security controls,Detonation Chambers,mitigates,3606 +3607,NIST Security controls,Detonation Chambers,mitigates,3607 +3608,NIST Security controls,Detonation Chambers,mitigates,3608 +3609,NIST Security controls,Detonation Chambers,mitigates,3609 +3610,NIST Security controls,Detonation Chambers,mitigates,3610 +3611,NIST Security controls,Detonation Chambers,mitigates,3611 +3612,NIST Security controls,Detonation Chambers,mitigates,3612 +3613,NIST Security controls,Detonation Chambers,mitigates,3613 +3614,NIST Security controls,Detonation Chambers,mitigates,3614 +3615,NIST Security controls,Detonation Chambers,mitigates,3615 +3616,NIST Security controls,Detonation Chambers,mitigates,3616 +3617,NIST Security controls,Detonation Chambers,mitigates,3617 +3618,NIST Security controls,Detonation Chambers,mitigates,3618 +3619,NIST Security controls,Detonation Chambers,mitigates,3619 +3620,NIST Security controls,Detonation Chambers,mitigates,3620 +3621,NIST Security controls,Detonation Chambers,mitigates,3621 +3622,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3622 +3623,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3623 +3624,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3624 +3625,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3625 +3626,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3626 +3627,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3627 +3628,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3628 +3629,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3629 +3630,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3630 +3631,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3631 +3632,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3632 +3633,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3633 +3634,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3634 +3635,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3635 +3636,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3636 +3637,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3637 +3638,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3638 +3639,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3639 +3640,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3640 +3641,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3641 +3642,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3642 +3643,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3643 +3644,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3644 +3645,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3645 +3646,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3646 +3647,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3647 +3648,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3648 +3649,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3649 +3650,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3650 +3651,NIST Security controls,Resource Availability,mitigates,3651 +3652,NIST Security controls,Boundary Protection,mitigates,3652 +3653,NIST Security controls,Boundary Protection,mitigates,3653 +3654,NIST Security controls,Boundary Protection,mitigates,3654 +3655,NIST Security controls,Boundary Protection,mitigates,3655 +3656,NIST Security controls,Boundary Protection,mitigates,3656 +3657,NIST Security controls,Boundary Protection,mitigates,3657 +3658,NIST Security controls,Boundary Protection,mitigates,3658 +3659,NIST Security controls,Boundary Protection,mitigates,3659 +3660,NIST Security controls,Boundary Protection,mitigates,3660 +3661,NIST Security controls,Boundary Protection,mitigates,3661 +3662,NIST Security controls,Boundary Protection,mitigates,3662 +3663,NIST Security controls,Boundary Protection,mitigates,3663 +3664,NIST Security controls,Boundary Protection,mitigates,3664 +3665,NIST Security controls,Boundary Protection,mitigates,3665 +3666,NIST Security controls,Boundary Protection,mitigates,3666 +3667,NIST Security controls,Boundary Protection,mitigates,3667 +3668,NIST Security controls,Boundary Protection,mitigates,3668 +3669,NIST Security controls,Boundary Protection,mitigates,3669 +3670,NIST Security controls,Boundary Protection,mitigates,3670 +3671,NIST Security controls,Boundary Protection,mitigates,3671 +3672,NIST Security controls,Boundary Protection,mitigates,3672 +3673,NIST Security controls,Boundary Protection,mitigates,3673 +3674,NIST Security controls,Boundary Protection,mitigates,3674 +3675,NIST Security controls,Boundary Protection,mitigates,3675 +3676,NIST Security controls,Boundary Protection,mitigates,3676 +3677,NIST Security controls,Boundary Protection,mitigates,3677 +3678,NIST Security controls,Boundary Protection,mitigates,3678 +3679,NIST Security controls,Boundary Protection,mitigates,3679 +3680,NIST Security controls,Boundary Protection,mitigates,3680 +3681,NIST Security controls,Boundary Protection,mitigates,3681 +3682,NIST Security controls,Boundary Protection,mitigates,3682 +3683,NIST Security controls,Boundary Protection,mitigates,3683 +3684,NIST Security controls,Boundary Protection,mitigates,3684 +3685,NIST Security controls,Boundary Protection,mitigates,3685 +3686,NIST Security controls,Boundary Protection,mitigates,3686 +3687,NIST Security controls,Boundary Protection,mitigates,3687 +3688,NIST Security controls,Boundary Protection,mitigates,3688 +3689,NIST Security controls,Boundary Protection,mitigates,3689 +3690,NIST Security controls,Boundary Protection,mitigates,3690 +3691,NIST Security controls,Boundary Protection,mitigates,3691 +3692,NIST Security controls,Boundary Protection,mitigates,3692 +3693,NIST Security controls,Boundary Protection,mitigates,3693 +3694,NIST Security controls,Boundary Protection,mitigates,3694 +3695,NIST Security controls,Boundary Protection,mitigates,3695 +3696,NIST Security controls,Boundary Protection,mitigates,3696 +3697,NIST Security controls,Boundary Protection,mitigates,3697 +3698,NIST Security controls,Boundary Protection,mitigates,3698 +3699,NIST Security controls,Boundary Protection,mitigates,3699 +3700,NIST Security controls,Boundary Protection,mitigates,3700 +3701,NIST Security controls,Boundary Protection,mitigates,3701 +3702,NIST Security controls,Boundary Protection,mitigates,3702 +3703,NIST Security controls,Boundary Protection,mitigates,3703 +3704,NIST Security controls,Boundary Protection,mitigates,3704 +3705,NIST Security controls,Boundary Protection,mitigates,3705 +3706,NIST Security controls,Boundary Protection,mitigates,3706 +3707,NIST Security controls,Boundary Protection,mitigates,3707 +3708,NIST Security controls,Boundary Protection,mitigates,3708 +3709,NIST Security controls,Boundary Protection,mitigates,3709 +3710,NIST Security controls,Boundary Protection,mitigates,3710 +3711,NIST Security controls,Boundary Protection,mitigates,3711 +3712,NIST Security controls,Boundary Protection,mitigates,3712 +3713,NIST Security controls,Boundary Protection,mitigates,3713 +3714,NIST Security controls,Boundary Protection,mitigates,3714 +3715,NIST Security controls,Boundary Protection,mitigates,3715 +3716,NIST Security controls,Boundary Protection,mitigates,3716 +3717,NIST Security controls,Boundary Protection,mitigates,3717 +3718,NIST Security controls,Boundary Protection,mitigates,3718 +3719,NIST Security controls,Boundary Protection,mitigates,3719 +3720,NIST Security controls,Boundary Protection,mitigates,3720 +3721,NIST Security controls,Boundary Protection,mitigates,3721 +3722,NIST Security controls,Boundary Protection,mitigates,3722 +3723,NIST Security controls,Boundary Protection,mitigates,3723 +3724,NIST Security controls,Boundary Protection,mitigates,3724 +3725,NIST Security controls,Boundary Protection,mitigates,3725 +3726,NIST Security controls,Boundary Protection,mitigates,3726 +3727,NIST Security controls,Boundary Protection,mitigates,3727 +3728,NIST Security controls,Boundary Protection,mitigates,3728 +3729,NIST Security controls,Boundary Protection,mitigates,3729 +3730,NIST Security controls,Boundary Protection,mitigates,3730 +3731,NIST Security controls,Boundary Protection,mitigates,3731 +3732,NIST Security controls,Boundary Protection,mitigates,3732 +3733,NIST Security controls,Boundary Protection,mitigates,3733 +3734,NIST Security controls,Boundary Protection,mitigates,3734 +3735,NIST Security controls,Boundary Protection,mitigates,3735 +3736,NIST Security controls,Boundary Protection,mitigates,3736 +3737,NIST Security controls,Boundary Protection,mitigates,3737 +3738,NIST Security controls,Boundary Protection,mitigates,3738 +3739,NIST Security controls,Boundary Protection,mitigates,3739 +3740,NIST Security controls,Boundary Protection,mitigates,3740 +3741,NIST Security controls,Boundary Protection,mitigates,3741 +3742,NIST Security controls,Boundary Protection,mitigates,3742 +3743,NIST Security controls,Boundary Protection,mitigates,3743 +3744,NIST Security controls,Boundary Protection,mitigates,3744 +3745,NIST Security controls,Boundary Protection,mitigates,3745 +3746,NIST Security controls,Boundary Protection,mitigates,3746 +3747,NIST Security controls,Boundary Protection,mitigates,3747 +3748,NIST Security controls,Boundary Protection,mitigates,3748 +3749,NIST Security controls,Boundary Protection,mitigates,3749 +3750,NIST Security controls,Boundary Protection,mitigates,3750 +3751,NIST Security controls,Boundary Protection,mitigates,3751 +3752,NIST Security controls,Boundary Protection,mitigates,3752 +3753,NIST Security controls,Boundary Protection,mitigates,3753 +3754,NIST Security controls,Boundary Protection,mitigates,3754 +3755,NIST Security controls,Boundary Protection,mitigates,3755 +3756,NIST Security controls,Boundary Protection,mitigates,3756 +3757,NIST Security controls,Boundary Protection,mitigates,3757 +3758,NIST Security controls,Boundary Protection,mitigates,3758 +3759,NIST Security controls,Boundary Protection,mitigates,3759 +3760,NIST Security controls,Boundary Protection,mitigates,3760 +3761,NIST Security controls,Boundary Protection,mitigates,3761 +3762,NIST Security controls,Boundary Protection,mitigates,3762 +3763,NIST Security controls,Boundary Protection,mitigates,3763 +3764,NIST Security controls,Boundary Protection,mitigates,3764 +3765,NIST Security controls,Boundary Protection,mitigates,3765 +3766,NIST Security controls,Boundary Protection,mitigates,3766 +3767,NIST Security controls,Boundary Protection,mitigates,3767 +3768,NIST Security controls,Boundary Protection,mitigates,3768 +3769,NIST Security controls,Boundary Protection,mitigates,3769 +3770,NIST Security controls,Boundary Protection,mitigates,3770 +3771,NIST Security controls,Boundary Protection,mitigates,3771 +3772,NIST Security controls,Boundary Protection,mitigates,3772 +3773,NIST Security controls,Boundary Protection,mitigates,3773 +3774,NIST Security controls,Boundary Protection,mitigates,3774 +3775,NIST Security controls,Boundary Protection,mitigates,3775 +3776,NIST Security controls,Boundary Protection,mitigates,3776 +3777,NIST Security controls,Boundary Protection,mitigates,3777 +3778,NIST Security controls,Boundary Protection,mitigates,3778 +3779,NIST Security controls,Boundary Protection,mitigates,3779 +3780,NIST Security controls,Boundary Protection,mitigates,3780 +3781,NIST Security controls,Boundary Protection,mitigates,3781 +3782,NIST Security controls,Boundary Protection,mitigates,3782 +3783,NIST Security controls,Boundary Protection,mitigates,3783 +3784,NIST Security controls,Boundary Protection,mitigates,3784 +3785,NIST Security controls,Boundary Protection,mitigates,3785 +3786,NIST Security controls,Boundary Protection,mitigates,3786 +3787,NIST Security controls,Boundary Protection,mitigates,3787 +3788,NIST Security controls,Boundary Protection,mitigates,3788 +3789,NIST Security controls,Boundary Protection,mitigates,3789 +3790,NIST Security controls,Boundary Protection,mitigates,3790 +3791,NIST Security controls,Boundary Protection,mitigates,3791 +3792,NIST Security controls,Boundary Protection,mitigates,3792 +3793,NIST Security controls,Boundary Protection,mitigates,3793 +3794,NIST Security controls,Boundary Protection,mitigates,3794 +3795,NIST Security controls,Boundary Protection,mitigates,3795 +3796,NIST Security controls,Boundary Protection,mitigates,3796 +3797,NIST Security controls,Boundary Protection,mitigates,3797 +3798,NIST Security controls,Boundary Protection,mitigates,3798 +3799,NIST Security controls,Boundary Protection ,mitigates,3799 +3800,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3800 +3801,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3801 +3802,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3802 +3803,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3803 +3804,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3804 +3805,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3805 +3806,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3806 +3807,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3807 +3808,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3808 +3809,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3809 +3810,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3810 +3811,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3811 +3812,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3812 +3813,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3813 +3814,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3814 +3815,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3815 +3816,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3816 +3817,NIST Security controls,Information Input Validation,mitigates,3817 +3818,NIST Security controls,Information Input Validation,mitigates,3818 +3819,NIST Security controls,Information Input Validation,mitigates,3819 +3820,NIST Security controls,Information Input Validation,mitigates,3820 +3821,NIST Security controls,Information Input Validation,mitigates,3821 +3822,NIST Security controls,Information Input Validation,mitigates,3822 +3823,NIST Security controls,Information Input Validation,mitigates,3823 +3824,NIST Security controls,Information Input Validation,mitigates,3824 +3825,NIST Security controls,Information Input Validation,mitigates,3825 +3826,NIST Security controls,Information Input Validation,mitigates,3826 +3827,NIST Security controls,Information Input Validation,mitigates,3827 +3828,NIST Security controls,Information Input Validation,mitigates,3828 +3829,NIST Security controls,Information Input Validation,mitigates,3829 +3830,NIST Security controls,Information Input Validation,mitigates,3830 +3831,NIST Security controls,Information Input Validation,mitigates,3831 +3832,NIST Security controls,Information Input Validation,mitigates,3832 +3833,NIST Security controls,Information Input Validation,mitigates,3833 +3834,NIST Security controls,Information Input Validation,mitigates,3834 +3835,NIST Security controls,Information Input Validation,mitigates,3835 +3836,NIST Security controls,Information Input Validation,mitigates,3836 +3837,NIST Security controls,Information Input Validation,mitigates,3837 +3838,NIST Security controls,Information Input Validation,mitigates,3838 +3839,NIST Security controls,Information Input Validation,mitigates,3839 +3840,NIST Security controls,Information Input Validation,mitigates,3840 +3841,NIST Security controls,Information Input Validation,mitigates,3841 +3842,NIST Security controls,Information Input Validation,mitigates,3842 +3843,NIST Security controls,Information Input Validation,mitigates,3843 +3844,NIST Security controls,Information Input Validation,mitigates,3844 +3845,NIST Security controls,Information Input Validation,mitigates,3845 +3846,NIST Security controls,Information Input Validation,mitigates,3846 +3847,NIST Security controls,Information Input Validation,mitigates,3847 +3848,NIST Security controls,Information Input Validation,mitigates,3848 +3849,NIST Security controls,Information Input Validation,mitigates,3849 +3850,NIST Security controls,Information Input Validation,mitigates,3850 +3851,NIST Security controls,Information Input Validation,mitigates,3851 +3852,NIST Security controls,Information Input Validation,mitigates,3852 +3853,NIST Security controls,Information Input Validation,mitigates,3853 +3854,NIST Security controls,Information Input Validation,mitigates,3854 +3855,NIST Security controls,Information Input Validation,mitigates,3855 +3856,NIST Security controls,Information Input Validation,mitigates,3856 +3857,NIST Security controls,Information Input Validation,mitigates,3857 +3858,NIST Security controls,Information Input Validation,mitigates,3858 +3859,NIST Security controls,Information Input Validation,mitigates,3859 +3860,NIST Security controls,Information Input Validation,mitigates,3860 +3861,NIST Security controls,Information Input Validation,mitigates,3861 +3862,NIST Security controls,Information Input Validation,mitigates,3862 +3863,NIST Security controls,Information Input Validation,mitigates,3863 +3864,NIST Security controls,Information Input Validation,mitigates,3864 +3865,NIST Security controls,Information Input Validation,mitigates,3865 +3866,NIST Security controls,Information Input Validation,mitigates,3866 +3867,NIST Security controls,Information Input Validation,mitigates,3867 +3868,NIST Security controls,Information Input Validation,mitigates,3868 +3869,NIST Security controls,Information Input Validation,mitigates,3869 +3870,NIST Security controls,Information Input Validation,mitigates,3870 +3871,NIST Security controls,Information Input Validation,mitigates,3871 +3872,NIST Security controls,Information Input Validation,mitigates,3872 +3873,NIST Security controls,Information Input Validation,mitigates,3873 +3874,NIST Security controls,Information Input Validation,mitigates,3874 +3875,NIST Security controls,Information Input Validation,mitigates,3875 +3876,NIST Security controls,Information Input Validation,mitigates,3876 +3877,NIST Security controls,Information Input Validation,mitigates,3877 +3878,NIST Security controls,Information Input Validation,mitigates,3878 +3879,NIST Security controls,Information Input Validation,mitigates,3879 +3880,NIST Security controls,Information Input Validation,mitigates,3880 +3881,NIST Security controls,Information Input Validation,mitigates,3881 +3882,NIST Security controls,Information Input Validation,mitigates,3882 +3883,NIST Security controls,Information Input Validation,mitigates,3883 +3884,NIST Security controls,Information Input Validation,mitigates,3884 +3885,NIST Security controls,Information Input Validation,mitigates,3885 +3886,NIST Security controls,Information Input Validation,mitigates,3886 +3887,NIST Security controls,Information Input Validation,mitigates,3887 +3888,NIST Security controls,Information Input Validation,mitigates,3888 +3889,NIST Security controls,Information Input Validation,mitigates,3889 +3890,NIST Security controls,Information Input Validation,mitigates,3890 +3891,NIST Security controls,Information Input Validation,mitigates,3891 +3892,NIST Security controls,Information Input Validation,mitigates,3892 +3893,NIST Security controls,Information Input Validation,mitigates,3893 +3894,NIST Security controls,Information Input Validation,mitigates,3894 +3895,NIST Security controls,Information Input Validation,mitigates,3895 +3896,NIST Security controls,Information Input Validation,mitigates,3896 +3897,NIST Security controls,Information Input Validation,mitigates,3897 +3898,NIST Security controls,Information Input Validation,mitigates,3898 +3899,NIST Security controls,Information Input Validation,mitigates,3899 +3900,NIST Security controls,Information Input Validation,mitigates,3900 +3901,NIST Security controls,Information Input Validation,mitigates,3901 +3902,NIST Security controls,Information Input Validation,mitigates,3902 +3903,NIST Security controls,Information Input Validation,mitigates,3903 +3904,NIST Security controls,Information Input Validation,mitigates,3904 +3905,NIST Security controls,Information Input Validation,mitigates,3905 +3906,NIST Security controls,Information Input Validation,mitigates,3906 +3907,NIST Security controls,Information Input Validation,mitigates,3907 +3908,NIST Security controls,Information Input Validation,mitigates,3908 +3909,NIST Security controls,Information Input Validation,mitigates,3909 +3910,NIST Security controls,Information Input Validation,mitigates,3910 +3911,NIST Security controls,Information Input Validation,mitigates,3911 +3912,NIST Security controls,Information Management and Retention,mitigates,3912 +3913,NIST Security controls,Information Management and Retention,mitigates,3913 +3914,NIST Security controls,Information Management and Retention,mitigates,3914 +3915,NIST Security controls,Information Management and Retention,mitigates,3915 +3916,NIST Security controls,Information Management and Retention,mitigates,3916 +3917,NIST Security controls,Information Management and Retention,mitigates,3917 +3918,NIST Security controls,Information Management and Retention,mitigates,3918 +3919,NIST Security controls,Information Management and Retention,mitigates,3919 +3920,NIST Security controls,Information Management and Retention,mitigates,3920 +3921,NIST Security controls,Information Management and Retention,mitigates,3921 +3922,NIST Security controls,Information Management and Retention,mitigates,3922 +3923,NIST Security controls,Information Management and Retention,mitigates,3923 +3924,NIST Security controls,Information Management and Retention,mitigates,3924 +3925,NIST Security controls,Information Management and Retention,mitigates,3925 +3926,NIST Security controls,Information Management and Retention,mitigates,3926 +3927,NIST Security controls,Information Management and Retention,mitigates,3927 +3928,NIST Security controls,Information Management and Retention,mitigates,3928 +3929,NIST Security controls,Information Management and Retention,mitigates,3929 +3930,NIST Security controls,Information Management and Retention,mitigates,3930 +3931,NIST Security controls,Information Management and Retention,mitigates,3931 +3932,NIST Security controls,Information Management and Retention,mitigates,3932 +3933,NIST Security controls,Information Management and Retention,mitigates,3933 +3934,NIST Security controls,Information Management and Retention,mitigates,3934 +3935,NIST Security controls,Information Management and Retention,mitigates,3935 +3936,NIST Security controls,Information Management and Retention,mitigates,3936 +3937,NIST Security controls,Information Management and Retention,mitigates,3937 +3938,NIST Security controls,Information Management and Retention,mitigates,3938 +3939,NIST Security controls,Information Management and Retention,mitigates,3939 +3940,NIST Security controls,Information Management and Retention,mitigates,3940 +3941,NIST Security controls,Information Management and Retention,mitigates,3941 +3942,NIST Security controls,Information Handling And Retention,mitigates,3942 +3943,NIST Security controls,Non-persistence,mitigates,3943 +3944,NIST Security controls,Non-persistence,mitigates,3944 +3945,NIST Security controls,Non-persistence,mitigates,3945 +3946,NIST Security controls,Non-persistence,mitigates,3946 +3947,NIST Security controls,Non-persistence,mitigates,3947 +3948,NIST Security controls,Non-persistence,mitigates,3948 +3949,NIST Security controls,Non-persistence,mitigates,3949 +3950,NIST Security controls,Information Output Filtering,mitigates,3950 +3951,NIST Security controls,Information Output Filtering,mitigates,3951 +3952,NIST Security controls,Information Output Filtering,mitigates,3952 +3953,NIST Security controls,Information Output Filtering,mitigates,3953 +3954,NIST Security controls,Information Output Filtering,mitigates,3954 +3955,NIST Security controls,Information Output Filtering,mitigates,3955 +3956,NIST Security controls,Information Output Filtering,mitigates,3956 +3957,NIST Security controls,Information Output Filtering,mitigates,3957 +3958,NIST Security controls,Information Output Filtering,mitigates,3958 +3959,NIST Security controls,Information Output Filtering,mitigates,3959 +3960,NIST Security controls,Information Output Filtering,mitigates,3960 +3961,NIST Security controls,Information Output Filtering,mitigates,3961 +3962,NIST Security controls,Information Output Filtering,mitigates,3962 +3963,NIST Security controls,Information Output Filtering,mitigates,3963 +3964,NIST Security controls,Information Output Filtering,mitigates,3964 +3965,NIST Security controls,Information Output Filtering,mitigates,3965 +3966,NIST Security controls,Information Output Filtering,mitigates,3966 +3967,NIST Security controls,Information Output Filtering,mitigates,3967 +3968,NIST Security controls,Information Output Filtering,mitigates,3968 +3969,NIST Security controls,Information Output Filtering,mitigates,3969 +3970,NIST Security controls,Information Output Filtering,mitigates,3970 +3971,NIST Security controls,Information Output Filtering,mitigates,3971 +3972,NIST Security controls,Information Output Filtering,mitigates,3972 +3973,NIST Security controls,Information Output Filtering,mitigates,3973 +3974,NIST Security controls,Information Output Filtering,mitigates,3974 +3975,NIST Security controls,Information Output Filtering,mitigates,3975 +3976,NIST Security controls,Information Output Filtering,mitigates,3976 +3977,NIST Security controls,Information Output Filtering,mitigates,3977 +3978,NIST Security controls,Information Output Filtering,mitigates,3978 +3979,NIST Security controls,Information Output Filtering,mitigates,3979 +3980,NIST Security controls,Information Output Filtering,mitigates,3980 +3981,NIST Security controls,Information Output Filtering,mitigates,3981 +3982,NIST Security controls,Information Output Filtering,mitigates,3982 +3983,NIST Security controls,Information Output Filtering,mitigates,3983 +3984,NIST Security controls,Information Output Filtering,mitigates,3984 +3985,NIST Security controls,Information Output Filtering,mitigates,3985 +3986,NIST Security controls,Information Output Filtering,mitigates,3986 +3987,NIST Security controls,Information Output Filtering,mitigates,3987 +3988,NIST Security controls,Information Output Filtering,mitigates,3988 +3989,NIST Security controls,Information Output Filtering,mitigates,3989 +3990,NIST Security controls,Information Output Filtering,mitigates,3990 +3991,NIST Security controls,Memory Protection,mitigates,3991 +3992,NIST Security controls,Memory Protection,mitigates,3992 +3993,NIST Security controls,Memory Protection,mitigates,3993 +3994,NIST Security controls,Memory Protection,mitigates,3994 +3995,NIST Security controls,Memory Protection,mitigates,3995 +3996,NIST Security controls,Memory Protection,mitigates,3996 +3997,NIST Security controls,Memory Protection,mitigates,3997 +3998,NIST Security controls,Memory Protection,mitigates,3998 +3999,NIST Security controls,Memory Protection,mitigates,3999 +4000,NIST Security controls,Memory Protection,mitigates,4000 +4001,NIST Security controls,Memory Protection,mitigates,4001 +4002,NIST Security controls,Memory Protection,mitigates,4002 +4003,NIST Security controls,Memory Protection,mitigates,4003 +4004,NIST Security controls,Memory Protection,mitigates,4004 +4005,NIST Security controls,Memory Protection,mitigates,4005 +4006,NIST Security controls,Memory Protection,mitigates,4006 +4007,NIST Security controls,Memory Protection,mitigates,4007 +4008,NIST Security controls,Memory Protection,mitigates,4008 +4009,NIST Security controls,Memory Protection,mitigates,4009 +4010,NIST Security controls,Memory Protection,mitigates,4010 +4011,NIST Security controls,Memory Protection,mitigates,4011 +4012,NIST Security controls,Memory Protection,mitigates,4012 +4013,NIST Security controls,Memory Protection,mitigates,4013 +4014,NIST Security controls,Memory Protection,mitigates,4014 +4015,NIST Security controls,Memory Protection,mitigates,4015 +4016,NIST Security controls,Memory Protection,mitigates,4016 +4017,NIST Security controls,Memory Protection,mitigates,4017 +4018,NIST Security controls,Memory Protection,mitigates,4018 +4019,NIST Security controls,Memory Protection,mitigates,4019 +4020,NIST Security controls,Memory Protection,mitigates,4020 +4021,NIST Security controls,Memory Protection,mitigates,4021 +4022,NIST Security controls,Memory Protection,mitigates,4022 +4023,NIST Security controls,Memory Protection,mitigates,4023 +4024,NIST Security controls,Memory Protection,mitigates,4024 +4025,NIST Security controls,Flaw Remediation,mitigates,4025 +4026,NIST Security controls,Flaw Remediation,mitigates,4026 +4027,NIST Security controls,Flaw Remediation,mitigates,4027 +4028,NIST Security controls,Flaw Remediation,mitigates,4028 +4029,NIST Security controls,Flaw Remediation,mitigates,4029 +4030,NIST Security controls,Flaw Remediation,mitigates,4030 +4031,NIST Security controls,Flaw Remediation,mitigates,4031 +4032,NIST Security controls,Flaw Remediation,mitigates,4032 +4033,NIST Security controls,Flaw Remediation,mitigates,4033 +4034,NIST Security controls,Flaw Remediation,mitigates,4034 +4035,NIST Security controls,Flaw Remediation,mitigates,4035 +4036,NIST Security controls,Flaw Remediation,mitigates,4036 +4037,NIST Security controls,Flaw Remediation,mitigates,4037 +4038,NIST Security controls,Flaw Remediation,mitigates,4038 +4039,NIST Security controls,Flaw Remediation,mitigates,4039 +4040,NIST Security controls,Flaw Remediation,mitigates,4040 +4041,NIST Security controls,Flaw Remediation,mitigates,4041 +4042,NIST Security controls,Flaw Remediation,mitigates,4042 +4043,NIST Security controls,Flaw Remediation,mitigates,4043 +4044,NIST Security controls,Flaw Remediation,mitigates,4044 +4045,NIST Security controls,Flaw Remediation,mitigates,4045 +4046,NIST Security controls,Flaw Remediation,mitigates,4046 +4047,NIST Security controls,Flaw Remediation,mitigates,4047 +4048,NIST Security controls,Flaw Remediation,mitigates,4048 +4049,NIST Security controls,Flaw Remediation,mitigates,4049 +4050,NIST Security controls,Flaw Remediation,mitigates,4050 +4051,NIST Security controls,Flaw Remediation,mitigates,4051 +4052,NIST Security controls,Flaw Remediation,mitigates,4052 +4053,NIST Security controls,Flaw Remediation,mitigates,4053 +4054,NIST Security controls,Flaw Remediation,mitigates,4054 +4055,NIST Security controls,Flaw Remediation,mitigates,4055 +4056,NIST Security controls,Flaw Remediation,mitigates,4056 +4057,NIST Security controls,Flaw Remediation,mitigates,4057 +4058,NIST Security controls,Flaw Remediation,mitigates,4058 +4059,NIST Security controls,Flaw Remediation,mitigates,4059 +4060,NIST Security controls,Flaw Remediation,mitigates,4060 +4061,NIST Security controls,Flaw Remediation,mitigates,4061 +4062,NIST Security controls,Flaw Remediation,mitigates,4062 +4063,NIST Security controls,Flaw Remediation,mitigates,4063 +4064,NIST Security controls,Flaw Remediation,mitigates,4064 +4065,NIST Security controls,Flaw Remediation,mitigates,4065 +4066,NIST Security controls,Flaw Remediation,mitigates,4066 +4067,NIST Security controls,Flaw Remediation,mitigates,4067 +4068,NIST Security controls,Flaw Remediation,mitigates,4068 +4069,NIST Security controls,Flaw Remediation,mitigates,4069 +4070,NIST Security controls,Flaw Remediation,mitigates,4070 +4071,NIST Security controls,Flaw Remediation,mitigates,4071 +4072,NIST Security controls,Flaw Remediation,mitigates,4072 +4073,NIST Security controls,Flaw Remediation,mitigates,4073 +4074,NIST Security controls,Flaw Remediation,mitigates,4074 +4075,NIST Security controls,Flaw Remediation,mitigates,4075 +4076,NIST Security controls,Flaw Remediation,mitigates,4076 +4077,NIST Security controls,Flaw Remediation,mitigates,4077 +4078,NIST Security controls,Flaw Remediation,mitigates,4078 +4079,NIST Security controls,Flaw Remediation,mitigates,4079 +4080,NIST Security controls,Flaw Remediation,mitigates,4080 +4081,NIST Security controls,Flaw Remediation,mitigates,4081 +4082,NIST Security controls,Flaw Remediation,mitigates,4082 +4083,NIST Security controls,Flaw Remediation,mitigates,4083 +4084,NIST Security controls,Flaw Remediation,mitigates,4084 +4085,NIST Security controls,Flaw Remediation,mitigates,4085 +4086,NIST Security controls,Flaw Remediation,mitigates,4086 +4087,NIST Security controls,Flaw Remediation,mitigates,4087 +4088,NIST Security controls,Flaw Remediation,mitigates,4088 +4089,NIST Security controls,Flaw Remediation,mitigates,4089 +4090,NIST Security controls,Flaw Remediation,mitigates,4090 +4091,NIST Security controls,Flaw Remediation,mitigates,4091 +4092,NIST Security controls,Flaw Remediation,mitigates,4092 +4093,NIST Security controls,Flaw Remediation,mitigates,4093 +4094,NIST Security controls,Flaw Remediation,mitigates,4094 +4095,NIST Security controls,Flaw Remediation,mitigates,4095 +4096,NIST Security controls,Flaw Remediation,mitigates,4096 +4097,NIST Security controls,Flaw Remediation,mitigates,4097 +4098,NIST Security controls,Flaw Remediation,mitigates,4098 +4099,NIST Security controls,Flaw Remediation,mitigates,4099 +4100,NIST Security controls,Flaw Remediation,mitigates,4100 +4101,NIST Security controls,Flaw Remediation,mitigates,4101 +4102,NIST Security controls,Flaw Remediation,mitigates,4102 +4103,NIST Security controls,Information Fragmentation,mitigates,4103 +4104,NIST Security controls,Information Fragmentation,mitigates,4104 +4105,NIST Security controls,Information Fragmentation,mitigates,4105 +4106,NIST Security controls,Information Fragmentation,mitigates,4106 +4107,NIST Security controls,Information Fragmentation,mitigates,4107 +4108,NIST Security controls,Information Fragmentation,mitigates,4108 +4109,NIST Security controls,Information Fragmentation,mitigates,4109 +4110,NIST Security controls,Malicious Code Protection,mitigates,4110 +4111,NIST Security controls,Malicious Code Protection,mitigates,4111 +4112,NIST Security controls,Malicious Code Protection,mitigates,4112 +4113,NIST Security controls,Malicious Code Protection,mitigates,4113 +4114,NIST Security controls,Malicious Code Protection,mitigates,4114 +4115,NIST Security controls,Malicious Code Protection,mitigates,4115 +4116,NIST Security controls,Malicious Code Protection,mitigates,4116 +4117,NIST Security controls,Malicious Code Protection,mitigates,4117 +4118,NIST Security controls,Malicious Code Protection,mitigates,4118 +4119,NIST Security controls,Malicious Code Protection,mitigates,4119 +4120,NIST Security controls,Malicious Code Protection,mitigates,4120 +4121,NIST Security controls,Malicious Code Protection,mitigates,4121 +4122,NIST Security controls,Malicious Code Protection,mitigates,4122 +4123,NIST Security controls,Malicious Code Protection,mitigates,4123 +4124,NIST Security controls,Malicious Code Protection,mitigates,4124 +4125,NIST Security controls,Malicious Code Protection,mitigates,4125 +4126,NIST Security controls,Malicious Code Protection,mitigates,4126 +4127,NIST Security controls,Malicious Code Protection,mitigates,4127 +4128,NIST Security controls,Malicious Code Protection,mitigates,4128 +4129,NIST Security controls,Malicious Code Protection,mitigates,4129 +4130,NIST Security controls,Malicious Code Protection,mitigates,4130 +4131,NIST Security controls,Malicious Code Protection,mitigates,4131 +4132,NIST Security controls,Malicious Code Protection,mitigates,4132 +4133,NIST Security controls,Malicious Code Protection,mitigates,4133 +4134,NIST Security controls,Malicious Code Protection,mitigates,4134 +4135,NIST Security controls,Malicious Code Protection,mitigates,4135 +4136,NIST Security controls,Malicious Code Protection,mitigates,4136 +4137,NIST Security controls,Malicious Code Protection,mitigates,4137 +4138,NIST Security controls,Malicious Code Protection,mitigates,4138 +4139,NIST Security controls,Malicious Code Protection,mitigates,4139 +4140,NIST Security controls,Malicious Code Protection,mitigates,4140 +4141,NIST Security controls,Malicious Code Protection,mitigates,4141 +4142,NIST Security controls,Malicious Code Protection,mitigates,4142 +4143,NIST Security controls,Malicious Code Protection,mitigates,4143 +4144,NIST Security controls,Malicious Code Protection,mitigates,4144 +4145,NIST Security controls,Malicious Code Protection,mitigates,4145 +4146,NIST Security controls,Malicious Code Protection,mitigates,4146 +4147,NIST Security controls,Malicious Code Protection,mitigates,4147 +4148,NIST Security controls,Malicious Code Protection,mitigates,4148 +4149,NIST Security controls,Malicious Code Protection,mitigates,4149 +4150,NIST Security controls,Malicious Code Protection,mitigates,4150 +4151,NIST Security controls,Malicious Code Protection,mitigates,4151 +4152,NIST Security controls,Malicious Code Protection,mitigates,4152 +4153,NIST Security controls,Malicious Code Protection,mitigates,4153 +4154,NIST Security controls,Malicious Code Protection,mitigates,4154 +4155,NIST Security controls,Malicious Code Protection,mitigates,4155 +4156,NIST Security controls,Malicious Code Protection,mitigates,4156 +4157,NIST Security controls,Malicious Code Protection,mitigates,4157 +4158,NIST Security controls,Malicious Code Protection,mitigates,4158 +4159,NIST Security controls,Malicious Code Protection,mitigates,4159 +4160,NIST Security controls,Malicious Code Protection,mitigates,4160 +4161,NIST Security controls,Malicious Code Protection,mitigates,4161 +4162,NIST Security controls,Malicious Code Protection,mitigates,4162 +4163,NIST Security controls,Malicious Code Protection,mitigates,4163 +4164,NIST Security controls,Malicious Code Protection,mitigates,4164 +4165,NIST Security controls,Malicious Code Protection,mitigates,4165 +4166,NIST Security controls,Malicious Code Protection,mitigates,4166 +4167,NIST Security controls,Malicious Code Protection,mitigates,4167 +4168,NIST Security controls,Malicious Code Protection,mitigates,4168 +4169,NIST Security controls,Malicious Code Protection,mitigates,4169 +4170,NIST Security controls,Malicious Code Protection,mitigates,4170 +4171,NIST Security controls,Malicious Code Protection,mitigates,4171 +4172,NIST Security controls,Malicious Code Protection,mitigates,4172 +4173,NIST Security controls,Malicious Code Protection,mitigates,4173 +4174,NIST Security controls,Malicious Code Protection,mitigates,4174 +4175,NIST Security controls,Malicious Code Protection,mitigates,4175 +4176,NIST Security controls,Malicious Code Protection,mitigates,4176 +4177,NIST Security controls,Malicious Code Protection,mitigates,4177 +4178,NIST Security controls,Malicious Code Protection,mitigates,4178 +4179,NIST Security controls,Malicious Code Protection,mitigates,4179 +4180,NIST Security controls,Malicious Code Protection,mitigates,4180 +4181,NIST Security controls,Malicious Code Protection,mitigates,4181 +4182,NIST Security controls,Malicious Code Protection,mitigates,4182 +4183,NIST Security controls,Malicious Code Protection,mitigates,4183 +4184,NIST Security controls,Malicious Code Protection,mitigates,4184 +4185,NIST Security controls,Malicious Code Protection,mitigates,4185 +4186,NIST Security controls,Malicious Code Protection,mitigates,4186 +4187,NIST Security controls,Malicious Code Protection,mitigates,4187 +4188,NIST Security controls,Malicious Code Protection,mitigates,4188 +4189,NIST Security controls,Malicious Code Protection,mitigates,4189 +4190,NIST Security controls,Malicious Code Protection,mitigates,4190 +4191,NIST Security controls,Malicious Code Protection,mitigates,4191 +4192,NIST Security controls,Malicious Code Protection,mitigates,4192 +4193,NIST Security controls,Malicious Code Protection,mitigates,4193 +4194,NIST Security controls,Malicious Code Protection,mitigates,4194 +4195,NIST Security controls,Malicious Code Protection,mitigates,4195 +4196,NIST Security controls,Malicious Code Protection,mitigates,4196 +4197,NIST Security controls,Malicious Code Protection,mitigates,4197 +4198,NIST Security controls,Malicious Code Protection,mitigates,4198 +4199,NIST Security controls,Malicious Code Protection,mitigates,4199 +4200,NIST Security controls,Malicious Code Protection,mitigates,4200 +4201,NIST Security controls,Malicious Code Protection,mitigates,4201 +4202,NIST Security controls,Malicious Code Protection,mitigates,4202 +4203,NIST Security controls,Malicious Code Protection,mitigates,4203 +4204,NIST Security controls,Malicious Code Protection,mitigates,4204 +4205,NIST Security controls,Malicious Code Protection,mitigates,4205 +4206,NIST Security controls,Malicious Code Protection,mitigates,4206 +4207,NIST Security controls,Malicious Code Protection,mitigates,4207 +4208,NIST Security controls,Malicious Code Protection,mitigates,4208 +4209,NIST Security controls,Malicious Code Protection,mitigates,4209 +4210,NIST Security controls,Malicious Code Protection,mitigates,4210 +4211,NIST Security controls,Malicious Code Protection,mitigates,4211 +4212,NIST Security controls,Malicious Code Protection,mitigates,4212 +4213,NIST Security controls,Malicious Code Protection,mitigates,4213 +4214,NIST Security controls,Malicious Code Protection,mitigates,4214 +4215,NIST Security controls,Malicious Code Protection,mitigates,4215 +4216,NIST Security controls,Malicious Code Protection,mitigates,4216 +4217,NIST Security controls,Malicious Code Protection,mitigates,4217 +4218,NIST Security controls,Malicious Code Protection,mitigates,4218 +4219,NIST Security controls,Malicious Code Protection,mitigates,4219 +4220,NIST Security controls,Malicious Code Protection,mitigates,4220 +4221,NIST Security controls,Malicious Code Protection,mitigates,4221 +4222,NIST Security controls,Malicious Code Protection,mitigates,4222 +4223,NIST Security controls,Malicious Code Protection,mitigates,4223 +4224,NIST Security controls,Malicious Code Protection,mitigates,4224 +4225,NIST Security controls,Malicious Code Protection,mitigates,4225 +4226,NIST Security controls,Malicious Code Protection,mitigates,4226 +4227,NIST Security controls,Malicious Code Protection,mitigates,4227 +4228,NIST Security controls,Malicious Code Protection,mitigates,4228 +4229,NIST Security controls,Malicious Code Protection,mitigates,4229 +4230,NIST Security controls,Malicious Code Protection,mitigates,4230 +4231,NIST Security controls,Malicious Code Protection,mitigates,4231 +4232,NIST Security controls,Malicious Code Protection,mitigates,4232 +4233,NIST Security controls,Malicious Code Protection,mitigates,4233 +4234,NIST Security controls,Malicious Code Protection,mitigates,4234 +4235,NIST Security controls,Malicious Code Protection,mitigates,4235 +4236,NIST Security controls,Malicious Code Protection,mitigates,4236 +4237,NIST Security controls,Malicious Code Protection,mitigates,4237 +4238,NIST Security controls,Malicious Code Protection,mitigates,4238 +4239,NIST Security controls,Malicious Code Protection,mitigates,4239 +4240,NIST Security controls,Malicious Code Protection,mitigates,4240 +4241,NIST Security controls,Malicious Code Protection,mitigates,4241 +4242,NIST Security controls,Malicious Code Protection,mitigates,4242 +4243,NIST Security controls,Malicious Code Protection,mitigates,4243 +4244,NIST Security controls,Malicious Code Protection,mitigates,4244 +4245,NIST Security controls,Malicious Code Protection,mitigates,4245 +4246,NIST Security controls,Malicious Code Protection,mitigates,4246 +4247,NIST Security controls,Malicious Code Protection,mitigates,4247 +4248,NIST Security controls,Malicious Code Protection,mitigates,4248 +4249,NIST Security controls,Malicious Code Protection,mitigates,4249 +4250,NIST Security controls,Malicious Code Protection,mitigates,4250 +4251,NIST Security controls,Malicious Code Protection,mitigates,4251 +4252,NIST Security controls,Malicious Code Protection,mitigates,4252 +4253,NIST Security controls,Malicious Code Protection,mitigates,4253 +4254,NIST Security controls,Malicious Code Protection,mitigates,4254 +4255,NIST Security controls,Malicious Code Protection,mitigates,4255 +4256,NIST Security controls,Malicious Code Protection,mitigates,4256 +4257,NIST Security controls,Malicious Code Protection,mitigates,4257 +4258,NIST Security controls,Malicious Code Protection,mitigates,4258 +4259,NIST Security controls,Malicious Code Protection,mitigates,4259 +4260,NIST Security controls,Malicious Code Protection,mitigates,4260 +4261,NIST Security controls,Malicious Code Protection,mitigates,4261 +4262,NIST Security controls,Malicious Code Protection,mitigates,4262 +4263,NIST Security controls,Malicious Code Protection,mitigates,4263 +4264,NIST Security controls,Malicious Code Protection,mitigates,4264 +4265,NIST Security controls,Malicious Code Protection,mitigates,4265 +4266,NIST Security controls,Malicious Code Protection,mitigates,4266 +4267,NIST Security controls,Malicious Code Protection,mitigates,4267 +4268,NIST Security controls,Malicious Code Protection,mitigates,4268 +4269,NIST Security controls,Malicious Code Protection,mitigates,4269 +4270,NIST Security controls,Malicious Code Protection,mitigates,4270 +4271,NIST Security controls,Malicious Code Protection,mitigates,4271 +4272,NIST Security controls,Malicious Code Protection,mitigates,4272 +4273,NIST Security controls,Malicious Code Protection,mitigates,4273 +4274,NIST Security controls,Malicious Code Protection,mitigates,4274 +4275,NIST Security controls,Malicious Code Protection,mitigates,4275 +4276,NIST Security controls,Malicious Code Protection,mitigates,4276 +4277,NIST Security controls,Malicious Code Protection,mitigates,4277 +4278,NIST Security controls,Malicious Code Protection,mitigates,4278 +4279,NIST Security controls,Malicious Code Protection,mitigates,4279 +4280,NIST Security controls,Malicious Code Protection,mitigates,4280 +4281,NIST Security controls,Malicious Code Protection,mitigates,4281 +4282,NIST Security controls,Malicious Code Protection,mitigates,4282 +4283,NIST Security controls,Malicious Code Protection,mitigates,4283 +4284,NIST Security controls,Malicious Code Protection,mitigates,4284 +4285,NIST Security controls,Malicious Code Protection,mitigates,4285 +4286,NIST Security controls,Malicious Code Protection,mitigates,4286 +4287,NIST Security controls,Malicious Code Protection,mitigates,4287 +4288,NIST Security controls,Malicious Code Protection,mitigates,4288 +4289,NIST Security controls,Malicious Code Protection,mitigates,4289 +4290,NIST Security controls,Malicious Code Protection,mitigates,4290 +4291,NIST Security controls,Malicious Code Protection,mitigates,4291 +4292,NIST Security controls,Malicious Code Protection,mitigates,4292 +4293,NIST Security controls,Malicious Code Protection,mitigates,4293 +4294,NIST Security controls,Malicious Code Protection,mitigates,4294 +4295,NIST Security controls,Malicious Code Protection,mitigates,4295 +4296,NIST Security controls,Malicious Code Protection,mitigates,4296 +4297,NIST Security controls,Malicious Code Protection,mitigates,4297 +4298,NIST Security controls,Malicious Code Protection,mitigates,4298 +4299,NIST Security controls,Malicious Code Protection,mitigates,4299 +4300,NIST Security controls,Malicious Code Protection,mitigates,4300 +4301,NIST Security controls,Malicious Code Protection,mitigates,4301 +4302,NIST Security controls,Malicious Code Protection,mitigates,4302 +4303,NIST Security controls,Malicious Code Protection,mitigates,4303 +4304,NIST Security controls,Malicious Code Protection,mitigates,4304 +4305,NIST Security controls,Malicious Code Protection,mitigates,4305 +4306,NIST Security controls,Malicious Code Protection,mitigates,4306 +4307,NIST Security controls,Malicious Code Protection,mitigates,4307 +4308,NIST Security controls,Malicious Code Protection,mitigates,4308 +4309,NIST Security controls,Malicious Code Protection,mitigates,4309 +4310,NIST Security controls,Malicious Code Protection,mitigates,4310 +4311,NIST Security controls,Malicious Code Protection,mitigates,4311 +4312,NIST Security controls,Malicious Code Protection,mitigates,4312 +4313,NIST Security controls,Malicious Code Protection,mitigates,4313 +4314,NIST Security controls,Malicious Code Protection,mitigates,4314 +4315,NIST Security controls,Malicious Code Protection,mitigates,4315 +4316,NIST Security controls,Malicious Code Protection,mitigates,4316 +4317,NIST Security controls,Malicious Code Protection,mitigates,4317 +4318,NIST Security controls,Malicious Code Protection,mitigates,4318 +4319,NIST Security controls,System Monitoring,mitigates,4319 +4320,NIST Security controls,System Monitoring,mitigates,4320 +4321,NIST Security controls,System Monitoring,mitigates,4321 +4322,NIST Security controls,System Monitoring,mitigates,4322 +4323,NIST Security controls,System Monitoring,mitigates,4323 +4324,NIST Security controls,System Monitoring,mitigates,4324 +4325,NIST Security controls,System Monitoring,mitigates,4325 +4326,NIST Security controls,System Monitoring,mitigates,4326 +4327,NIST Security controls,System Monitoring,mitigates,4327 +4328,NIST Security controls,System Monitoring,mitigates,4328 +4329,NIST Security controls,System Monitoring,mitigates,4329 +4330,NIST Security controls,System Monitoring,mitigates,4330 +4331,NIST Security controls,System Monitoring,mitigates,4331 +4332,NIST Security controls,System Monitoring,mitigates,4332 +4333,NIST Security controls,System Monitoring,mitigates,4333 +4334,NIST Security controls,System Monitoring,mitigates,4334 +4335,NIST Security controls,System Monitoring,mitigates,4335 +4336,NIST Security controls,System Monitoring,mitigates,4336 +4337,NIST Security controls,System Monitoring,mitigates,4337 +4338,NIST Security controls,System Monitoring,mitigates,4338 +4339,NIST Security controls,System Monitoring,mitigates,4339 +4340,NIST Security controls,System Monitoring,mitigates,4340 +4341,NIST Security controls,System Monitoring,mitigates,4341 +4342,NIST Security controls,System Monitoring,mitigates,4342 +4343,NIST Security controls,System Monitoring,mitigates,4343 +4344,NIST Security controls,System Monitoring,mitigates,4344 +4345,NIST Security controls,System Monitoring,mitigates,4345 +4346,NIST Security controls,System Monitoring,mitigates,4346 +4347,NIST Security controls,System Monitoring,mitigates,4347 +4348,NIST Security controls,System Monitoring,mitigates,4348 +4349,NIST Security controls,System Monitoring,mitigates,4349 +4350,NIST Security controls,System Monitoring,mitigates,4350 +4351,NIST Security controls,System Monitoring,mitigates,4351 +4352,NIST Security controls,System Monitoring,mitigates,4352 +4353,NIST Security controls,System Monitoring,mitigates,4353 +4354,NIST Security controls,System Monitoring,mitigates,4354 +4355,NIST Security controls,System Monitoring,mitigates,4355 +4356,NIST Security controls,System Monitoring,mitigates,4356 +4357,NIST Security controls,System Monitoring,mitigates,4357 +4358,NIST Security controls,System Monitoring,mitigates,4358 +4359,NIST Security controls,System Monitoring,mitigates,4359 +4360,NIST Security controls,System Monitoring,mitigates,4360 +4361,NIST Security controls,System Monitoring,mitigates,4361 +4362,NIST Security controls,System Monitoring,mitigates,4362 +4363,NIST Security controls,System Monitoring,mitigates,4363 +4364,NIST Security controls,System Monitoring,mitigates,4364 +4365,NIST Security controls,System Monitoring,mitigates,4365 +4366,NIST Security controls,System Monitoring,mitigates,4366 +4367,NIST Security controls,System Monitoring,mitigates,4367 +4368,NIST Security controls,System Monitoring,mitigates,4368 +4369,NIST Security controls,System Monitoring,mitigates,4369 +4370,NIST Security controls,System Monitoring,mitigates,4370 +4371,NIST Security controls,System Monitoring,mitigates,4371 +4372,NIST Security controls,System Monitoring,mitigates,4372 +4373,NIST Security controls,System Monitoring,mitigates,4373 +4374,NIST Security controls,System Monitoring,mitigates,4374 +4375,NIST Security controls,System Monitoring,mitigates,4375 +4376,NIST Security controls,System Monitoring,mitigates,4376 +4377,NIST Security controls,System Monitoring,mitigates,4377 +4378,NIST Security controls,System Monitoring,mitigates,4378 +4379,NIST Security controls,System Monitoring,mitigates,4379 +4380,NIST Security controls,System Monitoring,mitigates,4380 +4381,NIST Security controls,System Monitoring,mitigates,4381 +4382,NIST Security controls,System Monitoring,mitigates,4382 +4383,NIST Security controls,System Monitoring,mitigates,4383 +4384,NIST Security controls,System Monitoring,mitigates,4384 +4385,NIST Security controls,System Monitoring,mitigates,4385 +4386,NIST Security controls,System Monitoring,mitigates,4386 +4387,NIST Security controls,System Monitoring,mitigates,4387 +4388,NIST Security controls,System Monitoring,mitigates,4388 +4389,NIST Security controls,System Monitoring,mitigates,4389 +4390,NIST Security controls,System Monitoring,mitigates,4390 +4391,NIST Security controls,System Monitoring,mitigates,4391 +4392,NIST Security controls,System Monitoring,mitigates,4392 +4393,NIST Security controls,System Monitoring,mitigates,4393 +4394,NIST Security controls,System Monitoring,mitigates,4394 +4395,NIST Security controls,System Monitoring,mitigates,4395 +4396,NIST Security controls,System Monitoring,mitigates,4396 +4397,NIST Security controls,System Monitoring,mitigates,4397 +4398,NIST Security controls,System Monitoring,mitigates,4398 +4399,NIST Security controls,System Monitoring,mitigates,4399 +4400,NIST Security controls,System Monitoring,mitigates,4400 +4401,NIST Security controls,System Monitoring,mitigates,4401 +4402,NIST Security controls,System Monitoring,mitigates,4402 +4403,NIST Security controls,System Monitoring,mitigates,4403 +4404,NIST Security controls,System Monitoring,mitigates,4404 +4405,NIST Security controls,System Monitoring,mitigates,4405 +4406,NIST Security controls,System Monitoring,mitigates,4406 +4407,NIST Security controls,System Monitoring,mitigates,4407 +4408,NIST Security controls,System Monitoring,mitigates,4408 +4409,NIST Security controls,System Monitoring,mitigates,4409 +4410,NIST Security controls,System Monitoring,mitigates,4410 +4411,NIST Security controls,System Monitoring,mitigates,4411 +4412,NIST Security controls,System Monitoring,mitigates,4412 +4413,NIST Security controls,System Monitoring,mitigates,4413 +4414,NIST Security controls,System Monitoring,mitigates,4414 +4415,NIST Security controls,System Monitoring,mitigates,4415 +4416,NIST Security controls,System Monitoring,mitigates,4416 +4417,NIST Security controls,System Monitoring,mitigates,4417 +4418,NIST Security controls,System Monitoring,mitigates,4418 +4419,NIST Security controls,System Monitoring,mitigates,4419 +4420,NIST Security controls,System Monitoring,mitigates,4420 +4421,NIST Security controls,System Monitoring,mitigates,4421 +4422,NIST Security controls,System Monitoring,mitigates,4422 +4423,NIST Security controls,System Monitoring,mitigates,4423 +4424,NIST Security controls,System Monitoring,mitigates,4424 +4425,NIST Security controls,System Monitoring,mitigates,4425 +4426,NIST Security controls,System Monitoring,mitigates,4426 +4427,NIST Security controls,System Monitoring,mitigates,4427 +4428,NIST Security controls,System Monitoring,mitigates,4428 +4429,NIST Security controls,System Monitoring,mitigates,4429 +4430,NIST Security controls,System Monitoring,mitigates,4430 +4431,NIST Security controls,System Monitoring,mitigates,4431 +4432,NIST Security controls,System Monitoring,mitigates,4432 +4433,NIST Security controls,System Monitoring,mitigates,4433 +4434,NIST Security controls,System Monitoring,mitigates,4434 +4435,NIST Security controls,System Monitoring,mitigates,4435 +4436,NIST Security controls,System Monitoring,mitigates,4436 +4437,NIST Security controls,System Monitoring,mitigates,4437 +4438,NIST Security controls,System Monitoring,mitigates,4438 +4439,NIST Security controls,System Monitoring,mitigates,4439 +4440,NIST Security controls,System Monitoring,mitigates,4440 +4441,NIST Security controls,System Monitoring,mitigates,4441 +4442,NIST Security controls,System Monitoring,mitigates,4442 +4443,NIST Security controls,System Monitoring,mitigates,4443 +4444,NIST Security controls,System Monitoring,mitigates,4444 +4445,NIST Security controls,System Monitoring,mitigates,4445 +4446,NIST Security controls,System Monitoring,mitigates,4446 +4447,NIST Security controls,System Monitoring,mitigates,4447 +4448,NIST Security controls,System Monitoring,mitigates,4448 +4449,NIST Security controls,System Monitoring,mitigates,4449 +4450,NIST Security controls,System Monitoring,mitigates,4450 +4451,NIST Security controls,System Monitoring,mitigates,4451 +4452,NIST Security controls,System Monitoring,mitigates,4452 +4453,NIST Security controls,System Monitoring,mitigates,4453 +4454,NIST Security controls,System Monitoring,mitigates,4454 +4455,NIST Security controls,System Monitoring,mitigates,4455 +4456,NIST Security controls,System Monitoring,mitigates,4456 +4457,NIST Security controls,System Monitoring,mitigates,4457 +4458,NIST Security controls,System Monitoring,mitigates,4458 +4459,NIST Security controls,System Monitoring,mitigates,4459 +4460,NIST Security controls,System Monitoring,mitigates,4460 +4461,NIST Security controls,System Monitoring,mitigates,4461 +4462,NIST Security controls,System Monitoring,mitigates,4462 +4463,NIST Security controls,System Monitoring,mitigates,4463 +4464,NIST Security controls,System Monitoring,mitigates,4464 +4465,NIST Security controls,System Monitoring,mitigates,4465 +4466,NIST Security controls,System Monitoring,mitigates,4466 +4467,NIST Security controls,System Monitoring,mitigates,4467 +4468,NIST Security controls,System Monitoring,mitigates,4468 +4469,NIST Security controls,System Monitoring,mitigates,4469 +4470,NIST Security controls,System Monitoring,mitigates,4470 +4471,NIST Security controls,System Monitoring,mitigates,4471 +4472,NIST Security controls,System Monitoring,mitigates,4472 +4473,NIST Security controls,System Monitoring,mitigates,4473 +4474,NIST Security controls,System Monitoring,mitigates,4474 +4475,NIST Security controls,System Monitoring,mitigates,4475 +4476,NIST Security controls,System Monitoring,mitigates,4476 +4477,NIST Security controls,System Monitoring,mitigates,4477 +4478,NIST Security controls,System Monitoring,mitigates,4478 +4479,NIST Security controls,System Monitoring,mitigates,4479 +4480,NIST Security controls,System Monitoring,mitigates,4480 +4481,NIST Security controls,System Monitoring,mitigates,4481 +4482,NIST Security controls,System Monitoring,mitigates,4482 +4483,NIST Security controls,System Monitoring,mitigates,4483 +4484,NIST Security controls,System Monitoring,mitigates,4484 +4485,NIST Security controls,System Monitoring,mitigates,4485 +4486,NIST Security controls,System Monitoring,mitigates,4486 +4487,NIST Security controls,System Monitoring,mitigates,4487 +4488,NIST Security controls,System Monitoring,mitigates,4488 +4489,NIST Security controls,System Monitoring,mitigates,4489 +4490,NIST Security controls,System Monitoring,mitigates,4490 +4491,NIST Security controls,System Monitoring,mitigates,4491 +4492,NIST Security controls,System Monitoring,mitigates,4492 +4493,NIST Security controls,System Monitoring,mitigates,4493 +4494,NIST Security controls,System Monitoring,mitigates,4494 +4495,NIST Security controls,System Monitoring,mitigates,4495 +4496,NIST Security controls,System Monitoring,mitigates,4496 +4497,NIST Security controls,System Monitoring,mitigates,4497 +4498,NIST Security controls,System Monitoring,mitigates,4498 +4499,NIST Security controls,System Monitoring,mitigates,4499 +4500,NIST Security controls,System Monitoring,mitigates,4500 +4501,NIST Security controls,System Monitoring,mitigates,4501 +4502,NIST Security controls,System Monitoring,mitigates,4502 +4503,NIST Security controls,System Monitoring,mitigates,4503 +4504,NIST Security controls,System Monitoring,mitigates,4504 +4505,NIST Security controls,System Monitoring,mitigates,4505 +4506,NIST Security controls,System Monitoring,mitigates,4506 +4507,NIST Security controls,System Monitoring,mitigates,4507 +4508,NIST Security controls,System Monitoring,mitigates,4508 +4509,NIST Security controls,System Monitoring,mitigates,4509 +4510,NIST Security controls,System Monitoring,mitigates,4510 +4511,NIST Security controls,System Monitoring,mitigates,4511 +4512,NIST Security controls,System Monitoring,mitigates,4512 +4513,NIST Security controls,System Monitoring,mitigates,4513 +4514,NIST Security controls,System Monitoring,mitigates,4514 +4515,NIST Security controls,System Monitoring,mitigates,4515 +4516,NIST Security controls,System Monitoring,mitigates,4516 +4517,NIST Security controls,System Monitoring,mitigates,4517 +4518,NIST Security controls,System Monitoring,mitigates,4518 +4519,NIST Security controls,System Monitoring,mitigates,4519 +4520,NIST Security controls,System Monitoring,mitigates,4520 +4521,NIST Security controls,System Monitoring,mitigates,4521 +4522,NIST Security controls,System Monitoring,mitigates,4522 +4523,NIST Security controls,System Monitoring,mitigates,4523 +4524,NIST Security controls,System Monitoring,mitigates,4524 +4525,NIST Security controls,System Monitoring,mitigates,4525 +4526,NIST Security controls,System Monitoring,mitigates,4526 +4527,NIST Security controls,System Monitoring,mitigates,4527 +4528,NIST Security controls,System Monitoring,mitigates,4528 +4529,NIST Security controls,System Monitoring,mitigates,4529 +4530,NIST Security controls,System Monitoring,mitigates,4530 +4531,NIST Security controls,System Monitoring,mitigates,4531 +4532,NIST Security controls,System Monitoring,mitigates,4532 +4533,NIST Security controls,System Monitoring,mitigates,4533 +4534,NIST Security controls,System Monitoring,mitigates,4534 +4535,NIST Security controls,System Monitoring,mitigates,4535 +4536,NIST Security controls,System Monitoring,mitigates,4536 +4537,NIST Security controls,System Monitoring,mitigates,4537 +4538,NIST Security controls,System Monitoring,mitigates,4538 +4539,NIST Security controls,System Monitoring,mitigates,4539 +4540,NIST Security controls,System Monitoring,mitigates,4540 +4541,NIST Security controls,System Monitoring,mitigates,4541 +4542,NIST Security controls,System Monitoring,mitigates,4542 +4543,NIST Security controls,System Monitoring,mitigates,4543 +4544,NIST Security controls,System Monitoring,mitigates,4544 +4545,NIST Security controls,System Monitoring,mitigates,4545 +4546,NIST Security controls,System Monitoring,mitigates,4546 +4547,NIST Security controls,System Monitoring,mitigates,4547 +4548,NIST Security controls,System Monitoring,mitigates,4548 +4549,NIST Security controls,System Monitoring,mitigates,4549 +4550,NIST Security controls,System Monitoring,mitigates,4550 +4551,NIST Security controls,System Monitoring,mitigates,4551 +4552,NIST Security controls,System Monitoring,mitigates,4552 +4553,NIST Security controls,System Monitoring,mitigates,4553 +4554,NIST Security controls,System Monitoring,mitigates,4554 +4555,NIST Security controls,System Monitoring,mitigates,4555 +4556,NIST Security controls,System Monitoring,mitigates,4556 +4557,NIST Security controls,System Monitoring,mitigates,4557 +4558,NIST Security controls,System Monitoring,mitigates,4558 +4559,NIST Security controls,System Monitoring,mitigates,4559 +4560,NIST Security controls,System Monitoring,mitigates,4560 +4561,NIST Security controls,System Monitoring,mitigates,4561 +4562,NIST Security controls,System Monitoring,mitigates,4562 +4563,NIST Security controls,System Monitoring,mitigates,4563 +4564,NIST Security controls,System Monitoring,mitigates,4564 +4565,NIST Security controls,System Monitoring,mitigates,4565 +4566,NIST Security controls,System Monitoring,mitigates,4566 +4567,NIST Security controls,System Monitoring,mitigates,4567 +4568,NIST Security controls,System Monitoring,mitigates,4568 +4569,NIST Security controls,System Monitoring,mitigates,4569 +4570,NIST Security controls,System Monitoring,mitigates,4570 +4571,NIST Security controls,System Monitoring,mitigates,4571 +4572,NIST Security controls,System Monitoring,mitigates,4572 +4573,NIST Security controls,System Monitoring,mitigates,4573 +4574,NIST Security controls,System Monitoring,mitigates,4574 +4575,NIST Security controls,System Monitoring,mitigates,4575 +4576,NIST Security controls,System Monitoring,mitigates,4576 +4577,NIST Security controls,System Monitoring,mitigates,4577 +4578,NIST Security controls,System Monitoring,mitigates,4578 +4579,NIST Security controls,System Monitoring,mitigates,4579 +4580,NIST Security controls,System Monitoring,mitigates,4580 +4581,NIST Security controls,System Monitoring,mitigates,4581 +4582,NIST Security controls,System Monitoring,mitigates,4582 +4583,NIST Security controls,System Monitoring,mitigates,4583 +4584,NIST Security controls,System Monitoring,mitigates,4584 +4585,NIST Security controls,System Monitoring,mitigates,4585 +4586,NIST Security controls,System Monitoring,mitigates,4586 +4587,NIST Security controls,System Monitoring,mitigates,4587 +4588,NIST Security controls,System Monitoring,mitigates,4588 +4589,NIST Security controls,System Monitoring,mitigates,4589 +4590,NIST Security controls,System Monitoring,mitigates,4590 +4591,NIST Security controls,System Monitoring,mitigates,4591 +4592,NIST Security controls,System Monitoring,mitigates,4592 +4593,NIST Security controls,System Monitoring,mitigates,4593 +4594,NIST Security controls,System Monitoring,mitigates,4594 +4595,NIST Security controls,System Monitoring,mitigates,4595 +4596,NIST Security controls,System Monitoring,mitigates,4596 +4597,NIST Security controls,System Monitoring,mitigates,4597 +4598,NIST Security controls,System Monitoring,mitigates,4598 +4599,NIST Security controls,System Monitoring,mitigates,4599 +4600,NIST Security controls,System Monitoring,mitigates,4600 +4601,NIST Security controls,System Monitoring,mitigates,4601 +4602,NIST Security controls,System Monitoring,mitigates,4602 +4603,NIST Security controls,System Monitoring,mitigates,4603 +4604,NIST Security controls,System Monitoring,mitigates,4604 +4605,NIST Security controls,System Monitoring,mitigates,4605 +4606,NIST Security controls,System Monitoring,mitigates,4606 +4607,NIST Security controls,System Monitoring,mitigates,4607 +4608,NIST Security controls,System Monitoring,mitigates,4608 +4609,NIST Security controls,System Monitoring,mitigates,4609 +4610,NIST Security controls,System Monitoring,mitigates,4610 +4611,NIST Security controls,System Monitoring,mitigates,4611 +4612,NIST Security controls,System Monitoring,mitigates,4612 +4613,NIST Security controls,System Monitoring,mitigates,4613 +4614,NIST Security controls,System Monitoring,mitigates,4614 +4615,NIST Security controls,System Monitoring,mitigates,4615 +4616,NIST Security controls,System Monitoring,mitigates,4616 +4617,NIST Security controls,System Monitoring,mitigates,4617 +4618,NIST Security controls,System Monitoring,mitigates,4618 +4619,NIST Security controls,System Monitoring,mitigates,4619 +4620,NIST Security controls,System Monitoring,mitigates,4620 +4621,NIST Security controls,System Monitoring,mitigates,4621 +4622,NIST Security controls,System Monitoring,mitigates,4622 +4623,NIST Security controls,System Monitoring,mitigates,4623 +4624,NIST Security controls,System Monitoring,mitigates,4624 +4625,NIST Security controls,System Monitoring,mitigates,4625 +4626,NIST Security controls,System Monitoring,mitigates,4626 +4627,NIST Security controls,System Monitoring,mitigates,4627 +4628,NIST Security controls,System Monitoring,mitigates,4628 +4629,NIST Security controls,System Monitoring,mitigates,4629 +4630,NIST Security controls,System Monitoring,mitigates,4630 +4631,NIST Security controls,System Monitoring,mitigates,4631 +4632,NIST Security controls,System Monitoring,mitigates,4632 +4633,NIST Security controls,System Monitoring,mitigates,4633 +4634,NIST Security controls,System Monitoring,mitigates,4634 +4635,NIST Security controls,System Monitoring,mitigates,4635 +4636,NIST Security controls,System Monitoring,mitigates,4636 +4637,NIST Security controls,System Monitoring,mitigates,4637 +4638,NIST Security controls,System Monitoring,mitigates,4638 +4639,NIST Security controls,System Monitoring,mitigates,4639 +4640,NIST Security controls,System Monitoring,mitigates,4640 +4641,NIST Security controls,System Monitoring,mitigates,4641 +4642,NIST Security controls,System Monitoring,mitigates,4642 +4643,NIST Security controls,System Monitoring,mitigates,4643 +4644,NIST Security controls,System Monitoring,mitigates,4644 +4645,NIST Security controls,System Monitoring,mitigates,4645 +4646,NIST Security controls,System Monitoring,mitigates,4646 +4647,NIST Security controls,System Monitoring,mitigates,4647 +4648,NIST Security controls,System Monitoring,mitigates,4648 +4649,NIST Security controls,System Monitoring,mitigates,4649 +4650,NIST Security controls,Information System Monitoring,mitigates,4650 +4651,NIST Security controls,Information System Monitoring,mitigates,4651 +4652,NIST Security controls,Information System Monitoring,mitigates,4652 +4653,NIST Security controls,System Monitoring,mitigates,4653 +4654,NIST Security controls,Information System Monitoring,mitigates,4654 +4655,NIST Security controls,System Monitoring,mitigates,4655 +4656,NIST Security controls,Information System Monitoring,mitigates,4656 +4657,NIST Security controls,Information System Monitoring,mitigates,4657 +4658,NIST Security controls,Information System Monitoring,mitigates,4658 +4659,NIST Security controls,Information System Monitoring,mitigates,4659 +4660,NIST Security controls,Information System Monitoring,mitigates,4660 +4661,NIST Security controls,System Monitoring,mitigates,4661 +4662,NIST Security controls,Information System Monitoring,mitigates,4662 +4663,NIST Security controls,System Monitoring,mitigates,4663 +4664,NIST Security controls,Information System Monitoring,mitigates,4664 +4665,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4665 +4666,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4666 +4667,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4667 +4668,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4668 +4669,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4669 +4670,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4670 +4671,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4671 +4672,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4672 +4673,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4673 +4674,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4674 +4675,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4675 +4676,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4676 +4677,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4677 +4678,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4678 +4679,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4679 +4680,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4680 +4681,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4681 +4682,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4682 +4683,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4683 +4684,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4684 +4685,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4685 +4686,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4686 +4687,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4687 +4688,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4688 +4689,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4689 +4690,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4690 +4691,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4691 +4692,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4692 +4693,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4693 +4694,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4694 +4695,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4695 +4696,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4696 +4697,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4697 +4698,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4698 +4699,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4699 +4700,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4700 +4701,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4701 +4702,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4702 +4703,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4703 +4704,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4704 +4705,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4705 +4706,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4706 +4707,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4707 +4708,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4708 +4709,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4709 +4710,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4710 +4711,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4711 +4712,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4712 +4713,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4713 +4714,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4714 +4715,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4715 +4716,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4716 +4717,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4717 +4718,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4718 +4719,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4719 +4720,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4720 +4721,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4721 +4722,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4722 +4723,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4723 +4724,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4724 +4725,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4725 +4726,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4726 +4727,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4727 +4728,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4728 +4729,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4729 +4730,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4730 +4731,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4731 +4732,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4732 +4733,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4733 +4734,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4734 +4735,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4735 +4736,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4736 +4737,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4737 +4738,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4738 +4739,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4739 +4740,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4740 +4741,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4741 +4742,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4742 +4743,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4743 +4744,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4744 +4745,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4745 +4746,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4746 +4747,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4747 +4748,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4748 +4749,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4749 +4750,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4750 +4751,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4751 +4752,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4752 +4753,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4753 +4754,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4754 +4755,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4755 +4756,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4756 +4757,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4757 +4758,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4758 +4759,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4759 +4760,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4760 +4761,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4761 +4762,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4762 +4763,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4763 +4764,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4764 +4765,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4765 +4766,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4766 +4767,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4767 +4768,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4768 +4769,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4769 +4770,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4770 +4771,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4771 +4772,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4772 +4773,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4773 +4774,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4774 +4775,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4775 +4776,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4776 +4777,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4777 +4778,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4778 +4779,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4779 +4780,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4780 +4781,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4781 +4782,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4782 +4783,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4783 +4784,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4784 +4785,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4785 +4786,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4786 +4787,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4787 +4788,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4788 +4789,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4789 +4790,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4790 +4791,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4791 +4792,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4792 +4793,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4793 +4794,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4794 +4795,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4795 +4796,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4796 +4797,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4797 +4798,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4798 +4799,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4799 +4800,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4800 +4801,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4801 +4802,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4802 +4803,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4803 +4804,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4804 +4805,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4805 +4806,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4806 +4807,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4807 +4808,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4808 +4809,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4809 +4810,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4810 +4811,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4811 +4812,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4812 +4813,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4813 +4814,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4814 +4815,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4815 +4816,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4816 +4817,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4817 +4818,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4818 +4819,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4819 +4820,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4820 +4821,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4821 +4822,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4822 +4823,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4823 +4824,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4824 +4825,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4825 +4826,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4826 +4827,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4827 +4828,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4828 +4829,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4829 +4830,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4830 +4831,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4831 +4832,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4832 +4833,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4833 +4834,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4834 +4835,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4835 +4836,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4836 +4837,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4837 +4838,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4838 +4839,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4839 +4840,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4840 +4841,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4841 +4842,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4842 +4843,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4843 +4844,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4844 +4845,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4845 +4846,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4846 +4847,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4847 +4848,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4848 +4849,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4849 +4850,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4850 +4851,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4851 +4852,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4852 +4853,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4853 +4854,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4854 +4855,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4855 +4856,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4856 +4857,NIST Security controls,Spam Protection,mitigates,4857 +4858,NIST Security controls,Spam Protection,mitigates,4858 +4859,NIST Security controls,Spam Protection,mitigates,4859 +4860,NIST Security controls,Spam Protection,mitigates,4860 +4861,NIST Security controls,Spam Protection,mitigates,4861 +4862,NIST Security controls,Spam Protection,mitigates,4862 +4863,NIST Security controls,Spam Protection,mitigates,4863 +4864,NIST Security controls,Spam Protection,mitigates,4864 +4865,NIST Security controls,Spam Protection,mitigates,4865 +4866,NIST Security controls,Spam Protection,mitigates,4866 +4867,NIST Security controls,Spam Protection,mitigates,4867 +4868,NIST Security controls,Spam Protection,mitigates,4868 +4869,NIST Security controls,Spam Protection,mitigates,4869 +4870,NIST Security controls,Spam Protection,mitigates,4870 +4871,NIST Security controls,Spam Protection,mitigates,4871 +4872,NIST Security controls,Spam Protection,mitigates,4872 +4873,NIST Security controls,Spam Protection,mitigates,4873 +4874,NIST Security controls,Spam Protection,mitigates,4874 +4875,NIST Security controls,Spam Protection,mitigates,4875 +4876,NIST Security controls,Spam Protection,mitigates,4876 +4877,NIST Security controls,Component Authenticity,mitigates,4877 +4878,NIST Security controls,Component Authenticity,mitigates,4878 +4879,NIST Security controls,Component Authenticity,mitigates,4879 +4880,NIST Security controls,Component Authenticity,mitigates,4880 +4881,NIST Security controls,Component Authenticity,mitigates,4881 +4882,NIST Security controls,Component Authenticity,mitigates,4882 +4883,NIST Security controls,Component Authenticity,mitigates,4883 +4884,NIST Security controls,Component Authenticity,mitigates,4884 +4885,NIST Security controls,Component Authenticity,mitigates,4885 +4886,NIST Security controls,Component Authenticity,mitigates,4886 +4887,NIST Security controls,Component Authenticity,mitigates,4887 +4888,NIST Security controls,Provenance,mitigates,4888 +4889,NIST Security controls,Provenance,mitigates,4889 +4890,NIST Security controls,Provenance,mitigates,4890 +4891,NIST Security controls,Provenance,mitigates,4891 +4892,NIST Security controls,Provenance,mitigates,4892 +4893,NIST Security controls,Provenance,mitigates,4893 +4894,NIST Security controls,Provenance,mitigates,4894 +4895,NIST Security controls,Provenance,mitigates,4895 +4896,NIST Security controls,Provenance,mitigates,4896 +4897,NIST Security controls,Provenance,mitigates,4897 +4898,NIST Security controls,Provenance,mitigates,4898 +4899,NIST Security controls,Provenance,mitigates,4899 +4900,NIST Security controls,Provenance,mitigates,4900 +4901,NIST Security controls,Provenance,mitigates,4901 +4902,NIST Security controls,Provenance,mitigates,4902 +4903,NIST Security controls,Provenance,mitigates,4903 +4904,NIST Security controls,Provenance,mitigates,4904 +4905,NIST Security controls,Provenance,mitigates,4905 +4906,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4906 +4907,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4907 +4908,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4908 +4909,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4909 +4910,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4910 +4911,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4911 +4912,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4912 +4913,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4913 +4914,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4914 +4915,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4915 +4916,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4916 +4917,NIST Security controls,Supplier Assessments and Reviews,mitigates,4917 +4918,NIST Security controls,Supplier Assessments and Reviews,mitigates,4918 +4919,NIST Security controls,Supplier Assessments and Reviews,mitigates,4919 +4920,NIST Security controls,Supplier Assessments and Reviews,mitigates,4920 +4921,NIST Security controls,Supplier Assessments and Reviews,mitigates,4921 +4922,NIST Security controls,Supplier Assessments and Reviews,mitigates,4922 +4923,NIST Security controls,Supplier Assessments and Reviews,mitigates,4923 +4924,NIST Security controls,Supplier Assessments and Reviews,mitigates,4924 +4925,NIST Security controls,Supplier Assessments and Reviews,mitigates,4925 +4926,NIST Security controls,Supplier Assessments and Reviews,mitigates,4926 +4927,NIST Security controls,Supplier Assessments and Reviews,mitigates,4927 +4928,NIST Security controls,Supplier Assessments and Reviews,mitigates,4928 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_metadata.csv new file mode 100644 index 00000000..1f7b5a03 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/12.1/r5/parsed_nist800-53-r5-12_1mappings_metadata.csv @@ -0,0 +1,4930 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,r5,12.1,enterprise,,,,,,NIST Security controls,,0 +1,r5,12.1,enterprise,,,,,,NIST Security controls,,1 +2,r5,12.1,enterprise,,,,,,NIST Security controls,,2 +3,r5,12.1,enterprise,,,,,,NIST Security controls,,3 +4,r5,12.1,enterprise,,,,,,NIST Security controls,,4 +5,r5,12.1,enterprise,,,,,,NIST Security controls,,5 +6,r5,12.1,enterprise,,,,,,NIST Security controls,,6 +7,r5,12.1,enterprise,,,,,,NIST Security controls,,7 +8,r5,12.1,enterprise,,,,,,NIST Security controls,,8 +9,r5,12.1,enterprise,,,,,,NIST Security controls,,9 +10,r5,12.1,enterprise,,,,,,NIST Security controls,,10 +11,r5,12.1,enterprise,,,,,,NIST Security controls,,11 +12,r5,12.1,enterprise,,,,,,NIST Security controls,,12 +13,r5,12.1,enterprise,,,,,,NIST Security controls,,13 +14,r5,12.1,enterprise,,,,,,NIST Security controls,,14 +15,r5,12.1,enterprise,,,,,,NIST Security controls,,15 +16,r5,12.1,enterprise,,,,,,NIST Security controls,,16 +17,r5,12.1,enterprise,,,,,,NIST Security controls,,17 +18,r5,12.1,enterprise,,,,,,NIST Security controls,,18 +19,r5,12.1,enterprise,,,,,,NIST Security controls,,19 +20,r5,12.1,enterprise,,,,,,NIST Security controls,,20 +21,r5,12.1,enterprise,,,,,,NIST Security controls,,21 +22,r5,12.1,enterprise,,,,,,NIST Security controls,,22 +23,r5,12.1,enterprise,,,,,,NIST Security controls,,23 +24,r5,12.1,enterprise,,,,,,NIST Security controls,,24 +25,r5,12.1,enterprise,,,,,,NIST Security controls,,25 +26,r5,12.1,enterprise,,,,,,NIST Security controls,,26 +27,r5,12.1,enterprise,,,,,,NIST Security controls,,27 +28,r5,12.1,enterprise,,,,,,NIST Security controls,,28 +29,r5,12.1,enterprise,,,,,,NIST Security controls,,29 +30,r5,12.1,enterprise,,,,,,NIST Security controls,,30 +31,r5,12.1,enterprise,,,,,,NIST Security controls,,31 +32,r5,12.1,enterprise,,,,,,NIST Security controls,,32 +33,r5,12.1,enterprise,,,,,,NIST Security controls,,33 +34,r5,12.1,enterprise,,,,,,NIST Security controls,,34 +35,r5,12.1,enterprise,,,,,,NIST Security controls,,35 +36,r5,12.1,enterprise,,,,,,NIST Security controls,,36 +37,r5,12.1,enterprise,,,,,,NIST Security controls,,37 +38,r5,12.1,enterprise,,,,,,NIST Security controls,,38 +39,r5,12.1,enterprise,,,,,,NIST Security controls,,39 +40,r5,12.1,enterprise,,,,,,NIST Security controls,,40 +41,r5,12.1,enterprise,,,,,,NIST Security controls,,41 +42,r5,12.1,enterprise,,,,,,NIST Security controls,,42 +43,r5,12.1,enterprise,,,,,,NIST Security controls,,43 +44,r5,12.1,enterprise,,,,,,NIST Security controls,,44 +45,r5,12.1,enterprise,,,,,,NIST Security controls,,45 +46,r5,12.1,enterprise,,,,,,NIST Security controls,,46 +47,r5,12.1,enterprise,,,,,,NIST Security controls,,47 +48,r5,12.1,enterprise,,,,,,NIST Security controls,,48 +49,r5,12.1,enterprise,,,,,,NIST Security controls,,49 +50,r5,12.1,enterprise,,,,,,NIST Security controls,,50 +51,r5,12.1,enterprise,,,,,,NIST Security controls,,51 +52,r5,12.1,enterprise,,,,,,NIST Security controls,,52 +53,r5,12.1,enterprise,,,,,,NIST Security controls,,53 +54,r5,12.1,enterprise,,,,,,NIST Security controls,,54 +55,r5,12.1,enterprise,,,,,,NIST Security controls,,55 +56,r5,12.1,enterprise,,,,,,NIST Security controls,,56 +57,r5,12.1,enterprise,,,,,,NIST Security controls,,57 +58,r5,12.1,enterprise,,,,,,NIST Security controls,,58 +59,r5,12.1,enterprise,,,,,,NIST Security controls,,59 +60,r5,12.1,enterprise,,,,,,NIST Security controls,,60 +61,r5,12.1,enterprise,,,,,,NIST Security controls,,61 +62,r5,12.1,enterprise,,,,,,NIST Security controls,,62 +63,r5,12.1,enterprise,,,,,,NIST Security controls,,63 +64,r5,12.1,enterprise,,,,,,NIST Security controls,,64 +65,r5,12.1,enterprise,,,,,,NIST Security controls,,65 +66,r5,12.1,enterprise,,,,,,NIST Security controls,,66 +67,r5,12.1,enterprise,,,,,,NIST Security controls,,67 +68,r5,12.1,enterprise,,,,,,NIST Security controls,,68 +69,r5,12.1,enterprise,,,,,,NIST Security controls,,69 +70,r5,12.1,enterprise,,,,,,NIST Security controls,,70 +71,r5,12.1,enterprise,,,,,,NIST Security controls,,71 +72,r5,12.1,enterprise,,,,,,NIST Security controls,,72 +73,r5,12.1,enterprise,,,,,,NIST Security controls,,73 +74,r5,12.1,enterprise,,,,,,NIST Security controls,,74 +75,r5,12.1,enterprise,,,,,,NIST Security controls,,75 +76,r5,12.1,enterprise,,,,,,NIST Security controls,,76 +77,r5,12.1,enterprise,,,,,,NIST Security controls,,77 +78,r5,12.1,enterprise,,,,,,NIST Security controls,,78 +79,r5,12.1,enterprise,,,,,,NIST Security controls,,79 +80,r5,12.1,enterprise,,,,,,NIST Security controls,,80 +81,r5,12.1,enterprise,,,,,,NIST Security controls,,81 +82,r5,12.1,enterprise,,,,,,NIST Security controls,,82 +83,r5,12.1,enterprise,,,,,,NIST Security controls,,83 +84,r5,12.1,enterprise,,,,,,NIST Security controls,,84 +85,r5,12.1,enterprise,,,,,,NIST Security controls,,85 +86,r5,12.1,enterprise,,,,,,NIST Security controls,,86 +87,r5,12.1,enterprise,,,,,,NIST Security controls,,87 +88,r5,12.1,enterprise,,,,,,NIST Security controls,,88 +89,r5,12.1,enterprise,,,,,,NIST Security controls,,89 +90,r5,12.1,enterprise,,,,,,NIST Security controls,,90 +91,r5,12.1,enterprise,,,,,,NIST Security controls,,91 +92,r5,12.1,enterprise,,,,,,NIST Security controls,,92 +93,r5,12.1,enterprise,,,,,,NIST Security controls,,93 +94,r5,12.1,enterprise,,,,,,NIST Security controls,,94 +95,r5,12.1,enterprise,,,,,,NIST Security controls,,95 +96,r5,12.1,enterprise,,,,,,NIST Security controls,,96 +97,r5,12.1,enterprise,,,,,,NIST Security controls,,97 +98,r5,12.1,enterprise,,,,,,NIST Security controls,,98 +99,r5,12.1,enterprise,,,,,,NIST Security controls,,99 +100,r5,12.1,enterprise,,,,,,NIST Security controls,,100 +101,r5,12.1,enterprise,,,,,,NIST Security controls,,101 +102,r5,12.1,enterprise,,,,,,NIST Security controls,,102 +103,r5,12.1,enterprise,,,,,,NIST Security controls,,103 +104,r5,12.1,enterprise,,,,,,NIST Security controls,,104 +105,r5,12.1,enterprise,,,,,,NIST Security controls,,105 +106,r5,12.1,enterprise,,,,,,NIST Security controls,,106 +107,r5,12.1,enterprise,,,,,,NIST Security controls,,107 +108,r5,12.1,enterprise,,,,,,NIST Security controls,,108 +109,r5,12.1,enterprise,,,,,,NIST Security controls,,109 +110,r5,12.1,enterprise,,,,,,NIST Security controls,,110 +111,r5,12.1,enterprise,,,,,,NIST Security controls,,111 +112,r5,12.1,enterprise,,,,,,NIST Security controls,,112 +113,r5,12.1,enterprise,,,,,,NIST Security controls,,113 +114,r5,12.1,enterprise,,,,,,NIST Security controls,,114 +115,r5,12.1,enterprise,,,,,,NIST Security controls,,115 +116,r5,12.1,enterprise,,,,,,NIST Security controls,,116 +117,r5,12.1,enterprise,,,,,,NIST Security controls,,117 +118,r5,12.1,enterprise,,,,,,NIST Security controls,,118 +119,r5,12.1,enterprise,,,,,,NIST Security controls,,119 +120,r5,12.1,enterprise,,,,,,NIST Security controls,,120 +121,r5,12.1,enterprise,,,,,,NIST Security controls,,121 +122,r5,12.1,enterprise,,,,,,NIST Security controls,,122 +123,r5,12.1,enterprise,,,,,,NIST Security controls,,123 +124,r5,12.1,enterprise,,,,,,NIST Security controls,,124 +125,r5,12.1,enterprise,,,,,,NIST Security controls,,125 +126,r5,12.1,enterprise,,,,,,NIST Security controls,,126 +127,r5,12.1,enterprise,,,,,,NIST Security controls,,127 +128,r5,12.1,enterprise,,,,,,NIST Security controls,,128 +129,r5,12.1,enterprise,,,,,,NIST Security controls,,129 +130,r5,12.1,enterprise,,,,,,NIST Security controls,,130 +131,r5,12.1,enterprise,,,,,,NIST Security controls,,131 +132,r5,12.1,enterprise,,,,,,NIST Security controls,,132 +133,r5,12.1,enterprise,,,,,,NIST Security controls,,133 +134,r5,12.1,enterprise,,,,,,NIST Security controls,,134 +135,r5,12.1,enterprise,,,,,,NIST Security controls,,135 +136,r5,12.1,enterprise,,,,,,NIST Security controls,,136 +137,r5,12.1,enterprise,,,,,,NIST Security controls,,137 +138,r5,12.1,enterprise,,,,,,NIST Security controls,,138 +139,r5,12.1,enterprise,,,,,,NIST Security controls,,139 +140,r5,12.1,enterprise,,,,,,NIST Security controls,,140 +141,r5,12.1,enterprise,,,,,,NIST Security controls,,141 +142,r5,12.1,enterprise,,,,,,NIST Security controls,,142 +143,r5,12.1,enterprise,,,,,,NIST Security controls,,143 +144,r5,12.1,enterprise,,,,,,NIST Security controls,,144 +145,r5,12.1,enterprise,,,,,,NIST Security controls,,145 +146,r5,12.1,enterprise,,,,,,NIST Security controls,,146 +147,r5,12.1,enterprise,,,,,,NIST Security controls,,147 +148,r5,12.1,enterprise,,,,,,NIST Security controls,,148 +149,r5,12.1,enterprise,,,,,,NIST Security controls,,149 +150,r5,12.1,enterprise,,,,,,NIST Security controls,,150 +151,r5,12.1,enterprise,,,,,,NIST Security controls,,151 +152,r5,12.1,enterprise,,,,,,NIST Security controls,,152 +153,r5,12.1,enterprise,,,,,,NIST Security controls,,153 +154,r5,12.1,enterprise,,,,,,NIST Security controls,,154 +155,r5,12.1,enterprise,,,,,,NIST Security controls,,155 +156,r5,12.1,enterprise,,,,,,NIST Security controls,,156 +157,r5,12.1,enterprise,,,,,,NIST Security controls,,157 +158,r5,12.1,enterprise,,,,,,NIST Security controls,,158 +159,r5,12.1,enterprise,,,,,,NIST Security controls,,159 +160,r5,12.1,enterprise,,,,,,NIST Security controls,,160 +161,r5,12.1,enterprise,,,,,,NIST Security controls,,161 +162,r5,12.1,enterprise,,,,,,NIST Security controls,,162 +163,r5,12.1,enterprise,,,,,,NIST Security controls,,163 +164,r5,12.1,enterprise,,,,,,NIST Security controls,,164 +165,r5,12.1,enterprise,,,,,,NIST Security controls,,165 +166,r5,12.1,enterprise,,,,,,NIST Security controls,,166 +167,r5,12.1,enterprise,,,,,,NIST Security controls,,167 +168,r5,12.1,enterprise,,,,,,NIST Security controls,,168 +169,r5,12.1,enterprise,,,,,,NIST Security controls,,169 +170,r5,12.1,enterprise,,,,,,NIST Security controls,,170 +171,r5,12.1,enterprise,,,,,,NIST Security controls,,171 +172,r5,12.1,enterprise,,,,,,NIST Security controls,,172 +173,r5,12.1,enterprise,,,,,,NIST Security controls,,173 +174,r5,12.1,enterprise,,,,,,NIST Security controls,,174 +175,r5,12.1,enterprise,,,,,,NIST Security controls,,175 +176,r5,12.1,enterprise,,,,,,NIST Security controls,,176 +177,r5,12.1,enterprise,,,,,,NIST Security controls,,177 +178,r5,12.1,enterprise,,,,,,NIST Security controls,,178 +179,r5,12.1,enterprise,,,,,,NIST Security controls,,179 +180,r5,12.1,enterprise,,,,,,NIST Security controls,,180 +181,r5,12.1,enterprise,,,,,,NIST Security controls,,181 +182,r5,12.1,enterprise,,,,,,NIST Security controls,,182 +183,r5,12.1,enterprise,,,,,,NIST Security controls,,183 +184,r5,12.1,enterprise,,,,,,NIST Security controls,,184 +185,r5,12.1,enterprise,,,,,,NIST Security controls,,185 +186,r5,12.1,enterprise,,,,,,NIST Security controls,,186 +187,r5,12.1,enterprise,,,,,,NIST Security controls,,187 +188,r5,12.1,enterprise,,,,,,NIST Security controls,,188 +189,r5,12.1,enterprise,,,,,,NIST Security controls,,189 +190,r5,12.1,enterprise,,,,,,NIST Security controls,,190 +191,r5,12.1,enterprise,,,,,,NIST Security controls,,191 +192,r5,12.1,enterprise,,,,,,NIST Security controls,,192 +193,r5,12.1,enterprise,,,,,,NIST Security controls,,193 +194,r5,12.1,enterprise,,,,,,NIST Security controls,,194 +195,r5,12.1,enterprise,,,,,,NIST Security controls,,195 +196,r5,12.1,enterprise,,,,,,NIST Security controls,,196 +197,r5,12.1,enterprise,,,,,,NIST Security controls,,197 +198,r5,12.1,enterprise,,,,,,NIST Security controls,,198 +199,r5,12.1,enterprise,,,,,,NIST Security controls,,199 +200,r5,12.1,enterprise,,,,,,NIST Security controls,,200 +201,r5,12.1,enterprise,,,,,,NIST Security controls,,201 +202,r5,12.1,enterprise,,,,,,NIST Security controls,,202 +203,r5,12.1,enterprise,,,,,,NIST Security controls,,203 +204,r5,12.1,enterprise,,,,,,NIST Security controls,,204 +205,r5,12.1,enterprise,,,,,,NIST Security controls,,205 +206,r5,12.1,enterprise,,,,,,NIST Security controls,,206 +207,r5,12.1,enterprise,,,,,,NIST Security controls,,207 +208,r5,12.1,enterprise,,,,,,NIST Security controls,,208 +209,r5,12.1,enterprise,,,,,,NIST Security controls,,209 +210,r5,12.1,enterprise,,,,,,NIST Security controls,,210 +211,r5,12.1,enterprise,,,,,,NIST Security controls,,211 +212,r5,12.1,enterprise,,,,,,NIST Security controls,,212 +213,r5,12.1,enterprise,,,,,,NIST Security controls,,213 +214,r5,12.1,enterprise,,,,,,NIST Security controls,,214 +215,r5,12.1,enterprise,,,,,,NIST Security controls,,215 +216,r5,12.1,enterprise,,,,,,NIST Security controls,,216 +217,r5,12.1,enterprise,,,,,,NIST Security controls,,217 +218,r5,12.1,enterprise,,,,,,NIST Security controls,,218 +219,r5,12.1,enterprise,,,,,,NIST Security controls,,219 +220,r5,12.1,enterprise,,,,,,NIST Security controls,,220 +221,r5,12.1,enterprise,,,,,,NIST Security controls,,221 +222,r5,12.1,enterprise,,,,,,NIST Security controls,,222 +223,r5,12.1,enterprise,,,,,,NIST Security controls,,223 +224,r5,12.1,enterprise,,,,,,NIST Security controls,,224 +225,r5,12.1,enterprise,,,,,,NIST Security controls,,225 +226,r5,12.1,enterprise,,,,,,NIST Security controls,,226 +227,r5,12.1,enterprise,,,,,,NIST Security controls,,227 +228,r5,12.1,enterprise,,,,,,NIST Security controls,,228 +229,r5,12.1,enterprise,,,,,,NIST Security controls,,229 +230,r5,12.1,enterprise,,,,,,NIST Security controls,,230 +231,r5,12.1,enterprise,,,,,,NIST Security controls,,231 +232,r5,12.1,enterprise,,,,,,NIST Security controls,,232 +233,r5,12.1,enterprise,,,,,,NIST Security controls,,233 +234,r5,12.1,enterprise,,,,,,NIST Security controls,,234 +235,r5,12.1,enterprise,,,,,,NIST Security controls,,235 +236,r5,12.1,enterprise,,,,,,NIST Security controls,,236 +237,r5,12.1,enterprise,,,,,,NIST Security controls,,237 +238,r5,12.1,enterprise,,,,,,NIST Security controls,,238 +239,r5,12.1,enterprise,,,,,,NIST Security controls,,239 +240,r5,12.1,enterprise,,,,,,NIST Security controls,,240 +241,r5,12.1,enterprise,,,,,,NIST Security controls,,241 +242,r5,12.1,enterprise,,,,,,NIST Security controls,,242 +243,r5,12.1,enterprise,,,,,,NIST Security controls,,243 +244,r5,12.1,enterprise,,,,,,NIST Security controls,,244 +245,r5,12.1,enterprise,,,,,,NIST Security controls,,245 +246,r5,12.1,enterprise,,,,,,NIST Security controls,,246 +247,r5,12.1,enterprise,,,,,,NIST Security controls,,247 +248,r5,12.1,enterprise,,,,,,NIST Security controls,,248 +249,r5,12.1,enterprise,,,,,,NIST Security controls,,249 +250,r5,12.1,enterprise,,,,,,NIST Security controls,,250 +251,r5,12.1,enterprise,,,,,,NIST Security controls,,251 +252,r5,12.1,enterprise,,,,,,NIST Security controls,,252 +253,r5,12.1,enterprise,,,,,,NIST Security controls,,253 +254,r5,12.1,enterprise,,,,,,NIST Security controls,,254 +255,r5,12.1,enterprise,,,,,,NIST Security controls,,255 +256,r5,12.1,enterprise,,,,,,NIST Security controls,,256 +257,r5,12.1,enterprise,,,,,,NIST Security controls,,257 +258,r5,12.1,enterprise,,,,,,NIST Security controls,,258 +259,r5,12.1,enterprise,,,,,,NIST Security controls,,259 +260,r5,12.1,enterprise,,,,,,NIST Security controls,,260 +261,r5,12.1,enterprise,,,,,,NIST Security controls,,261 +262,r5,12.1,enterprise,,,,,,NIST Security controls,,262 +263,r5,12.1,enterprise,,,,,,NIST Security controls,,263 +264,r5,12.1,enterprise,,,,,,NIST Security controls,,264 +265,r5,12.1,enterprise,,,,,,NIST Security controls,,265 +266,r5,12.1,enterprise,,,,,,NIST Security controls,,266 +267,r5,12.1,enterprise,,,,,,NIST Security controls,,267 +268,r5,12.1,enterprise,,,,,,NIST Security controls,,268 +269,r5,12.1,enterprise,,,,,,NIST Security controls,,269 +270,r5,12.1,enterprise,,,,,,NIST Security controls,,270 +271,r5,12.1,enterprise,,,,,,NIST Security controls,,271 +272,r5,12.1,enterprise,,,,,,NIST Security controls,,272 +273,r5,12.1,enterprise,,,,,,NIST Security controls,,273 +274,r5,12.1,enterprise,,,,,,NIST Security controls,,274 +275,r5,12.1,enterprise,,,,,,NIST Security controls,,275 +276,r5,12.1,enterprise,,,,,,NIST Security controls,,276 +277,r5,12.1,enterprise,,,,,,NIST Security controls,,277 +278,r5,12.1,enterprise,,,,,,NIST Security controls,,278 +279,r5,12.1,enterprise,,,,,,NIST Security controls,,279 +280,r5,12.1,enterprise,,,,,,NIST Security controls,,280 +281,r5,12.1,enterprise,,,,,,NIST Security controls,,281 +282,r5,12.1,enterprise,,,,,,NIST Security controls,,282 +283,r5,12.1,enterprise,,,,,,NIST Security controls,,283 +284,r5,12.1,enterprise,,,,,,NIST Security controls,,284 +285,r5,12.1,enterprise,,,,,,NIST Security controls,,285 +286,r5,12.1,enterprise,,,,,,NIST Security controls,,286 +287,r5,12.1,enterprise,,,,,,NIST Security controls,,287 +288,r5,12.1,enterprise,,,,,,NIST Security controls,,288 +289,r5,12.1,enterprise,,,,,,NIST Security controls,,289 +290,r5,12.1,enterprise,,,,,,NIST Security controls,,290 +291,r5,12.1,enterprise,,,,,,NIST Security controls,,291 +292,r5,12.1,enterprise,,,,,,NIST Security controls,,292 +293,r5,12.1,enterprise,,,,,,NIST Security controls,,293 +294,r5,12.1,enterprise,,,,,,NIST Security controls,,294 +295,r5,12.1,enterprise,,,,,,NIST Security controls,,295 +296,r5,12.1,enterprise,,,,,,NIST Security controls,,296 +297,r5,12.1,enterprise,,,,,,NIST Security controls,,297 +298,r5,12.1,enterprise,,,,,,NIST Security controls,,298 +299,r5,12.1,enterprise,,,,,,NIST Security controls,,299 +300,r5,12.1,enterprise,,,,,,NIST Security controls,,300 +301,r5,12.1,enterprise,,,,,,NIST Security controls,,301 +302,r5,12.1,enterprise,,,,,,NIST Security controls,,302 +303,r5,12.1,enterprise,,,,,,NIST Security controls,,303 +304,r5,12.1,enterprise,,,,,,NIST Security controls,,304 +305,r5,12.1,enterprise,,,,,,NIST Security controls,,305 +306,r5,12.1,enterprise,,,,,,NIST Security controls,,306 +307,r5,12.1,enterprise,,,,,,NIST Security controls,,307 +308,r5,12.1,enterprise,,,,,,NIST Security controls,,308 +309,r5,12.1,enterprise,,,,,,NIST Security controls,,309 +310,r5,12.1,enterprise,,,,,,NIST Security controls,,310 +311,r5,12.1,enterprise,,,,,,NIST Security controls,,311 +312,r5,12.1,enterprise,,,,,,NIST Security controls,,312 +313,r5,12.1,enterprise,,,,,,NIST Security controls,,313 +314,r5,12.1,enterprise,,,,,,NIST Security controls,,314 +315,r5,12.1,enterprise,,,,,,NIST Security controls,,315 +316,r5,12.1,enterprise,,,,,,NIST Security controls,,316 +317,r5,12.1,enterprise,,,,,,NIST Security controls,,317 +318,r5,12.1,enterprise,,,,,,NIST Security controls,,318 +319,r5,12.1,enterprise,,,,,,NIST Security controls,,319 +320,r5,12.1,enterprise,,,,,,NIST Security controls,,320 +321,r5,12.1,enterprise,,,,,,NIST Security controls,,321 +322,r5,12.1,enterprise,,,,,,NIST Security controls,,322 +323,r5,12.1,enterprise,,,,,,NIST Security controls,,323 +324,r5,12.1,enterprise,,,,,,NIST Security controls,,324 +325,r5,12.1,enterprise,,,,,,NIST Security controls,,325 +326,r5,12.1,enterprise,,,,,,NIST Security controls,,326 +327,r5,12.1,enterprise,,,,,,NIST Security controls,,327 +328,r5,12.1,enterprise,,,,,,NIST Security controls,,328 +329,r5,12.1,enterprise,,,,,,NIST Security controls,,329 +330,r5,12.1,enterprise,,,,,,NIST Security controls,,330 +331,r5,12.1,enterprise,,,,,,NIST Security controls,,331 +332,r5,12.1,enterprise,,,,,,NIST Security controls,,332 +333,r5,12.1,enterprise,,,,,,NIST Security controls,,333 +334,r5,12.1,enterprise,,,,,,NIST Security controls,,334 +335,r5,12.1,enterprise,,,,,,NIST Security controls,,335 +336,r5,12.1,enterprise,,,,,,NIST Security controls,,336 +337,r5,12.1,enterprise,,,,,,NIST Security controls,,337 +338,r5,12.1,enterprise,,,,,,NIST Security controls,,338 +339,r5,12.1,enterprise,,,,,,NIST Security controls,,339 +340,r5,12.1,enterprise,,,,,,NIST Security controls,,340 +341,r5,12.1,enterprise,,,,,,NIST Security controls,,341 +342,r5,12.1,enterprise,,,,,,NIST Security controls,,342 +343,r5,12.1,enterprise,,,,,,NIST Security controls,,343 +344,r5,12.1,enterprise,,,,,,NIST Security controls,,344 +345,r5,12.1,enterprise,,,,,,NIST Security controls,,345 +346,r5,12.1,enterprise,,,,,,NIST Security controls,,346 +347,r5,12.1,enterprise,,,,,,NIST Security controls,,347 +348,r5,12.1,enterprise,,,,,,NIST Security controls,,348 +349,r5,12.1,enterprise,,,,,,NIST Security controls,,349 +350,r5,12.1,enterprise,,,,,,NIST Security controls,,350 +351,r5,12.1,enterprise,,,,,,NIST Security controls,,351 +352,r5,12.1,enterprise,,,,,,NIST Security controls,,352 +353,r5,12.1,enterprise,,,,,,NIST Security controls,,353 +354,r5,12.1,enterprise,,,,,,NIST Security controls,,354 +355,r5,12.1,enterprise,,,,,,NIST Security controls,,355 +356,r5,12.1,enterprise,,,,,,NIST Security controls,,356 +357,r5,12.1,enterprise,,,,,,NIST Security controls,,357 +358,r5,12.1,enterprise,,,,,,NIST Security controls,,358 +359,r5,12.1,enterprise,,,,,,NIST Security controls,,359 +360,r5,12.1,enterprise,,,,,,NIST Security controls,,360 +361,r5,12.1,enterprise,,,,,,NIST Security controls,,361 +362,r5,12.1,enterprise,,,,,,NIST Security controls,,362 +363,r5,12.1,enterprise,,,,,,NIST Security controls,,363 +364,r5,12.1,enterprise,,,,,,NIST Security controls,,364 +365,r5,12.1,enterprise,,,,,,NIST Security controls,,365 +366,r5,12.1,enterprise,,,,,,NIST Security controls,,366 +367,r5,12.1,enterprise,,,,,,NIST Security controls,,367 +368,r5,12.1,enterprise,,,,,,NIST Security controls,,368 +369,r5,12.1,enterprise,,,,,,NIST Security controls,,369 +370,r5,12.1,enterprise,,,,,,NIST Security controls,,370 +371,r5,12.1,enterprise,,,,,,NIST Security controls,,371 +372,r5,12.1,enterprise,,,,,,NIST Security controls,,372 +373,r5,12.1,enterprise,,,,,,NIST Security controls,,373 +374,r5,12.1,enterprise,,,,,,NIST Security controls,,374 +375,r5,12.1,enterprise,,,,,,NIST Security controls,,375 +376,r5,12.1,enterprise,,,,,,NIST Security controls,,376 +377,r5,12.1,enterprise,,,,,,NIST Security controls,,377 +378,r5,12.1,enterprise,,,,,,NIST Security controls,,378 +379,r5,12.1,enterprise,,,,,,NIST Security controls,,379 +380,r5,12.1,enterprise,,,,,,NIST Security controls,,380 +381,r5,12.1,enterprise,,,,,,NIST Security controls,,381 +382,r5,12.1,enterprise,,,,,,NIST Security controls,,382 +383,r5,12.1,enterprise,,,,,,NIST Security controls,,383 +384,r5,12.1,enterprise,,,,,,NIST Security controls,,384 +385,r5,12.1,enterprise,,,,,,NIST Security controls,,385 +386,r5,12.1,enterprise,,,,,,NIST Security controls,,386 +387,r5,12.1,enterprise,,,,,,NIST Security controls,,387 +388,r5,12.1,enterprise,,,,,,NIST Security controls,,388 +389,r5,12.1,enterprise,,,,,,NIST Security controls,,389 +390,r5,12.1,enterprise,,,,,,NIST Security controls,,390 +391,r5,12.1,enterprise,,,,,,NIST Security controls,,391 +392,r5,12.1,enterprise,,,,,,NIST Security controls,,392 +393,r5,12.1,enterprise,,,,,,NIST Security controls,,393 +394,r5,12.1,enterprise,,,,,,NIST Security controls,,394 +395,r5,12.1,enterprise,,,,,,NIST Security controls,,395 +396,r5,12.1,enterprise,,,,,,NIST Security controls,,396 +397,r5,12.1,enterprise,,,,,,NIST Security controls,,397 +398,r5,12.1,enterprise,,,,,,NIST Security controls,,398 +399,r5,12.1,enterprise,,,,,,NIST Security controls,,399 +400,r5,12.1,enterprise,,,,,,NIST Security controls,,400 +401,r5,12.1,enterprise,,,,,,NIST Security controls,,401 +402,r5,12.1,enterprise,,,,,,NIST Security controls,,402 +403,r5,12.1,enterprise,,,,,,NIST Security controls,,403 +404,r5,12.1,enterprise,,,,,,NIST Security controls,,404 +405,r5,12.1,enterprise,,,,,,NIST Security controls,,405 +406,r5,12.1,enterprise,,,,,,NIST Security controls,,406 +407,r5,12.1,enterprise,,,,,,NIST Security controls,,407 +408,r5,12.1,enterprise,,,,,,NIST Security controls,,408 +409,r5,12.1,enterprise,,,,,,NIST Security controls,,409 +410,r5,12.1,enterprise,,,,,,NIST Security controls,,410 +411,r5,12.1,enterprise,,,,,,NIST Security controls,,411 +412,r5,12.1,enterprise,,,,,,NIST Security controls,,412 +413,r5,12.1,enterprise,,,,,,NIST Security controls,,413 +414,r5,12.1,enterprise,,,,,,NIST Security controls,,414 +415,r5,12.1,enterprise,,,,,,NIST Security controls,,415 +416,r5,12.1,enterprise,,,,,,NIST Security controls,,416 +417,r5,12.1,enterprise,,,,,,NIST Security controls,,417 +418,r5,12.1,enterprise,,,,,,NIST Security controls,,418 +419,r5,12.1,enterprise,,,,,,NIST Security controls,,419 +420,r5,12.1,enterprise,,,,,,NIST Security controls,,420 +421,r5,12.1,enterprise,,,,,,NIST Security controls,,421 +422,r5,12.1,enterprise,,,,,,NIST Security controls,,422 +423,r5,12.1,enterprise,,,,,,NIST Security controls,,423 +424,r5,12.1,enterprise,,,,,,NIST Security controls,,424 +425,r5,12.1,enterprise,,,,,,NIST Security controls,,425 +426,r5,12.1,enterprise,,,,,,NIST Security controls,,426 +427,r5,12.1,enterprise,,,,,,NIST Security controls,,427 +428,r5,12.1,enterprise,,,,,,NIST Security controls,,428 +429,r5,12.1,enterprise,,,,,,NIST Security controls,,429 +430,r5,12.1,enterprise,,,,,,NIST Security controls,,430 +431,r5,12.1,enterprise,,,,,,NIST Security controls,,431 +432,r5,12.1,enterprise,,,,,,NIST Security controls,,432 +433,r5,12.1,enterprise,,,,,,NIST Security controls,,433 +434,r5,12.1,enterprise,,,,,,NIST Security controls,,434 +435,r5,12.1,enterprise,,,,,,NIST Security controls,,435 +436,r5,12.1,enterprise,,,,,,NIST Security controls,,436 +437,r5,12.1,enterprise,,,,,,NIST Security controls,,437 +438,r5,12.1,enterprise,,,,,,NIST Security controls,,438 +439,r5,12.1,enterprise,,,,,,NIST Security controls,,439 +440,r5,12.1,enterprise,,,,,,NIST Security controls,,440 +441,r5,12.1,enterprise,,,,,,NIST Security controls,,441 +442,r5,12.1,enterprise,,,,,,NIST Security controls,,442 +443,r5,12.1,enterprise,,,,,,NIST Security controls,,443 +444,r5,12.1,enterprise,,,,,,NIST Security controls,,444 +445,r5,12.1,enterprise,,,,,,NIST Security controls,,445 +446,r5,12.1,enterprise,,,,,,NIST Security controls,,446 +447,r5,12.1,enterprise,,,,,,NIST Security controls,,447 +448,r5,12.1,enterprise,,,,,,NIST Security controls,,448 +449,r5,12.1,enterprise,,,,,,NIST Security controls,,449 +450,r5,12.1,enterprise,,,,,,NIST Security controls,,450 +451,r5,12.1,enterprise,,,,,,NIST Security controls,,451 +452,r5,12.1,enterprise,,,,,,NIST Security controls,,452 +453,r5,12.1,enterprise,,,,,,NIST Security controls,,453 +454,r5,12.1,enterprise,,,,,,NIST Security controls,,454 +455,r5,12.1,enterprise,,,,,,NIST Security controls,,455 +456,r5,12.1,enterprise,,,,,,NIST Security controls,,456 +457,r5,12.1,enterprise,,,,,,NIST Security controls,,457 +458,r5,12.1,enterprise,,,,,,NIST Security controls,,458 +459,r5,12.1,enterprise,,,,,,NIST Security controls,,459 +460,r5,12.1,enterprise,,,,,,NIST Security controls,,460 +461,r5,12.1,enterprise,,,,,,NIST Security controls,,461 +462,r5,12.1,enterprise,,,,,,NIST Security controls,,462 +463,r5,12.1,enterprise,,,,,,NIST Security controls,,463 +464,r5,12.1,enterprise,,,,,,NIST Security controls,,464 +465,r5,12.1,enterprise,,,,,,NIST Security controls,,465 +466,r5,12.1,enterprise,,,,,,NIST Security controls,,466 +467,r5,12.1,enterprise,,,,,,NIST Security controls,,467 +468,r5,12.1,enterprise,,,,,,NIST Security controls,,468 +469,r5,12.1,enterprise,,,,,,NIST Security controls,,469 +470,r5,12.1,enterprise,,,,,,NIST Security controls,,470 +471,r5,12.1,enterprise,,,,,,NIST Security controls,,471 +472,r5,12.1,enterprise,,,,,,NIST Security controls,,472 +473,r5,12.1,enterprise,,,,,,NIST Security controls,,473 +474,r5,12.1,enterprise,,,,,,NIST Security controls,,474 +475,r5,12.1,enterprise,,,,,,NIST Security controls,,475 +476,r5,12.1,enterprise,,,,,,NIST Security controls,,476 +477,r5,12.1,enterprise,,,,,,NIST Security controls,,477 +478,r5,12.1,enterprise,,,,,,NIST Security controls,,478 +479,r5,12.1,enterprise,,,,,,NIST Security controls,,479 +480,r5,12.1,enterprise,,,,,,NIST Security controls,,480 +481,r5,12.1,enterprise,,,,,,NIST Security controls,,481 +482,r5,12.1,enterprise,,,,,,NIST Security controls,,482 +483,r5,12.1,enterprise,,,,,,NIST Security controls,,483 +484,r5,12.1,enterprise,,,,,,NIST Security controls,,484 +485,r5,12.1,enterprise,,,,,,NIST Security controls,,485 +486,r5,12.1,enterprise,,,,,,NIST Security controls,,486 +487,r5,12.1,enterprise,,,,,,NIST Security controls,,487 +488,r5,12.1,enterprise,,,,,,NIST Security controls,,488 +489,r5,12.1,enterprise,,,,,,NIST Security controls,,489 +490,r5,12.1,enterprise,,,,,,NIST Security controls,,490 +491,r5,12.1,enterprise,,,,,,NIST Security controls,,491 +492,r5,12.1,enterprise,,,,,,NIST Security controls,,492 +493,r5,12.1,enterprise,,,,,,NIST Security controls,,493 +494,r5,12.1,enterprise,,,,,,NIST Security controls,,494 +495,r5,12.1,enterprise,,,,,,NIST Security controls,,495 +496,r5,12.1,enterprise,,,,,,NIST Security controls,,496 +497,r5,12.1,enterprise,,,,,,NIST Security controls,,497 +498,r5,12.1,enterprise,,,,,,NIST Security controls,,498 +499,r5,12.1,enterprise,,,,,,NIST Security controls,,499 +500,r5,12.1,enterprise,,,,,,NIST Security controls,,500 +501,r5,12.1,enterprise,,,,,,NIST Security controls,,501 +502,r5,12.1,enterprise,,,,,,NIST Security controls,,502 +503,r5,12.1,enterprise,,,,,,NIST Security controls,,503 +504,r5,12.1,enterprise,,,,,,NIST Security controls,,504 +505,r5,12.1,enterprise,,,,,,NIST Security controls,,505 +506,r5,12.1,enterprise,,,,,,NIST Security controls,,506 +507,r5,12.1,enterprise,,,,,,NIST Security controls,,507 +508,r5,12.1,enterprise,,,,,,NIST Security controls,,508 +509,r5,12.1,enterprise,,,,,,NIST Security controls,,509 +510,r5,12.1,enterprise,,,,,,NIST Security controls,,510 +511,r5,12.1,enterprise,,,,,,NIST Security controls,,511 +512,r5,12.1,enterprise,,,,,,NIST Security controls,,512 +513,r5,12.1,enterprise,,,,,,NIST Security controls,,513 +514,r5,12.1,enterprise,,,,,,NIST Security controls,,514 +515,r5,12.1,enterprise,,,,,,NIST Security controls,,515 +516,r5,12.1,enterprise,,,,,,NIST Security controls,,516 +517,r5,12.1,enterprise,,,,,,NIST Security controls,,517 +518,r5,12.1,enterprise,,,,,,NIST Security controls,,518 +519,r5,12.1,enterprise,,,,,,NIST Security controls,,519 +520,r5,12.1,enterprise,,,,,,NIST Security controls,,520 +521,r5,12.1,enterprise,,,,,,NIST Security controls,,521 +522,r5,12.1,enterprise,,,,,,NIST Security controls,,522 +523,r5,12.1,enterprise,,,,,,NIST Security controls,,523 +524,r5,12.1,enterprise,,,,,,NIST Security controls,,524 +525,r5,12.1,enterprise,,,,,,NIST Security controls,,525 +526,r5,12.1,enterprise,,,,,,NIST Security controls,,526 +527,r5,12.1,enterprise,,,,,,NIST Security controls,,527 +528,r5,12.1,enterprise,,,,,,NIST Security controls,,528 +529,r5,12.1,enterprise,,,,,,NIST Security controls,,529 +530,r5,12.1,enterprise,,,,,,NIST Security controls,,530 +531,r5,12.1,enterprise,,,,,,NIST Security controls,,531 +532,r5,12.1,enterprise,,,,,,NIST Security controls,,532 +533,r5,12.1,enterprise,,,,,,NIST Security controls,,533 +534,r5,12.1,enterprise,,,,,,NIST Security controls,,534 +535,r5,12.1,enterprise,,,,,,NIST Security controls,,535 +536,r5,12.1,enterprise,,,,,,NIST Security controls,,536 +537,r5,12.1,enterprise,,,,,,NIST Security controls,,537 +538,r5,12.1,enterprise,,,,,,NIST Security controls,,538 +539,r5,12.1,enterprise,,,,,,NIST Security controls,,539 +540,r5,12.1,enterprise,,,,,,NIST Security controls,,540 +541,r5,12.1,enterprise,,,,,,NIST Security controls,,541 +542,r5,12.1,enterprise,,,,,,NIST Security controls,,542 +543,r5,12.1,enterprise,,,,,,NIST Security controls,,543 +544,r5,12.1,enterprise,,,,,,NIST Security controls,,544 +545,r5,12.1,enterprise,,,,,,NIST Security controls,,545 +546,r5,12.1,enterprise,,,,,,NIST Security controls,,546 +547,r5,12.1,enterprise,,,,,,NIST Security controls,,547 +548,r5,12.1,enterprise,,,,,,NIST Security controls,,548 +549,r5,12.1,enterprise,,,,,,NIST Security controls,,549 +550,r5,12.1,enterprise,,,,,,NIST Security controls,,550 +551,r5,12.1,enterprise,,,,,,NIST Security controls,,551 +552,r5,12.1,enterprise,,,,,,NIST Security controls,,552 +553,r5,12.1,enterprise,,,,,,NIST Security controls,,553 +554,r5,12.1,enterprise,,,,,,NIST Security controls,,554 +555,r5,12.1,enterprise,,,,,,NIST Security controls,,555 +556,r5,12.1,enterprise,,,,,,NIST Security controls,,556 +557,r5,12.1,enterprise,,,,,,NIST Security controls,,557 +558,r5,12.1,enterprise,,,,,,NIST Security controls,,558 +559,r5,12.1,enterprise,,,,,,NIST Security controls,,559 +560,r5,12.1,enterprise,,,,,,NIST Security controls,,560 +561,r5,12.1,enterprise,,,,,,NIST Security controls,,561 +562,r5,12.1,enterprise,,,,,,NIST Security controls,,562 +563,r5,12.1,enterprise,,,,,,NIST Security controls,,563 +564,r5,12.1,enterprise,,,,,,NIST Security controls,,564 +565,r5,12.1,enterprise,,,,,,NIST Security controls,,565 +566,r5,12.1,enterprise,,,,,,NIST Security controls,,566 +567,r5,12.1,enterprise,,,,,,NIST Security controls,,567 +568,r5,12.1,enterprise,,,,,,NIST Security controls,,568 +569,r5,12.1,enterprise,,,,,,NIST Security controls,,569 +570,r5,12.1,enterprise,,,,,,NIST Security controls,,570 +571,r5,12.1,enterprise,,,,,,NIST Security controls,,571 +572,r5,12.1,enterprise,,,,,,NIST Security controls,,572 +573,r5,12.1,enterprise,,,,,,NIST Security controls,,573 +574,r5,12.1,enterprise,,,,,,NIST Security controls,,574 +575,r5,12.1,enterprise,,,,,,NIST Security controls,,575 +576,r5,12.1,enterprise,,,,,,NIST Security controls,,576 +577,r5,12.1,enterprise,,,,,,NIST Security controls,,577 +578,r5,12.1,enterprise,,,,,,NIST Security controls,,578 +579,r5,12.1,enterprise,,,,,,NIST Security controls,,579 +580,r5,12.1,enterprise,,,,,,NIST Security controls,,580 +581,r5,12.1,enterprise,,,,,,NIST Security controls,,581 +582,r5,12.1,enterprise,,,,,,NIST Security controls,,582 +583,r5,12.1,enterprise,,,,,,NIST Security controls,,583 +584,r5,12.1,enterprise,,,,,,NIST Security controls,,584 +585,r5,12.1,enterprise,,,,,,NIST Security controls,,585 +586,r5,12.1,enterprise,,,,,,NIST Security controls,,586 +587,r5,12.1,enterprise,,,,,,NIST Security controls,,587 +588,r5,12.1,enterprise,,,,,,NIST Security controls,,588 +589,r5,12.1,enterprise,,,,,,NIST Security controls,,589 +590,r5,12.1,enterprise,,,,,,NIST Security controls,,590 +591,r5,12.1,enterprise,,,,,,NIST Security controls,,591 +592,r5,12.1,enterprise,,,,,,NIST Security controls,,592 +593,r5,12.1,enterprise,,,,,,NIST Security controls,,593 +594,r5,12.1,enterprise,,,,,,NIST Security controls,,594 +595,r5,12.1,enterprise,,,,,,NIST Security controls,,595 +596,r5,12.1,enterprise,,,,,,NIST Security controls,,596 +597,r5,12.1,enterprise,,,,,,NIST Security controls,,597 +598,r5,12.1,enterprise,,,,,,NIST Security controls,,598 +599,r5,12.1,enterprise,,,,,,NIST Security controls,,599 +600,r5,12.1,enterprise,,,,,,NIST Security controls,,600 +601,r5,12.1,enterprise,,,,,,NIST Security controls,,601 +602,r5,12.1,enterprise,,,,,,NIST Security controls,,602 +603,r5,12.1,enterprise,,,,,,NIST Security controls,,603 +604,r5,12.1,enterprise,,,,,,NIST Security controls,,604 +605,r5,12.1,enterprise,,,,,,NIST Security controls,,605 +606,r5,12.1,enterprise,,,,,,NIST Security controls,,606 +607,r5,12.1,enterprise,,,,,,NIST Security controls,,607 +608,r5,12.1,enterprise,,,,,,NIST Security controls,,608 +609,r5,12.1,enterprise,,,,,,NIST Security controls,,609 +610,r5,12.1,enterprise,,,,,,NIST Security controls,,610 +611,r5,12.1,enterprise,,,,,,NIST Security controls,,611 +612,r5,12.1,enterprise,,,,,,NIST Security controls,,612 +613,r5,12.1,enterprise,,,,,,NIST Security controls,,613 +614,r5,12.1,enterprise,,,,,,NIST Security controls,,614 +615,r5,12.1,enterprise,,,,,,NIST Security controls,,615 +616,r5,12.1,enterprise,,,,,,NIST Security controls,,616 +617,r5,12.1,enterprise,,,,,,NIST Security controls,,617 +618,r5,12.1,enterprise,,,,,,NIST Security controls,,618 +619,r5,12.1,enterprise,,,,,,NIST Security controls,,619 +620,r5,12.1,enterprise,,,,,,NIST Security controls,,620 +621,r5,12.1,enterprise,,,,,,NIST Security controls,,621 +622,r5,12.1,enterprise,,,,,,NIST Security controls,,622 +623,r5,12.1,enterprise,,,,,,NIST Security controls,,623 +624,r5,12.1,enterprise,,,,,,NIST Security controls,,624 +625,r5,12.1,enterprise,,,,,,NIST Security controls,,625 +626,r5,12.1,enterprise,,,,,,NIST Security controls,,626 +627,r5,12.1,enterprise,,,,,,NIST Security controls,,627 +628,r5,12.1,enterprise,,,,,,NIST Security controls,,628 +629,r5,12.1,enterprise,,,,,,NIST Security controls,,629 +630,r5,12.1,enterprise,,,,,,NIST Security controls,,630 +631,r5,12.1,enterprise,,,,,,NIST Security controls,,631 +632,r5,12.1,enterprise,,,,,,NIST Security controls,,632 +633,r5,12.1,enterprise,,,,,,NIST Security controls,,633 +634,r5,12.1,enterprise,,,,,,NIST Security controls,,634 +635,r5,12.1,enterprise,,,,,,NIST Security controls,,635 +636,r5,12.1,enterprise,,,,,,NIST Security controls,,636 +637,r5,12.1,enterprise,,,,,,NIST Security controls,,637 +638,r5,12.1,enterprise,,,,,,NIST Security controls,,638 +639,r5,12.1,enterprise,,,,,,NIST Security controls,,639 +640,r5,12.1,enterprise,,,,,,NIST Security controls,,640 +641,r5,12.1,enterprise,,,,,,NIST Security controls,,641 +642,r5,12.1,enterprise,,,,,,NIST Security controls,,642 +643,r5,12.1,enterprise,,,,,,NIST Security controls,,643 +644,r5,12.1,enterprise,,,,,,NIST Security controls,,644 +645,r5,12.1,enterprise,,,,,,NIST Security controls,,645 +646,r5,12.1,enterprise,,,,,,NIST Security controls,,646 +647,r5,12.1,enterprise,,,,,,NIST Security controls,,647 +648,r5,12.1,enterprise,,,,,,NIST Security controls,,648 +649,r5,12.1,enterprise,,,,,,NIST Security controls,,649 +650,r5,12.1,enterprise,,,,,,NIST Security controls,,650 +651,r5,12.1,enterprise,,,,,,NIST Security controls,,651 +652,r5,12.1,enterprise,,,,,,NIST Security controls,,652 +653,r5,12.1,enterprise,,,,,,NIST Security controls,,653 +654,r5,12.1,enterprise,,,,,,NIST Security controls,,654 +655,r5,12.1,enterprise,,,,,,NIST Security controls,,655 +656,r5,12.1,enterprise,,,,,,NIST Security controls,,656 +657,r5,12.1,enterprise,,,,,,NIST Security controls,,657 +658,r5,12.1,enterprise,,,,,,NIST Security controls,,658 +659,r5,12.1,enterprise,,,,,,NIST Security controls,,659 +660,r5,12.1,enterprise,,,,,,NIST Security controls,,660 +661,r5,12.1,enterprise,,,,,,NIST Security controls,,661 +662,r5,12.1,enterprise,,,,,,NIST Security controls,,662 +663,r5,12.1,enterprise,,,,,,NIST Security controls,,663 +664,r5,12.1,enterprise,,,,,,NIST Security controls,,664 +665,r5,12.1,enterprise,,,,,,NIST Security controls,,665 +666,r5,12.1,enterprise,,,,,,NIST Security controls,,666 +667,r5,12.1,enterprise,,,,,,NIST Security controls,,667 +668,r5,12.1,enterprise,,,,,,NIST Security controls,,668 +669,r5,12.1,enterprise,,,,,,NIST Security controls,,669 +670,r5,12.1,enterprise,,,,,,NIST Security controls,,670 +671,r5,12.1,enterprise,,,,,,NIST Security controls,,671 +672,r5,12.1,enterprise,,,,,,NIST Security controls,,672 +673,r5,12.1,enterprise,,,,,,NIST Security controls,,673 +674,r5,12.1,enterprise,,,,,,NIST Security controls,,674 +675,r5,12.1,enterprise,,,,,,NIST Security controls,,675 +676,r5,12.1,enterprise,,,,,,NIST Security controls,,676 +677,r5,12.1,enterprise,,,,,,NIST Security controls,,677 +678,r5,12.1,enterprise,,,,,,NIST Security controls,,678 +679,r5,12.1,enterprise,,,,,,NIST Security controls,,679 +680,r5,12.1,enterprise,,,,,,NIST Security controls,,680 +681,r5,12.1,enterprise,,,,,,NIST Security controls,,681 +682,r5,12.1,enterprise,,,,,,NIST Security controls,,682 +683,r5,12.1,enterprise,,,,,,NIST Security controls,,683 +684,r5,12.1,enterprise,,,,,,NIST Security controls,,684 +685,r5,12.1,enterprise,,,,,,NIST Security controls,,685 +686,r5,12.1,enterprise,,,,,,NIST Security controls,,686 +687,r5,12.1,enterprise,,,,,,NIST Security controls,,687 +688,r5,12.1,enterprise,,,,,,NIST Security controls,,688 +689,r5,12.1,enterprise,,,,,,NIST Security controls,,689 +690,r5,12.1,enterprise,,,,,,NIST Security controls,,690 +691,r5,12.1,enterprise,,,,,,NIST Security controls,,691 +692,r5,12.1,enterprise,,,,,,NIST Security controls,,692 +693,r5,12.1,enterprise,,,,,,NIST Security controls,,693 +694,r5,12.1,enterprise,,,,,,NIST Security controls,,694 +695,r5,12.1,enterprise,,,,,,NIST Security controls,,695 +696,r5,12.1,enterprise,,,,,,NIST Security controls,,696 +697,r5,12.1,enterprise,,,,,,NIST Security controls,,697 +698,r5,12.1,enterprise,,,,,,NIST Security controls,,698 +699,r5,12.1,enterprise,,,,,,NIST Security controls,,699 +700,r5,12.1,enterprise,,,,,,NIST Security controls,,700 +701,r5,12.1,enterprise,,,,,,NIST Security controls,,701 +702,r5,12.1,enterprise,,,,,,NIST Security controls,,702 +703,r5,12.1,enterprise,,,,,,NIST Security controls,,703 +704,r5,12.1,enterprise,,,,,,NIST Security controls,,704 +705,r5,12.1,enterprise,,,,,,NIST Security controls,,705 +706,r5,12.1,enterprise,,,,,,NIST Security controls,,706 +707,r5,12.1,enterprise,,,,,,NIST Security controls,,707 +708,r5,12.1,enterprise,,,,,,NIST Security controls,,708 +709,r5,12.1,enterprise,,,,,,NIST Security controls,,709 +710,r5,12.1,enterprise,,,,,,NIST Security controls,,710 +711,r5,12.1,enterprise,,,,,,NIST Security controls,,711 +712,r5,12.1,enterprise,,,,,,NIST Security controls,,712 +713,r5,12.1,enterprise,,,,,,NIST Security controls,,713 +714,r5,12.1,enterprise,,,,,,NIST Security controls,,714 +715,r5,12.1,enterprise,,,,,,NIST Security controls,,715 +716,r5,12.1,enterprise,,,,,,NIST Security controls,,716 +717,r5,12.1,enterprise,,,,,,NIST Security controls,,717 +718,r5,12.1,enterprise,,,,,,NIST Security controls,,718 +719,r5,12.1,enterprise,,,,,,NIST Security controls,,719 +720,r5,12.1,enterprise,,,,,,NIST Security controls,,720 +721,r5,12.1,enterprise,,,,,,NIST Security controls,,721 +722,r5,12.1,enterprise,,,,,,NIST Security controls,,722 +723,r5,12.1,enterprise,,,,,,NIST Security controls,,723 +724,r5,12.1,enterprise,,,,,,NIST Security controls,,724 +725,r5,12.1,enterprise,,,,,,NIST Security controls,,725 +726,r5,12.1,enterprise,,,,,,NIST Security controls,,726 +727,r5,12.1,enterprise,,,,,,NIST Security controls,,727 +728,r5,12.1,enterprise,,,,,,NIST Security controls,,728 +729,r5,12.1,enterprise,,,,,,NIST Security controls,,729 +730,r5,12.1,enterprise,,,,,,NIST Security controls,,730 +731,r5,12.1,enterprise,,,,,,NIST Security controls,,731 +732,r5,12.1,enterprise,,,,,,NIST Security controls,,732 +733,r5,12.1,enterprise,,,,,,NIST Security controls,,733 +734,r5,12.1,enterprise,,,,,,NIST Security controls,,734 +735,r5,12.1,enterprise,,,,,,NIST Security controls,,735 +736,r5,12.1,enterprise,,,,,,NIST Security controls,,736 +737,r5,12.1,enterprise,,,,,,NIST Security controls,,737 +738,r5,12.1,enterprise,,,,,,NIST Security controls,,738 +739,r5,12.1,enterprise,,,,,,NIST Security controls,,739 +740,r5,12.1,enterprise,,,,,,NIST Security controls,,740 +741,r5,12.1,enterprise,,,,,,NIST Security controls,,741 +742,r5,12.1,enterprise,,,,,,NIST Security controls,,742 +743,r5,12.1,enterprise,,,,,,NIST Security controls,,743 +744,r5,12.1,enterprise,,,,,,NIST Security controls,,744 +745,r5,12.1,enterprise,,,,,,NIST Security controls,,745 +746,r5,12.1,enterprise,,,,,,NIST Security controls,,746 +747,r5,12.1,enterprise,,,,,,NIST Security controls,,747 +748,r5,12.1,enterprise,,,,,,NIST Security controls,,748 +749,r5,12.1,enterprise,,,,,,NIST Security controls,,749 +750,r5,12.1,enterprise,,,,,,NIST Security controls,,750 +751,r5,12.1,enterprise,,,,,,NIST Security controls,,751 +752,r5,12.1,enterprise,,,,,,NIST Security controls,,752 +753,r5,12.1,enterprise,,,,,,NIST Security controls,,753 +754,r5,12.1,enterprise,,,,,,NIST Security controls,,754 +755,r5,12.1,enterprise,,,,,,NIST Security controls,,755 +756,r5,12.1,enterprise,,,,,,NIST Security controls,,756 +757,r5,12.1,enterprise,,,,,,NIST Security controls,,757 +758,r5,12.1,enterprise,,,,,,NIST Security controls,,758 +759,r5,12.1,enterprise,,,,,,NIST Security controls,,759 +760,r5,12.1,enterprise,,,,,,NIST Security controls,,760 +761,r5,12.1,enterprise,,,,,,NIST Security controls,,761 +762,r5,12.1,enterprise,,,,,,NIST Security controls,,762 +763,r5,12.1,enterprise,,,,,,NIST Security controls,,763 +764,r5,12.1,enterprise,,,,,,NIST Security controls,,764 +765,r5,12.1,enterprise,,,,,,NIST Security controls,,765 +766,r5,12.1,enterprise,,,,,,NIST Security controls,,766 +767,r5,12.1,enterprise,,,,,,NIST Security controls,,767 +768,r5,12.1,enterprise,,,,,,NIST Security controls,,768 +769,r5,12.1,enterprise,,,,,,NIST Security controls,,769 +770,r5,12.1,enterprise,,,,,,NIST Security controls,,770 +771,r5,12.1,enterprise,,,,,,NIST Security controls,,771 +772,r5,12.1,enterprise,,,,,,NIST Security controls,,772 +773,r5,12.1,enterprise,,,,,,NIST Security controls,,773 +774,r5,12.1,enterprise,,,,,,NIST Security controls,,774 +775,r5,12.1,enterprise,,,,,,NIST Security controls,,775 +776,r5,12.1,enterprise,,,,,,NIST Security controls,,776 +777,r5,12.1,enterprise,,,,,,NIST Security controls,,777 +778,r5,12.1,enterprise,,,,,,NIST Security controls,,778 +779,r5,12.1,enterprise,,,,,,NIST Security controls,,779 +780,r5,12.1,enterprise,,,,,,NIST Security controls,,780 +781,r5,12.1,enterprise,,,,,,NIST Security controls,,781 +782,r5,12.1,enterprise,,,,,,NIST Security controls,,782 +783,r5,12.1,enterprise,,,,,,NIST Security controls,,783 +784,r5,12.1,enterprise,,,,,,NIST Security controls,,784 +785,r5,12.1,enterprise,,,,,,NIST Security controls,,785 +786,r5,12.1,enterprise,,,,,,NIST Security controls,,786 +787,r5,12.1,enterprise,,,,,,NIST Security controls,,787 +788,r5,12.1,enterprise,,,,,,NIST Security controls,,788 +789,r5,12.1,enterprise,,,,,,NIST Security controls,,789 +790,r5,12.1,enterprise,,,,,,NIST Security controls,,790 +791,r5,12.1,enterprise,,,,,,NIST Security controls,,791 +792,r5,12.1,enterprise,,,,,,NIST Security controls,,792 +793,r5,12.1,enterprise,,,,,,NIST Security controls,,793 +794,r5,12.1,enterprise,,,,,,NIST Security controls,,794 +795,r5,12.1,enterprise,,,,,,NIST Security controls,,795 +796,r5,12.1,enterprise,,,,,,NIST Security controls,,796 +797,r5,12.1,enterprise,,,,,,NIST Security controls,,797 +798,r5,12.1,enterprise,,,,,,NIST Security controls,,798 +799,r5,12.1,enterprise,,,,,,NIST Security controls,,799 +800,r5,12.1,enterprise,,,,,,NIST Security controls,,800 +801,r5,12.1,enterprise,,,,,,NIST Security controls,,801 +802,r5,12.1,enterprise,,,,,,NIST Security controls,,802 +803,r5,12.1,enterprise,,,,,,NIST Security controls,,803 +804,r5,12.1,enterprise,,,,,,NIST Security controls,,804 +805,r5,12.1,enterprise,,,,,,NIST Security controls,,805 +806,r5,12.1,enterprise,,,,,,NIST Security controls,,806 +807,r5,12.1,enterprise,,,,,,NIST Security controls,,807 +808,r5,12.1,enterprise,,,,,,NIST Security controls,,808 +809,r5,12.1,enterprise,,,,,,NIST Security controls,,809 +810,r5,12.1,enterprise,,,,,,NIST Security controls,,810 +811,r5,12.1,enterprise,,,,,,NIST Security controls,,811 +812,r5,12.1,enterprise,,,,,,NIST Security controls,,812 +813,r5,12.1,enterprise,,,,,,NIST Security controls,,813 +814,r5,12.1,enterprise,,,,,,NIST Security controls,,814 +815,r5,12.1,enterprise,,,,,,NIST Security controls,,815 +816,r5,12.1,enterprise,,,,,,NIST Security controls,,816 +817,r5,12.1,enterprise,,,,,,NIST Security controls,,817 +818,r5,12.1,enterprise,,,,,,NIST Security controls,,818 +819,r5,12.1,enterprise,,,,,,NIST Security controls,,819 +820,r5,12.1,enterprise,,,,,,NIST Security controls,,820 +821,r5,12.1,enterprise,,,,,,NIST Security controls,,821 +822,r5,12.1,enterprise,,,,,,NIST Security controls,,822 +823,r5,12.1,enterprise,,,,,,NIST Security controls,,823 +824,r5,12.1,enterprise,,,,,,NIST Security controls,,824 +825,r5,12.1,enterprise,,,,,,NIST Security controls,,825 +826,r5,12.1,enterprise,,,,,,NIST Security controls,,826 +827,r5,12.1,enterprise,,,,,,NIST Security controls,,827 +828,r5,12.1,enterprise,,,,,,NIST Security controls,,828 +829,r5,12.1,enterprise,,,,,,NIST Security controls,,829 +830,r5,12.1,enterprise,,,,,,NIST Security controls,,830 +831,r5,12.1,enterprise,,,,,,NIST Security controls,,831 +832,r5,12.1,enterprise,,,,,,NIST Security controls,,832 +833,r5,12.1,enterprise,,,,,,NIST Security controls,,833 +834,r5,12.1,enterprise,,,,,,NIST Security controls,,834 +835,r5,12.1,enterprise,,,,,,NIST Security controls,,835 +836,r5,12.1,enterprise,,,,,,NIST Security controls,,836 +837,r5,12.1,enterprise,,,,,,NIST Security controls,,837 +838,r5,12.1,enterprise,,,,,,NIST Security controls,,838 +839,r5,12.1,enterprise,,,,,,NIST Security controls,,839 +840,r5,12.1,enterprise,,,,,,NIST Security controls,,840 +841,r5,12.1,enterprise,,,,,,NIST Security controls,,841 +842,r5,12.1,enterprise,,,,,,NIST Security controls,,842 +843,r5,12.1,enterprise,,,,,,NIST Security controls,,843 +844,r5,12.1,enterprise,,,,,,NIST Security controls,,844 +845,r5,12.1,enterprise,,,,,,NIST Security controls,,845 +846,r5,12.1,enterprise,,,,,,NIST Security controls,,846 +847,r5,12.1,enterprise,,,,,,NIST Security controls,,847 +848,r5,12.1,enterprise,,,,,,NIST Security controls,,848 +849,r5,12.1,enterprise,,,,,,NIST Security controls,,849 +850,r5,12.1,enterprise,,,,,,NIST Security controls,,850 +851,r5,12.1,enterprise,,,,,,NIST Security controls,,851 +852,r5,12.1,enterprise,,,,,,NIST Security controls,,852 +853,r5,12.1,enterprise,,,,,,NIST Security controls,,853 +854,r5,12.1,enterprise,,,,,,NIST Security controls,,854 +855,r5,12.1,enterprise,,,,,,NIST Security controls,,855 +856,r5,12.1,enterprise,,,,,,NIST Security controls,,856 +857,r5,12.1,enterprise,,,,,,NIST Security controls,,857 +858,r5,12.1,enterprise,,,,,,NIST Security controls,,858 +859,r5,12.1,enterprise,,,,,,NIST Security controls,,859 +860,r5,12.1,enterprise,,,,,,NIST Security controls,,860 +861,r5,12.1,enterprise,,,,,,NIST Security controls,,861 +862,r5,12.1,enterprise,,,,,,NIST Security controls,,862 +863,r5,12.1,enterprise,,,,,,NIST Security controls,,863 +864,r5,12.1,enterprise,,,,,,NIST Security controls,,864 +865,r5,12.1,enterprise,,,,,,NIST Security controls,,865 +866,r5,12.1,enterprise,,,,,,NIST Security controls,,866 +867,r5,12.1,enterprise,,,,,,NIST Security controls,,867 +868,r5,12.1,enterprise,,,,,,NIST Security controls,,868 +869,r5,12.1,enterprise,,,,,,NIST Security controls,,869 +870,r5,12.1,enterprise,,,,,,NIST Security controls,,870 +871,r5,12.1,enterprise,,,,,,NIST Security controls,,871 +872,r5,12.1,enterprise,,,,,,NIST Security controls,,872 +873,r5,12.1,enterprise,,,,,,NIST Security controls,,873 +874,r5,12.1,enterprise,,,,,,NIST Security controls,,874 +875,r5,12.1,enterprise,,,,,,NIST Security controls,,875 +876,r5,12.1,enterprise,,,,,,NIST Security controls,,876 +877,r5,12.1,enterprise,,,,,,NIST Security controls,,877 +878,r5,12.1,enterprise,,,,,,NIST Security controls,,878 +879,r5,12.1,enterprise,,,,,,NIST Security controls,,879 +880,r5,12.1,enterprise,,,,,,NIST Security controls,,880 +881,r5,12.1,enterprise,,,,,,NIST Security controls,,881 +882,r5,12.1,enterprise,,,,,,NIST Security controls,,882 +883,r5,12.1,enterprise,,,,,,NIST Security controls,,883 +884,r5,12.1,enterprise,,,,,,NIST Security controls,,884 +885,r5,12.1,enterprise,,,,,,NIST Security controls,,885 +886,r5,12.1,enterprise,,,,,,NIST Security controls,,886 +887,r5,12.1,enterprise,,,,,,NIST Security controls,,887 +888,r5,12.1,enterprise,,,,,,NIST Security controls,,888 +889,r5,12.1,enterprise,,,,,,NIST Security controls,,889 +890,r5,12.1,enterprise,,,,,,NIST Security controls,,890 +891,r5,12.1,enterprise,,,,,,NIST Security controls,,891 +892,r5,12.1,enterprise,,,,,,NIST Security controls,,892 +893,r5,12.1,enterprise,,,,,,NIST Security controls,,893 +894,r5,12.1,enterprise,,,,,,NIST Security controls,,894 +895,r5,12.1,enterprise,,,,,,NIST Security controls,,895 +896,r5,12.1,enterprise,,,,,,NIST Security controls,,896 +897,r5,12.1,enterprise,,,,,,NIST Security controls,,897 +898,r5,12.1,enterprise,,,,,,NIST Security controls,,898 +899,r5,12.1,enterprise,,,,,,NIST Security controls,,899 +900,r5,12.1,enterprise,,,,,,NIST Security controls,,900 +901,r5,12.1,enterprise,,,,,,NIST Security controls,,901 +902,r5,12.1,enterprise,,,,,,NIST Security controls,,902 +903,r5,12.1,enterprise,,,,,,NIST Security controls,,903 +904,r5,12.1,enterprise,,,,,,NIST Security controls,,904 +905,r5,12.1,enterprise,,,,,,NIST Security controls,,905 +906,r5,12.1,enterprise,,,,,,NIST Security controls,,906 +907,r5,12.1,enterprise,,,,,,NIST Security controls,,907 +908,r5,12.1,enterprise,,,,,,NIST Security controls,,908 +909,r5,12.1,enterprise,,,,,,NIST Security controls,,909 +910,r5,12.1,enterprise,,,,,,NIST Security controls,,910 +911,r5,12.1,enterprise,,,,,,NIST Security controls,,911 +912,r5,12.1,enterprise,,,,,,NIST Security controls,,912 +913,r5,12.1,enterprise,,,,,,NIST Security controls,,913 +914,r5,12.1,enterprise,,,,,,NIST Security controls,,914 +915,r5,12.1,enterprise,,,,,,NIST Security controls,,915 +916,r5,12.1,enterprise,,,,,,NIST Security controls,,916 +917,r5,12.1,enterprise,,,,,,NIST Security controls,,917 +918,r5,12.1,enterprise,,,,,,NIST Security controls,,918 +919,r5,12.1,enterprise,,,,,,NIST Security controls,,919 +920,r5,12.1,enterprise,,,,,,NIST Security controls,,920 +921,r5,12.1,enterprise,,,,,,NIST Security controls,,921 +922,r5,12.1,enterprise,,,,,,NIST Security controls,,922 +923,r5,12.1,enterprise,,,,,,NIST Security controls,,923 +924,r5,12.1,enterprise,,,,,,NIST Security controls,,924 +925,r5,12.1,enterprise,,,,,,NIST Security controls,,925 +926,r5,12.1,enterprise,,,,,,NIST Security controls,,926 +927,r5,12.1,enterprise,,,,,,NIST Security controls,,927 +928,r5,12.1,enterprise,,,,,,NIST Security controls,,928 +929,r5,12.1,enterprise,,,,,,NIST Security controls,,929 +930,r5,12.1,enterprise,,,,,,NIST Security controls,,930 +931,r5,12.1,enterprise,,,,,,NIST Security controls,,931 +932,r5,12.1,enterprise,,,,,,NIST Security controls,,932 +933,r5,12.1,enterprise,,,,,,NIST Security controls,,933 +934,r5,12.1,enterprise,,,,,,NIST Security controls,,934 +935,r5,12.1,enterprise,,,,,,NIST Security controls,,935 +936,r5,12.1,enterprise,,,,,,NIST Security controls,,936 +937,r5,12.1,enterprise,,,,,,NIST Security controls,,937 +938,r5,12.1,enterprise,,,,,,NIST Security controls,,938 +939,r5,12.1,enterprise,,,,,,NIST Security controls,,939 +940,r5,12.1,enterprise,,,,,,NIST Security controls,,940 +941,r5,12.1,enterprise,,,,,,NIST Security controls,,941 +942,r5,12.1,enterprise,,,,,,NIST Security controls,,942 +943,r5,12.1,enterprise,,,,,,NIST Security controls,,943 +944,r5,12.1,enterprise,,,,,,NIST Security controls,,944 +945,r5,12.1,enterprise,,,,,,NIST Security controls,,945 +946,r5,12.1,enterprise,,,,,,NIST Security controls,,946 +947,r5,12.1,enterprise,,,,,,NIST Security controls,,947 +948,r5,12.1,enterprise,,,,,,NIST Security controls,,948 +949,r5,12.1,enterprise,,,,,,NIST Security controls,,949 +950,r5,12.1,enterprise,,,,,,NIST Security controls,,950 +951,r5,12.1,enterprise,,,,,,NIST Security controls,,951 +952,r5,12.1,enterprise,,,,,,NIST Security controls,,952 +953,r5,12.1,enterprise,,,,,,NIST Security controls,,953 +954,r5,12.1,enterprise,,,,,,NIST Security controls,,954 +955,r5,12.1,enterprise,,,,,,NIST Security controls,,955 +956,r5,12.1,enterprise,,,,,,NIST Security controls,,956 +957,r5,12.1,enterprise,,,,,,NIST Security controls,,957 +958,r5,12.1,enterprise,,,,,,NIST Security controls,,958 +959,r5,12.1,enterprise,,,,,,NIST Security controls,,959 +960,r5,12.1,enterprise,,,,,,NIST Security controls,,960 +961,r5,12.1,enterprise,,,,,,NIST Security controls,,961 +962,r5,12.1,enterprise,,,,,,NIST Security controls,,962 +963,r5,12.1,enterprise,,,,,,NIST Security controls,,963 +964,r5,12.1,enterprise,,,,,,NIST Security controls,,964 +965,r5,12.1,enterprise,,,,,,NIST Security controls,,965 +966,r5,12.1,enterprise,,,,,,NIST Security controls,,966 +967,r5,12.1,enterprise,,,,,,NIST Security controls,,967 +968,r5,12.1,enterprise,,,,,,NIST Security controls,,968 +969,r5,12.1,enterprise,,,,,,NIST Security controls,,969 +970,r5,12.1,enterprise,,,,,,NIST Security controls,,970 +971,r5,12.1,enterprise,,,,,,NIST Security controls,,971 +972,r5,12.1,enterprise,,,,,,NIST Security controls,,972 +973,r5,12.1,enterprise,,,,,,NIST Security controls,,973 +974,r5,12.1,enterprise,,,,,,NIST Security controls,,974 +975,r5,12.1,enterprise,,,,,,NIST Security controls,,975 +976,r5,12.1,enterprise,,,,,,NIST Security controls,,976 +977,r5,12.1,enterprise,,,,,,NIST Security controls,,977 +978,r5,12.1,enterprise,,,,,,NIST Security controls,,978 +979,r5,12.1,enterprise,,,,,,NIST Security controls,,979 +980,r5,12.1,enterprise,,,,,,NIST Security controls,,980 +981,r5,12.1,enterprise,,,,,,NIST Security controls,,981 +982,r5,12.1,enterprise,,,,,,NIST Security controls,,982 +983,r5,12.1,enterprise,,,,,,NIST Security controls,,983 +984,r5,12.1,enterprise,,,,,,NIST Security controls,,984 +985,r5,12.1,enterprise,,,,,,NIST Security controls,,985 +986,r5,12.1,enterprise,,,,,,NIST Security controls,,986 +987,r5,12.1,enterprise,,,,,,NIST Security controls,,987 +988,r5,12.1,enterprise,,,,,,NIST Security controls,,988 +989,r5,12.1,enterprise,,,,,,NIST Security controls,,989 +990,r5,12.1,enterprise,,,,,,NIST Security controls,,990 +991,r5,12.1,enterprise,,,,,,NIST Security controls,,991 +992,r5,12.1,enterprise,,,,,,NIST Security controls,,992 +993,r5,12.1,enterprise,,,,,,NIST Security controls,,993 +994,r5,12.1,enterprise,,,,,,NIST Security controls,,994 +995,r5,12.1,enterprise,,,,,,NIST Security controls,,995 +996,r5,12.1,enterprise,,,,,,NIST Security controls,,996 +997,r5,12.1,enterprise,,,,,,NIST Security controls,,997 +998,r5,12.1,enterprise,,,,,,NIST Security controls,,998 +999,r5,12.1,enterprise,,,,,,NIST Security controls,,999 +1000,r5,12.1,enterprise,,,,,,NIST Security controls,,1000 +1001,r5,12.1,enterprise,,,,,,NIST Security controls,,1001 +1002,r5,12.1,enterprise,,,,,,NIST Security controls,,1002 +1003,r5,12.1,enterprise,,,,,,NIST Security controls,,1003 +1004,r5,12.1,enterprise,,,,,,NIST Security controls,,1004 +1005,r5,12.1,enterprise,,,,,,NIST Security controls,,1005 +1006,r5,12.1,enterprise,,,,,,NIST Security controls,,1006 +1007,r5,12.1,enterprise,,,,,,NIST Security controls,,1007 +1008,r5,12.1,enterprise,,,,,,NIST Security controls,,1008 +1009,r5,12.1,enterprise,,,,,,NIST Security controls,,1009 +1010,r5,12.1,enterprise,,,,,,NIST Security controls,,1010 +1011,r5,12.1,enterprise,,,,,,NIST Security controls,,1011 +1012,r5,12.1,enterprise,,,,,,NIST Security controls,,1012 +1013,r5,12.1,enterprise,,,,,,NIST Security controls,,1013 +1014,r5,12.1,enterprise,,,,,,NIST Security controls,,1014 +1015,r5,12.1,enterprise,,,,,,NIST Security controls,,1015 +1016,r5,12.1,enterprise,,,,,,NIST Security controls,,1016 +1017,r5,12.1,enterprise,,,,,,NIST Security controls,,1017 +1018,r5,12.1,enterprise,,,,,,NIST Security controls,,1018 +1019,r5,12.1,enterprise,,,,,,NIST Security controls,,1019 +1020,r5,12.1,enterprise,,,,,,NIST Security controls,,1020 +1021,r5,12.1,enterprise,,,,,,NIST Security controls,,1021 +1022,r5,12.1,enterprise,,,,,,NIST Security controls,,1022 +1023,r5,12.1,enterprise,,,,,,NIST Security controls,,1023 +1024,r5,12.1,enterprise,,,,,,NIST Security controls,,1024 +1025,r5,12.1,enterprise,,,,,,NIST Security controls,,1025 +1026,r5,12.1,enterprise,,,,,,NIST Security controls,,1026 +1027,r5,12.1,enterprise,,,,,,NIST Security controls,,1027 +1028,r5,12.1,enterprise,,,,,,NIST Security controls,,1028 +1029,r5,12.1,enterprise,,,,,,NIST Security controls,,1029 +1030,r5,12.1,enterprise,,,,,,NIST Security controls,,1030 +1031,r5,12.1,enterprise,,,,,,NIST Security controls,,1031 +1032,r5,12.1,enterprise,,,,,,NIST Security controls,,1032 +1033,r5,12.1,enterprise,,,,,,NIST Security controls,,1033 +1034,r5,12.1,enterprise,,,,,,NIST Security controls,,1034 +1035,r5,12.1,enterprise,,,,,,NIST Security controls,,1035 +1036,r5,12.1,enterprise,,,,,,NIST Security controls,,1036 +1037,r5,12.1,enterprise,,,,,,NIST Security controls,,1037 +1038,r5,12.1,enterprise,,,,,,NIST Security controls,,1038 +1039,r5,12.1,enterprise,,,,,,NIST Security controls,,1039 +1040,r5,12.1,enterprise,,,,,,NIST Security controls,,1040 +1041,r5,12.1,enterprise,,,,,,NIST Security controls,,1041 +1042,r5,12.1,enterprise,,,,,,NIST Security controls,,1042 +1043,r5,12.1,enterprise,,,,,,NIST Security controls,,1043 +1044,r5,12.1,enterprise,,,,,,NIST Security controls,,1044 +1045,r5,12.1,enterprise,,,,,,NIST Security controls,,1045 +1046,r5,12.1,enterprise,,,,,,NIST Security controls,,1046 +1047,r5,12.1,enterprise,,,,,,NIST Security controls,,1047 +1048,r5,12.1,enterprise,,,,,,NIST Security controls,,1048 +1049,r5,12.1,enterprise,,,,,,NIST Security controls,,1049 +1050,r5,12.1,enterprise,,,,,,NIST Security controls,,1050 +1051,r5,12.1,enterprise,,,,,,NIST Security controls,,1051 +1052,r5,12.1,enterprise,,,,,,NIST Security controls,,1052 +1053,r5,12.1,enterprise,,,,,,NIST Security controls,,1053 +1054,r5,12.1,enterprise,,,,,,NIST Security controls,,1054 +1055,r5,12.1,enterprise,,,,,,NIST Security controls,,1055 +1056,r5,12.1,enterprise,,,,,,NIST Security controls,,1056 +1057,r5,12.1,enterprise,,,,,,NIST Security controls,,1057 +1058,r5,12.1,enterprise,,,,,,NIST Security controls,,1058 +1059,r5,12.1,enterprise,,,,,,NIST Security controls,,1059 +1060,r5,12.1,enterprise,,,,,,NIST Security controls,,1060 +1061,r5,12.1,enterprise,,,,,,NIST Security controls,,1061 +1062,r5,12.1,enterprise,,,,,,NIST Security controls,,1062 +1063,r5,12.1,enterprise,,,,,,NIST Security controls,,1063 +1064,r5,12.1,enterprise,,,,,,NIST Security controls,,1064 +1065,r5,12.1,enterprise,,,,,,NIST Security controls,,1065 +1066,r5,12.1,enterprise,,,,,,NIST Security controls,,1066 +1067,r5,12.1,enterprise,,,,,,NIST Security controls,,1067 +1068,r5,12.1,enterprise,,,,,,NIST Security controls,,1068 +1069,r5,12.1,enterprise,,,,,,NIST Security controls,,1069 +1070,r5,12.1,enterprise,,,,,,NIST Security controls,,1070 +1071,r5,12.1,enterprise,,,,,,NIST Security controls,,1071 +1072,r5,12.1,enterprise,,,,,,NIST Security controls,,1072 +1073,r5,12.1,enterprise,,,,,,NIST Security controls,,1073 +1074,r5,12.1,enterprise,,,,,,NIST Security controls,,1074 +1075,r5,12.1,enterprise,,,,,,NIST Security controls,,1075 +1076,r5,12.1,enterprise,,,,,,NIST Security controls,,1076 +1077,r5,12.1,enterprise,,,,,,NIST Security controls,,1077 +1078,r5,12.1,enterprise,,,,,,NIST Security controls,,1078 +1079,r5,12.1,enterprise,,,,,,NIST Security controls,,1079 +1080,r5,12.1,enterprise,,,,,,NIST Security controls,,1080 +1081,r5,12.1,enterprise,,,,,,NIST Security controls,,1081 +1082,r5,12.1,enterprise,,,,,,NIST Security controls,,1082 +1083,r5,12.1,enterprise,,,,,,NIST Security controls,,1083 +1084,r5,12.1,enterprise,,,,,,NIST Security controls,,1084 +1085,r5,12.1,enterprise,,,,,,NIST Security controls,,1085 +1086,r5,12.1,enterprise,,,,,,NIST Security controls,,1086 +1087,r5,12.1,enterprise,,,,,,NIST Security controls,,1087 +1088,r5,12.1,enterprise,,,,,,NIST Security controls,,1088 +1089,r5,12.1,enterprise,,,,,,NIST Security controls,,1089 +1090,r5,12.1,enterprise,,,,,,NIST Security controls,,1090 +1091,r5,12.1,enterprise,,,,,,NIST Security controls,,1091 +1092,r5,12.1,enterprise,,,,,,NIST Security controls,,1092 +1093,r5,12.1,enterprise,,,,,,NIST Security controls,,1093 +1094,r5,12.1,enterprise,,,,,,NIST Security controls,,1094 +1095,r5,12.1,enterprise,,,,,,NIST Security controls,,1095 +1096,r5,12.1,enterprise,,,,,,NIST Security controls,,1096 +1097,r5,12.1,enterprise,,,,,,NIST Security controls,,1097 +1098,r5,12.1,enterprise,,,,,,NIST Security controls,,1098 +1099,r5,12.1,enterprise,,,,,,NIST Security controls,,1099 +1100,r5,12.1,enterprise,,,,,,NIST Security controls,,1100 +1101,r5,12.1,enterprise,,,,,,NIST Security controls,,1101 +1102,r5,12.1,enterprise,,,,,,NIST Security controls,,1102 +1103,r5,12.1,enterprise,,,,,,NIST Security controls,,1103 +1104,r5,12.1,enterprise,,,,,,NIST Security controls,,1104 +1105,r5,12.1,enterprise,,,,,,NIST Security controls,,1105 +1106,r5,12.1,enterprise,,,,,,NIST Security controls,,1106 +1107,r5,12.1,enterprise,,,,,,NIST Security controls,,1107 +1108,r5,12.1,enterprise,,,,,,NIST Security controls,,1108 +1109,r5,12.1,enterprise,,,,,,NIST Security controls,,1109 +1110,r5,12.1,enterprise,,,,,,NIST Security controls,,1110 +1111,r5,12.1,enterprise,,,,,,NIST Security controls,,1111 +1112,r5,12.1,enterprise,,,,,,NIST Security controls,,1112 +1113,r5,12.1,enterprise,,,,,,NIST Security controls,,1113 +1114,r5,12.1,enterprise,,,,,,NIST Security controls,,1114 +1115,r5,12.1,enterprise,,,,,,NIST Security controls,,1115 +1116,r5,12.1,enterprise,,,,,,NIST Security controls,,1116 +1117,r5,12.1,enterprise,,,,,,NIST Security controls,,1117 +1118,r5,12.1,enterprise,,,,,,NIST Security controls,,1118 +1119,r5,12.1,enterprise,,,,,,NIST Security controls,,1119 +1120,r5,12.1,enterprise,,,,,,NIST Security controls,,1120 +1121,r5,12.1,enterprise,,,,,,NIST Security controls,,1121 +1122,r5,12.1,enterprise,,,,,,NIST Security controls,,1122 +1123,r5,12.1,enterprise,,,,,,NIST Security controls,,1123 +1124,r5,12.1,enterprise,,,,,,NIST Security controls,,1124 +1125,r5,12.1,enterprise,,,,,,NIST Security controls,,1125 +1126,r5,12.1,enterprise,,,,,,NIST Security controls,,1126 +1127,r5,12.1,enterprise,,,,,,NIST Security controls,,1127 +1128,r5,12.1,enterprise,,,,,,NIST Security controls,,1128 +1129,r5,12.1,enterprise,,,,,,NIST Security controls,,1129 +1130,r5,12.1,enterprise,,,,,,NIST Security controls,,1130 +1131,r5,12.1,enterprise,,,,,,NIST Security controls,,1131 +1132,r5,12.1,enterprise,,,,,,NIST Security controls,,1132 +1133,r5,12.1,enterprise,,,,,,NIST Security controls,,1133 +1134,r5,12.1,enterprise,,,,,,NIST Security controls,,1134 +1135,r5,12.1,enterprise,,,,,,NIST Security controls,,1135 +1136,r5,12.1,enterprise,,,,,,NIST Security controls,,1136 +1137,r5,12.1,enterprise,,,,,,NIST Security controls,,1137 +1138,r5,12.1,enterprise,,,,,,NIST Security controls,,1138 +1139,r5,12.1,enterprise,,,,,,NIST Security controls,,1139 +1140,r5,12.1,enterprise,,,,,,NIST Security controls,,1140 +1141,r5,12.1,enterprise,,,,,,NIST Security controls,,1141 +1142,r5,12.1,enterprise,,,,,,NIST Security controls,,1142 +1143,r5,12.1,enterprise,,,,,,NIST Security controls,,1143 +1144,r5,12.1,enterprise,,,,,,NIST Security controls,,1144 +1145,r5,12.1,enterprise,,,,,,NIST Security controls,,1145 +1146,r5,12.1,enterprise,,,,,,NIST Security controls,,1146 +1147,r5,12.1,enterprise,,,,,,NIST Security controls,,1147 +1148,r5,12.1,enterprise,,,,,,NIST Security controls,,1148 +1149,r5,12.1,enterprise,,,,,,NIST Security controls,,1149 +1150,r5,12.1,enterprise,,,,,,NIST Security controls,,1150 +1151,r5,12.1,enterprise,,,,,,NIST Security controls,,1151 +1152,r5,12.1,enterprise,,,,,,NIST Security controls,,1152 +1153,r5,12.1,enterprise,,,,,,NIST Security controls,,1153 +1154,r5,12.1,enterprise,,,,,,NIST Security controls,,1154 +1155,r5,12.1,enterprise,,,,,,NIST Security controls,,1155 +1156,r5,12.1,enterprise,,,,,,NIST Security controls,,1156 +1157,r5,12.1,enterprise,,,,,,NIST Security controls,,1157 +1158,r5,12.1,enterprise,,,,,,NIST Security controls,,1158 +1159,r5,12.1,enterprise,,,,,,NIST Security controls,,1159 +1160,r5,12.1,enterprise,,,,,,NIST Security controls,,1160 +1161,r5,12.1,enterprise,,,,,,NIST Security controls,,1161 +1162,r5,12.1,enterprise,,,,,,NIST Security controls,,1162 +1163,r5,12.1,enterprise,,,,,,NIST Security controls,,1163 +1164,r5,12.1,enterprise,,,,,,NIST Security controls,,1164 +1165,r5,12.1,enterprise,,,,,,NIST Security controls,,1165 +1166,r5,12.1,enterprise,,,,,,NIST Security controls,,1166 +1167,r5,12.1,enterprise,,,,,,NIST Security controls,,1167 +1168,r5,12.1,enterprise,,,,,,NIST Security controls,,1168 +1169,r5,12.1,enterprise,,,,,,NIST Security controls,,1169 +1170,r5,12.1,enterprise,,,,,,NIST Security controls,,1170 +1171,r5,12.1,enterprise,,,,,,NIST Security controls,,1171 +1172,r5,12.1,enterprise,,,,,,NIST Security controls,,1172 +1173,r5,12.1,enterprise,,,,,,NIST Security controls,,1173 +1174,r5,12.1,enterprise,,,,,,NIST Security controls,,1174 +1175,r5,12.1,enterprise,,,,,,NIST Security controls,,1175 +1176,r5,12.1,enterprise,,,,,,NIST Security controls,,1176 +1177,r5,12.1,enterprise,,,,,,NIST Security controls,,1177 +1178,r5,12.1,enterprise,,,,,,NIST Security controls,,1178 +1179,r5,12.1,enterprise,,,,,,NIST Security controls,,1179 +1180,r5,12.1,enterprise,,,,,,NIST Security controls,,1180 +1181,r5,12.1,enterprise,,,,,,NIST Security controls,,1181 +1182,r5,12.1,enterprise,,,,,,NIST Security controls,,1182 +1183,r5,12.1,enterprise,,,,,,NIST Security controls,,1183 +1184,r5,12.1,enterprise,,,,,,NIST Security controls,,1184 +1185,r5,12.1,enterprise,,,,,,NIST Security controls,,1185 +1186,r5,12.1,enterprise,,,,,,NIST Security controls,,1186 +1187,r5,12.1,enterprise,,,,,,NIST Security controls,,1187 +1188,r5,12.1,enterprise,,,,,,NIST Security controls,,1188 +1189,r5,12.1,enterprise,,,,,,NIST Security controls,,1189 +1190,r5,12.1,enterprise,,,,,,NIST Security controls,,1190 +1191,r5,12.1,enterprise,,,,,,NIST Security controls,,1191 +1192,r5,12.1,enterprise,,,,,,NIST Security controls,,1192 +1193,r5,12.1,enterprise,,,,,,NIST Security controls,,1193 +1194,r5,12.1,enterprise,,,,,,NIST Security controls,,1194 +1195,r5,12.1,enterprise,,,,,,NIST Security controls,,1195 +1196,r5,12.1,enterprise,,,,,,NIST Security controls,,1196 +1197,r5,12.1,enterprise,,,,,,NIST Security controls,,1197 +1198,r5,12.1,enterprise,,,,,,NIST Security controls,,1198 +1199,r5,12.1,enterprise,,,,,,NIST Security controls,,1199 +1200,r5,12.1,enterprise,,,,,,NIST Security controls,,1200 +1201,r5,12.1,enterprise,,,,,,NIST Security controls,,1201 +1202,r5,12.1,enterprise,,,,,,NIST Security controls,,1202 +1203,r5,12.1,enterprise,,,,,,NIST Security controls,,1203 +1204,r5,12.1,enterprise,,,,,,NIST Security controls,,1204 +1205,r5,12.1,enterprise,,,,,,NIST Security controls,,1205 +1206,r5,12.1,enterprise,,,,,,NIST Security controls,,1206 +1207,r5,12.1,enterprise,,,,,,NIST Security controls,,1207 +1208,r5,12.1,enterprise,,,,,,NIST Security controls,,1208 +1209,r5,12.1,enterprise,,,,,,NIST Security controls,,1209 +1210,r5,12.1,enterprise,,,,,,NIST Security controls,,1210 +1211,r5,12.1,enterprise,,,,,,NIST Security controls,,1211 +1212,r5,12.1,enterprise,,,,,,NIST Security controls,,1212 +1213,r5,12.1,enterprise,,,,,,NIST Security controls,,1213 +1214,r5,12.1,enterprise,,,,,,NIST Security controls,,1214 +1215,r5,12.1,enterprise,,,,,,NIST Security controls,,1215 +1216,r5,12.1,enterprise,,,,,,NIST Security controls,,1216 +1217,r5,12.1,enterprise,,,,,,NIST Security controls,,1217 +1218,r5,12.1,enterprise,,,,,,NIST Security controls,,1218 +1219,r5,12.1,enterprise,,,,,,NIST Security controls,,1219 +1220,r5,12.1,enterprise,,,,,,NIST Security controls,,1220 +1221,r5,12.1,enterprise,,,,,,NIST Security controls,,1221 +1222,r5,12.1,enterprise,,,,,,NIST Security controls,,1222 +1223,r5,12.1,enterprise,,,,,,NIST Security controls,,1223 +1224,r5,12.1,enterprise,,,,,,NIST Security controls,,1224 +1225,r5,12.1,enterprise,,,,,,NIST Security controls,,1225 +1226,r5,12.1,enterprise,,,,,,NIST Security controls,,1226 +1227,r5,12.1,enterprise,,,,,,NIST Security controls,,1227 +1228,r5,12.1,enterprise,,,,,,NIST Security controls,,1228 +1229,r5,12.1,enterprise,,,,,,NIST Security controls,,1229 +1230,r5,12.1,enterprise,,,,,,NIST Security controls,,1230 +1231,r5,12.1,enterprise,,,,,,NIST Security controls,,1231 +1232,r5,12.1,enterprise,,,,,,NIST Security controls,,1232 +1233,r5,12.1,enterprise,,,,,,NIST Security controls,,1233 +1234,r5,12.1,enterprise,,,,,,NIST Security controls,,1234 +1235,r5,12.1,enterprise,,,,,,NIST Security controls,,1235 +1236,r5,12.1,enterprise,,,,,,NIST Security controls,,1236 +1237,r5,12.1,enterprise,,,,,,NIST Security controls,,1237 +1238,r5,12.1,enterprise,,,,,,NIST Security controls,,1238 +1239,r5,12.1,enterprise,,,,,,NIST Security controls,,1239 +1240,r5,12.1,enterprise,,,,,,NIST Security controls,,1240 +1241,r5,12.1,enterprise,,,,,,NIST Security controls,,1241 +1242,r5,12.1,enterprise,,,,,,NIST Security controls,,1242 +1243,r5,12.1,enterprise,,,,,,NIST Security controls,,1243 +1244,r5,12.1,enterprise,,,,,,NIST Security controls,,1244 +1245,r5,12.1,enterprise,,,,,,NIST Security controls,,1245 +1246,r5,12.1,enterprise,,,,,,NIST Security controls,,1246 +1247,r5,12.1,enterprise,,,,,,NIST Security controls,,1247 +1248,r5,12.1,enterprise,,,,,,NIST Security controls,,1248 +1249,r5,12.1,enterprise,,,,,,NIST Security controls,,1249 +1250,r5,12.1,enterprise,,,,,,NIST Security controls,,1250 +1251,r5,12.1,enterprise,,,,,,NIST Security controls,,1251 +1252,r5,12.1,enterprise,,,,,,NIST Security controls,,1252 +1253,r5,12.1,enterprise,,,,,,NIST Security controls,,1253 +1254,r5,12.1,enterprise,,,,,,NIST Security controls,,1254 +1255,r5,12.1,enterprise,,,,,,NIST Security controls,,1255 +1256,r5,12.1,enterprise,,,,,,NIST Security controls,,1256 +1257,r5,12.1,enterprise,,,,,,NIST Security controls,,1257 +1258,r5,12.1,enterprise,,,,,,NIST Security controls,,1258 +1259,r5,12.1,enterprise,,,,,,NIST Security controls,,1259 +1260,r5,12.1,enterprise,,,,,,NIST Security controls,,1260 +1261,r5,12.1,enterprise,,,,,,NIST Security controls,,1261 +1262,r5,12.1,enterprise,,,,,,NIST Security controls,,1262 +1263,r5,12.1,enterprise,,,,,,NIST Security controls,,1263 +1264,r5,12.1,enterprise,,,,,,NIST Security controls,,1264 +1265,r5,12.1,enterprise,,,,,,NIST Security controls,,1265 +1266,r5,12.1,enterprise,,,,,,NIST Security controls,,1266 +1267,r5,12.1,enterprise,,,,,,NIST Security controls,,1267 +1268,r5,12.1,enterprise,,,,,,NIST Security controls,,1268 +1269,r5,12.1,enterprise,,,,,,NIST Security controls,,1269 +1270,r5,12.1,enterprise,,,,,,NIST Security controls,,1270 +1271,r5,12.1,enterprise,,,,,,NIST Security controls,,1271 +1272,r5,12.1,enterprise,,,,,,NIST Security controls,,1272 +1273,r5,12.1,enterprise,,,,,,NIST Security controls,,1273 +1274,r5,12.1,enterprise,,,,,,NIST Security controls,,1274 +1275,r5,12.1,enterprise,,,,,,NIST Security controls,,1275 +1276,r5,12.1,enterprise,,,,,,NIST Security controls,,1276 +1277,r5,12.1,enterprise,,,,,,NIST Security controls,,1277 +1278,r5,12.1,enterprise,,,,,,NIST Security controls,,1278 +1279,r5,12.1,enterprise,,,,,,NIST Security controls,,1279 +1280,r5,12.1,enterprise,,,,,,NIST Security controls,,1280 +1281,r5,12.1,enterprise,,,,,,NIST Security controls,,1281 +1282,r5,12.1,enterprise,,,,,,NIST Security controls,,1282 +1283,r5,12.1,enterprise,,,,,,NIST Security controls,,1283 +1284,r5,12.1,enterprise,,,,,,NIST Security controls,,1284 +1285,r5,12.1,enterprise,,,,,,NIST Security controls,,1285 +1286,r5,12.1,enterprise,,,,,,NIST Security controls,,1286 +1287,r5,12.1,enterprise,,,,,,NIST Security controls,,1287 +1288,r5,12.1,enterprise,,,,,,NIST Security controls,,1288 +1289,r5,12.1,enterprise,,,,,,NIST Security controls,,1289 +1290,r5,12.1,enterprise,,,,,,NIST Security controls,,1290 +1291,r5,12.1,enterprise,,,,,,NIST Security controls,,1291 +1292,r5,12.1,enterprise,,,,,,NIST Security controls,,1292 +1293,r5,12.1,enterprise,,,,,,NIST Security controls,,1293 +1294,r5,12.1,enterprise,,,,,,NIST Security controls,,1294 +1295,r5,12.1,enterprise,,,,,,NIST Security controls,,1295 +1296,r5,12.1,enterprise,,,,,,NIST Security controls,,1296 +1297,r5,12.1,enterprise,,,,,,NIST Security controls,,1297 +1298,r5,12.1,enterprise,,,,,,NIST Security controls,,1298 +1299,r5,12.1,enterprise,,,,,,NIST Security controls,,1299 +1300,r5,12.1,enterprise,,,,,,NIST Security controls,,1300 +1301,r5,12.1,enterprise,,,,,,NIST Security controls,,1301 +1302,r5,12.1,enterprise,,,,,,NIST Security controls,,1302 +1303,r5,12.1,enterprise,,,,,,NIST Security controls,,1303 +1304,r5,12.1,enterprise,,,,,,NIST Security controls,,1304 +1305,r5,12.1,enterprise,,,,,,NIST Security controls,,1305 +1306,r5,12.1,enterprise,,,,,,NIST Security controls,,1306 +1307,r5,12.1,enterprise,,,,,,NIST Security controls,,1307 +1308,r5,12.1,enterprise,,,,,,NIST Security controls,,1308 +1309,r5,12.1,enterprise,,,,,,NIST Security controls,,1309 +1310,r5,12.1,enterprise,,,,,,NIST Security controls,,1310 +1311,r5,12.1,enterprise,,,,,,NIST Security controls,,1311 +1312,r5,12.1,enterprise,,,,,,NIST Security controls,,1312 +1313,r5,12.1,enterprise,,,,,,NIST Security controls,,1313 +1314,r5,12.1,enterprise,,,,,,NIST Security controls,,1314 +1315,r5,12.1,enterprise,,,,,,NIST Security controls,,1315 +1316,r5,12.1,enterprise,,,,,,NIST Security controls,,1316 +1317,r5,12.1,enterprise,,,,,,NIST Security controls,,1317 +1318,r5,12.1,enterprise,,,,,,NIST Security controls,,1318 +1319,r5,12.1,enterprise,,,,,,NIST Security controls,,1319 +1320,r5,12.1,enterprise,,,,,,NIST Security controls,,1320 +1321,r5,12.1,enterprise,,,,,,NIST Security controls,,1321 +1322,r5,12.1,enterprise,,,,,,NIST Security controls,,1322 +1323,r5,12.1,enterprise,,,,,,NIST Security controls,,1323 +1324,r5,12.1,enterprise,,,,,,NIST Security controls,,1324 +1325,r5,12.1,enterprise,,,,,,NIST Security controls,,1325 +1326,r5,12.1,enterprise,,,,,,NIST Security controls,,1326 +1327,r5,12.1,enterprise,,,,,,NIST Security controls,,1327 +1328,r5,12.1,enterprise,,,,,,NIST Security controls,,1328 +1329,r5,12.1,enterprise,,,,,,NIST Security controls,,1329 +1330,r5,12.1,enterprise,,,,,,NIST Security controls,,1330 +1331,r5,12.1,enterprise,,,,,,NIST Security controls,,1331 +1332,r5,12.1,enterprise,,,,,,NIST Security controls,,1332 +1333,r5,12.1,enterprise,,,,,,NIST Security controls,,1333 +1334,r5,12.1,enterprise,,,,,,NIST Security controls,,1334 +1335,r5,12.1,enterprise,,,,,,NIST Security controls,,1335 +1336,r5,12.1,enterprise,,,,,,NIST Security controls,,1336 +1337,r5,12.1,enterprise,,,,,,NIST Security controls,,1337 +1338,r5,12.1,enterprise,,,,,,NIST Security controls,,1338 +1339,r5,12.1,enterprise,,,,,,NIST Security controls,,1339 +1340,r5,12.1,enterprise,,,,,,NIST Security controls,,1340 +1341,r5,12.1,enterprise,,,,,,NIST Security controls,,1341 +1342,r5,12.1,enterprise,,,,,,NIST Security controls,,1342 +1343,r5,12.1,enterprise,,,,,,NIST Security controls,,1343 +1344,r5,12.1,enterprise,,,,,,NIST Security controls,,1344 +1345,r5,12.1,enterprise,,,,,,NIST Security controls,,1345 +1346,r5,12.1,enterprise,,,,,,NIST Security controls,,1346 +1347,r5,12.1,enterprise,,,,,,NIST Security controls,,1347 +1348,r5,12.1,enterprise,,,,,,NIST Security controls,,1348 +1349,r5,12.1,enterprise,,,,,,NIST Security controls,,1349 +1350,r5,12.1,enterprise,,,,,,NIST Security controls,,1350 +1351,r5,12.1,enterprise,,,,,,NIST Security controls,,1351 +1352,r5,12.1,enterprise,,,,,,NIST Security controls,,1352 +1353,r5,12.1,enterprise,,,,,,NIST Security controls,,1353 +1354,r5,12.1,enterprise,,,,,,NIST Security controls,,1354 +1355,r5,12.1,enterprise,,,,,,NIST Security controls,,1355 +1356,r5,12.1,enterprise,,,,,,NIST Security controls,,1356 +1357,r5,12.1,enterprise,,,,,,NIST Security controls,,1357 +1358,r5,12.1,enterprise,,,,,,NIST Security controls,,1358 +1359,r5,12.1,enterprise,,,,,,NIST Security controls,,1359 +1360,r5,12.1,enterprise,,,,,,NIST Security controls,,1360 +1361,r5,12.1,enterprise,,,,,,NIST Security controls,,1361 +1362,r5,12.1,enterprise,,,,,,NIST Security controls,,1362 +1363,r5,12.1,enterprise,,,,,,NIST Security controls,,1363 +1364,r5,12.1,enterprise,,,,,,NIST Security controls,,1364 +1365,r5,12.1,enterprise,,,,,,NIST Security controls,,1365 +1366,r5,12.1,enterprise,,,,,,NIST Security controls,,1366 +1367,r5,12.1,enterprise,,,,,,NIST Security controls,,1367 +1368,r5,12.1,enterprise,,,,,,NIST Security controls,,1368 +1369,r5,12.1,enterprise,,,,,,NIST Security controls,,1369 +1370,r5,12.1,enterprise,,,,,,NIST Security controls,,1370 +1371,r5,12.1,enterprise,,,,,,NIST Security controls,,1371 +1372,r5,12.1,enterprise,,,,,,NIST Security controls,,1372 +1373,r5,12.1,enterprise,,,,,,NIST Security controls,,1373 +1374,r5,12.1,enterprise,,,,,,NIST Security controls,,1374 +1375,r5,12.1,enterprise,,,,,,NIST Security controls,,1375 +1376,r5,12.1,enterprise,,,,,,NIST Security controls,,1376 +1377,r5,12.1,enterprise,,,,,,NIST Security controls,,1377 +1378,r5,12.1,enterprise,,,,,,NIST Security controls,,1378 +1379,r5,12.1,enterprise,,,,,,NIST Security controls,,1379 +1380,r5,12.1,enterprise,,,,,,NIST Security controls,,1380 +1381,r5,12.1,enterprise,,,,,,NIST Security controls,,1381 +1382,r5,12.1,enterprise,,,,,,NIST Security controls,,1382 +1383,r5,12.1,enterprise,,,,,,NIST Security controls,,1383 +1384,r5,12.1,enterprise,,,,,,NIST Security controls,,1384 +1385,r5,12.1,enterprise,,,,,,NIST Security controls,,1385 +1386,r5,12.1,enterprise,,,,,,NIST Security controls,,1386 +1387,r5,12.1,enterprise,,,,,,NIST Security controls,,1387 +1388,r5,12.1,enterprise,,,,,,NIST Security controls,,1388 +1389,r5,12.1,enterprise,,,,,,NIST Security controls,,1389 +1390,r5,12.1,enterprise,,,,,,NIST Security controls,,1390 +1391,r5,12.1,enterprise,,,,,,NIST Security controls,,1391 +1392,r5,12.1,enterprise,,,,,,NIST Security controls,,1392 +1393,r5,12.1,enterprise,,,,,,NIST Security controls,,1393 +1394,r5,12.1,enterprise,,,,,,NIST Security controls,,1394 +1395,r5,12.1,enterprise,,,,,,NIST Security controls,,1395 +1396,r5,12.1,enterprise,,,,,,NIST Security controls,,1396 +1397,r5,12.1,enterprise,,,,,,NIST Security controls,,1397 +1398,r5,12.1,enterprise,,,,,,NIST Security controls,,1398 +1399,r5,12.1,enterprise,,,,,,NIST Security controls,,1399 +1400,r5,12.1,enterprise,,,,,,NIST Security controls,,1400 +1401,r5,12.1,enterprise,,,,,,NIST Security controls,,1401 +1402,r5,12.1,enterprise,,,,,,NIST Security controls,,1402 +1403,r5,12.1,enterprise,,,,,,NIST Security controls,,1403 +1404,r5,12.1,enterprise,,,,,,NIST Security controls,,1404 +1405,r5,12.1,enterprise,,,,,,NIST Security controls,,1405 +1406,r5,12.1,enterprise,,,,,,NIST Security controls,,1406 +1407,r5,12.1,enterprise,,,,,,NIST Security controls,,1407 +1408,r5,12.1,enterprise,,,,,,NIST Security controls,,1408 +1409,r5,12.1,enterprise,,,,,,NIST Security controls,,1409 +1410,r5,12.1,enterprise,,,,,,NIST Security controls,,1410 +1411,r5,12.1,enterprise,,,,,,NIST Security controls,,1411 +1412,r5,12.1,enterprise,,,,,,NIST Security controls,,1412 +1413,r5,12.1,enterprise,,,,,,NIST Security controls,,1413 +1414,r5,12.1,enterprise,,,,,,NIST Security controls,,1414 +1415,r5,12.1,enterprise,,,,,,NIST Security controls,,1415 +1416,r5,12.1,enterprise,,,,,,NIST Security controls,,1416 +1417,r5,12.1,enterprise,,,,,,NIST Security controls,,1417 +1418,r5,12.1,enterprise,,,,,,NIST Security controls,,1418 +1419,r5,12.1,enterprise,,,,,,NIST Security controls,,1419 +1420,r5,12.1,enterprise,,,,,,NIST Security controls,,1420 +1421,r5,12.1,enterprise,,,,,,NIST Security controls,,1421 +1422,r5,12.1,enterprise,,,,,,NIST Security controls,,1422 +1423,r5,12.1,enterprise,,,,,,NIST Security controls,,1423 +1424,r5,12.1,enterprise,,,,,,NIST Security controls,,1424 +1425,r5,12.1,enterprise,,,,,,NIST Security controls,,1425 +1426,r5,12.1,enterprise,,,,,,NIST Security controls,,1426 +1427,r5,12.1,enterprise,,,,,,NIST Security controls,,1427 +1428,r5,12.1,enterprise,,,,,,NIST Security controls,,1428 +1429,r5,12.1,enterprise,,,,,,NIST Security controls,,1429 +1430,r5,12.1,enterprise,,,,,,NIST Security controls,,1430 +1431,r5,12.1,enterprise,,,,,,NIST Security controls,,1431 +1432,r5,12.1,enterprise,,,,,,NIST Security controls,,1432 +1433,r5,12.1,enterprise,,,,,,NIST Security controls,,1433 +1434,r5,12.1,enterprise,,,,,,NIST Security controls,,1434 +1435,r5,12.1,enterprise,,,,,,NIST Security controls,,1435 +1436,r5,12.1,enterprise,,,,,,NIST Security controls,,1436 +1437,r5,12.1,enterprise,,,,,,NIST Security controls,,1437 +1438,r5,12.1,enterprise,,,,,,NIST Security controls,,1438 +1439,r5,12.1,enterprise,,,,,,NIST Security controls,,1439 +1440,r5,12.1,enterprise,,,,,,NIST Security controls,,1440 +1441,r5,12.1,enterprise,,,,,,NIST Security controls,,1441 +1442,r5,12.1,enterprise,,,,,,NIST Security controls,,1442 +1443,r5,12.1,enterprise,,,,,,NIST Security controls,,1443 +1444,r5,12.1,enterprise,,,,,,NIST Security controls,,1444 +1445,r5,12.1,enterprise,,,,,,NIST Security controls,,1445 +1446,r5,12.1,enterprise,,,,,,NIST Security controls,,1446 +1447,r5,12.1,enterprise,,,,,,NIST Security controls,,1447 +1448,r5,12.1,enterprise,,,,,,NIST Security controls,,1448 +1449,r5,12.1,enterprise,,,,,,NIST Security controls,,1449 +1450,r5,12.1,enterprise,,,,,,NIST Security controls,,1450 +1451,r5,12.1,enterprise,,,,,,NIST Security controls,,1451 +1452,r5,12.1,enterprise,,,,,,NIST Security controls,,1452 +1453,r5,12.1,enterprise,,,,,,NIST Security controls,,1453 +1454,r5,12.1,enterprise,,,,,,NIST Security controls,,1454 +1455,r5,12.1,enterprise,,,,,,NIST Security controls,,1455 +1456,r5,12.1,enterprise,,,,,,NIST Security controls,,1456 +1457,r5,12.1,enterprise,,,,,,NIST Security controls,,1457 +1458,r5,12.1,enterprise,,,,,,NIST Security controls,,1458 +1459,r5,12.1,enterprise,,,,,,NIST Security controls,,1459 +1460,r5,12.1,enterprise,,,,,,NIST Security controls,,1460 +1461,r5,12.1,enterprise,,,,,,NIST Security controls,,1461 +1462,r5,12.1,enterprise,,,,,,NIST Security controls,,1462 +1463,r5,12.1,enterprise,,,,,,NIST Security controls,,1463 +1464,r5,12.1,enterprise,,,,,,NIST Security controls,,1464 +1465,r5,12.1,enterprise,,,,,,NIST Security controls,,1465 +1466,r5,12.1,enterprise,,,,,,NIST Security controls,,1466 +1467,r5,12.1,enterprise,,,,,,NIST Security controls,,1467 +1468,r5,12.1,enterprise,,,,,,NIST Security controls,,1468 +1469,r5,12.1,enterprise,,,,,,NIST Security controls,,1469 +1470,r5,12.1,enterprise,,,,,,NIST Security controls,,1470 +1471,r5,12.1,enterprise,,,,,,NIST Security controls,,1471 +1472,r5,12.1,enterprise,,,,,,NIST Security controls,,1472 +1473,r5,12.1,enterprise,,,,,,NIST Security controls,,1473 +1474,r5,12.1,enterprise,,,,,,NIST Security controls,,1474 +1475,r5,12.1,enterprise,,,,,,NIST Security controls,,1475 +1476,r5,12.1,enterprise,,,,,,NIST Security controls,,1476 +1477,r5,12.1,enterprise,,,,,,NIST Security controls,,1477 +1478,r5,12.1,enterprise,,,,,,NIST Security controls,,1478 +1479,r5,12.1,enterprise,,,,,,NIST Security controls,,1479 +1480,r5,12.1,enterprise,,,,,,NIST Security controls,,1480 +1481,r5,12.1,enterprise,,,,,,NIST Security controls,,1481 +1482,r5,12.1,enterprise,,,,,,NIST Security controls,,1482 +1483,r5,12.1,enterprise,,,,,,NIST Security controls,,1483 +1484,r5,12.1,enterprise,,,,,,NIST Security controls,,1484 +1485,r5,12.1,enterprise,,,,,,NIST Security controls,,1485 +1486,r5,12.1,enterprise,,,,,,NIST Security controls,,1486 +1487,r5,12.1,enterprise,,,,,,NIST Security controls,,1487 +1488,r5,12.1,enterprise,,,,,,NIST Security controls,,1488 +1489,r5,12.1,enterprise,,,,,,NIST Security controls,,1489 +1490,r5,12.1,enterprise,,,,,,NIST Security controls,,1490 +1491,r5,12.1,enterprise,,,,,,NIST Security controls,,1491 +1492,r5,12.1,enterprise,,,,,,NIST Security controls,,1492 +1493,r5,12.1,enterprise,,,,,,NIST Security controls,,1493 +1494,r5,12.1,enterprise,,,,,,NIST Security controls,,1494 +1495,r5,12.1,enterprise,,,,,,NIST Security controls,,1495 +1496,r5,12.1,enterprise,,,,,,NIST Security controls,,1496 +1497,r5,12.1,enterprise,,,,,,NIST Security controls,,1497 +1498,r5,12.1,enterprise,,,,,,NIST Security controls,,1498 +1499,r5,12.1,enterprise,,,,,,NIST Security controls,,1499 +1500,r5,12.1,enterprise,,,,,,NIST Security controls,,1500 +1501,r5,12.1,enterprise,,,,,,NIST Security controls,,1501 +1502,r5,12.1,enterprise,,,,,,NIST Security controls,,1502 +1503,r5,12.1,enterprise,,,,,,NIST Security controls,,1503 +1504,r5,12.1,enterprise,,,,,,NIST Security controls,,1504 +1505,r5,12.1,enterprise,,,,,,NIST Security controls,,1505 +1506,r5,12.1,enterprise,,,,,,NIST Security controls,,1506 +1507,r5,12.1,enterprise,,,,,,NIST Security controls,,1507 +1508,r5,12.1,enterprise,,,,,,NIST Security controls,,1508 +1509,r5,12.1,enterprise,,,,,,NIST Security controls,,1509 +1510,r5,12.1,enterprise,,,,,,NIST Security controls,,1510 +1511,r5,12.1,enterprise,,,,,,NIST Security controls,,1511 +1512,r5,12.1,enterprise,,,,,,NIST Security controls,,1512 +1513,r5,12.1,enterprise,,,,,,NIST Security controls,,1513 +1514,r5,12.1,enterprise,,,,,,NIST Security controls,,1514 +1515,r5,12.1,enterprise,,,,,,NIST Security controls,,1515 +1516,r5,12.1,enterprise,,,,,,NIST Security controls,,1516 +1517,r5,12.1,enterprise,,,,,,NIST Security controls,,1517 +1518,r5,12.1,enterprise,,,,,,NIST Security controls,,1518 +1519,r5,12.1,enterprise,,,,,,NIST Security controls,,1519 +1520,r5,12.1,enterprise,,,,,,NIST Security controls,,1520 +1521,r5,12.1,enterprise,,,,,,NIST Security controls,,1521 +1522,r5,12.1,enterprise,,,,,,NIST Security controls,,1522 +1523,r5,12.1,enterprise,,,,,,NIST Security controls,,1523 +1524,r5,12.1,enterprise,,,,,,NIST Security controls,,1524 +1525,r5,12.1,enterprise,,,,,,NIST Security controls,,1525 +1526,r5,12.1,enterprise,,,,,,NIST Security controls,,1526 +1527,r5,12.1,enterprise,,,,,,NIST Security controls,,1527 +1528,r5,12.1,enterprise,,,,,,NIST Security controls,,1528 +1529,r5,12.1,enterprise,,,,,,NIST Security controls,,1529 +1530,r5,12.1,enterprise,,,,,,NIST Security controls,,1530 +1531,r5,12.1,enterprise,,,,,,NIST Security controls,,1531 +1532,r5,12.1,enterprise,,,,,,NIST Security controls,,1532 +1533,r5,12.1,enterprise,,,,,,NIST Security controls,,1533 +1534,r5,12.1,enterprise,,,,,,NIST Security controls,,1534 +1535,r5,12.1,enterprise,,,,,,NIST Security controls,,1535 +1536,r5,12.1,enterprise,,,,,,NIST Security controls,,1536 +1537,r5,12.1,enterprise,,,,,,NIST Security controls,,1537 +1538,r5,12.1,enterprise,,,,,,NIST Security controls,,1538 +1539,r5,12.1,enterprise,,,,,,NIST Security controls,,1539 +1540,r5,12.1,enterprise,,,,,,NIST Security controls,,1540 +1541,r5,12.1,enterprise,,,,,,NIST Security controls,,1541 +1542,r5,12.1,enterprise,,,,,,NIST Security controls,,1542 +1543,r5,12.1,enterprise,,,,,,NIST Security controls,,1543 +1544,r5,12.1,enterprise,,,,,,NIST Security controls,,1544 +1545,r5,12.1,enterprise,,,,,,NIST Security controls,,1545 +1546,r5,12.1,enterprise,,,,,,NIST Security controls,,1546 +1547,r5,12.1,enterprise,,,,,,NIST Security controls,,1547 +1548,r5,12.1,enterprise,,,,,,NIST Security controls,,1548 +1549,r5,12.1,enterprise,,,,,,NIST Security controls,,1549 +1550,r5,12.1,enterprise,,,,,,NIST Security controls,,1550 +1551,r5,12.1,enterprise,,,,,,NIST Security controls,,1551 +1552,r5,12.1,enterprise,,,,,,NIST Security controls,,1552 +1553,r5,12.1,enterprise,,,,,,NIST Security controls,,1553 +1554,r5,12.1,enterprise,,,,,,NIST Security controls,,1554 +1555,r5,12.1,enterprise,,,,,,NIST Security controls,,1555 +1556,r5,12.1,enterprise,,,,,,NIST Security controls,,1556 +1557,r5,12.1,enterprise,,,,,,NIST Security controls,,1557 +1558,r5,12.1,enterprise,,,,,,NIST Security controls,,1558 +1559,r5,12.1,enterprise,,,,,,NIST Security controls,,1559 +1560,r5,12.1,enterprise,,,,,,NIST Security controls,,1560 +1561,r5,12.1,enterprise,,,,,,NIST Security controls,,1561 +1562,r5,12.1,enterprise,,,,,,NIST Security controls,,1562 +1563,r5,12.1,enterprise,,,,,,NIST Security controls,,1563 +1564,r5,12.1,enterprise,,,,,,NIST Security controls,,1564 +1565,r5,12.1,enterprise,,,,,,NIST Security controls,,1565 +1566,r5,12.1,enterprise,,,,,,NIST Security controls,,1566 +1567,r5,12.1,enterprise,,,,,,NIST Security controls,,1567 +1568,r5,12.1,enterprise,,,,,,NIST Security controls,,1568 +1569,r5,12.1,enterprise,,,,,,NIST Security controls,,1569 +1570,r5,12.1,enterprise,,,,,,NIST Security controls,,1570 +1571,r5,12.1,enterprise,,,,,,NIST Security controls,,1571 +1572,r5,12.1,enterprise,,,,,,NIST Security controls,,1572 +1573,r5,12.1,enterprise,,,,,,NIST Security controls,,1573 +1574,r5,12.1,enterprise,,,,,,NIST Security controls,,1574 +1575,r5,12.1,enterprise,,,,,,NIST Security controls,,1575 +1576,r5,12.1,enterprise,,,,,,NIST Security controls,,1576 +1577,r5,12.1,enterprise,,,,,,NIST Security controls,,1577 +1578,r5,12.1,enterprise,,,,,,NIST Security controls,,1578 +1579,r5,12.1,enterprise,,,,,,NIST Security controls,,1579 +1580,r5,12.1,enterprise,,,,,,NIST Security controls,,1580 +1581,r5,12.1,enterprise,,,,,,NIST Security controls,,1581 +1582,r5,12.1,enterprise,,,,,,NIST Security controls,,1582 +1583,r5,12.1,enterprise,,,,,,NIST Security controls,,1583 +1584,r5,12.1,enterprise,,,,,,NIST Security controls,,1584 +1585,r5,12.1,enterprise,,,,,,NIST Security controls,,1585 +1586,r5,12.1,enterprise,,,,,,NIST Security controls,,1586 +1587,r5,12.1,enterprise,,,,,,NIST Security controls,,1587 +1588,r5,12.1,enterprise,,,,,,NIST Security controls,,1588 +1589,r5,12.1,enterprise,,,,,,NIST Security controls,,1589 +1590,r5,12.1,enterprise,,,,,,NIST Security controls,,1590 +1591,r5,12.1,enterprise,,,,,,NIST Security controls,,1591 +1592,r5,12.1,enterprise,,,,,,NIST Security controls,,1592 +1593,r5,12.1,enterprise,,,,,,NIST Security controls,,1593 +1594,r5,12.1,enterprise,,,,,,NIST Security controls,,1594 +1595,r5,12.1,enterprise,,,,,,NIST Security controls,,1595 +1596,r5,12.1,enterprise,,,,,,NIST Security controls,,1596 +1597,r5,12.1,enterprise,,,,,,NIST Security controls,,1597 +1598,r5,12.1,enterprise,,,,,,NIST Security controls,,1598 +1599,r5,12.1,enterprise,,,,,,NIST Security controls,,1599 +1600,r5,12.1,enterprise,,,,,,NIST Security controls,,1600 +1601,r5,12.1,enterprise,,,,,,NIST Security controls,,1601 +1602,r5,12.1,enterprise,,,,,,NIST Security controls,,1602 +1603,r5,12.1,enterprise,,,,,,NIST Security controls,,1603 +1604,r5,12.1,enterprise,,,,,,NIST Security controls,,1604 +1605,r5,12.1,enterprise,,,,,,NIST Security controls,,1605 +1606,r5,12.1,enterprise,,,,,,NIST Security controls,,1606 +1607,r5,12.1,enterprise,,,,,,NIST Security controls,,1607 +1608,r5,12.1,enterprise,,,,,,NIST Security controls,,1608 +1609,r5,12.1,enterprise,,,,,,NIST Security controls,,1609 +1610,r5,12.1,enterprise,,,,,,NIST Security controls,,1610 +1611,r5,12.1,enterprise,,,,,,NIST Security controls,,1611 +1612,r5,12.1,enterprise,,,,,,NIST Security controls,,1612 +1613,r5,12.1,enterprise,,,,,,NIST Security controls,,1613 +1614,r5,12.1,enterprise,,,,,,NIST Security controls,,1614 +1615,r5,12.1,enterprise,,,,,,NIST Security controls,,1615 +1616,r5,12.1,enterprise,,,,,,NIST Security controls,,1616 +1617,r5,12.1,enterprise,,,,,,NIST Security controls,,1617 +1618,r5,12.1,enterprise,,,,,,NIST Security controls,,1618 +1619,r5,12.1,enterprise,,,,,,NIST Security controls,,1619 +1620,r5,12.1,enterprise,,,,,,NIST Security controls,,1620 +1621,r5,12.1,enterprise,,,,,,NIST Security controls,,1621 +1622,r5,12.1,enterprise,,,,,,NIST Security controls,,1622 +1623,r5,12.1,enterprise,,,,,,NIST Security controls,,1623 +1624,r5,12.1,enterprise,,,,,,NIST Security controls,,1624 +1625,r5,12.1,enterprise,,,,,,NIST Security controls,,1625 +1626,r5,12.1,enterprise,,,,,,NIST Security controls,,1626 +1627,r5,12.1,enterprise,,,,,,NIST Security controls,,1627 +1628,r5,12.1,enterprise,,,,,,NIST Security controls,,1628 +1629,r5,12.1,enterprise,,,,,,NIST Security controls,,1629 +1630,r5,12.1,enterprise,,,,,,NIST Security controls,,1630 +1631,r5,12.1,enterprise,,,,,,NIST Security controls,,1631 +1632,r5,12.1,enterprise,,,,,,NIST Security controls,,1632 +1633,r5,12.1,enterprise,,,,,,NIST Security controls,,1633 +1634,r5,12.1,enterprise,,,,,,NIST Security controls,,1634 +1635,r5,12.1,enterprise,,,,,,NIST Security controls,,1635 +1636,r5,12.1,enterprise,,,,,,NIST Security controls,,1636 +1637,r5,12.1,enterprise,,,,,,NIST Security controls,,1637 +1638,r5,12.1,enterprise,,,,,,NIST Security controls,,1638 +1639,r5,12.1,enterprise,,,,,,NIST Security controls,,1639 +1640,r5,12.1,enterprise,,,,,,NIST Security controls,,1640 +1641,r5,12.1,enterprise,,,,,,NIST Security controls,,1641 +1642,r5,12.1,enterprise,,,,,,NIST Security controls,,1642 +1643,r5,12.1,enterprise,,,,,,NIST Security controls,,1643 +1644,r5,12.1,enterprise,,,,,,NIST Security controls,,1644 +1645,r5,12.1,enterprise,,,,,,NIST Security controls,,1645 +1646,r5,12.1,enterprise,,,,,,NIST Security controls,,1646 +1647,r5,12.1,enterprise,,,,,,NIST Security controls,,1647 +1648,r5,12.1,enterprise,,,,,,NIST Security controls,,1648 +1649,r5,12.1,enterprise,,,,,,NIST Security controls,,1649 +1650,r5,12.1,enterprise,,,,,,NIST Security controls,,1650 +1651,r5,12.1,enterprise,,,,,,NIST Security controls,,1651 +1652,r5,12.1,enterprise,,,,,,NIST Security controls,,1652 +1653,r5,12.1,enterprise,,,,,,NIST Security controls,,1653 +1654,r5,12.1,enterprise,,,,,,NIST Security controls,,1654 +1655,r5,12.1,enterprise,,,,,,NIST Security controls,,1655 +1656,r5,12.1,enterprise,,,,,,NIST Security controls,,1656 +1657,r5,12.1,enterprise,,,,,,NIST Security controls,,1657 +1658,r5,12.1,enterprise,,,,,,NIST Security controls,,1658 +1659,r5,12.1,enterprise,,,,,,NIST Security controls,,1659 +1660,r5,12.1,enterprise,,,,,,NIST Security controls,,1660 +1661,r5,12.1,enterprise,,,,,,NIST Security controls,,1661 +1662,r5,12.1,enterprise,,,,,,NIST Security controls,,1662 +1663,r5,12.1,enterprise,,,,,,NIST Security controls,,1663 +1664,r5,12.1,enterprise,,,,,,NIST Security controls,,1664 +1665,r5,12.1,enterprise,,,,,,NIST Security controls,,1665 +1666,r5,12.1,enterprise,,,,,,NIST Security controls,,1666 +1667,r5,12.1,enterprise,,,,,,NIST Security controls,,1667 +1668,r5,12.1,enterprise,,,,,,NIST Security controls,,1668 +1669,r5,12.1,enterprise,,,,,,NIST Security controls,,1669 +1670,r5,12.1,enterprise,,,,,,NIST Security controls,,1670 +1671,r5,12.1,enterprise,,,,,,NIST Security controls,,1671 +1672,r5,12.1,enterprise,,,,,,NIST Security controls,,1672 +1673,r5,12.1,enterprise,,,,,,NIST Security controls,,1673 +1674,r5,12.1,enterprise,,,,,,NIST Security controls,,1674 +1675,r5,12.1,enterprise,,,,,,NIST Security controls,,1675 +1676,r5,12.1,enterprise,,,,,,NIST Security controls,,1676 +1677,r5,12.1,enterprise,,,,,,NIST Security controls,,1677 +1678,r5,12.1,enterprise,,,,,,NIST Security controls,,1678 +1679,r5,12.1,enterprise,,,,,,NIST Security controls,,1679 +1680,r5,12.1,enterprise,,,,,,NIST Security controls,,1680 +1681,r5,12.1,enterprise,,,,,,NIST Security controls,,1681 +1682,r5,12.1,enterprise,,,,,,NIST Security controls,,1682 +1683,r5,12.1,enterprise,,,,,,NIST Security controls,,1683 +1684,r5,12.1,enterprise,,,,,,NIST Security controls,,1684 +1685,r5,12.1,enterprise,,,,,,NIST Security controls,,1685 +1686,r5,12.1,enterprise,,,,,,NIST Security controls,,1686 +1687,r5,12.1,enterprise,,,,,,NIST Security controls,,1687 +1688,r5,12.1,enterprise,,,,,,NIST Security controls,,1688 +1689,r5,12.1,enterprise,,,,,,NIST Security controls,,1689 +1690,r5,12.1,enterprise,,,,,,NIST Security controls,,1690 +1691,r5,12.1,enterprise,,,,,,NIST Security controls,,1691 +1692,r5,12.1,enterprise,,,,,,NIST Security controls,,1692 +1693,r5,12.1,enterprise,,,,,,NIST Security controls,,1693 +1694,r5,12.1,enterprise,,,,,,NIST Security controls,,1694 +1695,r5,12.1,enterprise,,,,,,NIST Security controls,,1695 +1696,r5,12.1,enterprise,,,,,,NIST Security controls,,1696 +1697,r5,12.1,enterprise,,,,,,NIST Security controls,,1697 +1698,r5,12.1,enterprise,,,,,,NIST Security controls,,1698 +1699,r5,12.1,enterprise,,,,,,NIST Security controls,,1699 +1700,r5,12.1,enterprise,,,,,,NIST Security controls,,1700 +1701,r5,12.1,enterprise,,,,,,NIST Security controls,,1701 +1702,r5,12.1,enterprise,,,,,,NIST Security controls,,1702 +1703,r5,12.1,enterprise,,,,,,NIST Security controls,,1703 +1704,r5,12.1,enterprise,,,,,,NIST Security controls,,1704 +1705,r5,12.1,enterprise,,,,,,NIST Security controls,,1705 +1706,r5,12.1,enterprise,,,,,,NIST Security controls,,1706 +1707,r5,12.1,enterprise,,,,,,NIST Security controls,,1707 +1708,r5,12.1,enterprise,,,,,,NIST Security controls,,1708 +1709,r5,12.1,enterprise,,,,,,NIST Security controls,,1709 +1710,r5,12.1,enterprise,,,,,,NIST Security controls,,1710 +1711,r5,12.1,enterprise,,,,,,NIST Security controls,,1711 +1712,r5,12.1,enterprise,,,,,,NIST Security controls,,1712 +1713,r5,12.1,enterprise,,,,,,NIST Security controls,,1713 +1714,r5,12.1,enterprise,,,,,,NIST Security controls,,1714 +1715,r5,12.1,enterprise,,,,,,NIST Security controls,,1715 +1716,r5,12.1,enterprise,,,,,,NIST Security controls,,1716 +1717,r5,12.1,enterprise,,,,,,NIST Security controls,,1717 +1718,r5,12.1,enterprise,,,,,,NIST Security controls,,1718 +1719,r5,12.1,enterprise,,,,,,NIST Security controls,,1719 +1720,r5,12.1,enterprise,,,,,,NIST Security controls,,1720 +1721,r5,12.1,enterprise,,,,,,NIST Security controls,,1721 +1722,r5,12.1,enterprise,,,,,,NIST Security controls,,1722 +1723,r5,12.1,enterprise,,,,,,NIST Security controls,,1723 +1724,r5,12.1,enterprise,,,,,,NIST Security controls,,1724 +1725,r5,12.1,enterprise,,,,,,NIST Security controls,,1725 +1726,r5,12.1,enterprise,,,,,,NIST Security controls,,1726 +1727,r5,12.1,enterprise,,,,,,NIST Security controls,,1727 +1728,r5,12.1,enterprise,,,,,,NIST Security controls,,1728 +1729,r5,12.1,enterprise,,,,,,NIST Security controls,,1729 +1730,r5,12.1,enterprise,,,,,,NIST Security controls,,1730 +1731,r5,12.1,enterprise,,,,,,NIST Security controls,,1731 +1732,r5,12.1,enterprise,,,,,,NIST Security controls,,1732 +1733,r5,12.1,enterprise,,,,,,NIST Security controls,,1733 +1734,r5,12.1,enterprise,,,,,,NIST Security controls,,1734 +1735,r5,12.1,enterprise,,,,,,NIST Security controls,,1735 +1736,r5,12.1,enterprise,,,,,,NIST Security controls,,1736 +1737,r5,12.1,enterprise,,,,,,NIST Security controls,,1737 +1738,r5,12.1,enterprise,,,,,,NIST Security controls,,1738 +1739,r5,12.1,enterprise,,,,,,NIST Security controls,,1739 +1740,r5,12.1,enterprise,,,,,,NIST Security controls,,1740 +1741,r5,12.1,enterprise,,,,,,NIST Security controls,,1741 +1742,r5,12.1,enterprise,,,,,,NIST Security controls,,1742 +1743,r5,12.1,enterprise,,,,,,NIST Security controls,,1743 +1744,r5,12.1,enterprise,,,,,,NIST Security controls,,1744 +1745,r5,12.1,enterprise,,,,,,NIST Security controls,,1745 +1746,r5,12.1,enterprise,,,,,,NIST Security controls,,1746 +1747,r5,12.1,enterprise,,,,,,NIST Security controls,,1747 +1748,r5,12.1,enterprise,,,,,,NIST Security controls,,1748 +1749,r5,12.1,enterprise,,,,,,NIST Security controls,,1749 +1750,r5,12.1,enterprise,,,,,,NIST Security controls,,1750 +1751,r5,12.1,enterprise,,,,,,NIST Security controls,,1751 +1752,r5,12.1,enterprise,,,,,,NIST Security controls,,1752 +1753,r5,12.1,enterprise,,,,,,NIST Security controls,,1753 +1754,r5,12.1,enterprise,,,,,,NIST Security controls,,1754 +1755,r5,12.1,enterprise,,,,,,NIST Security controls,,1755 +1756,r5,12.1,enterprise,,,,,,NIST Security controls,,1756 +1757,r5,12.1,enterprise,,,,,,NIST Security controls,,1757 +1758,r5,12.1,enterprise,,,,,,NIST Security controls,,1758 +1759,r5,12.1,enterprise,,,,,,NIST Security controls,,1759 +1760,r5,12.1,enterprise,,,,,,NIST Security controls,,1760 +1761,r5,12.1,enterprise,,,,,,NIST Security controls,,1761 +1762,r5,12.1,enterprise,,,,,,NIST Security controls,,1762 +1763,r5,12.1,enterprise,,,,,,NIST Security controls,,1763 +1764,r5,12.1,enterprise,,,,,,NIST Security controls,,1764 +1765,r5,12.1,enterprise,,,,,,NIST Security controls,,1765 +1766,r5,12.1,enterprise,,,,,,NIST Security controls,,1766 +1767,r5,12.1,enterprise,,,,,,NIST Security controls,,1767 +1768,r5,12.1,enterprise,,,,,,NIST Security controls,,1768 +1769,r5,12.1,enterprise,,,,,,NIST Security controls,,1769 +1770,r5,12.1,enterprise,,,,,,NIST Security controls,,1770 +1771,r5,12.1,enterprise,,,,,,NIST Security controls,,1771 +1772,r5,12.1,enterprise,,,,,,NIST Security controls,,1772 +1773,r5,12.1,enterprise,,,,,,NIST Security controls,,1773 +1774,r5,12.1,enterprise,,,,,,NIST Security controls,,1774 +1775,r5,12.1,enterprise,,,,,,NIST Security controls,,1775 +1776,r5,12.1,enterprise,,,,,,NIST Security controls,,1776 +1777,r5,12.1,enterprise,,,,,,NIST Security controls,,1777 +1778,r5,12.1,enterprise,,,,,,NIST Security controls,,1778 +1779,r5,12.1,enterprise,,,,,,NIST Security controls,,1779 +1780,r5,12.1,enterprise,,,,,,NIST Security controls,,1780 +1781,r5,12.1,enterprise,,,,,,NIST Security controls,,1781 +1782,r5,12.1,enterprise,,,,,,NIST Security controls,,1782 +1783,r5,12.1,enterprise,,,,,,NIST Security controls,,1783 +1784,r5,12.1,enterprise,,,,,,NIST Security controls,,1784 +1785,r5,12.1,enterprise,,,,,,NIST Security controls,,1785 +1786,r5,12.1,enterprise,,,,,,NIST Security controls,,1786 +1787,r5,12.1,enterprise,,,,,,NIST Security controls,,1787 +1788,r5,12.1,enterprise,,,,,,NIST Security controls,,1788 +1789,r5,12.1,enterprise,,,,,,NIST Security controls,,1789 +1790,r5,12.1,enterprise,,,,,,NIST Security controls,,1790 +1791,r5,12.1,enterprise,,,,,,NIST Security controls,,1791 +1792,r5,12.1,enterprise,,,,,,NIST Security controls,,1792 +1793,r5,12.1,enterprise,,,,,,NIST Security controls,,1793 +1794,r5,12.1,enterprise,,,,,,NIST Security controls,,1794 +1795,r5,12.1,enterprise,,,,,,NIST Security controls,,1795 +1796,r5,12.1,enterprise,,,,,,NIST Security controls,,1796 +1797,r5,12.1,enterprise,,,,,,NIST Security controls,,1797 +1798,r5,12.1,enterprise,,,,,,NIST Security controls,,1798 +1799,r5,12.1,enterprise,,,,,,NIST Security controls,,1799 +1800,r5,12.1,enterprise,,,,,,NIST Security controls,,1800 +1801,r5,12.1,enterprise,,,,,,NIST Security controls,,1801 +1802,r5,12.1,enterprise,,,,,,NIST Security controls,,1802 +1803,r5,12.1,enterprise,,,,,,NIST Security controls,,1803 +1804,r5,12.1,enterprise,,,,,,NIST Security controls,,1804 +1805,r5,12.1,enterprise,,,,,,NIST Security controls,,1805 +1806,r5,12.1,enterprise,,,,,,NIST Security controls,,1806 +1807,r5,12.1,enterprise,,,,,,NIST Security controls,,1807 +1808,r5,12.1,enterprise,,,,,,NIST Security controls,,1808 +1809,r5,12.1,enterprise,,,,,,NIST Security controls,,1809 +1810,r5,12.1,enterprise,,,,,,NIST Security controls,,1810 +1811,r5,12.1,enterprise,,,,,,NIST Security controls,,1811 +1812,r5,12.1,enterprise,,,,,,NIST Security controls,,1812 +1813,r5,12.1,enterprise,,,,,,NIST Security controls,,1813 +1814,r5,12.1,enterprise,,,,,,NIST Security controls,,1814 +1815,r5,12.1,enterprise,,,,,,NIST Security controls,,1815 +1816,r5,12.1,enterprise,,,,,,NIST Security controls,,1816 +1817,r5,12.1,enterprise,,,,,,NIST Security controls,,1817 +1818,r5,12.1,enterprise,,,,,,NIST Security controls,,1818 +1819,r5,12.1,enterprise,,,,,,NIST Security controls,,1819 +1820,r5,12.1,enterprise,,,,,,NIST Security controls,,1820 +1821,r5,12.1,enterprise,,,,,,NIST Security controls,,1821 +1822,r5,12.1,enterprise,,,,,,NIST Security controls,,1822 +1823,r5,12.1,enterprise,,,,,,NIST Security controls,,1823 +1824,r5,12.1,enterprise,,,,,,NIST Security controls,,1824 +1825,r5,12.1,enterprise,,,,,,NIST Security controls,,1825 +1826,r5,12.1,enterprise,,,,,,NIST Security controls,,1826 +1827,r5,12.1,enterprise,,,,,,NIST Security controls,,1827 +1828,r5,12.1,enterprise,,,,,,NIST Security controls,,1828 +1829,r5,12.1,enterprise,,,,,,NIST Security controls,,1829 +1830,r5,12.1,enterprise,,,,,,NIST Security controls,,1830 +1831,r5,12.1,enterprise,,,,,,NIST Security controls,,1831 +1832,r5,12.1,enterprise,,,,,,NIST Security controls,,1832 +1833,r5,12.1,enterprise,,,,,,NIST Security controls,,1833 +1834,r5,12.1,enterprise,,,,,,NIST Security controls,,1834 +1835,r5,12.1,enterprise,,,,,,NIST Security controls,,1835 +1836,r5,12.1,enterprise,,,,,,NIST Security controls,,1836 +1837,r5,12.1,enterprise,,,,,,NIST Security controls,,1837 +1838,r5,12.1,enterprise,,,,,,NIST Security controls,,1838 +1839,r5,12.1,enterprise,,,,,,NIST Security controls,,1839 +1840,r5,12.1,enterprise,,,,,,NIST Security controls,,1840 +1841,r5,12.1,enterprise,,,,,,NIST Security controls,,1841 +1842,r5,12.1,enterprise,,,,,,NIST Security controls,,1842 +1843,r5,12.1,enterprise,,,,,,NIST Security controls,,1843 +1844,r5,12.1,enterprise,,,,,,NIST Security controls,,1844 +1845,r5,12.1,enterprise,,,,,,NIST Security controls,,1845 +1846,r5,12.1,enterprise,,,,,,NIST Security controls,,1846 +1847,r5,12.1,enterprise,,,,,,NIST Security controls,,1847 +1848,r5,12.1,enterprise,,,,,,NIST Security controls,,1848 +1849,r5,12.1,enterprise,,,,,,NIST Security controls,,1849 +1850,r5,12.1,enterprise,,,,,,NIST Security controls,,1850 +1851,r5,12.1,enterprise,,,,,,NIST Security controls,,1851 +1852,r5,12.1,enterprise,,,,,,NIST Security controls,,1852 +1853,r5,12.1,enterprise,,,,,,NIST Security controls,,1853 +1854,r5,12.1,enterprise,,,,,,NIST Security controls,,1854 +1855,r5,12.1,enterprise,,,,,,NIST Security controls,,1855 +1856,r5,12.1,enterprise,,,,,,NIST Security controls,,1856 +1857,r5,12.1,enterprise,,,,,,NIST Security controls,,1857 +1858,r5,12.1,enterprise,,,,,,NIST Security controls,,1858 +1859,r5,12.1,enterprise,,,,,,NIST Security controls,,1859 +1860,r5,12.1,enterprise,,,,,,NIST Security controls,,1860 +1861,r5,12.1,enterprise,,,,,,NIST Security controls,,1861 +1862,r5,12.1,enterprise,,,,,,NIST Security controls,,1862 +1863,r5,12.1,enterprise,,,,,,NIST Security controls,,1863 +1864,r5,12.1,enterprise,,,,,,NIST Security controls,,1864 +1865,r5,12.1,enterprise,,,,,,NIST Security controls,,1865 +1866,r5,12.1,enterprise,,,,,,NIST Security controls,,1866 +1867,r5,12.1,enterprise,,,,,,NIST Security controls,,1867 +1868,r5,12.1,enterprise,,,,,,NIST Security controls,,1868 +1869,r5,12.1,enterprise,,,,,,NIST Security controls,,1869 +1870,r5,12.1,enterprise,,,,,,NIST Security controls,,1870 +1871,r5,12.1,enterprise,,,,,,NIST Security controls,,1871 +1872,r5,12.1,enterprise,,,,,,NIST Security controls,,1872 +1873,r5,12.1,enterprise,,,,,,NIST Security controls,,1873 +1874,r5,12.1,enterprise,,,,,,NIST Security controls,,1874 +1875,r5,12.1,enterprise,,,,,,NIST Security controls,,1875 +1876,r5,12.1,enterprise,,,,,,NIST Security controls,,1876 +1877,r5,12.1,enterprise,,,,,,NIST Security controls,,1877 +1878,r5,12.1,enterprise,,,,,,NIST Security controls,,1878 +1879,r5,12.1,enterprise,,,,,,NIST Security controls,,1879 +1880,r5,12.1,enterprise,,,,,,NIST Security controls,,1880 +1881,r5,12.1,enterprise,,,,,,NIST Security controls,,1881 +1882,r5,12.1,enterprise,,,,,,NIST Security controls,,1882 +1883,r5,12.1,enterprise,,,,,,NIST Security controls,,1883 +1884,r5,12.1,enterprise,,,,,,NIST Security controls,,1884 +1885,r5,12.1,enterprise,,,,,,NIST Security controls,,1885 +1886,r5,12.1,enterprise,,,,,,NIST Security controls,,1886 +1887,r5,12.1,enterprise,,,,,,NIST Security controls,,1887 +1888,r5,12.1,enterprise,,,,,,NIST Security controls,,1888 +1889,r5,12.1,enterprise,,,,,,NIST Security controls,,1889 +1890,r5,12.1,enterprise,,,,,,NIST Security controls,,1890 +1891,r5,12.1,enterprise,,,,,,NIST Security controls,,1891 +1892,r5,12.1,enterprise,,,,,,NIST Security controls,,1892 +1893,r5,12.1,enterprise,,,,,,NIST Security controls,,1893 +1894,r5,12.1,enterprise,,,,,,NIST Security controls,,1894 +1895,r5,12.1,enterprise,,,,,,NIST Security controls,,1895 +1896,r5,12.1,enterprise,,,,,,NIST Security controls,,1896 +1897,r5,12.1,enterprise,,,,,,NIST Security controls,,1897 +1898,r5,12.1,enterprise,,,,,,NIST Security controls,,1898 +1899,r5,12.1,enterprise,,,,,,NIST Security controls,,1899 +1900,r5,12.1,enterprise,,,,,,NIST Security controls,,1900 +1901,r5,12.1,enterprise,,,,,,NIST Security controls,,1901 +1902,r5,12.1,enterprise,,,,,,NIST Security controls,,1902 +1903,r5,12.1,enterprise,,,,,,NIST Security controls,,1903 +1904,r5,12.1,enterprise,,,,,,NIST Security controls,,1904 +1905,r5,12.1,enterprise,,,,,,NIST Security controls,,1905 +1906,r5,12.1,enterprise,,,,,,NIST Security controls,,1906 +1907,r5,12.1,enterprise,,,,,,NIST Security controls,,1907 +1908,r5,12.1,enterprise,,,,,,NIST Security controls,,1908 +1909,r5,12.1,enterprise,,,,,,NIST Security controls,,1909 +1910,r5,12.1,enterprise,,,,,,NIST Security controls,,1910 +1911,r5,12.1,enterprise,,,,,,NIST Security controls,,1911 +1912,r5,12.1,enterprise,,,,,,NIST Security controls,,1912 +1913,r5,12.1,enterprise,,,,,,NIST Security controls,,1913 +1914,r5,12.1,enterprise,,,,,,NIST Security controls,,1914 +1915,r5,12.1,enterprise,,,,,,NIST Security controls,,1915 +1916,r5,12.1,enterprise,,,,,,NIST Security controls,,1916 +1917,r5,12.1,enterprise,,,,,,NIST Security controls,,1917 +1918,r5,12.1,enterprise,,,,,,NIST Security controls,,1918 +1919,r5,12.1,enterprise,,,,,,NIST Security controls,,1919 +1920,r5,12.1,enterprise,,,,,,NIST Security controls,,1920 +1921,r5,12.1,enterprise,,,,,,NIST Security controls,,1921 +1922,r5,12.1,enterprise,,,,,,NIST Security controls,,1922 +1923,r5,12.1,enterprise,,,,,,NIST Security controls,,1923 +1924,r5,12.1,enterprise,,,,,,NIST Security controls,,1924 +1925,r5,12.1,enterprise,,,,,,NIST Security controls,,1925 +1926,r5,12.1,enterprise,,,,,,NIST Security controls,,1926 +1927,r5,12.1,enterprise,,,,,,NIST Security controls,,1927 +1928,r5,12.1,enterprise,,,,,,NIST Security controls,,1928 +1929,r5,12.1,enterprise,,,,,,NIST Security controls,,1929 +1930,r5,12.1,enterprise,,,,,,NIST Security controls,,1930 +1931,r5,12.1,enterprise,,,,,,NIST Security controls,,1931 +1932,r5,12.1,enterprise,,,,,,NIST Security controls,,1932 +1933,r5,12.1,enterprise,,,,,,NIST Security controls,,1933 +1934,r5,12.1,enterprise,,,,,,NIST Security controls,,1934 +1935,r5,12.1,enterprise,,,,,,NIST Security controls,,1935 +1936,r5,12.1,enterprise,,,,,,NIST Security controls,,1936 +1937,r5,12.1,enterprise,,,,,,NIST Security controls,,1937 +1938,r5,12.1,enterprise,,,,,,NIST Security controls,,1938 +1939,r5,12.1,enterprise,,,,,,NIST Security controls,,1939 +1940,r5,12.1,enterprise,,,,,,NIST Security controls,,1940 +1941,r5,12.1,enterprise,,,,,,NIST Security controls,,1941 +1942,r5,12.1,enterprise,,,,,,NIST Security controls,,1942 +1943,r5,12.1,enterprise,,,,,,NIST Security controls,,1943 +1944,r5,12.1,enterprise,,,,,,NIST Security controls,,1944 +1945,r5,12.1,enterprise,,,,,,NIST Security controls,,1945 +1946,r5,12.1,enterprise,,,,,,NIST Security controls,,1946 +1947,r5,12.1,enterprise,,,,,,NIST Security controls,,1947 +1948,r5,12.1,enterprise,,,,,,NIST Security controls,,1948 +1949,r5,12.1,enterprise,,,,,,NIST Security controls,,1949 +1950,r5,12.1,enterprise,,,,,,NIST Security controls,,1950 +1951,r5,12.1,enterprise,,,,,,NIST Security controls,,1951 +1952,r5,12.1,enterprise,,,,,,NIST Security controls,,1952 +1953,r5,12.1,enterprise,,,,,,NIST Security controls,,1953 +1954,r5,12.1,enterprise,,,,,,NIST Security controls,,1954 +1955,r5,12.1,enterprise,,,,,,NIST Security controls,,1955 +1956,r5,12.1,enterprise,,,,,,NIST Security controls,,1956 +1957,r5,12.1,enterprise,,,,,,NIST Security controls,,1957 +1958,r5,12.1,enterprise,,,,,,NIST Security controls,,1958 +1959,r5,12.1,enterprise,,,,,,NIST Security controls,,1959 +1960,r5,12.1,enterprise,,,,,,NIST Security controls,,1960 +1961,r5,12.1,enterprise,,,,,,NIST Security controls,,1961 +1962,r5,12.1,enterprise,,,,,,NIST Security controls,,1962 +1963,r5,12.1,enterprise,,,,,,NIST Security controls,,1963 +1964,r5,12.1,enterprise,,,,,,NIST Security controls,,1964 +1965,r5,12.1,enterprise,,,,,,NIST Security controls,,1965 +1966,r5,12.1,enterprise,,,,,,NIST Security controls,,1966 +1967,r5,12.1,enterprise,,,,,,NIST Security controls,,1967 +1968,r5,12.1,enterprise,,,,,,NIST Security controls,,1968 +1969,r5,12.1,enterprise,,,,,,NIST Security controls,,1969 +1970,r5,12.1,enterprise,,,,,,NIST Security controls,,1970 +1971,r5,12.1,enterprise,,,,,,NIST Security controls,,1971 +1972,r5,12.1,enterprise,,,,,,NIST Security controls,,1972 +1973,r5,12.1,enterprise,,,,,,NIST Security controls,,1973 +1974,r5,12.1,enterprise,,,,,,NIST Security controls,,1974 +1975,r5,12.1,enterprise,,,,,,NIST Security controls,,1975 +1976,r5,12.1,enterprise,,,,,,NIST Security controls,,1976 +1977,r5,12.1,enterprise,,,,,,NIST Security controls,,1977 +1978,r5,12.1,enterprise,,,,,,NIST Security controls,,1978 +1979,r5,12.1,enterprise,,,,,,NIST Security controls,,1979 +1980,r5,12.1,enterprise,,,,,,NIST Security controls,,1980 +1981,r5,12.1,enterprise,,,,,,NIST Security controls,,1981 +1982,r5,12.1,enterprise,,,,,,NIST Security controls,,1982 +1983,r5,12.1,enterprise,,,,,,NIST Security controls,,1983 +1984,r5,12.1,enterprise,,,,,,NIST Security controls,,1984 +1985,r5,12.1,enterprise,,,,,,NIST Security controls,,1985 +1986,r5,12.1,enterprise,,,,,,NIST Security controls,,1986 +1987,r5,12.1,enterprise,,,,,,NIST Security controls,,1987 +1988,r5,12.1,enterprise,,,,,,NIST Security controls,,1988 +1989,r5,12.1,enterprise,,,,,,NIST Security controls,,1989 +1990,r5,12.1,enterprise,,,,,,NIST Security controls,,1990 +1991,r5,12.1,enterprise,,,,,,NIST Security controls,,1991 +1992,r5,12.1,enterprise,,,,,,NIST Security controls,,1992 +1993,r5,12.1,enterprise,,,,,,NIST Security controls,,1993 +1994,r5,12.1,enterprise,,,,,,NIST Security controls,,1994 +1995,r5,12.1,enterprise,,,,,,NIST Security controls,,1995 +1996,r5,12.1,enterprise,,,,,,NIST Security controls,,1996 +1997,r5,12.1,enterprise,,,,,,NIST Security controls,,1997 +1998,r5,12.1,enterprise,,,,,,NIST Security controls,,1998 +1999,r5,12.1,enterprise,,,,,,NIST Security controls,,1999 +2000,r5,12.1,enterprise,,,,,,NIST Security controls,,2000 +2001,r5,12.1,enterprise,,,,,,NIST Security controls,,2001 +2002,r5,12.1,enterprise,,,,,,NIST Security controls,,2002 +2003,r5,12.1,enterprise,,,,,,NIST Security controls,,2003 +2004,r5,12.1,enterprise,,,,,,NIST Security controls,,2004 +2005,r5,12.1,enterprise,,,,,,NIST Security controls,,2005 +2006,r5,12.1,enterprise,,,,,,NIST Security controls,,2006 +2007,r5,12.1,enterprise,,,,,,NIST Security controls,,2007 +2008,r5,12.1,enterprise,,,,,,NIST Security controls,,2008 +2009,r5,12.1,enterprise,,,,,,NIST Security controls,,2009 +2010,r5,12.1,enterprise,,,,,,NIST Security controls,,2010 +2011,r5,12.1,enterprise,,,,,,NIST Security controls,,2011 +2012,r5,12.1,enterprise,,,,,,NIST Security controls,,2012 +2013,r5,12.1,enterprise,,,,,,NIST Security controls,,2013 +2014,r5,12.1,enterprise,,,,,,NIST Security controls,,2014 +2015,r5,12.1,enterprise,,,,,,NIST Security controls,,2015 +2016,r5,12.1,enterprise,,,,,,NIST Security controls,,2016 +2017,r5,12.1,enterprise,,,,,,NIST Security controls,,2017 +2018,r5,12.1,enterprise,,,,,,NIST Security controls,,2018 +2019,r5,12.1,enterprise,,,,,,NIST Security controls,,2019 +2020,r5,12.1,enterprise,,,,,,NIST Security controls,,2020 +2021,r5,12.1,enterprise,,,,,,NIST Security controls,,2021 +2022,r5,12.1,enterprise,,,,,,NIST Security controls,,2022 +2023,r5,12.1,enterprise,,,,,,NIST Security controls,,2023 +2024,r5,12.1,enterprise,,,,,,NIST Security controls,,2024 +2025,r5,12.1,enterprise,,,,,,NIST Security controls,,2025 +2026,r5,12.1,enterprise,,,,,,NIST Security controls,,2026 +2027,r5,12.1,enterprise,,,,,,NIST Security controls,,2027 +2028,r5,12.1,enterprise,,,,,,NIST Security controls,,2028 +2029,r5,12.1,enterprise,,,,,,NIST Security controls,,2029 +2030,r5,12.1,enterprise,,,,,,NIST Security controls,,2030 +2031,r5,12.1,enterprise,,,,,,NIST Security controls,,2031 +2032,r5,12.1,enterprise,,,,,,NIST Security controls,,2032 +2033,r5,12.1,enterprise,,,,,,NIST Security controls,,2033 +2034,r5,12.1,enterprise,,,,,,NIST Security controls,,2034 +2035,r5,12.1,enterprise,,,,,,NIST Security controls,,2035 +2036,r5,12.1,enterprise,,,,,,NIST Security controls,,2036 +2037,r5,12.1,enterprise,,,,,,NIST Security controls,,2037 +2038,r5,12.1,enterprise,,,,,,NIST Security controls,,2038 +2039,r5,12.1,enterprise,,,,,,NIST Security controls,,2039 +2040,r5,12.1,enterprise,,,,,,NIST Security controls,,2040 +2041,r5,12.1,enterprise,,,,,,NIST Security controls,,2041 +2042,r5,12.1,enterprise,,,,,,NIST Security controls,,2042 +2043,r5,12.1,enterprise,,,,,,NIST Security controls,,2043 +2044,r5,12.1,enterprise,,,,,,NIST Security controls,,2044 +2045,r5,12.1,enterprise,,,,,,NIST Security controls,,2045 +2046,r5,12.1,enterprise,,,,,,NIST Security controls,,2046 +2047,r5,12.1,enterprise,,,,,,NIST Security controls,,2047 +2048,r5,12.1,enterprise,,,,,,NIST Security controls,,2048 +2049,r5,12.1,enterprise,,,,,,NIST Security controls,,2049 +2050,r5,12.1,enterprise,,,,,,NIST Security controls,,2050 +2051,r5,12.1,enterprise,,,,,,NIST Security controls,,2051 +2052,r5,12.1,enterprise,,,,,,NIST Security controls,,2052 +2053,r5,12.1,enterprise,,,,,,NIST Security controls,,2053 +2054,r5,12.1,enterprise,,,,,,NIST Security controls,,2054 +2055,r5,12.1,enterprise,,,,,,NIST Security controls,,2055 +2056,r5,12.1,enterprise,,,,,,NIST Security controls,,2056 +2057,r5,12.1,enterprise,,,,,,NIST Security controls,,2057 +2058,r5,12.1,enterprise,,,,,,NIST Security controls,,2058 +2059,r5,12.1,enterprise,,,,,,NIST Security controls,,2059 +2060,r5,12.1,enterprise,,,,,,NIST Security controls,,2060 +2061,r5,12.1,enterprise,,,,,,NIST Security controls,,2061 +2062,r5,12.1,enterprise,,,,,,NIST Security controls,,2062 +2063,r5,12.1,enterprise,,,,,,NIST Security controls,,2063 +2064,r5,12.1,enterprise,,,,,,NIST Security controls,,2064 +2065,r5,12.1,enterprise,,,,,,NIST Security controls,,2065 +2066,r5,12.1,enterprise,,,,,,NIST Security controls,,2066 +2067,r5,12.1,enterprise,,,,,,NIST Security controls,,2067 +2068,r5,12.1,enterprise,,,,,,NIST Security controls,,2068 +2069,r5,12.1,enterprise,,,,,,NIST Security controls,,2069 +2070,r5,12.1,enterprise,,,,,,NIST Security controls,,2070 +2071,r5,12.1,enterprise,,,,,,NIST Security controls,,2071 +2072,r5,12.1,enterprise,,,,,,NIST Security controls,,2072 +2073,r5,12.1,enterprise,,,,,,NIST Security controls,,2073 +2074,r5,12.1,enterprise,,,,,,NIST Security controls,,2074 +2075,r5,12.1,enterprise,,,,,,NIST Security controls,,2075 +2076,r5,12.1,enterprise,,,,,,NIST Security controls,,2076 +2077,r5,12.1,enterprise,,,,,,NIST Security controls,,2077 +2078,r5,12.1,enterprise,,,,,,NIST Security controls,,2078 +2079,r5,12.1,enterprise,,,,,,NIST Security controls,,2079 +2080,r5,12.1,enterprise,,,,,,NIST Security controls,,2080 +2081,r5,12.1,enterprise,,,,,,NIST Security controls,,2081 +2082,r5,12.1,enterprise,,,,,,NIST Security controls,,2082 +2083,r5,12.1,enterprise,,,,,,NIST Security controls,,2083 +2084,r5,12.1,enterprise,,,,,,NIST Security controls,,2084 +2085,r5,12.1,enterprise,,,,,,NIST Security controls,,2085 +2086,r5,12.1,enterprise,,,,,,NIST Security controls,,2086 +2087,r5,12.1,enterprise,,,,,,NIST Security controls,,2087 +2088,r5,12.1,enterprise,,,,,,NIST Security controls,,2088 +2089,r5,12.1,enterprise,,,,,,NIST Security controls,,2089 +2090,r5,12.1,enterprise,,,,,,NIST Security controls,,2090 +2091,r5,12.1,enterprise,,,,,,NIST Security controls,,2091 +2092,r5,12.1,enterprise,,,,,,NIST Security controls,,2092 +2093,r5,12.1,enterprise,,,,,,NIST Security controls,,2093 +2094,r5,12.1,enterprise,,,,,,NIST Security controls,,2094 +2095,r5,12.1,enterprise,,,,,,NIST Security controls,,2095 +2096,r5,12.1,enterprise,,,,,,NIST Security controls,,2096 +2097,r5,12.1,enterprise,,,,,,NIST Security controls,,2097 +2098,r5,12.1,enterprise,,,,,,NIST Security controls,,2098 +2099,r5,12.1,enterprise,,,,,,NIST Security controls,,2099 +2100,r5,12.1,enterprise,,,,,,NIST Security controls,,2100 +2101,r5,12.1,enterprise,,,,,,NIST Security controls,,2101 +2102,r5,12.1,enterprise,,,,,,NIST Security controls,,2102 +2103,r5,12.1,enterprise,,,,,,NIST Security controls,,2103 +2104,r5,12.1,enterprise,,,,,,NIST Security controls,,2104 +2105,r5,12.1,enterprise,,,,,,NIST Security controls,,2105 +2106,r5,12.1,enterprise,,,,,,NIST Security controls,,2106 +2107,r5,12.1,enterprise,,,,,,NIST Security controls,,2107 +2108,r5,12.1,enterprise,,,,,,NIST Security controls,,2108 +2109,r5,12.1,enterprise,,,,,,NIST Security controls,,2109 +2110,r5,12.1,enterprise,,,,,,NIST Security controls,,2110 +2111,r5,12.1,enterprise,,,,,,NIST Security controls,,2111 +2112,r5,12.1,enterprise,,,,,,NIST Security controls,,2112 +2113,r5,12.1,enterprise,,,,,,NIST Security controls,,2113 +2114,r5,12.1,enterprise,,,,,,NIST Security controls,,2114 +2115,r5,12.1,enterprise,,,,,,NIST Security controls,,2115 +2116,r5,12.1,enterprise,,,,,,NIST Security controls,,2116 +2117,r5,12.1,enterprise,,,,,,NIST Security controls,,2117 +2118,r5,12.1,enterprise,,,,,,NIST Security controls,,2118 +2119,r5,12.1,enterprise,,,,,,NIST Security controls,,2119 +2120,r5,12.1,enterprise,,,,,,NIST Security controls,,2120 +2121,r5,12.1,enterprise,,,,,,NIST Security controls,,2121 +2122,r5,12.1,enterprise,,,,,,NIST Security controls,,2122 +2123,r5,12.1,enterprise,,,,,,NIST Security controls,,2123 +2124,r5,12.1,enterprise,,,,,,NIST Security controls,,2124 +2125,r5,12.1,enterprise,,,,,,NIST Security controls,,2125 +2126,r5,12.1,enterprise,,,,,,NIST Security controls,,2126 +2127,r5,12.1,enterprise,,,,,,NIST Security controls,,2127 +2128,r5,12.1,enterprise,,,,,,NIST Security controls,,2128 +2129,r5,12.1,enterprise,,,,,,NIST Security controls,,2129 +2130,r5,12.1,enterprise,,,,,,NIST Security controls,,2130 +2131,r5,12.1,enterprise,,,,,,NIST Security controls,,2131 +2132,r5,12.1,enterprise,,,,,,NIST Security controls,,2132 +2133,r5,12.1,enterprise,,,,,,NIST Security controls,,2133 +2134,r5,12.1,enterprise,,,,,,NIST Security controls,,2134 +2135,r5,12.1,enterprise,,,,,,NIST Security controls,,2135 +2136,r5,12.1,enterprise,,,,,,NIST Security controls,,2136 +2137,r5,12.1,enterprise,,,,,,NIST Security controls,,2137 +2138,r5,12.1,enterprise,,,,,,NIST Security controls,,2138 +2139,r5,12.1,enterprise,,,,,,NIST Security controls,,2139 +2140,r5,12.1,enterprise,,,,,,NIST Security controls,,2140 +2141,r5,12.1,enterprise,,,,,,NIST Security controls,,2141 +2142,r5,12.1,enterprise,,,,,,NIST Security controls,,2142 +2143,r5,12.1,enterprise,,,,,,NIST Security controls,,2143 +2144,r5,12.1,enterprise,,,,,,NIST Security controls,,2144 +2145,r5,12.1,enterprise,,,,,,NIST Security controls,,2145 +2146,r5,12.1,enterprise,,,,,,NIST Security controls,,2146 +2147,r5,12.1,enterprise,,,,,,NIST Security controls,,2147 +2148,r5,12.1,enterprise,,,,,,NIST Security controls,,2148 +2149,r5,12.1,enterprise,,,,,,NIST Security controls,,2149 +2150,r5,12.1,enterprise,,,,,,NIST Security controls,,2150 +2151,r5,12.1,enterprise,,,,,,NIST Security controls,,2151 +2152,r5,12.1,enterprise,,,,,,NIST Security controls,,2152 +2153,r5,12.1,enterprise,,,,,,NIST Security controls,,2153 +2154,r5,12.1,enterprise,,,,,,NIST Security controls,,2154 +2155,r5,12.1,enterprise,,,,,,NIST Security controls,,2155 +2156,r5,12.1,enterprise,,,,,,NIST Security controls,,2156 +2157,r5,12.1,enterprise,,,,,,NIST Security controls,,2157 +2158,r5,12.1,enterprise,,,,,,NIST Security controls,,2158 +2159,r5,12.1,enterprise,,,,,,NIST Security controls,,2159 +2160,r5,12.1,enterprise,,,,,,NIST Security controls,,2160 +2161,r5,12.1,enterprise,,,,,,NIST Security controls,,2161 +2162,r5,12.1,enterprise,,,,,,NIST Security controls,,2162 +2163,r5,12.1,enterprise,,,,,,NIST Security controls,,2163 +2164,r5,12.1,enterprise,,,,,,NIST Security controls,,2164 +2165,r5,12.1,enterprise,,,,,,NIST Security controls,,2165 +2166,r5,12.1,enterprise,,,,,,NIST Security controls,,2166 +2167,r5,12.1,enterprise,,,,,,NIST Security controls,,2167 +2168,r5,12.1,enterprise,,,,,,NIST Security controls,,2168 +2169,r5,12.1,enterprise,,,,,,NIST Security controls,,2169 +2170,r5,12.1,enterprise,,,,,,NIST Security controls,,2170 +2171,r5,12.1,enterprise,,,,,,NIST Security controls,,2171 +2172,r5,12.1,enterprise,,,,,,NIST Security controls,,2172 +2173,r5,12.1,enterprise,,,,,,NIST Security controls,,2173 +2174,r5,12.1,enterprise,,,,,,NIST Security controls,,2174 +2175,r5,12.1,enterprise,,,,,,NIST Security controls,,2175 +2176,r5,12.1,enterprise,,,,,,NIST Security controls,,2176 +2177,r5,12.1,enterprise,,,,,,NIST Security controls,,2177 +2178,r5,12.1,enterprise,,,,,,NIST Security controls,,2178 +2179,r5,12.1,enterprise,,,,,,NIST Security controls,,2179 +2180,r5,12.1,enterprise,,,,,,NIST Security controls,,2180 +2181,r5,12.1,enterprise,,,,,,NIST Security controls,,2181 +2182,r5,12.1,enterprise,,,,,,NIST Security controls,,2182 +2183,r5,12.1,enterprise,,,,,,NIST Security controls,,2183 +2184,r5,12.1,enterprise,,,,,,NIST Security controls,,2184 +2185,r5,12.1,enterprise,,,,,,NIST Security controls,,2185 +2186,r5,12.1,enterprise,,,,,,NIST Security controls,,2186 +2187,r5,12.1,enterprise,,,,,,NIST Security controls,,2187 +2188,r5,12.1,enterprise,,,,,,NIST Security controls,,2188 +2189,r5,12.1,enterprise,,,,,,NIST Security controls,,2189 +2190,r5,12.1,enterprise,,,,,,NIST Security controls,,2190 +2191,r5,12.1,enterprise,,,,,,NIST Security controls,,2191 +2192,r5,12.1,enterprise,,,,,,NIST Security controls,,2192 +2193,r5,12.1,enterprise,,,,,,NIST Security controls,,2193 +2194,r5,12.1,enterprise,,,,,,NIST Security controls,,2194 +2195,r5,12.1,enterprise,,,,,,NIST Security controls,,2195 +2196,r5,12.1,enterprise,,,,,,NIST Security controls,,2196 +2197,r5,12.1,enterprise,,,,,,NIST Security controls,,2197 +2198,r5,12.1,enterprise,,,,,,NIST Security controls,,2198 +2199,r5,12.1,enterprise,,,,,,NIST Security controls,,2199 +2200,r5,12.1,enterprise,,,,,,NIST Security controls,,2200 +2201,r5,12.1,enterprise,,,,,,NIST Security controls,,2201 +2202,r5,12.1,enterprise,,,,,,NIST Security controls,,2202 +2203,r5,12.1,enterprise,,,,,,NIST Security controls,,2203 +2204,r5,12.1,enterprise,,,,,,NIST Security controls,,2204 +2205,r5,12.1,enterprise,,,,,,NIST Security controls,,2205 +2206,r5,12.1,enterprise,,,,,,NIST Security controls,,2206 +2207,r5,12.1,enterprise,,,,,,NIST Security controls,,2207 +2208,r5,12.1,enterprise,,,,,,NIST Security controls,,2208 +2209,r5,12.1,enterprise,,,,,,NIST Security controls,,2209 +2210,r5,12.1,enterprise,,,,,,NIST Security controls,,2210 +2211,r5,12.1,enterprise,,,,,,NIST Security controls,,2211 +2212,r5,12.1,enterprise,,,,,,NIST Security controls,,2212 +2213,r5,12.1,enterprise,,,,,,NIST Security controls,,2213 +2214,r5,12.1,enterprise,,,,,,NIST Security controls,,2214 +2215,r5,12.1,enterprise,,,,,,NIST Security controls,,2215 +2216,r5,12.1,enterprise,,,,,,NIST Security controls,,2216 +2217,r5,12.1,enterprise,,,,,,NIST Security controls,,2217 +2218,r5,12.1,enterprise,,,,,,NIST Security controls,,2218 +2219,r5,12.1,enterprise,,,,,,NIST Security controls,,2219 +2220,r5,12.1,enterprise,,,,,,NIST Security controls,,2220 +2221,r5,12.1,enterprise,,,,,,NIST Security controls,,2221 +2222,r5,12.1,enterprise,,,,,,NIST Security controls,,2222 +2223,r5,12.1,enterprise,,,,,,NIST Security controls,,2223 +2224,r5,12.1,enterprise,,,,,,NIST Security controls,,2224 +2225,r5,12.1,enterprise,,,,,,NIST Security controls,,2225 +2226,r5,12.1,enterprise,,,,,,NIST Security controls,,2226 +2227,r5,12.1,enterprise,,,,,,NIST Security controls,,2227 +2228,r5,12.1,enterprise,,,,,,NIST Security controls,,2228 +2229,r5,12.1,enterprise,,,,,,NIST Security controls,,2229 +2230,r5,12.1,enterprise,,,,,,NIST Security controls,,2230 +2231,r5,12.1,enterprise,,,,,,NIST Security controls,,2231 +2232,r5,12.1,enterprise,,,,,,NIST Security controls,,2232 +2233,r5,12.1,enterprise,,,,,,NIST Security controls,,2233 +2234,r5,12.1,enterprise,,,,,,NIST Security controls,,2234 +2235,r5,12.1,enterprise,,,,,,NIST Security controls,,2235 +2236,r5,12.1,enterprise,,,,,,NIST Security controls,,2236 +2237,r5,12.1,enterprise,,,,,,NIST Security controls,,2237 +2238,r5,12.1,enterprise,,,,,,NIST Security controls,,2238 +2239,r5,12.1,enterprise,,,,,,NIST Security controls,,2239 +2240,r5,12.1,enterprise,,,,,,NIST Security controls,,2240 +2241,r5,12.1,enterprise,,,,,,NIST Security controls,,2241 +2242,r5,12.1,enterprise,,,,,,NIST Security controls,,2242 +2243,r5,12.1,enterprise,,,,,,NIST Security controls,,2243 +2244,r5,12.1,enterprise,,,,,,NIST Security controls,,2244 +2245,r5,12.1,enterprise,,,,,,NIST Security controls,,2245 +2246,r5,12.1,enterprise,,,,,,NIST Security controls,,2246 +2247,r5,12.1,enterprise,,,,,,NIST Security controls,,2247 +2248,r5,12.1,enterprise,,,,,,NIST Security controls,,2248 +2249,r5,12.1,enterprise,,,,,,NIST Security controls,,2249 +2250,r5,12.1,enterprise,,,,,,NIST Security controls,,2250 +2251,r5,12.1,enterprise,,,,,,NIST Security controls,,2251 +2252,r5,12.1,enterprise,,,,,,NIST Security controls,,2252 +2253,r5,12.1,enterprise,,,,,,NIST Security controls,,2253 +2254,r5,12.1,enterprise,,,,,,NIST Security controls,,2254 +2255,r5,12.1,enterprise,,,,,,NIST Security controls,,2255 +2256,r5,12.1,enterprise,,,,,,NIST Security controls,,2256 +2257,r5,12.1,enterprise,,,,,,NIST Security controls,,2257 +2258,r5,12.1,enterprise,,,,,,NIST Security controls,,2258 +2259,r5,12.1,enterprise,,,,,,NIST Security controls,,2259 +2260,r5,12.1,enterprise,,,,,,NIST Security controls,,2260 +2261,r5,12.1,enterprise,,,,,,NIST Security controls,,2261 +2262,r5,12.1,enterprise,,,,,,NIST Security controls,,2262 +2263,r5,12.1,enterprise,,,,,,NIST Security controls,,2263 +2264,r5,12.1,enterprise,,,,,,NIST Security controls,,2264 +2265,r5,12.1,enterprise,,,,,,NIST Security controls,,2265 +2266,r5,12.1,enterprise,,,,,,NIST Security controls,,2266 +2267,r5,12.1,enterprise,,,,,,NIST Security controls,,2267 +2268,r5,12.1,enterprise,,,,,,NIST Security controls,,2268 +2269,r5,12.1,enterprise,,,,,,NIST Security controls,,2269 +2270,r5,12.1,enterprise,,,,,,NIST Security controls,,2270 +2271,r5,12.1,enterprise,,,,,,NIST Security controls,,2271 +2272,r5,12.1,enterprise,,,,,,NIST Security controls,,2272 +2273,r5,12.1,enterprise,,,,,,NIST Security controls,,2273 +2274,r5,12.1,enterprise,,,,,,NIST Security controls,,2274 +2275,r5,12.1,enterprise,,,,,,NIST Security controls,,2275 +2276,r5,12.1,enterprise,,,,,,NIST Security controls,,2276 +2277,r5,12.1,enterprise,,,,,,NIST Security controls,,2277 +2278,r5,12.1,enterprise,,,,,,NIST Security controls,,2278 +2279,r5,12.1,enterprise,,,,,,NIST Security controls,,2279 +2280,r5,12.1,enterprise,,,,,,NIST Security controls,,2280 +2281,r5,12.1,enterprise,,,,,,NIST Security controls,,2281 +2282,r5,12.1,enterprise,,,,,,NIST Security controls,,2282 +2283,r5,12.1,enterprise,,,,,,NIST Security controls,,2283 +2284,r5,12.1,enterprise,,,,,,NIST Security controls,,2284 +2285,r5,12.1,enterprise,,,,,,NIST Security controls,,2285 +2286,r5,12.1,enterprise,,,,,,NIST Security controls,,2286 +2287,r5,12.1,enterprise,,,,,,NIST Security controls,,2287 +2288,r5,12.1,enterprise,,,,,,NIST Security controls,,2288 +2289,r5,12.1,enterprise,,,,,,NIST Security controls,,2289 +2290,r5,12.1,enterprise,,,,,,NIST Security controls,,2290 +2291,r5,12.1,enterprise,,,,,,NIST Security controls,,2291 +2292,r5,12.1,enterprise,,,,,,NIST Security controls,,2292 +2293,r5,12.1,enterprise,,,,,,NIST Security controls,,2293 +2294,r5,12.1,enterprise,,,,,,NIST Security controls,,2294 +2295,r5,12.1,enterprise,,,,,,NIST Security controls,,2295 +2296,r5,12.1,enterprise,,,,,,NIST Security controls,,2296 +2297,r5,12.1,enterprise,,,,,,NIST Security controls,,2297 +2298,r5,12.1,enterprise,,,,,,NIST Security controls,,2298 +2299,r5,12.1,enterprise,,,,,,NIST Security controls,,2299 +2300,r5,12.1,enterprise,,,,,,NIST Security controls,,2300 +2301,r5,12.1,enterprise,,,,,,NIST Security controls,,2301 +2302,r5,12.1,enterprise,,,,,,NIST Security controls,,2302 +2303,r5,12.1,enterprise,,,,,,NIST Security controls,,2303 +2304,r5,12.1,enterprise,,,,,,NIST Security controls,,2304 +2305,r5,12.1,enterprise,,,,,,NIST Security controls,,2305 +2306,r5,12.1,enterprise,,,,,,NIST Security controls,,2306 +2307,r5,12.1,enterprise,,,,,,NIST Security controls,,2307 +2308,r5,12.1,enterprise,,,,,,NIST Security controls,,2308 +2309,r5,12.1,enterprise,,,,,,NIST Security controls,,2309 +2310,r5,12.1,enterprise,,,,,,NIST Security controls,,2310 +2311,r5,12.1,enterprise,,,,,,NIST Security controls,,2311 +2312,r5,12.1,enterprise,,,,,,NIST Security controls,,2312 +2313,r5,12.1,enterprise,,,,,,NIST Security controls,,2313 +2314,r5,12.1,enterprise,,,,,,NIST Security controls,,2314 +2315,r5,12.1,enterprise,,,,,,NIST Security controls,,2315 +2316,r5,12.1,enterprise,,,,,,NIST Security controls,,2316 +2317,r5,12.1,enterprise,,,,,,NIST Security controls,,2317 +2318,r5,12.1,enterprise,,,,,,NIST Security controls,,2318 +2319,r5,12.1,enterprise,,,,,,NIST Security controls,,2319 +2320,r5,12.1,enterprise,,,,,,NIST Security controls,,2320 +2321,r5,12.1,enterprise,,,,,,NIST Security controls,,2321 +2322,r5,12.1,enterprise,,,,,,NIST Security controls,,2322 +2323,r5,12.1,enterprise,,,,,,NIST Security controls,,2323 +2324,r5,12.1,enterprise,,,,,,NIST Security controls,,2324 +2325,r5,12.1,enterprise,,,,,,NIST Security controls,,2325 +2326,r5,12.1,enterprise,,,,,,NIST Security controls,,2326 +2327,r5,12.1,enterprise,,,,,,NIST Security controls,,2327 +2328,r5,12.1,enterprise,,,,,,NIST Security controls,,2328 +2329,r5,12.1,enterprise,,,,,,NIST Security controls,,2329 +2330,r5,12.1,enterprise,,,,,,NIST Security controls,,2330 +2331,r5,12.1,enterprise,,,,,,NIST Security controls,,2331 +2332,r5,12.1,enterprise,,,,,,NIST Security controls,,2332 +2333,r5,12.1,enterprise,,,,,,NIST Security controls,,2333 +2334,r5,12.1,enterprise,,,,,,NIST Security controls,,2334 +2335,r5,12.1,enterprise,,,,,,NIST Security controls,,2335 +2336,r5,12.1,enterprise,,,,,,NIST Security controls,,2336 +2337,r5,12.1,enterprise,,,,,,NIST Security controls,,2337 +2338,r5,12.1,enterprise,,,,,,NIST Security controls,,2338 +2339,r5,12.1,enterprise,,,,,,NIST Security controls,,2339 +2340,r5,12.1,enterprise,,,,,,NIST Security controls,,2340 +2341,r5,12.1,enterprise,,,,,,NIST Security controls,,2341 +2342,r5,12.1,enterprise,,,,,,NIST Security controls,,2342 +2343,r5,12.1,enterprise,,,,,,NIST Security controls,,2343 +2344,r5,12.1,enterprise,,,,,,NIST Security controls,,2344 +2345,r5,12.1,enterprise,,,,,,NIST Security controls,,2345 +2346,r5,12.1,enterprise,,,,,,NIST Security controls,,2346 +2347,r5,12.1,enterprise,,,,,,NIST Security controls,,2347 +2348,r5,12.1,enterprise,,,,,,NIST Security controls,,2348 +2349,r5,12.1,enterprise,,,,,,NIST Security controls,,2349 +2350,r5,12.1,enterprise,,,,,,NIST Security controls,,2350 +2351,r5,12.1,enterprise,,,,,,NIST Security controls,,2351 +2352,r5,12.1,enterprise,,,,,,NIST Security controls,,2352 +2353,r5,12.1,enterprise,,,,,,NIST Security controls,,2353 +2354,r5,12.1,enterprise,,,,,,NIST Security controls,,2354 +2355,r5,12.1,enterprise,,,,,,NIST Security controls,,2355 +2356,r5,12.1,enterprise,,,,,,NIST Security controls,,2356 +2357,r5,12.1,enterprise,,,,,,NIST Security controls,,2357 +2358,r5,12.1,enterprise,,,,,,NIST Security controls,,2358 +2359,r5,12.1,enterprise,,,,,,NIST Security controls,,2359 +2360,r5,12.1,enterprise,,,,,,NIST Security controls,,2360 +2361,r5,12.1,enterprise,,,,,,NIST Security controls,,2361 +2362,r5,12.1,enterprise,,,,,,NIST Security controls,,2362 +2363,r5,12.1,enterprise,,,,,,NIST Security controls,,2363 +2364,r5,12.1,enterprise,,,,,,NIST Security controls,,2364 +2365,r5,12.1,enterprise,,,,,,NIST Security controls,,2365 +2366,r5,12.1,enterprise,,,,,,NIST Security controls,,2366 +2367,r5,12.1,enterprise,,,,,,NIST Security controls,,2367 +2368,r5,12.1,enterprise,,,,,,NIST Security controls,,2368 +2369,r5,12.1,enterprise,,,,,,NIST Security controls,,2369 +2370,r5,12.1,enterprise,,,,,,NIST Security controls,,2370 +2371,r5,12.1,enterprise,,,,,,NIST Security controls,,2371 +2372,r5,12.1,enterprise,,,,,,NIST Security controls,,2372 +2373,r5,12.1,enterprise,,,,,,NIST Security controls,,2373 +2374,r5,12.1,enterprise,,,,,,NIST Security controls,,2374 +2375,r5,12.1,enterprise,,,,,,NIST Security controls,,2375 +2376,r5,12.1,enterprise,,,,,,NIST Security controls,,2376 +2377,r5,12.1,enterprise,,,,,,NIST Security controls,,2377 +2378,r5,12.1,enterprise,,,,,,NIST Security controls,,2378 +2379,r5,12.1,enterprise,,,,,,NIST Security controls,,2379 +2380,r5,12.1,enterprise,,,,,,NIST Security controls,,2380 +2381,r5,12.1,enterprise,,,,,,NIST Security controls,,2381 +2382,r5,12.1,enterprise,,,,,,NIST Security controls,,2382 +2383,r5,12.1,enterprise,,,,,,NIST Security controls,,2383 +2384,r5,12.1,enterprise,,,,,,NIST Security controls,,2384 +2385,r5,12.1,enterprise,,,,,,NIST Security controls,,2385 +2386,r5,12.1,enterprise,,,,,,NIST Security controls,,2386 +2387,r5,12.1,enterprise,,,,,,NIST Security controls,,2387 +2388,r5,12.1,enterprise,,,,,,NIST Security controls,,2388 +2389,r5,12.1,enterprise,,,,,,NIST Security controls,,2389 +2390,r5,12.1,enterprise,,,,,,NIST Security controls,,2390 +2391,r5,12.1,enterprise,,,,,,NIST Security controls,,2391 +2392,r5,12.1,enterprise,,,,,,NIST Security controls,,2392 +2393,r5,12.1,enterprise,,,,,,NIST Security controls,,2393 +2394,r5,12.1,enterprise,,,,,,NIST Security controls,,2394 +2395,r5,12.1,enterprise,,,,,,NIST Security controls,,2395 +2396,r5,12.1,enterprise,,,,,,NIST Security controls,,2396 +2397,r5,12.1,enterprise,,,,,,NIST Security controls,,2397 +2398,r5,12.1,enterprise,,,,,,NIST Security controls,,2398 +2399,r5,12.1,enterprise,,,,,,NIST Security controls,,2399 +2400,r5,12.1,enterprise,,,,,,NIST Security controls,,2400 +2401,r5,12.1,enterprise,,,,,,NIST Security controls,,2401 +2402,r5,12.1,enterprise,,,,,,NIST Security controls,,2402 +2403,r5,12.1,enterprise,,,,,,NIST Security controls,,2403 +2404,r5,12.1,enterprise,,,,,,NIST Security controls,,2404 +2405,r5,12.1,enterprise,,,,,,NIST Security controls,,2405 +2406,r5,12.1,enterprise,,,,,,NIST Security controls,,2406 +2407,r5,12.1,enterprise,,,,,,NIST Security controls,,2407 +2408,r5,12.1,enterprise,,,,,,NIST Security controls,,2408 +2409,r5,12.1,enterprise,,,,,,NIST Security controls,,2409 +2410,r5,12.1,enterprise,,,,,,NIST Security controls,,2410 +2411,r5,12.1,enterprise,,,,,,NIST Security controls,,2411 +2412,r5,12.1,enterprise,,,,,,NIST Security controls,,2412 +2413,r5,12.1,enterprise,,,,,,NIST Security controls,,2413 +2414,r5,12.1,enterprise,,,,,,NIST Security controls,,2414 +2415,r5,12.1,enterprise,,,,,,NIST Security controls,,2415 +2416,r5,12.1,enterprise,,,,,,NIST Security controls,,2416 +2417,r5,12.1,enterprise,,,,,,NIST Security controls,,2417 +2418,r5,12.1,enterprise,,,,,,NIST Security controls,,2418 +2419,r5,12.1,enterprise,,,,,,NIST Security controls,,2419 +2420,r5,12.1,enterprise,,,,,,NIST Security controls,,2420 +2421,r5,12.1,enterprise,,,,,,NIST Security controls,,2421 +2422,r5,12.1,enterprise,,,,,,NIST Security controls,,2422 +2423,r5,12.1,enterprise,,,,,,NIST Security controls,,2423 +2424,r5,12.1,enterprise,,,,,,NIST Security controls,,2424 +2425,r5,12.1,enterprise,,,,,,NIST Security controls,,2425 +2426,r5,12.1,enterprise,,,,,,NIST Security controls,,2426 +2427,r5,12.1,enterprise,,,,,,NIST Security controls,,2427 +2428,r5,12.1,enterprise,,,,,,NIST Security controls,,2428 +2429,r5,12.1,enterprise,,,,,,NIST Security controls,,2429 +2430,r5,12.1,enterprise,,,,,,NIST Security controls,,2430 +2431,r5,12.1,enterprise,,,,,,NIST Security controls,,2431 +2432,r5,12.1,enterprise,,,,,,NIST Security controls,,2432 +2433,r5,12.1,enterprise,,,,,,NIST Security controls,,2433 +2434,r5,12.1,enterprise,,,,,,NIST Security controls,,2434 +2435,r5,12.1,enterprise,,,,,,NIST Security controls,,2435 +2436,r5,12.1,enterprise,,,,,,NIST Security controls,,2436 +2437,r5,12.1,enterprise,,,,,,NIST Security controls,,2437 +2438,r5,12.1,enterprise,,,,,,NIST Security controls,,2438 +2439,r5,12.1,enterprise,,,,,,NIST Security controls,,2439 +2440,r5,12.1,enterprise,,,,,,NIST Security controls,,2440 +2441,r5,12.1,enterprise,,,,,,NIST Security controls,,2441 +2442,r5,12.1,enterprise,,,,,,NIST Security controls,,2442 +2443,r5,12.1,enterprise,,,,,,NIST Security controls,,2443 +2444,r5,12.1,enterprise,,,,,,NIST Security controls,,2444 +2445,r5,12.1,enterprise,,,,,,NIST Security controls,,2445 +2446,r5,12.1,enterprise,,,,,,NIST Security controls,,2446 +2447,r5,12.1,enterprise,,,,,,NIST Security controls,,2447 +2448,r5,12.1,enterprise,,,,,,NIST Security controls,,2448 +2449,r5,12.1,enterprise,,,,,,NIST Security controls,,2449 +2450,r5,12.1,enterprise,,,,,,NIST Security controls,,2450 +2451,r5,12.1,enterprise,,,,,,NIST Security controls,,2451 +2452,r5,12.1,enterprise,,,,,,NIST Security controls,,2452 +2453,r5,12.1,enterprise,,,,,,NIST Security controls,,2453 +2454,r5,12.1,enterprise,,,,,,NIST Security controls,,2454 +2455,r5,12.1,enterprise,,,,,,NIST Security controls,,2455 +2456,r5,12.1,enterprise,,,,,,NIST Security controls,,2456 +2457,r5,12.1,enterprise,,,,,,NIST Security controls,,2457 +2458,r5,12.1,enterprise,,,,,,NIST Security controls,,2458 +2459,r5,12.1,enterprise,,,,,,NIST Security controls,,2459 +2460,r5,12.1,enterprise,,,,,,NIST Security controls,,2460 +2461,r5,12.1,enterprise,,,,,,NIST Security controls,,2461 +2462,r5,12.1,enterprise,,,,,,NIST Security controls,,2462 +2463,r5,12.1,enterprise,,,,,,NIST Security controls,,2463 +2464,r5,12.1,enterprise,,,,,,NIST Security controls,,2464 +2465,r5,12.1,enterprise,,,,,,NIST Security controls,,2465 +2466,r5,12.1,enterprise,,,,,,NIST Security controls,,2466 +2467,r5,12.1,enterprise,,,,,,NIST Security controls,,2467 +2468,r5,12.1,enterprise,,,,,,NIST Security controls,,2468 +2469,r5,12.1,enterprise,,,,,,NIST Security controls,,2469 +2470,r5,12.1,enterprise,,,,,,NIST Security controls,,2470 +2471,r5,12.1,enterprise,,,,,,NIST Security controls,,2471 +2472,r5,12.1,enterprise,,,,,,NIST Security controls,,2472 +2473,r5,12.1,enterprise,,,,,,NIST Security controls,,2473 +2474,r5,12.1,enterprise,,,,,,NIST Security controls,,2474 +2475,r5,12.1,enterprise,,,,,,NIST Security controls,,2475 +2476,r5,12.1,enterprise,,,,,,NIST Security controls,,2476 +2477,r5,12.1,enterprise,,,,,,NIST Security controls,,2477 +2478,r5,12.1,enterprise,,,,,,NIST Security controls,,2478 +2479,r5,12.1,enterprise,,,,,,NIST Security controls,,2479 +2480,r5,12.1,enterprise,,,,,,NIST Security controls,,2480 +2481,r5,12.1,enterprise,,,,,,NIST Security controls,,2481 +2482,r5,12.1,enterprise,,,,,,NIST Security controls,,2482 +2483,r5,12.1,enterprise,,,,,,NIST Security controls,,2483 +2484,r5,12.1,enterprise,,,,,,NIST Security controls,,2484 +2485,r5,12.1,enterprise,,,,,,NIST Security controls,,2485 +2486,r5,12.1,enterprise,,,,,,NIST Security controls,,2486 +2487,r5,12.1,enterprise,,,,,,NIST Security controls,,2487 +2488,r5,12.1,enterprise,,,,,,NIST Security controls,,2488 +2489,r5,12.1,enterprise,,,,,,NIST Security controls,,2489 +2490,r5,12.1,enterprise,,,,,,NIST Security controls,,2490 +2491,r5,12.1,enterprise,,,,,,NIST Security controls,,2491 +2492,r5,12.1,enterprise,,,,,,NIST Security controls,,2492 +2493,r5,12.1,enterprise,,,,,,NIST Security controls,,2493 +2494,r5,12.1,enterprise,,,,,,NIST Security controls,,2494 +2495,r5,12.1,enterprise,,,,,,NIST Security controls,,2495 +2496,r5,12.1,enterprise,,,,,,NIST Security controls,,2496 +2497,r5,12.1,enterprise,,,,,,NIST Security controls,,2497 +2498,r5,12.1,enterprise,,,,,,NIST Security controls,,2498 +2499,r5,12.1,enterprise,,,,,,NIST Security controls,,2499 +2500,r5,12.1,enterprise,,,,,,NIST Security controls,,2500 +2501,r5,12.1,enterprise,,,,,,NIST Security controls,,2501 +2502,r5,12.1,enterprise,,,,,,NIST Security controls,,2502 +2503,r5,12.1,enterprise,,,,,,NIST Security controls,,2503 +2504,r5,12.1,enterprise,,,,,,NIST Security controls,,2504 +2505,r5,12.1,enterprise,,,,,,NIST Security controls,,2505 +2506,r5,12.1,enterprise,,,,,,NIST Security controls,,2506 +2507,r5,12.1,enterprise,,,,,,NIST Security controls,,2507 +2508,r5,12.1,enterprise,,,,,,NIST Security controls,,2508 +2509,r5,12.1,enterprise,,,,,,NIST Security controls,,2509 +2510,r5,12.1,enterprise,,,,,,NIST Security controls,,2510 +2511,r5,12.1,enterprise,,,,,,NIST Security controls,,2511 +2512,r5,12.1,enterprise,,,,,,NIST Security controls,,2512 +2513,r5,12.1,enterprise,,,,,,NIST Security controls,,2513 +2514,r5,12.1,enterprise,,,,,,NIST Security controls,,2514 +2515,r5,12.1,enterprise,,,,,,NIST Security controls,,2515 +2516,r5,12.1,enterprise,,,,,,NIST Security controls,,2516 +2517,r5,12.1,enterprise,,,,,,NIST Security controls,,2517 +2518,r5,12.1,enterprise,,,,,,NIST Security controls,,2518 +2519,r5,12.1,enterprise,,,,,,NIST Security controls,,2519 +2520,r5,12.1,enterprise,,,,,,NIST Security controls,,2520 +2521,r5,12.1,enterprise,,,,,,NIST Security controls,,2521 +2522,r5,12.1,enterprise,,,,,,NIST Security controls,,2522 +2523,r5,12.1,enterprise,,,,,,NIST Security controls,,2523 +2524,r5,12.1,enterprise,,,,,,NIST Security controls,,2524 +2525,r5,12.1,enterprise,,,,,,NIST Security controls,,2525 +2526,r5,12.1,enterprise,,,,,,NIST Security controls,,2526 +2527,r5,12.1,enterprise,,,,,,NIST Security controls,,2527 +2528,r5,12.1,enterprise,,,,,,NIST Security controls,,2528 +2529,r5,12.1,enterprise,,,,,,NIST Security controls,,2529 +2530,r5,12.1,enterprise,,,,,,NIST Security controls,,2530 +2531,r5,12.1,enterprise,,,,,,NIST Security controls,,2531 +2532,r5,12.1,enterprise,,,,,,NIST Security controls,,2532 +2533,r5,12.1,enterprise,,,,,,NIST Security controls,,2533 +2534,r5,12.1,enterprise,,,,,,NIST Security controls,,2534 +2535,r5,12.1,enterprise,,,,,,NIST Security controls,,2535 +2536,r5,12.1,enterprise,,,,,,NIST Security controls,,2536 +2537,r5,12.1,enterprise,,,,,,NIST Security controls,,2537 +2538,r5,12.1,enterprise,,,,,,NIST Security controls,,2538 +2539,r5,12.1,enterprise,,,,,,NIST Security controls,,2539 +2540,r5,12.1,enterprise,,,,,,NIST Security controls,,2540 +2541,r5,12.1,enterprise,,,,,,NIST Security controls,,2541 +2542,r5,12.1,enterprise,,,,,,NIST Security controls,,2542 +2543,r5,12.1,enterprise,,,,,,NIST Security controls,,2543 +2544,r5,12.1,enterprise,,,,,,NIST Security controls,,2544 +2545,r5,12.1,enterprise,,,,,,NIST Security controls,,2545 +2546,r5,12.1,enterprise,,,,,,NIST Security controls,,2546 +2547,r5,12.1,enterprise,,,,,,NIST Security controls,,2547 +2548,r5,12.1,enterprise,,,,,,NIST Security controls,,2548 +2549,r5,12.1,enterprise,,,,,,NIST Security controls,,2549 +2550,r5,12.1,enterprise,,,,,,NIST Security controls,,2550 +2551,r5,12.1,enterprise,,,,,,NIST Security controls,,2551 +2552,r5,12.1,enterprise,,,,,,NIST Security controls,,2552 +2553,r5,12.1,enterprise,,,,,,NIST Security controls,,2553 +2554,r5,12.1,enterprise,,,,,,NIST Security controls,,2554 +2555,r5,12.1,enterprise,,,,,,NIST Security controls,,2555 +2556,r5,12.1,enterprise,,,,,,NIST Security controls,,2556 +2557,r5,12.1,enterprise,,,,,,NIST Security controls,,2557 +2558,r5,12.1,enterprise,,,,,,NIST Security controls,,2558 +2559,r5,12.1,enterprise,,,,,,NIST Security controls,,2559 +2560,r5,12.1,enterprise,,,,,,NIST Security controls,,2560 +2561,r5,12.1,enterprise,,,,,,NIST Security controls,,2561 +2562,r5,12.1,enterprise,,,,,,NIST Security controls,,2562 +2563,r5,12.1,enterprise,,,,,,NIST Security controls,,2563 +2564,r5,12.1,enterprise,,,,,,NIST Security controls,,2564 +2565,r5,12.1,enterprise,,,,,,NIST Security controls,,2565 +2566,r5,12.1,enterprise,,,,,,NIST Security controls,,2566 +2567,r5,12.1,enterprise,,,,,,NIST Security controls,,2567 +2568,r5,12.1,enterprise,,,,,,NIST Security controls,,2568 +2569,r5,12.1,enterprise,,,,,,NIST Security controls,,2569 +2570,r5,12.1,enterprise,,,,,,NIST Security controls,,2570 +2571,r5,12.1,enterprise,,,,,,NIST Security controls,,2571 +2572,r5,12.1,enterprise,,,,,,NIST Security controls,,2572 +2573,r5,12.1,enterprise,,,,,,NIST Security controls,,2573 +2574,r5,12.1,enterprise,,,,,,NIST Security controls,,2574 +2575,r5,12.1,enterprise,,,,,,NIST Security controls,,2575 +2576,r5,12.1,enterprise,,,,,,NIST Security controls,,2576 +2577,r5,12.1,enterprise,,,,,,NIST Security controls,,2577 +2578,r5,12.1,enterprise,,,,,,NIST Security controls,,2578 +2579,r5,12.1,enterprise,,,,,,NIST Security controls,,2579 +2580,r5,12.1,enterprise,,,,,,NIST Security controls,,2580 +2581,r5,12.1,enterprise,,,,,,NIST Security controls,,2581 +2582,r5,12.1,enterprise,,,,,,NIST Security controls,,2582 +2583,r5,12.1,enterprise,,,,,,NIST Security controls,,2583 +2584,r5,12.1,enterprise,,,,,,NIST Security controls,,2584 +2585,r5,12.1,enterprise,,,,,,NIST Security controls,,2585 +2586,r5,12.1,enterprise,,,,,,NIST Security controls,,2586 +2587,r5,12.1,enterprise,,,,,,NIST Security controls,,2587 +2588,r5,12.1,enterprise,,,,,,NIST Security controls,,2588 +2589,r5,12.1,enterprise,,,,,,NIST Security controls,,2589 +2590,r5,12.1,enterprise,,,,,,NIST Security controls,,2590 +2591,r5,12.1,enterprise,,,,,,NIST Security controls,,2591 +2592,r5,12.1,enterprise,,,,,,NIST Security controls,,2592 +2593,r5,12.1,enterprise,,,,,,NIST Security controls,,2593 +2594,r5,12.1,enterprise,,,,,,NIST Security controls,,2594 +2595,r5,12.1,enterprise,,,,,,NIST Security controls,,2595 +2596,r5,12.1,enterprise,,,,,,NIST Security controls,,2596 +2597,r5,12.1,enterprise,,,,,,NIST Security controls,,2597 +2598,r5,12.1,enterprise,,,,,,NIST Security controls,,2598 +2599,r5,12.1,enterprise,,,,,,NIST Security controls,,2599 +2600,r5,12.1,enterprise,,,,,,NIST Security controls,,2600 +2601,r5,12.1,enterprise,,,,,,NIST Security controls,,2601 +2602,r5,12.1,enterprise,,,,,,NIST Security controls,,2602 +2603,r5,12.1,enterprise,,,,,,NIST Security controls,,2603 +2604,r5,12.1,enterprise,,,,,,NIST Security controls,,2604 +2605,r5,12.1,enterprise,,,,,,NIST Security controls,,2605 +2606,r5,12.1,enterprise,,,,,,NIST Security controls,,2606 +2607,r5,12.1,enterprise,,,,,,NIST Security controls,,2607 +2608,r5,12.1,enterprise,,,,,,NIST Security controls,,2608 +2609,r5,12.1,enterprise,,,,,,NIST Security controls,,2609 +2610,r5,12.1,enterprise,,,,,,NIST Security controls,,2610 +2611,r5,12.1,enterprise,,,,,,NIST Security controls,,2611 +2612,r5,12.1,enterprise,,,,,,NIST Security controls,,2612 +2613,r5,12.1,enterprise,,,,,,NIST Security controls,,2613 +2614,r5,12.1,enterprise,,,,,,NIST Security controls,,2614 +2615,r5,12.1,enterprise,,,,,,NIST Security controls,,2615 +2616,r5,12.1,enterprise,,,,,,NIST Security controls,,2616 +2617,r5,12.1,enterprise,,,,,,NIST Security controls,,2617 +2618,r5,12.1,enterprise,,,,,,NIST Security controls,,2618 +2619,r5,12.1,enterprise,,,,,,NIST Security controls,,2619 +2620,r5,12.1,enterprise,,,,,,NIST Security controls,,2620 +2621,r5,12.1,enterprise,,,,,,NIST Security controls,,2621 +2622,r5,12.1,enterprise,,,,,,NIST Security controls,,2622 +2623,r5,12.1,enterprise,,,,,,NIST Security controls,,2623 +2624,r5,12.1,enterprise,,,,,,NIST Security controls,,2624 +2625,r5,12.1,enterprise,,,,,,NIST Security controls,,2625 +2626,r5,12.1,enterprise,,,,,,NIST Security controls,,2626 +2627,r5,12.1,enterprise,,,,,,NIST Security controls,,2627 +2628,r5,12.1,enterprise,,,,,,NIST Security controls,,2628 +2629,r5,12.1,enterprise,,,,,,NIST Security controls,,2629 +2630,r5,12.1,enterprise,,,,,,NIST Security controls,,2630 +2631,r5,12.1,enterprise,,,,,,NIST Security controls,,2631 +2632,r5,12.1,enterprise,,,,,,NIST Security controls,,2632 +2633,r5,12.1,enterprise,,,,,,NIST Security controls,,2633 +2634,r5,12.1,enterprise,,,,,,NIST Security controls,,2634 +2635,r5,12.1,enterprise,,,,,,NIST Security controls,,2635 +2636,r5,12.1,enterprise,,,,,,NIST Security controls,,2636 +2637,r5,12.1,enterprise,,,,,,NIST Security controls,,2637 +2638,r5,12.1,enterprise,,,,,,NIST Security controls,,2638 +2639,r5,12.1,enterprise,,,,,,NIST Security controls,,2639 +2640,r5,12.1,enterprise,,,,,,NIST Security controls,,2640 +2641,r5,12.1,enterprise,,,,,,NIST Security controls,,2641 +2642,r5,12.1,enterprise,,,,,,NIST Security controls,,2642 +2643,r5,12.1,enterprise,,,,,,NIST Security controls,,2643 +2644,r5,12.1,enterprise,,,,,,NIST Security controls,,2644 +2645,r5,12.1,enterprise,,,,,,NIST Security controls,,2645 +2646,r5,12.1,enterprise,,,,,,NIST Security controls,,2646 +2647,r5,12.1,enterprise,,,,,,NIST Security controls,,2647 +2648,r5,12.1,enterprise,,,,,,NIST Security controls,,2648 +2649,r5,12.1,enterprise,,,,,,NIST Security controls,,2649 +2650,r5,12.1,enterprise,,,,,,NIST Security controls,,2650 +2651,r5,12.1,enterprise,,,,,,NIST Security controls,,2651 +2652,r5,12.1,enterprise,,,,,,NIST Security controls,,2652 +2653,r5,12.1,enterprise,,,,,,NIST Security controls,,2653 +2654,r5,12.1,enterprise,,,,,,NIST Security controls,,2654 +2655,r5,12.1,enterprise,,,,,,NIST Security controls,,2655 +2656,r5,12.1,enterprise,,,,,,NIST Security controls,,2656 +2657,r5,12.1,enterprise,,,,,,NIST Security controls,,2657 +2658,r5,12.1,enterprise,,,,,,NIST Security controls,,2658 +2659,r5,12.1,enterprise,,,,,,NIST Security controls,,2659 +2660,r5,12.1,enterprise,,,,,,NIST Security controls,,2660 +2661,r5,12.1,enterprise,,,,,,NIST Security controls,,2661 +2662,r5,12.1,enterprise,,,,,,NIST Security controls,,2662 +2663,r5,12.1,enterprise,,,,,,NIST Security controls,,2663 +2664,r5,12.1,enterprise,,,,,,NIST Security controls,,2664 +2665,r5,12.1,enterprise,,,,,,NIST Security controls,,2665 +2666,r5,12.1,enterprise,,,,,,NIST Security controls,,2666 +2667,r5,12.1,enterprise,,,,,,NIST Security controls,,2667 +2668,r5,12.1,enterprise,,,,,,NIST Security controls,,2668 +2669,r5,12.1,enterprise,,,,,,NIST Security controls,,2669 +2670,r5,12.1,enterprise,,,,,,NIST Security controls,,2670 +2671,r5,12.1,enterprise,,,,,,NIST Security controls,,2671 +2672,r5,12.1,enterprise,,,,,,NIST Security controls,,2672 +2673,r5,12.1,enterprise,,,,,,NIST Security controls,,2673 +2674,r5,12.1,enterprise,,,,,,NIST Security controls,,2674 +2675,r5,12.1,enterprise,,,,,,NIST Security controls,,2675 +2676,r5,12.1,enterprise,,,,,,NIST Security controls,,2676 +2677,r5,12.1,enterprise,,,,,,NIST Security controls,,2677 +2678,r5,12.1,enterprise,,,,,,NIST Security controls,,2678 +2679,r5,12.1,enterprise,,,,,,NIST Security controls,,2679 +2680,r5,12.1,enterprise,,,,,,NIST Security controls,,2680 +2681,r5,12.1,enterprise,,,,,,NIST Security controls,,2681 +2682,r5,12.1,enterprise,,,,,,NIST Security controls,,2682 +2683,r5,12.1,enterprise,,,,,,NIST Security controls,,2683 +2684,r5,12.1,enterprise,,,,,,NIST Security controls,,2684 +2685,r5,12.1,enterprise,,,,,,NIST Security controls,,2685 +2686,r5,12.1,enterprise,,,,,,NIST Security controls,,2686 +2687,r5,12.1,enterprise,,,,,,NIST Security controls,,2687 +2688,r5,12.1,enterprise,,,,,,NIST Security controls,,2688 +2689,r5,12.1,enterprise,,,,,,NIST Security controls,,2689 +2690,r5,12.1,enterprise,,,,,,NIST Security controls,,2690 +2691,r5,12.1,enterprise,,,,,,NIST Security controls,,2691 +2692,r5,12.1,enterprise,,,,,,NIST Security controls,,2692 +2693,r5,12.1,enterprise,,,,,,NIST Security controls,,2693 +2694,r5,12.1,enterprise,,,,,,NIST Security controls,,2694 +2695,r5,12.1,enterprise,,,,,,NIST Security controls,,2695 +2696,r5,12.1,enterprise,,,,,,NIST Security controls,,2696 +2697,r5,12.1,enterprise,,,,,,NIST Security controls,,2697 +2698,r5,12.1,enterprise,,,,,,NIST Security controls,,2698 +2699,r5,12.1,enterprise,,,,,,NIST Security controls,,2699 +2700,r5,12.1,enterprise,,,,,,NIST Security controls,,2700 +2701,r5,12.1,enterprise,,,,,,NIST Security controls,,2701 +2702,r5,12.1,enterprise,,,,,,NIST Security controls,,2702 +2703,r5,12.1,enterprise,,,,,,NIST Security controls,,2703 +2704,r5,12.1,enterprise,,,,,,NIST Security controls,,2704 +2705,r5,12.1,enterprise,,,,,,NIST Security controls,,2705 +2706,r5,12.1,enterprise,,,,,,NIST Security controls,,2706 +2707,r5,12.1,enterprise,,,,,,NIST Security controls,,2707 +2708,r5,12.1,enterprise,,,,,,NIST Security controls,,2708 +2709,r5,12.1,enterprise,,,,,,NIST Security controls,,2709 +2710,r5,12.1,enterprise,,,,,,NIST Security controls,,2710 +2711,r5,12.1,enterprise,,,,,,NIST Security controls,,2711 +2712,r5,12.1,enterprise,,,,,,NIST Security controls,,2712 +2713,r5,12.1,enterprise,,,,,,NIST Security controls,,2713 +2714,r5,12.1,enterprise,,,,,,NIST Security controls,,2714 +2715,r5,12.1,enterprise,,,,,,NIST Security controls,,2715 +2716,r5,12.1,enterprise,,,,,,NIST Security controls,,2716 +2717,r5,12.1,enterprise,,,,,,NIST Security controls,,2717 +2718,r5,12.1,enterprise,,,,,,NIST Security controls,,2718 +2719,r5,12.1,enterprise,,,,,,NIST Security controls,,2719 +2720,r5,12.1,enterprise,,,,,,NIST Security controls,,2720 +2721,r5,12.1,enterprise,,,,,,NIST Security controls,,2721 +2722,r5,12.1,enterprise,,,,,,NIST Security controls,,2722 +2723,r5,12.1,enterprise,,,,,,NIST Security controls,,2723 +2724,r5,12.1,enterprise,,,,,,NIST Security controls,,2724 +2725,r5,12.1,enterprise,,,,,,NIST Security controls,,2725 +2726,r5,12.1,enterprise,,,,,,NIST Security controls,,2726 +2727,r5,12.1,enterprise,,,,,,NIST Security controls,,2727 +2728,r5,12.1,enterprise,,,,,,NIST Security controls,,2728 +2729,r5,12.1,enterprise,,,,,,NIST Security controls,,2729 +2730,r5,12.1,enterprise,,,,,,NIST Security controls,,2730 +2731,r5,12.1,enterprise,,,,,,NIST Security controls,,2731 +2732,r5,12.1,enterprise,,,,,,NIST Security controls,,2732 +2733,r5,12.1,enterprise,,,,,,NIST Security controls,,2733 +2734,r5,12.1,enterprise,,,,,,NIST Security controls,,2734 +2735,r5,12.1,enterprise,,,,,,NIST Security controls,,2735 +2736,r5,12.1,enterprise,,,,,,NIST Security controls,,2736 +2737,r5,12.1,enterprise,,,,,,NIST Security controls,,2737 +2738,r5,12.1,enterprise,,,,,,NIST Security controls,,2738 +2739,r5,12.1,enterprise,,,,,,NIST Security controls,,2739 +2740,r5,12.1,enterprise,,,,,,NIST Security controls,,2740 +2741,r5,12.1,enterprise,,,,,,NIST Security controls,,2741 +2742,r5,12.1,enterprise,,,,,,NIST Security controls,,2742 +2743,r5,12.1,enterprise,,,,,,NIST Security controls,,2743 +2744,r5,12.1,enterprise,,,,,,NIST Security controls,,2744 +2745,r5,12.1,enterprise,,,,,,NIST Security controls,,2745 +2746,r5,12.1,enterprise,,,,,,NIST Security controls,,2746 +2747,r5,12.1,enterprise,,,,,,NIST Security controls,,2747 +2748,r5,12.1,enterprise,,,,,,NIST Security controls,,2748 +2749,r5,12.1,enterprise,,,,,,NIST Security controls,,2749 +2750,r5,12.1,enterprise,,,,,,NIST Security controls,,2750 +2751,r5,12.1,enterprise,,,,,,NIST Security controls,,2751 +2752,r5,12.1,enterprise,,,,,,NIST Security controls,,2752 +2753,r5,12.1,enterprise,,,,,,NIST Security controls,,2753 +2754,r5,12.1,enterprise,,,,,,NIST Security controls,,2754 +2755,r5,12.1,enterprise,,,,,,NIST Security controls,,2755 +2756,r5,12.1,enterprise,,,,,,NIST Security controls,,2756 +2757,r5,12.1,enterprise,,,,,,NIST Security controls,,2757 +2758,r5,12.1,enterprise,,,,,,NIST Security controls,,2758 +2759,r5,12.1,enterprise,,,,,,NIST Security controls,,2759 +2760,r5,12.1,enterprise,,,,,,NIST Security controls,,2760 +2761,r5,12.1,enterprise,,,,,,NIST Security controls,,2761 +2762,r5,12.1,enterprise,,,,,,NIST Security controls,,2762 +2763,r5,12.1,enterprise,,,,,,NIST Security controls,,2763 +2764,r5,12.1,enterprise,,,,,,NIST Security controls,,2764 +2765,r5,12.1,enterprise,,,,,,NIST Security controls,,2765 +2766,r5,12.1,enterprise,,,,,,NIST Security controls,,2766 +2767,r5,12.1,enterprise,,,,,,NIST Security controls,,2767 +2768,r5,12.1,enterprise,,,,,,NIST Security controls,,2768 +2769,r5,12.1,enterprise,,,,,,NIST Security controls,,2769 +2770,r5,12.1,enterprise,,,,,,NIST Security controls,,2770 +2771,r5,12.1,enterprise,,,,,,NIST Security controls,,2771 +2772,r5,12.1,enterprise,,,,,,NIST Security controls,,2772 +2773,r5,12.1,enterprise,,,,,,NIST Security controls,,2773 +2774,r5,12.1,enterprise,,,,,,NIST Security controls,,2774 +2775,r5,12.1,enterprise,,,,,,NIST Security controls,,2775 +2776,r5,12.1,enterprise,,,,,,NIST Security controls,,2776 +2777,r5,12.1,enterprise,,,,,,NIST Security controls,,2777 +2778,r5,12.1,enterprise,,,,,,NIST Security controls,,2778 +2779,r5,12.1,enterprise,,,,,,NIST Security controls,,2779 +2780,r5,12.1,enterprise,,,,,,NIST Security controls,,2780 +2781,r5,12.1,enterprise,,,,,,NIST Security controls,,2781 +2782,r5,12.1,enterprise,,,,,,NIST Security controls,,2782 +2783,r5,12.1,enterprise,,,,,,NIST Security controls,,2783 +2784,r5,12.1,enterprise,,,,,,NIST Security controls,,2784 +2785,r5,12.1,enterprise,,,,,,NIST Security controls,,2785 +2786,r5,12.1,enterprise,,,,,,NIST Security controls,,2786 +2787,r5,12.1,enterprise,,,,,,NIST Security controls,,2787 +2788,r5,12.1,enterprise,,,,,,NIST Security controls,,2788 +2789,r5,12.1,enterprise,,,,,,NIST Security controls,,2789 +2790,r5,12.1,enterprise,,,,,,NIST Security controls,,2790 +2791,r5,12.1,enterprise,,,,,,NIST Security controls,,2791 +2792,r5,12.1,enterprise,,,,,,NIST Security controls,,2792 +2793,r5,12.1,enterprise,,,,,,NIST Security controls,,2793 +2794,r5,12.1,enterprise,,,,,,NIST Security controls,,2794 +2795,r5,12.1,enterprise,,,,,,NIST Security controls,,2795 +2796,r5,12.1,enterprise,,,,,,NIST Security controls,,2796 +2797,r5,12.1,enterprise,,,,,,NIST Security controls,,2797 +2798,r5,12.1,enterprise,,,,,,NIST Security controls,,2798 +2799,r5,12.1,enterprise,,,,,,NIST Security controls,,2799 +2800,r5,12.1,enterprise,,,,,,NIST Security controls,,2800 +2801,r5,12.1,enterprise,,,,,,NIST Security controls,,2801 +2802,r5,12.1,enterprise,,,,,,NIST Security controls,,2802 +2803,r5,12.1,enterprise,,,,,,NIST Security controls,,2803 +2804,r5,12.1,enterprise,,,,,,NIST Security controls,,2804 +2805,r5,12.1,enterprise,,,,,,NIST Security controls,,2805 +2806,r5,12.1,enterprise,,,,,,NIST Security controls,,2806 +2807,r5,12.1,enterprise,,,,,,NIST Security controls,,2807 +2808,r5,12.1,enterprise,,,,,,NIST Security controls,,2808 +2809,r5,12.1,enterprise,,,,,,NIST Security controls,,2809 +2810,r5,12.1,enterprise,,,,,,NIST Security controls,,2810 +2811,r5,12.1,enterprise,,,,,,NIST Security controls,,2811 +2812,r5,12.1,enterprise,,,,,,NIST Security controls,,2812 +2813,r5,12.1,enterprise,,,,,,NIST Security controls,,2813 +2814,r5,12.1,enterprise,,,,,,NIST Security controls,,2814 +2815,r5,12.1,enterprise,,,,,,NIST Security controls,,2815 +2816,r5,12.1,enterprise,,,,,,NIST Security controls,,2816 +2817,r5,12.1,enterprise,,,,,,NIST Security controls,,2817 +2818,r5,12.1,enterprise,,,,,,NIST Security controls,,2818 +2819,r5,12.1,enterprise,,,,,,NIST Security controls,,2819 +2820,r5,12.1,enterprise,,,,,,NIST Security controls,,2820 +2821,r5,12.1,enterprise,,,,,,NIST Security controls,,2821 +2822,r5,12.1,enterprise,,,,,,NIST Security controls,,2822 +2823,r5,12.1,enterprise,,,,,,NIST Security controls,,2823 +2824,r5,12.1,enterprise,,,,,,NIST Security controls,,2824 +2825,r5,12.1,enterprise,,,,,,NIST Security controls,,2825 +2826,r5,12.1,enterprise,,,,,,NIST Security controls,,2826 +2827,r5,12.1,enterprise,,,,,,NIST Security controls,,2827 +2828,r5,12.1,enterprise,,,,,,NIST Security controls,,2828 +2829,r5,12.1,enterprise,,,,,,NIST Security controls,,2829 +2830,r5,12.1,enterprise,,,,,,NIST Security controls,,2830 +2831,r5,12.1,enterprise,,,,,,NIST Security controls,,2831 +2832,r5,12.1,enterprise,,,,,,NIST Security controls,,2832 +2833,r5,12.1,enterprise,,,,,,NIST Security controls,,2833 +2834,r5,12.1,enterprise,,,,,,NIST Security controls,,2834 +2835,r5,12.1,enterprise,,,,,,NIST Security controls,,2835 +2836,r5,12.1,enterprise,,,,,,NIST Security controls,,2836 +2837,r5,12.1,enterprise,,,,,,NIST Security controls,,2837 +2838,r5,12.1,enterprise,,,,,,NIST Security controls,,2838 +2839,r5,12.1,enterprise,,,,,,NIST Security controls,,2839 +2840,r5,12.1,enterprise,,,,,,NIST Security controls,,2840 +2841,r5,12.1,enterprise,,,,,,NIST Security controls,,2841 +2842,r5,12.1,enterprise,,,,,,NIST Security controls,,2842 +2843,r5,12.1,enterprise,,,,,,NIST Security controls,,2843 +2844,r5,12.1,enterprise,,,,,,NIST Security controls,,2844 +2845,r5,12.1,enterprise,,,,,,NIST Security controls,,2845 +2846,r5,12.1,enterprise,,,,,,NIST Security controls,,2846 +2847,r5,12.1,enterprise,,,,,,NIST Security controls,,2847 +2848,r5,12.1,enterprise,,,,,,NIST Security controls,,2848 +2849,r5,12.1,enterprise,,,,,,NIST Security controls,,2849 +2850,r5,12.1,enterprise,,,,,,NIST Security controls,,2850 +2851,r5,12.1,enterprise,,,,,,NIST Security controls,,2851 +2852,r5,12.1,enterprise,,,,,,NIST Security controls,,2852 +2853,r5,12.1,enterprise,,,,,,NIST Security controls,,2853 +2854,r5,12.1,enterprise,,,,,,NIST Security controls,,2854 +2855,r5,12.1,enterprise,,,,,,NIST Security controls,,2855 +2856,r5,12.1,enterprise,,,,,,NIST Security controls,,2856 +2857,r5,12.1,enterprise,,,,,,NIST Security controls,,2857 +2858,r5,12.1,enterprise,,,,,,NIST Security controls,,2858 +2859,r5,12.1,enterprise,,,,,,NIST Security controls,,2859 +2860,r5,12.1,enterprise,,,,,,NIST Security controls,,2860 +2861,r5,12.1,enterprise,,,,,,NIST Security controls,,2861 +2862,r5,12.1,enterprise,,,,,,NIST Security controls,,2862 +2863,r5,12.1,enterprise,,,,,,NIST Security controls,,2863 +2864,r5,12.1,enterprise,,,,,,NIST Security controls,,2864 +2865,r5,12.1,enterprise,,,,,,NIST Security controls,,2865 +2866,r5,12.1,enterprise,,,,,,NIST Security controls,,2866 +2867,r5,12.1,enterprise,,,,,,NIST Security controls,,2867 +2868,r5,12.1,enterprise,,,,,,NIST Security controls,,2868 +2869,r5,12.1,enterprise,,,,,,NIST Security controls,,2869 +2870,r5,12.1,enterprise,,,,,,NIST Security controls,,2870 +2871,r5,12.1,enterprise,,,,,,NIST Security controls,,2871 +2872,r5,12.1,enterprise,,,,,,NIST Security controls,,2872 +2873,r5,12.1,enterprise,,,,,,NIST Security controls,,2873 +2874,r5,12.1,enterprise,,,,,,NIST Security controls,,2874 +2875,r5,12.1,enterprise,,,,,,NIST Security controls,,2875 +2876,r5,12.1,enterprise,,,,,,NIST Security controls,,2876 +2877,r5,12.1,enterprise,,,,,,NIST Security controls,,2877 +2878,r5,12.1,enterprise,,,,,,NIST Security controls,,2878 +2879,r5,12.1,enterprise,,,,,,NIST Security controls,,2879 +2880,r5,12.1,enterprise,,,,,,NIST Security controls,,2880 +2881,r5,12.1,enterprise,,,,,,NIST Security controls,,2881 +2882,r5,12.1,enterprise,,,,,,NIST Security controls,,2882 +2883,r5,12.1,enterprise,,,,,,NIST Security controls,,2883 +2884,r5,12.1,enterprise,,,,,,NIST Security controls,,2884 +2885,r5,12.1,enterprise,,,,,,NIST Security controls,,2885 +2886,r5,12.1,enterprise,,,,,,NIST Security controls,,2886 +2887,r5,12.1,enterprise,,,,,,NIST Security controls,,2887 +2888,r5,12.1,enterprise,,,,,,NIST Security controls,,2888 +2889,r5,12.1,enterprise,,,,,,NIST Security controls,,2889 +2890,r5,12.1,enterprise,,,,,,NIST Security controls,,2890 +2891,r5,12.1,enterprise,,,,,,NIST Security controls,,2891 +2892,r5,12.1,enterprise,,,,,,NIST Security controls,,2892 +2893,r5,12.1,enterprise,,,,,,NIST Security controls,,2893 +2894,r5,12.1,enterprise,,,,,,NIST Security controls,,2894 +2895,r5,12.1,enterprise,,,,,,NIST Security controls,,2895 +2896,r5,12.1,enterprise,,,,,,NIST Security controls,,2896 +2897,r5,12.1,enterprise,,,,,,NIST Security controls,,2897 +2898,r5,12.1,enterprise,,,,,,NIST Security controls,,2898 +2899,r5,12.1,enterprise,,,,,,NIST Security controls,,2899 +2900,r5,12.1,enterprise,,,,,,NIST Security controls,,2900 +2901,r5,12.1,enterprise,,,,,,NIST Security controls,,2901 +2902,r5,12.1,enterprise,,,,,,NIST Security controls,,2902 +2903,r5,12.1,enterprise,,,,,,NIST Security controls,,2903 +2904,r5,12.1,enterprise,,,,,,NIST Security controls,,2904 +2905,r5,12.1,enterprise,,,,,,NIST Security controls,,2905 +2906,r5,12.1,enterprise,,,,,,NIST Security controls,,2906 +2907,r5,12.1,enterprise,,,,,,NIST Security controls,,2907 +2908,r5,12.1,enterprise,,,,,,NIST Security controls,,2908 +2909,r5,12.1,enterprise,,,,,,NIST Security controls,,2909 +2910,r5,12.1,enterprise,,,,,,NIST Security controls,,2910 +2911,r5,12.1,enterprise,,,,,,NIST Security controls,,2911 +2912,r5,12.1,enterprise,,,,,,NIST Security controls,,2912 +2913,r5,12.1,enterprise,,,,,,NIST Security controls,,2913 +2914,r5,12.1,enterprise,,,,,,NIST Security controls,,2914 +2915,r5,12.1,enterprise,,,,,,NIST Security controls,,2915 +2916,r5,12.1,enterprise,,,,,,NIST Security controls,,2916 +2917,r5,12.1,enterprise,,,,,,NIST Security controls,,2917 +2918,r5,12.1,enterprise,,,,,,NIST Security controls,,2918 +2919,r5,12.1,enterprise,,,,,,NIST Security controls,,2919 +2920,r5,12.1,enterprise,,,,,,NIST Security controls,,2920 +2921,r5,12.1,enterprise,,,,,,NIST Security controls,,2921 +2922,r5,12.1,enterprise,,,,,,NIST Security controls,,2922 +2923,r5,12.1,enterprise,,,,,,NIST Security controls,,2923 +2924,r5,12.1,enterprise,,,,,,NIST Security controls,,2924 +2925,r5,12.1,enterprise,,,,,,NIST Security controls,,2925 +2926,r5,12.1,enterprise,,,,,,NIST Security controls,,2926 +2927,r5,12.1,enterprise,,,,,,NIST Security controls,,2927 +2928,r5,12.1,enterprise,,,,,,NIST Security controls,,2928 +2929,r5,12.1,enterprise,,,,,,NIST Security controls,,2929 +2930,r5,12.1,enterprise,,,,,,NIST Security controls,,2930 +2931,r5,12.1,enterprise,,,,,,NIST Security controls,,2931 +2932,r5,12.1,enterprise,,,,,,NIST Security controls,,2932 +2933,r5,12.1,enterprise,,,,,,NIST Security controls,,2933 +2934,r5,12.1,enterprise,,,,,,NIST Security controls,,2934 +2935,r5,12.1,enterprise,,,,,,NIST Security controls,,2935 +2936,r5,12.1,enterprise,,,,,,NIST Security controls,,2936 +2937,r5,12.1,enterprise,,,,,,NIST Security controls,,2937 +2938,r5,12.1,enterprise,,,,,,NIST Security controls,,2938 +2939,r5,12.1,enterprise,,,,,,NIST Security controls,,2939 +2940,r5,12.1,enterprise,,,,,,NIST Security controls,,2940 +2941,r5,12.1,enterprise,,,,,,NIST Security controls,,2941 +2942,r5,12.1,enterprise,,,,,,NIST Security controls,,2942 +2943,r5,12.1,enterprise,,,,,,NIST Security controls,,2943 +2944,r5,12.1,enterprise,,,,,,NIST Security controls,,2944 +2945,r5,12.1,enterprise,,,,,,NIST Security controls,,2945 +2946,r5,12.1,enterprise,,,,,,NIST Security controls,,2946 +2947,r5,12.1,enterprise,,,,,,NIST Security controls,,2947 +2948,r5,12.1,enterprise,,,,,,NIST Security controls,,2948 +2949,r5,12.1,enterprise,,,,,,NIST Security controls,,2949 +2950,r5,12.1,enterprise,,,,,,NIST Security controls,,2950 +2951,r5,12.1,enterprise,,,,,,NIST Security controls,,2951 +2952,r5,12.1,enterprise,,,,,,NIST Security controls,,2952 +2953,r5,12.1,enterprise,,,,,,NIST Security controls,,2953 +2954,r5,12.1,enterprise,,,,,,NIST Security controls,,2954 +2955,r5,12.1,enterprise,,,,,,NIST Security controls,,2955 +2956,r5,12.1,enterprise,,,,,,NIST Security controls,,2956 +2957,r5,12.1,enterprise,,,,,,NIST Security controls,,2957 +2958,r5,12.1,enterprise,,,,,,NIST Security controls,,2958 +2959,r5,12.1,enterprise,,,,,,NIST Security controls,,2959 +2960,r5,12.1,enterprise,,,,,,NIST Security controls,,2960 +2961,r5,12.1,enterprise,,,,,,NIST Security controls,,2961 +2962,r5,12.1,enterprise,,,,,,NIST Security controls,,2962 +2963,r5,12.1,enterprise,,,,,,NIST Security controls,,2963 +2964,r5,12.1,enterprise,,,,,,NIST Security controls,,2964 +2965,r5,12.1,enterprise,,,,,,NIST Security controls,,2965 +2966,r5,12.1,enterprise,,,,,,NIST Security controls,,2966 +2967,r5,12.1,enterprise,,,,,,NIST Security controls,,2967 +2968,r5,12.1,enterprise,,,,,,NIST Security controls,,2968 +2969,r5,12.1,enterprise,,,,,,NIST Security controls,,2969 +2970,r5,12.1,enterprise,,,,,,NIST Security controls,,2970 +2971,r5,12.1,enterprise,,,,,,NIST Security controls,,2971 +2972,r5,12.1,enterprise,,,,,,NIST Security controls,,2972 +2973,r5,12.1,enterprise,,,,,,NIST Security controls,,2973 +2974,r5,12.1,enterprise,,,,,,NIST Security controls,,2974 +2975,r5,12.1,enterprise,,,,,,NIST Security controls,,2975 +2976,r5,12.1,enterprise,,,,,,NIST Security controls,,2976 +2977,r5,12.1,enterprise,,,,,,NIST Security controls,,2977 +2978,r5,12.1,enterprise,,,,,,NIST Security controls,,2978 +2979,r5,12.1,enterprise,,,,,,NIST Security controls,,2979 +2980,r5,12.1,enterprise,,,,,,NIST Security controls,,2980 +2981,r5,12.1,enterprise,,,,,,NIST Security controls,,2981 +2982,r5,12.1,enterprise,,,,,,NIST Security controls,,2982 +2983,r5,12.1,enterprise,,,,,,NIST Security controls,,2983 +2984,r5,12.1,enterprise,,,,,,NIST Security controls,,2984 +2985,r5,12.1,enterprise,,,,,,NIST Security controls,,2985 +2986,r5,12.1,enterprise,,,,,,NIST Security controls,,2986 +2987,r5,12.1,enterprise,,,,,,NIST Security controls,,2987 +2988,r5,12.1,enterprise,,,,,,NIST Security controls,,2988 +2989,r5,12.1,enterprise,,,,,,NIST Security controls,,2989 +2990,r5,12.1,enterprise,,,,,,NIST Security controls,,2990 +2991,r5,12.1,enterprise,,,,,,NIST Security controls,,2991 +2992,r5,12.1,enterprise,,,,,,NIST Security controls,,2992 +2993,r5,12.1,enterprise,,,,,,NIST Security controls,,2993 +2994,r5,12.1,enterprise,,,,,,NIST Security controls,,2994 +2995,r5,12.1,enterprise,,,,,,NIST Security controls,,2995 +2996,r5,12.1,enterprise,,,,,,NIST Security controls,,2996 +2997,r5,12.1,enterprise,,,,,,NIST Security controls,,2997 +2998,r5,12.1,enterprise,,,,,,NIST Security controls,,2998 +2999,r5,12.1,enterprise,,,,,,NIST Security controls,,2999 +3000,r5,12.1,enterprise,,,,,,NIST Security controls,,3000 +3001,r5,12.1,enterprise,,,,,,NIST Security controls,,3001 +3002,r5,12.1,enterprise,,,,,,NIST Security controls,,3002 +3003,r5,12.1,enterprise,,,,,,NIST Security controls,,3003 +3004,r5,12.1,enterprise,,,,,,NIST Security controls,,3004 +3005,r5,12.1,enterprise,,,,,,NIST Security controls,,3005 +3006,r5,12.1,enterprise,,,,,,NIST Security controls,,3006 +3007,r5,12.1,enterprise,,,,,,NIST Security controls,,3007 +3008,r5,12.1,enterprise,,,,,,NIST Security controls,,3008 +3009,r5,12.1,enterprise,,,,,,NIST Security controls,,3009 +3010,r5,12.1,enterprise,,,,,,NIST Security controls,,3010 +3011,r5,12.1,enterprise,,,,,,NIST Security controls,,3011 +3012,r5,12.1,enterprise,,,,,,NIST Security controls,,3012 +3013,r5,12.1,enterprise,,,,,,NIST Security controls,,3013 +3014,r5,12.1,enterprise,,,,,,NIST Security controls,,3014 +3015,r5,12.1,enterprise,,,,,,NIST Security controls,,3015 +3016,r5,12.1,enterprise,,,,,,NIST Security controls,,3016 +3017,r5,12.1,enterprise,,,,,,NIST Security controls,,3017 +3018,r5,12.1,enterprise,,,,,,NIST Security controls,,3018 +3019,r5,12.1,enterprise,,,,,,NIST Security controls,,3019 +3020,r5,12.1,enterprise,,,,,,NIST Security controls,,3020 +3021,r5,12.1,enterprise,,,,,,NIST Security controls,,3021 +3022,r5,12.1,enterprise,,,,,,NIST Security controls,,3022 +3023,r5,12.1,enterprise,,,,,,NIST Security controls,,3023 +3024,r5,12.1,enterprise,,,,,,NIST Security controls,,3024 +3025,r5,12.1,enterprise,,,,,,NIST Security controls,,3025 +3026,r5,12.1,enterprise,,,,,,NIST Security controls,,3026 +3027,r5,12.1,enterprise,,,,,,NIST Security controls,,3027 +3028,r5,12.1,enterprise,,,,,,NIST Security controls,,3028 +3029,r5,12.1,enterprise,,,,,,NIST Security controls,,3029 +3030,r5,12.1,enterprise,,,,,,NIST Security controls,,3030 +3031,r5,12.1,enterprise,,,,,,NIST Security controls,,3031 +3032,r5,12.1,enterprise,,,,,,NIST Security controls,,3032 +3033,r5,12.1,enterprise,,,,,,NIST Security controls,,3033 +3034,r5,12.1,enterprise,,,,,,NIST Security controls,,3034 +3035,r5,12.1,enterprise,,,,,,NIST Security controls,,3035 +3036,r5,12.1,enterprise,,,,,,NIST Security controls,,3036 +3037,r5,12.1,enterprise,,,,,,NIST Security controls,,3037 +3038,r5,12.1,enterprise,,,,,,NIST Security controls,,3038 +3039,r5,12.1,enterprise,,,,,,NIST Security controls,,3039 +3040,r5,12.1,enterprise,,,,,,NIST Security controls,,3040 +3041,r5,12.1,enterprise,,,,,,NIST Security controls,,3041 +3042,r5,12.1,enterprise,,,,,,NIST Security controls,,3042 +3043,r5,12.1,enterprise,,,,,,NIST Security controls,,3043 +3044,r5,12.1,enterprise,,,,,,NIST Security controls,,3044 +3045,r5,12.1,enterprise,,,,,,NIST Security controls,,3045 +3046,r5,12.1,enterprise,,,,,,NIST Security controls,,3046 +3047,r5,12.1,enterprise,,,,,,NIST Security controls,,3047 +3048,r5,12.1,enterprise,,,,,,NIST Security controls,,3048 +3049,r5,12.1,enterprise,,,,,,NIST Security controls,,3049 +3050,r5,12.1,enterprise,,,,,,NIST Security controls,,3050 +3051,r5,12.1,enterprise,,,,,,NIST Security controls,,3051 +3052,r5,12.1,enterprise,,,,,,NIST Security controls,,3052 +3053,r5,12.1,enterprise,,,,,,NIST Security controls,,3053 +3054,r5,12.1,enterprise,,,,,,NIST Security controls,,3054 +3055,r5,12.1,enterprise,,,,,,NIST Security controls,,3055 +3056,r5,12.1,enterprise,,,,,,NIST Security controls,,3056 +3057,r5,12.1,enterprise,,,,,,NIST Security controls,,3057 +3058,r5,12.1,enterprise,,,,,,NIST Security controls,,3058 +3059,r5,12.1,enterprise,,,,,,NIST Security controls,,3059 +3060,r5,12.1,enterprise,,,,,,NIST Security controls,,3060 +3061,r5,12.1,enterprise,,,,,,NIST Security controls,,3061 +3062,r5,12.1,enterprise,,,,,,NIST Security controls,,3062 +3063,r5,12.1,enterprise,,,,,,NIST Security controls,,3063 +3064,r5,12.1,enterprise,,,,,,NIST Security controls,,3064 +3065,r5,12.1,enterprise,,,,,,NIST Security controls,,3065 +3066,r5,12.1,enterprise,,,,,,NIST Security controls,,3066 +3067,r5,12.1,enterprise,,,,,,NIST Security controls,,3067 +3068,r5,12.1,enterprise,,,,,,NIST Security controls,,3068 +3069,r5,12.1,enterprise,,,,,,NIST Security controls,,3069 +3070,r5,12.1,enterprise,,,,,,NIST Security controls,,3070 +3071,r5,12.1,enterprise,,,,,,NIST Security controls,,3071 +3072,r5,12.1,enterprise,,,,,,NIST Security controls,,3072 +3073,r5,12.1,enterprise,,,,,,NIST Security controls,,3073 +3074,r5,12.1,enterprise,,,,,,NIST Security controls,,3074 +3075,r5,12.1,enterprise,,,,,,NIST Security controls,,3075 +3076,r5,12.1,enterprise,,,,,,NIST Security controls,,3076 +3077,r5,12.1,enterprise,,,,,,NIST Security controls,,3077 +3078,r5,12.1,enterprise,,,,,,NIST Security controls,,3078 +3079,r5,12.1,enterprise,,,,,,NIST Security controls,,3079 +3080,r5,12.1,enterprise,,,,,,NIST Security controls,,3080 +3081,r5,12.1,enterprise,,,,,,NIST Security controls,,3081 +3082,r5,12.1,enterprise,,,,,,NIST Security controls,,3082 +3083,r5,12.1,enterprise,,,,,,NIST Security controls,,3083 +3084,r5,12.1,enterprise,,,,,,NIST Security controls,,3084 +3085,r5,12.1,enterprise,,,,,,NIST Security controls,,3085 +3086,r5,12.1,enterprise,,,,,,NIST Security controls,,3086 +3087,r5,12.1,enterprise,,,,,,NIST Security controls,,3087 +3088,r5,12.1,enterprise,,,,,,NIST Security controls,,3088 +3089,r5,12.1,enterprise,,,,,,NIST Security controls,,3089 +3090,r5,12.1,enterprise,,,,,,NIST Security controls,,3090 +3091,r5,12.1,enterprise,,,,,,NIST Security controls,,3091 +3092,r5,12.1,enterprise,,,,,,NIST Security controls,,3092 +3093,r5,12.1,enterprise,,,,,,NIST Security controls,,3093 +3094,r5,12.1,enterprise,,,,,,NIST Security controls,,3094 +3095,r5,12.1,enterprise,,,,,,NIST Security controls,,3095 +3096,r5,12.1,enterprise,,,,,,NIST Security controls,,3096 +3097,r5,12.1,enterprise,,,,,,NIST Security controls,,3097 +3098,r5,12.1,enterprise,,,,,,NIST Security controls,,3098 +3099,r5,12.1,enterprise,,,,,,NIST Security controls,,3099 +3100,r5,12.1,enterprise,,,,,,NIST Security controls,,3100 +3101,r5,12.1,enterprise,,,,,,NIST Security controls,,3101 +3102,r5,12.1,enterprise,,,,,,NIST Security controls,,3102 +3103,r5,12.1,enterprise,,,,,,NIST Security controls,,3103 +3104,r5,12.1,enterprise,,,,,,NIST Security controls,,3104 +3105,r5,12.1,enterprise,,,,,,NIST Security controls,,3105 +3106,r5,12.1,enterprise,,,,,,NIST Security controls,,3106 +3107,r5,12.1,enterprise,,,,,,NIST Security controls,,3107 +3108,r5,12.1,enterprise,,,,,,NIST Security controls,,3108 +3109,r5,12.1,enterprise,,,,,,NIST Security controls,,3109 +3110,r5,12.1,enterprise,,,,,,NIST Security controls,,3110 +3111,r5,12.1,enterprise,,,,,,NIST Security controls,,3111 +3112,r5,12.1,enterprise,,,,,,NIST Security controls,,3112 +3113,r5,12.1,enterprise,,,,,,NIST Security controls,,3113 +3114,r5,12.1,enterprise,,,,,,NIST Security controls,,3114 +3115,r5,12.1,enterprise,,,,,,NIST Security controls,,3115 +3116,r5,12.1,enterprise,,,,,,NIST Security controls,,3116 +3117,r5,12.1,enterprise,,,,,,NIST Security controls,,3117 +3118,r5,12.1,enterprise,,,,,,NIST Security controls,,3118 +3119,r5,12.1,enterprise,,,,,,NIST Security controls,,3119 +3120,r5,12.1,enterprise,,,,,,NIST Security controls,,3120 +3121,r5,12.1,enterprise,,,,,,NIST Security controls,,3121 +3122,r5,12.1,enterprise,,,,,,NIST Security controls,,3122 +3123,r5,12.1,enterprise,,,,,,NIST Security controls,,3123 +3124,r5,12.1,enterprise,,,,,,NIST Security controls,,3124 +3125,r5,12.1,enterprise,,,,,,NIST Security controls,,3125 +3126,r5,12.1,enterprise,,,,,,NIST Security controls,,3126 +3127,r5,12.1,enterprise,,,,,,NIST Security controls,,3127 +3128,r5,12.1,enterprise,,,,,,NIST Security controls,,3128 +3129,r5,12.1,enterprise,,,,,,NIST Security controls,,3129 +3130,r5,12.1,enterprise,,,,,,NIST Security controls,,3130 +3131,r5,12.1,enterprise,,,,,,NIST Security controls,,3131 +3132,r5,12.1,enterprise,,,,,,NIST Security controls,,3132 +3133,r5,12.1,enterprise,,,,,,NIST Security controls,,3133 +3134,r5,12.1,enterprise,,,,,,NIST Security controls,,3134 +3135,r5,12.1,enterprise,,,,,,NIST Security controls,,3135 +3136,r5,12.1,enterprise,,,,,,NIST Security controls,,3136 +3137,r5,12.1,enterprise,,,,,,NIST Security controls,,3137 +3138,r5,12.1,enterprise,,,,,,NIST Security controls,,3138 +3139,r5,12.1,enterprise,,,,,,NIST Security controls,,3139 +3140,r5,12.1,enterprise,,,,,,NIST Security controls,,3140 +3141,r5,12.1,enterprise,,,,,,NIST Security controls,,3141 +3142,r5,12.1,enterprise,,,,,,NIST Security controls,,3142 +3143,r5,12.1,enterprise,,,,,,NIST Security controls,,3143 +3144,r5,12.1,enterprise,,,,,,NIST Security controls,,3144 +3145,r5,12.1,enterprise,,,,,,NIST Security controls,,3145 +3146,r5,12.1,enterprise,,,,,,NIST Security controls,,3146 +3147,r5,12.1,enterprise,,,,,,NIST Security controls,,3147 +3148,r5,12.1,enterprise,,,,,,NIST Security controls,,3148 +3149,r5,12.1,enterprise,,,,,,NIST Security controls,,3149 +3150,r5,12.1,enterprise,,,,,,NIST Security controls,,3150 +3151,r5,12.1,enterprise,,,,,,NIST Security controls,,3151 +3152,r5,12.1,enterprise,,,,,,NIST Security controls,,3152 +3153,r5,12.1,enterprise,,,,,,NIST Security controls,,3153 +3154,r5,12.1,enterprise,,,,,,NIST Security controls,,3154 +3155,r5,12.1,enterprise,,,,,,NIST Security controls,,3155 +3156,r5,12.1,enterprise,,,,,,NIST Security controls,,3156 +3157,r5,12.1,enterprise,,,,,,NIST Security controls,,3157 +3158,r5,12.1,enterprise,,,,,,NIST Security controls,,3158 +3159,r5,12.1,enterprise,,,,,,NIST Security controls,,3159 +3160,r5,12.1,enterprise,,,,,,NIST Security controls,,3160 +3161,r5,12.1,enterprise,,,,,,NIST Security controls,,3161 +3162,r5,12.1,enterprise,,,,,,NIST Security controls,,3162 +3163,r5,12.1,enterprise,,,,,,NIST Security controls,,3163 +3164,r5,12.1,enterprise,,,,,,NIST Security controls,,3164 +3165,r5,12.1,enterprise,,,,,,NIST Security controls,,3165 +3166,r5,12.1,enterprise,,,,,,NIST Security controls,,3166 +3167,r5,12.1,enterprise,,,,,,NIST Security controls,,3167 +3168,r5,12.1,enterprise,,,,,,NIST Security controls,,3168 +3169,r5,12.1,enterprise,,,,,,NIST Security controls,,3169 +3170,r5,12.1,enterprise,,,,,,NIST Security controls,,3170 +3171,r5,12.1,enterprise,,,,,,NIST Security controls,,3171 +3172,r5,12.1,enterprise,,,,,,NIST Security controls,,3172 +3173,r5,12.1,enterprise,,,,,,NIST Security controls,,3173 +3174,r5,12.1,enterprise,,,,,,NIST Security controls,,3174 +3175,r5,12.1,enterprise,,,,,,NIST Security controls,,3175 +3176,r5,12.1,enterprise,,,,,,NIST Security controls,,3176 +3177,r5,12.1,enterprise,,,,,,NIST Security controls,,3177 +3178,r5,12.1,enterprise,,,,,,NIST Security controls,,3178 +3179,r5,12.1,enterprise,,,,,,NIST Security controls,,3179 +3180,r5,12.1,enterprise,,,,,,NIST Security controls,,3180 +3181,r5,12.1,enterprise,,,,,,NIST Security controls,,3181 +3182,r5,12.1,enterprise,,,,,,NIST Security controls,,3182 +3183,r5,12.1,enterprise,,,,,,NIST Security controls,,3183 +3184,r5,12.1,enterprise,,,,,,NIST Security controls,,3184 +3185,r5,12.1,enterprise,,,,,,NIST Security controls,,3185 +3186,r5,12.1,enterprise,,,,,,NIST Security controls,,3186 +3187,r5,12.1,enterprise,,,,,,NIST Security controls,,3187 +3188,r5,12.1,enterprise,,,,,,NIST Security controls,,3188 +3189,r5,12.1,enterprise,,,,,,NIST Security controls,,3189 +3190,r5,12.1,enterprise,,,,,,NIST Security controls,,3190 +3191,r5,12.1,enterprise,,,,,,NIST Security controls,,3191 +3192,r5,12.1,enterprise,,,,,,NIST Security controls,,3192 +3193,r5,12.1,enterprise,,,,,,NIST Security controls,,3193 +3194,r5,12.1,enterprise,,,,,,NIST Security controls,,3194 +3195,r5,12.1,enterprise,,,,,,NIST Security controls,,3195 +3196,r5,12.1,enterprise,,,,,,NIST Security controls,,3196 +3197,r5,12.1,enterprise,,,,,,NIST Security controls,,3197 +3198,r5,12.1,enterprise,,,,,,NIST Security controls,,3198 +3199,r5,12.1,enterprise,,,,,,NIST Security controls,,3199 +3200,r5,12.1,enterprise,,,,,,NIST Security controls,,3200 +3201,r5,12.1,enterprise,,,,,,NIST Security controls,,3201 +3202,r5,12.1,enterprise,,,,,,NIST Security controls,,3202 +3203,r5,12.1,enterprise,,,,,,NIST Security controls,,3203 +3204,r5,12.1,enterprise,,,,,,NIST Security controls,,3204 +3205,r5,12.1,enterprise,,,,,,NIST Security controls,,3205 +3206,r5,12.1,enterprise,,,,,,NIST Security controls,,3206 +3207,r5,12.1,enterprise,,,,,,NIST Security controls,,3207 +3208,r5,12.1,enterprise,,,,,,NIST Security controls,,3208 +3209,r5,12.1,enterprise,,,,,,NIST Security controls,,3209 +3210,r5,12.1,enterprise,,,,,,NIST Security controls,,3210 +3211,r5,12.1,enterprise,,,,,,NIST Security controls,,3211 +3212,r5,12.1,enterprise,,,,,,NIST Security controls,,3212 +3213,r5,12.1,enterprise,,,,,,NIST Security controls,,3213 +3214,r5,12.1,enterprise,,,,,,NIST Security controls,,3214 +3215,r5,12.1,enterprise,,,,,,NIST Security controls,,3215 +3216,r5,12.1,enterprise,,,,,,NIST Security controls,,3216 +3217,r5,12.1,enterprise,,,,,,NIST Security controls,,3217 +3218,r5,12.1,enterprise,,,,,,NIST Security controls,,3218 +3219,r5,12.1,enterprise,,,,,,NIST Security controls,,3219 +3220,r5,12.1,enterprise,,,,,,NIST Security controls,,3220 +3221,r5,12.1,enterprise,,,,,,NIST Security controls,,3221 +3222,r5,12.1,enterprise,,,,,,NIST Security controls,,3222 +3223,r5,12.1,enterprise,,,,,,NIST Security controls,,3223 +3224,r5,12.1,enterprise,,,,,,NIST Security controls,,3224 +3225,r5,12.1,enterprise,,,,,,NIST Security controls,,3225 +3226,r5,12.1,enterprise,,,,,,NIST Security controls,,3226 +3227,r5,12.1,enterprise,,,,,,NIST Security controls,,3227 +3228,r5,12.1,enterprise,,,,,,NIST Security controls,,3228 +3229,r5,12.1,enterprise,,,,,,NIST Security controls,,3229 +3230,r5,12.1,enterprise,,,,,,NIST Security controls,,3230 +3231,r5,12.1,enterprise,,,,,,NIST Security controls,,3231 +3232,r5,12.1,enterprise,,,,,,NIST Security controls,,3232 +3233,r5,12.1,enterprise,,,,,,NIST Security controls,,3233 +3234,r5,12.1,enterprise,,,,,,NIST Security controls,,3234 +3235,r5,12.1,enterprise,,,,,,NIST Security controls,,3235 +3236,r5,12.1,enterprise,,,,,,NIST Security controls,,3236 +3237,r5,12.1,enterprise,,,,,,NIST Security controls,,3237 +3238,r5,12.1,enterprise,,,,,,NIST Security controls,,3238 +3239,r5,12.1,enterprise,,,,,,NIST Security controls,,3239 +3240,r5,12.1,enterprise,,,,,,NIST Security controls,,3240 +3241,r5,12.1,enterprise,,,,,,NIST Security controls,,3241 +3242,r5,12.1,enterprise,,,,,,NIST Security controls,,3242 +3243,r5,12.1,enterprise,,,,,,NIST Security controls,,3243 +3244,r5,12.1,enterprise,,,,,,NIST Security controls,,3244 +3245,r5,12.1,enterprise,,,,,,NIST Security controls,,3245 +3246,r5,12.1,enterprise,,,,,,NIST Security controls,,3246 +3247,r5,12.1,enterprise,,,,,,NIST Security controls,,3247 +3248,r5,12.1,enterprise,,,,,,NIST Security controls,,3248 +3249,r5,12.1,enterprise,,,,,,NIST Security controls,,3249 +3250,r5,12.1,enterprise,,,,,,NIST Security controls,,3250 +3251,r5,12.1,enterprise,,,,,,NIST Security controls,,3251 +3252,r5,12.1,enterprise,,,,,,NIST Security controls,,3252 +3253,r5,12.1,enterprise,,,,,,NIST Security controls,,3253 +3254,r5,12.1,enterprise,,,,,,NIST Security controls,,3254 +3255,r5,12.1,enterprise,,,,,,NIST Security controls,,3255 +3256,r5,12.1,enterprise,,,,,,NIST Security controls,,3256 +3257,r5,12.1,enterprise,,,,,,NIST Security controls,,3257 +3258,r5,12.1,enterprise,,,,,,NIST Security controls,,3258 +3259,r5,12.1,enterprise,,,,,,NIST Security controls,,3259 +3260,r5,12.1,enterprise,,,,,,NIST Security controls,,3260 +3261,r5,12.1,enterprise,,,,,,NIST Security controls,,3261 +3262,r5,12.1,enterprise,,,,,,NIST Security controls,,3262 +3263,r5,12.1,enterprise,,,,,,NIST Security controls,,3263 +3264,r5,12.1,enterprise,,,,,,NIST Security controls,,3264 +3265,r5,12.1,enterprise,,,,,,NIST Security controls,,3265 +3266,r5,12.1,enterprise,,,,,,NIST Security controls,,3266 +3267,r5,12.1,enterprise,,,,,,NIST Security controls,,3267 +3268,r5,12.1,enterprise,,,,,,NIST Security controls,,3268 +3269,r5,12.1,enterprise,,,,,,NIST Security controls,,3269 +3270,r5,12.1,enterprise,,,,,,NIST Security controls,,3270 +3271,r5,12.1,enterprise,,,,,,NIST Security controls,,3271 +3272,r5,12.1,enterprise,,,,,,NIST Security controls,,3272 +3273,r5,12.1,enterprise,,,,,,NIST Security controls,,3273 +3274,r5,12.1,enterprise,,,,,,NIST Security controls,,3274 +3275,r5,12.1,enterprise,,,,,,NIST Security controls,,3275 +3276,r5,12.1,enterprise,,,,,,NIST Security controls,,3276 +3277,r5,12.1,enterprise,,,,,,NIST Security controls,,3277 +3278,r5,12.1,enterprise,,,,,,NIST Security controls,,3278 +3279,r5,12.1,enterprise,,,,,,NIST Security controls,,3279 +3280,r5,12.1,enterprise,,,,,,NIST Security controls,,3280 +3281,r5,12.1,enterprise,,,,,,NIST Security controls,,3281 +3282,r5,12.1,enterprise,,,,,,NIST Security controls,,3282 +3283,r5,12.1,enterprise,,,,,,NIST Security controls,,3283 +3284,r5,12.1,enterprise,,,,,,NIST Security controls,,3284 +3285,r5,12.1,enterprise,,,,,,NIST Security controls,,3285 +3286,r5,12.1,enterprise,,,,,,NIST Security controls,,3286 +3287,r5,12.1,enterprise,,,,,,NIST Security controls,,3287 +3288,r5,12.1,enterprise,,,,,,NIST Security controls,,3288 +3289,r5,12.1,enterprise,,,,,,NIST Security controls,,3289 +3290,r5,12.1,enterprise,,,,,,NIST Security controls,,3290 +3291,r5,12.1,enterprise,,,,,,NIST Security controls,,3291 +3292,r5,12.1,enterprise,,,,,,NIST Security controls,,3292 +3293,r5,12.1,enterprise,,,,,,NIST Security controls,,3293 +3294,r5,12.1,enterprise,,,,,,NIST Security controls,,3294 +3295,r5,12.1,enterprise,,,,,,NIST Security controls,,3295 +3296,r5,12.1,enterprise,,,,,,NIST Security controls,,3296 +3297,r5,12.1,enterprise,,,,,,NIST Security controls,,3297 +3298,r5,12.1,enterprise,,,,,,NIST Security controls,,3298 +3299,r5,12.1,enterprise,,,,,,NIST Security controls,,3299 +3300,r5,12.1,enterprise,,,,,,NIST Security controls,,3300 +3301,r5,12.1,enterprise,,,,,,NIST Security controls,,3301 +3302,r5,12.1,enterprise,,,,,,NIST Security controls,,3302 +3303,r5,12.1,enterprise,,,,,,NIST Security controls,,3303 +3304,r5,12.1,enterprise,,,,,,NIST Security controls,,3304 +3305,r5,12.1,enterprise,,,,,,NIST Security controls,,3305 +3306,r5,12.1,enterprise,,,,,,NIST Security controls,,3306 +3307,r5,12.1,enterprise,,,,,,NIST Security controls,,3307 +3308,r5,12.1,enterprise,,,,,,NIST Security controls,,3308 +3309,r5,12.1,enterprise,,,,,,NIST Security controls,,3309 +3310,r5,12.1,enterprise,,,,,,NIST Security controls,,3310 +3311,r5,12.1,enterprise,,,,,,NIST Security controls,,3311 +3312,r5,12.1,enterprise,,,,,,NIST Security controls,,3312 +3313,r5,12.1,enterprise,,,,,,NIST Security controls,,3313 +3314,r5,12.1,enterprise,,,,,,NIST Security controls,,3314 +3315,r5,12.1,enterprise,,,,,,NIST Security controls,,3315 +3316,r5,12.1,enterprise,,,,,,NIST Security controls,,3316 +3317,r5,12.1,enterprise,,,,,,NIST Security controls,,3317 +3318,r5,12.1,enterprise,,,,,,NIST Security controls,,3318 +3319,r5,12.1,enterprise,,,,,,NIST Security controls,,3319 +3320,r5,12.1,enterprise,,,,,,NIST Security controls,,3320 +3321,r5,12.1,enterprise,,,,,,NIST Security controls,,3321 +3322,r5,12.1,enterprise,,,,,,NIST Security controls,,3322 +3323,r5,12.1,enterprise,,,,,,NIST Security controls,,3323 +3324,r5,12.1,enterprise,,,,,,NIST Security controls,,3324 +3325,r5,12.1,enterprise,,,,,,NIST Security controls,,3325 +3326,r5,12.1,enterprise,,,,,,NIST Security controls,,3326 +3327,r5,12.1,enterprise,,,,,,NIST Security controls,,3327 +3328,r5,12.1,enterprise,,,,,,NIST Security controls,,3328 +3329,r5,12.1,enterprise,,,,,,NIST Security controls,,3329 +3330,r5,12.1,enterprise,,,,,,NIST Security controls,,3330 +3331,r5,12.1,enterprise,,,,,,NIST Security controls,,3331 +3332,r5,12.1,enterprise,,,,,,NIST Security controls,,3332 +3333,r5,12.1,enterprise,,,,,,NIST Security controls,,3333 +3334,r5,12.1,enterprise,,,,,,NIST Security controls,,3334 +3335,r5,12.1,enterprise,,,,,,NIST Security controls,,3335 +3336,r5,12.1,enterprise,,,,,,NIST Security controls,,3336 +3337,r5,12.1,enterprise,,,,,,NIST Security controls,,3337 +3338,r5,12.1,enterprise,,,,,,NIST Security controls,,3338 +3339,r5,12.1,enterprise,,,,,,NIST Security controls,,3339 +3340,r5,12.1,enterprise,,,,,,NIST Security controls,,3340 +3341,r5,12.1,enterprise,,,,,,NIST Security controls,,3341 +3342,r5,12.1,enterprise,,,,,,NIST Security controls,,3342 +3343,r5,12.1,enterprise,,,,,,NIST Security controls,,3343 +3344,r5,12.1,enterprise,,,,,,NIST Security controls,,3344 +3345,r5,12.1,enterprise,,,,,,NIST Security controls,,3345 +3346,r5,12.1,enterprise,,,,,,NIST Security controls,,3346 +3347,r5,12.1,enterprise,,,,,,NIST Security controls,,3347 +3348,r5,12.1,enterprise,,,,,,NIST Security controls,,3348 +3349,r5,12.1,enterprise,,,,,,NIST Security controls,,3349 +3350,r5,12.1,enterprise,,,,,,NIST Security controls,,3350 +3351,r5,12.1,enterprise,,,,,,NIST Security controls,,3351 +3352,r5,12.1,enterprise,,,,,,NIST Security controls,,3352 +3353,r5,12.1,enterprise,,,,,,NIST Security controls,,3353 +3354,r5,12.1,enterprise,,,,,,NIST Security controls,,3354 +3355,r5,12.1,enterprise,,,,,,NIST Security controls,,3355 +3356,r5,12.1,enterprise,,,,,,NIST Security controls,,3356 +3357,r5,12.1,enterprise,,,,,,NIST Security controls,,3357 +3358,r5,12.1,enterprise,,,,,,NIST Security controls,,3358 +3359,r5,12.1,enterprise,,,,,,NIST Security controls,,3359 +3360,r5,12.1,enterprise,,,,,,NIST Security controls,,3360 +3361,r5,12.1,enterprise,,,,,,NIST Security controls,,3361 +3362,r5,12.1,enterprise,,,,,,NIST Security controls,,3362 +3363,r5,12.1,enterprise,,,,,,NIST Security controls,,3363 +3364,r5,12.1,enterprise,,,,,,NIST Security controls,,3364 +3365,r5,12.1,enterprise,,,,,,NIST Security controls,,3365 +3366,r5,12.1,enterprise,,,,,,NIST Security controls,,3366 +3367,r5,12.1,enterprise,,,,,,NIST Security controls,,3367 +3368,r5,12.1,enterprise,,,,,,NIST Security controls,,3368 +3369,r5,12.1,enterprise,,,,,,NIST Security controls,,3369 +3370,r5,12.1,enterprise,,,,,,NIST Security controls,,3370 +3371,r5,12.1,enterprise,,,,,,NIST Security controls,,3371 +3372,r5,12.1,enterprise,,,,,,NIST Security controls,,3372 +3373,r5,12.1,enterprise,,,,,,NIST Security controls,,3373 +3374,r5,12.1,enterprise,,,,,,NIST Security controls,,3374 +3375,r5,12.1,enterprise,,,,,,NIST Security controls,,3375 +3376,r5,12.1,enterprise,,,,,,NIST Security controls,,3376 +3377,r5,12.1,enterprise,,,,,,NIST Security controls,,3377 +3378,r5,12.1,enterprise,,,,,,NIST Security controls,,3378 +3379,r5,12.1,enterprise,,,,,,NIST Security controls,,3379 +3380,r5,12.1,enterprise,,,,,,NIST Security controls,,3380 +3381,r5,12.1,enterprise,,,,,,NIST Security controls,,3381 +3382,r5,12.1,enterprise,,,,,,NIST Security controls,,3382 +3383,r5,12.1,enterprise,,,,,,NIST Security controls,,3383 +3384,r5,12.1,enterprise,,,,,,NIST Security controls,,3384 +3385,r5,12.1,enterprise,,,,,,NIST Security controls,,3385 +3386,r5,12.1,enterprise,,,,,,NIST Security controls,,3386 +3387,r5,12.1,enterprise,,,,,,NIST Security controls,,3387 +3388,r5,12.1,enterprise,,,,,,NIST Security controls,,3388 +3389,r5,12.1,enterprise,,,,,,NIST Security controls,,3389 +3390,r5,12.1,enterprise,,,,,,NIST Security controls,,3390 +3391,r5,12.1,enterprise,,,,,,NIST Security controls,,3391 +3392,r5,12.1,enterprise,,,,,,NIST Security controls,,3392 +3393,r5,12.1,enterprise,,,,,,NIST Security controls,,3393 +3394,r5,12.1,enterprise,,,,,,NIST Security controls,,3394 +3395,r5,12.1,enterprise,,,,,,NIST Security controls,,3395 +3396,r5,12.1,enterprise,,,,,,NIST Security controls,,3396 +3397,r5,12.1,enterprise,,,,,,NIST Security controls,,3397 +3398,r5,12.1,enterprise,,,,,,NIST Security controls,,3398 +3399,r5,12.1,enterprise,,,,,,NIST Security controls,,3399 +3400,r5,12.1,enterprise,,,,,,NIST Security controls,,3400 +3401,r5,12.1,enterprise,,,,,,NIST Security controls,,3401 +3402,r5,12.1,enterprise,,,,,,NIST Security controls,,3402 +3403,r5,12.1,enterprise,,,,,,NIST Security controls,,3403 +3404,r5,12.1,enterprise,,,,,,NIST Security controls,,3404 +3405,r5,12.1,enterprise,,,,,,NIST Security controls,,3405 +3406,r5,12.1,enterprise,,,,,,NIST Security controls,,3406 +3407,r5,12.1,enterprise,,,,,,NIST Security controls,,3407 +3408,r5,12.1,enterprise,,,,,,NIST Security controls,,3408 +3409,r5,12.1,enterprise,,,,,,NIST Security controls,,3409 +3410,r5,12.1,enterprise,,,,,,NIST Security controls,,3410 +3411,r5,12.1,enterprise,,,,,,NIST Security controls,,3411 +3412,r5,12.1,enterprise,,,,,,NIST Security controls,,3412 +3413,r5,12.1,enterprise,,,,,,NIST Security controls,,3413 +3414,r5,12.1,enterprise,,,,,,NIST Security controls,,3414 +3415,r5,12.1,enterprise,,,,,,NIST Security controls,,3415 +3416,r5,12.1,enterprise,,,,,,NIST Security controls,,3416 +3417,r5,12.1,enterprise,,,,,,NIST Security controls,,3417 +3418,r5,12.1,enterprise,,,,,,NIST Security controls,,3418 +3419,r5,12.1,enterprise,,,,,,NIST Security controls,,3419 +3420,r5,12.1,enterprise,,,,,,NIST Security controls,,3420 +3421,r5,12.1,enterprise,,,,,,NIST Security controls,,3421 +3422,r5,12.1,enterprise,,,,,,NIST Security controls,,3422 +3423,r5,12.1,enterprise,,,,,,NIST Security controls,,3423 +3424,r5,12.1,enterprise,,,,,,NIST Security controls,,3424 +3425,r5,12.1,enterprise,,,,,,NIST Security controls,,3425 +3426,r5,12.1,enterprise,,,,,,NIST Security controls,,3426 +3427,r5,12.1,enterprise,,,,,,NIST Security controls,,3427 +3428,r5,12.1,enterprise,,,,,,NIST Security controls,,3428 +3429,r5,12.1,enterprise,,,,,,NIST Security controls,,3429 +3430,r5,12.1,enterprise,,,,,,NIST Security controls,,3430 +3431,r5,12.1,enterprise,,,,,,NIST Security controls,,3431 +3432,r5,12.1,enterprise,,,,,,NIST Security controls,,3432 +3433,r5,12.1,enterprise,,,,,,NIST Security controls,,3433 +3434,r5,12.1,enterprise,,,,,,NIST Security controls,,3434 +3435,r5,12.1,enterprise,,,,,,NIST Security controls,,3435 +3436,r5,12.1,enterprise,,,,,,NIST Security controls,,3436 +3437,r5,12.1,enterprise,,,,,,NIST Security controls,,3437 +3438,r5,12.1,enterprise,,,,,,NIST Security controls,,3438 +3439,r5,12.1,enterprise,,,,,,NIST Security controls,,3439 +3440,r5,12.1,enterprise,,,,,,NIST Security controls,,3440 +3441,r5,12.1,enterprise,,,,,,NIST Security controls,,3441 +3442,r5,12.1,enterprise,,,,,,NIST Security controls,,3442 +3443,r5,12.1,enterprise,,,,,,NIST Security controls,,3443 +3444,r5,12.1,enterprise,,,,,,NIST Security controls,,3444 +3445,r5,12.1,enterprise,,,,,,NIST Security controls,,3445 +3446,r5,12.1,enterprise,,,,,,NIST Security controls,,3446 +3447,r5,12.1,enterprise,,,,,,NIST Security controls,,3447 +3448,r5,12.1,enterprise,,,,,,NIST Security controls,,3448 +3449,r5,12.1,enterprise,,,,,,NIST Security controls,,3449 +3450,r5,12.1,enterprise,,,,,,NIST Security controls,,3450 +3451,r5,12.1,enterprise,,,,,,NIST Security controls,,3451 +3452,r5,12.1,enterprise,,,,,,NIST Security controls,,3452 +3453,r5,12.1,enterprise,,,,,,NIST Security controls,,3453 +3454,r5,12.1,enterprise,,,,,,NIST Security controls,,3454 +3455,r5,12.1,enterprise,,,,,,NIST Security controls,,3455 +3456,r5,12.1,enterprise,,,,,,NIST Security controls,,3456 +3457,r5,12.1,enterprise,,,,,,NIST Security controls,,3457 +3458,r5,12.1,enterprise,,,,,,NIST Security controls,,3458 +3459,r5,12.1,enterprise,,,,,,NIST Security controls,,3459 +3460,r5,12.1,enterprise,,,,,,NIST Security controls,,3460 +3461,r5,12.1,enterprise,,,,,,NIST Security controls,,3461 +3462,r5,12.1,enterprise,,,,,,NIST Security controls,,3462 +3463,r5,12.1,enterprise,,,,,,NIST Security controls,,3463 +3464,r5,12.1,enterprise,,,,,,NIST Security controls,,3464 +3465,r5,12.1,enterprise,,,,,,NIST Security controls,,3465 +3466,r5,12.1,enterprise,,,,,,NIST Security controls,,3466 +3467,r5,12.1,enterprise,,,,,,NIST Security controls,,3467 +3468,r5,12.1,enterprise,,,,,,NIST Security controls,,3468 +3469,r5,12.1,enterprise,,,,,,NIST Security controls,,3469 +3470,r5,12.1,enterprise,,,,,,NIST Security controls,,3470 +3471,r5,12.1,enterprise,,,,,,NIST Security controls,,3471 +3472,r5,12.1,enterprise,,,,,,NIST Security controls,,3472 +3473,r5,12.1,enterprise,,,,,,NIST Security controls,,3473 +3474,r5,12.1,enterprise,,,,,,NIST Security controls,,3474 +3475,r5,12.1,enterprise,,,,,,NIST Security controls,,3475 +3476,r5,12.1,enterprise,,,,,,NIST Security controls,,3476 +3477,r5,12.1,enterprise,,,,,,NIST Security controls,,3477 +3478,r5,12.1,enterprise,,,,,,NIST Security controls,,3478 +3479,r5,12.1,enterprise,,,,,,NIST Security controls,,3479 +3480,r5,12.1,enterprise,,,,,,NIST Security controls,,3480 +3481,r5,12.1,enterprise,,,,,,NIST Security controls,,3481 +3482,r5,12.1,enterprise,,,,,,NIST Security controls,,3482 +3483,r5,12.1,enterprise,,,,,,NIST Security controls,,3483 +3484,r5,12.1,enterprise,,,,,,NIST Security controls,,3484 +3485,r5,12.1,enterprise,,,,,,NIST Security controls,,3485 +3486,r5,12.1,enterprise,,,,,,NIST Security controls,,3486 +3487,r5,12.1,enterprise,,,,,,NIST Security controls,,3487 +3488,r5,12.1,enterprise,,,,,,NIST Security controls,,3488 +3489,r5,12.1,enterprise,,,,,,NIST Security controls,,3489 +3490,r5,12.1,enterprise,,,,,,NIST Security controls,,3490 +3491,r5,12.1,enterprise,,,,,,NIST Security controls,,3491 +3492,r5,12.1,enterprise,,,,,,NIST Security controls,,3492 +3493,r5,12.1,enterprise,,,,,,NIST Security controls,,3493 +3494,r5,12.1,enterprise,,,,,,NIST Security controls,,3494 +3495,r5,12.1,enterprise,,,,,,NIST Security controls,,3495 +3496,r5,12.1,enterprise,,,,,,NIST Security controls,,3496 +3497,r5,12.1,enterprise,,,,,,NIST Security controls,,3497 +3498,r5,12.1,enterprise,,,,,,NIST Security controls,,3498 +3499,r5,12.1,enterprise,,,,,,NIST Security controls,,3499 +3500,r5,12.1,enterprise,,,,,,NIST Security controls,,3500 +3501,r5,12.1,enterprise,,,,,,NIST Security controls,,3501 +3502,r5,12.1,enterprise,,,,,,NIST Security controls,,3502 +3503,r5,12.1,enterprise,,,,,,NIST Security controls,,3503 +3504,r5,12.1,enterprise,,,,,,NIST Security controls,,3504 +3505,r5,12.1,enterprise,,,,,,NIST Security controls,,3505 +3506,r5,12.1,enterprise,,,,,,NIST Security controls,,3506 +3507,r5,12.1,enterprise,,,,,,NIST Security controls,,3507 +3508,r5,12.1,enterprise,,,,,,NIST Security controls,,3508 +3509,r5,12.1,enterprise,,,,,,NIST Security controls,,3509 +3510,r5,12.1,enterprise,,,,,,NIST Security controls,,3510 +3511,r5,12.1,enterprise,,,,,,NIST Security controls,,3511 +3512,r5,12.1,enterprise,,,,,,NIST Security controls,,3512 +3513,r5,12.1,enterprise,,,,,,NIST Security controls,,3513 +3514,r5,12.1,enterprise,,,,,,NIST Security controls,,3514 +3515,r5,12.1,enterprise,,,,,,NIST Security controls,,3515 +3516,r5,12.1,enterprise,,,,,,NIST Security controls,,3516 +3517,r5,12.1,enterprise,,,,,,NIST Security controls,,3517 +3518,r5,12.1,enterprise,,,,,,NIST Security controls,,3518 +3519,r5,12.1,enterprise,,,,,,NIST Security controls,,3519 +3520,r5,12.1,enterprise,,,,,,NIST Security controls,,3520 +3521,r5,12.1,enterprise,,,,,,NIST Security controls,,3521 +3522,r5,12.1,enterprise,,,,,,NIST Security controls,,3522 +3523,r5,12.1,enterprise,,,,,,NIST Security controls,,3523 +3524,r5,12.1,enterprise,,,,,,NIST Security controls,,3524 +3525,r5,12.1,enterprise,,,,,,NIST Security controls,,3525 +3526,r5,12.1,enterprise,,,,,,NIST Security controls,,3526 +3527,r5,12.1,enterprise,,,,,,NIST Security controls,,3527 +3528,r5,12.1,enterprise,,,,,,NIST Security controls,,3528 +3529,r5,12.1,enterprise,,,,,,NIST Security controls,,3529 +3530,r5,12.1,enterprise,,,,,,NIST Security controls,,3530 +3531,r5,12.1,enterprise,,,,,,NIST Security controls,,3531 +3532,r5,12.1,enterprise,,,,,,NIST Security controls,,3532 +3533,r5,12.1,enterprise,,,,,,NIST Security controls,,3533 +3534,r5,12.1,enterprise,,,,,,NIST Security controls,,3534 +3535,r5,12.1,enterprise,,,,,,NIST Security controls,,3535 +3536,r5,12.1,enterprise,,,,,,NIST Security controls,,3536 +3537,r5,12.1,enterprise,,,,,,NIST Security controls,,3537 +3538,r5,12.1,enterprise,,,,,,NIST Security controls,,3538 +3539,r5,12.1,enterprise,,,,,,NIST Security controls,,3539 +3540,r5,12.1,enterprise,,,,,,NIST Security controls,,3540 +3541,r5,12.1,enterprise,,,,,,NIST Security controls,,3541 +3542,r5,12.1,enterprise,,,,,,NIST Security controls,,3542 +3543,r5,12.1,enterprise,,,,,,NIST Security controls,,3543 +3544,r5,12.1,enterprise,,,,,,NIST Security controls,,3544 +3545,r5,12.1,enterprise,,,,,,NIST Security controls,,3545 +3546,r5,12.1,enterprise,,,,,,NIST Security controls,,3546 +3547,r5,12.1,enterprise,,,,,,NIST Security controls,,3547 +3548,r5,12.1,enterprise,,,,,,NIST Security controls,,3548 +3549,r5,12.1,enterprise,,,,,,NIST Security controls,,3549 +3550,r5,12.1,enterprise,,,,,,NIST Security controls,,3550 +3551,r5,12.1,enterprise,,,,,,NIST Security controls,,3551 +3552,r5,12.1,enterprise,,,,,,NIST Security controls,,3552 +3553,r5,12.1,enterprise,,,,,,NIST Security controls,,3553 +3554,r5,12.1,enterprise,,,,,,NIST Security controls,,3554 +3555,r5,12.1,enterprise,,,,,,NIST Security controls,,3555 +3556,r5,12.1,enterprise,,,,,,NIST Security controls,,3556 +3557,r5,12.1,enterprise,,,,,,NIST Security controls,,3557 +3558,r5,12.1,enterprise,,,,,,NIST Security controls,,3558 +3559,r5,12.1,enterprise,,,,,,NIST Security controls,,3559 +3560,r5,12.1,enterprise,,,,,,NIST Security controls,,3560 +3561,r5,12.1,enterprise,,,,,,NIST Security controls,,3561 +3562,r5,12.1,enterprise,,,,,,NIST Security controls,,3562 +3563,r5,12.1,enterprise,,,,,,NIST Security controls,,3563 +3564,r5,12.1,enterprise,,,,,,NIST Security controls,,3564 +3565,r5,12.1,enterprise,,,,,,NIST Security controls,,3565 +3566,r5,12.1,enterprise,,,,,,NIST Security controls,,3566 +3567,r5,12.1,enterprise,,,,,,NIST Security controls,,3567 +3568,r5,12.1,enterprise,,,,,,NIST Security controls,,3568 +3569,r5,12.1,enterprise,,,,,,NIST Security controls,,3569 +3570,r5,12.1,enterprise,,,,,,NIST Security controls,,3570 +3571,r5,12.1,enterprise,,,,,,NIST Security controls,,3571 +3572,r5,12.1,enterprise,,,,,,NIST Security controls,,3572 +3573,r5,12.1,enterprise,,,,,,NIST Security controls,,3573 +3574,r5,12.1,enterprise,,,,,,NIST Security controls,,3574 +3575,r5,12.1,enterprise,,,,,,NIST Security controls,,3575 +3576,r5,12.1,enterprise,,,,,,NIST Security controls,,3576 +3577,r5,12.1,enterprise,,,,,,NIST Security controls,,3577 +3578,r5,12.1,enterprise,,,,,,NIST Security controls,,3578 +3579,r5,12.1,enterprise,,,,,,NIST Security controls,,3579 +3580,r5,12.1,enterprise,,,,,,NIST Security controls,,3580 +3581,r5,12.1,enterprise,,,,,,NIST Security controls,,3581 +3582,r5,12.1,enterprise,,,,,,NIST Security controls,,3582 +3583,r5,12.1,enterprise,,,,,,NIST Security controls,,3583 +3584,r5,12.1,enterprise,,,,,,NIST Security controls,,3584 +3585,r5,12.1,enterprise,,,,,,NIST Security controls,,3585 +3586,r5,12.1,enterprise,,,,,,NIST Security controls,,3586 +3587,r5,12.1,enterprise,,,,,,NIST Security controls,,3587 +3588,r5,12.1,enterprise,,,,,,NIST Security controls,,3588 +3589,r5,12.1,enterprise,,,,,,NIST Security controls,,3589 +3590,r5,12.1,enterprise,,,,,,NIST Security controls,,3590 +3591,r5,12.1,enterprise,,,,,,NIST Security controls,,3591 +3592,r5,12.1,enterprise,,,,,,NIST Security controls,,3592 +3593,r5,12.1,enterprise,,,,,,NIST Security controls,,3593 +3594,r5,12.1,enterprise,,,,,,NIST Security controls,,3594 +3595,r5,12.1,enterprise,,,,,,NIST Security controls,,3595 +3596,r5,12.1,enterprise,,,,,,NIST Security controls,,3596 +3597,r5,12.1,enterprise,,,,,,NIST Security controls,,3597 +3598,r5,12.1,enterprise,,,,,,NIST Security controls,,3598 +3599,r5,12.1,enterprise,,,,,,NIST Security controls,,3599 +3600,r5,12.1,enterprise,,,,,,NIST Security controls,,3600 +3601,r5,12.1,enterprise,,,,,,NIST Security controls,,3601 +3602,r5,12.1,enterprise,,,,,,NIST Security controls,,3602 +3603,r5,12.1,enterprise,,,,,,NIST Security controls,,3603 +3604,r5,12.1,enterprise,,,,,,NIST Security controls,,3604 +3605,r5,12.1,enterprise,,,,,,NIST Security controls,,3605 +3606,r5,12.1,enterprise,,,,,,NIST Security controls,,3606 +3607,r5,12.1,enterprise,,,,,,NIST Security controls,,3607 +3608,r5,12.1,enterprise,,,,,,NIST Security controls,,3608 +3609,r5,12.1,enterprise,,,,,,NIST Security controls,,3609 +3610,r5,12.1,enterprise,,,,,,NIST Security controls,,3610 +3611,r5,12.1,enterprise,,,,,,NIST Security controls,,3611 +3612,r5,12.1,enterprise,,,,,,NIST Security controls,,3612 +3613,r5,12.1,enterprise,,,,,,NIST Security controls,,3613 +3614,r5,12.1,enterprise,,,,,,NIST Security controls,,3614 +3615,r5,12.1,enterprise,,,,,,NIST Security controls,,3615 +3616,r5,12.1,enterprise,,,,,,NIST Security controls,,3616 +3617,r5,12.1,enterprise,,,,,,NIST Security controls,,3617 +3618,r5,12.1,enterprise,,,,,,NIST Security controls,,3618 +3619,r5,12.1,enterprise,,,,,,NIST Security controls,,3619 +3620,r5,12.1,enterprise,,,,,,NIST Security controls,,3620 +3621,r5,12.1,enterprise,,,,,,NIST Security controls,,3621 +3622,r5,12.1,enterprise,,,,,,NIST Security controls,,3622 +3623,r5,12.1,enterprise,,,,,,NIST Security controls,,3623 +3624,r5,12.1,enterprise,,,,,,NIST Security controls,,3624 +3625,r5,12.1,enterprise,,,,,,NIST Security controls,,3625 +3626,r5,12.1,enterprise,,,,,,NIST Security controls,,3626 +3627,r5,12.1,enterprise,,,,,,NIST Security controls,,3627 +3628,r5,12.1,enterprise,,,,,,NIST Security controls,,3628 +3629,r5,12.1,enterprise,,,,,,NIST Security controls,,3629 +3630,r5,12.1,enterprise,,,,,,NIST Security controls,,3630 +3631,r5,12.1,enterprise,,,,,,NIST Security controls,,3631 +3632,r5,12.1,enterprise,,,,,,NIST Security controls,,3632 +3633,r5,12.1,enterprise,,,,,,NIST Security controls,,3633 +3634,r5,12.1,enterprise,,,,,,NIST Security controls,,3634 +3635,r5,12.1,enterprise,,,,,,NIST Security controls,,3635 +3636,r5,12.1,enterprise,,,,,,NIST Security controls,,3636 +3637,r5,12.1,enterprise,,,,,,NIST Security controls,,3637 +3638,r5,12.1,enterprise,,,,,,NIST Security controls,,3638 +3639,r5,12.1,enterprise,,,,,,NIST Security controls,,3639 +3640,r5,12.1,enterprise,,,,,,NIST Security controls,,3640 +3641,r5,12.1,enterprise,,,,,,NIST Security controls,,3641 +3642,r5,12.1,enterprise,,,,,,NIST Security controls,,3642 +3643,r5,12.1,enterprise,,,,,,NIST Security controls,,3643 +3644,r5,12.1,enterprise,,,,,,NIST Security controls,,3644 +3645,r5,12.1,enterprise,,,,,,NIST Security controls,,3645 +3646,r5,12.1,enterprise,,,,,,NIST Security controls,,3646 +3647,r5,12.1,enterprise,,,,,,NIST Security controls,,3647 +3648,r5,12.1,enterprise,,,,,,NIST Security controls,,3648 +3649,r5,12.1,enterprise,,,,,,NIST Security controls,,3649 +3650,r5,12.1,enterprise,,,,,,NIST Security controls,,3650 +3651,r5,12.1,enterprise,,,,,,NIST Security controls,,3651 +3652,r5,12.1,enterprise,,,,,,NIST Security controls,,3652 +3653,r5,12.1,enterprise,,,,,,NIST Security controls,,3653 +3654,r5,12.1,enterprise,,,,,,NIST Security controls,,3654 +3655,r5,12.1,enterprise,,,,,,NIST Security controls,,3655 +3656,r5,12.1,enterprise,,,,,,NIST Security controls,,3656 +3657,r5,12.1,enterprise,,,,,,NIST Security controls,,3657 +3658,r5,12.1,enterprise,,,,,,NIST Security controls,,3658 +3659,r5,12.1,enterprise,,,,,,NIST Security controls,,3659 +3660,r5,12.1,enterprise,,,,,,NIST Security controls,,3660 +3661,r5,12.1,enterprise,,,,,,NIST Security controls,,3661 +3662,r5,12.1,enterprise,,,,,,NIST Security controls,,3662 +3663,r5,12.1,enterprise,,,,,,NIST Security controls,,3663 +3664,r5,12.1,enterprise,,,,,,NIST Security controls,,3664 +3665,r5,12.1,enterprise,,,,,,NIST Security controls,,3665 +3666,r5,12.1,enterprise,,,,,,NIST Security controls,,3666 +3667,r5,12.1,enterprise,,,,,,NIST Security controls,,3667 +3668,r5,12.1,enterprise,,,,,,NIST Security controls,,3668 +3669,r5,12.1,enterprise,,,,,,NIST Security controls,,3669 +3670,r5,12.1,enterprise,,,,,,NIST Security controls,,3670 +3671,r5,12.1,enterprise,,,,,,NIST Security controls,,3671 +3672,r5,12.1,enterprise,,,,,,NIST Security controls,,3672 +3673,r5,12.1,enterprise,,,,,,NIST Security controls,,3673 +3674,r5,12.1,enterprise,,,,,,NIST Security controls,,3674 +3675,r5,12.1,enterprise,,,,,,NIST Security controls,,3675 +3676,r5,12.1,enterprise,,,,,,NIST Security controls,,3676 +3677,r5,12.1,enterprise,,,,,,NIST Security controls,,3677 +3678,r5,12.1,enterprise,,,,,,NIST Security controls,,3678 +3679,r5,12.1,enterprise,,,,,,NIST Security controls,,3679 +3680,r5,12.1,enterprise,,,,,,NIST Security controls,,3680 +3681,r5,12.1,enterprise,,,,,,NIST Security controls,,3681 +3682,r5,12.1,enterprise,,,,,,NIST Security controls,,3682 +3683,r5,12.1,enterprise,,,,,,NIST Security controls,,3683 +3684,r5,12.1,enterprise,,,,,,NIST Security controls,,3684 +3685,r5,12.1,enterprise,,,,,,NIST Security controls,,3685 +3686,r5,12.1,enterprise,,,,,,NIST Security controls,,3686 +3687,r5,12.1,enterprise,,,,,,NIST Security controls,,3687 +3688,r5,12.1,enterprise,,,,,,NIST Security controls,,3688 +3689,r5,12.1,enterprise,,,,,,NIST Security controls,,3689 +3690,r5,12.1,enterprise,,,,,,NIST Security controls,,3690 +3691,r5,12.1,enterprise,,,,,,NIST Security controls,,3691 +3692,r5,12.1,enterprise,,,,,,NIST Security controls,,3692 +3693,r5,12.1,enterprise,,,,,,NIST Security controls,,3693 +3694,r5,12.1,enterprise,,,,,,NIST Security controls,,3694 +3695,r5,12.1,enterprise,,,,,,NIST Security controls,,3695 +3696,r5,12.1,enterprise,,,,,,NIST Security controls,,3696 +3697,r5,12.1,enterprise,,,,,,NIST Security controls,,3697 +3698,r5,12.1,enterprise,,,,,,NIST Security controls,,3698 +3699,r5,12.1,enterprise,,,,,,NIST Security controls,,3699 +3700,r5,12.1,enterprise,,,,,,NIST Security controls,,3700 +3701,r5,12.1,enterprise,,,,,,NIST Security controls,,3701 +3702,r5,12.1,enterprise,,,,,,NIST Security controls,,3702 +3703,r5,12.1,enterprise,,,,,,NIST Security controls,,3703 +3704,r5,12.1,enterprise,,,,,,NIST Security controls,,3704 +3705,r5,12.1,enterprise,,,,,,NIST Security controls,,3705 +3706,r5,12.1,enterprise,,,,,,NIST Security controls,,3706 +3707,r5,12.1,enterprise,,,,,,NIST Security controls,,3707 +3708,r5,12.1,enterprise,,,,,,NIST Security controls,,3708 +3709,r5,12.1,enterprise,,,,,,NIST Security controls,,3709 +3710,r5,12.1,enterprise,,,,,,NIST Security controls,,3710 +3711,r5,12.1,enterprise,,,,,,NIST Security controls,,3711 +3712,r5,12.1,enterprise,,,,,,NIST Security controls,,3712 +3713,r5,12.1,enterprise,,,,,,NIST Security controls,,3713 +3714,r5,12.1,enterprise,,,,,,NIST Security controls,,3714 +3715,r5,12.1,enterprise,,,,,,NIST Security controls,,3715 +3716,r5,12.1,enterprise,,,,,,NIST Security controls,,3716 +3717,r5,12.1,enterprise,,,,,,NIST Security controls,,3717 +3718,r5,12.1,enterprise,,,,,,NIST Security controls,,3718 +3719,r5,12.1,enterprise,,,,,,NIST Security controls,,3719 +3720,r5,12.1,enterprise,,,,,,NIST Security controls,,3720 +3721,r5,12.1,enterprise,,,,,,NIST Security controls,,3721 +3722,r5,12.1,enterprise,,,,,,NIST Security controls,,3722 +3723,r5,12.1,enterprise,,,,,,NIST Security controls,,3723 +3724,r5,12.1,enterprise,,,,,,NIST Security controls,,3724 +3725,r5,12.1,enterprise,,,,,,NIST Security controls,,3725 +3726,r5,12.1,enterprise,,,,,,NIST Security controls,,3726 +3727,r5,12.1,enterprise,,,,,,NIST Security controls,,3727 +3728,r5,12.1,enterprise,,,,,,NIST Security controls,,3728 +3729,r5,12.1,enterprise,,,,,,NIST Security controls,,3729 +3730,r5,12.1,enterprise,,,,,,NIST Security controls,,3730 +3731,r5,12.1,enterprise,,,,,,NIST Security controls,,3731 +3732,r5,12.1,enterprise,,,,,,NIST Security controls,,3732 +3733,r5,12.1,enterprise,,,,,,NIST Security controls,,3733 +3734,r5,12.1,enterprise,,,,,,NIST Security controls,,3734 +3735,r5,12.1,enterprise,,,,,,NIST Security controls,,3735 +3736,r5,12.1,enterprise,,,,,,NIST Security controls,,3736 +3737,r5,12.1,enterprise,,,,,,NIST Security controls,,3737 +3738,r5,12.1,enterprise,,,,,,NIST Security controls,,3738 +3739,r5,12.1,enterprise,,,,,,NIST Security controls,,3739 +3740,r5,12.1,enterprise,,,,,,NIST Security controls,,3740 +3741,r5,12.1,enterprise,,,,,,NIST Security controls,,3741 +3742,r5,12.1,enterprise,,,,,,NIST Security controls,,3742 +3743,r5,12.1,enterprise,,,,,,NIST Security controls,,3743 +3744,r5,12.1,enterprise,,,,,,NIST Security controls,,3744 +3745,r5,12.1,enterprise,,,,,,NIST Security controls,,3745 +3746,r5,12.1,enterprise,,,,,,NIST Security controls,,3746 +3747,r5,12.1,enterprise,,,,,,NIST Security controls,,3747 +3748,r5,12.1,enterprise,,,,,,NIST Security controls,,3748 +3749,r5,12.1,enterprise,,,,,,NIST Security controls,,3749 +3750,r5,12.1,enterprise,,,,,,NIST Security controls,,3750 +3751,r5,12.1,enterprise,,,,,,NIST Security controls,,3751 +3752,r5,12.1,enterprise,,,,,,NIST Security controls,,3752 +3753,r5,12.1,enterprise,,,,,,NIST Security controls,,3753 +3754,r5,12.1,enterprise,,,,,,NIST Security controls,,3754 +3755,r5,12.1,enterprise,,,,,,NIST Security controls,,3755 +3756,r5,12.1,enterprise,,,,,,NIST Security controls,,3756 +3757,r5,12.1,enterprise,,,,,,NIST Security controls,,3757 +3758,r5,12.1,enterprise,,,,,,NIST Security controls,,3758 +3759,r5,12.1,enterprise,,,,,,NIST Security controls,,3759 +3760,r5,12.1,enterprise,,,,,,NIST Security controls,,3760 +3761,r5,12.1,enterprise,,,,,,NIST Security controls,,3761 +3762,r5,12.1,enterprise,,,,,,NIST Security controls,,3762 +3763,r5,12.1,enterprise,,,,,,NIST Security controls,,3763 +3764,r5,12.1,enterprise,,,,,,NIST Security controls,,3764 +3765,r5,12.1,enterprise,,,,,,NIST Security controls,,3765 +3766,r5,12.1,enterprise,,,,,,NIST Security controls,,3766 +3767,r5,12.1,enterprise,,,,,,NIST Security controls,,3767 +3768,r5,12.1,enterprise,,,,,,NIST Security controls,,3768 +3769,r5,12.1,enterprise,,,,,,NIST Security controls,,3769 +3770,r5,12.1,enterprise,,,,,,NIST Security controls,,3770 +3771,r5,12.1,enterprise,,,,,,NIST Security controls,,3771 +3772,r5,12.1,enterprise,,,,,,NIST Security controls,,3772 +3773,r5,12.1,enterprise,,,,,,NIST Security controls,,3773 +3774,r5,12.1,enterprise,,,,,,NIST Security controls,,3774 +3775,r5,12.1,enterprise,,,,,,NIST Security controls,,3775 +3776,r5,12.1,enterprise,,,,,,NIST Security controls,,3776 +3777,r5,12.1,enterprise,,,,,,NIST Security controls,,3777 +3778,r5,12.1,enterprise,,,,,,NIST Security controls,,3778 +3779,r5,12.1,enterprise,,,,,,NIST Security controls,,3779 +3780,r5,12.1,enterprise,,,,,,NIST Security controls,,3780 +3781,r5,12.1,enterprise,,,,,,NIST Security controls,,3781 +3782,r5,12.1,enterprise,,,,,,NIST Security controls,,3782 +3783,r5,12.1,enterprise,,,,,,NIST Security controls,,3783 +3784,r5,12.1,enterprise,,,,,,NIST Security controls,,3784 +3785,r5,12.1,enterprise,,,,,,NIST Security controls,,3785 +3786,r5,12.1,enterprise,,,,,,NIST Security controls,,3786 +3787,r5,12.1,enterprise,,,,,,NIST Security controls,,3787 +3788,r5,12.1,enterprise,,,,,,NIST Security controls,,3788 +3789,r5,12.1,enterprise,,,,,,NIST Security controls,,3789 +3790,r5,12.1,enterprise,,,,,,NIST Security controls,,3790 +3791,r5,12.1,enterprise,,,,,,NIST Security controls,,3791 +3792,r5,12.1,enterprise,,,,,,NIST Security controls,,3792 +3793,r5,12.1,enterprise,,,,,,NIST Security controls,,3793 +3794,r5,12.1,enterprise,,,,,,NIST Security controls,,3794 +3795,r5,12.1,enterprise,,,,,,NIST Security controls,,3795 +3796,r5,12.1,enterprise,,,,,,NIST Security controls,,3796 +3797,r5,12.1,enterprise,,,,,,NIST Security controls,,3797 +3798,r5,12.1,enterprise,,,,,,NIST Security controls,,3798 +3799,r5,12.1,enterprise,,,,,,NIST Security controls,,3799 +3800,r5,12.1,enterprise,,,,,,NIST Security controls,,3800 +3801,r5,12.1,enterprise,,,,,,NIST Security controls,,3801 +3802,r5,12.1,enterprise,,,,,,NIST Security controls,,3802 +3803,r5,12.1,enterprise,,,,,,NIST Security controls,,3803 +3804,r5,12.1,enterprise,,,,,,NIST Security controls,,3804 +3805,r5,12.1,enterprise,,,,,,NIST Security controls,,3805 +3806,r5,12.1,enterprise,,,,,,NIST Security controls,,3806 +3807,r5,12.1,enterprise,,,,,,NIST Security controls,,3807 +3808,r5,12.1,enterprise,,,,,,NIST Security controls,,3808 +3809,r5,12.1,enterprise,,,,,,NIST Security controls,,3809 +3810,r5,12.1,enterprise,,,,,,NIST Security controls,,3810 +3811,r5,12.1,enterprise,,,,,,NIST Security controls,,3811 +3812,r5,12.1,enterprise,,,,,,NIST Security controls,,3812 +3813,r5,12.1,enterprise,,,,,,NIST Security controls,,3813 +3814,r5,12.1,enterprise,,,,,,NIST Security controls,,3814 +3815,r5,12.1,enterprise,,,,,,NIST Security controls,,3815 +3816,r5,12.1,enterprise,,,,,,NIST Security controls,,3816 +3817,r5,12.1,enterprise,,,,,,NIST Security controls,,3817 +3818,r5,12.1,enterprise,,,,,,NIST Security controls,,3818 +3819,r5,12.1,enterprise,,,,,,NIST Security controls,,3819 +3820,r5,12.1,enterprise,,,,,,NIST Security controls,,3820 +3821,r5,12.1,enterprise,,,,,,NIST Security controls,,3821 +3822,r5,12.1,enterprise,,,,,,NIST Security controls,,3822 +3823,r5,12.1,enterprise,,,,,,NIST Security controls,,3823 +3824,r5,12.1,enterprise,,,,,,NIST Security controls,,3824 +3825,r5,12.1,enterprise,,,,,,NIST Security controls,,3825 +3826,r5,12.1,enterprise,,,,,,NIST Security controls,,3826 +3827,r5,12.1,enterprise,,,,,,NIST Security controls,,3827 +3828,r5,12.1,enterprise,,,,,,NIST Security controls,,3828 +3829,r5,12.1,enterprise,,,,,,NIST Security controls,,3829 +3830,r5,12.1,enterprise,,,,,,NIST Security controls,,3830 +3831,r5,12.1,enterprise,,,,,,NIST Security controls,,3831 +3832,r5,12.1,enterprise,,,,,,NIST Security controls,,3832 +3833,r5,12.1,enterprise,,,,,,NIST Security controls,,3833 +3834,r5,12.1,enterprise,,,,,,NIST Security controls,,3834 +3835,r5,12.1,enterprise,,,,,,NIST Security controls,,3835 +3836,r5,12.1,enterprise,,,,,,NIST Security controls,,3836 +3837,r5,12.1,enterprise,,,,,,NIST Security controls,,3837 +3838,r5,12.1,enterprise,,,,,,NIST Security controls,,3838 +3839,r5,12.1,enterprise,,,,,,NIST Security controls,,3839 +3840,r5,12.1,enterprise,,,,,,NIST Security controls,,3840 +3841,r5,12.1,enterprise,,,,,,NIST Security controls,,3841 +3842,r5,12.1,enterprise,,,,,,NIST Security controls,,3842 +3843,r5,12.1,enterprise,,,,,,NIST Security controls,,3843 +3844,r5,12.1,enterprise,,,,,,NIST Security controls,,3844 +3845,r5,12.1,enterprise,,,,,,NIST Security controls,,3845 +3846,r5,12.1,enterprise,,,,,,NIST Security controls,,3846 +3847,r5,12.1,enterprise,,,,,,NIST Security controls,,3847 +3848,r5,12.1,enterprise,,,,,,NIST Security controls,,3848 +3849,r5,12.1,enterprise,,,,,,NIST Security controls,,3849 +3850,r5,12.1,enterprise,,,,,,NIST Security controls,,3850 +3851,r5,12.1,enterprise,,,,,,NIST Security controls,,3851 +3852,r5,12.1,enterprise,,,,,,NIST Security controls,,3852 +3853,r5,12.1,enterprise,,,,,,NIST Security controls,,3853 +3854,r5,12.1,enterprise,,,,,,NIST Security controls,,3854 +3855,r5,12.1,enterprise,,,,,,NIST Security controls,,3855 +3856,r5,12.1,enterprise,,,,,,NIST Security controls,,3856 +3857,r5,12.1,enterprise,,,,,,NIST Security controls,,3857 +3858,r5,12.1,enterprise,,,,,,NIST Security controls,,3858 +3859,r5,12.1,enterprise,,,,,,NIST Security controls,,3859 +3860,r5,12.1,enterprise,,,,,,NIST Security controls,,3860 +3861,r5,12.1,enterprise,,,,,,NIST Security controls,,3861 +3862,r5,12.1,enterprise,,,,,,NIST Security controls,,3862 +3863,r5,12.1,enterprise,,,,,,NIST Security controls,,3863 +3864,r5,12.1,enterprise,,,,,,NIST Security controls,,3864 +3865,r5,12.1,enterprise,,,,,,NIST Security controls,,3865 +3866,r5,12.1,enterprise,,,,,,NIST Security controls,,3866 +3867,r5,12.1,enterprise,,,,,,NIST Security controls,,3867 +3868,r5,12.1,enterprise,,,,,,NIST Security controls,,3868 +3869,r5,12.1,enterprise,,,,,,NIST Security controls,,3869 +3870,r5,12.1,enterprise,,,,,,NIST Security controls,,3870 +3871,r5,12.1,enterprise,,,,,,NIST Security controls,,3871 +3872,r5,12.1,enterprise,,,,,,NIST Security controls,,3872 +3873,r5,12.1,enterprise,,,,,,NIST Security controls,,3873 +3874,r5,12.1,enterprise,,,,,,NIST Security controls,,3874 +3875,r5,12.1,enterprise,,,,,,NIST Security controls,,3875 +3876,r5,12.1,enterprise,,,,,,NIST Security controls,,3876 +3877,r5,12.1,enterprise,,,,,,NIST Security controls,,3877 +3878,r5,12.1,enterprise,,,,,,NIST Security controls,,3878 +3879,r5,12.1,enterprise,,,,,,NIST Security controls,,3879 +3880,r5,12.1,enterprise,,,,,,NIST Security controls,,3880 +3881,r5,12.1,enterprise,,,,,,NIST Security controls,,3881 +3882,r5,12.1,enterprise,,,,,,NIST Security controls,,3882 +3883,r5,12.1,enterprise,,,,,,NIST Security controls,,3883 +3884,r5,12.1,enterprise,,,,,,NIST Security controls,,3884 +3885,r5,12.1,enterprise,,,,,,NIST Security controls,,3885 +3886,r5,12.1,enterprise,,,,,,NIST Security controls,,3886 +3887,r5,12.1,enterprise,,,,,,NIST Security controls,,3887 +3888,r5,12.1,enterprise,,,,,,NIST Security controls,,3888 +3889,r5,12.1,enterprise,,,,,,NIST Security controls,,3889 +3890,r5,12.1,enterprise,,,,,,NIST Security controls,,3890 +3891,r5,12.1,enterprise,,,,,,NIST Security controls,,3891 +3892,r5,12.1,enterprise,,,,,,NIST Security controls,,3892 +3893,r5,12.1,enterprise,,,,,,NIST Security controls,,3893 +3894,r5,12.1,enterprise,,,,,,NIST Security controls,,3894 +3895,r5,12.1,enterprise,,,,,,NIST Security controls,,3895 +3896,r5,12.1,enterprise,,,,,,NIST Security controls,,3896 +3897,r5,12.1,enterprise,,,,,,NIST Security controls,,3897 +3898,r5,12.1,enterprise,,,,,,NIST Security controls,,3898 +3899,r5,12.1,enterprise,,,,,,NIST Security controls,,3899 +3900,r5,12.1,enterprise,,,,,,NIST Security controls,,3900 +3901,r5,12.1,enterprise,,,,,,NIST Security controls,,3901 +3902,r5,12.1,enterprise,,,,,,NIST Security controls,,3902 +3903,r5,12.1,enterprise,,,,,,NIST Security controls,,3903 +3904,r5,12.1,enterprise,,,,,,NIST Security controls,,3904 +3905,r5,12.1,enterprise,,,,,,NIST Security controls,,3905 +3906,r5,12.1,enterprise,,,,,,NIST Security controls,,3906 +3907,r5,12.1,enterprise,,,,,,NIST Security controls,,3907 +3908,r5,12.1,enterprise,,,,,,NIST Security controls,,3908 +3909,r5,12.1,enterprise,,,,,,NIST Security controls,,3909 +3910,r5,12.1,enterprise,,,,,,NIST Security controls,,3910 +3911,r5,12.1,enterprise,,,,,,NIST Security controls,,3911 +3912,r5,12.1,enterprise,,,,,,NIST Security controls,,3912 +3913,r5,12.1,enterprise,,,,,,NIST Security controls,,3913 +3914,r5,12.1,enterprise,,,,,,NIST Security controls,,3914 +3915,r5,12.1,enterprise,,,,,,NIST Security controls,,3915 +3916,r5,12.1,enterprise,,,,,,NIST Security controls,,3916 +3917,r5,12.1,enterprise,,,,,,NIST Security controls,,3917 +3918,r5,12.1,enterprise,,,,,,NIST Security controls,,3918 +3919,r5,12.1,enterprise,,,,,,NIST Security controls,,3919 +3920,r5,12.1,enterprise,,,,,,NIST Security controls,,3920 +3921,r5,12.1,enterprise,,,,,,NIST Security controls,,3921 +3922,r5,12.1,enterprise,,,,,,NIST Security controls,,3922 +3923,r5,12.1,enterprise,,,,,,NIST Security controls,,3923 +3924,r5,12.1,enterprise,,,,,,NIST Security controls,,3924 +3925,r5,12.1,enterprise,,,,,,NIST Security controls,,3925 +3926,r5,12.1,enterprise,,,,,,NIST Security controls,,3926 +3927,r5,12.1,enterprise,,,,,,NIST Security controls,,3927 +3928,r5,12.1,enterprise,,,,,,NIST Security controls,,3928 +3929,r5,12.1,enterprise,,,,,,NIST Security controls,,3929 +3930,r5,12.1,enterprise,,,,,,NIST Security controls,,3930 +3931,r5,12.1,enterprise,,,,,,NIST Security controls,,3931 +3932,r5,12.1,enterprise,,,,,,NIST Security controls,,3932 +3933,r5,12.1,enterprise,,,,,,NIST Security controls,,3933 +3934,r5,12.1,enterprise,,,,,,NIST Security controls,,3934 +3935,r5,12.1,enterprise,,,,,,NIST Security controls,,3935 +3936,r5,12.1,enterprise,,,,,,NIST Security controls,,3936 +3937,r5,12.1,enterprise,,,,,,NIST Security controls,,3937 +3938,r5,12.1,enterprise,,,,,,NIST Security controls,,3938 +3939,r5,12.1,enterprise,,,,,,NIST Security controls,,3939 +3940,r5,12.1,enterprise,,,,,,NIST Security controls,,3940 +3941,r5,12.1,enterprise,,,,,,NIST Security controls,,3941 +3942,r5,12.1,enterprise,,,,,,NIST Security controls,,3942 +3943,r5,12.1,enterprise,,,,,,NIST Security controls,,3943 +3944,r5,12.1,enterprise,,,,,,NIST Security controls,,3944 +3945,r5,12.1,enterprise,,,,,,NIST Security controls,,3945 +3946,r5,12.1,enterprise,,,,,,NIST Security controls,,3946 +3947,r5,12.1,enterprise,,,,,,NIST Security controls,,3947 +3948,r5,12.1,enterprise,,,,,,NIST Security controls,,3948 +3949,r5,12.1,enterprise,,,,,,NIST Security controls,,3949 +3950,r5,12.1,enterprise,,,,,,NIST Security controls,,3950 +3951,r5,12.1,enterprise,,,,,,NIST Security controls,,3951 +3952,r5,12.1,enterprise,,,,,,NIST Security controls,,3952 +3953,r5,12.1,enterprise,,,,,,NIST Security controls,,3953 +3954,r5,12.1,enterprise,,,,,,NIST Security controls,,3954 +3955,r5,12.1,enterprise,,,,,,NIST Security controls,,3955 +3956,r5,12.1,enterprise,,,,,,NIST Security controls,,3956 +3957,r5,12.1,enterprise,,,,,,NIST Security controls,,3957 +3958,r5,12.1,enterprise,,,,,,NIST Security controls,,3958 +3959,r5,12.1,enterprise,,,,,,NIST Security controls,,3959 +3960,r5,12.1,enterprise,,,,,,NIST Security controls,,3960 +3961,r5,12.1,enterprise,,,,,,NIST Security controls,,3961 +3962,r5,12.1,enterprise,,,,,,NIST Security controls,,3962 +3963,r5,12.1,enterprise,,,,,,NIST Security controls,,3963 +3964,r5,12.1,enterprise,,,,,,NIST Security controls,,3964 +3965,r5,12.1,enterprise,,,,,,NIST Security controls,,3965 +3966,r5,12.1,enterprise,,,,,,NIST Security controls,,3966 +3967,r5,12.1,enterprise,,,,,,NIST Security controls,,3967 +3968,r5,12.1,enterprise,,,,,,NIST Security controls,,3968 +3969,r5,12.1,enterprise,,,,,,NIST Security controls,,3969 +3970,r5,12.1,enterprise,,,,,,NIST Security controls,,3970 +3971,r5,12.1,enterprise,,,,,,NIST Security controls,,3971 +3972,r5,12.1,enterprise,,,,,,NIST Security controls,,3972 +3973,r5,12.1,enterprise,,,,,,NIST Security controls,,3973 +3974,r5,12.1,enterprise,,,,,,NIST Security controls,,3974 +3975,r5,12.1,enterprise,,,,,,NIST Security controls,,3975 +3976,r5,12.1,enterprise,,,,,,NIST Security controls,,3976 +3977,r5,12.1,enterprise,,,,,,NIST Security controls,,3977 +3978,r5,12.1,enterprise,,,,,,NIST Security controls,,3978 +3979,r5,12.1,enterprise,,,,,,NIST Security controls,,3979 +3980,r5,12.1,enterprise,,,,,,NIST Security controls,,3980 +3981,r5,12.1,enterprise,,,,,,NIST Security controls,,3981 +3982,r5,12.1,enterprise,,,,,,NIST Security controls,,3982 +3983,r5,12.1,enterprise,,,,,,NIST Security controls,,3983 +3984,r5,12.1,enterprise,,,,,,NIST Security controls,,3984 +3985,r5,12.1,enterprise,,,,,,NIST Security controls,,3985 +3986,r5,12.1,enterprise,,,,,,NIST Security controls,,3986 +3987,r5,12.1,enterprise,,,,,,NIST Security controls,,3987 +3988,r5,12.1,enterprise,,,,,,NIST Security controls,,3988 +3989,r5,12.1,enterprise,,,,,,NIST Security controls,,3989 +3990,r5,12.1,enterprise,,,,,,NIST Security controls,,3990 +3991,r5,12.1,enterprise,,,,,,NIST Security controls,,3991 +3992,r5,12.1,enterprise,,,,,,NIST Security controls,,3992 +3993,r5,12.1,enterprise,,,,,,NIST Security controls,,3993 +3994,r5,12.1,enterprise,,,,,,NIST Security controls,,3994 +3995,r5,12.1,enterprise,,,,,,NIST Security controls,,3995 +3996,r5,12.1,enterprise,,,,,,NIST Security controls,,3996 +3997,r5,12.1,enterprise,,,,,,NIST Security controls,,3997 +3998,r5,12.1,enterprise,,,,,,NIST Security controls,,3998 +3999,r5,12.1,enterprise,,,,,,NIST Security controls,,3999 +4000,r5,12.1,enterprise,,,,,,NIST Security controls,,4000 +4001,r5,12.1,enterprise,,,,,,NIST Security controls,,4001 +4002,r5,12.1,enterprise,,,,,,NIST Security controls,,4002 +4003,r5,12.1,enterprise,,,,,,NIST Security controls,,4003 +4004,r5,12.1,enterprise,,,,,,NIST Security controls,,4004 +4005,r5,12.1,enterprise,,,,,,NIST Security controls,,4005 +4006,r5,12.1,enterprise,,,,,,NIST Security controls,,4006 +4007,r5,12.1,enterprise,,,,,,NIST Security controls,,4007 +4008,r5,12.1,enterprise,,,,,,NIST Security controls,,4008 +4009,r5,12.1,enterprise,,,,,,NIST Security controls,,4009 +4010,r5,12.1,enterprise,,,,,,NIST Security controls,,4010 +4011,r5,12.1,enterprise,,,,,,NIST Security controls,,4011 +4012,r5,12.1,enterprise,,,,,,NIST Security controls,,4012 +4013,r5,12.1,enterprise,,,,,,NIST Security controls,,4013 +4014,r5,12.1,enterprise,,,,,,NIST Security controls,,4014 +4015,r5,12.1,enterprise,,,,,,NIST Security controls,,4015 +4016,r5,12.1,enterprise,,,,,,NIST Security controls,,4016 +4017,r5,12.1,enterprise,,,,,,NIST Security controls,,4017 +4018,r5,12.1,enterprise,,,,,,NIST Security controls,,4018 +4019,r5,12.1,enterprise,,,,,,NIST Security controls,,4019 +4020,r5,12.1,enterprise,,,,,,NIST Security controls,,4020 +4021,r5,12.1,enterprise,,,,,,NIST Security controls,,4021 +4022,r5,12.1,enterprise,,,,,,NIST Security controls,,4022 +4023,r5,12.1,enterprise,,,,,,NIST Security controls,,4023 +4024,r5,12.1,enterprise,,,,,,NIST Security controls,,4024 +4025,r5,12.1,enterprise,,,,,,NIST Security controls,,4025 +4026,r5,12.1,enterprise,,,,,,NIST Security controls,,4026 +4027,r5,12.1,enterprise,,,,,,NIST Security controls,,4027 +4028,r5,12.1,enterprise,,,,,,NIST Security controls,,4028 +4029,r5,12.1,enterprise,,,,,,NIST Security controls,,4029 +4030,r5,12.1,enterprise,,,,,,NIST Security controls,,4030 +4031,r5,12.1,enterprise,,,,,,NIST Security controls,,4031 +4032,r5,12.1,enterprise,,,,,,NIST Security controls,,4032 +4033,r5,12.1,enterprise,,,,,,NIST Security controls,,4033 +4034,r5,12.1,enterprise,,,,,,NIST Security controls,,4034 +4035,r5,12.1,enterprise,,,,,,NIST Security controls,,4035 +4036,r5,12.1,enterprise,,,,,,NIST Security controls,,4036 +4037,r5,12.1,enterprise,,,,,,NIST Security controls,,4037 +4038,r5,12.1,enterprise,,,,,,NIST Security controls,,4038 +4039,r5,12.1,enterprise,,,,,,NIST Security controls,,4039 +4040,r5,12.1,enterprise,,,,,,NIST Security controls,,4040 +4041,r5,12.1,enterprise,,,,,,NIST Security controls,,4041 +4042,r5,12.1,enterprise,,,,,,NIST Security controls,,4042 +4043,r5,12.1,enterprise,,,,,,NIST Security controls,,4043 +4044,r5,12.1,enterprise,,,,,,NIST Security controls,,4044 +4045,r5,12.1,enterprise,,,,,,NIST Security controls,,4045 +4046,r5,12.1,enterprise,,,,,,NIST Security controls,,4046 +4047,r5,12.1,enterprise,,,,,,NIST Security controls,,4047 +4048,r5,12.1,enterprise,,,,,,NIST Security controls,,4048 +4049,r5,12.1,enterprise,,,,,,NIST Security controls,,4049 +4050,r5,12.1,enterprise,,,,,,NIST Security controls,,4050 +4051,r5,12.1,enterprise,,,,,,NIST Security controls,,4051 +4052,r5,12.1,enterprise,,,,,,NIST Security controls,,4052 +4053,r5,12.1,enterprise,,,,,,NIST Security controls,,4053 +4054,r5,12.1,enterprise,,,,,,NIST Security controls,,4054 +4055,r5,12.1,enterprise,,,,,,NIST Security controls,,4055 +4056,r5,12.1,enterprise,,,,,,NIST Security controls,,4056 +4057,r5,12.1,enterprise,,,,,,NIST Security controls,,4057 +4058,r5,12.1,enterprise,,,,,,NIST Security controls,,4058 +4059,r5,12.1,enterprise,,,,,,NIST Security controls,,4059 +4060,r5,12.1,enterprise,,,,,,NIST Security controls,,4060 +4061,r5,12.1,enterprise,,,,,,NIST Security controls,,4061 +4062,r5,12.1,enterprise,,,,,,NIST Security controls,,4062 +4063,r5,12.1,enterprise,,,,,,NIST Security controls,,4063 +4064,r5,12.1,enterprise,,,,,,NIST Security controls,,4064 +4065,r5,12.1,enterprise,,,,,,NIST Security controls,,4065 +4066,r5,12.1,enterprise,,,,,,NIST Security controls,,4066 +4067,r5,12.1,enterprise,,,,,,NIST Security controls,,4067 +4068,r5,12.1,enterprise,,,,,,NIST Security controls,,4068 +4069,r5,12.1,enterprise,,,,,,NIST Security controls,,4069 +4070,r5,12.1,enterprise,,,,,,NIST Security controls,,4070 +4071,r5,12.1,enterprise,,,,,,NIST Security controls,,4071 +4072,r5,12.1,enterprise,,,,,,NIST Security controls,,4072 +4073,r5,12.1,enterprise,,,,,,NIST Security controls,,4073 +4074,r5,12.1,enterprise,,,,,,NIST Security controls,,4074 +4075,r5,12.1,enterprise,,,,,,NIST Security controls,,4075 +4076,r5,12.1,enterprise,,,,,,NIST Security controls,,4076 +4077,r5,12.1,enterprise,,,,,,NIST Security controls,,4077 +4078,r5,12.1,enterprise,,,,,,NIST Security controls,,4078 +4079,r5,12.1,enterprise,,,,,,NIST Security controls,,4079 +4080,r5,12.1,enterprise,,,,,,NIST Security controls,,4080 +4081,r5,12.1,enterprise,,,,,,NIST Security controls,,4081 +4082,r5,12.1,enterprise,,,,,,NIST Security controls,,4082 +4083,r5,12.1,enterprise,,,,,,NIST Security controls,,4083 +4084,r5,12.1,enterprise,,,,,,NIST Security controls,,4084 +4085,r5,12.1,enterprise,,,,,,NIST Security controls,,4085 +4086,r5,12.1,enterprise,,,,,,NIST Security controls,,4086 +4087,r5,12.1,enterprise,,,,,,NIST Security controls,,4087 +4088,r5,12.1,enterprise,,,,,,NIST Security controls,,4088 +4089,r5,12.1,enterprise,,,,,,NIST Security controls,,4089 +4090,r5,12.1,enterprise,,,,,,NIST Security controls,,4090 +4091,r5,12.1,enterprise,,,,,,NIST Security controls,,4091 +4092,r5,12.1,enterprise,,,,,,NIST Security controls,,4092 +4093,r5,12.1,enterprise,,,,,,NIST Security controls,,4093 +4094,r5,12.1,enterprise,,,,,,NIST Security controls,,4094 +4095,r5,12.1,enterprise,,,,,,NIST Security controls,,4095 +4096,r5,12.1,enterprise,,,,,,NIST Security controls,,4096 +4097,r5,12.1,enterprise,,,,,,NIST Security controls,,4097 +4098,r5,12.1,enterprise,,,,,,NIST Security controls,,4098 +4099,r5,12.1,enterprise,,,,,,NIST Security controls,,4099 +4100,r5,12.1,enterprise,,,,,,NIST Security controls,,4100 +4101,r5,12.1,enterprise,,,,,,NIST Security controls,,4101 +4102,r5,12.1,enterprise,,,,,,NIST Security controls,,4102 +4103,r5,12.1,enterprise,,,,,,NIST Security controls,,4103 +4104,r5,12.1,enterprise,,,,,,NIST Security controls,,4104 +4105,r5,12.1,enterprise,,,,,,NIST Security controls,,4105 +4106,r5,12.1,enterprise,,,,,,NIST Security controls,,4106 +4107,r5,12.1,enterprise,,,,,,NIST Security controls,,4107 +4108,r5,12.1,enterprise,,,,,,NIST Security controls,,4108 +4109,r5,12.1,enterprise,,,,,,NIST Security controls,,4109 +4110,r5,12.1,enterprise,,,,,,NIST Security controls,,4110 +4111,r5,12.1,enterprise,,,,,,NIST Security controls,,4111 +4112,r5,12.1,enterprise,,,,,,NIST Security controls,,4112 +4113,r5,12.1,enterprise,,,,,,NIST Security controls,,4113 +4114,r5,12.1,enterprise,,,,,,NIST Security controls,,4114 +4115,r5,12.1,enterprise,,,,,,NIST Security controls,,4115 +4116,r5,12.1,enterprise,,,,,,NIST Security controls,,4116 +4117,r5,12.1,enterprise,,,,,,NIST Security controls,,4117 +4118,r5,12.1,enterprise,,,,,,NIST Security controls,,4118 +4119,r5,12.1,enterprise,,,,,,NIST Security controls,,4119 +4120,r5,12.1,enterprise,,,,,,NIST Security controls,,4120 +4121,r5,12.1,enterprise,,,,,,NIST Security controls,,4121 +4122,r5,12.1,enterprise,,,,,,NIST Security controls,,4122 +4123,r5,12.1,enterprise,,,,,,NIST Security controls,,4123 +4124,r5,12.1,enterprise,,,,,,NIST Security controls,,4124 +4125,r5,12.1,enterprise,,,,,,NIST Security controls,,4125 +4126,r5,12.1,enterprise,,,,,,NIST Security controls,,4126 +4127,r5,12.1,enterprise,,,,,,NIST Security controls,,4127 +4128,r5,12.1,enterprise,,,,,,NIST Security controls,,4128 +4129,r5,12.1,enterprise,,,,,,NIST Security controls,,4129 +4130,r5,12.1,enterprise,,,,,,NIST Security controls,,4130 +4131,r5,12.1,enterprise,,,,,,NIST Security controls,,4131 +4132,r5,12.1,enterprise,,,,,,NIST Security controls,,4132 +4133,r5,12.1,enterprise,,,,,,NIST Security controls,,4133 +4134,r5,12.1,enterprise,,,,,,NIST Security controls,,4134 +4135,r5,12.1,enterprise,,,,,,NIST Security controls,,4135 +4136,r5,12.1,enterprise,,,,,,NIST Security controls,,4136 +4137,r5,12.1,enterprise,,,,,,NIST Security controls,,4137 +4138,r5,12.1,enterprise,,,,,,NIST Security controls,,4138 +4139,r5,12.1,enterprise,,,,,,NIST Security controls,,4139 +4140,r5,12.1,enterprise,,,,,,NIST Security controls,,4140 +4141,r5,12.1,enterprise,,,,,,NIST Security controls,,4141 +4142,r5,12.1,enterprise,,,,,,NIST Security controls,,4142 +4143,r5,12.1,enterprise,,,,,,NIST Security controls,,4143 +4144,r5,12.1,enterprise,,,,,,NIST Security controls,,4144 +4145,r5,12.1,enterprise,,,,,,NIST Security controls,,4145 +4146,r5,12.1,enterprise,,,,,,NIST Security controls,,4146 +4147,r5,12.1,enterprise,,,,,,NIST Security controls,,4147 +4148,r5,12.1,enterprise,,,,,,NIST Security controls,,4148 +4149,r5,12.1,enterprise,,,,,,NIST Security controls,,4149 +4150,r5,12.1,enterprise,,,,,,NIST Security controls,,4150 +4151,r5,12.1,enterprise,,,,,,NIST Security controls,,4151 +4152,r5,12.1,enterprise,,,,,,NIST Security controls,,4152 +4153,r5,12.1,enterprise,,,,,,NIST Security controls,,4153 +4154,r5,12.1,enterprise,,,,,,NIST Security controls,,4154 +4155,r5,12.1,enterprise,,,,,,NIST Security controls,,4155 +4156,r5,12.1,enterprise,,,,,,NIST Security controls,,4156 +4157,r5,12.1,enterprise,,,,,,NIST Security controls,,4157 +4158,r5,12.1,enterprise,,,,,,NIST Security controls,,4158 +4159,r5,12.1,enterprise,,,,,,NIST Security controls,,4159 +4160,r5,12.1,enterprise,,,,,,NIST Security controls,,4160 +4161,r5,12.1,enterprise,,,,,,NIST Security controls,,4161 +4162,r5,12.1,enterprise,,,,,,NIST Security controls,,4162 +4163,r5,12.1,enterprise,,,,,,NIST Security controls,,4163 +4164,r5,12.1,enterprise,,,,,,NIST Security controls,,4164 +4165,r5,12.1,enterprise,,,,,,NIST Security controls,,4165 +4166,r5,12.1,enterprise,,,,,,NIST Security controls,,4166 +4167,r5,12.1,enterprise,,,,,,NIST Security controls,,4167 +4168,r5,12.1,enterprise,,,,,,NIST Security controls,,4168 +4169,r5,12.1,enterprise,,,,,,NIST Security controls,,4169 +4170,r5,12.1,enterprise,,,,,,NIST Security controls,,4170 +4171,r5,12.1,enterprise,,,,,,NIST Security controls,,4171 +4172,r5,12.1,enterprise,,,,,,NIST Security controls,,4172 +4173,r5,12.1,enterprise,,,,,,NIST Security controls,,4173 +4174,r5,12.1,enterprise,,,,,,NIST Security controls,,4174 +4175,r5,12.1,enterprise,,,,,,NIST Security controls,,4175 +4176,r5,12.1,enterprise,,,,,,NIST Security controls,,4176 +4177,r5,12.1,enterprise,,,,,,NIST Security controls,,4177 +4178,r5,12.1,enterprise,,,,,,NIST Security controls,,4178 +4179,r5,12.1,enterprise,,,,,,NIST Security controls,,4179 +4180,r5,12.1,enterprise,,,,,,NIST Security controls,,4180 +4181,r5,12.1,enterprise,,,,,,NIST Security controls,,4181 +4182,r5,12.1,enterprise,,,,,,NIST Security controls,,4182 +4183,r5,12.1,enterprise,,,,,,NIST Security controls,,4183 +4184,r5,12.1,enterprise,,,,,,NIST Security controls,,4184 +4185,r5,12.1,enterprise,,,,,,NIST Security controls,,4185 +4186,r5,12.1,enterprise,,,,,,NIST Security controls,,4186 +4187,r5,12.1,enterprise,,,,,,NIST Security controls,,4187 +4188,r5,12.1,enterprise,,,,,,NIST Security controls,,4188 +4189,r5,12.1,enterprise,,,,,,NIST Security controls,,4189 +4190,r5,12.1,enterprise,,,,,,NIST Security controls,,4190 +4191,r5,12.1,enterprise,,,,,,NIST Security controls,,4191 +4192,r5,12.1,enterprise,,,,,,NIST Security controls,,4192 +4193,r5,12.1,enterprise,,,,,,NIST Security controls,,4193 +4194,r5,12.1,enterprise,,,,,,NIST Security controls,,4194 +4195,r5,12.1,enterprise,,,,,,NIST Security controls,,4195 +4196,r5,12.1,enterprise,,,,,,NIST Security controls,,4196 +4197,r5,12.1,enterprise,,,,,,NIST Security controls,,4197 +4198,r5,12.1,enterprise,,,,,,NIST Security controls,,4198 +4199,r5,12.1,enterprise,,,,,,NIST Security controls,,4199 +4200,r5,12.1,enterprise,,,,,,NIST Security controls,,4200 +4201,r5,12.1,enterprise,,,,,,NIST Security controls,,4201 +4202,r5,12.1,enterprise,,,,,,NIST Security controls,,4202 +4203,r5,12.1,enterprise,,,,,,NIST Security controls,,4203 +4204,r5,12.1,enterprise,,,,,,NIST Security controls,,4204 +4205,r5,12.1,enterprise,,,,,,NIST Security controls,,4205 +4206,r5,12.1,enterprise,,,,,,NIST Security controls,,4206 +4207,r5,12.1,enterprise,,,,,,NIST Security controls,,4207 +4208,r5,12.1,enterprise,,,,,,NIST Security controls,,4208 +4209,r5,12.1,enterprise,,,,,,NIST Security controls,,4209 +4210,r5,12.1,enterprise,,,,,,NIST Security controls,,4210 +4211,r5,12.1,enterprise,,,,,,NIST Security controls,,4211 +4212,r5,12.1,enterprise,,,,,,NIST Security controls,,4212 +4213,r5,12.1,enterprise,,,,,,NIST Security controls,,4213 +4214,r5,12.1,enterprise,,,,,,NIST Security controls,,4214 +4215,r5,12.1,enterprise,,,,,,NIST Security controls,,4215 +4216,r5,12.1,enterprise,,,,,,NIST Security controls,,4216 +4217,r5,12.1,enterprise,,,,,,NIST Security controls,,4217 +4218,r5,12.1,enterprise,,,,,,NIST Security controls,,4218 +4219,r5,12.1,enterprise,,,,,,NIST Security controls,,4219 +4220,r5,12.1,enterprise,,,,,,NIST Security controls,,4220 +4221,r5,12.1,enterprise,,,,,,NIST Security controls,,4221 +4222,r5,12.1,enterprise,,,,,,NIST Security controls,,4222 +4223,r5,12.1,enterprise,,,,,,NIST Security controls,,4223 +4224,r5,12.1,enterprise,,,,,,NIST Security controls,,4224 +4225,r5,12.1,enterprise,,,,,,NIST Security controls,,4225 +4226,r5,12.1,enterprise,,,,,,NIST Security controls,,4226 +4227,r5,12.1,enterprise,,,,,,NIST Security controls,,4227 +4228,r5,12.1,enterprise,,,,,,NIST Security controls,,4228 +4229,r5,12.1,enterprise,,,,,,NIST Security controls,,4229 +4230,r5,12.1,enterprise,,,,,,NIST Security controls,,4230 +4231,r5,12.1,enterprise,,,,,,NIST Security controls,,4231 +4232,r5,12.1,enterprise,,,,,,NIST Security controls,,4232 +4233,r5,12.1,enterprise,,,,,,NIST Security controls,,4233 +4234,r5,12.1,enterprise,,,,,,NIST Security controls,,4234 +4235,r5,12.1,enterprise,,,,,,NIST Security controls,,4235 +4236,r5,12.1,enterprise,,,,,,NIST Security controls,,4236 +4237,r5,12.1,enterprise,,,,,,NIST Security controls,,4237 +4238,r5,12.1,enterprise,,,,,,NIST Security controls,,4238 +4239,r5,12.1,enterprise,,,,,,NIST Security controls,,4239 +4240,r5,12.1,enterprise,,,,,,NIST Security controls,,4240 +4241,r5,12.1,enterprise,,,,,,NIST Security controls,,4241 +4242,r5,12.1,enterprise,,,,,,NIST Security controls,,4242 +4243,r5,12.1,enterprise,,,,,,NIST Security controls,,4243 +4244,r5,12.1,enterprise,,,,,,NIST Security controls,,4244 +4245,r5,12.1,enterprise,,,,,,NIST Security controls,,4245 +4246,r5,12.1,enterprise,,,,,,NIST Security controls,,4246 +4247,r5,12.1,enterprise,,,,,,NIST Security controls,,4247 +4248,r5,12.1,enterprise,,,,,,NIST Security controls,,4248 +4249,r5,12.1,enterprise,,,,,,NIST Security controls,,4249 +4250,r5,12.1,enterprise,,,,,,NIST Security controls,,4250 +4251,r5,12.1,enterprise,,,,,,NIST Security controls,,4251 +4252,r5,12.1,enterprise,,,,,,NIST Security controls,,4252 +4253,r5,12.1,enterprise,,,,,,NIST Security controls,,4253 +4254,r5,12.1,enterprise,,,,,,NIST Security controls,,4254 +4255,r5,12.1,enterprise,,,,,,NIST Security controls,,4255 +4256,r5,12.1,enterprise,,,,,,NIST Security controls,,4256 +4257,r5,12.1,enterprise,,,,,,NIST Security controls,,4257 +4258,r5,12.1,enterprise,,,,,,NIST Security controls,,4258 +4259,r5,12.1,enterprise,,,,,,NIST Security controls,,4259 +4260,r5,12.1,enterprise,,,,,,NIST Security controls,,4260 +4261,r5,12.1,enterprise,,,,,,NIST Security controls,,4261 +4262,r5,12.1,enterprise,,,,,,NIST Security controls,,4262 +4263,r5,12.1,enterprise,,,,,,NIST Security controls,,4263 +4264,r5,12.1,enterprise,,,,,,NIST Security controls,,4264 +4265,r5,12.1,enterprise,,,,,,NIST Security controls,,4265 +4266,r5,12.1,enterprise,,,,,,NIST Security controls,,4266 +4267,r5,12.1,enterprise,,,,,,NIST Security controls,,4267 +4268,r5,12.1,enterprise,,,,,,NIST Security controls,,4268 +4269,r5,12.1,enterprise,,,,,,NIST Security controls,,4269 +4270,r5,12.1,enterprise,,,,,,NIST Security controls,,4270 +4271,r5,12.1,enterprise,,,,,,NIST Security controls,,4271 +4272,r5,12.1,enterprise,,,,,,NIST Security controls,,4272 +4273,r5,12.1,enterprise,,,,,,NIST Security controls,,4273 +4274,r5,12.1,enterprise,,,,,,NIST Security controls,,4274 +4275,r5,12.1,enterprise,,,,,,NIST Security controls,,4275 +4276,r5,12.1,enterprise,,,,,,NIST Security controls,,4276 +4277,r5,12.1,enterprise,,,,,,NIST Security controls,,4277 +4278,r5,12.1,enterprise,,,,,,NIST Security controls,,4278 +4279,r5,12.1,enterprise,,,,,,NIST Security controls,,4279 +4280,r5,12.1,enterprise,,,,,,NIST Security controls,,4280 +4281,r5,12.1,enterprise,,,,,,NIST Security controls,,4281 +4282,r5,12.1,enterprise,,,,,,NIST Security controls,,4282 +4283,r5,12.1,enterprise,,,,,,NIST Security controls,,4283 +4284,r5,12.1,enterprise,,,,,,NIST Security controls,,4284 +4285,r5,12.1,enterprise,,,,,,NIST Security controls,,4285 +4286,r5,12.1,enterprise,,,,,,NIST Security controls,,4286 +4287,r5,12.1,enterprise,,,,,,NIST Security controls,,4287 +4288,r5,12.1,enterprise,,,,,,NIST Security controls,,4288 +4289,r5,12.1,enterprise,,,,,,NIST Security controls,,4289 +4290,r5,12.1,enterprise,,,,,,NIST Security controls,,4290 +4291,r5,12.1,enterprise,,,,,,NIST Security controls,,4291 +4292,r5,12.1,enterprise,,,,,,NIST Security controls,,4292 +4293,r5,12.1,enterprise,,,,,,NIST Security controls,,4293 +4294,r5,12.1,enterprise,,,,,,NIST Security controls,,4294 +4295,r5,12.1,enterprise,,,,,,NIST Security controls,,4295 +4296,r5,12.1,enterprise,,,,,,NIST Security controls,,4296 +4297,r5,12.1,enterprise,,,,,,NIST Security controls,,4297 +4298,r5,12.1,enterprise,,,,,,NIST Security controls,,4298 +4299,r5,12.1,enterprise,,,,,,NIST Security controls,,4299 +4300,r5,12.1,enterprise,,,,,,NIST Security controls,,4300 +4301,r5,12.1,enterprise,,,,,,NIST Security controls,,4301 +4302,r5,12.1,enterprise,,,,,,NIST Security controls,,4302 +4303,r5,12.1,enterprise,,,,,,NIST Security controls,,4303 +4304,r5,12.1,enterprise,,,,,,NIST Security controls,,4304 +4305,r5,12.1,enterprise,,,,,,NIST Security controls,,4305 +4306,r5,12.1,enterprise,,,,,,NIST Security controls,,4306 +4307,r5,12.1,enterprise,,,,,,NIST Security controls,,4307 +4308,r5,12.1,enterprise,,,,,,NIST Security controls,,4308 +4309,r5,12.1,enterprise,,,,,,NIST Security controls,,4309 +4310,r5,12.1,enterprise,,,,,,NIST Security controls,,4310 +4311,r5,12.1,enterprise,,,,,,NIST Security controls,,4311 +4312,r5,12.1,enterprise,,,,,,NIST Security controls,,4312 +4313,r5,12.1,enterprise,,,,,,NIST Security controls,,4313 +4314,r5,12.1,enterprise,,,,,,NIST Security controls,,4314 +4315,r5,12.1,enterprise,,,,,,NIST Security controls,,4315 +4316,r5,12.1,enterprise,,,,,,NIST Security controls,,4316 +4317,r5,12.1,enterprise,,,,,,NIST Security controls,,4317 +4318,r5,12.1,enterprise,,,,,,NIST Security controls,,4318 +4319,r5,12.1,enterprise,,,,,,NIST Security controls,,4319 +4320,r5,12.1,enterprise,,,,,,NIST Security controls,,4320 +4321,r5,12.1,enterprise,,,,,,NIST Security controls,,4321 +4322,r5,12.1,enterprise,,,,,,NIST Security controls,,4322 +4323,r5,12.1,enterprise,,,,,,NIST Security controls,,4323 +4324,r5,12.1,enterprise,,,,,,NIST Security controls,,4324 +4325,r5,12.1,enterprise,,,,,,NIST Security controls,,4325 +4326,r5,12.1,enterprise,,,,,,NIST Security controls,,4326 +4327,r5,12.1,enterprise,,,,,,NIST Security controls,,4327 +4328,r5,12.1,enterprise,,,,,,NIST Security controls,,4328 +4329,r5,12.1,enterprise,,,,,,NIST Security controls,,4329 +4330,r5,12.1,enterprise,,,,,,NIST Security controls,,4330 +4331,r5,12.1,enterprise,,,,,,NIST Security controls,,4331 +4332,r5,12.1,enterprise,,,,,,NIST Security controls,,4332 +4333,r5,12.1,enterprise,,,,,,NIST Security controls,,4333 +4334,r5,12.1,enterprise,,,,,,NIST Security controls,,4334 +4335,r5,12.1,enterprise,,,,,,NIST Security controls,,4335 +4336,r5,12.1,enterprise,,,,,,NIST Security controls,,4336 +4337,r5,12.1,enterprise,,,,,,NIST Security controls,,4337 +4338,r5,12.1,enterprise,,,,,,NIST Security controls,,4338 +4339,r5,12.1,enterprise,,,,,,NIST Security controls,,4339 +4340,r5,12.1,enterprise,,,,,,NIST Security controls,,4340 +4341,r5,12.1,enterprise,,,,,,NIST Security controls,,4341 +4342,r5,12.1,enterprise,,,,,,NIST Security controls,,4342 +4343,r5,12.1,enterprise,,,,,,NIST Security controls,,4343 +4344,r5,12.1,enterprise,,,,,,NIST Security controls,,4344 +4345,r5,12.1,enterprise,,,,,,NIST Security controls,,4345 +4346,r5,12.1,enterprise,,,,,,NIST Security controls,,4346 +4347,r5,12.1,enterprise,,,,,,NIST Security controls,,4347 +4348,r5,12.1,enterprise,,,,,,NIST Security controls,,4348 +4349,r5,12.1,enterprise,,,,,,NIST Security controls,,4349 +4350,r5,12.1,enterprise,,,,,,NIST Security controls,,4350 +4351,r5,12.1,enterprise,,,,,,NIST Security controls,,4351 +4352,r5,12.1,enterprise,,,,,,NIST Security controls,,4352 +4353,r5,12.1,enterprise,,,,,,NIST Security controls,,4353 +4354,r5,12.1,enterprise,,,,,,NIST Security controls,,4354 +4355,r5,12.1,enterprise,,,,,,NIST Security controls,,4355 +4356,r5,12.1,enterprise,,,,,,NIST Security controls,,4356 +4357,r5,12.1,enterprise,,,,,,NIST Security controls,,4357 +4358,r5,12.1,enterprise,,,,,,NIST Security controls,,4358 +4359,r5,12.1,enterprise,,,,,,NIST Security controls,,4359 +4360,r5,12.1,enterprise,,,,,,NIST Security controls,,4360 +4361,r5,12.1,enterprise,,,,,,NIST Security controls,,4361 +4362,r5,12.1,enterprise,,,,,,NIST Security controls,,4362 +4363,r5,12.1,enterprise,,,,,,NIST Security controls,,4363 +4364,r5,12.1,enterprise,,,,,,NIST Security controls,,4364 +4365,r5,12.1,enterprise,,,,,,NIST Security controls,,4365 +4366,r5,12.1,enterprise,,,,,,NIST Security controls,,4366 +4367,r5,12.1,enterprise,,,,,,NIST Security controls,,4367 +4368,r5,12.1,enterprise,,,,,,NIST Security controls,,4368 +4369,r5,12.1,enterprise,,,,,,NIST Security controls,,4369 +4370,r5,12.1,enterprise,,,,,,NIST Security controls,,4370 +4371,r5,12.1,enterprise,,,,,,NIST Security controls,,4371 +4372,r5,12.1,enterprise,,,,,,NIST Security controls,,4372 +4373,r5,12.1,enterprise,,,,,,NIST Security controls,,4373 +4374,r5,12.1,enterprise,,,,,,NIST Security controls,,4374 +4375,r5,12.1,enterprise,,,,,,NIST Security controls,,4375 +4376,r5,12.1,enterprise,,,,,,NIST Security controls,,4376 +4377,r5,12.1,enterprise,,,,,,NIST Security controls,,4377 +4378,r5,12.1,enterprise,,,,,,NIST Security controls,,4378 +4379,r5,12.1,enterprise,,,,,,NIST Security controls,,4379 +4380,r5,12.1,enterprise,,,,,,NIST Security controls,,4380 +4381,r5,12.1,enterprise,,,,,,NIST Security controls,,4381 +4382,r5,12.1,enterprise,,,,,,NIST Security controls,,4382 +4383,r5,12.1,enterprise,,,,,,NIST Security controls,,4383 +4384,r5,12.1,enterprise,,,,,,NIST Security controls,,4384 +4385,r5,12.1,enterprise,,,,,,NIST Security controls,,4385 +4386,r5,12.1,enterprise,,,,,,NIST Security controls,,4386 +4387,r5,12.1,enterprise,,,,,,NIST Security controls,,4387 +4388,r5,12.1,enterprise,,,,,,NIST Security controls,,4388 +4389,r5,12.1,enterprise,,,,,,NIST Security controls,,4389 +4390,r5,12.1,enterprise,,,,,,NIST Security controls,,4390 +4391,r5,12.1,enterprise,,,,,,NIST Security controls,,4391 +4392,r5,12.1,enterprise,,,,,,NIST Security controls,,4392 +4393,r5,12.1,enterprise,,,,,,NIST Security controls,,4393 +4394,r5,12.1,enterprise,,,,,,NIST Security controls,,4394 +4395,r5,12.1,enterprise,,,,,,NIST Security controls,,4395 +4396,r5,12.1,enterprise,,,,,,NIST Security controls,,4396 +4397,r5,12.1,enterprise,,,,,,NIST Security controls,,4397 +4398,r5,12.1,enterprise,,,,,,NIST Security controls,,4398 +4399,r5,12.1,enterprise,,,,,,NIST Security controls,,4399 +4400,r5,12.1,enterprise,,,,,,NIST Security controls,,4400 +4401,r5,12.1,enterprise,,,,,,NIST Security controls,,4401 +4402,r5,12.1,enterprise,,,,,,NIST Security controls,,4402 +4403,r5,12.1,enterprise,,,,,,NIST Security controls,,4403 +4404,r5,12.1,enterprise,,,,,,NIST Security controls,,4404 +4405,r5,12.1,enterprise,,,,,,NIST Security controls,,4405 +4406,r5,12.1,enterprise,,,,,,NIST Security controls,,4406 +4407,r5,12.1,enterprise,,,,,,NIST Security controls,,4407 +4408,r5,12.1,enterprise,,,,,,NIST Security controls,,4408 +4409,r5,12.1,enterprise,,,,,,NIST Security controls,,4409 +4410,r5,12.1,enterprise,,,,,,NIST Security controls,,4410 +4411,r5,12.1,enterprise,,,,,,NIST Security controls,,4411 +4412,r5,12.1,enterprise,,,,,,NIST Security controls,,4412 +4413,r5,12.1,enterprise,,,,,,NIST Security controls,,4413 +4414,r5,12.1,enterprise,,,,,,NIST Security controls,,4414 +4415,r5,12.1,enterprise,,,,,,NIST Security controls,,4415 +4416,r5,12.1,enterprise,,,,,,NIST Security controls,,4416 +4417,r5,12.1,enterprise,,,,,,NIST Security controls,,4417 +4418,r5,12.1,enterprise,,,,,,NIST Security controls,,4418 +4419,r5,12.1,enterprise,,,,,,NIST Security controls,,4419 +4420,r5,12.1,enterprise,,,,,,NIST Security controls,,4420 +4421,r5,12.1,enterprise,,,,,,NIST Security controls,,4421 +4422,r5,12.1,enterprise,,,,,,NIST Security controls,,4422 +4423,r5,12.1,enterprise,,,,,,NIST Security controls,,4423 +4424,r5,12.1,enterprise,,,,,,NIST Security controls,,4424 +4425,r5,12.1,enterprise,,,,,,NIST Security controls,,4425 +4426,r5,12.1,enterprise,,,,,,NIST Security controls,,4426 +4427,r5,12.1,enterprise,,,,,,NIST Security controls,,4427 +4428,r5,12.1,enterprise,,,,,,NIST Security controls,,4428 +4429,r5,12.1,enterprise,,,,,,NIST Security controls,,4429 +4430,r5,12.1,enterprise,,,,,,NIST Security controls,,4430 +4431,r5,12.1,enterprise,,,,,,NIST Security controls,,4431 +4432,r5,12.1,enterprise,,,,,,NIST Security controls,,4432 +4433,r5,12.1,enterprise,,,,,,NIST Security controls,,4433 +4434,r5,12.1,enterprise,,,,,,NIST Security controls,,4434 +4435,r5,12.1,enterprise,,,,,,NIST Security controls,,4435 +4436,r5,12.1,enterprise,,,,,,NIST Security controls,,4436 +4437,r5,12.1,enterprise,,,,,,NIST Security controls,,4437 +4438,r5,12.1,enterprise,,,,,,NIST Security controls,,4438 +4439,r5,12.1,enterprise,,,,,,NIST Security controls,,4439 +4440,r5,12.1,enterprise,,,,,,NIST Security controls,,4440 +4441,r5,12.1,enterprise,,,,,,NIST Security controls,,4441 +4442,r5,12.1,enterprise,,,,,,NIST Security controls,,4442 +4443,r5,12.1,enterprise,,,,,,NIST Security controls,,4443 +4444,r5,12.1,enterprise,,,,,,NIST Security controls,,4444 +4445,r5,12.1,enterprise,,,,,,NIST Security controls,,4445 +4446,r5,12.1,enterprise,,,,,,NIST Security controls,,4446 +4447,r5,12.1,enterprise,,,,,,NIST Security controls,,4447 +4448,r5,12.1,enterprise,,,,,,NIST Security controls,,4448 +4449,r5,12.1,enterprise,,,,,,NIST Security controls,,4449 +4450,r5,12.1,enterprise,,,,,,NIST Security controls,,4450 +4451,r5,12.1,enterprise,,,,,,NIST Security controls,,4451 +4452,r5,12.1,enterprise,,,,,,NIST Security controls,,4452 +4453,r5,12.1,enterprise,,,,,,NIST Security controls,,4453 +4454,r5,12.1,enterprise,,,,,,NIST Security controls,,4454 +4455,r5,12.1,enterprise,,,,,,NIST Security controls,,4455 +4456,r5,12.1,enterprise,,,,,,NIST Security controls,,4456 +4457,r5,12.1,enterprise,,,,,,NIST Security controls,,4457 +4458,r5,12.1,enterprise,,,,,,NIST Security controls,,4458 +4459,r5,12.1,enterprise,,,,,,NIST Security controls,,4459 +4460,r5,12.1,enterprise,,,,,,NIST Security controls,,4460 +4461,r5,12.1,enterprise,,,,,,NIST Security controls,,4461 +4462,r5,12.1,enterprise,,,,,,NIST Security controls,,4462 +4463,r5,12.1,enterprise,,,,,,NIST Security controls,,4463 +4464,r5,12.1,enterprise,,,,,,NIST Security controls,,4464 +4465,r5,12.1,enterprise,,,,,,NIST Security controls,,4465 +4466,r5,12.1,enterprise,,,,,,NIST Security controls,,4466 +4467,r5,12.1,enterprise,,,,,,NIST Security controls,,4467 +4468,r5,12.1,enterprise,,,,,,NIST Security controls,,4468 +4469,r5,12.1,enterprise,,,,,,NIST Security controls,,4469 +4470,r5,12.1,enterprise,,,,,,NIST Security controls,,4470 +4471,r5,12.1,enterprise,,,,,,NIST Security controls,,4471 +4472,r5,12.1,enterprise,,,,,,NIST Security controls,,4472 +4473,r5,12.1,enterprise,,,,,,NIST Security controls,,4473 +4474,r5,12.1,enterprise,,,,,,NIST Security controls,,4474 +4475,r5,12.1,enterprise,,,,,,NIST Security controls,,4475 +4476,r5,12.1,enterprise,,,,,,NIST Security controls,,4476 +4477,r5,12.1,enterprise,,,,,,NIST Security controls,,4477 +4478,r5,12.1,enterprise,,,,,,NIST Security controls,,4478 +4479,r5,12.1,enterprise,,,,,,NIST Security controls,,4479 +4480,r5,12.1,enterprise,,,,,,NIST Security controls,,4480 +4481,r5,12.1,enterprise,,,,,,NIST Security controls,,4481 +4482,r5,12.1,enterprise,,,,,,NIST Security controls,,4482 +4483,r5,12.1,enterprise,,,,,,NIST Security controls,,4483 +4484,r5,12.1,enterprise,,,,,,NIST Security controls,,4484 +4485,r5,12.1,enterprise,,,,,,NIST Security controls,,4485 +4486,r5,12.1,enterprise,,,,,,NIST Security controls,,4486 +4487,r5,12.1,enterprise,,,,,,NIST Security controls,,4487 +4488,r5,12.1,enterprise,,,,,,NIST Security controls,,4488 +4489,r5,12.1,enterprise,,,,,,NIST Security controls,,4489 +4490,r5,12.1,enterprise,,,,,,NIST Security controls,,4490 +4491,r5,12.1,enterprise,,,,,,NIST Security controls,,4491 +4492,r5,12.1,enterprise,,,,,,NIST Security controls,,4492 +4493,r5,12.1,enterprise,,,,,,NIST Security controls,,4493 +4494,r5,12.1,enterprise,,,,,,NIST Security controls,,4494 +4495,r5,12.1,enterprise,,,,,,NIST Security controls,,4495 +4496,r5,12.1,enterprise,,,,,,NIST Security controls,,4496 +4497,r5,12.1,enterprise,,,,,,NIST Security controls,,4497 +4498,r5,12.1,enterprise,,,,,,NIST Security controls,,4498 +4499,r5,12.1,enterprise,,,,,,NIST Security controls,,4499 +4500,r5,12.1,enterprise,,,,,,NIST Security controls,,4500 +4501,r5,12.1,enterprise,,,,,,NIST Security controls,,4501 +4502,r5,12.1,enterprise,,,,,,NIST Security controls,,4502 +4503,r5,12.1,enterprise,,,,,,NIST Security controls,,4503 +4504,r5,12.1,enterprise,,,,,,NIST Security controls,,4504 +4505,r5,12.1,enterprise,,,,,,NIST Security controls,,4505 +4506,r5,12.1,enterprise,,,,,,NIST Security controls,,4506 +4507,r5,12.1,enterprise,,,,,,NIST Security controls,,4507 +4508,r5,12.1,enterprise,,,,,,NIST Security controls,,4508 +4509,r5,12.1,enterprise,,,,,,NIST Security controls,,4509 +4510,r5,12.1,enterprise,,,,,,NIST Security controls,,4510 +4511,r5,12.1,enterprise,,,,,,NIST Security controls,,4511 +4512,r5,12.1,enterprise,,,,,,NIST Security controls,,4512 +4513,r5,12.1,enterprise,,,,,,NIST Security controls,,4513 +4514,r5,12.1,enterprise,,,,,,NIST Security controls,,4514 +4515,r5,12.1,enterprise,,,,,,NIST Security controls,,4515 +4516,r5,12.1,enterprise,,,,,,NIST Security controls,,4516 +4517,r5,12.1,enterprise,,,,,,NIST Security controls,,4517 +4518,r5,12.1,enterprise,,,,,,NIST Security controls,,4518 +4519,r5,12.1,enterprise,,,,,,NIST Security controls,,4519 +4520,r5,12.1,enterprise,,,,,,NIST Security controls,,4520 +4521,r5,12.1,enterprise,,,,,,NIST Security controls,,4521 +4522,r5,12.1,enterprise,,,,,,NIST Security controls,,4522 +4523,r5,12.1,enterprise,,,,,,NIST Security controls,,4523 +4524,r5,12.1,enterprise,,,,,,NIST Security controls,,4524 +4525,r5,12.1,enterprise,,,,,,NIST Security controls,,4525 +4526,r5,12.1,enterprise,,,,,,NIST Security controls,,4526 +4527,r5,12.1,enterprise,,,,,,NIST Security controls,,4527 +4528,r5,12.1,enterprise,,,,,,NIST Security controls,,4528 +4529,r5,12.1,enterprise,,,,,,NIST Security controls,,4529 +4530,r5,12.1,enterprise,,,,,,NIST Security controls,,4530 +4531,r5,12.1,enterprise,,,,,,NIST Security controls,,4531 +4532,r5,12.1,enterprise,,,,,,NIST Security controls,,4532 +4533,r5,12.1,enterprise,,,,,,NIST Security controls,,4533 +4534,r5,12.1,enterprise,,,,,,NIST Security controls,,4534 +4535,r5,12.1,enterprise,,,,,,NIST Security controls,,4535 +4536,r5,12.1,enterprise,,,,,,NIST Security controls,,4536 +4537,r5,12.1,enterprise,,,,,,NIST Security controls,,4537 +4538,r5,12.1,enterprise,,,,,,NIST Security controls,,4538 +4539,r5,12.1,enterprise,,,,,,NIST Security controls,,4539 +4540,r5,12.1,enterprise,,,,,,NIST Security controls,,4540 +4541,r5,12.1,enterprise,,,,,,NIST Security controls,,4541 +4542,r5,12.1,enterprise,,,,,,NIST Security controls,,4542 +4543,r5,12.1,enterprise,,,,,,NIST Security controls,,4543 +4544,r5,12.1,enterprise,,,,,,NIST Security controls,,4544 +4545,r5,12.1,enterprise,,,,,,NIST Security controls,,4545 +4546,r5,12.1,enterprise,,,,,,NIST Security controls,,4546 +4547,r5,12.1,enterprise,,,,,,NIST Security controls,,4547 +4548,r5,12.1,enterprise,,,,,,NIST Security controls,,4548 +4549,r5,12.1,enterprise,,,,,,NIST Security controls,,4549 +4550,r5,12.1,enterprise,,,,,,NIST Security controls,,4550 +4551,r5,12.1,enterprise,,,,,,NIST Security controls,,4551 +4552,r5,12.1,enterprise,,,,,,NIST Security controls,,4552 +4553,r5,12.1,enterprise,,,,,,NIST Security controls,,4553 +4554,r5,12.1,enterprise,,,,,,NIST Security controls,,4554 +4555,r5,12.1,enterprise,,,,,,NIST Security controls,,4555 +4556,r5,12.1,enterprise,,,,,,NIST Security controls,,4556 +4557,r5,12.1,enterprise,,,,,,NIST Security controls,,4557 +4558,r5,12.1,enterprise,,,,,,NIST Security controls,,4558 +4559,r5,12.1,enterprise,,,,,,NIST Security controls,,4559 +4560,r5,12.1,enterprise,,,,,,NIST Security controls,,4560 +4561,r5,12.1,enterprise,,,,,,NIST Security controls,,4561 +4562,r5,12.1,enterprise,,,,,,NIST Security controls,,4562 +4563,r5,12.1,enterprise,,,,,,NIST Security controls,,4563 +4564,r5,12.1,enterprise,,,,,,NIST Security controls,,4564 +4565,r5,12.1,enterprise,,,,,,NIST Security controls,,4565 +4566,r5,12.1,enterprise,,,,,,NIST Security controls,,4566 +4567,r5,12.1,enterprise,,,,,,NIST Security controls,,4567 +4568,r5,12.1,enterprise,,,,,,NIST Security controls,,4568 +4569,r5,12.1,enterprise,,,,,,NIST Security controls,,4569 +4570,r5,12.1,enterprise,,,,,,NIST Security controls,,4570 +4571,r5,12.1,enterprise,,,,,,NIST Security controls,,4571 +4572,r5,12.1,enterprise,,,,,,NIST Security controls,,4572 +4573,r5,12.1,enterprise,,,,,,NIST Security controls,,4573 +4574,r5,12.1,enterprise,,,,,,NIST Security controls,,4574 +4575,r5,12.1,enterprise,,,,,,NIST Security controls,,4575 +4576,r5,12.1,enterprise,,,,,,NIST Security controls,,4576 +4577,r5,12.1,enterprise,,,,,,NIST Security controls,,4577 +4578,r5,12.1,enterprise,,,,,,NIST Security controls,,4578 +4579,r5,12.1,enterprise,,,,,,NIST Security controls,,4579 +4580,r5,12.1,enterprise,,,,,,NIST Security controls,,4580 +4581,r5,12.1,enterprise,,,,,,NIST Security controls,,4581 +4582,r5,12.1,enterprise,,,,,,NIST Security controls,,4582 +4583,r5,12.1,enterprise,,,,,,NIST Security controls,,4583 +4584,r5,12.1,enterprise,,,,,,NIST Security controls,,4584 +4585,r5,12.1,enterprise,,,,,,NIST Security controls,,4585 +4586,r5,12.1,enterprise,,,,,,NIST Security controls,,4586 +4587,r5,12.1,enterprise,,,,,,NIST Security controls,,4587 +4588,r5,12.1,enterprise,,,,,,NIST Security controls,,4588 +4589,r5,12.1,enterprise,,,,,,NIST Security controls,,4589 +4590,r5,12.1,enterprise,,,,,,NIST Security controls,,4590 +4591,r5,12.1,enterprise,,,,,,NIST Security controls,,4591 +4592,r5,12.1,enterprise,,,,,,NIST Security controls,,4592 +4593,r5,12.1,enterprise,,,,,,NIST Security controls,,4593 +4594,r5,12.1,enterprise,,,,,,NIST Security controls,,4594 +4595,r5,12.1,enterprise,,,,,,NIST Security controls,,4595 +4596,r5,12.1,enterprise,,,,,,NIST Security controls,,4596 +4597,r5,12.1,enterprise,,,,,,NIST Security controls,,4597 +4598,r5,12.1,enterprise,,,,,,NIST Security controls,,4598 +4599,r5,12.1,enterprise,,,,,,NIST Security controls,,4599 +4600,r5,12.1,enterprise,,,,,,NIST Security controls,,4600 +4601,r5,12.1,enterprise,,,,,,NIST Security controls,,4601 +4602,r5,12.1,enterprise,,,,,,NIST Security controls,,4602 +4603,r5,12.1,enterprise,,,,,,NIST Security controls,,4603 +4604,r5,12.1,enterprise,,,,,,NIST Security controls,,4604 +4605,r5,12.1,enterprise,,,,,,NIST Security controls,,4605 +4606,r5,12.1,enterprise,,,,,,NIST Security controls,,4606 +4607,r5,12.1,enterprise,,,,,,NIST Security controls,,4607 +4608,r5,12.1,enterprise,,,,,,NIST Security controls,,4608 +4609,r5,12.1,enterprise,,,,,,NIST Security controls,,4609 +4610,r5,12.1,enterprise,,,,,,NIST Security controls,,4610 +4611,r5,12.1,enterprise,,,,,,NIST Security controls,,4611 +4612,r5,12.1,enterprise,,,,,,NIST Security controls,,4612 +4613,r5,12.1,enterprise,,,,,,NIST Security controls,,4613 +4614,r5,12.1,enterprise,,,,,,NIST Security controls,,4614 +4615,r5,12.1,enterprise,,,,,,NIST Security controls,,4615 +4616,r5,12.1,enterprise,,,,,,NIST Security controls,,4616 +4617,r5,12.1,enterprise,,,,,,NIST Security controls,,4617 +4618,r5,12.1,enterprise,,,,,,NIST Security controls,,4618 +4619,r5,12.1,enterprise,,,,,,NIST Security controls,,4619 +4620,r5,12.1,enterprise,,,,,,NIST Security controls,,4620 +4621,r5,12.1,enterprise,,,,,,NIST Security controls,,4621 +4622,r5,12.1,enterprise,,,,,,NIST Security controls,,4622 +4623,r5,12.1,enterprise,,,,,,NIST Security controls,,4623 +4624,r5,12.1,enterprise,,,,,,NIST Security controls,,4624 +4625,r5,12.1,enterprise,,,,,,NIST Security controls,,4625 +4626,r5,12.1,enterprise,,,,,,NIST Security controls,,4626 +4627,r5,12.1,enterprise,,,,,,NIST Security controls,,4627 +4628,r5,12.1,enterprise,,,,,,NIST Security controls,,4628 +4629,r5,12.1,enterprise,,,,,,NIST Security controls,,4629 +4630,r5,12.1,enterprise,,,,,,NIST Security controls,,4630 +4631,r5,12.1,enterprise,,,,,,NIST Security controls,,4631 +4632,r5,12.1,enterprise,,,,,,NIST Security controls,,4632 +4633,r5,12.1,enterprise,,,,,,NIST Security controls,,4633 +4634,r5,12.1,enterprise,,,,,,NIST Security controls,,4634 +4635,r5,12.1,enterprise,,,,,,NIST Security controls,,4635 +4636,r5,12.1,enterprise,,,,,,NIST Security controls,,4636 +4637,r5,12.1,enterprise,,,,,,NIST Security controls,,4637 +4638,r5,12.1,enterprise,,,,,,NIST Security controls,,4638 +4639,r5,12.1,enterprise,,,,,,NIST Security controls,,4639 +4640,r5,12.1,enterprise,,,,,,NIST Security controls,,4640 +4641,r5,12.1,enterprise,,,,,,NIST Security controls,,4641 +4642,r5,12.1,enterprise,,,,,,NIST Security controls,,4642 +4643,r5,12.1,enterprise,,,,,,NIST Security controls,,4643 +4644,r5,12.1,enterprise,,,,,,NIST Security controls,,4644 +4645,r5,12.1,enterprise,,,,,,NIST Security controls,,4645 +4646,r5,12.1,enterprise,,,,,,NIST Security controls,,4646 +4647,r5,12.1,enterprise,,,,,,NIST Security controls,,4647 +4648,r5,12.1,enterprise,,,,,,NIST Security controls,,4648 +4649,r5,12.1,enterprise,,,,,,NIST Security controls,,4649 +4650,r5,12.1,enterprise,,,,,,NIST Security controls,,4650 +4651,r5,12.1,enterprise,,,,,,NIST Security controls,,4651 +4652,r5,12.1,enterprise,,,,,,NIST Security controls,,4652 +4653,r5,12.1,enterprise,,,,,,NIST Security controls,,4653 +4654,r5,12.1,enterprise,,,,,,NIST Security controls,,4654 +4655,r5,12.1,enterprise,,,,,,NIST Security controls,,4655 +4656,r5,12.1,enterprise,,,,,,NIST Security controls,,4656 +4657,r5,12.1,enterprise,,,,,,NIST Security controls,,4657 +4658,r5,12.1,enterprise,,,,,,NIST Security controls,,4658 +4659,r5,12.1,enterprise,,,,,,NIST Security controls,,4659 +4660,r5,12.1,enterprise,,,,,,NIST Security controls,,4660 +4661,r5,12.1,enterprise,,,,,,NIST Security controls,,4661 +4662,r5,12.1,enterprise,,,,,,NIST Security controls,,4662 +4663,r5,12.1,enterprise,,,,,,NIST Security controls,,4663 +4664,r5,12.1,enterprise,,,,,,NIST Security controls,,4664 +4665,r5,12.1,enterprise,,,,,,NIST Security controls,,4665 +4666,r5,12.1,enterprise,,,,,,NIST Security controls,,4666 +4667,r5,12.1,enterprise,,,,,,NIST Security controls,,4667 +4668,r5,12.1,enterprise,,,,,,NIST Security controls,,4668 +4669,r5,12.1,enterprise,,,,,,NIST Security controls,,4669 +4670,r5,12.1,enterprise,,,,,,NIST Security controls,,4670 +4671,r5,12.1,enterprise,,,,,,NIST Security controls,,4671 +4672,r5,12.1,enterprise,,,,,,NIST Security controls,,4672 +4673,r5,12.1,enterprise,,,,,,NIST Security controls,,4673 +4674,r5,12.1,enterprise,,,,,,NIST Security controls,,4674 +4675,r5,12.1,enterprise,,,,,,NIST Security controls,,4675 +4676,r5,12.1,enterprise,,,,,,NIST Security controls,,4676 +4677,r5,12.1,enterprise,,,,,,NIST Security controls,,4677 +4678,r5,12.1,enterprise,,,,,,NIST Security controls,,4678 +4679,r5,12.1,enterprise,,,,,,NIST Security controls,,4679 +4680,r5,12.1,enterprise,,,,,,NIST Security controls,,4680 +4681,r5,12.1,enterprise,,,,,,NIST Security controls,,4681 +4682,r5,12.1,enterprise,,,,,,NIST Security controls,,4682 +4683,r5,12.1,enterprise,,,,,,NIST Security controls,,4683 +4684,r5,12.1,enterprise,,,,,,NIST Security controls,,4684 +4685,r5,12.1,enterprise,,,,,,NIST Security controls,,4685 +4686,r5,12.1,enterprise,,,,,,NIST Security controls,,4686 +4687,r5,12.1,enterprise,,,,,,NIST Security controls,,4687 +4688,r5,12.1,enterprise,,,,,,NIST Security controls,,4688 +4689,r5,12.1,enterprise,,,,,,NIST Security controls,,4689 +4690,r5,12.1,enterprise,,,,,,NIST Security controls,,4690 +4691,r5,12.1,enterprise,,,,,,NIST Security controls,,4691 +4692,r5,12.1,enterprise,,,,,,NIST Security controls,,4692 +4693,r5,12.1,enterprise,,,,,,NIST Security controls,,4693 +4694,r5,12.1,enterprise,,,,,,NIST Security controls,,4694 +4695,r5,12.1,enterprise,,,,,,NIST Security controls,,4695 +4696,r5,12.1,enterprise,,,,,,NIST Security controls,,4696 +4697,r5,12.1,enterprise,,,,,,NIST Security controls,,4697 +4698,r5,12.1,enterprise,,,,,,NIST Security controls,,4698 +4699,r5,12.1,enterprise,,,,,,NIST Security controls,,4699 +4700,r5,12.1,enterprise,,,,,,NIST Security controls,,4700 +4701,r5,12.1,enterprise,,,,,,NIST Security controls,,4701 +4702,r5,12.1,enterprise,,,,,,NIST Security controls,,4702 +4703,r5,12.1,enterprise,,,,,,NIST Security controls,,4703 +4704,r5,12.1,enterprise,,,,,,NIST Security controls,,4704 +4705,r5,12.1,enterprise,,,,,,NIST Security controls,,4705 +4706,r5,12.1,enterprise,,,,,,NIST Security controls,,4706 +4707,r5,12.1,enterprise,,,,,,NIST Security controls,,4707 +4708,r5,12.1,enterprise,,,,,,NIST Security controls,,4708 +4709,r5,12.1,enterprise,,,,,,NIST Security controls,,4709 +4710,r5,12.1,enterprise,,,,,,NIST Security controls,,4710 +4711,r5,12.1,enterprise,,,,,,NIST Security controls,,4711 +4712,r5,12.1,enterprise,,,,,,NIST Security controls,,4712 +4713,r5,12.1,enterprise,,,,,,NIST Security controls,,4713 +4714,r5,12.1,enterprise,,,,,,NIST Security controls,,4714 +4715,r5,12.1,enterprise,,,,,,NIST Security controls,,4715 +4716,r5,12.1,enterprise,,,,,,NIST Security controls,,4716 +4717,r5,12.1,enterprise,,,,,,NIST Security controls,,4717 +4718,r5,12.1,enterprise,,,,,,NIST Security controls,,4718 +4719,r5,12.1,enterprise,,,,,,NIST Security controls,,4719 +4720,r5,12.1,enterprise,,,,,,NIST Security controls,,4720 +4721,r5,12.1,enterprise,,,,,,NIST Security controls,,4721 +4722,r5,12.1,enterprise,,,,,,NIST Security controls,,4722 +4723,r5,12.1,enterprise,,,,,,NIST Security controls,,4723 +4724,r5,12.1,enterprise,,,,,,NIST Security controls,,4724 +4725,r5,12.1,enterprise,,,,,,NIST Security controls,,4725 +4726,r5,12.1,enterprise,,,,,,NIST Security controls,,4726 +4727,r5,12.1,enterprise,,,,,,NIST Security controls,,4727 +4728,r5,12.1,enterprise,,,,,,NIST Security controls,,4728 +4729,r5,12.1,enterprise,,,,,,NIST Security controls,,4729 +4730,r5,12.1,enterprise,,,,,,NIST Security controls,,4730 +4731,r5,12.1,enterprise,,,,,,NIST Security controls,,4731 +4732,r5,12.1,enterprise,,,,,,NIST Security controls,,4732 +4733,r5,12.1,enterprise,,,,,,NIST Security controls,,4733 +4734,r5,12.1,enterprise,,,,,,NIST Security controls,,4734 +4735,r5,12.1,enterprise,,,,,,NIST Security controls,,4735 +4736,r5,12.1,enterprise,,,,,,NIST Security controls,,4736 +4737,r5,12.1,enterprise,,,,,,NIST Security controls,,4737 +4738,r5,12.1,enterprise,,,,,,NIST Security controls,,4738 +4739,r5,12.1,enterprise,,,,,,NIST Security controls,,4739 +4740,r5,12.1,enterprise,,,,,,NIST Security controls,,4740 +4741,r5,12.1,enterprise,,,,,,NIST Security controls,,4741 +4742,r5,12.1,enterprise,,,,,,NIST Security controls,,4742 +4743,r5,12.1,enterprise,,,,,,NIST Security controls,,4743 +4744,r5,12.1,enterprise,,,,,,NIST Security controls,,4744 +4745,r5,12.1,enterprise,,,,,,NIST Security controls,,4745 +4746,r5,12.1,enterprise,,,,,,NIST Security controls,,4746 +4747,r5,12.1,enterprise,,,,,,NIST Security controls,,4747 +4748,r5,12.1,enterprise,,,,,,NIST Security controls,,4748 +4749,r5,12.1,enterprise,,,,,,NIST Security controls,,4749 +4750,r5,12.1,enterprise,,,,,,NIST Security controls,,4750 +4751,r5,12.1,enterprise,,,,,,NIST Security controls,,4751 +4752,r5,12.1,enterprise,,,,,,NIST Security controls,,4752 +4753,r5,12.1,enterprise,,,,,,NIST Security controls,,4753 +4754,r5,12.1,enterprise,,,,,,NIST Security controls,,4754 +4755,r5,12.1,enterprise,,,,,,NIST Security controls,,4755 +4756,r5,12.1,enterprise,,,,,,NIST Security controls,,4756 +4757,r5,12.1,enterprise,,,,,,NIST Security controls,,4757 +4758,r5,12.1,enterprise,,,,,,NIST Security controls,,4758 +4759,r5,12.1,enterprise,,,,,,NIST Security controls,,4759 +4760,r5,12.1,enterprise,,,,,,NIST Security controls,,4760 +4761,r5,12.1,enterprise,,,,,,NIST Security controls,,4761 +4762,r5,12.1,enterprise,,,,,,NIST Security controls,,4762 +4763,r5,12.1,enterprise,,,,,,NIST Security controls,,4763 +4764,r5,12.1,enterprise,,,,,,NIST Security controls,,4764 +4765,r5,12.1,enterprise,,,,,,NIST Security controls,,4765 +4766,r5,12.1,enterprise,,,,,,NIST Security controls,,4766 +4767,r5,12.1,enterprise,,,,,,NIST Security controls,,4767 +4768,r5,12.1,enterprise,,,,,,NIST Security controls,,4768 +4769,r5,12.1,enterprise,,,,,,NIST Security controls,,4769 +4770,r5,12.1,enterprise,,,,,,NIST Security controls,,4770 +4771,r5,12.1,enterprise,,,,,,NIST Security controls,,4771 +4772,r5,12.1,enterprise,,,,,,NIST Security controls,,4772 +4773,r5,12.1,enterprise,,,,,,NIST Security controls,,4773 +4774,r5,12.1,enterprise,,,,,,NIST Security controls,,4774 +4775,r5,12.1,enterprise,,,,,,NIST Security controls,,4775 +4776,r5,12.1,enterprise,,,,,,NIST Security controls,,4776 +4777,r5,12.1,enterprise,,,,,,NIST Security controls,,4777 +4778,r5,12.1,enterprise,,,,,,NIST Security controls,,4778 +4779,r5,12.1,enterprise,,,,,,NIST Security controls,,4779 +4780,r5,12.1,enterprise,,,,,,NIST Security controls,,4780 +4781,r5,12.1,enterprise,,,,,,NIST Security controls,,4781 +4782,r5,12.1,enterprise,,,,,,NIST Security controls,,4782 +4783,r5,12.1,enterprise,,,,,,NIST Security controls,,4783 +4784,r5,12.1,enterprise,,,,,,NIST Security controls,,4784 +4785,r5,12.1,enterprise,,,,,,NIST Security controls,,4785 +4786,r5,12.1,enterprise,,,,,,NIST Security controls,,4786 +4787,r5,12.1,enterprise,,,,,,NIST Security controls,,4787 +4788,r5,12.1,enterprise,,,,,,NIST Security controls,,4788 +4789,r5,12.1,enterprise,,,,,,NIST Security controls,,4789 +4790,r5,12.1,enterprise,,,,,,NIST Security controls,,4790 +4791,r5,12.1,enterprise,,,,,,NIST Security controls,,4791 +4792,r5,12.1,enterprise,,,,,,NIST Security controls,,4792 +4793,r5,12.1,enterprise,,,,,,NIST Security controls,,4793 +4794,r5,12.1,enterprise,,,,,,NIST Security controls,,4794 +4795,r5,12.1,enterprise,,,,,,NIST Security controls,,4795 +4796,r5,12.1,enterprise,,,,,,NIST Security controls,,4796 +4797,r5,12.1,enterprise,,,,,,NIST Security controls,,4797 +4798,r5,12.1,enterprise,,,,,,NIST Security controls,,4798 +4799,r5,12.1,enterprise,,,,,,NIST Security controls,,4799 +4800,r5,12.1,enterprise,,,,,,NIST Security controls,,4800 +4801,r5,12.1,enterprise,,,,,,NIST Security controls,,4801 +4802,r5,12.1,enterprise,,,,,,NIST Security controls,,4802 +4803,r5,12.1,enterprise,,,,,,NIST Security controls,,4803 +4804,r5,12.1,enterprise,,,,,,NIST Security controls,,4804 +4805,r5,12.1,enterprise,,,,,,NIST Security controls,,4805 +4806,r5,12.1,enterprise,,,,,,NIST Security controls,,4806 +4807,r5,12.1,enterprise,,,,,,NIST Security controls,,4807 +4808,r5,12.1,enterprise,,,,,,NIST Security controls,,4808 +4809,r5,12.1,enterprise,,,,,,NIST Security controls,,4809 +4810,r5,12.1,enterprise,,,,,,NIST Security controls,,4810 +4811,r5,12.1,enterprise,,,,,,NIST Security controls,,4811 +4812,r5,12.1,enterprise,,,,,,NIST Security controls,,4812 +4813,r5,12.1,enterprise,,,,,,NIST Security controls,,4813 +4814,r5,12.1,enterprise,,,,,,NIST Security controls,,4814 +4815,r5,12.1,enterprise,,,,,,NIST Security controls,,4815 +4816,r5,12.1,enterprise,,,,,,NIST Security controls,,4816 +4817,r5,12.1,enterprise,,,,,,NIST Security controls,,4817 +4818,r5,12.1,enterprise,,,,,,NIST Security controls,,4818 +4819,r5,12.1,enterprise,,,,,,NIST Security controls,,4819 +4820,r5,12.1,enterprise,,,,,,NIST Security controls,,4820 +4821,r5,12.1,enterprise,,,,,,NIST Security controls,,4821 +4822,r5,12.1,enterprise,,,,,,NIST Security controls,,4822 +4823,r5,12.1,enterprise,,,,,,NIST Security controls,,4823 +4824,r5,12.1,enterprise,,,,,,NIST Security controls,,4824 +4825,r5,12.1,enterprise,,,,,,NIST Security controls,,4825 +4826,r5,12.1,enterprise,,,,,,NIST Security controls,,4826 +4827,r5,12.1,enterprise,,,,,,NIST Security controls,,4827 +4828,r5,12.1,enterprise,,,,,,NIST Security controls,,4828 +4829,r5,12.1,enterprise,,,,,,NIST Security controls,,4829 +4830,r5,12.1,enterprise,,,,,,NIST Security controls,,4830 +4831,r5,12.1,enterprise,,,,,,NIST Security controls,,4831 +4832,r5,12.1,enterprise,,,,,,NIST Security controls,,4832 +4833,r5,12.1,enterprise,,,,,,NIST Security controls,,4833 +4834,r5,12.1,enterprise,,,,,,NIST Security controls,,4834 +4835,r5,12.1,enterprise,,,,,,NIST Security controls,,4835 +4836,r5,12.1,enterprise,,,,,,NIST Security controls,,4836 +4837,r5,12.1,enterprise,,,,,,NIST Security controls,,4837 +4838,r5,12.1,enterprise,,,,,,NIST Security controls,,4838 +4839,r5,12.1,enterprise,,,,,,NIST Security controls,,4839 +4840,r5,12.1,enterprise,,,,,,NIST Security controls,,4840 +4841,r5,12.1,enterprise,,,,,,NIST Security controls,,4841 +4842,r5,12.1,enterprise,,,,,,NIST Security controls,,4842 +4843,r5,12.1,enterprise,,,,,,NIST Security controls,,4843 +4844,r5,12.1,enterprise,,,,,,NIST Security controls,,4844 +4845,r5,12.1,enterprise,,,,,,NIST Security controls,,4845 +4846,r5,12.1,enterprise,,,,,,NIST Security controls,,4846 +4847,r5,12.1,enterprise,,,,,,NIST Security controls,,4847 +4848,r5,12.1,enterprise,,,,,,NIST Security controls,,4848 +4849,r5,12.1,enterprise,,,,,,NIST Security controls,,4849 +4850,r5,12.1,enterprise,,,,,,NIST Security controls,,4850 +4851,r5,12.1,enterprise,,,,,,NIST Security controls,,4851 +4852,r5,12.1,enterprise,,,,,,NIST Security controls,,4852 +4853,r5,12.1,enterprise,,,,,,NIST Security controls,,4853 +4854,r5,12.1,enterprise,,,,,,NIST Security controls,,4854 +4855,r5,12.1,enterprise,,,,,,NIST Security controls,,4855 +4856,r5,12.1,enterprise,,,,,,NIST Security controls,,4856 +4857,r5,12.1,enterprise,,,,,,NIST Security controls,,4857 +4858,r5,12.1,enterprise,,,,,,NIST Security controls,,4858 +4859,r5,12.1,enterprise,,,,,,NIST Security controls,,4859 +4860,r5,12.1,enterprise,,,,,,NIST Security controls,,4860 +4861,r5,12.1,enterprise,,,,,,NIST Security controls,,4861 +4862,r5,12.1,enterprise,,,,,,NIST Security controls,,4862 +4863,r5,12.1,enterprise,,,,,,NIST Security controls,,4863 +4864,r5,12.1,enterprise,,,,,,NIST Security controls,,4864 +4865,r5,12.1,enterprise,,,,,,NIST Security controls,,4865 +4866,r5,12.1,enterprise,,,,,,NIST Security controls,,4866 +4867,r5,12.1,enterprise,,,,,,NIST Security controls,,4867 +4868,r5,12.1,enterprise,,,,,,NIST Security controls,,4868 +4869,r5,12.1,enterprise,,,,,,NIST Security controls,,4869 +4870,r5,12.1,enterprise,,,,,,NIST Security controls,,4870 +4871,r5,12.1,enterprise,,,,,,NIST Security controls,,4871 +4872,r5,12.1,enterprise,,,,,,NIST Security controls,,4872 +4873,r5,12.1,enterprise,,,,,,NIST Security controls,,4873 +4874,r5,12.1,enterprise,,,,,,NIST Security controls,,4874 +4875,r5,12.1,enterprise,,,,,,NIST Security controls,,4875 +4876,r5,12.1,enterprise,,,,,,NIST Security controls,,4876 +4877,r5,12.1,enterprise,,,,,,NIST Security controls,,4877 +4878,r5,12.1,enterprise,,,,,,NIST Security controls,,4878 +4879,r5,12.1,enterprise,,,,,,NIST Security controls,,4879 +4880,r5,12.1,enterprise,,,,,,NIST Security controls,,4880 +4881,r5,12.1,enterprise,,,,,,NIST Security controls,,4881 +4882,r5,12.1,enterprise,,,,,,NIST Security controls,,4882 +4883,r5,12.1,enterprise,,,,,,NIST Security controls,,4883 +4884,r5,12.1,enterprise,,,,,,NIST Security controls,,4884 +4885,r5,12.1,enterprise,,,,,,NIST Security controls,,4885 +4886,r5,12.1,enterprise,,,,,,NIST Security controls,,4886 +4887,r5,12.1,enterprise,,,,,,NIST Security controls,,4887 +4888,r5,12.1,enterprise,,,,,,NIST Security controls,,4888 +4889,r5,12.1,enterprise,,,,,,NIST Security controls,,4889 +4890,r5,12.1,enterprise,,,,,,NIST Security controls,,4890 +4891,r5,12.1,enterprise,,,,,,NIST Security controls,,4891 +4892,r5,12.1,enterprise,,,,,,NIST Security controls,,4892 +4893,r5,12.1,enterprise,,,,,,NIST Security controls,,4893 +4894,r5,12.1,enterprise,,,,,,NIST Security controls,,4894 +4895,r5,12.1,enterprise,,,,,,NIST Security controls,,4895 +4896,r5,12.1,enterprise,,,,,,NIST Security controls,,4896 +4897,r5,12.1,enterprise,,,,,,NIST Security controls,,4897 +4898,r5,12.1,enterprise,,,,,,NIST Security controls,,4898 +4899,r5,12.1,enterprise,,,,,,NIST Security controls,,4899 +4900,r5,12.1,enterprise,,,,,,NIST Security controls,,4900 +4901,r5,12.1,enterprise,,,,,,NIST Security controls,,4901 +4902,r5,12.1,enterprise,,,,,,NIST Security controls,,4902 +4903,r5,12.1,enterprise,,,,,,NIST Security controls,,4903 +4904,r5,12.1,enterprise,,,,,,NIST Security controls,,4904 +4905,r5,12.1,enterprise,,,,,,NIST Security controls,,4905 +4906,r5,12.1,enterprise,,,,,,NIST Security controls,,4906 +4907,r5,12.1,enterprise,,,,,,NIST Security controls,,4907 +4908,r5,12.1,enterprise,,,,,,NIST Security controls,,4908 +4909,r5,12.1,enterprise,,,,,,NIST Security controls,,4909 +4910,r5,12.1,enterprise,,,,,,NIST Security controls,,4910 +4911,r5,12.1,enterprise,,,,,,NIST Security controls,,4911 +4912,r5,12.1,enterprise,,,,,,NIST Security controls,,4912 +4913,r5,12.1,enterprise,,,,,,NIST Security controls,,4913 +4914,r5,12.1,enterprise,,,,,,NIST Security controls,,4914 +4915,r5,12.1,enterprise,,,,,,NIST Security controls,,4915 +4916,r5,12.1,enterprise,,,,,,NIST Security controls,,4916 +4917,r5,12.1,enterprise,,,,,,NIST Security controls,,4917 +4918,r5,12.1,enterprise,,,,,,NIST Security controls,,4918 +4919,r5,12.1,enterprise,,,,,,NIST Security controls,,4919 +4920,r5,12.1,enterprise,,,,,,NIST Security controls,,4920 +4921,r5,12.1,enterprise,,,,,,NIST Security controls,,4921 +4922,r5,12.1,enterprise,,,,,,NIST Security controls,,4922 +4923,r5,12.1,enterprise,,,,,,NIST Security controls,,4923 +4924,r5,12.1,enterprise,,,,,,NIST Security controls,,4924 +4925,r5,12.1,enterprise,,,,,,NIST Security controls,,4925 +4926,r5,12.1,enterprise,,,,,,NIST Security controls,,4926 +4927,r5,12.1,enterprise,,,,,,NIST Security controls,,4927 +4928,r5,12.1,enterprise,,,,,,NIST Security controls,,4928 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_attack-objects.csv new file mode 100644 index 00000000..8d714903 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_attack-objects.csv @@ -0,0 +1,4120 @@ +,metadata-key,key,id,mapping-target,references,mapping-description,comments,tags,name +0,0,0,T1137,AC-10,[],,,[],Office Application Startup +1,1,1,T1137.002,AC-10,[],,,[],Office Test +2,2,2,T1528,AC-10,[],,,[],Steal Application Access Token +3,3,3,T1021.001,AC-11,[],,,[],Remote Desktop Protocol +4,4,4,T1563.002,AC-11,[],,,[],RDP Hijacking +5,5,5,T1021.001,AC-12,[],,,[],Remote Desktop Protocol +6,6,6,T1072,AC-12,[],,,[],Software Deployment Tools +7,7,7,T1563.002,AC-12,[],,,[],RDP Hijacking +8,8,8,T1137.002,AC-14,[],,,[],Office Test +9,9,9,T1003,AC-16,[],,,[],OS Credential Dumping +10,10,10,T1003.003,AC-16,[],,,[],NTDS +11,11,11,T1020.001,AC-16,[],,,[],Traffic Duplication +12,12,12,T1040,AC-16,[],,,[],Network Sniffing +13,13,13,T1070,AC-16,[],,,[],Indicator Removal on Host +14,14,14,T1070.001,AC-16,[],,,[],Clear Windows Event Logs +15,15,15,T1070.002,AC-16,[],,,[],Clear Linux or Mac System Logs +16,16,16,T1114,AC-16,[],,,[],Email Collection +17,17,17,T1114.001,AC-16,[],,,[],Local Email Collection +18,18,18,T1114.002,AC-16,[],,,[],Remote Email Collection +19,19,19,T1114.003,AC-16,[],,,[],Email Forwarding Rule +20,20,20,T1119,AC-16,[],,,[],Automated Collection +21,21,21,T1213,AC-16,[],,,[],Data from Information Repositories +22,22,22,T1213.001,AC-16,[],,,[],Confluence +23,23,23,T1213.002,AC-16,[],,,[],Sharepoint +24,24,24,T1222,AC-16,[],,,[],File and Directory Permissions Modification +25,25,25,T1222.001,AC-16,[],,,[],Windows File and Directory Permissions Modification +26,26,26,T1222.002,AC-16,[],,,[],Linux and Mac File and Directory Permissions Modification +27,27,27,T1530,AC-16,[],,,[],Data from Cloud Storage Object +28,28,28,T1537,AC-16,[],,,[],Transfer Data to Cloud Account +29,29,29,T1547.007,AC-16,[],,,[],Re-opened Applications +30,30,30,T1547.011,AC-16,[],,,[],Plist Modification +31,31,31,T1548,AC-16,[],,,[],Abuse Elevation Control Mechanism +32,32,32,T1548.003,AC-16,[],,,[],Sudo and Sudo Caching +33,33,33,T1550.001,AC-16,[],,,[],Application Access Token +34,34,34,T1552,AC-16,[],,,[],Unsecured Credentials +35,35,35,T1552.004,AC-16,[],,,[],Private Keys +36,36,36,T1552.005,AC-16,[],,,[],Cloud Instance Metadata API +37,37,37,T1557,AC-16,[],,,[],Man-in-the-Middle +38,38,38,T1557.002,AC-16,[],,,[],ARP Cache Poisoning +39,39,39,T1558,AC-16,[],,,[],Steal or Forge Kerberos Tickets +40,40,40,T1558.002,AC-16,[],,,[],Silver Ticket +41,41,41,T1558.003,AC-16,[],,,[],Kerberoasting +42,42,42,T1558.004,AC-16,[],,,[],AS-REP Roasting +43,43,43,T1564.004,AC-16,[],,,[],NTFS File Attributes +44,44,44,T1565,AC-16,[],,,[],Data Manipulation +45,45,45,T1565.001,AC-16,[],,,[],Stored Data Manipulation +46,46,46,T1565.002,AC-16,[],,,[],Transmitted Data Manipulation +47,47,47,T1602,AC-16,[],,,[],Data from Configuration Repository +48,48,48,T1602.001,AC-16,[],,,[],SNMP (MIB Dump) +49,49,49,T1602.002,AC-16,[],,,[],Network Device Configuration Dump +50,50,50,T1020.001,AC-17,[],,,[],Traffic Duplication +51,51,51,T1021,AC-17,[],,,[],Remote Services +52,52,52,T1021.001,AC-17,[],,,[],Remote Desktop Protocol +53,53,53,T1021.002,AC-17,[],,,[],SMB/Windows Admin Shares +54,54,54,T1021.003,AC-17,[],,,[],Distributed Component Object Model +55,55,55,T1021.004,AC-17,[],,,[],SSH +56,56,56,T1021.005,AC-17,[],,,[],VNC +57,57,57,T1021.006,AC-17,[],,,[],Windows Remote Management +58,58,58,T1037,AC-17,[],,,[],Boot or Logon Initialization Scripts +59,59,59,T1037.001,AC-17,[],,,[],Logon Script (Windows) +60,60,60,T1040,AC-17,[],,,[],Network Sniffing +61,61,61,T1047,AC-17,[],,,[],Windows Management Instrumentation +62,62,62,T1070,AC-17,[],,,[],Indicator Removal on Host +63,63,63,T1070.001,AC-17,[],,,[],Clear Windows Event Logs +64,64,64,T1070.002,AC-17,[],,,[],Clear Linux or Mac System Logs +65,65,65,T1114,AC-17,[],,,[],Email Collection +66,66,66,T1114.001,AC-17,[],,,[],Local Email Collection +67,67,67,T1114.002,AC-17,[],,,[],Remote Email Collection +68,68,68,T1114.003,AC-17,[],,,[],Email Forwarding Rule +69,69,69,T1119,AC-17,[],,,[],Automated Collection +70,70,70,T1133,AC-17,[],,,[],External Remote Services +71,71,71,T1137,AC-17,[],,,[],Office Application Startup +72,72,72,T1137.002,AC-17,[],,,[],Office Test +73,73,73,T1213,AC-17,[],,,[],Data from Information Repositories +74,74,74,T1213.001,AC-17,[],,,[],Confluence +75,75,75,T1213.002,AC-17,[],,,[],Sharepoint +76,76,76,T1219,AC-17,[],,,[],Remote Access Software +77,77,77,T1530,AC-17,[],,,[],Data from Cloud Storage Object +78,78,78,T1537,AC-17,[],,,[],Transfer Data to Cloud Account +79,79,79,T1543,AC-17,[],,,[],Create or Modify System Process +80,80,80,T1543.003,AC-17,[],,,[],Windows Service +81,81,81,T1550.001,AC-17,[],,,[],Application Access Token +82,82,82,T1552,AC-17,[],,,[],Unsecured Credentials +83,83,83,T1552.004,AC-17,[],,,[],Private Keys +84,84,84,T1557,AC-17,[],,,[],Man-in-the-Middle +85,85,85,T1557.002,AC-17,[],,,[],ARP Cache Poisoning +86,86,86,T1558,AC-17,[],,,[],Steal or Forge Kerberos Tickets +87,87,87,T1558.002,AC-17,[],,,[],Silver Ticket +88,88,88,T1558.003,AC-17,[],,,[],Kerberoasting +89,89,89,T1558.004,AC-17,[],,,[],AS-REP Roasting +90,90,90,T1563,AC-17,[],,,[],Remote Service Session Hijacking +91,91,91,T1563.001,AC-17,[],,,[],SSH Hijacking +92,92,92,T1563.002,AC-17,[],,,[],RDP Hijacking +93,93,93,T1565,AC-17,[],,,[],Data Manipulation +94,94,94,T1565.001,AC-17,[],,,[],Stored Data Manipulation +95,95,95,T1565.002,AC-17,[],,,[],Transmitted Data Manipulation +96,96,96,T1602,AC-17,[],,,[],Data from Configuration Repository +97,97,97,T1602.001,AC-17,[],,,[],SNMP (MIB Dump) +98,98,98,T1602.002,AC-17,[],,,[],Network Device Configuration Dump +99,99,99,T1011,AC-18,[],,,[],Exfiltration Over Other Network Medium +100,100,100,T1011.001,AC-18,[],,,[],Exfiltration Over Bluetooth +101,101,101,T1020.001,AC-18,[],,,[],Traffic Duplication +102,102,102,T1040,AC-18,[],,,[],Network Sniffing +103,103,103,T1070,AC-18,[],,,[],Indicator Removal on Host +104,104,104,T1070.001,AC-18,[],,,[],Clear Windows Event Logs +105,105,105,T1070.002,AC-18,[],,,[],Clear Linux or Mac System Logs +106,106,106,T1119,AC-18,[],,,[],Automated Collection +107,107,107,T1530,AC-18,[],,,[],Data from Cloud Storage Object +108,108,108,T1552,AC-18,[],,,[],Unsecured Credentials +109,109,109,T1552.004,AC-18,[],,,[],Private Keys +110,110,110,T1557,AC-18,[],,,[],Man-in-the-Middle +111,111,111,T1557.002,AC-18,[],,,[],ARP Cache Poisoning +112,112,112,T1558,AC-18,[],,,[],Steal or Forge Kerberos Tickets +113,113,113,T1558.002,AC-18,[],,,[],Silver Ticket +114,114,114,T1558.003,AC-18,[],,,[],Kerberoasting +115,115,115,T1558.004,AC-18,[],,,[],AS-REP Roasting +116,116,116,T1565,AC-18,[],,,[],Data Manipulation +117,117,117,T1565.001,AC-18,[],,,[],Stored Data Manipulation +118,118,118,T1565.002,AC-18,[],,,[],Transmitted Data Manipulation +119,119,119,T1602,AC-18,[],,,[],Data from Configuration Repository +120,120,120,T1602.001,AC-18,[],,,[],SNMP (MIB Dump) +121,121,121,T1602.002,AC-18,[],,,[],Network Device Configuration Dump +122,122,122,T1020.001,AC-19,[],,,[],Traffic Duplication +123,123,123,T1040,AC-19,[],,,[],Network Sniffing +124,124,124,T1070,AC-19,[],,,[],Indicator Removal on Host +125,125,125,T1070.001,AC-19,[],,,[],Clear Windows Event Logs +126,126,126,T1070.002,AC-19,[],,,[],Clear Linux or Mac System Logs +127,127,127,T1114,AC-19,[],,,[],Email Collection +128,128,128,T1114.001,AC-19,[],,,[],Local Email Collection +129,129,129,T1114.002,AC-19,[],,,[],Remote Email Collection +130,130,130,T1114.003,AC-19,[],,,[],Email Forwarding Rule +131,131,131,T1119,AC-19,[],,,[],Automated Collection +132,132,132,T1530,AC-19,[],,,[],Data from Cloud Storage Object +133,133,133,T1550.001,AC-19,[],,,[],Application Access Token +134,134,134,T1552,AC-19,[],,,[],Unsecured Credentials +135,135,135,T1552.004,AC-19,[],,,[],Private Keys +136,136,136,T1557,AC-19,[],,,[],Man-in-the-Middle +137,137,137,T1557.002,AC-19,[],,,[],ARP Cache Poisoning +138,138,138,T1558,AC-19,[],,,[],Steal or Forge Kerberos Tickets +139,139,139,T1558.002,AC-19,[],,,[],Silver Ticket +140,140,140,T1558.003,AC-19,[],,,[],Kerberoasting +141,141,141,T1558.004,AC-19,[],,,[],AS-REP Roasting +142,142,142,T1565,AC-19,[],,,[],Data Manipulation +143,143,143,T1565.001,AC-19,[],,,[],Stored Data Manipulation +144,144,144,T1565.002,AC-19,[],,,[],Transmitted Data Manipulation +145,145,145,T1602,AC-19,[],,,[],Data from Configuration Repository +146,146,146,T1602.001,AC-19,[],,,[],SNMP (MIB Dump) +147,147,147,T1602.002,AC-19,[],,,[],Network Device Configuration Dump +148,148,148,T1003,AC-2,[],,,[],OS Credential Dumping +149,149,149,T1003.001,AC-2,[],,,[],LSASS Memory +150,150,150,T1003.002,AC-2,[],,,[],Security Account Manager +151,151,151,T1003.003,AC-2,[],,,[],NTDS +152,152,152,T1003.004,AC-2,[],,,[],LSA Secrets +153,153,153,T1003.005,AC-2,[],,,[],Cached Domain Credentials +154,154,154,T1003.006,AC-2,[],,,[],DCSync +155,155,155,T1003.007,AC-2,[],,,[],Proc Filesystem +156,156,156,T1003.008,AC-2,[],,,[],/etc/passwd and /etc/shadow +157,157,157,T1021,AC-2,[],,,[],Remote Services +158,158,158,T1021.001,AC-2,[],,,[],Remote Desktop Protocol +159,159,159,T1021.002,AC-2,[],,,[],SMB/Windows Admin Shares +160,160,160,T1021.003,AC-2,[],,,[],Distributed Component Object Model +161,161,161,T1021.004,AC-2,[],,,[],SSH +162,162,162,T1021.005,AC-2,[],,,[],VNC +163,163,163,T1021.006,AC-2,[],,,[],Windows Remote Management +164,164,164,T1036,AC-2,[],,,[],Masquerading +165,165,165,T1036.003,AC-2,[],,,[],Rename System Utilities +166,166,166,T1036.005,AC-2,[],,,[],Match Legitimate Name or Location +167,167,167,T1047,AC-2,[],,,[],Windows Management Instrumentation +168,168,168,T1053,AC-2,[],,,[],Scheduled Task/Job +169,169,169,T1053.001,AC-2,[],,,[],At (Linux) +170,170,170,T1053.002,AC-2,[],,,[],At (Windows) +171,171,171,T1053.003,AC-2,[],,,[],Cron +172,172,172,T1053.004,AC-2,[],,,[],Launchd +173,173,173,T1053.005,AC-2,[],,,[],Scheduled Task +174,174,174,T1053.006,AC-2,[],,,[],Systemd Timers +175,175,175,T1055,AC-2,[],,,[],Process Injection +176,176,176,T1055.008,AC-2,[],,,[],Ptrace System Calls +177,177,177,T1056.003,AC-2,[],,,[],Web Portal Capture +178,178,178,T1059,AC-2,[],,,[],Command and Scripting Interpreter +179,179,179,T1059.001,AC-2,[],,,[],PowerShell +180,180,180,T1059.008,AC-2,[],,,[],Network Device CLI +181,181,181,T1068,AC-2,[],,,[],Exploitation for Privilege Escalation +182,182,182,T1070,AC-2,[],,,[],Indicator Removal on Host +183,183,183,T1070.001,AC-2,[],,,[],Clear Windows Event Logs +184,184,184,T1070.002,AC-2,[],,,[],Clear Linux or Mac System Logs +185,185,185,T1070.003,AC-2,[],,,[],Clear Command History +186,186,186,T1072,AC-2,[],,,[],Software Deployment Tools +187,187,187,T1078,AC-2,[],,,[],Valid Accounts +188,188,188,T1078.001,AC-2,[],,,[],Default Accounts +189,189,189,T1078.002,AC-2,[],,,[],Domain Accounts +190,190,190,T1078.003,AC-2,[],,,[],Local Accounts +191,191,191,T1078.004,AC-2,[],,,[],Cloud Accounts +192,192,192,T1087.004,AC-2,[],,,[],Cloud Account +193,193,193,T1098,AC-2,[],,,[],Account Manipulation +194,194,194,T1098.001,AC-2,[],,,[],Additional Cloud Credentials +195,195,195,T1098.002,AC-2,[],,,[],Exchange Email Delegate Permissions +196,196,196,T1098.003,AC-2,[],,,[],Add Office 365 Global Administrator Role +197,197,197,T1110,AC-2,[],,,[],Brute Force +198,198,198,T1110.001,AC-2,[],,,[],Password Guessing +199,199,199,T1110.002,AC-2,[],,,[],Password Cracking +200,200,200,T1110.003,AC-2,[],,,[],Password Spraying +201,201,201,T1110.004,AC-2,[],,,[],Credential Stuffing +202,202,202,T1134,AC-2,[],,,[],Access Token Manipulation +203,203,203,T1134.001,AC-2,[],,,[],Token Impersonation/Theft +204,204,204,T1134.002,AC-2,[],,,[],Create Process with Token +205,205,205,T1134.003,AC-2,[],,,[],Make and Impersonate Token +206,206,206,T1136,AC-2,[],,,[],Create Account +207,207,207,T1136.001,AC-2,[],,,[],Local Account +208,208,208,T1136.002,AC-2,[],,,[],Domain Account +209,209,209,T1136.003,AC-2,[],,,[],Cloud Account +210,210,210,T1185,AC-2,[],,,[],Man in the Browser +211,211,211,T1190,AC-2,[],,,[],Exploit Public-Facing Application +212,212,212,T1197,AC-2,[],,,[],BITS Jobs +213,213,213,T1210,AC-2,[],,,[],Exploitation of Remote Services +214,214,214,T1212,AC-2,[],,,[],Exploitation for Credential Access +215,215,215,T1213,AC-2,[],,,[],Data from Information Repositories +216,216,216,T1213.001,AC-2,[],,,[],Confluence +217,217,217,T1213.002,AC-2,[],,,[],Sharepoint +218,218,218,T1218,AC-2,[],,,[],Signed Binary Proxy Execution +219,219,219,T1218.007,AC-2,[],,,[],Msiexec +220,220,220,T1222,AC-2,[],,,[],File and Directory Permissions Modification +221,221,221,T1222.001,AC-2,[],,,[],Windows File and Directory Permissions Modification +222,222,222,T1222.002,AC-2,[],,,[],Linux and Mac File and Directory Permissions Modification +223,223,223,T1484,AC-2,[],,,[],Domain Policy Modification +224,224,224,T1489,AC-2,[],,,[],Service Stop +225,225,225,T1495,AC-2,[],,,[],Firmware Corruption +226,226,226,T1505,AC-2,[],,,[],Server Software Component +227,227,227,T1505.001,AC-2,[],,,[],SQL Stored Procedures +228,228,228,T1505.002,AC-2,[],,,[],Transport Agent +229,229,229,T1525,AC-2,[],,,[],Implant Container Image +230,230,230,T1528,AC-2,[],,,[],Steal Application Access Token +231,231,231,T1530,AC-2,[],,,[],Data from Cloud Storage Object +232,232,232,T1537,AC-2,[],,,[],Transfer Data to Cloud Account +233,233,233,T1538,AC-2,[],,,[],Cloud Service Dashboard +234,234,234,T1542,AC-2,[],,,[],Pre-OS Boot +235,235,235,T1542.001,AC-2,[],,,[],System Firmware +236,236,236,T1542.003,AC-2,[],,,[],Bootkit +237,237,237,T1542.005,AC-2,[],,,[],TFTP Boot +238,238,238,T1543,AC-2,[],,,[],Create or Modify System Process +239,239,239,T1543.001,AC-2,[],,,[],Launch Agent +240,240,240,T1543.002,AC-2,[],,,[],Systemd Service +241,241,241,T1543.003,AC-2,[],,,[],Windows Service +242,242,242,T1543.004,AC-2,[],,,[],Launch Daemon +243,243,243,T1546.003,AC-2,[],,,[],Windows Management Instrumentation Event Subscription +244,244,244,T1547.004,AC-2,[],,,[],Winlogon Helper DLL +245,245,245,T1547.006,AC-2,[],,,[],Kernel Modules and Extensions +246,246,246,T1547.009,AC-2,[],,,[],Shortcut Modification +247,247,247,T1547.012,AC-2,[],,,[],Print Processors +248,248,248,T1548,AC-2,[],,,[],Abuse Elevation Control Mechanism +249,249,249,T1548.002,AC-2,[],,,[],Bypass User Account Control +250,250,250,T1548.003,AC-2,[],,,[],Sudo and Sudo Caching +251,251,251,T1550,AC-2,[],,,[],Use Alternate Authentication Material +252,252,252,T1550.002,AC-2,[],,,[],Pass the Hash +253,253,253,T1550.003,AC-2,[],,,[],Pass the Ticket +254,254,254,T1552,AC-2,[],,,[],Unsecured Credentials +255,255,255,T1552.001,AC-2,[],,,[],Credentials In Files +256,256,256,T1552.002,AC-2,[],,,[],Credentials in Registry +257,257,257,T1552.004,AC-2,[],,,[],Private Keys +258,258,258,T1552.006,AC-2,[],,,[],Group Policy Preferences +259,259,259,T1556,AC-2,[],,,[],Modify Authentication Process +260,260,260,T1556.001,AC-2,[],,,[],Domain Controller Authentication +261,261,261,T1556.003,AC-2,[],,,[],Pluggable Authentication Modules +262,262,262,T1556.004,AC-2,[],,,[],Network Device Authentication +263,263,263,T1558,AC-2,[],,,[],Steal or Forge Kerberos Tickets +264,264,264,T1558.001,AC-2,[],,,[],Golden Ticket +265,265,265,T1558.002,AC-2,[],,,[],Silver Ticket +266,266,266,T1558.003,AC-2,[],,,[],Kerberoasting +267,267,267,T1558.004,AC-2,[],,,[],AS-REP Roasting +268,268,268,T1559,AC-2,[],,,[],Inter-Process Communication +269,269,269,T1559.001,AC-2,[],,,[],Component Object Model +270,270,270,T1562,AC-2,[],,,[],Impair Defenses +271,271,271,T1562.001,AC-2,[],,,[],Disable or Modify Tools +272,272,272,T1562.002,AC-2,[],,,[],Disable Windows Event Logging +273,273,273,T1562.004,AC-2,[],,,[],Disable or Modify System Firewall +274,274,274,T1562.006,AC-2,[],,,[],Indicator Blocking +275,275,275,T1562.007,AC-2,[],,,[],Disable or Modify Cloud Firewall +276,276,276,T1562.008,AC-2,[],,,[],Disable Cloud Logs +277,277,277,T1563,AC-2,[],,,[],Remote Service Session Hijacking +278,278,278,T1563.001,AC-2,[],,,[],SSH Hijacking +279,279,279,T1563.002,AC-2,[],,,[],RDP Hijacking +280,280,280,T1569,AC-2,[],,,[],System Services +281,281,281,T1569.001,AC-2,[],,,[],Launchctl +282,282,282,T1569.002,AC-2,[],,,[],Service Execution +283,283,283,T1574,AC-2,[],,,[],Hijack Execution Flow +284,284,284,T1574.002,AC-2,[],,,[],DLL Side-Loading +285,285,285,T1574.004,AC-2,[],,,[],Dylib Hijacking +286,286,286,T1574.005,AC-2,[],,,[],Executable Installer File Permissions Weakness +287,287,287,T1574.007,AC-2,[],,,[],Path Interception by PATH Environment Variable +288,288,288,T1574.008,AC-2,[],,,[],Path Interception by Search Order Hijacking +289,289,289,T1574.009,AC-2,[],,,[],Path Interception by Unquoted Path +290,290,290,T1574.010,AC-2,[],,,[],Services File Permissions Weakness +291,291,291,T1574.012,AC-2,[],,,[],COR_PROFILER +292,292,292,T1578,AC-2,[],,,[],Modify Cloud Compute Infrastructure +293,293,293,T1578.001,AC-2,[],,,[],Create Snapshot +294,294,294,T1578.002,AC-2,[],,,[],Create Cloud Instance +295,295,295,T1578.003,AC-2,[],,,[],Delete Cloud Instance +296,296,296,T1580,AC-2,[],,,[],Cloud Infrastructure Discovery +297,297,297,T1599,AC-2,[],,,[],Network Boundary Bridging +298,298,298,T1599.001,AC-2,[],,,[],Network Address Translation Traversal +299,299,299,T1601,AC-2,[],,,[],Modify System Image +300,300,300,T1601.001,AC-2,[],,,[],Patch System Image +301,301,301,T1601.002,AC-2,[],,,[],Downgrade System Image +302,302,302,T1020.001,AC-20,[],,,[],Traffic Duplication +303,303,303,T1021,AC-20,[],,,[],Remote Services +304,304,304,T1021.001,AC-20,[],,,[],Remote Desktop Protocol +305,305,305,T1021.004,AC-20,[],,,[],SSH +306,306,306,T1072,AC-20,[],,,[],Software Deployment Tools +307,307,307,T1078.002,AC-20,[],,,[],Domain Accounts +308,308,308,T1078.004,AC-20,[],,,[],Cloud Accounts +309,309,309,T1098.001,AC-20,[],,,[],Additional Cloud Credentials +310,310,310,T1098.002,AC-20,[],,,[],Exchange Email Delegate Permissions +311,311,311,T1098.003,AC-20,[],,,[],Add Office 365 Global Administrator Role +312,312,312,T1110,AC-20,[],,,[],Brute Force +313,313,313,T1110.001,AC-20,[],,,[],Password Guessing +314,314,314,T1110.002,AC-20,[],,,[],Password Cracking +315,315,315,T1110.003,AC-20,[],,,[],Password Spraying +316,316,316,T1110.004,AC-20,[],,,[],Credential Stuffing +317,317,317,T1114,AC-20,[],,,[],Email Collection +318,318,318,T1114.001,AC-20,[],,,[],Local Email Collection +319,319,319,T1114.002,AC-20,[],,,[],Remote Email Collection +320,320,320,T1114.003,AC-20,[],,,[],Email Forwarding Rule +321,321,321,T1119,AC-20,[],,,[],Automated Collection +322,322,322,T1133,AC-20,[],,,[],External Remote Services +323,323,323,T1134.005,AC-20,[],,,[],SID-History Injection +324,324,324,T1136,AC-20,[],,,[],Create Account +325,325,325,T1136.001,AC-20,[],,,[],Local Account +326,326,326,T1136.002,AC-20,[],,,[],Domain Account +327,327,327,T1136.003,AC-20,[],,,[],Cloud Account +328,328,328,T1200,AC-20,[],,,[],Hardware Additions +329,329,329,T1530,AC-20,[],,,[],Data from Cloud Storage Object +330,330,330,T1537,AC-20,[],,,[],Transfer Data to Cloud Account +331,331,331,T1539,AC-20,[],,,[],Steal Web Session Cookie +332,332,332,T1550.001,AC-20,[],,,[],Application Access Token +333,333,333,T1552,AC-20,[],,,[],Unsecured Credentials +334,334,334,T1552.004,AC-20,[],,,[],Private Keys +335,335,335,T1552.005,AC-20,[],,,[],Cloud Instance Metadata API +336,336,336,T1556,AC-20,[],,,[],Modify Authentication Process +337,337,337,T1556.001,AC-20,[],,,[],Domain Controller Authentication +338,338,338,T1556.003,AC-20,[],,,[],Pluggable Authentication Modules +339,339,339,T1556.004,AC-20,[],,,[],Network Device Authentication +340,340,340,T1557,AC-20,[],,,[],Man-in-the-Middle +341,341,341,T1557.002,AC-20,[],,,[],ARP Cache Poisoning +342,342,342,T1565,AC-20,[],,,[],Data Manipulation +343,343,343,T1565.001,AC-20,[],,,[],Stored Data Manipulation +344,344,344,T1565.002,AC-20,[],,,[],Transmitted Data Manipulation +345,345,345,T1567,AC-20,[],,,[],Exfiltration Over Web Service +346,346,346,T1567.001,AC-20,[],,,[],Exfiltration to Code Repository +347,347,347,T1567.002,AC-20,[],,,[],Exfiltration to Cloud Storage +348,348,348,T1602,AC-20,[],,,[],Data from Configuration Repository +349,349,349,T1602.001,AC-20,[],,,[],SNMP (MIB Dump) +350,350,350,T1602.002,AC-20,[],,,[],Network Device Configuration Dump +351,351,351,T1213,AC-21,[],,,[],Data from Information Repositories +352,352,352,T1213.001,AC-21,[],,,[],Confluence +353,353,353,T1213.002,AC-21,[],,,[],Sharepoint +354,354,354,T1133,AC-23,[],,,[],External Remote Services +355,355,355,T1213,AC-23,[],,,[],Data from Information Repositories +356,356,356,T1213.001,AC-23,[],,,[],Confluence +357,357,357,T1213.002,AC-23,[],,,[],Sharepoint +358,358,358,T1003,AC-3,[],,,[],OS Credential Dumping +359,359,359,T1003.001,AC-3,[],,,[],LSASS Memory +360,360,360,T1003.002,AC-3,[],,,[],Security Account Manager +361,361,361,T1003.003,AC-3,[],,,[],NTDS +362,362,362,T1003.004,AC-3,[],,,[],LSA Secrets +363,363,363,T1003.005,AC-3,[],,,[],Cached Domain Credentials +364,364,364,T1003.006,AC-3,[],,,[],DCSync +365,365,365,T1003.007,AC-3,[],,,[],Proc Filesystem +366,366,366,T1003.008,AC-3,[],,,[],/etc/passwd and /etc/shadow +367,367,367,T1021,AC-3,[],,,[],Remote Services +368,368,368,T1021.001,AC-3,[],,,[],Remote Desktop Protocol +369,369,369,T1021.002,AC-3,[],,,[],SMB/Windows Admin Shares +370,370,370,T1021.003,AC-3,[],,,[],Distributed Component Object Model +371,371,371,T1021.004,AC-3,[],,,[],SSH +372,372,372,T1021.005,AC-3,[],,,[],VNC +373,373,373,T1021.006,AC-3,[],,,[],Windows Remote Management +374,374,374,T1036,AC-3,[],,,[],Masquerading +375,375,375,T1036.003,AC-3,[],,,[],Rename System Utilities +376,376,376,T1036.005,AC-3,[],,,[],Match Legitimate Name or Location +377,377,377,T1037,AC-3,[],,,[],Boot or Logon Initialization Scripts +378,378,378,T1037.002,AC-3,[],,,[],Logon Script (Mac) +379,379,379,T1037.003,AC-3,[],,,[],Network Logon Script +380,380,380,T1037.004,AC-3,[],,,[],Rc.common +381,381,381,T1037.005,AC-3,[],,,[],Startup Items +382,382,382,T1047,AC-3,[],,,[],Windows Management Instrumentation +383,383,383,T1048,AC-3,[],,,[],Exfiltration Over Alternative Protocol +384,384,384,T1048.001,AC-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +385,385,385,T1048.002,AC-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +386,386,386,T1048.003,AC-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +387,387,387,T1052,AC-3,[],,,[],Exfiltration Over Physical Medium +388,388,388,T1052.001,AC-3,[],,,[],Exfiltration over USB +389,389,389,T1053,AC-3,[],,,[],Scheduled Task/Job +390,390,390,T1053.001,AC-3,[],,,[],At (Linux) +391,391,391,T1053.002,AC-3,[],,,[],At (Windows) +392,392,392,T1053.003,AC-3,[],,,[],Cron +393,393,393,T1053.004,AC-3,[],,,[],Launchd +394,394,394,T1053.005,AC-3,[],,,[],Scheduled Task +395,395,395,T1053.006,AC-3,[],,,[],Systemd Timers +396,396,396,T1055,AC-3,[],,,[],Process Injection +397,397,397,T1055.008,AC-3,[],,,[],Ptrace System Calls +398,398,398,T1055.009,AC-3,[],,,[],Proc Memory +399,399,399,T1056.003,AC-3,[],,,[],Web Portal Capture +400,400,400,T1059,AC-3,[],,,[],Command and Scripting Interpreter +401,401,401,T1059.001,AC-3,[],,,[],PowerShell +402,402,402,T1059.008,AC-3,[],,,[],Network Device CLI +403,403,403,T1070,AC-3,[],,,[],Indicator Removal on Host +404,404,404,T1070.001,AC-3,[],,,[],Clear Windows Event Logs +405,405,405,T1070.002,AC-3,[],,,[],Clear Linux or Mac System Logs +406,406,406,T1070.003,AC-3,[],,,[],Clear Command History +407,407,407,T1071.004,AC-3,[],,,[],DNS +408,408,408,T1072,AC-3,[],,,[],Software Deployment Tools +409,409,409,T1078,AC-3,[],,,[],Valid Accounts +410,410,410,T1078.002,AC-3,[],,,[],Domain Accounts +411,411,411,T1078.003,AC-3,[],,,[],Local Accounts +412,412,412,T1078.004,AC-3,[],,,[],Cloud Accounts +413,413,413,T1080,AC-3,[],,,[],Taint Shared Content +414,414,414,T1087.004,AC-3,[],,,[],Cloud Account +415,415,415,T1090,AC-3,[],,,[],Proxy +416,416,416,T1090.003,AC-3,[],,,[],Multi-hop Proxy +417,417,417,T1091,AC-3,[],,,[],Replication Through Removable Media +418,418,418,T1095,AC-3,[],,,[],Non-Application Layer Protocol +419,419,419,T1098,AC-3,[],,,[],Account Manipulation +420,420,420,T1098.001,AC-3,[],,,[],Additional Cloud Credentials +421,421,421,T1098.002,AC-3,[],,,[],Exchange Email Delegate Permissions +422,422,422,T1098.003,AC-3,[],,,[],Add Office 365 Global Administrator Role +423,423,423,T1098.004,AC-3,[],,,[],SSH Authorized Keys +424,424,424,T1110,AC-3,[],,,[],Brute Force +425,425,425,T1110.001,AC-3,[],,,[],Password Guessing +426,426,426,T1110.002,AC-3,[],,,[],Password Cracking +427,427,427,T1110.003,AC-3,[],,,[],Password Spraying +428,428,428,T1110.004,AC-3,[],,,[],Credential Stuffing +429,429,429,T1114,AC-3,[],,,[],Email Collection +430,430,430,T1114.002,AC-3,[],,,[],Remote Email Collection +431,431,431,T1133,AC-3,[],,,[],External Remote Services +432,432,432,T1134,AC-3,[],,,[],Access Token Manipulation +433,433,433,T1134.001,AC-3,[],,,[],Token Impersonation/Theft +434,434,434,T1134.002,AC-3,[],,,[],Create Process with Token +435,435,435,T1134.003,AC-3,[],,,[],Make and Impersonate Token +436,436,436,T1134.005,AC-3,[],,,[],SID-History Injection +437,437,437,T1136,AC-3,[],,,[],Create Account +438,438,438,T1136.001,AC-3,[],,,[],Local Account +439,439,439,T1136.002,AC-3,[],,,[],Domain Account +440,440,440,T1136.003,AC-3,[],,,[],Cloud Account +441,441,441,T1185,AC-3,[],,,[],Man in the Browser +442,442,442,T1187,AC-3,[],,,[],Forced Authentication +443,443,443,T1190,AC-3,[],,,[],Exploit Public-Facing Application +444,444,444,T1197,AC-3,[],,,[],BITS Jobs +445,445,445,T1199,AC-3,[],,,[],Trusted Relationship +446,446,446,T1200,AC-3,[],,,[],Hardware Additions +447,447,447,T1205,AC-3,[],,,[],Traffic Signaling +448,448,448,T1205.001,AC-3,[],,,[],Port Knocking +449,449,449,T1210,AC-3,[],,,[],Exploitation of Remote Services +450,450,450,T1213,AC-3,[],,,[],Data from Information Repositories +451,451,451,T1213.001,AC-3,[],,,[],Confluence +452,452,452,T1213.002,AC-3,[],,,[],Sharepoint +453,453,453,T1218,AC-3,[],,,[],Signed Binary Proxy Execution +454,454,454,T1218.002,AC-3,[],,,[],Control Panel +455,455,455,T1218.007,AC-3,[],,,[],Msiexec +456,456,456,T1218.012,AC-3,[],,,[],Verclsid +457,457,457,T1219,AC-3,[],,,[],Remote Access Software +458,458,458,T1222,AC-3,[],,,[],File and Directory Permissions Modification +459,459,459,T1222.001,AC-3,[],,,[],Windows File and Directory Permissions Modification +460,460,460,T1222.002,AC-3,[],,,[],Linux and Mac File and Directory Permissions Modification +461,461,461,T1484,AC-3,[],,,[],Domain Policy Modification +462,462,462,T1485,AC-3,[],,,[],Data Destruction +463,463,463,T1486,AC-3,[],,,[],Data Encrypted for Impact +464,464,464,T1489,AC-3,[],,,[],Service Stop +465,465,465,T1490,AC-3,[],,,[],Inhibit System Recovery +466,466,466,T1491,AC-3,[],,,[],Defacement +467,467,467,T1491.001,AC-3,[],,,[],Internal Defacement +468,468,468,T1491.002,AC-3,[],,,[],External Defacement +469,469,469,T1495,AC-3,[],,,[],Firmware Corruption +470,470,470,T1498,AC-3,[],,,[],Network Denial of Service +471,471,471,T1498.001,AC-3,[],,,[],Direct Network Flood +472,472,472,T1498.002,AC-3,[],,,[],Reflection Amplification +473,473,473,T1499,AC-3,[],,,[],Endpoint Denial of Service +474,474,474,T1499.001,AC-3,[],,,[],OS Exhaustion Flood +475,475,475,T1499.002,AC-3,[],,,[],Service Exhaustion Flood +476,476,476,T1499.003,AC-3,[],,,[],Application Exhaustion Flood +477,477,477,T1499.004,AC-3,[],,,[],Application or System Exploitation +478,478,478,T1505,AC-3,[],,,[],Server Software Component +479,479,479,T1505.001,AC-3,[],,,[],SQL Stored Procedures +480,480,480,T1505.002,AC-3,[],,,[],Transport Agent +481,481,481,T1525,AC-3,[],,,[],Implant Container Image +482,482,482,T1528,AC-3,[],,,[],Steal Application Access Token +483,483,483,T1530,AC-3,[],,,[],Data from Cloud Storage Object +484,484,484,T1537,AC-3,[],,,[],Transfer Data to Cloud Account +485,485,485,T1538,AC-3,[],,,[],Cloud Service Dashboard +486,486,486,T1539,AC-3,[],,,[],Steal Web Session Cookie +487,487,487,T1542,AC-3,[],,,[],Pre-OS Boot +488,488,488,T1542.001,AC-3,[],,,[],System Firmware +489,489,489,T1542.003,AC-3,[],,,[],Bootkit +490,490,490,T1542.004,AC-3,[],,,[],ROMMONkit +491,491,491,T1542.005,AC-3,[],,,[],TFTP Boot +492,492,492,T1543,AC-3,[],,,[],Create or Modify System Process +493,493,493,T1543.001,AC-3,[],,,[],Launch Agent +494,494,494,T1543.002,AC-3,[],,,[],Systemd Service +495,495,495,T1543.003,AC-3,[],,,[],Windows Service +496,496,496,T1543.004,AC-3,[],,,[],Launch Daemon +497,497,497,T1546.003,AC-3,[],,,[],Windows Management Instrumentation Event Subscription +498,498,498,T1546.004,AC-3,[],,,[],.bash_profile and .bashrc +499,499,499,T1546.013,AC-3,[],,,[],PowerShell Profile +500,500,500,T1547.003,AC-3,[],,,[],Time Providers +501,501,501,T1547.004,AC-3,[],,,[],Winlogon Helper DLL +502,502,502,T1547.006,AC-3,[],,,[],Kernel Modules and Extensions +503,503,503,T1547.007,AC-3,[],,,[],Re-opened Applications +504,504,504,T1547.009,AC-3,[],,,[],Shortcut Modification +505,505,505,T1547.011,AC-3,[],,,[],Plist Modification +506,506,506,T1547.012,AC-3,[],,,[],Print Processors +507,507,507,T1548,AC-3,[],,,[],Abuse Elevation Control Mechanism +508,508,508,T1548.002,AC-3,[],,,[],Bypass User Account Control +509,509,509,T1548.003,AC-3,[],,,[],Sudo and Sudo Caching +510,510,510,T1550,AC-3,[],,,[],Use Alternate Authentication Material +511,511,511,T1550.002,AC-3,[],,,[],Pass the Hash +512,512,512,T1550.003,AC-3,[],,,[],Pass the Ticket +513,513,513,T1552,AC-3,[],,,[],Unsecured Credentials +514,514,514,T1552.002,AC-3,[],,,[],Credentials in Registry +515,515,515,T1552.005,AC-3,[],,,[],Cloud Instance Metadata API +516,516,516,T1553.003,AC-3,[],,,[],SIP and Trust Provider Hijacking +517,517,517,T1556,AC-3,[],,,[],Modify Authentication Process +518,518,518,T1556.001,AC-3,[],,,[],Domain Controller Authentication +519,519,519,T1556.003,AC-3,[],,,[],Pluggable Authentication Modules +520,520,520,T1556.004,AC-3,[],,,[],Network Device Authentication +521,521,521,T1557,AC-3,[],,,[],Man-in-the-Middle +522,522,522,T1557.001,AC-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +523,523,523,T1557.002,AC-3,[],,,[],ARP Cache Poisoning +524,524,524,T1558,AC-3,[],,,[],Steal or Forge Kerberos Tickets +525,525,525,T1558.001,AC-3,[],,,[],Golden Ticket +526,526,526,T1558.002,AC-3,[],,,[],Silver Ticket +527,527,527,T1558.003,AC-3,[],,,[],Kerberoasting +528,528,528,T1558.004,AC-3,[],,,[],AS-REP Roasting +529,529,529,T1559,AC-3,[],,,[],Inter-Process Communication +530,530,530,T1559.001,AC-3,[],,,[],Component Object Model +531,531,531,T1561,AC-3,[],,,[],Disk Wipe +532,532,532,T1561.001,AC-3,[],,,[],Disk Content Wipe +533,533,533,T1561.002,AC-3,[],,,[],Disk Structure Wipe +534,534,534,T1562,AC-3,[],,,[],Impair Defenses +535,535,535,T1562.001,AC-3,[],,,[],Disable or Modify Tools +536,536,536,T1562.002,AC-3,[],,,[],Disable Windows Event Logging +537,537,537,T1562.004,AC-3,[],,,[],Disable or Modify System Firewall +538,538,538,T1562.006,AC-3,[],,,[],Indicator Blocking +539,539,539,T1562.007,AC-3,[],,,[],Disable or Modify Cloud Firewall +540,540,540,T1562.008,AC-3,[],,,[],Disable Cloud Logs +541,541,541,T1563,AC-3,[],,,[],Remote Service Session Hijacking +542,542,542,T1563.001,AC-3,[],,,[],SSH Hijacking +543,543,543,T1563.002,AC-3,[],,,[],RDP Hijacking +544,544,544,T1564.004,AC-3,[],,,[],NTFS File Attributes +545,545,545,T1565,AC-3,[],,,[],Data Manipulation +546,546,546,T1565.001,AC-3,[],,,[],Stored Data Manipulation +547,547,547,T1565.003,AC-3,[],,,[],Runtime Data Manipulation +548,548,548,T1569,AC-3,[],,,[],System Services +549,549,549,T1569.001,AC-3,[],,,[],Launchctl +550,550,550,T1569.002,AC-3,[],,,[],Service Execution +551,551,551,T1570,AC-3,[],,,[],Lateral Tool Transfer +552,552,552,T1572,AC-3,[],,,[],Protocol Tunneling +553,553,553,T1574,AC-3,[],,,[],Hijack Execution Flow +554,554,554,T1574.002,AC-3,[],,,[],DLL Side-Loading +555,555,555,T1574.004,AC-3,[],,,[],Dylib Hijacking +556,556,556,T1574.005,AC-3,[],,,[],Executable Installer File Permissions Weakness +557,557,557,T1574.007,AC-3,[],,,[],Path Interception by PATH Environment Variable +558,558,558,T1574.008,AC-3,[],,,[],Path Interception by Search Order Hijacking +559,559,559,T1574.009,AC-3,[],,,[],Path Interception by Unquoted Path +560,560,560,T1574.010,AC-3,[],,,[],Services File Permissions Weakness +561,561,561,T1574.012,AC-3,[],,,[],COR_PROFILER +562,562,562,T1578,AC-3,[],,,[],Modify Cloud Compute Infrastructure +563,563,563,T1578.001,AC-3,[],,,[],Create Snapshot +564,564,564,T1578.002,AC-3,[],,,[],Create Cloud Instance +565,565,565,T1578.003,AC-3,[],,,[],Delete Cloud Instance +566,566,566,T1580,AC-3,[],,,[],Cloud Infrastructure Discovery +567,567,567,T1599,AC-3,[],,,[],Network Boundary Bridging +568,568,568,T1599.001,AC-3,[],,,[],Network Address Translation Traversal +569,569,569,T1601,AC-3,[],,,[],Modify System Image +570,570,570,T1601.001,AC-3,[],,,[],Patch System Image +571,571,571,T1601.002,AC-3,[],,,[],Downgrade System Image +572,572,572,T1602,AC-3,[],,,[],Data from Configuration Repository +573,573,573,T1602.001,AC-3,[],,,[],SNMP (MIB Dump) +574,574,574,T1602.002,AC-3,[],,,[],Network Device Configuration Dump +575,575,575,T1001,AC-4,[],,,[],Data Obfuscation +576,576,576,T1001.001,AC-4,[],,,[],Junk Data +577,577,577,T1001.002,AC-4,[],,,[],Steganography +578,578,578,T1001.003,AC-4,[],,,[],Protocol Impersonation +579,579,579,T1003,AC-4,[],,,[],OS Credential Dumping +580,580,580,T1003.001,AC-4,[],,,[],LSASS Memory +581,581,581,T1003.005,AC-4,[],,,[],Cached Domain Credentials +582,582,582,T1003.006,AC-4,[],,,[],DCSync +583,583,583,T1008,AC-4,[],,,[],Fallback Channels +584,584,584,T1021.001,AC-4,[],,,[],Remote Desktop Protocol +585,585,585,T1021.002,AC-4,[],,,[],SMB/Windows Admin Shares +586,586,586,T1021.003,AC-4,[],,,[],Distributed Component Object Model +587,587,587,T1021.005,AC-4,[],,,[],VNC +588,588,588,T1021.006,AC-4,[],,,[],Windows Remote Management +589,589,589,T1029,AC-4,[],,,[],Scheduled Transfer +590,590,590,T1030,AC-4,[],,,[],Data Transfer Size Limits +591,591,591,T1041,AC-4,[],,,[],Exfiltration Over C2 Channel +592,592,592,T1046,AC-4,[],,,[],Network Service Scanning +593,593,593,T1048,AC-4,[],,,[],Exfiltration Over Alternative Protocol +594,594,594,T1048.001,AC-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +595,595,595,T1048.002,AC-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +596,596,596,T1048.003,AC-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +597,597,597,T1068,AC-4,[],,,[],Exploitation for Privilege Escalation +598,598,598,T1071,AC-4,[],,,[],Application Layer Protocol +599,599,599,T1071.001,AC-4,[],,,[],Web Protocols +600,600,600,T1071.002,AC-4,[],,,[],File Transfer Protocols +601,601,601,T1071.003,AC-4,[],,,[],Mail Protocols +602,602,602,T1071.004,AC-4,[],,,[],DNS +603,603,603,T1072,AC-4,[],,,[],Software Deployment Tools +604,604,604,T1090,AC-4,[],,,[],Proxy +605,605,605,T1090.001,AC-4,[],,,[],Internal Proxy +606,606,606,T1090.002,AC-4,[],,,[],External Proxy +607,607,607,T1090.003,AC-4,[],,,[],Multi-hop Proxy +608,608,608,T1095,AC-4,[],,,[],Non-Application Layer Protocol +609,609,609,T1098,AC-4,[],,,[],Account Manipulation +610,610,610,T1098.001,AC-4,[],,,[],Additional Cloud Credentials +611,611,611,T1102,AC-4,[],,,[],Web Service +612,612,612,T1102.001,AC-4,[],,,[],Dead Drop Resolver +613,613,613,T1102.002,AC-4,[],,,[],Bidirectional Communication +614,614,614,T1102.003,AC-4,[],,,[],One-Way Communication +615,615,615,T1104,AC-4,[],,,[],Multi-Stage Channels +616,616,616,T1105,AC-4,[],,,[],Ingress Tool Transfer +617,617,617,T1114,AC-4,[],,,[],Email Collection +618,618,618,T1114.001,AC-4,[],,,[],Local Email Collection +619,619,619,T1114.002,AC-4,[],,,[],Remote Email Collection +620,620,620,T1114.003,AC-4,[],,,[],Email Forwarding Rule +621,621,621,T1132,AC-4,[],,,[],Data Encoding +622,622,622,T1132.001,AC-4,[],,,[],Standard Encoding +623,623,623,T1132.002,AC-4,[],,,[],Non-Standard Encoding +624,624,624,T1133,AC-4,[],,,[],External Remote Services +625,625,625,T1134.005,AC-4,[],,,[],SID-History Injection +626,626,626,T1136,AC-4,[],,,[],Create Account +627,627,627,T1136.002,AC-4,[],,,[],Domain Account +628,628,628,T1136.003,AC-4,[],,,[],Cloud Account +629,629,629,T1187,AC-4,[],,,[],Forced Authentication +630,630,630,T1189,AC-4,[],,,[],Drive-by Compromise +631,631,631,T1190,AC-4,[],,,[],Exploit Public-Facing Application +632,632,632,T1197,AC-4,[],,,[],BITS Jobs +633,633,633,T1199,AC-4,[],,,[],Trusted Relationship +634,634,634,T1203,AC-4,[],,,[],Exploitation for Client Execution +635,635,635,T1204,AC-4,[],,,[],User Execution +636,636,636,T1204.001,AC-4,[],,,[],Malicious Link +637,637,637,T1204.002,AC-4,[],,,[],Malicious File +638,638,638,T1205,AC-4,[],,,[],Traffic Signaling +639,639,639,T1205.001,AC-4,[],,,[],Port Knocking +640,640,640,T1210,AC-4,[],,,[],Exploitation of Remote Services +641,641,641,T1211,AC-4,[],,,[],Exploitation for Defense Evasion +642,642,642,T1212,AC-4,[],,,[],Exploitation for Credential Access +643,643,643,T1213,AC-4,[],,,[],Data from Information Repositories +644,644,644,T1213.001,AC-4,[],,,[],Confluence +645,645,645,T1213.002,AC-4,[],,,[],Sharepoint +646,646,646,T1218.012,AC-4,[],,,[],Verclsid +647,647,647,T1219,AC-4,[],,,[],Remote Access Software +648,648,648,T1482,AC-4,[],,,[],Domain Trust Discovery +649,649,649,T1484,AC-4,[],,,[],Domain Policy Modification +650,650,650,T1489,AC-4,[],,,[],Service Stop +651,651,651,T1498,AC-4,[],,,[],Network Denial of Service +652,652,652,T1498.001,AC-4,[],,,[],Direct Network Flood +653,653,653,T1498.002,AC-4,[],,,[],Reflection Amplification +654,654,654,T1499,AC-4,[],,,[],Endpoint Denial of Service +655,655,655,T1499.001,AC-4,[],,,[],OS Exhaustion Flood +656,656,656,T1499.002,AC-4,[],,,[],Service Exhaustion Flood +657,657,657,T1499.003,AC-4,[],,,[],Application Exhaustion Flood +658,658,658,T1499.004,AC-4,[],,,[],Application or System Exploitation +659,659,659,T1528,AC-4,[],,,[],Steal Application Access Token +660,660,660,T1530,AC-4,[],,,[],Data from Cloud Storage Object +661,661,661,T1537,AC-4,[],,,[],Transfer Data to Cloud Account +662,662,662,T1547.003,AC-4,[],,,[],Time Providers +663,663,663,T1552,AC-4,[],,,[],Unsecured Credentials +664,664,664,T1552.001,AC-4,[],,,[],Credentials In Files +665,665,665,T1552.005,AC-4,[],,,[],Cloud Instance Metadata API +666,666,666,T1557,AC-4,[],,,[],Man-in-the-Middle +667,667,667,T1557.001,AC-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +668,668,668,T1557.002,AC-4,[],,,[],ARP Cache Poisoning +669,669,669,T1559,AC-4,[],,,[],Inter-Process Communication +670,670,670,T1559.001,AC-4,[],,,[],Component Object Model +671,671,671,T1559.002,AC-4,[],,,[],Dynamic Data Exchange +672,672,672,T1563,AC-4,[],,,[],Remote Service Session Hijacking +673,673,673,T1563.002,AC-4,[],,,[],RDP Hijacking +674,674,674,T1565,AC-4,[],,,[],Data Manipulation +675,675,675,T1565.003,AC-4,[],,,[],Runtime Data Manipulation +676,676,676,T1566,AC-4,[],,,[],Phishing +677,677,677,T1566.001,AC-4,[],,,[],Spearphishing Attachment +678,678,678,T1566.002,AC-4,[],,,[],Spearphishing Link +679,679,679,T1566.003,AC-4,[],,,[],Spearphishing via Service +680,680,680,T1567,AC-4,[],,,[],Exfiltration Over Web Service +681,681,681,T1567.001,AC-4,[],,,[],Exfiltration to Code Repository +682,682,682,T1567.002,AC-4,[],,,[],Exfiltration to Cloud Storage +683,683,683,T1568,AC-4,[],,,[],Dynamic Resolution +684,684,684,T1568.002,AC-4,[],,,[],Domain Generation Algorithms +685,685,685,T1570,AC-4,[],,,[],Lateral Tool Transfer +686,686,686,T1571,AC-4,[],,,[],Non-Standard Port +687,687,687,T1572,AC-4,[],,,[],Protocol Tunneling +688,688,688,T1573,AC-4,[],,,[],Encrypted Channel +689,689,689,T1573.001,AC-4,[],,,[],Symmetric Cryptography +690,690,690,T1573.002,AC-4,[],,,[],Asymmetric Cryptography +691,691,691,T1574,AC-4,[],,,[],Hijack Execution Flow +692,692,692,T1574.002,AC-4,[],,,[],DLL Side-Loading +693,693,693,T1574.004,AC-4,[],,,[],Dylib Hijacking +694,694,694,T1574.005,AC-4,[],,,[],Executable Installer File Permissions Weakness +695,695,695,T1574.007,AC-4,[],,,[],Path Interception by PATH Environment Variable +696,696,696,T1574.008,AC-4,[],,,[],Path Interception by Search Order Hijacking +697,697,697,T1574.009,AC-4,[],,,[],Path Interception by Unquoted Path +698,698,698,T1574.010,AC-4,[],,,[],Services File Permissions Weakness +699,699,699,T1598,AC-4,[],,,[],Phishing for Information +700,700,700,T1598.001,AC-4,[],,,[],Spearphishing Service +701,701,701,T1598.002,AC-4,[],,,[],Spearphishing Attachment +702,702,702,T1598.003,AC-4,[],,,[],Spearphishing Link +703,703,703,T1599,AC-4,[],,,[],Network Boundary Bridging +704,704,704,T1599.001,AC-4,[],,,[],Network Address Translation Traversal +705,705,705,T1601,AC-4,[],,,[],Modify System Image +706,706,706,T1601.001,AC-4,[],,,[],Patch System Image +707,707,707,T1601.002,AC-4,[],,,[],Downgrade System Image +708,708,708,T1602,AC-4,[],,,[],Data from Configuration Repository +709,709,709,T1602.001,AC-4,[],,,[],SNMP (MIB Dump) +710,710,710,T1602.002,AC-4,[],,,[],Network Device Configuration Dump +711,711,711,T1003,AC-5,[],,,[],OS Credential Dumping +712,712,712,T1003.001,AC-5,[],,,[],LSASS Memory +713,713,713,T1003.002,AC-5,[],,,[],Security Account Manager +714,714,714,T1003.003,AC-5,[],,,[],NTDS +715,715,715,T1003.004,AC-5,[],,,[],LSA Secrets +716,716,716,T1003.005,AC-5,[],,,[],Cached Domain Credentials +717,717,717,T1003.006,AC-5,[],,,[],DCSync +718,718,718,T1003.007,AC-5,[],,,[],Proc Filesystem +719,719,719,T1003.008,AC-5,[],,,[],/etc/passwd and /etc/shadow +720,720,720,T1021,AC-5,[],,,[],Remote Services +721,721,721,T1021.001,AC-5,[],,,[],Remote Desktop Protocol +722,722,722,T1021.002,AC-5,[],,,[],SMB/Windows Admin Shares +723,723,723,T1021.003,AC-5,[],,,[],Distributed Component Object Model +724,724,724,T1021.004,AC-5,[],,,[],SSH +725,725,725,T1021.006,AC-5,[],,,[],Windows Remote Management +726,726,726,T1047,AC-5,[],,,[],Windows Management Instrumentation +727,727,727,T1053,AC-5,[],,,[],Scheduled Task/Job +728,728,728,T1053.001,AC-5,[],,,[],At (Linux) +729,729,729,T1053.002,AC-5,[],,,[],At (Windows) +730,730,730,T1053.003,AC-5,[],,,[],Cron +731,731,731,T1053.004,AC-5,[],,,[],Launchd +732,732,732,T1053.005,AC-5,[],,,[],Scheduled Task +733,733,733,T1053.006,AC-5,[],,,[],Systemd Timers +734,734,734,T1055,AC-5,[],,,[],Process Injection +735,735,735,T1055.008,AC-5,[],,,[],Ptrace System Calls +736,736,736,T1056.003,AC-5,[],,,[],Web Portal Capture +737,737,737,T1059,AC-5,[],,,[],Command and Scripting Interpreter +738,738,738,T1059.001,AC-5,[],,,[],PowerShell +739,739,739,T1059.008,AC-5,[],,,[],Network Device CLI +740,740,740,T1070,AC-5,[],,,[],Indicator Removal on Host +741,741,741,T1070.001,AC-5,[],,,[],Clear Windows Event Logs +742,742,742,T1070.002,AC-5,[],,,[],Clear Linux or Mac System Logs +743,743,743,T1070.003,AC-5,[],,,[],Clear Command History +744,744,744,T1072,AC-5,[],,,[],Software Deployment Tools +745,745,745,T1078,AC-5,[],,,[],Valid Accounts +746,746,746,T1078.001,AC-5,[],,,[],Default Accounts +747,747,747,T1078.002,AC-5,[],,,[],Domain Accounts +748,748,748,T1078.003,AC-5,[],,,[],Local Accounts +749,749,749,T1078.004,AC-5,[],,,[],Cloud Accounts +750,750,750,T1087.004,AC-5,[],,,[],Cloud Account +751,751,751,T1098,AC-5,[],,,[],Account Manipulation +752,752,752,T1098.001,AC-5,[],,,[],Additional Cloud Credentials +753,753,753,T1098.002,AC-5,[],,,[],Exchange Email Delegate Permissions +754,754,754,T1098.003,AC-5,[],,,[],Add Office 365 Global Administrator Role +755,755,755,T1110,AC-5,[],,,[],Brute Force +756,756,756,T1110.001,AC-5,[],,,[],Password Guessing +757,757,757,T1110.002,AC-5,[],,,[],Password Cracking +758,758,758,T1110.003,AC-5,[],,,[],Password Spraying +759,759,759,T1110.004,AC-5,[],,,[],Credential Stuffing +760,760,760,T1134,AC-5,[],,,[],Access Token Manipulation +761,761,761,T1134.001,AC-5,[],,,[],Token Impersonation/Theft +762,762,762,T1134.002,AC-5,[],,,[],Create Process with Token +763,763,763,T1134.003,AC-5,[],,,[],Make and Impersonate Token +764,764,764,T1134.005,AC-5,[],,,[],SID-History Injection +765,765,765,T1136,AC-5,[],,,[],Create Account +766,766,766,T1136.001,AC-5,[],,,[],Local Account +767,767,767,T1136.002,AC-5,[],,,[],Domain Account +768,768,768,T1136.003,AC-5,[],,,[],Cloud Account +769,769,769,T1185,AC-5,[],,,[],Man in the Browser +770,770,770,T1190,AC-5,[],,,[],Exploit Public-Facing Application +771,771,771,T1197,AC-5,[],,,[],BITS Jobs +772,772,772,T1210,AC-5,[],,,[],Exploitation of Remote Services +773,773,773,T1213,AC-5,[],,,[],Data from Information Repositories +774,774,774,T1213.001,AC-5,[],,,[],Confluence +775,775,775,T1213.002,AC-5,[],,,[],Sharepoint +776,776,776,T1218,AC-5,[],,,[],Signed Binary Proxy Execution +777,777,777,T1218.007,AC-5,[],,,[],Msiexec +778,778,778,T1222,AC-5,[],,,[],File and Directory Permissions Modification +779,779,779,T1222.001,AC-5,[],,,[],Windows File and Directory Permissions Modification +780,780,780,T1222.002,AC-5,[],,,[],Linux and Mac File and Directory Permissions Modification +781,781,781,T1484,AC-5,[],,,[],Domain Policy Modification +782,782,782,T1489,AC-5,[],,,[],Service Stop +783,783,783,T1495,AC-5,[],,,[],Firmware Corruption +784,784,784,T1505,AC-5,[],,,[],Server Software Component +785,785,785,T1505.001,AC-5,[],,,[],SQL Stored Procedures +786,786,786,T1505.002,AC-5,[],,,[],Transport Agent +787,787,787,T1525,AC-5,[],,,[],Implant Container Image +788,788,788,T1528,AC-5,[],,,[],Steal Application Access Token +789,789,789,T1530,AC-5,[],,,[],Data from Cloud Storage Object +790,790,790,T1537,AC-5,[],,,[],Transfer Data to Cloud Account +791,791,791,T1538,AC-5,[],,,[],Cloud Service Dashboard +792,792,792,T1542,AC-5,[],,,[],Pre-OS Boot +793,793,793,T1542.001,AC-5,[],,,[],System Firmware +794,794,794,T1542.003,AC-5,[],,,[],Bootkit +795,795,795,T1542.005,AC-5,[],,,[],TFTP Boot +796,796,796,T1543,AC-5,[],,,[],Create or Modify System Process +797,797,797,T1543.001,AC-5,[],,,[],Launch Agent +798,798,798,T1543.002,AC-5,[],,,[],Systemd Service +799,799,799,T1543.003,AC-5,[],,,[],Windows Service +800,800,800,T1543.004,AC-5,[],,,[],Launch Daemon +801,801,801,T1546.003,AC-5,[],,,[],Windows Management Instrumentation Event Subscription +802,802,802,T1547.004,AC-5,[],,,[],Winlogon Helper DLL +803,803,803,T1547.006,AC-5,[],,,[],Kernel Modules and Extensions +804,804,804,T1547.009,AC-5,[],,,[],Shortcut Modification +805,805,805,T1547.012,AC-5,[],,,[],Print Processors +806,806,806,T1548,AC-5,[],,,[],Abuse Elevation Control Mechanism +807,807,807,T1548.002,AC-5,[],,,[],Bypass User Account Control +808,808,808,T1548.003,AC-5,[],,,[],Sudo and Sudo Caching +809,809,809,T1550,AC-5,[],,,[],Use Alternate Authentication Material +810,810,810,T1550.002,AC-5,[],,,[],Pass the Hash +811,811,811,T1550.003,AC-5,[],,,[],Pass the Ticket +812,812,812,T1552,AC-5,[],,,[],Unsecured Credentials +813,813,813,T1552.001,AC-5,[],,,[],Credentials In Files +814,814,814,T1552.002,AC-5,[],,,[],Credentials in Registry +815,815,815,T1552.006,AC-5,[],,,[],Group Policy Preferences +816,816,816,T1556,AC-5,[],,,[],Modify Authentication Process +817,817,817,T1556.001,AC-5,[],,,[],Domain Controller Authentication +818,818,818,T1556.003,AC-5,[],,,[],Pluggable Authentication Modules +819,819,819,T1556.004,AC-5,[],,,[],Network Device Authentication +820,820,820,T1558,AC-5,[],,,[],Steal or Forge Kerberos Tickets +821,821,821,T1558.001,AC-5,[],,,[],Golden Ticket +822,822,822,T1558.002,AC-5,[],,,[],Silver Ticket +823,823,823,T1558.003,AC-5,[],,,[],Kerberoasting +824,824,824,T1559,AC-5,[],,,[],Inter-Process Communication +825,825,825,T1559.001,AC-5,[],,,[],Component Object Model +826,826,826,T1562,AC-5,[],,,[],Impair Defenses +827,827,827,T1562.001,AC-5,[],,,[],Disable or Modify Tools +828,828,828,T1562.002,AC-5,[],,,[],Disable Windows Event Logging +829,829,829,T1562.004,AC-5,[],,,[],Disable or Modify System Firewall +830,830,830,T1562.006,AC-5,[],,,[],Indicator Blocking +831,831,831,T1562.007,AC-5,[],,,[],Disable or Modify Cloud Firewall +832,832,832,T1562.008,AC-5,[],,,[],Disable Cloud Logs +833,833,833,T1563,AC-5,[],,,[],Remote Service Session Hijacking +834,834,834,T1563.001,AC-5,[],,,[],SSH Hijacking +835,835,835,T1563.002,AC-5,[],,,[],RDP Hijacking +836,836,836,T1569,AC-5,[],,,[],System Services +837,837,837,T1569.001,AC-5,[],,,[],Launchctl +838,838,838,T1569.002,AC-5,[],,,[],Service Execution +839,839,839,T1574,AC-5,[],,,[],Hijack Execution Flow +840,840,840,T1574.002,AC-5,[],,,[],DLL Side-Loading +841,841,841,T1574.004,AC-5,[],,,[],Dylib Hijacking +842,842,842,T1574.005,AC-5,[],,,[],Executable Installer File Permissions Weakness +843,843,843,T1574.007,AC-5,[],,,[],Path Interception by PATH Environment Variable +844,844,844,T1574.008,AC-5,[],,,[],Path Interception by Search Order Hijacking +845,845,845,T1574.009,AC-5,[],,,[],Path Interception by Unquoted Path +846,846,846,T1574.010,AC-5,[],,,[],Services File Permissions Weakness +847,847,847,T1574.012,AC-5,[],,,[],COR_PROFILER +848,848,848,T1578,AC-5,[],,,[],Modify Cloud Compute Infrastructure +849,849,849,T1578.001,AC-5,[],,,[],Create Snapshot +850,850,850,T1578.002,AC-5,[],,,[],Create Cloud Instance +851,851,851,T1578.003,AC-5,[],,,[],Delete Cloud Instance +852,852,852,T1580,AC-5,[],,,[],Cloud Infrastructure Discovery +853,853,853,T1599,AC-5,[],,,[],Network Boundary Bridging +854,854,854,T1599.001,AC-5,[],,,[],Network Address Translation Traversal +855,855,855,T1601,AC-5,[],,,[],Modify System Image +856,856,856,T1601.001,AC-5,[],,,[],Patch System Image +857,857,857,T1601.002,AC-5,[],,,[],Downgrade System Image +858,858,858,T1003,AC-6,[],,,[],OS Credential Dumping +859,859,859,T1003.001,AC-6,[],,,[],LSASS Memory +860,860,860,T1003.002,AC-6,[],,,[],Security Account Manager +861,861,861,T1003.003,AC-6,[],,,[],NTDS +862,862,862,T1003.004,AC-6,[],,,[],LSA Secrets +863,863,863,T1003.005,AC-6,[],,,[],Cached Domain Credentials +864,864,864,T1003.006,AC-6,[],,,[],DCSync +865,865,865,T1003.007,AC-6,[],,,[],Proc Filesystem +866,866,866,T1003.008,AC-6,[],,,[],/etc/passwd and /etc/shadow +867,867,867,T1021,AC-6,[],,,[],Remote Services +868,868,868,T1021.001,AC-6,[],,,[],Remote Desktop Protocol +869,869,869,T1021.002,AC-6,[],,,[],SMB/Windows Admin Shares +870,870,870,T1021.003,AC-6,[],,,[],Distributed Component Object Model +871,871,871,T1021.004,AC-6,[],,,[],SSH +872,872,872,T1021.005,AC-6,[],,,[],VNC +873,873,873,T1021.006,AC-6,[],,,[],Windows Remote Management +874,874,874,T1036,AC-6,[],,,[],Masquerading +875,875,875,T1036.003,AC-6,[],,,[],Rename System Utilities +876,876,876,T1036.005,AC-6,[],,,[],Match Legitimate Name or Location +877,877,877,T1047,AC-6,[],,,[],Windows Management Instrumentation +878,878,878,T1052,AC-6,[],,,[],Exfiltration Over Physical Medium +879,879,879,T1052.001,AC-6,[],,,[],Exfiltration over USB +880,880,880,T1053,AC-6,[],,,[],Scheduled Task/Job +881,881,881,T1053.001,AC-6,[],,,[],At (Linux) +882,882,882,T1053.002,AC-6,[],,,[],At (Windows) +883,883,883,T1053.003,AC-6,[],,,[],Cron +884,884,884,T1053.004,AC-6,[],,,[],Launchd +885,885,885,T1053.005,AC-6,[],,,[],Scheduled Task +886,886,886,T1053.006,AC-6,[],,,[],Systemd Timers +887,887,887,T1055,AC-6,[],,,[],Process Injection +888,888,888,T1055.001,AC-6,[],,,[],Dynamic-link Library Injection +889,889,889,T1055.002,AC-6,[],,,[],Portable Executable Injection +890,890,890,T1055.003,AC-6,[],,,[],Thread Execution Hijacking +891,891,891,T1055.004,AC-6,[],,,[],Asynchronous Procedure Call +892,892,892,T1055.005,AC-6,[],,,[],Thread Local Storage +893,893,893,T1055.008,AC-6,[],,,[],Ptrace System Calls +894,894,894,T1055.009,AC-6,[],,,[],Proc Memory +895,895,895,T1055.011,AC-6,[],,,[],Extra Window Memory Injection +896,896,896,T1055.012,AC-6,[],,,[],Process Hollowing +897,897,897,T1055.013,AC-6,[],,,[],Process Doppelgänging +898,898,898,T1055.014,AC-6,[],,,[],VDSO Hijacking +899,899,899,T1056.003,AC-6,[],,,[],Web Portal Capture +900,900,900,T1059,AC-6,[],,,[],Command and Scripting Interpreter +901,901,901,T1059.001,AC-6,[],,,[],PowerShell +902,902,902,T1059.006,AC-6,[],,,[],Python +903,903,903,T1059.008,AC-6,[],,,[],Network Device CLI +904,904,904,T1068,AC-6,[],,,[],Exploitation for Privilege Escalation +905,905,905,T1070,AC-6,[],,,[],Indicator Removal on Host +906,906,906,T1070.001,AC-6,[],,,[],Clear Windows Event Logs +907,907,907,T1070.002,AC-6,[],,,[],Clear Linux or Mac System Logs +908,908,908,T1070.003,AC-6,[],,,[],Clear Command History +909,909,909,T1072,AC-6,[],,,[],Software Deployment Tools +910,910,910,T1078,AC-6,[],,,[],Valid Accounts +911,911,911,T1078.001,AC-6,[],,,[],Default Accounts +912,912,912,T1078.002,AC-6,[],,,[],Domain Accounts +913,913,913,T1078.003,AC-6,[],,,[],Local Accounts +914,914,914,T1078.004,AC-6,[],,,[],Cloud Accounts +915,915,915,T1087.004,AC-6,[],,,[],Cloud Account +916,916,916,T1091,AC-6,[],,,[],Replication Through Removable Media +917,917,917,T1098,AC-6,[],,,[],Account Manipulation +918,918,918,T1098.001,AC-6,[],,,[],Additional Cloud Credentials +919,919,919,T1098.002,AC-6,[],,,[],Exchange Email Delegate Permissions +920,920,920,T1098.003,AC-6,[],,,[],Add Office 365 Global Administrator Role +921,921,921,T1110,AC-6,[],,,[],Brute Force +922,922,922,T1110.001,AC-6,[],,,[],Password Guessing +923,923,923,T1110.002,AC-6,[],,,[],Password Cracking +924,924,924,T1110.003,AC-6,[],,,[],Password Spraying +925,925,925,T1110.004,AC-6,[],,,[],Credential Stuffing +926,926,926,T1112,AC-6,[],,,[],Modify Registry +927,927,927,T1133,AC-6,[],,,[],External Remote Services +928,928,928,T1134,AC-6,[],,,[],Access Token Manipulation +929,929,929,T1134.001,AC-6,[],,,[],Token Impersonation/Theft +930,930,930,T1134.002,AC-6,[],,,[],Create Process with Token +931,931,931,T1134.003,AC-6,[],,,[],Make and Impersonate Token +932,932,932,T1134.005,AC-6,[],,,[],SID-History Injection +933,933,933,T1136,AC-6,[],,,[],Create Account +934,934,934,T1136.001,AC-6,[],,,[],Local Account +935,935,935,T1136.002,AC-6,[],,,[],Domain Account +936,936,936,T1136.003,AC-6,[],,,[],Cloud Account +937,937,937,T1137.002,AC-6,[],,,[],Office Test +938,938,938,T1176,AC-6,[],,,[],Browser Extensions +939,939,939,T1185,AC-6,[],,,[],Man in the Browser +940,940,940,T1189,AC-6,[],,,[],Drive-by Compromise +941,941,941,T1190,AC-6,[],,,[],Exploit Public-Facing Application +942,942,942,T1197,AC-6,[],,,[],BITS Jobs +943,943,943,T1199,AC-6,[],,,[],Trusted Relationship +944,944,944,T1200,AC-6,[],,,[],Hardware Additions +945,945,945,T1203,AC-6,[],,,[],Exploitation for Client Execution +946,946,946,T1210,AC-6,[],,,[],Exploitation of Remote Services +947,947,947,T1211,AC-6,[],,,[],Exploitation for Defense Evasion +948,948,948,T1212,AC-6,[],,,[],Exploitation for Credential Access +949,949,949,T1213,AC-6,[],,,[],Data from Information Repositories +950,950,950,T1213.001,AC-6,[],,,[],Confluence +951,951,951,T1213.002,AC-6,[],,,[],Sharepoint +952,952,952,T1218,AC-6,[],,,[],Signed Binary Proxy Execution +953,953,953,T1218.007,AC-6,[],,,[],Msiexec +954,954,954,T1222,AC-6,[],,,[],File and Directory Permissions Modification +955,955,955,T1222.001,AC-6,[],,,[],Windows File and Directory Permissions Modification +956,956,956,T1222.002,AC-6,[],,,[],Linux and Mac File and Directory Permissions Modification +957,957,957,T1484,AC-6,[],,,[],Domain Policy Modification +958,958,958,T1485,AC-6,[],,,[],Data Destruction +959,959,959,T1486,AC-6,[],,,[],Data Encrypted for Impact +960,960,960,T1489,AC-6,[],,,[],Service Stop +961,961,961,T1490,AC-6,[],,,[],Inhibit System Recovery +962,962,962,T1491,AC-6,[],,,[],Defacement +963,963,963,T1491.001,AC-6,[],,,[],Internal Defacement +964,964,964,T1491.002,AC-6,[],,,[],External Defacement +965,965,965,T1495,AC-6,[],,,[],Firmware Corruption +966,966,966,T1505,AC-6,[],,,[],Server Software Component +967,967,967,T1505.001,AC-6,[],,,[],SQL Stored Procedures +968,968,968,T1505.002,AC-6,[],,,[],Transport Agent +969,969,969,T1525,AC-6,[],,,[],Implant Container Image +970,970,970,T1528,AC-6,[],,,[],Steal Application Access Token +971,971,971,T1530,AC-6,[],,,[],Data from Cloud Storage Object +972,972,972,T1537,AC-6,[],,,[],Transfer Data to Cloud Account +973,973,973,T1538,AC-6,[],,,[],Cloud Service Dashboard +974,974,974,T1539,AC-6,[],,,[],Steal Web Session Cookie +975,975,975,T1542,AC-6,[],,,[],Pre-OS Boot +976,976,976,T1542.001,AC-6,[],,,[],System Firmware +977,977,977,T1542.003,AC-6,[],,,[],Bootkit +978,978,978,T1542.004,AC-6,[],,,[],ROMMONkit +979,979,979,T1542.005,AC-6,[],,,[],TFTP Boot +980,980,980,T1543,AC-6,[],,,[],Create or Modify System Process +981,981,981,T1543.001,AC-6,[],,,[],Launch Agent +982,982,982,T1543.002,AC-6,[],,,[],Systemd Service +983,983,983,T1543.003,AC-6,[],,,[],Windows Service +984,984,984,T1543.004,AC-6,[],,,[],Launch Daemon +985,985,985,T1546.003,AC-6,[],,,[],Windows Management Instrumentation Event Subscription +986,986,986,T1546.004,AC-6,[],,,[],.bash_profile and .bashrc +987,987,987,T1546.011,AC-6,[],,,[],Application Shimming +988,988,988,T1546.013,AC-6,[],,,[],PowerShell Profile +989,989,989,T1547.004,AC-6,[],,,[],Winlogon Helper DLL +990,990,990,T1547.006,AC-6,[],,,[],Kernel Modules and Extensions +991,991,991,T1547.009,AC-6,[],,,[],Shortcut Modification +992,992,992,T1547.012,AC-6,[],,,[],Print Processors +993,993,993,T1548,AC-6,[],,,[],Abuse Elevation Control Mechanism +994,994,994,T1548.002,AC-6,[],,,[],Bypass User Account Control +995,995,995,T1548.003,AC-6,[],,,[],Sudo and Sudo Caching +996,996,996,T1550,AC-6,[],,,[],Use Alternate Authentication Material +997,997,997,T1550.002,AC-6,[],,,[],Pass the Hash +998,998,998,T1550.003,AC-6,[],,,[],Pass the Ticket +999,999,999,T1552,AC-6,[],,,[],Unsecured Credentials +1000,1000,1000,T1552.001,AC-6,[],,,[],Credentials In Files +1001,1001,1001,T1552.002,AC-6,[],,,[],Credentials in Registry +1002,1002,1002,T1552.006,AC-6,[],,,[],Group Policy Preferences +1003,1003,1003,T1553,AC-6,[],,,[],Subvert Trust Controls +1004,1004,1004,T1553.003,AC-6,[],,,[],SIP and Trust Provider Hijacking +1005,1005,1005,T1556,AC-6,[],,,[],Modify Authentication Process +1006,1006,1006,T1556.001,AC-6,[],,,[],Domain Controller Authentication +1007,1007,1007,T1556.003,AC-6,[],,,[],Pluggable Authentication Modules +1008,1008,1008,T1556.004,AC-6,[],,,[],Network Device Authentication +1009,1009,1009,T1558,AC-6,[],,,[],Steal or Forge Kerberos Tickets +1010,1010,1010,T1558.001,AC-6,[],,,[],Golden Ticket +1011,1011,1011,T1558.002,AC-6,[],,,[],Silver Ticket +1012,1012,1012,T1558.003,AC-6,[],,,[],Kerberoasting +1013,1013,1013,T1559,AC-6,[],,,[],Inter-Process Communication +1014,1014,1014,T1559.001,AC-6,[],,,[],Component Object Model +1015,1015,1015,T1559.002,AC-6,[],,,[],Dynamic Data Exchange +1016,1016,1016,T1561,AC-6,[],,,[],Disk Wipe +1017,1017,1017,T1561.001,AC-6,[],,,[],Disk Content Wipe +1018,1018,1018,T1561.002,AC-6,[],,,[],Disk Structure Wipe +1019,1019,1019,T1562,AC-6,[],,,[],Impair Defenses +1020,1020,1020,T1562.001,AC-6,[],,,[],Disable or Modify Tools +1021,1021,1021,T1562.002,AC-6,[],,,[],Disable Windows Event Logging +1022,1022,1022,T1562.004,AC-6,[],,,[],Disable or Modify System Firewall +1023,1023,1023,T1562.006,AC-6,[],,,[],Indicator Blocking +1024,1024,1024,T1562.007,AC-6,[],,,[],Disable or Modify Cloud Firewall +1025,1025,1025,T1562.008,AC-6,[],,,[],Disable Cloud Logs +1026,1026,1026,T1563,AC-6,[],,,[],Remote Service Session Hijacking +1027,1027,1027,T1563.001,AC-6,[],,,[],SSH Hijacking +1028,1028,1028,T1563.002,AC-6,[],,,[],RDP Hijacking +1029,1029,1029,T1569,AC-6,[],,,[],System Services +1030,1030,1030,T1569.001,AC-6,[],,,[],Launchctl +1031,1031,1031,T1569.002,AC-6,[],,,[],Service Execution +1032,1032,1032,T1574,AC-6,[],,,[],Hijack Execution Flow +1033,1033,1033,T1574.002,AC-6,[],,,[],DLL Side-Loading +1034,1034,1034,T1574.004,AC-6,[],,,[],Dylib Hijacking +1035,1035,1035,T1574.005,AC-6,[],,,[],Executable Installer File Permissions Weakness +1036,1036,1036,T1574.007,AC-6,[],,,[],Path Interception by PATH Environment Variable +1037,1037,1037,T1574.008,AC-6,[],,,[],Path Interception by Search Order Hijacking +1038,1038,1038,T1574.009,AC-6,[],,,[],Path Interception by Unquoted Path +1039,1039,1039,T1574.010,AC-6,[],,,[],Services File Permissions Weakness +1040,1040,1040,T1574.011,AC-6,[],,,[],Services Registry Permissions Weakness +1041,1041,1041,T1574.012,AC-6,[],,,[],COR_PROFILER +1042,1042,1042,T1578,AC-6,[],,,[],Modify Cloud Compute Infrastructure +1043,1043,1043,T1578.001,AC-6,[],,,[],Create Snapshot +1044,1044,1044,T1578.002,AC-6,[],,,[],Create Cloud Instance +1045,1045,1045,T1578.003,AC-6,[],,,[],Delete Cloud Instance +1046,1046,1046,T1580,AC-6,[],,,[],Cloud Infrastructure Discovery +1047,1047,1047,T1599,AC-6,[],,,[],Network Boundary Bridging +1048,1048,1048,T1599.001,AC-6,[],,,[],Network Address Translation Traversal +1049,1049,1049,T1601,AC-6,[],,,[],Modify System Image +1050,1050,1050,T1601.001,AC-6,[],,,[],Patch System Image +1051,1051,1051,T1601.002,AC-6,[],,,[],Downgrade System Image +1052,1052,1052,T1021,AC-7,[],,,[],Remote Services +1053,1053,1053,T1021.001,AC-7,[],,,[],Remote Desktop Protocol +1054,1054,1054,T1021.004,AC-7,[],,,[],SSH +1055,1055,1055,T1078.002,AC-7,[],,,[],Domain Accounts +1056,1056,1056,T1078.004,AC-7,[],,,[],Cloud Accounts +1057,1057,1057,T1110,AC-7,[],,,[],Brute Force +1058,1058,1058,T1110.001,AC-7,[],,,[],Password Guessing +1059,1059,1059,T1110.002,AC-7,[],,,[],Password Cracking +1060,1060,1060,T1110.003,AC-7,[],,,[],Password Spraying +1061,1061,1061,T1110.004,AC-7,[],,,[],Credential Stuffing +1062,1062,1062,T1133,AC-7,[],,,[],External Remote Services +1063,1063,1063,T1530,AC-7,[],,,[],Data from Cloud Storage Object +1064,1064,1064,T1556,AC-7,[],,,[],Modify Authentication Process +1065,1065,1065,T1556.001,AC-7,[],,,[],Domain Controller Authentication +1066,1066,1066,T1556.003,AC-7,[],,,[],Pluggable Authentication Modules +1067,1067,1067,T1556.004,AC-7,[],,,[],Network Device Authentication +1068,1068,1068,T1199,AC-8,[],,,[],Trusted Relationship +1069,1069,1069,T1190,CA-2,[],,,[],Exploit Public-Facing Application +1070,1070,1070,T1195,CA-2,[],,,[],Supply Chain Compromise +1071,1071,1071,T1195.001,CA-2,[],,,[],Compromise Software Dependencies and Development Tools +1072,1072,1072,T1195.002,CA-2,[],,,[],Compromise Software Supply Chain +1073,1073,1073,T1210,CA-2,[],,,[],Exploitation of Remote Services +1074,1074,1074,T1001,CA-7,[],,,[],Data Obfuscation +1075,1075,1075,T1001.001,CA-7,[],,,[],Junk Data +1076,1076,1076,T1001.002,CA-7,[],,,[],Steganography +1077,1077,1077,T1001.003,CA-7,[],,,[],Protocol Impersonation +1078,1078,1078,T1003,CA-7,[],,,[],OS Credential Dumping +1079,1079,1079,T1003.001,CA-7,[],,,[],LSASS Memory +1080,1080,1080,T1003.002,CA-7,[],,,[],Security Account Manager +1081,1081,1081,T1003.003,CA-7,[],,,[],NTDS +1082,1082,1082,T1003.004,CA-7,[],,,[],LSA Secrets +1083,1083,1083,T1003.005,CA-7,[],,,[],Cached Domain Credentials +1084,1084,1084,T1003.006,CA-7,[],,,[],DCSync +1085,1085,1085,T1003.007,CA-7,[],,,[],Proc Filesystem +1086,1086,1086,T1003.008,CA-7,[],,,[],/etc/passwd and /etc/shadow +1087,1087,1087,T1008,CA-7,[],,,[],Fallback Channels +1088,1088,1088,T1021.002,CA-7,[],,,[],SMB/Windows Admin Shares +1089,1089,1089,T1021.005,CA-7,[],,,[],VNC +1090,1090,1090,T1029,CA-7,[],,,[],Scheduled Transfer +1091,1091,1091,T1030,CA-7,[],,,[],Data Transfer Size Limits +1092,1092,1092,T1036,CA-7,[],,,[],Masquerading +1093,1093,1093,T1036.003,CA-7,[],,,[],Rename System Utilities +1094,1094,1094,T1036.005,CA-7,[],,,[],Match Legitimate Name or Location +1095,1095,1095,T1037,CA-7,[],,,[],Boot or Logon Initialization Scripts +1096,1096,1096,T1037.002,CA-7,[],,,[],Logon Script (Mac) +1097,1097,1097,T1037.003,CA-7,[],,,[],Network Logon Script +1098,1098,1098,T1037.004,CA-7,[],,,[],Rc.common +1099,1099,1099,T1037.005,CA-7,[],,,[],Startup Items +1100,1100,1100,T1041,CA-7,[],,,[],Exfiltration Over C2 Channel +1101,1101,1101,T1046,CA-7,[],,,[],Network Service Scanning +1102,1102,1102,T1048,CA-7,[],,,[],Exfiltration Over Alternative Protocol +1103,1103,1103,T1048.001,CA-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1104,1104,1104,T1048.002,CA-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1105,1105,1105,T1048.003,CA-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1106,1106,1106,T1053.006,CA-7,[],,,[],Systemd Timers +1107,1107,1107,T1055.009,CA-7,[],,,[],Proc Memory +1108,1108,1108,T1056.002,CA-7,[],,,[],GUI Input Capture +1109,1109,1109,T1068,CA-7,[],,,[],Exploitation for Privilege Escalation +1110,1110,1110,T1070,CA-7,[],,,[],Indicator Removal on Host +1111,1111,1111,T1070.001,CA-7,[],,,[],Clear Windows Event Logs +1112,1112,1112,T1070.002,CA-7,[],,,[],Clear Linux or Mac System Logs +1113,1113,1113,T1070.003,CA-7,[],,,[],Clear Command History +1114,1114,1114,T1071,CA-7,[],,,[],Application Layer Protocol +1115,1115,1115,T1071.001,CA-7,[],,,[],Web Protocols +1116,1116,1116,T1071.002,CA-7,[],,,[],File Transfer Protocols +1117,1117,1117,T1071.003,CA-7,[],,,[],Mail Protocols +1118,1118,1118,T1071.004,CA-7,[],,,[],DNS +1119,1119,1119,T1072,CA-7,[],,,[],Software Deployment Tools +1120,1120,1120,T1078,CA-7,[],,,[],Valid Accounts +1121,1121,1121,T1078.001,CA-7,[],,,[],Default Accounts +1122,1122,1122,T1078.003,CA-7,[],,,[],Local Accounts +1123,1123,1123,T1078.004,CA-7,[],,,[],Cloud Accounts +1124,1124,1124,T1080,CA-7,[],,,[],Taint Shared Content +1125,1125,1125,T1090,CA-7,[],,,[],Proxy +1126,1126,1126,T1090.001,CA-7,[],,,[],Internal Proxy +1127,1127,1127,T1090.002,CA-7,[],,,[],External Proxy +1128,1128,1128,T1090.003,CA-7,[],,,[],Multi-hop Proxy +1129,1129,1129,T1095,CA-7,[],,,[],Non-Application Layer Protocol +1130,1130,1130,T1102,CA-7,[],,,[],Web Service +1131,1131,1131,T1102.001,CA-7,[],,,[],Dead Drop Resolver +1132,1132,1132,T1102.002,CA-7,[],,,[],Bidirectional Communication +1133,1133,1133,T1102.003,CA-7,[],,,[],One-Way Communication +1134,1134,1134,T1104,CA-7,[],,,[],Multi-Stage Channels +1135,1135,1135,T1105,CA-7,[],,,[],Ingress Tool Transfer +1136,1136,1136,T1110,CA-7,[],,,[],Brute Force +1137,1137,1137,T1110.001,CA-7,[],,,[],Password Guessing +1138,1138,1138,T1110.002,CA-7,[],,,[],Password Cracking +1139,1139,1139,T1110.003,CA-7,[],,,[],Password Spraying +1140,1140,1140,T1110.004,CA-7,[],,,[],Credential Stuffing +1141,1141,1141,T1111,CA-7,[],,,[],Two-Factor Authentication Interception +1142,1142,1142,T1132,CA-7,[],,,[],Data Encoding +1143,1143,1143,T1132.001,CA-7,[],,,[],Standard Encoding +1144,1144,1144,T1132.002,CA-7,[],,,[],Non-Standard Encoding +1145,1145,1145,T1176,CA-7,[],,,[],Browser Extensions +1146,1146,1146,T1185,CA-7,[],,,[],Man in the Browser +1147,1147,1147,T1187,CA-7,[],,,[],Forced Authentication +1148,1148,1148,T1189,CA-7,[],,,[],Drive-by Compromise +1149,1149,1149,T1190,CA-7,[],,,[],Exploit Public-Facing Application +1150,1150,1150,T1195,CA-7,[],,,[],Supply Chain Compromise +1151,1151,1151,T1195.001,CA-7,[],,,[],Compromise Software Dependencies and Development Tools +1152,1152,1152,T1195.002,CA-7,[],,,[],Compromise Software Supply Chain +1153,1153,1153,T1197,CA-7,[],,,[],BITS Jobs +1154,1154,1154,T1201,CA-7,[],,,[],Password Policy Discovery +1155,1155,1155,T1203,CA-7,[],,,[],Exploitation for Client Execution +1156,1156,1156,T1204,CA-7,[],,,[],User Execution +1157,1157,1157,T1204.001,CA-7,[],,,[],Malicious Link +1158,1158,1158,T1204.002,CA-7,[],,,[],Malicious File +1159,1159,1159,T1205,CA-7,[],,,[],Traffic Signaling +1160,1160,1160,T1205.001,CA-7,[],,,[],Port Knocking +1161,1161,1161,T1210,CA-7,[],,,[],Exploitation of Remote Services +1162,1162,1162,T1211,CA-7,[],,,[],Exploitation for Defense Evasion +1163,1163,1163,T1212,CA-7,[],,,[],Exploitation for Credential Access +1164,1164,1164,T1213,CA-7,[],,,[],Data from Information Repositories +1165,1165,1165,T1213.001,CA-7,[],,,[],Confluence +1166,1166,1166,T1213.002,CA-7,[],,,[],Sharepoint +1167,1167,1167,T1218,CA-7,[],,,[],Signed Binary Proxy Execution +1168,1168,1168,T1218.002,CA-7,[],,,[],Control Panel +1169,1169,1169,T1218.010,CA-7,[],,,[],Regsvr32 +1170,1170,1170,T1218.011,CA-7,[],,,[],Rundll32 +1171,1171,1171,T1218.012,CA-7,[],,,[],Verclsid +1172,1172,1172,T1219,CA-7,[],,,[],Remote Access Software +1173,1173,1173,T1221,CA-7,[],,,[],Template Injection +1174,1174,1174,T1222,CA-7,[],,,[],File and Directory Permissions Modification +1175,1175,1175,T1222.001,CA-7,[],,,[],Windows File and Directory Permissions Modification +1176,1176,1176,T1222.002,CA-7,[],,,[],Linux and Mac File and Directory Permissions Modification +1177,1177,1177,T1489,CA-7,[],,,[],Service Stop +1178,1178,1178,T1498,CA-7,[],,,[],Network Denial of Service +1179,1179,1179,T1498.001,CA-7,[],,,[],Direct Network Flood +1180,1180,1180,T1498.002,CA-7,[],,,[],Reflection Amplification +1181,1181,1181,T1499,CA-7,[],,,[],Endpoint Denial of Service +1182,1182,1182,T1499.001,CA-7,[],,,[],OS Exhaustion Flood +1183,1183,1183,T1499.002,CA-7,[],,,[],Service Exhaustion Flood +1184,1184,1184,T1499.003,CA-7,[],,,[],Application Exhaustion Flood +1185,1185,1185,T1499.004,CA-7,[],,,[],Application or System Exploitation +1186,1186,1186,T1528,CA-7,[],,,[],Steal Application Access Token +1187,1187,1187,T1530,CA-7,[],,,[],Data from Cloud Storage Object +1188,1188,1188,T1537,CA-7,[],,,[],Transfer Data to Cloud Account +1189,1189,1189,T1539,CA-7,[],,,[],Steal Web Session Cookie +1190,1190,1190,T1542.004,CA-7,[],,,[],ROMMONkit +1191,1191,1191,T1542.005,CA-7,[],,,[],TFTP Boot +1192,1192,1192,T1543,CA-7,[],,,[],Create or Modify System Process +1193,1193,1193,T1543.002,CA-7,[],,,[],Systemd Service +1194,1194,1194,T1546.004,CA-7,[],,,[],.bash_profile and .bashrc +1195,1195,1195,T1546.013,CA-7,[],,,[],PowerShell Profile +1196,1196,1196,T1547.003,CA-7,[],,,[],Time Providers +1197,1197,1197,T1547.011,CA-7,[],,,[],Plist Modification +1198,1198,1198,T1548,CA-7,[],,,[],Abuse Elevation Control Mechanism +1199,1199,1199,T1548.003,CA-7,[],,,[],Sudo and Sudo Caching +1200,1200,1200,T1550.003,CA-7,[],,,[],Pass the Ticket +1201,1201,1201,T1552,CA-7,[],,,[],Unsecured Credentials +1202,1202,1202,T1552.001,CA-7,[],,,[],Credentials In Files +1203,1203,1203,T1552.002,CA-7,[],,,[],Credentials in Registry +1204,1204,1204,T1552.004,CA-7,[],,,[],Private Keys +1205,1205,1205,T1552.005,CA-7,[],,,[],Cloud Instance Metadata API +1206,1206,1206,T1553.003,CA-7,[],,,[],SIP and Trust Provider Hijacking +1207,1207,1207,T1555,CA-7,[],,,[],Credentials from Password Stores +1208,1208,1208,T1555.001,CA-7,[],,,[],Keychain +1209,1209,1209,T1555.002,CA-7,[],,,[],Securityd Memory +1210,1210,1210,T1556,CA-7,[],,,[],Modify Authentication Process +1211,1211,1211,T1556.001,CA-7,[],,,[],Domain Controller Authentication +1212,1212,1212,T1557,CA-7,[],,,[],Man-in-the-Middle +1213,1213,1213,T1557.001,CA-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1214,1214,1214,T1557.002,CA-7,[],,,[],ARP Cache Poisoning +1215,1215,1215,T1558,CA-7,[],,,[],Steal or Forge Kerberos Tickets +1216,1216,1216,T1558.002,CA-7,[],,,[],Silver Ticket +1217,1217,1217,T1558.003,CA-7,[],,,[],Kerberoasting +1218,1218,1218,T1558.004,CA-7,[],,,[],AS-REP Roasting +1219,1219,1219,T1562,CA-7,[],,,[],Impair Defenses +1220,1220,1220,T1562.001,CA-7,[],,,[],Disable or Modify Tools +1221,1221,1221,T1562.002,CA-7,[],,,[],Disable Windows Event Logging +1222,1222,1222,T1562.004,CA-7,[],,,[],Disable or Modify System Firewall +1223,1223,1223,T1562.006,CA-7,[],,,[],Indicator Blocking +1224,1224,1224,T1563.001,CA-7,[],,,[],SSH Hijacking +1225,1225,1225,T1564.004,CA-7,[],,,[],NTFS File Attributes +1226,1226,1226,T1565,CA-7,[],,,[],Data Manipulation +1227,1227,1227,T1565.001,CA-7,[],,,[],Stored Data Manipulation +1228,1228,1228,T1565.003,CA-7,[],,,[],Runtime Data Manipulation +1229,1229,1229,T1566,CA-7,[],,,[],Phishing +1230,1230,1230,T1566.001,CA-7,[],,,[],Spearphishing Attachment +1231,1231,1231,T1566.002,CA-7,[],,,[],Spearphishing Link +1232,1232,1232,T1566.003,CA-7,[],,,[],Spearphishing via Service +1233,1233,1233,T1568,CA-7,[],,,[],Dynamic Resolution +1234,1234,1234,T1568.002,CA-7,[],,,[],Domain Generation Algorithms +1235,1235,1235,T1569,CA-7,[],,,[],System Services +1236,1236,1236,T1569.002,CA-7,[],,,[],Service Execution +1237,1237,1237,T1570,CA-7,[],,,[],Lateral Tool Transfer +1238,1238,1238,T1571,CA-7,[],,,[],Non-Standard Port +1239,1239,1239,T1572,CA-7,[],,,[],Protocol Tunneling +1240,1240,1240,T1573,CA-7,[],,,[],Encrypted Channel +1241,1241,1241,T1573.001,CA-7,[],,,[],Symmetric Cryptography +1242,1242,1242,T1573.002,CA-7,[],,,[],Asymmetric Cryptography +1243,1243,1243,T1574,CA-7,[],,,[],Hijack Execution Flow +1244,1244,1244,T1574.002,CA-7,[],,,[],DLL Side-Loading +1245,1245,1245,T1574.004,CA-7,[],,,[],Dylib Hijacking +1246,1246,1246,T1574.007,CA-7,[],,,[],Path Interception by PATH Environment Variable +1247,1247,1247,T1574.008,CA-7,[],,,[],Path Interception by Search Order Hijacking +1248,1248,1248,T1574.009,CA-7,[],,,[],Path Interception by Unquoted Path +1249,1249,1249,T1598,CA-7,[],,,[],Phishing for Information +1250,1250,1250,T1598.001,CA-7,[],,,[],Spearphishing Service +1251,1251,1251,T1598.002,CA-7,[],,,[],Spearphishing Attachment +1252,1252,1252,T1598.003,CA-7,[],,,[],Spearphishing Link +1253,1253,1253,T1599,CA-7,[],,,[],Network Boundary Bridging +1254,1254,1254,T1599.001,CA-7,[],,,[],Network Address Translation Traversal +1255,1255,1255,T1602,CA-7,[],,,[],Data from Configuration Repository +1256,1256,1256,T1602.001,CA-7,[],,,[],SNMP (MIB Dump) +1257,1257,1257,T1602.002,CA-7,[],,,[],Network Device Configuration Dump +1258,1258,1258,T1021.001,CA-8,[],,,[],Remote Desktop Protocol +1259,1259,1259,T1021.005,CA-8,[],,,[],VNC +1260,1260,1260,T1053,CA-8,[],,,[],Scheduled Task/Job +1261,1261,1261,T1053.001,CA-8,[],,,[],At (Linux) +1262,1262,1262,T1053.002,CA-8,[],,,[],At (Windows) +1263,1263,1263,T1053.003,CA-8,[],,,[],Cron +1264,1264,1264,T1053.004,CA-8,[],,,[],Launchd +1265,1265,1265,T1053.005,CA-8,[],,,[],Scheduled Task +1266,1266,1266,T1059,CA-8,[],,,[],Command and Scripting Interpreter +1267,1267,1267,T1068,CA-8,[],,,[],Exploitation for Privilege Escalation +1268,1268,1268,T1078,CA-8,[],,,[],Valid Accounts +1269,1269,1269,T1176,CA-8,[],,,[],Browser Extensions +1270,1270,1270,T1195.003,CA-8,[],,,[],Compromise Hardware Supply Chain +1271,1271,1271,T1210,CA-8,[],,,[],Exploitation of Remote Services +1272,1272,1272,T1211,CA-8,[],,,[],Exploitation for Defense Evasion +1273,1273,1273,T1212,CA-8,[],,,[],Exploitation for Credential Access +1274,1274,1274,T1213,CA-8,[],,,[],Data from Information Repositories +1275,1275,1275,T1213.001,CA-8,[],,,[],Confluence +1276,1276,1276,T1213.002,CA-8,[],,,[],Sharepoint +1277,1277,1277,T1482,CA-8,[],,,[],Domain Trust Discovery +1278,1278,1278,T1484,CA-8,[],,,[],Domain Policy Modification +1279,1279,1279,T1495,CA-8,[],,,[],Firmware Corruption +1280,1280,1280,T1505,CA-8,[],,,[],Server Software Component +1281,1281,1281,T1505.001,CA-8,[],,,[],SQL Stored Procedures +1282,1282,1282,T1505.002,CA-8,[],,,[],Transport Agent +1283,1283,1283,T1525,CA-8,[],,,[],Implant Container Image +1284,1284,1284,T1528,CA-8,[],,,[],Steal Application Access Token +1285,1285,1285,T1530,CA-8,[],,,[],Data from Cloud Storage Object +1286,1286,1286,T1542,CA-8,[],,,[],Pre-OS Boot +1287,1287,1287,T1542.001,CA-8,[],,,[],System Firmware +1288,1288,1288,T1542.003,CA-8,[],,,[],Bootkit +1289,1289,1289,T1542.004,CA-8,[],,,[],ROMMONkit +1290,1290,1290,T1542.005,CA-8,[],,,[],TFTP Boot +1291,1291,1291,T1543,CA-8,[],,,[],Create or Modify System Process +1292,1292,1292,T1543.003,CA-8,[],,,[],Windows Service +1293,1293,1293,T1548,CA-8,[],,,[],Abuse Elevation Control Mechanism +1294,1294,1294,T1548.002,CA-8,[],,,[],Bypass User Account Control +1295,1295,1295,T1550,CA-8,[],,,[],Use Alternate Authentication Material +1296,1296,1296,T1552,CA-8,[],,,[],Unsecured Credentials +1297,1297,1297,T1552.001,CA-8,[],,,[],Credentials In Files +1298,1298,1298,T1552.002,CA-8,[],,,[],Credentials in Registry +1299,1299,1299,T1552.004,CA-8,[],,,[],Private Keys +1300,1300,1300,T1552.006,CA-8,[],,,[],Group Policy Preferences +1301,1301,1301,T1554,CA-8,[],,,[],Compromise Client Software Binary +1302,1302,1302,T1558.004,CA-8,[],,,[],AS-REP Roasting +1303,1303,1303,T1560,CA-8,[],,,[],Archive Collected Data +1304,1304,1304,T1560.001,CA-8,[],,,[],Archive via Utility +1305,1305,1305,T1562,CA-8,[],,,[],Impair Defenses +1306,1306,1306,T1563,CA-8,[],,,[],Remote Service Session Hijacking +1307,1307,1307,T1574,CA-8,[],,,[],Hijack Execution Flow +1308,1308,1308,T1574.001,CA-8,[],,,[],DLL Search Order Hijacking +1309,1309,1309,T1574.002,CA-8,[],,,[],DLL Side-Loading +1310,1310,1310,T1574.005,CA-8,[],,,[],Executable Installer File Permissions Weakness +1311,1311,1311,T1574.007,CA-8,[],,,[],Path Interception by PATH Environment Variable +1312,1312,1312,T1574.008,CA-8,[],,,[],Path Interception by Search Order Hijacking +1313,1313,1313,T1574.009,CA-8,[],,,[],Path Interception by Unquoted Path +1314,1314,1314,T1574.010,CA-8,[],,,[],Services File Permissions Weakness +1315,1315,1315,T1578,CA-8,[],,,[],Modify Cloud Compute Infrastructure +1316,1316,1316,T1578.001,CA-8,[],,,[],Create Snapshot +1317,1317,1317,T1578.002,CA-8,[],,,[],Create Cloud Instance +1318,1318,1318,T1578.003,CA-8,[],,,[],Delete Cloud Instance +1319,1319,1319,T1601,CA-8,[],,,[],Modify System Image +1320,1320,1320,T1601.001,CA-8,[],,,[],Patch System Image +1321,1321,1321,T1601.002,CA-8,[],,,[],Downgrade System Image +1322,1322,1322,T1546.008,CM-10,[],,,[],Accessibility Features +1323,1323,1323,T1546.013,CM-10,[],,,[],PowerShell Profile +1324,1324,1324,T1550.001,CM-10,[],,,[],Application Access Token +1325,1325,1325,T1553,CM-10,[],,,[],Subvert Trust Controls +1326,1326,1326,T1553.004,CM-10,[],,,[],Install Root Certificate +1327,1327,1327,T1559,CM-10,[],,,[],Inter-Process Communication +1328,1328,1328,T1559.002,CM-10,[],,,[],Dynamic Data Exchange +1329,1329,1329,T1021.005,CM-11,[],,,[],VNC +1330,1330,1330,T1059,CM-11,[],,,[],Command and Scripting Interpreter +1331,1331,1331,T1059.006,CM-11,[],,,[],Python +1332,1332,1332,T1176,CM-11,[],,,[],Browser Extensions +1333,1333,1333,T1195,CM-11,[],,,[],Supply Chain Compromise +1334,1334,1334,T1195.001,CM-11,[],,,[],Compromise Software Dependencies and Development Tools +1335,1335,1335,T1195.002,CM-11,[],,,[],Compromise Software Supply Chain +1336,1336,1336,T1505,CM-11,[],,,[],Server Software Component +1337,1337,1337,T1505.001,CM-11,[],,,[],SQL Stored Procedures +1338,1338,1338,T1505.002,CM-11,[],,,[],Transport Agent +1339,1339,1339,T1543,CM-11,[],,,[],Create or Modify System Process +1340,1340,1340,T1543.001,CM-11,[],,,[],Launch Agent +1341,1341,1341,T1543.002,CM-11,[],,,[],Systemd Service +1342,1342,1342,T1543.003,CM-11,[],,,[],Windows Service +1343,1343,1343,T1543.004,CM-11,[],,,[],Launch Daemon +1344,1344,1344,T1550.001,CM-11,[],,,[],Application Access Token +1345,1345,1345,T1569,CM-11,[],,,[],System Services +1346,1346,1346,T1569.001,CM-11,[],,,[],Launchctl +1347,1347,1347,T1001,CM-2,[],,,[],Data Obfuscation +1348,1348,1348,T1001.001,CM-2,[],,,[],Junk Data +1349,1349,1349,T1001.002,CM-2,[],,,[],Steganography +1350,1350,1350,T1001.003,CM-2,[],,,[],Protocol Impersonation +1351,1351,1351,T1003,CM-2,[],,,[],OS Credential Dumping +1352,1352,1352,T1003.001,CM-2,[],,,[],LSASS Memory +1353,1353,1353,T1003.002,CM-2,[],,,[],Security Account Manager +1354,1354,1354,T1003.003,CM-2,[],,,[],NTDS +1355,1355,1355,T1003.004,CM-2,[],,,[],LSA Secrets +1356,1356,1356,T1003.005,CM-2,[],,,[],Cached Domain Credentials +1357,1357,1357,T1003.006,CM-2,[],,,[],DCSync +1358,1358,1358,T1003.007,CM-2,[],,,[],Proc Filesystem +1359,1359,1359,T1003.008,CM-2,[],,,[],/etc/passwd and /etc/shadow +1360,1360,1360,T1008,CM-2,[],,,[],Fallback Channels +1361,1361,1361,T1011.001,CM-2,[],,,[],Exfiltration Over Bluetooth +1362,1362,1362,T1020.001,CM-2,[],,,[],Traffic Duplication +1363,1363,1363,T1021.001,CM-2,[],,,[],Remote Desktop Protocol +1364,1364,1364,T1021.002,CM-2,[],,,[],SMB/Windows Admin Shares +1365,1365,1365,T1021.003,CM-2,[],,,[],Distributed Component Object Model +1366,1366,1366,T1021.004,CM-2,[],,,[],SSH +1367,1367,1367,T1021.005,CM-2,[],,,[],VNC +1368,1368,1368,T1021.006,CM-2,[],,,[],Windows Remote Management +1369,1369,1369,T1029,CM-2,[],,,[],Scheduled Transfer +1370,1370,1370,T1030,CM-2,[],,,[],Data Transfer Size Limits +1371,1371,1371,T1036,CM-2,[],,,[],Masquerading +1372,1372,1372,T1036.001,CM-2,[],,,[],Invalid Code Signature +1373,1373,1373,T1036.003,CM-2,[],,,[],Rename System Utilities +1374,1374,1374,T1036.005,CM-2,[],,,[],Match Legitimate Name or Location +1375,1375,1375,T1037,CM-2,[],,,[],Boot or Logon Initialization Scripts +1376,1376,1376,T1037.002,CM-2,[],,,[],Logon Script (Mac) +1377,1377,1377,T1037.003,CM-2,[],,,[],Network Logon Script +1378,1378,1378,T1037.004,CM-2,[],,,[],Rc.common +1379,1379,1379,T1037.005,CM-2,[],,,[],Startup Items +1380,1380,1380,T1046,CM-2,[],,,[],Network Service Scanning +1381,1381,1381,T1048,CM-2,[],,,[],Exfiltration Over Alternative Protocol +1382,1382,1382,T1048.001,CM-2,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1383,1383,1383,T1048.002,CM-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1384,1384,1384,T1048.003,CM-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1385,1385,1385,T1052,CM-2,[],,,[],Exfiltration Over Physical Medium +1386,1386,1386,T1052.001,CM-2,[],,,[],Exfiltration over USB +1387,1387,1387,T1053,CM-2,[],,,[],Scheduled Task/Job +1388,1388,1388,T1053.002,CM-2,[],,,[],At (Windows) +1389,1389,1389,T1053.005,CM-2,[],,,[],Scheduled Task +1390,1390,1390,T1059,CM-2,[],,,[],Command and Scripting Interpreter +1391,1391,1391,T1059.001,CM-2,[],,,[],PowerShell +1392,1392,1392,T1059.002,CM-2,[],,,[],AppleScript +1393,1393,1393,T1059.005,CM-2,[],,,[],Visual Basic +1394,1394,1394,T1059.007,CM-2,[],,,[],JavaScript/JScript +1395,1395,1395,T1068,CM-2,[],,,[],Exploitation for Privilege Escalation +1396,1396,1396,T1070,CM-2,[],,,[],Indicator Removal on Host +1397,1397,1397,T1070.001,CM-2,[],,,[],Clear Windows Event Logs +1398,1398,1398,T1070.002,CM-2,[],,,[],Clear Linux or Mac System Logs +1399,1399,1399,T1070.003,CM-2,[],,,[],Clear Command History +1400,1400,1400,T1071,CM-2,[],,,[],Application Layer Protocol +1401,1401,1401,T1071.001,CM-2,[],,,[],Web Protocols +1402,1402,1402,T1071.002,CM-2,[],,,[],File Transfer Protocols +1403,1403,1403,T1071.003,CM-2,[],,,[],Mail Protocols +1404,1404,1404,T1071.004,CM-2,[],,,[],DNS +1405,1405,1405,T1072,CM-2,[],,,[],Software Deployment Tools +1406,1406,1406,T1080,CM-2,[],,,[],Taint Shared Content +1407,1407,1407,T1090,CM-2,[],,,[],Proxy +1408,1408,1408,T1090.001,CM-2,[],,,[],Internal Proxy +1409,1409,1409,T1090.002,CM-2,[],,,[],External Proxy +1410,1410,1410,T1091,CM-2,[],,,[],Replication Through Removable Media +1411,1411,1411,T1092,CM-2,[],,,[],Communication Through Removable Media +1412,1412,1412,T1095,CM-2,[],,,[],Non-Application Layer Protocol +1413,1413,1413,T1098.004,CM-2,[],,,[],SSH Authorized Keys +1414,1414,1414,T1102,CM-2,[],,,[],Web Service +1415,1415,1415,T1102.001,CM-2,[],,,[],Dead Drop Resolver +1416,1416,1416,T1102.002,CM-2,[],,,[],Bidirectional Communication +1417,1417,1417,T1102.003,CM-2,[],,,[],One-Way Communication +1418,1418,1418,T1104,CM-2,[],,,[],Multi-Stage Channels +1419,1419,1419,T1105,CM-2,[],,,[],Ingress Tool Transfer +1420,1420,1420,T1110,CM-2,[],,,[],Brute Force +1421,1421,1421,T1110.001,CM-2,[],,,[],Password Guessing +1422,1422,1422,T1110.002,CM-2,[],,,[],Password Cracking +1423,1423,1423,T1110.003,CM-2,[],,,[],Password Spraying +1424,1424,1424,T1110.004,CM-2,[],,,[],Credential Stuffing +1425,1425,1425,T1111,CM-2,[],,,[],Two-Factor Authentication Interception +1426,1426,1426,T1114,CM-2,[],,,[],Email Collection +1427,1427,1427,T1114.002,CM-2,[],,,[],Remote Email Collection +1428,1428,1428,T1119,CM-2,[],,,[],Automated Collection +1429,1429,1429,T1127,CM-2,[],,,[],Trusted Developer Utilities Proxy Execution +1430,1430,1430,T1127.001,CM-2,[],,,[],MSBuild +1431,1431,1431,T1129,CM-2,[],,,[],Shared Modules +1432,1432,1432,T1132,CM-2,[],,,[],Data Encoding +1433,1433,1433,T1132.001,CM-2,[],,,[],Standard Encoding +1434,1434,1434,T1132.002,CM-2,[],,,[],Non-Standard Encoding +1435,1435,1435,T1133,CM-2,[],,,[],External Remote Services +1436,1436,1436,T1134.005,CM-2,[],,,[],SID-History Injection +1437,1437,1437,T1137,CM-2,[],,,[],Office Application Startup +1438,1438,1438,T1137.001,CM-2,[],,,[],Office Template Macros +1439,1439,1439,T1137.002,CM-2,[],,,[],Office Test +1440,1440,1440,T1176,CM-2,[],,,[],Browser Extensions +1441,1441,1441,T1185,CM-2,[],,,[],Man in the Browser +1442,1442,1442,T1187,CM-2,[],,,[],Forced Authentication +1443,1443,1443,T1189,CM-2,[],,,[],Drive-by Compromise +1444,1444,1444,T1201,CM-2,[],,,[],Password Policy Discovery +1445,1445,1445,T1204,CM-2,[],,,[],User Execution +1446,1446,1446,T1204.001,CM-2,[],,,[],Malicious Link +1447,1447,1447,T1204.002,CM-2,[],,,[],Malicious File +1448,1448,1448,T1210,CM-2,[],,,[],Exploitation of Remote Services +1449,1449,1449,T1211,CM-2,[],,,[],Exploitation for Defense Evasion +1450,1450,1450,T1212,CM-2,[],,,[],Exploitation for Credential Access +1451,1451,1451,T1213,CM-2,[],,,[],Data from Information Repositories +1452,1452,1452,T1213.001,CM-2,[],,,[],Confluence +1453,1453,1453,T1213.002,CM-2,[],,,[],Sharepoint +1454,1454,1454,T1216,CM-2,[],,,[],Signed Script Proxy Execution +1455,1455,1455,T1216.001,CM-2,[],,,[],PubPrn +1456,1456,1456,T1218,CM-2,[],,,[],Signed Binary Proxy Execution +1457,1457,1457,T1218.001,CM-2,[],,,[],Compiled HTML File +1458,1458,1458,T1218.002,CM-2,[],,,[],Control Panel +1459,1459,1459,T1218.003,CM-2,[],,,[],CMSTP +1460,1460,1460,T1218.004,CM-2,[],,,[],InstallUtil +1461,1461,1461,T1218.005,CM-2,[],,,[],Mshta +1462,1462,1462,T1218.008,CM-2,[],,,[],Odbcconf +1463,1463,1463,T1218.009,CM-2,[],,,[],Regsvcs/Regasm +1464,1464,1464,T1218.012,CM-2,[],,,[],Verclsid +1465,1465,1465,T1219,CM-2,[],,,[],Remote Access Software +1466,1466,1466,T1220,CM-2,[],,,[],XSL Script Processing +1467,1467,1467,T1221,CM-2,[],,,[],Template Injection +1468,1468,1468,T1484,CM-2,[],,,[],Domain Policy Modification +1469,1469,1469,T1485,CM-2,[],,,[],Data Destruction +1470,1470,1470,T1486,CM-2,[],,,[],Data Encrypted for Impact +1471,1471,1471,T1490,CM-2,[],,,[],Inhibit System Recovery +1472,1472,1472,T1491,CM-2,[],,,[],Defacement +1473,1473,1473,T1491.001,CM-2,[],,,[],Internal Defacement +1474,1474,1474,T1491.002,CM-2,[],,,[],External Defacement +1475,1475,1475,T1505,CM-2,[],,,[],Server Software Component +1476,1476,1476,T1505.001,CM-2,[],,,[],SQL Stored Procedures +1477,1477,1477,T1505.002,CM-2,[],,,[],Transport Agent +1478,1478,1478,T1525,CM-2,[],,,[],Implant Container Image +1479,1479,1479,T1528,CM-2,[],,,[],Steal Application Access Token +1480,1480,1480,T1530,CM-2,[],,,[],Data from Cloud Storage Object +1481,1481,1481,T1539,CM-2,[],,,[],Steal Web Session Cookie +1482,1482,1482,T1542.004,CM-2,[],,,[],ROMMONkit +1483,1483,1483,T1542.005,CM-2,[],,,[],TFTP Boot +1484,1484,1484,T1543,CM-2,[],,,[],Create or Modify System Process +1485,1485,1485,T1543.002,CM-2,[],,,[],Systemd Service +1486,1486,1486,T1543.003,CM-2,[],,,[],Windows Service +1487,1487,1487,T1546,CM-2,[],,,[],Event Triggered Execution +1488,1488,1488,T1546.002,CM-2,[],,,[],Screensaver +1489,1489,1489,T1546.004,CM-2,[],,,[],.bash_profile and .bashrc +1490,1490,1490,T1546.006,CM-2,[],,,[],LC_LOAD_DYLIB Addition +1491,1491,1491,T1546.010,CM-2,[],,,[],AppInit DLLs +1492,1492,1492,T1546.013,CM-2,[],,,[],PowerShell Profile +1493,1493,1493,T1546.014,CM-2,[],,,[],Emond +1494,1494,1494,T1547.003,CM-2,[],,,[],Time Providers +1495,1495,1495,T1547.007,CM-2,[],,,[],Re-opened Applications +1496,1496,1496,T1547.008,CM-2,[],,,[],LSASS Driver +1497,1497,1497,T1547.011,CM-2,[],,,[],Plist Modification +1498,1498,1498,T1548,CM-2,[],,,[],Abuse Elevation Control Mechanism +1499,1499,1499,T1548.002,CM-2,[],,,[],Bypass User Account Control +1500,1500,1500,T1548.003,CM-2,[],,,[],Sudo and Sudo Caching +1501,1501,1501,T1548.004,CM-2,[],,,[],Elevated Execution with Prompt +1502,1502,1502,T1550,CM-2,[],,,[],Use Alternate Authentication Material +1503,1503,1503,T1550.001,CM-2,[],,,[],Application Access Token +1504,1504,1504,T1550.003,CM-2,[],,,[],Pass the Ticket +1505,1505,1505,T1552,CM-2,[],,,[],Unsecured Credentials +1506,1506,1506,T1552.001,CM-2,[],,,[],Credentials In Files +1507,1507,1507,T1552.004,CM-2,[],,,[],Private Keys +1508,1508,1508,T1552.006,CM-2,[],,,[],Group Policy Preferences +1509,1509,1509,T1553,CM-2,[],,,[],Subvert Trust Controls +1510,1510,1510,T1553.001,CM-2,[],,,[],Gatekeeper Bypass +1511,1511,1511,T1553.003,CM-2,[],,,[],SIP and Trust Provider Hijacking +1512,1512,1512,T1554,CM-2,[],,,[],Compromise Client Software Binary +1513,1513,1513,T1556.004,CM-2,[],,,[],Network Device Authentication +1514,1514,1514,T1557,CM-2,[],,,[],Man-in-the-Middle +1515,1515,1515,T1557.001,CM-2,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1516,1516,1516,T1557.002,CM-2,[],,,[],ARP Cache Poisoning +1517,1517,1517,T1558,CM-2,[],,,[],Steal or Forge Kerberos Tickets +1518,1518,1518,T1558.001,CM-2,[],,,[],Golden Ticket +1519,1519,1519,T1558.002,CM-2,[],,,[],Silver Ticket +1520,1520,1520,T1558.003,CM-2,[],,,[],Kerberoasting +1521,1521,1521,T1558.004,CM-2,[],,,[],AS-REP Roasting +1522,1522,1522,T1559,CM-2,[],,,[],Inter-Process Communication +1523,1523,1523,T1559.001,CM-2,[],,,[],Component Object Model +1524,1524,1524,T1559.002,CM-2,[],,,[],Dynamic Data Exchange +1525,1525,1525,T1561,CM-2,[],,,[],Disk Wipe +1526,1526,1526,T1561.001,CM-2,[],,,[],Disk Content Wipe +1527,1527,1527,T1561.002,CM-2,[],,,[],Disk Structure Wipe +1528,1528,1528,T1562,CM-2,[],,,[],Impair Defenses +1529,1529,1529,T1562.001,CM-2,[],,,[],Disable or Modify Tools +1530,1530,1530,T1562.002,CM-2,[],,,[],Disable Windows Event Logging +1531,1531,1531,T1562.003,CM-2,[],,,[],Impair Command History Logging +1532,1532,1532,T1562.004,CM-2,[],,,[],Disable or Modify System Firewall +1533,1533,1533,T1562.006,CM-2,[],,,[],Indicator Blocking +1534,1534,1534,T1563,CM-2,[],,,[],Remote Service Session Hijacking +1535,1535,1535,T1563.001,CM-2,[],,,[],SSH Hijacking +1536,1536,1536,T1563.002,CM-2,[],,,[],RDP Hijacking +1537,1537,1537,T1564.006,CM-2,[],,,[],Run Virtual Instance +1538,1538,1538,T1564.007,CM-2,[],,,[],VBA Stomping +1539,1539,1539,T1565,CM-2,[],,,[],Data Manipulation +1540,1540,1540,T1565.001,CM-2,[],,,[],Stored Data Manipulation +1541,1541,1541,T1565.002,CM-2,[],,,[],Transmitted Data Manipulation +1542,1542,1542,T1569,CM-2,[],,,[],System Services +1543,1543,1543,T1569.002,CM-2,[],,,[],Service Execution +1544,1544,1544,T1570,CM-2,[],,,[],Lateral Tool Transfer +1545,1545,1545,T1571,CM-2,[],,,[],Non-Standard Port +1546,1546,1546,T1572,CM-2,[],,,[],Protocol Tunneling +1547,1547,1547,T1573,CM-2,[],,,[],Encrypted Channel +1548,1548,1548,T1573.001,CM-2,[],,,[],Symmetric Cryptography +1549,1549,1549,T1573.002,CM-2,[],,,[],Asymmetric Cryptography +1550,1550,1550,T1574,CM-2,[],,,[],Hijack Execution Flow +1551,1551,1551,T1574.001,CM-2,[],,,[],DLL Search Order Hijacking +1552,1552,1552,T1574.002,CM-2,[],,,[],DLL Side-Loading +1553,1553,1553,T1574.004,CM-2,[],,,[],Dylib Hijacking +1554,1554,1554,T1574.005,CM-2,[],,,[],Executable Installer File Permissions Weakness +1555,1555,1555,T1574.007,CM-2,[],,,[],Path Interception by PATH Environment Variable +1556,1556,1556,T1574.008,CM-2,[],,,[],Path Interception by Search Order Hijacking +1557,1557,1557,T1574.009,CM-2,[],,,[],Path Interception by Unquoted Path +1558,1558,1558,T1574.010,CM-2,[],,,[],Services File Permissions Weakness +1559,1559,1559,T1599,CM-2,[],,,[],Network Boundary Bridging +1560,1560,1560,T1599.001,CM-2,[],,,[],Network Address Translation Traversal +1561,1561,1561,T1601,CM-2,[],,,[],Modify System Image +1562,1562,1562,T1601.001,CM-2,[],,,[],Patch System Image +1563,1563,1563,T1601.002,CM-2,[],,,[],Downgrade System Image +1564,1564,1564,T1602,CM-2,[],,,[],Data from Configuration Repository +1565,1565,1565,T1602.001,CM-2,[],,,[],SNMP (MIB Dump) +1566,1566,1566,T1602.002,CM-2,[],,,[],Network Device Configuration Dump +1567,1567,1567,T1021.005,CM-3,[],,,[],VNC +1568,1568,1568,T1059.006,CM-3,[],,,[],Python +1569,1569,1569,T1176,CM-3,[],,,[],Browser Extensions +1570,1570,1570,T1195.003,CM-3,[],,,[],Compromise Hardware Supply Chain +1571,1571,1571,T1213,CM-3,[],,,[],Data from Information Repositories +1572,1572,1572,T1213.001,CM-3,[],,,[],Confluence +1573,1573,1573,T1213.002,CM-3,[],,,[],Sharepoint +1574,1574,1574,T1495,CM-3,[],,,[],Firmware Corruption +1575,1575,1575,T1542,CM-3,[],,,[],Pre-OS Boot +1576,1576,1576,T1542.001,CM-3,[],,,[],System Firmware +1577,1577,1577,T1542.003,CM-3,[],,,[],Bootkit +1578,1578,1578,T1542.004,CM-3,[],,,[],ROMMONkit +1579,1579,1579,T1542.005,CM-3,[],,,[],TFTP Boot +1580,1580,1580,T1543,CM-3,[],,,[],Create or Modify System Process +1581,1581,1581,T1543.002,CM-3,[],,,[],Systemd Service +1582,1582,1582,T1547.007,CM-3,[],,,[],Re-opened Applications +1583,1583,1583,T1547.011,CM-3,[],,,[],Plist Modification +1584,1584,1584,T1601,CM-3,[],,,[],Modify System Image +1585,1585,1585,T1601.001,CM-3,[],,,[],Patch System Image +1586,1586,1586,T1601.002,CM-3,[],,,[],Downgrade System Image +1587,1587,1587,T1003,CM-5,[],,,[],OS Credential Dumping +1588,1588,1588,T1003.001,CM-5,[],,,[],LSASS Memory +1589,1589,1589,T1003.002,CM-5,[],,,[],Security Account Manager +1590,1590,1590,T1003.003,CM-5,[],,,[],NTDS +1591,1591,1591,T1003.004,CM-5,[],,,[],LSA Secrets +1592,1592,1592,T1003.005,CM-5,[],,,[],Cached Domain Credentials +1593,1593,1593,T1003.006,CM-5,[],,,[],DCSync +1594,1594,1594,T1003.007,CM-5,[],,,[],Proc Filesystem +1595,1595,1595,T1003.008,CM-5,[],,,[],/etc/passwd and /etc/shadow +1596,1596,1596,T1021,CM-5,[],,,[],Remote Services +1597,1597,1597,T1021.001,CM-5,[],,,[],Remote Desktop Protocol +1598,1598,1598,T1021.002,CM-5,[],,,[],SMB/Windows Admin Shares +1599,1599,1599,T1021.003,CM-5,[],,,[],Distributed Component Object Model +1600,1600,1600,T1021.004,CM-5,[],,,[],SSH +1601,1601,1601,T1021.005,CM-5,[],,,[],VNC +1602,1602,1602,T1021.006,CM-5,[],,,[],Windows Remote Management +1603,1603,1603,T1047,CM-5,[],,,[],Windows Management Instrumentation +1604,1604,1604,T1053,CM-5,[],,,[],Scheduled Task/Job +1605,1605,1605,T1053.001,CM-5,[],,,[],At (Linux) +1606,1606,1606,T1053.002,CM-5,[],,,[],At (Windows) +1607,1607,1607,T1053.003,CM-5,[],,,[],Cron +1608,1608,1608,T1053.004,CM-5,[],,,[],Launchd +1609,1609,1609,T1053.005,CM-5,[],,,[],Scheduled Task +1610,1610,1610,T1053.006,CM-5,[],,,[],Systemd Timers +1611,1611,1611,T1055,CM-5,[],,,[],Process Injection +1612,1612,1612,T1055.008,CM-5,[],,,[],Ptrace System Calls +1613,1613,1613,T1056.003,CM-5,[],,,[],Web Portal Capture +1614,1614,1614,T1059,CM-5,[],,,[],Command and Scripting Interpreter +1615,1615,1615,T1059.001,CM-5,[],,,[],PowerShell +1616,1616,1616,T1059.006,CM-5,[],,,[],Python +1617,1617,1617,T1059.008,CM-5,[],,,[],Network Device CLI +1618,1618,1618,T1072,CM-5,[],,,[],Software Deployment Tools +1619,1619,1619,T1078,CM-5,[],,,[],Valid Accounts +1620,1620,1620,T1078.002,CM-5,[],,,[],Domain Accounts +1621,1621,1621,T1078.003,CM-5,[],,,[],Local Accounts +1622,1622,1622,T1078.004,CM-5,[],,,[],Cloud Accounts +1623,1623,1623,T1098,CM-5,[],,,[],Account Manipulation +1624,1624,1624,T1098.001,CM-5,[],,,[],Additional Cloud Credentials +1625,1625,1625,T1098.002,CM-5,[],,,[],Exchange Email Delegate Permissions +1626,1626,1626,T1098.003,CM-5,[],,,[],Add Office 365 Global Administrator Role +1627,1627,1627,T1134,CM-5,[],,,[],Access Token Manipulation +1628,1628,1628,T1134.001,CM-5,[],,,[],Token Impersonation/Theft +1629,1629,1629,T1134.002,CM-5,[],,,[],Create Process with Token +1630,1630,1630,T1134.003,CM-5,[],,,[],Make and Impersonate Token +1631,1631,1631,T1136,CM-5,[],,,[],Create Account +1632,1632,1632,T1136.001,CM-5,[],,,[],Local Account +1633,1633,1633,T1136.002,CM-5,[],,,[],Domain Account +1634,1634,1634,T1136.003,CM-5,[],,,[],Cloud Account +1635,1635,1635,T1137.002,CM-5,[],,,[],Office Test +1636,1636,1636,T1176,CM-5,[],,,[],Browser Extensions +1637,1637,1637,T1185,CM-5,[],,,[],Man in the Browser +1638,1638,1638,T1190,CM-5,[],,,[],Exploit Public-Facing Application +1639,1639,1639,T1195.003,CM-5,[],,,[],Compromise Hardware Supply Chain +1640,1640,1640,T1197,CM-5,[],,,[],BITS Jobs +1641,1641,1641,T1210,CM-5,[],,,[],Exploitation of Remote Services +1642,1642,1642,T1213,CM-5,[],,,[],Data from Information Repositories +1643,1643,1643,T1213.001,CM-5,[],,,[],Confluence +1644,1644,1644,T1213.002,CM-5,[],,,[],Sharepoint +1645,1645,1645,T1218,CM-5,[],,,[],Signed Binary Proxy Execution +1646,1646,1646,T1218.007,CM-5,[],,,[],Msiexec +1647,1647,1647,T1222,CM-5,[],,,[],File and Directory Permissions Modification +1648,1648,1648,T1222.001,CM-5,[],,,[],Windows File and Directory Permissions Modification +1649,1649,1649,T1222.002,CM-5,[],,,[],Linux and Mac File and Directory Permissions Modification +1650,1650,1650,T1484,CM-5,[],,,[],Domain Policy Modification +1651,1651,1651,T1489,CM-5,[],,,[],Service Stop +1652,1652,1652,T1495,CM-5,[],,,[],Firmware Corruption +1653,1653,1653,T1505,CM-5,[],,,[],Server Software Component +1654,1654,1654,T1505.001,CM-5,[],,,[],SQL Stored Procedures +1655,1655,1655,T1505.002,CM-5,[],,,[],Transport Agent +1656,1656,1656,T1525,CM-5,[],,,[],Implant Container Image +1657,1657,1657,T1528,CM-5,[],,,[],Steal Application Access Token +1658,1658,1658,T1530,CM-5,[],,,[],Data from Cloud Storage Object +1659,1659,1659,T1537,CM-5,[],,,[],Transfer Data to Cloud Account +1660,1660,1660,T1542,CM-5,[],,,[],Pre-OS Boot +1661,1661,1661,T1542.001,CM-5,[],,,[],System Firmware +1662,1662,1662,T1542.003,CM-5,[],,,[],Bootkit +1663,1663,1663,T1542.004,CM-5,[],,,[],ROMMONkit +1664,1664,1664,T1542.005,CM-5,[],,,[],TFTP Boot +1665,1665,1665,T1543,CM-5,[],,,[],Create or Modify System Process +1666,1666,1666,T1543.001,CM-5,[],,,[],Launch Agent +1667,1667,1667,T1543.002,CM-5,[],,,[],Systemd Service +1668,1668,1668,T1543.003,CM-5,[],,,[],Windows Service +1669,1669,1669,T1543.004,CM-5,[],,,[],Launch Daemon +1670,1670,1670,T1546.003,CM-5,[],,,[],Windows Management Instrumentation Event Subscription +1671,1671,1671,T1547.003,CM-5,[],,,[],Time Providers +1672,1672,1672,T1547.004,CM-5,[],,,[],Winlogon Helper DLL +1673,1673,1673,T1547.006,CM-5,[],,,[],Kernel Modules and Extensions +1674,1674,1674,T1547.007,CM-5,[],,,[],Re-opened Applications +1675,1675,1675,T1547.009,CM-5,[],,,[],Shortcut Modification +1676,1676,1676,T1547.011,CM-5,[],,,[],Plist Modification +1677,1677,1677,T1547.012,CM-5,[],,,[],Print Processors +1678,1678,1678,T1548,CM-5,[],,,[],Abuse Elevation Control Mechanism +1679,1679,1679,T1548.002,CM-5,[],,,[],Bypass User Account Control +1680,1680,1680,T1548.003,CM-5,[],,,[],Sudo and Sudo Caching +1681,1681,1681,T1550,CM-5,[],,,[],Use Alternate Authentication Material +1682,1682,1682,T1550.002,CM-5,[],,,[],Pass the Hash +1683,1683,1683,T1550.003,CM-5,[],,,[],Pass the Ticket +1684,1684,1684,T1552,CM-5,[],,,[],Unsecured Credentials +1685,1685,1685,T1552.002,CM-5,[],,,[],Credentials in Registry +1686,1686,1686,T1556,CM-5,[],,,[],Modify Authentication Process +1687,1687,1687,T1556.001,CM-5,[],,,[],Domain Controller Authentication +1688,1688,1688,T1556.003,CM-5,[],,,[],Pluggable Authentication Modules +1689,1689,1689,T1556.004,CM-5,[],,,[],Network Device Authentication +1690,1690,1690,T1558,CM-5,[],,,[],Steal or Forge Kerberos Tickets +1691,1691,1691,T1558.001,CM-5,[],,,[],Golden Ticket +1692,1692,1692,T1558.002,CM-5,[],,,[],Silver Ticket +1693,1693,1693,T1558.003,CM-5,[],,,[],Kerberoasting +1694,1694,1694,T1559,CM-5,[],,,[],Inter-Process Communication +1695,1695,1695,T1559.001,CM-5,[],,,[],Component Object Model +1696,1696,1696,T1562,CM-5,[],,,[],Impair Defenses +1697,1697,1697,T1562.001,CM-5,[],,,[],Disable or Modify Tools +1698,1698,1698,T1562.002,CM-5,[],,,[],Disable Windows Event Logging +1699,1699,1699,T1562.004,CM-5,[],,,[],Disable or Modify System Firewall +1700,1700,1700,T1562.006,CM-5,[],,,[],Indicator Blocking +1701,1701,1701,T1562.007,CM-5,[],,,[],Disable or Modify Cloud Firewall +1702,1702,1702,T1562.008,CM-5,[],,,[],Disable Cloud Logs +1703,1703,1703,T1563,CM-5,[],,,[],Remote Service Session Hijacking +1704,1704,1704,T1563.001,CM-5,[],,,[],SSH Hijacking +1705,1705,1705,T1563.002,CM-5,[],,,[],RDP Hijacking +1706,1706,1706,T1569,CM-5,[],,,[],System Services +1707,1707,1707,T1569.001,CM-5,[],,,[],Launchctl +1708,1708,1708,T1569.002,CM-5,[],,,[],Service Execution +1709,1709,1709,T1574,CM-5,[],,,[],Hijack Execution Flow +1710,1710,1710,T1574.005,CM-5,[],,,[],Executable Installer File Permissions Weakness +1711,1711,1711,T1574.010,CM-5,[],,,[],Services File Permissions Weakness +1712,1712,1712,T1574.011,CM-5,[],,,[],Services Registry Permissions Weakness +1713,1713,1713,T1574.012,CM-5,[],,,[],COR_PROFILER +1714,1714,1714,T1578,CM-5,[],,,[],Modify Cloud Compute Infrastructure +1715,1715,1715,T1578.001,CM-5,[],,,[],Create Snapshot +1716,1716,1716,T1578.002,CM-5,[],,,[],Create Cloud Instance +1717,1717,1717,T1578.003,CM-5,[],,,[],Delete Cloud Instance +1718,1718,1718,T1599,CM-5,[],,,[],Network Boundary Bridging +1719,1719,1719,T1599.001,CM-5,[],,,[],Network Address Translation Traversal +1720,1720,1720,T1601,CM-5,[],,,[],Modify System Image +1721,1721,1721,T1601.001,CM-5,[],,,[],Patch System Image +1722,1722,1722,T1601.002,CM-5,[],,,[],Downgrade System Image +1723,1723,1723,T1001,CM-6,[],,,[],Data Obfuscation +1724,1724,1724,T1001.001,CM-6,[],,,[],Junk Data +1725,1725,1725,T1001.002,CM-6,[],,,[],Steganography +1726,1726,1726,T1001.003,CM-6,[],,,[],Protocol Impersonation +1727,1727,1727,T1003,CM-6,[],,,[],OS Credential Dumping +1728,1728,1728,T1003.001,CM-6,[],,,[],LSASS Memory +1729,1729,1729,T1003.002,CM-6,[],,,[],Security Account Manager +1730,1730,1730,T1003.003,CM-6,[],,,[],NTDS +1731,1731,1731,T1003.004,CM-6,[],,,[],LSA Secrets +1732,1732,1732,T1003.005,CM-6,[],,,[],Cached Domain Credentials +1733,1733,1733,T1003.006,CM-6,[],,,[],DCSync +1734,1734,1734,T1003.007,CM-6,[],,,[],Proc Filesystem +1735,1735,1735,T1003.008,CM-6,[],,,[],/etc/passwd and /etc/shadow +1736,1736,1736,T1008,CM-6,[],,,[],Fallback Channels +1737,1737,1737,T1011,CM-6,[],,,[],Exfiltration Over Other Network Medium +1738,1738,1738,T1011.001,CM-6,[],,,[],Exfiltration Over Bluetooth +1739,1739,1739,T1020.001,CM-6,[],,,[],Traffic Duplication +1740,1740,1740,T1021,CM-6,[],,,[],Remote Services +1741,1741,1741,T1021.001,CM-6,[],,,[],Remote Desktop Protocol +1742,1742,1742,T1021.002,CM-6,[],,,[],SMB/Windows Admin Shares +1743,1743,1743,T1021.003,CM-6,[],,,[],Distributed Component Object Model +1744,1744,1744,T1021.004,CM-6,[],,,[],SSH +1745,1745,1745,T1021.005,CM-6,[],,,[],VNC +1746,1746,1746,T1021.006,CM-6,[],,,[],Windows Remote Management +1747,1747,1747,T1029,CM-6,[],,,[],Scheduled Transfer +1748,1748,1748,T1030,CM-6,[],,,[],Data Transfer Size Limits +1749,1749,1749,T1036,CM-6,[],,,[],Masquerading +1750,1750,1750,T1036.001,CM-6,[],,,[],Invalid Code Signature +1751,1751,1751,T1036.003,CM-6,[],,,[],Rename System Utilities +1752,1752,1752,T1036.005,CM-6,[],,,[],Match Legitimate Name or Location +1753,1753,1753,T1037,CM-6,[],,,[],Boot or Logon Initialization Scripts +1754,1754,1754,T1037.002,CM-6,[],,,[],Logon Script (Mac) +1755,1755,1755,T1037.003,CM-6,[],,,[],Network Logon Script +1756,1756,1756,T1037.004,CM-6,[],,,[],Rc.common +1757,1757,1757,T1037.005,CM-6,[],,,[],Startup Items +1758,1758,1758,T1046,CM-6,[],,,[],Network Service Scanning +1759,1759,1759,T1047,CM-6,[],,,[],Windows Management Instrumentation +1760,1760,1760,T1048,CM-6,[],,,[],Exfiltration Over Alternative Protocol +1761,1761,1761,T1048.001,CM-6,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1762,1762,1762,T1048.002,CM-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1763,1763,1763,T1048.003,CM-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1764,1764,1764,T1052,CM-6,[],,,[],Exfiltration Over Physical Medium +1765,1765,1765,T1052.001,CM-6,[],,,[],Exfiltration over USB +1766,1766,1766,T1053,CM-6,[],,,[],Scheduled Task/Job +1767,1767,1767,T1053.002,CM-6,[],,,[],At (Windows) +1768,1768,1768,T1053.005,CM-6,[],,,[],Scheduled Task +1769,1769,1769,T1053.006,CM-6,[],,,[],Systemd Timers +1770,1770,1770,T1055,CM-6,[],,,[],Process Injection +1771,1771,1771,T1055.008,CM-6,[],,,[],Ptrace System Calls +1772,1772,1772,T1056.003,CM-6,[],,,[],Web Portal Capture +1773,1773,1773,T1059,CM-6,[],,,[],Command and Scripting Interpreter +1774,1774,1774,T1059.001,CM-6,[],,,[],PowerShell +1775,1775,1775,T1059.002,CM-6,[],,,[],AppleScript +1776,1776,1776,T1059.005,CM-6,[],,,[],Visual Basic +1777,1777,1777,T1059.007,CM-6,[],,,[],JavaScript/JScript +1778,1778,1778,T1059.008,CM-6,[],,,[],Network Device CLI +1779,1779,1779,T1068,CM-6,[],,,[],Exploitation for Privilege Escalation +1780,1780,1780,T1070,CM-6,[],,,[],Indicator Removal on Host +1781,1781,1781,T1070.001,CM-6,[],,,[],Clear Windows Event Logs +1782,1782,1782,T1070.002,CM-6,[],,,[],Clear Linux or Mac System Logs +1783,1783,1783,T1070.003,CM-6,[],,,[],Clear Command History +1784,1784,1784,T1071,CM-6,[],,,[],Application Layer Protocol +1785,1785,1785,T1071.001,CM-6,[],,,[],Web Protocols +1786,1786,1786,T1071.002,CM-6,[],,,[],File Transfer Protocols +1787,1787,1787,T1071.003,CM-6,[],,,[],Mail Protocols +1788,1788,1788,T1071.004,CM-6,[],,,[],DNS +1789,1789,1789,T1072,CM-6,[],,,[],Software Deployment Tools +1790,1790,1790,T1078,CM-6,[],,,[],Valid Accounts +1791,1791,1791,T1078.002,CM-6,[],,,[],Domain Accounts +1792,1792,1792,T1078.003,CM-6,[],,,[],Local Accounts +1793,1793,1793,T1078.004,CM-6,[],,,[],Cloud Accounts +1794,1794,1794,T1087,CM-6,[],,,[],Account Discovery +1795,1795,1795,T1087.001,CM-6,[],,,[],Local Account +1796,1796,1796,T1087.002,CM-6,[],,,[],Domain Account +1797,1797,1797,T1090,CM-6,[],,,[],Proxy +1798,1798,1798,T1090.001,CM-6,[],,,[],Internal Proxy +1799,1799,1799,T1090.002,CM-6,[],,,[],External Proxy +1800,1800,1800,T1090.003,CM-6,[],,,[],Multi-hop Proxy +1801,1801,1801,T1091,CM-6,[],,,[],Replication Through Removable Media +1802,1802,1802,T1092,CM-6,[],,,[],Communication Through Removable Media +1803,1803,1803,T1095,CM-6,[],,,[],Non-Application Layer Protocol +1804,1804,1804,T1098,CM-6,[],,,[],Account Manipulation +1805,1805,1805,T1098.001,CM-6,[],,,[],Additional Cloud Credentials +1806,1806,1806,T1098.002,CM-6,[],,,[],Exchange Email Delegate Permissions +1807,1807,1807,T1098.003,CM-6,[],,,[],Add Office 365 Global Administrator Role +1808,1808,1808,T1098.004,CM-6,[],,,[],SSH Authorized Keys +1809,1809,1809,T1102,CM-6,[],,,[],Web Service +1810,1810,1810,T1102.001,CM-6,[],,,[],Dead Drop Resolver +1811,1811,1811,T1102.002,CM-6,[],,,[],Bidirectional Communication +1812,1812,1812,T1102.003,CM-6,[],,,[],One-Way Communication +1813,1813,1813,T1104,CM-6,[],,,[],Multi-Stage Channels +1814,1814,1814,T1105,CM-6,[],,,[],Ingress Tool Transfer +1815,1815,1815,T1110,CM-6,[],,,[],Brute Force +1816,1816,1816,T1110.001,CM-6,[],,,[],Password Guessing +1817,1817,1817,T1110.002,CM-6,[],,,[],Password Cracking +1818,1818,1818,T1110.003,CM-6,[],,,[],Password Spraying +1819,1819,1819,T1110.004,CM-6,[],,,[],Credential Stuffing +1820,1820,1820,T1111,CM-6,[],,,[],Two-Factor Authentication Interception +1821,1821,1821,T1114,CM-6,[],,,[],Email Collection +1822,1822,1822,T1114.002,CM-6,[],,,[],Remote Email Collection +1823,1823,1823,T1119,CM-6,[],,,[],Automated Collection +1824,1824,1824,T1127,CM-6,[],,,[],Trusted Developer Utilities Proxy Execution +1825,1825,1825,T1127.001,CM-6,[],,,[],MSBuild +1826,1826,1826,T1132,CM-6,[],,,[],Data Encoding +1827,1827,1827,T1132.001,CM-6,[],,,[],Standard Encoding +1828,1828,1828,T1132.002,CM-6,[],,,[],Non-Standard Encoding +1829,1829,1829,T1133,CM-6,[],,,[],External Remote Services +1830,1830,1830,T1134,CM-6,[],,,[],Access Token Manipulation +1831,1831,1831,T1134.001,CM-6,[],,,[],Token Impersonation/Theft +1832,1832,1832,T1134.002,CM-6,[],,,[],Create Process with Token +1833,1833,1833,T1134.003,CM-6,[],,,[],Make and Impersonate Token +1834,1834,1834,T1134.005,CM-6,[],,,[],SID-History Injection +1835,1835,1835,T1135,CM-6,[],,,[],Network Share Discovery +1836,1836,1836,T1136,CM-6,[],,,[],Create Account +1837,1837,1837,T1136.001,CM-6,[],,,[],Local Account +1838,1838,1838,T1136.002,CM-6,[],,,[],Domain Account +1839,1839,1839,T1136.003,CM-6,[],,,[],Cloud Account +1840,1840,1840,T1137,CM-6,[],,,[],Office Application Startup +1841,1841,1841,T1137.001,CM-6,[],,,[],Office Template Macros +1842,1842,1842,T1176,CM-6,[],,,[],Browser Extensions +1843,1843,1843,T1187,CM-6,[],,,[],Forced Authentication +1844,1844,1844,T1189,CM-6,[],,,[],Drive-by Compromise +1845,1845,1845,T1190,CM-6,[],,,[],Exploit Public-Facing Application +1846,1846,1846,T1197,CM-6,[],,,[],BITS Jobs +1847,1847,1847,T1199,CM-6,[],,,[],Trusted Relationship +1848,1848,1848,T1201,CM-6,[],,,[],Password Policy Discovery +1849,1849,1849,T1204,CM-6,[],,,[],User Execution +1850,1850,1850,T1204.001,CM-6,[],,,[],Malicious Link +1851,1851,1851,T1204.002,CM-6,[],,,[],Malicious File +1852,1852,1852,T1205,CM-6,[],,,[],Traffic Signaling +1853,1853,1853,T1205.001,CM-6,[],,,[],Port Knocking +1854,1854,1854,T1210,CM-6,[],,,[],Exploitation of Remote Services +1855,1855,1855,T1211,CM-6,[],,,[],Exploitation for Defense Evasion +1856,1856,1856,T1212,CM-6,[],,,[],Exploitation for Credential Access +1857,1857,1857,T1213,CM-6,[],,,[],Data from Information Repositories +1858,1858,1858,T1213.001,CM-6,[],,,[],Confluence +1859,1859,1859,T1213.002,CM-6,[],,,[],Sharepoint +1860,1860,1860,T1216,CM-6,[],,,[],Signed Script Proxy Execution +1861,1861,1861,T1216.001,CM-6,[],,,[],PubPrn +1862,1862,1862,T1218,CM-6,[],,,[],Signed Binary Proxy Execution +1863,1863,1863,T1218.001,CM-6,[],,,[],Compiled HTML File +1864,1864,1864,T1218.002,CM-6,[],,,[],Control Panel +1865,1865,1865,T1218.003,CM-6,[],,,[],CMSTP +1866,1866,1866,T1218.004,CM-6,[],,,[],InstallUtil +1867,1867,1867,T1218.005,CM-6,[],,,[],Mshta +1868,1868,1868,T1218.007,CM-6,[],,,[],Msiexec +1869,1869,1869,T1218.008,CM-6,[],,,[],Odbcconf +1870,1870,1870,T1218.009,CM-6,[],,,[],Regsvcs/Regasm +1871,1871,1871,T1218.012,CM-6,[],,,[],Verclsid +1872,1872,1872,T1219,CM-6,[],,,[],Remote Access Software +1873,1873,1873,T1220,CM-6,[],,,[],XSL Script Processing +1874,1874,1874,T1221,CM-6,[],,,[],Template Injection +1875,1875,1875,T1222,CM-6,[],,,[],File and Directory Permissions Modification +1876,1876,1876,T1222.001,CM-6,[],,,[],Windows File and Directory Permissions Modification +1877,1877,1877,T1222.002,CM-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1878,1878,1878,T1482,CM-6,[],,,[],Domain Trust Discovery +1879,1879,1879,T1484,CM-6,[],,,[],Domain Policy Modification +1880,1880,1880,T1489,CM-6,[],,,[],Service Stop +1881,1881,1881,T1490,CM-6,[],,,[],Inhibit System Recovery +1882,1882,1882,T1495,CM-6,[],,,[],Firmware Corruption +1883,1883,1883,T1498,CM-6,[],,,[],Network Denial of Service +1884,1884,1884,T1498.001,CM-6,[],,,[],Direct Network Flood +1885,1885,1885,T1498.002,CM-6,[],,,[],Reflection Amplification +1886,1886,1886,T1499,CM-6,[],,,[],Endpoint Denial of Service +1887,1887,1887,T1499.001,CM-6,[],,,[],OS Exhaustion Flood +1888,1888,1888,T1499.002,CM-6,[],,,[],Service Exhaustion Flood +1889,1889,1889,T1499.003,CM-6,[],,,[],Application Exhaustion Flood +1890,1890,1890,T1499.004,CM-6,[],,,[],Application or System Exploitation +1891,1891,1891,T1505,CM-6,[],,,[],Server Software Component +1892,1892,1892,T1505.001,CM-6,[],,,[],SQL Stored Procedures +1893,1893,1893,T1505.002,CM-6,[],,,[],Transport Agent +1894,1894,1894,T1525,CM-6,[],,,[],Implant Container Image +1895,1895,1895,T1528,CM-6,[],,,[],Steal Application Access Token +1896,1896,1896,T1530,CM-6,[],,,[],Data from Cloud Storage Object +1897,1897,1897,T1537,CM-6,[],,,[],Transfer Data to Cloud Account +1898,1898,1898,T1539,CM-6,[],,,[],Steal Web Session Cookie +1899,1899,1899,T1542,CM-6,[],,,[],Pre-OS Boot +1900,1900,1900,T1542.001,CM-6,[],,,[],System Firmware +1901,1901,1901,T1542.003,CM-6,[],,,[],Bootkit +1902,1902,1902,T1542.004,CM-6,[],,,[],ROMMONkit +1903,1903,1903,T1542.005,CM-6,[],,,[],TFTP Boot +1904,1904,1904,T1543,CM-6,[],,,[],Create or Modify System Process +1905,1905,1905,T1543.002,CM-6,[],,,[],Systemd Service +1906,1906,1906,T1543.003,CM-6,[],,,[],Windows Service +1907,1907,1907,T1546,CM-6,[],,,[],Event Triggered Execution +1908,1908,1908,T1546.002,CM-6,[],,,[],Screensaver +1909,1909,1909,T1546.003,CM-6,[],,,[],Windows Management Instrumentation Event Subscription +1910,1910,1910,T1546.004,CM-6,[],,,[],.bash_profile and .bashrc +1911,1911,1911,T1546.006,CM-6,[],,,[],LC_LOAD_DYLIB Addition +1912,1912,1912,T1546.008,CM-6,[],,,[],Accessibility Features +1913,1913,1913,T1546.013,CM-6,[],,,[],PowerShell Profile +1914,1914,1914,T1546.014,CM-6,[],,,[],Emond +1915,1915,1915,T1547.002,CM-6,[],,,[],Authentication Package +1916,1916,1916,T1547.003,CM-6,[],,,[],Time Providers +1917,1917,1917,T1547.005,CM-6,[],,,[],Security Support Provider +1918,1918,1918,T1547.006,CM-6,[],,,[],Kernel Modules and Extensions +1919,1919,1919,T1547.007,CM-6,[],,,[],Re-opened Applications +1920,1920,1920,T1547.008,CM-6,[],,,[],LSASS Driver +1921,1921,1921,T1547.011,CM-6,[],,,[],Plist Modification +1922,1922,1922,T1548,CM-6,[],,,[],Abuse Elevation Control Mechanism +1923,1923,1923,T1548.001,CM-6,[],,,[],Setuid and Setgid +1924,1924,1924,T1548.002,CM-6,[],,,[],Bypass User Account Control +1925,1925,1925,T1548.003,CM-6,[],,,[],Sudo and Sudo Caching +1926,1926,1926,T1548.004,CM-6,[],,,[],Elevated Execution with Prompt +1927,1927,1927,T1550,CM-6,[],,,[],Use Alternate Authentication Material +1928,1928,1928,T1550.001,CM-6,[],,,[],Application Access Token +1929,1929,1929,T1550.002,CM-6,[],,,[],Pass the Hash +1930,1930,1930,T1550.003,CM-6,[],,,[],Pass the Ticket +1931,1931,1931,T1552,CM-6,[],,,[],Unsecured Credentials +1932,1932,1932,T1552.001,CM-6,[],,,[],Credentials In Files +1933,1933,1933,T1552.002,CM-6,[],,,[],Credentials in Registry +1934,1934,1934,T1552.003,CM-6,[],,,[],Bash History +1935,1935,1935,T1552.004,CM-6,[],,,[],Private Keys +1936,1936,1936,T1552.005,CM-6,[],,,[],Cloud Instance Metadata API +1937,1937,1937,T1552.006,CM-6,[],,,[],Group Policy Preferences +1938,1938,1938,T1553,CM-6,[],,,[],Subvert Trust Controls +1939,1939,1939,T1553.001,CM-6,[],,,[],Gatekeeper Bypass +1940,1940,1940,T1553.003,CM-6,[],,,[],SIP and Trust Provider Hijacking +1941,1941,1941,T1553.004,CM-6,[],,,[],Install Root Certificate +1942,1942,1942,T1554,CM-6,[],,,[],Compromise Client Software Binary +1943,1943,1943,T1556,CM-6,[],,,[],Modify Authentication Process +1944,1944,1944,T1556.001,CM-6,[],,,[],Domain Controller Authentication +1945,1945,1945,T1556.002,CM-6,[],,,[],Password Filter DLL +1946,1946,1946,T1556.003,CM-6,[],,,[],Pluggable Authentication Modules +1947,1947,1947,T1556.004,CM-6,[],,,[],Network Device Authentication +1948,1948,1948,T1557,CM-6,[],,,[],Man-in-the-Middle +1949,1949,1949,T1557.001,CM-6,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1950,1950,1950,T1557.002,CM-6,[],,,[],ARP Cache Poisoning +1951,1951,1951,T1558,CM-6,[],,,[],Steal or Forge Kerberos Tickets +1952,1952,1952,T1558.001,CM-6,[],,,[],Golden Ticket +1953,1953,1953,T1558.002,CM-6,[],,,[],Silver Ticket +1954,1954,1954,T1558.003,CM-6,[],,,[],Kerberoasting +1955,1955,1955,T1558.004,CM-6,[],,,[],AS-REP Roasting +1956,1956,1956,T1559,CM-6,[],,,[],Inter-Process Communication +1957,1957,1957,T1559.001,CM-6,[],,,[],Component Object Model +1958,1958,1958,T1559.002,CM-6,[],,,[],Dynamic Data Exchange +1959,1959,1959,T1562,CM-6,[],,,[],Impair Defenses +1960,1960,1960,T1562.001,CM-6,[],,,[],Disable or Modify Tools +1961,1961,1961,T1562.002,CM-6,[],,,[],Disable Windows Event Logging +1962,1962,1962,T1562.003,CM-6,[],,,[],Impair Command History Logging +1963,1963,1963,T1562.004,CM-6,[],,,[],Disable or Modify System Firewall +1964,1964,1964,T1562.006,CM-6,[],,,[],Indicator Blocking +1965,1965,1965,T1563,CM-6,[],,,[],Remote Service Session Hijacking +1966,1966,1966,T1563.001,CM-6,[],,,[],SSH Hijacking +1967,1967,1967,T1563.002,CM-6,[],,,[],RDP Hijacking +1968,1968,1968,T1564.002,CM-6,[],,,[],Hidden Users +1969,1969,1969,T1564.006,CM-6,[],,,[],Run Virtual Instance +1970,1970,1970,T1564.007,CM-6,[],,,[],VBA Stomping +1971,1971,1971,T1565,CM-6,[],,,[],Data Manipulation +1972,1972,1972,T1565.001,CM-6,[],,,[],Stored Data Manipulation +1973,1973,1973,T1565.002,CM-6,[],,,[],Transmitted Data Manipulation +1974,1974,1974,T1565.003,CM-6,[],,,[],Runtime Data Manipulation +1975,1975,1975,T1569,CM-6,[],,,[],System Services +1976,1976,1976,T1569.002,CM-6,[],,,[],Service Execution +1977,1977,1977,T1570,CM-6,[],,,[],Lateral Tool Transfer +1978,1978,1978,T1571,CM-6,[],,,[],Non-Standard Port +1979,1979,1979,T1572,CM-6,[],,,[],Protocol Tunneling +1980,1980,1980,T1573,CM-6,[],,,[],Encrypted Channel +1981,1981,1981,T1573.001,CM-6,[],,,[],Symmetric Cryptography +1982,1982,1982,T1573.002,CM-6,[],,,[],Asymmetric Cryptography +1983,1983,1983,T1574,CM-6,[],,,[],Hijack Execution Flow +1984,1984,1984,T1574.001,CM-6,[],,,[],DLL Search Order Hijacking +1985,1985,1985,T1574.002,CM-6,[],,,[],DLL Side-Loading +1986,1986,1986,T1574.004,CM-6,[],,,[],Dylib Hijacking +1987,1987,1987,T1574.005,CM-6,[],,,[],Executable Installer File Permissions Weakness +1988,1988,1988,T1574.007,CM-6,[],,,[],Path Interception by PATH Environment Variable +1989,1989,1989,T1574.008,CM-6,[],,,[],Path Interception by Search Order Hijacking +1990,1990,1990,T1574.009,CM-6,[],,,[],Path Interception by Unquoted Path +1991,1991,1991,T1574.010,CM-6,[],,,[],Services File Permissions Weakness +1992,1992,1992,T1599,CM-6,[],,,[],Network Boundary Bridging +1993,1993,1993,T1599.001,CM-6,[],,,[],Network Address Translation Traversal +1994,1994,1994,T1601,CM-6,[],,,[],Modify System Image +1995,1995,1995,T1601.001,CM-6,[],,,[],Patch System Image +1996,1996,1996,T1601.002,CM-6,[],,,[],Downgrade System Image +1997,1997,1997,T1602,CM-6,[],,,[],Data from Configuration Repository +1998,1998,1998,T1602.001,CM-6,[],,,[],SNMP (MIB Dump) +1999,1999,1999,T1602.002,CM-6,[],,,[],Network Device Configuration Dump +2000,2000,2000,T1003,CM-7,[],,,[],OS Credential Dumping +2001,2001,2001,T1003.001,CM-7,[],,,[],LSASS Memory +2002,2002,2002,T1003.002,CM-7,[],,,[],Security Account Manager +2003,2003,2003,T1003.005,CM-7,[],,,[],Cached Domain Credentials +2004,2004,2004,T1008,CM-7,[],,,[],Fallback Channels +2005,2005,2005,T1011,CM-7,[],,,[],Exfiltration Over Other Network Medium +2006,2006,2006,T1011.001,CM-7,[],,,[],Exfiltration Over Bluetooth +2007,2007,2007,T1021.001,CM-7,[],,,[],Remote Desktop Protocol +2008,2008,2008,T1021.002,CM-7,[],,,[],SMB/Windows Admin Shares +2009,2009,2009,T1021.003,CM-7,[],,,[],Distributed Component Object Model +2010,2010,2010,T1021.005,CM-7,[],,,[],VNC +2011,2011,2011,T1021.006,CM-7,[],,,[],Windows Remote Management +2012,2012,2012,T1036,CM-7,[],,,[],Masquerading +2013,2013,2013,T1036.005,CM-7,[],,,[],Match Legitimate Name or Location +2014,2014,2014,T1037,CM-7,[],,,[],Boot or Logon Initialization Scripts +2015,2015,2015,T1037.001,CM-7,[],,,[],Logon Script (Windows) +2016,2016,2016,T1046,CM-7,[],,,[],Network Service Scanning +2017,2017,2017,T1048,CM-7,[],,,[],Exfiltration Over Alternative Protocol +2018,2018,2018,T1048.001,CM-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2019,2019,2019,T1048.002,CM-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2020,2020,2020,T1048.003,CM-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2021,2021,2021,T1053,CM-7,[],,,[],Scheduled Task/Job +2022,2022,2022,T1053.002,CM-7,[],,,[],At (Windows) +2023,2023,2023,T1053.005,CM-7,[],,,[],Scheduled Task +2024,2024,2024,T1059,CM-7,[],,,[],Command and Scripting Interpreter +2025,2025,2025,T1059.002,CM-7,[],,,[],AppleScript +2026,2026,2026,T1059.003,CM-7,[],,,[],Windows Command Shell +2027,2027,2027,T1059.004,CM-7,[],,,[],Unix Shell +2028,2028,2028,T1059.005,CM-7,[],,,[],Visual Basic +2029,2029,2029,T1059.006,CM-7,[],,,[],Python +2030,2030,2030,T1059.007,CM-7,[],,,[],JavaScript/JScript +2031,2031,2031,T1071,CM-7,[],,,[],Application Layer Protocol +2032,2032,2032,T1071.001,CM-7,[],,,[],Web Protocols +2033,2033,2033,T1071.002,CM-7,[],,,[],File Transfer Protocols +2034,2034,2034,T1071.003,CM-7,[],,,[],Mail Protocols +2035,2035,2035,T1071.004,CM-7,[],,,[],DNS +2036,2036,2036,T1072,CM-7,[],,,[],Software Deployment Tools +2037,2037,2037,T1080,CM-7,[],,,[],Taint Shared Content +2038,2038,2038,T1087,CM-7,[],,,[],Account Discovery +2039,2039,2039,T1087.001,CM-7,[],,,[],Local Account +2040,2040,2040,T1087.002,CM-7,[],,,[],Domain Account +2041,2041,2041,T1090,CM-7,[],,,[],Proxy +2042,2042,2042,T1090.001,CM-7,[],,,[],Internal Proxy +2043,2043,2043,T1090.002,CM-7,[],,,[],External Proxy +2044,2044,2044,T1090.003,CM-7,[],,,[],Multi-hop Proxy +2045,2045,2045,T1092,CM-7,[],,,[],Communication Through Removable Media +2046,2046,2046,T1095,CM-7,[],,,[],Non-Application Layer Protocol +2047,2047,2047,T1098,CM-7,[],,,[],Account Manipulation +2048,2048,2048,T1098.001,CM-7,[],,,[],Additional Cloud Credentials +2049,2049,2049,T1098.004,CM-7,[],,,[],SSH Authorized Keys +2050,2050,2050,T1102,CM-7,[],,,[],Web Service +2051,2051,2051,T1102.001,CM-7,[],,,[],Dead Drop Resolver +2052,2052,2052,T1102.002,CM-7,[],,,[],Bidirectional Communication +2053,2053,2053,T1102.003,CM-7,[],,,[],One-Way Communication +2054,2054,2054,T1104,CM-7,[],,,[],Multi-Stage Channels +2055,2055,2055,T1105,CM-7,[],,,[],Ingress Tool Transfer +2056,2056,2056,T1106,CM-7,[],,,[],Native API +2057,2057,2057,T1112,CM-7,[],,,[],Modify Registry +2058,2058,2058,T1127,CM-7,[],,,[],Trusted Developer Utilities Proxy Execution +2059,2059,2059,T1129,CM-7,[],,,[],Shared Modules +2060,2060,2060,T1133,CM-7,[],,,[],External Remote Services +2061,2061,2061,T1135,CM-7,[],,,[],Network Share Discovery +2062,2062,2062,T1136,CM-7,[],,,[],Create Account +2063,2063,2063,T1136.002,CM-7,[],,,[],Domain Account +2064,2064,2064,T1136.003,CM-7,[],,,[],Cloud Account +2065,2065,2065,T1176,CM-7,[],,,[],Browser Extensions +2066,2066,2066,T1187,CM-7,[],,,[],Forced Authentication +2067,2067,2067,T1190,CM-7,[],,,[],Exploit Public-Facing Application +2068,2068,2068,T1195,CM-7,[],,,[],Supply Chain Compromise +2069,2069,2069,T1195.001,CM-7,[],,,[],Compromise Software Dependencies and Development Tools +2070,2070,2070,T1195.002,CM-7,[],,,[],Compromise Software Supply Chain +2071,2071,2071,T1197,CM-7,[],,,[],BITS Jobs +2072,2072,2072,T1199,CM-7,[],,,[],Trusted Relationship +2073,2073,2073,T1204,CM-7,[],,,[],User Execution +2074,2074,2074,T1204.001,CM-7,[],,,[],Malicious Link +2075,2075,2075,T1204.002,CM-7,[],,,[],Malicious File +2076,2076,2076,T1205,CM-7,[],,,[],Traffic Signaling +2077,2077,2077,T1205.001,CM-7,[],,,[],Port Knocking +2078,2078,2078,T1210,CM-7,[],,,[],Exploitation of Remote Services +2079,2079,2079,T1213,CM-7,[],,,[],Data from Information Repositories +2080,2080,2080,T1213.001,CM-7,[],,,[],Confluence +2081,2081,2081,T1213.002,CM-7,[],,,[],Sharepoint +2082,2082,2082,T1216,CM-7,[],,,[],Signed Script Proxy Execution +2083,2083,2083,T1216.001,CM-7,[],,,[],PubPrn +2084,2084,2084,T1218,CM-7,[],,,[],Signed Binary Proxy Execution +2085,2085,2085,T1218.001,CM-7,[],,,[],Compiled HTML File +2086,2086,2086,T1218.002,CM-7,[],,,[],Control Panel +2087,2087,2087,T1218.003,CM-7,[],,,[],CMSTP +2088,2088,2088,T1218.004,CM-7,[],,,[],InstallUtil +2089,2089,2089,T1218.005,CM-7,[],,,[],Mshta +2090,2090,2090,T1218.008,CM-7,[],,,[],Odbcconf +2091,2091,2091,T1218.009,CM-7,[],,,[],Regsvcs/Regasm +2092,2092,2092,T1218.012,CM-7,[],,,[],Verclsid +2093,2093,2093,T1219,CM-7,[],,,[],Remote Access Software +2094,2094,2094,T1220,CM-7,[],,,[],XSL Script Processing +2095,2095,2095,T1221,CM-7,[],,,[],Template Injection +2096,2096,2096,T1482,CM-7,[],,,[],Domain Trust Discovery +2097,2097,2097,T1484,CM-7,[],,,[],Domain Policy Modification +2098,2098,2098,T1489,CM-7,[],,,[],Service Stop +2099,2099,2099,T1490,CM-7,[],,,[],Inhibit System Recovery +2100,2100,2100,T1498,CM-7,[],,,[],Network Denial of Service +2101,2101,2101,T1498.001,CM-7,[],,,[],Direct Network Flood +2102,2102,2102,T1498.002,CM-7,[],,,[],Reflection Amplification +2103,2103,2103,T1499,CM-7,[],,,[],Endpoint Denial of Service +2104,2104,2104,T1499.001,CM-7,[],,,[],OS Exhaustion Flood +2105,2105,2105,T1499.002,CM-7,[],,,[],Service Exhaustion Flood +2106,2106,2106,T1499.003,CM-7,[],,,[],Application Exhaustion Flood +2107,2107,2107,T1499.004,CM-7,[],,,[],Application or System Exploitation +2108,2108,2108,T1525,CM-7,[],,,[],Implant Container Image +2109,2109,2109,T1530,CM-7,[],,,[],Data from Cloud Storage Object +2110,2110,2110,T1537,CM-7,[],,,[],Transfer Data to Cloud Account +2111,2111,2111,T1542.004,CM-7,[],,,[],ROMMONkit +2112,2112,2112,T1542.005,CM-7,[],,,[],TFTP Boot +2113,2113,2113,T1543,CM-7,[],,,[],Create or Modify System Process +2114,2114,2114,T1543.003,CM-7,[],,,[],Windows Service +2115,2115,2115,T1546.002,CM-7,[],,,[],Screensaver +2116,2116,2116,T1546.006,CM-7,[],,,[],LC_LOAD_DYLIB Addition +2117,2117,2117,T1546.008,CM-7,[],,,[],Accessibility Features +2118,2118,2118,T1546.009,CM-7,[],,,[],AppCert DLLs +2119,2119,2119,T1547.004,CM-7,[],,,[],Winlogon Helper DLL +2120,2120,2120,T1547.006,CM-7,[],,,[],Kernel Modules and Extensions +2121,2121,2121,T1547.007,CM-7,[],,,[],Re-opened Applications +2122,2122,2122,T1547.011,CM-7,[],,,[],Plist Modification +2123,2123,2123,T1548,CM-7,[],,,[],Abuse Elevation Control Mechanism +2124,2124,2124,T1548.001,CM-7,[],,,[],Setuid and Setgid +2125,2125,2125,T1548.003,CM-7,[],,,[],Sudo and Sudo Caching +2126,2126,2126,T1548.004,CM-7,[],,,[],Elevated Execution with Prompt +2127,2127,2127,T1552,CM-7,[],,,[],Unsecured Credentials +2128,2128,2128,T1552.003,CM-7,[],,,[],Bash History +2129,2129,2129,T1552.005,CM-7,[],,,[],Cloud Instance Metadata API +2130,2130,2130,T1553,CM-7,[],,,[],Subvert Trust Controls +2131,2131,2131,T1553.001,CM-7,[],,,[],Gatekeeper Bypass +2132,2132,2132,T1553.003,CM-7,[],,,[],SIP and Trust Provider Hijacking +2133,2133,2133,T1553.004,CM-7,[],,,[],Install Root Certificate +2134,2134,2134,T1556,CM-7,[],,,[],Modify Authentication Process +2135,2135,2135,T1556.002,CM-7,[],,,[],Password Filter DLL +2136,2136,2136,T1557,CM-7,[],,,[],Man-in-the-Middle +2137,2137,2137,T1557.001,CM-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2138,2138,2138,T1557.002,CM-7,[],,,[],ARP Cache Poisoning +2139,2139,2139,T1559,CM-7,[],,,[],Inter-Process Communication +2140,2140,2140,T1559.002,CM-7,[],,,[],Dynamic Data Exchange +2141,2141,2141,T1562,CM-7,[],,,[],Impair Defenses +2142,2142,2142,T1562.001,CM-7,[],,,[],Disable or Modify Tools +2143,2143,2143,T1562.002,CM-7,[],,,[],Disable Windows Event Logging +2144,2144,2144,T1562.003,CM-7,[],,,[],Impair Command History Logging +2145,2145,2145,T1562.004,CM-7,[],,,[],Disable or Modify System Firewall +2146,2146,2146,T1563,CM-7,[],,,[],Remote Service Session Hijacking +2147,2147,2147,T1563.001,CM-7,[],,,[],SSH Hijacking +2148,2148,2148,T1563.002,CM-7,[],,,[],RDP Hijacking +2149,2149,2149,T1564.002,CM-7,[],,,[],Hidden Users +2150,2150,2150,T1564.003,CM-7,[],,,[],Hidden Window +2151,2151,2151,T1564.006,CM-7,[],,,[],Run Virtual Instance +2152,2152,2152,T1565,CM-7,[],,,[],Data Manipulation +2153,2153,2153,T1565.003,CM-7,[],,,[],Runtime Data Manipulation +2154,2154,2154,T1569,CM-7,[],,,[],System Services +2155,2155,2155,T1569.002,CM-7,[],,,[],Service Execution +2156,2156,2156,T1570,CM-7,[],,,[],Lateral Tool Transfer +2157,2157,2157,T1571,CM-7,[],,,[],Non-Standard Port +2158,2158,2158,T1572,CM-7,[],,,[],Protocol Tunneling +2159,2159,2159,T1573,CM-7,[],,,[],Encrypted Channel +2160,2160,2160,T1573.001,CM-7,[],,,[],Symmetric Cryptography +2161,2161,2161,T1573.002,CM-7,[],,,[],Asymmetric Cryptography +2162,2162,2162,T1574,CM-7,[],,,[],Hijack Execution Flow +2163,2163,2163,T1574.001,CM-7,[],,,[],DLL Search Order Hijacking +2164,2164,2164,T1574.006,CM-7,[],,,[],LD_PRELOAD +2165,2165,2165,T1574.007,CM-7,[],,,[],Path Interception by PATH Environment Variable +2166,2166,2166,T1574.008,CM-7,[],,,[],Path Interception by Search Order Hijacking +2167,2167,2167,T1574.009,CM-7,[],,,[],Path Interception by Unquoted Path +2168,2168,2168,T1574.012,CM-7,[],,,[],COR_PROFILER +2169,2169,2169,T1599,CM-7,[],,,[],Network Boundary Bridging +2170,2170,2170,T1599.001,CM-7,[],,,[],Network Address Translation Traversal +2171,2171,2171,T1601,CM-7,[],,,[],Modify System Image +2172,2172,2172,T1601.001,CM-7,[],,,[],Patch System Image +2173,2173,2173,T1601.002,CM-7,[],,,[],Downgrade System Image +2174,2174,2174,T1602,CM-7,[],,,[],Data from Configuration Repository +2175,2175,2175,T1602.001,CM-7,[],,,[],SNMP (MIB Dump) +2176,2176,2176,T1602.002,CM-7,[],,,[],Network Device Configuration Dump +2177,2177,2177,T1011.001,CM-8,[],,,[],Exfiltration Over Bluetooth +2178,2178,2178,T1020.001,CM-8,[],,,[],Traffic Duplication +2179,2179,2179,T1021.001,CM-8,[],,,[],Remote Desktop Protocol +2180,2180,2180,T1021.003,CM-8,[],,,[],Distributed Component Object Model +2181,2181,2181,T1021.004,CM-8,[],,,[],SSH +2182,2182,2182,T1021.005,CM-8,[],,,[],VNC +2183,2183,2183,T1021.006,CM-8,[],,,[],Windows Remote Management +2184,2184,2184,T1046,CM-8,[],,,[],Network Service Scanning +2185,2185,2185,T1052,CM-8,[],,,[],Exfiltration Over Physical Medium +2186,2186,2186,T1052.001,CM-8,[],,,[],Exfiltration over USB +2187,2187,2187,T1053,CM-8,[],,,[],Scheduled Task/Job +2188,2188,2188,T1053.002,CM-8,[],,,[],At (Windows) +2189,2189,2189,T1053.005,CM-8,[],,,[],Scheduled Task +2190,2190,2190,T1059,CM-8,[],,,[],Command and Scripting Interpreter +2191,2191,2191,T1059.001,CM-8,[],,,[],PowerShell +2192,2192,2192,T1059.005,CM-8,[],,,[],Visual Basic +2193,2193,2193,T1059.007,CM-8,[],,,[],JavaScript/JScript +2194,2194,2194,T1068,CM-8,[],,,[],Exploitation for Privilege Escalation +2195,2195,2195,T1072,CM-8,[],,,[],Software Deployment Tools +2196,2196,2196,T1091,CM-8,[],,,[],Replication Through Removable Media +2197,2197,2197,T1092,CM-8,[],,,[],Communication Through Removable Media +2198,2198,2198,T1098.004,CM-8,[],,,[],SSH Authorized Keys +2199,2199,2199,T1119,CM-8,[],,,[],Automated Collection +2200,2200,2200,T1127,CM-8,[],,,[],Trusted Developer Utilities Proxy Execution +2201,2201,2201,T1127.001,CM-8,[],,,[],MSBuild +2202,2202,2202,T1133,CM-8,[],,,[],External Remote Services +2203,2203,2203,T1137,CM-8,[],,,[],Office Application Startup +2204,2204,2204,T1137.001,CM-8,[],,,[],Office Template Macros +2205,2205,2205,T1189,CM-8,[],,,[],Drive-by Compromise +2206,2206,2206,T1190,CM-8,[],,,[],Exploit Public-Facing Application +2207,2207,2207,T1195.003,CM-8,[],,,[],Compromise Hardware Supply Chain +2208,2208,2208,T1203,CM-8,[],,,[],Exploitation for Client Execution +2209,2209,2209,T1210,CM-8,[],,,[],Exploitation of Remote Services +2210,2210,2210,T1211,CM-8,[],,,[],Exploitation for Defense Evasion +2211,2211,2211,T1212,CM-8,[],,,[],Exploitation for Credential Access +2212,2212,2212,T1213,CM-8,[],,,[],Data from Information Repositories +2213,2213,2213,T1213.001,CM-8,[],,,[],Confluence +2214,2214,2214,T1213.002,CM-8,[],,,[],Sharepoint +2215,2215,2215,T1218,CM-8,[],,,[],Signed Binary Proxy Execution +2216,2216,2216,T1218.003,CM-8,[],,,[],CMSTP +2217,2217,2217,T1218.004,CM-8,[],,,[],InstallUtil +2218,2218,2218,T1218.005,CM-8,[],,,[],Mshta +2219,2219,2219,T1218.008,CM-8,[],,,[],Odbcconf +2220,2220,2220,T1218.009,CM-8,[],,,[],Regsvcs/Regasm +2221,2221,2221,T1218.012,CM-8,[],,,[],Verclsid +2222,2222,2222,T1221,CM-8,[],,,[],Template Injection +2223,2223,2223,T1495,CM-8,[],,,[],Firmware Corruption +2224,2224,2224,T1505,CM-8,[],,,[],Server Software Component +2225,2225,2225,T1505.001,CM-8,[],,,[],SQL Stored Procedures +2226,2226,2226,T1505.002,CM-8,[],,,[],Transport Agent +2227,2227,2227,T1530,CM-8,[],,,[],Data from Cloud Storage Object +2228,2228,2228,T1542,CM-8,[],,,[],Pre-OS Boot +2229,2229,2229,T1542.001,CM-8,[],,,[],System Firmware +2230,2230,2230,T1542.003,CM-8,[],,,[],Bootkit +2231,2231,2231,T1542.004,CM-8,[],,,[],ROMMONkit +2232,2232,2232,T1542.005,CM-8,[],,,[],TFTP Boot +2233,2233,2233,T1546.002,CM-8,[],,,[],Screensaver +2234,2234,2234,T1546.006,CM-8,[],,,[],LC_LOAD_DYLIB Addition +2235,2235,2235,T1546.014,CM-8,[],,,[],Emond +2236,2236,2236,T1547.007,CM-8,[],,,[],Re-opened Applications +2237,2237,2237,T1548,CM-8,[],,,[],Abuse Elevation Control Mechanism +2238,2238,2238,T1548.004,CM-8,[],,,[],Elevated Execution with Prompt +2239,2239,2239,T1557,CM-8,[],,,[],Man-in-the-Middle +2240,2240,2240,T1557.001,CM-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2241,2241,2241,T1557.002,CM-8,[],,,[],ARP Cache Poisoning +2242,2242,2242,T1559,CM-8,[],,,[],Inter-Process Communication +2243,2243,2243,T1559.002,CM-8,[],,,[],Dynamic Data Exchange +2244,2244,2244,T1563,CM-8,[],,,[],Remote Service Session Hijacking +2245,2245,2245,T1563.001,CM-8,[],,,[],SSH Hijacking +2246,2246,2246,T1563.002,CM-8,[],,,[],RDP Hijacking +2247,2247,2247,T1564.006,CM-8,[],,,[],Run Virtual Instance +2248,2248,2248,T1564.007,CM-8,[],,,[],VBA Stomping +2249,2249,2249,T1565,CM-8,[],,,[],Data Manipulation +2250,2250,2250,T1565.001,CM-8,[],,,[],Stored Data Manipulation +2251,2251,2251,T1565.002,CM-8,[],,,[],Transmitted Data Manipulation +2252,2252,2252,T1574,CM-8,[],,,[],Hijack Execution Flow +2253,2253,2253,T1574.002,CM-8,[],,,[],DLL Side-Loading +2254,2254,2254,T1574.004,CM-8,[],,,[],Dylib Hijacking +2255,2255,2255,T1574.007,CM-8,[],,,[],Path Interception by PATH Environment Variable +2256,2256,2256,T1574.008,CM-8,[],,,[],Path Interception by Search Order Hijacking +2257,2257,2257,T1574.009,CM-8,[],,,[],Path Interception by Unquoted Path +2258,2258,2258,T1601,CM-8,[],,,[],Modify System Image +2259,2259,2259,T1601.001,CM-8,[],,,[],Patch System Image +2260,2260,2260,T1601.002,CM-8,[],,,[],Downgrade System Image +2261,2261,2261,T1602,CM-8,[],,,[],Data from Configuration Repository +2262,2262,2262,T1602.001,CM-8,[],,,[],SNMP (MIB Dump) +2263,2263,2263,T1602.002,CM-8,[],,,[],Network Device Configuration Dump +2264,2264,2264,T1485,CP-10,[],,,[],Data Destruction +2265,2265,2265,T1486,CP-10,[],,,[],Data Encrypted for Impact +2266,2266,2266,T1490,CP-10,[],,,[],Inhibit System Recovery +2267,2267,2267,T1491,CP-10,[],,,[],Defacement +2268,2268,2268,T1491.001,CP-10,[],,,[],Internal Defacement +2269,2269,2269,T1491.002,CP-10,[],,,[],External Defacement +2270,2270,2270,T1561,CP-10,[],,,[],Disk Wipe +2271,2271,2271,T1561.001,CP-10,[],,,[],Disk Content Wipe +2272,2272,2272,T1561.002,CP-10,[],,,[],Disk Structure Wipe +2273,2273,2273,T1565,CP-10,[],,,[],Data Manipulation +2274,2274,2274,T1565.001,CP-10,[],,,[],Stored Data Manipulation +2275,2275,2275,T1485,CP-2,[],,,[],Data Destruction +2276,2276,2276,T1486,CP-2,[],,,[],Data Encrypted for Impact +2277,2277,2277,T1490,CP-2,[],,,[],Inhibit System Recovery +2278,2278,2278,T1491,CP-2,[],,,[],Defacement +2279,2279,2279,T1491.001,CP-2,[],,,[],Internal Defacement +2280,2280,2280,T1491.002,CP-2,[],,,[],External Defacement +2281,2281,2281,T1561,CP-2,[],,,[],Disk Wipe +2282,2282,2282,T1561.001,CP-2,[],,,[],Disk Content Wipe +2283,2283,2283,T1561.002,CP-2,[],,,[],Disk Structure Wipe +2284,2284,2284,T1070,CP-6,[],,,[],Indicator Removal on Host +2285,2285,2285,T1070.001,CP-6,[],,,[],Clear Windows Event Logs +2286,2286,2286,T1070.002,CP-6,[],,,[],Clear Linux or Mac System Logs +2287,2287,2287,T1119,CP-6,[],,,[],Automated Collection +2288,2288,2288,T1486,CP-6,[],,,[],Data Encrypted for Impact +2289,2289,2289,T1565,CP-6,[],,,[],Data Manipulation +2290,2290,2290,T1565.001,CP-6,[],,,[],Stored Data Manipulation +2291,2291,2291,T1070,CP-7,[],,,[],Indicator Removal on Host +2292,2292,2292,T1070.001,CP-7,[],,,[],Clear Windows Event Logs +2293,2293,2293,T1070.002,CP-7,[],,,[],Clear Linux or Mac System Logs +2294,2294,2294,T1119,CP-7,[],,,[],Automated Collection +2295,2295,2295,T1485,CP-7,[],,,[],Data Destruction +2296,2296,2296,T1486,CP-7,[],,,[],Data Encrypted for Impact +2297,2297,2297,T1490,CP-7,[],,,[],Inhibit System Recovery +2298,2298,2298,T1491,CP-7,[],,,[],Defacement +2299,2299,2299,T1491.001,CP-7,[],,,[],Internal Defacement +2300,2300,2300,T1491.002,CP-7,[],,,[],External Defacement +2301,2301,2301,T1561,CP-7,[],,,[],Disk Wipe +2302,2302,2302,T1561.001,CP-7,[],,,[],Disk Content Wipe +2303,2303,2303,T1561.002,CP-7,[],,,[],Disk Structure Wipe +2304,2304,2304,T1565,CP-7,[],,,[],Data Manipulation +2305,2305,2305,T1565.001,CP-7,[],,,[],Stored Data Manipulation +2306,2306,2306,T1003,CP-9,[],,,[],OS Credential Dumping +2307,2307,2307,T1003.003,CP-9,[],,,[],NTDS +2308,2308,2308,T1070,CP-9,[],,,[],Indicator Removal on Host +2309,2309,2309,T1070.001,CP-9,[],,,[],Clear Windows Event Logs +2310,2310,2310,T1070.002,CP-9,[],,,[],Clear Linux or Mac System Logs +2311,2311,2311,T1119,CP-9,[],,,[],Automated Collection +2312,2312,2312,T1485,CP-9,[],,,[],Data Destruction +2313,2313,2313,T1486,CP-9,[],,,[],Data Encrypted for Impact +2314,2314,2314,T1490,CP-9,[],,,[],Inhibit System Recovery +2315,2315,2315,T1491,CP-9,[],,,[],Defacement +2316,2316,2316,T1491.001,CP-9,[],,,[],Internal Defacement +2317,2317,2317,T1491.002,CP-9,[],,,[],External Defacement +2318,2318,2318,T1561,CP-9,[],,,[],Disk Wipe +2319,2319,2319,T1561.001,CP-9,[],,,[],Disk Content Wipe +2320,2320,2320,T1561.002,CP-9,[],,,[],Disk Structure Wipe +2321,2321,2321,T1565,CP-9,[],,,[],Data Manipulation +2322,2322,2322,T1565.001,CP-9,[],,,[],Stored Data Manipulation +2323,2323,2323,T1565.003,CP-9,[],,,[],Runtime Data Manipulation +2324,2324,2324,T1110,IA-11,[],,,[],Brute Force +2325,2325,2325,T1110.001,IA-11,[],,,[],Password Guessing +2326,2326,2326,T1110.002,IA-11,[],,,[],Password Cracking +2327,2327,2327,T1110.003,IA-11,[],,,[],Password Spraying +2328,2328,2328,T1110.004,IA-11,[],,,[],Credential Stuffing +2329,2329,2329,T1003,IA-2,[],,,[],OS Credential Dumping +2330,2330,2330,T1003.001,IA-2,[],,,[],LSASS Memory +2331,2331,2331,T1003.002,IA-2,[],,,[],Security Account Manager +2332,2332,2332,T1003.003,IA-2,[],,,[],NTDS +2333,2333,2333,T1003.004,IA-2,[],,,[],LSA Secrets +2334,2334,2334,T1003.005,IA-2,[],,,[],Cached Domain Credentials +2335,2335,2335,T1003.006,IA-2,[],,,[],DCSync +2336,2336,2336,T1003.007,IA-2,[],,,[],Proc Filesystem +2337,2337,2337,T1003.008,IA-2,[],,,[],/etc/passwd and /etc/shadow +2338,2338,2338,T1021,IA-2,[],,,[],Remote Services +2339,2339,2339,T1021.001,IA-2,[],,,[],Remote Desktop Protocol +2340,2340,2340,T1021.002,IA-2,[],,,[],SMB/Windows Admin Shares +2341,2341,2341,T1021.003,IA-2,[],,,[],Distributed Component Object Model +2342,2342,2342,T1021.004,IA-2,[],,,[],SSH +2343,2343,2343,T1021.005,IA-2,[],,,[],VNC +2344,2344,2344,T1021.006,IA-2,[],,,[],Windows Remote Management +2345,2345,2345,T1040,IA-2,[],,,[],Network Sniffing +2346,2346,2346,T1047,IA-2,[],,,[],Windows Management Instrumentation +2347,2347,2347,T1053,IA-2,[],,,[],Scheduled Task/Job +2348,2348,2348,T1053.001,IA-2,[],,,[],At (Linux) +2349,2349,2349,T1053.002,IA-2,[],,,[],At (Windows) +2350,2350,2350,T1053.003,IA-2,[],,,[],Cron +2351,2351,2351,T1053.004,IA-2,[],,,[],Launchd +2352,2352,2352,T1053.005,IA-2,[],,,[],Scheduled Task +2353,2353,2353,T1053.006,IA-2,[],,,[],Systemd Timers +2354,2354,2354,T1055,IA-2,[],,,[],Process Injection +2355,2355,2355,T1055.008,IA-2,[],,,[],Ptrace System Calls +2356,2356,2356,T1056.003,IA-2,[],,,[],Web Portal Capture +2357,2357,2357,T1059,IA-2,[],,,[],Command and Scripting Interpreter +2358,2358,2358,T1059.001,IA-2,[],,,[],PowerShell +2359,2359,2359,T1059.008,IA-2,[],,,[],Network Device CLI +2360,2360,2360,T1072,IA-2,[],,,[],Software Deployment Tools +2361,2361,2361,T1078,IA-2,[],,,[],Valid Accounts +2362,2362,2362,T1078.002,IA-2,[],,,[],Domain Accounts +2363,2363,2363,T1078.003,IA-2,[],,,[],Local Accounts +2364,2364,2364,T1078.004,IA-2,[],,,[],Cloud Accounts +2365,2365,2365,T1087.004,IA-2,[],,,[],Cloud Account +2366,2366,2366,T1098,IA-2,[],,,[],Account Manipulation +2367,2367,2367,T1098.001,IA-2,[],,,[],Additional Cloud Credentials +2368,2368,2368,T1098.002,IA-2,[],,,[],Exchange Email Delegate Permissions +2369,2369,2369,T1098.003,IA-2,[],,,[],Add Office 365 Global Administrator Role +2370,2370,2370,T1110,IA-2,[],,,[],Brute Force +2371,2371,2371,T1110.001,IA-2,[],,,[],Password Guessing +2372,2372,2372,T1110.002,IA-2,[],,,[],Password Cracking +2373,2373,2373,T1110.003,IA-2,[],,,[],Password Spraying +2374,2374,2374,T1110.004,IA-2,[],,,[],Credential Stuffing +2375,2375,2375,T1111,IA-2,[],,,[],Two-Factor Authentication Interception +2376,2376,2376,T1114,IA-2,[],,,[],Email Collection +2377,2377,2377,T1114.002,IA-2,[],,,[],Remote Email Collection +2378,2378,2378,T1133,IA-2,[],,,[],External Remote Services +2379,2379,2379,T1134,IA-2,[],,,[],Access Token Manipulation +2380,2380,2380,T1134.001,IA-2,[],,,[],Token Impersonation/Theft +2381,2381,2381,T1134.002,IA-2,[],,,[],Create Process with Token +2382,2382,2382,T1134.003,IA-2,[],,,[],Make and Impersonate Token +2383,2383,2383,T1136,IA-2,[],,,[],Create Account +2384,2384,2384,T1136.001,IA-2,[],,,[],Local Account +2385,2385,2385,T1136.002,IA-2,[],,,[],Domain Account +2386,2386,2386,T1136.003,IA-2,[],,,[],Cloud Account +2387,2387,2387,T1185,IA-2,[],,,[],Man in the Browser +2388,2388,2388,T1190,IA-2,[],,,[],Exploit Public-Facing Application +2389,2389,2389,T1197,IA-2,[],,,[],BITS Jobs +2390,2390,2390,T1210,IA-2,[],,,[],Exploitation of Remote Services +2391,2391,2391,T1213,IA-2,[],,,[],Data from Information Repositories +2392,2392,2392,T1213.001,IA-2,[],,,[],Confluence +2393,2393,2393,T1213.002,IA-2,[],,,[],Sharepoint +2394,2394,2394,T1218,IA-2,[],,,[],Signed Binary Proxy Execution +2395,2395,2395,T1218.007,IA-2,[],,,[],Msiexec +2396,2396,2396,T1222,IA-2,[],,,[],File and Directory Permissions Modification +2397,2397,2397,T1222.001,IA-2,[],,,[],Windows File and Directory Permissions Modification +2398,2398,2398,T1222.002,IA-2,[],,,[],Linux and Mac File and Directory Permissions Modification +2399,2399,2399,T1484,IA-2,[],,,[],Domain Policy Modification +2400,2400,2400,T1489,IA-2,[],,,[],Service Stop +2401,2401,2401,T1495,IA-2,[],,,[],Firmware Corruption +2402,2402,2402,T1505,IA-2,[],,,[],Server Software Component +2403,2403,2403,T1505.001,IA-2,[],,,[],SQL Stored Procedures +2404,2404,2404,T1505.002,IA-2,[],,,[],Transport Agent +2405,2405,2405,T1525,IA-2,[],,,[],Implant Container Image +2406,2406,2406,T1528,IA-2,[],,,[],Steal Application Access Token +2407,2407,2407,T1530,IA-2,[],,,[],Data from Cloud Storage Object +2408,2408,2408,T1537,IA-2,[],,,[],Transfer Data to Cloud Account +2409,2409,2409,T1538,IA-2,[],,,[],Cloud Service Dashboard +2410,2410,2410,T1539,IA-2,[],,,[],Steal Web Session Cookie +2411,2411,2411,T1542,IA-2,[],,,[],Pre-OS Boot +2412,2412,2412,T1542.001,IA-2,[],,,[],System Firmware +2413,2413,2413,T1542.003,IA-2,[],,,[],Bootkit +2414,2414,2414,T1542.005,IA-2,[],,,[],TFTP Boot +2415,2415,2415,T1543,IA-2,[],,,[],Create or Modify System Process +2416,2416,2416,T1543.001,IA-2,[],,,[],Launch Agent +2417,2417,2417,T1543.002,IA-2,[],,,[],Systemd Service +2418,2418,2418,T1543.003,IA-2,[],,,[],Windows Service +2419,2419,2419,T1543.004,IA-2,[],,,[],Launch Daemon +2420,2420,2420,T1546.003,IA-2,[],,,[],Windows Management Instrumentation Event Subscription +2421,2421,2421,T1547.004,IA-2,[],,,[],Winlogon Helper DLL +2422,2422,2422,T1547.006,IA-2,[],,,[],Kernel Modules and Extensions +2423,2423,2423,T1547.009,IA-2,[],,,[],Shortcut Modification +2424,2424,2424,T1547.012,IA-2,[],,,[],Print Processors +2425,2425,2425,T1548,IA-2,[],,,[],Abuse Elevation Control Mechanism +2426,2426,2426,T1548.002,IA-2,[],,,[],Bypass User Account Control +2427,2427,2427,T1548.003,IA-2,[],,,[],Sudo and Sudo Caching +2428,2428,2428,T1550,IA-2,[],,,[],Use Alternate Authentication Material +2429,2429,2429,T1550.002,IA-2,[],,,[],Pass the Hash +2430,2430,2430,T1550.003,IA-2,[],,,[],Pass the Ticket +2431,2431,2431,T1552,IA-2,[],,,[],Unsecured Credentials +2432,2432,2432,T1552.001,IA-2,[],,,[],Credentials In Files +2433,2433,2433,T1552.002,IA-2,[],,,[],Credentials in Registry +2434,2434,2434,T1552.004,IA-2,[],,,[],Private Keys +2435,2435,2435,T1552.006,IA-2,[],,,[],Group Policy Preferences +2436,2436,2436,T1556,IA-2,[],,,[],Modify Authentication Process +2437,2437,2437,T1556.001,IA-2,[],,,[],Domain Controller Authentication +2438,2438,2438,T1556.003,IA-2,[],,,[],Pluggable Authentication Modules +2439,2439,2439,T1556.004,IA-2,[],,,[],Network Device Authentication +2440,2440,2440,T1558,IA-2,[],,,[],Steal or Forge Kerberos Tickets +2441,2441,2441,T1558.001,IA-2,[],,,[],Golden Ticket +2442,2442,2442,T1558.002,IA-2,[],,,[],Silver Ticket +2443,2443,2443,T1558.003,IA-2,[],,,[],Kerberoasting +2444,2444,2444,T1558.004,IA-2,[],,,[],AS-REP Roasting +2445,2445,2445,T1559,IA-2,[],,,[],Inter-Process Communication +2446,2446,2446,T1559.001,IA-2,[],,,[],Component Object Model +2447,2447,2447,T1562,IA-2,[],,,[],Impair Defenses +2448,2448,2448,T1562.001,IA-2,[],,,[],Disable or Modify Tools +2449,2449,2449,T1562.002,IA-2,[],,,[],Disable Windows Event Logging +2450,2450,2450,T1562.004,IA-2,[],,,[],Disable or Modify System Firewall +2451,2451,2451,T1562.006,IA-2,[],,,[],Indicator Blocking +2452,2452,2452,T1562.007,IA-2,[],,,[],Disable or Modify Cloud Firewall +2453,2453,2453,T1562.008,IA-2,[],,,[],Disable Cloud Logs +2454,2454,2454,T1563,IA-2,[],,,[],Remote Service Session Hijacking +2455,2455,2455,T1563.001,IA-2,[],,,[],SSH Hijacking +2456,2456,2456,T1563.002,IA-2,[],,,[],RDP Hijacking +2457,2457,2457,T1569,IA-2,[],,,[],System Services +2458,2458,2458,T1569.001,IA-2,[],,,[],Launchctl +2459,2459,2459,T1569.002,IA-2,[],,,[],Service Execution +2460,2460,2460,T1574,IA-2,[],,,[],Hijack Execution Flow +2461,2461,2461,T1574.005,IA-2,[],,,[],Executable Installer File Permissions Weakness +2462,2462,2462,T1574.010,IA-2,[],,,[],Services File Permissions Weakness +2463,2463,2463,T1574.012,IA-2,[],,,[],COR_PROFILER +2464,2464,2464,T1578,IA-2,[],,,[],Modify Cloud Compute Infrastructure +2465,2465,2465,T1578.001,IA-2,[],,,[],Create Snapshot +2466,2466,2466,T1578.002,IA-2,[],,,[],Create Cloud Instance +2467,2467,2467,T1578.003,IA-2,[],,,[],Delete Cloud Instance +2468,2468,2468,T1580,IA-2,[],,,[],Cloud Infrastructure Discovery +2469,2469,2469,T1599,IA-2,[],,,[],Network Boundary Bridging +2470,2470,2470,T1599.001,IA-2,[],,,[],Network Address Translation Traversal +2471,2471,2471,T1601,IA-2,[],,,[],Modify System Image +2472,2472,2472,T1601.001,IA-2,[],,,[],Patch System Image +2473,2473,2473,T1601.002,IA-2,[],,,[],Downgrade System Image +2474,2474,2474,T1530,IA-3,[],,,[],Data from Cloud Storage Object +2475,2475,2475,T1537,IA-3,[],,,[],Transfer Data to Cloud Account +2476,2476,2476,T1552,IA-3,[],,,[],Unsecured Credentials +2477,2477,2477,T1552.005,IA-3,[],,,[],Cloud Instance Metadata API +2478,2478,2478,T1602,IA-3,[],,,[],Data from Configuration Repository +2479,2479,2479,T1602.001,IA-3,[],,,[],SNMP (MIB Dump) +2480,2480,2480,T1602.002,IA-3,[],,,[],Network Device Configuration Dump +2481,2481,2481,T1003,IA-4,[],,,[],OS Credential Dumping +2482,2482,2482,T1003.005,IA-4,[],,,[],Cached Domain Credentials +2483,2483,2483,T1003.006,IA-4,[],,,[],DCSync +2484,2484,2484,T1021.001,IA-4,[],,,[],Remote Desktop Protocol +2485,2485,2485,T1021.005,IA-4,[],,,[],VNC +2486,2486,2486,T1053,IA-4,[],,,[],Scheduled Task/Job +2487,2487,2487,T1053.002,IA-4,[],,,[],At (Windows) +2488,2488,2488,T1053.005,IA-4,[],,,[],Scheduled Task +2489,2489,2489,T1110,IA-4,[],,,[],Brute Force +2490,2490,2490,T1110.001,IA-4,[],,,[],Password Guessing +2491,2491,2491,T1110.002,IA-4,[],,,[],Password Cracking +2492,2492,2492,T1110.003,IA-4,[],,,[],Password Spraying +2493,2493,2493,T1110.004,IA-4,[],,,[],Credential Stuffing +2494,2494,2494,T1213,IA-4,[],,,[],Data from Information Repositories +2495,2495,2495,T1213.001,IA-4,[],,,[],Confluence +2496,2496,2496,T1213.002,IA-4,[],,,[],Sharepoint +2497,2497,2497,T1528,IA-4,[],,,[],Steal Application Access Token +2498,2498,2498,T1530,IA-4,[],,,[],Data from Cloud Storage Object +2499,2499,2499,T1537,IA-4,[],,,[],Transfer Data to Cloud Account +2500,2500,2500,T1543,IA-4,[],,,[],Create or Modify System Process +2501,2501,2501,T1543.003,IA-4,[],,,[],Windows Service +2502,2502,2502,T1550,IA-4,[],,,[],Use Alternate Authentication Material +2503,2503,2503,T1552,IA-4,[],,,[],Unsecured Credentials +2504,2504,2504,T1552.005,IA-4,[],,,[],Cloud Instance Metadata API +2505,2505,2505,T1562,IA-4,[],,,[],Impair Defenses +2506,2506,2506,T1563,IA-4,[],,,[],Remote Service Session Hijacking +2507,2507,2507,T1578,IA-4,[],,,[],Modify Cloud Compute Infrastructure +2508,2508,2508,T1578.001,IA-4,[],,,[],Create Snapshot +2509,2509,2509,T1578.002,IA-4,[],,,[],Create Cloud Instance +2510,2510,2510,T1578.003,IA-4,[],,,[],Delete Cloud Instance +2511,2511,2511,T1602,IA-4,[],,,[],Data from Configuration Repository +2512,2512,2512,T1602.001,IA-4,[],,,[],SNMP (MIB Dump) +2513,2513,2513,T1602.002,IA-4,[],,,[],Network Device Configuration Dump +2514,2514,2514,T1003,IA-5,[],,,[],OS Credential Dumping +2515,2515,2515,T1003.001,IA-5,[],,,[],LSASS Memory +2516,2516,2516,T1003.002,IA-5,[],,,[],Security Account Manager +2517,2517,2517,T1003.003,IA-5,[],,,[],NTDS +2518,2518,2518,T1003.004,IA-5,[],,,[],LSA Secrets +2519,2519,2519,T1003.005,IA-5,[],,,[],Cached Domain Credentials +2520,2520,2520,T1003.006,IA-5,[],,,[],DCSync +2521,2521,2521,T1003.007,IA-5,[],,,[],Proc Filesystem +2522,2522,2522,T1003.008,IA-5,[],,,[],/etc/passwd and /etc/shadow +2523,2523,2523,T1021,IA-5,[],,,[],Remote Services +2524,2524,2524,T1021.001,IA-5,[],,,[],Remote Desktop Protocol +2525,2525,2525,T1021.004,IA-5,[],,,[],SSH +2526,2526,2526,T1040,IA-5,[],,,[],Network Sniffing +2527,2527,2527,T1072,IA-5,[],,,[],Software Deployment Tools +2528,2528,2528,T1078,IA-5,[],,,[],Valid Accounts +2529,2529,2529,T1078.002,IA-5,[],,,[],Domain Accounts +2530,2530,2530,T1078.004,IA-5,[],,,[],Cloud Accounts +2531,2531,2531,T1098.001,IA-5,[],,,[],Additional Cloud Credentials +2532,2532,2532,T1098.002,IA-5,[],,,[],Exchange Email Delegate Permissions +2533,2533,2533,T1098.003,IA-5,[],,,[],Add Office 365 Global Administrator Role +2534,2534,2534,T1110,IA-5,[],,,[],Brute Force +2535,2535,2535,T1110.001,IA-5,[],,,[],Password Guessing +2536,2536,2536,T1110.002,IA-5,[],,,[],Password Cracking +2537,2537,2537,T1110.003,IA-5,[],,,[],Password Spraying +2538,2538,2538,T1110.004,IA-5,[],,,[],Credential Stuffing +2539,2539,2539,T1111,IA-5,[],,,[],Two-Factor Authentication Interception +2540,2540,2540,T1114,IA-5,[],,,[],Email Collection +2541,2541,2541,T1114.002,IA-5,[],,,[],Remote Email Collection +2542,2542,2542,T1133,IA-5,[],,,[],External Remote Services +2543,2543,2543,T1136,IA-5,[],,,[],Create Account +2544,2544,2544,T1136.001,IA-5,[],,,[],Local Account +2545,2545,2545,T1136.002,IA-5,[],,,[],Domain Account +2546,2546,2546,T1136.003,IA-5,[],,,[],Cloud Account +2547,2547,2547,T1528,IA-5,[],,,[],Steal Application Access Token +2548,2548,2548,T1530,IA-5,[],,,[],Data from Cloud Storage Object +2549,2549,2549,T1539,IA-5,[],,,[],Steal Web Session Cookie +2550,2550,2550,T1550.003,IA-5,[],,,[],Pass the Ticket +2551,2551,2551,T1552,IA-5,[],,,[],Unsecured Credentials +2552,2552,2552,T1552.001,IA-5,[],,,[],Credentials In Files +2553,2553,2553,T1552.002,IA-5,[],,,[],Credentials in Registry +2554,2554,2554,T1552.004,IA-5,[],,,[],Private Keys +2555,2555,2555,T1552.006,IA-5,[],,,[],Group Policy Preferences +2556,2556,2556,T1555,IA-5,[],,,[],Credentials from Password Stores +2557,2557,2557,T1555.001,IA-5,[],,,[],Keychain +2558,2558,2558,T1555.002,IA-5,[],,,[],Securityd Memory +2559,2559,2559,T1556,IA-5,[],,,[],Modify Authentication Process +2560,2560,2560,T1556.001,IA-5,[],,,[],Domain Controller Authentication +2561,2561,2561,T1556.003,IA-5,[],,,[],Pluggable Authentication Modules +2562,2562,2562,T1556.004,IA-5,[],,,[],Network Device Authentication +2563,2563,2563,T1558,IA-5,[],,,[],Steal or Forge Kerberos Tickets +2564,2564,2564,T1558.001,IA-5,[],,,[],Golden Ticket +2565,2565,2565,T1558.002,IA-5,[],,,[],Silver Ticket +2566,2566,2566,T1558.003,IA-5,[],,,[],Kerberoasting +2567,2567,2567,T1558.004,IA-5,[],,,[],AS-REP Roasting +2568,2568,2568,T1559,IA-5,[],,,[],Inter-Process Communication +2569,2569,2569,T1559.001,IA-5,[],,,[],Component Object Model +2570,2570,2570,T1563.001,IA-5,[],,,[],SSH Hijacking +2571,2571,2571,T1599,IA-5,[],,,[],Network Boundary Bridging +2572,2572,2572,T1599.001,IA-5,[],,,[],Network Address Translation Traversal +2573,2573,2573,T1601,IA-5,[],,,[],Modify System Image +2574,2574,2574,T1601.001,IA-5,[],,,[],Patch System Image +2575,2575,2575,T1601.002,IA-5,[],,,[],Downgrade System Image +2576,2576,2576,T1021.001,IA-6,[],,,[],Remote Desktop Protocol +2577,2577,2577,T1021.005,IA-6,[],,,[],VNC +2578,2578,2578,T1530,IA-6,[],,,[],Data from Cloud Storage Object +2579,2579,2579,T1563,IA-6,[],,,[],Remote Service Session Hijacking +2580,2580,2580,T1578,IA-6,[],,,[],Modify Cloud Compute Infrastructure +2581,2581,2581,T1578.001,IA-6,[],,,[],Create Snapshot +2582,2582,2582,T1578.002,IA-6,[],,,[],Create Cloud Instance +2583,2583,2583,T1578.003,IA-6,[],,,[],Delete Cloud Instance +2584,2584,2584,T1195.003,IA-7,[],,,[],Compromise Hardware Supply Chain +2585,2585,2585,T1495,IA-7,[],,,[],Firmware Corruption +2586,2586,2586,T1542,IA-7,[],,,[],Pre-OS Boot +2587,2587,2587,T1542.001,IA-7,[],,,[],System Firmware +2588,2588,2588,T1542.003,IA-7,[],,,[],Bootkit +2589,2589,2589,T1542.004,IA-7,[],,,[],ROMMONkit +2590,2590,2590,T1542.005,IA-7,[],,,[],TFTP Boot +2591,2591,2591,T1601,IA-7,[],,,[],Modify System Image +2592,2592,2592,T1601.001,IA-7,[],,,[],Patch System Image +2593,2593,2593,T1601.002,IA-7,[],,,[],Downgrade System Image +2594,2594,2594,T1059,IA-8,[],,,[],Command and Scripting Interpreter +2595,2595,2595,T1059.001,IA-8,[],,,[],PowerShell +2596,2596,2596,T1059.008,IA-8,[],,,[],Network Device CLI +2597,2597,2597,T1087.004,IA-8,[],,,[],Cloud Account +2598,2598,2598,T1190,IA-8,[],,,[],Exploit Public-Facing Application +2599,2599,2599,T1210,IA-8,[],,,[],Exploitation of Remote Services +2600,2600,2600,T1213,IA-8,[],,,[],Data from Information Repositories +2601,2601,2601,T1213.001,IA-8,[],,,[],Confluence +2602,2602,2602,T1213.002,IA-8,[],,,[],Sharepoint +2603,2603,2603,T1528,IA-8,[],,,[],Steal Application Access Token +2604,2604,2604,T1530,IA-8,[],,,[],Data from Cloud Storage Object +2605,2605,2605,T1537,IA-8,[],,,[],Transfer Data to Cloud Account +2606,2606,2606,T1538,IA-8,[],,,[],Cloud Service Dashboard +2607,2607,2607,T1542,IA-8,[],,,[],Pre-OS Boot +2608,2608,2608,T1542.001,IA-8,[],,,[],System Firmware +2609,2609,2609,T1542.003,IA-8,[],,,[],Bootkit +2610,2610,2610,T1542.005,IA-8,[],,,[],TFTP Boot +2611,2611,2611,T1036,IA-9,[],,,[],Masquerading +2612,2612,2612,T1036.001,IA-9,[],,,[],Invalid Code Signature +2613,2613,2613,T1036.005,IA-9,[],,,[],Match Legitimate Name or Location +2614,2614,2614,T1059,IA-9,[],,,[],Command and Scripting Interpreter +2615,2615,2615,T1059.001,IA-9,[],,,[],PowerShell +2616,2616,2616,T1059.002,IA-9,[],,,[],AppleScript +2617,2617,2617,T1505,IA-9,[],,,[],Server Software Component +2618,2618,2618,T1505.001,IA-9,[],,,[],SQL Stored Procedures +2619,2619,2619,T1505.002,IA-9,[],,,[],Transport Agent +2620,2620,2620,T1525,IA-9,[],,,[],Implant Container Image +2621,2621,2621,T1546,IA-9,[],,,[],Event Triggered Execution +2622,2622,2622,T1546.006,IA-9,[],,,[],LC_LOAD_DYLIB Addition +2623,2623,2623,T1546.013,IA-9,[],,,[],PowerShell Profile +2624,2624,2624,T1553,IA-9,[],,,[],Subvert Trust Controls +2625,2625,2625,T1553.004,IA-9,[],,,[],Install Root Certificate +2626,2626,2626,T1554,IA-9,[],,,[],Compromise Client Software Binary +2627,2627,2627,T1052,MP-7,[],,,[],Exfiltration Over Physical Medium +2628,2628,2628,T1052.001,MP-7,[],,,[],Exfiltration over USB +2629,2629,2629,T1091,MP-7,[],,,[],Replication Through Removable Media +2630,2630,2630,T1092,MP-7,[],,,[],Communication Through Removable Media +2631,2631,2631,T1200,MP-7,[],,,[],Hardware Additions +2632,2632,2632,T1078,PL-8,[],,,[],Valid Accounts +2633,2633,2633,T1482,PL-8,[],,,[],Domain Trust Discovery +2634,2634,2634,T1011.001,RA-5,[],,,[],Exfiltration Over Bluetooth +2635,2635,2635,T1021.001,RA-5,[],,,[],Remote Desktop Protocol +2636,2636,2636,T1021.003,RA-5,[],,,[],Distributed Component Object Model +2637,2637,2637,T1021.004,RA-5,[],,,[],SSH +2638,2638,2638,T1021.005,RA-5,[],,,[],VNC +2639,2639,2639,T1021.006,RA-5,[],,,[],Windows Remote Management +2640,2640,2640,T1046,RA-5,[],,,[],Network Service Scanning +2641,2641,2641,T1052,RA-5,[],,,[],Exfiltration Over Physical Medium +2642,2642,2642,T1052.001,RA-5,[],,,[],Exfiltration over USB +2643,2643,2643,T1053,RA-5,[],,,[],Scheduled Task/Job +2644,2644,2644,T1053.001,RA-5,[],,,[],At (Linux) +2645,2645,2645,T1053.002,RA-5,[],,,[],At (Windows) +2646,2646,2646,T1053.003,RA-5,[],,,[],Cron +2647,2647,2647,T1053.004,RA-5,[],,,[],Launchd +2648,2648,2648,T1053.005,RA-5,[],,,[],Scheduled Task +2649,2649,2649,T1059,RA-5,[],,,[],Command and Scripting Interpreter +2650,2650,2650,T1059.001,RA-5,[],,,[],PowerShell +2651,2651,2651,T1059.005,RA-5,[],,,[],Visual Basic +2652,2652,2652,T1059.007,RA-5,[],,,[],JavaScript/JScript +2653,2653,2653,T1068,RA-5,[],,,[],Exploitation for Privilege Escalation +2654,2654,2654,T1078,RA-5,[],,,[],Valid Accounts +2655,2655,2655,T1091,RA-5,[],,,[],Replication Through Removable Media +2656,2656,2656,T1092,RA-5,[],,,[],Communication Through Removable Media +2657,2657,2657,T1098.004,RA-5,[],,,[],SSH Authorized Keys +2658,2658,2658,T1127,RA-5,[],,,[],Trusted Developer Utilities Proxy Execution +2659,2659,2659,T1127.001,RA-5,[],,,[],MSBuild +2660,2660,2660,T1133,RA-5,[],,,[],External Remote Services +2661,2661,2661,T1137,RA-5,[],,,[],Office Application Startup +2662,2662,2662,T1137.001,RA-5,[],,,[],Office Template Macros +2663,2663,2663,T1176,RA-5,[],,,[],Browser Extensions +2664,2664,2664,T1190,RA-5,[],,,[],Exploit Public-Facing Application +2665,2665,2665,T1195,RA-5,[],,,[],Supply Chain Compromise +2666,2666,2666,T1195.001,RA-5,[],,,[],Compromise Software Dependencies and Development Tools +2667,2667,2667,T1195.002,RA-5,[],,,[],Compromise Software Supply Chain +2668,2668,2668,T1210,RA-5,[],,,[],Exploitation of Remote Services +2669,2669,2669,T1211,RA-5,[],,,[],Exploitation for Defense Evasion +2670,2670,2670,T1212,RA-5,[],,,[],Exploitation for Credential Access +2671,2671,2671,T1213,RA-5,[],,,[],Data from Information Repositories +2672,2672,2672,T1213.001,RA-5,[],,,[],Confluence +2673,2673,2673,T1213.002,RA-5,[],,,[],Sharepoint +2674,2674,2674,T1218,RA-5,[],,,[],Signed Binary Proxy Execution +2675,2675,2675,T1218.003,RA-5,[],,,[],CMSTP +2676,2676,2676,T1218.004,RA-5,[],,,[],InstallUtil +2677,2677,2677,T1218.005,RA-5,[],,,[],Mshta +2678,2678,2678,T1218.008,RA-5,[],,,[],Odbcconf +2679,2679,2679,T1218.009,RA-5,[],,,[],Regsvcs/Regasm +2680,2680,2680,T1218.012,RA-5,[],,,[],Verclsid +2681,2681,2681,T1221,RA-5,[],,,[],Template Injection +2682,2682,2682,T1482,RA-5,[],,,[],Domain Trust Discovery +2683,2683,2683,T1484,RA-5,[],,,[],Domain Policy Modification +2684,2684,2684,T1505,RA-5,[],,,[],Server Software Component +2685,2685,2685,T1505.001,RA-5,[],,,[],SQL Stored Procedures +2686,2686,2686,T1505.002,RA-5,[],,,[],Transport Agent +2687,2687,2687,T1525,RA-5,[],,,[],Implant Container Image +2688,2688,2688,T1528,RA-5,[],,,[],Steal Application Access Token +2689,2689,2689,T1530,RA-5,[],,,[],Data from Cloud Storage Object +2690,2690,2690,T1542.004,RA-5,[],,,[],ROMMONkit +2691,2691,2691,T1542.005,RA-5,[],,,[],TFTP Boot +2692,2692,2692,T1543,RA-5,[],,,[],Create or Modify System Process +2693,2693,2693,T1543.003,RA-5,[],,,[],Windows Service +2694,2694,2694,T1546.002,RA-5,[],,,[],Screensaver +2695,2695,2695,T1546.014,RA-5,[],,,[],Emond +2696,2696,2696,T1547.007,RA-5,[],,,[],Re-opened Applications +2697,2697,2697,T1547.008,RA-5,[],,,[],LSASS Driver +2698,2698,2698,T1548,RA-5,[],,,[],Abuse Elevation Control Mechanism +2699,2699,2699,T1548.002,RA-5,[],,,[],Bypass User Account Control +2700,2700,2700,T1548.003,RA-5,[],,,[],Sudo and Sudo Caching +2701,2701,2701,T1550,RA-5,[],,,[],Use Alternate Authentication Material +2702,2702,2702,T1552,RA-5,[],,,[],Unsecured Credentials +2703,2703,2703,T1552.001,RA-5,[],,,[],Credentials In Files +2704,2704,2704,T1552.002,RA-5,[],,,[],Credentials in Registry +2705,2705,2705,T1552.004,RA-5,[],,,[],Private Keys +2706,2706,2706,T1552.006,RA-5,[],,,[],Group Policy Preferences +2707,2707,2707,T1557,RA-5,[],,,[],Man-in-the-Middle +2708,2708,2708,T1557.001,RA-5,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2709,2709,2709,T1557.002,RA-5,[],,,[],ARP Cache Poisoning +2710,2710,2710,T1558.004,RA-5,[],,,[],AS-REP Roasting +2711,2711,2711,T1559,RA-5,[],,,[],Inter-Process Communication +2712,2712,2712,T1559.002,RA-5,[],,,[],Dynamic Data Exchange +2713,2713,2713,T1560,RA-5,[],,,[],Archive Collected Data +2714,2714,2714,T1560.001,RA-5,[],,,[],Archive via Utility +2715,2715,2715,T1562,RA-5,[],,,[],Impair Defenses +2716,2716,2716,T1563,RA-5,[],,,[],Remote Service Session Hijacking +2717,2717,2717,T1563.001,RA-5,[],,,[],SSH Hijacking +2718,2718,2718,T1563.002,RA-5,[],,,[],RDP Hijacking +2719,2719,2719,T1574,RA-5,[],,,[],Hijack Execution Flow +2720,2720,2720,T1574.001,RA-5,[],,,[],DLL Search Order Hijacking +2721,2721,2721,T1574.002,RA-5,[],,,[],DLL Side-Loading +2722,2722,2722,T1574.004,RA-5,[],,,[],Dylib Hijacking +2723,2723,2723,T1574.005,RA-5,[],,,[],Executable Installer File Permissions Weakness +2724,2724,2724,T1574.007,RA-5,[],,,[],Path Interception by PATH Environment Variable +2725,2725,2725,T1574.008,RA-5,[],,,[],Path Interception by Search Order Hijacking +2726,2726,2726,T1574.009,RA-5,[],,,[],Path Interception by Unquoted Path +2727,2727,2727,T1574.010,RA-5,[],,,[],Services File Permissions Weakness +2728,2728,2728,T1578,RA-5,[],,,[],Modify Cloud Compute Infrastructure +2729,2729,2729,T1578.001,RA-5,[],,,[],Create Snapshot +2730,2730,2730,T1578.002,RA-5,[],,,[],Create Cloud Instance +2731,2731,2731,T1578.003,RA-5,[],,,[],Delete Cloud Instance +2732,2732,2732,T1078,SA-10,[],,,[],Valid Accounts +2733,2733,2733,T1078.001,SA-10,[],,,[],Default Accounts +2734,2734,2734,T1078.003,SA-10,[],,,[],Local Accounts +2735,2735,2735,T1078.004,SA-10,[],,,[],Cloud Accounts +2736,2736,2736,T1195.003,SA-10,[],,,[],Compromise Hardware Supply Chain +2737,2737,2737,T1495,SA-10,[],,,[],Firmware Corruption +2738,2738,2738,T1505,SA-10,[],,,[],Server Software Component +2739,2739,2739,T1505.001,SA-10,[],,,[],SQL Stored Procedures +2740,2740,2740,T1505.002,SA-10,[],,,[],Transport Agent +2741,2741,2741,T1542,SA-10,[],,,[],Pre-OS Boot +2742,2742,2742,T1542.001,SA-10,[],,,[],System Firmware +2743,2743,2743,T1542.003,SA-10,[],,,[],Bootkit +2744,2744,2744,T1542.004,SA-10,[],,,[],ROMMONkit +2745,2745,2745,T1542.005,SA-10,[],,,[],TFTP Boot +2746,2746,2746,T1601,SA-10,[],,,[],Modify System Image +2747,2747,2747,T1601.001,SA-10,[],,,[],Patch System Image +2748,2748,2748,T1601.002,SA-10,[],,,[],Downgrade System Image +2749,2749,2749,T1078,SA-11,[],,,[],Valid Accounts +2750,2750,2750,T1078.001,SA-11,[],,,[],Default Accounts +2751,2751,2751,T1078.003,SA-11,[],,,[],Local Accounts +2752,2752,2752,T1078.004,SA-11,[],,,[],Cloud Accounts +2753,2753,2753,T1134.005,SA-11,[],,,[],SID-History Injection +2754,2754,2754,T1195.003,SA-11,[],,,[],Compromise Hardware Supply Chain +2755,2755,2755,T1495,SA-11,[],,,[],Firmware Corruption +2756,2756,2756,T1505,SA-11,[],,,[],Server Software Component +2757,2757,2757,T1505.001,SA-11,[],,,[],SQL Stored Procedures +2758,2758,2758,T1505.002,SA-11,[],,,[],Transport Agent +2759,2759,2759,T1528,SA-11,[],,,[],Steal Application Access Token +2760,2760,2760,T1542,SA-11,[],,,[],Pre-OS Boot +2761,2761,2761,T1542.001,SA-11,[],,,[],System Firmware +2762,2762,2762,T1542.003,SA-11,[],,,[],Bootkit +2763,2763,2763,T1542.004,SA-11,[],,,[],ROMMONkit +2764,2764,2764,T1542.005,SA-11,[],,,[],TFTP Boot +2765,2765,2765,T1550,SA-11,[],,,[],Use Alternate Authentication Material +2766,2766,2766,T1552,SA-11,[],,,[],Unsecured Credentials +2767,2767,2767,T1552.001,SA-11,[],,,[],Credentials In Files +2768,2768,2768,T1552.002,SA-11,[],,,[],Credentials in Registry +2769,2769,2769,T1552.004,SA-11,[],,,[],Private Keys +2770,2770,2770,T1552.006,SA-11,[],,,[],Group Policy Preferences +2771,2771,2771,T1558.004,SA-11,[],,,[],AS-REP Roasting +2772,2772,2772,T1601,SA-11,[],,,[],Modify System Image +2773,2773,2773,T1601.001,SA-11,[],,,[],Patch System Image +2774,2774,2774,T1601.002,SA-11,[],,,[],Downgrade System Image +2775,2775,2775,T1059.002,SA-12,[],,,[],AppleScript +2776,2776,2776,T1078,SA-12,[],,,[],Valid Accounts +2777,2777,2777,T1505,SA-12,[],,,[],Server Software Component +2778,2778,2778,T1505.001,SA-12,[],,,[],SQL Stored Procedures +2779,2779,2779,T1505.002,SA-12,[],,,[],Transport Agent +2780,2780,2780,T1546.006,SA-12,[],,,[],LC_LOAD_DYLIB Addition +2781,2781,2781,T1554,SA-12,[],,,[],Compromise Client Software Binary +2782,2782,2782,T1601,SA-12,[],,,[],Modify System Image +2783,2783,2783,T1601.001,SA-12,[],,,[],Patch System Image +2784,2784,2784,T1601.002,SA-12,[],,,[],Downgrade System Image +2785,2785,2785,T1482,SA-13,[],,,[],Domain Trust Discovery +2786,2786,2786,T1195.003,SA-14,[],,,[],Compromise Hardware Supply Chain +2787,2787,2787,T1495,SA-14,[],,,[],Firmware Corruption +2788,2788,2788,T1542,SA-14,[],,,[],Pre-OS Boot +2789,2789,2789,T1542.001,SA-14,[],,,[],System Firmware +2790,2790,2790,T1542.003,SA-14,[],,,[],Bootkit +2791,2791,2791,T1542.004,SA-14,[],,,[],ROMMONkit +2792,2792,2792,T1542.005,SA-14,[],,,[],TFTP Boot +2793,2793,2793,T1601,SA-14,[],,,[],Modify System Image +2794,2794,2794,T1601.001,SA-14,[],,,[],Patch System Image +2795,2795,2795,T1601.002,SA-14,[],,,[],Downgrade System Image +2796,2796,2796,T1078,SA-15,[],,,[],Valid Accounts +2797,2797,2797,T1078.001,SA-15,[],,,[],Default Accounts +2798,2798,2798,T1078.003,SA-15,[],,,[],Local Accounts +2799,2799,2799,T1078.004,SA-15,[],,,[],Cloud Accounts +2800,2800,2800,T1528,SA-15,[],,,[],Steal Application Access Token +2801,2801,2801,T1550,SA-15,[],,,[],Use Alternate Authentication Material +2802,2802,2802,T1552,SA-15,[],,,[],Unsecured Credentials +2803,2803,2803,T1552.001,SA-15,[],,,[],Credentials In Files +2804,2804,2804,T1552.002,SA-15,[],,,[],Credentials in Registry +2805,2805,2805,T1552.004,SA-15,[],,,[],Private Keys +2806,2806,2806,T1552.006,SA-15,[],,,[],Group Policy Preferences +2807,2807,2807,T1558.004,SA-15,[],,,[],AS-REP Roasting +2808,2808,2808,T1078,SA-16,[],,,[],Valid Accounts +2809,2809,2809,T1078.001,SA-16,[],,,[],Default Accounts +2810,2810,2810,T1078.003,SA-16,[],,,[],Local Accounts +2811,2811,2811,T1078.004,SA-16,[],,,[],Cloud Accounts +2812,2812,2812,T1078,SA-17,[],,,[],Valid Accounts +2813,2813,2813,T1078.001,SA-17,[],,,[],Default Accounts +2814,2814,2814,T1078.003,SA-17,[],,,[],Local Accounts +2815,2815,2815,T1078.004,SA-17,[],,,[],Cloud Accounts +2816,2816,2816,T1134.005,SA-17,[],,,[],SID-History Injection +2817,2817,2817,T1482,SA-17,[],,,[],Domain Trust Discovery +2818,2818,2818,T1554,SA-19,[],,,[],Compromise Client Software Binary +2819,2819,2819,T1189,SA-22,[],,,[],Drive-by Compromise +2820,2820,2820,T1195,SA-22,[],,,[],Supply Chain Compromise +2821,2821,2821,T1195.001,SA-22,[],,,[],Compromise Software Dependencies and Development Tools +2822,2822,2822,T1195.002,SA-22,[],,,[],Compromise Software Supply Chain +2823,2823,2823,T1543,SA-22,[],,,[],Create or Modify System Process +2824,2824,2824,T1543.002,SA-22,[],,,[],Systemd Service +2825,2825,2825,T1078,SA-3,[],,,[],Valid Accounts +2826,2826,2826,T1078.001,SA-3,[],,,[],Default Accounts +2827,2827,2827,T1078.003,SA-3,[],,,[],Local Accounts +2828,2828,2828,T1078.004,SA-3,[],,,[],Cloud Accounts +2829,2829,2829,T1078,SA-4,[],,,[],Valid Accounts +2830,2830,2830,T1078.001,SA-4,[],,,[],Default Accounts +2831,2831,2831,T1078.003,SA-4,[],,,[],Local Accounts +2832,2832,2832,T1078.004,SA-4,[],,,[],Cloud Accounts +2833,2833,2833,T1134.005,SA-4,[],,,[],SID-History Injection +2834,2834,2834,T1078,SA-8,[],,,[],Valid Accounts +2835,2835,2835,T1078.001,SA-8,[],,,[],Default Accounts +2836,2836,2836,T1078.003,SA-8,[],,,[],Local Accounts +2837,2837,2837,T1078.004,SA-8,[],,,[],Cloud Accounts +2838,2838,2838,T1134.005,SA-8,[],,,[],SID-History Injection +2839,2839,2839,T1190,SA-8,[],,,[],Exploit Public-Facing Application +2840,2840,2840,T1482,SA-8,[],,,[],Domain Trust Discovery +2841,2841,2841,T1071,SC-10,[],,,[],Application Layer Protocol +2842,2842,2842,T1071.001,SC-10,[],,,[],Web Protocols +2843,2843,2843,T1071.002,SC-10,[],,,[],File Transfer Protocols +2844,2844,2844,T1071.003,SC-10,[],,,[],Mail Protocols +2845,2845,2845,T1071.004,SC-10,[],,,[],DNS +2846,2846,2846,T1072,SC-12,[],,,[],Software Deployment Tools +2847,2847,2847,T1098.004,SC-12,[],,,[],SSH Authorized Keys +2848,2848,2848,T1552,SC-12,[],,,[],Unsecured Credentials +2849,2849,2849,T1552.001,SC-12,[],,,[],Credentials In Files +2850,2850,2850,T1552.002,SC-12,[],,,[],Credentials in Registry +2851,2851,2851,T1552.004,SC-12,[],,,[],Private Keys +2852,2852,2852,T1563.001,SC-12,[],,,[],SSH Hijacking +2853,2853,2853,T1573,SC-12,[],,,[],Encrypted Channel +2854,2854,2854,T1573.001,SC-12,[],,,[],Symmetric Cryptography +2855,2855,2855,T1573.002,SC-12,[],,,[],Asymmetric Cryptography +2856,2856,2856,T1573,SC-16,[],,,[],Encrypted Channel +2857,2857,2857,T1573.001,SC-16,[],,,[],Symmetric Cryptography +2858,2858,2858,T1573.002,SC-16,[],,,[],Asymmetric Cryptography +2859,2859,2859,T1072,SC-17,[],,,[],Software Deployment Tools +2860,2860,2860,T1021.003,SC-18,[],,,[],Distributed Component Object Model +2861,2861,2861,T1055,SC-18,[],,,[],Process Injection +2862,2862,2862,T1055.001,SC-18,[],,,[],Dynamic-link Library Injection +2863,2863,2863,T1055.002,SC-18,[],,,[],Portable Executable Injection +2864,2864,2864,T1055.003,SC-18,[],,,[],Thread Execution Hijacking +2865,2865,2865,T1055.004,SC-18,[],,,[],Asynchronous Procedure Call +2866,2866,2866,T1055.005,SC-18,[],,,[],Thread Local Storage +2867,2867,2867,T1055.008,SC-18,[],,,[],Ptrace System Calls +2868,2868,2868,T1055.009,SC-18,[],,,[],Proc Memory +2869,2869,2869,T1055.011,SC-18,[],,,[],Extra Window Memory Injection +2870,2870,2870,T1055.012,SC-18,[],,,[],Process Hollowing +2871,2871,2871,T1055.013,SC-18,[],,,[],Process Doppelgänging +2872,2872,2872,T1055.014,SC-18,[],,,[],VDSO Hijacking +2873,2873,2873,T1059,SC-18,[],,,[],Command and Scripting Interpreter +2874,2874,2874,T1059.005,SC-18,[],,,[],Visual Basic +2875,2875,2875,T1059.007,SC-18,[],,,[],JavaScript/JScript +2876,2876,2876,T1068,SC-18,[],,,[],Exploitation for Privilege Escalation +2877,2877,2877,T1189,SC-18,[],,,[],Drive-by Compromise +2878,2878,2878,T1190,SC-18,[],,,[],Exploit Public-Facing Application +2879,2879,2879,T1203,SC-18,[],,,[],Exploitation for Client Execution +2880,2880,2880,T1210,SC-18,[],,,[],Exploitation of Remote Services +2881,2881,2881,T1211,SC-18,[],,,[],Exploitation for Defense Evasion +2882,2882,2882,T1212,SC-18,[],,,[],Exploitation for Credential Access +2883,2883,2883,T1218.001,SC-18,[],,,[],Compiled HTML File +2884,2884,2884,T1548,SC-18,[],,,[],Abuse Elevation Control Mechanism +2885,2885,2885,T1548.004,SC-18,[],,,[],Elevated Execution with Prompt +2886,2886,2886,T1559,SC-18,[],,,[],Inter-Process Communication +2887,2887,2887,T1559.001,SC-18,[],,,[],Component Object Model +2888,2888,2888,T1559.002,SC-18,[],,,[],Dynamic Data Exchange +2889,2889,2889,T1068,SC-2,[],,,[],Exploitation for Privilege Escalation +2890,2890,2890,T1189,SC-2,[],,,[],Drive-by Compromise +2891,2891,2891,T1190,SC-2,[],,,[],Exploit Public-Facing Application +2892,2892,2892,T1203,SC-2,[],,,[],Exploitation for Client Execution +2893,2893,2893,T1210,SC-2,[],,,[],Exploitation of Remote Services +2894,2894,2894,T1211,SC-2,[],,,[],Exploitation for Defense Evasion +2895,2895,2895,T1212,SC-2,[],,,[],Exploitation for Credential Access +2896,2896,2896,T1071,SC-20,[],,,[],Application Layer Protocol +2897,2897,2897,T1071.001,SC-20,[],,,[],Web Protocols +2898,2898,2898,T1071.002,SC-20,[],,,[],File Transfer Protocols +2899,2899,2899,T1071.003,SC-20,[],,,[],Mail Protocols +2900,2900,2900,T1071.004,SC-20,[],,,[],DNS +2901,2901,2901,T1553.004,SC-20,[],,,[],Install Root Certificate +2902,2902,2902,T1568,SC-20,[],,,[],Dynamic Resolution +2903,2903,2903,T1568.002,SC-20,[],,,[],Domain Generation Algorithms +2904,2904,2904,T1071,SC-21,[],,,[],Application Layer Protocol +2905,2905,2905,T1071.001,SC-21,[],,,[],Web Protocols +2906,2906,2906,T1071.002,SC-21,[],,,[],File Transfer Protocols +2907,2907,2907,T1071.003,SC-21,[],,,[],Mail Protocols +2908,2908,2908,T1071.004,SC-21,[],,,[],DNS +2909,2909,2909,T1568,SC-21,[],,,[],Dynamic Resolution +2910,2910,2910,T1568.002,SC-21,[],,,[],Domain Generation Algorithms +2911,2911,2911,T1071,SC-22,[],,,[],Application Layer Protocol +2912,2912,2912,T1071.001,SC-22,[],,,[],Web Protocols +2913,2913,2913,T1071.002,SC-22,[],,,[],File Transfer Protocols +2914,2914,2914,T1071.003,SC-22,[],,,[],Mail Protocols +2915,2915,2915,T1071.004,SC-22,[],,,[],DNS +2916,2916,2916,T1568,SC-22,[],,,[],Dynamic Resolution +2917,2917,2917,T1568.002,SC-22,[],,,[],Domain Generation Algorithms +2918,2918,2918,T1071,SC-23,[],,,[],Application Layer Protocol +2919,2919,2919,T1071.001,SC-23,[],,,[],Web Protocols +2920,2920,2920,T1071.002,SC-23,[],,,[],File Transfer Protocols +2921,2921,2921,T1071.003,SC-23,[],,,[],Mail Protocols +2922,2922,2922,T1071.004,SC-23,[],,,[],DNS +2923,2923,2923,T1535,SC-23,[],,,[],Unused/Unsupported Cloud Regions +2924,2924,2924,T1550.004,SC-23,[],,,[],Web Session Cookie +2925,2925,2925,T1557,SC-23,[],,,[],Man-in-the-Middle +2926,2926,2926,T1557.001,SC-23,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2927,2927,2927,T1557.002,SC-23,[],,,[],ARP Cache Poisoning +2928,2928,2928,T1563.001,SC-23,[],,,[],SSH Hijacking +2929,2929,2929,T1573,SC-23,[],,,[],Encrypted Channel +2930,2930,2930,T1573.001,SC-23,[],,,[],Symmetric Cryptography +2931,2931,2931,T1573.002,SC-23,[],,,[],Asymmetric Cryptography +2932,2932,2932,T1068,SC-26,[],,,[],Exploitation for Privilege Escalation +2933,2933,2933,T1210,SC-26,[],,,[],Exploitation of Remote Services +2934,2934,2934,T1211,SC-26,[],,,[],Exploitation for Defense Evasion +2935,2935,2935,T1212,SC-26,[],,,[],Exploitation for Credential Access +2936,2936,2936,T1003,SC-28,[],,,[],OS Credential Dumping +2937,2937,2937,T1003.001,SC-28,[],,,[],LSASS Memory +2938,2938,2938,T1003.002,SC-28,[],,,[],Security Account Manager +2939,2939,2939,T1003.003,SC-28,[],,,[],NTDS +2940,2940,2940,T1003.004,SC-28,[],,,[],LSA Secrets +2941,2941,2941,T1003.005,SC-28,[],,,[],Cached Domain Credentials +2942,2942,2942,T1003.006,SC-28,[],,,[],DCSync +2943,2943,2943,T1003.007,SC-28,[],,,[],Proc Filesystem +2944,2944,2944,T1003.008,SC-28,[],,,[],/etc/passwd and /etc/shadow +2945,2945,2945,T1078,SC-28,[],,,[],Valid Accounts +2946,2946,2946,T1078.001,SC-28,[],,,[],Default Accounts +2947,2947,2947,T1078.003,SC-28,[],,,[],Local Accounts +2948,2948,2948,T1078.004,SC-28,[],,,[],Cloud Accounts +2949,2949,2949,T1213,SC-28,[],,,[],Data from Information Repositories +2950,2950,2950,T1213.001,SC-28,[],,,[],Confluence +2951,2951,2951,T1213.002,SC-28,[],,,[],Sharepoint +2952,2952,2952,T1530,SC-28,[],,,[],Data from Cloud Storage Object +2953,2953,2953,T1550.001,SC-28,[],,,[],Application Access Token +2954,2954,2954,T1552,SC-28,[],,,[],Unsecured Credentials +2955,2955,2955,T1552.001,SC-28,[],,,[],Credentials In Files +2956,2956,2956,T1552.002,SC-28,[],,,[],Credentials in Registry +2957,2957,2957,T1552.003,SC-28,[],,,[],Bash History +2958,2958,2958,T1552.004,SC-28,[],,,[],Private Keys +2959,2959,2959,T1565,SC-28,[],,,[],Data Manipulation +2960,2960,2960,T1565.001,SC-28,[],,,[],Stored Data Manipulation +2961,2961,2961,T1565.003,SC-28,[],,,[],Runtime Data Manipulation +2962,2962,2962,T1599,SC-28,[],,,[],Network Boundary Bridging +2963,2963,2963,T1599.001,SC-28,[],,,[],Network Address Translation Traversal +2964,2964,2964,T1602,SC-28,[],,,[],Data from Configuration Repository +2965,2965,2965,T1602.001,SC-28,[],,,[],SNMP (MIB Dump) +2966,2966,2966,T1602.002,SC-28,[],,,[],Network Device Configuration Dump +2967,2967,2967,T1068,SC-29,[],,,[],Exploitation for Privilege Escalation +2968,2968,2968,T1189,SC-29,[],,,[],Drive-by Compromise +2969,2969,2969,T1190,SC-29,[],,,[],Exploit Public-Facing Application +2970,2970,2970,T1203,SC-29,[],,,[],Exploitation for Client Execution +2971,2971,2971,T1210,SC-29,[],,,[],Exploitation of Remote Services +2972,2972,2972,T1211,SC-29,[],,,[],Exploitation for Defense Evasion +2973,2973,2973,T1212,SC-29,[],,,[],Exploitation for Credential Access +2974,2974,2974,T1021.003,SC-3,[],,,[],Distributed Component Object Model +2975,2975,2975,T1068,SC-3,[],,,[],Exploitation for Privilege Escalation +2976,2976,2976,T1134.005,SC-3,[],,,[],SID-History Injection +2977,2977,2977,T1189,SC-3,[],,,[],Drive-by Compromise +2978,2978,2978,T1190,SC-3,[],,,[],Exploit Public-Facing Application +2979,2979,2979,T1203,SC-3,[],,,[],Exploitation for Client Execution +2980,2980,2980,T1210,SC-3,[],,,[],Exploitation of Remote Services +2981,2981,2981,T1211,SC-3,[],,,[],Exploitation for Defense Evasion +2982,2982,2982,T1212,SC-3,[],,,[],Exploitation for Credential Access +2983,2983,2983,T1559,SC-3,[],,,[],Inter-Process Communication +2984,2984,2984,T1559.001,SC-3,[],,,[],Component Object Model +2985,2985,2985,T1559.002,SC-3,[],,,[],Dynamic Data Exchange +2986,2986,2986,T1602,SC-3,[],,,[],Data from Configuration Repository +2987,2987,2987,T1602.001,SC-3,[],,,[],SNMP (MIB Dump) +2988,2988,2988,T1602.002,SC-3,[],,,[],Network Device Configuration Dump +2989,2989,2989,T1068,SC-30,[],,,[],Exploitation for Privilege Escalation +2990,2990,2990,T1189,SC-30,[],,,[],Drive-by Compromise +2991,2991,2991,T1190,SC-30,[],,,[],Exploit Public-Facing Application +2992,2992,2992,T1203,SC-30,[],,,[],Exploitation for Client Execution +2993,2993,2993,T1210,SC-30,[],,,[],Exploitation of Remote Services +2994,2994,2994,T1211,SC-30,[],,,[],Exploitation for Defense Evasion +2995,2995,2995,T1212,SC-30,[],,,[],Exploitation for Credential Access +2996,2996,2996,T1071,SC-31,[],,,[],Application Layer Protocol +2997,2997,2997,T1071.001,SC-31,[],,,[],Web Protocols +2998,2998,2998,T1071.002,SC-31,[],,,[],File Transfer Protocols +2999,2999,2999,T1071.003,SC-31,[],,,[],Mail Protocols +3000,3000,3000,T1071.004,SC-31,[],,,[],DNS +3001,3001,3001,T1195.003,SC-34,[],,,[],Compromise Hardware Supply Chain +3002,3002,3002,T1542,SC-34,[],,,[],Pre-OS Boot +3003,3003,3003,T1542.001,SC-34,[],,,[],System Firmware +3004,3004,3004,T1542.003,SC-34,[],,,[],Bootkit +3005,3005,3005,T1542.004,SC-34,[],,,[],ROMMONkit +3006,3006,3006,T1542.005,SC-34,[],,,[],TFTP Boot +3007,3007,3007,T1548,SC-34,[],,,[],Abuse Elevation Control Mechanism +3008,3008,3008,T1548.004,SC-34,[],,,[],Elevated Execution with Prompt +3009,3009,3009,T1601,SC-34,[],,,[],Modify System Image +3010,3010,3010,T1601.001,SC-34,[],,,[],Patch System Image +3011,3011,3011,T1601.002,SC-34,[],,,[],Downgrade System Image +3012,3012,3012,T1068,SC-35,[],,,[],Exploitation for Privilege Escalation +3013,3013,3013,T1210,SC-35,[],,,[],Exploitation of Remote Services +3014,3014,3014,T1211,SC-35,[],,,[],Exploitation for Defense Evasion +3015,3015,3015,T1212,SC-35,[],,,[],Exploitation for Credential Access +3016,3016,3016,T1070,SC-36,[],,,[],Indicator Removal on Host +3017,3017,3017,T1070.001,SC-36,[],,,[],Clear Windows Event Logs +3018,3018,3018,T1070.002,SC-36,[],,,[],Clear Linux or Mac System Logs +3019,3019,3019,T1119,SC-36,[],,,[],Automated Collection +3020,3020,3020,T1565,SC-36,[],,,[],Data Manipulation +3021,3021,3021,T1565.001,SC-36,[],,,[],Stored Data Manipulation +3022,3022,3022,T1071,SC-37,[],,,[],Application Layer Protocol +3023,3023,3023,T1071.001,SC-37,[],,,[],Web Protocols +3024,3024,3024,T1071.002,SC-37,[],,,[],File Transfer Protocols +3025,3025,3025,T1071.003,SC-37,[],,,[],Mail Protocols +3026,3026,3026,T1071.004,SC-37,[],,,[],DNS +3027,3027,3027,T1003,SC-39,[],,,[],OS Credential Dumping +3028,3028,3028,T1003.001,SC-39,[],,,[],LSASS Memory +3029,3029,3029,T1003.002,SC-39,[],,,[],Security Account Manager +3030,3030,3030,T1003.003,SC-39,[],,,[],NTDS +3031,3031,3031,T1003.004,SC-39,[],,,[],LSA Secrets +3032,3032,3032,T1003.005,SC-39,[],,,[],Cached Domain Credentials +3033,3033,3033,T1003.006,SC-39,[],,,[],DCSync +3034,3034,3034,T1003.007,SC-39,[],,,[],Proc Filesystem +3035,3035,3035,T1003.008,SC-39,[],,,[],/etc/passwd and /etc/shadow +3036,3036,3036,T1068,SC-39,[],,,[],Exploitation for Privilege Escalation +3037,3037,3037,T1189,SC-39,[],,,[],Drive-by Compromise +3038,3038,3038,T1190,SC-39,[],,,[],Exploit Public-Facing Application +3039,3039,3039,T1203,SC-39,[],,,[],Exploitation for Client Execution +3040,3040,3040,T1210,SC-39,[],,,[],Exploitation of Remote Services +3041,3041,3041,T1211,SC-39,[],,,[],Exploitation for Defense Evasion +3042,3042,3042,T1212,SC-39,[],,,[],Exploitation for Credential Access +3043,3043,3043,T1547.002,SC-39,[],,,[],Authentication Package +3044,3044,3044,T1547.005,SC-39,[],,,[],Security Support Provider +3045,3045,3045,T1547.008,SC-39,[],,,[],LSASS Driver +3046,3046,3046,T1556,SC-39,[],,,[],Modify Authentication Process +3047,3047,3047,T1556.001,SC-39,[],,,[],Domain Controller Authentication +3048,3048,3048,T1020.001,SC-4,[],,,[],Traffic Duplication +3049,3049,3049,T1040,SC-4,[],,,[],Network Sniffing +3050,3050,3050,T1070,SC-4,[],,,[],Indicator Removal on Host +3051,3051,3051,T1070.001,SC-4,[],,,[],Clear Windows Event Logs +3052,3052,3052,T1070.002,SC-4,[],,,[],Clear Linux or Mac System Logs +3053,3053,3053,T1080,SC-4,[],,,[],Taint Shared Content +3054,3054,3054,T1119,SC-4,[],,,[],Automated Collection +3055,3055,3055,T1530,SC-4,[],,,[],Data from Cloud Storage Object +3056,3056,3056,T1552,SC-4,[],,,[],Unsecured Credentials +3057,3057,3057,T1552.001,SC-4,[],,,[],Credentials In Files +3058,3058,3058,T1552.002,SC-4,[],,,[],Credentials in Registry +3059,3059,3059,T1552.004,SC-4,[],,,[],Private Keys +3060,3060,3060,T1557,SC-4,[],,,[],Man-in-the-Middle +3061,3061,3061,T1557.002,SC-4,[],,,[],ARP Cache Poisoning +3062,3062,3062,T1558,SC-4,[],,,[],Steal or Forge Kerberos Tickets +3063,3063,3063,T1558.002,SC-4,[],,,[],Silver Ticket +3064,3064,3064,T1558.003,SC-4,[],,,[],Kerberoasting +3065,3065,3065,T1558.004,SC-4,[],,,[],AS-REP Roasting +3066,3066,3066,T1565,SC-4,[],,,[],Data Manipulation +3067,3067,3067,T1565.001,SC-4,[],,,[],Stored Data Manipulation +3068,3068,3068,T1565.002,SC-4,[],,,[],Transmitted Data Manipulation +3069,3069,3069,T1565.003,SC-4,[],,,[],Runtime Data Manipulation +3070,3070,3070,T1602,SC-4,[],,,[],Data from Configuration Repository +3071,3071,3071,T1602.001,SC-4,[],,,[],SNMP (MIB Dump) +3072,3072,3072,T1602.002,SC-4,[],,,[],Network Device Configuration Dump +3073,3073,3073,T1052,SC-41,[],,,[],Exfiltration Over Physical Medium +3074,3074,3074,T1052.001,SC-41,[],,,[],Exfiltration over USB +3075,3075,3075,T1091,SC-41,[],,,[],Replication Through Removable Media +3076,3076,3076,T1200,SC-41,[],,,[],Hardware Additions +3077,3077,3077,T1204,SC-44,[],,,[],User Execution +3078,3078,3078,T1204.001,SC-44,[],,,[],Malicious Link +3079,3079,3079,T1204.002,SC-44,[],,,[],Malicious File +3080,3080,3080,T1221,SC-44,[],,,[],Template Injection +3081,3081,3081,T1566,SC-44,[],,,[],Phishing +3082,3082,3082,T1566.001,SC-44,[],,,[],Spearphishing Attachment +3083,3083,3083,T1566.002,SC-44,[],,,[],Spearphishing Link +3084,3084,3084,T1566.003,SC-44,[],,,[],Spearphishing via Service +3085,3085,3085,T1598,SC-44,[],,,[],Phishing for Information +3086,3086,3086,T1598.001,SC-44,[],,,[],Spearphishing Service +3087,3087,3087,T1598.002,SC-44,[],,,[],Spearphishing Attachment +3088,3088,3088,T1598.003,SC-44,[],,,[],Spearphishing Link +3089,3089,3089,T1001,SC-7,[],,,[],Data Obfuscation +3090,3090,3090,T1001.001,SC-7,[],,,[],Junk Data +3091,3091,3091,T1001.002,SC-7,[],,,[],Steganography +3092,3092,3092,T1001.003,SC-7,[],,,[],Protocol Impersonation +3093,3093,3093,T1008,SC-7,[],,,[],Fallback Channels +3094,3094,3094,T1021.001,SC-7,[],,,[],Remote Desktop Protocol +3095,3095,3095,T1021.002,SC-7,[],,,[],SMB/Windows Admin Shares +3096,3096,3096,T1021.003,SC-7,[],,,[],Distributed Component Object Model +3097,3097,3097,T1021.005,SC-7,[],,,[],VNC +3098,3098,3098,T1021.006,SC-7,[],,,[],Windows Remote Management +3099,3099,3099,T1029,SC-7,[],,,[],Scheduled Transfer +3100,3100,3100,T1030,SC-7,[],,,[],Data Transfer Size Limits +3101,3101,3101,T1041,SC-7,[],,,[],Exfiltration Over C2 Channel +3102,3102,3102,T1046,SC-7,[],,,[],Network Service Scanning +3103,3103,3103,T1048,SC-7,[],,,[],Exfiltration Over Alternative Protocol +3104,3104,3104,T1048.001,SC-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3105,3105,3105,T1048.002,SC-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3106,3106,3106,T1048.003,SC-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3107,3107,3107,T1055,SC-7,[],,,[],Process Injection +3108,3108,3108,T1055.001,SC-7,[],,,[],Dynamic-link Library Injection +3109,3109,3109,T1055.002,SC-7,[],,,[],Portable Executable Injection +3110,3110,3110,T1055.003,SC-7,[],,,[],Thread Execution Hijacking +3111,3111,3111,T1055.004,SC-7,[],,,[],Asynchronous Procedure Call +3112,3112,3112,T1055.005,SC-7,[],,,[],Thread Local Storage +3113,3113,3113,T1055.008,SC-7,[],,,[],Ptrace System Calls +3114,3114,3114,T1055.009,SC-7,[],,,[],Proc Memory +3115,3115,3115,T1055.011,SC-7,[],,,[],Extra Window Memory Injection +3116,3116,3116,T1055.012,SC-7,[],,,[],Process Hollowing +3117,3117,3117,T1055.013,SC-7,[],,,[],Process Doppelgänging +3118,3118,3118,T1055.014,SC-7,[],,,[],VDSO Hijacking +3119,3119,3119,T1068,SC-7,[],,,[],Exploitation for Privilege Escalation +3120,3120,3120,T1071,SC-7,[],,,[],Application Layer Protocol +3121,3121,3121,T1071.001,SC-7,[],,,[],Web Protocols +3122,3122,3122,T1071.002,SC-7,[],,,[],File Transfer Protocols +3123,3123,3123,T1071.003,SC-7,[],,,[],Mail Protocols +3124,3124,3124,T1071.004,SC-7,[],,,[],DNS +3125,3125,3125,T1072,SC-7,[],,,[],Software Deployment Tools +3126,3126,3126,T1080,SC-7,[],,,[],Taint Shared Content +3127,3127,3127,T1090,SC-7,[],,,[],Proxy +3128,3128,3128,T1090.001,SC-7,[],,,[],Internal Proxy +3129,3129,3129,T1090.002,SC-7,[],,,[],External Proxy +3130,3130,3130,T1090.003,SC-7,[],,,[],Multi-hop Proxy +3131,3131,3131,T1095,SC-7,[],,,[],Non-Application Layer Protocol +3132,3132,3132,T1098,SC-7,[],,,[],Account Manipulation +3133,3133,3133,T1098.001,SC-7,[],,,[],Additional Cloud Credentials +3134,3134,3134,T1102,SC-7,[],,,[],Web Service +3135,3135,3135,T1102.001,SC-7,[],,,[],Dead Drop Resolver +3136,3136,3136,T1102.002,SC-7,[],,,[],Bidirectional Communication +3137,3137,3137,T1102.003,SC-7,[],,,[],One-Way Communication +3138,3138,3138,T1104,SC-7,[],,,[],Multi-Stage Channels +3139,3139,3139,T1105,SC-7,[],,,[],Ingress Tool Transfer +3140,3140,3140,T1114,SC-7,[],,,[],Email Collection +3141,3141,3141,T1114.003,SC-7,[],,,[],Email Forwarding Rule +3142,3142,3142,T1132,SC-7,[],,,[],Data Encoding +3143,3143,3143,T1132.001,SC-7,[],,,[],Standard Encoding +3144,3144,3144,T1132.002,SC-7,[],,,[],Non-Standard Encoding +3145,3145,3145,T1133,SC-7,[],,,[],External Remote Services +3146,3146,3146,T1136,SC-7,[],,,[],Create Account +3147,3147,3147,T1136.002,SC-7,[],,,[],Domain Account +3148,3148,3148,T1136.003,SC-7,[],,,[],Cloud Account +3149,3149,3149,T1176,SC-7,[],,,[],Browser Extensions +3150,3150,3150,T1187,SC-7,[],,,[],Forced Authentication +3151,3151,3151,T1189,SC-7,[],,,[],Drive-by Compromise +3152,3152,3152,T1190,SC-7,[],,,[],Exploit Public-Facing Application +3153,3153,3153,T1197,SC-7,[],,,[],BITS Jobs +3154,3154,3154,T1199,SC-7,[],,,[],Trusted Relationship +3155,3155,3155,T1203,SC-7,[],,,[],Exploitation for Client Execution +3156,3156,3156,T1204,SC-7,[],,,[],User Execution +3157,3157,3157,T1204.001,SC-7,[],,,[],Malicious Link +3158,3158,3158,T1204.002,SC-7,[],,,[],Malicious File +3159,3159,3159,T1205,SC-7,[],,,[],Traffic Signaling +3160,3160,3160,T1205.001,SC-7,[],,,[],Port Knocking +3161,3161,3161,T1210,SC-7,[],,,[],Exploitation of Remote Services +3162,3162,3162,T1211,SC-7,[],,,[],Exploitation for Defense Evasion +3163,3163,3163,T1212,SC-7,[],,,[],Exploitation for Credential Access +3164,3164,3164,T1218.012,SC-7,[],,,[],Verclsid +3165,3165,3165,T1219,SC-7,[],,,[],Remote Access Software +3166,3166,3166,T1221,SC-7,[],,,[],Template Injection +3167,3167,3167,T1482,SC-7,[],,,[],Domain Trust Discovery +3168,3168,3168,T1489,SC-7,[],,,[],Service Stop +3169,3169,3169,T1498,SC-7,[],,,[],Network Denial of Service +3170,3170,3170,T1498.001,SC-7,[],,,[],Direct Network Flood +3171,3171,3171,T1498.002,SC-7,[],,,[],Reflection Amplification +3172,3172,3172,T1499,SC-7,[],,,[],Endpoint Denial of Service +3173,3173,3173,T1499.001,SC-7,[],,,[],OS Exhaustion Flood +3174,3174,3174,T1499.002,SC-7,[],,,[],Service Exhaustion Flood +3175,3175,3175,T1499.003,SC-7,[],,,[],Application Exhaustion Flood +3176,3176,3176,T1499.004,SC-7,[],,,[],Application or System Exploitation +3177,3177,3177,T1530,SC-7,[],,,[],Data from Cloud Storage Object +3178,3178,3178,T1537,SC-7,[],,,[],Transfer Data to Cloud Account +3179,3179,3179,T1542,SC-7,[],,,[],Pre-OS Boot +3180,3180,3180,T1542.004,SC-7,[],,,[],ROMMONkit +3181,3181,3181,T1542.005,SC-7,[],,,[],TFTP Boot +3182,3182,3182,T1552,SC-7,[],,,[],Unsecured Credentials +3183,3183,3183,T1552.001,SC-7,[],,,[],Credentials In Files +3184,3184,3184,T1552.004,SC-7,[],,,[],Private Keys +3185,3185,3185,T1552.005,SC-7,[],,,[],Cloud Instance Metadata API +3186,3186,3186,T1557,SC-7,[],,,[],Man-in-the-Middle +3187,3187,3187,T1557.001,SC-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3188,3188,3188,T1557.002,SC-7,[],,,[],ARP Cache Poisoning +3189,3189,3189,T1559,SC-7,[],,,[],Inter-Process Communication +3190,3190,3190,T1559.001,SC-7,[],,,[],Component Object Model +3191,3191,3191,T1559.002,SC-7,[],,,[],Dynamic Data Exchange +3192,3192,3192,T1560,SC-7,[],,,[],Archive Collected Data +3193,3193,3193,T1560.001,SC-7,[],,,[],Archive via Utility +3194,3194,3194,T1563,SC-7,[],,,[],Remote Service Session Hijacking +3195,3195,3195,T1563.002,SC-7,[],,,[],RDP Hijacking +3196,3196,3196,T1565,SC-7,[],,,[],Data Manipulation +3197,3197,3197,T1565.001,SC-7,[],,,[],Stored Data Manipulation +3198,3198,3198,T1565.003,SC-7,[],,,[],Runtime Data Manipulation +3199,3199,3199,T1566,SC-7,[],,,[],Phishing +3200,3200,3200,T1566.001,SC-7,[],,,[],Spearphishing Attachment +3201,3201,3201,T1566.002,SC-7,[],,,[],Spearphishing Link +3202,3202,3202,T1566.003,SC-7,[],,,[],Spearphishing via Service +3203,3203,3203,T1567,SC-7,[],,,[],Exfiltration Over Web Service +3204,3204,3204,T1567.001,SC-7,[],,,[],Exfiltration to Code Repository +3205,3205,3205,T1567.002,SC-7,[],,,[],Exfiltration to Cloud Storage +3206,3206,3206,T1568,SC-7,[],,,[],Dynamic Resolution +3207,3207,3207,T1568.002,SC-7,[],,,[],Domain Generation Algorithms +3208,3208,3208,T1570,SC-7,[],,,[],Lateral Tool Transfer +3209,3209,3209,T1571,SC-7,[],,,[],Non-Standard Port +3210,3210,3210,T1572,SC-7,[],,,[],Protocol Tunneling +3211,3211,3211,T1573,SC-7,[],,,[],Encrypted Channel +3212,3212,3212,T1573.001,SC-7,[],,,[],Symmetric Cryptography +3213,3213,3213,T1573.002,SC-7,[],,,[],Asymmetric Cryptography +3214,3214,3214,T1598,SC-7,[],,,[],Phishing for Information +3215,3215,3215,T1598.001,SC-7,[],,,[],Spearphishing Service +3216,3216,3216,T1598.002,SC-7,[],,,[],Spearphishing Attachment +3217,3217,3217,T1598.003,SC-7,[],,,[],Spearphishing Link +3218,3218,3218,T1599,SC-7,[],,,[],Network Boundary Bridging +3219,3219,3219,T1599.001,SC-7,[],,,[],Network Address Translation Traversal +3220,3220,3220,T1602,SC-7,[],,,[],Data from Configuration Repository +3221,3221,3221,T1602.001,SC-7,[],,,[],SNMP (MIB Dump) +3222,3222,3222,T1602.002,SC-7,[],,,[],Network Device Configuration Dump +3223,3223,3223,T1040,SC-8,[],,,[],Network Sniffing +3224,3224,3224,T1090,SC-8,[],,,[],Proxy +3225,3225,3225,T1090.004,SC-8,[],,,[],Domain Fronting +3226,3226,3226,T1550.001,SC-8,[],,,[],Application Access Token +3227,3227,3227,T1550.004,SC-8,[],,,[],Web Session Cookie +3228,3228,3228,T1557,SC-8,[],,,[],Man-in-the-Middle +3229,3229,3229,T1557.001,SC-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3230,3230,3230,T1557.002,SC-8,[],,,[],ARP Cache Poisoning +3231,3231,3231,T1562.006,SC-8,[],,,[],Indicator Blocking +3232,3232,3232,T1602,SC-8,[],,,[],Data from Configuration Repository +3233,3233,3233,T1602.001,SC-8,[],,,[],SNMP (MIB Dump) +3234,3234,3234,T1602.002,SC-8,[],,,[],Network Device Configuration Dump +3235,3235,3235,T1021.002,SI-10,[],,,[],SMB/Windows Admin Shares +3236,3236,3236,T1021.005,SI-10,[],,,[],VNC +3237,3237,3237,T1036,SI-10,[],,,[],Masquerading +3238,3238,3238,T1036.005,SI-10,[],,,[],Match Legitimate Name or Location +3239,3239,3239,T1048,SI-10,[],,,[],Exfiltration Over Alternative Protocol +3240,3240,3240,T1048.001,SI-10,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3241,3241,3241,T1048.002,SI-10,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3242,3242,3242,T1048.003,SI-10,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3243,3243,3243,T1059,SI-10,[],,,[],Command and Scripting Interpreter +3244,3244,3244,T1059.002,SI-10,[],,,[],AppleScript +3245,3245,3245,T1059.003,SI-10,[],,,[],Windows Command Shell +3246,3246,3246,T1059.004,SI-10,[],,,[],Unix Shell +3247,3247,3247,T1059.005,SI-10,[],,,[],Visual Basic +3248,3248,3248,T1059.006,SI-10,[],,,[],Python +3249,3249,3249,T1059.007,SI-10,[],,,[],JavaScript/JScript +3250,3250,3250,T1071.004,SI-10,[],,,[],DNS +3251,3251,3251,T1080,SI-10,[],,,[],Taint Shared Content +3252,3252,3252,T1090,SI-10,[],,,[],Proxy +3253,3253,3253,T1090.003,SI-10,[],,,[],Multi-hop Proxy +3254,3254,3254,T1095,SI-10,[],,,[],Non-Application Layer Protocol +3255,3255,3255,T1127,SI-10,[],,,[],Trusted Developer Utilities Proxy Execution +3256,3256,3256,T1129,SI-10,[],,,[],Shared Modules +3257,3257,3257,T1176,SI-10,[],,,[],Browser Extensions +3258,3258,3258,T1187,SI-10,[],,,[],Forced Authentication +3259,3259,3259,T1190,SI-10,[],,,[],Exploit Public-Facing Application +3260,3260,3260,T1197,SI-10,[],,,[],BITS Jobs +3261,3261,3261,T1204,SI-10,[],,,[],User Execution +3262,3262,3262,T1204.002,SI-10,[],,,[],Malicious File +3263,3263,3263,T1216,SI-10,[],,,[],Signed Script Proxy Execution +3264,3264,3264,T1216.001,SI-10,[],,,[],PubPrn +3265,3265,3265,T1218,SI-10,[],,,[],Signed Binary Proxy Execution +3266,3266,3266,T1218.001,SI-10,[],,,[],Compiled HTML File +3267,3267,3267,T1218.002,SI-10,[],,,[],Control Panel +3268,3268,3268,T1218.003,SI-10,[],,,[],CMSTP +3269,3269,3269,T1218.004,SI-10,[],,,[],InstallUtil +3270,3270,3270,T1218.005,SI-10,[],,,[],Mshta +3271,3271,3271,T1218.008,SI-10,[],,,[],Odbcconf +3272,3272,3272,T1218.009,SI-10,[],,,[],Regsvcs/Regasm +3273,3273,3273,T1218.010,SI-10,[],,,[],Regsvr32 +3274,3274,3274,T1218.011,SI-10,[],,,[],Rundll32 +3275,3275,3275,T1218.012,SI-10,[],,,[],Verclsid +3276,3276,3276,T1219,SI-10,[],,,[],Remote Access Software +3277,3277,3277,T1220,SI-10,[],,,[],XSL Script Processing +3278,3278,3278,T1221,SI-10,[],,,[],Template Injection +3279,3279,3279,T1498,SI-10,[],,,[],Network Denial of Service +3280,3280,3280,T1498.001,SI-10,[],,,[],Direct Network Flood +3281,3281,3281,T1498.002,SI-10,[],,,[],Reflection Amplification +3282,3282,3282,T1499,SI-10,[],,,[],Endpoint Denial of Service +3283,3283,3283,T1499.001,SI-10,[],,,[],OS Exhaustion Flood +3284,3284,3284,T1499.002,SI-10,[],,,[],Service Exhaustion Flood +3285,3285,3285,T1499.003,SI-10,[],,,[],Application Exhaustion Flood +3286,3286,3286,T1499.004,SI-10,[],,,[],Application or System Exploitation +3287,3287,3287,T1530,SI-10,[],,,[],Data from Cloud Storage Object +3288,3288,3288,T1537,SI-10,[],,,[],Transfer Data to Cloud Account +3289,3289,3289,T1546.002,SI-10,[],,,[],Screensaver +3290,3290,3290,T1546.006,SI-10,[],,,[],LC_LOAD_DYLIB Addition +3291,3291,3291,T1546.008,SI-10,[],,,[],Accessibility Features +3292,3292,3292,T1546.009,SI-10,[],,,[],AppCert DLLs +3293,3293,3293,T1547.004,SI-10,[],,,[],Winlogon Helper DLL +3294,3294,3294,T1547.006,SI-10,[],,,[],Kernel Modules and Extensions +3295,3295,3295,T1552,SI-10,[],,,[],Unsecured Credentials +3296,3296,3296,T1552.005,SI-10,[],,,[],Cloud Instance Metadata API +3297,3297,3297,T1553,SI-10,[],,,[],Subvert Trust Controls +3298,3298,3298,T1553.001,SI-10,[],,,[],Gatekeeper Bypass +3299,3299,3299,T1553.003,SI-10,[],,,[],SIP and Trust Provider Hijacking +3300,3300,3300,T1557,SI-10,[],,,[],Man-in-the-Middle +3301,3301,3301,T1557.001,SI-10,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3302,3302,3302,T1557.002,SI-10,[],,,[],ARP Cache Poisoning +3303,3303,3303,T1564.003,SI-10,[],,,[],Hidden Window +3304,3304,3304,T1564.006,SI-10,[],,,[],Run Virtual Instance +3305,3305,3305,T1570,SI-10,[],,,[],Lateral Tool Transfer +3306,3306,3306,T1572,SI-10,[],,,[],Protocol Tunneling +3307,3307,3307,T1574,SI-10,[],,,[],Hijack Execution Flow +3308,3308,3308,T1574.001,SI-10,[],,,[],DLL Search Order Hijacking +3309,3309,3309,T1574.006,SI-10,[],,,[],LD_PRELOAD +3310,3310,3310,T1574.007,SI-10,[],,,[],Path Interception by PATH Environment Variable +3311,3311,3311,T1574.008,SI-10,[],,,[],Path Interception by Search Order Hijacking +3312,3312,3312,T1574.009,SI-10,[],,,[],Path Interception by Unquoted Path +3313,3313,3313,T1574.012,SI-10,[],,,[],COR_PROFILER +3314,3314,3314,T1599,SI-10,[],,,[],Network Boundary Bridging +3315,3315,3315,T1599.001,SI-10,[],,,[],Network Address Translation Traversal +3316,3316,3316,T1602,SI-10,[],,,[],Data from Configuration Repository +3317,3317,3317,T1602.001,SI-10,[],,,[],SNMP (MIB Dump) +3318,3318,3318,T1602.002,SI-10,[],,,[],Network Device Configuration Dump +3319,3319,3319,T1003,SI-12,[],,,[],OS Credential Dumping +3320,3320,3320,T1003.003,SI-12,[],,,[],NTDS +3321,3321,3321,T1020.001,SI-12,[],,,[],Traffic Duplication +3322,3322,3322,T1040,SI-12,[],,,[],Network Sniffing +3323,3323,3323,T1070,SI-12,[],,,[],Indicator Removal on Host +3324,3324,3324,T1070.001,SI-12,[],,,[],Clear Windows Event Logs +3325,3325,3325,T1070.002,SI-12,[],,,[],Clear Linux or Mac System Logs +3326,3326,3326,T1114,SI-12,[],,,[],Email Collection +3327,3327,3327,T1114.001,SI-12,[],,,[],Local Email Collection +3328,3328,3328,T1114.002,SI-12,[],,,[],Remote Email Collection +3329,3329,3329,T1114.003,SI-12,[],,,[],Email Forwarding Rule +3330,3330,3330,T1119,SI-12,[],,,[],Automated Collection +3331,3331,3331,T1530,SI-12,[],,,[],Data from Cloud Storage Object +3332,3332,3332,T1548,SI-12,[],,,[],Abuse Elevation Control Mechanism +3333,3333,3333,T1548.004,SI-12,[],,,[],Elevated Execution with Prompt +3334,3334,3334,T1550.001,SI-12,[],,,[],Application Access Token +3335,3335,3335,T1552,SI-12,[],,,[],Unsecured Credentials +3336,3336,3336,T1552.004,SI-12,[],,,[],Private Keys +3337,3337,3337,T1557,SI-12,[],,,[],Man-in-the-Middle +3338,3338,3338,T1557.002,SI-12,[],,,[],ARP Cache Poisoning +3339,3339,3339,T1558,SI-12,[],,,[],Steal or Forge Kerberos Tickets +3340,3340,3340,T1558.002,SI-12,[],,,[],Silver Ticket +3341,3341,3341,T1558.003,SI-12,[],,,[],Kerberoasting +3342,3342,3342,T1558.004,SI-12,[],,,[],AS-REP Roasting +3343,3343,3343,T1565,SI-12,[],,,[],Data Manipulation +3344,3344,3344,T1565.001,SI-12,[],,,[],Stored Data Manipulation +3345,3345,3345,T1565.002,SI-12,[],,,[],Transmitted Data Manipulation +3346,3346,3346,T1602,SI-12,[],,,[],Data from Configuration Repository +3347,3347,3347,T1602.001,SI-12,[],,,[],SNMP (MIB Dump) +3348,3348,3348,T1602.002,SI-12,[],,,[],Network Device Configuration Dump +3349,3349,3349,T1021.002,SI-15,[],,,[],SMB/Windows Admin Shares +3350,3350,3350,T1021.005,SI-15,[],,,[],VNC +3351,3351,3351,T1048,SI-15,[],,,[],Exfiltration Over Alternative Protocol +3352,3352,3352,T1048.001,SI-15,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3353,3353,3353,T1048.002,SI-15,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3354,3354,3354,T1048.003,SI-15,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3355,3355,3355,T1071.004,SI-15,[],,,[],DNS +3356,3356,3356,T1090,SI-15,[],,,[],Proxy +3357,3357,3357,T1090.003,SI-15,[],,,[],Multi-hop Proxy +3358,3358,3358,T1095,SI-15,[],,,[],Non-Application Layer Protocol +3359,3359,3359,T1187,SI-15,[],,,[],Forced Authentication +3360,3360,3360,T1197,SI-15,[],,,[],BITS Jobs +3361,3361,3361,T1205,SI-15,[],,,[],Traffic Signaling +3362,3362,3362,T1205.001,SI-15,[],,,[],Port Knocking +3363,3363,3363,T1218.012,SI-15,[],,,[],Verclsid +3364,3364,3364,T1219,SI-15,[],,,[],Remote Access Software +3365,3365,3365,T1498,SI-15,[],,,[],Network Denial of Service +3366,3366,3366,T1498.001,SI-15,[],,,[],Direct Network Flood +3367,3367,3367,T1498.002,SI-15,[],,,[],Reflection Amplification +3368,3368,3368,T1499,SI-15,[],,,[],Endpoint Denial of Service +3369,3369,3369,T1499.001,SI-15,[],,,[],OS Exhaustion Flood +3370,3370,3370,T1499.002,SI-15,[],,,[],Service Exhaustion Flood +3371,3371,3371,T1499.003,SI-15,[],,,[],Application Exhaustion Flood +3372,3372,3372,T1499.004,SI-15,[],,,[],Application or System Exploitation +3373,3373,3373,T1530,SI-15,[],,,[],Data from Cloud Storage Object +3374,3374,3374,T1537,SI-15,[],,,[],Transfer Data to Cloud Account +3375,3375,3375,T1552,SI-15,[],,,[],Unsecured Credentials +3376,3376,3376,T1552.005,SI-15,[],,,[],Cloud Instance Metadata API +3377,3377,3377,T1557,SI-15,[],,,[],Man-in-the-Middle +3378,3378,3378,T1557.001,SI-15,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3379,3379,3379,T1557.002,SI-15,[],,,[],ARP Cache Poisoning +3380,3380,3380,T1570,SI-15,[],,,[],Lateral Tool Transfer +3381,3381,3381,T1572,SI-15,[],,,[],Protocol Tunneling +3382,3382,3382,T1599,SI-15,[],,,[],Network Boundary Bridging +3383,3383,3383,T1599.001,SI-15,[],,,[],Network Address Translation Traversal +3384,3384,3384,T1602,SI-15,[],,,[],Data from Configuration Repository +3385,3385,3385,T1602.001,SI-15,[],,,[],SNMP (MIB Dump) +3386,3386,3386,T1602.002,SI-15,[],,,[],Network Device Configuration Dump +3387,3387,3387,T1055.009,SI-16,[],,,[],Proc Memory +3388,3388,3388,T1543,SI-16,[],,,[],Create or Modify System Process +3389,3389,3389,T1543.002,SI-16,[],,,[],Systemd Service +3390,3390,3390,T1548,SI-16,[],,,[],Abuse Elevation Control Mechanism +3391,3391,3391,T1548.004,SI-16,[],,,[],Elevated Execution with Prompt +3392,3392,3392,T1565,SI-16,[],,,[],Data Manipulation +3393,3393,3393,T1565.001,SI-16,[],,,[],Stored Data Manipulation +3394,3394,3394,T1565.003,SI-16,[],,,[],Runtime Data Manipulation +3395,3395,3395,T1027,SI-2,[],,,[],Obfuscated Files or Information +3396,3396,3396,T1027.002,SI-2,[],,,[],Software Packing +3397,3397,3397,T1055,SI-2,[],,,[],Process Injection +3398,3398,3398,T1055.001,SI-2,[],,,[],Dynamic-link Library Injection +3399,3399,3399,T1055.002,SI-2,[],,,[],Portable Executable Injection +3400,3400,3400,T1055.003,SI-2,[],,,[],Thread Execution Hijacking +3401,3401,3401,T1055.004,SI-2,[],,,[],Asynchronous Procedure Call +3402,3402,3402,T1055.005,SI-2,[],,,[],Thread Local Storage +3403,3403,3403,T1055.008,SI-2,[],,,[],Ptrace System Calls +3404,3404,3404,T1055.009,SI-2,[],,,[],Proc Memory +3405,3405,3405,T1055.011,SI-2,[],,,[],Extra Window Memory Injection +3406,3406,3406,T1055.012,SI-2,[],,,[],Process Hollowing +3407,3407,3407,T1055.013,SI-2,[],,,[],Process Doppelgänging +3408,3408,3408,T1055.014,SI-2,[],,,[],VDSO Hijacking +3409,3409,3409,T1059,SI-2,[],,,[],Command and Scripting Interpreter +3410,3410,3410,T1059.001,SI-2,[],,,[],PowerShell +3411,3411,3411,T1059.005,SI-2,[],,,[],Visual Basic +3412,3412,3412,T1059.006,SI-2,[],,,[],Python +3413,3413,3413,T1068,SI-2,[],,,[],Exploitation for Privilege Escalation +3414,3414,3414,T1072,SI-2,[],,,[],Software Deployment Tools +3415,3415,3415,T1137,SI-2,[],,,[],Office Application Startup +3416,3416,3416,T1137.003,SI-2,[],,,[],Outlook Forms +3417,3417,3417,T1137.004,SI-2,[],,,[],Outlook Home Page +3418,3418,3418,T1137.005,SI-2,[],,,[],Outlook Rules +3419,3419,3419,T1189,SI-2,[],,,[],Drive-by Compromise +3420,3420,3420,T1190,SI-2,[],,,[],Exploit Public-Facing Application +3421,3421,3421,T1195,SI-2,[],,,[],Supply Chain Compromise +3422,3422,3422,T1195.001,SI-2,[],,,[],Compromise Software Dependencies and Development Tools +3423,3423,3423,T1195.002,SI-2,[],,,[],Compromise Software Supply Chain +3424,3424,3424,T1195.003,SI-2,[],,,[],Compromise Hardware Supply Chain +3425,3425,3425,T1204,SI-2,[],,,[],User Execution +3426,3426,3426,T1204.001,SI-2,[],,,[],Malicious Link +3427,3427,3427,T1210,SI-2,[],,,[],Exploitation of Remote Services +3428,3428,3428,T1211,SI-2,[],,,[],Exploitation for Defense Evasion +3429,3429,3429,T1212,SI-2,[],,,[],Exploitation for Credential Access +3430,3430,3430,T1221,SI-2,[],,,[],Template Injection +3431,3431,3431,T1495,SI-2,[],,,[],Firmware Corruption +3432,3432,3432,T1525,SI-2,[],,,[],Implant Container Image +3433,3433,3433,T1542,SI-2,[],,,[],Pre-OS Boot +3434,3434,3434,T1542.001,SI-2,[],,,[],System Firmware +3435,3435,3435,T1542.003,SI-2,[],,,[],Bootkit +3436,3436,3436,T1542.004,SI-2,[],,,[],ROMMONkit +3437,3437,3437,T1542.005,SI-2,[],,,[],TFTP Boot +3438,3438,3438,T1546.006,SI-2,[],,,[],LC_LOAD_DYLIB Addition +3439,3439,3439,T1546.010,SI-2,[],,,[],AppInit DLLs +3440,3440,3440,T1546.011,SI-2,[],,,[],Application Shimming +3441,3441,3441,T1547.006,SI-2,[],,,[],Kernel Modules and Extensions +3442,3442,3442,T1548.002,SI-2,[],,,[],Bypass User Account Control +3443,3443,3443,T1550.002,SI-2,[],,,[],Pass the Hash +3444,3444,3444,T1552,SI-2,[],,,[],Unsecured Credentials +3445,3445,3445,T1552.006,SI-2,[],,,[],Group Policy Preferences +3446,3446,3446,T1559,SI-2,[],,,[],Inter-Process Communication +3447,3447,3447,T1559.002,SI-2,[],,,[],Dynamic Data Exchange +3448,3448,3448,T1566,SI-2,[],,,[],Phishing +3449,3449,3449,T1566.003,SI-2,[],,,[],Spearphishing via Service +3450,3450,3450,T1574,SI-2,[],,,[],Hijack Execution Flow +3451,3451,3451,T1574.002,SI-2,[],,,[],DLL Side-Loading +3452,3452,3452,T1601,SI-2,[],,,[],Modify System Image +3453,3453,3453,T1601.001,SI-2,[],,,[],Patch System Image +3454,3454,3454,T1601.002,SI-2,[],,,[],Downgrade System Image +3455,3455,3455,T1001,SI-3,[],,,[],Data Obfuscation +3456,3456,3456,T1001.001,SI-3,[],,,[],Junk Data +3457,3457,3457,T1001.002,SI-3,[],,,[],Steganography +3458,3458,3458,T1001.003,SI-3,[],,,[],Protocol Impersonation +3459,3459,3459,T1003,SI-3,[],,,[],OS Credential Dumping +3460,3460,3460,T1003.001,SI-3,[],,,[],LSASS Memory +3461,3461,3461,T1003.002,SI-3,[],,,[],Security Account Manager +3462,3462,3462,T1003.003,SI-3,[],,,[],NTDS +3463,3463,3463,T1003.004,SI-3,[],,,[],LSA Secrets +3464,3464,3464,T1003.005,SI-3,[],,,[],Cached Domain Credentials +3465,3465,3465,T1003.006,SI-3,[],,,[],DCSync +3466,3466,3466,T1003.007,SI-3,[],,,[],Proc Filesystem +3467,3467,3467,T1003.008,SI-3,[],,,[],/etc/passwd and /etc/shadow +3468,3468,3468,T1008,SI-3,[],,,[],Fallback Channels +3469,3469,3469,T1011.001,SI-3,[],,,[],Exfiltration Over Bluetooth +3470,3470,3470,T1021.003,SI-3,[],,,[],Distributed Component Object Model +3471,3471,3471,T1021.005,SI-3,[],,,[],VNC +3472,3472,3472,T1027,SI-3,[],,,[],Obfuscated Files or Information +3473,3473,3473,T1027.002,SI-3,[],,,[],Software Packing +3474,3474,3474,T1029,SI-3,[],,,[],Scheduled Transfer +3475,3475,3475,T1030,SI-3,[],,,[],Data Transfer Size Limits +3476,3476,3476,T1036,SI-3,[],,,[],Masquerading +3477,3477,3477,T1036.003,SI-3,[],,,[],Rename System Utilities +3478,3478,3478,T1036.005,SI-3,[],,,[],Match Legitimate Name or Location +3479,3479,3479,T1037,SI-3,[],,,[],Boot or Logon Initialization Scripts +3480,3480,3480,T1037.002,SI-3,[],,,[],Logon Script (Mac) +3481,3481,3481,T1037.003,SI-3,[],,,[],Network Logon Script +3482,3482,3482,T1037.004,SI-3,[],,,[],Rc.common +3483,3483,3483,T1037.005,SI-3,[],,,[],Startup Items +3484,3484,3484,T1041,SI-3,[],,,[],Exfiltration Over C2 Channel +3485,3485,3485,T1046,SI-3,[],,,[],Network Service Scanning +3486,3486,3486,T1048,SI-3,[],,,[],Exfiltration Over Alternative Protocol +3487,3487,3487,T1048.001,SI-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3488,3488,3488,T1048.002,SI-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3489,3489,3489,T1048.003,SI-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3490,3490,3490,T1052,SI-3,[],,,[],Exfiltration Over Physical Medium +3491,3491,3491,T1052.001,SI-3,[],,,[],Exfiltration over USB +3492,3492,3492,T1055,SI-3,[],,,[],Process Injection +3493,3493,3493,T1055.001,SI-3,[],,,[],Dynamic-link Library Injection +3494,3494,3494,T1055.002,SI-3,[],,,[],Portable Executable Injection +3495,3495,3495,T1055.003,SI-3,[],,,[],Thread Execution Hijacking +3496,3496,3496,T1055.004,SI-3,[],,,[],Asynchronous Procedure Call +3497,3497,3497,T1055.005,SI-3,[],,,[],Thread Local Storage +3498,3498,3498,T1055.008,SI-3,[],,,[],Ptrace System Calls +3499,3499,3499,T1055.009,SI-3,[],,,[],Proc Memory +3500,3500,3500,T1055.011,SI-3,[],,,[],Extra Window Memory Injection +3501,3501,3501,T1055.012,SI-3,[],,,[],Process Hollowing +3502,3502,3502,T1055.013,SI-3,[],,,[],Process Doppelgänging +3503,3503,3503,T1055.014,SI-3,[],,,[],VDSO Hijacking +3504,3504,3504,T1056.002,SI-3,[],,,[],GUI Input Capture +3505,3505,3505,T1059,SI-3,[],,,[],Command and Scripting Interpreter +3506,3506,3506,T1059.001,SI-3,[],,,[],PowerShell +3507,3507,3507,T1059.005,SI-3,[],,,[],Visual Basic +3508,3508,3508,T1059.006,SI-3,[],,,[],Python +3509,3509,3509,T1059.007,SI-3,[],,,[],JavaScript/JScript +3510,3510,3510,T1068,SI-3,[],,,[],Exploitation for Privilege Escalation +3511,3511,3511,T1070,SI-3,[],,,[],Indicator Removal on Host +3512,3512,3512,T1070.001,SI-3,[],,,[],Clear Windows Event Logs +3513,3513,3513,T1070.002,SI-3,[],,,[],Clear Linux or Mac System Logs +3514,3514,3514,T1070.003,SI-3,[],,,[],Clear Command History +3515,3515,3515,T1071,SI-3,[],,,[],Application Layer Protocol +3516,3516,3516,T1071.001,SI-3,[],,,[],Web Protocols +3517,3517,3517,T1071.002,SI-3,[],,,[],File Transfer Protocols +3518,3518,3518,T1071.003,SI-3,[],,,[],Mail Protocols +3519,3519,3519,T1071.004,SI-3,[],,,[],DNS +3520,3520,3520,T1072,SI-3,[],,,[],Software Deployment Tools +3521,3521,3521,T1080,SI-3,[],,,[],Taint Shared Content +3522,3522,3522,T1090,SI-3,[],,,[],Proxy +3523,3523,3523,T1090.001,SI-3,[],,,[],Internal Proxy +3524,3524,3524,T1090.002,SI-3,[],,,[],External Proxy +3525,3525,3525,T1091,SI-3,[],,,[],Replication Through Removable Media +3526,3526,3526,T1092,SI-3,[],,,[],Communication Through Removable Media +3527,3527,3527,T1095,SI-3,[],,,[],Non-Application Layer Protocol +3528,3528,3528,T1098.004,SI-3,[],,,[],SSH Authorized Keys +3529,3529,3529,T1102,SI-3,[],,,[],Web Service +3530,3530,3530,T1102.001,SI-3,[],,,[],Dead Drop Resolver +3531,3531,3531,T1102.002,SI-3,[],,,[],Bidirectional Communication +3532,3532,3532,T1102.003,SI-3,[],,,[],One-Way Communication +3533,3533,3533,T1104,SI-3,[],,,[],Multi-Stage Channels +3534,3534,3534,T1105,SI-3,[],,,[],Ingress Tool Transfer +3535,3535,3535,T1111,SI-3,[],,,[],Two-Factor Authentication Interception +3536,3536,3536,T1132,SI-3,[],,,[],Data Encoding +3537,3537,3537,T1132.001,SI-3,[],,,[],Standard Encoding +3538,3538,3538,T1132.002,SI-3,[],,,[],Non-Standard Encoding +3539,3539,3539,T1137,SI-3,[],,,[],Office Application Startup +3540,3540,3540,T1137.001,SI-3,[],,,[],Office Template Macros +3541,3541,3541,T1176,SI-3,[],,,[],Browser Extensions +3542,3542,3542,T1185,SI-3,[],,,[],Man in the Browser +3543,3543,3543,T1189,SI-3,[],,,[],Drive-by Compromise +3544,3544,3544,T1190,SI-3,[],,,[],Exploit Public-Facing Application +3545,3545,3545,T1201,SI-3,[],,,[],Password Policy Discovery +3546,3546,3546,T1203,SI-3,[],,,[],Exploitation for Client Execution +3547,3547,3547,T1204,SI-3,[],,,[],User Execution +3548,3548,3548,T1204.001,SI-3,[],,,[],Malicious Link +3549,3549,3549,T1204.002,SI-3,[],,,[],Malicious File +3550,3550,3550,T1210,SI-3,[],,,[],Exploitation of Remote Services +3551,3551,3551,T1211,SI-3,[],,,[],Exploitation for Defense Evasion +3552,3552,3552,T1212,SI-3,[],,,[],Exploitation for Credential Access +3553,3553,3553,T1218.002,SI-3,[],,,[],Control Panel +3554,3554,3554,T1219,SI-3,[],,,[],Remote Access Software +3555,3555,3555,T1221,SI-3,[],,,[],Template Injection +3556,3556,3556,T1485,SI-3,[],,,[],Data Destruction +3557,3557,3557,T1486,SI-3,[],,,[],Data Encrypted for Impact +3558,3558,3558,T1490,SI-3,[],,,[],Inhibit System Recovery +3559,3559,3559,T1491,SI-3,[],,,[],Defacement +3560,3560,3560,T1491.001,SI-3,[],,,[],Internal Defacement +3561,3561,3561,T1491.002,SI-3,[],,,[],External Defacement +3562,3562,3562,T1525,SI-3,[],,,[],Implant Container Image +3563,3563,3563,T1539,SI-3,[],,,[],Steal Web Session Cookie +3564,3564,3564,T1543,SI-3,[],,,[],Create or Modify System Process +3565,3565,3565,T1543.002,SI-3,[],,,[],Systemd Service +3566,3566,3566,T1546.002,SI-3,[],,,[],Screensaver +3567,3567,3567,T1546.004,SI-3,[],,,[],.bash_profile and .bashrc +3568,3568,3568,T1546.006,SI-3,[],,,[],LC_LOAD_DYLIB Addition +3569,3569,3569,T1546.013,SI-3,[],,,[],PowerShell Profile +3570,3570,3570,T1546.014,SI-3,[],,,[],Emond +3571,3571,3571,T1547.002,SI-3,[],,,[],Authentication Package +3572,3572,3572,T1547.005,SI-3,[],,,[],Security Support Provider +3573,3573,3573,T1547.006,SI-3,[],,,[],Kernel Modules and Extensions +3574,3574,3574,T1547.007,SI-3,[],,,[],Re-opened Applications +3575,3575,3575,T1547.008,SI-3,[],,,[],LSASS Driver +3576,3576,3576,T1548,SI-3,[],,,[],Abuse Elevation Control Mechanism +3577,3577,3577,T1548.004,SI-3,[],,,[],Elevated Execution with Prompt +3578,3578,3578,T1553.003,SI-3,[],,,[],SIP and Trust Provider Hijacking +3579,3579,3579,T1557,SI-3,[],,,[],Man-in-the-Middle +3580,3580,3580,T1557.001,SI-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3581,3581,3581,T1557.002,SI-3,[],,,[],ARP Cache Poisoning +3582,3582,3582,T1558,SI-3,[],,,[],Steal or Forge Kerberos Tickets +3583,3583,3583,T1558.002,SI-3,[],,,[],Silver Ticket +3584,3584,3584,T1558.003,SI-3,[],,,[],Kerberoasting +3585,3585,3585,T1558.004,SI-3,[],,,[],AS-REP Roasting +3586,3586,3586,T1559,SI-3,[],,,[],Inter-Process Communication +3587,3587,3587,T1559.001,SI-3,[],,,[],Component Object Model +3588,3588,3588,T1559.002,SI-3,[],,,[],Dynamic Data Exchange +3589,3589,3589,T1560,SI-3,[],,,[],Archive Collected Data +3590,3590,3590,T1560.001,SI-3,[],,,[],Archive via Utility +3591,3591,3591,T1561,SI-3,[],,,[],Disk Wipe +3592,3592,3592,T1561.001,SI-3,[],,,[],Disk Content Wipe +3593,3593,3593,T1561.002,SI-3,[],,,[],Disk Structure Wipe +3594,3594,3594,T1562,SI-3,[],,,[],Impair Defenses +3595,3595,3595,T1562.001,SI-3,[],,,[],Disable or Modify Tools +3596,3596,3596,T1562.002,SI-3,[],,,[],Disable Windows Event Logging +3597,3597,3597,T1562.004,SI-3,[],,,[],Disable or Modify System Firewall +3598,3598,3598,T1562.006,SI-3,[],,,[],Indicator Blocking +3599,3599,3599,T1564.004,SI-3,[],,,[],NTFS File Attributes +3600,3600,3600,T1566,SI-3,[],,,[],Phishing +3601,3601,3601,T1566.001,SI-3,[],,,[],Spearphishing Attachment +3602,3602,3602,T1566.002,SI-3,[],,,[],Spearphishing Link +3603,3603,3603,T1566.003,SI-3,[],,,[],Spearphishing via Service +3604,3604,3604,T1568,SI-3,[],,,[],Dynamic Resolution +3605,3605,3605,T1568.002,SI-3,[],,,[],Domain Generation Algorithms +3606,3606,3606,T1569,SI-3,[],,,[],System Services +3607,3607,3607,T1569.002,SI-3,[],,,[],Service Execution +3608,3608,3608,T1570,SI-3,[],,,[],Lateral Tool Transfer +3609,3609,3609,T1571,SI-3,[],,,[],Non-Standard Port +3610,3610,3610,T1572,SI-3,[],,,[],Protocol Tunneling +3611,3611,3611,T1573,SI-3,[],,,[],Encrypted Channel +3612,3612,3612,T1573.001,SI-3,[],,,[],Symmetric Cryptography +3613,3613,3613,T1573.002,SI-3,[],,,[],Asymmetric Cryptography +3614,3614,3614,T1574,SI-3,[],,,[],Hijack Execution Flow +3615,3615,3615,T1574.001,SI-3,[],,,[],DLL Search Order Hijacking +3616,3616,3616,T1574.002,SI-3,[],,,[],DLL Side-Loading +3617,3617,3617,T1574.004,SI-3,[],,,[],Dylib Hijacking +3618,3618,3618,T1574.007,SI-3,[],,,[],Path Interception by PATH Environment Variable +3619,3619,3619,T1574.008,SI-3,[],,,[],Path Interception by Search Order Hijacking +3620,3620,3620,T1574.009,SI-3,[],,,[],Path Interception by Unquoted Path +3621,3621,3621,T1598,SI-3,[],,,[],Phishing for Information +3622,3622,3622,T1598.001,SI-3,[],,,[],Spearphishing Service +3623,3623,3623,T1598.002,SI-3,[],,,[],Spearphishing Attachment +3624,3624,3624,T1598.003,SI-3,[],,,[],Spearphishing Link +3625,3625,3625,T1602,SI-3,[],,,[],Data from Configuration Repository +3626,3626,3626,T1602.001,SI-3,[],,,[],SNMP (MIB Dump) +3627,3627,3627,T1602.002,SI-3,[],,,[],Network Device Configuration Dump +3628,3628,3628,T1001,SI-4,[],,,[],Data Obfuscation +3629,3629,3629,T1001.001,SI-4,[],,,[],Junk Data +3630,3630,3630,T1001.002,SI-4,[],,,[],Steganography +3631,3631,3631,T1001.003,SI-4,[],,,[],Protocol Impersonation +3632,3632,3632,T1003,SI-4,[],,,[],OS Credential Dumping +3633,3633,3633,T1003.001,SI-4,[],,,[],LSASS Memory +3634,3634,3634,T1003.002,SI-4,[],,,[],Security Account Manager +3635,3635,3635,T1003.003,SI-4,[],,,[],NTDS +3636,3636,3636,T1003.004,SI-4,[],,,[],LSA Secrets +3637,3637,3637,T1003.005,SI-4,[],,,[],Cached Domain Credentials +3638,3638,3638,T1003.006,SI-4,[],,,[],DCSync +3639,3639,3639,T1003.007,SI-4,[],,,[],Proc Filesystem +3640,3640,3640,T1003.008,SI-4,[],,,[],/etc/passwd and /etc/shadow +3641,3641,3641,T1008,SI-4,[],,,[],Fallback Channels +3642,3642,3642,T1011,SI-4,[],,,[],Exfiltration Over Other Network Medium +3643,3643,3643,T1011.001,SI-4,[],,,[],Exfiltration Over Bluetooth +3644,3644,3644,T1020.001,SI-4,[],,,[],Traffic Duplication +3645,3645,3645,T1021,SI-4,[],,,[],Remote Services +3646,3646,3646,T1021.001,SI-4,[],,,[],Remote Desktop Protocol +3647,3647,3647,T1021.002,SI-4,[],,,[],SMB/Windows Admin Shares +3648,3648,3648,T1021.003,SI-4,[],,,[],Distributed Component Object Model +3649,3649,3649,T1021.004,SI-4,[],,,[],SSH +3650,3650,3650,T1021.005,SI-4,[],,,[],VNC +3651,3651,3651,T1021.006,SI-4,[],,,[],Windows Remote Management +3652,3652,3652,T1027,SI-4,[],,,[],Obfuscated Files or Information +3653,3653,3653,T1027.002,SI-4,[],,,[],Software Packing +3654,3654,3654,T1029,SI-4,[],,,[],Scheduled Transfer +3655,3655,3655,T1030,SI-4,[],,,[],Data Transfer Size Limits +3656,3656,3656,T1036,SI-4,[],,,[],Masquerading +3657,3657,3657,T1036.003,SI-4,[],,,[],Rename System Utilities +3658,3658,3658,T1036.005,SI-4,[],,,[],Match Legitimate Name or Location +3659,3659,3659,T1037,SI-4,[],,,[],Boot or Logon Initialization Scripts +3660,3660,3660,T1037.002,SI-4,[],,,[],Logon Script (Mac) +3661,3661,3661,T1037.003,SI-4,[],,,[],Network Logon Script +3662,3662,3662,T1037.004,SI-4,[],,,[],Rc.common +3663,3663,3663,T1037.005,SI-4,[],,,[],Startup Items +3664,3664,3664,T1040,SI-4,[],,,[],Network Sniffing +3665,3665,3665,T1041,SI-4,[],,,[],Exfiltration Over C2 Channel +3666,3666,3666,T1046,SI-4,[],,,[],Network Service Scanning +3667,3667,3667,T1048,SI-4,[],,,[],Exfiltration Over Alternative Protocol +3668,3668,3668,T1048.001,SI-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3669,3669,3669,T1048.002,SI-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3670,3670,3670,T1048.003,SI-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3671,3671,3671,T1052,SI-4,[],,,[],Exfiltration Over Physical Medium +3672,3672,3672,T1052.001,SI-4,[],,,[],Exfiltration over USB +3673,3673,3673,T1053,SI-4,[],,,[],Scheduled Task/Job +3674,3674,3674,T1053.001,SI-4,[],,,[],At (Linux) +3675,3675,3675,T1053.002,SI-4,[],,,[],At (Windows) +3676,3676,3676,T1053.003,SI-4,[],,,[],Cron +3677,3677,3677,T1053.004,SI-4,[],,,[],Launchd +3678,3678,3678,T1053.005,SI-4,[],,,[],Scheduled Task +3679,3679,3679,T1053.006,SI-4,[],,,[],Systemd Timers +3680,3680,3680,T1055,SI-4,[],,,[],Process Injection +3681,3681,3681,T1055.001,SI-4,[],,,[],Dynamic-link Library Injection +3682,3682,3682,T1055.002,SI-4,[],,,[],Portable Executable Injection +3683,3683,3683,T1055.003,SI-4,[],,,[],Thread Execution Hijacking +3684,3684,3684,T1055.004,SI-4,[],,,[],Asynchronous Procedure Call +3685,3685,3685,T1055.005,SI-4,[],,,[],Thread Local Storage +3686,3686,3686,T1055.008,SI-4,[],,,[],Ptrace System Calls +3687,3687,3687,T1055.009,SI-4,[],,,[],Proc Memory +3688,3688,3688,T1055.011,SI-4,[],,,[],Extra Window Memory Injection +3689,3689,3689,T1055.012,SI-4,[],,,[],Process Hollowing +3690,3690,3690,T1055.013,SI-4,[],,,[],Process Doppelgänging +3691,3691,3691,T1055.014,SI-4,[],,,[],VDSO Hijacking +3692,3692,3692,T1056.002,SI-4,[],,,[],GUI Input Capture +3693,3693,3693,T1059,SI-4,[],,,[],Command and Scripting Interpreter +3694,3694,3694,T1059.001,SI-4,[],,,[],PowerShell +3695,3695,3695,T1059.005,SI-4,[],,,[],Visual Basic +3696,3696,3696,T1059.006,SI-4,[],,,[],Python +3697,3697,3697,T1059.007,SI-4,[],,,[],JavaScript/JScript +3698,3698,3698,T1068,SI-4,[],,,[],Exploitation for Privilege Escalation +3699,3699,3699,T1070,SI-4,[],,,[],Indicator Removal on Host +3700,3700,3700,T1070.001,SI-4,[],,,[],Clear Windows Event Logs +3701,3701,3701,T1070.002,SI-4,[],,,[],Clear Linux or Mac System Logs +3702,3702,3702,T1070.003,SI-4,[],,,[],Clear Command History +3703,3703,3703,T1071,SI-4,[],,,[],Application Layer Protocol +3704,3704,3704,T1071.001,SI-4,[],,,[],Web Protocols +3705,3705,3705,T1071.002,SI-4,[],,,[],File Transfer Protocols +3706,3706,3706,T1071.003,SI-4,[],,,[],Mail Protocols +3707,3707,3707,T1071.004,SI-4,[],,,[],DNS +3708,3708,3708,T1072,SI-4,[],,,[],Software Deployment Tools +3709,3709,3709,T1078,SI-4,[],,,[],Valid Accounts +3710,3710,3710,T1078.001,SI-4,[],,,[],Default Accounts +3711,3711,3711,T1078.002,SI-4,[],,,[],Domain Accounts +3712,3712,3712,T1078.003,SI-4,[],,,[],Local Accounts +3713,3713,3713,T1078.004,SI-4,[],,,[],Cloud Accounts +3714,3714,3714,T1080,SI-4,[],,,[],Taint Shared Content +3715,3715,3715,T1087,SI-4,[],,,[],Account Discovery +3716,3716,3716,T1087.001,SI-4,[],,,[],Local Account +3717,3717,3717,T1087.002,SI-4,[],,,[],Domain Account +3718,3718,3718,T1090,SI-4,[],,,[],Proxy +3719,3719,3719,T1090.001,SI-4,[],,,[],Internal Proxy +3720,3720,3720,T1090.002,SI-4,[],,,[],External Proxy +3721,3721,3721,T1091,SI-4,[],,,[],Replication Through Removable Media +3722,3722,3722,T1092,SI-4,[],,,[],Communication Through Removable Media +3723,3723,3723,T1095,SI-4,[],,,[],Non-Application Layer Protocol +3724,3724,3724,T1098,SI-4,[],,,[],Account Manipulation +3725,3725,3725,T1098.001,SI-4,[],,,[],Additional Cloud Credentials +3726,3726,3726,T1098.002,SI-4,[],,,[],Exchange Email Delegate Permissions +3727,3727,3727,T1098.003,SI-4,[],,,[],Add Office 365 Global Administrator Role +3728,3728,3728,T1098.004,SI-4,[],,,[],SSH Authorized Keys +3729,3729,3729,T1102,SI-4,[],,,[],Web Service +3730,3730,3730,T1102.001,SI-4,[],,,[],Dead Drop Resolver +3731,3731,3731,T1102.002,SI-4,[],,,[],Bidirectional Communication +3732,3732,3732,T1102.003,SI-4,[],,,[],One-Way Communication +3733,3733,3733,T1104,SI-4,[],,,[],Multi-Stage Channels +3734,3734,3734,T1105,SI-4,[],,,[],Ingress Tool Transfer +3735,3735,3735,T1110,SI-4,[],,,[],Brute Force +3736,3736,3736,T1110.001,SI-4,[],,,[],Password Guessing +3737,3737,3737,T1110.002,SI-4,[],,,[],Password Cracking +3738,3738,3738,T1110.003,SI-4,[],,,[],Password Spraying +3739,3739,3739,T1110.004,SI-4,[],,,[],Credential Stuffing +3740,3740,3740,T1111,SI-4,[],,,[],Two-Factor Authentication Interception +3741,3741,3741,T1114,SI-4,[],,,[],Email Collection +3742,3742,3742,T1114.001,SI-4,[],,,[],Local Email Collection +3743,3743,3743,T1114.002,SI-4,[],,,[],Remote Email Collection +3744,3744,3744,T1114.003,SI-4,[],,,[],Email Forwarding Rule +3745,3745,3745,T1119,SI-4,[],,,[],Automated Collection +3746,3746,3746,T1127,SI-4,[],,,[],Trusted Developer Utilities Proxy Execution +3747,3747,3747,T1127.001,SI-4,[],,,[],MSBuild +3748,3748,3748,T1129,SI-4,[],,,[],Shared Modules +3749,3749,3749,T1132,SI-4,[],,,[],Data Encoding +3750,3750,3750,T1132.001,SI-4,[],,,[],Standard Encoding +3751,3751,3751,T1132.002,SI-4,[],,,[],Non-Standard Encoding +3752,3752,3752,T1133,SI-4,[],,,[],External Remote Services +3753,3753,3753,T1135,SI-4,[],,,[],Network Share Discovery +3754,3754,3754,T1136,SI-4,[],,,[],Create Account +3755,3755,3755,T1136.001,SI-4,[],,,[],Local Account +3756,3756,3756,T1136.002,SI-4,[],,,[],Domain Account +3757,3757,3757,T1136.003,SI-4,[],,,[],Cloud Account +3758,3758,3758,T1137,SI-4,[],,,[],Office Application Startup +3759,3759,3759,T1137.001,SI-4,[],,,[],Office Template Macros +3760,3760,3760,T1176,SI-4,[],,,[],Browser Extensions +3761,3761,3761,T1185,SI-4,[],,,[],Man in the Browser +3762,3762,3762,T1187,SI-4,[],,,[],Forced Authentication +3763,3763,3763,T1189,SI-4,[],,,[],Drive-by Compromise +3764,3764,3764,T1190,SI-4,[],,,[],Exploit Public-Facing Application +3765,3765,3765,T1197,SI-4,[],,,[],BITS Jobs +3766,3766,3766,T1201,SI-4,[],,,[],Password Policy Discovery +3767,3767,3767,T1203,SI-4,[],,,[],Exploitation for Client Execution +3768,3768,3768,T1204,SI-4,[],,,[],User Execution +3769,3769,3769,T1204.001,SI-4,[],,,[],Malicious Link +3770,3770,3770,T1204.002,SI-4,[],,,[],Malicious File +3771,3771,3771,T1205,SI-4,[],,,[],Traffic Signaling +3772,3772,3772,T1205.001,SI-4,[],,,[],Port Knocking +3773,3773,3773,T1210,SI-4,[],,,[],Exploitation of Remote Services +3774,3774,3774,T1211,SI-4,[],,,[],Exploitation for Defense Evasion +3775,3775,3775,T1212,SI-4,[],,,[],Exploitation for Credential Access +3776,3776,3776,T1213,SI-4,[],,,[],Data from Information Repositories +3777,3777,3777,T1213.001,SI-4,[],,,[],Confluence +3778,3778,3778,T1213.002,SI-4,[],,,[],Sharepoint +3779,3779,3779,T1216,SI-4,[],,,[],Signed Script Proxy Execution +3780,3780,3780,T1216.001,SI-4,[],,,[],PubPrn +3781,3781,3781,T1218,SI-4,[],,,[],Signed Binary Proxy Execution +3782,3782,3782,T1218.001,SI-4,[],,,[],Compiled HTML File +3783,3783,3783,T1218.002,SI-4,[],,,[],Control Panel +3784,3784,3784,T1218.003,SI-4,[],,,[],CMSTP +3785,3785,3785,T1218.004,SI-4,[],,,[],InstallUtil +3786,3786,3786,T1218.005,SI-4,[],,,[],Mshta +3787,3787,3787,T1218.008,SI-4,[],,,[],Odbcconf +3788,3788,3788,T1218.009,SI-4,[],,,[],Regsvcs/Regasm +3789,3789,3789,T1218.010,SI-4,[],,,[],Regsvr32 +3790,3790,3790,T1218.011,SI-4,[],,,[],Rundll32 +3791,3791,3791,T1218.012,SI-4,[],,,[],Verclsid +3792,3792,3792,T1219,SI-4,[],,,[],Remote Access Software +3793,3793,3793,T1220,SI-4,[],,,[],XSL Script Processing +3794,3794,3794,T1221,SI-4,[],,,[],Template Injection +3795,3795,3795,T1222,SI-4,[],,,[],File and Directory Permissions Modification +3796,3796,3796,T1222.001,SI-4,[],,,[],Windows File and Directory Permissions Modification +3797,3797,3797,T1222.002,SI-4,[],,,[],Linux and Mac File and Directory Permissions Modification +3798,3798,3798,T1484,SI-4,[],,,[],Domain Policy Modification +3799,3799,3799,T1485,SI-4,[],,,[],Data Destruction +3800,3800,3800,T1486,SI-4,[],,,[],Data Encrypted for Impact +3801,3801,3801,T1489,SI-4,[],,,[],Service Stop +3802,3802,3802,T1490,SI-4,[],,,[],Inhibit System Recovery +3803,3803,3803,T1491,SI-4,[],,,[],Defacement +3804,3804,3804,T1491.001,SI-4,[],,,[],Internal Defacement +3805,3805,3805,T1491.002,SI-4,[],,,[],External Defacement +3806,3806,3806,T1499,SI-4,[],,,[],Endpoint Denial of Service +3807,3807,3807,T1499.001,SI-4,[],,,[],OS Exhaustion Flood +3808,3808,3808,T1499.002,SI-4,[],,,[],Service Exhaustion Flood +3809,3809,3809,T1499.003,SI-4,[],,,[],Application Exhaustion Flood +3810,3810,3810,T1499.004,SI-4,[],,,[],Application or System Exploitation +3811,3811,3811,T1505,SI-4,[],,,[],Server Software Component +3812,3812,3812,T1505.001,SI-4,[],,,[],SQL Stored Procedures +3813,3813,3813,T1505.002,SI-4,[],,,[],Transport Agent +3814,3814,3814,T1525,SI-4,[],,,[],Implant Container Image +3815,3815,3815,T1528,SI-4,[],,,[],Steal Application Access Token +3816,3816,3816,T1530,SI-4,[],,,[],Data from Cloud Storage Object +3817,3817,3817,T1537,SI-4,[],,,[],Transfer Data to Cloud Account +3818,3818,3818,T1539,SI-4,[],,,[],Steal Web Session Cookie +3819,3819,3819,T1542.004,SI-4,[],,,[],ROMMONkit +3820,3820,3820,T1542.005,SI-4,[],,,[],TFTP Boot +3821,3821,3821,T1543,SI-4,[],,,[],Create or Modify System Process +3822,3822,3822,T1543.002,SI-4,[],,,[],Systemd Service +3823,3823,3823,T1543.003,SI-4,[],,,[],Windows Service +3824,3824,3824,T1546.002,SI-4,[],,,[],Screensaver +3825,3825,3825,T1546.004,SI-4,[],,,[],.bash_profile and .bashrc +3826,3826,3826,T1546.006,SI-4,[],,,[],LC_LOAD_DYLIB Addition +3827,3827,3827,T1546.008,SI-4,[],,,[],Accessibility Features +3828,3828,3828,T1546.013,SI-4,[],,,[],PowerShell Profile +3829,3829,3829,T1546.014,SI-4,[],,,[],Emond +3830,3830,3830,T1547.002,SI-4,[],,,[],Authentication Package +3831,3831,3831,T1547.003,SI-4,[],,,[],Time Providers +3832,3832,3832,T1547.005,SI-4,[],,,[],Security Support Provider +3833,3833,3833,T1547.006,SI-4,[],,,[],Kernel Modules and Extensions +3834,3834,3834,T1547.007,SI-4,[],,,[],Re-opened Applications +3835,3835,3835,T1547.008,SI-4,[],,,[],LSASS Driver +3836,3836,3836,T1547.011,SI-4,[],,,[],Plist Modification +3837,3837,3837,T1548,SI-4,[],,,[],Abuse Elevation Control Mechanism +3838,3838,3838,T1548.001,SI-4,[],,,[],Setuid and Setgid +3839,3839,3839,T1548.002,SI-4,[],,,[],Bypass User Account Control +3840,3840,3840,T1548.003,SI-4,[],,,[],Sudo and Sudo Caching +3841,3841,3841,T1548.004,SI-4,[],,,[],Elevated Execution with Prompt +3842,3842,3842,T1550,SI-4,[],,,[],Use Alternate Authentication Material +3843,3843,3843,T1550.001,SI-4,[],,,[],Application Access Token +3844,3844,3844,T1550.003,SI-4,[],,,[],Pass the Ticket +3845,3845,3845,T1552,SI-4,[],,,[],Unsecured Credentials +3846,3846,3846,T1552.001,SI-4,[],,,[],Credentials In Files +3847,3847,3847,T1552.002,SI-4,[],,,[],Credentials in Registry +3848,3848,3848,T1552.003,SI-4,[],,,[],Bash History +3849,3849,3849,T1552.004,SI-4,[],,,[],Private Keys +3850,3850,3850,T1552.005,SI-4,[],,,[],Cloud Instance Metadata API +3851,3851,3851,T1552.006,SI-4,[],,,[],Group Policy Preferences +3852,3852,3852,T1553,SI-4,[],,,[],Subvert Trust Controls +3853,3853,3853,T1553.001,SI-4,[],,,[],Gatekeeper Bypass +3854,3854,3854,T1553.003,SI-4,[],,,[],SIP and Trust Provider Hijacking +3855,3855,3855,T1553.004,SI-4,[],,,[],Install Root Certificate +3856,3856,3856,T1555,SI-4,[],,,[],Credentials from Password Stores +3857,3857,3857,T1555.001,SI-4,[],,,[],Keychain +3858,3858,3858,T1555.002,SI-4,[],,,[],Securityd Memory +3859,3859,3859,T1556,SI-4,[],,,[],Modify Authentication Process +3860,3860,3860,T1556.001,SI-4,[],,,[],Domain Controller Authentication +3861,3861,3861,T1556.002,SI-4,[],,,[],Password Filter DLL +3862,3862,3862,T1556.003,SI-4,[],,,[],Pluggable Authentication Modules +3863,3863,3863,T1556.004,SI-4,[],,,[],Network Device Authentication +3864,3864,3864,T1557,SI-4,[],,,[],Man-in-the-Middle +3865,3865,3865,T1557.001,SI-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3866,3866,3866,T1557.002,SI-4,[],,,[],ARP Cache Poisoning +3867,3867,3867,T1558,SI-4,[],,,[],Steal or Forge Kerberos Tickets +3868,3868,3868,T1558.002,SI-4,[],,,[],Silver Ticket +3869,3869,3869,T1558.003,SI-4,[],,,[],Kerberoasting +3870,3870,3870,T1558.004,SI-4,[],,,[],AS-REP Roasting +3871,3871,3871,T1559,SI-4,[],,,[],Inter-Process Communication +3872,3872,3872,T1559.001,SI-4,[],,,[],Component Object Model +3873,3873,3873,T1559.002,SI-4,[],,,[],Dynamic Data Exchange +3874,3874,3874,T1560,SI-4,[],,,[],Archive Collected Data +3875,3875,3875,T1560.001,SI-4,[],,,[],Archive via Utility +3876,3876,3876,T1561,SI-4,[],,,[],Disk Wipe +3877,3877,3877,T1561.001,SI-4,[],,,[],Disk Content Wipe +3878,3878,3878,T1561.002,SI-4,[],,,[],Disk Structure Wipe +3879,3879,3879,T1562,SI-4,[],,,[],Impair Defenses +3880,3880,3880,T1562.001,SI-4,[],,,[],Disable or Modify Tools +3881,3881,3881,T1562.002,SI-4,[],,,[],Disable Windows Event Logging +3882,3882,3882,T1562.003,SI-4,[],,,[],Impair Command History Logging +3883,3883,3883,T1562.004,SI-4,[],,,[],Disable or Modify System Firewall +3884,3884,3884,T1562.006,SI-4,[],,,[],Indicator Blocking +3885,3885,3885,T1563,SI-4,[],,,[],Remote Service Session Hijacking +3886,3886,3886,T1563.001,SI-4,[],,,[],SSH Hijacking +3887,3887,3887,T1563.002,SI-4,[],,,[],RDP Hijacking +3888,3888,3888,T1564.002,SI-4,[],,,[],Hidden Users +3889,3889,3889,T1564.004,SI-4,[],,,[],NTFS File Attributes +3890,3890,3890,T1564.006,SI-4,[],,,[],Run Virtual Instance +3891,3891,3891,T1564.007,SI-4,[],,,[],VBA Stomping +3892,3892,3892,T1565,SI-4,[],,,[],Data Manipulation +3893,3893,3893,T1565.001,SI-4,[],,,[],Stored Data Manipulation +3894,3894,3894,T1565.002,SI-4,[],,,[],Transmitted Data Manipulation +3895,3895,3895,T1565.003,SI-4,[],,,[],Runtime Data Manipulation +3896,3896,3896,T1566,SI-4,[],,,[],Phishing +3897,3897,3897,T1566.001,SI-4,[],,,[],Spearphishing Attachment +3898,3898,3898,T1566.002,SI-4,[],,,[],Spearphishing Link +3899,3899,3899,T1566.003,SI-4,[],,,[],Spearphishing via Service +3900,3900,3900,T1568,SI-4,[],,,[],Dynamic Resolution +3901,3901,3901,T1568.002,SI-4,[],,,[],Domain Generation Algorithms +3902,3902,3902,T1569,SI-4,[],,,[],System Services +3903,3903,3903,T1569.002,SI-4,[],,,[],Service Execution +3904,3904,3904,T1570,SI-4,[],,,[],Lateral Tool Transfer +3905,3905,3905,T1571,SI-4,[],,,[],Non-Standard Port +3906,3906,3906,T1572,SI-4,[],,,[],Protocol Tunneling +3907,3907,3907,T1573,SI-4,[],,,[],Encrypted Channel +3908,3908,3908,T1573.001,SI-4,[],,,[],Symmetric Cryptography +3909,3909,3909,T1573.002,SI-4,[],,,[],Asymmetric Cryptography +3910,3910,3910,T1574,SI-4,[],,,[],Hijack Execution Flow +3911,3911,3911,T1574.001,SI-4,[],,,[],DLL Search Order Hijacking +3912,3912,3912,T1574.002,SI-4,[],,,[],DLL Side-Loading +3913,3913,3913,T1574.004,SI-4,[],,,[],Dylib Hijacking +3914,3914,3914,T1574.005,SI-4,[],,,[],Executable Installer File Permissions Weakness +3915,3915,3915,T1574.007,SI-4,[],,,[],Path Interception by PATH Environment Variable +3916,3916,3916,T1574.008,SI-4,[],,,[],Path Interception by Search Order Hijacking +3917,3917,3917,T1574.009,SI-4,[],,,[],Path Interception by Unquoted Path +3918,3918,3918,T1574.010,SI-4,[],,,[],Services File Permissions Weakness +3919,3919,3919,T1578,SI-4,[],,,[],Modify Cloud Compute Infrastructure +3920,3920,3920,T1578.001,SI-4,[],,,[],Create Snapshot +3921,3921,3921,T1578.002,SI-4,[],,,[],Create Cloud Instance +3922,3922,3922,T1578.003,SI-4,[],,,[],Delete Cloud Instance +3923,3923,3923,T1598,SI-4,[],,,[],Phishing for Information +3924,3924,3924,T1598.001,SI-4,[],,,[],Spearphishing Service +3925,3925,3925,T1598.002,SI-4,[],,,[],Spearphishing Attachment +3926,3926,3926,T1598.003,SI-4,[],,,[],Spearphishing Link +3927,3927,3927,T1599,SI-4,[],,,[],Network Boundary Bridging +3928,3928,3928,T1599.001,SI-4,[],,,[],Network Address Translation Traversal +3929,3929,3929,T1601,SI-4,[],,,[],Modify System Image +3930,3930,3930,T1601.001,SI-4,[],,,[],Patch System Image +3931,3931,3931,T1601.002,SI-4,[],,,[],Downgrade System Image +3932,3932,3932,T1602,SI-4,[],,,[],Data from Configuration Repository +3933,3933,3933,T1602.001,SI-4,[],,,[],SNMP (MIB Dump) +3934,3934,3934,T1602.002,SI-4,[],,,[],Network Device Configuration Dump +3935,3935,3935,T1068,SI-5,[],,,[],Exploitation for Privilege Escalation +3936,3936,3936,T1210,SI-5,[],,,[],Exploitation of Remote Services +3937,3937,3937,T1211,SI-5,[],,,[],Exploitation for Defense Evasion +3938,3938,3938,T1212,SI-5,[],,,[],Exploitation for Credential Access +3939,3939,3939,T1003,SI-7,[],,,[],OS Credential Dumping +3940,3940,3940,T1003.003,SI-7,[],,,[],NTDS +3941,3941,3941,T1020.001,SI-7,[],,,[],Traffic Duplication +3942,3942,3942,T1027,SI-7,[],,,[],Obfuscated Files or Information +3943,3943,3943,T1027.002,SI-7,[],,,[],Software Packing +3944,3944,3944,T1036,SI-7,[],,,[],Masquerading +3945,3945,3945,T1036.001,SI-7,[],,,[],Invalid Code Signature +3946,3946,3946,T1036.005,SI-7,[],,,[],Match Legitimate Name or Location +3947,3947,3947,T1037,SI-7,[],,,[],Boot or Logon Initialization Scripts +3948,3948,3948,T1037.002,SI-7,[],,,[],Logon Script (Mac) +3949,3949,3949,T1037.003,SI-7,[],,,[],Network Logon Script +3950,3950,3950,T1037.004,SI-7,[],,,[],Rc.common +3951,3951,3951,T1037.005,SI-7,[],,,[],Startup Items +3952,3952,3952,T1040,SI-7,[],,,[],Network Sniffing +3953,3953,3953,T1053.006,SI-7,[],,,[],Systemd Timers +3954,3954,3954,T1056.002,SI-7,[],,,[],GUI Input Capture +3955,3955,3955,T1059,SI-7,[],,,[],Command and Scripting Interpreter +3956,3956,3956,T1059.001,SI-7,[],,,[],PowerShell +3957,3957,3957,T1059.002,SI-7,[],,,[],AppleScript +3958,3958,3958,T1059.003,SI-7,[],,,[],Windows Command Shell +3959,3959,3959,T1059.004,SI-7,[],,,[],Unix Shell +3960,3960,3960,T1059.005,SI-7,[],,,[],Visual Basic +3961,3961,3961,T1059.006,SI-7,[],,,[],Python +3962,3962,3962,T1059.007,SI-7,[],,,[],JavaScript/JScript +3963,3963,3963,T1068,SI-7,[],,,[],Exploitation for Privilege Escalation +3964,3964,3964,T1070,SI-7,[],,,[],Indicator Removal on Host +3965,3965,3965,T1070.001,SI-7,[],,,[],Clear Windows Event Logs +3966,3966,3966,T1070.002,SI-7,[],,,[],Clear Linux or Mac System Logs +3967,3967,3967,T1070.003,SI-7,[],,,[],Clear Command History +3968,3968,3968,T1072,SI-7,[],,,[],Software Deployment Tools +3969,3969,3969,T1080,SI-7,[],,,[],Taint Shared Content +3970,3970,3970,T1098.001,SI-7,[],,,[],Additional Cloud Credentials +3971,3971,3971,T1098.002,SI-7,[],,,[],Exchange Email Delegate Permissions +3972,3972,3972,T1098.003,SI-7,[],,,[],Add Office 365 Global Administrator Role +3973,3973,3973,T1114,SI-7,[],,,[],Email Collection +3974,3974,3974,T1114.001,SI-7,[],,,[],Local Email Collection +3975,3975,3975,T1114.002,SI-7,[],,,[],Remote Email Collection +3976,3976,3976,T1114.003,SI-7,[],,,[],Email Forwarding Rule +3977,3977,3977,T1119,SI-7,[],,,[],Automated Collection +3978,3978,3978,T1127,SI-7,[],,,[],Trusted Developer Utilities Proxy Execution +3979,3979,3979,T1129,SI-7,[],,,[],Shared Modules +3980,3980,3980,T1133,SI-7,[],,,[],External Remote Services +3981,3981,3981,T1136,SI-7,[],,,[],Create Account +3982,3982,3982,T1136.001,SI-7,[],,,[],Local Account +3983,3983,3983,T1136.002,SI-7,[],,,[],Domain Account +3984,3984,3984,T1136.003,SI-7,[],,,[],Cloud Account +3985,3985,3985,T1176,SI-7,[],,,[],Browser Extensions +3986,3986,3986,T1185,SI-7,[],,,[],Man in the Browser +3987,3987,3987,T1189,SI-7,[],,,[],Drive-by Compromise +3988,3988,3988,T1190,SI-7,[],,,[],Exploit Public-Facing Application +3989,3989,3989,T1195.003,SI-7,[],,,[],Compromise Hardware Supply Chain +3990,3990,3990,T1203,SI-7,[],,,[],Exploitation for Client Execution +3991,3991,3991,T1204,SI-7,[],,,[],User Execution +3992,3992,3992,T1204.002,SI-7,[],,,[],Malicious File +3993,3993,3993,T1210,SI-7,[],,,[],Exploitation of Remote Services +3994,3994,3994,T1211,SI-7,[],,,[],Exploitation for Defense Evasion +3995,3995,3995,T1212,SI-7,[],,,[],Exploitation for Credential Access +3996,3996,3996,T1213,SI-7,[],,,[],Data from Information Repositories +3997,3997,3997,T1213.001,SI-7,[],,,[],Confluence +3998,3998,3998,T1213.002,SI-7,[],,,[],Sharepoint +3999,3999,3999,T1216,SI-7,[],,,[],Signed Script Proxy Execution +4000,4000,4000,T1216.001,SI-7,[],,,[],PubPrn +4001,4001,4001,T1218,SI-7,[],,,[],Signed Binary Proxy Execution +4002,4002,4002,T1218.001,SI-7,[],,,[],Compiled HTML File +4003,4003,4003,T1218.002,SI-7,[],,,[],Control Panel +4004,4004,4004,T1218.003,SI-7,[],,,[],CMSTP +4005,4005,4005,T1218.004,SI-7,[],,,[],InstallUtil +4006,4006,4006,T1218.005,SI-7,[],,,[],Mshta +4007,4007,4007,T1218.008,SI-7,[],,,[],Odbcconf +4008,4008,4008,T1218.009,SI-7,[],,,[],Regsvcs/Regasm +4009,4009,4009,T1218.010,SI-7,[],,,[],Regsvr32 +4010,4010,4010,T1218.011,SI-7,[],,,[],Rundll32 +4011,4011,4011,T1218.012,SI-7,[],,,[],Verclsid +4012,4012,4012,T1219,SI-7,[],,,[],Remote Access Software +4013,4013,4013,T1220,SI-7,[],,,[],XSL Script Processing +4014,4014,4014,T1221,SI-7,[],,,[],Template Injection +4015,4015,4015,T1222,SI-7,[],,,[],File and Directory Permissions Modification +4016,4016,4016,T1222.001,SI-7,[],,,[],Windows File and Directory Permissions Modification +4017,4017,4017,T1222.002,SI-7,[],,,[],Linux and Mac File and Directory Permissions Modification +4018,4018,4018,T1485,SI-7,[],,,[],Data Destruction +4019,4019,4019,T1486,SI-7,[],,,[],Data Encrypted for Impact +4020,4020,4020,T1490,SI-7,[],,,[],Inhibit System Recovery +4021,4021,4021,T1491,SI-7,[],,,[],Defacement +4022,4022,4022,T1491.001,SI-7,[],,,[],Internal Defacement +4023,4023,4023,T1491.002,SI-7,[],,,[],External Defacement +4024,4024,4024,T1495,SI-7,[],,,[],Firmware Corruption +4025,4025,4025,T1505,SI-7,[],,,[],Server Software Component +4026,4026,4026,T1505.001,SI-7,[],,,[],SQL Stored Procedures +4027,4027,4027,T1505.002,SI-7,[],,,[],Transport Agent +4028,4028,4028,T1525,SI-7,[],,,[],Implant Container Image +4029,4029,4029,T1530,SI-7,[],,,[],Data from Cloud Storage Object +4030,4030,4030,T1542,SI-7,[],,,[],Pre-OS Boot +4031,4031,4031,T1542.001,SI-7,[],,,[],System Firmware +4032,4032,4032,T1542.003,SI-7,[],,,[],Bootkit +4033,4033,4033,T1542.004,SI-7,[],,,[],ROMMONkit +4034,4034,4034,T1542.005,SI-7,[],,,[],TFTP Boot +4035,4035,4035,T1543,SI-7,[],,,[],Create or Modify System Process +4036,4036,4036,T1543.002,SI-7,[],,,[],Systemd Service +4037,4037,4037,T1546,SI-7,[],,,[],Event Triggered Execution +4038,4038,4038,T1546.002,SI-7,[],,,[],Screensaver +4039,4039,4039,T1546.004,SI-7,[],,,[],.bash_profile and .bashrc +4040,4040,4040,T1546.006,SI-7,[],,,[],LC_LOAD_DYLIB Addition +4041,4041,4041,T1546.008,SI-7,[],,,[],Accessibility Features +4042,4042,4042,T1546.009,SI-7,[],,,[],AppCert DLLs +4043,4043,4043,T1546.010,SI-7,[],,,[],AppInit DLLs +4044,4044,4044,T1546.013,SI-7,[],,,[],PowerShell Profile +4045,4045,4045,T1547.002,SI-7,[],,,[],Authentication Package +4046,4046,4046,T1547.003,SI-7,[],,,[],Time Providers +4047,4047,4047,T1547.004,SI-7,[],,,[],Winlogon Helper DLL +4048,4048,4048,T1547.005,SI-7,[],,,[],Security Support Provider +4049,4049,4049,T1547.006,SI-7,[],,,[],Kernel Modules and Extensions +4050,4050,4050,T1547.008,SI-7,[],,,[],LSASS Driver +4051,4051,4051,T1547.011,SI-7,[],,,[],Plist Modification +4052,4052,4052,T1548,SI-7,[],,,[],Abuse Elevation Control Mechanism +4053,4053,4053,T1548.004,SI-7,[],,,[],Elevated Execution with Prompt +4054,4054,4054,T1550.001,SI-7,[],,,[],Application Access Token +4055,4055,4055,T1550.004,SI-7,[],,,[],Web Session Cookie +4056,4056,4056,T1552,SI-7,[],,,[],Unsecured Credentials +4057,4057,4057,T1552.004,SI-7,[],,,[],Private Keys +4058,4058,4058,T1553,SI-7,[],,,[],Subvert Trust Controls +4059,4059,4059,T1553.001,SI-7,[],,,[],Gatekeeper Bypass +4060,4060,4060,T1553.003,SI-7,[],,,[],SIP and Trust Provider Hijacking +4061,4061,4061,T1554,SI-7,[],,,[],Compromise Client Software Binary +4062,4062,4062,T1556,SI-7,[],,,[],Modify Authentication Process +4063,4063,4063,T1556.001,SI-7,[],,,[],Domain Controller Authentication +4064,4064,4064,T1556.003,SI-7,[],,,[],Pluggable Authentication Modules +4065,4065,4065,T1556.004,SI-7,[],,,[],Network Device Authentication +4066,4066,4066,T1557,SI-7,[],,,[],Man-in-the-Middle +4067,4067,4067,T1557.002,SI-7,[],,,[],ARP Cache Poisoning +4068,4068,4068,T1558,SI-7,[],,,[],Steal or Forge Kerberos Tickets +4069,4069,4069,T1558.002,SI-7,[],,,[],Silver Ticket +4070,4070,4070,T1558.003,SI-7,[],,,[],Kerberoasting +4071,4071,4071,T1558.004,SI-7,[],,,[],AS-REP Roasting +4072,4072,4072,T1559,SI-7,[],,,[],Inter-Process Communication +4073,4073,4073,T1559.001,SI-7,[],,,[],Component Object Model +4074,4074,4074,T1561,SI-7,[],,,[],Disk Wipe +4075,4075,4075,T1561.001,SI-7,[],,,[],Disk Content Wipe +4076,4076,4076,T1561.002,SI-7,[],,,[],Disk Structure Wipe +4077,4077,4077,T1562,SI-7,[],,,[],Impair Defenses +4078,4078,4078,T1562.001,SI-7,[],,,[],Disable or Modify Tools +4079,4079,4079,T1562.002,SI-7,[],,,[],Disable Windows Event Logging +4080,4080,4080,T1562.004,SI-7,[],,,[],Disable or Modify System Firewall +4081,4081,4081,T1562.006,SI-7,[],,,[],Indicator Blocking +4082,4082,4082,T1564.003,SI-7,[],,,[],Hidden Window +4083,4083,4083,T1564.004,SI-7,[],,,[],NTFS File Attributes +4084,4084,4084,T1564.006,SI-7,[],,,[],Run Virtual Instance +4085,4085,4085,T1565,SI-7,[],,,[],Data Manipulation +4086,4086,4086,T1565.001,SI-7,[],,,[],Stored Data Manipulation +4087,4087,4087,T1565.002,SI-7,[],,,[],Transmitted Data Manipulation +4088,4088,4088,T1569,SI-7,[],,,[],System Services +4089,4089,4089,T1569.002,SI-7,[],,,[],Service Execution +4090,4090,4090,T1574,SI-7,[],,,[],Hijack Execution Flow +4091,4091,4091,T1574.001,SI-7,[],,,[],DLL Search Order Hijacking +4092,4092,4092,T1574.002,SI-7,[],,,[],DLL Side-Loading +4093,4093,4093,T1574.004,SI-7,[],,,[],Dylib Hijacking +4094,4094,4094,T1574.006,SI-7,[],,,[],LD_PRELOAD +4095,4095,4095,T1574.007,SI-7,[],,,[],Path Interception by PATH Environment Variable +4096,4096,4096,T1574.008,SI-7,[],,,[],Path Interception by Search Order Hijacking +4097,4097,4097,T1574.009,SI-7,[],,,[],Path Interception by Unquoted Path +4098,4098,4098,T1574.012,SI-7,[],,,[],COR_PROFILER +4099,4099,4099,T1599,SI-7,[],,,[],Network Boundary Bridging +4100,4100,4100,T1599.001,SI-7,[],,,[],Network Address Translation Traversal +4101,4101,4101,T1601,SI-7,[],,,[],Modify System Image +4102,4102,4102,T1601.001,SI-7,[],,,[],Patch System Image +4103,4103,4103,T1601.002,SI-7,[],,,[],Downgrade System Image +4104,4104,4104,T1602,SI-7,[],,,[],Data from Configuration Repository +4105,4105,4105,T1602.001,SI-7,[],,,[],SNMP (MIB Dump) +4106,4106,4106,T1602.002,SI-7,[],,,[],Network Device Configuration Dump +4107,4107,4107,T1204,SI-8,[],,,[],User Execution +4108,4108,4108,T1204.001,SI-8,[],,,[],Malicious Link +4109,4109,4109,T1204.002,SI-8,[],,,[],Malicious File +4110,4110,4110,T1221,SI-8,[],,,[],Template Injection +4111,4111,4111,T1566,SI-8,[],,,[],Phishing +4112,4112,4112,T1566.001,SI-8,[],,,[],Spearphishing Attachment +4113,4113,4113,T1566.002,SI-8,[],,,[],Spearphishing Link +4114,4114,4114,T1566.003,SI-8,[],,,[],Spearphishing via Service +4115,4115,4115,T1598,SI-8,[],,,[],Phishing for Information +4116,4116,4116,T1598.001,SI-8,[],,,[],Spearphishing Service +4117,4117,4117,T1598.002,SI-8,[],,,[],Spearphishing Attachment +4118,4118,4118,T1598.003,SI-8,[],,,[],Spearphishing Link diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_mapping-platforms.csv new file mode 100644 index 00000000..133f7d6b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_mapping-platforms.csv @@ -0,0 +1,4120 @@ +,name,control-name,mapping-type,attack-object-key +0,NIST Security controls,Concurrent Session Control,mitigates,0 +1,NIST Security controls,Concurrent Session Control,mitigates,1 +2,NIST Security controls,Concurrent Session Control,mitigates,2 +3,NIST Security controls,Session Lock,mitigates,3 +4,NIST Security controls,Session Lock,mitigates,4 +5,NIST Security controls,Session Termination,mitigates,5 +6,NIST Security controls,Session Termination,mitigates,6 +7,NIST Security controls,Session Termination,mitigates,7 +8,NIST Security controls,Permitted Actions Without Identification Or Authentication,mitigates,8 +9,NIST Security controls,Security Attributes,mitigates,9 +10,NIST Security controls,Security Attributes,mitigates,10 +11,NIST Security controls,Security Attributes,mitigates,11 +12,NIST Security controls,Security Attributes,mitigates,12 +13,NIST Security controls,Security Attributes,mitigates,13 +14,NIST Security controls,Security Attributes,mitigates,14 +15,NIST Security controls,Security Attributes,mitigates,15 +16,NIST Security controls,Security Attributes,mitigates,16 +17,NIST Security controls,Security Attributes,mitigates,17 +18,NIST Security controls,Security Attributes,mitigates,18 +19,NIST Security controls,Security Attributes,mitigates,19 +20,NIST Security controls,Security Attributes,mitigates,20 +21,NIST Security controls,Security Attributes,mitigates,21 +22,NIST Security controls,Security Attributes,mitigates,22 +23,NIST Security controls,Security Attributes,mitigates,23 +24,NIST Security controls,Security Attributes,mitigates,24 +25,NIST Security controls,Security Attributes,mitigates,25 +26,NIST Security controls,Security Attributes,mitigates,26 +27,NIST Security controls,Security Attributes,mitigates,27 +28,NIST Security controls,Security Attributes,mitigates,28 +29,NIST Security controls,Security Attributes,mitigates,29 +30,NIST Security controls,Security Attributes,mitigates,30 +31,NIST Security controls,Security Attributes,mitigates,31 +32,NIST Security controls,Security Attributes,mitigates,32 +33,NIST Security controls,Security Attributes,mitigates,33 +34,NIST Security controls,Security Attributes,mitigates,34 +35,NIST Security controls,Security Attributes,mitigates,35 +36,NIST Security controls,Security Attributes,mitigates,36 +37,NIST Security controls,Security Attributes,mitigates,37 +38,NIST Security controls,Security Attributes,mitigates,38 +39,NIST Security controls,Security Attributes,mitigates,39 +40,NIST Security controls,Security Attributes,mitigates,40 +41,NIST Security controls,Security Attributes,mitigates,41 +42,NIST Security controls,Security Attributes,mitigates,42 +43,NIST Security controls,Security Attributes,mitigates,43 +44,NIST Security controls,Security Attributes,mitigates,44 +45,NIST Security controls,Security Attributes,mitigates,45 +46,NIST Security controls,Security Attributes,mitigates,46 +47,NIST Security controls,Security Attributes,mitigates,47 +48,NIST Security controls,Security Attributes,mitigates,48 +49,NIST Security controls,Security Attributes,mitigates,49 +50,NIST Security controls,Remote Access,mitigates,50 +51,NIST Security controls,Remote Access,mitigates,51 +52,NIST Security controls,Remote Access,mitigates,52 +53,NIST Security controls,Remote Access,mitigates,53 +54,NIST Security controls,Remote Access,mitigates,54 +55,NIST Security controls,Remote Access,mitigates,55 +56,NIST Security controls,Remote Access,mitigates,56 +57,NIST Security controls,Remote Access,mitigates,57 +58,NIST Security controls,Remote Access,mitigates,58 +59,NIST Security controls,Remote Access,mitigates,59 +60,NIST Security controls,Remote Access,mitigates,60 +61,NIST Security controls,Remote Access,mitigates,61 +62,NIST Security controls,Remote Access,mitigates,62 +63,NIST Security controls,Remote Access,mitigates,63 +64,NIST Security controls,Remote Access,mitigates,64 +65,NIST Security controls,Remote Access,mitigates,65 +66,NIST Security controls,Remote Access,mitigates,66 +67,NIST Security controls,Remote Access,mitigates,67 +68,NIST Security controls,Remote Access,mitigates,68 +69,NIST Security controls,Remote Access,mitigates,69 +70,NIST Security controls,Remote Access,mitigates,70 +71,NIST Security controls,Remote Access,mitigates,71 +72,NIST Security controls,Remote Access,mitigates,72 +73,NIST Security controls,Remote Access,mitigates,73 +74,NIST Security controls,Remote Access,mitigates,74 +75,NIST Security controls,Remote Access,mitigates,75 +76,NIST Security controls,Remote Access,mitigates,76 +77,NIST Security controls,Remote Access,mitigates,77 +78,NIST Security controls,Remote Access,mitigates,78 +79,NIST Security controls,Remote Access,mitigates,79 +80,NIST Security controls,Remote Access,mitigates,80 +81,NIST Security controls,Remote Access,mitigates,81 +82,NIST Security controls,Remote Access,mitigates,82 +83,NIST Security controls,Remote Access,mitigates,83 +84,NIST Security controls,Remote Access,mitigates,84 +85,NIST Security controls,Remote Access,mitigates,85 +86,NIST Security controls,Remote Access,mitigates,86 +87,NIST Security controls,Remote Access,mitigates,87 +88,NIST Security controls,Remote Access,mitigates,88 +89,NIST Security controls,Remote Access,mitigates,89 +90,NIST Security controls,Remote Access,mitigates,90 +91,NIST Security controls,Remote Access,mitigates,91 +92,NIST Security controls,Remote Access,mitigates,92 +93,NIST Security controls,Remote Access,mitigates,93 +94,NIST Security controls,Remote Access,mitigates,94 +95,NIST Security controls,Remote Access,mitigates,95 +96,NIST Security controls,Remote Access,mitigates,96 +97,NIST Security controls,Remote Access,mitigates,97 +98,NIST Security controls,Remote Access,mitigates,98 +99,NIST Security controls,Wireless Access,mitigates,99 +100,NIST Security controls,Wireless Access,mitigates,100 +101,NIST Security controls,Wireless Access,mitigates,101 +102,NIST Security controls,Wireless Access,mitigates,102 +103,NIST Security controls,Wireless Access,mitigates,103 +104,NIST Security controls,Wireless Access,mitigates,104 +105,NIST Security controls,Wireless Access,mitigates,105 +106,NIST Security controls,Wireless Access,mitigates,106 +107,NIST Security controls,Wireless Access,mitigates,107 +108,NIST Security controls,Wireless Access,mitigates,108 +109,NIST Security controls,Wireless Access,mitigates,109 +110,NIST Security controls,Wireless Access,mitigates,110 +111,NIST Security controls,Wireless Access,mitigates,111 +112,NIST Security controls,Wireless Access,mitigates,112 +113,NIST Security controls,Wireless Access,mitigates,113 +114,NIST Security controls,Wireless Access,mitigates,114 +115,NIST Security controls,Wireless Access,mitigates,115 +116,NIST Security controls,Wireless Access,mitigates,116 +117,NIST Security controls,Wireless Access,mitigates,117 +118,NIST Security controls,Wireless Access,mitigates,118 +119,NIST Security controls,Wireless Access,mitigates,119 +120,NIST Security controls,Wireless Access,mitigates,120 +121,NIST Security controls,Wireless Access,mitigates,121 +122,NIST Security controls,Access Control For Mobile Devices,mitigates,122 +123,NIST Security controls,Access Control For Mobile Devices,mitigates,123 +124,NIST Security controls,Access Control For Mobile Devices,mitigates,124 +125,NIST Security controls,Access Control For Mobile Devices,mitigates,125 +126,NIST Security controls,Access Control For Mobile Devices,mitigates,126 +127,NIST Security controls,Access Control For Mobile Devices,mitigates,127 +128,NIST Security controls,Access Control For Mobile Devices,mitigates,128 +129,NIST Security controls,Access Control For Mobile Devices,mitigates,129 +130,NIST Security controls,Access Control For Mobile Devices,mitigates,130 +131,NIST Security controls,Access Control For Mobile Devices,mitigates,131 +132,NIST Security controls,Access Control For Mobile Devices,mitigates,132 +133,NIST Security controls,Access Control For Mobile Devices,mitigates,133 +134,NIST Security controls,Access Control For Mobile Devices,mitigates,134 +135,NIST Security controls,Access Control For Mobile Devices,mitigates,135 +136,NIST Security controls,Access Control For Mobile Devices,mitigates,136 +137,NIST Security controls,Access Control For Mobile Devices,mitigates,137 +138,NIST Security controls,Access Control For Mobile Devices,mitigates,138 +139,NIST Security controls,Access Control For Mobile Devices,mitigates,139 +140,NIST Security controls,Access Control For Mobile Devices,mitigates,140 +141,NIST Security controls,Access Control For Mobile Devices,mitigates,141 +142,NIST Security controls,Access Control For Mobile Devices,mitigates,142 +143,NIST Security controls,Access Control For Mobile Devices,mitigates,143 +144,NIST Security controls,Access Control For Mobile Devices,mitigates,144 +145,NIST Security controls,Access Control For Mobile Devices,mitigates,145 +146,NIST Security controls,Access Control For Mobile Devices,mitigates,146 +147,NIST Security controls,Access Control For Mobile Devices,mitigates,147 +148,NIST Security controls,Account Management,mitigates,148 +149,NIST Security controls,Account Management,mitigates,149 +150,NIST Security controls,Account Management,mitigates,150 +151,NIST Security controls,Account Management,mitigates,151 +152,NIST Security controls,Account Management,mitigates,152 +153,NIST Security controls,Account Management,mitigates,153 +154,NIST Security controls,Account Management,mitigates,154 +155,NIST Security controls,Account Management,mitigates,155 +156,NIST Security controls,Account Management,mitigates,156 +157,NIST Security controls,Account Management,mitigates,157 +158,NIST Security controls,Account Management,mitigates,158 +159,NIST Security controls,Account Management,mitigates,159 +160,NIST Security controls,Account Management,mitigates,160 +161,NIST Security controls,Account Management,mitigates,161 +162,NIST Security controls,Account Management,mitigates,162 +163,NIST Security controls,Account Management,mitigates,163 +164,NIST Security controls,Account Management,mitigates,164 +165,NIST Security controls,Account Management,mitigates,165 +166,NIST Security controls,Account Management,mitigates,166 +167,NIST Security controls,Account Management,mitigates,167 +168,NIST Security controls,Account Management,mitigates,168 +169,NIST Security controls,Account Management,mitigates,169 +170,NIST Security controls,Account Management,mitigates,170 +171,NIST Security controls,Account Management,mitigates,171 +172,NIST Security controls,Account Management,mitigates,172 +173,NIST Security controls,Account Management,mitigates,173 +174,NIST Security controls,Account Management,mitigates,174 +175,NIST Security controls,Account Management,mitigates,175 +176,NIST Security controls,Account Management,mitigates,176 +177,NIST Security controls,Account Management,mitigates,177 +178,NIST Security controls,Account Management,mitigates,178 +179,NIST Security controls,Account Management,mitigates,179 +180,NIST Security controls,Account Management,mitigates,180 +181,NIST Security controls,Account Management,mitigates,181 +182,NIST Security controls,Account Management,mitigates,182 +183,NIST Security controls,Account Management,mitigates,183 +184,NIST Security controls,Account Management,mitigates,184 +185,NIST Security controls,Account Management,mitigates,185 +186,NIST Security controls,Account Management,mitigates,186 +187,NIST Security controls,Account Management,mitigates,187 +188,NIST Security controls,Account Management,mitigates,188 +189,NIST Security controls,Account Management,mitigates,189 +190,NIST Security controls,Account Management,mitigates,190 +191,NIST Security controls,Account Management,mitigates,191 +192,NIST Security controls,Account Management,mitigates,192 +193,NIST Security controls,Account Management,mitigates,193 +194,NIST Security controls,Account Management,mitigates,194 +195,NIST Security controls,Account Management,mitigates,195 +196,NIST Security controls,Account Management,mitigates,196 +197,NIST Security controls,Account Management,mitigates,197 +198,NIST Security controls,Account Management,mitigates,198 +199,NIST Security controls,Account Management,mitigates,199 +200,NIST Security controls,Account Management,mitigates,200 +201,NIST Security controls,Account Management,mitigates,201 +202,NIST Security controls,Account Management,mitigates,202 +203,NIST Security controls,Account Management,mitigates,203 +204,NIST Security controls,Account Management,mitigates,204 +205,NIST Security controls,Account Management,mitigates,205 +206,NIST Security controls,Account Management,mitigates,206 +207,NIST Security controls,Account Management,mitigates,207 +208,NIST Security controls,Account Management,mitigates,208 +209,NIST Security controls,Account Management,mitigates,209 +210,NIST Security controls,Account Management,mitigates,210 +211,NIST Security controls,Account Management,mitigates,211 +212,NIST Security controls,Account Management,mitigates,212 +213,NIST Security controls,Account Management,mitigates,213 +214,NIST Security controls,Account Management,mitigates,214 +215,NIST Security controls,Account Management,mitigates,215 +216,NIST Security controls,Account Management,mitigates,216 +217,NIST Security controls,Account Management,mitigates,217 +218,NIST Security controls,Account Management,mitigates,218 +219,NIST Security controls,Account Management,mitigates,219 +220,NIST Security controls,Account Management,mitigates,220 +221,NIST Security controls,Account Management,mitigates,221 +222,NIST Security controls,Account Management,mitigates,222 +223,NIST Security controls,Account Management,mitigates,223 +224,NIST Security controls,Account Management,mitigates,224 +225,NIST Security controls,Account Management,mitigates,225 +226,NIST Security controls,Account Management,mitigates,226 +227,NIST Security controls,Account Management,mitigates,227 +228,NIST Security controls,Account Management,mitigates,228 +229,NIST Security controls,Account Management,mitigates,229 +230,NIST Security controls,Account Management,mitigates,230 +231,NIST Security controls,Account Management,mitigates,231 +232,NIST Security controls,Account Management,mitigates,232 +233,NIST Security controls,Account Management,mitigates,233 +234,NIST Security controls,Account Management,mitigates,234 +235,NIST Security controls,Account Management,mitigates,235 +236,NIST Security controls,Account Management,mitigates,236 +237,NIST Security controls,Account Management,mitigates,237 +238,NIST Security controls,Account Management,mitigates,238 +239,NIST Security controls,Account Management,mitigates,239 +240,NIST Security controls,Account Management,mitigates,240 +241,NIST Security controls,Account Management,mitigates,241 +242,NIST Security controls,Account Management,mitigates,242 +243,NIST Security controls,Account Management,mitigates,243 +244,NIST Security controls,Account Management,mitigates,244 +245,NIST Security controls,Account Management,mitigates,245 +246,NIST Security controls,Account Management,mitigates,246 +247,NIST Security controls,Account Management,mitigates,247 +248,NIST Security controls,Account Management,mitigates,248 +249,NIST Security controls,Account Management,mitigates,249 +250,NIST Security controls,Account Management,mitigates,250 +251,NIST Security controls,Account Management,mitigates,251 +252,NIST Security controls,Account Management,mitigates,252 +253,NIST Security controls,Account Management,mitigates,253 +254,NIST Security controls,Account Management,mitigates,254 +255,NIST Security controls,Account Management,mitigates,255 +256,NIST Security controls,Account Management,mitigates,256 +257,NIST Security controls,Account Management,mitigates,257 +258,NIST Security controls,Account Management,mitigates,258 +259,NIST Security controls,Account Management,mitigates,259 +260,NIST Security controls,Account Management,mitigates,260 +261,NIST Security controls,Account Management,mitigates,261 +262,NIST Security controls,Account Management,mitigates,262 +263,NIST Security controls,Account Management,mitigates,263 +264,NIST Security controls,Account Management,mitigates,264 +265,NIST Security controls,Account Management,mitigates,265 +266,NIST Security controls,Account Management,mitigates,266 +267,NIST Security controls,Account Management,mitigates,267 +268,NIST Security controls,Account Management,mitigates,268 +269,NIST Security controls,Account Management,mitigates,269 +270,NIST Security controls,Account Management,mitigates,270 +271,NIST Security controls,Account Management,mitigates,271 +272,NIST Security controls,Account Management,mitigates,272 +273,NIST Security controls,Account Management,mitigates,273 +274,NIST Security controls,Account Management,mitigates,274 +275,NIST Security controls,Account Management,mitigates,275 +276,NIST Security controls,Account Management,mitigates,276 +277,NIST Security controls,Account Management,mitigates,277 +278,NIST Security controls,Account Management,mitigates,278 +279,NIST Security controls,Account Management,mitigates,279 +280,NIST Security controls,Account Management,mitigates,280 +281,NIST Security controls,Account Management,mitigates,281 +282,NIST Security controls,Account Management,mitigates,282 +283,NIST Security controls,Account Management,mitigates,283 +284,NIST Security controls,Account Management,mitigates,284 +285,NIST Security controls,Account Management,mitigates,285 +286,NIST Security controls,Account Management,mitigates,286 +287,NIST Security controls,Account Management,mitigates,287 +288,NIST Security controls,Account Management,mitigates,288 +289,NIST Security controls,Account Management,mitigates,289 +290,NIST Security controls,Account Management,mitigates,290 +291,NIST Security controls,Account Management,mitigates,291 +292,NIST Security controls,Account Management,mitigates,292 +293,NIST Security controls,Account Management,mitigates,293 +294,NIST Security controls,Account Management,mitigates,294 +295,NIST Security controls,Account Management,mitigates,295 +296,NIST Security controls,Account Management,mitigates,296 +297,NIST Security controls,Account Management,mitigates,297 +298,NIST Security controls,Account Management,mitigates,298 +299,NIST Security controls,Account Management,mitigates,299 +300,NIST Security controls,Account Management,mitigates,300 +301,NIST Security controls,Account Management,mitigates,301 +302,NIST Security controls,Use Of External Information Systems,mitigates,302 +303,NIST Security controls,Use Of External Information Systems,mitigates,303 +304,NIST Security controls,Use Of External Information Systems,mitigates,304 +305,NIST Security controls,Use Of External Information Systems,mitigates,305 +306,NIST Security controls,Use Of External Information Systems,mitigates,306 +307,NIST Security controls,Use Of External Information Systems,mitigates,307 +308,NIST Security controls,Use Of External Information Systems,mitigates,308 +309,NIST Security controls,Use Of External Information Systems,mitigates,309 +310,NIST Security controls,Use Of External Information Systems,mitigates,310 +311,NIST Security controls,Use Of External Information Systems,mitigates,311 +312,NIST Security controls,Use Of External Information Systems,mitigates,312 +313,NIST Security controls,Use Of External Information Systems,mitigates,313 +314,NIST Security controls,Use Of External Information Systems,mitigates,314 +315,NIST Security controls,Use Of External Information Systems,mitigates,315 +316,NIST Security controls,Use Of External Information Systems,mitigates,316 +317,NIST Security controls,Use Of External Information Systems,mitigates,317 +318,NIST Security controls,Use Of External Information Systems,mitigates,318 +319,NIST Security controls,Use Of External Information Systems,mitigates,319 +320,NIST Security controls,Use Of External Information Systems,mitigates,320 +321,NIST Security controls,Use Of External Information Systems,mitigates,321 +322,NIST Security controls,Use Of External Information Systems,mitigates,322 +323,NIST Security controls,Use Of External Information Systems,mitigates,323 +324,NIST Security controls,Use Of External Information Systems,mitigates,324 +325,NIST Security controls,Use Of External Information Systems,mitigates,325 +326,NIST Security controls,Use Of External Information Systems,mitigates,326 +327,NIST Security controls,Use Of External Information Systems,mitigates,327 +328,NIST Security controls,Use Of External Information Systems,mitigates,328 +329,NIST Security controls,Use Of External Information Systems,mitigates,329 +330,NIST Security controls,Use Of External Information Systems,mitigates,330 +331,NIST Security controls,Use Of External Information Systems,mitigates,331 +332,NIST Security controls,Use Of External Information Systems,mitigates,332 +333,NIST Security controls,Use Of External Information Systems,mitigates,333 +334,NIST Security controls,Use Of External Information Systems,mitigates,334 +335,NIST Security controls,Use Of External Information Systems,mitigates,335 +336,NIST Security controls,Use Of External Information Systems,mitigates,336 +337,NIST Security controls,Use Of External Information Systems,mitigates,337 +338,NIST Security controls,Use Of External Information Systems,mitigates,338 +339,NIST Security controls,Use Of External Information Systems,mitigates,339 +340,NIST Security controls,Use Of External Information Systems,mitigates,340 +341,NIST Security controls,Use Of External Information Systems,mitigates,341 +342,NIST Security controls,Use Of External Information Systems,mitigates,342 +343,NIST Security controls,Use Of External Information Systems,mitigates,343 +344,NIST Security controls,Use Of External Information Systems,mitigates,344 +345,NIST Security controls,Use Of External Information Systems,mitigates,345 +346,NIST Security controls,Use Of External Information Systems,mitigates,346 +347,NIST Security controls,Use Of External Information Systems,mitigates,347 +348,NIST Security controls,Use Of External Information Systems,mitigates,348 +349,NIST Security controls,Use Of External Information Systems,mitigates,349 +350,NIST Security controls,Use Of External Information Systems,mitigates,350 +351,NIST Security controls,Information Sharing,mitigates,351 +352,NIST Security controls,Information Sharing,mitigates,352 +353,NIST Security controls,Information Sharing,mitigates,353 +354,NIST Security controls,Data Mining Protection,mitigates,354 +355,NIST Security controls,Data Mining Protection,mitigates,355 +356,NIST Security controls,Data Mining Protection,mitigates,356 +357,NIST Security controls,Data Mining Protection,mitigates,357 +358,NIST Security controls,Access Enforcement,mitigates,358 +359,NIST Security controls,Access Enforcement,mitigates,359 +360,NIST Security controls,Access Enforcement,mitigates,360 +361,NIST Security controls,Access Enforcement,mitigates,361 +362,NIST Security controls,Access Enforcement,mitigates,362 +363,NIST Security controls,Access Enforcement,mitigates,363 +364,NIST Security controls,Access Enforcement,mitigates,364 +365,NIST Security controls,Access Enforcement,mitigates,365 +366,NIST Security controls,Access Enforcement,mitigates,366 +367,NIST Security controls,Access Enforcement,mitigates,367 +368,NIST Security controls,Access Enforcement,mitigates,368 +369,NIST Security controls,Access Enforcement,mitigates,369 +370,NIST Security controls,Access Enforcement,mitigates,370 +371,NIST Security controls,Access Enforcement,mitigates,371 +372,NIST Security controls,Access Enforcement,mitigates,372 +373,NIST Security controls,Access Enforcement,mitigates,373 +374,NIST Security controls,Access Enforcement,mitigates,374 +375,NIST Security controls,Access Enforcement,mitigates,375 +376,NIST Security controls,Access Enforcement,mitigates,376 +377,NIST Security controls,Access Enforcement,mitigates,377 +378,NIST Security controls,Access Enforcement,mitigates,378 +379,NIST Security controls,Access Enforcement,mitigates,379 +380,NIST Security controls,Access Enforcement,mitigates,380 +381,NIST Security controls,Access Enforcement,mitigates,381 +382,NIST Security controls,Access Enforcement,mitigates,382 +383,NIST Security controls,Access Enforcement,mitigates,383 +384,NIST Security controls,Access Enforcement,mitigates,384 +385,NIST Security controls,Access Enforcement,mitigates,385 +386,NIST Security controls,Access Enforcement,mitigates,386 +387,NIST Security controls,Access Enforcement,mitigates,387 +388,NIST Security controls,Access Enforcement,mitigates,388 +389,NIST Security controls,Access Enforcement,mitigates,389 +390,NIST Security controls,Access Enforcement,mitigates,390 +391,NIST Security controls,Access Enforcement,mitigates,391 +392,NIST Security controls,Access Enforcement,mitigates,392 +393,NIST Security controls,Access Enforcement,mitigates,393 +394,NIST Security controls,Access Enforcement,mitigates,394 +395,NIST Security controls,Access Enforcement,mitigates,395 +396,NIST Security controls,Access Enforcement,mitigates,396 +397,NIST Security controls,Access Enforcement,mitigates,397 +398,NIST Security controls,Access Enforcement,mitigates,398 +399,NIST Security controls,Access Enforcement,mitigates,399 +400,NIST Security controls,Access Enforcement,mitigates,400 +401,NIST Security controls,Access Enforcement,mitigates,401 +402,NIST Security controls,Access Enforcement,mitigates,402 +403,NIST Security controls,Access Enforcement,mitigates,403 +404,NIST Security controls,Access Enforcement,mitigates,404 +405,NIST Security controls,Access Enforcement,mitigates,405 +406,NIST Security controls,Access Enforcement,mitigates,406 +407,NIST Security controls,Access Enforcement,mitigates,407 +408,NIST Security controls,Access Enforcement,mitigates,408 +409,NIST Security controls,Access Enforcement,mitigates,409 +410,NIST Security controls,Access Enforcement,mitigates,410 +411,NIST Security controls,Access Enforcement,mitigates,411 +412,NIST Security controls,Access Enforcement,mitigates,412 +413,NIST Security controls,Access Enforcement,mitigates,413 +414,NIST Security controls,Access Enforcement,mitigates,414 +415,NIST Security controls,Access Enforcement,mitigates,415 +416,NIST Security controls,Access Enforcement,mitigates,416 +417,NIST Security controls,Access Enforcement,mitigates,417 +418,NIST Security controls,Access Enforcement,mitigates,418 +419,NIST Security controls,Access Enforcement,mitigates,419 +420,NIST Security controls,Access Enforcement,mitigates,420 +421,NIST Security controls,Access Enforcement,mitigates,421 +422,NIST Security controls,Access Enforcement,mitigates,422 +423,NIST Security controls,Access Enforcement,mitigates,423 +424,NIST Security controls,Access Enforcement,mitigates,424 +425,NIST Security controls,Access Enforcement,mitigates,425 +426,NIST Security controls,Access Enforcement,mitigates,426 +427,NIST Security controls,Access Enforcement,mitigates,427 +428,NIST Security controls,Access Enforcement,mitigates,428 +429,NIST Security controls,Access Enforcement,mitigates,429 +430,NIST Security controls,Access Enforcement,mitigates,430 +431,NIST Security controls,Access Enforcement,mitigates,431 +432,NIST Security controls,Access Enforcement,mitigates,432 +433,NIST Security controls,Access Enforcement,mitigates,433 +434,NIST Security controls,Access Enforcement,mitigates,434 +435,NIST Security controls,Access Enforcement,mitigates,435 +436,NIST Security controls,Access Enforcement,mitigates,436 +437,NIST Security controls,Access Enforcement,mitigates,437 +438,NIST Security controls,Access Enforcement,mitigates,438 +439,NIST Security controls,Access Enforcement,mitigates,439 +440,NIST Security controls,Access Enforcement,mitigates,440 +441,NIST Security controls,Access Enforcement,mitigates,441 +442,NIST Security controls,Access Enforcement,mitigates,442 +443,NIST Security controls,Access Enforcement,mitigates,443 +444,NIST Security controls,Access Enforcement,mitigates,444 +445,NIST Security controls,Access Enforcement,mitigates,445 +446,NIST Security controls,Access Enforcement,mitigates,446 +447,NIST Security controls,Access Enforcement,mitigates,447 +448,NIST Security controls,Access Enforcement,mitigates,448 +449,NIST Security controls,Access Enforcement,mitigates,449 +450,NIST Security controls,Access Enforcement,mitigates,450 +451,NIST Security controls,Access Enforcement,mitigates,451 +452,NIST Security controls,Access Enforcement,mitigates,452 +453,NIST Security controls,Access Enforcement,mitigates,453 +454,NIST Security controls,Access Enforcement,mitigates,454 +455,NIST Security controls,Access Enforcement,mitigates,455 +456,NIST Security controls,Access Enforcement,mitigates,456 +457,NIST Security controls,Access Enforcement,mitigates,457 +458,NIST Security controls,Access Enforcement,mitigates,458 +459,NIST Security controls,Access Enforcement,mitigates,459 +460,NIST Security controls,Access Enforcement,mitigates,460 +461,NIST Security controls,Access Enforcement,mitigates,461 +462,NIST Security controls,Access Enforcement,mitigates,462 +463,NIST Security controls,Access Enforcement,mitigates,463 +464,NIST Security controls,Access Enforcement,mitigates,464 +465,NIST Security controls,Access Enforcement,mitigates,465 +466,NIST Security controls,Access Enforcement,mitigates,466 +467,NIST Security controls,Access Enforcement,mitigates,467 +468,NIST Security controls,Access Enforcement,mitigates,468 +469,NIST Security controls,Access Enforcement,mitigates,469 +470,NIST Security controls,Access Enforcement,mitigates,470 +471,NIST Security controls,Access Enforcement,mitigates,471 +472,NIST Security controls,Access Enforcement,mitigates,472 +473,NIST Security controls,Access Enforcement,mitigates,473 +474,NIST Security controls,Access Enforcement,mitigates,474 +475,NIST Security controls,Access Enforcement,mitigates,475 +476,NIST Security controls,Access Enforcement,mitigates,476 +477,NIST Security controls,Access Enforcement,mitigates,477 +478,NIST Security controls,Access Enforcement,mitigates,478 +479,NIST Security controls,Access Enforcement,mitigates,479 +480,NIST Security controls,Access Enforcement,mitigates,480 +481,NIST Security controls,Access Enforcement,mitigates,481 +482,NIST Security controls,Access Enforcement,mitigates,482 +483,NIST Security controls,Access Enforcement,mitigates,483 +484,NIST Security controls,Access Enforcement,mitigates,484 +485,NIST Security controls,Access Enforcement,mitigates,485 +486,NIST Security controls,Access Enforcement,mitigates,486 +487,NIST Security controls,Access Enforcement,mitigates,487 +488,NIST Security controls,Access Enforcement,mitigates,488 +489,NIST Security controls,Access Enforcement,mitigates,489 +490,NIST Security controls,Access Enforcement,mitigates,490 +491,NIST Security controls,Access Enforcement,mitigates,491 +492,NIST Security controls,Access Enforcement,mitigates,492 +493,NIST Security controls,Access Enforcement,mitigates,493 +494,NIST Security controls,Access Enforcement,mitigates,494 +495,NIST Security controls,Access Enforcement,mitigates,495 +496,NIST Security controls,Access Enforcement,mitigates,496 +497,NIST Security controls,Access Enforcement,mitigates,497 +498,NIST Security controls,Access Enforcement,mitigates,498 +499,NIST Security controls,Access Enforcement,mitigates,499 +500,NIST Security controls,Access Enforcement,mitigates,500 +501,NIST Security controls,Access Enforcement,mitigates,501 +502,NIST Security controls,Access Enforcement,mitigates,502 +503,NIST Security controls,Access Enforcement,mitigates,503 +504,NIST Security controls,Access Enforcement,mitigates,504 +505,NIST Security controls,Access Enforcement,mitigates,505 +506,NIST Security controls,Access Enforcement,mitigates,506 +507,NIST Security controls,Access Enforcement,mitigates,507 +508,NIST Security controls,Access Enforcement,mitigates,508 +509,NIST Security controls,Access Enforcement,mitigates,509 +510,NIST Security controls,Access Enforcement,mitigates,510 +511,NIST Security controls,Access Enforcement,mitigates,511 +512,NIST Security controls,Access Enforcement,mitigates,512 +513,NIST Security controls,Access Enforcement,mitigates,513 +514,NIST Security controls,Access Enforcement,mitigates,514 +515,NIST Security controls,Access Enforcement,mitigates,515 +516,NIST Security controls,Access Enforcement,mitigates,516 +517,NIST Security controls,Access Enforcement,mitigates,517 +518,NIST Security controls,Access Enforcement,mitigates,518 +519,NIST Security controls,Access Enforcement,mitigates,519 +520,NIST Security controls,Access Enforcement,mitigates,520 +521,NIST Security controls,Access Enforcement,mitigates,521 +522,NIST Security controls,Access Enforcement,mitigates,522 +523,NIST Security controls,Access Enforcement,mitigates,523 +524,NIST Security controls,Access Enforcement,mitigates,524 +525,NIST Security controls,Access Enforcement,mitigates,525 +526,NIST Security controls,Access Enforcement,mitigates,526 +527,NIST Security controls,Access Enforcement,mitigates,527 +528,NIST Security controls,Access Enforcement,mitigates,528 +529,NIST Security controls,Access Enforcement,mitigates,529 +530,NIST Security controls,Access Enforcement,mitigates,530 +531,NIST Security controls,Access Enforcement,mitigates,531 +532,NIST Security controls,Access Enforcement,mitigates,532 +533,NIST Security controls,Access Enforcement,mitigates,533 +534,NIST Security controls,Access Enforcement,mitigates,534 +535,NIST Security controls,Access Enforcement,mitigates,535 +536,NIST Security controls,Access Enforcement,mitigates,536 +537,NIST Security controls,Access Enforcement,mitigates,537 +538,NIST Security controls,Access Enforcement,mitigates,538 +539,NIST Security controls,Access Enforcement,mitigates,539 +540,NIST Security controls,Access Enforcement,mitigates,540 +541,NIST Security controls,Access Enforcement,mitigates,541 +542,NIST Security controls,Access Enforcement,mitigates,542 +543,NIST Security controls,Access Enforcement,mitigates,543 +544,NIST Security controls,Access Enforcement,mitigates,544 +545,NIST Security controls,Access Enforcement,mitigates,545 +546,NIST Security controls,Access Enforcement,mitigates,546 +547,NIST Security controls,Access Enforcement,mitigates,547 +548,NIST Security controls,Access Enforcement,mitigates,548 +549,NIST Security controls,Access Enforcement,mitigates,549 +550,NIST Security controls,Access Enforcement,mitigates,550 +551,NIST Security controls,Access Enforcement,mitigates,551 +552,NIST Security controls,Access Enforcement,mitigates,552 +553,NIST Security controls,Access Enforcement,mitigates,553 +554,NIST Security controls,Access Enforcement,mitigates,554 +555,NIST Security controls,Access Enforcement,mitigates,555 +556,NIST Security controls,Access Enforcement,mitigates,556 +557,NIST Security controls,Access Enforcement,mitigates,557 +558,NIST Security controls,Access Enforcement,mitigates,558 +559,NIST Security controls,Access Enforcement,mitigates,559 +560,NIST Security controls,Access Enforcement,mitigates,560 +561,NIST Security controls,Access Enforcement,mitigates,561 +562,NIST Security controls,Access Enforcement,mitigates,562 +563,NIST Security controls,Access Enforcement,mitigates,563 +564,NIST Security controls,Access Enforcement,mitigates,564 +565,NIST Security controls,Access Enforcement,mitigates,565 +566,NIST Security controls,Access Enforcement,mitigates,566 +567,NIST Security controls,Access Enforcement,mitigates,567 +568,NIST Security controls,Access Enforcement,mitigates,568 +569,NIST Security controls,Access Enforcement,mitigates,569 +570,NIST Security controls,Access Enforcement,mitigates,570 +571,NIST Security controls,Access Enforcement,mitigates,571 +572,NIST Security controls,Access Enforcement,mitigates,572 +573,NIST Security controls,Access Enforcement,mitigates,573 +574,NIST Security controls,Access Enforcement,mitigates,574 +575,NIST Security controls,Information Flow Enforcement,mitigates,575 +576,NIST Security controls,Information Flow Enforcement,mitigates,576 +577,NIST Security controls,Information Flow Enforcement,mitigates,577 +578,NIST Security controls,Information Flow Enforcement,mitigates,578 +579,NIST Security controls,Information Flow Enforcement,mitigates,579 +580,NIST Security controls,Information Flow Enforcement,mitigates,580 +581,NIST Security controls,Information Flow Enforcement,mitigates,581 +582,NIST Security controls,Information Flow Enforcement,mitigates,582 +583,NIST Security controls,Information Flow Enforcement,mitigates,583 +584,NIST Security controls,Information Flow Enforcement,mitigates,584 +585,NIST Security controls,Information Flow Enforcement,mitigates,585 +586,NIST Security controls,Information Flow Enforcement,mitigates,586 +587,NIST Security controls,Information Flow Enforcement,mitigates,587 +588,NIST Security controls,Information Flow Enforcement,mitigates,588 +589,NIST Security controls,Information Flow Enforcement,mitigates,589 +590,NIST Security controls,Information Flow Enforcement,mitigates,590 +591,NIST Security controls,Information Flow Enforcement,mitigates,591 +592,NIST Security controls,Information Flow Enforcement,mitigates,592 +593,NIST Security controls,Information Flow Enforcement,mitigates,593 +594,NIST Security controls,Information Flow Enforcement,mitigates,594 +595,NIST Security controls,Information Flow Enforcement,mitigates,595 +596,NIST Security controls,Information Flow Enforcement,mitigates,596 +597,NIST Security controls,Information Flow Enforcement,mitigates,597 +598,NIST Security controls,Information Flow Enforcement,mitigates,598 +599,NIST Security controls,Information Flow Enforcement,mitigates,599 +600,NIST Security controls,Information Flow Enforcement,mitigates,600 +601,NIST Security controls,Information Flow Enforcement,mitigates,601 +602,NIST Security controls,Information Flow Enforcement,mitigates,602 +603,NIST Security controls,Information Flow Enforcement,mitigates,603 +604,NIST Security controls,Information Flow Enforcement,mitigates,604 +605,NIST Security controls,Information Flow Enforcement,mitigates,605 +606,NIST Security controls,Information Flow Enforcement,mitigates,606 +607,NIST Security controls,Information Flow Enforcement,mitigates,607 +608,NIST Security controls,Information Flow Enforcement,mitigates,608 +609,NIST Security controls,Information Flow Enforcement,mitigates,609 +610,NIST Security controls,Information Flow Enforcement,mitigates,610 +611,NIST Security controls,Information Flow Enforcement,mitigates,611 +612,NIST Security controls,Information Flow Enforcement,mitigates,612 +613,NIST Security controls,Information Flow Enforcement,mitigates,613 +614,NIST Security controls,Information Flow Enforcement,mitigates,614 +615,NIST Security controls,Information Flow Enforcement,mitigates,615 +616,NIST Security controls,Information Flow Enforcement,mitigates,616 +617,NIST Security controls,Information Flow Enforcement,mitigates,617 +618,NIST Security controls,Information Flow Enforcement,mitigates,618 +619,NIST Security controls,Information Flow Enforcement,mitigates,619 +620,NIST Security controls,Information Flow Enforcement,mitigates,620 +621,NIST Security controls,Information Flow Enforcement,mitigates,621 +622,NIST Security controls,Information Flow Enforcement,mitigates,622 +623,NIST Security controls,Information Flow Enforcement,mitigates,623 +624,NIST Security controls,Information Flow Enforcement,mitigates,624 +625,NIST Security controls,Information Flow Enforcement,mitigates,625 +626,NIST Security controls,Information Flow Enforcement,mitigates,626 +627,NIST Security controls,Information Flow Enforcement,mitigates,627 +628,NIST Security controls,Information Flow Enforcement,mitigates,628 +629,NIST Security controls,Information Flow Enforcement,mitigates,629 +630,NIST Security controls,Information Flow Enforcement,mitigates,630 +631,NIST Security controls,Information Flow Enforcement,mitigates,631 +632,NIST Security controls,Information Flow Enforcement,mitigates,632 +633,NIST Security controls,Information Flow Enforcement,mitigates,633 +634,NIST Security controls,Information Flow Enforcement,mitigates,634 +635,NIST Security controls,Information Flow Enforcement,mitigates,635 +636,NIST Security controls,Information Flow Enforcement,mitigates,636 +637,NIST Security controls,Information Flow Enforcement,mitigates,637 +638,NIST Security controls,Information Flow Enforcement,mitigates,638 +639,NIST Security controls,Information Flow Enforcement,mitigates,639 +640,NIST Security controls,Information Flow Enforcement,mitigates,640 +641,NIST Security controls,Information Flow Enforcement,mitigates,641 +642,NIST Security controls,Information Flow Enforcement,mitigates,642 +643,NIST Security controls,Information Flow Enforcement,mitigates,643 +644,NIST Security controls,Information Flow Enforcement,mitigates,644 +645,NIST Security controls,Information Flow Enforcement,mitigates,645 +646,NIST Security controls,Information Flow Enforcement,mitigates,646 +647,NIST Security controls,Information Flow Enforcement,mitigates,647 +648,NIST Security controls,Information Flow Enforcement,mitigates,648 +649,NIST Security controls,Information Flow Enforcement,mitigates,649 +650,NIST Security controls,Information Flow Enforcement,mitigates,650 +651,NIST Security controls,Information Flow Enforcement,mitigates,651 +652,NIST Security controls,Information Flow Enforcement,mitigates,652 +653,NIST Security controls,Information Flow Enforcement,mitigates,653 +654,NIST Security controls,Information Flow Enforcement,mitigates,654 +655,NIST Security controls,Information Flow Enforcement,mitigates,655 +656,NIST Security controls,Information Flow Enforcement,mitigates,656 +657,NIST Security controls,Information Flow Enforcement,mitigates,657 +658,NIST Security controls,Information Flow Enforcement,mitigates,658 +659,NIST Security controls,Information Flow Enforcement,mitigates,659 +660,NIST Security controls,Information Flow Enforcement,mitigates,660 +661,NIST Security controls,Information Flow Enforcement,mitigates,661 +662,NIST Security controls,Information Flow Enforcement,mitigates,662 +663,NIST Security controls,Information Flow Enforcement,mitigates,663 +664,NIST Security controls,Information Flow Enforcement,mitigates,664 +665,NIST Security controls,Information Flow Enforcement,mitigates,665 +666,NIST Security controls,Information Flow Enforcement,mitigates,666 +667,NIST Security controls,Information Flow Enforcement,mitigates,667 +668,NIST Security controls,Information Flow Enforcement,mitigates,668 +669,NIST Security controls,Information Flow Enforcement,mitigates,669 +670,NIST Security controls,Information Flow Enforcement,mitigates,670 +671,NIST Security controls,Information Flow Enforcement,mitigates,671 +672,NIST Security controls,Information Flow Enforcement,mitigates,672 +673,NIST Security controls,Information Flow Enforcement,mitigates,673 +674,NIST Security controls,Information Flow Enforcement,mitigates,674 +675,NIST Security controls,Information Flow Enforcement,mitigates,675 +676,NIST Security controls,Information Flow Enforcement,mitigates,676 +677,NIST Security controls,Information Flow Enforcement,mitigates,677 +678,NIST Security controls,Information Flow Enforcement,mitigates,678 +679,NIST Security controls,Information Flow Enforcement,mitigates,679 +680,NIST Security controls,Information Flow Enforcement,mitigates,680 +681,NIST Security controls,Information Flow Enforcement,mitigates,681 +682,NIST Security controls,Information Flow Enforcement,mitigates,682 +683,NIST Security controls,Information Flow Enforcement,mitigates,683 +684,NIST Security controls,Information Flow Enforcement,mitigates,684 +685,NIST Security controls,Information Flow Enforcement,mitigates,685 +686,NIST Security controls,Information Flow Enforcement,mitigates,686 +687,NIST Security controls,Information Flow Enforcement,mitigates,687 +688,NIST Security controls,Information Flow Enforcement,mitigates,688 +689,NIST Security controls,Information Flow Enforcement,mitigates,689 +690,NIST Security controls,Information Flow Enforcement,mitigates,690 +691,NIST Security controls,Information Flow Enforcement,mitigates,691 +692,NIST Security controls,Information Flow Enforcement,mitigates,692 +693,NIST Security controls,Information Flow Enforcement,mitigates,693 +694,NIST Security controls,Information Flow Enforcement,mitigates,694 +695,NIST Security controls,Information Flow Enforcement,mitigates,695 +696,NIST Security controls,Information Flow Enforcement,mitigates,696 +697,NIST Security controls,Information Flow Enforcement,mitigates,697 +698,NIST Security controls,Information Flow Enforcement,mitigates,698 +699,NIST Security controls,Information Flow Enforcement,mitigates,699 +700,NIST Security controls,Information Flow Enforcement,mitigates,700 +701,NIST Security controls,Information Flow Enforcement,mitigates,701 +702,NIST Security controls,Information Flow Enforcement,mitigates,702 +703,NIST Security controls,Information Flow Enforcement,mitigates,703 +704,NIST Security controls,Information Flow Enforcement,mitigates,704 +705,NIST Security controls,Information Flow Enforcement,mitigates,705 +706,NIST Security controls,Information Flow Enforcement,mitigates,706 +707,NIST Security controls,Information Flow Enforcement,mitigates,707 +708,NIST Security controls,Information Flow Enforcement,mitigates,708 +709,NIST Security controls,Information Flow Enforcement,mitigates,709 +710,NIST Security controls,Information Flow Enforcement,mitigates,710 +711,NIST Security controls,Separation Of Duties,mitigates,711 +712,NIST Security controls,Separation Of Duties,mitigates,712 +713,NIST Security controls,Separation Of Duties,mitigates,713 +714,NIST Security controls,Separation Of Duties,mitigates,714 +715,NIST Security controls,Separation Of Duties,mitigates,715 +716,NIST Security controls,Separation Of Duties,mitigates,716 +717,NIST Security controls,Separation Of Duties,mitigates,717 +718,NIST Security controls,Separation Of Duties,mitigates,718 +719,NIST Security controls,Separation Of Duties,mitigates,719 +720,NIST Security controls,Separation Of Duties,mitigates,720 +721,NIST Security controls,Separation Of Duties,mitigates,721 +722,NIST Security controls,Separation Of Duties,mitigates,722 +723,NIST Security controls,Separation Of Duties,mitigates,723 +724,NIST Security controls,Separation Of Duties,mitigates,724 +725,NIST Security controls,Separation Of Duties,mitigates,725 +726,NIST Security controls,Separation Of Duties,mitigates,726 +727,NIST Security controls,Separation Of Duties,mitigates,727 +728,NIST Security controls,Separation Of Duties,mitigates,728 +729,NIST Security controls,Separation Of Duties,mitigates,729 +730,NIST Security controls,Separation Of Duties,mitigates,730 +731,NIST Security controls,Separation Of Duties,mitigates,731 +732,NIST Security controls,Separation Of Duties,mitigates,732 +733,NIST Security controls,Separation Of Duties,mitigates,733 +734,NIST Security controls,Separation Of Duties,mitigates,734 +735,NIST Security controls,Separation Of Duties,mitigates,735 +736,NIST Security controls,Separation Of Duties,mitigates,736 +737,NIST Security controls,Separation Of Duties,mitigates,737 +738,NIST Security controls,Separation Of Duties,mitigates,738 +739,NIST Security controls,Separation Of Duties,mitigates,739 +740,NIST Security controls,Separation Of Duties,mitigates,740 +741,NIST Security controls,Separation Of Duties,mitigates,741 +742,NIST Security controls,Separation Of Duties,mitigates,742 +743,NIST Security controls,Separation Of Duties,mitigates,743 +744,NIST Security controls,Separation Of Duties,mitigates,744 +745,NIST Security controls,Separation Of Duties,mitigates,745 +746,NIST Security controls,Separation Of Duties,mitigates,746 +747,NIST Security controls,Separation Of Duties,mitigates,747 +748,NIST Security controls,Separation Of Duties,mitigates,748 +749,NIST Security controls,Separation Of Duties,mitigates,749 +750,NIST Security controls,Separation Of Duties,mitigates,750 +751,NIST Security controls,Separation Of Duties,mitigates,751 +752,NIST Security controls,Separation Of Duties,mitigates,752 +753,NIST Security controls,Separation Of Duties,mitigates,753 +754,NIST Security controls,Separation Of Duties,mitigates,754 +755,NIST Security controls,Separation Of Duties,mitigates,755 +756,NIST Security controls,Separation Of Duties,mitigates,756 +757,NIST Security controls,Separation Of Duties,mitigates,757 +758,NIST Security controls,Separation Of Duties,mitigates,758 +759,NIST Security controls,Separation Of Duties,mitigates,759 +760,NIST Security controls,Separation Of Duties,mitigates,760 +761,NIST Security controls,Separation Of Duties,mitigates,761 +762,NIST Security controls,Separation Of Duties,mitigates,762 +763,NIST Security controls,Separation Of Duties,mitigates,763 +764,NIST Security controls,Separation Of Duties,mitigates,764 +765,NIST Security controls,Separation Of Duties,mitigates,765 +766,NIST Security controls,Separation Of Duties,mitigates,766 +767,NIST Security controls,Separation Of Duties,mitigates,767 +768,NIST Security controls,Separation Of Duties,mitigates,768 +769,NIST Security controls,Separation Of Duties,mitigates,769 +770,NIST Security controls,Separation Of Duties,mitigates,770 +771,NIST Security controls,Separation Of Duties,mitigates,771 +772,NIST Security controls,Separation Of Duties,mitigates,772 +773,NIST Security controls,Separation Of Duties,mitigates,773 +774,NIST Security controls,Separation Of Duties,mitigates,774 +775,NIST Security controls,Separation Of Duties,mitigates,775 +776,NIST Security controls,Separation Of Duties,mitigates,776 +777,NIST Security controls,Separation Of Duties,mitigates,777 +778,NIST Security controls,Separation Of Duties,mitigates,778 +779,NIST Security controls,Separation Of Duties,mitigates,779 +780,NIST Security controls,Separation Of Duties,mitigates,780 +781,NIST Security controls,Separation Of Duties,mitigates,781 +782,NIST Security controls,Separation Of Duties,mitigates,782 +783,NIST Security controls,Separation Of Duties,mitigates,783 +784,NIST Security controls,Separation Of Duties,mitigates,784 +785,NIST Security controls,Separation Of Duties,mitigates,785 +786,NIST Security controls,Separation Of Duties,mitigates,786 +787,NIST Security controls,Separation Of Duties,mitigates,787 +788,NIST Security controls,Separation Of Duties,mitigates,788 +789,NIST Security controls,Separation Of Duties,mitigates,789 +790,NIST Security controls,Separation Of Duties,mitigates,790 +791,NIST Security controls,Separation Of Duties,mitigates,791 +792,NIST Security controls,Separation Of Duties,mitigates,792 +793,NIST Security controls,Separation Of Duties,mitigates,793 +794,NIST Security controls,Separation Of Duties,mitigates,794 +795,NIST Security controls,Separation Of Duties,mitigates,795 +796,NIST Security controls,Separation Of Duties,mitigates,796 +797,NIST Security controls,Separation Of Duties,mitigates,797 +798,NIST Security controls,Separation Of Duties,mitigates,798 +799,NIST Security controls,Separation Of Duties,mitigates,799 +800,NIST Security controls,Separation Of Duties,mitigates,800 +801,NIST Security controls,Separation Of Duties,mitigates,801 +802,NIST Security controls,Separation Of Duties,mitigates,802 +803,NIST Security controls,Separation Of Duties,mitigates,803 +804,NIST Security controls,Separation Of Duties,mitigates,804 +805,NIST Security controls,Separation Of Duties,mitigates,805 +806,NIST Security controls,Separation Of Duties,mitigates,806 +807,NIST Security controls,Separation Of Duties,mitigates,807 +808,NIST Security controls,Separation Of Duties,mitigates,808 +809,NIST Security controls,Separation Of Duties,mitigates,809 +810,NIST Security controls,Separation Of Duties,mitigates,810 +811,NIST Security controls,Separation Of Duties,mitigates,811 +812,NIST Security controls,Separation Of Duties,mitigates,812 +813,NIST Security controls,Separation Of Duties,mitigates,813 +814,NIST Security controls,Separation Of Duties,mitigates,814 +815,NIST Security controls,Separation Of Duties,mitigates,815 +816,NIST Security controls,Separation Of Duties,mitigates,816 +817,NIST Security controls,Separation Of Duties,mitigates,817 +818,NIST Security controls,Separation Of Duties,mitigates,818 +819,NIST Security controls,Separation Of Duties,mitigates,819 +820,NIST Security controls,Separation Of Duties,mitigates,820 +821,NIST Security controls,Separation Of Duties,mitigates,821 +822,NIST Security controls,Separation Of Duties,mitigates,822 +823,NIST Security controls,Separation Of Duties,mitigates,823 +824,NIST Security controls,Separation Of Duties,mitigates,824 +825,NIST Security controls,Separation Of Duties,mitigates,825 +826,NIST Security controls,Separation Of Duties,mitigates,826 +827,NIST Security controls,Separation Of Duties,mitigates,827 +828,NIST Security controls,Separation Of Duties,mitigates,828 +829,NIST Security controls,Separation Of Duties,mitigates,829 +830,NIST Security controls,Separation Of Duties,mitigates,830 +831,NIST Security controls,Separation Of Duties,mitigates,831 +832,NIST Security controls,Separation Of Duties,mitigates,832 +833,NIST Security controls,Separation Of Duties,mitigates,833 +834,NIST Security controls,Separation Of Duties,mitigates,834 +835,NIST Security controls,Separation Of Duties,mitigates,835 +836,NIST Security controls,Separation Of Duties,mitigates,836 +837,NIST Security controls,Separation Of Duties,mitigates,837 +838,NIST Security controls,Separation Of Duties,mitigates,838 +839,NIST Security controls,Separation Of Duties,mitigates,839 +840,NIST Security controls,Separation Of Duties,mitigates,840 +841,NIST Security controls,Separation Of Duties,mitigates,841 +842,NIST Security controls,Separation Of Duties,mitigates,842 +843,NIST Security controls,Separation Of Duties,mitigates,843 +844,NIST Security controls,Separation Of Duties,mitigates,844 +845,NIST Security controls,Separation Of Duties,mitigates,845 +846,NIST Security controls,Separation Of Duties,mitigates,846 +847,NIST Security controls,Separation Of Duties,mitigates,847 +848,NIST Security controls,Separation Of Duties,mitigates,848 +849,NIST Security controls,Separation Of Duties,mitigates,849 +850,NIST Security controls,Separation Of Duties,mitigates,850 +851,NIST Security controls,Separation Of Duties,mitigates,851 +852,NIST Security controls,Separation Of Duties,mitigates,852 +853,NIST Security controls,Separation Of Duties,mitigates,853 +854,NIST Security controls,Separation Of Duties,mitigates,854 +855,NIST Security controls,Separation Of Duties,mitigates,855 +856,NIST Security controls,Separation Of Duties,mitigates,856 +857,NIST Security controls,Separation Of Duties,mitigates,857 +858,NIST Security controls,Least Privilege,mitigates,858 +859,NIST Security controls,Least Privilege,mitigates,859 +860,NIST Security controls,Least Privilege,mitigates,860 +861,NIST Security controls,Least Privilege,mitigates,861 +862,NIST Security controls,Least Privilege,mitigates,862 +863,NIST Security controls,Least Privilege,mitigates,863 +864,NIST Security controls,Least Privilege,mitigates,864 +865,NIST Security controls,Least Privilege,mitigates,865 +866,NIST Security controls,Least Privilege,mitigates,866 +867,NIST Security controls,Least Privilege,mitigates,867 +868,NIST Security controls,Least Privilege,mitigates,868 +869,NIST Security controls,Least Privilege,mitigates,869 +870,NIST Security controls,Least Privilege,mitigates,870 +871,NIST Security controls,Least Privilege,mitigates,871 +872,NIST Security controls,Least Privilege,mitigates,872 +873,NIST Security controls,Least Privilege,mitigates,873 +874,NIST Security controls,Least Privilege,mitigates,874 +875,NIST Security controls,Least Privilege,mitigates,875 +876,NIST Security controls,Least Privilege,mitigates,876 +877,NIST Security controls,Least Privilege,mitigates,877 +878,NIST Security controls,Least Privilege,mitigates,878 +879,NIST Security controls,Least Privilege,mitigates,879 +880,NIST Security controls,Least Privilege,mitigates,880 +881,NIST Security controls,Least Privilege,mitigates,881 +882,NIST Security controls,Least Privilege,mitigates,882 +883,NIST Security controls,Least Privilege,mitigates,883 +884,NIST Security controls,Least Privilege,mitigates,884 +885,NIST Security controls,Least Privilege,mitigates,885 +886,NIST Security controls,Least Privilege,mitigates,886 +887,NIST Security controls,Least Privilege,mitigates,887 +888,NIST Security controls,Least Privilege,mitigates,888 +889,NIST Security controls,Least Privilege,mitigates,889 +890,NIST Security controls,Least Privilege,mitigates,890 +891,NIST Security controls,Least Privilege,mitigates,891 +892,NIST Security controls,Least Privilege,mitigates,892 +893,NIST Security controls,Least Privilege,mitigates,893 +894,NIST Security controls,Least Privilege,mitigates,894 +895,NIST Security controls,Least Privilege,mitigates,895 +896,NIST Security controls,Least Privilege,mitigates,896 +897,NIST Security controls,Least Privilege,mitigates,897 +898,NIST Security controls,Least Privilege,mitigates,898 +899,NIST Security controls,Least Privilege,mitigates,899 +900,NIST Security controls,Least Privilege,mitigates,900 +901,NIST Security controls,Least Privilege,mitigates,901 +902,NIST Security controls,Least Privilege,mitigates,902 +903,NIST Security controls,Least Privilege,mitigates,903 +904,NIST Security controls,Least Privilege,mitigates,904 +905,NIST Security controls,Least Privilege,mitigates,905 +906,NIST Security controls,Least Privilege,mitigates,906 +907,NIST Security controls,Least Privilege,mitigates,907 +908,NIST Security controls,Least Privilege,mitigates,908 +909,NIST Security controls,Least Privilege,mitigates,909 +910,NIST Security controls,Least Privilege,mitigates,910 +911,NIST Security controls,Least Privilege,mitigates,911 +912,NIST Security controls,Least Privilege,mitigates,912 +913,NIST Security controls,Least Privilege,mitigates,913 +914,NIST Security controls,Least Privilege,mitigates,914 +915,NIST Security controls,Least Privilege,mitigates,915 +916,NIST Security controls,Least Privilege,mitigates,916 +917,NIST Security controls,Least Privilege,mitigates,917 +918,NIST Security controls,Least Privilege,mitigates,918 +919,NIST Security controls,Least Privilege,mitigates,919 +920,NIST Security controls,Least Privilege,mitigates,920 +921,NIST Security controls,Least Privilege,mitigates,921 +922,NIST Security controls,Least Privilege,mitigates,922 +923,NIST Security controls,Least Privilege,mitigates,923 +924,NIST Security controls,Least Privilege,mitigates,924 +925,NIST Security controls,Least Privilege,mitigates,925 +926,NIST Security controls,Least Privilege,mitigates,926 +927,NIST Security controls,Least Privilege,mitigates,927 +928,NIST Security controls,Least Privilege,mitigates,928 +929,NIST Security controls,Least Privilege,mitigates,929 +930,NIST Security controls,Least Privilege,mitigates,930 +931,NIST Security controls,Least Privilege,mitigates,931 +932,NIST Security controls,Least Privilege,mitigates,932 +933,NIST Security controls,Least Privilege,mitigates,933 +934,NIST Security controls,Least Privilege,mitigates,934 +935,NIST Security controls,Least Privilege,mitigates,935 +936,NIST Security controls,Least Privilege,mitigates,936 +937,NIST Security controls,Least Privilege,mitigates,937 +938,NIST Security controls,Least Privilege,mitigates,938 +939,NIST Security controls,Least Privilege,mitigates,939 +940,NIST Security controls,Least Privilege,mitigates,940 +941,NIST Security controls,Least Privilege,mitigates,941 +942,NIST Security controls,Least Privilege,mitigates,942 +943,NIST Security controls,Least Privilege,mitigates,943 +944,NIST Security controls,Least Privilege,mitigates,944 +945,NIST Security controls,Least Privilege,mitigates,945 +946,NIST Security controls,Least Privilege,mitigates,946 +947,NIST Security controls,Least Privilege,mitigates,947 +948,NIST Security controls,Least Privilege,mitigates,948 +949,NIST Security controls,Least Privilege,mitigates,949 +950,NIST Security controls,Least Privilege,mitigates,950 +951,NIST Security controls,Least Privilege,mitigates,951 +952,NIST Security controls,Least Privilege,mitigates,952 +953,NIST Security controls,Least Privilege,mitigates,953 +954,NIST Security controls,Least Privilege,mitigates,954 +955,NIST Security controls,Least Privilege,mitigates,955 +956,NIST Security controls,Least Privilege,mitigates,956 +957,NIST Security controls,Least Privilege,mitigates,957 +958,NIST Security controls,Least Privilege,mitigates,958 +959,NIST Security controls,Least Privilege,mitigates,959 +960,NIST Security controls,Least Privilege,mitigates,960 +961,NIST Security controls,Least Privilege,mitigates,961 +962,NIST Security controls,Least Privilege,mitigates,962 +963,NIST Security controls,Least Privilege,mitigates,963 +964,NIST Security controls,Least Privilege,mitigates,964 +965,NIST Security controls,Least Privilege,mitigates,965 +966,NIST Security controls,Least Privilege,mitigates,966 +967,NIST Security controls,Least Privilege,mitigates,967 +968,NIST Security controls,Least Privilege,mitigates,968 +969,NIST Security controls,Least Privilege,mitigates,969 +970,NIST Security controls,Least Privilege,mitigates,970 +971,NIST Security controls,Least Privilege,mitigates,971 +972,NIST Security controls,Least Privilege,mitigates,972 +973,NIST Security controls,Least Privilege,mitigates,973 +974,NIST Security controls,Least Privilege,mitigates,974 +975,NIST Security controls,Least Privilege,mitigates,975 +976,NIST Security controls,Least Privilege,mitigates,976 +977,NIST Security controls,Least Privilege,mitigates,977 +978,NIST Security controls,Least Privilege,mitigates,978 +979,NIST Security controls,Least Privilege,mitigates,979 +980,NIST Security controls,Least Privilege,mitigates,980 +981,NIST Security controls,Least Privilege,mitigates,981 +982,NIST Security controls,Least Privilege,mitigates,982 +983,NIST Security controls,Least Privilege,mitigates,983 +984,NIST Security controls,Least Privilege,mitigates,984 +985,NIST Security controls,Least Privilege,mitigates,985 +986,NIST Security controls,Least Privilege,mitigates,986 +987,NIST Security controls,Least Privilege,mitigates,987 +988,NIST Security controls,Least Privilege,mitigates,988 +989,NIST Security controls,Least Privilege,mitigates,989 +990,NIST Security controls,Least Privilege,mitigates,990 +991,NIST Security controls,Least Privilege,mitigates,991 +992,NIST Security controls,Least Privilege,mitigates,992 +993,NIST Security controls,Least Privilege,mitigates,993 +994,NIST Security controls,Least Privilege,mitigates,994 +995,NIST Security controls,Least Privilege,mitigates,995 +996,NIST Security controls,Least Privilege,mitigates,996 +997,NIST Security controls,Least Privilege,mitigates,997 +998,NIST Security controls,Least Privilege,mitigates,998 +999,NIST Security controls,Least Privilege,mitigates,999 +1000,NIST Security controls,Least Privilege,mitigates,1000 +1001,NIST Security controls,Least Privilege,mitigates,1001 +1002,NIST Security controls,Least Privilege,mitigates,1002 +1003,NIST Security controls,Least Privilege,mitigates,1003 +1004,NIST Security controls,Least Privilege,mitigates,1004 +1005,NIST Security controls,Least Privilege,mitigates,1005 +1006,NIST Security controls,Least Privilege,mitigates,1006 +1007,NIST Security controls,Least Privilege,mitigates,1007 +1008,NIST Security controls,Least Privilege,mitigates,1008 +1009,NIST Security controls,Least Privilege,mitigates,1009 +1010,NIST Security controls,Least Privilege,mitigates,1010 +1011,NIST Security controls,Least Privilege,mitigates,1011 +1012,NIST Security controls,Least Privilege,mitigates,1012 +1013,NIST Security controls,Least Privilege,mitigates,1013 +1014,NIST Security controls,Least Privilege,mitigates,1014 +1015,NIST Security controls,Least Privilege,mitigates,1015 +1016,NIST Security controls,Least Privilege,mitigates,1016 +1017,NIST Security controls,Least Privilege,mitigates,1017 +1018,NIST Security controls,Least Privilege,mitigates,1018 +1019,NIST Security controls,Least Privilege,mitigates,1019 +1020,NIST Security controls,Least Privilege,mitigates,1020 +1021,NIST Security controls,Least Privilege,mitigates,1021 +1022,NIST Security controls,Least Privilege,mitigates,1022 +1023,NIST Security controls,Least Privilege,mitigates,1023 +1024,NIST Security controls,Least Privilege,mitigates,1024 +1025,NIST Security controls,Least Privilege,mitigates,1025 +1026,NIST Security controls,Least Privilege,mitigates,1026 +1027,NIST Security controls,Least Privilege,mitigates,1027 +1028,NIST Security controls,Least Privilege,mitigates,1028 +1029,NIST Security controls,Least Privilege,mitigates,1029 +1030,NIST Security controls,Least Privilege,mitigates,1030 +1031,NIST Security controls,Least Privilege,mitigates,1031 +1032,NIST Security controls,Least Privilege,mitigates,1032 +1033,NIST Security controls,Least Privilege,mitigates,1033 +1034,NIST Security controls,Least Privilege,mitigates,1034 +1035,NIST Security controls,Least Privilege,mitigates,1035 +1036,NIST Security controls,Least Privilege,mitigates,1036 +1037,NIST Security controls,Least Privilege,mitigates,1037 +1038,NIST Security controls,Least Privilege,mitigates,1038 +1039,NIST Security controls,Least Privilege,mitigates,1039 +1040,NIST Security controls,Least Privilege,mitigates,1040 +1041,NIST Security controls,Least Privilege,mitigates,1041 +1042,NIST Security controls,Least Privilege,mitigates,1042 +1043,NIST Security controls,Least Privilege,mitigates,1043 +1044,NIST Security controls,Least Privilege,mitigates,1044 +1045,NIST Security controls,Least Privilege,mitigates,1045 +1046,NIST Security controls,Least Privilege,mitigates,1046 +1047,NIST Security controls,Least Privilege,mitigates,1047 +1048,NIST Security controls,Least Privilege,mitigates,1048 +1049,NIST Security controls,Least Privilege,mitigates,1049 +1050,NIST Security controls,Least Privilege,mitigates,1050 +1051,NIST Security controls,Least Privilege,mitigates,1051 +1052,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1052 +1053,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1053 +1054,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1054 +1055,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1055 +1056,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1056 +1057,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1057 +1058,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1058 +1059,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1059 +1060,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1060 +1061,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1061 +1062,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1062 +1063,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1063 +1064,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1064 +1065,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1065 +1066,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1066 +1067,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1067 +1068,NIST Security controls,System Use Notification,mitigates,1068 +1069,NIST Security controls,Security Assessments,mitigates,1069 +1070,NIST Security controls,Security Assessments,mitigates,1070 +1071,NIST Security controls,Security Assessments,mitigates,1071 +1072,NIST Security controls,Security Assessments,mitigates,1072 +1073,NIST Security controls,Security Assessments,mitigates,1073 +1074,NIST Security controls,Continuous Monitoring,mitigates,1074 +1075,NIST Security controls,Continuous Monitoring,mitigates,1075 +1076,NIST Security controls,Continuous Monitoring,mitigates,1076 +1077,NIST Security controls,Continuous Monitoring,mitigates,1077 +1078,NIST Security controls,Continuous Monitoring,mitigates,1078 +1079,NIST Security controls,Continuous Monitoring,mitigates,1079 +1080,NIST Security controls,Continuous Monitoring,mitigates,1080 +1081,NIST Security controls,Continuous Monitoring,mitigates,1081 +1082,NIST Security controls,Continuous Monitoring,mitigates,1082 +1083,NIST Security controls,Continuous Monitoring,mitigates,1083 +1084,NIST Security controls,Continuous Monitoring,mitigates,1084 +1085,NIST Security controls,Continuous Monitoring,mitigates,1085 +1086,NIST Security controls,Continuous Monitoring,mitigates,1086 +1087,NIST Security controls,Continuous Monitoring,mitigates,1087 +1088,NIST Security controls,Continuous Monitoring,mitigates,1088 +1089,NIST Security controls,Continuous Monitoring,mitigates,1089 +1090,NIST Security controls,Continuous Monitoring,mitigates,1090 +1091,NIST Security controls,Continuous Monitoring,mitigates,1091 +1092,NIST Security controls,Continuous Monitoring,mitigates,1092 +1093,NIST Security controls,Continuous Monitoring,mitigates,1093 +1094,NIST Security controls,Continuous Monitoring,mitigates,1094 +1095,NIST Security controls,Continuous Monitoring,mitigates,1095 +1096,NIST Security controls,Continuous Monitoring,mitigates,1096 +1097,NIST Security controls,Continuous Monitoring,mitigates,1097 +1098,NIST Security controls,Continuous Monitoring,mitigates,1098 +1099,NIST Security controls,Continuous Monitoring,mitigates,1099 +1100,NIST Security controls,Continuous Monitoring,mitigates,1100 +1101,NIST Security controls,Continuous Monitoring,mitigates,1101 +1102,NIST Security controls,Continuous Monitoring,mitigates,1102 +1103,NIST Security controls,Continuous Monitoring,mitigates,1103 +1104,NIST Security controls,Continuous Monitoring,mitigates,1104 +1105,NIST Security controls,Continuous Monitoring,mitigates,1105 +1106,NIST Security controls,Continuous Monitoring,mitigates,1106 +1107,NIST Security controls,Continuous Monitoring,mitigates,1107 +1108,NIST Security controls,Continuous Monitoring,mitigates,1108 +1109,NIST Security controls,Continuous Monitoring,mitigates,1109 +1110,NIST Security controls,Continuous Monitoring,mitigates,1110 +1111,NIST Security controls,Continuous Monitoring,mitigates,1111 +1112,NIST Security controls,Continuous Monitoring,mitigates,1112 +1113,NIST Security controls,Continuous Monitoring,mitigates,1113 +1114,NIST Security controls,Continuous Monitoring,mitigates,1114 +1115,NIST Security controls,Continuous Monitoring,mitigates,1115 +1116,NIST Security controls,Continuous Monitoring,mitigates,1116 +1117,NIST Security controls,Continuous Monitoring,mitigates,1117 +1118,NIST Security controls,Continuous Monitoring,mitigates,1118 +1119,NIST Security controls,Continuous Monitoring,mitigates,1119 +1120,NIST Security controls,Continuous Monitoring,mitigates,1120 +1121,NIST Security controls,Continuous Monitoring,mitigates,1121 +1122,NIST Security controls,Continuous Monitoring,mitigates,1122 +1123,NIST Security controls,Continuous Monitoring,mitigates,1123 +1124,NIST Security controls,Continuous Monitoring,mitigates,1124 +1125,NIST Security controls,Continuous Monitoring,mitigates,1125 +1126,NIST Security controls,Continuous Monitoring,mitigates,1126 +1127,NIST Security controls,Continuous Monitoring,mitigates,1127 +1128,NIST Security controls,Continuous Monitoring,mitigates,1128 +1129,NIST Security controls,Continuous Monitoring,mitigates,1129 +1130,NIST Security controls,Continuous Monitoring,mitigates,1130 +1131,NIST Security controls,Continuous Monitoring,mitigates,1131 +1132,NIST Security controls,Continuous Monitoring,mitigates,1132 +1133,NIST Security controls,Continuous Monitoring,mitigates,1133 +1134,NIST Security controls,Continuous Monitoring,mitigates,1134 +1135,NIST Security controls,Continuous Monitoring,mitigates,1135 +1136,NIST Security controls,Continuous Monitoring,mitigates,1136 +1137,NIST Security controls,Continuous Monitoring,mitigates,1137 +1138,NIST Security controls,Continuous Monitoring,mitigates,1138 +1139,NIST Security controls,Continuous Monitoring,mitigates,1139 +1140,NIST Security controls,Continuous Monitoring,mitigates,1140 +1141,NIST Security controls,Continuous Monitoring,mitigates,1141 +1142,NIST Security controls,Continuous Monitoring,mitigates,1142 +1143,NIST Security controls,Continuous Monitoring,mitigates,1143 +1144,NIST Security controls,Continuous Monitoring,mitigates,1144 +1145,NIST Security controls,Continuous Monitoring,mitigates,1145 +1146,NIST Security controls,Continuous Monitoring,mitigates,1146 +1147,NIST Security controls,Continuous Monitoring,mitigates,1147 +1148,NIST Security controls,Continuous Monitoring,mitigates,1148 +1149,NIST Security controls,Continuous Monitoring,mitigates,1149 +1150,NIST Security controls,Continuous Monitoring,mitigates,1150 +1151,NIST Security controls,Continuous Monitoring,mitigates,1151 +1152,NIST Security controls,Continuous Monitoring,mitigates,1152 +1153,NIST Security controls,Continuous Monitoring,mitigates,1153 +1154,NIST Security controls,Continuous Monitoring,mitigates,1154 +1155,NIST Security controls,Continuous Monitoring,mitigates,1155 +1156,NIST Security controls,Continuous Monitoring,mitigates,1156 +1157,NIST Security controls,Continuous Monitoring,mitigates,1157 +1158,NIST Security controls,Continuous Monitoring,mitigates,1158 +1159,NIST Security controls,Continuous Monitoring,mitigates,1159 +1160,NIST Security controls,Continuous Monitoring,mitigates,1160 +1161,NIST Security controls,Continuous Monitoring,mitigates,1161 +1162,NIST Security controls,Continuous Monitoring,mitigates,1162 +1163,NIST Security controls,Continuous Monitoring,mitigates,1163 +1164,NIST Security controls,Continuous Monitoring,mitigates,1164 +1165,NIST Security controls,Continuous Monitoring,mitigates,1165 +1166,NIST Security controls,Continuous Monitoring,mitigates,1166 +1167,NIST Security controls,Continuous Monitoring,mitigates,1167 +1168,NIST Security controls,Continuous Monitoring,mitigates,1168 +1169,NIST Security controls,Continuous Monitoring,mitigates,1169 +1170,NIST Security controls,Continuous Monitoring,mitigates,1170 +1171,NIST Security controls,Continuous Monitoring,mitigates,1171 +1172,NIST Security controls,Continuous Monitoring,mitigates,1172 +1173,NIST Security controls,Continuous Monitoring,mitigates,1173 +1174,NIST Security controls,Continuous Monitoring,mitigates,1174 +1175,NIST Security controls,Continuous Monitoring,mitigates,1175 +1176,NIST Security controls,Continuous Monitoring,mitigates,1176 +1177,NIST Security controls,Continuous Monitoring,mitigates,1177 +1178,NIST Security controls,Continuous Monitoring,mitigates,1178 +1179,NIST Security controls,Continuous Monitoring,mitigates,1179 +1180,NIST Security controls,Continuous Monitoring,mitigates,1180 +1181,NIST Security controls,Continuous Monitoring,mitigates,1181 +1182,NIST Security controls,Continuous Monitoring,mitigates,1182 +1183,NIST Security controls,Continuous Monitoring,mitigates,1183 +1184,NIST Security controls,Continuous Monitoring,mitigates,1184 +1185,NIST Security controls,Continuous Monitoring,mitigates,1185 +1186,NIST Security controls,Continuous Monitoring,mitigates,1186 +1187,NIST Security controls,Continuous Monitoring,mitigates,1187 +1188,NIST Security controls,Continuous Monitoring,mitigates,1188 +1189,NIST Security controls,Continuous Monitoring,mitigates,1189 +1190,NIST Security controls,Continuous Monitoring,mitigates,1190 +1191,NIST Security controls,Continuous Monitoring,mitigates,1191 +1192,NIST Security controls,Continuous Monitoring,mitigates,1192 +1193,NIST Security controls,Continuous Monitoring,mitigates,1193 +1194,NIST Security controls,Continuous Monitoring,mitigates,1194 +1195,NIST Security controls,Continuous Monitoring,mitigates,1195 +1196,NIST Security controls,Continuous Monitoring,mitigates,1196 +1197,NIST Security controls,Continuous Monitoring,mitigates,1197 +1198,NIST Security controls,Continuous Monitoring,mitigates,1198 +1199,NIST Security controls,Continuous Monitoring,mitigates,1199 +1200,NIST Security controls,Continuous Monitoring,mitigates,1200 +1201,NIST Security controls,Continuous Monitoring,mitigates,1201 +1202,NIST Security controls,Continuous Monitoring,mitigates,1202 +1203,NIST Security controls,Continuous Monitoring,mitigates,1203 +1204,NIST Security controls,Continuous Monitoring,mitigates,1204 +1205,NIST Security controls,Continuous Monitoring,mitigates,1205 +1206,NIST Security controls,Continuous Monitoring,mitigates,1206 +1207,NIST Security controls,Continuous Monitoring,mitigates,1207 +1208,NIST Security controls,Continuous Monitoring,mitigates,1208 +1209,NIST Security controls,Continuous Monitoring,mitigates,1209 +1210,NIST Security controls,Continuous Monitoring,mitigates,1210 +1211,NIST Security controls,Continuous Monitoring,mitigates,1211 +1212,NIST Security controls,Continuous Monitoring,mitigates,1212 +1213,NIST Security controls,Continuous Monitoring,mitigates,1213 +1214,NIST Security controls,Continuous Monitoring,mitigates,1214 +1215,NIST Security controls,Continuous Monitoring,mitigates,1215 +1216,NIST Security controls,Continuous Monitoring,mitigates,1216 +1217,NIST Security controls,Continuous Monitoring,mitigates,1217 +1218,NIST Security controls,Continuous Monitoring,mitigates,1218 +1219,NIST Security controls,Continuous Monitoring,mitigates,1219 +1220,NIST Security controls,Continuous Monitoring,mitigates,1220 +1221,NIST Security controls,Continuous Monitoring,mitigates,1221 +1222,NIST Security controls,Continuous Monitoring,mitigates,1222 +1223,NIST Security controls,Continuous Monitoring,mitigates,1223 +1224,NIST Security controls,Continuous Monitoring,mitigates,1224 +1225,NIST Security controls,Continuous Monitoring,mitigates,1225 +1226,NIST Security controls,Continuous Monitoring,mitigates,1226 +1227,NIST Security controls,Continuous Monitoring,mitigates,1227 +1228,NIST Security controls,Continuous Monitoring,mitigates,1228 +1229,NIST Security controls,Continuous Monitoring,mitigates,1229 +1230,NIST Security controls,Continuous Monitoring,mitigates,1230 +1231,NIST Security controls,Continuous Monitoring,mitigates,1231 +1232,NIST Security controls,Continuous Monitoring,mitigates,1232 +1233,NIST Security controls,Continuous Monitoring,mitigates,1233 +1234,NIST Security controls,Continuous Monitoring,mitigates,1234 +1235,NIST Security controls,Continuous Monitoring,mitigates,1235 +1236,NIST Security controls,Continuous Monitoring,mitigates,1236 +1237,NIST Security controls,Continuous Monitoring,mitigates,1237 +1238,NIST Security controls,Continuous Monitoring,mitigates,1238 +1239,NIST Security controls,Continuous Monitoring,mitigates,1239 +1240,NIST Security controls,Continuous Monitoring,mitigates,1240 +1241,NIST Security controls,Continuous Monitoring,mitigates,1241 +1242,NIST Security controls,Continuous Monitoring,mitigates,1242 +1243,NIST Security controls,Continuous Monitoring,mitigates,1243 +1244,NIST Security controls,Continuous Monitoring,mitigates,1244 +1245,NIST Security controls,Continuous Monitoring,mitigates,1245 +1246,NIST Security controls,Continuous Monitoring,mitigates,1246 +1247,NIST Security controls,Continuous Monitoring,mitigates,1247 +1248,NIST Security controls,Continuous Monitoring,mitigates,1248 +1249,NIST Security controls,Continuous Monitoring,mitigates,1249 +1250,NIST Security controls,Continuous Monitoring,mitigates,1250 +1251,NIST Security controls,Continuous Monitoring,mitigates,1251 +1252,NIST Security controls,Continuous Monitoring,mitigates,1252 +1253,NIST Security controls,Continuous Monitoring,mitigates,1253 +1254,NIST Security controls,Continuous Monitoring,mitigates,1254 +1255,NIST Security controls,Continuous Monitoring,mitigates,1255 +1256,NIST Security controls,Continuous Monitoring,mitigates,1256 +1257,NIST Security controls,Continuous Monitoring,mitigates,1257 +1258,NIST Security controls,Penetration Testing,mitigates,1258 +1259,NIST Security controls,Penetration Testing,mitigates,1259 +1260,NIST Security controls,Penetration Testing,mitigates,1260 +1261,NIST Security controls,Penetration Testing,mitigates,1261 +1262,NIST Security controls,Penetration Testing,mitigates,1262 +1263,NIST Security controls,Penetration Testing,mitigates,1263 +1264,NIST Security controls,Penetration Testing,mitigates,1264 +1265,NIST Security controls,Penetration Testing,mitigates,1265 +1266,NIST Security controls,Penetration Testing,mitigates,1266 +1267,NIST Security controls,Penetration Testing,mitigates,1267 +1268,NIST Security controls,Penetration Testing,mitigates,1268 +1269,NIST Security controls,Penetration Testing,mitigates,1269 +1270,NIST Security controls,Penetration Testing,mitigates,1270 +1271,NIST Security controls,Penetration Testing,mitigates,1271 +1272,NIST Security controls,Penetration Testing,mitigates,1272 +1273,NIST Security controls,Penetration Testing,mitigates,1273 +1274,NIST Security controls,Penetration Testing,mitigates,1274 +1275,NIST Security controls,Penetration Testing,mitigates,1275 +1276,NIST Security controls,Penetration Testing,mitigates,1276 +1277,NIST Security controls,Penetration Testing,mitigates,1277 +1278,NIST Security controls,Penetration Testing,mitigates,1278 +1279,NIST Security controls,Penetration Testing,mitigates,1279 +1280,NIST Security controls,Penetration Testing,mitigates,1280 +1281,NIST Security controls,Penetration Testing,mitigates,1281 +1282,NIST Security controls,Penetration Testing,mitigates,1282 +1283,NIST Security controls,Penetration Testing,mitigates,1283 +1284,NIST Security controls,Penetration Testing,mitigates,1284 +1285,NIST Security controls,Penetration Testing,mitigates,1285 +1286,NIST Security controls,Penetration Testing,mitigates,1286 +1287,NIST Security controls,Penetration Testing,mitigates,1287 +1288,NIST Security controls,Penetration Testing,mitigates,1288 +1289,NIST Security controls,Penetration Testing,mitigates,1289 +1290,NIST Security controls,Penetration Testing,mitigates,1290 +1291,NIST Security controls,Penetration Testing,mitigates,1291 +1292,NIST Security controls,Penetration Testing,mitigates,1292 +1293,NIST Security controls,Penetration Testing,mitigates,1293 +1294,NIST Security controls,Penetration Testing,mitigates,1294 +1295,NIST Security controls,Penetration Testing,mitigates,1295 +1296,NIST Security controls,Penetration Testing,mitigates,1296 +1297,NIST Security controls,Penetration Testing,mitigates,1297 +1298,NIST Security controls,Penetration Testing,mitigates,1298 +1299,NIST Security controls,Penetration Testing,mitigates,1299 +1300,NIST Security controls,Penetration Testing,mitigates,1300 +1301,NIST Security controls,Penetration Testing,mitigates,1301 +1302,NIST Security controls,Penetration Testing,mitigates,1302 +1303,NIST Security controls,Penetration Testing,mitigates,1303 +1304,NIST Security controls,Penetration Testing,mitigates,1304 +1305,NIST Security controls,Penetration Testing,mitigates,1305 +1306,NIST Security controls,Penetration Testing,mitigates,1306 +1307,NIST Security controls,Penetration Testing,mitigates,1307 +1308,NIST Security controls,Penetration Testing,mitigates,1308 +1309,NIST Security controls,Penetration Testing,mitigates,1309 +1310,NIST Security controls,Penetration Testing,mitigates,1310 +1311,NIST Security controls,Penetration Testing,mitigates,1311 +1312,NIST Security controls,Penetration Testing,mitigates,1312 +1313,NIST Security controls,Penetration Testing,mitigates,1313 +1314,NIST Security controls,Penetration Testing,mitigates,1314 +1315,NIST Security controls,Penetration Testing,mitigates,1315 +1316,NIST Security controls,Penetration Testing,mitigates,1316 +1317,NIST Security controls,Penetration Testing,mitigates,1317 +1318,NIST Security controls,Penetration Testing,mitigates,1318 +1319,NIST Security controls,Penetration Testing,mitigates,1319 +1320,NIST Security controls,Penetration Testing,mitigates,1320 +1321,NIST Security controls,Penetration Testing,mitigates,1321 +1322,NIST Security controls,Software Usage Restrictions,mitigates,1322 +1323,NIST Security controls,Software Usage Restrictions,mitigates,1323 +1324,NIST Security controls,Software Usage Restrictions,mitigates,1324 +1325,NIST Security controls,Software Usage Restrictions,mitigates,1325 +1326,NIST Security controls,Software Usage Restrictions,mitigates,1326 +1327,NIST Security controls,Software Usage Restrictions,mitigates,1327 +1328,NIST Security controls,Software Usage Restrictions,mitigates,1328 +1329,NIST Security controls,User-Installed Software,mitigates,1329 +1330,NIST Security controls,User-Installed Software,mitigates,1330 +1331,NIST Security controls,User-Installed Software,mitigates,1331 +1332,NIST Security controls,User-Installed Software,mitigates,1332 +1333,NIST Security controls,User-Installed Software,mitigates,1333 +1334,NIST Security controls,User-Installed Software,mitigates,1334 +1335,NIST Security controls,User-Installed Software,mitigates,1335 +1336,NIST Security controls,User-Installed Software,mitigates,1336 +1337,NIST Security controls,User-Installed Software,mitigates,1337 +1338,NIST Security controls,User-Installed Software,mitigates,1338 +1339,NIST Security controls,User-Installed Software,mitigates,1339 +1340,NIST Security controls,User-Installed Software,mitigates,1340 +1341,NIST Security controls,User-Installed Software,mitigates,1341 +1342,NIST Security controls,User-Installed Software,mitigates,1342 +1343,NIST Security controls,User-Installed Software,mitigates,1343 +1344,NIST Security controls,User-Installed Software,mitigates,1344 +1345,NIST Security controls,User-Installed Software,mitigates,1345 +1346,NIST Security controls,User-Installed Software,mitigates,1346 +1347,NIST Security controls,Baseline Configuration,mitigates,1347 +1348,NIST Security controls,Baseline Configuration,mitigates,1348 +1349,NIST Security controls,Baseline Configuration,mitigates,1349 +1350,NIST Security controls,Baseline Configuration,mitigates,1350 +1351,NIST Security controls,Baseline Configuration,mitigates,1351 +1352,NIST Security controls,Baseline Configuration,mitigates,1352 +1353,NIST Security controls,Baseline Configuration,mitigates,1353 +1354,NIST Security controls,Baseline Configuration,mitigates,1354 +1355,NIST Security controls,Baseline Configuration,mitigates,1355 +1356,NIST Security controls,Baseline Configuration,mitigates,1356 +1357,NIST Security controls,Baseline Configuration,mitigates,1357 +1358,NIST Security controls,Baseline Configuration,mitigates,1358 +1359,NIST Security controls,Baseline Configuration,mitigates,1359 +1360,NIST Security controls,Baseline Configuration,mitigates,1360 +1361,NIST Security controls,Baseline Configuration,mitigates,1361 +1362,NIST Security controls,Baseline Configuration,mitigates,1362 +1363,NIST Security controls,Baseline Configuration,mitigates,1363 +1364,NIST Security controls,Baseline Configuration,mitigates,1364 +1365,NIST Security controls,Baseline Configuration,mitigates,1365 +1366,NIST Security controls,Baseline Configuration,mitigates,1366 +1367,NIST Security controls,Baseline Configuration,mitigates,1367 +1368,NIST Security controls,Baseline Configuration,mitigates,1368 +1369,NIST Security controls,Baseline Configuration,mitigates,1369 +1370,NIST Security controls,Baseline Configuration,mitigates,1370 +1371,NIST Security controls,Baseline Configuration,mitigates,1371 +1372,NIST Security controls,Baseline Configuration,mitigates,1372 +1373,NIST Security controls,Baseline Configuration,mitigates,1373 +1374,NIST Security controls,Baseline Configuration,mitigates,1374 +1375,NIST Security controls,Baseline Configuration,mitigates,1375 +1376,NIST Security controls,Baseline Configuration,mitigates,1376 +1377,NIST Security controls,Baseline Configuration,mitigates,1377 +1378,NIST Security controls,Baseline Configuration,mitigates,1378 +1379,NIST Security controls,Baseline Configuration,mitigates,1379 +1380,NIST Security controls,Baseline Configuration,mitigates,1380 +1381,NIST Security controls,Baseline Configuration,mitigates,1381 +1382,NIST Security controls,Baseline Configuration,mitigates,1382 +1383,NIST Security controls,Baseline Configuration,mitigates,1383 +1384,NIST Security controls,Baseline Configuration,mitigates,1384 +1385,NIST Security controls,Baseline Configuration,mitigates,1385 +1386,NIST Security controls,Baseline Configuration,mitigates,1386 +1387,NIST Security controls,Baseline Configuration,mitigates,1387 +1388,NIST Security controls,Baseline Configuration,mitigates,1388 +1389,NIST Security controls,Baseline Configuration,mitigates,1389 +1390,NIST Security controls,Baseline Configuration,mitigates,1390 +1391,NIST Security controls,Baseline Configuration,mitigates,1391 +1392,NIST Security controls,Baseline Configuration,mitigates,1392 +1393,NIST Security controls,Baseline Configuration,mitigates,1393 +1394,NIST Security controls,Baseline Configuration,mitigates,1394 +1395,NIST Security controls,Baseline Configuration,mitigates,1395 +1396,NIST Security controls,Baseline Configuration,mitigates,1396 +1397,NIST Security controls,Baseline Configuration,mitigates,1397 +1398,NIST Security controls,Baseline Configuration,mitigates,1398 +1399,NIST Security controls,Baseline Configuration,mitigates,1399 +1400,NIST Security controls,Baseline Configuration,mitigates,1400 +1401,NIST Security controls,Baseline Configuration,mitigates,1401 +1402,NIST Security controls,Baseline Configuration,mitigates,1402 +1403,NIST Security controls,Baseline Configuration,mitigates,1403 +1404,NIST Security controls,Baseline Configuration,mitigates,1404 +1405,NIST Security controls,Baseline Configuration,mitigates,1405 +1406,NIST Security controls,Baseline Configuration,mitigates,1406 +1407,NIST Security controls,Baseline Configuration,mitigates,1407 +1408,NIST Security controls,Baseline Configuration,mitigates,1408 +1409,NIST Security controls,Baseline Configuration,mitigates,1409 +1410,NIST Security controls,Baseline Configuration,mitigates,1410 +1411,NIST Security controls,Baseline Configuration,mitigates,1411 +1412,NIST Security controls,Baseline Configuration,mitigates,1412 +1413,NIST Security controls,Baseline Configuration,mitigates,1413 +1414,NIST Security controls,Baseline Configuration,mitigates,1414 +1415,NIST Security controls,Baseline Configuration,mitigates,1415 +1416,NIST Security controls,Baseline Configuration,mitigates,1416 +1417,NIST Security controls,Baseline Configuration,mitigates,1417 +1418,NIST Security controls,Baseline Configuration,mitigates,1418 +1419,NIST Security controls,Baseline Configuration,mitigates,1419 +1420,NIST Security controls,Baseline Configuration,mitigates,1420 +1421,NIST Security controls,Baseline Configuration,mitigates,1421 +1422,NIST Security controls,Baseline Configuration,mitigates,1422 +1423,NIST Security controls,Baseline Configuration,mitigates,1423 +1424,NIST Security controls,Baseline Configuration,mitigates,1424 +1425,NIST Security controls,Baseline Configuration,mitigates,1425 +1426,NIST Security controls,Baseline Configuration,mitigates,1426 +1427,NIST Security controls,Baseline Configuration,mitigates,1427 +1428,NIST Security controls,Baseline Configuration,mitigates,1428 +1429,NIST Security controls,Baseline Configuration,mitigates,1429 +1430,NIST Security controls,Baseline Configuration,mitigates,1430 +1431,NIST Security controls,Baseline Configuration,mitigates,1431 +1432,NIST Security controls,Baseline Configuration,mitigates,1432 +1433,NIST Security controls,Baseline Configuration,mitigates,1433 +1434,NIST Security controls,Baseline Configuration,mitigates,1434 +1435,NIST Security controls,Baseline Configuration,mitigates,1435 +1436,NIST Security controls,Baseline Configuration,mitigates,1436 +1437,NIST Security controls,Baseline Configuration,mitigates,1437 +1438,NIST Security controls,Baseline Configuration,mitigates,1438 +1439,NIST Security controls,Baseline Configuration,mitigates,1439 +1440,NIST Security controls,Baseline Configuration,mitigates,1440 +1441,NIST Security controls,Baseline Configuration,mitigates,1441 +1442,NIST Security controls,Baseline Configuration,mitigates,1442 +1443,NIST Security controls,Baseline Configuration,mitigates,1443 +1444,NIST Security controls,Baseline Configuration,mitigates,1444 +1445,NIST Security controls,Baseline Configuration,mitigates,1445 +1446,NIST Security controls,Baseline Configuration,mitigates,1446 +1447,NIST Security controls,Baseline Configuration,mitigates,1447 +1448,NIST Security controls,Baseline Configuration,mitigates,1448 +1449,NIST Security controls,Baseline Configuration,mitigates,1449 +1450,NIST Security controls,Baseline Configuration,mitigates,1450 +1451,NIST Security controls,Baseline Configuration,mitigates,1451 +1452,NIST Security controls,Baseline Configuration,mitigates,1452 +1453,NIST Security controls,Baseline Configuration,mitigates,1453 +1454,NIST Security controls,Baseline Configuration,mitigates,1454 +1455,NIST Security controls,Baseline Configuration,mitigates,1455 +1456,NIST Security controls,Baseline Configuration,mitigates,1456 +1457,NIST Security controls,Baseline Configuration,mitigates,1457 +1458,NIST Security controls,Baseline Configuration,mitigates,1458 +1459,NIST Security controls,Baseline Configuration,mitigates,1459 +1460,NIST Security controls,Baseline Configuration,mitigates,1460 +1461,NIST Security controls,Baseline Configuration,mitigates,1461 +1462,NIST Security controls,Baseline Configuration,mitigates,1462 +1463,NIST Security controls,Baseline Configuration,mitigates,1463 +1464,NIST Security controls,Baseline Configuration,mitigates,1464 +1465,NIST Security controls,Baseline Configuration,mitigates,1465 +1466,NIST Security controls,Baseline Configuration,mitigates,1466 +1467,NIST Security controls,Baseline Configuration,mitigates,1467 +1468,NIST Security controls,Baseline Configuration,mitigates,1468 +1469,NIST Security controls,Baseline Configuration,mitigates,1469 +1470,NIST Security controls,Baseline Configuration,mitigates,1470 +1471,NIST Security controls,Baseline Configuration,mitigates,1471 +1472,NIST Security controls,Baseline Configuration,mitigates,1472 +1473,NIST Security controls,Baseline Configuration,mitigates,1473 +1474,NIST Security controls,Baseline Configuration,mitigates,1474 +1475,NIST Security controls,Baseline Configuration,mitigates,1475 +1476,NIST Security controls,Baseline Configuration,mitigates,1476 +1477,NIST Security controls,Baseline Configuration,mitigates,1477 +1478,NIST Security controls,Baseline Configuration,mitigates,1478 +1479,NIST Security controls,Baseline Configuration,mitigates,1479 +1480,NIST Security controls,Baseline Configuration,mitigates,1480 +1481,NIST Security controls,Baseline Configuration,mitigates,1481 +1482,NIST Security controls,Baseline Configuration,mitigates,1482 +1483,NIST Security controls,Baseline Configuration,mitigates,1483 +1484,NIST Security controls,Baseline Configuration,mitigates,1484 +1485,NIST Security controls,Baseline Configuration,mitigates,1485 +1486,NIST Security controls,Baseline Configuration,mitigates,1486 +1487,NIST Security controls,Baseline Configuration,mitigates,1487 +1488,NIST Security controls,Baseline Configuration,mitigates,1488 +1489,NIST Security controls,Baseline Configuration,mitigates,1489 +1490,NIST Security controls,Baseline Configuration,mitigates,1490 +1491,NIST Security controls,Baseline Configuration,mitigates,1491 +1492,NIST Security controls,Baseline Configuration,mitigates,1492 +1493,NIST Security controls,Baseline Configuration,mitigates,1493 +1494,NIST Security controls,Baseline Configuration,mitigates,1494 +1495,NIST Security controls,Baseline Configuration,mitigates,1495 +1496,NIST Security controls,Baseline Configuration,mitigates,1496 +1497,NIST Security controls,Baseline Configuration,mitigates,1497 +1498,NIST Security controls,Baseline Configuration,mitigates,1498 +1499,NIST Security controls,Baseline Configuration,mitigates,1499 +1500,NIST Security controls,Baseline Configuration,mitigates,1500 +1501,NIST Security controls,Baseline Configuration,mitigates,1501 +1502,NIST Security controls,Baseline Configuration,mitigates,1502 +1503,NIST Security controls,Baseline Configuration,mitigates,1503 +1504,NIST Security controls,Baseline Configuration,mitigates,1504 +1505,NIST Security controls,Baseline Configuration,mitigates,1505 +1506,NIST Security controls,Baseline Configuration,mitigates,1506 +1507,NIST Security controls,Baseline Configuration,mitigates,1507 +1508,NIST Security controls,Baseline Configuration,mitigates,1508 +1509,NIST Security controls,Baseline Configuration,mitigates,1509 +1510,NIST Security controls,Baseline Configuration,mitigates,1510 +1511,NIST Security controls,Baseline Configuration,mitigates,1511 +1512,NIST Security controls,Baseline Configuration,mitigates,1512 +1513,NIST Security controls,Baseline Configuration,mitigates,1513 +1514,NIST Security controls,Baseline Configuration,mitigates,1514 +1515,NIST Security controls,Baseline Configuration,mitigates,1515 +1516,NIST Security controls,Baseline Configuration,mitigates,1516 +1517,NIST Security controls,Baseline Configuration,mitigates,1517 +1518,NIST Security controls,Baseline Configuration,mitigates,1518 +1519,NIST Security controls,Baseline Configuration,mitigates,1519 +1520,NIST Security controls,Baseline Configuration,mitigates,1520 +1521,NIST Security controls,Baseline Configuration,mitigates,1521 +1522,NIST Security controls,Baseline Configuration,mitigates,1522 +1523,NIST Security controls,Baseline Configuration,mitigates,1523 +1524,NIST Security controls,Baseline Configuration,mitigates,1524 +1525,NIST Security controls,Baseline Configuration,mitigates,1525 +1526,NIST Security controls,Baseline Configuration,mitigates,1526 +1527,NIST Security controls,Baseline Configuration,mitigates,1527 +1528,NIST Security controls,Baseline Configuration,mitigates,1528 +1529,NIST Security controls,Baseline Configuration,mitigates,1529 +1530,NIST Security controls,Baseline Configuration,mitigates,1530 +1531,NIST Security controls,Baseline Configuration,mitigates,1531 +1532,NIST Security controls,Baseline Configuration,mitigates,1532 +1533,NIST Security controls,Baseline Configuration,mitigates,1533 +1534,NIST Security controls,Baseline Configuration,mitigates,1534 +1535,NIST Security controls,Baseline Configuration,mitigates,1535 +1536,NIST Security controls,Baseline Configuration,mitigates,1536 +1537,NIST Security controls,Baseline Configuration,mitigates,1537 +1538,NIST Security controls,Baseline Configuration,mitigates,1538 +1539,NIST Security controls,Baseline Configuration,mitigates,1539 +1540,NIST Security controls,Baseline Configuration,mitigates,1540 +1541,NIST Security controls,Baseline Configuration,mitigates,1541 +1542,NIST Security controls,Baseline Configuration,mitigates,1542 +1543,NIST Security controls,Baseline Configuration,mitigates,1543 +1544,NIST Security controls,Baseline Configuration,mitigates,1544 +1545,NIST Security controls,Baseline Configuration,mitigates,1545 +1546,NIST Security controls,Baseline Configuration,mitigates,1546 +1547,NIST Security controls,Baseline Configuration,mitigates,1547 +1548,NIST Security controls,Baseline Configuration,mitigates,1548 +1549,NIST Security controls,Baseline Configuration,mitigates,1549 +1550,NIST Security controls,Baseline Configuration,mitigates,1550 +1551,NIST Security controls,Baseline Configuration,mitigates,1551 +1552,NIST Security controls,Baseline Configuration,mitigates,1552 +1553,NIST Security controls,Baseline Configuration,mitigates,1553 +1554,NIST Security controls,Baseline Configuration,mitigates,1554 +1555,NIST Security controls,Baseline Configuration,mitigates,1555 +1556,NIST Security controls,Baseline Configuration,mitigates,1556 +1557,NIST Security controls,Baseline Configuration,mitigates,1557 +1558,NIST Security controls,Baseline Configuration,mitigates,1558 +1559,NIST Security controls,Baseline Configuration,mitigates,1559 +1560,NIST Security controls,Baseline Configuration,mitigates,1560 +1561,NIST Security controls,Baseline Configuration,mitigates,1561 +1562,NIST Security controls,Baseline Configuration,mitigates,1562 +1563,NIST Security controls,Baseline Configuration,mitigates,1563 +1564,NIST Security controls,Baseline Configuration,mitigates,1564 +1565,NIST Security controls,Baseline Configuration,mitigates,1565 +1566,NIST Security controls,Baseline Configuration,mitigates,1566 +1567,NIST Security controls,Configuration Change Control,mitigates,1567 +1568,NIST Security controls,Configuration Change Control,mitigates,1568 +1569,NIST Security controls,Configuration Change Control,mitigates,1569 +1570,NIST Security controls,Configuration Change Control,mitigates,1570 +1571,NIST Security controls,Configuration Change Control,mitigates,1571 +1572,NIST Security controls,Configuration Change Control,mitigates,1572 +1573,NIST Security controls,Configuration Change Control,mitigates,1573 +1574,NIST Security controls,Configuration Change Control,mitigates,1574 +1575,NIST Security controls,Configuration Change Control,mitigates,1575 +1576,NIST Security controls,Configuration Change Control,mitigates,1576 +1577,NIST Security controls,Configuration Change Control,mitigates,1577 +1578,NIST Security controls,Configuration Change Control,mitigates,1578 +1579,NIST Security controls,Configuration Change Control,mitigates,1579 +1580,NIST Security controls,Configuration Change Control,mitigates,1580 +1581,NIST Security controls,Configuration Change Control,mitigates,1581 +1582,NIST Security controls,Configuration Change Control,mitigates,1582 +1583,NIST Security controls,Configuration Change Control,mitigates,1583 +1584,NIST Security controls,Configuration Change Control,mitigates,1584 +1585,NIST Security controls,Configuration Change Control,mitigates,1585 +1586,NIST Security controls,Configuration Change Control,mitigates,1586 +1587,NIST Security controls,Access Restrictions For Change,mitigates,1587 +1588,NIST Security controls,Access Restrictions For Change,mitigates,1588 +1589,NIST Security controls,Access Restrictions For Change,mitigates,1589 +1590,NIST Security controls,Access Restrictions For Change,mitigates,1590 +1591,NIST Security controls,Access Restrictions For Change,mitigates,1591 +1592,NIST Security controls,Access Restrictions For Change,mitigates,1592 +1593,NIST Security controls,Access Restrictions For Change,mitigates,1593 +1594,NIST Security controls,Access Restrictions For Change,mitigates,1594 +1595,NIST Security controls,Access Restrictions For Change,mitigates,1595 +1596,NIST Security controls,Access Restrictions For Change,mitigates,1596 +1597,NIST Security controls,Access Restrictions For Change,mitigates,1597 +1598,NIST Security controls,Access Restrictions For Change,mitigates,1598 +1599,NIST Security controls,Access Restrictions For Change,mitigates,1599 +1600,NIST Security controls,Access Restrictions For Change,mitigates,1600 +1601,NIST Security controls,Access Restrictions For Change,mitigates,1601 +1602,NIST Security controls,Access Restrictions For Change,mitigates,1602 +1603,NIST Security controls,Access Restrictions For Change,mitigates,1603 +1604,NIST Security controls,Access Restrictions For Change,mitigates,1604 +1605,NIST Security controls,Access Restrictions For Change,mitigates,1605 +1606,NIST Security controls,Access Restrictions For Change,mitigates,1606 +1607,NIST Security controls,Access Restrictions For Change,mitigates,1607 +1608,NIST Security controls,Access Restrictions For Change,mitigates,1608 +1609,NIST Security controls,Access Restrictions For Change,mitigates,1609 +1610,NIST Security controls,Access Restrictions For Change,mitigates,1610 +1611,NIST Security controls,Access Restrictions For Change,mitigates,1611 +1612,NIST Security controls,Access Restrictions For Change,mitigates,1612 +1613,NIST Security controls,Access Restrictions For Change,mitigates,1613 +1614,NIST Security controls,Access Restrictions For Change,mitigates,1614 +1615,NIST Security controls,Access Restrictions For Change,mitigates,1615 +1616,NIST Security controls,Access Restrictions For Change,mitigates,1616 +1617,NIST Security controls,Access Restrictions For Change,mitigates,1617 +1618,NIST Security controls,Access Restrictions For Change,mitigates,1618 +1619,NIST Security controls,Access Restrictions For Change,mitigates,1619 +1620,NIST Security controls,Access Restrictions For Change,mitigates,1620 +1621,NIST Security controls,Access Restrictions For Change,mitigates,1621 +1622,NIST Security controls,Access Restrictions For Change,mitigates,1622 +1623,NIST Security controls,Access Restrictions For Change,mitigates,1623 +1624,NIST Security controls,Access Restrictions For Change,mitigates,1624 +1625,NIST Security controls,Access Restrictions For Change,mitigates,1625 +1626,NIST Security controls,Access Restrictions For Change,mitigates,1626 +1627,NIST Security controls,Access Restrictions For Change,mitigates,1627 +1628,NIST Security controls,Access Restrictions For Change,mitigates,1628 +1629,NIST Security controls,Access Restrictions For Change,mitigates,1629 +1630,NIST Security controls,Access Restrictions For Change,mitigates,1630 +1631,NIST Security controls,Access Restrictions For Change,mitigates,1631 +1632,NIST Security controls,Access Restrictions For Change,mitigates,1632 +1633,NIST Security controls,Access Restrictions For Change,mitigates,1633 +1634,NIST Security controls,Access Restrictions For Change,mitigates,1634 +1635,NIST Security controls,Access Restrictions For Change,mitigates,1635 +1636,NIST Security controls,Access Restrictions For Change,mitigates,1636 +1637,NIST Security controls,Access Restrictions For Change,mitigates,1637 +1638,NIST Security controls,Access Restrictions For Change,mitigates,1638 +1639,NIST Security controls,Access Restrictions For Change,mitigates,1639 +1640,NIST Security controls,Access Restrictions For Change,mitigates,1640 +1641,NIST Security controls,Access Restrictions For Change,mitigates,1641 +1642,NIST Security controls,Access Restrictions For Change,mitigates,1642 +1643,NIST Security controls,Access Restrictions For Change,mitigates,1643 +1644,NIST Security controls,Access Restrictions For Change,mitigates,1644 +1645,NIST Security controls,Access Restrictions For Change,mitigates,1645 +1646,NIST Security controls,Access Restrictions For Change,mitigates,1646 +1647,NIST Security controls,Access Restrictions For Change,mitigates,1647 +1648,NIST Security controls,Access Restrictions For Change,mitigates,1648 +1649,NIST Security controls,Access Restrictions For Change,mitigates,1649 +1650,NIST Security controls,Access Restrictions For Change,mitigates,1650 +1651,NIST Security controls,Access Restrictions For Change,mitigates,1651 +1652,NIST Security controls,Access Restrictions For Change,mitigates,1652 +1653,NIST Security controls,Access Restrictions For Change,mitigates,1653 +1654,NIST Security controls,Access Restrictions For Change,mitigates,1654 +1655,NIST Security controls,Access Restrictions For Change,mitigates,1655 +1656,NIST Security controls,Access Restrictions For Change,mitigates,1656 +1657,NIST Security controls,Access Restrictions For Change,mitigates,1657 +1658,NIST Security controls,Access Restrictions For Change,mitigates,1658 +1659,NIST Security controls,Access Restrictions For Change,mitigates,1659 +1660,NIST Security controls,Access Restrictions For Change,mitigates,1660 +1661,NIST Security controls,Access Restrictions For Change,mitigates,1661 +1662,NIST Security controls,Access Restrictions For Change,mitigates,1662 +1663,NIST Security controls,Access Restrictions For Change,mitigates,1663 +1664,NIST Security controls,Access Restrictions For Change,mitigates,1664 +1665,NIST Security controls,Access Restrictions For Change,mitigates,1665 +1666,NIST Security controls,Access Restrictions For Change,mitigates,1666 +1667,NIST Security controls,Access Restrictions For Change,mitigates,1667 +1668,NIST Security controls,Access Restrictions For Change,mitigates,1668 +1669,NIST Security controls,Access Restrictions For Change,mitigates,1669 +1670,NIST Security controls,Access Restrictions For Change,mitigates,1670 +1671,NIST Security controls,Access Restrictions For Change,mitigates,1671 +1672,NIST Security controls,Access Restrictions For Change,mitigates,1672 +1673,NIST Security controls,Access Restrictions For Change,mitigates,1673 +1674,NIST Security controls,Access Restrictions For Change,mitigates,1674 +1675,NIST Security controls,Access Restrictions For Change,mitigates,1675 +1676,NIST Security controls,Access Restrictions For Change,mitigates,1676 +1677,NIST Security controls,Access Restrictions For Change,mitigates,1677 +1678,NIST Security controls,Access Restrictions For Change,mitigates,1678 +1679,NIST Security controls,Access Restrictions For Change,mitigates,1679 +1680,NIST Security controls,Access Restrictions For Change,mitigates,1680 +1681,NIST Security controls,Access Restrictions For Change,mitigates,1681 +1682,NIST Security controls,Access Restrictions For Change,mitigates,1682 +1683,NIST Security controls,Access Restrictions For Change,mitigates,1683 +1684,NIST Security controls,Access Restrictions For Change,mitigates,1684 +1685,NIST Security controls,Access Restrictions For Change,mitigates,1685 +1686,NIST Security controls,Access Restrictions For Change,mitigates,1686 +1687,NIST Security controls,Access Restrictions For Change,mitigates,1687 +1688,NIST Security controls,Access Restrictions For Change,mitigates,1688 +1689,NIST Security controls,Access Restrictions For Change,mitigates,1689 +1690,NIST Security controls,Access Restrictions For Change,mitigates,1690 +1691,NIST Security controls,Access Restrictions For Change,mitigates,1691 +1692,NIST Security controls,Access Restrictions For Change,mitigates,1692 +1693,NIST Security controls,Access Restrictions For Change,mitigates,1693 +1694,NIST Security controls,Access Restrictions For Change,mitigates,1694 +1695,NIST Security controls,Access Restrictions For Change,mitigates,1695 +1696,NIST Security controls,Access Restrictions For Change,mitigates,1696 +1697,NIST Security controls,Access Restrictions For Change,mitigates,1697 +1698,NIST Security controls,Access Restrictions For Change,mitigates,1698 +1699,NIST Security controls,Access Restrictions For Change,mitigates,1699 +1700,NIST Security controls,Access Restrictions For Change,mitigates,1700 +1701,NIST Security controls,Access Restrictions For Change,mitigates,1701 +1702,NIST Security controls,Access Restrictions For Change,mitigates,1702 +1703,NIST Security controls,Access Restrictions For Change,mitigates,1703 +1704,NIST Security controls,Access Restrictions For Change,mitigates,1704 +1705,NIST Security controls,Access Restrictions For Change,mitigates,1705 +1706,NIST Security controls,Access Restrictions For Change,mitigates,1706 +1707,NIST Security controls,Access Restrictions For Change,mitigates,1707 +1708,NIST Security controls,Access Restrictions For Change,mitigates,1708 +1709,NIST Security controls,Access Restrictions For Change,mitigates,1709 +1710,NIST Security controls,Access Restrictions For Change,mitigates,1710 +1711,NIST Security controls,Access Restrictions For Change,mitigates,1711 +1712,NIST Security controls,Access Restrictions For Change,mitigates,1712 +1713,NIST Security controls,Access Restrictions For Change,mitigates,1713 +1714,NIST Security controls,Access Restrictions For Change,mitigates,1714 +1715,NIST Security controls,Access Restrictions For Change,mitigates,1715 +1716,NIST Security controls,Access Restrictions For Change,mitigates,1716 +1717,NIST Security controls,Access Restrictions For Change,mitigates,1717 +1718,NIST Security controls,Access Restrictions For Change,mitigates,1718 +1719,NIST Security controls,Access Restrictions For Change,mitigates,1719 +1720,NIST Security controls,Access Restrictions For Change,mitigates,1720 +1721,NIST Security controls,Access Restrictions For Change,mitigates,1721 +1722,NIST Security controls,Access Restrictions For Change,mitigates,1722 +1723,NIST Security controls,Configuration Settings,mitigates,1723 +1724,NIST Security controls,Configuration Settings,mitigates,1724 +1725,NIST Security controls,Configuration Settings,mitigates,1725 +1726,NIST Security controls,Configuration Settings,mitigates,1726 +1727,NIST Security controls,Configuration Settings,mitigates,1727 +1728,NIST Security controls,Configuration Settings,mitigates,1728 +1729,NIST Security controls,Configuration Settings,mitigates,1729 +1730,NIST Security controls,Configuration Settings,mitigates,1730 +1731,NIST Security controls,Configuration Settings,mitigates,1731 +1732,NIST Security controls,Configuration Settings,mitigates,1732 +1733,NIST Security controls,Configuration Settings,mitigates,1733 +1734,NIST Security controls,Configuration Settings,mitigates,1734 +1735,NIST Security controls,Configuration Settings,mitigates,1735 +1736,NIST Security controls,Configuration Settings,mitigates,1736 +1737,NIST Security controls,Configuration Settings,mitigates,1737 +1738,NIST Security controls,Configuration Settings,mitigates,1738 +1739,NIST Security controls,Configuration Settings,mitigates,1739 +1740,NIST Security controls,Configuration Settings,mitigates,1740 +1741,NIST Security controls,Configuration Settings,mitigates,1741 +1742,NIST Security controls,Configuration Settings,mitigates,1742 +1743,NIST Security controls,Configuration Settings,mitigates,1743 +1744,NIST Security controls,Configuration Settings,mitigates,1744 +1745,NIST Security controls,Configuration Settings,mitigates,1745 +1746,NIST Security controls,Configuration Settings,mitigates,1746 +1747,NIST Security controls,Configuration Settings,mitigates,1747 +1748,NIST Security controls,Configuration Settings,mitigates,1748 +1749,NIST Security controls,Configuration Settings,mitigates,1749 +1750,NIST Security controls,Configuration Settings,mitigates,1750 +1751,NIST Security controls,Configuration Settings,mitigates,1751 +1752,NIST Security controls,Configuration Settings,mitigates,1752 +1753,NIST Security controls,Configuration Settings,mitigates,1753 +1754,NIST Security controls,Configuration Settings,mitigates,1754 +1755,NIST Security controls,Configuration Settings,mitigates,1755 +1756,NIST Security controls,Configuration Settings,mitigates,1756 +1757,NIST Security controls,Configuration Settings,mitigates,1757 +1758,NIST Security controls,Configuration Settings,mitigates,1758 +1759,NIST Security controls,Configuration Settings,mitigates,1759 +1760,NIST Security controls,Configuration Settings,mitigates,1760 +1761,NIST Security controls,Configuration Settings,mitigates,1761 +1762,NIST Security controls,Configuration Settings,mitigates,1762 +1763,NIST Security controls,Configuration Settings,mitigates,1763 +1764,NIST Security controls,Configuration Settings,mitigates,1764 +1765,NIST Security controls,Configuration Settings,mitigates,1765 +1766,NIST Security controls,Configuration Settings,mitigates,1766 +1767,NIST Security controls,Configuration Settings,mitigates,1767 +1768,NIST Security controls,Configuration Settings,mitigates,1768 +1769,NIST Security controls,Configuration Settings,mitigates,1769 +1770,NIST Security controls,Configuration Settings,mitigates,1770 +1771,NIST Security controls,Configuration Settings,mitigates,1771 +1772,NIST Security controls,Configuration Settings,mitigates,1772 +1773,NIST Security controls,Configuration Settings,mitigates,1773 +1774,NIST Security controls,Configuration Settings,mitigates,1774 +1775,NIST Security controls,Configuration Settings,mitigates,1775 +1776,NIST Security controls,Configuration Settings,mitigates,1776 +1777,NIST Security controls,Configuration Settings,mitigates,1777 +1778,NIST Security controls,Configuration Settings,mitigates,1778 +1779,NIST Security controls,Configuration Settings,mitigates,1779 +1780,NIST Security controls,Configuration Settings,mitigates,1780 +1781,NIST Security controls,Configuration Settings,mitigates,1781 +1782,NIST Security controls,Configuration Settings,mitigates,1782 +1783,NIST Security controls,Configuration Settings,mitigates,1783 +1784,NIST Security controls,Configuration Settings,mitigates,1784 +1785,NIST Security controls,Configuration Settings,mitigates,1785 +1786,NIST Security controls,Configuration Settings,mitigates,1786 +1787,NIST Security controls,Configuration Settings,mitigates,1787 +1788,NIST Security controls,Configuration Settings,mitigates,1788 +1789,NIST Security controls,Configuration Settings,mitigates,1789 +1790,NIST Security controls,Configuration Settings,mitigates,1790 +1791,NIST Security controls,Configuration Settings,mitigates,1791 +1792,NIST Security controls,Configuration Settings,mitigates,1792 +1793,NIST Security controls,Configuration Settings,mitigates,1793 +1794,NIST Security controls,Configuration Settings,mitigates,1794 +1795,NIST Security controls,Configuration Settings,mitigates,1795 +1796,NIST Security controls,Configuration Settings,mitigates,1796 +1797,NIST Security controls,Configuration Settings,mitigates,1797 +1798,NIST Security controls,Configuration Settings,mitigates,1798 +1799,NIST Security controls,Configuration Settings,mitigates,1799 +1800,NIST Security controls,Configuration Settings,mitigates,1800 +1801,NIST Security controls,Configuration Settings,mitigates,1801 +1802,NIST Security controls,Configuration Settings,mitigates,1802 +1803,NIST Security controls,Configuration Settings,mitigates,1803 +1804,NIST Security controls,Configuration Settings,mitigates,1804 +1805,NIST Security controls,Configuration Settings,mitigates,1805 +1806,NIST Security controls,Configuration Settings,mitigates,1806 +1807,NIST Security controls,Configuration Settings,mitigates,1807 +1808,NIST Security controls,Configuration Settings,mitigates,1808 +1809,NIST Security controls,Configuration Settings,mitigates,1809 +1810,NIST Security controls,Configuration Settings,mitigates,1810 +1811,NIST Security controls,Configuration Settings,mitigates,1811 +1812,NIST Security controls,Configuration Settings,mitigates,1812 +1813,NIST Security controls,Configuration Settings,mitigates,1813 +1814,NIST Security controls,Configuration Settings,mitigates,1814 +1815,NIST Security controls,Configuration Settings,mitigates,1815 +1816,NIST Security controls,Configuration Settings,mitigates,1816 +1817,NIST Security controls,Configuration Settings,mitigates,1817 +1818,NIST Security controls,Configuration Settings,mitigates,1818 +1819,NIST Security controls,Configuration Settings,mitigates,1819 +1820,NIST Security controls,Configuration Settings,mitigates,1820 +1821,NIST Security controls,Configuration Settings,mitigates,1821 +1822,NIST Security controls,Configuration Settings,mitigates,1822 +1823,NIST Security controls,Configuration Settings,mitigates,1823 +1824,NIST Security controls,Configuration Settings,mitigates,1824 +1825,NIST Security controls,Configuration Settings,mitigates,1825 +1826,NIST Security controls,Configuration Settings,mitigates,1826 +1827,NIST Security controls,Configuration Settings,mitigates,1827 +1828,NIST Security controls,Configuration Settings,mitigates,1828 +1829,NIST Security controls,Configuration Settings,mitigates,1829 +1830,NIST Security controls,Configuration Settings,mitigates,1830 +1831,NIST Security controls,Configuration Settings,mitigates,1831 +1832,NIST Security controls,Configuration Settings,mitigates,1832 +1833,NIST Security controls,Configuration Settings,mitigates,1833 +1834,NIST Security controls,Configuration Settings,mitigates,1834 +1835,NIST Security controls,Configuration Settings,mitigates,1835 +1836,NIST Security controls,Configuration Settings,mitigates,1836 +1837,NIST Security controls,Configuration Settings,mitigates,1837 +1838,NIST Security controls,Configuration Settings,mitigates,1838 +1839,NIST Security controls,Configuration Settings,mitigates,1839 +1840,NIST Security controls,Configuration Settings,mitigates,1840 +1841,NIST Security controls,Configuration Settings,mitigates,1841 +1842,NIST Security controls,Configuration Settings,mitigates,1842 +1843,NIST Security controls,Configuration Settings,mitigates,1843 +1844,NIST Security controls,Configuration Settings,mitigates,1844 +1845,NIST Security controls,Configuration Settings,mitigates,1845 +1846,NIST Security controls,Configuration Settings,mitigates,1846 +1847,NIST Security controls,Configuration Settings,mitigates,1847 +1848,NIST Security controls,Configuration Settings,mitigates,1848 +1849,NIST Security controls,Configuration Settings,mitigates,1849 +1850,NIST Security controls,Configuration Settings,mitigates,1850 +1851,NIST Security controls,Configuration Settings,mitigates,1851 +1852,NIST Security controls,Configuration Settings,mitigates,1852 +1853,NIST Security controls,Configuration Settings,mitigates,1853 +1854,NIST Security controls,Configuration Settings,mitigates,1854 +1855,NIST Security controls,Configuration Settings,mitigates,1855 +1856,NIST Security controls,Configuration Settings,mitigates,1856 +1857,NIST Security controls,Configuration Settings,mitigates,1857 +1858,NIST Security controls,Configuration Settings,mitigates,1858 +1859,NIST Security controls,Configuration Settings,mitigates,1859 +1860,NIST Security controls,Configuration Settings,mitigates,1860 +1861,NIST Security controls,Configuration Settings,mitigates,1861 +1862,NIST Security controls,Configuration Settings,mitigates,1862 +1863,NIST Security controls,Configuration Settings,mitigates,1863 +1864,NIST Security controls,Configuration Settings,mitigates,1864 +1865,NIST Security controls,Configuration Settings,mitigates,1865 +1866,NIST Security controls,Configuration Settings,mitigates,1866 +1867,NIST Security controls,Configuration Settings,mitigates,1867 +1868,NIST Security controls,Configuration Settings,mitigates,1868 +1869,NIST Security controls,Configuration Settings,mitigates,1869 +1870,NIST Security controls,Configuration Settings,mitigates,1870 +1871,NIST Security controls,Configuration Settings,mitigates,1871 +1872,NIST Security controls,Configuration Settings,mitigates,1872 +1873,NIST Security controls,Configuration Settings,mitigates,1873 +1874,NIST Security controls,Configuration Settings,mitigates,1874 +1875,NIST Security controls,Configuration Settings,mitigates,1875 +1876,NIST Security controls,Configuration Settings,mitigates,1876 +1877,NIST Security controls,Configuration Settings,mitigates,1877 +1878,NIST Security controls,Configuration Settings,mitigates,1878 +1879,NIST Security controls,Configuration Settings,mitigates,1879 +1880,NIST Security controls,Configuration Settings,mitigates,1880 +1881,NIST Security controls,Configuration Settings,mitigates,1881 +1882,NIST Security controls,Configuration Settings,mitigates,1882 +1883,NIST Security controls,Configuration Settings,mitigates,1883 +1884,NIST Security controls,Configuration Settings,mitigates,1884 +1885,NIST Security controls,Configuration Settings,mitigates,1885 +1886,NIST Security controls,Configuration Settings,mitigates,1886 +1887,NIST Security controls,Configuration Settings,mitigates,1887 +1888,NIST Security controls,Configuration Settings,mitigates,1888 +1889,NIST Security controls,Configuration Settings,mitigates,1889 +1890,NIST Security controls,Configuration Settings,mitigates,1890 +1891,NIST Security controls,Configuration Settings,mitigates,1891 +1892,NIST Security controls,Configuration Settings,mitigates,1892 +1893,NIST Security controls,Configuration Settings,mitigates,1893 +1894,NIST Security controls,Configuration Settings,mitigates,1894 +1895,NIST Security controls,Configuration Settings,mitigates,1895 +1896,NIST Security controls,Configuration Settings,mitigates,1896 +1897,NIST Security controls,Configuration Settings,mitigates,1897 +1898,NIST Security controls,Configuration Settings,mitigates,1898 +1899,NIST Security controls,Configuration Settings,mitigates,1899 +1900,NIST Security controls,Configuration Settings,mitigates,1900 +1901,NIST Security controls,Configuration Settings,mitigates,1901 +1902,NIST Security controls,Configuration Settings,mitigates,1902 +1903,NIST Security controls,Configuration Settings,mitigates,1903 +1904,NIST Security controls,Configuration Settings,mitigates,1904 +1905,NIST Security controls,Configuration Settings,mitigates,1905 +1906,NIST Security controls,Configuration Settings,mitigates,1906 +1907,NIST Security controls,Configuration Settings,mitigates,1907 +1908,NIST Security controls,Configuration Settings,mitigates,1908 +1909,NIST Security controls,Configuration Settings,mitigates,1909 +1910,NIST Security controls,Configuration Settings,mitigates,1910 +1911,NIST Security controls,Configuration Settings,mitigates,1911 +1912,NIST Security controls,Configuration Settings,mitigates,1912 +1913,NIST Security controls,Configuration Settings,mitigates,1913 +1914,NIST Security controls,Configuration Settings,mitigates,1914 +1915,NIST Security controls,Configuration Settings,mitigates,1915 +1916,NIST Security controls,Configuration Settings,mitigates,1916 +1917,NIST Security controls,Configuration Settings,mitigates,1917 +1918,NIST Security controls,Configuration Settings,mitigates,1918 +1919,NIST Security controls,Configuration Settings,mitigates,1919 +1920,NIST Security controls,Configuration Settings,mitigates,1920 +1921,NIST Security controls,Configuration Settings,mitigates,1921 +1922,NIST Security controls,Configuration Settings,mitigates,1922 +1923,NIST Security controls,Configuration Settings,mitigates,1923 +1924,NIST Security controls,Configuration Settings,mitigates,1924 +1925,NIST Security controls,Configuration Settings,mitigates,1925 +1926,NIST Security controls,Configuration Settings,mitigates,1926 +1927,NIST Security controls,Configuration Settings,mitigates,1927 +1928,NIST Security controls,Configuration Settings,mitigates,1928 +1929,NIST Security controls,Configuration Settings,mitigates,1929 +1930,NIST Security controls,Configuration Settings,mitigates,1930 +1931,NIST Security controls,Configuration Settings,mitigates,1931 +1932,NIST Security controls,Configuration Settings,mitigates,1932 +1933,NIST Security controls,Configuration Settings,mitigates,1933 +1934,NIST Security controls,Configuration Settings,mitigates,1934 +1935,NIST Security controls,Configuration Settings,mitigates,1935 +1936,NIST Security controls,Configuration Settings,mitigates,1936 +1937,NIST Security controls,Configuration Settings,mitigates,1937 +1938,NIST Security controls,Configuration Settings,mitigates,1938 +1939,NIST Security controls,Configuration Settings,mitigates,1939 +1940,NIST Security controls,Configuration Settings,mitigates,1940 +1941,NIST Security controls,Configuration Settings,mitigates,1941 +1942,NIST Security controls,Configuration Settings,mitigates,1942 +1943,NIST Security controls,Configuration Settings,mitigates,1943 +1944,NIST Security controls,Configuration Settings,mitigates,1944 +1945,NIST Security controls,Configuration Settings,mitigates,1945 +1946,NIST Security controls,Configuration Settings,mitigates,1946 +1947,NIST Security controls,Configuration Settings,mitigates,1947 +1948,NIST Security controls,Configuration Settings,mitigates,1948 +1949,NIST Security controls,Configuration Settings,mitigates,1949 +1950,NIST Security controls,Configuration Settings,mitigates,1950 +1951,NIST Security controls,Configuration Settings,mitigates,1951 +1952,NIST Security controls,Configuration Settings,mitigates,1952 +1953,NIST Security controls,Configuration Settings,mitigates,1953 +1954,NIST Security controls,Configuration Settings,mitigates,1954 +1955,NIST Security controls,Configuration Settings,mitigates,1955 +1956,NIST Security controls,Configuration Settings,mitigates,1956 +1957,NIST Security controls,Configuration Settings,mitigates,1957 +1958,NIST Security controls,Configuration Settings,mitigates,1958 +1959,NIST Security controls,Configuration Settings,mitigates,1959 +1960,NIST Security controls,Configuration Settings,mitigates,1960 +1961,NIST Security controls,Configuration Settings,mitigates,1961 +1962,NIST Security controls,Configuration Settings,mitigates,1962 +1963,NIST Security controls,Configuration Settings,mitigates,1963 +1964,NIST Security controls,Configuration Settings,mitigates,1964 +1965,NIST Security controls,Configuration Settings,mitigates,1965 +1966,NIST Security controls,Configuration Settings,mitigates,1966 +1967,NIST Security controls,Configuration Settings,mitigates,1967 +1968,NIST Security controls,Configuration Settings,mitigates,1968 +1969,NIST Security controls,Configuration Settings,mitigates,1969 +1970,NIST Security controls,Configuration Settings,mitigates,1970 +1971,NIST Security controls,Configuration Settings,mitigates,1971 +1972,NIST Security controls,Configuration Settings,mitigates,1972 +1973,NIST Security controls,Configuration Settings,mitigates,1973 +1974,NIST Security controls,Configuration Settings,mitigates,1974 +1975,NIST Security controls,Configuration Settings,mitigates,1975 +1976,NIST Security controls,Configuration Settings,mitigates,1976 +1977,NIST Security controls,Configuration Settings,mitigates,1977 +1978,NIST Security controls,Configuration Settings,mitigates,1978 +1979,NIST Security controls,Configuration Settings,mitigates,1979 +1980,NIST Security controls,Configuration Settings,mitigates,1980 +1981,NIST Security controls,Configuration Settings,mitigates,1981 +1982,NIST Security controls,Configuration Settings,mitigates,1982 +1983,NIST Security controls,Configuration Settings,mitigates,1983 +1984,NIST Security controls,Configuration Settings,mitigates,1984 +1985,NIST Security controls,Configuration Settings,mitigates,1985 +1986,NIST Security controls,Configuration Settings,mitigates,1986 +1987,NIST Security controls,Configuration Settings,mitigates,1987 +1988,NIST Security controls,Configuration Settings,mitigates,1988 +1989,NIST Security controls,Configuration Settings,mitigates,1989 +1990,NIST Security controls,Configuration Settings,mitigates,1990 +1991,NIST Security controls,Configuration Settings,mitigates,1991 +1992,NIST Security controls,Configuration Settings,mitigates,1992 +1993,NIST Security controls,Configuration Settings,mitigates,1993 +1994,NIST Security controls,Configuration Settings,mitigates,1994 +1995,NIST Security controls,Configuration Settings,mitigates,1995 +1996,NIST Security controls,Configuration Settings,mitigates,1996 +1997,NIST Security controls,Configuration Settings,mitigates,1997 +1998,NIST Security controls,Configuration Settings,mitigates,1998 +1999,NIST Security controls,Configuration Settings,mitigates,1999 +2000,NIST Security controls,Least Functionality,mitigates,2000 +2001,NIST Security controls,Least Functionality,mitigates,2001 +2002,NIST Security controls,Least Functionality,mitigates,2002 +2003,NIST Security controls,Least Functionality,mitigates,2003 +2004,NIST Security controls,Least Functionality,mitigates,2004 +2005,NIST Security controls,Least Functionality,mitigates,2005 +2006,NIST Security controls,Least Functionality,mitigates,2006 +2007,NIST Security controls,Least Functionality,mitigates,2007 +2008,NIST Security controls,Least Functionality,mitigates,2008 +2009,NIST Security controls,Least Functionality,mitigates,2009 +2010,NIST Security controls,Least Functionality,mitigates,2010 +2011,NIST Security controls,Least Functionality,mitigates,2011 +2012,NIST Security controls,Least Functionality,mitigates,2012 +2013,NIST Security controls,Least Functionality,mitigates,2013 +2014,NIST Security controls,Least Functionality,mitigates,2014 +2015,NIST Security controls,Least Functionality,mitigates,2015 +2016,NIST Security controls,Least Functionality,mitigates,2016 +2017,NIST Security controls,Least Functionality,mitigates,2017 +2018,NIST Security controls,Least Functionality,mitigates,2018 +2019,NIST Security controls,Least Functionality,mitigates,2019 +2020,NIST Security controls,Least Functionality,mitigates,2020 +2021,NIST Security controls,Least Functionality,mitigates,2021 +2022,NIST Security controls,Least Functionality,mitigates,2022 +2023,NIST Security controls,Least Functionality,mitigates,2023 +2024,NIST Security controls,Least Functionality,mitigates,2024 +2025,NIST Security controls,Least Functionality,mitigates,2025 +2026,NIST Security controls,Least Functionality,mitigates,2026 +2027,NIST Security controls,Least Functionality,mitigates,2027 +2028,NIST Security controls,Least Functionality,mitigates,2028 +2029,NIST Security controls,Least Functionality,mitigates,2029 +2030,NIST Security controls,Least Functionality,mitigates,2030 +2031,NIST Security controls,Least Functionality,mitigates,2031 +2032,NIST Security controls,Least Functionality,mitigates,2032 +2033,NIST Security controls,Least Functionality,mitigates,2033 +2034,NIST Security controls,Least Functionality,mitigates,2034 +2035,NIST Security controls,Least Functionality,mitigates,2035 +2036,NIST Security controls,Least Functionality,mitigates,2036 +2037,NIST Security controls,Least Functionality,mitigates,2037 +2038,NIST Security controls,Least Functionality,mitigates,2038 +2039,NIST Security controls,Least Functionality,mitigates,2039 +2040,NIST Security controls,Least Functionality,mitigates,2040 +2041,NIST Security controls,Least Functionality,mitigates,2041 +2042,NIST Security controls,Least Functionality,mitigates,2042 +2043,NIST Security controls,Least Functionality,mitigates,2043 +2044,NIST Security controls,Least Functionality,mitigates,2044 +2045,NIST Security controls,Least Functionality,mitigates,2045 +2046,NIST Security controls,Least Functionality,mitigates,2046 +2047,NIST Security controls,Least Functionality,mitigates,2047 +2048,NIST Security controls,Least Functionality,mitigates,2048 +2049,NIST Security controls,Least Functionality,mitigates,2049 +2050,NIST Security controls,Least Functionality,mitigates,2050 +2051,NIST Security controls,Least Functionality,mitigates,2051 +2052,NIST Security controls,Least Functionality,mitigates,2052 +2053,NIST Security controls,Least Functionality,mitigates,2053 +2054,NIST Security controls,Least Functionality,mitigates,2054 +2055,NIST Security controls,Least Functionality,mitigates,2055 +2056,NIST Security controls,Least Functionality,mitigates,2056 +2057,NIST Security controls,Least Functionality,mitigates,2057 +2058,NIST Security controls,Least Functionality,mitigates,2058 +2059,NIST Security controls,Least Functionality,mitigates,2059 +2060,NIST Security controls,Least Functionality,mitigates,2060 +2061,NIST Security controls,Least Functionality,mitigates,2061 +2062,NIST Security controls,Least Functionality,mitigates,2062 +2063,NIST Security controls,Least Functionality,mitigates,2063 +2064,NIST Security controls,Least Functionality,mitigates,2064 +2065,NIST Security controls,Least Functionality,mitigates,2065 +2066,NIST Security controls,Least Functionality,mitigates,2066 +2067,NIST Security controls,Least Functionality,mitigates,2067 +2068,NIST Security controls,Least Functionality,mitigates,2068 +2069,NIST Security controls,Least Functionality,mitigates,2069 +2070,NIST Security controls,Least Functionality,mitigates,2070 +2071,NIST Security controls,Least Functionality,mitigates,2071 +2072,NIST Security controls,Least Functionality,mitigates,2072 +2073,NIST Security controls,Least Functionality,mitigates,2073 +2074,NIST Security controls,Least Functionality,mitigates,2074 +2075,NIST Security controls,Least Functionality,mitigates,2075 +2076,NIST Security controls,Least Functionality,mitigates,2076 +2077,NIST Security controls,Least Functionality,mitigates,2077 +2078,NIST Security controls,Least Functionality,mitigates,2078 +2079,NIST Security controls,Least Functionality,mitigates,2079 +2080,NIST Security controls,Least Functionality,mitigates,2080 +2081,NIST Security controls,Least Functionality,mitigates,2081 +2082,NIST Security controls,Least Functionality,mitigates,2082 +2083,NIST Security controls,Least Functionality,mitigates,2083 +2084,NIST Security controls,Least Functionality,mitigates,2084 +2085,NIST Security controls,Least Functionality,mitigates,2085 +2086,NIST Security controls,Least Functionality,mitigates,2086 +2087,NIST Security controls,Least Functionality,mitigates,2087 +2088,NIST Security controls,Least Functionality,mitigates,2088 +2089,NIST Security controls,Least Functionality,mitigates,2089 +2090,NIST Security controls,Least Functionality,mitigates,2090 +2091,NIST Security controls,Least Functionality,mitigates,2091 +2092,NIST Security controls,Least Functionality,mitigates,2092 +2093,NIST Security controls,Least Functionality,mitigates,2093 +2094,NIST Security controls,Least Functionality,mitigates,2094 +2095,NIST Security controls,Least Functionality,mitigates,2095 +2096,NIST Security controls,Least Functionality,mitigates,2096 +2097,NIST Security controls,Least Functionality,mitigates,2097 +2098,NIST Security controls,Least Functionality,mitigates,2098 +2099,NIST Security controls,Least Functionality,mitigates,2099 +2100,NIST Security controls,Least Functionality,mitigates,2100 +2101,NIST Security controls,Least Functionality,mitigates,2101 +2102,NIST Security controls,Least Functionality,mitigates,2102 +2103,NIST Security controls,Least Functionality,mitigates,2103 +2104,NIST Security controls,Least Functionality,mitigates,2104 +2105,NIST Security controls,Least Functionality,mitigates,2105 +2106,NIST Security controls,Least Functionality,mitigates,2106 +2107,NIST Security controls,Least Functionality,mitigates,2107 +2108,NIST Security controls,Least Functionality,mitigates,2108 +2109,NIST Security controls,Least Functionality,mitigates,2109 +2110,NIST Security controls,Least Functionality,mitigates,2110 +2111,NIST Security controls,Least Functionality,mitigates,2111 +2112,NIST Security controls,Least Functionality,mitigates,2112 +2113,NIST Security controls,Least Functionality,mitigates,2113 +2114,NIST Security controls,Least Functionality,mitigates,2114 +2115,NIST Security controls,Least Functionality,mitigates,2115 +2116,NIST Security controls,Least Functionality,mitigates,2116 +2117,NIST Security controls,Least Functionality,mitigates,2117 +2118,NIST Security controls,Least Functionality,mitigates,2118 +2119,NIST Security controls,Least Functionality,mitigates,2119 +2120,NIST Security controls,Least Functionality,mitigates,2120 +2121,NIST Security controls,Least Functionality,mitigates,2121 +2122,NIST Security controls,Least Functionality,mitigates,2122 +2123,NIST Security controls,Least Functionality,mitigates,2123 +2124,NIST Security controls,Least Functionality,mitigates,2124 +2125,NIST Security controls,Least Functionality,mitigates,2125 +2126,NIST Security controls,Least Functionality,mitigates,2126 +2127,NIST Security controls,Least Functionality,mitigates,2127 +2128,NIST Security controls,Least Functionality,mitigates,2128 +2129,NIST Security controls,Least Functionality,mitigates,2129 +2130,NIST Security controls,Least Functionality,mitigates,2130 +2131,NIST Security controls,Least Functionality,mitigates,2131 +2132,NIST Security controls,Least Functionality,mitigates,2132 +2133,NIST Security controls,Least Functionality,mitigates,2133 +2134,NIST Security controls,Least Functionality,mitigates,2134 +2135,NIST Security controls,Least Functionality,mitigates,2135 +2136,NIST Security controls,Least Functionality,mitigates,2136 +2137,NIST Security controls,Least Functionality,mitigates,2137 +2138,NIST Security controls,Least Functionality,mitigates,2138 +2139,NIST Security controls,Least Functionality,mitigates,2139 +2140,NIST Security controls,Least Functionality,mitigates,2140 +2141,NIST Security controls,Least Functionality,mitigates,2141 +2142,NIST Security controls,Least Functionality,mitigates,2142 +2143,NIST Security controls,Least Functionality,mitigates,2143 +2144,NIST Security controls,Least Functionality,mitigates,2144 +2145,NIST Security controls,Least Functionality,mitigates,2145 +2146,NIST Security controls,Least Functionality,mitigates,2146 +2147,NIST Security controls,Least Functionality,mitigates,2147 +2148,NIST Security controls,Least Functionality,mitigates,2148 +2149,NIST Security controls,Least Functionality,mitigates,2149 +2150,NIST Security controls,Least Functionality,mitigates,2150 +2151,NIST Security controls,Least Functionality,mitigates,2151 +2152,NIST Security controls,Least Functionality,mitigates,2152 +2153,NIST Security controls,Least Functionality,mitigates,2153 +2154,NIST Security controls,Least Functionality,mitigates,2154 +2155,NIST Security controls,Least Functionality,mitigates,2155 +2156,NIST Security controls,Least Functionality,mitigates,2156 +2157,NIST Security controls,Least Functionality,mitigates,2157 +2158,NIST Security controls,Least Functionality,mitigates,2158 +2159,NIST Security controls,Least Functionality,mitigates,2159 +2160,NIST Security controls,Least Functionality,mitigates,2160 +2161,NIST Security controls,Least Functionality,mitigates,2161 +2162,NIST Security controls,Least Functionality,mitigates,2162 +2163,NIST Security controls,Least Functionality,mitigates,2163 +2164,NIST Security controls,Least Functionality,mitigates,2164 +2165,NIST Security controls,Least Functionality,mitigates,2165 +2166,NIST Security controls,Least Functionality,mitigates,2166 +2167,NIST Security controls,Least Functionality,mitigates,2167 +2168,NIST Security controls,Least Functionality,mitigates,2168 +2169,NIST Security controls,Least Functionality,mitigates,2169 +2170,NIST Security controls,Least Functionality,mitigates,2170 +2171,NIST Security controls,Least Functionality,mitigates,2171 +2172,NIST Security controls,Least Functionality,mitigates,2172 +2173,NIST Security controls,Least Functionality,mitigates,2173 +2174,NIST Security controls,Least Functionality,mitigates,2174 +2175,NIST Security controls,Least Functionality,mitigates,2175 +2176,NIST Security controls,Least Functionality,mitigates,2176 +2177,NIST Security controls,Information System Component Inventory,mitigates,2177 +2178,NIST Security controls,Information System Component Inventory,mitigates,2178 +2179,NIST Security controls,Information System Component Inventory,mitigates,2179 +2180,NIST Security controls,Information System Component Inventory,mitigates,2180 +2181,NIST Security controls,Information System Component Inventory,mitigates,2181 +2182,NIST Security controls,Information System Component Inventory,mitigates,2182 +2183,NIST Security controls,Information System Component Inventory,mitigates,2183 +2184,NIST Security controls,Information System Component Inventory,mitigates,2184 +2185,NIST Security controls,Information System Component Inventory,mitigates,2185 +2186,NIST Security controls,Information System Component Inventory,mitigates,2186 +2187,NIST Security controls,Information System Component Inventory,mitigates,2187 +2188,NIST Security controls,Information System Component Inventory,mitigates,2188 +2189,NIST Security controls,Information System Component Inventory,mitigates,2189 +2190,NIST Security controls,Information System Component Inventory,mitigates,2190 +2191,NIST Security controls,Information System Component Inventory,mitigates,2191 +2192,NIST Security controls,Information System Component Inventory,mitigates,2192 +2193,NIST Security controls,Information System Component Inventory,mitigates,2193 +2194,NIST Security controls,Information System Component Inventory,mitigates,2194 +2195,NIST Security controls,Information System Component Inventory,mitigates,2195 +2196,NIST Security controls,Information System Component Inventory,mitigates,2196 +2197,NIST Security controls,Information System Component Inventory,mitigates,2197 +2198,NIST Security controls,Information System Component Inventory,mitigates,2198 +2199,NIST Security controls,Information System Component Inventory,mitigates,2199 +2200,NIST Security controls,Information System Component Inventory,mitigates,2200 +2201,NIST Security controls,Information System Component Inventory,mitigates,2201 +2202,NIST Security controls,Information System Component Inventory,mitigates,2202 +2203,NIST Security controls,Information System Component Inventory,mitigates,2203 +2204,NIST Security controls,Information System Component Inventory,mitigates,2204 +2205,NIST Security controls,Information System Component Inventory,mitigates,2205 +2206,NIST Security controls,Information System Component Inventory,mitigates,2206 +2207,NIST Security controls,Information System Component Inventory,mitigates,2207 +2208,NIST Security controls,Information System Component Inventory,mitigates,2208 +2209,NIST Security controls,Information System Component Inventory,mitigates,2209 +2210,NIST Security controls,Information System Component Inventory,mitigates,2210 +2211,NIST Security controls,Information System Component Inventory,mitigates,2211 +2212,NIST Security controls,Information System Component Inventory,mitigates,2212 +2213,NIST Security controls,Information System Component Inventory,mitigates,2213 +2214,NIST Security controls,Information System Component Inventory,mitigates,2214 +2215,NIST Security controls,Information System Component Inventory,mitigates,2215 +2216,NIST Security controls,Information System Component Inventory,mitigates,2216 +2217,NIST Security controls,Information System Component Inventory,mitigates,2217 +2218,NIST Security controls,Information System Component Inventory,mitigates,2218 +2219,NIST Security controls,Information System Component Inventory,mitigates,2219 +2220,NIST Security controls,Information System Component Inventory,mitigates,2220 +2221,NIST Security controls,Information System Component Inventory,mitigates,2221 +2222,NIST Security controls,Information System Component Inventory,mitigates,2222 +2223,NIST Security controls,Information System Component Inventory,mitigates,2223 +2224,NIST Security controls,Information System Component Inventory,mitigates,2224 +2225,NIST Security controls,Information System Component Inventory,mitigates,2225 +2226,NIST Security controls,Information System Component Inventory,mitigates,2226 +2227,NIST Security controls,Information System Component Inventory,mitigates,2227 +2228,NIST Security controls,Information System Component Inventory,mitigates,2228 +2229,NIST Security controls,Information System Component Inventory,mitigates,2229 +2230,NIST Security controls,Information System Component Inventory,mitigates,2230 +2231,NIST Security controls,Information System Component Inventory,mitigates,2231 +2232,NIST Security controls,Information System Component Inventory,mitigates,2232 +2233,NIST Security controls,Information System Component Inventory,mitigates,2233 +2234,NIST Security controls,Information System Component Inventory,mitigates,2234 +2235,NIST Security controls,Information System Component Inventory,mitigates,2235 +2236,NIST Security controls,Information System Component Inventory,mitigates,2236 +2237,NIST Security controls,Information System Component Inventory,mitigates,2237 +2238,NIST Security controls,Information System Component Inventory,mitigates,2238 +2239,NIST Security controls,Information System Component Inventory,mitigates,2239 +2240,NIST Security controls,Information System Component Inventory,mitigates,2240 +2241,NIST Security controls,Information System Component Inventory,mitigates,2241 +2242,NIST Security controls,Information System Component Inventory,mitigates,2242 +2243,NIST Security controls,Information System Component Inventory,mitigates,2243 +2244,NIST Security controls,Information System Component Inventory,mitigates,2244 +2245,NIST Security controls,Information System Component Inventory,mitigates,2245 +2246,NIST Security controls,Information System Component Inventory,mitigates,2246 +2247,NIST Security controls,Information System Component Inventory,mitigates,2247 +2248,NIST Security controls,Information System Component Inventory,mitigates,2248 +2249,NIST Security controls,Information System Component Inventory,mitigates,2249 +2250,NIST Security controls,Information System Component Inventory,mitigates,2250 +2251,NIST Security controls,Information System Component Inventory,mitigates,2251 +2252,NIST Security controls,Information System Component Inventory,mitigates,2252 +2253,NIST Security controls,Information System Component Inventory,mitigates,2253 +2254,NIST Security controls,Information System Component Inventory,mitigates,2254 +2255,NIST Security controls,Information System Component Inventory,mitigates,2255 +2256,NIST Security controls,Information System Component Inventory,mitigates,2256 +2257,NIST Security controls,Information System Component Inventory,mitigates,2257 +2258,NIST Security controls,Information System Component Inventory,mitigates,2258 +2259,NIST Security controls,Information System Component Inventory,mitigates,2259 +2260,NIST Security controls,Information System Component Inventory,mitigates,2260 +2261,NIST Security controls,Information System Component Inventory,mitigates,2261 +2262,NIST Security controls,Information System Component Inventory,mitigates,2262 +2263,NIST Security controls,Information System Component Inventory,mitigates,2263 +2264,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2264 +2265,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2265 +2266,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2266 +2267,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2267 +2268,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2268 +2269,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2269 +2270,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2270 +2271,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2271 +2272,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2272 +2273,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2273 +2274,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2274 +2275,NIST Security controls,Contingency Plan,mitigates,2275 +2276,NIST Security controls,Contingency Plan,mitigates,2276 +2277,NIST Security controls,Contingency Plan,mitigates,2277 +2278,NIST Security controls,Contingency Plan,mitigates,2278 +2279,NIST Security controls,Contingency Plan,mitigates,2279 +2280,NIST Security controls,Contingency Plan,mitigates,2280 +2281,NIST Security controls,Contingency Plan,mitigates,2281 +2282,NIST Security controls,Contingency Plan,mitigates,2282 +2283,NIST Security controls,Contingency Plan,mitigates,2283 +2284,NIST Security controls,Alternate Storage Site,mitigates,2284 +2285,NIST Security controls,Alternate Storage Site,mitigates,2285 +2286,NIST Security controls,Alternate Storage Site,mitigates,2286 +2287,NIST Security controls,Alternate Storage Site,mitigates,2287 +2288,NIST Security controls,Alternate Storage Site,mitigates,2288 +2289,NIST Security controls,Alternate Storage Site,mitigates,2289 +2290,NIST Security controls,Alternate Storage Site,mitigates,2290 +2291,NIST Security controls,Alternate Processing Site,mitigates,2291 +2292,NIST Security controls,Alternate Processing Site,mitigates,2292 +2293,NIST Security controls,Alternate Processing Site,mitigates,2293 +2294,NIST Security controls,Alternate Processing Site,mitigates,2294 +2295,NIST Security controls,Alternate Processing Site,mitigates,2295 +2296,NIST Security controls,Alternate Processing Site,mitigates,2296 +2297,NIST Security controls,Alternate Processing Site,mitigates,2297 +2298,NIST Security controls,Alternate Processing Site,mitigates,2298 +2299,NIST Security controls,Alternate Processing Site,mitigates,2299 +2300,NIST Security controls,Alternate Processing Site,mitigates,2300 +2301,NIST Security controls,Alternate Processing Site,mitigates,2301 +2302,NIST Security controls,Alternate Processing Site,mitigates,2302 +2303,NIST Security controls,Alternate Processing Site,mitigates,2303 +2304,NIST Security controls,Alternate Processing Site,mitigates,2304 +2305,NIST Security controls,Alternate Processing Site,mitigates,2305 +2306,NIST Security controls,Information System Backup,mitigates,2306 +2307,NIST Security controls,Information System Backup,mitigates,2307 +2308,NIST Security controls,Information System Backup,mitigates,2308 +2309,NIST Security controls,Information System Backup,mitigates,2309 +2310,NIST Security controls,Information System Backup,mitigates,2310 +2311,NIST Security controls,Information System Backup,mitigates,2311 +2312,NIST Security controls,Information System Backup,mitigates,2312 +2313,NIST Security controls,Information System Backup,mitigates,2313 +2314,NIST Security controls,Information System Backup,mitigates,2314 +2315,NIST Security controls,Information System Backup,mitigates,2315 +2316,NIST Security controls,Information System Backup,mitigates,2316 +2317,NIST Security controls,Information System Backup,mitigates,2317 +2318,NIST Security controls,Information System Backup,mitigates,2318 +2319,NIST Security controls,Information System Backup,mitigates,2319 +2320,NIST Security controls,Information System Backup,mitigates,2320 +2321,NIST Security controls,Information System Backup,mitigates,2321 +2322,NIST Security controls,Information System Backup,mitigates,2322 +2323,NIST Security controls,Information System Backup,mitigates,2323 +2324,NIST Security controls,Re-Authentication,mitigates,2324 +2325,NIST Security controls,Re-Authentication,mitigates,2325 +2326,NIST Security controls,Re-Authentication,mitigates,2326 +2327,NIST Security controls,Re-Authentication,mitigates,2327 +2328,NIST Security controls,Re-Authentication,mitigates,2328 +2329,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2329 +2330,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2330 +2331,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2331 +2332,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2332 +2333,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2333 +2334,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2334 +2335,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2335 +2336,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2336 +2337,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2337 +2338,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2338 +2339,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2339 +2340,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2340 +2341,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2341 +2342,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2342 +2343,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2343 +2344,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2344 +2345,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2345 +2346,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2346 +2347,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2347 +2348,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2348 +2349,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2349 +2350,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2350 +2351,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2351 +2352,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2352 +2353,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2353 +2354,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2354 +2355,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2355 +2356,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2356 +2357,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2357 +2358,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2358 +2359,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2359 +2360,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2360 +2361,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2361 +2362,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2362 +2363,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2363 +2364,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2364 +2365,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2365 +2366,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2366 +2367,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2367 +2368,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2368 +2369,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2369 +2370,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2370 +2371,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2371 +2372,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2372 +2373,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2373 +2374,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2374 +2375,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2375 +2376,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2376 +2377,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2377 +2378,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2378 +2379,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2379 +2380,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2380 +2381,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2381 +2382,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2382 +2383,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2383 +2384,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2384 +2385,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2385 +2386,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2386 +2387,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2387 +2388,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2388 +2389,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2389 +2390,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2390 +2391,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2391 +2392,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2392 +2393,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2393 +2394,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2394 +2395,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2395 +2396,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2396 +2397,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2397 +2398,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2398 +2399,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2399 +2400,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2400 +2401,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2401 +2402,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2402 +2403,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2403 +2404,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2404 +2405,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2405 +2406,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2406 +2407,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2407 +2408,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2408 +2409,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2409 +2410,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2410 +2411,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2411 +2412,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2412 +2413,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2413 +2414,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2414 +2415,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2415 +2416,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2416 +2417,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2417 +2418,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2418 +2419,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2419 +2420,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2420 +2421,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2421 +2422,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2422 +2423,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2423 +2424,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2424 +2425,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2425 +2426,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2426 +2427,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2427 +2428,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2428 +2429,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2429 +2430,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2430 +2431,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2431 +2432,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2432 +2433,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2433 +2434,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2434 +2435,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2435 +2436,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2436 +2437,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2437 +2438,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2438 +2439,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2439 +2440,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2440 +2441,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2441 +2442,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2442 +2443,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2443 +2444,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2444 +2445,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2445 +2446,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2446 +2447,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2447 +2448,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2448 +2449,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2449 +2450,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2450 +2451,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2451 +2452,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2452 +2453,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2453 +2454,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2454 +2455,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2455 +2456,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2456 +2457,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2457 +2458,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2458 +2459,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2459 +2460,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2460 +2461,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2461 +2462,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2462 +2463,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2463 +2464,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2464 +2465,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2465 +2466,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2466 +2467,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2467 +2468,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2468 +2469,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2469 +2470,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2470 +2471,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2471 +2472,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2472 +2473,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2473 +2474,NIST Security controls,Device Identification And Authentication,mitigates,2474 +2475,NIST Security controls,Device Identification And Authentication,mitigates,2475 +2476,NIST Security controls,Device Identification And Authentication,mitigates,2476 +2477,NIST Security controls,Device Identification And Authentication,mitigates,2477 +2478,NIST Security controls,Device Identification And Authentication,mitigates,2478 +2479,NIST Security controls,Device Identification And Authentication,mitigates,2479 +2480,NIST Security controls,Device Identification And Authentication,mitigates,2480 +2481,NIST Security controls,Identifier Management,mitigates,2481 +2482,NIST Security controls,Identifier Management,mitigates,2482 +2483,NIST Security controls,Identifier Management,mitigates,2483 +2484,NIST Security controls,Identifier Management,mitigates,2484 +2485,NIST Security controls,Identifier Management,mitigates,2485 +2486,NIST Security controls,Identifier Management,mitigates,2486 +2487,NIST Security controls,Identifier Management,mitigates,2487 +2488,NIST Security controls,Identifier Management,mitigates,2488 +2489,NIST Security controls,Identifier Management,mitigates,2489 +2490,NIST Security controls,Identifier Management,mitigates,2490 +2491,NIST Security controls,Identifier Management,mitigates,2491 +2492,NIST Security controls,Identifier Management,mitigates,2492 +2493,NIST Security controls,Identifier Management,mitigates,2493 +2494,NIST Security controls,Identifier Management,mitigates,2494 +2495,NIST Security controls,Identifier Management,mitigates,2495 +2496,NIST Security controls,Identifier Management,mitigates,2496 +2497,NIST Security controls,Identifier Management,mitigates,2497 +2498,NIST Security controls,Identifier Management,mitigates,2498 +2499,NIST Security controls,Identifier Management,mitigates,2499 +2500,NIST Security controls,Identifier Management,mitigates,2500 +2501,NIST Security controls,Identifier Management,mitigates,2501 +2502,NIST Security controls,Identifier Management,mitigates,2502 +2503,NIST Security controls,Identifier Management,mitigates,2503 +2504,NIST Security controls,Identifier Management,mitigates,2504 +2505,NIST Security controls,Identifier Management,mitigates,2505 +2506,NIST Security controls,Identifier Management,mitigates,2506 +2507,NIST Security controls,Identifier Management,mitigates,2507 +2508,NIST Security controls,Identifier Management,mitigates,2508 +2509,NIST Security controls,Identifier Management,mitigates,2509 +2510,NIST Security controls,Identifier Management,mitigates,2510 +2511,NIST Security controls,Identifier Management,mitigates,2511 +2512,NIST Security controls,Identifier Management,mitigates,2512 +2513,NIST Security controls,Identifier Management,mitigates,2513 +2514,NIST Security controls,Authenticator Management,mitigates,2514 +2515,NIST Security controls,Authenticator Management,mitigates,2515 +2516,NIST Security controls,Authenticator Management,mitigates,2516 +2517,NIST Security controls,Authenticator Management,mitigates,2517 +2518,NIST Security controls,Authenticator Management,mitigates,2518 +2519,NIST Security controls,Authenticator Management,mitigates,2519 +2520,NIST Security controls,Authenticator Management,mitigates,2520 +2521,NIST Security controls,Authenticator Management,mitigates,2521 +2522,NIST Security controls,Authenticator Management,mitigates,2522 +2523,NIST Security controls,Authenticator Management,mitigates,2523 +2524,NIST Security controls,Authenticator Management,mitigates,2524 +2525,NIST Security controls,Authenticator Management,mitigates,2525 +2526,NIST Security controls,Authenticator Management,mitigates,2526 +2527,NIST Security controls,Authenticator Management,mitigates,2527 +2528,NIST Security controls,Authenticator Management,mitigates,2528 +2529,NIST Security controls,Authenticator Management,mitigates,2529 +2530,NIST Security controls,Authenticator Management,mitigates,2530 +2531,NIST Security controls,Authenticator Management,mitigates,2531 +2532,NIST Security controls,Authenticator Management,mitigates,2532 +2533,NIST Security controls,Authenticator Management,mitigates,2533 +2534,NIST Security controls,Authenticator Management,mitigates,2534 +2535,NIST Security controls,Authenticator Management,mitigates,2535 +2536,NIST Security controls,Authenticator Management,mitigates,2536 +2537,NIST Security controls,Authenticator Management,mitigates,2537 +2538,NIST Security controls,Authenticator Management,mitigates,2538 +2539,NIST Security controls,Authenticator Management,mitigates,2539 +2540,NIST Security controls,Authenticator Management,mitigates,2540 +2541,NIST Security controls,Authenticator Management,mitigates,2541 +2542,NIST Security controls,Authenticator Management,mitigates,2542 +2543,NIST Security controls,Authenticator Management,mitigates,2543 +2544,NIST Security controls,Authenticator Management,mitigates,2544 +2545,NIST Security controls,Authenticator Management,mitigates,2545 +2546,NIST Security controls,Authenticator Management,mitigates,2546 +2547,NIST Security controls,Authenticator Management,mitigates,2547 +2548,NIST Security controls,Authenticator Management,mitigates,2548 +2549,NIST Security controls,Authenticator Management,mitigates,2549 +2550,NIST Security controls,Authenticator Management,mitigates,2550 +2551,NIST Security controls,Authenticator Management,mitigates,2551 +2552,NIST Security controls,Authenticator Management,mitigates,2552 +2553,NIST Security controls,Authenticator Management,mitigates,2553 +2554,NIST Security controls,Authenticator Management,mitigates,2554 +2555,NIST Security controls,Authenticator Management,mitigates,2555 +2556,NIST Security controls,Authenticator Management,mitigates,2556 +2557,NIST Security controls,Authenticator Management,mitigates,2557 +2558,NIST Security controls,Authenticator Management,mitigates,2558 +2559,NIST Security controls,Authenticator Management,mitigates,2559 +2560,NIST Security controls,Authenticator Management,mitigates,2560 +2561,NIST Security controls,Authenticator Management,mitigates,2561 +2562,NIST Security controls,Authenticator Management,mitigates,2562 +2563,NIST Security controls,Authenticator Management,mitigates,2563 +2564,NIST Security controls,Authenticator Management,mitigates,2564 +2565,NIST Security controls,Authenticator Management,mitigates,2565 +2566,NIST Security controls,Authenticator Management,mitigates,2566 +2567,NIST Security controls,Authenticator Management,mitigates,2567 +2568,NIST Security controls,Authenticator Management,mitigates,2568 +2569,NIST Security controls,Authenticator Management,mitigates,2569 +2570,NIST Security controls,Authenticator Management,mitigates,2570 +2571,NIST Security controls,Authenticator Management,mitigates,2571 +2572,NIST Security controls,Authenticator Management,mitigates,2572 +2573,NIST Security controls,Authenticator Management,mitigates,2573 +2574,NIST Security controls,Authenticator Management,mitigates,2574 +2575,NIST Security controls,Authenticator Management,mitigates,2575 +2576,NIST Security controls,Authenticator Feedback,mitigates,2576 +2577,NIST Security controls,Authenticator Feedback,mitigates,2577 +2578,NIST Security controls,Authenticator Feedback,mitigates,2578 +2579,NIST Security controls,Authenticator Feedback,mitigates,2579 +2580,NIST Security controls,Authenticator Feedback,mitigates,2580 +2581,NIST Security controls,Authenticator Feedback,mitigates,2581 +2582,NIST Security controls,Authenticator Feedback,mitigates,2582 +2583,NIST Security controls,Authenticator Feedback,mitigates,2583 +2584,NIST Security controls,Cryptographic Module Authentication,mitigates,2584 +2585,NIST Security controls,Cryptographic Module Authentication,mitigates,2585 +2586,NIST Security controls,Cryptographic Module Authentication,mitigates,2586 +2587,NIST Security controls,Cryptographic Module Authentication,mitigates,2587 +2588,NIST Security controls,Cryptographic Module Authentication,mitigates,2588 +2589,NIST Security controls,Cryptographic Module Authentication,mitigates,2589 +2590,NIST Security controls,Cryptographic Module Authentication,mitigates,2590 +2591,NIST Security controls,Cryptographic Module Authentication,mitigates,2591 +2592,NIST Security controls,Cryptographic Module Authentication,mitigates,2592 +2593,NIST Security controls,Cryptographic Module Authentication,mitigates,2593 +2594,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2594 +2595,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2595 +2596,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2596 +2597,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2597 +2598,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2598 +2599,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2599 +2600,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2600 +2601,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2601 +2602,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2602 +2603,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2603 +2604,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2604 +2605,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2605 +2606,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2606 +2607,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2607 +2608,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2608 +2609,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2609 +2610,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2610 +2611,NIST Security controls,Service Identification And Authentication,mitigates,2611 +2612,NIST Security controls,Service Identification And Authentication,mitigates,2612 +2613,NIST Security controls,Service Identification And Authentication,mitigates,2613 +2614,NIST Security controls,Service Identification And Authentication,mitigates,2614 +2615,NIST Security controls,Service Identification And Authentication,mitigates,2615 +2616,NIST Security controls,Service Identification And Authentication,mitigates,2616 +2617,NIST Security controls,Service Identification And Authentication,mitigates,2617 +2618,NIST Security controls,Service Identification And Authentication,mitigates,2618 +2619,NIST Security controls,Service Identification And Authentication,mitigates,2619 +2620,NIST Security controls,Service Identification And Authentication,mitigates,2620 +2621,NIST Security controls,Service Identification And Authentication,mitigates,2621 +2622,NIST Security controls,Service Identification And Authentication,mitigates,2622 +2623,NIST Security controls,Service Identification And Authentication,mitigates,2623 +2624,NIST Security controls,Service Identification And Authentication,mitigates,2624 +2625,NIST Security controls,Service Identification And Authentication,mitigates,2625 +2626,NIST Security controls,Service Identification And Authentication,mitigates,2626 +2627,NIST Security controls,Media Use,mitigates,2627 +2628,NIST Security controls,Media Use,mitigates,2628 +2629,NIST Security controls,Media Use,mitigates,2629 +2630,NIST Security controls,Media Use,mitigates,2630 +2631,NIST Security controls,Media Use,mitigates,2631 +2632,NIST Security controls,Information Security Architecture,mitigates,2632 +2633,NIST Security controls,Information Security Architecture,mitigates,2633 +2634,NIST Security controls,Vulnerability Scanning,mitigates,2634 +2635,NIST Security controls,Vulnerability Scanning,mitigates,2635 +2636,NIST Security controls,Vulnerability Scanning,mitigates,2636 +2637,NIST Security controls,Vulnerability Scanning,mitigates,2637 +2638,NIST Security controls,Vulnerability Scanning,mitigates,2638 +2639,NIST Security controls,Vulnerability Scanning,mitigates,2639 +2640,NIST Security controls,Vulnerability Scanning,mitigates,2640 +2641,NIST Security controls,Vulnerability Scanning,mitigates,2641 +2642,NIST Security controls,Vulnerability Scanning,mitigates,2642 +2643,NIST Security controls,Vulnerability Scanning,mitigates,2643 +2644,NIST Security controls,Vulnerability Scanning,mitigates,2644 +2645,NIST Security controls,Vulnerability Scanning,mitigates,2645 +2646,NIST Security controls,Vulnerability Scanning,mitigates,2646 +2647,NIST Security controls,Vulnerability Scanning,mitigates,2647 +2648,NIST Security controls,Vulnerability Scanning,mitigates,2648 +2649,NIST Security controls,Vulnerability Scanning,mitigates,2649 +2650,NIST Security controls,Vulnerability Scanning,mitigates,2650 +2651,NIST Security controls,Vulnerability Scanning,mitigates,2651 +2652,NIST Security controls,Vulnerability Scanning,mitigates,2652 +2653,NIST Security controls,Vulnerability Scanning,mitigates,2653 +2654,NIST Security controls,Vulnerability Scanning,mitigates,2654 +2655,NIST Security controls,Vulnerability Scanning,mitigates,2655 +2656,NIST Security controls,Vulnerability Scanning,mitigates,2656 +2657,NIST Security controls,Vulnerability Scanning,mitigates,2657 +2658,NIST Security controls,Vulnerability Scanning,mitigates,2658 +2659,NIST Security controls,Vulnerability Scanning,mitigates,2659 +2660,NIST Security controls,Vulnerability Scanning,mitigates,2660 +2661,NIST Security controls,Vulnerability Scanning,mitigates,2661 +2662,NIST Security controls,Vulnerability Scanning,mitigates,2662 +2663,NIST Security controls,Vulnerability Scanning,mitigates,2663 +2664,NIST Security controls,Vulnerability Scanning,mitigates,2664 +2665,NIST Security controls,Vulnerability Scanning,mitigates,2665 +2666,NIST Security controls,Vulnerability Scanning,mitigates,2666 +2667,NIST Security controls,Vulnerability Scanning,mitigates,2667 +2668,NIST Security controls,Vulnerability Scanning,mitigates,2668 +2669,NIST Security controls,Vulnerability Scanning,mitigates,2669 +2670,NIST Security controls,Vulnerability Scanning,mitigates,2670 +2671,NIST Security controls,Vulnerability Scanning,mitigates,2671 +2672,NIST Security controls,Vulnerability Scanning,mitigates,2672 +2673,NIST Security controls,Vulnerability Scanning,mitigates,2673 +2674,NIST Security controls,Vulnerability Scanning,mitigates,2674 +2675,NIST Security controls,Vulnerability Scanning,mitigates,2675 +2676,NIST Security controls,Vulnerability Scanning,mitigates,2676 +2677,NIST Security controls,Vulnerability Scanning,mitigates,2677 +2678,NIST Security controls,Vulnerability Scanning,mitigates,2678 +2679,NIST Security controls,Vulnerability Scanning,mitigates,2679 +2680,NIST Security controls,Vulnerability Scanning,mitigates,2680 +2681,NIST Security controls,Vulnerability Scanning,mitigates,2681 +2682,NIST Security controls,Vulnerability Scanning,mitigates,2682 +2683,NIST Security controls,Vulnerability Scanning,mitigates,2683 +2684,NIST Security controls,Vulnerability Scanning,mitigates,2684 +2685,NIST Security controls,Vulnerability Scanning,mitigates,2685 +2686,NIST Security controls,Vulnerability Scanning,mitigates,2686 +2687,NIST Security controls,Vulnerability Scanning,mitigates,2687 +2688,NIST Security controls,Vulnerability Scanning,mitigates,2688 +2689,NIST Security controls,Vulnerability Scanning,mitigates,2689 +2690,NIST Security controls,Vulnerability Scanning,mitigates,2690 +2691,NIST Security controls,Vulnerability Scanning,mitigates,2691 +2692,NIST Security controls,Vulnerability Scanning,mitigates,2692 +2693,NIST Security controls,Vulnerability Scanning,mitigates,2693 +2694,NIST Security controls,Vulnerability Scanning,mitigates,2694 +2695,NIST Security controls,Vulnerability Scanning,mitigates,2695 +2696,NIST Security controls,Vulnerability Scanning,mitigates,2696 +2697,NIST Security controls,Vulnerability Scanning,mitigates,2697 +2698,NIST Security controls,Vulnerability Scanning,mitigates,2698 +2699,NIST Security controls,Vulnerability Scanning,mitigates,2699 +2700,NIST Security controls,Vulnerability Scanning,mitigates,2700 +2701,NIST Security controls,Vulnerability Scanning,mitigates,2701 +2702,NIST Security controls,Vulnerability Scanning,mitigates,2702 +2703,NIST Security controls,Vulnerability Scanning,mitigates,2703 +2704,NIST Security controls,Vulnerability Scanning,mitigates,2704 +2705,NIST Security controls,Vulnerability Scanning,mitigates,2705 +2706,NIST Security controls,Vulnerability Scanning,mitigates,2706 +2707,NIST Security controls,Vulnerability Scanning,mitigates,2707 +2708,NIST Security controls,Vulnerability Scanning,mitigates,2708 +2709,NIST Security controls,Vulnerability Scanning,mitigates,2709 +2710,NIST Security controls,Vulnerability Scanning,mitigates,2710 +2711,NIST Security controls,Vulnerability Scanning,mitigates,2711 +2712,NIST Security controls,Vulnerability Scanning,mitigates,2712 +2713,NIST Security controls,Vulnerability Scanning,mitigates,2713 +2714,NIST Security controls,Vulnerability Scanning,mitigates,2714 +2715,NIST Security controls,Vulnerability Scanning,mitigates,2715 +2716,NIST Security controls,Vulnerability Scanning,mitigates,2716 +2717,NIST Security controls,Vulnerability Scanning,mitigates,2717 +2718,NIST Security controls,Vulnerability Scanning,mitigates,2718 +2719,NIST Security controls,Vulnerability Scanning,mitigates,2719 +2720,NIST Security controls,Vulnerability Scanning,mitigates,2720 +2721,NIST Security controls,Vulnerability Scanning,mitigates,2721 +2722,NIST Security controls,Vulnerability Scanning,mitigates,2722 +2723,NIST Security controls,Vulnerability Scanning,mitigates,2723 +2724,NIST Security controls,Vulnerability Scanning,mitigates,2724 +2725,NIST Security controls,Vulnerability Scanning,mitigates,2725 +2726,NIST Security controls,Vulnerability Scanning,mitigates,2726 +2727,NIST Security controls,Vulnerability Scanning,mitigates,2727 +2728,NIST Security controls,Vulnerability Scanning,mitigates,2728 +2729,NIST Security controls,Vulnerability Scanning,mitigates,2729 +2730,NIST Security controls,Vulnerability Scanning,mitigates,2730 +2731,NIST Security controls,Vulnerability Scanning,mitigates,2731 +2732,NIST Security controls,Developer Configuration Management,mitigates,2732 +2733,NIST Security controls,Developer Configuration Management,mitigates,2733 +2734,NIST Security controls,Developer Configuration Management,mitigates,2734 +2735,NIST Security controls,Developer Configuration Management,mitigates,2735 +2736,NIST Security controls,Developer Configuration Management,mitigates,2736 +2737,NIST Security controls,Developer Configuration Management,mitigates,2737 +2738,NIST Security controls,Developer Configuration Management,mitigates,2738 +2739,NIST Security controls,Developer Configuration Management,mitigates,2739 +2740,NIST Security controls,Developer Configuration Management,mitigates,2740 +2741,NIST Security controls,Developer Configuration Management,mitigates,2741 +2742,NIST Security controls,Developer Configuration Management,mitigates,2742 +2743,NIST Security controls,Developer Configuration Management,mitigates,2743 +2744,NIST Security controls,Developer Configuration Management,mitigates,2744 +2745,NIST Security controls,Developer Configuration Management,mitigates,2745 +2746,NIST Security controls,Developer Configuration Management,mitigates,2746 +2747,NIST Security controls,Developer Configuration Management,mitigates,2747 +2748,NIST Security controls,Developer Configuration Management,mitigates,2748 +2749,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2749 +2750,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2750 +2751,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2751 +2752,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2752 +2753,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2753 +2754,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2754 +2755,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2755 +2756,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2756 +2757,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2757 +2758,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2758 +2759,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2759 +2760,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2760 +2761,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2761 +2762,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2762 +2763,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2763 +2764,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2764 +2765,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2765 +2766,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2766 +2767,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2767 +2768,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2768 +2769,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2769 +2770,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2770 +2771,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2771 +2772,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2772 +2773,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2773 +2774,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2774 +2775,NIST Security controls,Supply Chain Protection,mitigates,2775 +2776,NIST Security controls,Supply Chain Protection,mitigates,2776 +2777,NIST Security controls,Supply Chain Protection,mitigates,2777 +2778,NIST Security controls,Supply Chain Protection,mitigates,2778 +2779,NIST Security controls,Supply Chain Protection,mitigates,2779 +2780,NIST Security controls,Supply Chain Protection,mitigates,2780 +2781,NIST Security controls,Supply Chain Protection,mitigates,2781 +2782,NIST Security controls,Supply Chain Protection,mitigates,2782 +2783,NIST Security controls,Supply Chain Protection,mitigates,2783 +2784,NIST Security controls,Supply Chain Protection,mitigates,2784 +2785,NIST Security controls,Trustworthiness,mitigates,2785 +2786,NIST Security controls,Criticality Analysis,mitigates,2786 +2787,NIST Security controls,Criticality Analysis,mitigates,2787 +2788,NIST Security controls,Criticality Analysis,mitigates,2788 +2789,NIST Security controls,Criticality Analysis,mitigates,2789 +2790,NIST Security controls,Criticality Analysis,mitigates,2790 +2791,NIST Security controls,Criticality Analysis,mitigates,2791 +2792,NIST Security controls,Criticality Analysis,mitigates,2792 +2793,NIST Security controls,Criticality Analysis,mitigates,2793 +2794,NIST Security controls,Criticality Analysis,mitigates,2794 +2795,NIST Security controls,Criticality Analysis,mitigates,2795 +2796,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2796 +2797,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2797 +2798,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2798 +2799,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2799 +2800,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2800 +2801,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2801 +2802,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2802 +2803,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2803 +2804,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2804 +2805,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2805 +2806,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2806 +2807,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2807 +2808,NIST Security controls,Developer-Provided Training,mitigates,2808 +2809,NIST Security controls,Developer-Provided Training,mitigates,2809 +2810,NIST Security controls,Developer-Provided Training,mitigates,2810 +2811,NIST Security controls,Developer-Provided Training,mitigates,2811 +2812,NIST Security controls,Developer Security Architecture And Design,mitigates,2812 +2813,NIST Security controls,Developer Security Architecture And Design,mitigates,2813 +2814,NIST Security controls,Developer Security Architecture And Design,mitigates,2814 +2815,NIST Security controls,Developer Security Architecture And Design,mitigates,2815 +2816,NIST Security controls,Developer Security Architecture And Design,mitigates,2816 +2817,NIST Security controls,Developer Security Architecture And Design,mitigates,2817 +2818,NIST Security controls,Component Authenticity,mitigates,2818 +2819,NIST Security controls,Unsupported System Components,mitigates,2819 +2820,NIST Security controls,Unsupported System Components,mitigates,2820 +2821,NIST Security controls,Unsupported System Components,mitigates,2821 +2822,NIST Security controls,Unsupported System Components,mitigates,2822 +2823,NIST Security controls,Unsupported System Components,mitigates,2823 +2824,NIST Security controls,Unsupported System Components,mitigates,2824 +2825,NIST Security controls,System Development Life Cycle,mitigates,2825 +2826,NIST Security controls,System Development Life Cycle,mitigates,2826 +2827,NIST Security controls,System Development Life Cycle,mitigates,2827 +2828,NIST Security controls,System Development Life Cycle,mitigates,2828 +2829,NIST Security controls,Acquisition Process,mitigates,2829 +2830,NIST Security controls,Acquisition Process,mitigates,2830 +2831,NIST Security controls,Acquisition Process,mitigates,2831 +2832,NIST Security controls,Acquisition Process,mitigates,2832 +2833,NIST Security controls,Acquisition Process,mitigates,2833 +2834,NIST Security controls,Security Engineering Principles,mitigates,2834 +2835,NIST Security controls,Security Engineering Principles,mitigates,2835 +2836,NIST Security controls,Security Engineering Principles,mitigates,2836 +2837,NIST Security controls,Security Engineering Principles,mitigates,2837 +2838,NIST Security controls,Security Engineering Principles,mitigates,2838 +2839,NIST Security controls,Security Engineering Principles,mitigates,2839 +2840,NIST Security controls,Security Engineering Principles,mitigates,2840 +2841,NIST Security controls,Network Disconnect,mitigates,2841 +2842,NIST Security controls,Network Disconnect,mitigates,2842 +2843,NIST Security controls,Network Disconnect,mitigates,2843 +2844,NIST Security controls,Network Disconnect,mitigates,2844 +2845,NIST Security controls,Network Disconnect,mitigates,2845 +2846,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2846 +2847,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2847 +2848,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2848 +2849,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2849 +2850,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2850 +2851,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2851 +2852,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2852 +2853,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2853 +2854,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2854 +2855,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,2855 +2856,NIST Security controls,Transmission Of Security Attributes,mitigates,2856 +2857,NIST Security controls,Transmission Of Security Attributes,mitigates,2857 +2858,NIST Security controls,Transmission Of Security Attributes,mitigates,2858 +2859,NIST Security controls,Public Key Infrastructure Certificates,mitigates,2859 +2860,NIST Security controls,Mobile Code,mitigates,2860 +2861,NIST Security controls,Mobile Code,mitigates,2861 +2862,NIST Security controls,Mobile Code,mitigates,2862 +2863,NIST Security controls,Mobile Code,mitigates,2863 +2864,NIST Security controls,Mobile Code,mitigates,2864 +2865,NIST Security controls,Mobile Code,mitigates,2865 +2866,NIST Security controls,Mobile Code,mitigates,2866 +2867,NIST Security controls,Mobile Code,mitigates,2867 +2868,NIST Security controls,Mobile Code,mitigates,2868 +2869,NIST Security controls,Mobile Code,mitigates,2869 +2870,NIST Security controls,Mobile Code,mitigates,2870 +2871,NIST Security controls,Mobile Code,mitigates,2871 +2872,NIST Security controls,Mobile Code,mitigates,2872 +2873,NIST Security controls,Mobile Code,mitigates,2873 +2874,NIST Security controls,Mobile Code,mitigates,2874 +2875,NIST Security controls,Mobile Code,mitigates,2875 +2876,NIST Security controls,Mobile Code,mitigates,2876 +2877,NIST Security controls,Mobile Code,mitigates,2877 +2878,NIST Security controls,Mobile Code,mitigates,2878 +2879,NIST Security controls,Mobile Code,mitigates,2879 +2880,NIST Security controls,Mobile Code,mitigates,2880 +2881,NIST Security controls,Mobile Code,mitigates,2881 +2882,NIST Security controls,Mobile Code,mitigates,2882 +2883,NIST Security controls,Mobile Code,mitigates,2883 +2884,NIST Security controls,Mobile Code,mitigates,2884 +2885,NIST Security controls,Mobile Code,mitigates,2885 +2886,NIST Security controls,Mobile Code,mitigates,2886 +2887,NIST Security controls,Mobile Code,mitigates,2887 +2888,NIST Security controls,Mobile Code,mitigates,2888 +2889,NIST Security controls,Application Partitioning,mitigates,2889 +2890,NIST Security controls,Application Partitioning,mitigates,2890 +2891,NIST Security controls,Application Partitioning,mitigates,2891 +2892,NIST Security controls,Application Partitioning,mitigates,2892 +2893,NIST Security controls,Application Partitioning,mitigates,2893 +2894,NIST Security controls,Application Partitioning,mitigates,2894 +2895,NIST Security controls,Application Partitioning,mitigates,2895 +2896,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,2896 +2897,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,2897 +2898,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,2898 +2899,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,2899 +2900,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,2900 +2901,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,2901 +2902,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,2902 +2903,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,2903 +2904,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,2904 +2905,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,2905 +2906,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,2906 +2907,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,2907 +2908,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,2908 +2909,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,2909 +2910,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,2910 +2911,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,2911 +2912,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,2912 +2913,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,2913 +2914,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,2914 +2915,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,2915 +2916,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,2916 +2917,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,2917 +2918,NIST Security controls,Session Authenticity,mitigates,2918 +2919,NIST Security controls,Session Authenticity,mitigates,2919 +2920,NIST Security controls,Session Authenticity,mitigates,2920 +2921,NIST Security controls,Session Authenticity,mitigates,2921 +2922,NIST Security controls,Session Authenticity,mitigates,2922 +2923,NIST Security controls,Session Authenticity,mitigates,2923 +2924,NIST Security controls,Session Authenticity,mitigates,2924 +2925,NIST Security controls,Session Authenticity,mitigates,2925 +2926,NIST Security controls,Session Authenticity,mitigates,2926 +2927,NIST Security controls,Session Authenticity,mitigates,2927 +2928,NIST Security controls,Session Authenticity,mitigates,2928 +2929,NIST Security controls,Session Authenticity,mitigates,2929 +2930,NIST Security controls,Session Authenticity,mitigates,2930 +2931,NIST Security controls,Session Authenticity,mitigates,2931 +2932,NIST Security controls,Honeypots,mitigates,2932 +2933,NIST Security controls,Honeypots,mitigates,2933 +2934,NIST Security controls,Honeypots,mitigates,2934 +2935,NIST Security controls,Honeypots,mitigates,2935 +2936,NIST Security controls,Protection Of Information At Rest,mitigates,2936 +2937,NIST Security controls,Protection Of Information At Rest,mitigates,2937 +2938,NIST Security controls,Protection Of Information At Rest,mitigates,2938 +2939,NIST Security controls,Protection Of Information At Rest,mitigates,2939 +2940,NIST Security controls,Protection Of Information At Rest,mitigates,2940 +2941,NIST Security controls,Protection Of Information At Rest,mitigates,2941 +2942,NIST Security controls,Protection Of Information At Rest,mitigates,2942 +2943,NIST Security controls,Protection Of Information At Rest,mitigates,2943 +2944,NIST Security controls,Protection Of Information At Rest,mitigates,2944 +2945,NIST Security controls,Protection Of Information At Rest,mitigates,2945 +2946,NIST Security controls,Protection Of Information At Rest,mitigates,2946 +2947,NIST Security controls,Protection Of Information At Rest,mitigates,2947 +2948,NIST Security controls,Protection Of Information At Rest,mitigates,2948 +2949,NIST Security controls,Protection Of Information At Rest,mitigates,2949 +2950,NIST Security controls,Protection Of Information At Rest,mitigates,2950 +2951,NIST Security controls,Protection Of Information At Rest,mitigates,2951 +2952,NIST Security controls,Protection Of Information At Rest,mitigates,2952 +2953,NIST Security controls,Protection Of Information At Rest,mitigates,2953 +2954,NIST Security controls,Protection Of Information At Rest,mitigates,2954 +2955,NIST Security controls,Protection Of Information At Rest,mitigates,2955 +2956,NIST Security controls,Protection Of Information At Rest,mitigates,2956 +2957,NIST Security controls,Protection Of Information At Rest,mitigates,2957 +2958,NIST Security controls,Protection Of Information At Rest,mitigates,2958 +2959,NIST Security controls,Protection Of Information At Rest,mitigates,2959 +2960,NIST Security controls,Protection Of Information At Rest,mitigates,2960 +2961,NIST Security controls,Protection Of Information At Rest,mitigates,2961 +2962,NIST Security controls,Protection Of Information At Rest,mitigates,2962 +2963,NIST Security controls,Protection Of Information At Rest,mitigates,2963 +2964,NIST Security controls,Protection Of Information At Rest,mitigates,2964 +2965,NIST Security controls,Protection Of Information At Rest,mitigates,2965 +2966,NIST Security controls,Protection Of Information At Rest,mitigates,2966 +2967,NIST Security controls,Heterogeneity,mitigates,2967 +2968,NIST Security controls,Heterogeneity,mitigates,2968 +2969,NIST Security controls,Heterogeneity,mitigates,2969 +2970,NIST Security controls,Heterogeneity,mitigates,2970 +2971,NIST Security controls,Heterogeneity,mitigates,2971 +2972,NIST Security controls,Heterogeneity,mitigates,2972 +2973,NIST Security controls,Heterogeneity,mitigates,2973 +2974,NIST Security controls,Security Function Isolation,mitigates,2974 +2975,NIST Security controls,Security Function Isolation,mitigates,2975 +2976,NIST Security controls,Security Function Isolation,mitigates,2976 +2977,NIST Security controls,Security Function Isolation,mitigates,2977 +2978,NIST Security controls,Security Function Isolation,mitigates,2978 +2979,NIST Security controls,Security Function Isolation,mitigates,2979 +2980,NIST Security controls,Security Function Isolation,mitigates,2980 +2981,NIST Security controls,Security Function Isolation,mitigates,2981 +2982,NIST Security controls,Security Function Isolation,mitigates,2982 +2983,NIST Security controls,Security Function Isolation,mitigates,2983 +2984,NIST Security controls,Security Function Isolation,mitigates,2984 +2985,NIST Security controls,Security Function Isolation,mitigates,2985 +2986,NIST Security controls,Security Function Isolation,mitigates,2986 +2987,NIST Security controls,Security Function Isolation,mitigates,2987 +2988,NIST Security controls,Security Function Isolation,mitigates,2988 +2989,NIST Security controls,Concealment And Misdirection,mitigates,2989 +2990,NIST Security controls,Concealment And Misdirection,mitigates,2990 +2991,NIST Security controls,Concealment And Misdirection,mitigates,2991 +2992,NIST Security controls,Concealment And Misdirection,mitigates,2992 +2993,NIST Security controls,Concealment And Misdirection,mitigates,2993 +2994,NIST Security controls,Concealment And Misdirection,mitigates,2994 +2995,NIST Security controls,Concealment And Misdirection,mitigates,2995 +2996,NIST Security controls,Covert Channel Analysis,mitigates,2996 +2997,NIST Security controls,Covert Channel Analysis,mitigates,2997 +2998,NIST Security controls,Covert Channel Analysis,mitigates,2998 +2999,NIST Security controls,Covert Channel Analysis,mitigates,2999 +3000,NIST Security controls,Covert Channel Analysis,mitigates,3000 +3001,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3001 +3002,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3002 +3003,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3003 +3004,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3004 +3005,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3005 +3006,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3006 +3007,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3007 +3008,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3008 +3009,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3009 +3010,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3010 +3011,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3011 +3012,NIST Security controls,Honeyclients,mitigates,3012 +3013,NIST Security controls,Honeyclients,mitigates,3013 +3014,NIST Security controls,Honeyclients,mitigates,3014 +3015,NIST Security controls,Honeyclients,mitigates,3015 +3016,NIST Security controls,Distributed Processing And Storage,mitigates,3016 +3017,NIST Security controls,Distributed Processing And Storage,mitigates,3017 +3018,NIST Security controls,Distributed Processing And Storage,mitigates,3018 +3019,NIST Security controls,Distributed Processing And Storage,mitigates,3019 +3020,NIST Security controls,Distributed Processing And Storage,mitigates,3020 +3021,NIST Security controls,Distributed Processing And Storage,mitigates,3021 +3022,NIST Security controls,Out-Of-Band Channels,mitigates,3022 +3023,NIST Security controls,Out-Of-Band Channels,mitigates,3023 +3024,NIST Security controls,Out-Of-Band Channels,mitigates,3024 +3025,NIST Security controls,Out-Of-Band Channels,mitigates,3025 +3026,NIST Security controls,Out-Of-Band Channels,mitigates,3026 +3027,NIST Security controls,Process Isolation,mitigates,3027 +3028,NIST Security controls,Process Isolation,mitigates,3028 +3029,NIST Security controls,Process Isolation,mitigates,3029 +3030,NIST Security controls,Process Isolation,mitigates,3030 +3031,NIST Security controls,Process Isolation,mitigates,3031 +3032,NIST Security controls,Process Isolation,mitigates,3032 +3033,NIST Security controls,Process Isolation,mitigates,3033 +3034,NIST Security controls,Process Isolation,mitigates,3034 +3035,NIST Security controls,Process Isolation,mitigates,3035 +3036,NIST Security controls,Process Isolation,mitigates,3036 +3037,NIST Security controls,Process Isolation,mitigates,3037 +3038,NIST Security controls,Process Isolation,mitigates,3038 +3039,NIST Security controls,Process Isolation,mitigates,3039 +3040,NIST Security controls,Process Isolation,mitigates,3040 +3041,NIST Security controls,Process Isolation,mitigates,3041 +3042,NIST Security controls,Process Isolation,mitigates,3042 +3043,NIST Security controls,Process Isolation,mitigates,3043 +3044,NIST Security controls,Process Isolation,mitigates,3044 +3045,NIST Security controls,Process Isolation,mitigates,3045 +3046,NIST Security controls,Process Isolation,mitigates,3046 +3047,NIST Security controls,Process Isolation,mitigates,3047 +3048,NIST Security controls,Information In Shared Resources,mitigates,3048 +3049,NIST Security controls,Information In Shared Resources,mitigates,3049 +3050,NIST Security controls,Information In Shared Resources,mitigates,3050 +3051,NIST Security controls,Information In Shared Resources,mitigates,3051 +3052,NIST Security controls,Information In Shared Resources,mitigates,3052 +3053,NIST Security controls,Information In Shared Resources,mitigates,3053 +3054,NIST Security controls,Information In Shared Resources,mitigates,3054 +3055,NIST Security controls,Information In Shared Resources,mitigates,3055 +3056,NIST Security controls,Information In Shared Resources,mitigates,3056 +3057,NIST Security controls,Information In Shared Resources,mitigates,3057 +3058,NIST Security controls,Information In Shared Resources,mitigates,3058 +3059,NIST Security controls,Information In Shared Resources,mitigates,3059 +3060,NIST Security controls,Information In Shared Resources,mitigates,3060 +3061,NIST Security controls,Information In Shared Resources,mitigates,3061 +3062,NIST Security controls,Information In Shared Resources,mitigates,3062 +3063,NIST Security controls,Information In Shared Resources,mitigates,3063 +3064,NIST Security controls,Information In Shared Resources,mitigates,3064 +3065,NIST Security controls,Information In Shared Resources,mitigates,3065 +3066,NIST Security controls,Information In Shared Resources,mitigates,3066 +3067,NIST Security controls,Information In Shared Resources,mitigates,3067 +3068,NIST Security controls,Information In Shared Resources,mitigates,3068 +3069,NIST Security controls,Information In Shared Resources,mitigates,3069 +3070,NIST Security controls,Information In Shared Resources,mitigates,3070 +3071,NIST Security controls,Information In Shared Resources,mitigates,3071 +3072,NIST Security controls,Information In Shared Resources,mitigates,3072 +3073,NIST Security controls,Port And I/O Device Access,mitigates,3073 +3074,NIST Security controls,Port And I/O Device Access,mitigates,3074 +3075,NIST Security controls,Port And I/O Device Access,mitigates,3075 +3076,NIST Security controls,Port And I/O Device Access,mitigates,3076 +3077,NIST Security controls,Detonation Chambers,mitigates,3077 +3078,NIST Security controls,Detonation Chambers,mitigates,3078 +3079,NIST Security controls,Detonation Chambers,mitigates,3079 +3080,NIST Security controls,Detonation Chambers,mitigates,3080 +3081,NIST Security controls,Detonation Chambers,mitigates,3081 +3082,NIST Security controls,Detonation Chambers,mitigates,3082 +3083,NIST Security controls,Detonation Chambers,mitigates,3083 +3084,NIST Security controls,Detonation Chambers,mitigates,3084 +3085,NIST Security controls,Detonation Chambers,mitigates,3085 +3086,NIST Security controls,Detonation Chambers,mitigates,3086 +3087,NIST Security controls,Detonation Chambers,mitigates,3087 +3088,NIST Security controls,Detonation Chambers,mitigates,3088 +3089,NIST Security controls,Boundary Protection,mitigates,3089 +3090,NIST Security controls,Boundary Protection,mitigates,3090 +3091,NIST Security controls,Boundary Protection,mitigates,3091 +3092,NIST Security controls,Boundary Protection,mitigates,3092 +3093,NIST Security controls,Boundary Protection,mitigates,3093 +3094,NIST Security controls,Boundary Protection,mitigates,3094 +3095,NIST Security controls,Boundary Protection,mitigates,3095 +3096,NIST Security controls,Boundary Protection,mitigates,3096 +3097,NIST Security controls,Boundary Protection,mitigates,3097 +3098,NIST Security controls,Boundary Protection,mitigates,3098 +3099,NIST Security controls,Boundary Protection,mitigates,3099 +3100,NIST Security controls,Boundary Protection,mitigates,3100 +3101,NIST Security controls,Boundary Protection,mitigates,3101 +3102,NIST Security controls,Boundary Protection,mitigates,3102 +3103,NIST Security controls,Boundary Protection,mitigates,3103 +3104,NIST Security controls,Boundary Protection,mitigates,3104 +3105,NIST Security controls,Boundary Protection,mitigates,3105 +3106,NIST Security controls,Boundary Protection,mitigates,3106 +3107,NIST Security controls,Boundary Protection,mitigates,3107 +3108,NIST Security controls,Boundary Protection,mitigates,3108 +3109,NIST Security controls,Boundary Protection,mitigates,3109 +3110,NIST Security controls,Boundary Protection,mitigates,3110 +3111,NIST Security controls,Boundary Protection,mitigates,3111 +3112,NIST Security controls,Boundary Protection,mitigates,3112 +3113,NIST Security controls,Boundary Protection,mitigates,3113 +3114,NIST Security controls,Boundary Protection,mitigates,3114 +3115,NIST Security controls,Boundary Protection,mitigates,3115 +3116,NIST Security controls,Boundary Protection,mitigates,3116 +3117,NIST Security controls,Boundary Protection,mitigates,3117 +3118,NIST Security controls,Boundary Protection,mitigates,3118 +3119,NIST Security controls,Boundary Protection,mitigates,3119 +3120,NIST Security controls,Boundary Protection,mitigates,3120 +3121,NIST Security controls,Boundary Protection,mitigates,3121 +3122,NIST Security controls,Boundary Protection,mitigates,3122 +3123,NIST Security controls,Boundary Protection,mitigates,3123 +3124,NIST Security controls,Boundary Protection,mitigates,3124 +3125,NIST Security controls,Boundary Protection,mitigates,3125 +3126,NIST Security controls,Boundary Protection,mitigates,3126 +3127,NIST Security controls,Boundary Protection,mitigates,3127 +3128,NIST Security controls,Boundary Protection,mitigates,3128 +3129,NIST Security controls,Boundary Protection,mitigates,3129 +3130,NIST Security controls,Boundary Protection,mitigates,3130 +3131,NIST Security controls,Boundary Protection,mitigates,3131 +3132,NIST Security controls,Boundary Protection,mitigates,3132 +3133,NIST Security controls,Boundary Protection,mitigates,3133 +3134,NIST Security controls,Boundary Protection,mitigates,3134 +3135,NIST Security controls,Boundary Protection,mitigates,3135 +3136,NIST Security controls,Boundary Protection,mitigates,3136 +3137,NIST Security controls,Boundary Protection,mitigates,3137 +3138,NIST Security controls,Boundary Protection,mitigates,3138 +3139,NIST Security controls,Boundary Protection,mitigates,3139 +3140,NIST Security controls,Boundary Protection,mitigates,3140 +3141,NIST Security controls,Boundary Protection,mitigates,3141 +3142,NIST Security controls,Boundary Protection,mitigates,3142 +3143,NIST Security controls,Boundary Protection,mitigates,3143 +3144,NIST Security controls,Boundary Protection,mitigates,3144 +3145,NIST Security controls,Boundary Protection,mitigates,3145 +3146,NIST Security controls,Boundary Protection,mitigates,3146 +3147,NIST Security controls,Boundary Protection,mitigates,3147 +3148,NIST Security controls,Boundary Protection,mitigates,3148 +3149,NIST Security controls,Boundary Protection,mitigates,3149 +3150,NIST Security controls,Boundary Protection,mitigates,3150 +3151,NIST Security controls,Boundary Protection,mitigates,3151 +3152,NIST Security controls,Boundary Protection,mitigates,3152 +3153,NIST Security controls,Boundary Protection,mitigates,3153 +3154,NIST Security controls,Boundary Protection,mitigates,3154 +3155,NIST Security controls,Boundary Protection,mitigates,3155 +3156,NIST Security controls,Boundary Protection,mitigates,3156 +3157,NIST Security controls,Boundary Protection,mitigates,3157 +3158,NIST Security controls,Boundary Protection,mitigates,3158 +3159,NIST Security controls,Boundary Protection,mitigates,3159 +3160,NIST Security controls,Boundary Protection,mitigates,3160 +3161,NIST Security controls,Boundary Protection,mitigates,3161 +3162,NIST Security controls,Boundary Protection,mitigates,3162 +3163,NIST Security controls,Boundary Protection,mitigates,3163 +3164,NIST Security controls,Boundary Protection,mitigates,3164 +3165,NIST Security controls,Boundary Protection,mitigates,3165 +3166,NIST Security controls,Boundary Protection,mitigates,3166 +3167,NIST Security controls,Boundary Protection,mitigates,3167 +3168,NIST Security controls,Boundary Protection,mitigates,3168 +3169,NIST Security controls,Boundary Protection,mitigates,3169 +3170,NIST Security controls,Boundary Protection,mitigates,3170 +3171,NIST Security controls,Boundary Protection,mitigates,3171 +3172,NIST Security controls,Boundary Protection,mitigates,3172 +3173,NIST Security controls,Boundary Protection,mitigates,3173 +3174,NIST Security controls,Boundary Protection,mitigates,3174 +3175,NIST Security controls,Boundary Protection,mitigates,3175 +3176,NIST Security controls,Boundary Protection,mitigates,3176 +3177,NIST Security controls,Boundary Protection,mitigates,3177 +3178,NIST Security controls,Boundary Protection,mitigates,3178 +3179,NIST Security controls,Boundary Protection,mitigates,3179 +3180,NIST Security controls,Boundary Protection,mitigates,3180 +3181,NIST Security controls,Boundary Protection,mitigates,3181 +3182,NIST Security controls,Boundary Protection,mitigates,3182 +3183,NIST Security controls,Boundary Protection,mitigates,3183 +3184,NIST Security controls,Boundary Protection,mitigates,3184 +3185,NIST Security controls,Boundary Protection,mitigates,3185 +3186,NIST Security controls,Boundary Protection,mitigates,3186 +3187,NIST Security controls,Boundary Protection,mitigates,3187 +3188,NIST Security controls,Boundary Protection,mitigates,3188 +3189,NIST Security controls,Boundary Protection,mitigates,3189 +3190,NIST Security controls,Boundary Protection,mitigates,3190 +3191,NIST Security controls,Boundary Protection,mitigates,3191 +3192,NIST Security controls,Boundary Protection,mitigates,3192 +3193,NIST Security controls,Boundary Protection,mitigates,3193 +3194,NIST Security controls,Boundary Protection,mitigates,3194 +3195,NIST Security controls,Boundary Protection,mitigates,3195 +3196,NIST Security controls,Boundary Protection,mitigates,3196 +3197,NIST Security controls,Boundary Protection,mitigates,3197 +3198,NIST Security controls,Boundary Protection,mitigates,3198 +3199,NIST Security controls,Boundary Protection,mitigates,3199 +3200,NIST Security controls,Boundary Protection,mitigates,3200 +3201,NIST Security controls,Boundary Protection,mitigates,3201 +3202,NIST Security controls,Boundary Protection,mitigates,3202 +3203,NIST Security controls,Boundary Protection,mitigates,3203 +3204,NIST Security controls,Boundary Protection,mitigates,3204 +3205,NIST Security controls,Boundary Protection,mitigates,3205 +3206,NIST Security controls,Boundary Protection,mitigates,3206 +3207,NIST Security controls,Boundary Protection,mitigates,3207 +3208,NIST Security controls,Boundary Protection,mitigates,3208 +3209,NIST Security controls,Boundary Protection,mitigates,3209 +3210,NIST Security controls,Boundary Protection,mitigates,3210 +3211,NIST Security controls,Boundary Protection,mitigates,3211 +3212,NIST Security controls,Boundary Protection,mitigates,3212 +3213,NIST Security controls,Boundary Protection,mitigates,3213 +3214,NIST Security controls,Boundary Protection,mitigates,3214 +3215,NIST Security controls,Boundary Protection,mitigates,3215 +3216,NIST Security controls,Boundary Protection,mitigates,3216 +3217,NIST Security controls,Boundary Protection,mitigates,3217 +3218,NIST Security controls,Boundary Protection,mitigates,3218 +3219,NIST Security controls,Boundary Protection,mitigates,3219 +3220,NIST Security controls,Boundary Protection,mitigates,3220 +3221,NIST Security controls,Boundary Protection,mitigates,3221 +3222,NIST Security controls,Boundary Protection,mitigates,3222 +3223,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3223 +3224,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3224 +3225,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3225 +3226,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3226 +3227,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3227 +3228,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3228 +3229,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3229 +3230,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3230 +3231,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3231 +3232,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3232 +3233,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3233 +3234,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3234 +3235,NIST Security controls,Information Input Validation,mitigates,3235 +3236,NIST Security controls,Information Input Validation,mitigates,3236 +3237,NIST Security controls,Information Input Validation,mitigates,3237 +3238,NIST Security controls,Information Input Validation,mitigates,3238 +3239,NIST Security controls,Information Input Validation,mitigates,3239 +3240,NIST Security controls,Information Input Validation,mitigates,3240 +3241,NIST Security controls,Information Input Validation,mitigates,3241 +3242,NIST Security controls,Information Input Validation,mitigates,3242 +3243,NIST Security controls,Information Input Validation,mitigates,3243 +3244,NIST Security controls,Information Input Validation,mitigates,3244 +3245,NIST Security controls,Information Input Validation,mitigates,3245 +3246,NIST Security controls,Information Input Validation,mitigates,3246 +3247,NIST Security controls,Information Input Validation,mitigates,3247 +3248,NIST Security controls,Information Input Validation,mitigates,3248 +3249,NIST Security controls,Information Input Validation,mitigates,3249 +3250,NIST Security controls,Information Input Validation,mitigates,3250 +3251,NIST Security controls,Information Input Validation,mitigates,3251 +3252,NIST Security controls,Information Input Validation,mitigates,3252 +3253,NIST Security controls,Information Input Validation,mitigates,3253 +3254,NIST Security controls,Information Input Validation,mitigates,3254 +3255,NIST Security controls,Information Input Validation,mitigates,3255 +3256,NIST Security controls,Information Input Validation,mitigates,3256 +3257,NIST Security controls,Information Input Validation,mitigates,3257 +3258,NIST Security controls,Information Input Validation,mitigates,3258 +3259,NIST Security controls,Information Input Validation,mitigates,3259 +3260,NIST Security controls,Information Input Validation,mitigates,3260 +3261,NIST Security controls,Information Input Validation,mitigates,3261 +3262,NIST Security controls,Information Input Validation,mitigates,3262 +3263,NIST Security controls,Information Input Validation,mitigates,3263 +3264,NIST Security controls,Information Input Validation,mitigates,3264 +3265,NIST Security controls,Information Input Validation,mitigates,3265 +3266,NIST Security controls,Information Input Validation,mitigates,3266 +3267,NIST Security controls,Information Input Validation,mitigates,3267 +3268,NIST Security controls,Information Input Validation,mitigates,3268 +3269,NIST Security controls,Information Input Validation,mitigates,3269 +3270,NIST Security controls,Information Input Validation,mitigates,3270 +3271,NIST Security controls,Information Input Validation,mitigates,3271 +3272,NIST Security controls,Information Input Validation,mitigates,3272 +3273,NIST Security controls,Information Input Validation,mitigates,3273 +3274,NIST Security controls,Information Input Validation,mitigates,3274 +3275,NIST Security controls,Information Input Validation,mitigates,3275 +3276,NIST Security controls,Information Input Validation,mitigates,3276 +3277,NIST Security controls,Information Input Validation,mitigates,3277 +3278,NIST Security controls,Information Input Validation,mitigates,3278 +3279,NIST Security controls,Information Input Validation,mitigates,3279 +3280,NIST Security controls,Information Input Validation,mitigates,3280 +3281,NIST Security controls,Information Input Validation,mitigates,3281 +3282,NIST Security controls,Information Input Validation,mitigates,3282 +3283,NIST Security controls,Information Input Validation,mitigates,3283 +3284,NIST Security controls,Information Input Validation,mitigates,3284 +3285,NIST Security controls,Information Input Validation,mitigates,3285 +3286,NIST Security controls,Information Input Validation,mitigates,3286 +3287,NIST Security controls,Information Input Validation,mitigates,3287 +3288,NIST Security controls,Information Input Validation,mitigates,3288 +3289,NIST Security controls,Information Input Validation,mitigates,3289 +3290,NIST Security controls,Information Input Validation,mitigates,3290 +3291,NIST Security controls,Information Input Validation,mitigates,3291 +3292,NIST Security controls,Information Input Validation,mitigates,3292 +3293,NIST Security controls,Information Input Validation,mitigates,3293 +3294,NIST Security controls,Information Input Validation,mitigates,3294 +3295,NIST Security controls,Information Input Validation,mitigates,3295 +3296,NIST Security controls,Information Input Validation,mitigates,3296 +3297,NIST Security controls,Information Input Validation,mitigates,3297 +3298,NIST Security controls,Information Input Validation,mitigates,3298 +3299,NIST Security controls,Information Input Validation,mitigates,3299 +3300,NIST Security controls,Information Input Validation,mitigates,3300 +3301,NIST Security controls,Information Input Validation,mitigates,3301 +3302,NIST Security controls,Information Input Validation,mitigates,3302 +3303,NIST Security controls,Information Input Validation,mitigates,3303 +3304,NIST Security controls,Information Input Validation,mitigates,3304 +3305,NIST Security controls,Information Input Validation,mitigates,3305 +3306,NIST Security controls,Information Input Validation,mitigates,3306 +3307,NIST Security controls,Information Input Validation,mitigates,3307 +3308,NIST Security controls,Information Input Validation,mitigates,3308 +3309,NIST Security controls,Information Input Validation,mitigates,3309 +3310,NIST Security controls,Information Input Validation,mitigates,3310 +3311,NIST Security controls,Information Input Validation,mitigates,3311 +3312,NIST Security controls,Information Input Validation,mitigates,3312 +3313,NIST Security controls,Information Input Validation,mitigates,3313 +3314,NIST Security controls,Information Input Validation,mitigates,3314 +3315,NIST Security controls,Information Input Validation,mitigates,3315 +3316,NIST Security controls,Information Input Validation,mitigates,3316 +3317,NIST Security controls,Information Input Validation,mitigates,3317 +3318,NIST Security controls,Information Input Validation,mitigates,3318 +3319,NIST Security controls,Information Handling And Retention,mitigates,3319 +3320,NIST Security controls,Information Handling And Retention,mitigates,3320 +3321,NIST Security controls,Information Handling And Retention,mitigates,3321 +3322,NIST Security controls,Information Handling And Retention,mitigates,3322 +3323,NIST Security controls,Information Handling And Retention,mitigates,3323 +3324,NIST Security controls,Information Handling And Retention,mitigates,3324 +3325,NIST Security controls,Information Handling And Retention,mitigates,3325 +3326,NIST Security controls,Information Handling And Retention,mitigates,3326 +3327,NIST Security controls,Information Handling And Retention,mitigates,3327 +3328,NIST Security controls,Information Handling And Retention,mitigates,3328 +3329,NIST Security controls,Information Handling And Retention,mitigates,3329 +3330,NIST Security controls,Information Handling And Retention,mitigates,3330 +3331,NIST Security controls,Information Handling And Retention,mitigates,3331 +3332,NIST Security controls,Information Handling And Retention,mitigates,3332 +3333,NIST Security controls,Information Handling And Retention,mitigates,3333 +3334,NIST Security controls,Information Handling And Retention,mitigates,3334 +3335,NIST Security controls,Information Handling And Retention,mitigates,3335 +3336,NIST Security controls,Information Handling And Retention,mitigates,3336 +3337,NIST Security controls,Information Handling And Retention,mitigates,3337 +3338,NIST Security controls,Information Handling And Retention,mitigates,3338 +3339,NIST Security controls,Information Handling And Retention,mitigates,3339 +3340,NIST Security controls,Information Handling And Retention,mitigates,3340 +3341,NIST Security controls,Information Handling And Retention,mitigates,3341 +3342,NIST Security controls,Information Handling And Retention,mitigates,3342 +3343,NIST Security controls,Information Handling And Retention,mitigates,3343 +3344,NIST Security controls,Information Handling And Retention,mitigates,3344 +3345,NIST Security controls,Information Handling And Retention,mitigates,3345 +3346,NIST Security controls,Information Handling And Retention,mitigates,3346 +3347,NIST Security controls,Information Handling And Retention,mitigates,3347 +3348,NIST Security controls,Information Handling And Retention,mitigates,3348 +3349,NIST Security controls,Information Output Filtering,mitigates,3349 +3350,NIST Security controls,Information Output Filtering,mitigates,3350 +3351,NIST Security controls,Information Output Filtering,mitigates,3351 +3352,NIST Security controls,Information Output Filtering,mitigates,3352 +3353,NIST Security controls,Information Output Filtering,mitigates,3353 +3354,NIST Security controls,Information Output Filtering,mitigates,3354 +3355,NIST Security controls,Information Output Filtering,mitigates,3355 +3356,NIST Security controls,Information Output Filtering,mitigates,3356 +3357,NIST Security controls,Information Output Filtering,mitigates,3357 +3358,NIST Security controls,Information Output Filtering,mitigates,3358 +3359,NIST Security controls,Information Output Filtering,mitigates,3359 +3360,NIST Security controls,Information Output Filtering,mitigates,3360 +3361,NIST Security controls,Information Output Filtering,mitigates,3361 +3362,NIST Security controls,Information Output Filtering,mitigates,3362 +3363,NIST Security controls,Information Output Filtering,mitigates,3363 +3364,NIST Security controls,Information Output Filtering,mitigates,3364 +3365,NIST Security controls,Information Output Filtering,mitigates,3365 +3366,NIST Security controls,Information Output Filtering,mitigates,3366 +3367,NIST Security controls,Information Output Filtering,mitigates,3367 +3368,NIST Security controls,Information Output Filtering,mitigates,3368 +3369,NIST Security controls,Information Output Filtering,mitigates,3369 +3370,NIST Security controls,Information Output Filtering,mitigates,3370 +3371,NIST Security controls,Information Output Filtering,mitigates,3371 +3372,NIST Security controls,Information Output Filtering,mitigates,3372 +3373,NIST Security controls,Information Output Filtering,mitigates,3373 +3374,NIST Security controls,Information Output Filtering,mitigates,3374 +3375,NIST Security controls,Information Output Filtering,mitigates,3375 +3376,NIST Security controls,Information Output Filtering,mitigates,3376 +3377,NIST Security controls,Information Output Filtering,mitigates,3377 +3378,NIST Security controls,Information Output Filtering,mitigates,3378 +3379,NIST Security controls,Information Output Filtering,mitigates,3379 +3380,NIST Security controls,Information Output Filtering,mitigates,3380 +3381,NIST Security controls,Information Output Filtering,mitigates,3381 +3382,NIST Security controls,Information Output Filtering,mitigates,3382 +3383,NIST Security controls,Information Output Filtering,mitigates,3383 +3384,NIST Security controls,Information Output Filtering,mitigates,3384 +3385,NIST Security controls,Information Output Filtering,mitigates,3385 +3386,NIST Security controls,Information Output Filtering,mitigates,3386 +3387,NIST Security controls,Memory Protection,mitigates,3387 +3388,NIST Security controls,Memory Protection,mitigates,3388 +3389,NIST Security controls,Memory Protection,mitigates,3389 +3390,NIST Security controls,Memory Protection,mitigates,3390 +3391,NIST Security controls,Memory Protection,mitigates,3391 +3392,NIST Security controls,Memory Protection,mitigates,3392 +3393,NIST Security controls,Memory Protection,mitigates,3393 +3394,NIST Security controls,Memory Protection,mitigates,3394 +3395,NIST Security controls,Flaw Remediation,mitigates,3395 +3396,NIST Security controls,Flaw Remediation,mitigates,3396 +3397,NIST Security controls,Flaw Remediation,mitigates,3397 +3398,NIST Security controls,Flaw Remediation,mitigates,3398 +3399,NIST Security controls,Flaw Remediation,mitigates,3399 +3400,NIST Security controls,Flaw Remediation,mitigates,3400 +3401,NIST Security controls,Flaw Remediation,mitigates,3401 +3402,NIST Security controls,Flaw Remediation,mitigates,3402 +3403,NIST Security controls,Flaw Remediation,mitigates,3403 +3404,NIST Security controls,Flaw Remediation,mitigates,3404 +3405,NIST Security controls,Flaw Remediation,mitigates,3405 +3406,NIST Security controls,Flaw Remediation,mitigates,3406 +3407,NIST Security controls,Flaw Remediation,mitigates,3407 +3408,NIST Security controls,Flaw Remediation,mitigates,3408 +3409,NIST Security controls,Flaw Remediation,mitigates,3409 +3410,NIST Security controls,Flaw Remediation,mitigates,3410 +3411,NIST Security controls,Flaw Remediation,mitigates,3411 +3412,NIST Security controls,Flaw Remediation,mitigates,3412 +3413,NIST Security controls,Flaw Remediation,mitigates,3413 +3414,NIST Security controls,Flaw Remediation,mitigates,3414 +3415,NIST Security controls,Flaw Remediation,mitigates,3415 +3416,NIST Security controls,Flaw Remediation,mitigates,3416 +3417,NIST Security controls,Flaw Remediation,mitigates,3417 +3418,NIST Security controls,Flaw Remediation,mitigates,3418 +3419,NIST Security controls,Flaw Remediation,mitigates,3419 +3420,NIST Security controls,Flaw Remediation,mitigates,3420 +3421,NIST Security controls,Flaw Remediation,mitigates,3421 +3422,NIST Security controls,Flaw Remediation,mitigates,3422 +3423,NIST Security controls,Flaw Remediation,mitigates,3423 +3424,NIST Security controls,Flaw Remediation,mitigates,3424 +3425,NIST Security controls,Flaw Remediation,mitigates,3425 +3426,NIST Security controls,Flaw Remediation,mitigates,3426 +3427,NIST Security controls,Flaw Remediation,mitigates,3427 +3428,NIST Security controls,Flaw Remediation,mitigates,3428 +3429,NIST Security controls,Flaw Remediation,mitigates,3429 +3430,NIST Security controls,Flaw Remediation,mitigates,3430 +3431,NIST Security controls,Flaw Remediation,mitigates,3431 +3432,NIST Security controls,Flaw Remediation,mitigates,3432 +3433,NIST Security controls,Flaw Remediation,mitigates,3433 +3434,NIST Security controls,Flaw Remediation,mitigates,3434 +3435,NIST Security controls,Flaw Remediation,mitigates,3435 +3436,NIST Security controls,Flaw Remediation,mitigates,3436 +3437,NIST Security controls,Flaw Remediation,mitigates,3437 +3438,NIST Security controls,Flaw Remediation,mitigates,3438 +3439,NIST Security controls,Flaw Remediation,mitigates,3439 +3440,NIST Security controls,Flaw Remediation,mitigates,3440 +3441,NIST Security controls,Flaw Remediation,mitigates,3441 +3442,NIST Security controls,Flaw Remediation,mitigates,3442 +3443,NIST Security controls,Flaw Remediation,mitigates,3443 +3444,NIST Security controls,Flaw Remediation,mitigates,3444 +3445,NIST Security controls,Flaw Remediation,mitigates,3445 +3446,NIST Security controls,Flaw Remediation,mitigates,3446 +3447,NIST Security controls,Flaw Remediation,mitigates,3447 +3448,NIST Security controls,Flaw Remediation,mitigates,3448 +3449,NIST Security controls,Flaw Remediation,mitigates,3449 +3450,NIST Security controls,Flaw Remediation,mitigates,3450 +3451,NIST Security controls,Flaw Remediation,mitigates,3451 +3452,NIST Security controls,Flaw Remediation,mitigates,3452 +3453,NIST Security controls,Flaw Remediation,mitigates,3453 +3454,NIST Security controls,Flaw Remediation,mitigates,3454 +3455,NIST Security controls,Malicious Code Protection,mitigates,3455 +3456,NIST Security controls,Malicious Code Protection,mitigates,3456 +3457,NIST Security controls,Malicious Code Protection,mitigates,3457 +3458,NIST Security controls,Malicious Code Protection,mitigates,3458 +3459,NIST Security controls,Malicious Code Protection,mitigates,3459 +3460,NIST Security controls,Malicious Code Protection,mitigates,3460 +3461,NIST Security controls,Malicious Code Protection,mitigates,3461 +3462,NIST Security controls,Malicious Code Protection,mitigates,3462 +3463,NIST Security controls,Malicious Code Protection,mitigates,3463 +3464,NIST Security controls,Malicious Code Protection,mitigates,3464 +3465,NIST Security controls,Malicious Code Protection,mitigates,3465 +3466,NIST Security controls,Malicious Code Protection,mitigates,3466 +3467,NIST Security controls,Malicious Code Protection,mitigates,3467 +3468,NIST Security controls,Malicious Code Protection,mitigates,3468 +3469,NIST Security controls,Malicious Code Protection,mitigates,3469 +3470,NIST Security controls,Malicious Code Protection,mitigates,3470 +3471,NIST Security controls,Malicious Code Protection,mitigates,3471 +3472,NIST Security controls,Malicious Code Protection,mitigates,3472 +3473,NIST Security controls,Malicious Code Protection,mitigates,3473 +3474,NIST Security controls,Malicious Code Protection,mitigates,3474 +3475,NIST Security controls,Malicious Code Protection,mitigates,3475 +3476,NIST Security controls,Malicious Code Protection,mitigates,3476 +3477,NIST Security controls,Malicious Code Protection,mitigates,3477 +3478,NIST Security controls,Malicious Code Protection,mitigates,3478 +3479,NIST Security controls,Malicious Code Protection,mitigates,3479 +3480,NIST Security controls,Malicious Code Protection,mitigates,3480 +3481,NIST Security controls,Malicious Code Protection,mitigates,3481 +3482,NIST Security controls,Malicious Code Protection,mitigates,3482 +3483,NIST Security controls,Malicious Code Protection,mitigates,3483 +3484,NIST Security controls,Malicious Code Protection,mitigates,3484 +3485,NIST Security controls,Malicious Code Protection,mitigates,3485 +3486,NIST Security controls,Malicious Code Protection,mitigates,3486 +3487,NIST Security controls,Malicious Code Protection,mitigates,3487 +3488,NIST Security controls,Malicious Code Protection,mitigates,3488 +3489,NIST Security controls,Malicious Code Protection,mitigates,3489 +3490,NIST Security controls,Malicious Code Protection,mitigates,3490 +3491,NIST Security controls,Malicious Code Protection,mitigates,3491 +3492,NIST Security controls,Malicious Code Protection,mitigates,3492 +3493,NIST Security controls,Malicious Code Protection,mitigates,3493 +3494,NIST Security controls,Malicious Code Protection,mitigates,3494 +3495,NIST Security controls,Malicious Code Protection,mitigates,3495 +3496,NIST Security controls,Malicious Code Protection,mitigates,3496 +3497,NIST Security controls,Malicious Code Protection,mitigates,3497 +3498,NIST Security controls,Malicious Code Protection,mitigates,3498 +3499,NIST Security controls,Malicious Code Protection,mitigates,3499 +3500,NIST Security controls,Malicious Code Protection,mitigates,3500 +3501,NIST Security controls,Malicious Code Protection,mitigates,3501 +3502,NIST Security controls,Malicious Code Protection,mitigates,3502 +3503,NIST Security controls,Malicious Code Protection,mitigates,3503 +3504,NIST Security controls,Malicious Code Protection,mitigates,3504 +3505,NIST Security controls,Malicious Code Protection,mitigates,3505 +3506,NIST Security controls,Malicious Code Protection,mitigates,3506 +3507,NIST Security controls,Malicious Code Protection,mitigates,3507 +3508,NIST Security controls,Malicious Code Protection,mitigates,3508 +3509,NIST Security controls,Malicious Code Protection,mitigates,3509 +3510,NIST Security controls,Malicious Code Protection,mitigates,3510 +3511,NIST Security controls,Malicious Code Protection,mitigates,3511 +3512,NIST Security controls,Malicious Code Protection,mitigates,3512 +3513,NIST Security controls,Malicious Code Protection,mitigates,3513 +3514,NIST Security controls,Malicious Code Protection,mitigates,3514 +3515,NIST Security controls,Malicious Code Protection,mitigates,3515 +3516,NIST Security controls,Malicious Code Protection,mitigates,3516 +3517,NIST Security controls,Malicious Code Protection,mitigates,3517 +3518,NIST Security controls,Malicious Code Protection,mitigates,3518 +3519,NIST Security controls,Malicious Code Protection,mitigates,3519 +3520,NIST Security controls,Malicious Code Protection,mitigates,3520 +3521,NIST Security controls,Malicious Code Protection,mitigates,3521 +3522,NIST Security controls,Malicious Code Protection,mitigates,3522 +3523,NIST Security controls,Malicious Code Protection,mitigates,3523 +3524,NIST Security controls,Malicious Code Protection,mitigates,3524 +3525,NIST Security controls,Malicious Code Protection,mitigates,3525 +3526,NIST Security controls,Malicious Code Protection,mitigates,3526 +3527,NIST Security controls,Malicious Code Protection,mitigates,3527 +3528,NIST Security controls,Malicious Code Protection,mitigates,3528 +3529,NIST Security controls,Malicious Code Protection,mitigates,3529 +3530,NIST Security controls,Malicious Code Protection,mitigates,3530 +3531,NIST Security controls,Malicious Code Protection,mitigates,3531 +3532,NIST Security controls,Malicious Code Protection,mitigates,3532 +3533,NIST Security controls,Malicious Code Protection,mitigates,3533 +3534,NIST Security controls,Malicious Code Protection,mitigates,3534 +3535,NIST Security controls,Malicious Code Protection,mitigates,3535 +3536,NIST Security controls,Malicious Code Protection,mitigates,3536 +3537,NIST Security controls,Malicious Code Protection,mitigates,3537 +3538,NIST Security controls,Malicious Code Protection,mitigates,3538 +3539,NIST Security controls,Malicious Code Protection,mitigates,3539 +3540,NIST Security controls,Malicious Code Protection,mitigates,3540 +3541,NIST Security controls,Malicious Code Protection,mitigates,3541 +3542,NIST Security controls,Malicious Code Protection,mitigates,3542 +3543,NIST Security controls,Malicious Code Protection,mitigates,3543 +3544,NIST Security controls,Malicious Code Protection,mitigates,3544 +3545,NIST Security controls,Malicious Code Protection,mitigates,3545 +3546,NIST Security controls,Malicious Code Protection,mitigates,3546 +3547,NIST Security controls,Malicious Code Protection,mitigates,3547 +3548,NIST Security controls,Malicious Code Protection,mitigates,3548 +3549,NIST Security controls,Malicious Code Protection,mitigates,3549 +3550,NIST Security controls,Malicious Code Protection,mitigates,3550 +3551,NIST Security controls,Malicious Code Protection,mitigates,3551 +3552,NIST Security controls,Malicious Code Protection,mitigates,3552 +3553,NIST Security controls,Malicious Code Protection,mitigates,3553 +3554,NIST Security controls,Malicious Code Protection,mitigates,3554 +3555,NIST Security controls,Malicious Code Protection,mitigates,3555 +3556,NIST Security controls,Malicious Code Protection,mitigates,3556 +3557,NIST Security controls,Malicious Code Protection,mitigates,3557 +3558,NIST Security controls,Malicious Code Protection,mitigates,3558 +3559,NIST Security controls,Malicious Code Protection,mitigates,3559 +3560,NIST Security controls,Malicious Code Protection,mitigates,3560 +3561,NIST Security controls,Malicious Code Protection,mitigates,3561 +3562,NIST Security controls,Malicious Code Protection,mitigates,3562 +3563,NIST Security controls,Malicious Code Protection,mitigates,3563 +3564,NIST Security controls,Malicious Code Protection,mitigates,3564 +3565,NIST Security controls,Malicious Code Protection,mitigates,3565 +3566,NIST Security controls,Malicious Code Protection,mitigates,3566 +3567,NIST Security controls,Malicious Code Protection,mitigates,3567 +3568,NIST Security controls,Malicious Code Protection,mitigates,3568 +3569,NIST Security controls,Malicious Code Protection,mitigates,3569 +3570,NIST Security controls,Malicious Code Protection,mitigates,3570 +3571,NIST Security controls,Malicious Code Protection,mitigates,3571 +3572,NIST Security controls,Malicious Code Protection,mitigates,3572 +3573,NIST Security controls,Malicious Code Protection,mitigates,3573 +3574,NIST Security controls,Malicious Code Protection,mitigates,3574 +3575,NIST Security controls,Malicious Code Protection,mitigates,3575 +3576,NIST Security controls,Malicious Code Protection,mitigates,3576 +3577,NIST Security controls,Malicious Code Protection,mitigates,3577 +3578,NIST Security controls,Malicious Code Protection,mitigates,3578 +3579,NIST Security controls,Malicious Code Protection,mitigates,3579 +3580,NIST Security controls,Malicious Code Protection,mitigates,3580 +3581,NIST Security controls,Malicious Code Protection,mitigates,3581 +3582,NIST Security controls,Malicious Code Protection,mitigates,3582 +3583,NIST Security controls,Malicious Code Protection,mitigates,3583 +3584,NIST Security controls,Malicious Code Protection,mitigates,3584 +3585,NIST Security controls,Malicious Code Protection,mitigates,3585 +3586,NIST Security controls,Malicious Code Protection,mitigates,3586 +3587,NIST Security controls,Malicious Code Protection,mitigates,3587 +3588,NIST Security controls,Malicious Code Protection,mitigates,3588 +3589,NIST Security controls,Malicious Code Protection,mitigates,3589 +3590,NIST Security controls,Malicious Code Protection,mitigates,3590 +3591,NIST Security controls,Malicious Code Protection,mitigates,3591 +3592,NIST Security controls,Malicious Code Protection,mitigates,3592 +3593,NIST Security controls,Malicious Code Protection,mitigates,3593 +3594,NIST Security controls,Malicious Code Protection,mitigates,3594 +3595,NIST Security controls,Malicious Code Protection,mitigates,3595 +3596,NIST Security controls,Malicious Code Protection,mitigates,3596 +3597,NIST Security controls,Malicious Code Protection,mitigates,3597 +3598,NIST Security controls,Malicious Code Protection,mitigates,3598 +3599,NIST Security controls,Malicious Code Protection,mitigates,3599 +3600,NIST Security controls,Malicious Code Protection,mitigates,3600 +3601,NIST Security controls,Malicious Code Protection,mitigates,3601 +3602,NIST Security controls,Malicious Code Protection,mitigates,3602 +3603,NIST Security controls,Malicious Code Protection,mitigates,3603 +3604,NIST Security controls,Malicious Code Protection,mitigates,3604 +3605,NIST Security controls,Malicious Code Protection,mitigates,3605 +3606,NIST Security controls,Malicious Code Protection,mitigates,3606 +3607,NIST Security controls,Malicious Code Protection,mitigates,3607 +3608,NIST Security controls,Malicious Code Protection,mitigates,3608 +3609,NIST Security controls,Malicious Code Protection,mitigates,3609 +3610,NIST Security controls,Malicious Code Protection,mitigates,3610 +3611,NIST Security controls,Malicious Code Protection,mitigates,3611 +3612,NIST Security controls,Malicious Code Protection,mitigates,3612 +3613,NIST Security controls,Malicious Code Protection,mitigates,3613 +3614,NIST Security controls,Malicious Code Protection,mitigates,3614 +3615,NIST Security controls,Malicious Code Protection,mitigates,3615 +3616,NIST Security controls,Malicious Code Protection,mitigates,3616 +3617,NIST Security controls,Malicious Code Protection,mitigates,3617 +3618,NIST Security controls,Malicious Code Protection,mitigates,3618 +3619,NIST Security controls,Malicious Code Protection,mitigates,3619 +3620,NIST Security controls,Malicious Code Protection,mitigates,3620 +3621,NIST Security controls,Malicious Code Protection,mitigates,3621 +3622,NIST Security controls,Malicious Code Protection,mitigates,3622 +3623,NIST Security controls,Malicious Code Protection,mitigates,3623 +3624,NIST Security controls,Malicious Code Protection,mitigates,3624 +3625,NIST Security controls,Malicious Code Protection,mitigates,3625 +3626,NIST Security controls,Malicious Code Protection,mitigates,3626 +3627,NIST Security controls,Malicious Code Protection,mitigates,3627 +3628,NIST Security controls,Information System Monitoring,mitigates,3628 +3629,NIST Security controls,Information System Monitoring,mitigates,3629 +3630,NIST Security controls,Information System Monitoring,mitigates,3630 +3631,NIST Security controls,Information System Monitoring,mitigates,3631 +3632,NIST Security controls,Information System Monitoring,mitigates,3632 +3633,NIST Security controls,Information System Monitoring,mitigates,3633 +3634,NIST Security controls,Information System Monitoring,mitigates,3634 +3635,NIST Security controls,Information System Monitoring,mitigates,3635 +3636,NIST Security controls,Information System Monitoring,mitigates,3636 +3637,NIST Security controls,Information System Monitoring,mitigates,3637 +3638,NIST Security controls,Information System Monitoring,mitigates,3638 +3639,NIST Security controls,Information System Monitoring,mitigates,3639 +3640,NIST Security controls,Information System Monitoring,mitigates,3640 +3641,NIST Security controls,Information System Monitoring,mitigates,3641 +3642,NIST Security controls,Information System Monitoring,mitigates,3642 +3643,NIST Security controls,Information System Monitoring,mitigates,3643 +3644,NIST Security controls,Information System Monitoring,mitigates,3644 +3645,NIST Security controls,Information System Monitoring,mitigates,3645 +3646,NIST Security controls,Information System Monitoring,mitigates,3646 +3647,NIST Security controls,Information System Monitoring,mitigates,3647 +3648,NIST Security controls,Information System Monitoring,mitigates,3648 +3649,NIST Security controls,Information System Monitoring,mitigates,3649 +3650,NIST Security controls,Information System Monitoring,mitigates,3650 +3651,NIST Security controls,Information System Monitoring,mitigates,3651 +3652,NIST Security controls,Information System Monitoring,mitigates,3652 +3653,NIST Security controls,Information System Monitoring,mitigates,3653 +3654,NIST Security controls,Information System Monitoring,mitigates,3654 +3655,NIST Security controls,Information System Monitoring,mitigates,3655 +3656,NIST Security controls,Information System Monitoring,mitigates,3656 +3657,NIST Security controls,Information System Monitoring,mitigates,3657 +3658,NIST Security controls,Information System Monitoring,mitigates,3658 +3659,NIST Security controls,Information System Monitoring,mitigates,3659 +3660,NIST Security controls,Information System Monitoring,mitigates,3660 +3661,NIST Security controls,Information System Monitoring,mitigates,3661 +3662,NIST Security controls,Information System Monitoring,mitigates,3662 +3663,NIST Security controls,Information System Monitoring,mitigates,3663 +3664,NIST Security controls,Information System Monitoring,mitigates,3664 +3665,NIST Security controls,Information System Monitoring,mitigates,3665 +3666,NIST Security controls,Information System Monitoring,mitigates,3666 +3667,NIST Security controls,Information System Monitoring,mitigates,3667 +3668,NIST Security controls,Information System Monitoring,mitigates,3668 +3669,NIST Security controls,Information System Monitoring,mitigates,3669 +3670,NIST Security controls,Information System Monitoring,mitigates,3670 +3671,NIST Security controls,Information System Monitoring,mitigates,3671 +3672,NIST Security controls,Information System Monitoring,mitigates,3672 +3673,NIST Security controls,Information System Monitoring,mitigates,3673 +3674,NIST Security controls,Information System Monitoring,mitigates,3674 +3675,NIST Security controls,Information System Monitoring,mitigates,3675 +3676,NIST Security controls,Information System Monitoring,mitigates,3676 +3677,NIST Security controls,Information System Monitoring,mitigates,3677 +3678,NIST Security controls,Information System Monitoring,mitigates,3678 +3679,NIST Security controls,Information System Monitoring,mitigates,3679 +3680,NIST Security controls,Information System Monitoring,mitigates,3680 +3681,NIST Security controls,Information System Monitoring,mitigates,3681 +3682,NIST Security controls,Information System Monitoring,mitigates,3682 +3683,NIST Security controls,Information System Monitoring,mitigates,3683 +3684,NIST Security controls,Information System Monitoring,mitigates,3684 +3685,NIST Security controls,Information System Monitoring,mitigates,3685 +3686,NIST Security controls,Information System Monitoring,mitigates,3686 +3687,NIST Security controls,Information System Monitoring,mitigates,3687 +3688,NIST Security controls,Information System Monitoring,mitigates,3688 +3689,NIST Security controls,Information System Monitoring,mitigates,3689 +3690,NIST Security controls,Information System Monitoring,mitigates,3690 +3691,NIST Security controls,Information System Monitoring,mitigates,3691 +3692,NIST Security controls,Information System Monitoring,mitigates,3692 +3693,NIST Security controls,Information System Monitoring,mitigates,3693 +3694,NIST Security controls,Information System Monitoring,mitigates,3694 +3695,NIST Security controls,Information System Monitoring,mitigates,3695 +3696,NIST Security controls,Information System Monitoring,mitigates,3696 +3697,NIST Security controls,Information System Monitoring,mitigates,3697 +3698,NIST Security controls,Information System Monitoring,mitigates,3698 +3699,NIST Security controls,Information System Monitoring,mitigates,3699 +3700,NIST Security controls,Information System Monitoring,mitigates,3700 +3701,NIST Security controls,Information System Monitoring,mitigates,3701 +3702,NIST Security controls,Information System Monitoring,mitigates,3702 +3703,NIST Security controls,Information System Monitoring,mitigates,3703 +3704,NIST Security controls,Information System Monitoring,mitigates,3704 +3705,NIST Security controls,Information System Monitoring,mitigates,3705 +3706,NIST Security controls,Information System Monitoring,mitigates,3706 +3707,NIST Security controls,Information System Monitoring,mitigates,3707 +3708,NIST Security controls,Information System Monitoring,mitigates,3708 +3709,NIST Security controls,Information System Monitoring,mitigates,3709 +3710,NIST Security controls,Information System Monitoring,mitigates,3710 +3711,NIST Security controls,Information System Monitoring,mitigates,3711 +3712,NIST Security controls,Information System Monitoring,mitigates,3712 +3713,NIST Security controls,Information System Monitoring,mitigates,3713 +3714,NIST Security controls,Information System Monitoring,mitigates,3714 +3715,NIST Security controls,Information System Monitoring,mitigates,3715 +3716,NIST Security controls,Information System Monitoring,mitigates,3716 +3717,NIST Security controls,Information System Monitoring,mitigates,3717 +3718,NIST Security controls,Information System Monitoring,mitigates,3718 +3719,NIST Security controls,Information System Monitoring,mitigates,3719 +3720,NIST Security controls,Information System Monitoring,mitigates,3720 +3721,NIST Security controls,Information System Monitoring,mitigates,3721 +3722,NIST Security controls,Information System Monitoring,mitigates,3722 +3723,NIST Security controls,Information System Monitoring,mitigates,3723 +3724,NIST Security controls,Information System Monitoring,mitigates,3724 +3725,NIST Security controls,Information System Monitoring,mitigates,3725 +3726,NIST Security controls,Information System Monitoring,mitigates,3726 +3727,NIST Security controls,Information System Monitoring,mitigates,3727 +3728,NIST Security controls,Information System Monitoring,mitigates,3728 +3729,NIST Security controls,Information System Monitoring,mitigates,3729 +3730,NIST Security controls,Information System Monitoring,mitigates,3730 +3731,NIST Security controls,Information System Monitoring,mitigates,3731 +3732,NIST Security controls,Information System Monitoring,mitigates,3732 +3733,NIST Security controls,Information System Monitoring,mitigates,3733 +3734,NIST Security controls,Information System Monitoring,mitigates,3734 +3735,NIST Security controls,Information System Monitoring,mitigates,3735 +3736,NIST Security controls,Information System Monitoring,mitigates,3736 +3737,NIST Security controls,Information System Monitoring,mitigates,3737 +3738,NIST Security controls,Information System Monitoring,mitigates,3738 +3739,NIST Security controls,Information System Monitoring,mitigates,3739 +3740,NIST Security controls,Information System Monitoring,mitigates,3740 +3741,NIST Security controls,Information System Monitoring,mitigates,3741 +3742,NIST Security controls,Information System Monitoring,mitigates,3742 +3743,NIST Security controls,Information System Monitoring,mitigates,3743 +3744,NIST Security controls,Information System Monitoring,mitigates,3744 +3745,NIST Security controls,Information System Monitoring,mitigates,3745 +3746,NIST Security controls,Information System Monitoring,mitigates,3746 +3747,NIST Security controls,Information System Monitoring,mitigates,3747 +3748,NIST Security controls,Information System Monitoring,mitigates,3748 +3749,NIST Security controls,Information System Monitoring,mitigates,3749 +3750,NIST Security controls,Information System Monitoring,mitigates,3750 +3751,NIST Security controls,Information System Monitoring,mitigates,3751 +3752,NIST Security controls,Information System Monitoring,mitigates,3752 +3753,NIST Security controls,Information System Monitoring,mitigates,3753 +3754,NIST Security controls,Information System Monitoring,mitigates,3754 +3755,NIST Security controls,Information System Monitoring,mitigates,3755 +3756,NIST Security controls,Information System Monitoring,mitigates,3756 +3757,NIST Security controls,Information System Monitoring,mitigates,3757 +3758,NIST Security controls,Information System Monitoring,mitigates,3758 +3759,NIST Security controls,Information System Monitoring,mitigates,3759 +3760,NIST Security controls,Information System Monitoring,mitigates,3760 +3761,NIST Security controls,Information System Monitoring,mitigates,3761 +3762,NIST Security controls,Information System Monitoring,mitigates,3762 +3763,NIST Security controls,Information System Monitoring,mitigates,3763 +3764,NIST Security controls,Information System Monitoring,mitigates,3764 +3765,NIST Security controls,Information System Monitoring,mitigates,3765 +3766,NIST Security controls,Information System Monitoring,mitigates,3766 +3767,NIST Security controls,Information System Monitoring,mitigates,3767 +3768,NIST Security controls,Information System Monitoring,mitigates,3768 +3769,NIST Security controls,Information System Monitoring,mitigates,3769 +3770,NIST Security controls,Information System Monitoring,mitigates,3770 +3771,NIST Security controls,Information System Monitoring,mitigates,3771 +3772,NIST Security controls,Information System Monitoring,mitigates,3772 +3773,NIST Security controls,Information System Monitoring,mitigates,3773 +3774,NIST Security controls,Information System Monitoring,mitigates,3774 +3775,NIST Security controls,Information System Monitoring,mitigates,3775 +3776,NIST Security controls,Information System Monitoring,mitigates,3776 +3777,NIST Security controls,Information System Monitoring,mitigates,3777 +3778,NIST Security controls,Information System Monitoring,mitigates,3778 +3779,NIST Security controls,Information System Monitoring,mitigates,3779 +3780,NIST Security controls,Information System Monitoring,mitigates,3780 +3781,NIST Security controls,Information System Monitoring,mitigates,3781 +3782,NIST Security controls,Information System Monitoring,mitigates,3782 +3783,NIST Security controls,Information System Monitoring,mitigates,3783 +3784,NIST Security controls,Information System Monitoring,mitigates,3784 +3785,NIST Security controls,Information System Monitoring,mitigates,3785 +3786,NIST Security controls,Information System Monitoring,mitigates,3786 +3787,NIST Security controls,Information System Monitoring,mitigates,3787 +3788,NIST Security controls,Information System Monitoring,mitigates,3788 +3789,NIST Security controls,Information System Monitoring,mitigates,3789 +3790,NIST Security controls,Information System Monitoring,mitigates,3790 +3791,NIST Security controls,Information System Monitoring,mitigates,3791 +3792,NIST Security controls,Information System Monitoring,mitigates,3792 +3793,NIST Security controls,Information System Monitoring,mitigates,3793 +3794,NIST Security controls,Information System Monitoring,mitigates,3794 +3795,NIST Security controls,Information System Monitoring,mitigates,3795 +3796,NIST Security controls,Information System Monitoring,mitigates,3796 +3797,NIST Security controls,Information System Monitoring,mitigates,3797 +3798,NIST Security controls,Information System Monitoring,mitigates,3798 +3799,NIST Security controls,Information System Monitoring,mitigates,3799 +3800,NIST Security controls,Information System Monitoring,mitigates,3800 +3801,NIST Security controls,Information System Monitoring,mitigates,3801 +3802,NIST Security controls,Information System Monitoring,mitigates,3802 +3803,NIST Security controls,Information System Monitoring,mitigates,3803 +3804,NIST Security controls,Information System Monitoring,mitigates,3804 +3805,NIST Security controls,Information System Monitoring,mitigates,3805 +3806,NIST Security controls,Information System Monitoring,mitigates,3806 +3807,NIST Security controls,Information System Monitoring,mitigates,3807 +3808,NIST Security controls,Information System Monitoring,mitigates,3808 +3809,NIST Security controls,Information System Monitoring,mitigates,3809 +3810,NIST Security controls,Information System Monitoring,mitigates,3810 +3811,NIST Security controls,Information System Monitoring,mitigates,3811 +3812,NIST Security controls,Information System Monitoring,mitigates,3812 +3813,NIST Security controls,Information System Monitoring,mitigates,3813 +3814,NIST Security controls,Information System Monitoring,mitigates,3814 +3815,NIST Security controls,Information System Monitoring,mitigates,3815 +3816,NIST Security controls,Information System Monitoring,mitigates,3816 +3817,NIST Security controls,Information System Monitoring,mitigates,3817 +3818,NIST Security controls,Information System Monitoring,mitigates,3818 +3819,NIST Security controls,Information System Monitoring,mitigates,3819 +3820,NIST Security controls,Information System Monitoring,mitigates,3820 +3821,NIST Security controls,Information System Monitoring,mitigates,3821 +3822,NIST Security controls,Information System Monitoring,mitigates,3822 +3823,NIST Security controls,Information System Monitoring,mitigates,3823 +3824,NIST Security controls,Information System Monitoring,mitigates,3824 +3825,NIST Security controls,Information System Monitoring,mitigates,3825 +3826,NIST Security controls,Information System Monitoring,mitigates,3826 +3827,NIST Security controls,Information System Monitoring,mitigates,3827 +3828,NIST Security controls,Information System Monitoring,mitigates,3828 +3829,NIST Security controls,Information System Monitoring,mitigates,3829 +3830,NIST Security controls,Information System Monitoring,mitigates,3830 +3831,NIST Security controls,Information System Monitoring,mitigates,3831 +3832,NIST Security controls,Information System Monitoring,mitigates,3832 +3833,NIST Security controls,Information System Monitoring,mitigates,3833 +3834,NIST Security controls,Information System Monitoring,mitigates,3834 +3835,NIST Security controls,Information System Monitoring,mitigates,3835 +3836,NIST Security controls,Information System Monitoring,mitigates,3836 +3837,NIST Security controls,Information System Monitoring,mitigates,3837 +3838,NIST Security controls,Information System Monitoring,mitigates,3838 +3839,NIST Security controls,Information System Monitoring,mitigates,3839 +3840,NIST Security controls,Information System Monitoring,mitigates,3840 +3841,NIST Security controls,Information System Monitoring,mitigates,3841 +3842,NIST Security controls,Information System Monitoring,mitigates,3842 +3843,NIST Security controls,Information System Monitoring,mitigates,3843 +3844,NIST Security controls,Information System Monitoring,mitigates,3844 +3845,NIST Security controls,Information System Monitoring,mitigates,3845 +3846,NIST Security controls,Information System Monitoring,mitigates,3846 +3847,NIST Security controls,Information System Monitoring,mitigates,3847 +3848,NIST Security controls,Information System Monitoring,mitigates,3848 +3849,NIST Security controls,Information System Monitoring,mitigates,3849 +3850,NIST Security controls,Information System Monitoring,mitigates,3850 +3851,NIST Security controls,Information System Monitoring,mitigates,3851 +3852,NIST Security controls,Information System Monitoring,mitigates,3852 +3853,NIST Security controls,Information System Monitoring,mitigates,3853 +3854,NIST Security controls,Information System Monitoring,mitigates,3854 +3855,NIST Security controls,Information System Monitoring,mitigates,3855 +3856,NIST Security controls,Information System Monitoring,mitigates,3856 +3857,NIST Security controls,Information System Monitoring,mitigates,3857 +3858,NIST Security controls,Information System Monitoring,mitigates,3858 +3859,NIST Security controls,Information System Monitoring,mitigates,3859 +3860,NIST Security controls,Information System Monitoring,mitigates,3860 +3861,NIST Security controls,Information System Monitoring,mitigates,3861 +3862,NIST Security controls,Information System Monitoring,mitigates,3862 +3863,NIST Security controls,Information System Monitoring,mitigates,3863 +3864,NIST Security controls,Information System Monitoring,mitigates,3864 +3865,NIST Security controls,Information System Monitoring,mitigates,3865 +3866,NIST Security controls,Information System Monitoring,mitigates,3866 +3867,NIST Security controls,Information System Monitoring,mitigates,3867 +3868,NIST Security controls,Information System Monitoring,mitigates,3868 +3869,NIST Security controls,Information System Monitoring,mitigates,3869 +3870,NIST Security controls,Information System Monitoring,mitigates,3870 +3871,NIST Security controls,Information System Monitoring,mitigates,3871 +3872,NIST Security controls,Information System Monitoring,mitigates,3872 +3873,NIST Security controls,Information System Monitoring,mitigates,3873 +3874,NIST Security controls,Information System Monitoring,mitigates,3874 +3875,NIST Security controls,Information System Monitoring,mitigates,3875 +3876,NIST Security controls,Information System Monitoring,mitigates,3876 +3877,NIST Security controls,Information System Monitoring,mitigates,3877 +3878,NIST Security controls,Information System Monitoring,mitigates,3878 +3879,NIST Security controls,Information System Monitoring,mitigates,3879 +3880,NIST Security controls,Information System Monitoring,mitigates,3880 +3881,NIST Security controls,Information System Monitoring,mitigates,3881 +3882,NIST Security controls,Information System Monitoring,mitigates,3882 +3883,NIST Security controls,Information System Monitoring,mitigates,3883 +3884,NIST Security controls,Information System Monitoring,mitigates,3884 +3885,NIST Security controls,Information System Monitoring,mitigates,3885 +3886,NIST Security controls,Information System Monitoring,mitigates,3886 +3887,NIST Security controls,Information System Monitoring,mitigates,3887 +3888,NIST Security controls,Information System Monitoring,mitigates,3888 +3889,NIST Security controls,Information System Monitoring,mitigates,3889 +3890,NIST Security controls,Information System Monitoring,mitigates,3890 +3891,NIST Security controls,Information System Monitoring,mitigates,3891 +3892,NIST Security controls,Information System Monitoring,mitigates,3892 +3893,NIST Security controls,Information System Monitoring,mitigates,3893 +3894,NIST Security controls,Information System Monitoring,mitigates,3894 +3895,NIST Security controls,Information System Monitoring,mitigates,3895 +3896,NIST Security controls,Information System Monitoring,mitigates,3896 +3897,NIST Security controls,Information System Monitoring,mitigates,3897 +3898,NIST Security controls,Information System Monitoring,mitigates,3898 +3899,NIST Security controls,Information System Monitoring,mitigates,3899 +3900,NIST Security controls,Information System Monitoring,mitigates,3900 +3901,NIST Security controls,Information System Monitoring,mitigates,3901 +3902,NIST Security controls,Information System Monitoring,mitigates,3902 +3903,NIST Security controls,Information System Monitoring,mitigates,3903 +3904,NIST Security controls,Information System Monitoring,mitigates,3904 +3905,NIST Security controls,Information System Monitoring,mitigates,3905 +3906,NIST Security controls,Information System Monitoring,mitigates,3906 +3907,NIST Security controls,Information System Monitoring,mitigates,3907 +3908,NIST Security controls,Information System Monitoring,mitigates,3908 +3909,NIST Security controls,Information System Monitoring,mitigates,3909 +3910,NIST Security controls,Information System Monitoring,mitigates,3910 +3911,NIST Security controls,Information System Monitoring,mitigates,3911 +3912,NIST Security controls,Information System Monitoring,mitigates,3912 +3913,NIST Security controls,Information System Monitoring,mitigates,3913 +3914,NIST Security controls,Information System Monitoring,mitigates,3914 +3915,NIST Security controls,Information System Monitoring,mitigates,3915 +3916,NIST Security controls,Information System Monitoring,mitigates,3916 +3917,NIST Security controls,Information System Monitoring,mitigates,3917 +3918,NIST Security controls,Information System Monitoring,mitigates,3918 +3919,NIST Security controls,Information System Monitoring,mitigates,3919 +3920,NIST Security controls,Information System Monitoring,mitigates,3920 +3921,NIST Security controls,Information System Monitoring,mitigates,3921 +3922,NIST Security controls,Information System Monitoring,mitigates,3922 +3923,NIST Security controls,Information System Monitoring,mitigates,3923 +3924,NIST Security controls,Information System Monitoring,mitigates,3924 +3925,NIST Security controls,Information System Monitoring,mitigates,3925 +3926,NIST Security controls,Information System Monitoring,mitigates,3926 +3927,NIST Security controls,Information System Monitoring,mitigates,3927 +3928,NIST Security controls,Information System Monitoring,mitigates,3928 +3929,NIST Security controls,Information System Monitoring,mitigates,3929 +3930,NIST Security controls,Information System Monitoring,mitigates,3930 +3931,NIST Security controls,Information System Monitoring,mitigates,3931 +3932,NIST Security controls,Information System Monitoring,mitigates,3932 +3933,NIST Security controls,Information System Monitoring,mitigates,3933 +3934,NIST Security controls,Information System Monitoring,mitigates,3934 +3935,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,3935 +3936,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,3936 +3937,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,3937 +3938,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,3938 +3939,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3939 +3940,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3940 +3941,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3941 +3942,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3942 +3943,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3943 +3944,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3944 +3945,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3945 +3946,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3946 +3947,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3947 +3948,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3948 +3949,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3949 +3950,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3950 +3951,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3951 +3952,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3952 +3953,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3953 +3954,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3954 +3955,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3955 +3956,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3956 +3957,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3957 +3958,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3958 +3959,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3959 +3960,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3960 +3961,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3961 +3962,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3962 +3963,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3963 +3964,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3964 +3965,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3965 +3966,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3966 +3967,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3967 +3968,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3968 +3969,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3969 +3970,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3970 +3971,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3971 +3972,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3972 +3973,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3973 +3974,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3974 +3975,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3975 +3976,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3976 +3977,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3977 +3978,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3978 +3979,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3979 +3980,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3980 +3981,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3981 +3982,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3982 +3983,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3983 +3984,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3984 +3985,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3985 +3986,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3986 +3987,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3987 +3988,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3988 +3989,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3989 +3990,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3990 +3991,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3991 +3992,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3992 +3993,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3993 +3994,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3994 +3995,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3995 +3996,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3996 +3997,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3997 +3998,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3998 +3999,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,3999 +4000,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4000 +4001,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4001 +4002,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4002 +4003,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4003 +4004,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4004 +4005,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4005 +4006,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4006 +4007,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4007 +4008,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4008 +4009,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4009 +4010,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4010 +4011,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4011 +4012,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4012 +4013,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4013 +4014,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4014 +4015,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4015 +4016,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4016 +4017,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4017 +4018,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4018 +4019,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4019 +4020,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4020 +4021,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4021 +4022,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4022 +4023,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4023 +4024,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4024 +4025,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4025 +4026,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4026 +4027,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4027 +4028,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4028 +4029,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4029 +4030,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4030 +4031,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4031 +4032,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4032 +4033,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4033 +4034,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4034 +4035,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4035 +4036,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4036 +4037,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4037 +4038,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4038 +4039,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4039 +4040,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4040 +4041,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4041 +4042,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4042 +4043,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4043 +4044,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4044 +4045,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4045 +4046,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4046 +4047,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4047 +4048,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4048 +4049,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4049 +4050,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4050 +4051,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4051 +4052,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4052 +4053,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4053 +4054,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4054 +4055,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4055 +4056,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4056 +4057,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4057 +4058,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4058 +4059,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4059 +4060,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4060 +4061,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4061 +4062,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4062 +4063,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4063 +4064,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4064 +4065,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4065 +4066,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4066 +4067,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4067 +4068,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4068 +4069,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4069 +4070,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4070 +4071,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4071 +4072,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4072 +4073,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4073 +4074,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4074 +4075,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4075 +4076,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4076 +4077,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4077 +4078,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4078 +4079,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4079 +4080,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4080 +4081,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4081 +4082,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4082 +4083,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4083 +4084,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4084 +4085,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4085 +4086,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4086 +4087,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4087 +4088,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4088 +4089,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4089 +4090,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4090 +4091,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4091 +4092,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4092 +4093,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4093 +4094,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4094 +4095,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4095 +4096,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4096 +4097,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4097 +4098,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4098 +4099,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4099 +4100,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4100 +4101,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4101 +4102,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4102 +4103,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4103 +4104,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4104 +4105,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4105 +4106,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4106 +4107,NIST Security controls,Spam Protection,mitigates,4107 +4108,NIST Security controls,Spam Protection,mitigates,4108 +4109,NIST Security controls,Spam Protection,mitigates,4109 +4110,NIST Security controls,Spam Protection,mitigates,4110 +4111,NIST Security controls,Spam Protection,mitigates,4111 +4112,NIST Security controls,Spam Protection,mitigates,4112 +4113,NIST Security controls,Spam Protection,mitigates,4113 +4114,NIST Security controls,Spam Protection,mitigates,4114 +4115,NIST Security controls,Spam Protection,mitigates,4115 +4116,NIST Security controls,Spam Protection,mitigates,4116 +4117,NIST Security controls,Spam Protection,mitigates,4117 +4118,NIST Security controls,Spam Protection,mitigates,4118 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_metadata.csv new file mode 100644 index 00000000..189b9d4b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r4/parsed_nist800-53-r4-8_2mappings_metadata.csv @@ -0,0 +1,4120 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,r4,8.2,enterprise,,,,,,NIST Security controls,,0 +1,r4,8.2,enterprise,,,,,,NIST Security controls,,1 +2,r4,8.2,enterprise,,,,,,NIST Security controls,,2 +3,r4,8.2,enterprise,,,,,,NIST Security controls,,3 +4,r4,8.2,enterprise,,,,,,NIST Security controls,,4 +5,r4,8.2,enterprise,,,,,,NIST Security controls,,5 +6,r4,8.2,enterprise,,,,,,NIST Security controls,,6 +7,r4,8.2,enterprise,,,,,,NIST Security controls,,7 +8,r4,8.2,enterprise,,,,,,NIST Security controls,,8 +9,r4,8.2,enterprise,,,,,,NIST Security controls,,9 +10,r4,8.2,enterprise,,,,,,NIST Security controls,,10 +11,r4,8.2,enterprise,,,,,,NIST Security controls,,11 +12,r4,8.2,enterprise,,,,,,NIST Security controls,,12 +13,r4,8.2,enterprise,,,,,,NIST Security controls,,13 +14,r4,8.2,enterprise,,,,,,NIST Security controls,,14 +15,r4,8.2,enterprise,,,,,,NIST Security controls,,15 +16,r4,8.2,enterprise,,,,,,NIST Security controls,,16 +17,r4,8.2,enterprise,,,,,,NIST Security controls,,17 +18,r4,8.2,enterprise,,,,,,NIST Security controls,,18 +19,r4,8.2,enterprise,,,,,,NIST Security controls,,19 +20,r4,8.2,enterprise,,,,,,NIST Security controls,,20 +21,r4,8.2,enterprise,,,,,,NIST Security controls,,21 +22,r4,8.2,enterprise,,,,,,NIST Security controls,,22 +23,r4,8.2,enterprise,,,,,,NIST Security controls,,23 +24,r4,8.2,enterprise,,,,,,NIST Security controls,,24 +25,r4,8.2,enterprise,,,,,,NIST Security controls,,25 +26,r4,8.2,enterprise,,,,,,NIST Security controls,,26 +27,r4,8.2,enterprise,,,,,,NIST Security controls,,27 +28,r4,8.2,enterprise,,,,,,NIST Security controls,,28 +29,r4,8.2,enterprise,,,,,,NIST Security controls,,29 +30,r4,8.2,enterprise,,,,,,NIST Security controls,,30 +31,r4,8.2,enterprise,,,,,,NIST Security controls,,31 +32,r4,8.2,enterprise,,,,,,NIST Security controls,,32 +33,r4,8.2,enterprise,,,,,,NIST Security controls,,33 +34,r4,8.2,enterprise,,,,,,NIST Security controls,,34 +35,r4,8.2,enterprise,,,,,,NIST Security controls,,35 +36,r4,8.2,enterprise,,,,,,NIST Security controls,,36 +37,r4,8.2,enterprise,,,,,,NIST Security controls,,37 +38,r4,8.2,enterprise,,,,,,NIST Security controls,,38 +39,r4,8.2,enterprise,,,,,,NIST Security controls,,39 +40,r4,8.2,enterprise,,,,,,NIST Security controls,,40 +41,r4,8.2,enterprise,,,,,,NIST Security controls,,41 +42,r4,8.2,enterprise,,,,,,NIST Security controls,,42 +43,r4,8.2,enterprise,,,,,,NIST Security controls,,43 +44,r4,8.2,enterprise,,,,,,NIST Security controls,,44 +45,r4,8.2,enterprise,,,,,,NIST Security controls,,45 +46,r4,8.2,enterprise,,,,,,NIST Security controls,,46 +47,r4,8.2,enterprise,,,,,,NIST Security controls,,47 +48,r4,8.2,enterprise,,,,,,NIST Security controls,,48 +49,r4,8.2,enterprise,,,,,,NIST Security controls,,49 +50,r4,8.2,enterprise,,,,,,NIST Security controls,,50 +51,r4,8.2,enterprise,,,,,,NIST Security controls,,51 +52,r4,8.2,enterprise,,,,,,NIST Security controls,,52 +53,r4,8.2,enterprise,,,,,,NIST Security controls,,53 +54,r4,8.2,enterprise,,,,,,NIST Security controls,,54 +55,r4,8.2,enterprise,,,,,,NIST Security controls,,55 +56,r4,8.2,enterprise,,,,,,NIST Security controls,,56 +57,r4,8.2,enterprise,,,,,,NIST Security controls,,57 +58,r4,8.2,enterprise,,,,,,NIST Security controls,,58 +59,r4,8.2,enterprise,,,,,,NIST Security controls,,59 +60,r4,8.2,enterprise,,,,,,NIST Security controls,,60 +61,r4,8.2,enterprise,,,,,,NIST Security controls,,61 +62,r4,8.2,enterprise,,,,,,NIST Security controls,,62 +63,r4,8.2,enterprise,,,,,,NIST Security controls,,63 +64,r4,8.2,enterprise,,,,,,NIST Security controls,,64 +65,r4,8.2,enterprise,,,,,,NIST Security controls,,65 +66,r4,8.2,enterprise,,,,,,NIST Security controls,,66 +67,r4,8.2,enterprise,,,,,,NIST Security controls,,67 +68,r4,8.2,enterprise,,,,,,NIST Security controls,,68 +69,r4,8.2,enterprise,,,,,,NIST Security controls,,69 +70,r4,8.2,enterprise,,,,,,NIST Security controls,,70 +71,r4,8.2,enterprise,,,,,,NIST Security controls,,71 +72,r4,8.2,enterprise,,,,,,NIST Security controls,,72 +73,r4,8.2,enterprise,,,,,,NIST Security controls,,73 +74,r4,8.2,enterprise,,,,,,NIST Security controls,,74 +75,r4,8.2,enterprise,,,,,,NIST Security controls,,75 +76,r4,8.2,enterprise,,,,,,NIST Security controls,,76 +77,r4,8.2,enterprise,,,,,,NIST Security controls,,77 +78,r4,8.2,enterprise,,,,,,NIST Security controls,,78 +79,r4,8.2,enterprise,,,,,,NIST Security controls,,79 +80,r4,8.2,enterprise,,,,,,NIST Security controls,,80 +81,r4,8.2,enterprise,,,,,,NIST Security controls,,81 +82,r4,8.2,enterprise,,,,,,NIST Security controls,,82 +83,r4,8.2,enterprise,,,,,,NIST Security controls,,83 +84,r4,8.2,enterprise,,,,,,NIST Security controls,,84 +85,r4,8.2,enterprise,,,,,,NIST Security controls,,85 +86,r4,8.2,enterprise,,,,,,NIST Security controls,,86 +87,r4,8.2,enterprise,,,,,,NIST Security controls,,87 +88,r4,8.2,enterprise,,,,,,NIST Security controls,,88 +89,r4,8.2,enterprise,,,,,,NIST Security controls,,89 +90,r4,8.2,enterprise,,,,,,NIST Security controls,,90 +91,r4,8.2,enterprise,,,,,,NIST Security controls,,91 +92,r4,8.2,enterprise,,,,,,NIST Security controls,,92 +93,r4,8.2,enterprise,,,,,,NIST Security controls,,93 +94,r4,8.2,enterprise,,,,,,NIST Security controls,,94 +95,r4,8.2,enterprise,,,,,,NIST Security controls,,95 +96,r4,8.2,enterprise,,,,,,NIST Security controls,,96 +97,r4,8.2,enterprise,,,,,,NIST Security controls,,97 +98,r4,8.2,enterprise,,,,,,NIST Security controls,,98 +99,r4,8.2,enterprise,,,,,,NIST Security controls,,99 +100,r4,8.2,enterprise,,,,,,NIST Security controls,,100 +101,r4,8.2,enterprise,,,,,,NIST Security controls,,101 +102,r4,8.2,enterprise,,,,,,NIST Security controls,,102 +103,r4,8.2,enterprise,,,,,,NIST Security controls,,103 +104,r4,8.2,enterprise,,,,,,NIST Security controls,,104 +105,r4,8.2,enterprise,,,,,,NIST Security controls,,105 +106,r4,8.2,enterprise,,,,,,NIST Security controls,,106 +107,r4,8.2,enterprise,,,,,,NIST Security controls,,107 +108,r4,8.2,enterprise,,,,,,NIST Security controls,,108 +109,r4,8.2,enterprise,,,,,,NIST Security controls,,109 +110,r4,8.2,enterprise,,,,,,NIST Security controls,,110 +111,r4,8.2,enterprise,,,,,,NIST Security controls,,111 +112,r4,8.2,enterprise,,,,,,NIST Security controls,,112 +113,r4,8.2,enterprise,,,,,,NIST Security controls,,113 +114,r4,8.2,enterprise,,,,,,NIST Security controls,,114 +115,r4,8.2,enterprise,,,,,,NIST Security controls,,115 +116,r4,8.2,enterprise,,,,,,NIST Security controls,,116 +117,r4,8.2,enterprise,,,,,,NIST Security controls,,117 +118,r4,8.2,enterprise,,,,,,NIST Security controls,,118 +119,r4,8.2,enterprise,,,,,,NIST Security controls,,119 +120,r4,8.2,enterprise,,,,,,NIST Security controls,,120 +121,r4,8.2,enterprise,,,,,,NIST Security controls,,121 +122,r4,8.2,enterprise,,,,,,NIST Security controls,,122 +123,r4,8.2,enterprise,,,,,,NIST Security controls,,123 +124,r4,8.2,enterprise,,,,,,NIST Security controls,,124 +125,r4,8.2,enterprise,,,,,,NIST Security controls,,125 +126,r4,8.2,enterprise,,,,,,NIST Security controls,,126 +127,r4,8.2,enterprise,,,,,,NIST Security controls,,127 +128,r4,8.2,enterprise,,,,,,NIST Security controls,,128 +129,r4,8.2,enterprise,,,,,,NIST Security controls,,129 +130,r4,8.2,enterprise,,,,,,NIST Security controls,,130 +131,r4,8.2,enterprise,,,,,,NIST Security controls,,131 +132,r4,8.2,enterprise,,,,,,NIST Security controls,,132 +133,r4,8.2,enterprise,,,,,,NIST Security controls,,133 +134,r4,8.2,enterprise,,,,,,NIST Security controls,,134 +135,r4,8.2,enterprise,,,,,,NIST Security controls,,135 +136,r4,8.2,enterprise,,,,,,NIST Security controls,,136 +137,r4,8.2,enterprise,,,,,,NIST Security controls,,137 +138,r4,8.2,enterprise,,,,,,NIST Security controls,,138 +139,r4,8.2,enterprise,,,,,,NIST Security controls,,139 +140,r4,8.2,enterprise,,,,,,NIST Security controls,,140 +141,r4,8.2,enterprise,,,,,,NIST Security controls,,141 +142,r4,8.2,enterprise,,,,,,NIST Security controls,,142 +143,r4,8.2,enterprise,,,,,,NIST Security controls,,143 +144,r4,8.2,enterprise,,,,,,NIST Security controls,,144 +145,r4,8.2,enterprise,,,,,,NIST Security controls,,145 +146,r4,8.2,enterprise,,,,,,NIST Security controls,,146 +147,r4,8.2,enterprise,,,,,,NIST Security controls,,147 +148,r4,8.2,enterprise,,,,,,NIST Security controls,,148 +149,r4,8.2,enterprise,,,,,,NIST Security controls,,149 +150,r4,8.2,enterprise,,,,,,NIST Security controls,,150 +151,r4,8.2,enterprise,,,,,,NIST Security controls,,151 +152,r4,8.2,enterprise,,,,,,NIST Security controls,,152 +153,r4,8.2,enterprise,,,,,,NIST Security controls,,153 +154,r4,8.2,enterprise,,,,,,NIST Security controls,,154 +155,r4,8.2,enterprise,,,,,,NIST Security controls,,155 +156,r4,8.2,enterprise,,,,,,NIST Security controls,,156 +157,r4,8.2,enterprise,,,,,,NIST Security controls,,157 +158,r4,8.2,enterprise,,,,,,NIST Security controls,,158 +159,r4,8.2,enterprise,,,,,,NIST Security controls,,159 +160,r4,8.2,enterprise,,,,,,NIST Security controls,,160 +161,r4,8.2,enterprise,,,,,,NIST Security controls,,161 +162,r4,8.2,enterprise,,,,,,NIST Security controls,,162 +163,r4,8.2,enterprise,,,,,,NIST Security controls,,163 +164,r4,8.2,enterprise,,,,,,NIST Security controls,,164 +165,r4,8.2,enterprise,,,,,,NIST Security controls,,165 +166,r4,8.2,enterprise,,,,,,NIST Security controls,,166 +167,r4,8.2,enterprise,,,,,,NIST Security controls,,167 +168,r4,8.2,enterprise,,,,,,NIST Security controls,,168 +169,r4,8.2,enterprise,,,,,,NIST Security controls,,169 +170,r4,8.2,enterprise,,,,,,NIST Security controls,,170 +171,r4,8.2,enterprise,,,,,,NIST Security controls,,171 +172,r4,8.2,enterprise,,,,,,NIST Security controls,,172 +173,r4,8.2,enterprise,,,,,,NIST Security controls,,173 +174,r4,8.2,enterprise,,,,,,NIST Security controls,,174 +175,r4,8.2,enterprise,,,,,,NIST Security controls,,175 +176,r4,8.2,enterprise,,,,,,NIST Security controls,,176 +177,r4,8.2,enterprise,,,,,,NIST Security controls,,177 +178,r4,8.2,enterprise,,,,,,NIST Security controls,,178 +179,r4,8.2,enterprise,,,,,,NIST Security controls,,179 +180,r4,8.2,enterprise,,,,,,NIST Security controls,,180 +181,r4,8.2,enterprise,,,,,,NIST Security controls,,181 +182,r4,8.2,enterprise,,,,,,NIST Security controls,,182 +183,r4,8.2,enterprise,,,,,,NIST Security controls,,183 +184,r4,8.2,enterprise,,,,,,NIST Security controls,,184 +185,r4,8.2,enterprise,,,,,,NIST Security controls,,185 +186,r4,8.2,enterprise,,,,,,NIST Security controls,,186 +187,r4,8.2,enterprise,,,,,,NIST Security controls,,187 +188,r4,8.2,enterprise,,,,,,NIST Security controls,,188 +189,r4,8.2,enterprise,,,,,,NIST Security controls,,189 +190,r4,8.2,enterprise,,,,,,NIST Security controls,,190 +191,r4,8.2,enterprise,,,,,,NIST Security controls,,191 +192,r4,8.2,enterprise,,,,,,NIST Security controls,,192 +193,r4,8.2,enterprise,,,,,,NIST Security controls,,193 +194,r4,8.2,enterprise,,,,,,NIST Security controls,,194 +195,r4,8.2,enterprise,,,,,,NIST Security controls,,195 +196,r4,8.2,enterprise,,,,,,NIST Security controls,,196 +197,r4,8.2,enterprise,,,,,,NIST Security controls,,197 +198,r4,8.2,enterprise,,,,,,NIST Security controls,,198 +199,r4,8.2,enterprise,,,,,,NIST Security controls,,199 +200,r4,8.2,enterprise,,,,,,NIST Security controls,,200 +201,r4,8.2,enterprise,,,,,,NIST Security controls,,201 +202,r4,8.2,enterprise,,,,,,NIST Security controls,,202 +203,r4,8.2,enterprise,,,,,,NIST Security controls,,203 +204,r4,8.2,enterprise,,,,,,NIST Security controls,,204 +205,r4,8.2,enterprise,,,,,,NIST Security controls,,205 +206,r4,8.2,enterprise,,,,,,NIST Security controls,,206 +207,r4,8.2,enterprise,,,,,,NIST Security controls,,207 +208,r4,8.2,enterprise,,,,,,NIST Security controls,,208 +209,r4,8.2,enterprise,,,,,,NIST Security controls,,209 +210,r4,8.2,enterprise,,,,,,NIST Security controls,,210 +211,r4,8.2,enterprise,,,,,,NIST Security controls,,211 +212,r4,8.2,enterprise,,,,,,NIST Security controls,,212 +213,r4,8.2,enterprise,,,,,,NIST Security controls,,213 +214,r4,8.2,enterprise,,,,,,NIST Security controls,,214 +215,r4,8.2,enterprise,,,,,,NIST Security controls,,215 +216,r4,8.2,enterprise,,,,,,NIST Security controls,,216 +217,r4,8.2,enterprise,,,,,,NIST Security controls,,217 +218,r4,8.2,enterprise,,,,,,NIST Security controls,,218 +219,r4,8.2,enterprise,,,,,,NIST Security controls,,219 +220,r4,8.2,enterprise,,,,,,NIST Security controls,,220 +221,r4,8.2,enterprise,,,,,,NIST Security controls,,221 +222,r4,8.2,enterprise,,,,,,NIST Security controls,,222 +223,r4,8.2,enterprise,,,,,,NIST Security controls,,223 +224,r4,8.2,enterprise,,,,,,NIST Security controls,,224 +225,r4,8.2,enterprise,,,,,,NIST Security controls,,225 +226,r4,8.2,enterprise,,,,,,NIST Security controls,,226 +227,r4,8.2,enterprise,,,,,,NIST Security controls,,227 +228,r4,8.2,enterprise,,,,,,NIST Security controls,,228 +229,r4,8.2,enterprise,,,,,,NIST Security controls,,229 +230,r4,8.2,enterprise,,,,,,NIST Security controls,,230 +231,r4,8.2,enterprise,,,,,,NIST Security controls,,231 +232,r4,8.2,enterprise,,,,,,NIST Security controls,,232 +233,r4,8.2,enterprise,,,,,,NIST Security controls,,233 +234,r4,8.2,enterprise,,,,,,NIST Security controls,,234 +235,r4,8.2,enterprise,,,,,,NIST Security controls,,235 +236,r4,8.2,enterprise,,,,,,NIST Security controls,,236 +237,r4,8.2,enterprise,,,,,,NIST Security controls,,237 +238,r4,8.2,enterprise,,,,,,NIST Security controls,,238 +239,r4,8.2,enterprise,,,,,,NIST Security controls,,239 +240,r4,8.2,enterprise,,,,,,NIST Security controls,,240 +241,r4,8.2,enterprise,,,,,,NIST Security controls,,241 +242,r4,8.2,enterprise,,,,,,NIST Security controls,,242 +243,r4,8.2,enterprise,,,,,,NIST Security controls,,243 +244,r4,8.2,enterprise,,,,,,NIST Security controls,,244 +245,r4,8.2,enterprise,,,,,,NIST Security controls,,245 +246,r4,8.2,enterprise,,,,,,NIST Security controls,,246 +247,r4,8.2,enterprise,,,,,,NIST Security controls,,247 +248,r4,8.2,enterprise,,,,,,NIST Security controls,,248 +249,r4,8.2,enterprise,,,,,,NIST Security controls,,249 +250,r4,8.2,enterprise,,,,,,NIST Security controls,,250 +251,r4,8.2,enterprise,,,,,,NIST Security controls,,251 +252,r4,8.2,enterprise,,,,,,NIST Security controls,,252 +253,r4,8.2,enterprise,,,,,,NIST Security controls,,253 +254,r4,8.2,enterprise,,,,,,NIST Security controls,,254 +255,r4,8.2,enterprise,,,,,,NIST Security controls,,255 +256,r4,8.2,enterprise,,,,,,NIST Security controls,,256 +257,r4,8.2,enterprise,,,,,,NIST Security controls,,257 +258,r4,8.2,enterprise,,,,,,NIST Security controls,,258 +259,r4,8.2,enterprise,,,,,,NIST Security controls,,259 +260,r4,8.2,enterprise,,,,,,NIST Security controls,,260 +261,r4,8.2,enterprise,,,,,,NIST Security controls,,261 +262,r4,8.2,enterprise,,,,,,NIST Security controls,,262 +263,r4,8.2,enterprise,,,,,,NIST Security controls,,263 +264,r4,8.2,enterprise,,,,,,NIST Security controls,,264 +265,r4,8.2,enterprise,,,,,,NIST Security controls,,265 +266,r4,8.2,enterprise,,,,,,NIST Security controls,,266 +267,r4,8.2,enterprise,,,,,,NIST Security controls,,267 +268,r4,8.2,enterprise,,,,,,NIST Security controls,,268 +269,r4,8.2,enterprise,,,,,,NIST Security controls,,269 +270,r4,8.2,enterprise,,,,,,NIST Security controls,,270 +271,r4,8.2,enterprise,,,,,,NIST Security controls,,271 +272,r4,8.2,enterprise,,,,,,NIST Security controls,,272 +273,r4,8.2,enterprise,,,,,,NIST Security controls,,273 +274,r4,8.2,enterprise,,,,,,NIST Security controls,,274 +275,r4,8.2,enterprise,,,,,,NIST Security controls,,275 +276,r4,8.2,enterprise,,,,,,NIST Security controls,,276 +277,r4,8.2,enterprise,,,,,,NIST Security controls,,277 +278,r4,8.2,enterprise,,,,,,NIST Security controls,,278 +279,r4,8.2,enterprise,,,,,,NIST Security controls,,279 +280,r4,8.2,enterprise,,,,,,NIST Security controls,,280 +281,r4,8.2,enterprise,,,,,,NIST Security controls,,281 +282,r4,8.2,enterprise,,,,,,NIST Security controls,,282 +283,r4,8.2,enterprise,,,,,,NIST Security controls,,283 +284,r4,8.2,enterprise,,,,,,NIST Security controls,,284 +285,r4,8.2,enterprise,,,,,,NIST Security controls,,285 +286,r4,8.2,enterprise,,,,,,NIST Security controls,,286 +287,r4,8.2,enterprise,,,,,,NIST Security controls,,287 +288,r4,8.2,enterprise,,,,,,NIST Security controls,,288 +289,r4,8.2,enterprise,,,,,,NIST Security controls,,289 +290,r4,8.2,enterprise,,,,,,NIST Security controls,,290 +291,r4,8.2,enterprise,,,,,,NIST Security controls,,291 +292,r4,8.2,enterprise,,,,,,NIST Security controls,,292 +293,r4,8.2,enterprise,,,,,,NIST Security controls,,293 +294,r4,8.2,enterprise,,,,,,NIST Security controls,,294 +295,r4,8.2,enterprise,,,,,,NIST Security controls,,295 +296,r4,8.2,enterprise,,,,,,NIST Security controls,,296 +297,r4,8.2,enterprise,,,,,,NIST Security controls,,297 +298,r4,8.2,enterprise,,,,,,NIST Security controls,,298 +299,r4,8.2,enterprise,,,,,,NIST Security controls,,299 +300,r4,8.2,enterprise,,,,,,NIST Security controls,,300 +301,r4,8.2,enterprise,,,,,,NIST Security controls,,301 +302,r4,8.2,enterprise,,,,,,NIST Security controls,,302 +303,r4,8.2,enterprise,,,,,,NIST Security controls,,303 +304,r4,8.2,enterprise,,,,,,NIST Security controls,,304 +305,r4,8.2,enterprise,,,,,,NIST Security controls,,305 +306,r4,8.2,enterprise,,,,,,NIST Security controls,,306 +307,r4,8.2,enterprise,,,,,,NIST Security controls,,307 +308,r4,8.2,enterprise,,,,,,NIST Security controls,,308 +309,r4,8.2,enterprise,,,,,,NIST Security controls,,309 +310,r4,8.2,enterprise,,,,,,NIST Security controls,,310 +311,r4,8.2,enterprise,,,,,,NIST Security controls,,311 +312,r4,8.2,enterprise,,,,,,NIST Security controls,,312 +313,r4,8.2,enterprise,,,,,,NIST Security controls,,313 +314,r4,8.2,enterprise,,,,,,NIST Security controls,,314 +315,r4,8.2,enterprise,,,,,,NIST Security controls,,315 +316,r4,8.2,enterprise,,,,,,NIST Security controls,,316 +317,r4,8.2,enterprise,,,,,,NIST Security controls,,317 +318,r4,8.2,enterprise,,,,,,NIST Security controls,,318 +319,r4,8.2,enterprise,,,,,,NIST Security controls,,319 +320,r4,8.2,enterprise,,,,,,NIST Security controls,,320 +321,r4,8.2,enterprise,,,,,,NIST Security controls,,321 +322,r4,8.2,enterprise,,,,,,NIST Security controls,,322 +323,r4,8.2,enterprise,,,,,,NIST Security controls,,323 +324,r4,8.2,enterprise,,,,,,NIST Security controls,,324 +325,r4,8.2,enterprise,,,,,,NIST Security controls,,325 +326,r4,8.2,enterprise,,,,,,NIST Security controls,,326 +327,r4,8.2,enterprise,,,,,,NIST Security controls,,327 +328,r4,8.2,enterprise,,,,,,NIST Security controls,,328 +329,r4,8.2,enterprise,,,,,,NIST Security controls,,329 +330,r4,8.2,enterprise,,,,,,NIST Security controls,,330 +331,r4,8.2,enterprise,,,,,,NIST Security controls,,331 +332,r4,8.2,enterprise,,,,,,NIST Security controls,,332 +333,r4,8.2,enterprise,,,,,,NIST Security controls,,333 +334,r4,8.2,enterprise,,,,,,NIST Security controls,,334 +335,r4,8.2,enterprise,,,,,,NIST Security controls,,335 +336,r4,8.2,enterprise,,,,,,NIST Security controls,,336 +337,r4,8.2,enterprise,,,,,,NIST Security controls,,337 +338,r4,8.2,enterprise,,,,,,NIST Security controls,,338 +339,r4,8.2,enterprise,,,,,,NIST Security controls,,339 +340,r4,8.2,enterprise,,,,,,NIST Security controls,,340 +341,r4,8.2,enterprise,,,,,,NIST Security controls,,341 +342,r4,8.2,enterprise,,,,,,NIST Security controls,,342 +343,r4,8.2,enterprise,,,,,,NIST Security controls,,343 +344,r4,8.2,enterprise,,,,,,NIST Security controls,,344 +345,r4,8.2,enterprise,,,,,,NIST Security controls,,345 +346,r4,8.2,enterprise,,,,,,NIST Security controls,,346 +347,r4,8.2,enterprise,,,,,,NIST Security controls,,347 +348,r4,8.2,enterprise,,,,,,NIST Security controls,,348 +349,r4,8.2,enterprise,,,,,,NIST Security controls,,349 +350,r4,8.2,enterprise,,,,,,NIST Security controls,,350 +351,r4,8.2,enterprise,,,,,,NIST Security controls,,351 +352,r4,8.2,enterprise,,,,,,NIST Security controls,,352 +353,r4,8.2,enterprise,,,,,,NIST Security controls,,353 +354,r4,8.2,enterprise,,,,,,NIST Security controls,,354 +355,r4,8.2,enterprise,,,,,,NIST Security controls,,355 +356,r4,8.2,enterprise,,,,,,NIST Security controls,,356 +357,r4,8.2,enterprise,,,,,,NIST Security controls,,357 +358,r4,8.2,enterprise,,,,,,NIST Security controls,,358 +359,r4,8.2,enterprise,,,,,,NIST Security controls,,359 +360,r4,8.2,enterprise,,,,,,NIST Security controls,,360 +361,r4,8.2,enterprise,,,,,,NIST Security controls,,361 +362,r4,8.2,enterprise,,,,,,NIST Security controls,,362 +363,r4,8.2,enterprise,,,,,,NIST Security controls,,363 +364,r4,8.2,enterprise,,,,,,NIST Security controls,,364 +365,r4,8.2,enterprise,,,,,,NIST Security controls,,365 +366,r4,8.2,enterprise,,,,,,NIST Security controls,,366 +367,r4,8.2,enterprise,,,,,,NIST Security controls,,367 +368,r4,8.2,enterprise,,,,,,NIST Security controls,,368 +369,r4,8.2,enterprise,,,,,,NIST Security controls,,369 +370,r4,8.2,enterprise,,,,,,NIST Security controls,,370 +371,r4,8.2,enterprise,,,,,,NIST Security controls,,371 +372,r4,8.2,enterprise,,,,,,NIST Security controls,,372 +373,r4,8.2,enterprise,,,,,,NIST Security controls,,373 +374,r4,8.2,enterprise,,,,,,NIST Security controls,,374 +375,r4,8.2,enterprise,,,,,,NIST Security controls,,375 +376,r4,8.2,enterprise,,,,,,NIST Security controls,,376 +377,r4,8.2,enterprise,,,,,,NIST Security controls,,377 +378,r4,8.2,enterprise,,,,,,NIST Security controls,,378 +379,r4,8.2,enterprise,,,,,,NIST Security controls,,379 +380,r4,8.2,enterprise,,,,,,NIST Security controls,,380 +381,r4,8.2,enterprise,,,,,,NIST Security controls,,381 +382,r4,8.2,enterprise,,,,,,NIST Security controls,,382 +383,r4,8.2,enterprise,,,,,,NIST Security controls,,383 +384,r4,8.2,enterprise,,,,,,NIST Security controls,,384 +385,r4,8.2,enterprise,,,,,,NIST Security controls,,385 +386,r4,8.2,enterprise,,,,,,NIST Security controls,,386 +387,r4,8.2,enterprise,,,,,,NIST Security controls,,387 +388,r4,8.2,enterprise,,,,,,NIST Security controls,,388 +389,r4,8.2,enterprise,,,,,,NIST Security controls,,389 +390,r4,8.2,enterprise,,,,,,NIST Security controls,,390 +391,r4,8.2,enterprise,,,,,,NIST Security controls,,391 +392,r4,8.2,enterprise,,,,,,NIST Security controls,,392 +393,r4,8.2,enterprise,,,,,,NIST Security controls,,393 +394,r4,8.2,enterprise,,,,,,NIST Security controls,,394 +395,r4,8.2,enterprise,,,,,,NIST Security controls,,395 +396,r4,8.2,enterprise,,,,,,NIST Security controls,,396 +397,r4,8.2,enterprise,,,,,,NIST Security controls,,397 +398,r4,8.2,enterprise,,,,,,NIST Security controls,,398 +399,r4,8.2,enterprise,,,,,,NIST Security controls,,399 +400,r4,8.2,enterprise,,,,,,NIST Security controls,,400 +401,r4,8.2,enterprise,,,,,,NIST Security controls,,401 +402,r4,8.2,enterprise,,,,,,NIST Security controls,,402 +403,r4,8.2,enterprise,,,,,,NIST Security controls,,403 +404,r4,8.2,enterprise,,,,,,NIST Security controls,,404 +405,r4,8.2,enterprise,,,,,,NIST Security controls,,405 +406,r4,8.2,enterprise,,,,,,NIST Security controls,,406 +407,r4,8.2,enterprise,,,,,,NIST Security controls,,407 +408,r4,8.2,enterprise,,,,,,NIST Security controls,,408 +409,r4,8.2,enterprise,,,,,,NIST Security controls,,409 +410,r4,8.2,enterprise,,,,,,NIST Security controls,,410 +411,r4,8.2,enterprise,,,,,,NIST Security controls,,411 +412,r4,8.2,enterprise,,,,,,NIST Security controls,,412 +413,r4,8.2,enterprise,,,,,,NIST Security controls,,413 +414,r4,8.2,enterprise,,,,,,NIST Security controls,,414 +415,r4,8.2,enterprise,,,,,,NIST Security controls,,415 +416,r4,8.2,enterprise,,,,,,NIST Security controls,,416 +417,r4,8.2,enterprise,,,,,,NIST Security controls,,417 +418,r4,8.2,enterprise,,,,,,NIST Security controls,,418 +419,r4,8.2,enterprise,,,,,,NIST Security controls,,419 +420,r4,8.2,enterprise,,,,,,NIST Security controls,,420 +421,r4,8.2,enterprise,,,,,,NIST Security controls,,421 +422,r4,8.2,enterprise,,,,,,NIST Security controls,,422 +423,r4,8.2,enterprise,,,,,,NIST Security controls,,423 +424,r4,8.2,enterprise,,,,,,NIST Security controls,,424 +425,r4,8.2,enterprise,,,,,,NIST Security controls,,425 +426,r4,8.2,enterprise,,,,,,NIST Security controls,,426 +427,r4,8.2,enterprise,,,,,,NIST Security controls,,427 +428,r4,8.2,enterprise,,,,,,NIST Security controls,,428 +429,r4,8.2,enterprise,,,,,,NIST Security controls,,429 +430,r4,8.2,enterprise,,,,,,NIST Security controls,,430 +431,r4,8.2,enterprise,,,,,,NIST Security controls,,431 +432,r4,8.2,enterprise,,,,,,NIST Security controls,,432 +433,r4,8.2,enterprise,,,,,,NIST Security controls,,433 +434,r4,8.2,enterprise,,,,,,NIST Security controls,,434 +435,r4,8.2,enterprise,,,,,,NIST Security controls,,435 +436,r4,8.2,enterprise,,,,,,NIST Security controls,,436 +437,r4,8.2,enterprise,,,,,,NIST Security controls,,437 +438,r4,8.2,enterprise,,,,,,NIST Security controls,,438 +439,r4,8.2,enterprise,,,,,,NIST Security controls,,439 +440,r4,8.2,enterprise,,,,,,NIST Security controls,,440 +441,r4,8.2,enterprise,,,,,,NIST Security controls,,441 +442,r4,8.2,enterprise,,,,,,NIST Security controls,,442 +443,r4,8.2,enterprise,,,,,,NIST Security controls,,443 +444,r4,8.2,enterprise,,,,,,NIST Security controls,,444 +445,r4,8.2,enterprise,,,,,,NIST Security controls,,445 +446,r4,8.2,enterprise,,,,,,NIST Security controls,,446 +447,r4,8.2,enterprise,,,,,,NIST Security controls,,447 +448,r4,8.2,enterprise,,,,,,NIST Security controls,,448 +449,r4,8.2,enterprise,,,,,,NIST Security controls,,449 +450,r4,8.2,enterprise,,,,,,NIST Security controls,,450 +451,r4,8.2,enterprise,,,,,,NIST Security controls,,451 +452,r4,8.2,enterprise,,,,,,NIST Security controls,,452 +453,r4,8.2,enterprise,,,,,,NIST Security controls,,453 +454,r4,8.2,enterprise,,,,,,NIST Security controls,,454 +455,r4,8.2,enterprise,,,,,,NIST Security controls,,455 +456,r4,8.2,enterprise,,,,,,NIST Security controls,,456 +457,r4,8.2,enterprise,,,,,,NIST Security controls,,457 +458,r4,8.2,enterprise,,,,,,NIST Security controls,,458 +459,r4,8.2,enterprise,,,,,,NIST Security controls,,459 +460,r4,8.2,enterprise,,,,,,NIST Security controls,,460 +461,r4,8.2,enterprise,,,,,,NIST Security controls,,461 +462,r4,8.2,enterprise,,,,,,NIST Security controls,,462 +463,r4,8.2,enterprise,,,,,,NIST Security controls,,463 +464,r4,8.2,enterprise,,,,,,NIST Security controls,,464 +465,r4,8.2,enterprise,,,,,,NIST Security controls,,465 +466,r4,8.2,enterprise,,,,,,NIST Security controls,,466 +467,r4,8.2,enterprise,,,,,,NIST Security controls,,467 +468,r4,8.2,enterprise,,,,,,NIST Security controls,,468 +469,r4,8.2,enterprise,,,,,,NIST Security controls,,469 +470,r4,8.2,enterprise,,,,,,NIST Security controls,,470 +471,r4,8.2,enterprise,,,,,,NIST Security controls,,471 +472,r4,8.2,enterprise,,,,,,NIST Security controls,,472 +473,r4,8.2,enterprise,,,,,,NIST Security controls,,473 +474,r4,8.2,enterprise,,,,,,NIST Security controls,,474 +475,r4,8.2,enterprise,,,,,,NIST Security controls,,475 +476,r4,8.2,enterprise,,,,,,NIST Security controls,,476 +477,r4,8.2,enterprise,,,,,,NIST Security controls,,477 +478,r4,8.2,enterprise,,,,,,NIST Security controls,,478 +479,r4,8.2,enterprise,,,,,,NIST Security controls,,479 +480,r4,8.2,enterprise,,,,,,NIST Security controls,,480 +481,r4,8.2,enterprise,,,,,,NIST Security controls,,481 +482,r4,8.2,enterprise,,,,,,NIST Security controls,,482 +483,r4,8.2,enterprise,,,,,,NIST Security controls,,483 +484,r4,8.2,enterprise,,,,,,NIST Security controls,,484 +485,r4,8.2,enterprise,,,,,,NIST Security controls,,485 +486,r4,8.2,enterprise,,,,,,NIST Security controls,,486 +487,r4,8.2,enterprise,,,,,,NIST Security controls,,487 +488,r4,8.2,enterprise,,,,,,NIST Security controls,,488 +489,r4,8.2,enterprise,,,,,,NIST Security controls,,489 +490,r4,8.2,enterprise,,,,,,NIST Security controls,,490 +491,r4,8.2,enterprise,,,,,,NIST Security controls,,491 +492,r4,8.2,enterprise,,,,,,NIST Security controls,,492 +493,r4,8.2,enterprise,,,,,,NIST Security controls,,493 +494,r4,8.2,enterprise,,,,,,NIST Security controls,,494 +495,r4,8.2,enterprise,,,,,,NIST Security controls,,495 +496,r4,8.2,enterprise,,,,,,NIST Security controls,,496 +497,r4,8.2,enterprise,,,,,,NIST Security controls,,497 +498,r4,8.2,enterprise,,,,,,NIST Security controls,,498 +499,r4,8.2,enterprise,,,,,,NIST Security controls,,499 +500,r4,8.2,enterprise,,,,,,NIST Security controls,,500 +501,r4,8.2,enterprise,,,,,,NIST Security controls,,501 +502,r4,8.2,enterprise,,,,,,NIST Security controls,,502 +503,r4,8.2,enterprise,,,,,,NIST Security controls,,503 +504,r4,8.2,enterprise,,,,,,NIST Security controls,,504 +505,r4,8.2,enterprise,,,,,,NIST Security controls,,505 +506,r4,8.2,enterprise,,,,,,NIST Security controls,,506 +507,r4,8.2,enterprise,,,,,,NIST Security controls,,507 +508,r4,8.2,enterprise,,,,,,NIST Security controls,,508 +509,r4,8.2,enterprise,,,,,,NIST Security controls,,509 +510,r4,8.2,enterprise,,,,,,NIST Security controls,,510 +511,r4,8.2,enterprise,,,,,,NIST Security controls,,511 +512,r4,8.2,enterprise,,,,,,NIST Security controls,,512 +513,r4,8.2,enterprise,,,,,,NIST Security controls,,513 +514,r4,8.2,enterprise,,,,,,NIST Security controls,,514 +515,r4,8.2,enterprise,,,,,,NIST Security controls,,515 +516,r4,8.2,enterprise,,,,,,NIST Security controls,,516 +517,r4,8.2,enterprise,,,,,,NIST Security controls,,517 +518,r4,8.2,enterprise,,,,,,NIST Security controls,,518 +519,r4,8.2,enterprise,,,,,,NIST Security controls,,519 +520,r4,8.2,enterprise,,,,,,NIST Security controls,,520 +521,r4,8.2,enterprise,,,,,,NIST Security controls,,521 +522,r4,8.2,enterprise,,,,,,NIST Security controls,,522 +523,r4,8.2,enterprise,,,,,,NIST Security controls,,523 +524,r4,8.2,enterprise,,,,,,NIST Security controls,,524 +525,r4,8.2,enterprise,,,,,,NIST Security controls,,525 +526,r4,8.2,enterprise,,,,,,NIST Security controls,,526 +527,r4,8.2,enterprise,,,,,,NIST Security controls,,527 +528,r4,8.2,enterprise,,,,,,NIST Security controls,,528 +529,r4,8.2,enterprise,,,,,,NIST Security controls,,529 +530,r4,8.2,enterprise,,,,,,NIST Security controls,,530 +531,r4,8.2,enterprise,,,,,,NIST Security controls,,531 +532,r4,8.2,enterprise,,,,,,NIST Security controls,,532 +533,r4,8.2,enterprise,,,,,,NIST Security controls,,533 +534,r4,8.2,enterprise,,,,,,NIST Security controls,,534 +535,r4,8.2,enterprise,,,,,,NIST Security controls,,535 +536,r4,8.2,enterprise,,,,,,NIST Security controls,,536 +537,r4,8.2,enterprise,,,,,,NIST Security controls,,537 +538,r4,8.2,enterprise,,,,,,NIST Security controls,,538 +539,r4,8.2,enterprise,,,,,,NIST Security controls,,539 +540,r4,8.2,enterprise,,,,,,NIST Security controls,,540 +541,r4,8.2,enterprise,,,,,,NIST Security controls,,541 +542,r4,8.2,enterprise,,,,,,NIST Security controls,,542 +543,r4,8.2,enterprise,,,,,,NIST Security controls,,543 +544,r4,8.2,enterprise,,,,,,NIST Security controls,,544 +545,r4,8.2,enterprise,,,,,,NIST Security controls,,545 +546,r4,8.2,enterprise,,,,,,NIST Security controls,,546 +547,r4,8.2,enterprise,,,,,,NIST Security controls,,547 +548,r4,8.2,enterprise,,,,,,NIST Security controls,,548 +549,r4,8.2,enterprise,,,,,,NIST Security controls,,549 +550,r4,8.2,enterprise,,,,,,NIST Security controls,,550 +551,r4,8.2,enterprise,,,,,,NIST Security controls,,551 +552,r4,8.2,enterprise,,,,,,NIST Security controls,,552 +553,r4,8.2,enterprise,,,,,,NIST Security controls,,553 +554,r4,8.2,enterprise,,,,,,NIST Security controls,,554 +555,r4,8.2,enterprise,,,,,,NIST Security controls,,555 +556,r4,8.2,enterprise,,,,,,NIST Security controls,,556 +557,r4,8.2,enterprise,,,,,,NIST Security controls,,557 +558,r4,8.2,enterprise,,,,,,NIST Security controls,,558 +559,r4,8.2,enterprise,,,,,,NIST Security controls,,559 +560,r4,8.2,enterprise,,,,,,NIST Security controls,,560 +561,r4,8.2,enterprise,,,,,,NIST Security controls,,561 +562,r4,8.2,enterprise,,,,,,NIST Security controls,,562 +563,r4,8.2,enterprise,,,,,,NIST Security controls,,563 +564,r4,8.2,enterprise,,,,,,NIST Security controls,,564 +565,r4,8.2,enterprise,,,,,,NIST Security controls,,565 +566,r4,8.2,enterprise,,,,,,NIST Security controls,,566 +567,r4,8.2,enterprise,,,,,,NIST Security controls,,567 +568,r4,8.2,enterprise,,,,,,NIST Security controls,,568 +569,r4,8.2,enterprise,,,,,,NIST Security controls,,569 +570,r4,8.2,enterprise,,,,,,NIST Security controls,,570 +571,r4,8.2,enterprise,,,,,,NIST Security controls,,571 +572,r4,8.2,enterprise,,,,,,NIST Security controls,,572 +573,r4,8.2,enterprise,,,,,,NIST Security controls,,573 +574,r4,8.2,enterprise,,,,,,NIST Security controls,,574 +575,r4,8.2,enterprise,,,,,,NIST Security controls,,575 +576,r4,8.2,enterprise,,,,,,NIST Security controls,,576 +577,r4,8.2,enterprise,,,,,,NIST Security controls,,577 +578,r4,8.2,enterprise,,,,,,NIST Security controls,,578 +579,r4,8.2,enterprise,,,,,,NIST Security controls,,579 +580,r4,8.2,enterprise,,,,,,NIST Security controls,,580 +581,r4,8.2,enterprise,,,,,,NIST Security controls,,581 +582,r4,8.2,enterprise,,,,,,NIST Security controls,,582 +583,r4,8.2,enterprise,,,,,,NIST Security controls,,583 +584,r4,8.2,enterprise,,,,,,NIST Security controls,,584 +585,r4,8.2,enterprise,,,,,,NIST Security controls,,585 +586,r4,8.2,enterprise,,,,,,NIST Security controls,,586 +587,r4,8.2,enterprise,,,,,,NIST Security controls,,587 +588,r4,8.2,enterprise,,,,,,NIST Security controls,,588 +589,r4,8.2,enterprise,,,,,,NIST Security controls,,589 +590,r4,8.2,enterprise,,,,,,NIST Security controls,,590 +591,r4,8.2,enterprise,,,,,,NIST Security controls,,591 +592,r4,8.2,enterprise,,,,,,NIST Security controls,,592 +593,r4,8.2,enterprise,,,,,,NIST Security controls,,593 +594,r4,8.2,enterprise,,,,,,NIST Security controls,,594 +595,r4,8.2,enterprise,,,,,,NIST Security controls,,595 +596,r4,8.2,enterprise,,,,,,NIST Security controls,,596 +597,r4,8.2,enterprise,,,,,,NIST Security controls,,597 +598,r4,8.2,enterprise,,,,,,NIST Security controls,,598 +599,r4,8.2,enterprise,,,,,,NIST Security controls,,599 +600,r4,8.2,enterprise,,,,,,NIST Security controls,,600 +601,r4,8.2,enterprise,,,,,,NIST Security controls,,601 +602,r4,8.2,enterprise,,,,,,NIST Security controls,,602 +603,r4,8.2,enterprise,,,,,,NIST Security controls,,603 +604,r4,8.2,enterprise,,,,,,NIST Security controls,,604 +605,r4,8.2,enterprise,,,,,,NIST Security controls,,605 +606,r4,8.2,enterprise,,,,,,NIST Security controls,,606 +607,r4,8.2,enterprise,,,,,,NIST Security controls,,607 +608,r4,8.2,enterprise,,,,,,NIST Security controls,,608 +609,r4,8.2,enterprise,,,,,,NIST Security controls,,609 +610,r4,8.2,enterprise,,,,,,NIST Security controls,,610 +611,r4,8.2,enterprise,,,,,,NIST Security controls,,611 +612,r4,8.2,enterprise,,,,,,NIST Security controls,,612 +613,r4,8.2,enterprise,,,,,,NIST Security controls,,613 +614,r4,8.2,enterprise,,,,,,NIST Security controls,,614 +615,r4,8.2,enterprise,,,,,,NIST Security controls,,615 +616,r4,8.2,enterprise,,,,,,NIST Security controls,,616 +617,r4,8.2,enterprise,,,,,,NIST Security controls,,617 +618,r4,8.2,enterprise,,,,,,NIST Security controls,,618 +619,r4,8.2,enterprise,,,,,,NIST Security controls,,619 +620,r4,8.2,enterprise,,,,,,NIST Security controls,,620 +621,r4,8.2,enterprise,,,,,,NIST Security controls,,621 +622,r4,8.2,enterprise,,,,,,NIST Security controls,,622 +623,r4,8.2,enterprise,,,,,,NIST Security controls,,623 +624,r4,8.2,enterprise,,,,,,NIST Security controls,,624 +625,r4,8.2,enterprise,,,,,,NIST Security controls,,625 +626,r4,8.2,enterprise,,,,,,NIST Security controls,,626 +627,r4,8.2,enterprise,,,,,,NIST Security controls,,627 +628,r4,8.2,enterprise,,,,,,NIST Security controls,,628 +629,r4,8.2,enterprise,,,,,,NIST Security controls,,629 +630,r4,8.2,enterprise,,,,,,NIST Security controls,,630 +631,r4,8.2,enterprise,,,,,,NIST Security controls,,631 +632,r4,8.2,enterprise,,,,,,NIST Security controls,,632 +633,r4,8.2,enterprise,,,,,,NIST Security controls,,633 +634,r4,8.2,enterprise,,,,,,NIST Security controls,,634 +635,r4,8.2,enterprise,,,,,,NIST Security controls,,635 +636,r4,8.2,enterprise,,,,,,NIST Security controls,,636 +637,r4,8.2,enterprise,,,,,,NIST Security controls,,637 +638,r4,8.2,enterprise,,,,,,NIST Security controls,,638 +639,r4,8.2,enterprise,,,,,,NIST Security controls,,639 +640,r4,8.2,enterprise,,,,,,NIST Security controls,,640 +641,r4,8.2,enterprise,,,,,,NIST Security controls,,641 +642,r4,8.2,enterprise,,,,,,NIST Security controls,,642 +643,r4,8.2,enterprise,,,,,,NIST Security controls,,643 +644,r4,8.2,enterprise,,,,,,NIST Security controls,,644 +645,r4,8.2,enterprise,,,,,,NIST Security controls,,645 +646,r4,8.2,enterprise,,,,,,NIST Security controls,,646 +647,r4,8.2,enterprise,,,,,,NIST Security controls,,647 +648,r4,8.2,enterprise,,,,,,NIST Security controls,,648 +649,r4,8.2,enterprise,,,,,,NIST Security controls,,649 +650,r4,8.2,enterprise,,,,,,NIST Security controls,,650 +651,r4,8.2,enterprise,,,,,,NIST Security controls,,651 +652,r4,8.2,enterprise,,,,,,NIST Security controls,,652 +653,r4,8.2,enterprise,,,,,,NIST Security controls,,653 +654,r4,8.2,enterprise,,,,,,NIST Security controls,,654 +655,r4,8.2,enterprise,,,,,,NIST Security controls,,655 +656,r4,8.2,enterprise,,,,,,NIST Security controls,,656 +657,r4,8.2,enterprise,,,,,,NIST Security controls,,657 +658,r4,8.2,enterprise,,,,,,NIST Security controls,,658 +659,r4,8.2,enterprise,,,,,,NIST Security controls,,659 +660,r4,8.2,enterprise,,,,,,NIST Security controls,,660 +661,r4,8.2,enterprise,,,,,,NIST Security controls,,661 +662,r4,8.2,enterprise,,,,,,NIST Security controls,,662 +663,r4,8.2,enterprise,,,,,,NIST Security controls,,663 +664,r4,8.2,enterprise,,,,,,NIST Security controls,,664 +665,r4,8.2,enterprise,,,,,,NIST Security controls,,665 +666,r4,8.2,enterprise,,,,,,NIST Security controls,,666 +667,r4,8.2,enterprise,,,,,,NIST Security controls,,667 +668,r4,8.2,enterprise,,,,,,NIST Security controls,,668 +669,r4,8.2,enterprise,,,,,,NIST Security controls,,669 +670,r4,8.2,enterprise,,,,,,NIST Security controls,,670 +671,r4,8.2,enterprise,,,,,,NIST Security controls,,671 +672,r4,8.2,enterprise,,,,,,NIST Security controls,,672 +673,r4,8.2,enterprise,,,,,,NIST Security controls,,673 +674,r4,8.2,enterprise,,,,,,NIST Security controls,,674 +675,r4,8.2,enterprise,,,,,,NIST Security controls,,675 +676,r4,8.2,enterprise,,,,,,NIST Security controls,,676 +677,r4,8.2,enterprise,,,,,,NIST Security controls,,677 +678,r4,8.2,enterprise,,,,,,NIST Security controls,,678 +679,r4,8.2,enterprise,,,,,,NIST Security controls,,679 +680,r4,8.2,enterprise,,,,,,NIST Security controls,,680 +681,r4,8.2,enterprise,,,,,,NIST Security controls,,681 +682,r4,8.2,enterprise,,,,,,NIST Security controls,,682 +683,r4,8.2,enterprise,,,,,,NIST Security controls,,683 +684,r4,8.2,enterprise,,,,,,NIST Security controls,,684 +685,r4,8.2,enterprise,,,,,,NIST Security controls,,685 +686,r4,8.2,enterprise,,,,,,NIST Security controls,,686 +687,r4,8.2,enterprise,,,,,,NIST Security controls,,687 +688,r4,8.2,enterprise,,,,,,NIST Security controls,,688 +689,r4,8.2,enterprise,,,,,,NIST Security controls,,689 +690,r4,8.2,enterprise,,,,,,NIST Security controls,,690 +691,r4,8.2,enterprise,,,,,,NIST Security controls,,691 +692,r4,8.2,enterprise,,,,,,NIST Security controls,,692 +693,r4,8.2,enterprise,,,,,,NIST Security controls,,693 +694,r4,8.2,enterprise,,,,,,NIST Security controls,,694 +695,r4,8.2,enterprise,,,,,,NIST Security controls,,695 +696,r4,8.2,enterprise,,,,,,NIST Security controls,,696 +697,r4,8.2,enterprise,,,,,,NIST Security controls,,697 +698,r4,8.2,enterprise,,,,,,NIST Security controls,,698 +699,r4,8.2,enterprise,,,,,,NIST Security controls,,699 +700,r4,8.2,enterprise,,,,,,NIST Security controls,,700 +701,r4,8.2,enterprise,,,,,,NIST Security controls,,701 +702,r4,8.2,enterprise,,,,,,NIST Security controls,,702 +703,r4,8.2,enterprise,,,,,,NIST Security controls,,703 +704,r4,8.2,enterprise,,,,,,NIST Security controls,,704 +705,r4,8.2,enterprise,,,,,,NIST Security controls,,705 +706,r4,8.2,enterprise,,,,,,NIST Security controls,,706 +707,r4,8.2,enterprise,,,,,,NIST Security controls,,707 +708,r4,8.2,enterprise,,,,,,NIST Security controls,,708 +709,r4,8.2,enterprise,,,,,,NIST Security controls,,709 +710,r4,8.2,enterprise,,,,,,NIST Security controls,,710 +711,r4,8.2,enterprise,,,,,,NIST Security controls,,711 +712,r4,8.2,enterprise,,,,,,NIST Security controls,,712 +713,r4,8.2,enterprise,,,,,,NIST Security controls,,713 +714,r4,8.2,enterprise,,,,,,NIST Security controls,,714 +715,r4,8.2,enterprise,,,,,,NIST Security controls,,715 +716,r4,8.2,enterprise,,,,,,NIST Security controls,,716 +717,r4,8.2,enterprise,,,,,,NIST Security controls,,717 +718,r4,8.2,enterprise,,,,,,NIST Security controls,,718 +719,r4,8.2,enterprise,,,,,,NIST Security controls,,719 +720,r4,8.2,enterprise,,,,,,NIST Security controls,,720 +721,r4,8.2,enterprise,,,,,,NIST Security controls,,721 +722,r4,8.2,enterprise,,,,,,NIST Security controls,,722 +723,r4,8.2,enterprise,,,,,,NIST Security controls,,723 +724,r4,8.2,enterprise,,,,,,NIST Security controls,,724 +725,r4,8.2,enterprise,,,,,,NIST Security controls,,725 +726,r4,8.2,enterprise,,,,,,NIST Security controls,,726 +727,r4,8.2,enterprise,,,,,,NIST Security controls,,727 +728,r4,8.2,enterprise,,,,,,NIST Security controls,,728 +729,r4,8.2,enterprise,,,,,,NIST Security controls,,729 +730,r4,8.2,enterprise,,,,,,NIST Security controls,,730 +731,r4,8.2,enterprise,,,,,,NIST Security controls,,731 +732,r4,8.2,enterprise,,,,,,NIST Security controls,,732 +733,r4,8.2,enterprise,,,,,,NIST Security controls,,733 +734,r4,8.2,enterprise,,,,,,NIST Security controls,,734 +735,r4,8.2,enterprise,,,,,,NIST Security controls,,735 +736,r4,8.2,enterprise,,,,,,NIST Security controls,,736 +737,r4,8.2,enterprise,,,,,,NIST Security controls,,737 +738,r4,8.2,enterprise,,,,,,NIST Security controls,,738 +739,r4,8.2,enterprise,,,,,,NIST Security controls,,739 +740,r4,8.2,enterprise,,,,,,NIST Security controls,,740 +741,r4,8.2,enterprise,,,,,,NIST Security controls,,741 +742,r4,8.2,enterprise,,,,,,NIST Security controls,,742 +743,r4,8.2,enterprise,,,,,,NIST Security controls,,743 +744,r4,8.2,enterprise,,,,,,NIST Security controls,,744 +745,r4,8.2,enterprise,,,,,,NIST Security controls,,745 +746,r4,8.2,enterprise,,,,,,NIST Security controls,,746 +747,r4,8.2,enterprise,,,,,,NIST Security controls,,747 +748,r4,8.2,enterprise,,,,,,NIST Security controls,,748 +749,r4,8.2,enterprise,,,,,,NIST Security controls,,749 +750,r4,8.2,enterprise,,,,,,NIST Security controls,,750 +751,r4,8.2,enterprise,,,,,,NIST Security controls,,751 +752,r4,8.2,enterprise,,,,,,NIST Security controls,,752 +753,r4,8.2,enterprise,,,,,,NIST Security controls,,753 +754,r4,8.2,enterprise,,,,,,NIST Security controls,,754 +755,r4,8.2,enterprise,,,,,,NIST Security controls,,755 +756,r4,8.2,enterprise,,,,,,NIST Security controls,,756 +757,r4,8.2,enterprise,,,,,,NIST Security controls,,757 +758,r4,8.2,enterprise,,,,,,NIST Security controls,,758 +759,r4,8.2,enterprise,,,,,,NIST Security controls,,759 +760,r4,8.2,enterprise,,,,,,NIST Security controls,,760 +761,r4,8.2,enterprise,,,,,,NIST Security controls,,761 +762,r4,8.2,enterprise,,,,,,NIST Security controls,,762 +763,r4,8.2,enterprise,,,,,,NIST Security controls,,763 +764,r4,8.2,enterprise,,,,,,NIST Security controls,,764 +765,r4,8.2,enterprise,,,,,,NIST Security controls,,765 +766,r4,8.2,enterprise,,,,,,NIST Security controls,,766 +767,r4,8.2,enterprise,,,,,,NIST Security controls,,767 +768,r4,8.2,enterprise,,,,,,NIST Security controls,,768 +769,r4,8.2,enterprise,,,,,,NIST Security controls,,769 +770,r4,8.2,enterprise,,,,,,NIST Security controls,,770 +771,r4,8.2,enterprise,,,,,,NIST Security controls,,771 +772,r4,8.2,enterprise,,,,,,NIST Security controls,,772 +773,r4,8.2,enterprise,,,,,,NIST Security controls,,773 +774,r4,8.2,enterprise,,,,,,NIST Security controls,,774 +775,r4,8.2,enterprise,,,,,,NIST Security controls,,775 +776,r4,8.2,enterprise,,,,,,NIST Security controls,,776 +777,r4,8.2,enterprise,,,,,,NIST Security controls,,777 +778,r4,8.2,enterprise,,,,,,NIST Security controls,,778 +779,r4,8.2,enterprise,,,,,,NIST Security controls,,779 +780,r4,8.2,enterprise,,,,,,NIST Security controls,,780 +781,r4,8.2,enterprise,,,,,,NIST Security controls,,781 +782,r4,8.2,enterprise,,,,,,NIST Security controls,,782 +783,r4,8.2,enterprise,,,,,,NIST Security controls,,783 +784,r4,8.2,enterprise,,,,,,NIST Security controls,,784 +785,r4,8.2,enterprise,,,,,,NIST Security controls,,785 +786,r4,8.2,enterprise,,,,,,NIST Security controls,,786 +787,r4,8.2,enterprise,,,,,,NIST Security controls,,787 +788,r4,8.2,enterprise,,,,,,NIST Security controls,,788 +789,r4,8.2,enterprise,,,,,,NIST Security controls,,789 +790,r4,8.2,enterprise,,,,,,NIST Security controls,,790 +791,r4,8.2,enterprise,,,,,,NIST Security controls,,791 +792,r4,8.2,enterprise,,,,,,NIST Security controls,,792 +793,r4,8.2,enterprise,,,,,,NIST Security controls,,793 +794,r4,8.2,enterprise,,,,,,NIST Security controls,,794 +795,r4,8.2,enterprise,,,,,,NIST Security controls,,795 +796,r4,8.2,enterprise,,,,,,NIST Security controls,,796 +797,r4,8.2,enterprise,,,,,,NIST Security controls,,797 +798,r4,8.2,enterprise,,,,,,NIST Security controls,,798 +799,r4,8.2,enterprise,,,,,,NIST Security controls,,799 +800,r4,8.2,enterprise,,,,,,NIST Security controls,,800 +801,r4,8.2,enterprise,,,,,,NIST Security controls,,801 +802,r4,8.2,enterprise,,,,,,NIST Security controls,,802 +803,r4,8.2,enterprise,,,,,,NIST Security controls,,803 +804,r4,8.2,enterprise,,,,,,NIST Security controls,,804 +805,r4,8.2,enterprise,,,,,,NIST Security controls,,805 +806,r4,8.2,enterprise,,,,,,NIST Security controls,,806 +807,r4,8.2,enterprise,,,,,,NIST Security controls,,807 +808,r4,8.2,enterprise,,,,,,NIST Security controls,,808 +809,r4,8.2,enterprise,,,,,,NIST Security controls,,809 +810,r4,8.2,enterprise,,,,,,NIST Security controls,,810 +811,r4,8.2,enterprise,,,,,,NIST Security controls,,811 +812,r4,8.2,enterprise,,,,,,NIST Security controls,,812 +813,r4,8.2,enterprise,,,,,,NIST Security controls,,813 +814,r4,8.2,enterprise,,,,,,NIST Security controls,,814 +815,r4,8.2,enterprise,,,,,,NIST Security controls,,815 +816,r4,8.2,enterprise,,,,,,NIST Security controls,,816 +817,r4,8.2,enterprise,,,,,,NIST Security controls,,817 +818,r4,8.2,enterprise,,,,,,NIST Security controls,,818 +819,r4,8.2,enterprise,,,,,,NIST Security controls,,819 +820,r4,8.2,enterprise,,,,,,NIST Security controls,,820 +821,r4,8.2,enterprise,,,,,,NIST Security controls,,821 +822,r4,8.2,enterprise,,,,,,NIST Security controls,,822 +823,r4,8.2,enterprise,,,,,,NIST Security controls,,823 +824,r4,8.2,enterprise,,,,,,NIST Security controls,,824 +825,r4,8.2,enterprise,,,,,,NIST Security controls,,825 +826,r4,8.2,enterprise,,,,,,NIST Security controls,,826 +827,r4,8.2,enterprise,,,,,,NIST Security controls,,827 +828,r4,8.2,enterprise,,,,,,NIST Security controls,,828 +829,r4,8.2,enterprise,,,,,,NIST Security controls,,829 +830,r4,8.2,enterprise,,,,,,NIST Security controls,,830 +831,r4,8.2,enterprise,,,,,,NIST Security controls,,831 +832,r4,8.2,enterprise,,,,,,NIST Security controls,,832 +833,r4,8.2,enterprise,,,,,,NIST Security controls,,833 +834,r4,8.2,enterprise,,,,,,NIST Security controls,,834 +835,r4,8.2,enterprise,,,,,,NIST Security controls,,835 +836,r4,8.2,enterprise,,,,,,NIST Security controls,,836 +837,r4,8.2,enterprise,,,,,,NIST Security controls,,837 +838,r4,8.2,enterprise,,,,,,NIST Security controls,,838 +839,r4,8.2,enterprise,,,,,,NIST Security controls,,839 +840,r4,8.2,enterprise,,,,,,NIST Security controls,,840 +841,r4,8.2,enterprise,,,,,,NIST Security controls,,841 +842,r4,8.2,enterprise,,,,,,NIST Security controls,,842 +843,r4,8.2,enterprise,,,,,,NIST Security controls,,843 +844,r4,8.2,enterprise,,,,,,NIST Security controls,,844 +845,r4,8.2,enterprise,,,,,,NIST Security controls,,845 +846,r4,8.2,enterprise,,,,,,NIST Security controls,,846 +847,r4,8.2,enterprise,,,,,,NIST Security controls,,847 +848,r4,8.2,enterprise,,,,,,NIST Security controls,,848 +849,r4,8.2,enterprise,,,,,,NIST Security controls,,849 +850,r4,8.2,enterprise,,,,,,NIST Security controls,,850 +851,r4,8.2,enterprise,,,,,,NIST Security controls,,851 +852,r4,8.2,enterprise,,,,,,NIST Security controls,,852 +853,r4,8.2,enterprise,,,,,,NIST Security controls,,853 +854,r4,8.2,enterprise,,,,,,NIST Security controls,,854 +855,r4,8.2,enterprise,,,,,,NIST Security controls,,855 +856,r4,8.2,enterprise,,,,,,NIST Security controls,,856 +857,r4,8.2,enterprise,,,,,,NIST Security controls,,857 +858,r4,8.2,enterprise,,,,,,NIST Security controls,,858 +859,r4,8.2,enterprise,,,,,,NIST Security controls,,859 +860,r4,8.2,enterprise,,,,,,NIST Security controls,,860 +861,r4,8.2,enterprise,,,,,,NIST Security controls,,861 +862,r4,8.2,enterprise,,,,,,NIST Security controls,,862 +863,r4,8.2,enterprise,,,,,,NIST Security controls,,863 +864,r4,8.2,enterprise,,,,,,NIST Security controls,,864 +865,r4,8.2,enterprise,,,,,,NIST Security controls,,865 +866,r4,8.2,enterprise,,,,,,NIST Security controls,,866 +867,r4,8.2,enterprise,,,,,,NIST Security controls,,867 +868,r4,8.2,enterprise,,,,,,NIST Security controls,,868 +869,r4,8.2,enterprise,,,,,,NIST Security controls,,869 +870,r4,8.2,enterprise,,,,,,NIST Security controls,,870 +871,r4,8.2,enterprise,,,,,,NIST Security controls,,871 +872,r4,8.2,enterprise,,,,,,NIST Security controls,,872 +873,r4,8.2,enterprise,,,,,,NIST Security controls,,873 +874,r4,8.2,enterprise,,,,,,NIST Security controls,,874 +875,r4,8.2,enterprise,,,,,,NIST Security controls,,875 +876,r4,8.2,enterprise,,,,,,NIST Security controls,,876 +877,r4,8.2,enterprise,,,,,,NIST Security controls,,877 +878,r4,8.2,enterprise,,,,,,NIST Security controls,,878 +879,r4,8.2,enterprise,,,,,,NIST Security controls,,879 +880,r4,8.2,enterprise,,,,,,NIST Security controls,,880 +881,r4,8.2,enterprise,,,,,,NIST Security controls,,881 +882,r4,8.2,enterprise,,,,,,NIST Security controls,,882 +883,r4,8.2,enterprise,,,,,,NIST Security controls,,883 +884,r4,8.2,enterprise,,,,,,NIST Security controls,,884 +885,r4,8.2,enterprise,,,,,,NIST Security controls,,885 +886,r4,8.2,enterprise,,,,,,NIST Security controls,,886 +887,r4,8.2,enterprise,,,,,,NIST Security controls,,887 +888,r4,8.2,enterprise,,,,,,NIST Security controls,,888 +889,r4,8.2,enterprise,,,,,,NIST Security controls,,889 +890,r4,8.2,enterprise,,,,,,NIST Security controls,,890 +891,r4,8.2,enterprise,,,,,,NIST Security controls,,891 +892,r4,8.2,enterprise,,,,,,NIST Security controls,,892 +893,r4,8.2,enterprise,,,,,,NIST Security controls,,893 +894,r4,8.2,enterprise,,,,,,NIST Security controls,,894 +895,r4,8.2,enterprise,,,,,,NIST Security controls,,895 +896,r4,8.2,enterprise,,,,,,NIST Security controls,,896 +897,r4,8.2,enterprise,,,,,,NIST Security controls,,897 +898,r4,8.2,enterprise,,,,,,NIST Security controls,,898 +899,r4,8.2,enterprise,,,,,,NIST Security controls,,899 +900,r4,8.2,enterprise,,,,,,NIST Security controls,,900 +901,r4,8.2,enterprise,,,,,,NIST Security controls,,901 +902,r4,8.2,enterprise,,,,,,NIST Security controls,,902 +903,r4,8.2,enterprise,,,,,,NIST Security controls,,903 +904,r4,8.2,enterprise,,,,,,NIST Security controls,,904 +905,r4,8.2,enterprise,,,,,,NIST Security controls,,905 +906,r4,8.2,enterprise,,,,,,NIST Security controls,,906 +907,r4,8.2,enterprise,,,,,,NIST Security controls,,907 +908,r4,8.2,enterprise,,,,,,NIST Security controls,,908 +909,r4,8.2,enterprise,,,,,,NIST Security controls,,909 +910,r4,8.2,enterprise,,,,,,NIST Security controls,,910 +911,r4,8.2,enterprise,,,,,,NIST Security controls,,911 +912,r4,8.2,enterprise,,,,,,NIST Security controls,,912 +913,r4,8.2,enterprise,,,,,,NIST Security controls,,913 +914,r4,8.2,enterprise,,,,,,NIST Security controls,,914 +915,r4,8.2,enterprise,,,,,,NIST Security controls,,915 +916,r4,8.2,enterprise,,,,,,NIST Security controls,,916 +917,r4,8.2,enterprise,,,,,,NIST Security controls,,917 +918,r4,8.2,enterprise,,,,,,NIST Security controls,,918 +919,r4,8.2,enterprise,,,,,,NIST Security controls,,919 +920,r4,8.2,enterprise,,,,,,NIST Security controls,,920 +921,r4,8.2,enterprise,,,,,,NIST Security controls,,921 +922,r4,8.2,enterprise,,,,,,NIST Security controls,,922 +923,r4,8.2,enterprise,,,,,,NIST Security controls,,923 +924,r4,8.2,enterprise,,,,,,NIST Security controls,,924 +925,r4,8.2,enterprise,,,,,,NIST Security controls,,925 +926,r4,8.2,enterprise,,,,,,NIST Security controls,,926 +927,r4,8.2,enterprise,,,,,,NIST Security controls,,927 +928,r4,8.2,enterprise,,,,,,NIST Security controls,,928 +929,r4,8.2,enterprise,,,,,,NIST Security controls,,929 +930,r4,8.2,enterprise,,,,,,NIST Security controls,,930 +931,r4,8.2,enterprise,,,,,,NIST Security controls,,931 +932,r4,8.2,enterprise,,,,,,NIST Security controls,,932 +933,r4,8.2,enterprise,,,,,,NIST Security controls,,933 +934,r4,8.2,enterprise,,,,,,NIST Security controls,,934 +935,r4,8.2,enterprise,,,,,,NIST Security controls,,935 +936,r4,8.2,enterprise,,,,,,NIST Security controls,,936 +937,r4,8.2,enterprise,,,,,,NIST Security controls,,937 +938,r4,8.2,enterprise,,,,,,NIST Security controls,,938 +939,r4,8.2,enterprise,,,,,,NIST Security controls,,939 +940,r4,8.2,enterprise,,,,,,NIST Security controls,,940 +941,r4,8.2,enterprise,,,,,,NIST Security controls,,941 +942,r4,8.2,enterprise,,,,,,NIST Security controls,,942 +943,r4,8.2,enterprise,,,,,,NIST Security controls,,943 +944,r4,8.2,enterprise,,,,,,NIST Security controls,,944 +945,r4,8.2,enterprise,,,,,,NIST Security controls,,945 +946,r4,8.2,enterprise,,,,,,NIST Security controls,,946 +947,r4,8.2,enterprise,,,,,,NIST Security controls,,947 +948,r4,8.2,enterprise,,,,,,NIST Security controls,,948 +949,r4,8.2,enterprise,,,,,,NIST Security controls,,949 +950,r4,8.2,enterprise,,,,,,NIST Security controls,,950 +951,r4,8.2,enterprise,,,,,,NIST Security controls,,951 +952,r4,8.2,enterprise,,,,,,NIST Security controls,,952 +953,r4,8.2,enterprise,,,,,,NIST Security controls,,953 +954,r4,8.2,enterprise,,,,,,NIST Security controls,,954 +955,r4,8.2,enterprise,,,,,,NIST Security controls,,955 +956,r4,8.2,enterprise,,,,,,NIST Security controls,,956 +957,r4,8.2,enterprise,,,,,,NIST Security controls,,957 +958,r4,8.2,enterprise,,,,,,NIST Security controls,,958 +959,r4,8.2,enterprise,,,,,,NIST Security controls,,959 +960,r4,8.2,enterprise,,,,,,NIST Security controls,,960 +961,r4,8.2,enterprise,,,,,,NIST Security controls,,961 +962,r4,8.2,enterprise,,,,,,NIST Security controls,,962 +963,r4,8.2,enterprise,,,,,,NIST Security controls,,963 +964,r4,8.2,enterprise,,,,,,NIST Security controls,,964 +965,r4,8.2,enterprise,,,,,,NIST Security controls,,965 +966,r4,8.2,enterprise,,,,,,NIST Security controls,,966 +967,r4,8.2,enterprise,,,,,,NIST Security controls,,967 +968,r4,8.2,enterprise,,,,,,NIST Security controls,,968 +969,r4,8.2,enterprise,,,,,,NIST Security controls,,969 +970,r4,8.2,enterprise,,,,,,NIST Security controls,,970 +971,r4,8.2,enterprise,,,,,,NIST Security controls,,971 +972,r4,8.2,enterprise,,,,,,NIST Security controls,,972 +973,r4,8.2,enterprise,,,,,,NIST Security controls,,973 +974,r4,8.2,enterprise,,,,,,NIST Security controls,,974 +975,r4,8.2,enterprise,,,,,,NIST Security controls,,975 +976,r4,8.2,enterprise,,,,,,NIST Security controls,,976 +977,r4,8.2,enterprise,,,,,,NIST Security controls,,977 +978,r4,8.2,enterprise,,,,,,NIST Security controls,,978 +979,r4,8.2,enterprise,,,,,,NIST Security controls,,979 +980,r4,8.2,enterprise,,,,,,NIST Security controls,,980 +981,r4,8.2,enterprise,,,,,,NIST Security controls,,981 +982,r4,8.2,enterprise,,,,,,NIST Security controls,,982 +983,r4,8.2,enterprise,,,,,,NIST Security controls,,983 +984,r4,8.2,enterprise,,,,,,NIST Security controls,,984 +985,r4,8.2,enterprise,,,,,,NIST Security controls,,985 +986,r4,8.2,enterprise,,,,,,NIST Security controls,,986 +987,r4,8.2,enterprise,,,,,,NIST Security controls,,987 +988,r4,8.2,enterprise,,,,,,NIST Security controls,,988 +989,r4,8.2,enterprise,,,,,,NIST Security controls,,989 +990,r4,8.2,enterprise,,,,,,NIST Security controls,,990 +991,r4,8.2,enterprise,,,,,,NIST Security controls,,991 +992,r4,8.2,enterprise,,,,,,NIST Security controls,,992 +993,r4,8.2,enterprise,,,,,,NIST Security controls,,993 +994,r4,8.2,enterprise,,,,,,NIST Security controls,,994 +995,r4,8.2,enterprise,,,,,,NIST Security controls,,995 +996,r4,8.2,enterprise,,,,,,NIST Security controls,,996 +997,r4,8.2,enterprise,,,,,,NIST Security controls,,997 +998,r4,8.2,enterprise,,,,,,NIST Security controls,,998 +999,r4,8.2,enterprise,,,,,,NIST Security controls,,999 +1000,r4,8.2,enterprise,,,,,,NIST Security controls,,1000 +1001,r4,8.2,enterprise,,,,,,NIST Security controls,,1001 +1002,r4,8.2,enterprise,,,,,,NIST Security controls,,1002 +1003,r4,8.2,enterprise,,,,,,NIST Security controls,,1003 +1004,r4,8.2,enterprise,,,,,,NIST Security controls,,1004 +1005,r4,8.2,enterprise,,,,,,NIST Security controls,,1005 +1006,r4,8.2,enterprise,,,,,,NIST Security controls,,1006 +1007,r4,8.2,enterprise,,,,,,NIST Security controls,,1007 +1008,r4,8.2,enterprise,,,,,,NIST Security controls,,1008 +1009,r4,8.2,enterprise,,,,,,NIST Security controls,,1009 +1010,r4,8.2,enterprise,,,,,,NIST Security controls,,1010 +1011,r4,8.2,enterprise,,,,,,NIST Security controls,,1011 +1012,r4,8.2,enterprise,,,,,,NIST Security controls,,1012 +1013,r4,8.2,enterprise,,,,,,NIST Security controls,,1013 +1014,r4,8.2,enterprise,,,,,,NIST Security controls,,1014 +1015,r4,8.2,enterprise,,,,,,NIST Security controls,,1015 +1016,r4,8.2,enterprise,,,,,,NIST Security controls,,1016 +1017,r4,8.2,enterprise,,,,,,NIST Security controls,,1017 +1018,r4,8.2,enterprise,,,,,,NIST Security controls,,1018 +1019,r4,8.2,enterprise,,,,,,NIST Security controls,,1019 +1020,r4,8.2,enterprise,,,,,,NIST Security controls,,1020 +1021,r4,8.2,enterprise,,,,,,NIST Security controls,,1021 +1022,r4,8.2,enterprise,,,,,,NIST Security controls,,1022 +1023,r4,8.2,enterprise,,,,,,NIST Security controls,,1023 +1024,r4,8.2,enterprise,,,,,,NIST Security controls,,1024 +1025,r4,8.2,enterprise,,,,,,NIST Security controls,,1025 +1026,r4,8.2,enterprise,,,,,,NIST Security controls,,1026 +1027,r4,8.2,enterprise,,,,,,NIST Security controls,,1027 +1028,r4,8.2,enterprise,,,,,,NIST Security controls,,1028 +1029,r4,8.2,enterprise,,,,,,NIST Security controls,,1029 +1030,r4,8.2,enterprise,,,,,,NIST Security controls,,1030 +1031,r4,8.2,enterprise,,,,,,NIST Security controls,,1031 +1032,r4,8.2,enterprise,,,,,,NIST Security controls,,1032 +1033,r4,8.2,enterprise,,,,,,NIST Security controls,,1033 +1034,r4,8.2,enterprise,,,,,,NIST Security controls,,1034 +1035,r4,8.2,enterprise,,,,,,NIST Security controls,,1035 +1036,r4,8.2,enterprise,,,,,,NIST Security controls,,1036 +1037,r4,8.2,enterprise,,,,,,NIST Security controls,,1037 +1038,r4,8.2,enterprise,,,,,,NIST Security controls,,1038 +1039,r4,8.2,enterprise,,,,,,NIST Security controls,,1039 +1040,r4,8.2,enterprise,,,,,,NIST Security controls,,1040 +1041,r4,8.2,enterprise,,,,,,NIST Security controls,,1041 +1042,r4,8.2,enterprise,,,,,,NIST Security controls,,1042 +1043,r4,8.2,enterprise,,,,,,NIST Security controls,,1043 +1044,r4,8.2,enterprise,,,,,,NIST Security controls,,1044 +1045,r4,8.2,enterprise,,,,,,NIST Security controls,,1045 +1046,r4,8.2,enterprise,,,,,,NIST Security controls,,1046 +1047,r4,8.2,enterprise,,,,,,NIST Security controls,,1047 +1048,r4,8.2,enterprise,,,,,,NIST Security controls,,1048 +1049,r4,8.2,enterprise,,,,,,NIST Security controls,,1049 +1050,r4,8.2,enterprise,,,,,,NIST Security controls,,1050 +1051,r4,8.2,enterprise,,,,,,NIST Security controls,,1051 +1052,r4,8.2,enterprise,,,,,,NIST Security controls,,1052 +1053,r4,8.2,enterprise,,,,,,NIST Security controls,,1053 +1054,r4,8.2,enterprise,,,,,,NIST Security controls,,1054 +1055,r4,8.2,enterprise,,,,,,NIST Security controls,,1055 +1056,r4,8.2,enterprise,,,,,,NIST Security controls,,1056 +1057,r4,8.2,enterprise,,,,,,NIST Security controls,,1057 +1058,r4,8.2,enterprise,,,,,,NIST Security controls,,1058 +1059,r4,8.2,enterprise,,,,,,NIST Security controls,,1059 +1060,r4,8.2,enterprise,,,,,,NIST Security controls,,1060 +1061,r4,8.2,enterprise,,,,,,NIST Security controls,,1061 +1062,r4,8.2,enterprise,,,,,,NIST Security controls,,1062 +1063,r4,8.2,enterprise,,,,,,NIST Security controls,,1063 +1064,r4,8.2,enterprise,,,,,,NIST Security controls,,1064 +1065,r4,8.2,enterprise,,,,,,NIST Security controls,,1065 +1066,r4,8.2,enterprise,,,,,,NIST Security controls,,1066 +1067,r4,8.2,enterprise,,,,,,NIST Security controls,,1067 +1068,r4,8.2,enterprise,,,,,,NIST Security controls,,1068 +1069,r4,8.2,enterprise,,,,,,NIST Security controls,,1069 +1070,r4,8.2,enterprise,,,,,,NIST Security controls,,1070 +1071,r4,8.2,enterprise,,,,,,NIST Security controls,,1071 +1072,r4,8.2,enterprise,,,,,,NIST Security controls,,1072 +1073,r4,8.2,enterprise,,,,,,NIST Security controls,,1073 +1074,r4,8.2,enterprise,,,,,,NIST Security controls,,1074 +1075,r4,8.2,enterprise,,,,,,NIST Security controls,,1075 +1076,r4,8.2,enterprise,,,,,,NIST Security controls,,1076 +1077,r4,8.2,enterprise,,,,,,NIST Security controls,,1077 +1078,r4,8.2,enterprise,,,,,,NIST Security controls,,1078 +1079,r4,8.2,enterprise,,,,,,NIST Security controls,,1079 +1080,r4,8.2,enterprise,,,,,,NIST Security controls,,1080 +1081,r4,8.2,enterprise,,,,,,NIST Security controls,,1081 +1082,r4,8.2,enterprise,,,,,,NIST Security controls,,1082 +1083,r4,8.2,enterprise,,,,,,NIST Security controls,,1083 +1084,r4,8.2,enterprise,,,,,,NIST Security controls,,1084 +1085,r4,8.2,enterprise,,,,,,NIST Security controls,,1085 +1086,r4,8.2,enterprise,,,,,,NIST Security controls,,1086 +1087,r4,8.2,enterprise,,,,,,NIST Security controls,,1087 +1088,r4,8.2,enterprise,,,,,,NIST Security controls,,1088 +1089,r4,8.2,enterprise,,,,,,NIST Security controls,,1089 +1090,r4,8.2,enterprise,,,,,,NIST Security controls,,1090 +1091,r4,8.2,enterprise,,,,,,NIST Security controls,,1091 +1092,r4,8.2,enterprise,,,,,,NIST Security controls,,1092 +1093,r4,8.2,enterprise,,,,,,NIST Security controls,,1093 +1094,r4,8.2,enterprise,,,,,,NIST Security controls,,1094 +1095,r4,8.2,enterprise,,,,,,NIST Security controls,,1095 +1096,r4,8.2,enterprise,,,,,,NIST Security controls,,1096 +1097,r4,8.2,enterprise,,,,,,NIST Security controls,,1097 +1098,r4,8.2,enterprise,,,,,,NIST Security controls,,1098 +1099,r4,8.2,enterprise,,,,,,NIST Security controls,,1099 +1100,r4,8.2,enterprise,,,,,,NIST Security controls,,1100 +1101,r4,8.2,enterprise,,,,,,NIST Security controls,,1101 +1102,r4,8.2,enterprise,,,,,,NIST Security controls,,1102 +1103,r4,8.2,enterprise,,,,,,NIST Security controls,,1103 +1104,r4,8.2,enterprise,,,,,,NIST Security controls,,1104 +1105,r4,8.2,enterprise,,,,,,NIST Security controls,,1105 +1106,r4,8.2,enterprise,,,,,,NIST Security controls,,1106 +1107,r4,8.2,enterprise,,,,,,NIST Security controls,,1107 +1108,r4,8.2,enterprise,,,,,,NIST Security controls,,1108 +1109,r4,8.2,enterprise,,,,,,NIST Security controls,,1109 +1110,r4,8.2,enterprise,,,,,,NIST Security controls,,1110 +1111,r4,8.2,enterprise,,,,,,NIST Security controls,,1111 +1112,r4,8.2,enterprise,,,,,,NIST Security controls,,1112 +1113,r4,8.2,enterprise,,,,,,NIST Security controls,,1113 +1114,r4,8.2,enterprise,,,,,,NIST Security controls,,1114 +1115,r4,8.2,enterprise,,,,,,NIST Security controls,,1115 +1116,r4,8.2,enterprise,,,,,,NIST Security controls,,1116 +1117,r4,8.2,enterprise,,,,,,NIST Security controls,,1117 +1118,r4,8.2,enterprise,,,,,,NIST Security controls,,1118 +1119,r4,8.2,enterprise,,,,,,NIST Security controls,,1119 +1120,r4,8.2,enterprise,,,,,,NIST Security controls,,1120 +1121,r4,8.2,enterprise,,,,,,NIST Security controls,,1121 +1122,r4,8.2,enterprise,,,,,,NIST Security controls,,1122 +1123,r4,8.2,enterprise,,,,,,NIST Security controls,,1123 +1124,r4,8.2,enterprise,,,,,,NIST Security controls,,1124 +1125,r4,8.2,enterprise,,,,,,NIST Security controls,,1125 +1126,r4,8.2,enterprise,,,,,,NIST Security controls,,1126 +1127,r4,8.2,enterprise,,,,,,NIST Security controls,,1127 +1128,r4,8.2,enterprise,,,,,,NIST Security controls,,1128 +1129,r4,8.2,enterprise,,,,,,NIST Security controls,,1129 +1130,r4,8.2,enterprise,,,,,,NIST Security controls,,1130 +1131,r4,8.2,enterprise,,,,,,NIST Security controls,,1131 +1132,r4,8.2,enterprise,,,,,,NIST Security controls,,1132 +1133,r4,8.2,enterprise,,,,,,NIST Security controls,,1133 +1134,r4,8.2,enterprise,,,,,,NIST Security controls,,1134 +1135,r4,8.2,enterprise,,,,,,NIST Security controls,,1135 +1136,r4,8.2,enterprise,,,,,,NIST Security controls,,1136 +1137,r4,8.2,enterprise,,,,,,NIST Security controls,,1137 +1138,r4,8.2,enterprise,,,,,,NIST Security controls,,1138 +1139,r4,8.2,enterprise,,,,,,NIST Security controls,,1139 +1140,r4,8.2,enterprise,,,,,,NIST Security controls,,1140 +1141,r4,8.2,enterprise,,,,,,NIST Security controls,,1141 +1142,r4,8.2,enterprise,,,,,,NIST Security controls,,1142 +1143,r4,8.2,enterprise,,,,,,NIST Security controls,,1143 +1144,r4,8.2,enterprise,,,,,,NIST Security controls,,1144 +1145,r4,8.2,enterprise,,,,,,NIST Security controls,,1145 +1146,r4,8.2,enterprise,,,,,,NIST Security controls,,1146 +1147,r4,8.2,enterprise,,,,,,NIST Security controls,,1147 +1148,r4,8.2,enterprise,,,,,,NIST Security controls,,1148 +1149,r4,8.2,enterprise,,,,,,NIST Security controls,,1149 +1150,r4,8.2,enterprise,,,,,,NIST Security controls,,1150 +1151,r4,8.2,enterprise,,,,,,NIST Security controls,,1151 +1152,r4,8.2,enterprise,,,,,,NIST Security controls,,1152 +1153,r4,8.2,enterprise,,,,,,NIST Security controls,,1153 +1154,r4,8.2,enterprise,,,,,,NIST Security controls,,1154 +1155,r4,8.2,enterprise,,,,,,NIST Security controls,,1155 +1156,r4,8.2,enterprise,,,,,,NIST Security controls,,1156 +1157,r4,8.2,enterprise,,,,,,NIST Security controls,,1157 +1158,r4,8.2,enterprise,,,,,,NIST Security controls,,1158 +1159,r4,8.2,enterprise,,,,,,NIST Security controls,,1159 +1160,r4,8.2,enterprise,,,,,,NIST Security controls,,1160 +1161,r4,8.2,enterprise,,,,,,NIST Security controls,,1161 +1162,r4,8.2,enterprise,,,,,,NIST Security controls,,1162 +1163,r4,8.2,enterprise,,,,,,NIST Security controls,,1163 +1164,r4,8.2,enterprise,,,,,,NIST Security controls,,1164 +1165,r4,8.2,enterprise,,,,,,NIST Security controls,,1165 +1166,r4,8.2,enterprise,,,,,,NIST Security controls,,1166 +1167,r4,8.2,enterprise,,,,,,NIST Security controls,,1167 +1168,r4,8.2,enterprise,,,,,,NIST Security controls,,1168 +1169,r4,8.2,enterprise,,,,,,NIST Security controls,,1169 +1170,r4,8.2,enterprise,,,,,,NIST Security controls,,1170 +1171,r4,8.2,enterprise,,,,,,NIST Security controls,,1171 +1172,r4,8.2,enterprise,,,,,,NIST Security controls,,1172 +1173,r4,8.2,enterprise,,,,,,NIST Security controls,,1173 +1174,r4,8.2,enterprise,,,,,,NIST Security controls,,1174 +1175,r4,8.2,enterprise,,,,,,NIST Security controls,,1175 +1176,r4,8.2,enterprise,,,,,,NIST Security controls,,1176 +1177,r4,8.2,enterprise,,,,,,NIST Security controls,,1177 +1178,r4,8.2,enterprise,,,,,,NIST Security controls,,1178 +1179,r4,8.2,enterprise,,,,,,NIST Security controls,,1179 +1180,r4,8.2,enterprise,,,,,,NIST Security controls,,1180 +1181,r4,8.2,enterprise,,,,,,NIST Security controls,,1181 +1182,r4,8.2,enterprise,,,,,,NIST Security controls,,1182 +1183,r4,8.2,enterprise,,,,,,NIST Security controls,,1183 +1184,r4,8.2,enterprise,,,,,,NIST Security controls,,1184 +1185,r4,8.2,enterprise,,,,,,NIST Security controls,,1185 +1186,r4,8.2,enterprise,,,,,,NIST Security controls,,1186 +1187,r4,8.2,enterprise,,,,,,NIST Security controls,,1187 +1188,r4,8.2,enterprise,,,,,,NIST Security controls,,1188 +1189,r4,8.2,enterprise,,,,,,NIST Security controls,,1189 +1190,r4,8.2,enterprise,,,,,,NIST Security controls,,1190 +1191,r4,8.2,enterprise,,,,,,NIST Security controls,,1191 +1192,r4,8.2,enterprise,,,,,,NIST Security controls,,1192 +1193,r4,8.2,enterprise,,,,,,NIST Security controls,,1193 +1194,r4,8.2,enterprise,,,,,,NIST Security controls,,1194 +1195,r4,8.2,enterprise,,,,,,NIST Security controls,,1195 +1196,r4,8.2,enterprise,,,,,,NIST Security controls,,1196 +1197,r4,8.2,enterprise,,,,,,NIST Security controls,,1197 +1198,r4,8.2,enterprise,,,,,,NIST Security controls,,1198 +1199,r4,8.2,enterprise,,,,,,NIST Security controls,,1199 +1200,r4,8.2,enterprise,,,,,,NIST Security controls,,1200 +1201,r4,8.2,enterprise,,,,,,NIST Security controls,,1201 +1202,r4,8.2,enterprise,,,,,,NIST Security controls,,1202 +1203,r4,8.2,enterprise,,,,,,NIST Security controls,,1203 +1204,r4,8.2,enterprise,,,,,,NIST Security controls,,1204 +1205,r4,8.2,enterprise,,,,,,NIST Security controls,,1205 +1206,r4,8.2,enterprise,,,,,,NIST Security controls,,1206 +1207,r4,8.2,enterprise,,,,,,NIST Security controls,,1207 +1208,r4,8.2,enterprise,,,,,,NIST Security controls,,1208 +1209,r4,8.2,enterprise,,,,,,NIST Security controls,,1209 +1210,r4,8.2,enterprise,,,,,,NIST Security controls,,1210 +1211,r4,8.2,enterprise,,,,,,NIST Security controls,,1211 +1212,r4,8.2,enterprise,,,,,,NIST Security controls,,1212 +1213,r4,8.2,enterprise,,,,,,NIST Security controls,,1213 +1214,r4,8.2,enterprise,,,,,,NIST Security controls,,1214 +1215,r4,8.2,enterprise,,,,,,NIST Security controls,,1215 +1216,r4,8.2,enterprise,,,,,,NIST Security controls,,1216 +1217,r4,8.2,enterprise,,,,,,NIST Security controls,,1217 +1218,r4,8.2,enterprise,,,,,,NIST Security controls,,1218 +1219,r4,8.2,enterprise,,,,,,NIST Security controls,,1219 +1220,r4,8.2,enterprise,,,,,,NIST Security controls,,1220 +1221,r4,8.2,enterprise,,,,,,NIST Security controls,,1221 +1222,r4,8.2,enterprise,,,,,,NIST Security controls,,1222 +1223,r4,8.2,enterprise,,,,,,NIST Security controls,,1223 +1224,r4,8.2,enterprise,,,,,,NIST Security controls,,1224 +1225,r4,8.2,enterprise,,,,,,NIST Security controls,,1225 +1226,r4,8.2,enterprise,,,,,,NIST Security controls,,1226 +1227,r4,8.2,enterprise,,,,,,NIST Security controls,,1227 +1228,r4,8.2,enterprise,,,,,,NIST Security controls,,1228 +1229,r4,8.2,enterprise,,,,,,NIST Security controls,,1229 +1230,r4,8.2,enterprise,,,,,,NIST Security controls,,1230 +1231,r4,8.2,enterprise,,,,,,NIST Security controls,,1231 +1232,r4,8.2,enterprise,,,,,,NIST Security controls,,1232 +1233,r4,8.2,enterprise,,,,,,NIST Security controls,,1233 +1234,r4,8.2,enterprise,,,,,,NIST Security controls,,1234 +1235,r4,8.2,enterprise,,,,,,NIST Security controls,,1235 +1236,r4,8.2,enterprise,,,,,,NIST Security controls,,1236 +1237,r4,8.2,enterprise,,,,,,NIST Security controls,,1237 +1238,r4,8.2,enterprise,,,,,,NIST Security controls,,1238 +1239,r4,8.2,enterprise,,,,,,NIST Security controls,,1239 +1240,r4,8.2,enterprise,,,,,,NIST Security controls,,1240 +1241,r4,8.2,enterprise,,,,,,NIST Security controls,,1241 +1242,r4,8.2,enterprise,,,,,,NIST Security controls,,1242 +1243,r4,8.2,enterprise,,,,,,NIST Security controls,,1243 +1244,r4,8.2,enterprise,,,,,,NIST Security controls,,1244 +1245,r4,8.2,enterprise,,,,,,NIST Security controls,,1245 +1246,r4,8.2,enterprise,,,,,,NIST Security controls,,1246 +1247,r4,8.2,enterprise,,,,,,NIST Security controls,,1247 +1248,r4,8.2,enterprise,,,,,,NIST Security controls,,1248 +1249,r4,8.2,enterprise,,,,,,NIST Security controls,,1249 +1250,r4,8.2,enterprise,,,,,,NIST Security controls,,1250 +1251,r4,8.2,enterprise,,,,,,NIST Security controls,,1251 +1252,r4,8.2,enterprise,,,,,,NIST Security controls,,1252 +1253,r4,8.2,enterprise,,,,,,NIST Security controls,,1253 +1254,r4,8.2,enterprise,,,,,,NIST Security controls,,1254 +1255,r4,8.2,enterprise,,,,,,NIST Security controls,,1255 +1256,r4,8.2,enterprise,,,,,,NIST Security controls,,1256 +1257,r4,8.2,enterprise,,,,,,NIST Security controls,,1257 +1258,r4,8.2,enterprise,,,,,,NIST Security controls,,1258 +1259,r4,8.2,enterprise,,,,,,NIST Security controls,,1259 +1260,r4,8.2,enterprise,,,,,,NIST Security controls,,1260 +1261,r4,8.2,enterprise,,,,,,NIST Security controls,,1261 +1262,r4,8.2,enterprise,,,,,,NIST Security controls,,1262 +1263,r4,8.2,enterprise,,,,,,NIST Security controls,,1263 +1264,r4,8.2,enterprise,,,,,,NIST Security controls,,1264 +1265,r4,8.2,enterprise,,,,,,NIST Security controls,,1265 +1266,r4,8.2,enterprise,,,,,,NIST Security controls,,1266 +1267,r4,8.2,enterprise,,,,,,NIST Security controls,,1267 +1268,r4,8.2,enterprise,,,,,,NIST Security controls,,1268 +1269,r4,8.2,enterprise,,,,,,NIST Security controls,,1269 +1270,r4,8.2,enterprise,,,,,,NIST Security controls,,1270 +1271,r4,8.2,enterprise,,,,,,NIST Security controls,,1271 +1272,r4,8.2,enterprise,,,,,,NIST Security controls,,1272 +1273,r4,8.2,enterprise,,,,,,NIST Security controls,,1273 +1274,r4,8.2,enterprise,,,,,,NIST Security controls,,1274 +1275,r4,8.2,enterprise,,,,,,NIST Security controls,,1275 +1276,r4,8.2,enterprise,,,,,,NIST Security controls,,1276 +1277,r4,8.2,enterprise,,,,,,NIST Security controls,,1277 +1278,r4,8.2,enterprise,,,,,,NIST Security controls,,1278 +1279,r4,8.2,enterprise,,,,,,NIST Security controls,,1279 +1280,r4,8.2,enterprise,,,,,,NIST Security controls,,1280 +1281,r4,8.2,enterprise,,,,,,NIST Security controls,,1281 +1282,r4,8.2,enterprise,,,,,,NIST Security controls,,1282 +1283,r4,8.2,enterprise,,,,,,NIST Security controls,,1283 +1284,r4,8.2,enterprise,,,,,,NIST Security controls,,1284 +1285,r4,8.2,enterprise,,,,,,NIST Security controls,,1285 +1286,r4,8.2,enterprise,,,,,,NIST Security controls,,1286 +1287,r4,8.2,enterprise,,,,,,NIST Security controls,,1287 +1288,r4,8.2,enterprise,,,,,,NIST Security controls,,1288 +1289,r4,8.2,enterprise,,,,,,NIST Security controls,,1289 +1290,r4,8.2,enterprise,,,,,,NIST Security controls,,1290 +1291,r4,8.2,enterprise,,,,,,NIST Security controls,,1291 +1292,r4,8.2,enterprise,,,,,,NIST Security controls,,1292 +1293,r4,8.2,enterprise,,,,,,NIST Security controls,,1293 +1294,r4,8.2,enterprise,,,,,,NIST Security controls,,1294 +1295,r4,8.2,enterprise,,,,,,NIST Security controls,,1295 +1296,r4,8.2,enterprise,,,,,,NIST Security controls,,1296 +1297,r4,8.2,enterprise,,,,,,NIST Security controls,,1297 +1298,r4,8.2,enterprise,,,,,,NIST Security controls,,1298 +1299,r4,8.2,enterprise,,,,,,NIST Security controls,,1299 +1300,r4,8.2,enterprise,,,,,,NIST Security controls,,1300 +1301,r4,8.2,enterprise,,,,,,NIST Security controls,,1301 +1302,r4,8.2,enterprise,,,,,,NIST Security controls,,1302 +1303,r4,8.2,enterprise,,,,,,NIST Security controls,,1303 +1304,r4,8.2,enterprise,,,,,,NIST Security controls,,1304 +1305,r4,8.2,enterprise,,,,,,NIST Security controls,,1305 +1306,r4,8.2,enterprise,,,,,,NIST Security controls,,1306 +1307,r4,8.2,enterprise,,,,,,NIST Security controls,,1307 +1308,r4,8.2,enterprise,,,,,,NIST Security controls,,1308 +1309,r4,8.2,enterprise,,,,,,NIST Security controls,,1309 +1310,r4,8.2,enterprise,,,,,,NIST Security controls,,1310 +1311,r4,8.2,enterprise,,,,,,NIST Security controls,,1311 +1312,r4,8.2,enterprise,,,,,,NIST Security controls,,1312 +1313,r4,8.2,enterprise,,,,,,NIST Security controls,,1313 +1314,r4,8.2,enterprise,,,,,,NIST Security controls,,1314 +1315,r4,8.2,enterprise,,,,,,NIST Security controls,,1315 +1316,r4,8.2,enterprise,,,,,,NIST Security controls,,1316 +1317,r4,8.2,enterprise,,,,,,NIST Security controls,,1317 +1318,r4,8.2,enterprise,,,,,,NIST Security controls,,1318 +1319,r4,8.2,enterprise,,,,,,NIST Security controls,,1319 +1320,r4,8.2,enterprise,,,,,,NIST Security controls,,1320 +1321,r4,8.2,enterprise,,,,,,NIST Security controls,,1321 +1322,r4,8.2,enterprise,,,,,,NIST Security controls,,1322 +1323,r4,8.2,enterprise,,,,,,NIST Security controls,,1323 +1324,r4,8.2,enterprise,,,,,,NIST Security controls,,1324 +1325,r4,8.2,enterprise,,,,,,NIST Security controls,,1325 +1326,r4,8.2,enterprise,,,,,,NIST Security controls,,1326 +1327,r4,8.2,enterprise,,,,,,NIST Security controls,,1327 +1328,r4,8.2,enterprise,,,,,,NIST Security controls,,1328 +1329,r4,8.2,enterprise,,,,,,NIST Security controls,,1329 +1330,r4,8.2,enterprise,,,,,,NIST Security controls,,1330 +1331,r4,8.2,enterprise,,,,,,NIST Security controls,,1331 +1332,r4,8.2,enterprise,,,,,,NIST Security controls,,1332 +1333,r4,8.2,enterprise,,,,,,NIST Security controls,,1333 +1334,r4,8.2,enterprise,,,,,,NIST Security controls,,1334 +1335,r4,8.2,enterprise,,,,,,NIST Security controls,,1335 +1336,r4,8.2,enterprise,,,,,,NIST Security controls,,1336 +1337,r4,8.2,enterprise,,,,,,NIST Security controls,,1337 +1338,r4,8.2,enterprise,,,,,,NIST Security controls,,1338 +1339,r4,8.2,enterprise,,,,,,NIST Security controls,,1339 +1340,r4,8.2,enterprise,,,,,,NIST Security controls,,1340 +1341,r4,8.2,enterprise,,,,,,NIST Security controls,,1341 +1342,r4,8.2,enterprise,,,,,,NIST Security controls,,1342 +1343,r4,8.2,enterprise,,,,,,NIST Security controls,,1343 +1344,r4,8.2,enterprise,,,,,,NIST Security controls,,1344 +1345,r4,8.2,enterprise,,,,,,NIST Security controls,,1345 +1346,r4,8.2,enterprise,,,,,,NIST Security controls,,1346 +1347,r4,8.2,enterprise,,,,,,NIST Security controls,,1347 +1348,r4,8.2,enterprise,,,,,,NIST Security controls,,1348 +1349,r4,8.2,enterprise,,,,,,NIST Security controls,,1349 +1350,r4,8.2,enterprise,,,,,,NIST Security controls,,1350 +1351,r4,8.2,enterprise,,,,,,NIST Security controls,,1351 +1352,r4,8.2,enterprise,,,,,,NIST Security controls,,1352 +1353,r4,8.2,enterprise,,,,,,NIST Security controls,,1353 +1354,r4,8.2,enterprise,,,,,,NIST Security controls,,1354 +1355,r4,8.2,enterprise,,,,,,NIST Security controls,,1355 +1356,r4,8.2,enterprise,,,,,,NIST Security controls,,1356 +1357,r4,8.2,enterprise,,,,,,NIST Security controls,,1357 +1358,r4,8.2,enterprise,,,,,,NIST Security controls,,1358 +1359,r4,8.2,enterprise,,,,,,NIST Security controls,,1359 +1360,r4,8.2,enterprise,,,,,,NIST Security controls,,1360 +1361,r4,8.2,enterprise,,,,,,NIST Security controls,,1361 +1362,r4,8.2,enterprise,,,,,,NIST Security controls,,1362 +1363,r4,8.2,enterprise,,,,,,NIST Security controls,,1363 +1364,r4,8.2,enterprise,,,,,,NIST Security controls,,1364 +1365,r4,8.2,enterprise,,,,,,NIST Security controls,,1365 +1366,r4,8.2,enterprise,,,,,,NIST Security controls,,1366 +1367,r4,8.2,enterprise,,,,,,NIST Security controls,,1367 +1368,r4,8.2,enterprise,,,,,,NIST Security controls,,1368 +1369,r4,8.2,enterprise,,,,,,NIST Security controls,,1369 +1370,r4,8.2,enterprise,,,,,,NIST Security controls,,1370 +1371,r4,8.2,enterprise,,,,,,NIST Security controls,,1371 +1372,r4,8.2,enterprise,,,,,,NIST Security controls,,1372 +1373,r4,8.2,enterprise,,,,,,NIST Security controls,,1373 +1374,r4,8.2,enterprise,,,,,,NIST Security controls,,1374 +1375,r4,8.2,enterprise,,,,,,NIST Security controls,,1375 +1376,r4,8.2,enterprise,,,,,,NIST Security controls,,1376 +1377,r4,8.2,enterprise,,,,,,NIST Security controls,,1377 +1378,r4,8.2,enterprise,,,,,,NIST Security controls,,1378 +1379,r4,8.2,enterprise,,,,,,NIST Security controls,,1379 +1380,r4,8.2,enterprise,,,,,,NIST Security controls,,1380 +1381,r4,8.2,enterprise,,,,,,NIST Security controls,,1381 +1382,r4,8.2,enterprise,,,,,,NIST Security controls,,1382 +1383,r4,8.2,enterprise,,,,,,NIST Security controls,,1383 +1384,r4,8.2,enterprise,,,,,,NIST Security controls,,1384 +1385,r4,8.2,enterprise,,,,,,NIST Security controls,,1385 +1386,r4,8.2,enterprise,,,,,,NIST Security controls,,1386 +1387,r4,8.2,enterprise,,,,,,NIST Security controls,,1387 +1388,r4,8.2,enterprise,,,,,,NIST Security controls,,1388 +1389,r4,8.2,enterprise,,,,,,NIST Security controls,,1389 +1390,r4,8.2,enterprise,,,,,,NIST Security controls,,1390 +1391,r4,8.2,enterprise,,,,,,NIST Security controls,,1391 +1392,r4,8.2,enterprise,,,,,,NIST Security controls,,1392 +1393,r4,8.2,enterprise,,,,,,NIST Security controls,,1393 +1394,r4,8.2,enterprise,,,,,,NIST Security controls,,1394 +1395,r4,8.2,enterprise,,,,,,NIST Security controls,,1395 +1396,r4,8.2,enterprise,,,,,,NIST Security controls,,1396 +1397,r4,8.2,enterprise,,,,,,NIST Security controls,,1397 +1398,r4,8.2,enterprise,,,,,,NIST Security controls,,1398 +1399,r4,8.2,enterprise,,,,,,NIST Security controls,,1399 +1400,r4,8.2,enterprise,,,,,,NIST Security controls,,1400 +1401,r4,8.2,enterprise,,,,,,NIST Security controls,,1401 +1402,r4,8.2,enterprise,,,,,,NIST Security controls,,1402 +1403,r4,8.2,enterprise,,,,,,NIST Security controls,,1403 +1404,r4,8.2,enterprise,,,,,,NIST Security controls,,1404 +1405,r4,8.2,enterprise,,,,,,NIST Security controls,,1405 +1406,r4,8.2,enterprise,,,,,,NIST Security controls,,1406 +1407,r4,8.2,enterprise,,,,,,NIST Security controls,,1407 +1408,r4,8.2,enterprise,,,,,,NIST Security controls,,1408 +1409,r4,8.2,enterprise,,,,,,NIST Security controls,,1409 +1410,r4,8.2,enterprise,,,,,,NIST Security controls,,1410 +1411,r4,8.2,enterprise,,,,,,NIST Security controls,,1411 +1412,r4,8.2,enterprise,,,,,,NIST Security controls,,1412 +1413,r4,8.2,enterprise,,,,,,NIST Security controls,,1413 +1414,r4,8.2,enterprise,,,,,,NIST Security controls,,1414 +1415,r4,8.2,enterprise,,,,,,NIST Security controls,,1415 +1416,r4,8.2,enterprise,,,,,,NIST Security controls,,1416 +1417,r4,8.2,enterprise,,,,,,NIST Security controls,,1417 +1418,r4,8.2,enterprise,,,,,,NIST Security controls,,1418 +1419,r4,8.2,enterprise,,,,,,NIST Security controls,,1419 +1420,r4,8.2,enterprise,,,,,,NIST Security controls,,1420 +1421,r4,8.2,enterprise,,,,,,NIST Security controls,,1421 +1422,r4,8.2,enterprise,,,,,,NIST Security controls,,1422 +1423,r4,8.2,enterprise,,,,,,NIST Security controls,,1423 +1424,r4,8.2,enterprise,,,,,,NIST Security controls,,1424 +1425,r4,8.2,enterprise,,,,,,NIST Security controls,,1425 +1426,r4,8.2,enterprise,,,,,,NIST Security controls,,1426 +1427,r4,8.2,enterprise,,,,,,NIST Security controls,,1427 +1428,r4,8.2,enterprise,,,,,,NIST Security controls,,1428 +1429,r4,8.2,enterprise,,,,,,NIST Security controls,,1429 +1430,r4,8.2,enterprise,,,,,,NIST Security controls,,1430 +1431,r4,8.2,enterprise,,,,,,NIST Security controls,,1431 +1432,r4,8.2,enterprise,,,,,,NIST Security controls,,1432 +1433,r4,8.2,enterprise,,,,,,NIST Security controls,,1433 +1434,r4,8.2,enterprise,,,,,,NIST Security controls,,1434 +1435,r4,8.2,enterprise,,,,,,NIST Security controls,,1435 +1436,r4,8.2,enterprise,,,,,,NIST Security controls,,1436 +1437,r4,8.2,enterprise,,,,,,NIST Security controls,,1437 +1438,r4,8.2,enterprise,,,,,,NIST Security controls,,1438 +1439,r4,8.2,enterprise,,,,,,NIST Security controls,,1439 +1440,r4,8.2,enterprise,,,,,,NIST Security controls,,1440 +1441,r4,8.2,enterprise,,,,,,NIST Security controls,,1441 +1442,r4,8.2,enterprise,,,,,,NIST Security controls,,1442 +1443,r4,8.2,enterprise,,,,,,NIST Security controls,,1443 +1444,r4,8.2,enterprise,,,,,,NIST Security controls,,1444 +1445,r4,8.2,enterprise,,,,,,NIST Security controls,,1445 +1446,r4,8.2,enterprise,,,,,,NIST Security controls,,1446 +1447,r4,8.2,enterprise,,,,,,NIST Security controls,,1447 +1448,r4,8.2,enterprise,,,,,,NIST Security controls,,1448 +1449,r4,8.2,enterprise,,,,,,NIST Security controls,,1449 +1450,r4,8.2,enterprise,,,,,,NIST Security controls,,1450 +1451,r4,8.2,enterprise,,,,,,NIST Security controls,,1451 +1452,r4,8.2,enterprise,,,,,,NIST Security controls,,1452 +1453,r4,8.2,enterprise,,,,,,NIST Security controls,,1453 +1454,r4,8.2,enterprise,,,,,,NIST Security controls,,1454 +1455,r4,8.2,enterprise,,,,,,NIST Security controls,,1455 +1456,r4,8.2,enterprise,,,,,,NIST Security controls,,1456 +1457,r4,8.2,enterprise,,,,,,NIST Security controls,,1457 +1458,r4,8.2,enterprise,,,,,,NIST Security controls,,1458 +1459,r4,8.2,enterprise,,,,,,NIST Security controls,,1459 +1460,r4,8.2,enterprise,,,,,,NIST Security controls,,1460 +1461,r4,8.2,enterprise,,,,,,NIST Security controls,,1461 +1462,r4,8.2,enterprise,,,,,,NIST Security controls,,1462 +1463,r4,8.2,enterprise,,,,,,NIST Security controls,,1463 +1464,r4,8.2,enterprise,,,,,,NIST Security controls,,1464 +1465,r4,8.2,enterprise,,,,,,NIST Security controls,,1465 +1466,r4,8.2,enterprise,,,,,,NIST Security controls,,1466 +1467,r4,8.2,enterprise,,,,,,NIST Security controls,,1467 +1468,r4,8.2,enterprise,,,,,,NIST Security controls,,1468 +1469,r4,8.2,enterprise,,,,,,NIST Security controls,,1469 +1470,r4,8.2,enterprise,,,,,,NIST Security controls,,1470 +1471,r4,8.2,enterprise,,,,,,NIST Security controls,,1471 +1472,r4,8.2,enterprise,,,,,,NIST Security controls,,1472 +1473,r4,8.2,enterprise,,,,,,NIST Security controls,,1473 +1474,r4,8.2,enterprise,,,,,,NIST Security controls,,1474 +1475,r4,8.2,enterprise,,,,,,NIST Security controls,,1475 +1476,r4,8.2,enterprise,,,,,,NIST Security controls,,1476 +1477,r4,8.2,enterprise,,,,,,NIST Security controls,,1477 +1478,r4,8.2,enterprise,,,,,,NIST Security controls,,1478 +1479,r4,8.2,enterprise,,,,,,NIST Security controls,,1479 +1480,r4,8.2,enterprise,,,,,,NIST Security controls,,1480 +1481,r4,8.2,enterprise,,,,,,NIST Security controls,,1481 +1482,r4,8.2,enterprise,,,,,,NIST Security controls,,1482 +1483,r4,8.2,enterprise,,,,,,NIST Security controls,,1483 +1484,r4,8.2,enterprise,,,,,,NIST Security controls,,1484 +1485,r4,8.2,enterprise,,,,,,NIST Security controls,,1485 +1486,r4,8.2,enterprise,,,,,,NIST Security controls,,1486 +1487,r4,8.2,enterprise,,,,,,NIST Security controls,,1487 +1488,r4,8.2,enterprise,,,,,,NIST Security controls,,1488 +1489,r4,8.2,enterprise,,,,,,NIST Security controls,,1489 +1490,r4,8.2,enterprise,,,,,,NIST Security controls,,1490 +1491,r4,8.2,enterprise,,,,,,NIST Security controls,,1491 +1492,r4,8.2,enterprise,,,,,,NIST Security controls,,1492 +1493,r4,8.2,enterprise,,,,,,NIST Security controls,,1493 +1494,r4,8.2,enterprise,,,,,,NIST Security controls,,1494 +1495,r4,8.2,enterprise,,,,,,NIST Security controls,,1495 +1496,r4,8.2,enterprise,,,,,,NIST Security controls,,1496 +1497,r4,8.2,enterprise,,,,,,NIST Security controls,,1497 +1498,r4,8.2,enterprise,,,,,,NIST Security controls,,1498 +1499,r4,8.2,enterprise,,,,,,NIST Security controls,,1499 +1500,r4,8.2,enterprise,,,,,,NIST Security controls,,1500 +1501,r4,8.2,enterprise,,,,,,NIST Security controls,,1501 +1502,r4,8.2,enterprise,,,,,,NIST Security controls,,1502 +1503,r4,8.2,enterprise,,,,,,NIST Security controls,,1503 +1504,r4,8.2,enterprise,,,,,,NIST Security controls,,1504 +1505,r4,8.2,enterprise,,,,,,NIST Security controls,,1505 +1506,r4,8.2,enterprise,,,,,,NIST Security controls,,1506 +1507,r4,8.2,enterprise,,,,,,NIST Security controls,,1507 +1508,r4,8.2,enterprise,,,,,,NIST Security controls,,1508 +1509,r4,8.2,enterprise,,,,,,NIST Security controls,,1509 +1510,r4,8.2,enterprise,,,,,,NIST Security controls,,1510 +1511,r4,8.2,enterprise,,,,,,NIST Security controls,,1511 +1512,r4,8.2,enterprise,,,,,,NIST Security controls,,1512 +1513,r4,8.2,enterprise,,,,,,NIST Security controls,,1513 +1514,r4,8.2,enterprise,,,,,,NIST Security controls,,1514 +1515,r4,8.2,enterprise,,,,,,NIST Security controls,,1515 +1516,r4,8.2,enterprise,,,,,,NIST Security controls,,1516 +1517,r4,8.2,enterprise,,,,,,NIST Security controls,,1517 +1518,r4,8.2,enterprise,,,,,,NIST Security controls,,1518 +1519,r4,8.2,enterprise,,,,,,NIST Security controls,,1519 +1520,r4,8.2,enterprise,,,,,,NIST Security controls,,1520 +1521,r4,8.2,enterprise,,,,,,NIST Security controls,,1521 +1522,r4,8.2,enterprise,,,,,,NIST Security controls,,1522 +1523,r4,8.2,enterprise,,,,,,NIST Security controls,,1523 +1524,r4,8.2,enterprise,,,,,,NIST Security controls,,1524 +1525,r4,8.2,enterprise,,,,,,NIST Security controls,,1525 +1526,r4,8.2,enterprise,,,,,,NIST Security controls,,1526 +1527,r4,8.2,enterprise,,,,,,NIST Security controls,,1527 +1528,r4,8.2,enterprise,,,,,,NIST Security controls,,1528 +1529,r4,8.2,enterprise,,,,,,NIST Security controls,,1529 +1530,r4,8.2,enterprise,,,,,,NIST Security controls,,1530 +1531,r4,8.2,enterprise,,,,,,NIST Security controls,,1531 +1532,r4,8.2,enterprise,,,,,,NIST Security controls,,1532 +1533,r4,8.2,enterprise,,,,,,NIST Security controls,,1533 +1534,r4,8.2,enterprise,,,,,,NIST Security controls,,1534 +1535,r4,8.2,enterprise,,,,,,NIST Security controls,,1535 +1536,r4,8.2,enterprise,,,,,,NIST Security controls,,1536 +1537,r4,8.2,enterprise,,,,,,NIST Security controls,,1537 +1538,r4,8.2,enterprise,,,,,,NIST Security controls,,1538 +1539,r4,8.2,enterprise,,,,,,NIST Security controls,,1539 +1540,r4,8.2,enterprise,,,,,,NIST Security controls,,1540 +1541,r4,8.2,enterprise,,,,,,NIST Security controls,,1541 +1542,r4,8.2,enterprise,,,,,,NIST Security controls,,1542 +1543,r4,8.2,enterprise,,,,,,NIST Security controls,,1543 +1544,r4,8.2,enterprise,,,,,,NIST Security controls,,1544 +1545,r4,8.2,enterprise,,,,,,NIST Security controls,,1545 +1546,r4,8.2,enterprise,,,,,,NIST Security controls,,1546 +1547,r4,8.2,enterprise,,,,,,NIST Security controls,,1547 +1548,r4,8.2,enterprise,,,,,,NIST Security controls,,1548 +1549,r4,8.2,enterprise,,,,,,NIST Security controls,,1549 +1550,r4,8.2,enterprise,,,,,,NIST Security controls,,1550 +1551,r4,8.2,enterprise,,,,,,NIST Security controls,,1551 +1552,r4,8.2,enterprise,,,,,,NIST Security controls,,1552 +1553,r4,8.2,enterprise,,,,,,NIST Security controls,,1553 +1554,r4,8.2,enterprise,,,,,,NIST Security controls,,1554 +1555,r4,8.2,enterprise,,,,,,NIST Security controls,,1555 +1556,r4,8.2,enterprise,,,,,,NIST Security controls,,1556 +1557,r4,8.2,enterprise,,,,,,NIST Security controls,,1557 +1558,r4,8.2,enterprise,,,,,,NIST Security controls,,1558 +1559,r4,8.2,enterprise,,,,,,NIST Security controls,,1559 +1560,r4,8.2,enterprise,,,,,,NIST Security controls,,1560 +1561,r4,8.2,enterprise,,,,,,NIST Security controls,,1561 +1562,r4,8.2,enterprise,,,,,,NIST Security controls,,1562 +1563,r4,8.2,enterprise,,,,,,NIST Security controls,,1563 +1564,r4,8.2,enterprise,,,,,,NIST Security controls,,1564 +1565,r4,8.2,enterprise,,,,,,NIST Security controls,,1565 +1566,r4,8.2,enterprise,,,,,,NIST Security controls,,1566 +1567,r4,8.2,enterprise,,,,,,NIST Security controls,,1567 +1568,r4,8.2,enterprise,,,,,,NIST Security controls,,1568 +1569,r4,8.2,enterprise,,,,,,NIST Security controls,,1569 +1570,r4,8.2,enterprise,,,,,,NIST Security controls,,1570 +1571,r4,8.2,enterprise,,,,,,NIST Security controls,,1571 +1572,r4,8.2,enterprise,,,,,,NIST Security controls,,1572 +1573,r4,8.2,enterprise,,,,,,NIST Security controls,,1573 +1574,r4,8.2,enterprise,,,,,,NIST Security controls,,1574 +1575,r4,8.2,enterprise,,,,,,NIST Security controls,,1575 +1576,r4,8.2,enterprise,,,,,,NIST Security controls,,1576 +1577,r4,8.2,enterprise,,,,,,NIST Security controls,,1577 +1578,r4,8.2,enterprise,,,,,,NIST Security controls,,1578 +1579,r4,8.2,enterprise,,,,,,NIST Security controls,,1579 +1580,r4,8.2,enterprise,,,,,,NIST Security controls,,1580 +1581,r4,8.2,enterprise,,,,,,NIST Security controls,,1581 +1582,r4,8.2,enterprise,,,,,,NIST Security controls,,1582 +1583,r4,8.2,enterprise,,,,,,NIST Security controls,,1583 +1584,r4,8.2,enterprise,,,,,,NIST Security controls,,1584 +1585,r4,8.2,enterprise,,,,,,NIST Security controls,,1585 +1586,r4,8.2,enterprise,,,,,,NIST Security controls,,1586 +1587,r4,8.2,enterprise,,,,,,NIST Security controls,,1587 +1588,r4,8.2,enterprise,,,,,,NIST Security controls,,1588 +1589,r4,8.2,enterprise,,,,,,NIST Security controls,,1589 +1590,r4,8.2,enterprise,,,,,,NIST Security controls,,1590 +1591,r4,8.2,enterprise,,,,,,NIST Security controls,,1591 +1592,r4,8.2,enterprise,,,,,,NIST Security controls,,1592 +1593,r4,8.2,enterprise,,,,,,NIST Security controls,,1593 +1594,r4,8.2,enterprise,,,,,,NIST Security controls,,1594 +1595,r4,8.2,enterprise,,,,,,NIST Security controls,,1595 +1596,r4,8.2,enterprise,,,,,,NIST Security controls,,1596 +1597,r4,8.2,enterprise,,,,,,NIST Security controls,,1597 +1598,r4,8.2,enterprise,,,,,,NIST Security controls,,1598 +1599,r4,8.2,enterprise,,,,,,NIST Security controls,,1599 +1600,r4,8.2,enterprise,,,,,,NIST Security controls,,1600 +1601,r4,8.2,enterprise,,,,,,NIST Security controls,,1601 +1602,r4,8.2,enterprise,,,,,,NIST Security controls,,1602 +1603,r4,8.2,enterprise,,,,,,NIST Security controls,,1603 +1604,r4,8.2,enterprise,,,,,,NIST Security controls,,1604 +1605,r4,8.2,enterprise,,,,,,NIST Security controls,,1605 +1606,r4,8.2,enterprise,,,,,,NIST Security controls,,1606 +1607,r4,8.2,enterprise,,,,,,NIST Security controls,,1607 +1608,r4,8.2,enterprise,,,,,,NIST Security controls,,1608 +1609,r4,8.2,enterprise,,,,,,NIST Security controls,,1609 +1610,r4,8.2,enterprise,,,,,,NIST Security controls,,1610 +1611,r4,8.2,enterprise,,,,,,NIST Security controls,,1611 +1612,r4,8.2,enterprise,,,,,,NIST Security controls,,1612 +1613,r4,8.2,enterprise,,,,,,NIST Security controls,,1613 +1614,r4,8.2,enterprise,,,,,,NIST Security controls,,1614 +1615,r4,8.2,enterprise,,,,,,NIST Security controls,,1615 +1616,r4,8.2,enterprise,,,,,,NIST Security controls,,1616 +1617,r4,8.2,enterprise,,,,,,NIST Security controls,,1617 +1618,r4,8.2,enterprise,,,,,,NIST Security controls,,1618 +1619,r4,8.2,enterprise,,,,,,NIST Security controls,,1619 +1620,r4,8.2,enterprise,,,,,,NIST Security controls,,1620 +1621,r4,8.2,enterprise,,,,,,NIST Security controls,,1621 +1622,r4,8.2,enterprise,,,,,,NIST Security controls,,1622 +1623,r4,8.2,enterprise,,,,,,NIST Security controls,,1623 +1624,r4,8.2,enterprise,,,,,,NIST Security controls,,1624 +1625,r4,8.2,enterprise,,,,,,NIST Security controls,,1625 +1626,r4,8.2,enterprise,,,,,,NIST Security controls,,1626 +1627,r4,8.2,enterprise,,,,,,NIST Security controls,,1627 +1628,r4,8.2,enterprise,,,,,,NIST Security controls,,1628 +1629,r4,8.2,enterprise,,,,,,NIST Security controls,,1629 +1630,r4,8.2,enterprise,,,,,,NIST Security controls,,1630 +1631,r4,8.2,enterprise,,,,,,NIST Security controls,,1631 +1632,r4,8.2,enterprise,,,,,,NIST Security controls,,1632 +1633,r4,8.2,enterprise,,,,,,NIST Security controls,,1633 +1634,r4,8.2,enterprise,,,,,,NIST Security controls,,1634 +1635,r4,8.2,enterprise,,,,,,NIST Security controls,,1635 +1636,r4,8.2,enterprise,,,,,,NIST Security controls,,1636 +1637,r4,8.2,enterprise,,,,,,NIST Security controls,,1637 +1638,r4,8.2,enterprise,,,,,,NIST Security controls,,1638 +1639,r4,8.2,enterprise,,,,,,NIST Security controls,,1639 +1640,r4,8.2,enterprise,,,,,,NIST Security controls,,1640 +1641,r4,8.2,enterprise,,,,,,NIST Security controls,,1641 +1642,r4,8.2,enterprise,,,,,,NIST Security controls,,1642 +1643,r4,8.2,enterprise,,,,,,NIST Security controls,,1643 +1644,r4,8.2,enterprise,,,,,,NIST Security controls,,1644 +1645,r4,8.2,enterprise,,,,,,NIST Security controls,,1645 +1646,r4,8.2,enterprise,,,,,,NIST Security controls,,1646 +1647,r4,8.2,enterprise,,,,,,NIST Security controls,,1647 +1648,r4,8.2,enterprise,,,,,,NIST Security controls,,1648 +1649,r4,8.2,enterprise,,,,,,NIST Security controls,,1649 +1650,r4,8.2,enterprise,,,,,,NIST Security controls,,1650 +1651,r4,8.2,enterprise,,,,,,NIST Security controls,,1651 +1652,r4,8.2,enterprise,,,,,,NIST Security controls,,1652 +1653,r4,8.2,enterprise,,,,,,NIST Security controls,,1653 +1654,r4,8.2,enterprise,,,,,,NIST Security controls,,1654 +1655,r4,8.2,enterprise,,,,,,NIST Security controls,,1655 +1656,r4,8.2,enterprise,,,,,,NIST Security controls,,1656 +1657,r4,8.2,enterprise,,,,,,NIST Security controls,,1657 +1658,r4,8.2,enterprise,,,,,,NIST Security controls,,1658 +1659,r4,8.2,enterprise,,,,,,NIST Security controls,,1659 +1660,r4,8.2,enterprise,,,,,,NIST Security controls,,1660 +1661,r4,8.2,enterprise,,,,,,NIST Security controls,,1661 +1662,r4,8.2,enterprise,,,,,,NIST Security controls,,1662 +1663,r4,8.2,enterprise,,,,,,NIST Security controls,,1663 +1664,r4,8.2,enterprise,,,,,,NIST Security controls,,1664 +1665,r4,8.2,enterprise,,,,,,NIST Security controls,,1665 +1666,r4,8.2,enterprise,,,,,,NIST Security controls,,1666 +1667,r4,8.2,enterprise,,,,,,NIST Security controls,,1667 +1668,r4,8.2,enterprise,,,,,,NIST Security controls,,1668 +1669,r4,8.2,enterprise,,,,,,NIST Security controls,,1669 +1670,r4,8.2,enterprise,,,,,,NIST Security controls,,1670 +1671,r4,8.2,enterprise,,,,,,NIST Security controls,,1671 +1672,r4,8.2,enterprise,,,,,,NIST Security controls,,1672 +1673,r4,8.2,enterprise,,,,,,NIST Security controls,,1673 +1674,r4,8.2,enterprise,,,,,,NIST Security controls,,1674 +1675,r4,8.2,enterprise,,,,,,NIST Security controls,,1675 +1676,r4,8.2,enterprise,,,,,,NIST Security controls,,1676 +1677,r4,8.2,enterprise,,,,,,NIST Security controls,,1677 +1678,r4,8.2,enterprise,,,,,,NIST Security controls,,1678 +1679,r4,8.2,enterprise,,,,,,NIST Security controls,,1679 +1680,r4,8.2,enterprise,,,,,,NIST Security controls,,1680 +1681,r4,8.2,enterprise,,,,,,NIST Security controls,,1681 +1682,r4,8.2,enterprise,,,,,,NIST Security controls,,1682 +1683,r4,8.2,enterprise,,,,,,NIST Security controls,,1683 +1684,r4,8.2,enterprise,,,,,,NIST Security controls,,1684 +1685,r4,8.2,enterprise,,,,,,NIST Security controls,,1685 +1686,r4,8.2,enterprise,,,,,,NIST Security controls,,1686 +1687,r4,8.2,enterprise,,,,,,NIST Security controls,,1687 +1688,r4,8.2,enterprise,,,,,,NIST Security controls,,1688 +1689,r4,8.2,enterprise,,,,,,NIST Security controls,,1689 +1690,r4,8.2,enterprise,,,,,,NIST Security controls,,1690 +1691,r4,8.2,enterprise,,,,,,NIST Security controls,,1691 +1692,r4,8.2,enterprise,,,,,,NIST Security controls,,1692 +1693,r4,8.2,enterprise,,,,,,NIST Security controls,,1693 +1694,r4,8.2,enterprise,,,,,,NIST Security controls,,1694 +1695,r4,8.2,enterprise,,,,,,NIST Security controls,,1695 +1696,r4,8.2,enterprise,,,,,,NIST Security controls,,1696 +1697,r4,8.2,enterprise,,,,,,NIST Security controls,,1697 +1698,r4,8.2,enterprise,,,,,,NIST Security controls,,1698 +1699,r4,8.2,enterprise,,,,,,NIST Security controls,,1699 +1700,r4,8.2,enterprise,,,,,,NIST Security controls,,1700 +1701,r4,8.2,enterprise,,,,,,NIST Security controls,,1701 +1702,r4,8.2,enterprise,,,,,,NIST Security controls,,1702 +1703,r4,8.2,enterprise,,,,,,NIST Security controls,,1703 +1704,r4,8.2,enterprise,,,,,,NIST Security controls,,1704 +1705,r4,8.2,enterprise,,,,,,NIST Security controls,,1705 +1706,r4,8.2,enterprise,,,,,,NIST Security controls,,1706 +1707,r4,8.2,enterprise,,,,,,NIST Security controls,,1707 +1708,r4,8.2,enterprise,,,,,,NIST Security controls,,1708 +1709,r4,8.2,enterprise,,,,,,NIST Security controls,,1709 +1710,r4,8.2,enterprise,,,,,,NIST Security controls,,1710 +1711,r4,8.2,enterprise,,,,,,NIST Security controls,,1711 +1712,r4,8.2,enterprise,,,,,,NIST Security controls,,1712 +1713,r4,8.2,enterprise,,,,,,NIST Security controls,,1713 +1714,r4,8.2,enterprise,,,,,,NIST Security controls,,1714 +1715,r4,8.2,enterprise,,,,,,NIST Security controls,,1715 +1716,r4,8.2,enterprise,,,,,,NIST Security controls,,1716 +1717,r4,8.2,enterprise,,,,,,NIST Security controls,,1717 +1718,r4,8.2,enterprise,,,,,,NIST Security controls,,1718 +1719,r4,8.2,enterprise,,,,,,NIST Security controls,,1719 +1720,r4,8.2,enterprise,,,,,,NIST Security controls,,1720 +1721,r4,8.2,enterprise,,,,,,NIST Security controls,,1721 +1722,r4,8.2,enterprise,,,,,,NIST Security controls,,1722 +1723,r4,8.2,enterprise,,,,,,NIST Security controls,,1723 +1724,r4,8.2,enterprise,,,,,,NIST Security controls,,1724 +1725,r4,8.2,enterprise,,,,,,NIST Security controls,,1725 +1726,r4,8.2,enterprise,,,,,,NIST Security controls,,1726 +1727,r4,8.2,enterprise,,,,,,NIST Security controls,,1727 +1728,r4,8.2,enterprise,,,,,,NIST Security controls,,1728 +1729,r4,8.2,enterprise,,,,,,NIST Security controls,,1729 +1730,r4,8.2,enterprise,,,,,,NIST Security controls,,1730 +1731,r4,8.2,enterprise,,,,,,NIST Security controls,,1731 +1732,r4,8.2,enterprise,,,,,,NIST Security controls,,1732 +1733,r4,8.2,enterprise,,,,,,NIST Security controls,,1733 +1734,r4,8.2,enterprise,,,,,,NIST Security controls,,1734 +1735,r4,8.2,enterprise,,,,,,NIST Security controls,,1735 +1736,r4,8.2,enterprise,,,,,,NIST Security controls,,1736 +1737,r4,8.2,enterprise,,,,,,NIST Security controls,,1737 +1738,r4,8.2,enterprise,,,,,,NIST Security controls,,1738 +1739,r4,8.2,enterprise,,,,,,NIST Security controls,,1739 +1740,r4,8.2,enterprise,,,,,,NIST Security controls,,1740 +1741,r4,8.2,enterprise,,,,,,NIST Security controls,,1741 +1742,r4,8.2,enterprise,,,,,,NIST Security controls,,1742 +1743,r4,8.2,enterprise,,,,,,NIST Security controls,,1743 +1744,r4,8.2,enterprise,,,,,,NIST Security controls,,1744 +1745,r4,8.2,enterprise,,,,,,NIST Security controls,,1745 +1746,r4,8.2,enterprise,,,,,,NIST Security controls,,1746 +1747,r4,8.2,enterprise,,,,,,NIST Security controls,,1747 +1748,r4,8.2,enterprise,,,,,,NIST Security controls,,1748 +1749,r4,8.2,enterprise,,,,,,NIST Security controls,,1749 +1750,r4,8.2,enterprise,,,,,,NIST Security controls,,1750 +1751,r4,8.2,enterprise,,,,,,NIST Security controls,,1751 +1752,r4,8.2,enterprise,,,,,,NIST Security controls,,1752 +1753,r4,8.2,enterprise,,,,,,NIST Security controls,,1753 +1754,r4,8.2,enterprise,,,,,,NIST Security controls,,1754 +1755,r4,8.2,enterprise,,,,,,NIST Security controls,,1755 +1756,r4,8.2,enterprise,,,,,,NIST Security controls,,1756 +1757,r4,8.2,enterprise,,,,,,NIST Security controls,,1757 +1758,r4,8.2,enterprise,,,,,,NIST Security controls,,1758 +1759,r4,8.2,enterprise,,,,,,NIST Security controls,,1759 +1760,r4,8.2,enterprise,,,,,,NIST Security controls,,1760 +1761,r4,8.2,enterprise,,,,,,NIST Security controls,,1761 +1762,r4,8.2,enterprise,,,,,,NIST Security controls,,1762 +1763,r4,8.2,enterprise,,,,,,NIST Security controls,,1763 +1764,r4,8.2,enterprise,,,,,,NIST Security controls,,1764 +1765,r4,8.2,enterprise,,,,,,NIST Security controls,,1765 +1766,r4,8.2,enterprise,,,,,,NIST Security controls,,1766 +1767,r4,8.2,enterprise,,,,,,NIST Security controls,,1767 +1768,r4,8.2,enterprise,,,,,,NIST Security controls,,1768 +1769,r4,8.2,enterprise,,,,,,NIST Security controls,,1769 +1770,r4,8.2,enterprise,,,,,,NIST Security controls,,1770 +1771,r4,8.2,enterprise,,,,,,NIST Security controls,,1771 +1772,r4,8.2,enterprise,,,,,,NIST Security controls,,1772 +1773,r4,8.2,enterprise,,,,,,NIST Security controls,,1773 +1774,r4,8.2,enterprise,,,,,,NIST Security controls,,1774 +1775,r4,8.2,enterprise,,,,,,NIST Security controls,,1775 +1776,r4,8.2,enterprise,,,,,,NIST Security controls,,1776 +1777,r4,8.2,enterprise,,,,,,NIST Security controls,,1777 +1778,r4,8.2,enterprise,,,,,,NIST Security controls,,1778 +1779,r4,8.2,enterprise,,,,,,NIST Security controls,,1779 +1780,r4,8.2,enterprise,,,,,,NIST Security controls,,1780 +1781,r4,8.2,enterprise,,,,,,NIST Security controls,,1781 +1782,r4,8.2,enterprise,,,,,,NIST Security controls,,1782 +1783,r4,8.2,enterprise,,,,,,NIST Security controls,,1783 +1784,r4,8.2,enterprise,,,,,,NIST Security controls,,1784 +1785,r4,8.2,enterprise,,,,,,NIST Security controls,,1785 +1786,r4,8.2,enterprise,,,,,,NIST Security controls,,1786 +1787,r4,8.2,enterprise,,,,,,NIST Security controls,,1787 +1788,r4,8.2,enterprise,,,,,,NIST Security controls,,1788 +1789,r4,8.2,enterprise,,,,,,NIST Security controls,,1789 +1790,r4,8.2,enterprise,,,,,,NIST Security controls,,1790 +1791,r4,8.2,enterprise,,,,,,NIST Security controls,,1791 +1792,r4,8.2,enterprise,,,,,,NIST Security controls,,1792 +1793,r4,8.2,enterprise,,,,,,NIST Security controls,,1793 +1794,r4,8.2,enterprise,,,,,,NIST Security controls,,1794 +1795,r4,8.2,enterprise,,,,,,NIST Security controls,,1795 +1796,r4,8.2,enterprise,,,,,,NIST Security controls,,1796 +1797,r4,8.2,enterprise,,,,,,NIST Security controls,,1797 +1798,r4,8.2,enterprise,,,,,,NIST Security controls,,1798 +1799,r4,8.2,enterprise,,,,,,NIST Security controls,,1799 +1800,r4,8.2,enterprise,,,,,,NIST Security controls,,1800 +1801,r4,8.2,enterprise,,,,,,NIST Security controls,,1801 +1802,r4,8.2,enterprise,,,,,,NIST Security controls,,1802 +1803,r4,8.2,enterprise,,,,,,NIST Security controls,,1803 +1804,r4,8.2,enterprise,,,,,,NIST Security controls,,1804 +1805,r4,8.2,enterprise,,,,,,NIST Security controls,,1805 +1806,r4,8.2,enterprise,,,,,,NIST Security controls,,1806 +1807,r4,8.2,enterprise,,,,,,NIST Security controls,,1807 +1808,r4,8.2,enterprise,,,,,,NIST Security controls,,1808 +1809,r4,8.2,enterprise,,,,,,NIST Security controls,,1809 +1810,r4,8.2,enterprise,,,,,,NIST Security controls,,1810 +1811,r4,8.2,enterprise,,,,,,NIST Security controls,,1811 +1812,r4,8.2,enterprise,,,,,,NIST Security controls,,1812 +1813,r4,8.2,enterprise,,,,,,NIST Security controls,,1813 +1814,r4,8.2,enterprise,,,,,,NIST Security controls,,1814 +1815,r4,8.2,enterprise,,,,,,NIST Security controls,,1815 +1816,r4,8.2,enterprise,,,,,,NIST Security controls,,1816 +1817,r4,8.2,enterprise,,,,,,NIST Security controls,,1817 +1818,r4,8.2,enterprise,,,,,,NIST Security controls,,1818 +1819,r4,8.2,enterprise,,,,,,NIST Security controls,,1819 +1820,r4,8.2,enterprise,,,,,,NIST Security controls,,1820 +1821,r4,8.2,enterprise,,,,,,NIST Security controls,,1821 +1822,r4,8.2,enterprise,,,,,,NIST Security controls,,1822 +1823,r4,8.2,enterprise,,,,,,NIST Security controls,,1823 +1824,r4,8.2,enterprise,,,,,,NIST Security controls,,1824 +1825,r4,8.2,enterprise,,,,,,NIST Security controls,,1825 +1826,r4,8.2,enterprise,,,,,,NIST Security controls,,1826 +1827,r4,8.2,enterprise,,,,,,NIST Security controls,,1827 +1828,r4,8.2,enterprise,,,,,,NIST Security controls,,1828 +1829,r4,8.2,enterprise,,,,,,NIST Security controls,,1829 +1830,r4,8.2,enterprise,,,,,,NIST Security controls,,1830 +1831,r4,8.2,enterprise,,,,,,NIST Security controls,,1831 +1832,r4,8.2,enterprise,,,,,,NIST Security controls,,1832 +1833,r4,8.2,enterprise,,,,,,NIST Security controls,,1833 +1834,r4,8.2,enterprise,,,,,,NIST Security controls,,1834 +1835,r4,8.2,enterprise,,,,,,NIST Security controls,,1835 +1836,r4,8.2,enterprise,,,,,,NIST Security controls,,1836 +1837,r4,8.2,enterprise,,,,,,NIST Security controls,,1837 +1838,r4,8.2,enterprise,,,,,,NIST Security controls,,1838 +1839,r4,8.2,enterprise,,,,,,NIST Security controls,,1839 +1840,r4,8.2,enterprise,,,,,,NIST Security controls,,1840 +1841,r4,8.2,enterprise,,,,,,NIST Security controls,,1841 +1842,r4,8.2,enterprise,,,,,,NIST Security controls,,1842 +1843,r4,8.2,enterprise,,,,,,NIST Security controls,,1843 +1844,r4,8.2,enterprise,,,,,,NIST Security controls,,1844 +1845,r4,8.2,enterprise,,,,,,NIST Security controls,,1845 +1846,r4,8.2,enterprise,,,,,,NIST Security controls,,1846 +1847,r4,8.2,enterprise,,,,,,NIST Security controls,,1847 +1848,r4,8.2,enterprise,,,,,,NIST Security controls,,1848 +1849,r4,8.2,enterprise,,,,,,NIST Security controls,,1849 +1850,r4,8.2,enterprise,,,,,,NIST Security controls,,1850 +1851,r4,8.2,enterprise,,,,,,NIST Security controls,,1851 +1852,r4,8.2,enterprise,,,,,,NIST Security controls,,1852 +1853,r4,8.2,enterprise,,,,,,NIST Security controls,,1853 +1854,r4,8.2,enterprise,,,,,,NIST Security controls,,1854 +1855,r4,8.2,enterprise,,,,,,NIST Security controls,,1855 +1856,r4,8.2,enterprise,,,,,,NIST Security controls,,1856 +1857,r4,8.2,enterprise,,,,,,NIST Security controls,,1857 +1858,r4,8.2,enterprise,,,,,,NIST Security controls,,1858 +1859,r4,8.2,enterprise,,,,,,NIST Security controls,,1859 +1860,r4,8.2,enterprise,,,,,,NIST Security controls,,1860 +1861,r4,8.2,enterprise,,,,,,NIST Security controls,,1861 +1862,r4,8.2,enterprise,,,,,,NIST Security controls,,1862 +1863,r4,8.2,enterprise,,,,,,NIST Security controls,,1863 +1864,r4,8.2,enterprise,,,,,,NIST Security controls,,1864 +1865,r4,8.2,enterprise,,,,,,NIST Security controls,,1865 +1866,r4,8.2,enterprise,,,,,,NIST Security controls,,1866 +1867,r4,8.2,enterprise,,,,,,NIST Security controls,,1867 +1868,r4,8.2,enterprise,,,,,,NIST Security controls,,1868 +1869,r4,8.2,enterprise,,,,,,NIST Security controls,,1869 +1870,r4,8.2,enterprise,,,,,,NIST Security controls,,1870 +1871,r4,8.2,enterprise,,,,,,NIST Security controls,,1871 +1872,r4,8.2,enterprise,,,,,,NIST Security controls,,1872 +1873,r4,8.2,enterprise,,,,,,NIST Security controls,,1873 +1874,r4,8.2,enterprise,,,,,,NIST Security controls,,1874 +1875,r4,8.2,enterprise,,,,,,NIST Security controls,,1875 +1876,r4,8.2,enterprise,,,,,,NIST Security controls,,1876 +1877,r4,8.2,enterprise,,,,,,NIST Security controls,,1877 +1878,r4,8.2,enterprise,,,,,,NIST Security controls,,1878 +1879,r4,8.2,enterprise,,,,,,NIST Security controls,,1879 +1880,r4,8.2,enterprise,,,,,,NIST Security controls,,1880 +1881,r4,8.2,enterprise,,,,,,NIST Security controls,,1881 +1882,r4,8.2,enterprise,,,,,,NIST Security controls,,1882 +1883,r4,8.2,enterprise,,,,,,NIST Security controls,,1883 +1884,r4,8.2,enterprise,,,,,,NIST Security controls,,1884 +1885,r4,8.2,enterprise,,,,,,NIST Security controls,,1885 +1886,r4,8.2,enterprise,,,,,,NIST Security controls,,1886 +1887,r4,8.2,enterprise,,,,,,NIST Security controls,,1887 +1888,r4,8.2,enterprise,,,,,,NIST Security controls,,1888 +1889,r4,8.2,enterprise,,,,,,NIST Security controls,,1889 +1890,r4,8.2,enterprise,,,,,,NIST Security controls,,1890 +1891,r4,8.2,enterprise,,,,,,NIST Security controls,,1891 +1892,r4,8.2,enterprise,,,,,,NIST Security controls,,1892 +1893,r4,8.2,enterprise,,,,,,NIST Security controls,,1893 +1894,r4,8.2,enterprise,,,,,,NIST Security controls,,1894 +1895,r4,8.2,enterprise,,,,,,NIST Security controls,,1895 +1896,r4,8.2,enterprise,,,,,,NIST Security controls,,1896 +1897,r4,8.2,enterprise,,,,,,NIST Security controls,,1897 +1898,r4,8.2,enterprise,,,,,,NIST Security controls,,1898 +1899,r4,8.2,enterprise,,,,,,NIST Security controls,,1899 +1900,r4,8.2,enterprise,,,,,,NIST Security controls,,1900 +1901,r4,8.2,enterprise,,,,,,NIST Security controls,,1901 +1902,r4,8.2,enterprise,,,,,,NIST Security controls,,1902 +1903,r4,8.2,enterprise,,,,,,NIST Security controls,,1903 +1904,r4,8.2,enterprise,,,,,,NIST Security controls,,1904 +1905,r4,8.2,enterprise,,,,,,NIST Security controls,,1905 +1906,r4,8.2,enterprise,,,,,,NIST Security controls,,1906 +1907,r4,8.2,enterprise,,,,,,NIST Security controls,,1907 +1908,r4,8.2,enterprise,,,,,,NIST Security controls,,1908 +1909,r4,8.2,enterprise,,,,,,NIST Security controls,,1909 +1910,r4,8.2,enterprise,,,,,,NIST Security controls,,1910 +1911,r4,8.2,enterprise,,,,,,NIST Security controls,,1911 +1912,r4,8.2,enterprise,,,,,,NIST Security controls,,1912 +1913,r4,8.2,enterprise,,,,,,NIST Security controls,,1913 +1914,r4,8.2,enterprise,,,,,,NIST Security controls,,1914 +1915,r4,8.2,enterprise,,,,,,NIST Security controls,,1915 +1916,r4,8.2,enterprise,,,,,,NIST Security controls,,1916 +1917,r4,8.2,enterprise,,,,,,NIST Security controls,,1917 +1918,r4,8.2,enterprise,,,,,,NIST Security controls,,1918 +1919,r4,8.2,enterprise,,,,,,NIST Security controls,,1919 +1920,r4,8.2,enterprise,,,,,,NIST Security controls,,1920 +1921,r4,8.2,enterprise,,,,,,NIST Security controls,,1921 +1922,r4,8.2,enterprise,,,,,,NIST Security controls,,1922 +1923,r4,8.2,enterprise,,,,,,NIST Security controls,,1923 +1924,r4,8.2,enterprise,,,,,,NIST Security controls,,1924 +1925,r4,8.2,enterprise,,,,,,NIST Security controls,,1925 +1926,r4,8.2,enterprise,,,,,,NIST Security controls,,1926 +1927,r4,8.2,enterprise,,,,,,NIST Security controls,,1927 +1928,r4,8.2,enterprise,,,,,,NIST Security controls,,1928 +1929,r4,8.2,enterprise,,,,,,NIST Security controls,,1929 +1930,r4,8.2,enterprise,,,,,,NIST Security controls,,1930 +1931,r4,8.2,enterprise,,,,,,NIST Security controls,,1931 +1932,r4,8.2,enterprise,,,,,,NIST Security controls,,1932 +1933,r4,8.2,enterprise,,,,,,NIST Security controls,,1933 +1934,r4,8.2,enterprise,,,,,,NIST Security controls,,1934 +1935,r4,8.2,enterprise,,,,,,NIST Security controls,,1935 +1936,r4,8.2,enterprise,,,,,,NIST Security controls,,1936 +1937,r4,8.2,enterprise,,,,,,NIST Security controls,,1937 +1938,r4,8.2,enterprise,,,,,,NIST Security controls,,1938 +1939,r4,8.2,enterprise,,,,,,NIST Security controls,,1939 +1940,r4,8.2,enterprise,,,,,,NIST Security controls,,1940 +1941,r4,8.2,enterprise,,,,,,NIST Security controls,,1941 +1942,r4,8.2,enterprise,,,,,,NIST Security controls,,1942 +1943,r4,8.2,enterprise,,,,,,NIST Security controls,,1943 +1944,r4,8.2,enterprise,,,,,,NIST Security controls,,1944 +1945,r4,8.2,enterprise,,,,,,NIST Security controls,,1945 +1946,r4,8.2,enterprise,,,,,,NIST Security controls,,1946 +1947,r4,8.2,enterprise,,,,,,NIST Security controls,,1947 +1948,r4,8.2,enterprise,,,,,,NIST Security controls,,1948 +1949,r4,8.2,enterprise,,,,,,NIST Security controls,,1949 +1950,r4,8.2,enterprise,,,,,,NIST Security controls,,1950 +1951,r4,8.2,enterprise,,,,,,NIST Security controls,,1951 +1952,r4,8.2,enterprise,,,,,,NIST Security controls,,1952 +1953,r4,8.2,enterprise,,,,,,NIST Security controls,,1953 +1954,r4,8.2,enterprise,,,,,,NIST Security controls,,1954 +1955,r4,8.2,enterprise,,,,,,NIST Security controls,,1955 +1956,r4,8.2,enterprise,,,,,,NIST Security controls,,1956 +1957,r4,8.2,enterprise,,,,,,NIST Security controls,,1957 +1958,r4,8.2,enterprise,,,,,,NIST Security controls,,1958 +1959,r4,8.2,enterprise,,,,,,NIST Security controls,,1959 +1960,r4,8.2,enterprise,,,,,,NIST Security controls,,1960 +1961,r4,8.2,enterprise,,,,,,NIST Security controls,,1961 +1962,r4,8.2,enterprise,,,,,,NIST Security controls,,1962 +1963,r4,8.2,enterprise,,,,,,NIST Security controls,,1963 +1964,r4,8.2,enterprise,,,,,,NIST Security controls,,1964 +1965,r4,8.2,enterprise,,,,,,NIST Security controls,,1965 +1966,r4,8.2,enterprise,,,,,,NIST Security controls,,1966 +1967,r4,8.2,enterprise,,,,,,NIST Security controls,,1967 +1968,r4,8.2,enterprise,,,,,,NIST Security controls,,1968 +1969,r4,8.2,enterprise,,,,,,NIST Security controls,,1969 +1970,r4,8.2,enterprise,,,,,,NIST Security controls,,1970 +1971,r4,8.2,enterprise,,,,,,NIST Security controls,,1971 +1972,r4,8.2,enterprise,,,,,,NIST Security controls,,1972 +1973,r4,8.2,enterprise,,,,,,NIST Security controls,,1973 +1974,r4,8.2,enterprise,,,,,,NIST Security controls,,1974 +1975,r4,8.2,enterprise,,,,,,NIST Security controls,,1975 +1976,r4,8.2,enterprise,,,,,,NIST Security controls,,1976 +1977,r4,8.2,enterprise,,,,,,NIST Security controls,,1977 +1978,r4,8.2,enterprise,,,,,,NIST Security controls,,1978 +1979,r4,8.2,enterprise,,,,,,NIST Security controls,,1979 +1980,r4,8.2,enterprise,,,,,,NIST Security controls,,1980 +1981,r4,8.2,enterprise,,,,,,NIST Security controls,,1981 +1982,r4,8.2,enterprise,,,,,,NIST Security controls,,1982 +1983,r4,8.2,enterprise,,,,,,NIST Security controls,,1983 +1984,r4,8.2,enterprise,,,,,,NIST Security controls,,1984 +1985,r4,8.2,enterprise,,,,,,NIST Security controls,,1985 +1986,r4,8.2,enterprise,,,,,,NIST Security controls,,1986 +1987,r4,8.2,enterprise,,,,,,NIST Security controls,,1987 +1988,r4,8.2,enterprise,,,,,,NIST Security controls,,1988 +1989,r4,8.2,enterprise,,,,,,NIST Security controls,,1989 +1990,r4,8.2,enterprise,,,,,,NIST Security controls,,1990 +1991,r4,8.2,enterprise,,,,,,NIST Security controls,,1991 +1992,r4,8.2,enterprise,,,,,,NIST Security controls,,1992 +1993,r4,8.2,enterprise,,,,,,NIST Security controls,,1993 +1994,r4,8.2,enterprise,,,,,,NIST Security controls,,1994 +1995,r4,8.2,enterprise,,,,,,NIST Security controls,,1995 +1996,r4,8.2,enterprise,,,,,,NIST Security controls,,1996 +1997,r4,8.2,enterprise,,,,,,NIST Security controls,,1997 +1998,r4,8.2,enterprise,,,,,,NIST Security controls,,1998 +1999,r4,8.2,enterprise,,,,,,NIST Security controls,,1999 +2000,r4,8.2,enterprise,,,,,,NIST Security controls,,2000 +2001,r4,8.2,enterprise,,,,,,NIST Security controls,,2001 +2002,r4,8.2,enterprise,,,,,,NIST Security controls,,2002 +2003,r4,8.2,enterprise,,,,,,NIST Security controls,,2003 +2004,r4,8.2,enterprise,,,,,,NIST Security controls,,2004 +2005,r4,8.2,enterprise,,,,,,NIST Security controls,,2005 +2006,r4,8.2,enterprise,,,,,,NIST Security controls,,2006 +2007,r4,8.2,enterprise,,,,,,NIST Security controls,,2007 +2008,r4,8.2,enterprise,,,,,,NIST Security controls,,2008 +2009,r4,8.2,enterprise,,,,,,NIST Security controls,,2009 +2010,r4,8.2,enterprise,,,,,,NIST Security controls,,2010 +2011,r4,8.2,enterprise,,,,,,NIST Security controls,,2011 +2012,r4,8.2,enterprise,,,,,,NIST Security controls,,2012 +2013,r4,8.2,enterprise,,,,,,NIST Security controls,,2013 +2014,r4,8.2,enterprise,,,,,,NIST Security controls,,2014 +2015,r4,8.2,enterprise,,,,,,NIST Security controls,,2015 +2016,r4,8.2,enterprise,,,,,,NIST Security controls,,2016 +2017,r4,8.2,enterprise,,,,,,NIST Security controls,,2017 +2018,r4,8.2,enterprise,,,,,,NIST Security controls,,2018 +2019,r4,8.2,enterprise,,,,,,NIST Security controls,,2019 +2020,r4,8.2,enterprise,,,,,,NIST Security controls,,2020 +2021,r4,8.2,enterprise,,,,,,NIST Security controls,,2021 +2022,r4,8.2,enterprise,,,,,,NIST Security controls,,2022 +2023,r4,8.2,enterprise,,,,,,NIST Security controls,,2023 +2024,r4,8.2,enterprise,,,,,,NIST Security controls,,2024 +2025,r4,8.2,enterprise,,,,,,NIST Security controls,,2025 +2026,r4,8.2,enterprise,,,,,,NIST Security controls,,2026 +2027,r4,8.2,enterprise,,,,,,NIST Security controls,,2027 +2028,r4,8.2,enterprise,,,,,,NIST Security controls,,2028 +2029,r4,8.2,enterprise,,,,,,NIST Security controls,,2029 +2030,r4,8.2,enterprise,,,,,,NIST Security controls,,2030 +2031,r4,8.2,enterprise,,,,,,NIST Security controls,,2031 +2032,r4,8.2,enterprise,,,,,,NIST Security controls,,2032 +2033,r4,8.2,enterprise,,,,,,NIST Security controls,,2033 +2034,r4,8.2,enterprise,,,,,,NIST Security controls,,2034 +2035,r4,8.2,enterprise,,,,,,NIST Security controls,,2035 +2036,r4,8.2,enterprise,,,,,,NIST Security controls,,2036 +2037,r4,8.2,enterprise,,,,,,NIST Security controls,,2037 +2038,r4,8.2,enterprise,,,,,,NIST Security controls,,2038 +2039,r4,8.2,enterprise,,,,,,NIST Security controls,,2039 +2040,r4,8.2,enterprise,,,,,,NIST Security controls,,2040 +2041,r4,8.2,enterprise,,,,,,NIST Security controls,,2041 +2042,r4,8.2,enterprise,,,,,,NIST Security controls,,2042 +2043,r4,8.2,enterprise,,,,,,NIST Security controls,,2043 +2044,r4,8.2,enterprise,,,,,,NIST Security controls,,2044 +2045,r4,8.2,enterprise,,,,,,NIST Security controls,,2045 +2046,r4,8.2,enterprise,,,,,,NIST Security controls,,2046 +2047,r4,8.2,enterprise,,,,,,NIST Security controls,,2047 +2048,r4,8.2,enterprise,,,,,,NIST Security controls,,2048 +2049,r4,8.2,enterprise,,,,,,NIST Security controls,,2049 +2050,r4,8.2,enterprise,,,,,,NIST Security controls,,2050 +2051,r4,8.2,enterprise,,,,,,NIST Security controls,,2051 +2052,r4,8.2,enterprise,,,,,,NIST Security controls,,2052 +2053,r4,8.2,enterprise,,,,,,NIST Security controls,,2053 +2054,r4,8.2,enterprise,,,,,,NIST Security controls,,2054 +2055,r4,8.2,enterprise,,,,,,NIST Security controls,,2055 +2056,r4,8.2,enterprise,,,,,,NIST Security controls,,2056 +2057,r4,8.2,enterprise,,,,,,NIST Security controls,,2057 +2058,r4,8.2,enterprise,,,,,,NIST Security controls,,2058 +2059,r4,8.2,enterprise,,,,,,NIST Security controls,,2059 +2060,r4,8.2,enterprise,,,,,,NIST Security controls,,2060 +2061,r4,8.2,enterprise,,,,,,NIST Security controls,,2061 +2062,r4,8.2,enterprise,,,,,,NIST Security controls,,2062 +2063,r4,8.2,enterprise,,,,,,NIST Security controls,,2063 +2064,r4,8.2,enterprise,,,,,,NIST Security controls,,2064 +2065,r4,8.2,enterprise,,,,,,NIST Security controls,,2065 +2066,r4,8.2,enterprise,,,,,,NIST Security controls,,2066 +2067,r4,8.2,enterprise,,,,,,NIST Security controls,,2067 +2068,r4,8.2,enterprise,,,,,,NIST Security controls,,2068 +2069,r4,8.2,enterprise,,,,,,NIST Security controls,,2069 +2070,r4,8.2,enterprise,,,,,,NIST Security controls,,2070 +2071,r4,8.2,enterprise,,,,,,NIST Security controls,,2071 +2072,r4,8.2,enterprise,,,,,,NIST Security controls,,2072 +2073,r4,8.2,enterprise,,,,,,NIST Security controls,,2073 +2074,r4,8.2,enterprise,,,,,,NIST Security controls,,2074 +2075,r4,8.2,enterprise,,,,,,NIST Security controls,,2075 +2076,r4,8.2,enterprise,,,,,,NIST Security controls,,2076 +2077,r4,8.2,enterprise,,,,,,NIST Security controls,,2077 +2078,r4,8.2,enterprise,,,,,,NIST Security controls,,2078 +2079,r4,8.2,enterprise,,,,,,NIST Security controls,,2079 +2080,r4,8.2,enterprise,,,,,,NIST Security controls,,2080 +2081,r4,8.2,enterprise,,,,,,NIST Security controls,,2081 +2082,r4,8.2,enterprise,,,,,,NIST Security controls,,2082 +2083,r4,8.2,enterprise,,,,,,NIST Security controls,,2083 +2084,r4,8.2,enterprise,,,,,,NIST Security controls,,2084 +2085,r4,8.2,enterprise,,,,,,NIST Security controls,,2085 +2086,r4,8.2,enterprise,,,,,,NIST Security controls,,2086 +2087,r4,8.2,enterprise,,,,,,NIST Security controls,,2087 +2088,r4,8.2,enterprise,,,,,,NIST Security controls,,2088 +2089,r4,8.2,enterprise,,,,,,NIST Security controls,,2089 +2090,r4,8.2,enterprise,,,,,,NIST Security controls,,2090 +2091,r4,8.2,enterprise,,,,,,NIST Security controls,,2091 +2092,r4,8.2,enterprise,,,,,,NIST Security controls,,2092 +2093,r4,8.2,enterprise,,,,,,NIST Security controls,,2093 +2094,r4,8.2,enterprise,,,,,,NIST Security controls,,2094 +2095,r4,8.2,enterprise,,,,,,NIST Security controls,,2095 +2096,r4,8.2,enterprise,,,,,,NIST Security controls,,2096 +2097,r4,8.2,enterprise,,,,,,NIST Security controls,,2097 +2098,r4,8.2,enterprise,,,,,,NIST Security controls,,2098 +2099,r4,8.2,enterprise,,,,,,NIST Security controls,,2099 +2100,r4,8.2,enterprise,,,,,,NIST Security controls,,2100 +2101,r4,8.2,enterprise,,,,,,NIST Security controls,,2101 +2102,r4,8.2,enterprise,,,,,,NIST Security controls,,2102 +2103,r4,8.2,enterprise,,,,,,NIST Security controls,,2103 +2104,r4,8.2,enterprise,,,,,,NIST Security controls,,2104 +2105,r4,8.2,enterprise,,,,,,NIST Security controls,,2105 +2106,r4,8.2,enterprise,,,,,,NIST Security controls,,2106 +2107,r4,8.2,enterprise,,,,,,NIST Security controls,,2107 +2108,r4,8.2,enterprise,,,,,,NIST Security controls,,2108 +2109,r4,8.2,enterprise,,,,,,NIST Security controls,,2109 +2110,r4,8.2,enterprise,,,,,,NIST Security controls,,2110 +2111,r4,8.2,enterprise,,,,,,NIST Security controls,,2111 +2112,r4,8.2,enterprise,,,,,,NIST Security controls,,2112 +2113,r4,8.2,enterprise,,,,,,NIST Security controls,,2113 +2114,r4,8.2,enterprise,,,,,,NIST Security controls,,2114 +2115,r4,8.2,enterprise,,,,,,NIST Security controls,,2115 +2116,r4,8.2,enterprise,,,,,,NIST Security controls,,2116 +2117,r4,8.2,enterprise,,,,,,NIST Security controls,,2117 +2118,r4,8.2,enterprise,,,,,,NIST Security controls,,2118 +2119,r4,8.2,enterprise,,,,,,NIST Security controls,,2119 +2120,r4,8.2,enterprise,,,,,,NIST Security controls,,2120 +2121,r4,8.2,enterprise,,,,,,NIST Security controls,,2121 +2122,r4,8.2,enterprise,,,,,,NIST Security controls,,2122 +2123,r4,8.2,enterprise,,,,,,NIST Security controls,,2123 +2124,r4,8.2,enterprise,,,,,,NIST Security controls,,2124 +2125,r4,8.2,enterprise,,,,,,NIST Security controls,,2125 +2126,r4,8.2,enterprise,,,,,,NIST Security controls,,2126 +2127,r4,8.2,enterprise,,,,,,NIST Security controls,,2127 +2128,r4,8.2,enterprise,,,,,,NIST Security controls,,2128 +2129,r4,8.2,enterprise,,,,,,NIST Security controls,,2129 +2130,r4,8.2,enterprise,,,,,,NIST Security controls,,2130 +2131,r4,8.2,enterprise,,,,,,NIST Security controls,,2131 +2132,r4,8.2,enterprise,,,,,,NIST Security controls,,2132 +2133,r4,8.2,enterprise,,,,,,NIST Security controls,,2133 +2134,r4,8.2,enterprise,,,,,,NIST Security controls,,2134 +2135,r4,8.2,enterprise,,,,,,NIST Security controls,,2135 +2136,r4,8.2,enterprise,,,,,,NIST Security controls,,2136 +2137,r4,8.2,enterprise,,,,,,NIST Security controls,,2137 +2138,r4,8.2,enterprise,,,,,,NIST Security controls,,2138 +2139,r4,8.2,enterprise,,,,,,NIST Security controls,,2139 +2140,r4,8.2,enterprise,,,,,,NIST Security controls,,2140 +2141,r4,8.2,enterprise,,,,,,NIST Security controls,,2141 +2142,r4,8.2,enterprise,,,,,,NIST Security controls,,2142 +2143,r4,8.2,enterprise,,,,,,NIST Security controls,,2143 +2144,r4,8.2,enterprise,,,,,,NIST Security controls,,2144 +2145,r4,8.2,enterprise,,,,,,NIST Security controls,,2145 +2146,r4,8.2,enterprise,,,,,,NIST Security controls,,2146 +2147,r4,8.2,enterprise,,,,,,NIST Security controls,,2147 +2148,r4,8.2,enterprise,,,,,,NIST Security controls,,2148 +2149,r4,8.2,enterprise,,,,,,NIST Security controls,,2149 +2150,r4,8.2,enterprise,,,,,,NIST Security controls,,2150 +2151,r4,8.2,enterprise,,,,,,NIST Security controls,,2151 +2152,r4,8.2,enterprise,,,,,,NIST Security controls,,2152 +2153,r4,8.2,enterprise,,,,,,NIST Security controls,,2153 +2154,r4,8.2,enterprise,,,,,,NIST Security controls,,2154 +2155,r4,8.2,enterprise,,,,,,NIST Security controls,,2155 +2156,r4,8.2,enterprise,,,,,,NIST Security controls,,2156 +2157,r4,8.2,enterprise,,,,,,NIST Security controls,,2157 +2158,r4,8.2,enterprise,,,,,,NIST Security controls,,2158 +2159,r4,8.2,enterprise,,,,,,NIST Security controls,,2159 +2160,r4,8.2,enterprise,,,,,,NIST Security controls,,2160 +2161,r4,8.2,enterprise,,,,,,NIST Security controls,,2161 +2162,r4,8.2,enterprise,,,,,,NIST Security controls,,2162 +2163,r4,8.2,enterprise,,,,,,NIST Security controls,,2163 +2164,r4,8.2,enterprise,,,,,,NIST Security controls,,2164 +2165,r4,8.2,enterprise,,,,,,NIST Security controls,,2165 +2166,r4,8.2,enterprise,,,,,,NIST Security controls,,2166 +2167,r4,8.2,enterprise,,,,,,NIST Security controls,,2167 +2168,r4,8.2,enterprise,,,,,,NIST Security controls,,2168 +2169,r4,8.2,enterprise,,,,,,NIST Security controls,,2169 +2170,r4,8.2,enterprise,,,,,,NIST Security controls,,2170 +2171,r4,8.2,enterprise,,,,,,NIST Security controls,,2171 +2172,r4,8.2,enterprise,,,,,,NIST Security controls,,2172 +2173,r4,8.2,enterprise,,,,,,NIST Security controls,,2173 +2174,r4,8.2,enterprise,,,,,,NIST Security controls,,2174 +2175,r4,8.2,enterprise,,,,,,NIST Security controls,,2175 +2176,r4,8.2,enterprise,,,,,,NIST Security controls,,2176 +2177,r4,8.2,enterprise,,,,,,NIST Security controls,,2177 +2178,r4,8.2,enterprise,,,,,,NIST Security controls,,2178 +2179,r4,8.2,enterprise,,,,,,NIST Security controls,,2179 +2180,r4,8.2,enterprise,,,,,,NIST Security controls,,2180 +2181,r4,8.2,enterprise,,,,,,NIST Security controls,,2181 +2182,r4,8.2,enterprise,,,,,,NIST Security controls,,2182 +2183,r4,8.2,enterprise,,,,,,NIST Security controls,,2183 +2184,r4,8.2,enterprise,,,,,,NIST Security controls,,2184 +2185,r4,8.2,enterprise,,,,,,NIST Security controls,,2185 +2186,r4,8.2,enterprise,,,,,,NIST Security controls,,2186 +2187,r4,8.2,enterprise,,,,,,NIST Security controls,,2187 +2188,r4,8.2,enterprise,,,,,,NIST Security controls,,2188 +2189,r4,8.2,enterprise,,,,,,NIST Security controls,,2189 +2190,r4,8.2,enterprise,,,,,,NIST Security controls,,2190 +2191,r4,8.2,enterprise,,,,,,NIST Security controls,,2191 +2192,r4,8.2,enterprise,,,,,,NIST Security controls,,2192 +2193,r4,8.2,enterprise,,,,,,NIST Security controls,,2193 +2194,r4,8.2,enterprise,,,,,,NIST Security controls,,2194 +2195,r4,8.2,enterprise,,,,,,NIST Security controls,,2195 +2196,r4,8.2,enterprise,,,,,,NIST Security controls,,2196 +2197,r4,8.2,enterprise,,,,,,NIST Security controls,,2197 +2198,r4,8.2,enterprise,,,,,,NIST Security controls,,2198 +2199,r4,8.2,enterprise,,,,,,NIST Security controls,,2199 +2200,r4,8.2,enterprise,,,,,,NIST Security controls,,2200 +2201,r4,8.2,enterprise,,,,,,NIST Security controls,,2201 +2202,r4,8.2,enterprise,,,,,,NIST Security controls,,2202 +2203,r4,8.2,enterprise,,,,,,NIST Security controls,,2203 +2204,r4,8.2,enterprise,,,,,,NIST Security controls,,2204 +2205,r4,8.2,enterprise,,,,,,NIST Security controls,,2205 +2206,r4,8.2,enterprise,,,,,,NIST Security controls,,2206 +2207,r4,8.2,enterprise,,,,,,NIST Security controls,,2207 +2208,r4,8.2,enterprise,,,,,,NIST Security controls,,2208 +2209,r4,8.2,enterprise,,,,,,NIST Security controls,,2209 +2210,r4,8.2,enterprise,,,,,,NIST Security controls,,2210 +2211,r4,8.2,enterprise,,,,,,NIST Security controls,,2211 +2212,r4,8.2,enterprise,,,,,,NIST Security controls,,2212 +2213,r4,8.2,enterprise,,,,,,NIST Security controls,,2213 +2214,r4,8.2,enterprise,,,,,,NIST Security controls,,2214 +2215,r4,8.2,enterprise,,,,,,NIST Security controls,,2215 +2216,r4,8.2,enterprise,,,,,,NIST Security controls,,2216 +2217,r4,8.2,enterprise,,,,,,NIST Security controls,,2217 +2218,r4,8.2,enterprise,,,,,,NIST Security controls,,2218 +2219,r4,8.2,enterprise,,,,,,NIST Security controls,,2219 +2220,r4,8.2,enterprise,,,,,,NIST Security controls,,2220 +2221,r4,8.2,enterprise,,,,,,NIST Security controls,,2221 +2222,r4,8.2,enterprise,,,,,,NIST Security controls,,2222 +2223,r4,8.2,enterprise,,,,,,NIST Security controls,,2223 +2224,r4,8.2,enterprise,,,,,,NIST Security controls,,2224 +2225,r4,8.2,enterprise,,,,,,NIST Security controls,,2225 +2226,r4,8.2,enterprise,,,,,,NIST Security controls,,2226 +2227,r4,8.2,enterprise,,,,,,NIST Security controls,,2227 +2228,r4,8.2,enterprise,,,,,,NIST Security controls,,2228 +2229,r4,8.2,enterprise,,,,,,NIST Security controls,,2229 +2230,r4,8.2,enterprise,,,,,,NIST Security controls,,2230 +2231,r4,8.2,enterprise,,,,,,NIST Security controls,,2231 +2232,r4,8.2,enterprise,,,,,,NIST Security controls,,2232 +2233,r4,8.2,enterprise,,,,,,NIST Security controls,,2233 +2234,r4,8.2,enterprise,,,,,,NIST Security controls,,2234 +2235,r4,8.2,enterprise,,,,,,NIST Security controls,,2235 +2236,r4,8.2,enterprise,,,,,,NIST Security controls,,2236 +2237,r4,8.2,enterprise,,,,,,NIST Security controls,,2237 +2238,r4,8.2,enterprise,,,,,,NIST Security controls,,2238 +2239,r4,8.2,enterprise,,,,,,NIST Security controls,,2239 +2240,r4,8.2,enterprise,,,,,,NIST Security controls,,2240 +2241,r4,8.2,enterprise,,,,,,NIST Security controls,,2241 +2242,r4,8.2,enterprise,,,,,,NIST Security controls,,2242 +2243,r4,8.2,enterprise,,,,,,NIST Security controls,,2243 +2244,r4,8.2,enterprise,,,,,,NIST Security controls,,2244 +2245,r4,8.2,enterprise,,,,,,NIST Security controls,,2245 +2246,r4,8.2,enterprise,,,,,,NIST Security controls,,2246 +2247,r4,8.2,enterprise,,,,,,NIST Security controls,,2247 +2248,r4,8.2,enterprise,,,,,,NIST Security controls,,2248 +2249,r4,8.2,enterprise,,,,,,NIST Security controls,,2249 +2250,r4,8.2,enterprise,,,,,,NIST Security controls,,2250 +2251,r4,8.2,enterprise,,,,,,NIST Security controls,,2251 +2252,r4,8.2,enterprise,,,,,,NIST Security controls,,2252 +2253,r4,8.2,enterprise,,,,,,NIST Security controls,,2253 +2254,r4,8.2,enterprise,,,,,,NIST Security controls,,2254 +2255,r4,8.2,enterprise,,,,,,NIST Security controls,,2255 +2256,r4,8.2,enterprise,,,,,,NIST Security controls,,2256 +2257,r4,8.2,enterprise,,,,,,NIST Security controls,,2257 +2258,r4,8.2,enterprise,,,,,,NIST Security controls,,2258 +2259,r4,8.2,enterprise,,,,,,NIST Security controls,,2259 +2260,r4,8.2,enterprise,,,,,,NIST Security controls,,2260 +2261,r4,8.2,enterprise,,,,,,NIST Security controls,,2261 +2262,r4,8.2,enterprise,,,,,,NIST Security controls,,2262 +2263,r4,8.2,enterprise,,,,,,NIST Security controls,,2263 +2264,r4,8.2,enterprise,,,,,,NIST Security controls,,2264 +2265,r4,8.2,enterprise,,,,,,NIST Security controls,,2265 +2266,r4,8.2,enterprise,,,,,,NIST Security controls,,2266 +2267,r4,8.2,enterprise,,,,,,NIST Security controls,,2267 +2268,r4,8.2,enterprise,,,,,,NIST Security controls,,2268 +2269,r4,8.2,enterprise,,,,,,NIST Security controls,,2269 +2270,r4,8.2,enterprise,,,,,,NIST Security controls,,2270 +2271,r4,8.2,enterprise,,,,,,NIST Security controls,,2271 +2272,r4,8.2,enterprise,,,,,,NIST Security controls,,2272 +2273,r4,8.2,enterprise,,,,,,NIST Security controls,,2273 +2274,r4,8.2,enterprise,,,,,,NIST Security controls,,2274 +2275,r4,8.2,enterprise,,,,,,NIST Security controls,,2275 +2276,r4,8.2,enterprise,,,,,,NIST Security controls,,2276 +2277,r4,8.2,enterprise,,,,,,NIST Security controls,,2277 +2278,r4,8.2,enterprise,,,,,,NIST Security controls,,2278 +2279,r4,8.2,enterprise,,,,,,NIST Security controls,,2279 +2280,r4,8.2,enterprise,,,,,,NIST Security controls,,2280 +2281,r4,8.2,enterprise,,,,,,NIST Security controls,,2281 +2282,r4,8.2,enterprise,,,,,,NIST Security controls,,2282 +2283,r4,8.2,enterprise,,,,,,NIST Security controls,,2283 +2284,r4,8.2,enterprise,,,,,,NIST Security controls,,2284 +2285,r4,8.2,enterprise,,,,,,NIST Security controls,,2285 +2286,r4,8.2,enterprise,,,,,,NIST Security controls,,2286 +2287,r4,8.2,enterprise,,,,,,NIST Security controls,,2287 +2288,r4,8.2,enterprise,,,,,,NIST Security controls,,2288 +2289,r4,8.2,enterprise,,,,,,NIST Security controls,,2289 +2290,r4,8.2,enterprise,,,,,,NIST Security controls,,2290 +2291,r4,8.2,enterprise,,,,,,NIST Security controls,,2291 +2292,r4,8.2,enterprise,,,,,,NIST Security controls,,2292 +2293,r4,8.2,enterprise,,,,,,NIST Security controls,,2293 +2294,r4,8.2,enterprise,,,,,,NIST Security controls,,2294 +2295,r4,8.2,enterprise,,,,,,NIST Security controls,,2295 +2296,r4,8.2,enterprise,,,,,,NIST Security controls,,2296 +2297,r4,8.2,enterprise,,,,,,NIST Security controls,,2297 +2298,r4,8.2,enterprise,,,,,,NIST Security controls,,2298 +2299,r4,8.2,enterprise,,,,,,NIST Security controls,,2299 +2300,r4,8.2,enterprise,,,,,,NIST Security controls,,2300 +2301,r4,8.2,enterprise,,,,,,NIST Security controls,,2301 +2302,r4,8.2,enterprise,,,,,,NIST Security controls,,2302 +2303,r4,8.2,enterprise,,,,,,NIST Security controls,,2303 +2304,r4,8.2,enterprise,,,,,,NIST Security controls,,2304 +2305,r4,8.2,enterprise,,,,,,NIST Security controls,,2305 +2306,r4,8.2,enterprise,,,,,,NIST Security controls,,2306 +2307,r4,8.2,enterprise,,,,,,NIST Security controls,,2307 +2308,r4,8.2,enterprise,,,,,,NIST Security controls,,2308 +2309,r4,8.2,enterprise,,,,,,NIST Security controls,,2309 +2310,r4,8.2,enterprise,,,,,,NIST Security controls,,2310 +2311,r4,8.2,enterprise,,,,,,NIST Security controls,,2311 +2312,r4,8.2,enterprise,,,,,,NIST Security controls,,2312 +2313,r4,8.2,enterprise,,,,,,NIST Security controls,,2313 +2314,r4,8.2,enterprise,,,,,,NIST Security controls,,2314 +2315,r4,8.2,enterprise,,,,,,NIST Security controls,,2315 +2316,r4,8.2,enterprise,,,,,,NIST Security controls,,2316 +2317,r4,8.2,enterprise,,,,,,NIST Security controls,,2317 +2318,r4,8.2,enterprise,,,,,,NIST Security controls,,2318 +2319,r4,8.2,enterprise,,,,,,NIST Security controls,,2319 +2320,r4,8.2,enterprise,,,,,,NIST Security controls,,2320 +2321,r4,8.2,enterprise,,,,,,NIST Security controls,,2321 +2322,r4,8.2,enterprise,,,,,,NIST Security controls,,2322 +2323,r4,8.2,enterprise,,,,,,NIST Security controls,,2323 +2324,r4,8.2,enterprise,,,,,,NIST Security controls,,2324 +2325,r4,8.2,enterprise,,,,,,NIST Security controls,,2325 +2326,r4,8.2,enterprise,,,,,,NIST Security controls,,2326 +2327,r4,8.2,enterprise,,,,,,NIST Security controls,,2327 +2328,r4,8.2,enterprise,,,,,,NIST Security controls,,2328 +2329,r4,8.2,enterprise,,,,,,NIST Security controls,,2329 +2330,r4,8.2,enterprise,,,,,,NIST Security controls,,2330 +2331,r4,8.2,enterprise,,,,,,NIST Security controls,,2331 +2332,r4,8.2,enterprise,,,,,,NIST Security controls,,2332 +2333,r4,8.2,enterprise,,,,,,NIST Security controls,,2333 +2334,r4,8.2,enterprise,,,,,,NIST Security controls,,2334 +2335,r4,8.2,enterprise,,,,,,NIST Security controls,,2335 +2336,r4,8.2,enterprise,,,,,,NIST Security controls,,2336 +2337,r4,8.2,enterprise,,,,,,NIST Security controls,,2337 +2338,r4,8.2,enterprise,,,,,,NIST Security controls,,2338 +2339,r4,8.2,enterprise,,,,,,NIST Security controls,,2339 +2340,r4,8.2,enterprise,,,,,,NIST Security controls,,2340 +2341,r4,8.2,enterprise,,,,,,NIST Security controls,,2341 +2342,r4,8.2,enterprise,,,,,,NIST Security controls,,2342 +2343,r4,8.2,enterprise,,,,,,NIST Security controls,,2343 +2344,r4,8.2,enterprise,,,,,,NIST Security controls,,2344 +2345,r4,8.2,enterprise,,,,,,NIST Security controls,,2345 +2346,r4,8.2,enterprise,,,,,,NIST Security controls,,2346 +2347,r4,8.2,enterprise,,,,,,NIST Security controls,,2347 +2348,r4,8.2,enterprise,,,,,,NIST Security controls,,2348 +2349,r4,8.2,enterprise,,,,,,NIST Security controls,,2349 +2350,r4,8.2,enterprise,,,,,,NIST Security controls,,2350 +2351,r4,8.2,enterprise,,,,,,NIST Security controls,,2351 +2352,r4,8.2,enterprise,,,,,,NIST Security controls,,2352 +2353,r4,8.2,enterprise,,,,,,NIST Security controls,,2353 +2354,r4,8.2,enterprise,,,,,,NIST Security controls,,2354 +2355,r4,8.2,enterprise,,,,,,NIST Security controls,,2355 +2356,r4,8.2,enterprise,,,,,,NIST Security controls,,2356 +2357,r4,8.2,enterprise,,,,,,NIST Security controls,,2357 +2358,r4,8.2,enterprise,,,,,,NIST Security controls,,2358 +2359,r4,8.2,enterprise,,,,,,NIST Security controls,,2359 +2360,r4,8.2,enterprise,,,,,,NIST Security controls,,2360 +2361,r4,8.2,enterprise,,,,,,NIST Security controls,,2361 +2362,r4,8.2,enterprise,,,,,,NIST Security controls,,2362 +2363,r4,8.2,enterprise,,,,,,NIST Security controls,,2363 +2364,r4,8.2,enterprise,,,,,,NIST Security controls,,2364 +2365,r4,8.2,enterprise,,,,,,NIST Security controls,,2365 +2366,r4,8.2,enterprise,,,,,,NIST Security controls,,2366 +2367,r4,8.2,enterprise,,,,,,NIST Security controls,,2367 +2368,r4,8.2,enterprise,,,,,,NIST Security controls,,2368 +2369,r4,8.2,enterprise,,,,,,NIST Security controls,,2369 +2370,r4,8.2,enterprise,,,,,,NIST Security controls,,2370 +2371,r4,8.2,enterprise,,,,,,NIST Security controls,,2371 +2372,r4,8.2,enterprise,,,,,,NIST Security controls,,2372 +2373,r4,8.2,enterprise,,,,,,NIST Security controls,,2373 +2374,r4,8.2,enterprise,,,,,,NIST Security controls,,2374 +2375,r4,8.2,enterprise,,,,,,NIST Security controls,,2375 +2376,r4,8.2,enterprise,,,,,,NIST Security controls,,2376 +2377,r4,8.2,enterprise,,,,,,NIST Security controls,,2377 +2378,r4,8.2,enterprise,,,,,,NIST Security controls,,2378 +2379,r4,8.2,enterprise,,,,,,NIST Security controls,,2379 +2380,r4,8.2,enterprise,,,,,,NIST Security controls,,2380 +2381,r4,8.2,enterprise,,,,,,NIST Security controls,,2381 +2382,r4,8.2,enterprise,,,,,,NIST Security controls,,2382 +2383,r4,8.2,enterprise,,,,,,NIST Security controls,,2383 +2384,r4,8.2,enterprise,,,,,,NIST Security controls,,2384 +2385,r4,8.2,enterprise,,,,,,NIST Security controls,,2385 +2386,r4,8.2,enterprise,,,,,,NIST Security controls,,2386 +2387,r4,8.2,enterprise,,,,,,NIST Security controls,,2387 +2388,r4,8.2,enterprise,,,,,,NIST Security controls,,2388 +2389,r4,8.2,enterprise,,,,,,NIST Security controls,,2389 +2390,r4,8.2,enterprise,,,,,,NIST Security controls,,2390 +2391,r4,8.2,enterprise,,,,,,NIST Security controls,,2391 +2392,r4,8.2,enterprise,,,,,,NIST Security controls,,2392 +2393,r4,8.2,enterprise,,,,,,NIST Security controls,,2393 +2394,r4,8.2,enterprise,,,,,,NIST Security controls,,2394 +2395,r4,8.2,enterprise,,,,,,NIST Security controls,,2395 +2396,r4,8.2,enterprise,,,,,,NIST Security controls,,2396 +2397,r4,8.2,enterprise,,,,,,NIST Security controls,,2397 +2398,r4,8.2,enterprise,,,,,,NIST Security controls,,2398 +2399,r4,8.2,enterprise,,,,,,NIST Security controls,,2399 +2400,r4,8.2,enterprise,,,,,,NIST Security controls,,2400 +2401,r4,8.2,enterprise,,,,,,NIST Security controls,,2401 +2402,r4,8.2,enterprise,,,,,,NIST Security controls,,2402 +2403,r4,8.2,enterprise,,,,,,NIST Security controls,,2403 +2404,r4,8.2,enterprise,,,,,,NIST Security controls,,2404 +2405,r4,8.2,enterprise,,,,,,NIST Security controls,,2405 +2406,r4,8.2,enterprise,,,,,,NIST Security controls,,2406 +2407,r4,8.2,enterprise,,,,,,NIST Security controls,,2407 +2408,r4,8.2,enterprise,,,,,,NIST Security controls,,2408 +2409,r4,8.2,enterprise,,,,,,NIST Security controls,,2409 +2410,r4,8.2,enterprise,,,,,,NIST Security controls,,2410 +2411,r4,8.2,enterprise,,,,,,NIST Security controls,,2411 +2412,r4,8.2,enterprise,,,,,,NIST Security controls,,2412 +2413,r4,8.2,enterprise,,,,,,NIST Security controls,,2413 +2414,r4,8.2,enterprise,,,,,,NIST Security controls,,2414 +2415,r4,8.2,enterprise,,,,,,NIST Security controls,,2415 +2416,r4,8.2,enterprise,,,,,,NIST Security controls,,2416 +2417,r4,8.2,enterprise,,,,,,NIST Security controls,,2417 +2418,r4,8.2,enterprise,,,,,,NIST Security controls,,2418 +2419,r4,8.2,enterprise,,,,,,NIST Security controls,,2419 +2420,r4,8.2,enterprise,,,,,,NIST Security controls,,2420 +2421,r4,8.2,enterprise,,,,,,NIST Security controls,,2421 +2422,r4,8.2,enterprise,,,,,,NIST Security controls,,2422 +2423,r4,8.2,enterprise,,,,,,NIST Security controls,,2423 +2424,r4,8.2,enterprise,,,,,,NIST Security controls,,2424 +2425,r4,8.2,enterprise,,,,,,NIST Security controls,,2425 +2426,r4,8.2,enterprise,,,,,,NIST Security controls,,2426 +2427,r4,8.2,enterprise,,,,,,NIST Security controls,,2427 +2428,r4,8.2,enterprise,,,,,,NIST Security controls,,2428 +2429,r4,8.2,enterprise,,,,,,NIST Security controls,,2429 +2430,r4,8.2,enterprise,,,,,,NIST Security controls,,2430 +2431,r4,8.2,enterprise,,,,,,NIST Security controls,,2431 +2432,r4,8.2,enterprise,,,,,,NIST Security controls,,2432 +2433,r4,8.2,enterprise,,,,,,NIST Security controls,,2433 +2434,r4,8.2,enterprise,,,,,,NIST Security controls,,2434 +2435,r4,8.2,enterprise,,,,,,NIST Security controls,,2435 +2436,r4,8.2,enterprise,,,,,,NIST Security controls,,2436 +2437,r4,8.2,enterprise,,,,,,NIST Security controls,,2437 +2438,r4,8.2,enterprise,,,,,,NIST Security controls,,2438 +2439,r4,8.2,enterprise,,,,,,NIST Security controls,,2439 +2440,r4,8.2,enterprise,,,,,,NIST Security controls,,2440 +2441,r4,8.2,enterprise,,,,,,NIST Security controls,,2441 +2442,r4,8.2,enterprise,,,,,,NIST Security controls,,2442 +2443,r4,8.2,enterprise,,,,,,NIST Security controls,,2443 +2444,r4,8.2,enterprise,,,,,,NIST Security controls,,2444 +2445,r4,8.2,enterprise,,,,,,NIST Security controls,,2445 +2446,r4,8.2,enterprise,,,,,,NIST Security controls,,2446 +2447,r4,8.2,enterprise,,,,,,NIST Security controls,,2447 +2448,r4,8.2,enterprise,,,,,,NIST Security controls,,2448 +2449,r4,8.2,enterprise,,,,,,NIST Security controls,,2449 +2450,r4,8.2,enterprise,,,,,,NIST Security controls,,2450 +2451,r4,8.2,enterprise,,,,,,NIST Security controls,,2451 +2452,r4,8.2,enterprise,,,,,,NIST Security controls,,2452 +2453,r4,8.2,enterprise,,,,,,NIST Security controls,,2453 +2454,r4,8.2,enterprise,,,,,,NIST Security controls,,2454 +2455,r4,8.2,enterprise,,,,,,NIST Security controls,,2455 +2456,r4,8.2,enterprise,,,,,,NIST Security controls,,2456 +2457,r4,8.2,enterprise,,,,,,NIST Security controls,,2457 +2458,r4,8.2,enterprise,,,,,,NIST Security controls,,2458 +2459,r4,8.2,enterprise,,,,,,NIST Security controls,,2459 +2460,r4,8.2,enterprise,,,,,,NIST Security controls,,2460 +2461,r4,8.2,enterprise,,,,,,NIST Security controls,,2461 +2462,r4,8.2,enterprise,,,,,,NIST Security controls,,2462 +2463,r4,8.2,enterprise,,,,,,NIST Security controls,,2463 +2464,r4,8.2,enterprise,,,,,,NIST Security controls,,2464 +2465,r4,8.2,enterprise,,,,,,NIST Security controls,,2465 +2466,r4,8.2,enterprise,,,,,,NIST Security controls,,2466 +2467,r4,8.2,enterprise,,,,,,NIST Security controls,,2467 +2468,r4,8.2,enterprise,,,,,,NIST Security controls,,2468 +2469,r4,8.2,enterprise,,,,,,NIST Security controls,,2469 +2470,r4,8.2,enterprise,,,,,,NIST Security controls,,2470 +2471,r4,8.2,enterprise,,,,,,NIST Security controls,,2471 +2472,r4,8.2,enterprise,,,,,,NIST Security controls,,2472 +2473,r4,8.2,enterprise,,,,,,NIST Security controls,,2473 +2474,r4,8.2,enterprise,,,,,,NIST Security controls,,2474 +2475,r4,8.2,enterprise,,,,,,NIST Security controls,,2475 +2476,r4,8.2,enterprise,,,,,,NIST Security controls,,2476 +2477,r4,8.2,enterprise,,,,,,NIST Security controls,,2477 +2478,r4,8.2,enterprise,,,,,,NIST Security controls,,2478 +2479,r4,8.2,enterprise,,,,,,NIST Security controls,,2479 +2480,r4,8.2,enterprise,,,,,,NIST Security controls,,2480 +2481,r4,8.2,enterprise,,,,,,NIST Security controls,,2481 +2482,r4,8.2,enterprise,,,,,,NIST Security controls,,2482 +2483,r4,8.2,enterprise,,,,,,NIST Security controls,,2483 +2484,r4,8.2,enterprise,,,,,,NIST Security controls,,2484 +2485,r4,8.2,enterprise,,,,,,NIST Security controls,,2485 +2486,r4,8.2,enterprise,,,,,,NIST Security controls,,2486 +2487,r4,8.2,enterprise,,,,,,NIST Security controls,,2487 +2488,r4,8.2,enterprise,,,,,,NIST Security controls,,2488 +2489,r4,8.2,enterprise,,,,,,NIST Security controls,,2489 +2490,r4,8.2,enterprise,,,,,,NIST Security controls,,2490 +2491,r4,8.2,enterprise,,,,,,NIST Security controls,,2491 +2492,r4,8.2,enterprise,,,,,,NIST Security controls,,2492 +2493,r4,8.2,enterprise,,,,,,NIST Security controls,,2493 +2494,r4,8.2,enterprise,,,,,,NIST Security controls,,2494 +2495,r4,8.2,enterprise,,,,,,NIST Security controls,,2495 +2496,r4,8.2,enterprise,,,,,,NIST Security controls,,2496 +2497,r4,8.2,enterprise,,,,,,NIST Security controls,,2497 +2498,r4,8.2,enterprise,,,,,,NIST Security controls,,2498 +2499,r4,8.2,enterprise,,,,,,NIST Security controls,,2499 +2500,r4,8.2,enterprise,,,,,,NIST Security controls,,2500 +2501,r4,8.2,enterprise,,,,,,NIST Security controls,,2501 +2502,r4,8.2,enterprise,,,,,,NIST Security controls,,2502 +2503,r4,8.2,enterprise,,,,,,NIST Security controls,,2503 +2504,r4,8.2,enterprise,,,,,,NIST Security controls,,2504 +2505,r4,8.2,enterprise,,,,,,NIST Security controls,,2505 +2506,r4,8.2,enterprise,,,,,,NIST Security controls,,2506 +2507,r4,8.2,enterprise,,,,,,NIST Security controls,,2507 +2508,r4,8.2,enterprise,,,,,,NIST Security controls,,2508 +2509,r4,8.2,enterprise,,,,,,NIST Security controls,,2509 +2510,r4,8.2,enterprise,,,,,,NIST Security controls,,2510 +2511,r4,8.2,enterprise,,,,,,NIST Security controls,,2511 +2512,r4,8.2,enterprise,,,,,,NIST Security controls,,2512 +2513,r4,8.2,enterprise,,,,,,NIST Security controls,,2513 +2514,r4,8.2,enterprise,,,,,,NIST Security controls,,2514 +2515,r4,8.2,enterprise,,,,,,NIST Security controls,,2515 +2516,r4,8.2,enterprise,,,,,,NIST Security controls,,2516 +2517,r4,8.2,enterprise,,,,,,NIST Security controls,,2517 +2518,r4,8.2,enterprise,,,,,,NIST Security controls,,2518 +2519,r4,8.2,enterprise,,,,,,NIST Security controls,,2519 +2520,r4,8.2,enterprise,,,,,,NIST Security controls,,2520 +2521,r4,8.2,enterprise,,,,,,NIST Security controls,,2521 +2522,r4,8.2,enterprise,,,,,,NIST Security controls,,2522 +2523,r4,8.2,enterprise,,,,,,NIST Security controls,,2523 +2524,r4,8.2,enterprise,,,,,,NIST Security controls,,2524 +2525,r4,8.2,enterprise,,,,,,NIST Security controls,,2525 +2526,r4,8.2,enterprise,,,,,,NIST Security controls,,2526 +2527,r4,8.2,enterprise,,,,,,NIST Security controls,,2527 +2528,r4,8.2,enterprise,,,,,,NIST Security controls,,2528 +2529,r4,8.2,enterprise,,,,,,NIST Security controls,,2529 +2530,r4,8.2,enterprise,,,,,,NIST Security controls,,2530 +2531,r4,8.2,enterprise,,,,,,NIST Security controls,,2531 +2532,r4,8.2,enterprise,,,,,,NIST Security controls,,2532 +2533,r4,8.2,enterprise,,,,,,NIST Security controls,,2533 +2534,r4,8.2,enterprise,,,,,,NIST Security controls,,2534 +2535,r4,8.2,enterprise,,,,,,NIST Security controls,,2535 +2536,r4,8.2,enterprise,,,,,,NIST Security controls,,2536 +2537,r4,8.2,enterprise,,,,,,NIST Security controls,,2537 +2538,r4,8.2,enterprise,,,,,,NIST Security controls,,2538 +2539,r4,8.2,enterprise,,,,,,NIST Security controls,,2539 +2540,r4,8.2,enterprise,,,,,,NIST Security controls,,2540 +2541,r4,8.2,enterprise,,,,,,NIST Security controls,,2541 +2542,r4,8.2,enterprise,,,,,,NIST Security controls,,2542 +2543,r4,8.2,enterprise,,,,,,NIST Security controls,,2543 +2544,r4,8.2,enterprise,,,,,,NIST Security controls,,2544 +2545,r4,8.2,enterprise,,,,,,NIST Security controls,,2545 +2546,r4,8.2,enterprise,,,,,,NIST Security controls,,2546 +2547,r4,8.2,enterprise,,,,,,NIST Security controls,,2547 +2548,r4,8.2,enterprise,,,,,,NIST Security controls,,2548 +2549,r4,8.2,enterprise,,,,,,NIST Security controls,,2549 +2550,r4,8.2,enterprise,,,,,,NIST Security controls,,2550 +2551,r4,8.2,enterprise,,,,,,NIST Security controls,,2551 +2552,r4,8.2,enterprise,,,,,,NIST Security controls,,2552 +2553,r4,8.2,enterprise,,,,,,NIST Security controls,,2553 +2554,r4,8.2,enterprise,,,,,,NIST Security controls,,2554 +2555,r4,8.2,enterprise,,,,,,NIST Security controls,,2555 +2556,r4,8.2,enterprise,,,,,,NIST Security controls,,2556 +2557,r4,8.2,enterprise,,,,,,NIST Security controls,,2557 +2558,r4,8.2,enterprise,,,,,,NIST Security controls,,2558 +2559,r4,8.2,enterprise,,,,,,NIST Security controls,,2559 +2560,r4,8.2,enterprise,,,,,,NIST Security controls,,2560 +2561,r4,8.2,enterprise,,,,,,NIST Security controls,,2561 +2562,r4,8.2,enterprise,,,,,,NIST Security controls,,2562 +2563,r4,8.2,enterprise,,,,,,NIST Security controls,,2563 +2564,r4,8.2,enterprise,,,,,,NIST Security controls,,2564 +2565,r4,8.2,enterprise,,,,,,NIST Security controls,,2565 +2566,r4,8.2,enterprise,,,,,,NIST Security controls,,2566 +2567,r4,8.2,enterprise,,,,,,NIST Security controls,,2567 +2568,r4,8.2,enterprise,,,,,,NIST Security controls,,2568 +2569,r4,8.2,enterprise,,,,,,NIST Security controls,,2569 +2570,r4,8.2,enterprise,,,,,,NIST Security controls,,2570 +2571,r4,8.2,enterprise,,,,,,NIST Security controls,,2571 +2572,r4,8.2,enterprise,,,,,,NIST Security controls,,2572 +2573,r4,8.2,enterprise,,,,,,NIST Security controls,,2573 +2574,r4,8.2,enterprise,,,,,,NIST Security controls,,2574 +2575,r4,8.2,enterprise,,,,,,NIST Security controls,,2575 +2576,r4,8.2,enterprise,,,,,,NIST Security controls,,2576 +2577,r4,8.2,enterprise,,,,,,NIST Security controls,,2577 +2578,r4,8.2,enterprise,,,,,,NIST Security controls,,2578 +2579,r4,8.2,enterprise,,,,,,NIST Security controls,,2579 +2580,r4,8.2,enterprise,,,,,,NIST Security controls,,2580 +2581,r4,8.2,enterprise,,,,,,NIST Security controls,,2581 +2582,r4,8.2,enterprise,,,,,,NIST Security controls,,2582 +2583,r4,8.2,enterprise,,,,,,NIST Security controls,,2583 +2584,r4,8.2,enterprise,,,,,,NIST Security controls,,2584 +2585,r4,8.2,enterprise,,,,,,NIST Security controls,,2585 +2586,r4,8.2,enterprise,,,,,,NIST Security controls,,2586 +2587,r4,8.2,enterprise,,,,,,NIST Security controls,,2587 +2588,r4,8.2,enterprise,,,,,,NIST Security controls,,2588 +2589,r4,8.2,enterprise,,,,,,NIST Security controls,,2589 +2590,r4,8.2,enterprise,,,,,,NIST Security controls,,2590 +2591,r4,8.2,enterprise,,,,,,NIST Security controls,,2591 +2592,r4,8.2,enterprise,,,,,,NIST Security controls,,2592 +2593,r4,8.2,enterprise,,,,,,NIST Security controls,,2593 +2594,r4,8.2,enterprise,,,,,,NIST Security controls,,2594 +2595,r4,8.2,enterprise,,,,,,NIST Security controls,,2595 +2596,r4,8.2,enterprise,,,,,,NIST Security controls,,2596 +2597,r4,8.2,enterprise,,,,,,NIST Security controls,,2597 +2598,r4,8.2,enterprise,,,,,,NIST Security controls,,2598 +2599,r4,8.2,enterprise,,,,,,NIST Security controls,,2599 +2600,r4,8.2,enterprise,,,,,,NIST Security controls,,2600 +2601,r4,8.2,enterprise,,,,,,NIST Security controls,,2601 +2602,r4,8.2,enterprise,,,,,,NIST Security controls,,2602 +2603,r4,8.2,enterprise,,,,,,NIST Security controls,,2603 +2604,r4,8.2,enterprise,,,,,,NIST Security controls,,2604 +2605,r4,8.2,enterprise,,,,,,NIST Security controls,,2605 +2606,r4,8.2,enterprise,,,,,,NIST Security controls,,2606 +2607,r4,8.2,enterprise,,,,,,NIST Security controls,,2607 +2608,r4,8.2,enterprise,,,,,,NIST Security controls,,2608 +2609,r4,8.2,enterprise,,,,,,NIST Security controls,,2609 +2610,r4,8.2,enterprise,,,,,,NIST Security controls,,2610 +2611,r4,8.2,enterprise,,,,,,NIST Security controls,,2611 +2612,r4,8.2,enterprise,,,,,,NIST Security controls,,2612 +2613,r4,8.2,enterprise,,,,,,NIST Security controls,,2613 +2614,r4,8.2,enterprise,,,,,,NIST Security controls,,2614 +2615,r4,8.2,enterprise,,,,,,NIST Security controls,,2615 +2616,r4,8.2,enterprise,,,,,,NIST Security controls,,2616 +2617,r4,8.2,enterprise,,,,,,NIST Security controls,,2617 +2618,r4,8.2,enterprise,,,,,,NIST Security controls,,2618 +2619,r4,8.2,enterprise,,,,,,NIST Security controls,,2619 +2620,r4,8.2,enterprise,,,,,,NIST Security controls,,2620 +2621,r4,8.2,enterprise,,,,,,NIST Security controls,,2621 +2622,r4,8.2,enterprise,,,,,,NIST Security controls,,2622 +2623,r4,8.2,enterprise,,,,,,NIST Security controls,,2623 +2624,r4,8.2,enterprise,,,,,,NIST Security controls,,2624 +2625,r4,8.2,enterprise,,,,,,NIST Security controls,,2625 +2626,r4,8.2,enterprise,,,,,,NIST Security controls,,2626 +2627,r4,8.2,enterprise,,,,,,NIST Security controls,,2627 +2628,r4,8.2,enterprise,,,,,,NIST Security controls,,2628 +2629,r4,8.2,enterprise,,,,,,NIST Security controls,,2629 +2630,r4,8.2,enterprise,,,,,,NIST Security controls,,2630 +2631,r4,8.2,enterprise,,,,,,NIST Security controls,,2631 +2632,r4,8.2,enterprise,,,,,,NIST Security controls,,2632 +2633,r4,8.2,enterprise,,,,,,NIST Security controls,,2633 +2634,r4,8.2,enterprise,,,,,,NIST Security controls,,2634 +2635,r4,8.2,enterprise,,,,,,NIST Security controls,,2635 +2636,r4,8.2,enterprise,,,,,,NIST Security controls,,2636 +2637,r4,8.2,enterprise,,,,,,NIST Security controls,,2637 +2638,r4,8.2,enterprise,,,,,,NIST Security controls,,2638 +2639,r4,8.2,enterprise,,,,,,NIST Security controls,,2639 +2640,r4,8.2,enterprise,,,,,,NIST Security controls,,2640 +2641,r4,8.2,enterprise,,,,,,NIST Security controls,,2641 +2642,r4,8.2,enterprise,,,,,,NIST Security controls,,2642 +2643,r4,8.2,enterprise,,,,,,NIST Security controls,,2643 +2644,r4,8.2,enterprise,,,,,,NIST Security controls,,2644 +2645,r4,8.2,enterprise,,,,,,NIST Security controls,,2645 +2646,r4,8.2,enterprise,,,,,,NIST Security controls,,2646 +2647,r4,8.2,enterprise,,,,,,NIST Security controls,,2647 +2648,r4,8.2,enterprise,,,,,,NIST Security controls,,2648 +2649,r4,8.2,enterprise,,,,,,NIST Security controls,,2649 +2650,r4,8.2,enterprise,,,,,,NIST Security controls,,2650 +2651,r4,8.2,enterprise,,,,,,NIST Security controls,,2651 +2652,r4,8.2,enterprise,,,,,,NIST Security controls,,2652 +2653,r4,8.2,enterprise,,,,,,NIST Security controls,,2653 +2654,r4,8.2,enterprise,,,,,,NIST Security controls,,2654 +2655,r4,8.2,enterprise,,,,,,NIST Security controls,,2655 +2656,r4,8.2,enterprise,,,,,,NIST Security controls,,2656 +2657,r4,8.2,enterprise,,,,,,NIST Security controls,,2657 +2658,r4,8.2,enterprise,,,,,,NIST Security controls,,2658 +2659,r4,8.2,enterprise,,,,,,NIST Security controls,,2659 +2660,r4,8.2,enterprise,,,,,,NIST Security controls,,2660 +2661,r4,8.2,enterprise,,,,,,NIST Security controls,,2661 +2662,r4,8.2,enterprise,,,,,,NIST Security controls,,2662 +2663,r4,8.2,enterprise,,,,,,NIST Security controls,,2663 +2664,r4,8.2,enterprise,,,,,,NIST Security controls,,2664 +2665,r4,8.2,enterprise,,,,,,NIST Security controls,,2665 +2666,r4,8.2,enterprise,,,,,,NIST Security controls,,2666 +2667,r4,8.2,enterprise,,,,,,NIST Security controls,,2667 +2668,r4,8.2,enterprise,,,,,,NIST Security controls,,2668 +2669,r4,8.2,enterprise,,,,,,NIST Security controls,,2669 +2670,r4,8.2,enterprise,,,,,,NIST Security controls,,2670 +2671,r4,8.2,enterprise,,,,,,NIST Security controls,,2671 +2672,r4,8.2,enterprise,,,,,,NIST Security controls,,2672 +2673,r4,8.2,enterprise,,,,,,NIST Security controls,,2673 +2674,r4,8.2,enterprise,,,,,,NIST Security controls,,2674 +2675,r4,8.2,enterprise,,,,,,NIST Security controls,,2675 +2676,r4,8.2,enterprise,,,,,,NIST Security controls,,2676 +2677,r4,8.2,enterprise,,,,,,NIST Security controls,,2677 +2678,r4,8.2,enterprise,,,,,,NIST Security controls,,2678 +2679,r4,8.2,enterprise,,,,,,NIST Security controls,,2679 +2680,r4,8.2,enterprise,,,,,,NIST Security controls,,2680 +2681,r4,8.2,enterprise,,,,,,NIST Security controls,,2681 +2682,r4,8.2,enterprise,,,,,,NIST Security controls,,2682 +2683,r4,8.2,enterprise,,,,,,NIST Security controls,,2683 +2684,r4,8.2,enterprise,,,,,,NIST Security controls,,2684 +2685,r4,8.2,enterprise,,,,,,NIST Security controls,,2685 +2686,r4,8.2,enterprise,,,,,,NIST Security controls,,2686 +2687,r4,8.2,enterprise,,,,,,NIST Security controls,,2687 +2688,r4,8.2,enterprise,,,,,,NIST Security controls,,2688 +2689,r4,8.2,enterprise,,,,,,NIST Security controls,,2689 +2690,r4,8.2,enterprise,,,,,,NIST Security controls,,2690 +2691,r4,8.2,enterprise,,,,,,NIST Security controls,,2691 +2692,r4,8.2,enterprise,,,,,,NIST Security controls,,2692 +2693,r4,8.2,enterprise,,,,,,NIST Security controls,,2693 +2694,r4,8.2,enterprise,,,,,,NIST Security controls,,2694 +2695,r4,8.2,enterprise,,,,,,NIST Security controls,,2695 +2696,r4,8.2,enterprise,,,,,,NIST Security controls,,2696 +2697,r4,8.2,enterprise,,,,,,NIST Security controls,,2697 +2698,r4,8.2,enterprise,,,,,,NIST Security controls,,2698 +2699,r4,8.2,enterprise,,,,,,NIST Security controls,,2699 +2700,r4,8.2,enterprise,,,,,,NIST Security controls,,2700 +2701,r4,8.2,enterprise,,,,,,NIST Security controls,,2701 +2702,r4,8.2,enterprise,,,,,,NIST Security controls,,2702 +2703,r4,8.2,enterprise,,,,,,NIST Security controls,,2703 +2704,r4,8.2,enterprise,,,,,,NIST Security controls,,2704 +2705,r4,8.2,enterprise,,,,,,NIST Security controls,,2705 +2706,r4,8.2,enterprise,,,,,,NIST Security controls,,2706 +2707,r4,8.2,enterprise,,,,,,NIST Security controls,,2707 +2708,r4,8.2,enterprise,,,,,,NIST Security controls,,2708 +2709,r4,8.2,enterprise,,,,,,NIST Security controls,,2709 +2710,r4,8.2,enterprise,,,,,,NIST Security controls,,2710 +2711,r4,8.2,enterprise,,,,,,NIST Security controls,,2711 +2712,r4,8.2,enterprise,,,,,,NIST Security controls,,2712 +2713,r4,8.2,enterprise,,,,,,NIST Security controls,,2713 +2714,r4,8.2,enterprise,,,,,,NIST Security controls,,2714 +2715,r4,8.2,enterprise,,,,,,NIST Security controls,,2715 +2716,r4,8.2,enterprise,,,,,,NIST Security controls,,2716 +2717,r4,8.2,enterprise,,,,,,NIST Security controls,,2717 +2718,r4,8.2,enterprise,,,,,,NIST Security controls,,2718 +2719,r4,8.2,enterprise,,,,,,NIST Security controls,,2719 +2720,r4,8.2,enterprise,,,,,,NIST Security controls,,2720 +2721,r4,8.2,enterprise,,,,,,NIST Security controls,,2721 +2722,r4,8.2,enterprise,,,,,,NIST Security controls,,2722 +2723,r4,8.2,enterprise,,,,,,NIST Security controls,,2723 +2724,r4,8.2,enterprise,,,,,,NIST Security controls,,2724 +2725,r4,8.2,enterprise,,,,,,NIST Security controls,,2725 +2726,r4,8.2,enterprise,,,,,,NIST Security controls,,2726 +2727,r4,8.2,enterprise,,,,,,NIST Security controls,,2727 +2728,r4,8.2,enterprise,,,,,,NIST Security controls,,2728 +2729,r4,8.2,enterprise,,,,,,NIST Security controls,,2729 +2730,r4,8.2,enterprise,,,,,,NIST Security controls,,2730 +2731,r4,8.2,enterprise,,,,,,NIST Security controls,,2731 +2732,r4,8.2,enterprise,,,,,,NIST Security controls,,2732 +2733,r4,8.2,enterprise,,,,,,NIST Security controls,,2733 +2734,r4,8.2,enterprise,,,,,,NIST Security controls,,2734 +2735,r4,8.2,enterprise,,,,,,NIST Security controls,,2735 +2736,r4,8.2,enterprise,,,,,,NIST Security controls,,2736 +2737,r4,8.2,enterprise,,,,,,NIST Security controls,,2737 +2738,r4,8.2,enterprise,,,,,,NIST Security controls,,2738 +2739,r4,8.2,enterprise,,,,,,NIST Security controls,,2739 +2740,r4,8.2,enterprise,,,,,,NIST Security controls,,2740 +2741,r4,8.2,enterprise,,,,,,NIST Security controls,,2741 +2742,r4,8.2,enterprise,,,,,,NIST Security controls,,2742 +2743,r4,8.2,enterprise,,,,,,NIST Security controls,,2743 +2744,r4,8.2,enterprise,,,,,,NIST Security controls,,2744 +2745,r4,8.2,enterprise,,,,,,NIST Security controls,,2745 +2746,r4,8.2,enterprise,,,,,,NIST Security controls,,2746 +2747,r4,8.2,enterprise,,,,,,NIST Security controls,,2747 +2748,r4,8.2,enterprise,,,,,,NIST Security controls,,2748 +2749,r4,8.2,enterprise,,,,,,NIST Security controls,,2749 +2750,r4,8.2,enterprise,,,,,,NIST Security controls,,2750 +2751,r4,8.2,enterprise,,,,,,NIST Security controls,,2751 +2752,r4,8.2,enterprise,,,,,,NIST Security controls,,2752 +2753,r4,8.2,enterprise,,,,,,NIST Security controls,,2753 +2754,r4,8.2,enterprise,,,,,,NIST Security controls,,2754 +2755,r4,8.2,enterprise,,,,,,NIST Security controls,,2755 +2756,r4,8.2,enterprise,,,,,,NIST Security controls,,2756 +2757,r4,8.2,enterprise,,,,,,NIST Security controls,,2757 +2758,r4,8.2,enterprise,,,,,,NIST Security controls,,2758 +2759,r4,8.2,enterprise,,,,,,NIST Security controls,,2759 +2760,r4,8.2,enterprise,,,,,,NIST Security controls,,2760 +2761,r4,8.2,enterprise,,,,,,NIST Security controls,,2761 +2762,r4,8.2,enterprise,,,,,,NIST Security controls,,2762 +2763,r4,8.2,enterprise,,,,,,NIST Security controls,,2763 +2764,r4,8.2,enterprise,,,,,,NIST Security controls,,2764 +2765,r4,8.2,enterprise,,,,,,NIST Security controls,,2765 +2766,r4,8.2,enterprise,,,,,,NIST Security controls,,2766 +2767,r4,8.2,enterprise,,,,,,NIST Security controls,,2767 +2768,r4,8.2,enterprise,,,,,,NIST Security controls,,2768 +2769,r4,8.2,enterprise,,,,,,NIST Security controls,,2769 +2770,r4,8.2,enterprise,,,,,,NIST Security controls,,2770 +2771,r4,8.2,enterprise,,,,,,NIST Security controls,,2771 +2772,r4,8.2,enterprise,,,,,,NIST Security controls,,2772 +2773,r4,8.2,enterprise,,,,,,NIST Security controls,,2773 +2774,r4,8.2,enterprise,,,,,,NIST Security controls,,2774 +2775,r4,8.2,enterprise,,,,,,NIST Security controls,,2775 +2776,r4,8.2,enterprise,,,,,,NIST Security controls,,2776 +2777,r4,8.2,enterprise,,,,,,NIST Security controls,,2777 +2778,r4,8.2,enterprise,,,,,,NIST Security controls,,2778 +2779,r4,8.2,enterprise,,,,,,NIST Security controls,,2779 +2780,r4,8.2,enterprise,,,,,,NIST Security controls,,2780 +2781,r4,8.2,enterprise,,,,,,NIST Security controls,,2781 +2782,r4,8.2,enterprise,,,,,,NIST Security controls,,2782 +2783,r4,8.2,enterprise,,,,,,NIST Security controls,,2783 +2784,r4,8.2,enterprise,,,,,,NIST Security controls,,2784 +2785,r4,8.2,enterprise,,,,,,NIST Security controls,,2785 +2786,r4,8.2,enterprise,,,,,,NIST Security controls,,2786 +2787,r4,8.2,enterprise,,,,,,NIST Security controls,,2787 +2788,r4,8.2,enterprise,,,,,,NIST Security controls,,2788 +2789,r4,8.2,enterprise,,,,,,NIST Security controls,,2789 +2790,r4,8.2,enterprise,,,,,,NIST Security controls,,2790 +2791,r4,8.2,enterprise,,,,,,NIST Security controls,,2791 +2792,r4,8.2,enterprise,,,,,,NIST Security controls,,2792 +2793,r4,8.2,enterprise,,,,,,NIST Security controls,,2793 +2794,r4,8.2,enterprise,,,,,,NIST Security controls,,2794 +2795,r4,8.2,enterprise,,,,,,NIST Security controls,,2795 +2796,r4,8.2,enterprise,,,,,,NIST Security controls,,2796 +2797,r4,8.2,enterprise,,,,,,NIST Security controls,,2797 +2798,r4,8.2,enterprise,,,,,,NIST Security controls,,2798 +2799,r4,8.2,enterprise,,,,,,NIST Security controls,,2799 +2800,r4,8.2,enterprise,,,,,,NIST Security controls,,2800 +2801,r4,8.2,enterprise,,,,,,NIST Security controls,,2801 +2802,r4,8.2,enterprise,,,,,,NIST Security controls,,2802 +2803,r4,8.2,enterprise,,,,,,NIST Security controls,,2803 +2804,r4,8.2,enterprise,,,,,,NIST Security controls,,2804 +2805,r4,8.2,enterprise,,,,,,NIST Security controls,,2805 +2806,r4,8.2,enterprise,,,,,,NIST Security controls,,2806 +2807,r4,8.2,enterprise,,,,,,NIST Security controls,,2807 +2808,r4,8.2,enterprise,,,,,,NIST Security controls,,2808 +2809,r4,8.2,enterprise,,,,,,NIST Security controls,,2809 +2810,r4,8.2,enterprise,,,,,,NIST Security controls,,2810 +2811,r4,8.2,enterprise,,,,,,NIST Security controls,,2811 +2812,r4,8.2,enterprise,,,,,,NIST Security controls,,2812 +2813,r4,8.2,enterprise,,,,,,NIST Security controls,,2813 +2814,r4,8.2,enterprise,,,,,,NIST Security controls,,2814 +2815,r4,8.2,enterprise,,,,,,NIST Security controls,,2815 +2816,r4,8.2,enterprise,,,,,,NIST Security controls,,2816 +2817,r4,8.2,enterprise,,,,,,NIST Security controls,,2817 +2818,r4,8.2,enterprise,,,,,,NIST Security controls,,2818 +2819,r4,8.2,enterprise,,,,,,NIST Security controls,,2819 +2820,r4,8.2,enterprise,,,,,,NIST Security controls,,2820 +2821,r4,8.2,enterprise,,,,,,NIST Security controls,,2821 +2822,r4,8.2,enterprise,,,,,,NIST Security controls,,2822 +2823,r4,8.2,enterprise,,,,,,NIST Security controls,,2823 +2824,r4,8.2,enterprise,,,,,,NIST Security controls,,2824 +2825,r4,8.2,enterprise,,,,,,NIST Security controls,,2825 +2826,r4,8.2,enterprise,,,,,,NIST Security controls,,2826 +2827,r4,8.2,enterprise,,,,,,NIST Security controls,,2827 +2828,r4,8.2,enterprise,,,,,,NIST Security controls,,2828 +2829,r4,8.2,enterprise,,,,,,NIST Security controls,,2829 +2830,r4,8.2,enterprise,,,,,,NIST Security controls,,2830 +2831,r4,8.2,enterprise,,,,,,NIST Security controls,,2831 +2832,r4,8.2,enterprise,,,,,,NIST Security controls,,2832 +2833,r4,8.2,enterprise,,,,,,NIST Security controls,,2833 +2834,r4,8.2,enterprise,,,,,,NIST Security controls,,2834 +2835,r4,8.2,enterprise,,,,,,NIST Security controls,,2835 +2836,r4,8.2,enterprise,,,,,,NIST Security controls,,2836 +2837,r4,8.2,enterprise,,,,,,NIST Security controls,,2837 +2838,r4,8.2,enterprise,,,,,,NIST Security controls,,2838 +2839,r4,8.2,enterprise,,,,,,NIST Security controls,,2839 +2840,r4,8.2,enterprise,,,,,,NIST Security controls,,2840 +2841,r4,8.2,enterprise,,,,,,NIST Security controls,,2841 +2842,r4,8.2,enterprise,,,,,,NIST Security controls,,2842 +2843,r4,8.2,enterprise,,,,,,NIST Security controls,,2843 +2844,r4,8.2,enterprise,,,,,,NIST Security controls,,2844 +2845,r4,8.2,enterprise,,,,,,NIST Security controls,,2845 +2846,r4,8.2,enterprise,,,,,,NIST Security controls,,2846 +2847,r4,8.2,enterprise,,,,,,NIST Security controls,,2847 +2848,r4,8.2,enterprise,,,,,,NIST Security controls,,2848 +2849,r4,8.2,enterprise,,,,,,NIST Security controls,,2849 +2850,r4,8.2,enterprise,,,,,,NIST Security controls,,2850 +2851,r4,8.2,enterprise,,,,,,NIST Security controls,,2851 +2852,r4,8.2,enterprise,,,,,,NIST Security controls,,2852 +2853,r4,8.2,enterprise,,,,,,NIST Security controls,,2853 +2854,r4,8.2,enterprise,,,,,,NIST Security controls,,2854 +2855,r4,8.2,enterprise,,,,,,NIST Security controls,,2855 +2856,r4,8.2,enterprise,,,,,,NIST Security controls,,2856 +2857,r4,8.2,enterprise,,,,,,NIST Security controls,,2857 +2858,r4,8.2,enterprise,,,,,,NIST Security controls,,2858 +2859,r4,8.2,enterprise,,,,,,NIST Security controls,,2859 +2860,r4,8.2,enterprise,,,,,,NIST Security controls,,2860 +2861,r4,8.2,enterprise,,,,,,NIST Security controls,,2861 +2862,r4,8.2,enterprise,,,,,,NIST Security controls,,2862 +2863,r4,8.2,enterprise,,,,,,NIST Security controls,,2863 +2864,r4,8.2,enterprise,,,,,,NIST Security controls,,2864 +2865,r4,8.2,enterprise,,,,,,NIST Security controls,,2865 +2866,r4,8.2,enterprise,,,,,,NIST Security controls,,2866 +2867,r4,8.2,enterprise,,,,,,NIST Security controls,,2867 +2868,r4,8.2,enterprise,,,,,,NIST Security controls,,2868 +2869,r4,8.2,enterprise,,,,,,NIST Security controls,,2869 +2870,r4,8.2,enterprise,,,,,,NIST Security controls,,2870 +2871,r4,8.2,enterprise,,,,,,NIST Security controls,,2871 +2872,r4,8.2,enterprise,,,,,,NIST Security controls,,2872 +2873,r4,8.2,enterprise,,,,,,NIST Security controls,,2873 +2874,r4,8.2,enterprise,,,,,,NIST Security controls,,2874 +2875,r4,8.2,enterprise,,,,,,NIST Security controls,,2875 +2876,r4,8.2,enterprise,,,,,,NIST Security controls,,2876 +2877,r4,8.2,enterprise,,,,,,NIST Security controls,,2877 +2878,r4,8.2,enterprise,,,,,,NIST Security controls,,2878 +2879,r4,8.2,enterprise,,,,,,NIST Security controls,,2879 +2880,r4,8.2,enterprise,,,,,,NIST Security controls,,2880 +2881,r4,8.2,enterprise,,,,,,NIST Security controls,,2881 +2882,r4,8.2,enterprise,,,,,,NIST Security controls,,2882 +2883,r4,8.2,enterprise,,,,,,NIST Security controls,,2883 +2884,r4,8.2,enterprise,,,,,,NIST Security controls,,2884 +2885,r4,8.2,enterprise,,,,,,NIST Security controls,,2885 +2886,r4,8.2,enterprise,,,,,,NIST Security controls,,2886 +2887,r4,8.2,enterprise,,,,,,NIST Security controls,,2887 +2888,r4,8.2,enterprise,,,,,,NIST Security controls,,2888 +2889,r4,8.2,enterprise,,,,,,NIST Security controls,,2889 +2890,r4,8.2,enterprise,,,,,,NIST Security controls,,2890 +2891,r4,8.2,enterprise,,,,,,NIST Security controls,,2891 +2892,r4,8.2,enterprise,,,,,,NIST Security controls,,2892 +2893,r4,8.2,enterprise,,,,,,NIST Security controls,,2893 +2894,r4,8.2,enterprise,,,,,,NIST Security controls,,2894 +2895,r4,8.2,enterprise,,,,,,NIST Security controls,,2895 +2896,r4,8.2,enterprise,,,,,,NIST Security controls,,2896 +2897,r4,8.2,enterprise,,,,,,NIST Security controls,,2897 +2898,r4,8.2,enterprise,,,,,,NIST Security controls,,2898 +2899,r4,8.2,enterprise,,,,,,NIST Security controls,,2899 +2900,r4,8.2,enterprise,,,,,,NIST Security controls,,2900 +2901,r4,8.2,enterprise,,,,,,NIST Security controls,,2901 +2902,r4,8.2,enterprise,,,,,,NIST Security controls,,2902 +2903,r4,8.2,enterprise,,,,,,NIST Security controls,,2903 +2904,r4,8.2,enterprise,,,,,,NIST Security controls,,2904 +2905,r4,8.2,enterprise,,,,,,NIST Security controls,,2905 +2906,r4,8.2,enterprise,,,,,,NIST Security controls,,2906 +2907,r4,8.2,enterprise,,,,,,NIST Security controls,,2907 +2908,r4,8.2,enterprise,,,,,,NIST Security controls,,2908 +2909,r4,8.2,enterprise,,,,,,NIST Security controls,,2909 +2910,r4,8.2,enterprise,,,,,,NIST Security controls,,2910 +2911,r4,8.2,enterprise,,,,,,NIST Security controls,,2911 +2912,r4,8.2,enterprise,,,,,,NIST Security controls,,2912 +2913,r4,8.2,enterprise,,,,,,NIST Security controls,,2913 +2914,r4,8.2,enterprise,,,,,,NIST Security controls,,2914 +2915,r4,8.2,enterprise,,,,,,NIST Security controls,,2915 +2916,r4,8.2,enterprise,,,,,,NIST Security controls,,2916 +2917,r4,8.2,enterprise,,,,,,NIST Security controls,,2917 +2918,r4,8.2,enterprise,,,,,,NIST Security controls,,2918 +2919,r4,8.2,enterprise,,,,,,NIST Security controls,,2919 +2920,r4,8.2,enterprise,,,,,,NIST Security controls,,2920 +2921,r4,8.2,enterprise,,,,,,NIST Security controls,,2921 +2922,r4,8.2,enterprise,,,,,,NIST Security controls,,2922 +2923,r4,8.2,enterprise,,,,,,NIST Security controls,,2923 +2924,r4,8.2,enterprise,,,,,,NIST Security controls,,2924 +2925,r4,8.2,enterprise,,,,,,NIST Security controls,,2925 +2926,r4,8.2,enterprise,,,,,,NIST Security controls,,2926 +2927,r4,8.2,enterprise,,,,,,NIST Security controls,,2927 +2928,r4,8.2,enterprise,,,,,,NIST Security controls,,2928 +2929,r4,8.2,enterprise,,,,,,NIST Security controls,,2929 +2930,r4,8.2,enterprise,,,,,,NIST Security controls,,2930 +2931,r4,8.2,enterprise,,,,,,NIST Security controls,,2931 +2932,r4,8.2,enterprise,,,,,,NIST Security controls,,2932 +2933,r4,8.2,enterprise,,,,,,NIST Security controls,,2933 +2934,r4,8.2,enterprise,,,,,,NIST Security controls,,2934 +2935,r4,8.2,enterprise,,,,,,NIST Security controls,,2935 +2936,r4,8.2,enterprise,,,,,,NIST Security controls,,2936 +2937,r4,8.2,enterprise,,,,,,NIST Security controls,,2937 +2938,r4,8.2,enterprise,,,,,,NIST Security controls,,2938 +2939,r4,8.2,enterprise,,,,,,NIST Security controls,,2939 +2940,r4,8.2,enterprise,,,,,,NIST Security controls,,2940 +2941,r4,8.2,enterprise,,,,,,NIST Security controls,,2941 +2942,r4,8.2,enterprise,,,,,,NIST Security controls,,2942 +2943,r4,8.2,enterprise,,,,,,NIST Security controls,,2943 +2944,r4,8.2,enterprise,,,,,,NIST Security controls,,2944 +2945,r4,8.2,enterprise,,,,,,NIST Security controls,,2945 +2946,r4,8.2,enterprise,,,,,,NIST Security controls,,2946 +2947,r4,8.2,enterprise,,,,,,NIST Security controls,,2947 +2948,r4,8.2,enterprise,,,,,,NIST Security controls,,2948 +2949,r4,8.2,enterprise,,,,,,NIST Security controls,,2949 +2950,r4,8.2,enterprise,,,,,,NIST Security controls,,2950 +2951,r4,8.2,enterprise,,,,,,NIST Security controls,,2951 +2952,r4,8.2,enterprise,,,,,,NIST Security controls,,2952 +2953,r4,8.2,enterprise,,,,,,NIST Security controls,,2953 +2954,r4,8.2,enterprise,,,,,,NIST Security controls,,2954 +2955,r4,8.2,enterprise,,,,,,NIST Security controls,,2955 +2956,r4,8.2,enterprise,,,,,,NIST Security controls,,2956 +2957,r4,8.2,enterprise,,,,,,NIST Security controls,,2957 +2958,r4,8.2,enterprise,,,,,,NIST Security controls,,2958 +2959,r4,8.2,enterprise,,,,,,NIST Security controls,,2959 +2960,r4,8.2,enterprise,,,,,,NIST Security controls,,2960 +2961,r4,8.2,enterprise,,,,,,NIST Security controls,,2961 +2962,r4,8.2,enterprise,,,,,,NIST Security controls,,2962 +2963,r4,8.2,enterprise,,,,,,NIST Security controls,,2963 +2964,r4,8.2,enterprise,,,,,,NIST Security controls,,2964 +2965,r4,8.2,enterprise,,,,,,NIST Security controls,,2965 +2966,r4,8.2,enterprise,,,,,,NIST Security controls,,2966 +2967,r4,8.2,enterprise,,,,,,NIST Security controls,,2967 +2968,r4,8.2,enterprise,,,,,,NIST Security controls,,2968 +2969,r4,8.2,enterprise,,,,,,NIST Security controls,,2969 +2970,r4,8.2,enterprise,,,,,,NIST Security controls,,2970 +2971,r4,8.2,enterprise,,,,,,NIST Security controls,,2971 +2972,r4,8.2,enterprise,,,,,,NIST Security controls,,2972 +2973,r4,8.2,enterprise,,,,,,NIST Security controls,,2973 +2974,r4,8.2,enterprise,,,,,,NIST Security controls,,2974 +2975,r4,8.2,enterprise,,,,,,NIST Security controls,,2975 +2976,r4,8.2,enterprise,,,,,,NIST Security controls,,2976 +2977,r4,8.2,enterprise,,,,,,NIST Security controls,,2977 +2978,r4,8.2,enterprise,,,,,,NIST Security controls,,2978 +2979,r4,8.2,enterprise,,,,,,NIST Security controls,,2979 +2980,r4,8.2,enterprise,,,,,,NIST Security controls,,2980 +2981,r4,8.2,enterprise,,,,,,NIST Security controls,,2981 +2982,r4,8.2,enterprise,,,,,,NIST Security controls,,2982 +2983,r4,8.2,enterprise,,,,,,NIST Security controls,,2983 +2984,r4,8.2,enterprise,,,,,,NIST Security controls,,2984 +2985,r4,8.2,enterprise,,,,,,NIST Security controls,,2985 +2986,r4,8.2,enterprise,,,,,,NIST Security controls,,2986 +2987,r4,8.2,enterprise,,,,,,NIST Security controls,,2987 +2988,r4,8.2,enterprise,,,,,,NIST Security controls,,2988 +2989,r4,8.2,enterprise,,,,,,NIST Security controls,,2989 +2990,r4,8.2,enterprise,,,,,,NIST Security controls,,2990 +2991,r4,8.2,enterprise,,,,,,NIST Security controls,,2991 +2992,r4,8.2,enterprise,,,,,,NIST Security controls,,2992 +2993,r4,8.2,enterprise,,,,,,NIST Security controls,,2993 +2994,r4,8.2,enterprise,,,,,,NIST Security controls,,2994 +2995,r4,8.2,enterprise,,,,,,NIST Security controls,,2995 +2996,r4,8.2,enterprise,,,,,,NIST Security controls,,2996 +2997,r4,8.2,enterprise,,,,,,NIST Security controls,,2997 +2998,r4,8.2,enterprise,,,,,,NIST Security controls,,2998 +2999,r4,8.2,enterprise,,,,,,NIST Security controls,,2999 +3000,r4,8.2,enterprise,,,,,,NIST Security controls,,3000 +3001,r4,8.2,enterprise,,,,,,NIST Security controls,,3001 +3002,r4,8.2,enterprise,,,,,,NIST Security controls,,3002 +3003,r4,8.2,enterprise,,,,,,NIST Security controls,,3003 +3004,r4,8.2,enterprise,,,,,,NIST Security controls,,3004 +3005,r4,8.2,enterprise,,,,,,NIST Security controls,,3005 +3006,r4,8.2,enterprise,,,,,,NIST Security controls,,3006 +3007,r4,8.2,enterprise,,,,,,NIST Security controls,,3007 +3008,r4,8.2,enterprise,,,,,,NIST Security controls,,3008 +3009,r4,8.2,enterprise,,,,,,NIST Security controls,,3009 +3010,r4,8.2,enterprise,,,,,,NIST Security controls,,3010 +3011,r4,8.2,enterprise,,,,,,NIST Security controls,,3011 +3012,r4,8.2,enterprise,,,,,,NIST Security controls,,3012 +3013,r4,8.2,enterprise,,,,,,NIST Security controls,,3013 +3014,r4,8.2,enterprise,,,,,,NIST Security controls,,3014 +3015,r4,8.2,enterprise,,,,,,NIST Security controls,,3015 +3016,r4,8.2,enterprise,,,,,,NIST Security controls,,3016 +3017,r4,8.2,enterprise,,,,,,NIST Security controls,,3017 +3018,r4,8.2,enterprise,,,,,,NIST Security controls,,3018 +3019,r4,8.2,enterprise,,,,,,NIST Security controls,,3019 +3020,r4,8.2,enterprise,,,,,,NIST Security controls,,3020 +3021,r4,8.2,enterprise,,,,,,NIST Security controls,,3021 +3022,r4,8.2,enterprise,,,,,,NIST Security controls,,3022 +3023,r4,8.2,enterprise,,,,,,NIST Security controls,,3023 +3024,r4,8.2,enterprise,,,,,,NIST Security controls,,3024 +3025,r4,8.2,enterprise,,,,,,NIST Security controls,,3025 +3026,r4,8.2,enterprise,,,,,,NIST Security controls,,3026 +3027,r4,8.2,enterprise,,,,,,NIST Security controls,,3027 +3028,r4,8.2,enterprise,,,,,,NIST Security controls,,3028 +3029,r4,8.2,enterprise,,,,,,NIST Security controls,,3029 +3030,r4,8.2,enterprise,,,,,,NIST Security controls,,3030 +3031,r4,8.2,enterprise,,,,,,NIST Security controls,,3031 +3032,r4,8.2,enterprise,,,,,,NIST Security controls,,3032 +3033,r4,8.2,enterprise,,,,,,NIST Security controls,,3033 +3034,r4,8.2,enterprise,,,,,,NIST Security controls,,3034 +3035,r4,8.2,enterprise,,,,,,NIST Security controls,,3035 +3036,r4,8.2,enterprise,,,,,,NIST Security controls,,3036 +3037,r4,8.2,enterprise,,,,,,NIST Security controls,,3037 +3038,r4,8.2,enterprise,,,,,,NIST Security controls,,3038 +3039,r4,8.2,enterprise,,,,,,NIST Security controls,,3039 +3040,r4,8.2,enterprise,,,,,,NIST Security controls,,3040 +3041,r4,8.2,enterprise,,,,,,NIST Security controls,,3041 +3042,r4,8.2,enterprise,,,,,,NIST Security controls,,3042 +3043,r4,8.2,enterprise,,,,,,NIST Security controls,,3043 +3044,r4,8.2,enterprise,,,,,,NIST Security controls,,3044 +3045,r4,8.2,enterprise,,,,,,NIST Security controls,,3045 +3046,r4,8.2,enterprise,,,,,,NIST Security controls,,3046 +3047,r4,8.2,enterprise,,,,,,NIST Security controls,,3047 +3048,r4,8.2,enterprise,,,,,,NIST Security controls,,3048 +3049,r4,8.2,enterprise,,,,,,NIST Security controls,,3049 +3050,r4,8.2,enterprise,,,,,,NIST Security controls,,3050 +3051,r4,8.2,enterprise,,,,,,NIST Security controls,,3051 +3052,r4,8.2,enterprise,,,,,,NIST Security controls,,3052 +3053,r4,8.2,enterprise,,,,,,NIST Security controls,,3053 +3054,r4,8.2,enterprise,,,,,,NIST Security controls,,3054 +3055,r4,8.2,enterprise,,,,,,NIST Security controls,,3055 +3056,r4,8.2,enterprise,,,,,,NIST Security controls,,3056 +3057,r4,8.2,enterprise,,,,,,NIST Security controls,,3057 +3058,r4,8.2,enterprise,,,,,,NIST Security controls,,3058 +3059,r4,8.2,enterprise,,,,,,NIST Security controls,,3059 +3060,r4,8.2,enterprise,,,,,,NIST Security controls,,3060 +3061,r4,8.2,enterprise,,,,,,NIST Security controls,,3061 +3062,r4,8.2,enterprise,,,,,,NIST Security controls,,3062 +3063,r4,8.2,enterprise,,,,,,NIST Security controls,,3063 +3064,r4,8.2,enterprise,,,,,,NIST Security controls,,3064 +3065,r4,8.2,enterprise,,,,,,NIST Security controls,,3065 +3066,r4,8.2,enterprise,,,,,,NIST Security controls,,3066 +3067,r4,8.2,enterprise,,,,,,NIST Security controls,,3067 +3068,r4,8.2,enterprise,,,,,,NIST Security controls,,3068 +3069,r4,8.2,enterprise,,,,,,NIST Security controls,,3069 +3070,r4,8.2,enterprise,,,,,,NIST Security controls,,3070 +3071,r4,8.2,enterprise,,,,,,NIST Security controls,,3071 +3072,r4,8.2,enterprise,,,,,,NIST Security controls,,3072 +3073,r4,8.2,enterprise,,,,,,NIST Security controls,,3073 +3074,r4,8.2,enterprise,,,,,,NIST Security controls,,3074 +3075,r4,8.2,enterprise,,,,,,NIST Security controls,,3075 +3076,r4,8.2,enterprise,,,,,,NIST Security controls,,3076 +3077,r4,8.2,enterprise,,,,,,NIST Security controls,,3077 +3078,r4,8.2,enterprise,,,,,,NIST Security controls,,3078 +3079,r4,8.2,enterprise,,,,,,NIST Security controls,,3079 +3080,r4,8.2,enterprise,,,,,,NIST Security controls,,3080 +3081,r4,8.2,enterprise,,,,,,NIST Security controls,,3081 +3082,r4,8.2,enterprise,,,,,,NIST Security controls,,3082 +3083,r4,8.2,enterprise,,,,,,NIST Security controls,,3083 +3084,r4,8.2,enterprise,,,,,,NIST Security controls,,3084 +3085,r4,8.2,enterprise,,,,,,NIST Security controls,,3085 +3086,r4,8.2,enterprise,,,,,,NIST Security controls,,3086 +3087,r4,8.2,enterprise,,,,,,NIST Security controls,,3087 +3088,r4,8.2,enterprise,,,,,,NIST Security controls,,3088 +3089,r4,8.2,enterprise,,,,,,NIST Security controls,,3089 +3090,r4,8.2,enterprise,,,,,,NIST Security controls,,3090 +3091,r4,8.2,enterprise,,,,,,NIST Security controls,,3091 +3092,r4,8.2,enterprise,,,,,,NIST Security controls,,3092 +3093,r4,8.2,enterprise,,,,,,NIST Security controls,,3093 +3094,r4,8.2,enterprise,,,,,,NIST Security controls,,3094 +3095,r4,8.2,enterprise,,,,,,NIST Security controls,,3095 +3096,r4,8.2,enterprise,,,,,,NIST Security controls,,3096 +3097,r4,8.2,enterprise,,,,,,NIST Security controls,,3097 +3098,r4,8.2,enterprise,,,,,,NIST Security controls,,3098 +3099,r4,8.2,enterprise,,,,,,NIST Security controls,,3099 +3100,r4,8.2,enterprise,,,,,,NIST Security controls,,3100 +3101,r4,8.2,enterprise,,,,,,NIST Security controls,,3101 +3102,r4,8.2,enterprise,,,,,,NIST Security controls,,3102 +3103,r4,8.2,enterprise,,,,,,NIST Security controls,,3103 +3104,r4,8.2,enterprise,,,,,,NIST Security controls,,3104 +3105,r4,8.2,enterprise,,,,,,NIST Security controls,,3105 +3106,r4,8.2,enterprise,,,,,,NIST Security controls,,3106 +3107,r4,8.2,enterprise,,,,,,NIST Security controls,,3107 +3108,r4,8.2,enterprise,,,,,,NIST Security controls,,3108 +3109,r4,8.2,enterprise,,,,,,NIST Security controls,,3109 +3110,r4,8.2,enterprise,,,,,,NIST Security controls,,3110 +3111,r4,8.2,enterprise,,,,,,NIST Security controls,,3111 +3112,r4,8.2,enterprise,,,,,,NIST Security controls,,3112 +3113,r4,8.2,enterprise,,,,,,NIST Security controls,,3113 +3114,r4,8.2,enterprise,,,,,,NIST Security controls,,3114 +3115,r4,8.2,enterprise,,,,,,NIST Security controls,,3115 +3116,r4,8.2,enterprise,,,,,,NIST Security controls,,3116 +3117,r4,8.2,enterprise,,,,,,NIST Security controls,,3117 +3118,r4,8.2,enterprise,,,,,,NIST Security controls,,3118 +3119,r4,8.2,enterprise,,,,,,NIST Security controls,,3119 +3120,r4,8.2,enterprise,,,,,,NIST Security controls,,3120 +3121,r4,8.2,enterprise,,,,,,NIST Security controls,,3121 +3122,r4,8.2,enterprise,,,,,,NIST Security controls,,3122 +3123,r4,8.2,enterprise,,,,,,NIST Security controls,,3123 +3124,r4,8.2,enterprise,,,,,,NIST Security controls,,3124 +3125,r4,8.2,enterprise,,,,,,NIST Security controls,,3125 +3126,r4,8.2,enterprise,,,,,,NIST Security controls,,3126 +3127,r4,8.2,enterprise,,,,,,NIST Security controls,,3127 +3128,r4,8.2,enterprise,,,,,,NIST Security controls,,3128 +3129,r4,8.2,enterprise,,,,,,NIST Security controls,,3129 +3130,r4,8.2,enterprise,,,,,,NIST Security controls,,3130 +3131,r4,8.2,enterprise,,,,,,NIST Security controls,,3131 +3132,r4,8.2,enterprise,,,,,,NIST Security controls,,3132 +3133,r4,8.2,enterprise,,,,,,NIST Security controls,,3133 +3134,r4,8.2,enterprise,,,,,,NIST Security controls,,3134 +3135,r4,8.2,enterprise,,,,,,NIST Security controls,,3135 +3136,r4,8.2,enterprise,,,,,,NIST Security controls,,3136 +3137,r4,8.2,enterprise,,,,,,NIST Security controls,,3137 +3138,r4,8.2,enterprise,,,,,,NIST Security controls,,3138 +3139,r4,8.2,enterprise,,,,,,NIST Security controls,,3139 +3140,r4,8.2,enterprise,,,,,,NIST Security controls,,3140 +3141,r4,8.2,enterprise,,,,,,NIST Security controls,,3141 +3142,r4,8.2,enterprise,,,,,,NIST Security controls,,3142 +3143,r4,8.2,enterprise,,,,,,NIST Security controls,,3143 +3144,r4,8.2,enterprise,,,,,,NIST Security controls,,3144 +3145,r4,8.2,enterprise,,,,,,NIST Security controls,,3145 +3146,r4,8.2,enterprise,,,,,,NIST Security controls,,3146 +3147,r4,8.2,enterprise,,,,,,NIST Security controls,,3147 +3148,r4,8.2,enterprise,,,,,,NIST Security controls,,3148 +3149,r4,8.2,enterprise,,,,,,NIST Security controls,,3149 +3150,r4,8.2,enterprise,,,,,,NIST Security controls,,3150 +3151,r4,8.2,enterprise,,,,,,NIST Security controls,,3151 +3152,r4,8.2,enterprise,,,,,,NIST Security controls,,3152 +3153,r4,8.2,enterprise,,,,,,NIST Security controls,,3153 +3154,r4,8.2,enterprise,,,,,,NIST Security controls,,3154 +3155,r4,8.2,enterprise,,,,,,NIST Security controls,,3155 +3156,r4,8.2,enterprise,,,,,,NIST Security controls,,3156 +3157,r4,8.2,enterprise,,,,,,NIST Security controls,,3157 +3158,r4,8.2,enterprise,,,,,,NIST Security controls,,3158 +3159,r4,8.2,enterprise,,,,,,NIST Security controls,,3159 +3160,r4,8.2,enterprise,,,,,,NIST Security controls,,3160 +3161,r4,8.2,enterprise,,,,,,NIST Security controls,,3161 +3162,r4,8.2,enterprise,,,,,,NIST Security controls,,3162 +3163,r4,8.2,enterprise,,,,,,NIST Security controls,,3163 +3164,r4,8.2,enterprise,,,,,,NIST Security controls,,3164 +3165,r4,8.2,enterprise,,,,,,NIST Security controls,,3165 +3166,r4,8.2,enterprise,,,,,,NIST Security controls,,3166 +3167,r4,8.2,enterprise,,,,,,NIST Security controls,,3167 +3168,r4,8.2,enterprise,,,,,,NIST Security controls,,3168 +3169,r4,8.2,enterprise,,,,,,NIST Security controls,,3169 +3170,r4,8.2,enterprise,,,,,,NIST Security controls,,3170 +3171,r4,8.2,enterprise,,,,,,NIST Security controls,,3171 +3172,r4,8.2,enterprise,,,,,,NIST Security controls,,3172 +3173,r4,8.2,enterprise,,,,,,NIST Security controls,,3173 +3174,r4,8.2,enterprise,,,,,,NIST Security controls,,3174 +3175,r4,8.2,enterprise,,,,,,NIST Security controls,,3175 +3176,r4,8.2,enterprise,,,,,,NIST Security controls,,3176 +3177,r4,8.2,enterprise,,,,,,NIST Security controls,,3177 +3178,r4,8.2,enterprise,,,,,,NIST Security controls,,3178 +3179,r4,8.2,enterprise,,,,,,NIST Security controls,,3179 +3180,r4,8.2,enterprise,,,,,,NIST Security controls,,3180 +3181,r4,8.2,enterprise,,,,,,NIST Security controls,,3181 +3182,r4,8.2,enterprise,,,,,,NIST Security controls,,3182 +3183,r4,8.2,enterprise,,,,,,NIST Security controls,,3183 +3184,r4,8.2,enterprise,,,,,,NIST Security controls,,3184 +3185,r4,8.2,enterprise,,,,,,NIST Security controls,,3185 +3186,r4,8.2,enterprise,,,,,,NIST Security controls,,3186 +3187,r4,8.2,enterprise,,,,,,NIST Security controls,,3187 +3188,r4,8.2,enterprise,,,,,,NIST Security controls,,3188 +3189,r4,8.2,enterprise,,,,,,NIST Security controls,,3189 +3190,r4,8.2,enterprise,,,,,,NIST Security controls,,3190 +3191,r4,8.2,enterprise,,,,,,NIST Security controls,,3191 +3192,r4,8.2,enterprise,,,,,,NIST Security controls,,3192 +3193,r4,8.2,enterprise,,,,,,NIST Security controls,,3193 +3194,r4,8.2,enterprise,,,,,,NIST Security controls,,3194 +3195,r4,8.2,enterprise,,,,,,NIST Security controls,,3195 +3196,r4,8.2,enterprise,,,,,,NIST Security controls,,3196 +3197,r4,8.2,enterprise,,,,,,NIST Security controls,,3197 +3198,r4,8.2,enterprise,,,,,,NIST Security controls,,3198 +3199,r4,8.2,enterprise,,,,,,NIST Security controls,,3199 +3200,r4,8.2,enterprise,,,,,,NIST Security controls,,3200 +3201,r4,8.2,enterprise,,,,,,NIST Security controls,,3201 +3202,r4,8.2,enterprise,,,,,,NIST Security controls,,3202 +3203,r4,8.2,enterprise,,,,,,NIST Security controls,,3203 +3204,r4,8.2,enterprise,,,,,,NIST Security controls,,3204 +3205,r4,8.2,enterprise,,,,,,NIST Security controls,,3205 +3206,r4,8.2,enterprise,,,,,,NIST Security controls,,3206 +3207,r4,8.2,enterprise,,,,,,NIST Security controls,,3207 +3208,r4,8.2,enterprise,,,,,,NIST Security controls,,3208 +3209,r4,8.2,enterprise,,,,,,NIST Security controls,,3209 +3210,r4,8.2,enterprise,,,,,,NIST Security controls,,3210 +3211,r4,8.2,enterprise,,,,,,NIST Security controls,,3211 +3212,r4,8.2,enterprise,,,,,,NIST Security controls,,3212 +3213,r4,8.2,enterprise,,,,,,NIST Security controls,,3213 +3214,r4,8.2,enterprise,,,,,,NIST Security controls,,3214 +3215,r4,8.2,enterprise,,,,,,NIST Security controls,,3215 +3216,r4,8.2,enterprise,,,,,,NIST Security controls,,3216 +3217,r4,8.2,enterprise,,,,,,NIST Security controls,,3217 +3218,r4,8.2,enterprise,,,,,,NIST Security controls,,3218 +3219,r4,8.2,enterprise,,,,,,NIST Security controls,,3219 +3220,r4,8.2,enterprise,,,,,,NIST Security controls,,3220 +3221,r4,8.2,enterprise,,,,,,NIST Security controls,,3221 +3222,r4,8.2,enterprise,,,,,,NIST Security controls,,3222 +3223,r4,8.2,enterprise,,,,,,NIST Security controls,,3223 +3224,r4,8.2,enterprise,,,,,,NIST Security controls,,3224 +3225,r4,8.2,enterprise,,,,,,NIST Security controls,,3225 +3226,r4,8.2,enterprise,,,,,,NIST Security controls,,3226 +3227,r4,8.2,enterprise,,,,,,NIST Security controls,,3227 +3228,r4,8.2,enterprise,,,,,,NIST Security controls,,3228 +3229,r4,8.2,enterprise,,,,,,NIST Security controls,,3229 +3230,r4,8.2,enterprise,,,,,,NIST Security controls,,3230 +3231,r4,8.2,enterprise,,,,,,NIST Security controls,,3231 +3232,r4,8.2,enterprise,,,,,,NIST Security controls,,3232 +3233,r4,8.2,enterprise,,,,,,NIST Security controls,,3233 +3234,r4,8.2,enterprise,,,,,,NIST Security controls,,3234 +3235,r4,8.2,enterprise,,,,,,NIST Security controls,,3235 +3236,r4,8.2,enterprise,,,,,,NIST Security controls,,3236 +3237,r4,8.2,enterprise,,,,,,NIST Security controls,,3237 +3238,r4,8.2,enterprise,,,,,,NIST Security controls,,3238 +3239,r4,8.2,enterprise,,,,,,NIST Security controls,,3239 +3240,r4,8.2,enterprise,,,,,,NIST Security controls,,3240 +3241,r4,8.2,enterprise,,,,,,NIST Security controls,,3241 +3242,r4,8.2,enterprise,,,,,,NIST Security controls,,3242 +3243,r4,8.2,enterprise,,,,,,NIST Security controls,,3243 +3244,r4,8.2,enterprise,,,,,,NIST Security controls,,3244 +3245,r4,8.2,enterprise,,,,,,NIST Security controls,,3245 +3246,r4,8.2,enterprise,,,,,,NIST Security controls,,3246 +3247,r4,8.2,enterprise,,,,,,NIST Security controls,,3247 +3248,r4,8.2,enterprise,,,,,,NIST Security controls,,3248 +3249,r4,8.2,enterprise,,,,,,NIST Security controls,,3249 +3250,r4,8.2,enterprise,,,,,,NIST Security controls,,3250 +3251,r4,8.2,enterprise,,,,,,NIST Security controls,,3251 +3252,r4,8.2,enterprise,,,,,,NIST Security controls,,3252 +3253,r4,8.2,enterprise,,,,,,NIST Security controls,,3253 +3254,r4,8.2,enterprise,,,,,,NIST Security controls,,3254 +3255,r4,8.2,enterprise,,,,,,NIST Security controls,,3255 +3256,r4,8.2,enterprise,,,,,,NIST Security controls,,3256 +3257,r4,8.2,enterprise,,,,,,NIST Security controls,,3257 +3258,r4,8.2,enterprise,,,,,,NIST Security controls,,3258 +3259,r4,8.2,enterprise,,,,,,NIST Security controls,,3259 +3260,r4,8.2,enterprise,,,,,,NIST Security controls,,3260 +3261,r4,8.2,enterprise,,,,,,NIST Security controls,,3261 +3262,r4,8.2,enterprise,,,,,,NIST Security controls,,3262 +3263,r4,8.2,enterprise,,,,,,NIST Security controls,,3263 +3264,r4,8.2,enterprise,,,,,,NIST Security controls,,3264 +3265,r4,8.2,enterprise,,,,,,NIST Security controls,,3265 +3266,r4,8.2,enterprise,,,,,,NIST Security controls,,3266 +3267,r4,8.2,enterprise,,,,,,NIST Security controls,,3267 +3268,r4,8.2,enterprise,,,,,,NIST Security controls,,3268 +3269,r4,8.2,enterprise,,,,,,NIST Security controls,,3269 +3270,r4,8.2,enterprise,,,,,,NIST Security controls,,3270 +3271,r4,8.2,enterprise,,,,,,NIST Security controls,,3271 +3272,r4,8.2,enterprise,,,,,,NIST Security controls,,3272 +3273,r4,8.2,enterprise,,,,,,NIST Security controls,,3273 +3274,r4,8.2,enterprise,,,,,,NIST Security controls,,3274 +3275,r4,8.2,enterprise,,,,,,NIST Security controls,,3275 +3276,r4,8.2,enterprise,,,,,,NIST Security controls,,3276 +3277,r4,8.2,enterprise,,,,,,NIST Security controls,,3277 +3278,r4,8.2,enterprise,,,,,,NIST Security controls,,3278 +3279,r4,8.2,enterprise,,,,,,NIST Security controls,,3279 +3280,r4,8.2,enterprise,,,,,,NIST Security controls,,3280 +3281,r4,8.2,enterprise,,,,,,NIST Security controls,,3281 +3282,r4,8.2,enterprise,,,,,,NIST Security controls,,3282 +3283,r4,8.2,enterprise,,,,,,NIST Security controls,,3283 +3284,r4,8.2,enterprise,,,,,,NIST Security controls,,3284 +3285,r4,8.2,enterprise,,,,,,NIST Security controls,,3285 +3286,r4,8.2,enterprise,,,,,,NIST Security controls,,3286 +3287,r4,8.2,enterprise,,,,,,NIST Security controls,,3287 +3288,r4,8.2,enterprise,,,,,,NIST Security controls,,3288 +3289,r4,8.2,enterprise,,,,,,NIST Security controls,,3289 +3290,r4,8.2,enterprise,,,,,,NIST Security controls,,3290 +3291,r4,8.2,enterprise,,,,,,NIST Security controls,,3291 +3292,r4,8.2,enterprise,,,,,,NIST Security controls,,3292 +3293,r4,8.2,enterprise,,,,,,NIST Security controls,,3293 +3294,r4,8.2,enterprise,,,,,,NIST Security controls,,3294 +3295,r4,8.2,enterprise,,,,,,NIST Security controls,,3295 +3296,r4,8.2,enterprise,,,,,,NIST Security controls,,3296 +3297,r4,8.2,enterprise,,,,,,NIST Security controls,,3297 +3298,r4,8.2,enterprise,,,,,,NIST Security controls,,3298 +3299,r4,8.2,enterprise,,,,,,NIST Security controls,,3299 +3300,r4,8.2,enterprise,,,,,,NIST Security controls,,3300 +3301,r4,8.2,enterprise,,,,,,NIST Security controls,,3301 +3302,r4,8.2,enterprise,,,,,,NIST Security controls,,3302 +3303,r4,8.2,enterprise,,,,,,NIST Security controls,,3303 +3304,r4,8.2,enterprise,,,,,,NIST Security controls,,3304 +3305,r4,8.2,enterprise,,,,,,NIST Security controls,,3305 +3306,r4,8.2,enterprise,,,,,,NIST Security controls,,3306 +3307,r4,8.2,enterprise,,,,,,NIST Security controls,,3307 +3308,r4,8.2,enterprise,,,,,,NIST Security controls,,3308 +3309,r4,8.2,enterprise,,,,,,NIST Security controls,,3309 +3310,r4,8.2,enterprise,,,,,,NIST Security controls,,3310 +3311,r4,8.2,enterprise,,,,,,NIST Security controls,,3311 +3312,r4,8.2,enterprise,,,,,,NIST Security controls,,3312 +3313,r4,8.2,enterprise,,,,,,NIST Security controls,,3313 +3314,r4,8.2,enterprise,,,,,,NIST Security controls,,3314 +3315,r4,8.2,enterprise,,,,,,NIST Security controls,,3315 +3316,r4,8.2,enterprise,,,,,,NIST Security controls,,3316 +3317,r4,8.2,enterprise,,,,,,NIST Security controls,,3317 +3318,r4,8.2,enterprise,,,,,,NIST Security controls,,3318 +3319,r4,8.2,enterprise,,,,,,NIST Security controls,,3319 +3320,r4,8.2,enterprise,,,,,,NIST Security controls,,3320 +3321,r4,8.2,enterprise,,,,,,NIST Security controls,,3321 +3322,r4,8.2,enterprise,,,,,,NIST Security controls,,3322 +3323,r4,8.2,enterprise,,,,,,NIST Security controls,,3323 +3324,r4,8.2,enterprise,,,,,,NIST Security controls,,3324 +3325,r4,8.2,enterprise,,,,,,NIST Security controls,,3325 +3326,r4,8.2,enterprise,,,,,,NIST Security controls,,3326 +3327,r4,8.2,enterprise,,,,,,NIST Security controls,,3327 +3328,r4,8.2,enterprise,,,,,,NIST Security controls,,3328 +3329,r4,8.2,enterprise,,,,,,NIST Security controls,,3329 +3330,r4,8.2,enterprise,,,,,,NIST Security controls,,3330 +3331,r4,8.2,enterprise,,,,,,NIST Security controls,,3331 +3332,r4,8.2,enterprise,,,,,,NIST Security controls,,3332 +3333,r4,8.2,enterprise,,,,,,NIST Security controls,,3333 +3334,r4,8.2,enterprise,,,,,,NIST Security controls,,3334 +3335,r4,8.2,enterprise,,,,,,NIST Security controls,,3335 +3336,r4,8.2,enterprise,,,,,,NIST Security controls,,3336 +3337,r4,8.2,enterprise,,,,,,NIST Security controls,,3337 +3338,r4,8.2,enterprise,,,,,,NIST Security controls,,3338 +3339,r4,8.2,enterprise,,,,,,NIST Security controls,,3339 +3340,r4,8.2,enterprise,,,,,,NIST Security controls,,3340 +3341,r4,8.2,enterprise,,,,,,NIST Security controls,,3341 +3342,r4,8.2,enterprise,,,,,,NIST Security controls,,3342 +3343,r4,8.2,enterprise,,,,,,NIST Security controls,,3343 +3344,r4,8.2,enterprise,,,,,,NIST Security controls,,3344 +3345,r4,8.2,enterprise,,,,,,NIST Security controls,,3345 +3346,r4,8.2,enterprise,,,,,,NIST Security controls,,3346 +3347,r4,8.2,enterprise,,,,,,NIST Security controls,,3347 +3348,r4,8.2,enterprise,,,,,,NIST Security controls,,3348 +3349,r4,8.2,enterprise,,,,,,NIST Security controls,,3349 +3350,r4,8.2,enterprise,,,,,,NIST Security controls,,3350 +3351,r4,8.2,enterprise,,,,,,NIST Security controls,,3351 +3352,r4,8.2,enterprise,,,,,,NIST Security controls,,3352 +3353,r4,8.2,enterprise,,,,,,NIST Security controls,,3353 +3354,r4,8.2,enterprise,,,,,,NIST Security controls,,3354 +3355,r4,8.2,enterprise,,,,,,NIST Security controls,,3355 +3356,r4,8.2,enterprise,,,,,,NIST Security controls,,3356 +3357,r4,8.2,enterprise,,,,,,NIST Security controls,,3357 +3358,r4,8.2,enterprise,,,,,,NIST Security controls,,3358 +3359,r4,8.2,enterprise,,,,,,NIST Security controls,,3359 +3360,r4,8.2,enterprise,,,,,,NIST Security controls,,3360 +3361,r4,8.2,enterprise,,,,,,NIST Security controls,,3361 +3362,r4,8.2,enterprise,,,,,,NIST Security controls,,3362 +3363,r4,8.2,enterprise,,,,,,NIST Security controls,,3363 +3364,r4,8.2,enterprise,,,,,,NIST Security controls,,3364 +3365,r4,8.2,enterprise,,,,,,NIST Security controls,,3365 +3366,r4,8.2,enterprise,,,,,,NIST Security controls,,3366 +3367,r4,8.2,enterprise,,,,,,NIST Security controls,,3367 +3368,r4,8.2,enterprise,,,,,,NIST Security controls,,3368 +3369,r4,8.2,enterprise,,,,,,NIST Security controls,,3369 +3370,r4,8.2,enterprise,,,,,,NIST Security controls,,3370 +3371,r4,8.2,enterprise,,,,,,NIST Security controls,,3371 +3372,r4,8.2,enterprise,,,,,,NIST Security controls,,3372 +3373,r4,8.2,enterprise,,,,,,NIST Security controls,,3373 +3374,r4,8.2,enterprise,,,,,,NIST Security controls,,3374 +3375,r4,8.2,enterprise,,,,,,NIST Security controls,,3375 +3376,r4,8.2,enterprise,,,,,,NIST Security controls,,3376 +3377,r4,8.2,enterprise,,,,,,NIST Security controls,,3377 +3378,r4,8.2,enterprise,,,,,,NIST Security controls,,3378 +3379,r4,8.2,enterprise,,,,,,NIST Security controls,,3379 +3380,r4,8.2,enterprise,,,,,,NIST Security controls,,3380 +3381,r4,8.2,enterprise,,,,,,NIST Security controls,,3381 +3382,r4,8.2,enterprise,,,,,,NIST Security controls,,3382 +3383,r4,8.2,enterprise,,,,,,NIST Security controls,,3383 +3384,r4,8.2,enterprise,,,,,,NIST Security controls,,3384 +3385,r4,8.2,enterprise,,,,,,NIST Security controls,,3385 +3386,r4,8.2,enterprise,,,,,,NIST Security controls,,3386 +3387,r4,8.2,enterprise,,,,,,NIST Security controls,,3387 +3388,r4,8.2,enterprise,,,,,,NIST Security controls,,3388 +3389,r4,8.2,enterprise,,,,,,NIST Security controls,,3389 +3390,r4,8.2,enterprise,,,,,,NIST Security controls,,3390 +3391,r4,8.2,enterprise,,,,,,NIST Security controls,,3391 +3392,r4,8.2,enterprise,,,,,,NIST Security controls,,3392 +3393,r4,8.2,enterprise,,,,,,NIST Security controls,,3393 +3394,r4,8.2,enterprise,,,,,,NIST Security controls,,3394 +3395,r4,8.2,enterprise,,,,,,NIST Security controls,,3395 +3396,r4,8.2,enterprise,,,,,,NIST Security controls,,3396 +3397,r4,8.2,enterprise,,,,,,NIST Security controls,,3397 +3398,r4,8.2,enterprise,,,,,,NIST Security controls,,3398 +3399,r4,8.2,enterprise,,,,,,NIST Security controls,,3399 +3400,r4,8.2,enterprise,,,,,,NIST Security controls,,3400 +3401,r4,8.2,enterprise,,,,,,NIST Security controls,,3401 +3402,r4,8.2,enterprise,,,,,,NIST Security controls,,3402 +3403,r4,8.2,enterprise,,,,,,NIST Security controls,,3403 +3404,r4,8.2,enterprise,,,,,,NIST Security controls,,3404 +3405,r4,8.2,enterprise,,,,,,NIST Security controls,,3405 +3406,r4,8.2,enterprise,,,,,,NIST Security controls,,3406 +3407,r4,8.2,enterprise,,,,,,NIST Security controls,,3407 +3408,r4,8.2,enterprise,,,,,,NIST Security controls,,3408 +3409,r4,8.2,enterprise,,,,,,NIST Security controls,,3409 +3410,r4,8.2,enterprise,,,,,,NIST Security controls,,3410 +3411,r4,8.2,enterprise,,,,,,NIST Security controls,,3411 +3412,r4,8.2,enterprise,,,,,,NIST Security controls,,3412 +3413,r4,8.2,enterprise,,,,,,NIST Security controls,,3413 +3414,r4,8.2,enterprise,,,,,,NIST Security controls,,3414 +3415,r4,8.2,enterprise,,,,,,NIST Security controls,,3415 +3416,r4,8.2,enterprise,,,,,,NIST Security controls,,3416 +3417,r4,8.2,enterprise,,,,,,NIST Security controls,,3417 +3418,r4,8.2,enterprise,,,,,,NIST Security controls,,3418 +3419,r4,8.2,enterprise,,,,,,NIST Security controls,,3419 +3420,r4,8.2,enterprise,,,,,,NIST Security controls,,3420 +3421,r4,8.2,enterprise,,,,,,NIST Security controls,,3421 +3422,r4,8.2,enterprise,,,,,,NIST Security controls,,3422 +3423,r4,8.2,enterprise,,,,,,NIST Security controls,,3423 +3424,r4,8.2,enterprise,,,,,,NIST Security controls,,3424 +3425,r4,8.2,enterprise,,,,,,NIST Security controls,,3425 +3426,r4,8.2,enterprise,,,,,,NIST Security controls,,3426 +3427,r4,8.2,enterprise,,,,,,NIST Security controls,,3427 +3428,r4,8.2,enterprise,,,,,,NIST Security controls,,3428 +3429,r4,8.2,enterprise,,,,,,NIST Security controls,,3429 +3430,r4,8.2,enterprise,,,,,,NIST Security controls,,3430 +3431,r4,8.2,enterprise,,,,,,NIST Security controls,,3431 +3432,r4,8.2,enterprise,,,,,,NIST Security controls,,3432 +3433,r4,8.2,enterprise,,,,,,NIST Security controls,,3433 +3434,r4,8.2,enterprise,,,,,,NIST Security controls,,3434 +3435,r4,8.2,enterprise,,,,,,NIST Security controls,,3435 +3436,r4,8.2,enterprise,,,,,,NIST Security controls,,3436 +3437,r4,8.2,enterprise,,,,,,NIST Security controls,,3437 +3438,r4,8.2,enterprise,,,,,,NIST Security controls,,3438 +3439,r4,8.2,enterprise,,,,,,NIST Security controls,,3439 +3440,r4,8.2,enterprise,,,,,,NIST Security controls,,3440 +3441,r4,8.2,enterprise,,,,,,NIST Security controls,,3441 +3442,r4,8.2,enterprise,,,,,,NIST Security controls,,3442 +3443,r4,8.2,enterprise,,,,,,NIST Security controls,,3443 +3444,r4,8.2,enterprise,,,,,,NIST Security controls,,3444 +3445,r4,8.2,enterprise,,,,,,NIST Security controls,,3445 +3446,r4,8.2,enterprise,,,,,,NIST Security controls,,3446 +3447,r4,8.2,enterprise,,,,,,NIST Security controls,,3447 +3448,r4,8.2,enterprise,,,,,,NIST Security controls,,3448 +3449,r4,8.2,enterprise,,,,,,NIST Security controls,,3449 +3450,r4,8.2,enterprise,,,,,,NIST Security controls,,3450 +3451,r4,8.2,enterprise,,,,,,NIST Security controls,,3451 +3452,r4,8.2,enterprise,,,,,,NIST Security controls,,3452 +3453,r4,8.2,enterprise,,,,,,NIST Security controls,,3453 +3454,r4,8.2,enterprise,,,,,,NIST Security controls,,3454 +3455,r4,8.2,enterprise,,,,,,NIST Security controls,,3455 +3456,r4,8.2,enterprise,,,,,,NIST Security controls,,3456 +3457,r4,8.2,enterprise,,,,,,NIST Security controls,,3457 +3458,r4,8.2,enterprise,,,,,,NIST Security controls,,3458 +3459,r4,8.2,enterprise,,,,,,NIST Security controls,,3459 +3460,r4,8.2,enterprise,,,,,,NIST Security controls,,3460 +3461,r4,8.2,enterprise,,,,,,NIST Security controls,,3461 +3462,r4,8.2,enterprise,,,,,,NIST Security controls,,3462 +3463,r4,8.2,enterprise,,,,,,NIST Security controls,,3463 +3464,r4,8.2,enterprise,,,,,,NIST Security controls,,3464 +3465,r4,8.2,enterprise,,,,,,NIST Security controls,,3465 +3466,r4,8.2,enterprise,,,,,,NIST Security controls,,3466 +3467,r4,8.2,enterprise,,,,,,NIST Security controls,,3467 +3468,r4,8.2,enterprise,,,,,,NIST Security controls,,3468 +3469,r4,8.2,enterprise,,,,,,NIST Security controls,,3469 +3470,r4,8.2,enterprise,,,,,,NIST Security controls,,3470 +3471,r4,8.2,enterprise,,,,,,NIST Security controls,,3471 +3472,r4,8.2,enterprise,,,,,,NIST Security controls,,3472 +3473,r4,8.2,enterprise,,,,,,NIST Security controls,,3473 +3474,r4,8.2,enterprise,,,,,,NIST Security controls,,3474 +3475,r4,8.2,enterprise,,,,,,NIST Security controls,,3475 +3476,r4,8.2,enterprise,,,,,,NIST Security controls,,3476 +3477,r4,8.2,enterprise,,,,,,NIST Security controls,,3477 +3478,r4,8.2,enterprise,,,,,,NIST Security controls,,3478 +3479,r4,8.2,enterprise,,,,,,NIST Security controls,,3479 +3480,r4,8.2,enterprise,,,,,,NIST Security controls,,3480 +3481,r4,8.2,enterprise,,,,,,NIST Security controls,,3481 +3482,r4,8.2,enterprise,,,,,,NIST Security controls,,3482 +3483,r4,8.2,enterprise,,,,,,NIST Security controls,,3483 +3484,r4,8.2,enterprise,,,,,,NIST Security controls,,3484 +3485,r4,8.2,enterprise,,,,,,NIST Security controls,,3485 +3486,r4,8.2,enterprise,,,,,,NIST Security controls,,3486 +3487,r4,8.2,enterprise,,,,,,NIST Security controls,,3487 +3488,r4,8.2,enterprise,,,,,,NIST Security controls,,3488 +3489,r4,8.2,enterprise,,,,,,NIST Security controls,,3489 +3490,r4,8.2,enterprise,,,,,,NIST Security controls,,3490 +3491,r4,8.2,enterprise,,,,,,NIST Security controls,,3491 +3492,r4,8.2,enterprise,,,,,,NIST Security controls,,3492 +3493,r4,8.2,enterprise,,,,,,NIST Security controls,,3493 +3494,r4,8.2,enterprise,,,,,,NIST Security controls,,3494 +3495,r4,8.2,enterprise,,,,,,NIST Security controls,,3495 +3496,r4,8.2,enterprise,,,,,,NIST Security controls,,3496 +3497,r4,8.2,enterprise,,,,,,NIST Security controls,,3497 +3498,r4,8.2,enterprise,,,,,,NIST Security controls,,3498 +3499,r4,8.2,enterprise,,,,,,NIST Security controls,,3499 +3500,r4,8.2,enterprise,,,,,,NIST Security controls,,3500 +3501,r4,8.2,enterprise,,,,,,NIST Security controls,,3501 +3502,r4,8.2,enterprise,,,,,,NIST Security controls,,3502 +3503,r4,8.2,enterprise,,,,,,NIST Security controls,,3503 +3504,r4,8.2,enterprise,,,,,,NIST Security controls,,3504 +3505,r4,8.2,enterprise,,,,,,NIST Security controls,,3505 +3506,r4,8.2,enterprise,,,,,,NIST Security controls,,3506 +3507,r4,8.2,enterprise,,,,,,NIST Security controls,,3507 +3508,r4,8.2,enterprise,,,,,,NIST Security controls,,3508 +3509,r4,8.2,enterprise,,,,,,NIST Security controls,,3509 +3510,r4,8.2,enterprise,,,,,,NIST Security controls,,3510 +3511,r4,8.2,enterprise,,,,,,NIST Security controls,,3511 +3512,r4,8.2,enterprise,,,,,,NIST Security controls,,3512 +3513,r4,8.2,enterprise,,,,,,NIST Security controls,,3513 +3514,r4,8.2,enterprise,,,,,,NIST Security controls,,3514 +3515,r4,8.2,enterprise,,,,,,NIST Security controls,,3515 +3516,r4,8.2,enterprise,,,,,,NIST Security controls,,3516 +3517,r4,8.2,enterprise,,,,,,NIST Security controls,,3517 +3518,r4,8.2,enterprise,,,,,,NIST Security controls,,3518 +3519,r4,8.2,enterprise,,,,,,NIST Security controls,,3519 +3520,r4,8.2,enterprise,,,,,,NIST Security controls,,3520 +3521,r4,8.2,enterprise,,,,,,NIST Security controls,,3521 +3522,r4,8.2,enterprise,,,,,,NIST Security controls,,3522 +3523,r4,8.2,enterprise,,,,,,NIST Security controls,,3523 +3524,r4,8.2,enterprise,,,,,,NIST Security controls,,3524 +3525,r4,8.2,enterprise,,,,,,NIST Security controls,,3525 +3526,r4,8.2,enterprise,,,,,,NIST Security controls,,3526 +3527,r4,8.2,enterprise,,,,,,NIST Security controls,,3527 +3528,r4,8.2,enterprise,,,,,,NIST Security controls,,3528 +3529,r4,8.2,enterprise,,,,,,NIST Security controls,,3529 +3530,r4,8.2,enterprise,,,,,,NIST Security controls,,3530 +3531,r4,8.2,enterprise,,,,,,NIST Security controls,,3531 +3532,r4,8.2,enterprise,,,,,,NIST Security controls,,3532 +3533,r4,8.2,enterprise,,,,,,NIST Security controls,,3533 +3534,r4,8.2,enterprise,,,,,,NIST Security controls,,3534 +3535,r4,8.2,enterprise,,,,,,NIST Security controls,,3535 +3536,r4,8.2,enterprise,,,,,,NIST Security controls,,3536 +3537,r4,8.2,enterprise,,,,,,NIST Security controls,,3537 +3538,r4,8.2,enterprise,,,,,,NIST Security controls,,3538 +3539,r4,8.2,enterprise,,,,,,NIST Security controls,,3539 +3540,r4,8.2,enterprise,,,,,,NIST Security controls,,3540 +3541,r4,8.2,enterprise,,,,,,NIST Security controls,,3541 +3542,r4,8.2,enterprise,,,,,,NIST Security controls,,3542 +3543,r4,8.2,enterprise,,,,,,NIST Security controls,,3543 +3544,r4,8.2,enterprise,,,,,,NIST Security controls,,3544 +3545,r4,8.2,enterprise,,,,,,NIST Security controls,,3545 +3546,r4,8.2,enterprise,,,,,,NIST Security controls,,3546 +3547,r4,8.2,enterprise,,,,,,NIST Security controls,,3547 +3548,r4,8.2,enterprise,,,,,,NIST Security controls,,3548 +3549,r4,8.2,enterprise,,,,,,NIST Security controls,,3549 +3550,r4,8.2,enterprise,,,,,,NIST Security controls,,3550 +3551,r4,8.2,enterprise,,,,,,NIST Security controls,,3551 +3552,r4,8.2,enterprise,,,,,,NIST Security controls,,3552 +3553,r4,8.2,enterprise,,,,,,NIST Security controls,,3553 +3554,r4,8.2,enterprise,,,,,,NIST Security controls,,3554 +3555,r4,8.2,enterprise,,,,,,NIST Security controls,,3555 +3556,r4,8.2,enterprise,,,,,,NIST Security controls,,3556 +3557,r4,8.2,enterprise,,,,,,NIST Security controls,,3557 +3558,r4,8.2,enterprise,,,,,,NIST Security controls,,3558 +3559,r4,8.2,enterprise,,,,,,NIST Security controls,,3559 +3560,r4,8.2,enterprise,,,,,,NIST Security controls,,3560 +3561,r4,8.2,enterprise,,,,,,NIST Security controls,,3561 +3562,r4,8.2,enterprise,,,,,,NIST Security controls,,3562 +3563,r4,8.2,enterprise,,,,,,NIST Security controls,,3563 +3564,r4,8.2,enterprise,,,,,,NIST Security controls,,3564 +3565,r4,8.2,enterprise,,,,,,NIST Security controls,,3565 +3566,r4,8.2,enterprise,,,,,,NIST Security controls,,3566 +3567,r4,8.2,enterprise,,,,,,NIST Security controls,,3567 +3568,r4,8.2,enterprise,,,,,,NIST Security controls,,3568 +3569,r4,8.2,enterprise,,,,,,NIST Security controls,,3569 +3570,r4,8.2,enterprise,,,,,,NIST Security controls,,3570 +3571,r4,8.2,enterprise,,,,,,NIST Security controls,,3571 +3572,r4,8.2,enterprise,,,,,,NIST Security controls,,3572 +3573,r4,8.2,enterprise,,,,,,NIST Security controls,,3573 +3574,r4,8.2,enterprise,,,,,,NIST Security controls,,3574 +3575,r4,8.2,enterprise,,,,,,NIST Security controls,,3575 +3576,r4,8.2,enterprise,,,,,,NIST Security controls,,3576 +3577,r4,8.2,enterprise,,,,,,NIST Security controls,,3577 +3578,r4,8.2,enterprise,,,,,,NIST Security controls,,3578 +3579,r4,8.2,enterprise,,,,,,NIST Security controls,,3579 +3580,r4,8.2,enterprise,,,,,,NIST Security controls,,3580 +3581,r4,8.2,enterprise,,,,,,NIST Security controls,,3581 +3582,r4,8.2,enterprise,,,,,,NIST Security controls,,3582 +3583,r4,8.2,enterprise,,,,,,NIST Security controls,,3583 +3584,r4,8.2,enterprise,,,,,,NIST Security controls,,3584 +3585,r4,8.2,enterprise,,,,,,NIST Security controls,,3585 +3586,r4,8.2,enterprise,,,,,,NIST Security controls,,3586 +3587,r4,8.2,enterprise,,,,,,NIST Security controls,,3587 +3588,r4,8.2,enterprise,,,,,,NIST Security controls,,3588 +3589,r4,8.2,enterprise,,,,,,NIST Security controls,,3589 +3590,r4,8.2,enterprise,,,,,,NIST Security controls,,3590 +3591,r4,8.2,enterprise,,,,,,NIST Security controls,,3591 +3592,r4,8.2,enterprise,,,,,,NIST Security controls,,3592 +3593,r4,8.2,enterprise,,,,,,NIST Security controls,,3593 +3594,r4,8.2,enterprise,,,,,,NIST Security controls,,3594 +3595,r4,8.2,enterprise,,,,,,NIST Security controls,,3595 +3596,r4,8.2,enterprise,,,,,,NIST Security controls,,3596 +3597,r4,8.2,enterprise,,,,,,NIST Security controls,,3597 +3598,r4,8.2,enterprise,,,,,,NIST Security controls,,3598 +3599,r4,8.2,enterprise,,,,,,NIST Security controls,,3599 +3600,r4,8.2,enterprise,,,,,,NIST Security controls,,3600 +3601,r4,8.2,enterprise,,,,,,NIST Security controls,,3601 +3602,r4,8.2,enterprise,,,,,,NIST Security controls,,3602 +3603,r4,8.2,enterprise,,,,,,NIST Security controls,,3603 +3604,r4,8.2,enterprise,,,,,,NIST Security controls,,3604 +3605,r4,8.2,enterprise,,,,,,NIST Security controls,,3605 +3606,r4,8.2,enterprise,,,,,,NIST Security controls,,3606 +3607,r4,8.2,enterprise,,,,,,NIST Security controls,,3607 +3608,r4,8.2,enterprise,,,,,,NIST Security controls,,3608 +3609,r4,8.2,enterprise,,,,,,NIST Security controls,,3609 +3610,r4,8.2,enterprise,,,,,,NIST Security controls,,3610 +3611,r4,8.2,enterprise,,,,,,NIST Security controls,,3611 +3612,r4,8.2,enterprise,,,,,,NIST Security controls,,3612 +3613,r4,8.2,enterprise,,,,,,NIST Security controls,,3613 +3614,r4,8.2,enterprise,,,,,,NIST Security controls,,3614 +3615,r4,8.2,enterprise,,,,,,NIST Security controls,,3615 +3616,r4,8.2,enterprise,,,,,,NIST Security controls,,3616 +3617,r4,8.2,enterprise,,,,,,NIST Security controls,,3617 +3618,r4,8.2,enterprise,,,,,,NIST Security controls,,3618 +3619,r4,8.2,enterprise,,,,,,NIST Security controls,,3619 +3620,r4,8.2,enterprise,,,,,,NIST Security controls,,3620 +3621,r4,8.2,enterprise,,,,,,NIST Security controls,,3621 +3622,r4,8.2,enterprise,,,,,,NIST Security controls,,3622 +3623,r4,8.2,enterprise,,,,,,NIST Security controls,,3623 +3624,r4,8.2,enterprise,,,,,,NIST Security controls,,3624 +3625,r4,8.2,enterprise,,,,,,NIST Security controls,,3625 +3626,r4,8.2,enterprise,,,,,,NIST Security controls,,3626 +3627,r4,8.2,enterprise,,,,,,NIST Security controls,,3627 +3628,r4,8.2,enterprise,,,,,,NIST Security controls,,3628 +3629,r4,8.2,enterprise,,,,,,NIST Security controls,,3629 +3630,r4,8.2,enterprise,,,,,,NIST Security controls,,3630 +3631,r4,8.2,enterprise,,,,,,NIST Security controls,,3631 +3632,r4,8.2,enterprise,,,,,,NIST Security controls,,3632 +3633,r4,8.2,enterprise,,,,,,NIST Security controls,,3633 +3634,r4,8.2,enterprise,,,,,,NIST Security controls,,3634 +3635,r4,8.2,enterprise,,,,,,NIST Security controls,,3635 +3636,r4,8.2,enterprise,,,,,,NIST Security controls,,3636 +3637,r4,8.2,enterprise,,,,,,NIST Security controls,,3637 +3638,r4,8.2,enterprise,,,,,,NIST Security controls,,3638 +3639,r4,8.2,enterprise,,,,,,NIST Security controls,,3639 +3640,r4,8.2,enterprise,,,,,,NIST Security controls,,3640 +3641,r4,8.2,enterprise,,,,,,NIST Security controls,,3641 +3642,r4,8.2,enterprise,,,,,,NIST Security controls,,3642 +3643,r4,8.2,enterprise,,,,,,NIST Security controls,,3643 +3644,r4,8.2,enterprise,,,,,,NIST Security controls,,3644 +3645,r4,8.2,enterprise,,,,,,NIST Security controls,,3645 +3646,r4,8.2,enterprise,,,,,,NIST Security controls,,3646 +3647,r4,8.2,enterprise,,,,,,NIST Security controls,,3647 +3648,r4,8.2,enterprise,,,,,,NIST Security controls,,3648 +3649,r4,8.2,enterprise,,,,,,NIST Security controls,,3649 +3650,r4,8.2,enterprise,,,,,,NIST Security controls,,3650 +3651,r4,8.2,enterprise,,,,,,NIST Security controls,,3651 +3652,r4,8.2,enterprise,,,,,,NIST Security controls,,3652 +3653,r4,8.2,enterprise,,,,,,NIST Security controls,,3653 +3654,r4,8.2,enterprise,,,,,,NIST Security controls,,3654 +3655,r4,8.2,enterprise,,,,,,NIST Security controls,,3655 +3656,r4,8.2,enterprise,,,,,,NIST Security controls,,3656 +3657,r4,8.2,enterprise,,,,,,NIST Security controls,,3657 +3658,r4,8.2,enterprise,,,,,,NIST Security controls,,3658 +3659,r4,8.2,enterprise,,,,,,NIST Security controls,,3659 +3660,r4,8.2,enterprise,,,,,,NIST Security controls,,3660 +3661,r4,8.2,enterprise,,,,,,NIST Security controls,,3661 +3662,r4,8.2,enterprise,,,,,,NIST Security controls,,3662 +3663,r4,8.2,enterprise,,,,,,NIST Security controls,,3663 +3664,r4,8.2,enterprise,,,,,,NIST Security controls,,3664 +3665,r4,8.2,enterprise,,,,,,NIST Security controls,,3665 +3666,r4,8.2,enterprise,,,,,,NIST Security controls,,3666 +3667,r4,8.2,enterprise,,,,,,NIST Security controls,,3667 +3668,r4,8.2,enterprise,,,,,,NIST Security controls,,3668 +3669,r4,8.2,enterprise,,,,,,NIST Security controls,,3669 +3670,r4,8.2,enterprise,,,,,,NIST Security controls,,3670 +3671,r4,8.2,enterprise,,,,,,NIST Security controls,,3671 +3672,r4,8.2,enterprise,,,,,,NIST Security controls,,3672 +3673,r4,8.2,enterprise,,,,,,NIST Security controls,,3673 +3674,r4,8.2,enterprise,,,,,,NIST Security controls,,3674 +3675,r4,8.2,enterprise,,,,,,NIST Security controls,,3675 +3676,r4,8.2,enterprise,,,,,,NIST Security controls,,3676 +3677,r4,8.2,enterprise,,,,,,NIST Security controls,,3677 +3678,r4,8.2,enterprise,,,,,,NIST Security controls,,3678 +3679,r4,8.2,enterprise,,,,,,NIST Security controls,,3679 +3680,r4,8.2,enterprise,,,,,,NIST Security controls,,3680 +3681,r4,8.2,enterprise,,,,,,NIST Security controls,,3681 +3682,r4,8.2,enterprise,,,,,,NIST Security controls,,3682 +3683,r4,8.2,enterprise,,,,,,NIST Security controls,,3683 +3684,r4,8.2,enterprise,,,,,,NIST Security controls,,3684 +3685,r4,8.2,enterprise,,,,,,NIST Security controls,,3685 +3686,r4,8.2,enterprise,,,,,,NIST Security controls,,3686 +3687,r4,8.2,enterprise,,,,,,NIST Security controls,,3687 +3688,r4,8.2,enterprise,,,,,,NIST Security controls,,3688 +3689,r4,8.2,enterprise,,,,,,NIST Security controls,,3689 +3690,r4,8.2,enterprise,,,,,,NIST Security controls,,3690 +3691,r4,8.2,enterprise,,,,,,NIST Security controls,,3691 +3692,r4,8.2,enterprise,,,,,,NIST Security controls,,3692 +3693,r4,8.2,enterprise,,,,,,NIST Security controls,,3693 +3694,r4,8.2,enterprise,,,,,,NIST Security controls,,3694 +3695,r4,8.2,enterprise,,,,,,NIST Security controls,,3695 +3696,r4,8.2,enterprise,,,,,,NIST Security controls,,3696 +3697,r4,8.2,enterprise,,,,,,NIST Security controls,,3697 +3698,r4,8.2,enterprise,,,,,,NIST Security controls,,3698 +3699,r4,8.2,enterprise,,,,,,NIST Security controls,,3699 +3700,r4,8.2,enterprise,,,,,,NIST Security controls,,3700 +3701,r4,8.2,enterprise,,,,,,NIST Security controls,,3701 +3702,r4,8.2,enterprise,,,,,,NIST Security controls,,3702 +3703,r4,8.2,enterprise,,,,,,NIST Security controls,,3703 +3704,r4,8.2,enterprise,,,,,,NIST Security controls,,3704 +3705,r4,8.2,enterprise,,,,,,NIST Security controls,,3705 +3706,r4,8.2,enterprise,,,,,,NIST Security controls,,3706 +3707,r4,8.2,enterprise,,,,,,NIST Security controls,,3707 +3708,r4,8.2,enterprise,,,,,,NIST Security controls,,3708 +3709,r4,8.2,enterprise,,,,,,NIST Security controls,,3709 +3710,r4,8.2,enterprise,,,,,,NIST Security controls,,3710 +3711,r4,8.2,enterprise,,,,,,NIST Security controls,,3711 +3712,r4,8.2,enterprise,,,,,,NIST Security controls,,3712 +3713,r4,8.2,enterprise,,,,,,NIST Security controls,,3713 +3714,r4,8.2,enterprise,,,,,,NIST Security controls,,3714 +3715,r4,8.2,enterprise,,,,,,NIST Security controls,,3715 +3716,r4,8.2,enterprise,,,,,,NIST Security controls,,3716 +3717,r4,8.2,enterprise,,,,,,NIST Security controls,,3717 +3718,r4,8.2,enterprise,,,,,,NIST Security controls,,3718 +3719,r4,8.2,enterprise,,,,,,NIST Security controls,,3719 +3720,r4,8.2,enterprise,,,,,,NIST Security controls,,3720 +3721,r4,8.2,enterprise,,,,,,NIST Security controls,,3721 +3722,r4,8.2,enterprise,,,,,,NIST Security controls,,3722 +3723,r4,8.2,enterprise,,,,,,NIST Security controls,,3723 +3724,r4,8.2,enterprise,,,,,,NIST Security controls,,3724 +3725,r4,8.2,enterprise,,,,,,NIST Security controls,,3725 +3726,r4,8.2,enterprise,,,,,,NIST Security controls,,3726 +3727,r4,8.2,enterprise,,,,,,NIST Security controls,,3727 +3728,r4,8.2,enterprise,,,,,,NIST Security controls,,3728 +3729,r4,8.2,enterprise,,,,,,NIST Security controls,,3729 +3730,r4,8.2,enterprise,,,,,,NIST Security controls,,3730 +3731,r4,8.2,enterprise,,,,,,NIST Security controls,,3731 +3732,r4,8.2,enterprise,,,,,,NIST Security controls,,3732 +3733,r4,8.2,enterprise,,,,,,NIST Security controls,,3733 +3734,r4,8.2,enterprise,,,,,,NIST Security controls,,3734 +3735,r4,8.2,enterprise,,,,,,NIST Security controls,,3735 +3736,r4,8.2,enterprise,,,,,,NIST Security controls,,3736 +3737,r4,8.2,enterprise,,,,,,NIST Security controls,,3737 +3738,r4,8.2,enterprise,,,,,,NIST Security controls,,3738 +3739,r4,8.2,enterprise,,,,,,NIST Security controls,,3739 +3740,r4,8.2,enterprise,,,,,,NIST Security controls,,3740 +3741,r4,8.2,enterprise,,,,,,NIST Security controls,,3741 +3742,r4,8.2,enterprise,,,,,,NIST Security controls,,3742 +3743,r4,8.2,enterprise,,,,,,NIST Security controls,,3743 +3744,r4,8.2,enterprise,,,,,,NIST Security controls,,3744 +3745,r4,8.2,enterprise,,,,,,NIST Security controls,,3745 +3746,r4,8.2,enterprise,,,,,,NIST Security controls,,3746 +3747,r4,8.2,enterprise,,,,,,NIST Security controls,,3747 +3748,r4,8.2,enterprise,,,,,,NIST Security controls,,3748 +3749,r4,8.2,enterprise,,,,,,NIST Security controls,,3749 +3750,r4,8.2,enterprise,,,,,,NIST Security controls,,3750 +3751,r4,8.2,enterprise,,,,,,NIST Security controls,,3751 +3752,r4,8.2,enterprise,,,,,,NIST Security controls,,3752 +3753,r4,8.2,enterprise,,,,,,NIST Security controls,,3753 +3754,r4,8.2,enterprise,,,,,,NIST Security controls,,3754 +3755,r4,8.2,enterprise,,,,,,NIST Security controls,,3755 +3756,r4,8.2,enterprise,,,,,,NIST Security controls,,3756 +3757,r4,8.2,enterprise,,,,,,NIST Security controls,,3757 +3758,r4,8.2,enterprise,,,,,,NIST Security controls,,3758 +3759,r4,8.2,enterprise,,,,,,NIST Security controls,,3759 +3760,r4,8.2,enterprise,,,,,,NIST Security controls,,3760 +3761,r4,8.2,enterprise,,,,,,NIST Security controls,,3761 +3762,r4,8.2,enterprise,,,,,,NIST Security controls,,3762 +3763,r4,8.2,enterprise,,,,,,NIST Security controls,,3763 +3764,r4,8.2,enterprise,,,,,,NIST Security controls,,3764 +3765,r4,8.2,enterprise,,,,,,NIST Security controls,,3765 +3766,r4,8.2,enterprise,,,,,,NIST Security controls,,3766 +3767,r4,8.2,enterprise,,,,,,NIST Security controls,,3767 +3768,r4,8.2,enterprise,,,,,,NIST Security controls,,3768 +3769,r4,8.2,enterprise,,,,,,NIST Security controls,,3769 +3770,r4,8.2,enterprise,,,,,,NIST Security controls,,3770 +3771,r4,8.2,enterprise,,,,,,NIST Security controls,,3771 +3772,r4,8.2,enterprise,,,,,,NIST Security controls,,3772 +3773,r4,8.2,enterprise,,,,,,NIST Security controls,,3773 +3774,r4,8.2,enterprise,,,,,,NIST Security controls,,3774 +3775,r4,8.2,enterprise,,,,,,NIST Security controls,,3775 +3776,r4,8.2,enterprise,,,,,,NIST Security controls,,3776 +3777,r4,8.2,enterprise,,,,,,NIST Security controls,,3777 +3778,r4,8.2,enterprise,,,,,,NIST Security controls,,3778 +3779,r4,8.2,enterprise,,,,,,NIST Security controls,,3779 +3780,r4,8.2,enterprise,,,,,,NIST Security controls,,3780 +3781,r4,8.2,enterprise,,,,,,NIST Security controls,,3781 +3782,r4,8.2,enterprise,,,,,,NIST Security controls,,3782 +3783,r4,8.2,enterprise,,,,,,NIST Security controls,,3783 +3784,r4,8.2,enterprise,,,,,,NIST Security controls,,3784 +3785,r4,8.2,enterprise,,,,,,NIST Security controls,,3785 +3786,r4,8.2,enterprise,,,,,,NIST Security controls,,3786 +3787,r4,8.2,enterprise,,,,,,NIST Security controls,,3787 +3788,r4,8.2,enterprise,,,,,,NIST Security controls,,3788 +3789,r4,8.2,enterprise,,,,,,NIST Security controls,,3789 +3790,r4,8.2,enterprise,,,,,,NIST Security controls,,3790 +3791,r4,8.2,enterprise,,,,,,NIST Security controls,,3791 +3792,r4,8.2,enterprise,,,,,,NIST Security controls,,3792 +3793,r4,8.2,enterprise,,,,,,NIST Security controls,,3793 +3794,r4,8.2,enterprise,,,,,,NIST Security controls,,3794 +3795,r4,8.2,enterprise,,,,,,NIST Security controls,,3795 +3796,r4,8.2,enterprise,,,,,,NIST Security controls,,3796 +3797,r4,8.2,enterprise,,,,,,NIST Security controls,,3797 +3798,r4,8.2,enterprise,,,,,,NIST Security controls,,3798 +3799,r4,8.2,enterprise,,,,,,NIST Security controls,,3799 +3800,r4,8.2,enterprise,,,,,,NIST Security controls,,3800 +3801,r4,8.2,enterprise,,,,,,NIST Security controls,,3801 +3802,r4,8.2,enterprise,,,,,,NIST Security controls,,3802 +3803,r4,8.2,enterprise,,,,,,NIST Security controls,,3803 +3804,r4,8.2,enterprise,,,,,,NIST Security controls,,3804 +3805,r4,8.2,enterprise,,,,,,NIST Security controls,,3805 +3806,r4,8.2,enterprise,,,,,,NIST Security controls,,3806 +3807,r4,8.2,enterprise,,,,,,NIST Security controls,,3807 +3808,r4,8.2,enterprise,,,,,,NIST Security controls,,3808 +3809,r4,8.2,enterprise,,,,,,NIST Security controls,,3809 +3810,r4,8.2,enterprise,,,,,,NIST Security controls,,3810 +3811,r4,8.2,enterprise,,,,,,NIST Security controls,,3811 +3812,r4,8.2,enterprise,,,,,,NIST Security controls,,3812 +3813,r4,8.2,enterprise,,,,,,NIST Security controls,,3813 +3814,r4,8.2,enterprise,,,,,,NIST Security controls,,3814 +3815,r4,8.2,enterprise,,,,,,NIST Security controls,,3815 +3816,r4,8.2,enterprise,,,,,,NIST Security controls,,3816 +3817,r4,8.2,enterprise,,,,,,NIST Security controls,,3817 +3818,r4,8.2,enterprise,,,,,,NIST Security controls,,3818 +3819,r4,8.2,enterprise,,,,,,NIST Security controls,,3819 +3820,r4,8.2,enterprise,,,,,,NIST Security controls,,3820 +3821,r4,8.2,enterprise,,,,,,NIST Security controls,,3821 +3822,r4,8.2,enterprise,,,,,,NIST Security controls,,3822 +3823,r4,8.2,enterprise,,,,,,NIST Security controls,,3823 +3824,r4,8.2,enterprise,,,,,,NIST Security controls,,3824 +3825,r4,8.2,enterprise,,,,,,NIST Security controls,,3825 +3826,r4,8.2,enterprise,,,,,,NIST Security controls,,3826 +3827,r4,8.2,enterprise,,,,,,NIST Security controls,,3827 +3828,r4,8.2,enterprise,,,,,,NIST Security controls,,3828 +3829,r4,8.2,enterprise,,,,,,NIST Security controls,,3829 +3830,r4,8.2,enterprise,,,,,,NIST Security controls,,3830 +3831,r4,8.2,enterprise,,,,,,NIST Security controls,,3831 +3832,r4,8.2,enterprise,,,,,,NIST Security controls,,3832 +3833,r4,8.2,enterprise,,,,,,NIST Security controls,,3833 +3834,r4,8.2,enterprise,,,,,,NIST Security controls,,3834 +3835,r4,8.2,enterprise,,,,,,NIST Security controls,,3835 +3836,r4,8.2,enterprise,,,,,,NIST Security controls,,3836 +3837,r4,8.2,enterprise,,,,,,NIST Security controls,,3837 +3838,r4,8.2,enterprise,,,,,,NIST Security controls,,3838 +3839,r4,8.2,enterprise,,,,,,NIST Security controls,,3839 +3840,r4,8.2,enterprise,,,,,,NIST Security controls,,3840 +3841,r4,8.2,enterprise,,,,,,NIST Security controls,,3841 +3842,r4,8.2,enterprise,,,,,,NIST Security controls,,3842 +3843,r4,8.2,enterprise,,,,,,NIST Security controls,,3843 +3844,r4,8.2,enterprise,,,,,,NIST Security controls,,3844 +3845,r4,8.2,enterprise,,,,,,NIST Security controls,,3845 +3846,r4,8.2,enterprise,,,,,,NIST Security controls,,3846 +3847,r4,8.2,enterprise,,,,,,NIST Security controls,,3847 +3848,r4,8.2,enterprise,,,,,,NIST Security controls,,3848 +3849,r4,8.2,enterprise,,,,,,NIST Security controls,,3849 +3850,r4,8.2,enterprise,,,,,,NIST Security controls,,3850 +3851,r4,8.2,enterprise,,,,,,NIST Security controls,,3851 +3852,r4,8.2,enterprise,,,,,,NIST Security controls,,3852 +3853,r4,8.2,enterprise,,,,,,NIST Security controls,,3853 +3854,r4,8.2,enterprise,,,,,,NIST Security controls,,3854 +3855,r4,8.2,enterprise,,,,,,NIST Security controls,,3855 +3856,r4,8.2,enterprise,,,,,,NIST Security controls,,3856 +3857,r4,8.2,enterprise,,,,,,NIST Security controls,,3857 +3858,r4,8.2,enterprise,,,,,,NIST Security controls,,3858 +3859,r4,8.2,enterprise,,,,,,NIST Security controls,,3859 +3860,r4,8.2,enterprise,,,,,,NIST Security controls,,3860 +3861,r4,8.2,enterprise,,,,,,NIST Security controls,,3861 +3862,r4,8.2,enterprise,,,,,,NIST Security controls,,3862 +3863,r4,8.2,enterprise,,,,,,NIST Security controls,,3863 +3864,r4,8.2,enterprise,,,,,,NIST Security controls,,3864 +3865,r4,8.2,enterprise,,,,,,NIST Security controls,,3865 +3866,r4,8.2,enterprise,,,,,,NIST Security controls,,3866 +3867,r4,8.2,enterprise,,,,,,NIST Security controls,,3867 +3868,r4,8.2,enterprise,,,,,,NIST Security controls,,3868 +3869,r4,8.2,enterprise,,,,,,NIST Security controls,,3869 +3870,r4,8.2,enterprise,,,,,,NIST Security controls,,3870 +3871,r4,8.2,enterprise,,,,,,NIST Security controls,,3871 +3872,r4,8.2,enterprise,,,,,,NIST Security controls,,3872 +3873,r4,8.2,enterprise,,,,,,NIST Security controls,,3873 +3874,r4,8.2,enterprise,,,,,,NIST Security controls,,3874 +3875,r4,8.2,enterprise,,,,,,NIST Security controls,,3875 +3876,r4,8.2,enterprise,,,,,,NIST Security controls,,3876 +3877,r4,8.2,enterprise,,,,,,NIST Security controls,,3877 +3878,r4,8.2,enterprise,,,,,,NIST Security controls,,3878 +3879,r4,8.2,enterprise,,,,,,NIST Security controls,,3879 +3880,r4,8.2,enterprise,,,,,,NIST Security controls,,3880 +3881,r4,8.2,enterprise,,,,,,NIST Security controls,,3881 +3882,r4,8.2,enterprise,,,,,,NIST Security controls,,3882 +3883,r4,8.2,enterprise,,,,,,NIST Security controls,,3883 +3884,r4,8.2,enterprise,,,,,,NIST Security controls,,3884 +3885,r4,8.2,enterprise,,,,,,NIST Security controls,,3885 +3886,r4,8.2,enterprise,,,,,,NIST Security controls,,3886 +3887,r4,8.2,enterprise,,,,,,NIST Security controls,,3887 +3888,r4,8.2,enterprise,,,,,,NIST Security controls,,3888 +3889,r4,8.2,enterprise,,,,,,NIST Security controls,,3889 +3890,r4,8.2,enterprise,,,,,,NIST Security controls,,3890 +3891,r4,8.2,enterprise,,,,,,NIST Security controls,,3891 +3892,r4,8.2,enterprise,,,,,,NIST Security controls,,3892 +3893,r4,8.2,enterprise,,,,,,NIST Security controls,,3893 +3894,r4,8.2,enterprise,,,,,,NIST Security controls,,3894 +3895,r4,8.2,enterprise,,,,,,NIST Security controls,,3895 +3896,r4,8.2,enterprise,,,,,,NIST Security controls,,3896 +3897,r4,8.2,enterprise,,,,,,NIST Security controls,,3897 +3898,r4,8.2,enterprise,,,,,,NIST Security controls,,3898 +3899,r4,8.2,enterprise,,,,,,NIST Security controls,,3899 +3900,r4,8.2,enterprise,,,,,,NIST Security controls,,3900 +3901,r4,8.2,enterprise,,,,,,NIST Security controls,,3901 +3902,r4,8.2,enterprise,,,,,,NIST Security controls,,3902 +3903,r4,8.2,enterprise,,,,,,NIST Security controls,,3903 +3904,r4,8.2,enterprise,,,,,,NIST Security controls,,3904 +3905,r4,8.2,enterprise,,,,,,NIST Security controls,,3905 +3906,r4,8.2,enterprise,,,,,,NIST Security controls,,3906 +3907,r4,8.2,enterprise,,,,,,NIST Security controls,,3907 +3908,r4,8.2,enterprise,,,,,,NIST Security controls,,3908 +3909,r4,8.2,enterprise,,,,,,NIST Security controls,,3909 +3910,r4,8.2,enterprise,,,,,,NIST Security controls,,3910 +3911,r4,8.2,enterprise,,,,,,NIST Security controls,,3911 +3912,r4,8.2,enterprise,,,,,,NIST Security controls,,3912 +3913,r4,8.2,enterprise,,,,,,NIST Security controls,,3913 +3914,r4,8.2,enterprise,,,,,,NIST Security controls,,3914 +3915,r4,8.2,enterprise,,,,,,NIST Security controls,,3915 +3916,r4,8.2,enterprise,,,,,,NIST Security controls,,3916 +3917,r4,8.2,enterprise,,,,,,NIST Security controls,,3917 +3918,r4,8.2,enterprise,,,,,,NIST Security controls,,3918 +3919,r4,8.2,enterprise,,,,,,NIST Security controls,,3919 +3920,r4,8.2,enterprise,,,,,,NIST Security controls,,3920 +3921,r4,8.2,enterprise,,,,,,NIST Security controls,,3921 +3922,r4,8.2,enterprise,,,,,,NIST Security controls,,3922 +3923,r4,8.2,enterprise,,,,,,NIST Security controls,,3923 +3924,r4,8.2,enterprise,,,,,,NIST Security controls,,3924 +3925,r4,8.2,enterprise,,,,,,NIST Security controls,,3925 +3926,r4,8.2,enterprise,,,,,,NIST Security controls,,3926 +3927,r4,8.2,enterprise,,,,,,NIST Security controls,,3927 +3928,r4,8.2,enterprise,,,,,,NIST Security controls,,3928 +3929,r4,8.2,enterprise,,,,,,NIST Security controls,,3929 +3930,r4,8.2,enterprise,,,,,,NIST Security controls,,3930 +3931,r4,8.2,enterprise,,,,,,NIST Security controls,,3931 +3932,r4,8.2,enterprise,,,,,,NIST Security controls,,3932 +3933,r4,8.2,enterprise,,,,,,NIST Security controls,,3933 +3934,r4,8.2,enterprise,,,,,,NIST Security controls,,3934 +3935,r4,8.2,enterprise,,,,,,NIST Security controls,,3935 +3936,r4,8.2,enterprise,,,,,,NIST Security controls,,3936 +3937,r4,8.2,enterprise,,,,,,NIST Security controls,,3937 +3938,r4,8.2,enterprise,,,,,,NIST Security controls,,3938 +3939,r4,8.2,enterprise,,,,,,NIST Security controls,,3939 +3940,r4,8.2,enterprise,,,,,,NIST Security controls,,3940 +3941,r4,8.2,enterprise,,,,,,NIST Security controls,,3941 +3942,r4,8.2,enterprise,,,,,,NIST Security controls,,3942 +3943,r4,8.2,enterprise,,,,,,NIST Security controls,,3943 +3944,r4,8.2,enterprise,,,,,,NIST Security controls,,3944 +3945,r4,8.2,enterprise,,,,,,NIST Security controls,,3945 +3946,r4,8.2,enterprise,,,,,,NIST Security controls,,3946 +3947,r4,8.2,enterprise,,,,,,NIST Security controls,,3947 +3948,r4,8.2,enterprise,,,,,,NIST Security controls,,3948 +3949,r4,8.2,enterprise,,,,,,NIST Security controls,,3949 +3950,r4,8.2,enterprise,,,,,,NIST Security controls,,3950 +3951,r4,8.2,enterprise,,,,,,NIST Security controls,,3951 +3952,r4,8.2,enterprise,,,,,,NIST Security controls,,3952 +3953,r4,8.2,enterprise,,,,,,NIST Security controls,,3953 +3954,r4,8.2,enterprise,,,,,,NIST Security controls,,3954 +3955,r4,8.2,enterprise,,,,,,NIST Security controls,,3955 +3956,r4,8.2,enterprise,,,,,,NIST Security controls,,3956 +3957,r4,8.2,enterprise,,,,,,NIST Security controls,,3957 +3958,r4,8.2,enterprise,,,,,,NIST Security controls,,3958 +3959,r4,8.2,enterprise,,,,,,NIST Security controls,,3959 +3960,r4,8.2,enterprise,,,,,,NIST Security controls,,3960 +3961,r4,8.2,enterprise,,,,,,NIST Security controls,,3961 +3962,r4,8.2,enterprise,,,,,,NIST Security controls,,3962 +3963,r4,8.2,enterprise,,,,,,NIST Security controls,,3963 +3964,r4,8.2,enterprise,,,,,,NIST Security controls,,3964 +3965,r4,8.2,enterprise,,,,,,NIST Security controls,,3965 +3966,r4,8.2,enterprise,,,,,,NIST Security controls,,3966 +3967,r4,8.2,enterprise,,,,,,NIST Security controls,,3967 +3968,r4,8.2,enterprise,,,,,,NIST Security controls,,3968 +3969,r4,8.2,enterprise,,,,,,NIST Security controls,,3969 +3970,r4,8.2,enterprise,,,,,,NIST Security controls,,3970 +3971,r4,8.2,enterprise,,,,,,NIST Security controls,,3971 +3972,r4,8.2,enterprise,,,,,,NIST Security controls,,3972 +3973,r4,8.2,enterprise,,,,,,NIST Security controls,,3973 +3974,r4,8.2,enterprise,,,,,,NIST Security controls,,3974 +3975,r4,8.2,enterprise,,,,,,NIST Security controls,,3975 +3976,r4,8.2,enterprise,,,,,,NIST Security controls,,3976 +3977,r4,8.2,enterprise,,,,,,NIST Security controls,,3977 +3978,r4,8.2,enterprise,,,,,,NIST Security controls,,3978 +3979,r4,8.2,enterprise,,,,,,NIST Security controls,,3979 +3980,r4,8.2,enterprise,,,,,,NIST Security controls,,3980 +3981,r4,8.2,enterprise,,,,,,NIST Security controls,,3981 +3982,r4,8.2,enterprise,,,,,,NIST Security controls,,3982 +3983,r4,8.2,enterprise,,,,,,NIST Security controls,,3983 +3984,r4,8.2,enterprise,,,,,,NIST Security controls,,3984 +3985,r4,8.2,enterprise,,,,,,NIST Security controls,,3985 +3986,r4,8.2,enterprise,,,,,,NIST Security controls,,3986 +3987,r4,8.2,enterprise,,,,,,NIST Security controls,,3987 +3988,r4,8.2,enterprise,,,,,,NIST Security controls,,3988 +3989,r4,8.2,enterprise,,,,,,NIST Security controls,,3989 +3990,r4,8.2,enterprise,,,,,,NIST Security controls,,3990 +3991,r4,8.2,enterprise,,,,,,NIST Security controls,,3991 +3992,r4,8.2,enterprise,,,,,,NIST Security controls,,3992 +3993,r4,8.2,enterprise,,,,,,NIST Security controls,,3993 +3994,r4,8.2,enterprise,,,,,,NIST Security controls,,3994 +3995,r4,8.2,enterprise,,,,,,NIST Security controls,,3995 +3996,r4,8.2,enterprise,,,,,,NIST Security controls,,3996 +3997,r4,8.2,enterprise,,,,,,NIST Security controls,,3997 +3998,r4,8.2,enterprise,,,,,,NIST Security controls,,3998 +3999,r4,8.2,enterprise,,,,,,NIST Security controls,,3999 +4000,r4,8.2,enterprise,,,,,,NIST Security controls,,4000 +4001,r4,8.2,enterprise,,,,,,NIST Security controls,,4001 +4002,r4,8.2,enterprise,,,,,,NIST Security controls,,4002 +4003,r4,8.2,enterprise,,,,,,NIST Security controls,,4003 +4004,r4,8.2,enterprise,,,,,,NIST Security controls,,4004 +4005,r4,8.2,enterprise,,,,,,NIST Security controls,,4005 +4006,r4,8.2,enterprise,,,,,,NIST Security controls,,4006 +4007,r4,8.2,enterprise,,,,,,NIST Security controls,,4007 +4008,r4,8.2,enterprise,,,,,,NIST Security controls,,4008 +4009,r4,8.2,enterprise,,,,,,NIST Security controls,,4009 +4010,r4,8.2,enterprise,,,,,,NIST Security controls,,4010 +4011,r4,8.2,enterprise,,,,,,NIST Security controls,,4011 +4012,r4,8.2,enterprise,,,,,,NIST Security controls,,4012 +4013,r4,8.2,enterprise,,,,,,NIST Security controls,,4013 +4014,r4,8.2,enterprise,,,,,,NIST Security controls,,4014 +4015,r4,8.2,enterprise,,,,,,NIST Security controls,,4015 +4016,r4,8.2,enterprise,,,,,,NIST Security controls,,4016 +4017,r4,8.2,enterprise,,,,,,NIST Security controls,,4017 +4018,r4,8.2,enterprise,,,,,,NIST Security controls,,4018 +4019,r4,8.2,enterprise,,,,,,NIST Security controls,,4019 +4020,r4,8.2,enterprise,,,,,,NIST Security controls,,4020 +4021,r4,8.2,enterprise,,,,,,NIST Security controls,,4021 +4022,r4,8.2,enterprise,,,,,,NIST Security controls,,4022 +4023,r4,8.2,enterprise,,,,,,NIST Security controls,,4023 +4024,r4,8.2,enterprise,,,,,,NIST Security controls,,4024 +4025,r4,8.2,enterprise,,,,,,NIST Security controls,,4025 +4026,r4,8.2,enterprise,,,,,,NIST Security controls,,4026 +4027,r4,8.2,enterprise,,,,,,NIST Security controls,,4027 +4028,r4,8.2,enterprise,,,,,,NIST Security controls,,4028 +4029,r4,8.2,enterprise,,,,,,NIST Security controls,,4029 +4030,r4,8.2,enterprise,,,,,,NIST Security controls,,4030 +4031,r4,8.2,enterprise,,,,,,NIST Security controls,,4031 +4032,r4,8.2,enterprise,,,,,,NIST Security controls,,4032 +4033,r4,8.2,enterprise,,,,,,NIST Security controls,,4033 +4034,r4,8.2,enterprise,,,,,,NIST Security controls,,4034 +4035,r4,8.2,enterprise,,,,,,NIST Security controls,,4035 +4036,r4,8.2,enterprise,,,,,,NIST Security controls,,4036 +4037,r4,8.2,enterprise,,,,,,NIST Security controls,,4037 +4038,r4,8.2,enterprise,,,,,,NIST Security controls,,4038 +4039,r4,8.2,enterprise,,,,,,NIST Security controls,,4039 +4040,r4,8.2,enterprise,,,,,,NIST Security controls,,4040 +4041,r4,8.2,enterprise,,,,,,NIST Security controls,,4041 +4042,r4,8.2,enterprise,,,,,,NIST Security controls,,4042 +4043,r4,8.2,enterprise,,,,,,NIST Security controls,,4043 +4044,r4,8.2,enterprise,,,,,,NIST Security controls,,4044 +4045,r4,8.2,enterprise,,,,,,NIST Security controls,,4045 +4046,r4,8.2,enterprise,,,,,,NIST Security controls,,4046 +4047,r4,8.2,enterprise,,,,,,NIST Security controls,,4047 +4048,r4,8.2,enterprise,,,,,,NIST Security controls,,4048 +4049,r4,8.2,enterprise,,,,,,NIST Security controls,,4049 +4050,r4,8.2,enterprise,,,,,,NIST Security controls,,4050 +4051,r4,8.2,enterprise,,,,,,NIST Security controls,,4051 +4052,r4,8.2,enterprise,,,,,,NIST Security controls,,4052 +4053,r4,8.2,enterprise,,,,,,NIST Security controls,,4053 +4054,r4,8.2,enterprise,,,,,,NIST Security controls,,4054 +4055,r4,8.2,enterprise,,,,,,NIST Security controls,,4055 +4056,r4,8.2,enterprise,,,,,,NIST Security controls,,4056 +4057,r4,8.2,enterprise,,,,,,NIST Security controls,,4057 +4058,r4,8.2,enterprise,,,,,,NIST Security controls,,4058 +4059,r4,8.2,enterprise,,,,,,NIST Security controls,,4059 +4060,r4,8.2,enterprise,,,,,,NIST Security controls,,4060 +4061,r4,8.2,enterprise,,,,,,NIST Security controls,,4061 +4062,r4,8.2,enterprise,,,,,,NIST Security controls,,4062 +4063,r4,8.2,enterprise,,,,,,NIST Security controls,,4063 +4064,r4,8.2,enterprise,,,,,,NIST Security controls,,4064 +4065,r4,8.2,enterprise,,,,,,NIST Security controls,,4065 +4066,r4,8.2,enterprise,,,,,,NIST Security controls,,4066 +4067,r4,8.2,enterprise,,,,,,NIST Security controls,,4067 +4068,r4,8.2,enterprise,,,,,,NIST Security controls,,4068 +4069,r4,8.2,enterprise,,,,,,NIST Security controls,,4069 +4070,r4,8.2,enterprise,,,,,,NIST Security controls,,4070 +4071,r4,8.2,enterprise,,,,,,NIST Security controls,,4071 +4072,r4,8.2,enterprise,,,,,,NIST Security controls,,4072 +4073,r4,8.2,enterprise,,,,,,NIST Security controls,,4073 +4074,r4,8.2,enterprise,,,,,,NIST Security controls,,4074 +4075,r4,8.2,enterprise,,,,,,NIST Security controls,,4075 +4076,r4,8.2,enterprise,,,,,,NIST Security controls,,4076 +4077,r4,8.2,enterprise,,,,,,NIST Security controls,,4077 +4078,r4,8.2,enterprise,,,,,,NIST Security controls,,4078 +4079,r4,8.2,enterprise,,,,,,NIST Security controls,,4079 +4080,r4,8.2,enterprise,,,,,,NIST Security controls,,4080 +4081,r4,8.2,enterprise,,,,,,NIST Security controls,,4081 +4082,r4,8.2,enterprise,,,,,,NIST Security controls,,4082 +4083,r4,8.2,enterprise,,,,,,NIST Security controls,,4083 +4084,r4,8.2,enterprise,,,,,,NIST Security controls,,4084 +4085,r4,8.2,enterprise,,,,,,NIST Security controls,,4085 +4086,r4,8.2,enterprise,,,,,,NIST Security controls,,4086 +4087,r4,8.2,enterprise,,,,,,NIST Security controls,,4087 +4088,r4,8.2,enterprise,,,,,,NIST Security controls,,4088 +4089,r4,8.2,enterprise,,,,,,NIST Security controls,,4089 +4090,r4,8.2,enterprise,,,,,,NIST Security controls,,4090 +4091,r4,8.2,enterprise,,,,,,NIST Security controls,,4091 +4092,r4,8.2,enterprise,,,,,,NIST Security controls,,4092 +4093,r4,8.2,enterprise,,,,,,NIST Security controls,,4093 +4094,r4,8.2,enterprise,,,,,,NIST Security controls,,4094 +4095,r4,8.2,enterprise,,,,,,NIST Security controls,,4095 +4096,r4,8.2,enterprise,,,,,,NIST Security controls,,4096 +4097,r4,8.2,enterprise,,,,,,NIST Security controls,,4097 +4098,r4,8.2,enterprise,,,,,,NIST Security controls,,4098 +4099,r4,8.2,enterprise,,,,,,NIST Security controls,,4099 +4100,r4,8.2,enterprise,,,,,,NIST Security controls,,4100 +4101,r4,8.2,enterprise,,,,,,NIST Security controls,,4101 +4102,r4,8.2,enterprise,,,,,,NIST Security controls,,4102 +4103,r4,8.2,enterprise,,,,,,NIST Security controls,,4103 +4104,r4,8.2,enterprise,,,,,,NIST Security controls,,4104 +4105,r4,8.2,enterprise,,,,,,NIST Security controls,,4105 +4106,r4,8.2,enterprise,,,,,,NIST Security controls,,4106 +4107,r4,8.2,enterprise,,,,,,NIST Security controls,,4107 +4108,r4,8.2,enterprise,,,,,,NIST Security controls,,4108 +4109,r4,8.2,enterprise,,,,,,NIST Security controls,,4109 +4110,r4,8.2,enterprise,,,,,,NIST Security controls,,4110 +4111,r4,8.2,enterprise,,,,,,NIST Security controls,,4111 +4112,r4,8.2,enterprise,,,,,,NIST Security controls,,4112 +4113,r4,8.2,enterprise,,,,,,NIST Security controls,,4113 +4114,r4,8.2,enterprise,,,,,,NIST Security controls,,4114 +4115,r4,8.2,enterprise,,,,,,NIST Security controls,,4115 +4116,r4,8.2,enterprise,,,,,,NIST Security controls,,4116 +4117,r4,8.2,enterprise,,,,,,NIST Security controls,,4117 +4118,r4,8.2,enterprise,,,,,,NIST Security controls,,4118 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_attack-objects.csv new file mode 100644 index 00000000..a2c4ccad --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_attack-objects.csv @@ -0,0 +1,4192 @@ +,metadata-key,key,id,mapping-target,references,mapping-description,comments,tags,name +0,0,0,T1137,AC-10,[],,,[],Office Application Startup +1,1,1,T1137.002,AC-10,[],,,[],Office Test +2,2,2,T1528,AC-10,[],,,[],Steal Application Access Token +3,3,3,T1021.001,AC-11,[],,,[],Remote Desktop Protocol +4,4,4,T1563.002,AC-11,[],,,[],RDP Hijacking +5,5,5,T1021.001,AC-12,[],,,[],Remote Desktop Protocol +6,6,6,T1072,AC-12,[],,,[],Software Deployment Tools +7,7,7,T1563.002,AC-12,[],,,[],RDP Hijacking +8,8,8,T1137.002,AC-14,[],,,[],Office Test +9,9,9,T1003,AC-16,[],,,[],OS Credential Dumping +10,10,10,T1003.003,AC-16,[],,,[],NTDS +11,11,11,T1020.001,AC-16,[],,,[],Traffic Duplication +12,12,12,T1040,AC-16,[],,,[],Network Sniffing +13,13,13,T1070,AC-16,[],,,[],Indicator Removal on Host +14,14,14,T1070.001,AC-16,[],,,[],Clear Windows Event Logs +15,15,15,T1070.002,AC-16,[],,,[],Clear Linux or Mac System Logs +16,16,16,T1114,AC-16,[],,,[],Email Collection +17,17,17,T1114.001,AC-16,[],,,[],Local Email Collection +18,18,18,T1114.002,AC-16,[],,,[],Remote Email Collection +19,19,19,T1114.003,AC-16,[],,,[],Email Forwarding Rule +20,20,20,T1119,AC-16,[],,,[],Automated Collection +21,21,21,T1204,AC-16,[],,,[],User Execution +22,22,22,T1204.001,AC-16,[],,,[],Malicious Link +23,23,23,T1204.002,AC-16,[],,,[],Malicious File +24,24,24,T1222,AC-16,[],,,[],File and Directory Permissions Modification +25,25,25,T1222.001,AC-16,[],,,[],Windows File and Directory Permissions Modification +26,26,26,T1222.002,AC-16,[],,,[],Linux and Mac File and Directory Permissions Modification +27,27,27,T1530,AC-16,[],,,[],Data from Cloud Storage Object +28,28,28,T1537,AC-16,[],,,[],Transfer Data to Cloud Account +29,29,29,T1547.007,AC-16,[],,,[],Re-opened Applications +30,30,30,T1547.011,AC-16,[],,,[],Plist Modification +31,31,31,T1548,AC-16,[],,,[],Abuse Elevation Control Mechanism +32,32,32,T1548.003,AC-16,[],,,[],Sudo and Sudo Caching +33,33,33,T1550.001,AC-16,[],,,[],Application Access Token +34,34,34,T1552,AC-16,[],,,[],Unsecured Credentials +35,35,35,T1552.004,AC-16,[],,,[],Private Keys +36,36,36,T1552.005,AC-16,[],,,[],Cloud Instance Metadata API +37,37,37,T1557,AC-16,[],,,[],Man-in-the-Middle +38,38,38,T1557.002,AC-16,[],,,[],ARP Cache Poisoning +39,39,39,T1558,AC-16,[],,,[],Steal or Forge Kerberos Tickets +40,40,40,T1558.002,AC-16,[],,,[],Silver Ticket +41,41,41,T1558.003,AC-16,[],,,[],Kerberoasting +42,42,42,T1558.004,AC-16,[],,,[],AS-REP Roasting +43,43,43,T1564.004,AC-16,[],,,[],NTFS File Attributes +44,44,44,T1565,AC-16,[],,,[],Data Manipulation +45,45,45,T1565.001,AC-16,[],,,[],Stored Data Manipulation +46,46,46,T1565.002,AC-16,[],,,[],Transmitted Data Manipulation +47,47,47,T1602,AC-16,[],,,[],Data from Configuration Repository +48,48,48,T1602.001,AC-16,[],,,[],SNMP (MIB Dump) +49,49,49,T1602.002,AC-16,[],,,[],Network Device Configuration Dump +50,50,50,T1020.001,AC-17,[],,,[],Traffic Duplication +51,51,51,T1021,AC-17,[],,,[],Remote Services +52,52,52,T1021.001,AC-17,[],,,[],Remote Desktop Protocol +53,53,53,T1021.002,AC-17,[],,,[],SMB/Windows Admin Shares +54,54,54,T1021.003,AC-17,[],,,[],Distributed Component Object Model +55,55,55,T1021.004,AC-17,[],,,[],SSH +56,56,56,T1021.005,AC-17,[],,,[],VNC +57,57,57,T1021.006,AC-17,[],,,[],Windows Remote Management +58,58,58,T1037,AC-17,[],,,[],Boot or Logon Initialization Scripts +59,59,59,T1037.001,AC-17,[],,,[],Logon Script (Windows) +60,60,60,T1040,AC-17,[],,,[],Network Sniffing +61,61,61,T1047,AC-17,[],,,[],Windows Management Instrumentation +62,62,62,T1070,AC-17,[],,,[],Indicator Removal on Host +63,63,63,T1070.001,AC-17,[],,,[],Clear Windows Event Logs +64,64,64,T1070.002,AC-17,[],,,[],Clear Linux or Mac System Logs +65,65,65,T1114,AC-17,[],,,[],Email Collection +66,66,66,T1114.001,AC-17,[],,,[],Local Email Collection +67,67,67,T1114.002,AC-17,[],,,[],Remote Email Collection +68,68,68,T1114.003,AC-17,[],,,[],Email Forwarding Rule +69,69,69,T1119,AC-17,[],,,[],Automated Collection +70,70,70,T1133,AC-17,[],,,[],External Remote Services +71,71,71,T1137,AC-17,[],,,[],Office Application Startup +72,72,72,T1137.002,AC-17,[],,,[],Office Test +73,73,73,T1204,AC-17,[],,,[],User Execution +74,74,74,T1204.001,AC-17,[],,,[],Malicious Link +75,75,75,T1204.002,AC-17,[],,,[],Malicious File +76,76,76,T1219,AC-17,[],,,[],Remote Access Software +77,77,77,T1530,AC-17,[],,,[],Data from Cloud Storage Object +78,78,78,T1537,AC-17,[],,,[],Transfer Data to Cloud Account +79,79,79,T1543,AC-17,[],,,[],Create or Modify System Process +80,80,80,T1543.003,AC-17,[],,,[],Windows Service +81,81,81,T1550.001,AC-17,[],,,[],Application Access Token +82,82,82,T1552,AC-17,[],,,[],Unsecured Credentials +83,83,83,T1552.004,AC-17,[],,,[],Private Keys +84,84,84,T1557,AC-17,[],,,[],Man-in-the-Middle +85,85,85,T1557.002,AC-17,[],,,[],ARP Cache Poisoning +86,86,86,T1558,AC-17,[],,,[],Steal or Forge Kerberos Tickets +87,87,87,T1558.002,AC-17,[],,,[],Silver Ticket +88,88,88,T1558.003,AC-17,[],,,[],Kerberoasting +89,89,89,T1558.004,AC-17,[],,,[],AS-REP Roasting +90,90,90,T1563,AC-17,[],,,[],Remote Service Session Hijacking +91,91,91,T1563.001,AC-17,[],,,[],SSH Hijacking +92,92,92,T1563.002,AC-17,[],,,[],RDP Hijacking +93,93,93,T1565,AC-17,[],,,[],Data Manipulation +94,94,94,T1565.001,AC-17,[],,,[],Stored Data Manipulation +95,95,95,T1565.002,AC-17,[],,,[],Transmitted Data Manipulation +96,96,96,T1602,AC-17,[],,,[],Data from Configuration Repository +97,97,97,T1602.001,AC-17,[],,,[],SNMP (MIB Dump) +98,98,98,T1602.002,AC-17,[],,,[],Network Device Configuration Dump +99,99,99,T1011,AC-18,[],,,[],Exfiltration Over Other Network Medium +100,100,100,T1011.001,AC-18,[],,,[],Exfiltration Over Bluetooth +101,101,101,T1020.001,AC-18,[],,,[],Traffic Duplication +102,102,102,T1040,AC-18,[],,,[],Network Sniffing +103,103,103,T1070,AC-18,[],,,[],Indicator Removal on Host +104,104,104,T1070.001,AC-18,[],,,[],Clear Windows Event Logs +105,105,105,T1070.002,AC-18,[],,,[],Clear Linux or Mac System Logs +106,106,106,T1119,AC-18,[],,,[],Automated Collection +107,107,107,T1530,AC-18,[],,,[],Data from Cloud Storage Object +108,108,108,T1552,AC-18,[],,,[],Unsecured Credentials +109,109,109,T1552.004,AC-18,[],,,[],Private Keys +110,110,110,T1557,AC-18,[],,,[],Man-in-the-Middle +111,111,111,T1557.002,AC-18,[],,,[],ARP Cache Poisoning +112,112,112,T1558,AC-18,[],,,[],Steal or Forge Kerberos Tickets +113,113,113,T1558.002,AC-18,[],,,[],Silver Ticket +114,114,114,T1558.003,AC-18,[],,,[],Kerberoasting +115,115,115,T1558.004,AC-18,[],,,[],AS-REP Roasting +116,116,116,T1565,AC-18,[],,,[],Data Manipulation +117,117,117,T1565.001,AC-18,[],,,[],Stored Data Manipulation +118,118,118,T1565.002,AC-18,[],,,[],Transmitted Data Manipulation +119,119,119,T1602,AC-18,[],,,[],Data from Configuration Repository +120,120,120,T1602.001,AC-18,[],,,[],SNMP (MIB Dump) +121,121,121,T1602.002,AC-18,[],,,[],Network Device Configuration Dump +122,122,122,T1020.001,AC-19,[],,,[],Traffic Duplication +123,123,123,T1040,AC-19,[],,,[],Network Sniffing +124,124,124,T1070,AC-19,[],,,[],Indicator Removal on Host +125,125,125,T1070.001,AC-19,[],,,[],Clear Windows Event Logs +126,126,126,T1070.002,AC-19,[],,,[],Clear Linux or Mac System Logs +127,127,127,T1114,AC-19,[],,,[],Email Collection +128,128,128,T1114.001,AC-19,[],,,[],Local Email Collection +129,129,129,T1114.002,AC-19,[],,,[],Remote Email Collection +130,130,130,T1114.003,AC-19,[],,,[],Email Forwarding Rule +131,131,131,T1119,AC-19,[],,,[],Automated Collection +132,132,132,T1530,AC-19,[],,,[],Data from Cloud Storage Object +133,133,133,T1550.001,AC-19,[],,,[],Application Access Token +134,134,134,T1552,AC-19,[],,,[],Unsecured Credentials +135,135,135,T1552.004,AC-19,[],,,[],Private Keys +136,136,136,T1557,AC-19,[],,,[],Man-in-the-Middle +137,137,137,T1557.002,AC-19,[],,,[],ARP Cache Poisoning +138,138,138,T1558,AC-19,[],,,[],Steal or Forge Kerberos Tickets +139,139,139,T1558.002,AC-19,[],,,[],Silver Ticket +140,140,140,T1558.003,AC-19,[],,,[],Kerberoasting +141,141,141,T1558.004,AC-19,[],,,[],AS-REP Roasting +142,142,142,T1565,AC-19,[],,,[],Data Manipulation +143,143,143,T1565.001,AC-19,[],,,[],Stored Data Manipulation +144,144,144,T1565.002,AC-19,[],,,[],Transmitted Data Manipulation +145,145,145,T1602,AC-19,[],,,[],Data from Configuration Repository +146,146,146,T1602.001,AC-19,[],,,[],SNMP (MIB Dump) +147,147,147,T1602.002,AC-19,[],,,[],Network Device Configuration Dump +148,148,148,T1003,AC-2,[],,,[],OS Credential Dumping +149,149,149,T1003.001,AC-2,[],,,[],LSASS Memory +150,150,150,T1003.002,AC-2,[],,,[],Security Account Manager +151,151,151,T1003.003,AC-2,[],,,[],NTDS +152,152,152,T1003.004,AC-2,[],,,[],LSA Secrets +153,153,153,T1003.005,AC-2,[],,,[],Cached Domain Credentials +154,154,154,T1003.006,AC-2,[],,,[],DCSync +155,155,155,T1003.007,AC-2,[],,,[],Proc Filesystem +156,156,156,T1003.008,AC-2,[],,,[],/etc/passwd and /etc/shadow +157,157,157,T1021,AC-2,[],,,[],Remote Services +158,158,158,T1021.001,AC-2,[],,,[],Remote Desktop Protocol +159,159,159,T1021.002,AC-2,[],,,[],SMB/Windows Admin Shares +160,160,160,T1021.003,AC-2,[],,,[],Distributed Component Object Model +161,161,161,T1021.004,AC-2,[],,,[],SSH +162,162,162,T1021.005,AC-2,[],,,[],VNC +163,163,163,T1021.006,AC-2,[],,,[],Windows Remote Management +164,164,164,T1036,AC-2,[],,,[],Masquerading +165,165,165,T1036.003,AC-2,[],,,[],Rename System Utilities +166,166,166,T1036.005,AC-2,[],,,[],Match Legitimate Name or Location +167,167,167,T1047,AC-2,[],,,[],Windows Management Instrumentation +168,168,168,T1053,AC-2,[],,,[],Scheduled Task/Job +169,169,169,T1053.001,AC-2,[],,,[],At (Linux) +170,170,170,T1053.002,AC-2,[],,,[],At (Windows) +171,171,171,T1053.003,AC-2,[],,,[],Cron +172,172,172,T1053.004,AC-2,[],,,[],Launchd +173,173,173,T1053.005,AC-2,[],,,[],Scheduled Task +174,174,174,T1053.006,AC-2,[],,,[],Systemd Timers +175,175,175,T1055,AC-2,[],,,[],Process Injection +176,176,176,T1055.008,AC-2,[],,,[],Ptrace System Calls +177,177,177,T1056.003,AC-2,[],,,[],Web Portal Capture +178,178,178,T1059,AC-2,[],,,[],Command and Scripting Interpreter +179,179,179,T1059.001,AC-2,[],,,[],PowerShell +180,180,180,T1059.008,AC-2,[],,,[],Network Device CLI +181,181,181,T1068,AC-2,[],,,[],Exploitation for Privilege Escalation +182,182,182,T1070,AC-2,[],,,[],Indicator Removal on Host +183,183,183,T1070.001,AC-2,[],,,[],Clear Windows Event Logs +184,184,184,T1070.002,AC-2,[],,,[],Clear Linux or Mac System Logs +185,185,185,T1070.003,AC-2,[],,,[],Clear Command History +186,186,186,T1072,AC-2,[],,,[],Software Deployment Tools +187,187,187,T1078,AC-2,[],,,[],Valid Accounts +188,188,188,T1078.001,AC-2,[],,,[],Default Accounts +189,189,189,T1078.002,AC-2,[],,,[],Domain Accounts +190,190,190,T1078.003,AC-2,[],,,[],Local Accounts +191,191,191,T1078.004,AC-2,[],,,[],Cloud Accounts +192,192,192,T1087.004,AC-2,[],,,[],Cloud Account +193,193,193,T1098,AC-2,[],,,[],Account Manipulation +194,194,194,T1098.001,AC-2,[],,,[],Additional Cloud Credentials +195,195,195,T1098.002,AC-2,[],,,[],Exchange Email Delegate Permissions +196,196,196,T1098.003,AC-2,[],,,[],Add Office 365 Global Administrator Role +197,197,197,T1110,AC-2,[],,,[],Brute Force +198,198,198,T1110.001,AC-2,[],,,[],Password Guessing +199,199,199,T1110.002,AC-2,[],,,[],Password Cracking +200,200,200,T1110.003,AC-2,[],,,[],Password Spraying +201,201,201,T1110.004,AC-2,[],,,[],Credential Stuffing +202,202,202,T1134,AC-2,[],,,[],Access Token Manipulation +203,203,203,T1134.001,AC-2,[],,,[],Token Impersonation/Theft +204,204,204,T1134.002,AC-2,[],,,[],Create Process with Token +205,205,205,T1134.003,AC-2,[],,,[],Make and Impersonate Token +206,206,206,T1136,AC-2,[],,,[],Create Account +207,207,207,T1136.001,AC-2,[],,,[],Local Account +208,208,208,T1136.002,AC-2,[],,,[],Domain Account +209,209,209,T1136.003,AC-2,[],,,[],Cloud Account +210,210,210,T1185,AC-2,[],,,[],Man in the Browser +211,211,211,T1190,AC-2,[],,,[],Exploit Public-Facing Application +212,212,212,T1197,AC-2,[],,,[],BITS Jobs +213,213,213,T1204,AC-2,[],,,[],User Execution +214,214,214,T1204.001,AC-2,[],,,[],Malicious Link +215,215,215,T1204.002,AC-2,[],,,[],Malicious File +216,216,216,T1210,AC-2,[],,,[],Exploitation of Remote Services +217,217,217,T1212,AC-2,[],,,[],Exploitation for Credential Access +218,218,218,T1213,AC-2,[],,,[],Data from Information Repositories +219,219,219,T1213.001,AC-2,[],,,[],Confluence +220,220,220,T1213.002,AC-2,[],,,[],Sharepoint +221,221,221,T1218,AC-2,[],,,[],Signed Binary Proxy Execution +222,222,222,T1218.007,AC-2,[],,,[],Msiexec +223,223,223,T1222,AC-2,[],,,[],File and Directory Permissions Modification +224,224,224,T1222.001,AC-2,[],,,[],Windows File and Directory Permissions Modification +225,225,225,T1222.002,AC-2,[],,,[],Linux and Mac File and Directory Permissions Modification +226,226,226,T1484,AC-2,[],,,[],Domain Policy Modification +227,227,227,T1489,AC-2,[],,,[],Service Stop +228,228,228,T1495,AC-2,[],,,[],Firmware Corruption +229,229,229,T1505,AC-2,[],,,[],Server Software Component +230,230,230,T1505.001,AC-2,[],,,[],SQL Stored Procedures +231,231,231,T1505.002,AC-2,[],,,[],Transport Agent +232,232,232,T1525,AC-2,[],,,[],Implant Container Image +233,233,233,T1528,AC-2,[],,,[],Steal Application Access Token +234,234,234,T1530,AC-2,[],,,[],Data from Cloud Storage Object +235,235,235,T1537,AC-2,[],,,[],Transfer Data to Cloud Account +236,236,236,T1538,AC-2,[],,,[],Cloud Service Dashboard +237,237,237,T1542,AC-2,[],,,[],Pre-OS Boot +238,238,238,T1542.001,AC-2,[],,,[],System Firmware +239,239,239,T1542.003,AC-2,[],,,[],Bootkit +240,240,240,T1542.005,AC-2,[],,,[],TFTP Boot +241,241,241,T1543,AC-2,[],,,[],Create or Modify System Process +242,242,242,T1543.001,AC-2,[],,,[],Launch Agent +243,243,243,T1543.002,AC-2,[],,,[],Systemd Service +244,244,244,T1543.003,AC-2,[],,,[],Windows Service +245,245,245,T1543.004,AC-2,[],,,[],Launch Daemon +246,246,246,T1546.003,AC-2,[],,,[],Windows Management Instrumentation Event Subscription +247,247,247,T1547.004,AC-2,[],,,[],Winlogon Helper DLL +248,248,248,T1547.006,AC-2,[],,,[],Kernel Modules and Extensions +249,249,249,T1547.009,AC-2,[],,,[],Shortcut Modification +250,250,250,T1547.012,AC-2,[],,,[],Print Processors +251,251,251,T1548,AC-2,[],,,[],Abuse Elevation Control Mechanism +252,252,252,T1548.002,AC-2,[],,,[],Bypass User Account Control +253,253,253,T1548.003,AC-2,[],,,[],Sudo and Sudo Caching +254,254,254,T1550,AC-2,[],,,[],Use Alternate Authentication Material +255,255,255,T1550.002,AC-2,[],,,[],Pass the Hash +256,256,256,T1550.003,AC-2,[],,,[],Pass the Ticket +257,257,257,T1552,AC-2,[],,,[],Unsecured Credentials +258,258,258,T1552.001,AC-2,[],,,[],Credentials In Files +259,259,259,T1552.002,AC-2,[],,,[],Credentials in Registry +260,260,260,T1552.004,AC-2,[],,,[],Private Keys +261,261,261,T1552.006,AC-2,[],,,[],Group Policy Preferences +262,262,262,T1556,AC-2,[],,,[],Modify Authentication Process +263,263,263,T1556.001,AC-2,[],,,[],Domain Controller Authentication +264,264,264,T1556.003,AC-2,[],,,[],Pluggable Authentication Modules +265,265,265,T1556.004,AC-2,[],,,[],Network Device Authentication +266,266,266,T1558,AC-2,[],,,[],Steal or Forge Kerberos Tickets +267,267,267,T1558.001,AC-2,[],,,[],Golden Ticket +268,268,268,T1558.002,AC-2,[],,,[],Silver Ticket +269,269,269,T1558.003,AC-2,[],,,[],Kerberoasting +270,270,270,T1558.004,AC-2,[],,,[],AS-REP Roasting +271,271,271,T1559,AC-2,[],,,[],Inter-Process Communication +272,272,272,T1559.001,AC-2,[],,,[],Component Object Model +273,273,273,T1562,AC-2,[],,,[],Impair Defenses +274,274,274,T1562.001,AC-2,[],,,[],Disable or Modify Tools +275,275,275,T1562.002,AC-2,[],,,[],Disable Windows Event Logging +276,276,276,T1562.004,AC-2,[],,,[],Disable or Modify System Firewall +277,277,277,T1562.006,AC-2,[],,,[],Indicator Blocking +278,278,278,T1562.007,AC-2,[],,,[],Disable or Modify Cloud Firewall +279,279,279,T1562.008,AC-2,[],,,[],Disable Cloud Logs +280,280,280,T1563,AC-2,[],,,[],Remote Service Session Hijacking +281,281,281,T1563.001,AC-2,[],,,[],SSH Hijacking +282,282,282,T1563.002,AC-2,[],,,[],RDP Hijacking +283,283,283,T1569,AC-2,[],,,[],System Services +284,284,284,T1569.001,AC-2,[],,,[],Launchctl +285,285,285,T1569.002,AC-2,[],,,[],Service Execution +286,286,286,T1574,AC-2,[],,,[],Hijack Execution Flow +287,287,287,T1574.002,AC-2,[],,,[],DLL Side-Loading +288,288,288,T1574.004,AC-2,[],,,[],Dylib Hijacking +289,289,289,T1574.005,AC-2,[],,,[],Executable Installer File Permissions Weakness +290,290,290,T1574.007,AC-2,[],,,[],Path Interception by PATH Environment Variable +291,291,291,T1574.008,AC-2,[],,,[],Path Interception by Search Order Hijacking +292,292,292,T1574.009,AC-2,[],,,[],Path Interception by Unquoted Path +293,293,293,T1574.010,AC-2,[],,,[],Services File Permissions Weakness +294,294,294,T1574.012,AC-2,[],,,[],COR_PROFILER +295,295,295,T1578,AC-2,[],,,[],Modify Cloud Compute Infrastructure +296,296,296,T1578.001,AC-2,[],,,[],Create Snapshot +297,297,297,T1578.002,AC-2,[],,,[],Create Cloud Instance +298,298,298,T1578.003,AC-2,[],,,[],Delete Cloud Instance +299,299,299,T1580,AC-2,[],,,[],Cloud Infrastructure Discovery +300,300,300,T1599,AC-2,[],,,[],Network Boundary Bridging +301,301,301,T1599.001,AC-2,[],,,[],Network Address Translation Traversal +302,302,302,T1601,AC-2,[],,,[],Modify System Image +303,303,303,T1601.001,AC-2,[],,,[],Patch System Image +304,304,304,T1601.002,AC-2,[],,,[],Downgrade System Image +305,305,305,T1020.001,AC-20,[],,,[],Traffic Duplication +306,306,306,T1021,AC-20,[],,,[],Remote Services +307,307,307,T1021.001,AC-20,[],,,[],Remote Desktop Protocol +308,308,308,T1021.004,AC-20,[],,,[],SSH +309,309,309,T1072,AC-20,[],,,[],Software Deployment Tools +310,310,310,T1078.002,AC-20,[],,,[],Domain Accounts +311,311,311,T1078.004,AC-20,[],,,[],Cloud Accounts +312,312,312,T1098.001,AC-20,[],,,[],Additional Cloud Credentials +313,313,313,T1098.002,AC-20,[],,,[],Exchange Email Delegate Permissions +314,314,314,T1098.003,AC-20,[],,,[],Add Office 365 Global Administrator Role +315,315,315,T1110,AC-20,[],,,[],Brute Force +316,316,316,T1110.001,AC-20,[],,,[],Password Guessing +317,317,317,T1110.002,AC-20,[],,,[],Password Cracking +318,318,318,T1110.003,AC-20,[],,,[],Password Spraying +319,319,319,T1110.004,AC-20,[],,,[],Credential Stuffing +320,320,320,T1114,AC-20,[],,,[],Email Collection +321,321,321,T1114.001,AC-20,[],,,[],Local Email Collection +322,322,322,T1114.002,AC-20,[],,,[],Remote Email Collection +323,323,323,T1114.003,AC-20,[],,,[],Email Forwarding Rule +324,324,324,T1119,AC-20,[],,,[],Automated Collection +325,325,325,T1133,AC-20,[],,,[],External Remote Services +326,326,326,T1134.005,AC-20,[],,,[],SID-History Injection +327,327,327,T1136,AC-20,[],,,[],Create Account +328,328,328,T1136.001,AC-20,[],,,[],Local Account +329,329,329,T1136.002,AC-20,[],,,[],Domain Account +330,330,330,T1136.003,AC-20,[],,,[],Cloud Account +331,331,331,T1200,AC-20,[],,,[],Hardware Additions +332,332,332,T1530,AC-20,[],,,[],Data from Cloud Storage Object +333,333,333,T1537,AC-20,[],,,[],Transfer Data to Cloud Account +334,334,334,T1539,AC-20,[],,,[],Steal Web Session Cookie +335,335,335,T1550.001,AC-20,[],,,[],Application Access Token +336,336,336,T1552,AC-20,[],,,[],Unsecured Credentials +337,337,337,T1552.004,AC-20,[],,,[],Private Keys +338,338,338,T1552.005,AC-20,[],,,[],Cloud Instance Metadata API +339,339,339,T1556,AC-20,[],,,[],Modify Authentication Process +340,340,340,T1556.001,AC-20,[],,,[],Domain Controller Authentication +341,341,341,T1556.003,AC-20,[],,,[],Pluggable Authentication Modules +342,342,342,T1556.004,AC-20,[],,,[],Network Device Authentication +343,343,343,T1557,AC-20,[],,,[],Man-in-the-Middle +344,344,344,T1557.002,AC-20,[],,,[],ARP Cache Poisoning +345,345,345,T1565,AC-20,[],,,[],Data Manipulation +346,346,346,T1565.001,AC-20,[],,,[],Stored Data Manipulation +347,347,347,T1565.002,AC-20,[],,,[],Transmitted Data Manipulation +348,348,348,T1567,AC-20,[],,,[],Exfiltration Over Web Service +349,349,349,T1567.001,AC-20,[],,,[],Exfiltration to Code Repository +350,350,350,T1567.002,AC-20,[],,,[],Exfiltration to Cloud Storage +351,351,351,T1602,AC-20,[],,,[],Data from Configuration Repository +352,352,352,T1602.001,AC-20,[],,,[],SNMP (MIB Dump) +353,353,353,T1602.002,AC-20,[],,,[],Network Device Configuration Dump +354,354,354,T1204,AC-21,[],,,[],User Execution +355,355,355,T1204.001,AC-21,[],,,[],Malicious Link +356,356,356,T1204.002,AC-21,[],,,[],Malicious File +357,357,357,T1133,AC-23,[],,,[],External Remote Services +358,358,358,T1204,AC-23,[],,,[],User Execution +359,359,359,T1204.001,AC-23,[],,,[],Malicious Link +360,360,360,T1204.002,AC-23,[],,,[],Malicious File +361,361,361,T1003,AC-3,[],,,[],OS Credential Dumping +362,362,362,T1003.001,AC-3,[],,,[],LSASS Memory +363,363,363,T1003.002,AC-3,[],,,[],Security Account Manager +364,364,364,T1003.003,AC-3,[],,,[],NTDS +365,365,365,T1003.004,AC-3,[],,,[],LSA Secrets +366,366,366,T1003.005,AC-3,[],,,[],Cached Domain Credentials +367,367,367,T1003.006,AC-3,[],,,[],DCSync +368,368,368,T1003.007,AC-3,[],,,[],Proc Filesystem +369,369,369,T1003.008,AC-3,[],,,[],/etc/passwd and /etc/shadow +370,370,370,T1021,AC-3,[],,,[],Remote Services +371,371,371,T1021.001,AC-3,[],,,[],Remote Desktop Protocol +372,372,372,T1021.002,AC-3,[],,,[],SMB/Windows Admin Shares +373,373,373,T1021.003,AC-3,[],,,[],Distributed Component Object Model +374,374,374,T1021.004,AC-3,[],,,[],SSH +375,375,375,T1021.005,AC-3,[],,,[],VNC +376,376,376,T1021.006,AC-3,[],,,[],Windows Remote Management +377,377,377,T1036,AC-3,[],,,[],Masquerading +378,378,378,T1036.003,AC-3,[],,,[],Rename System Utilities +379,379,379,T1036.005,AC-3,[],,,[],Match Legitimate Name or Location +380,380,380,T1037,AC-3,[],,,[],Boot or Logon Initialization Scripts +381,381,381,T1037.002,AC-3,[],,,[],Logon Script (Mac) +382,382,382,T1037.003,AC-3,[],,,[],Network Logon Script +383,383,383,T1037.004,AC-3,[],,,[],Rc.common +384,384,384,T1037.005,AC-3,[],,,[],Startup Items +385,385,385,T1047,AC-3,[],,,[],Windows Management Instrumentation +386,386,386,T1048,AC-3,[],,,[],Exfiltration Over Alternative Protocol +387,387,387,T1048.001,AC-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +388,388,388,T1048.002,AC-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +389,389,389,T1048.003,AC-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +390,390,390,T1052,AC-3,[],,,[],Exfiltration Over Physical Medium +391,391,391,T1052.001,AC-3,[],,,[],Exfiltration over USB +392,392,392,T1053,AC-3,[],,,[],Scheduled Task/Job +393,393,393,T1053.001,AC-3,[],,,[],At (Linux) +394,394,394,T1053.002,AC-3,[],,,[],At (Windows) +395,395,395,T1053.003,AC-3,[],,,[],Cron +396,396,396,T1053.004,AC-3,[],,,[],Launchd +397,397,397,T1053.005,AC-3,[],,,[],Scheduled Task +398,398,398,T1053.006,AC-3,[],,,[],Systemd Timers +399,399,399,T1055,AC-3,[],,,[],Process Injection +400,400,400,T1055.008,AC-3,[],,,[],Ptrace System Calls +401,401,401,T1055.009,AC-3,[],,,[],Proc Memory +402,402,402,T1056.003,AC-3,[],,,[],Web Portal Capture +403,403,403,T1059,AC-3,[],,,[],Command and Scripting Interpreter +404,404,404,T1059.001,AC-3,[],,,[],PowerShell +405,405,405,T1059.008,AC-3,[],,,[],Network Device CLI +406,406,406,T1070,AC-3,[],,,[],Indicator Removal on Host +407,407,407,T1070.001,AC-3,[],,,[],Clear Windows Event Logs +408,408,408,T1070.002,AC-3,[],,,[],Clear Linux or Mac System Logs +409,409,409,T1070.003,AC-3,[],,,[],Clear Command History +410,410,410,T1071.004,AC-3,[],,,[],DNS +411,411,411,T1072,AC-3,[],,,[],Software Deployment Tools +412,412,412,T1078,AC-3,[],,,[],Valid Accounts +413,413,413,T1078.002,AC-3,[],,,[],Domain Accounts +414,414,414,T1078.003,AC-3,[],,,[],Local Accounts +415,415,415,T1078.004,AC-3,[],,,[],Cloud Accounts +416,416,416,T1080,AC-3,[],,,[],Taint Shared Content +417,417,417,T1087.004,AC-3,[],,,[],Cloud Account +418,418,418,T1090,AC-3,[],,,[],Proxy +419,419,419,T1090.003,AC-3,[],,,[],Multi-hop Proxy +420,420,420,T1091,AC-3,[],,,[],Replication Through Removable Media +421,421,421,T1095,AC-3,[],,,[],Non-Application Layer Protocol +422,422,422,T1098,AC-3,[],,,[],Account Manipulation +423,423,423,T1098.001,AC-3,[],,,[],Additional Cloud Credentials +424,424,424,T1098.002,AC-3,[],,,[],Exchange Email Delegate Permissions +425,425,425,T1098.003,AC-3,[],,,[],Add Office 365 Global Administrator Role +426,426,426,T1098.004,AC-3,[],,,[],SSH Authorized Keys +427,427,427,T1110,AC-3,[],,,[],Brute Force +428,428,428,T1110.001,AC-3,[],,,[],Password Guessing +429,429,429,T1110.002,AC-3,[],,,[],Password Cracking +430,430,430,T1110.003,AC-3,[],,,[],Password Spraying +431,431,431,T1110.004,AC-3,[],,,[],Credential Stuffing +432,432,432,T1114,AC-3,[],,,[],Email Collection +433,433,433,T1114.002,AC-3,[],,,[],Remote Email Collection +434,434,434,T1133,AC-3,[],,,[],External Remote Services +435,435,435,T1134,AC-3,[],,,[],Access Token Manipulation +436,436,436,T1134.001,AC-3,[],,,[],Token Impersonation/Theft +437,437,437,T1134.002,AC-3,[],,,[],Create Process with Token +438,438,438,T1134.003,AC-3,[],,,[],Make and Impersonate Token +439,439,439,T1134.005,AC-3,[],,,[],SID-History Injection +440,440,440,T1136,AC-3,[],,,[],Create Account +441,441,441,T1136.001,AC-3,[],,,[],Local Account +442,442,442,T1136.002,AC-3,[],,,[],Domain Account +443,443,443,T1136.003,AC-3,[],,,[],Cloud Account +444,444,444,T1185,AC-3,[],,,[],Man in the Browser +445,445,445,T1187,AC-3,[],,,[],Forced Authentication +446,446,446,T1190,AC-3,[],,,[],Exploit Public-Facing Application +447,447,447,T1197,AC-3,[],,,[],BITS Jobs +448,448,448,T1199,AC-3,[],,,[],Trusted Relationship +449,449,449,T1200,AC-3,[],,,[],Hardware Additions +450,450,450,T1204,AC-3,[],,,[],User Execution +451,451,451,T1204.001,AC-3,[],,,[],Malicious Link +452,452,452,T1204.002,AC-3,[],,,[],Malicious File +453,453,453,T1205,AC-3,[],,,[],Traffic Signaling +454,454,454,T1205.001,AC-3,[],,,[],Port Knocking +455,455,455,T1210,AC-3,[],,,[],Exploitation of Remote Services +456,456,456,T1213,AC-3,[],,,[],Data from Information Repositories +457,457,457,T1213.001,AC-3,[],,,[],Confluence +458,458,458,T1213.002,AC-3,[],,,[],Sharepoint +459,459,459,T1218,AC-3,[],,,[],Signed Binary Proxy Execution +460,460,460,T1218.002,AC-3,[],,,[],Control Panel +461,461,461,T1218.007,AC-3,[],,,[],Msiexec +462,462,462,T1218.012,AC-3,[],,,[],Verclsid +463,463,463,T1219,AC-3,[],,,[],Remote Access Software +464,464,464,T1222,AC-3,[],,,[],File and Directory Permissions Modification +465,465,465,T1222.001,AC-3,[],,,[],Windows File and Directory Permissions Modification +466,466,466,T1222.002,AC-3,[],,,[],Linux and Mac File and Directory Permissions Modification +467,467,467,T1484,AC-3,[],,,[],Domain Policy Modification +468,468,468,T1485,AC-3,[],,,[],Data Destruction +469,469,469,T1486,AC-3,[],,,[],Data Encrypted for Impact +470,470,470,T1489,AC-3,[],,,[],Service Stop +471,471,471,T1490,AC-3,[],,,[],Inhibit System Recovery +472,472,472,T1491,AC-3,[],,,[],Defacement +473,473,473,T1491.001,AC-3,[],,,[],Internal Defacement +474,474,474,T1491.002,AC-3,[],,,[],External Defacement +475,475,475,T1495,AC-3,[],,,[],Firmware Corruption +476,476,476,T1498,AC-3,[],,,[],Network Denial of Service +477,477,477,T1498.001,AC-3,[],,,[],Direct Network Flood +478,478,478,T1498.002,AC-3,[],,,[],Reflection Amplification +479,479,479,T1499,AC-3,[],,,[],Endpoint Denial of Service +480,480,480,T1499.001,AC-3,[],,,[],OS Exhaustion Flood +481,481,481,T1499.002,AC-3,[],,,[],Service Exhaustion Flood +482,482,482,T1499.003,AC-3,[],,,[],Application Exhaustion Flood +483,483,483,T1499.004,AC-3,[],,,[],Application or System Exploitation +484,484,484,T1505,AC-3,[],,,[],Server Software Component +485,485,485,T1505.001,AC-3,[],,,[],SQL Stored Procedures +486,486,486,T1505.002,AC-3,[],,,[],Transport Agent +487,487,487,T1525,AC-3,[],,,[],Implant Container Image +488,488,488,T1528,AC-3,[],,,[],Steal Application Access Token +489,489,489,T1530,AC-3,[],,,[],Data from Cloud Storage Object +490,490,490,T1537,AC-3,[],,,[],Transfer Data to Cloud Account +491,491,491,T1538,AC-3,[],,,[],Cloud Service Dashboard +492,492,492,T1539,AC-3,[],,,[],Steal Web Session Cookie +493,493,493,T1542,AC-3,[],,,[],Pre-OS Boot +494,494,494,T1542.001,AC-3,[],,,[],System Firmware +495,495,495,T1542.003,AC-3,[],,,[],Bootkit +496,496,496,T1542.004,AC-3,[],,,[],ROMMONkit +497,497,497,T1542.005,AC-3,[],,,[],TFTP Boot +498,498,498,T1543,AC-3,[],,,[],Create or Modify System Process +499,499,499,T1543.001,AC-3,[],,,[],Launch Agent +500,500,500,T1543.002,AC-3,[],,,[],Systemd Service +501,501,501,T1543.003,AC-3,[],,,[],Windows Service +502,502,502,T1543.004,AC-3,[],,,[],Launch Daemon +503,503,503,T1546.003,AC-3,[],,,[],Windows Management Instrumentation Event Subscription +504,504,504,T1546.004,AC-3,[],,,[],.bash_profile and .bashrc +505,505,505,T1546.013,AC-3,[],,,[],PowerShell Profile +506,506,506,T1547.003,AC-3,[],,,[],Time Providers +507,507,507,T1547.004,AC-3,[],,,[],Winlogon Helper DLL +508,508,508,T1547.006,AC-3,[],,,[],Kernel Modules and Extensions +509,509,509,T1547.007,AC-3,[],,,[],Re-opened Applications +510,510,510,T1547.009,AC-3,[],,,[],Shortcut Modification +511,511,511,T1547.011,AC-3,[],,,[],Plist Modification +512,512,512,T1547.012,AC-3,[],,,[],Print Processors +513,513,513,T1548,AC-3,[],,,[],Abuse Elevation Control Mechanism +514,514,514,T1548.002,AC-3,[],,,[],Bypass User Account Control +515,515,515,T1548.003,AC-3,[],,,[],Sudo and Sudo Caching +516,516,516,T1550,AC-3,[],,,[],Use Alternate Authentication Material +517,517,517,T1550.002,AC-3,[],,,[],Pass the Hash +518,518,518,T1550.003,AC-3,[],,,[],Pass the Ticket +519,519,519,T1552,AC-3,[],,,[],Unsecured Credentials +520,520,520,T1552.002,AC-3,[],,,[],Credentials in Registry +521,521,521,T1552.005,AC-3,[],,,[],Cloud Instance Metadata API +522,522,522,T1553.003,AC-3,[],,,[],SIP and Trust Provider Hijacking +523,523,523,T1556,AC-3,[],,,[],Modify Authentication Process +524,524,524,T1556.001,AC-3,[],,,[],Domain Controller Authentication +525,525,525,T1556.003,AC-3,[],,,[],Pluggable Authentication Modules +526,526,526,T1556.004,AC-3,[],,,[],Network Device Authentication +527,527,527,T1557,AC-3,[],,,[],Man-in-the-Middle +528,528,528,T1557.001,AC-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +529,529,529,T1557.002,AC-3,[],,,[],ARP Cache Poisoning +530,530,530,T1558,AC-3,[],,,[],Steal or Forge Kerberos Tickets +531,531,531,T1558.001,AC-3,[],,,[],Golden Ticket +532,532,532,T1558.002,AC-3,[],,,[],Silver Ticket +533,533,533,T1558.003,AC-3,[],,,[],Kerberoasting +534,534,534,T1558.004,AC-3,[],,,[],AS-REP Roasting +535,535,535,T1559,AC-3,[],,,[],Inter-Process Communication +536,536,536,T1559.001,AC-3,[],,,[],Component Object Model +537,537,537,T1561,AC-3,[],,,[],Disk Wipe +538,538,538,T1561.001,AC-3,[],,,[],Disk Content Wipe +539,539,539,T1561.002,AC-3,[],,,[],Disk Structure Wipe +540,540,540,T1562,AC-3,[],,,[],Impair Defenses +541,541,541,T1562.001,AC-3,[],,,[],Disable or Modify Tools +542,542,542,T1562.002,AC-3,[],,,[],Disable Windows Event Logging +543,543,543,T1562.004,AC-3,[],,,[],Disable or Modify System Firewall +544,544,544,T1562.006,AC-3,[],,,[],Indicator Blocking +545,545,545,T1562.007,AC-3,[],,,[],Disable or Modify Cloud Firewall +546,546,546,T1562.008,AC-3,[],,,[],Disable Cloud Logs +547,547,547,T1563,AC-3,[],,,[],Remote Service Session Hijacking +548,548,548,T1563.001,AC-3,[],,,[],SSH Hijacking +549,549,549,T1563.002,AC-3,[],,,[],RDP Hijacking +550,550,550,T1564.004,AC-3,[],,,[],NTFS File Attributes +551,551,551,T1565,AC-3,[],,,[],Data Manipulation +552,552,552,T1565.001,AC-3,[],,,[],Stored Data Manipulation +553,553,553,T1565.003,AC-3,[],,,[],Runtime Data Manipulation +554,554,554,T1569,AC-3,[],,,[],System Services +555,555,555,T1569.001,AC-3,[],,,[],Launchctl +556,556,556,T1569.002,AC-3,[],,,[],Service Execution +557,557,557,T1570,AC-3,[],,,[],Lateral Tool Transfer +558,558,558,T1572,AC-3,[],,,[],Protocol Tunneling +559,559,559,T1574,AC-3,[],,,[],Hijack Execution Flow +560,560,560,T1574.002,AC-3,[],,,[],DLL Side-Loading +561,561,561,T1574.004,AC-3,[],,,[],Dylib Hijacking +562,562,562,T1574.005,AC-3,[],,,[],Executable Installer File Permissions Weakness +563,563,563,T1574.007,AC-3,[],,,[],Path Interception by PATH Environment Variable +564,564,564,T1574.008,AC-3,[],,,[],Path Interception by Search Order Hijacking +565,565,565,T1574.009,AC-3,[],,,[],Path Interception by Unquoted Path +566,566,566,T1574.010,AC-3,[],,,[],Services File Permissions Weakness +567,567,567,T1574.012,AC-3,[],,,[],COR_PROFILER +568,568,568,T1578,AC-3,[],,,[],Modify Cloud Compute Infrastructure +569,569,569,T1578.001,AC-3,[],,,[],Create Snapshot +570,570,570,T1578.002,AC-3,[],,,[],Create Cloud Instance +571,571,571,T1578.003,AC-3,[],,,[],Delete Cloud Instance +572,572,572,T1580,AC-3,[],,,[],Cloud Infrastructure Discovery +573,573,573,T1599,AC-3,[],,,[],Network Boundary Bridging +574,574,574,T1599.001,AC-3,[],,,[],Network Address Translation Traversal +575,575,575,T1601,AC-3,[],,,[],Modify System Image +576,576,576,T1601.001,AC-3,[],,,[],Patch System Image +577,577,577,T1601.002,AC-3,[],,,[],Downgrade System Image +578,578,578,T1602,AC-3,[],,,[],Data from Configuration Repository +579,579,579,T1602.001,AC-3,[],,,[],SNMP (MIB Dump) +580,580,580,T1602.002,AC-3,[],,,[],Network Device Configuration Dump +581,581,581,T1001,AC-4,[],,,[],Data Obfuscation +582,582,582,T1001.001,AC-4,[],,,[],Junk Data +583,583,583,T1001.002,AC-4,[],,,[],Steganography +584,584,584,T1001.003,AC-4,[],,,[],Protocol Impersonation +585,585,585,T1003,AC-4,[],,,[],OS Credential Dumping +586,586,586,T1003.001,AC-4,[],,,[],LSASS Memory +587,587,587,T1003.005,AC-4,[],,,[],Cached Domain Credentials +588,588,588,T1003.006,AC-4,[],,,[],DCSync +589,589,589,T1008,AC-4,[],,,[],Fallback Channels +590,590,590,T1021.001,AC-4,[],,,[],Remote Desktop Protocol +591,591,591,T1021.002,AC-4,[],,,[],SMB/Windows Admin Shares +592,592,592,T1021.003,AC-4,[],,,[],Distributed Component Object Model +593,593,593,T1021.005,AC-4,[],,,[],VNC +594,594,594,T1021.006,AC-4,[],,,[],Windows Remote Management +595,595,595,T1029,AC-4,[],,,[],Scheduled Transfer +596,596,596,T1030,AC-4,[],,,[],Data Transfer Size Limits +597,597,597,T1041,AC-4,[],,,[],Exfiltration Over C2 Channel +598,598,598,T1046,AC-4,[],,,[],Network Service Scanning +599,599,599,T1048,AC-4,[],,,[],Exfiltration Over Alternative Protocol +600,600,600,T1048.001,AC-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +601,601,601,T1048.002,AC-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +602,602,602,T1048.003,AC-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +603,603,603,T1068,AC-4,[],,,[],Exploitation for Privilege Escalation +604,604,604,T1071,AC-4,[],,,[],Application Layer Protocol +605,605,605,T1071.001,AC-4,[],,,[],Web Protocols +606,606,606,T1071.002,AC-4,[],,,[],File Transfer Protocols +607,607,607,T1071.003,AC-4,[],,,[],Mail Protocols +608,608,608,T1071.004,AC-4,[],,,[],DNS +609,609,609,T1072,AC-4,[],,,[],Software Deployment Tools +610,610,610,T1090,AC-4,[],,,[],Proxy +611,611,611,T1090.001,AC-4,[],,,[],Internal Proxy +612,612,612,T1090.002,AC-4,[],,,[],External Proxy +613,613,613,T1090.003,AC-4,[],,,[],Multi-hop Proxy +614,614,614,T1095,AC-4,[],,,[],Non-Application Layer Protocol +615,615,615,T1098,AC-4,[],,,[],Account Manipulation +616,616,616,T1098.001,AC-4,[],,,[],Additional Cloud Credentials +617,617,617,T1102,AC-4,[],,,[],Web Service +618,618,618,T1102.001,AC-4,[],,,[],Dead Drop Resolver +619,619,619,T1102.002,AC-4,[],,,[],Bidirectional Communication +620,620,620,T1102.003,AC-4,[],,,[],One-Way Communication +621,621,621,T1104,AC-4,[],,,[],Multi-Stage Channels +622,622,622,T1105,AC-4,[],,,[],Ingress Tool Transfer +623,623,623,T1114,AC-4,[],,,[],Email Collection +624,624,624,T1114.001,AC-4,[],,,[],Local Email Collection +625,625,625,T1114.002,AC-4,[],,,[],Remote Email Collection +626,626,626,T1114.003,AC-4,[],,,[],Email Forwarding Rule +627,627,627,T1132,AC-4,[],,,[],Data Encoding +628,628,628,T1132.001,AC-4,[],,,[],Standard Encoding +629,629,629,T1132.002,AC-4,[],,,[],Non-Standard Encoding +630,630,630,T1133,AC-4,[],,,[],External Remote Services +631,631,631,T1134.005,AC-4,[],,,[],SID-History Injection +632,632,632,T1136,AC-4,[],,,[],Create Account +633,633,633,T1136.002,AC-4,[],,,[],Domain Account +634,634,634,T1136.003,AC-4,[],,,[],Cloud Account +635,635,635,T1187,AC-4,[],,,[],Forced Authentication +636,636,636,T1189,AC-4,[],,,[],Drive-by Compromise +637,637,637,T1190,AC-4,[],,,[],Exploit Public-Facing Application +638,638,638,T1197,AC-4,[],,,[],BITS Jobs +639,639,639,T1199,AC-4,[],,,[],Trusted Relationship +640,640,640,T1203,AC-4,[],,,[],Exploitation for Client Execution +641,641,641,T1204,AC-4,[],,,[],User Execution +642,642,642,T1204.001,AC-4,[],,,[],Malicious Link +643,643,643,T1204.002,AC-4,[],,,[],Malicious File +644,644,644,T1205,AC-4,[],,,[],Traffic Signaling +645,645,645,T1205.001,AC-4,[],,,[],Port Knocking +646,646,646,T1210,AC-4,[],,,[],Exploitation of Remote Services +647,647,647,T1211,AC-4,[],,,[],Exploitation for Defense Evasion +648,648,648,T1212,AC-4,[],,,[],Exploitation for Credential Access +649,649,649,T1218.012,AC-4,[],,,[],Verclsid +650,650,650,T1219,AC-4,[],,,[],Remote Access Software +651,651,651,T1482,AC-4,[],,,[],Domain Trust Discovery +652,652,652,T1484,AC-4,[],,,[],Domain Policy Modification +653,653,653,T1489,AC-4,[],,,[],Service Stop +654,654,654,T1498,AC-4,[],,,[],Network Denial of Service +655,655,655,T1498.001,AC-4,[],,,[],Direct Network Flood +656,656,656,T1498.002,AC-4,[],,,[],Reflection Amplification +657,657,657,T1499,AC-4,[],,,[],Endpoint Denial of Service +658,658,658,T1499.001,AC-4,[],,,[],OS Exhaustion Flood +659,659,659,T1499.002,AC-4,[],,,[],Service Exhaustion Flood +660,660,660,T1499.003,AC-4,[],,,[],Application Exhaustion Flood +661,661,661,T1499.004,AC-4,[],,,[],Application or System Exploitation +662,662,662,T1528,AC-4,[],,,[],Steal Application Access Token +663,663,663,T1530,AC-4,[],,,[],Data from Cloud Storage Object +664,664,664,T1537,AC-4,[],,,[],Transfer Data to Cloud Account +665,665,665,T1547.003,AC-4,[],,,[],Time Providers +666,666,666,T1552,AC-4,[],,,[],Unsecured Credentials +667,667,667,T1552.001,AC-4,[],,,[],Credentials In Files +668,668,668,T1552.005,AC-4,[],,,[],Cloud Instance Metadata API +669,669,669,T1557,AC-4,[],,,[],Man-in-the-Middle +670,670,670,T1557.001,AC-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +671,671,671,T1557.002,AC-4,[],,,[],ARP Cache Poisoning +672,672,672,T1559,AC-4,[],,,[],Inter-Process Communication +673,673,673,T1559.001,AC-4,[],,,[],Component Object Model +674,674,674,T1559.002,AC-4,[],,,[],Dynamic Data Exchange +675,675,675,T1563,AC-4,[],,,[],Remote Service Session Hijacking +676,676,676,T1563.002,AC-4,[],,,[],RDP Hijacking +677,677,677,T1565,AC-4,[],,,[],Data Manipulation +678,678,678,T1565.003,AC-4,[],,,[],Runtime Data Manipulation +679,679,679,T1566,AC-4,[],,,[],Phishing +680,680,680,T1566.001,AC-4,[],,,[],Spearphishing Attachment +681,681,681,T1566.002,AC-4,[],,,[],Spearphishing Link +682,682,682,T1566.003,AC-4,[],,,[],Spearphishing via Service +683,683,683,T1567,AC-4,[],,,[],Exfiltration Over Web Service +684,684,684,T1567.001,AC-4,[],,,[],Exfiltration to Code Repository +685,685,685,T1567.002,AC-4,[],,,[],Exfiltration to Cloud Storage +686,686,686,T1568,AC-4,[],,,[],Dynamic Resolution +687,687,687,T1568.002,AC-4,[],,,[],Domain Generation Algorithms +688,688,688,T1570,AC-4,[],,,[],Lateral Tool Transfer +689,689,689,T1571,AC-4,[],,,[],Non-Standard Port +690,690,690,T1572,AC-4,[],,,[],Protocol Tunneling +691,691,691,T1573,AC-4,[],,,[],Encrypted Channel +692,692,692,T1573.001,AC-4,[],,,[],Symmetric Cryptography +693,693,693,T1573.002,AC-4,[],,,[],Asymmetric Cryptography +694,694,694,T1574,AC-4,[],,,[],Hijack Execution Flow +695,695,695,T1574.002,AC-4,[],,,[],DLL Side-Loading +696,696,696,T1574.004,AC-4,[],,,[],Dylib Hijacking +697,697,697,T1574.005,AC-4,[],,,[],Executable Installer File Permissions Weakness +698,698,698,T1574.007,AC-4,[],,,[],Path Interception by PATH Environment Variable +699,699,699,T1574.008,AC-4,[],,,[],Path Interception by Search Order Hijacking +700,700,700,T1574.009,AC-4,[],,,[],Path Interception by Unquoted Path +701,701,701,T1574.010,AC-4,[],,,[],Services File Permissions Weakness +702,702,702,T1598,AC-4,[],,,[],Phishing for Information +703,703,703,T1598.001,AC-4,[],,,[],Spearphishing Service +704,704,704,T1598.002,AC-4,[],,,[],Spearphishing Attachment +705,705,705,T1598.003,AC-4,[],,,[],Spearphishing Link +706,706,706,T1599,AC-4,[],,,[],Network Boundary Bridging +707,707,707,T1599.001,AC-4,[],,,[],Network Address Translation Traversal +708,708,708,T1601,AC-4,[],,,[],Modify System Image +709,709,709,T1601.001,AC-4,[],,,[],Patch System Image +710,710,710,T1601.002,AC-4,[],,,[],Downgrade System Image +711,711,711,T1602,AC-4,[],,,[],Data from Configuration Repository +712,712,712,T1602.001,AC-4,[],,,[],SNMP (MIB Dump) +713,713,713,T1602.002,AC-4,[],,,[],Network Device Configuration Dump +714,714,714,T1003,AC-5,[],,,[],OS Credential Dumping +715,715,715,T1003.001,AC-5,[],,,[],LSASS Memory +716,716,716,T1003.002,AC-5,[],,,[],Security Account Manager +717,717,717,T1003.003,AC-5,[],,,[],NTDS +718,718,718,T1003.004,AC-5,[],,,[],LSA Secrets +719,719,719,T1003.005,AC-5,[],,,[],Cached Domain Credentials +720,720,720,T1003.006,AC-5,[],,,[],DCSync +721,721,721,T1003.007,AC-5,[],,,[],Proc Filesystem +722,722,722,T1003.008,AC-5,[],,,[],/etc/passwd and /etc/shadow +723,723,723,T1021,AC-5,[],,,[],Remote Services +724,724,724,T1021.001,AC-5,[],,,[],Remote Desktop Protocol +725,725,725,T1021.002,AC-5,[],,,[],SMB/Windows Admin Shares +726,726,726,T1021.003,AC-5,[],,,[],Distributed Component Object Model +727,727,727,T1021.004,AC-5,[],,,[],SSH +728,728,728,T1021.006,AC-5,[],,,[],Windows Remote Management +729,729,729,T1047,AC-5,[],,,[],Windows Management Instrumentation +730,730,730,T1053,AC-5,[],,,[],Scheduled Task/Job +731,731,731,T1053.001,AC-5,[],,,[],At (Linux) +732,732,732,T1053.002,AC-5,[],,,[],At (Windows) +733,733,733,T1053.003,AC-5,[],,,[],Cron +734,734,734,T1053.004,AC-5,[],,,[],Launchd +735,735,735,T1053.005,AC-5,[],,,[],Scheduled Task +736,736,736,T1053.006,AC-5,[],,,[],Systemd Timers +737,737,737,T1055,AC-5,[],,,[],Process Injection +738,738,738,T1055.008,AC-5,[],,,[],Ptrace System Calls +739,739,739,T1056.003,AC-5,[],,,[],Web Portal Capture +740,740,740,T1059,AC-5,[],,,[],Command and Scripting Interpreter +741,741,741,T1059.001,AC-5,[],,,[],PowerShell +742,742,742,T1059.008,AC-5,[],,,[],Network Device CLI +743,743,743,T1070,AC-5,[],,,[],Indicator Removal on Host +744,744,744,T1070.001,AC-5,[],,,[],Clear Windows Event Logs +745,745,745,T1070.002,AC-5,[],,,[],Clear Linux or Mac System Logs +746,746,746,T1070.003,AC-5,[],,,[],Clear Command History +747,747,747,T1072,AC-5,[],,,[],Software Deployment Tools +748,748,748,T1078,AC-5,[],,,[],Valid Accounts +749,749,749,T1078.001,AC-5,[],,,[],Default Accounts +750,750,750,T1078.002,AC-5,[],,,[],Domain Accounts +751,751,751,T1078.003,AC-5,[],,,[],Local Accounts +752,752,752,T1078.004,AC-5,[],,,[],Cloud Accounts +753,753,753,T1087.004,AC-5,[],,,[],Cloud Account +754,754,754,T1098,AC-5,[],,,[],Account Manipulation +755,755,755,T1098.001,AC-5,[],,,[],Additional Cloud Credentials +756,756,756,T1098.002,AC-5,[],,,[],Exchange Email Delegate Permissions +757,757,757,T1098.003,AC-5,[],,,[],Add Office 365 Global Administrator Role +758,758,758,T1110,AC-5,[],,,[],Brute Force +759,759,759,T1110.001,AC-5,[],,,[],Password Guessing +760,760,760,T1110.002,AC-5,[],,,[],Password Cracking +761,761,761,T1110.003,AC-5,[],,,[],Password Spraying +762,762,762,T1110.004,AC-5,[],,,[],Credential Stuffing +763,763,763,T1134,AC-5,[],,,[],Access Token Manipulation +764,764,764,T1134.001,AC-5,[],,,[],Token Impersonation/Theft +765,765,765,T1134.002,AC-5,[],,,[],Create Process with Token +766,766,766,T1134.003,AC-5,[],,,[],Make and Impersonate Token +767,767,767,T1134.005,AC-5,[],,,[],SID-History Injection +768,768,768,T1136,AC-5,[],,,[],Create Account +769,769,769,T1136.001,AC-5,[],,,[],Local Account +770,770,770,T1136.002,AC-5,[],,,[],Domain Account +771,771,771,T1136.003,AC-5,[],,,[],Cloud Account +772,772,772,T1185,AC-5,[],,,[],Man in the Browser +773,773,773,T1190,AC-5,[],,,[],Exploit Public-Facing Application +774,774,774,T1197,AC-5,[],,,[],BITS Jobs +775,775,775,T1210,AC-5,[],,,[],Exploitation of Remote Services +776,776,776,T1213,AC-5,[],,,[],Data from Information Repositories +777,777,777,T1213.001,AC-5,[],,,[],Confluence +778,778,778,T1213.002,AC-5,[],,,[],Sharepoint +779,779,779,T1218,AC-5,[],,,[],Signed Binary Proxy Execution +780,780,780,T1218.007,AC-5,[],,,[],Msiexec +781,781,781,T1222,AC-5,[],,,[],File and Directory Permissions Modification +782,782,782,T1222.001,AC-5,[],,,[],Windows File and Directory Permissions Modification +783,783,783,T1222.002,AC-5,[],,,[],Linux and Mac File and Directory Permissions Modification +784,784,784,T1484,AC-5,[],,,[],Domain Policy Modification +785,785,785,T1489,AC-5,[],,,[],Service Stop +786,786,786,T1495,AC-5,[],,,[],Firmware Corruption +787,787,787,T1505,AC-5,[],,,[],Server Software Component +788,788,788,T1505.001,AC-5,[],,,[],SQL Stored Procedures +789,789,789,T1505.002,AC-5,[],,,[],Transport Agent +790,790,790,T1525,AC-5,[],,,[],Implant Container Image +791,791,791,T1528,AC-5,[],,,[],Steal Application Access Token +792,792,792,T1530,AC-5,[],,,[],Data from Cloud Storage Object +793,793,793,T1537,AC-5,[],,,[],Transfer Data to Cloud Account +794,794,794,T1538,AC-5,[],,,[],Cloud Service Dashboard +795,795,795,T1542,AC-5,[],,,[],Pre-OS Boot +796,796,796,T1542.001,AC-5,[],,,[],System Firmware +797,797,797,T1542.003,AC-5,[],,,[],Bootkit +798,798,798,T1542.005,AC-5,[],,,[],TFTP Boot +799,799,799,T1543,AC-5,[],,,[],Create or Modify System Process +800,800,800,T1543.001,AC-5,[],,,[],Launch Agent +801,801,801,T1543.002,AC-5,[],,,[],Systemd Service +802,802,802,T1543.003,AC-5,[],,,[],Windows Service +803,803,803,T1543.004,AC-5,[],,,[],Launch Daemon +804,804,804,T1546.003,AC-5,[],,,[],Windows Management Instrumentation Event Subscription +805,805,805,T1547.004,AC-5,[],,,[],Winlogon Helper DLL +806,806,806,T1547.006,AC-5,[],,,[],Kernel Modules and Extensions +807,807,807,T1547.009,AC-5,[],,,[],Shortcut Modification +808,808,808,T1547.012,AC-5,[],,,[],Print Processors +809,809,809,T1548,AC-5,[],,,[],Abuse Elevation Control Mechanism +810,810,810,T1548.002,AC-5,[],,,[],Bypass User Account Control +811,811,811,T1548.003,AC-5,[],,,[],Sudo and Sudo Caching +812,812,812,T1550,AC-5,[],,,[],Use Alternate Authentication Material +813,813,813,T1550.002,AC-5,[],,,[],Pass the Hash +814,814,814,T1550.003,AC-5,[],,,[],Pass the Ticket +815,815,815,T1552,AC-5,[],,,[],Unsecured Credentials +816,816,816,T1552.001,AC-5,[],,,[],Credentials In Files +817,817,817,T1552.002,AC-5,[],,,[],Credentials in Registry +818,818,818,T1552.006,AC-5,[],,,[],Group Policy Preferences +819,819,819,T1556,AC-5,[],,,[],Modify Authentication Process +820,820,820,T1556.001,AC-5,[],,,[],Domain Controller Authentication +821,821,821,T1556.003,AC-5,[],,,[],Pluggable Authentication Modules +822,822,822,T1556.004,AC-5,[],,,[],Network Device Authentication +823,823,823,T1558,AC-5,[],,,[],Steal or Forge Kerberos Tickets +824,824,824,T1558.001,AC-5,[],,,[],Golden Ticket +825,825,825,T1558.002,AC-5,[],,,[],Silver Ticket +826,826,826,T1558.003,AC-5,[],,,[],Kerberoasting +827,827,827,T1559,AC-5,[],,,[],Inter-Process Communication +828,828,828,T1559.001,AC-5,[],,,[],Component Object Model +829,829,829,T1562,AC-5,[],,,[],Impair Defenses +830,830,830,T1562.001,AC-5,[],,,[],Disable or Modify Tools +831,831,831,T1562.002,AC-5,[],,,[],Disable Windows Event Logging +832,832,832,T1562.004,AC-5,[],,,[],Disable or Modify System Firewall +833,833,833,T1562.006,AC-5,[],,,[],Indicator Blocking +834,834,834,T1562.007,AC-5,[],,,[],Disable or Modify Cloud Firewall +835,835,835,T1562.008,AC-5,[],,,[],Disable Cloud Logs +836,836,836,T1563,AC-5,[],,,[],Remote Service Session Hijacking +837,837,837,T1563.001,AC-5,[],,,[],SSH Hijacking +838,838,838,T1563.002,AC-5,[],,,[],RDP Hijacking +839,839,839,T1569,AC-5,[],,,[],System Services +840,840,840,T1569.001,AC-5,[],,,[],Launchctl +841,841,841,T1569.002,AC-5,[],,,[],Service Execution +842,842,842,T1574,AC-5,[],,,[],Hijack Execution Flow +843,843,843,T1574.002,AC-5,[],,,[],DLL Side-Loading +844,844,844,T1574.004,AC-5,[],,,[],Dylib Hijacking +845,845,845,T1574.005,AC-5,[],,,[],Executable Installer File Permissions Weakness +846,846,846,T1574.007,AC-5,[],,,[],Path Interception by PATH Environment Variable +847,847,847,T1574.008,AC-5,[],,,[],Path Interception by Search Order Hijacking +848,848,848,T1574.009,AC-5,[],,,[],Path Interception by Unquoted Path +849,849,849,T1574.010,AC-5,[],,,[],Services File Permissions Weakness +850,850,850,T1574.012,AC-5,[],,,[],COR_PROFILER +851,851,851,T1578,AC-5,[],,,[],Modify Cloud Compute Infrastructure +852,852,852,T1578.001,AC-5,[],,,[],Create Snapshot +853,853,853,T1578.002,AC-5,[],,,[],Create Cloud Instance +854,854,854,T1578.003,AC-5,[],,,[],Delete Cloud Instance +855,855,855,T1580,AC-5,[],,,[],Cloud Infrastructure Discovery +856,856,856,T1599,AC-5,[],,,[],Network Boundary Bridging +857,857,857,T1599.001,AC-5,[],,,[],Network Address Translation Traversal +858,858,858,T1601,AC-5,[],,,[],Modify System Image +859,859,859,T1601.001,AC-5,[],,,[],Patch System Image +860,860,860,T1601.002,AC-5,[],,,[],Downgrade System Image +861,861,861,T1003,AC-6,[],,,[],OS Credential Dumping +862,862,862,T1003.001,AC-6,[],,,[],LSASS Memory +863,863,863,T1003.002,AC-6,[],,,[],Security Account Manager +864,864,864,T1003.003,AC-6,[],,,[],NTDS +865,865,865,T1003.004,AC-6,[],,,[],LSA Secrets +866,866,866,T1003.005,AC-6,[],,,[],Cached Domain Credentials +867,867,867,T1003.006,AC-6,[],,,[],DCSync +868,868,868,T1003.007,AC-6,[],,,[],Proc Filesystem +869,869,869,T1003.008,AC-6,[],,,[],/etc/passwd and /etc/shadow +870,870,870,T1021,AC-6,[],,,[],Remote Services +871,871,871,T1021.001,AC-6,[],,,[],Remote Desktop Protocol +872,872,872,T1021.002,AC-6,[],,,[],SMB/Windows Admin Shares +873,873,873,T1021.003,AC-6,[],,,[],Distributed Component Object Model +874,874,874,T1021.004,AC-6,[],,,[],SSH +875,875,875,T1021.005,AC-6,[],,,[],VNC +876,876,876,T1021.006,AC-6,[],,,[],Windows Remote Management +877,877,877,T1036,AC-6,[],,,[],Masquerading +878,878,878,T1036.003,AC-6,[],,,[],Rename System Utilities +879,879,879,T1036.005,AC-6,[],,,[],Match Legitimate Name or Location +880,880,880,T1047,AC-6,[],,,[],Windows Management Instrumentation +881,881,881,T1052,AC-6,[],,,[],Exfiltration Over Physical Medium +882,882,882,T1052.001,AC-6,[],,,[],Exfiltration over USB +883,883,883,T1053,AC-6,[],,,[],Scheduled Task/Job +884,884,884,T1053.001,AC-6,[],,,[],At (Linux) +885,885,885,T1053.002,AC-6,[],,,[],At (Windows) +886,886,886,T1053.003,AC-6,[],,,[],Cron +887,887,887,T1053.004,AC-6,[],,,[],Launchd +888,888,888,T1053.005,AC-6,[],,,[],Scheduled Task +889,889,889,T1053.006,AC-6,[],,,[],Systemd Timers +890,890,890,T1055,AC-6,[],,,[],Process Injection +891,891,891,T1055.001,AC-6,[],,,[],Dynamic-link Library Injection +892,892,892,T1055.002,AC-6,[],,,[],Portable Executable Injection +893,893,893,T1055.003,AC-6,[],,,[],Thread Execution Hijacking +894,894,894,T1055.004,AC-6,[],,,[],Asynchronous Procedure Call +895,895,895,T1055.005,AC-6,[],,,[],Thread Local Storage +896,896,896,T1055.008,AC-6,[],,,[],Ptrace System Calls +897,897,897,T1055.009,AC-6,[],,,[],Proc Memory +898,898,898,T1055.011,AC-6,[],,,[],Extra Window Memory Injection +899,899,899,T1055.012,AC-6,[],,,[],Process Hollowing +900,900,900,T1055.013,AC-6,[],,,[],Process Doppelgänging +901,901,901,T1055.014,AC-6,[],,,[],VDSO Hijacking +902,902,902,T1056.003,AC-6,[],,,[],Web Portal Capture +903,903,903,T1059,AC-6,[],,,[],Command and Scripting Interpreter +904,904,904,T1059.001,AC-6,[],,,[],PowerShell +905,905,905,T1059.006,AC-6,[],,,[],Python +906,906,906,T1059.008,AC-6,[],,,[],Network Device CLI +907,907,907,T1068,AC-6,[],,,[],Exploitation for Privilege Escalation +908,908,908,T1070,AC-6,[],,,[],Indicator Removal on Host +909,909,909,T1070.001,AC-6,[],,,[],Clear Windows Event Logs +910,910,910,T1070.002,AC-6,[],,,[],Clear Linux or Mac System Logs +911,911,911,T1070.003,AC-6,[],,,[],Clear Command History +912,912,912,T1072,AC-6,[],,,[],Software Deployment Tools +913,913,913,T1078,AC-6,[],,,[],Valid Accounts +914,914,914,T1078.001,AC-6,[],,,[],Default Accounts +915,915,915,T1078.002,AC-6,[],,,[],Domain Accounts +916,916,916,T1078.003,AC-6,[],,,[],Local Accounts +917,917,917,T1078.004,AC-6,[],,,[],Cloud Accounts +918,918,918,T1087.004,AC-6,[],,,[],Cloud Account +919,919,919,T1091,AC-6,[],,,[],Replication Through Removable Media +920,920,920,T1098,AC-6,[],,,[],Account Manipulation +921,921,921,T1098.001,AC-6,[],,,[],Additional Cloud Credentials +922,922,922,T1098.002,AC-6,[],,,[],Exchange Email Delegate Permissions +923,923,923,T1098.003,AC-6,[],,,[],Add Office 365 Global Administrator Role +924,924,924,T1110,AC-6,[],,,[],Brute Force +925,925,925,T1110.001,AC-6,[],,,[],Password Guessing +926,926,926,T1110.002,AC-6,[],,,[],Password Cracking +927,927,927,T1110.003,AC-6,[],,,[],Password Spraying +928,928,928,T1110.004,AC-6,[],,,[],Credential Stuffing +929,929,929,T1112,AC-6,[],,,[],Modify Registry +930,930,930,T1133,AC-6,[],,,[],External Remote Services +931,931,931,T1134,AC-6,[],,,[],Access Token Manipulation +932,932,932,T1134.001,AC-6,[],,,[],Token Impersonation/Theft +933,933,933,T1134.002,AC-6,[],,,[],Create Process with Token +934,934,934,T1134.003,AC-6,[],,,[],Make and Impersonate Token +935,935,935,T1134.005,AC-6,[],,,[],SID-History Injection +936,936,936,T1136,AC-6,[],,,[],Create Account +937,937,937,T1136.001,AC-6,[],,,[],Local Account +938,938,938,T1136.002,AC-6,[],,,[],Domain Account +939,939,939,T1136.003,AC-6,[],,,[],Cloud Account +940,940,940,T1137.002,AC-6,[],,,[],Office Test +941,941,941,T1176,AC-6,[],,,[],Browser Extensions +942,942,942,T1185,AC-6,[],,,[],Man in the Browser +943,943,943,T1189,AC-6,[],,,[],Drive-by Compromise +944,944,944,T1190,AC-6,[],,,[],Exploit Public-Facing Application +945,945,945,T1197,AC-6,[],,,[],BITS Jobs +946,946,946,T1199,AC-6,[],,,[],Trusted Relationship +947,947,947,T1200,AC-6,[],,,[],Hardware Additions +948,948,948,T1203,AC-6,[],,,[],Exploitation for Client Execution +949,949,949,T1204,AC-6,[],,,[],User Execution +950,950,950,T1204.001,AC-6,[],,,[],Malicious Link +951,951,951,T1204.002,AC-6,[],,,[],Malicious File +952,952,952,T1210,AC-6,[],,,[],Exploitation of Remote Services +953,953,953,T1211,AC-6,[],,,[],Exploitation for Defense Evasion +954,954,954,T1212,AC-6,[],,,[],Exploitation for Credential Access +955,955,955,T1213,AC-6,[],,,[],Data from Information Repositories +956,956,956,T1213.001,AC-6,[],,,[],Confluence +957,957,957,T1213.002,AC-6,[],,,[],Sharepoint +958,958,958,T1218,AC-6,[],,,[],Signed Binary Proxy Execution +959,959,959,T1218.007,AC-6,[],,,[],Msiexec +960,960,960,T1222,AC-6,[],,,[],File and Directory Permissions Modification +961,961,961,T1222.001,AC-6,[],,,[],Windows File and Directory Permissions Modification +962,962,962,T1222.002,AC-6,[],,,[],Linux and Mac File and Directory Permissions Modification +963,963,963,T1484,AC-6,[],,,[],Domain Policy Modification +964,964,964,T1485,AC-6,[],,,[],Data Destruction +965,965,965,T1486,AC-6,[],,,[],Data Encrypted for Impact +966,966,966,T1489,AC-6,[],,,[],Service Stop +967,967,967,T1490,AC-6,[],,,[],Inhibit System Recovery +968,968,968,T1491,AC-6,[],,,[],Defacement +969,969,969,T1491.001,AC-6,[],,,[],Internal Defacement +970,970,970,T1491.002,AC-6,[],,,[],External Defacement +971,971,971,T1495,AC-6,[],,,[],Firmware Corruption +972,972,972,T1505,AC-6,[],,,[],Server Software Component +973,973,973,T1505.001,AC-6,[],,,[],SQL Stored Procedures +974,974,974,T1505.002,AC-6,[],,,[],Transport Agent +975,975,975,T1525,AC-6,[],,,[],Implant Container Image +976,976,976,T1528,AC-6,[],,,[],Steal Application Access Token +977,977,977,T1530,AC-6,[],,,[],Data from Cloud Storage Object +978,978,978,T1537,AC-6,[],,,[],Transfer Data to Cloud Account +979,979,979,T1538,AC-6,[],,,[],Cloud Service Dashboard +980,980,980,T1539,AC-6,[],,,[],Steal Web Session Cookie +981,981,981,T1542,AC-6,[],,,[],Pre-OS Boot +982,982,982,T1542.001,AC-6,[],,,[],System Firmware +983,983,983,T1542.003,AC-6,[],,,[],Bootkit +984,984,984,T1542.004,AC-6,[],,,[],ROMMONkit +985,985,985,T1542.005,AC-6,[],,,[],TFTP Boot +986,986,986,T1543,AC-6,[],,,[],Create or Modify System Process +987,987,987,T1543.001,AC-6,[],,,[],Launch Agent +988,988,988,T1543.002,AC-6,[],,,[],Systemd Service +989,989,989,T1543.003,AC-6,[],,,[],Windows Service +990,990,990,T1543.004,AC-6,[],,,[],Launch Daemon +991,991,991,T1546.003,AC-6,[],,,[],Windows Management Instrumentation Event Subscription +992,992,992,T1546.004,AC-6,[],,,[],.bash_profile and .bashrc +993,993,993,T1546.011,AC-6,[],,,[],Application Shimming +994,994,994,T1546.013,AC-6,[],,,[],PowerShell Profile +995,995,995,T1547.004,AC-6,[],,,[],Winlogon Helper DLL +996,996,996,T1547.006,AC-6,[],,,[],Kernel Modules and Extensions +997,997,997,T1547.009,AC-6,[],,,[],Shortcut Modification +998,998,998,T1547.012,AC-6,[],,,[],Print Processors +999,999,999,T1548,AC-6,[],,,[],Abuse Elevation Control Mechanism +1000,1000,1000,T1548.002,AC-6,[],,,[],Bypass User Account Control +1001,1001,1001,T1548.003,AC-6,[],,,[],Sudo and Sudo Caching +1002,1002,1002,T1550,AC-6,[],,,[],Use Alternate Authentication Material +1003,1003,1003,T1550.002,AC-6,[],,,[],Pass the Hash +1004,1004,1004,T1550.003,AC-6,[],,,[],Pass the Ticket +1005,1005,1005,T1552,AC-6,[],,,[],Unsecured Credentials +1006,1006,1006,T1552.001,AC-6,[],,,[],Credentials In Files +1007,1007,1007,T1552.002,AC-6,[],,,[],Credentials in Registry +1008,1008,1008,T1552.006,AC-6,[],,,[],Group Policy Preferences +1009,1009,1009,T1553,AC-6,[],,,[],Subvert Trust Controls +1010,1010,1010,T1553.003,AC-6,[],,,[],SIP and Trust Provider Hijacking +1011,1011,1011,T1556,AC-6,[],,,[],Modify Authentication Process +1012,1012,1012,T1556.001,AC-6,[],,,[],Domain Controller Authentication +1013,1013,1013,T1556.003,AC-6,[],,,[],Pluggable Authentication Modules +1014,1014,1014,T1556.004,AC-6,[],,,[],Network Device Authentication +1015,1015,1015,T1558,AC-6,[],,,[],Steal or Forge Kerberos Tickets +1016,1016,1016,T1558.001,AC-6,[],,,[],Golden Ticket +1017,1017,1017,T1558.002,AC-6,[],,,[],Silver Ticket +1018,1018,1018,T1558.003,AC-6,[],,,[],Kerberoasting +1019,1019,1019,T1559,AC-6,[],,,[],Inter-Process Communication +1020,1020,1020,T1559.001,AC-6,[],,,[],Component Object Model +1021,1021,1021,T1559.002,AC-6,[],,,[],Dynamic Data Exchange +1022,1022,1022,T1561,AC-6,[],,,[],Disk Wipe +1023,1023,1023,T1561.001,AC-6,[],,,[],Disk Content Wipe +1024,1024,1024,T1561.002,AC-6,[],,,[],Disk Structure Wipe +1025,1025,1025,T1562,AC-6,[],,,[],Impair Defenses +1026,1026,1026,T1562.001,AC-6,[],,,[],Disable or Modify Tools +1027,1027,1027,T1562.002,AC-6,[],,,[],Disable Windows Event Logging +1028,1028,1028,T1562.004,AC-6,[],,,[],Disable or Modify System Firewall +1029,1029,1029,T1562.006,AC-6,[],,,[],Indicator Blocking +1030,1030,1030,T1562.007,AC-6,[],,,[],Disable or Modify Cloud Firewall +1031,1031,1031,T1562.008,AC-6,[],,,[],Disable Cloud Logs +1032,1032,1032,T1563,AC-6,[],,,[],Remote Service Session Hijacking +1033,1033,1033,T1563.001,AC-6,[],,,[],SSH Hijacking +1034,1034,1034,T1563.002,AC-6,[],,,[],RDP Hijacking +1035,1035,1035,T1569,AC-6,[],,,[],System Services +1036,1036,1036,T1569.001,AC-6,[],,,[],Launchctl +1037,1037,1037,T1569.002,AC-6,[],,,[],Service Execution +1038,1038,1038,T1574,AC-6,[],,,[],Hijack Execution Flow +1039,1039,1039,T1574.002,AC-6,[],,,[],DLL Side-Loading +1040,1040,1040,T1574.004,AC-6,[],,,[],Dylib Hijacking +1041,1041,1041,T1574.005,AC-6,[],,,[],Executable Installer File Permissions Weakness +1042,1042,1042,T1574.007,AC-6,[],,,[],Path Interception by PATH Environment Variable +1043,1043,1043,T1574.008,AC-6,[],,,[],Path Interception by Search Order Hijacking +1044,1044,1044,T1574.009,AC-6,[],,,[],Path Interception by Unquoted Path +1045,1045,1045,T1574.010,AC-6,[],,,[],Services File Permissions Weakness +1046,1046,1046,T1574.011,AC-6,[],,,[],Services Registry Permissions Weakness +1047,1047,1047,T1574.012,AC-6,[],,,[],COR_PROFILER +1048,1048,1048,T1578,AC-6,[],,,[],Modify Cloud Compute Infrastructure +1049,1049,1049,T1578.001,AC-6,[],,,[],Create Snapshot +1050,1050,1050,T1578.002,AC-6,[],,,[],Create Cloud Instance +1051,1051,1051,T1578.003,AC-6,[],,,[],Delete Cloud Instance +1052,1052,1052,T1580,AC-6,[],,,[],Cloud Infrastructure Discovery +1053,1053,1053,T1599,AC-6,[],,,[],Network Boundary Bridging +1054,1054,1054,T1599.001,AC-6,[],,,[],Network Address Translation Traversal +1055,1055,1055,T1601,AC-6,[],,,[],Modify System Image +1056,1056,1056,T1601.001,AC-6,[],,,[],Patch System Image +1057,1057,1057,T1601.002,AC-6,[],,,[],Downgrade System Image +1058,1058,1058,T1021,AC-7,[],,,[],Remote Services +1059,1059,1059,T1021.001,AC-7,[],,,[],Remote Desktop Protocol +1060,1060,1060,T1021.004,AC-7,[],,,[],SSH +1061,1061,1061,T1078.002,AC-7,[],,,[],Domain Accounts +1062,1062,1062,T1078.004,AC-7,[],,,[],Cloud Accounts +1063,1063,1063,T1110,AC-7,[],,,[],Brute Force +1064,1064,1064,T1110.001,AC-7,[],,,[],Password Guessing +1065,1065,1065,T1110.002,AC-7,[],,,[],Password Cracking +1066,1066,1066,T1110.003,AC-7,[],,,[],Password Spraying +1067,1067,1067,T1110.004,AC-7,[],,,[],Credential Stuffing +1068,1068,1068,T1133,AC-7,[],,,[],External Remote Services +1069,1069,1069,T1530,AC-7,[],,,[],Data from Cloud Storage Object +1070,1070,1070,T1556,AC-7,[],,,[],Modify Authentication Process +1071,1071,1071,T1556.001,AC-7,[],,,[],Domain Controller Authentication +1072,1072,1072,T1556.003,AC-7,[],,,[],Pluggable Authentication Modules +1073,1073,1073,T1556.004,AC-7,[],,,[],Network Device Authentication +1074,1074,1074,T1199,AC-8,[],,,[],Trusted Relationship +1075,1075,1075,T1190,CA-2,[],,,[],Exploit Public-Facing Application +1076,1076,1076,T1195,CA-2,[],,,[],Supply Chain Compromise +1077,1077,1077,T1195.001,CA-2,[],,,[],Compromise Software Dependencies and Development Tools +1078,1078,1078,T1195.002,CA-2,[],,,[],Compromise Software Supply Chain +1079,1079,1079,T1210,CA-2,[],,,[],Exploitation of Remote Services +1080,1080,1080,T1001,CA-7,[],,,[],Data Obfuscation +1081,1081,1081,T1001.001,CA-7,[],,,[],Junk Data +1082,1082,1082,T1001.002,CA-7,[],,,[],Steganography +1083,1083,1083,T1001.003,CA-7,[],,,[],Protocol Impersonation +1084,1084,1084,T1003,CA-7,[],,,[],OS Credential Dumping +1085,1085,1085,T1003.001,CA-7,[],,,[],LSASS Memory +1086,1086,1086,T1003.002,CA-7,[],,,[],Security Account Manager +1087,1087,1087,T1003.003,CA-7,[],,,[],NTDS +1088,1088,1088,T1003.004,CA-7,[],,,[],LSA Secrets +1089,1089,1089,T1003.005,CA-7,[],,,[],Cached Domain Credentials +1090,1090,1090,T1003.006,CA-7,[],,,[],DCSync +1091,1091,1091,T1003.007,CA-7,[],,,[],Proc Filesystem +1092,1092,1092,T1003.008,CA-7,[],,,[],/etc/passwd and /etc/shadow +1093,1093,1093,T1008,CA-7,[],,,[],Fallback Channels +1094,1094,1094,T1021.002,CA-7,[],,,[],SMB/Windows Admin Shares +1095,1095,1095,T1021.005,CA-7,[],,,[],VNC +1096,1096,1096,T1029,CA-7,[],,,[],Scheduled Transfer +1097,1097,1097,T1030,CA-7,[],,,[],Data Transfer Size Limits +1098,1098,1098,T1036,CA-7,[],,,[],Masquerading +1099,1099,1099,T1036.003,CA-7,[],,,[],Rename System Utilities +1100,1100,1100,T1036.005,CA-7,[],,,[],Match Legitimate Name or Location +1101,1101,1101,T1037,CA-7,[],,,[],Boot or Logon Initialization Scripts +1102,1102,1102,T1037.002,CA-7,[],,,[],Logon Script (Mac) +1103,1103,1103,T1037.003,CA-7,[],,,[],Network Logon Script +1104,1104,1104,T1037.004,CA-7,[],,,[],Rc.common +1105,1105,1105,T1037.005,CA-7,[],,,[],Startup Items +1106,1106,1106,T1041,CA-7,[],,,[],Exfiltration Over C2 Channel +1107,1107,1107,T1046,CA-7,[],,,[],Network Service Scanning +1108,1108,1108,T1048,CA-7,[],,,[],Exfiltration Over Alternative Protocol +1109,1109,1109,T1048.001,CA-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1110,1110,1110,T1048.002,CA-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1111,1111,1111,T1048.003,CA-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1112,1112,1112,T1053.006,CA-7,[],,,[],Systemd Timers +1113,1113,1113,T1055.009,CA-7,[],,,[],Proc Memory +1114,1114,1114,T1056.002,CA-7,[],,,[],GUI Input Capture +1115,1115,1115,T1068,CA-7,[],,,[],Exploitation for Privilege Escalation +1116,1116,1116,T1070,CA-7,[],,,[],Indicator Removal on Host +1117,1117,1117,T1070.001,CA-7,[],,,[],Clear Windows Event Logs +1118,1118,1118,T1070.002,CA-7,[],,,[],Clear Linux or Mac System Logs +1119,1119,1119,T1070.003,CA-7,[],,,[],Clear Command History +1120,1120,1120,T1071,CA-7,[],,,[],Application Layer Protocol +1121,1121,1121,T1071.001,CA-7,[],,,[],Web Protocols +1122,1122,1122,T1071.002,CA-7,[],,,[],File Transfer Protocols +1123,1123,1123,T1071.003,CA-7,[],,,[],Mail Protocols +1124,1124,1124,T1071.004,CA-7,[],,,[],DNS +1125,1125,1125,T1072,CA-7,[],,,[],Software Deployment Tools +1126,1126,1126,T1078,CA-7,[],,,[],Valid Accounts +1127,1127,1127,T1078.001,CA-7,[],,,[],Default Accounts +1128,1128,1128,T1078.003,CA-7,[],,,[],Local Accounts +1129,1129,1129,T1078.004,CA-7,[],,,[],Cloud Accounts +1130,1130,1130,T1080,CA-7,[],,,[],Taint Shared Content +1131,1131,1131,T1090,CA-7,[],,,[],Proxy +1132,1132,1132,T1090.001,CA-7,[],,,[],Internal Proxy +1133,1133,1133,T1090.002,CA-7,[],,,[],External Proxy +1134,1134,1134,T1090.003,CA-7,[],,,[],Multi-hop Proxy +1135,1135,1135,T1095,CA-7,[],,,[],Non-Application Layer Protocol +1136,1136,1136,T1102,CA-7,[],,,[],Web Service +1137,1137,1137,T1102.001,CA-7,[],,,[],Dead Drop Resolver +1138,1138,1138,T1102.002,CA-7,[],,,[],Bidirectional Communication +1139,1139,1139,T1102.003,CA-7,[],,,[],One-Way Communication +1140,1140,1140,T1104,CA-7,[],,,[],Multi-Stage Channels +1141,1141,1141,T1105,CA-7,[],,,[],Ingress Tool Transfer +1142,1142,1142,T1110,CA-7,[],,,[],Brute Force +1143,1143,1143,T1110.001,CA-7,[],,,[],Password Guessing +1144,1144,1144,T1110.002,CA-7,[],,,[],Password Cracking +1145,1145,1145,T1110.003,CA-7,[],,,[],Password Spraying +1146,1146,1146,T1110.004,CA-7,[],,,[],Credential Stuffing +1147,1147,1147,T1111,CA-7,[],,,[],Two-Factor Authentication Interception +1148,1148,1148,T1132,CA-7,[],,,[],Data Encoding +1149,1149,1149,T1132.001,CA-7,[],,,[],Standard Encoding +1150,1150,1150,T1132.002,CA-7,[],,,[],Non-Standard Encoding +1151,1151,1151,T1176,CA-7,[],,,[],Browser Extensions +1152,1152,1152,T1185,CA-7,[],,,[],Man in the Browser +1153,1153,1153,T1187,CA-7,[],,,[],Forced Authentication +1154,1154,1154,T1189,CA-7,[],,,[],Drive-by Compromise +1155,1155,1155,T1190,CA-7,[],,,[],Exploit Public-Facing Application +1156,1156,1156,T1195,CA-7,[],,,[],Supply Chain Compromise +1157,1157,1157,T1195.001,CA-7,[],,,[],Compromise Software Dependencies and Development Tools +1158,1158,1158,T1195.002,CA-7,[],,,[],Compromise Software Supply Chain +1159,1159,1159,T1197,CA-7,[],,,[],BITS Jobs +1160,1160,1160,T1201,CA-7,[],,,[],Password Policy Discovery +1161,1161,1161,T1203,CA-7,[],,,[],Exploitation for Client Execution +1162,1162,1162,T1204,CA-7,[],,,[],User Execution +1163,1163,1163,T1204.001,CA-7,[],,,[],Malicious Link +1164,1164,1164,T1204.002,CA-7,[],,,[],Malicious File +1165,1165,1165,T1205,CA-7,[],,,[],Traffic Signaling +1166,1166,1166,T1205.001,CA-7,[],,,[],Port Knocking +1167,1167,1167,T1210,CA-7,[],,,[],Exploitation of Remote Services +1168,1168,1168,T1211,CA-7,[],,,[],Exploitation for Defense Evasion +1169,1169,1169,T1212,CA-7,[],,,[],Exploitation for Credential Access +1170,1170,1170,T1218,CA-7,[],,,[],Signed Binary Proxy Execution +1171,1171,1171,T1218.002,CA-7,[],,,[],Control Panel +1172,1172,1172,T1218.010,CA-7,[],,,[],Regsvr32 +1173,1173,1173,T1218.011,CA-7,[],,,[],Rundll32 +1174,1174,1174,T1218.012,CA-7,[],,,[],Verclsid +1175,1175,1175,T1219,CA-7,[],,,[],Remote Access Software +1176,1176,1176,T1221,CA-7,[],,,[],Template Injection +1177,1177,1177,T1222,CA-7,[],,,[],File and Directory Permissions Modification +1178,1178,1178,T1222.001,CA-7,[],,,[],Windows File and Directory Permissions Modification +1179,1179,1179,T1222.002,CA-7,[],,,[],Linux and Mac File and Directory Permissions Modification +1180,1180,1180,T1489,CA-7,[],,,[],Service Stop +1181,1181,1181,T1498,CA-7,[],,,[],Network Denial of Service +1182,1182,1182,T1498.001,CA-7,[],,,[],Direct Network Flood +1183,1183,1183,T1498.002,CA-7,[],,,[],Reflection Amplification +1184,1184,1184,T1499,CA-7,[],,,[],Endpoint Denial of Service +1185,1185,1185,T1499.001,CA-7,[],,,[],OS Exhaustion Flood +1186,1186,1186,T1499.002,CA-7,[],,,[],Service Exhaustion Flood +1187,1187,1187,T1499.003,CA-7,[],,,[],Application Exhaustion Flood +1188,1188,1188,T1499.004,CA-7,[],,,[],Application or System Exploitation +1189,1189,1189,T1528,CA-7,[],,,[],Steal Application Access Token +1190,1190,1190,T1530,CA-7,[],,,[],Data from Cloud Storage Object +1191,1191,1191,T1537,CA-7,[],,,[],Transfer Data to Cloud Account +1192,1192,1192,T1539,CA-7,[],,,[],Steal Web Session Cookie +1193,1193,1193,T1542.004,CA-7,[],,,[],ROMMONkit +1194,1194,1194,T1542.005,CA-7,[],,,[],TFTP Boot +1195,1195,1195,T1543,CA-7,[],,,[],Create or Modify System Process +1196,1196,1196,T1543.002,CA-7,[],,,[],Systemd Service +1197,1197,1197,T1546.004,CA-7,[],,,[],.bash_profile and .bashrc +1198,1198,1198,T1546.013,CA-7,[],,,[],PowerShell Profile +1199,1199,1199,T1547.003,CA-7,[],,,[],Time Providers +1200,1200,1200,T1547.011,CA-7,[],,,[],Plist Modification +1201,1201,1201,T1548,CA-7,[],,,[],Abuse Elevation Control Mechanism +1202,1202,1202,T1548.003,CA-7,[],,,[],Sudo and Sudo Caching +1203,1203,1203,T1550.003,CA-7,[],,,[],Pass the Ticket +1204,1204,1204,T1552,CA-7,[],,,[],Unsecured Credentials +1205,1205,1205,T1552.001,CA-7,[],,,[],Credentials In Files +1206,1206,1206,T1552.002,CA-7,[],,,[],Credentials in Registry +1207,1207,1207,T1552.004,CA-7,[],,,[],Private Keys +1208,1208,1208,T1552.005,CA-7,[],,,[],Cloud Instance Metadata API +1209,1209,1209,T1553.003,CA-7,[],,,[],SIP and Trust Provider Hijacking +1210,1210,1210,T1555,CA-7,[],,,[],Credentials from Password Stores +1211,1211,1211,T1555.001,CA-7,[],,,[],Keychain +1212,1212,1212,T1555.002,CA-7,[],,,[],Securityd Memory +1213,1213,1213,T1556,CA-7,[],,,[],Modify Authentication Process +1214,1214,1214,T1556.001,CA-7,[],,,[],Domain Controller Authentication +1215,1215,1215,T1557,CA-7,[],,,[],Man-in-the-Middle +1216,1216,1216,T1557.001,CA-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1217,1217,1217,T1557.002,CA-7,[],,,[],ARP Cache Poisoning +1218,1218,1218,T1558,CA-7,[],,,[],Steal or Forge Kerberos Tickets +1219,1219,1219,T1558.002,CA-7,[],,,[],Silver Ticket +1220,1220,1220,T1558.003,CA-7,[],,,[],Kerberoasting +1221,1221,1221,T1558.004,CA-7,[],,,[],AS-REP Roasting +1222,1222,1222,T1562,CA-7,[],,,[],Impair Defenses +1223,1223,1223,T1562.001,CA-7,[],,,[],Disable or Modify Tools +1224,1224,1224,T1562.002,CA-7,[],,,[],Disable Windows Event Logging +1225,1225,1225,T1562.004,CA-7,[],,,[],Disable or Modify System Firewall +1226,1226,1226,T1562.006,CA-7,[],,,[],Indicator Blocking +1227,1227,1227,T1563.001,CA-7,[],,,[],SSH Hijacking +1228,1228,1228,T1564.004,CA-7,[],,,[],NTFS File Attributes +1229,1229,1229,T1565,CA-7,[],,,[],Data Manipulation +1230,1230,1230,T1565.001,CA-7,[],,,[],Stored Data Manipulation +1231,1231,1231,T1565.003,CA-7,[],,,[],Runtime Data Manipulation +1232,1232,1232,T1566,CA-7,[],,,[],Phishing +1233,1233,1233,T1566.001,CA-7,[],,,[],Spearphishing Attachment +1234,1234,1234,T1566.002,CA-7,[],,,[],Spearphishing Link +1235,1235,1235,T1566.003,CA-7,[],,,[],Spearphishing via Service +1236,1236,1236,T1568,CA-7,[],,,[],Dynamic Resolution +1237,1237,1237,T1568.002,CA-7,[],,,[],Domain Generation Algorithms +1238,1238,1238,T1569,CA-7,[],,,[],System Services +1239,1239,1239,T1569.002,CA-7,[],,,[],Service Execution +1240,1240,1240,T1570,CA-7,[],,,[],Lateral Tool Transfer +1241,1241,1241,T1571,CA-7,[],,,[],Non-Standard Port +1242,1242,1242,T1572,CA-7,[],,,[],Protocol Tunneling +1243,1243,1243,T1573,CA-7,[],,,[],Encrypted Channel +1244,1244,1244,T1573.001,CA-7,[],,,[],Symmetric Cryptography +1245,1245,1245,T1573.002,CA-7,[],,,[],Asymmetric Cryptography +1246,1246,1246,T1574,CA-7,[],,,[],Hijack Execution Flow +1247,1247,1247,T1574.002,CA-7,[],,,[],DLL Side-Loading +1248,1248,1248,T1574.004,CA-7,[],,,[],Dylib Hijacking +1249,1249,1249,T1574.007,CA-7,[],,,[],Path Interception by PATH Environment Variable +1250,1250,1250,T1574.008,CA-7,[],,,[],Path Interception by Search Order Hijacking +1251,1251,1251,T1574.009,CA-7,[],,,[],Path Interception by Unquoted Path +1252,1252,1252,T1598,CA-7,[],,,[],Phishing for Information +1253,1253,1253,T1598.001,CA-7,[],,,[],Spearphishing Service +1254,1254,1254,T1598.002,CA-7,[],,,[],Spearphishing Attachment +1255,1255,1255,T1598.003,CA-7,[],,,[],Spearphishing Link +1256,1256,1256,T1599,CA-7,[],,,[],Network Boundary Bridging +1257,1257,1257,T1599.001,CA-7,[],,,[],Network Address Translation Traversal +1258,1258,1258,T1602,CA-7,[],,,[],Data from Configuration Repository +1259,1259,1259,T1602.001,CA-7,[],,,[],SNMP (MIB Dump) +1260,1260,1260,T1602.002,CA-7,[],,,[],Network Device Configuration Dump +1261,1261,1261,T1021.001,CA-8,[],,,[],Remote Desktop Protocol +1262,1262,1262,T1021.005,CA-8,[],,,[],VNC +1263,1263,1263,T1053,CA-8,[],,,[],Scheduled Task/Job +1264,1264,1264,T1053.001,CA-8,[],,,[],At (Linux) +1265,1265,1265,T1053.002,CA-8,[],,,[],At (Windows) +1266,1266,1266,T1053.003,CA-8,[],,,[],Cron +1267,1267,1267,T1053.004,CA-8,[],,,[],Launchd +1268,1268,1268,T1053.005,CA-8,[],,,[],Scheduled Task +1269,1269,1269,T1059,CA-8,[],,,[],Command and Scripting Interpreter +1270,1270,1270,T1068,CA-8,[],,,[],Exploitation for Privilege Escalation +1271,1271,1271,T1078,CA-8,[],,,[],Valid Accounts +1272,1272,1272,T1176,CA-8,[],,,[],Browser Extensions +1273,1273,1273,T1195.003,CA-8,[],,,[],Compromise Hardware Supply Chain +1274,1274,1274,T1210,CA-8,[],,,[],Exploitation of Remote Services +1275,1275,1275,T1211,CA-8,[],,,[],Exploitation for Defense Evasion +1276,1276,1276,T1212,CA-8,[],,,[],Exploitation for Credential Access +1277,1277,1277,T1213,CA-8,[],,,[],Data from Information Repositories +1278,1278,1278,T1213.001,CA-8,[],,,[],Confluence +1279,1279,1279,T1213.002,CA-8,[],,,[],Sharepoint +1280,1280,1280,T1482,CA-8,[],,,[],Domain Trust Discovery +1281,1281,1281,T1484,CA-8,[],,,[],Domain Policy Modification +1282,1282,1282,T1495,CA-8,[],,,[],Firmware Corruption +1283,1283,1283,T1505,CA-8,[],,,[],Server Software Component +1284,1284,1284,T1505.001,CA-8,[],,,[],SQL Stored Procedures +1285,1285,1285,T1505.002,CA-8,[],,,[],Transport Agent +1286,1286,1286,T1525,CA-8,[],,,[],Implant Container Image +1287,1287,1287,T1528,CA-8,[],,,[],Steal Application Access Token +1288,1288,1288,T1530,CA-8,[],,,[],Data from Cloud Storage Object +1289,1289,1289,T1542,CA-8,[],,,[],Pre-OS Boot +1290,1290,1290,T1542.001,CA-8,[],,,[],System Firmware +1291,1291,1291,T1542.003,CA-8,[],,,[],Bootkit +1292,1292,1292,T1542.004,CA-8,[],,,[],ROMMONkit +1293,1293,1293,T1542.005,CA-8,[],,,[],TFTP Boot +1294,1294,1294,T1543,CA-8,[],,,[],Create or Modify System Process +1295,1295,1295,T1543.003,CA-8,[],,,[],Windows Service +1296,1296,1296,T1548,CA-8,[],,,[],Abuse Elevation Control Mechanism +1297,1297,1297,T1548.002,CA-8,[],,,[],Bypass User Account Control +1298,1298,1298,T1550,CA-8,[],,,[],Use Alternate Authentication Material +1299,1299,1299,T1552,CA-8,[],,,[],Unsecured Credentials +1300,1300,1300,T1552.001,CA-8,[],,,[],Credentials In Files +1301,1301,1301,T1552.002,CA-8,[],,,[],Credentials in Registry +1302,1302,1302,T1552.004,CA-8,[],,,[],Private Keys +1303,1303,1303,T1552.006,CA-8,[],,,[],Group Policy Preferences +1304,1304,1304,T1554,CA-8,[],,,[],Compromise Client Software Binary +1305,1305,1305,T1558.004,CA-8,[],,,[],AS-REP Roasting +1306,1306,1306,T1560,CA-8,[],,,[],Archive Collected Data +1307,1307,1307,T1560.001,CA-8,[],,,[],Archive via Utility +1308,1308,1308,T1562,CA-8,[],,,[],Impair Defenses +1309,1309,1309,T1563,CA-8,[],,,[],Remote Service Session Hijacking +1310,1310,1310,T1574,CA-8,[],,,[],Hijack Execution Flow +1311,1311,1311,T1574.001,CA-8,[],,,[],DLL Search Order Hijacking +1312,1312,1312,T1574.002,CA-8,[],,,[],DLL Side-Loading +1313,1313,1313,T1574.005,CA-8,[],,,[],Executable Installer File Permissions Weakness +1314,1314,1314,T1574.007,CA-8,[],,,[],Path Interception by PATH Environment Variable +1315,1315,1315,T1574.008,CA-8,[],,,[],Path Interception by Search Order Hijacking +1316,1316,1316,T1574.009,CA-8,[],,,[],Path Interception by Unquoted Path +1317,1317,1317,T1574.010,CA-8,[],,,[],Services File Permissions Weakness +1318,1318,1318,T1578,CA-8,[],,,[],Modify Cloud Compute Infrastructure +1319,1319,1319,T1578.001,CA-8,[],,,[],Create Snapshot +1320,1320,1320,T1578.002,CA-8,[],,,[],Create Cloud Instance +1321,1321,1321,T1578.003,CA-8,[],,,[],Delete Cloud Instance +1322,1322,1322,T1601,CA-8,[],,,[],Modify System Image +1323,1323,1323,T1601.001,CA-8,[],,,[],Patch System Image +1324,1324,1324,T1601.002,CA-8,[],,,[],Downgrade System Image +1325,1325,1325,T1546.008,CM-10,[],,,[],Accessibility Features +1326,1326,1326,T1546.013,CM-10,[],,,[],PowerShell Profile +1327,1327,1327,T1550.001,CM-10,[],,,[],Application Access Token +1328,1328,1328,T1553,CM-10,[],,,[],Subvert Trust Controls +1329,1329,1329,T1553.004,CM-10,[],,,[],Install Root Certificate +1330,1330,1330,T1559,CM-10,[],,,[],Inter-Process Communication +1331,1331,1331,T1559.002,CM-10,[],,,[],Dynamic Data Exchange +1332,1332,1332,T1021.005,CM-11,[],,,[],VNC +1333,1333,1333,T1059,CM-11,[],,,[],Command and Scripting Interpreter +1334,1334,1334,T1059.006,CM-11,[],,,[],Python +1335,1335,1335,T1176,CM-11,[],,,[],Browser Extensions +1336,1336,1336,T1195,CM-11,[],,,[],Supply Chain Compromise +1337,1337,1337,T1195.001,CM-11,[],,,[],Compromise Software Dependencies and Development Tools +1338,1338,1338,T1195.002,CM-11,[],,,[],Compromise Software Supply Chain +1339,1339,1339,T1505,CM-11,[],,,[],Server Software Component +1340,1340,1340,T1505.001,CM-11,[],,,[],SQL Stored Procedures +1341,1341,1341,T1505.002,CM-11,[],,,[],Transport Agent +1342,1342,1342,T1543,CM-11,[],,,[],Create or Modify System Process +1343,1343,1343,T1543.001,CM-11,[],,,[],Launch Agent +1344,1344,1344,T1543.002,CM-11,[],,,[],Systemd Service +1345,1345,1345,T1543.003,CM-11,[],,,[],Windows Service +1346,1346,1346,T1543.004,CM-11,[],,,[],Launch Daemon +1347,1347,1347,T1550.001,CM-11,[],,,[],Application Access Token +1348,1348,1348,T1569,CM-11,[],,,[],System Services +1349,1349,1349,T1569.001,CM-11,[],,,[],Launchctl +1350,1350,1350,T1001,CM-2,[],,,[],Data Obfuscation +1351,1351,1351,T1001.001,CM-2,[],,,[],Junk Data +1352,1352,1352,T1001.002,CM-2,[],,,[],Steganography +1353,1353,1353,T1001.003,CM-2,[],,,[],Protocol Impersonation +1354,1354,1354,T1003,CM-2,[],,,[],OS Credential Dumping +1355,1355,1355,T1003.001,CM-2,[],,,[],LSASS Memory +1356,1356,1356,T1003.002,CM-2,[],,,[],Security Account Manager +1357,1357,1357,T1003.003,CM-2,[],,,[],NTDS +1358,1358,1358,T1003.004,CM-2,[],,,[],LSA Secrets +1359,1359,1359,T1003.005,CM-2,[],,,[],Cached Domain Credentials +1360,1360,1360,T1003.006,CM-2,[],,,[],DCSync +1361,1361,1361,T1003.007,CM-2,[],,,[],Proc Filesystem +1362,1362,1362,T1003.008,CM-2,[],,,[],/etc/passwd and /etc/shadow +1363,1363,1363,T1008,CM-2,[],,,[],Fallback Channels +1364,1364,1364,T1011.001,CM-2,[],,,[],Exfiltration Over Bluetooth +1365,1365,1365,T1020.001,CM-2,[],,,[],Traffic Duplication +1366,1366,1366,T1021.001,CM-2,[],,,[],Remote Desktop Protocol +1367,1367,1367,T1021.002,CM-2,[],,,[],SMB/Windows Admin Shares +1368,1368,1368,T1021.003,CM-2,[],,,[],Distributed Component Object Model +1369,1369,1369,T1021.004,CM-2,[],,,[],SSH +1370,1370,1370,T1021.005,CM-2,[],,,[],VNC +1371,1371,1371,T1021.006,CM-2,[],,,[],Windows Remote Management +1372,1372,1372,T1029,CM-2,[],,,[],Scheduled Transfer +1373,1373,1373,T1030,CM-2,[],,,[],Data Transfer Size Limits +1374,1374,1374,T1036,CM-2,[],,,[],Masquerading +1375,1375,1375,T1036.001,CM-2,[],,,[],Invalid Code Signature +1376,1376,1376,T1036.003,CM-2,[],,,[],Rename System Utilities +1377,1377,1377,T1036.005,CM-2,[],,,[],Match Legitimate Name or Location +1378,1378,1378,T1037,CM-2,[],,,[],Boot or Logon Initialization Scripts +1379,1379,1379,T1037.002,CM-2,[],,,[],Logon Script (Mac) +1380,1380,1380,T1037.003,CM-2,[],,,[],Network Logon Script +1381,1381,1381,T1037.004,CM-2,[],,,[],Rc.common +1382,1382,1382,T1037.005,CM-2,[],,,[],Startup Items +1383,1383,1383,T1046,CM-2,[],,,[],Network Service Scanning +1384,1384,1384,T1048,CM-2,[],,,[],Exfiltration Over Alternative Protocol +1385,1385,1385,T1048.001,CM-2,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1386,1386,1386,T1048.002,CM-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1387,1387,1387,T1048.003,CM-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1388,1388,1388,T1052,CM-2,[],,,[],Exfiltration Over Physical Medium +1389,1389,1389,T1052.001,CM-2,[],,,[],Exfiltration over USB +1390,1390,1390,T1053,CM-2,[],,,[],Scheduled Task/Job +1391,1391,1391,T1053.002,CM-2,[],,,[],At (Windows) +1392,1392,1392,T1053.005,CM-2,[],,,[],Scheduled Task +1393,1393,1393,T1059,CM-2,[],,,[],Command and Scripting Interpreter +1394,1394,1394,T1059.001,CM-2,[],,,[],PowerShell +1395,1395,1395,T1059.002,CM-2,[],,,[],AppleScript +1396,1396,1396,T1059.005,CM-2,[],,,[],Visual Basic +1397,1397,1397,T1059.007,CM-2,[],,,[],JavaScript/JScript +1398,1398,1398,T1068,CM-2,[],,,[],Exploitation for Privilege Escalation +1399,1399,1399,T1070,CM-2,[],,,[],Indicator Removal on Host +1400,1400,1400,T1070.001,CM-2,[],,,[],Clear Windows Event Logs +1401,1401,1401,T1070.002,CM-2,[],,,[],Clear Linux or Mac System Logs +1402,1402,1402,T1070.003,CM-2,[],,,[],Clear Command History +1403,1403,1403,T1071,CM-2,[],,,[],Application Layer Protocol +1404,1404,1404,T1071.001,CM-2,[],,,[],Web Protocols +1405,1405,1405,T1071.002,CM-2,[],,,[],File Transfer Protocols +1406,1406,1406,T1071.003,CM-2,[],,,[],Mail Protocols +1407,1407,1407,T1071.004,CM-2,[],,,[],DNS +1408,1408,1408,T1072,CM-2,[],,,[],Software Deployment Tools +1409,1409,1409,T1080,CM-2,[],,,[],Taint Shared Content +1410,1410,1410,T1090,CM-2,[],,,[],Proxy +1411,1411,1411,T1090.001,CM-2,[],,,[],Internal Proxy +1412,1412,1412,T1090.002,CM-2,[],,,[],External Proxy +1413,1413,1413,T1091,CM-2,[],,,[],Replication Through Removable Media +1414,1414,1414,T1092,CM-2,[],,,[],Communication Through Removable Media +1415,1415,1415,T1095,CM-2,[],,,[],Non-Application Layer Protocol +1416,1416,1416,T1098.004,CM-2,[],,,[],SSH Authorized Keys +1417,1417,1417,T1102,CM-2,[],,,[],Web Service +1418,1418,1418,T1102.001,CM-2,[],,,[],Dead Drop Resolver +1419,1419,1419,T1102.002,CM-2,[],,,[],Bidirectional Communication +1420,1420,1420,T1102.003,CM-2,[],,,[],One-Way Communication +1421,1421,1421,T1104,CM-2,[],,,[],Multi-Stage Channels +1422,1422,1422,T1105,CM-2,[],,,[],Ingress Tool Transfer +1423,1423,1423,T1110,CM-2,[],,,[],Brute Force +1424,1424,1424,T1110.001,CM-2,[],,,[],Password Guessing +1425,1425,1425,T1110.002,CM-2,[],,,[],Password Cracking +1426,1426,1426,T1110.003,CM-2,[],,,[],Password Spraying +1427,1427,1427,T1110.004,CM-2,[],,,[],Credential Stuffing +1428,1428,1428,T1111,CM-2,[],,,[],Two-Factor Authentication Interception +1429,1429,1429,T1114,CM-2,[],,,[],Email Collection +1430,1430,1430,T1114.002,CM-2,[],,,[],Remote Email Collection +1431,1431,1431,T1119,CM-2,[],,,[],Automated Collection +1432,1432,1432,T1127,CM-2,[],,,[],Trusted Developer Utilities Proxy Execution +1433,1433,1433,T1127.001,CM-2,[],,,[],MSBuild +1434,1434,1434,T1129,CM-2,[],,,[],Shared Modules +1435,1435,1435,T1132,CM-2,[],,,[],Data Encoding +1436,1436,1436,T1132.001,CM-2,[],,,[],Standard Encoding +1437,1437,1437,T1132.002,CM-2,[],,,[],Non-Standard Encoding +1438,1438,1438,T1133,CM-2,[],,,[],External Remote Services +1439,1439,1439,T1134.005,CM-2,[],,,[],SID-History Injection +1440,1440,1440,T1137,CM-2,[],,,[],Office Application Startup +1441,1441,1441,T1137.001,CM-2,[],,,[],Office Template Macros +1442,1442,1442,T1137.002,CM-2,[],,,[],Office Test +1443,1443,1443,T1137.003,CM-2,[],,,[],Outlook Forms +1444,1444,1444,T1137.004,CM-2,[],,,[],Outlook Home Page +1445,1445,1445,T1137.005,CM-2,[],,,[],Outlook Rules +1446,1446,1446,T1176,CM-2,[],,,[],Browser Extensions +1447,1447,1447,T1185,CM-2,[],,,[],Man in the Browser +1448,1448,1448,T1187,CM-2,[],,,[],Forced Authentication +1449,1449,1449,T1189,CM-2,[],,,[],Drive-by Compromise +1450,1450,1450,T1201,CM-2,[],,,[],Password Policy Discovery +1451,1451,1451,T1204,CM-2,[],,,[],User Execution +1452,1452,1452,T1204.001,CM-2,[],,,[],Malicious Link +1453,1453,1453,T1204.002,CM-2,[],,,[],Malicious File +1454,1454,1454,T1210,CM-2,[],,,[],Exploitation of Remote Services +1455,1455,1455,T1211,CM-2,[],,,[],Exploitation for Defense Evasion +1456,1456,1456,T1212,CM-2,[],,,[],Exploitation for Credential Access +1457,1457,1457,T1216,CM-2,[],,,[],Signed Script Proxy Execution +1458,1458,1458,T1216.001,CM-2,[],,,[],PubPrn +1459,1459,1459,T1218,CM-2,[],,,[],Signed Binary Proxy Execution +1460,1460,1460,T1218.001,CM-2,[],,,[],Compiled HTML File +1461,1461,1461,T1218.002,CM-2,[],,,[],Control Panel +1462,1462,1462,T1218.003,CM-2,[],,,[],CMSTP +1463,1463,1463,T1218.004,CM-2,[],,,[],InstallUtil +1464,1464,1464,T1218.005,CM-2,[],,,[],Mshta +1465,1465,1465,T1218.008,CM-2,[],,,[],Odbcconf +1466,1466,1466,T1218.009,CM-2,[],,,[],Regsvcs/Regasm +1467,1467,1467,T1218.012,CM-2,[],,,[],Verclsid +1468,1468,1468,T1219,CM-2,[],,,[],Remote Access Software +1469,1469,1469,T1220,CM-2,[],,,[],XSL Script Processing +1470,1470,1470,T1221,CM-2,[],,,[],Template Injection +1471,1471,1471,T1484,CM-2,[],,,[],Domain Policy Modification +1472,1472,1472,T1485,CM-2,[],,,[],Data Destruction +1473,1473,1473,T1486,CM-2,[],,,[],Data Encrypted for Impact +1474,1474,1474,T1490,CM-2,[],,,[],Inhibit System Recovery +1475,1475,1475,T1491,CM-2,[],,,[],Defacement +1476,1476,1476,T1491.001,CM-2,[],,,[],Internal Defacement +1477,1477,1477,T1491.002,CM-2,[],,,[],External Defacement +1478,1478,1478,T1505,CM-2,[],,,[],Server Software Component +1479,1479,1479,T1505.001,CM-2,[],,,[],SQL Stored Procedures +1480,1480,1480,T1505.002,CM-2,[],,,[],Transport Agent +1481,1481,1481,T1525,CM-2,[],,,[],Implant Container Image +1482,1482,1482,T1528,CM-2,[],,,[],Steal Application Access Token +1483,1483,1483,T1530,CM-2,[],,,[],Data from Cloud Storage Object +1484,1484,1484,T1539,CM-2,[],,,[],Steal Web Session Cookie +1485,1485,1485,T1542.004,CM-2,[],,,[],ROMMONkit +1486,1486,1486,T1542.005,CM-2,[],,,[],TFTP Boot +1487,1487,1487,T1543,CM-2,[],,,[],Create or Modify System Process +1488,1488,1488,T1543.002,CM-2,[],,,[],Systemd Service +1489,1489,1489,T1543.003,CM-2,[],,,[],Windows Service +1490,1490,1490,T1546,CM-2,[],,,[],Event Triggered Execution +1491,1491,1491,T1546.002,CM-2,[],,,[],Screensaver +1492,1492,1492,T1546.004,CM-2,[],,,[],.bash_profile and .bashrc +1493,1493,1493,T1546.006,CM-2,[],,,[],LC_LOAD_DYLIB Addition +1494,1494,1494,T1546.010,CM-2,[],,,[],AppInit DLLs +1495,1495,1495,T1546.013,CM-2,[],,,[],PowerShell Profile +1496,1496,1496,T1546.014,CM-2,[],,,[],Emond +1497,1497,1497,T1547.003,CM-2,[],,,[],Time Providers +1498,1498,1498,T1547.007,CM-2,[],,,[],Re-opened Applications +1499,1499,1499,T1547.008,CM-2,[],,,[],LSASS Driver +1500,1500,1500,T1547.011,CM-2,[],,,[],Plist Modification +1501,1501,1501,T1548,CM-2,[],,,[],Abuse Elevation Control Mechanism +1502,1502,1502,T1548.002,CM-2,[],,,[],Bypass User Account Control +1503,1503,1503,T1548.003,CM-2,[],,,[],Sudo and Sudo Caching +1504,1504,1504,T1548.004,CM-2,[],,,[],Elevated Execution with Prompt +1505,1505,1505,T1550,CM-2,[],,,[],Use Alternate Authentication Material +1506,1506,1506,T1550.001,CM-2,[],,,[],Application Access Token +1507,1507,1507,T1550.003,CM-2,[],,,[],Pass the Ticket +1508,1508,1508,T1552,CM-2,[],,,[],Unsecured Credentials +1509,1509,1509,T1552.001,CM-2,[],,,[],Credentials In Files +1510,1510,1510,T1552.004,CM-2,[],,,[],Private Keys +1511,1511,1511,T1552.006,CM-2,[],,,[],Group Policy Preferences +1512,1512,1512,T1553,CM-2,[],,,[],Subvert Trust Controls +1513,1513,1513,T1553.001,CM-2,[],,,[],Gatekeeper Bypass +1514,1514,1514,T1553.003,CM-2,[],,,[],SIP and Trust Provider Hijacking +1515,1515,1515,T1554,CM-2,[],,,[],Compromise Client Software Binary +1516,1516,1516,T1556.004,CM-2,[],,,[],Network Device Authentication +1517,1517,1517,T1557,CM-2,[],,,[],Man-in-the-Middle +1518,1518,1518,T1557.001,CM-2,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1519,1519,1519,T1557.002,CM-2,[],,,[],ARP Cache Poisoning +1520,1520,1520,T1558,CM-2,[],,,[],Steal or Forge Kerberos Tickets +1521,1521,1521,T1558.001,CM-2,[],,,[],Golden Ticket +1522,1522,1522,T1558.002,CM-2,[],,,[],Silver Ticket +1523,1523,1523,T1558.003,CM-2,[],,,[],Kerberoasting +1524,1524,1524,T1558.004,CM-2,[],,,[],AS-REP Roasting +1525,1525,1525,T1559,CM-2,[],,,[],Inter-Process Communication +1526,1526,1526,T1559.001,CM-2,[],,,[],Component Object Model +1527,1527,1527,T1559.002,CM-2,[],,,[],Dynamic Data Exchange +1528,1528,1528,T1561,CM-2,[],,,[],Disk Wipe +1529,1529,1529,T1561.001,CM-2,[],,,[],Disk Content Wipe +1530,1530,1530,T1561.002,CM-2,[],,,[],Disk Structure Wipe +1531,1531,1531,T1562,CM-2,[],,,[],Impair Defenses +1532,1532,1532,T1562.001,CM-2,[],,,[],Disable or Modify Tools +1533,1533,1533,T1562.002,CM-2,[],,,[],Disable Windows Event Logging +1534,1534,1534,T1562.003,CM-2,[],,,[],Impair Command History Logging +1535,1535,1535,T1562.004,CM-2,[],,,[],Disable or Modify System Firewall +1536,1536,1536,T1562.006,CM-2,[],,,[],Indicator Blocking +1537,1537,1537,T1563,CM-2,[],,,[],Remote Service Session Hijacking +1538,1538,1538,T1563.001,CM-2,[],,,[],SSH Hijacking +1539,1539,1539,T1563.002,CM-2,[],,,[],RDP Hijacking +1540,1540,1540,T1564.006,CM-2,[],,,[],Run Virtual Instance +1541,1541,1541,T1564.007,CM-2,[],,,[],VBA Stomping +1542,1542,1542,T1565,CM-2,[],,,[],Data Manipulation +1543,1543,1543,T1565.001,CM-2,[],,,[],Stored Data Manipulation +1544,1544,1544,T1565.002,CM-2,[],,,[],Transmitted Data Manipulation +1545,1545,1545,T1569,CM-2,[],,,[],System Services +1546,1546,1546,T1569.002,CM-2,[],,,[],Service Execution +1547,1547,1547,T1570,CM-2,[],,,[],Lateral Tool Transfer +1548,1548,1548,T1571,CM-2,[],,,[],Non-Standard Port +1549,1549,1549,T1572,CM-2,[],,,[],Protocol Tunneling +1550,1550,1550,T1573,CM-2,[],,,[],Encrypted Channel +1551,1551,1551,T1573.001,CM-2,[],,,[],Symmetric Cryptography +1552,1552,1552,T1573.002,CM-2,[],,,[],Asymmetric Cryptography +1553,1553,1553,T1574,CM-2,[],,,[],Hijack Execution Flow +1554,1554,1554,T1574.001,CM-2,[],,,[],DLL Search Order Hijacking +1555,1555,1555,T1574.002,CM-2,[],,,[],DLL Side-Loading +1556,1556,1556,T1574.004,CM-2,[],,,[],Dylib Hijacking +1557,1557,1557,T1574.005,CM-2,[],,,[],Executable Installer File Permissions Weakness +1558,1558,1558,T1574.007,CM-2,[],,,[],Path Interception by PATH Environment Variable +1559,1559,1559,T1574.008,CM-2,[],,,[],Path Interception by Search Order Hijacking +1560,1560,1560,T1574.009,CM-2,[],,,[],Path Interception by Unquoted Path +1561,1561,1561,T1574.010,CM-2,[],,,[],Services File Permissions Weakness +1562,1562,1562,T1599,CM-2,[],,,[],Network Boundary Bridging +1563,1563,1563,T1599.001,CM-2,[],,,[],Network Address Translation Traversal +1564,1564,1564,T1601,CM-2,[],,,[],Modify System Image +1565,1565,1565,T1601.001,CM-2,[],,,[],Patch System Image +1566,1566,1566,T1601.002,CM-2,[],,,[],Downgrade System Image +1567,1567,1567,T1602,CM-2,[],,,[],Data from Configuration Repository +1568,1568,1568,T1602.001,CM-2,[],,,[],SNMP (MIB Dump) +1569,1569,1569,T1602.002,CM-2,[],,,[],Network Device Configuration Dump +1570,1570,1570,T1021.005,CM-3,[],,,[],VNC +1571,1571,1571,T1059.006,CM-3,[],,,[],Python +1572,1572,1572,T1176,CM-3,[],,,[],Browser Extensions +1573,1573,1573,T1195.003,CM-3,[],,,[],Compromise Hardware Supply Chain +1574,1574,1574,T1204,CM-3,[],,,[],User Execution +1575,1575,1575,T1204.001,CM-3,[],,,[],Malicious Link +1576,1576,1576,T1204.002,CM-3,[],,,[],Malicious File +1577,1577,1577,T1495,CM-3,[],,,[],Firmware Corruption +1578,1578,1578,T1542,CM-3,[],,,[],Pre-OS Boot +1579,1579,1579,T1542.001,CM-3,[],,,[],System Firmware +1580,1580,1580,T1542.003,CM-3,[],,,[],Bootkit +1581,1581,1581,T1542.004,CM-3,[],,,[],ROMMONkit +1582,1582,1582,T1542.005,CM-3,[],,,[],TFTP Boot +1583,1583,1583,T1543,CM-3,[],,,[],Create or Modify System Process +1584,1584,1584,T1543.002,CM-3,[],,,[],Systemd Service +1585,1585,1585,T1547.007,CM-3,[],,,[],Re-opened Applications +1586,1586,1586,T1547.011,CM-3,[],,,[],Plist Modification +1587,1587,1587,T1601,CM-3,[],,,[],Modify System Image +1588,1588,1588,T1601.001,CM-3,[],,,[],Patch System Image +1589,1589,1589,T1601.002,CM-3,[],,,[],Downgrade System Image +1590,1590,1590,T1003,CM-5,[],,,[],OS Credential Dumping +1591,1591,1591,T1003.001,CM-5,[],,,[],LSASS Memory +1592,1592,1592,T1003.002,CM-5,[],,,[],Security Account Manager +1593,1593,1593,T1003.003,CM-5,[],,,[],NTDS +1594,1594,1594,T1003.004,CM-5,[],,,[],LSA Secrets +1595,1595,1595,T1003.005,CM-5,[],,,[],Cached Domain Credentials +1596,1596,1596,T1003.006,CM-5,[],,,[],DCSync +1597,1597,1597,T1003.007,CM-5,[],,,[],Proc Filesystem +1598,1598,1598,T1003.008,CM-5,[],,,[],/etc/passwd and /etc/shadow +1599,1599,1599,T1021,CM-5,[],,,[],Remote Services +1600,1600,1600,T1021.001,CM-5,[],,,[],Remote Desktop Protocol +1601,1601,1601,T1021.002,CM-5,[],,,[],SMB/Windows Admin Shares +1602,1602,1602,T1021.003,CM-5,[],,,[],Distributed Component Object Model +1603,1603,1603,T1021.004,CM-5,[],,,[],SSH +1604,1604,1604,T1021.005,CM-5,[],,,[],VNC +1605,1605,1605,T1021.006,CM-5,[],,,[],Windows Remote Management +1606,1606,1606,T1047,CM-5,[],,,[],Windows Management Instrumentation +1607,1607,1607,T1053,CM-5,[],,,[],Scheduled Task/Job +1608,1608,1608,T1053.001,CM-5,[],,,[],At (Linux) +1609,1609,1609,T1053.002,CM-5,[],,,[],At (Windows) +1610,1610,1610,T1053.003,CM-5,[],,,[],Cron +1611,1611,1611,T1053.004,CM-5,[],,,[],Launchd +1612,1612,1612,T1053.005,CM-5,[],,,[],Scheduled Task +1613,1613,1613,T1053.006,CM-5,[],,,[],Systemd Timers +1614,1614,1614,T1055,CM-5,[],,,[],Process Injection +1615,1615,1615,T1055.008,CM-5,[],,,[],Ptrace System Calls +1616,1616,1616,T1056.003,CM-5,[],,,[],Web Portal Capture +1617,1617,1617,T1059,CM-5,[],,,[],Command and Scripting Interpreter +1618,1618,1618,T1059.001,CM-5,[],,,[],PowerShell +1619,1619,1619,T1059.006,CM-5,[],,,[],Python +1620,1620,1620,T1059.008,CM-5,[],,,[],Network Device CLI +1621,1621,1621,T1072,CM-5,[],,,[],Software Deployment Tools +1622,1622,1622,T1078,CM-5,[],,,[],Valid Accounts +1623,1623,1623,T1078.002,CM-5,[],,,[],Domain Accounts +1624,1624,1624,T1078.003,CM-5,[],,,[],Local Accounts +1625,1625,1625,T1078.004,CM-5,[],,,[],Cloud Accounts +1626,1626,1626,T1098,CM-5,[],,,[],Account Manipulation +1627,1627,1627,T1098.001,CM-5,[],,,[],Additional Cloud Credentials +1628,1628,1628,T1098.002,CM-5,[],,,[],Exchange Email Delegate Permissions +1629,1629,1629,T1098.003,CM-5,[],,,[],Add Office 365 Global Administrator Role +1630,1630,1630,T1134,CM-5,[],,,[],Access Token Manipulation +1631,1631,1631,T1134.001,CM-5,[],,,[],Token Impersonation/Theft +1632,1632,1632,T1134.002,CM-5,[],,,[],Create Process with Token +1633,1633,1633,T1134.003,CM-5,[],,,[],Make and Impersonate Token +1634,1634,1634,T1136,CM-5,[],,,[],Create Account +1635,1635,1635,T1136.001,CM-5,[],,,[],Local Account +1636,1636,1636,T1136.002,CM-5,[],,,[],Domain Account +1637,1637,1637,T1136.003,CM-5,[],,,[],Cloud Account +1638,1638,1638,T1137.002,CM-5,[],,,[],Office Test +1639,1639,1639,T1176,CM-5,[],,,[],Browser Extensions +1640,1640,1640,T1185,CM-5,[],,,[],Man in the Browser +1641,1641,1641,T1190,CM-5,[],,,[],Exploit Public-Facing Application +1642,1642,1642,T1195.003,CM-5,[],,,[],Compromise Hardware Supply Chain +1643,1643,1643,T1197,CM-5,[],,,[],BITS Jobs +1644,1644,1644,T1204,CM-5,[],,,[],User Execution +1645,1645,1645,T1204.001,CM-5,[],,,[],Malicious Link +1646,1646,1646,T1204.002,CM-5,[],,,[],Malicious File +1647,1647,1647,T1210,CM-5,[],,,[],Exploitation of Remote Services +1648,1648,1648,T1213,CM-5,[],,,[],Data from Information Repositories +1649,1649,1649,T1213.001,CM-5,[],,,[],Confluence +1650,1650,1650,T1213.002,CM-5,[],,,[],Sharepoint +1651,1651,1651,T1218,CM-5,[],,,[],Signed Binary Proxy Execution +1652,1652,1652,T1218.007,CM-5,[],,,[],Msiexec +1653,1653,1653,T1222,CM-5,[],,,[],File and Directory Permissions Modification +1654,1654,1654,T1222.001,CM-5,[],,,[],Windows File and Directory Permissions Modification +1655,1655,1655,T1222.002,CM-5,[],,,[],Linux and Mac File and Directory Permissions Modification +1656,1656,1656,T1484,CM-5,[],,,[],Domain Policy Modification +1657,1657,1657,T1489,CM-5,[],,,[],Service Stop +1658,1658,1658,T1495,CM-5,[],,,[],Firmware Corruption +1659,1659,1659,T1505,CM-5,[],,,[],Server Software Component +1660,1660,1660,T1505.001,CM-5,[],,,[],SQL Stored Procedures +1661,1661,1661,T1505.002,CM-5,[],,,[],Transport Agent +1662,1662,1662,T1525,CM-5,[],,,[],Implant Container Image +1663,1663,1663,T1528,CM-5,[],,,[],Steal Application Access Token +1664,1664,1664,T1530,CM-5,[],,,[],Data from Cloud Storage Object +1665,1665,1665,T1537,CM-5,[],,,[],Transfer Data to Cloud Account +1666,1666,1666,T1542,CM-5,[],,,[],Pre-OS Boot +1667,1667,1667,T1542.001,CM-5,[],,,[],System Firmware +1668,1668,1668,T1542.003,CM-5,[],,,[],Bootkit +1669,1669,1669,T1542.004,CM-5,[],,,[],ROMMONkit +1670,1670,1670,T1542.005,CM-5,[],,,[],TFTP Boot +1671,1671,1671,T1543,CM-5,[],,,[],Create or Modify System Process +1672,1672,1672,T1543.001,CM-5,[],,,[],Launch Agent +1673,1673,1673,T1543.002,CM-5,[],,,[],Systemd Service +1674,1674,1674,T1543.003,CM-5,[],,,[],Windows Service +1675,1675,1675,T1543.004,CM-5,[],,,[],Launch Daemon +1676,1676,1676,T1546.003,CM-5,[],,,[],Windows Management Instrumentation Event Subscription +1677,1677,1677,T1547.003,CM-5,[],,,[],Time Providers +1678,1678,1678,T1547.004,CM-5,[],,,[],Winlogon Helper DLL +1679,1679,1679,T1547.006,CM-5,[],,,[],Kernel Modules and Extensions +1680,1680,1680,T1547.007,CM-5,[],,,[],Re-opened Applications +1681,1681,1681,T1547.009,CM-5,[],,,[],Shortcut Modification +1682,1682,1682,T1547.011,CM-5,[],,,[],Plist Modification +1683,1683,1683,T1547.012,CM-5,[],,,[],Print Processors +1684,1684,1684,T1548,CM-5,[],,,[],Abuse Elevation Control Mechanism +1685,1685,1685,T1548.002,CM-5,[],,,[],Bypass User Account Control +1686,1686,1686,T1548.003,CM-5,[],,,[],Sudo and Sudo Caching +1687,1687,1687,T1550,CM-5,[],,,[],Use Alternate Authentication Material +1688,1688,1688,T1550.002,CM-5,[],,,[],Pass the Hash +1689,1689,1689,T1550.003,CM-5,[],,,[],Pass the Ticket +1690,1690,1690,T1552,CM-5,[],,,[],Unsecured Credentials +1691,1691,1691,T1552.002,CM-5,[],,,[],Credentials in Registry +1692,1692,1692,T1556,CM-5,[],,,[],Modify Authentication Process +1693,1693,1693,T1556.001,CM-5,[],,,[],Domain Controller Authentication +1694,1694,1694,T1556.003,CM-5,[],,,[],Pluggable Authentication Modules +1695,1695,1695,T1556.004,CM-5,[],,,[],Network Device Authentication +1696,1696,1696,T1558,CM-5,[],,,[],Steal or Forge Kerberos Tickets +1697,1697,1697,T1558.001,CM-5,[],,,[],Golden Ticket +1698,1698,1698,T1558.002,CM-5,[],,,[],Silver Ticket +1699,1699,1699,T1558.003,CM-5,[],,,[],Kerberoasting +1700,1700,1700,T1559,CM-5,[],,,[],Inter-Process Communication +1701,1701,1701,T1559.001,CM-5,[],,,[],Component Object Model +1702,1702,1702,T1562,CM-5,[],,,[],Impair Defenses +1703,1703,1703,T1562.001,CM-5,[],,,[],Disable or Modify Tools +1704,1704,1704,T1562.002,CM-5,[],,,[],Disable Windows Event Logging +1705,1705,1705,T1562.004,CM-5,[],,,[],Disable or Modify System Firewall +1706,1706,1706,T1562.006,CM-5,[],,,[],Indicator Blocking +1707,1707,1707,T1562.007,CM-5,[],,,[],Disable or Modify Cloud Firewall +1708,1708,1708,T1562.008,CM-5,[],,,[],Disable Cloud Logs +1709,1709,1709,T1563,CM-5,[],,,[],Remote Service Session Hijacking +1710,1710,1710,T1563.001,CM-5,[],,,[],SSH Hijacking +1711,1711,1711,T1563.002,CM-5,[],,,[],RDP Hijacking +1712,1712,1712,T1569,CM-5,[],,,[],System Services +1713,1713,1713,T1569.001,CM-5,[],,,[],Launchctl +1714,1714,1714,T1569.002,CM-5,[],,,[],Service Execution +1715,1715,1715,T1574,CM-5,[],,,[],Hijack Execution Flow +1716,1716,1716,T1574.005,CM-5,[],,,[],Executable Installer File Permissions Weakness +1717,1717,1717,T1574.010,CM-5,[],,,[],Services File Permissions Weakness +1718,1718,1718,T1574.011,CM-5,[],,,[],Services Registry Permissions Weakness +1719,1719,1719,T1574.012,CM-5,[],,,[],COR_PROFILER +1720,1720,1720,T1578,CM-5,[],,,[],Modify Cloud Compute Infrastructure +1721,1721,1721,T1578.001,CM-5,[],,,[],Create Snapshot +1722,1722,1722,T1578.002,CM-5,[],,,[],Create Cloud Instance +1723,1723,1723,T1578.003,CM-5,[],,,[],Delete Cloud Instance +1724,1724,1724,T1599,CM-5,[],,,[],Network Boundary Bridging +1725,1725,1725,T1599.001,CM-5,[],,,[],Network Address Translation Traversal +1726,1726,1726,T1601,CM-5,[],,,[],Modify System Image +1727,1727,1727,T1601.001,CM-5,[],,,[],Patch System Image +1728,1728,1728,T1601.002,CM-5,[],,,[],Downgrade System Image +1729,1729,1729,T1001,CM-6,[],,,[],Data Obfuscation +1730,1730,1730,T1001.001,CM-6,[],,,[],Junk Data +1731,1731,1731,T1001.002,CM-6,[],,,[],Steganography +1732,1732,1732,T1001.003,CM-6,[],,,[],Protocol Impersonation +1733,1733,1733,T1003,CM-6,[],,,[],OS Credential Dumping +1734,1734,1734,T1003.001,CM-6,[],,,[],LSASS Memory +1735,1735,1735,T1003.002,CM-6,[],,,[],Security Account Manager +1736,1736,1736,T1003.003,CM-6,[],,,[],NTDS +1737,1737,1737,T1003.004,CM-6,[],,,[],LSA Secrets +1738,1738,1738,T1003.005,CM-6,[],,,[],Cached Domain Credentials +1739,1739,1739,T1003.006,CM-6,[],,,[],DCSync +1740,1740,1740,T1003.007,CM-6,[],,,[],Proc Filesystem +1741,1741,1741,T1003.008,CM-6,[],,,[],/etc/passwd and /etc/shadow +1742,1742,1742,T1008,CM-6,[],,,[],Fallback Channels +1743,1743,1743,T1011,CM-6,[],,,[],Exfiltration Over Other Network Medium +1744,1744,1744,T1011.001,CM-6,[],,,[],Exfiltration Over Bluetooth +1745,1745,1745,T1020.001,CM-6,[],,,[],Traffic Duplication +1746,1746,1746,T1021,CM-6,[],,,[],Remote Services +1747,1747,1747,T1021.001,CM-6,[],,,[],Remote Desktop Protocol +1748,1748,1748,T1021.002,CM-6,[],,,[],SMB/Windows Admin Shares +1749,1749,1749,T1021.003,CM-6,[],,,[],Distributed Component Object Model +1750,1750,1750,T1021.004,CM-6,[],,,[],SSH +1751,1751,1751,T1021.005,CM-6,[],,,[],VNC +1752,1752,1752,T1021.006,CM-6,[],,,[],Windows Remote Management +1753,1753,1753,T1029,CM-6,[],,,[],Scheduled Transfer +1754,1754,1754,T1030,CM-6,[],,,[],Data Transfer Size Limits +1755,1755,1755,T1036,CM-6,[],,,[],Masquerading +1756,1756,1756,T1036.001,CM-6,[],,,[],Invalid Code Signature +1757,1757,1757,T1036.003,CM-6,[],,,[],Rename System Utilities +1758,1758,1758,T1036.005,CM-6,[],,,[],Match Legitimate Name or Location +1759,1759,1759,T1037,CM-6,[],,,[],Boot or Logon Initialization Scripts +1760,1760,1760,T1037.002,CM-6,[],,,[],Logon Script (Mac) +1761,1761,1761,T1037.003,CM-6,[],,,[],Network Logon Script +1762,1762,1762,T1037.004,CM-6,[],,,[],Rc.common +1763,1763,1763,T1037.005,CM-6,[],,,[],Startup Items +1764,1764,1764,T1046,CM-6,[],,,[],Network Service Scanning +1765,1765,1765,T1047,CM-6,[],,,[],Windows Management Instrumentation +1766,1766,1766,T1048,CM-6,[],,,[],Exfiltration Over Alternative Protocol +1767,1767,1767,T1048.001,CM-6,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1768,1768,1768,T1048.002,CM-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1769,1769,1769,T1048.003,CM-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1770,1770,1770,T1052,CM-6,[],,,[],Exfiltration Over Physical Medium +1771,1771,1771,T1052.001,CM-6,[],,,[],Exfiltration over USB +1772,1772,1772,T1053,CM-6,[],,,[],Scheduled Task/Job +1773,1773,1773,T1053.002,CM-6,[],,,[],At (Windows) +1774,1774,1774,T1053.005,CM-6,[],,,[],Scheduled Task +1775,1775,1775,T1053.006,CM-6,[],,,[],Systemd Timers +1776,1776,1776,T1055,CM-6,[],,,[],Process Injection +1777,1777,1777,T1055.008,CM-6,[],,,[],Ptrace System Calls +1778,1778,1778,T1056.003,CM-6,[],,,[],Web Portal Capture +1779,1779,1779,T1059,CM-6,[],,,[],Command and Scripting Interpreter +1780,1780,1780,T1059.001,CM-6,[],,,[],PowerShell +1781,1781,1781,T1059.002,CM-6,[],,,[],AppleScript +1782,1782,1782,T1059.005,CM-6,[],,,[],Visual Basic +1783,1783,1783,T1059.007,CM-6,[],,,[],JavaScript/JScript +1784,1784,1784,T1059.008,CM-6,[],,,[],Network Device CLI +1785,1785,1785,T1068,CM-6,[],,,[],Exploitation for Privilege Escalation +1786,1786,1786,T1070,CM-6,[],,,[],Indicator Removal on Host +1787,1787,1787,T1070.001,CM-6,[],,,[],Clear Windows Event Logs +1788,1788,1788,T1070.002,CM-6,[],,,[],Clear Linux or Mac System Logs +1789,1789,1789,T1070.003,CM-6,[],,,[],Clear Command History +1790,1790,1790,T1071,CM-6,[],,,[],Application Layer Protocol +1791,1791,1791,T1071.001,CM-6,[],,,[],Web Protocols +1792,1792,1792,T1071.002,CM-6,[],,,[],File Transfer Protocols +1793,1793,1793,T1071.003,CM-6,[],,,[],Mail Protocols +1794,1794,1794,T1071.004,CM-6,[],,,[],DNS +1795,1795,1795,T1072,CM-6,[],,,[],Software Deployment Tools +1796,1796,1796,T1078,CM-6,[],,,[],Valid Accounts +1797,1797,1797,T1078.002,CM-6,[],,,[],Domain Accounts +1798,1798,1798,T1078.003,CM-6,[],,,[],Local Accounts +1799,1799,1799,T1078.004,CM-6,[],,,[],Cloud Accounts +1800,1800,1800,T1087,CM-6,[],,,[],Account Discovery +1801,1801,1801,T1087.001,CM-6,[],,,[],Local Account +1802,1802,1802,T1087.002,CM-6,[],,,[],Domain Account +1803,1803,1803,T1090,CM-6,[],,,[],Proxy +1804,1804,1804,T1090.001,CM-6,[],,,[],Internal Proxy +1805,1805,1805,T1090.002,CM-6,[],,,[],External Proxy +1806,1806,1806,T1090.003,CM-6,[],,,[],Multi-hop Proxy +1807,1807,1807,T1091,CM-6,[],,,[],Replication Through Removable Media +1808,1808,1808,T1092,CM-6,[],,,[],Communication Through Removable Media +1809,1809,1809,T1095,CM-6,[],,,[],Non-Application Layer Protocol +1810,1810,1810,T1098,CM-6,[],,,[],Account Manipulation +1811,1811,1811,T1098.001,CM-6,[],,,[],Additional Cloud Credentials +1812,1812,1812,T1098.002,CM-6,[],,,[],Exchange Email Delegate Permissions +1813,1813,1813,T1098.003,CM-6,[],,,[],Add Office 365 Global Administrator Role +1814,1814,1814,T1098.004,CM-6,[],,,[],SSH Authorized Keys +1815,1815,1815,T1102,CM-6,[],,,[],Web Service +1816,1816,1816,T1102.001,CM-6,[],,,[],Dead Drop Resolver +1817,1817,1817,T1102.002,CM-6,[],,,[],Bidirectional Communication +1818,1818,1818,T1102.003,CM-6,[],,,[],One-Way Communication +1819,1819,1819,T1104,CM-6,[],,,[],Multi-Stage Channels +1820,1820,1820,T1105,CM-6,[],,,[],Ingress Tool Transfer +1821,1821,1821,T1110,CM-6,[],,,[],Brute Force +1822,1822,1822,T1110.001,CM-6,[],,,[],Password Guessing +1823,1823,1823,T1110.002,CM-6,[],,,[],Password Cracking +1824,1824,1824,T1110.003,CM-6,[],,,[],Password Spraying +1825,1825,1825,T1110.004,CM-6,[],,,[],Credential Stuffing +1826,1826,1826,T1111,CM-6,[],,,[],Two-Factor Authentication Interception +1827,1827,1827,T1114,CM-6,[],,,[],Email Collection +1828,1828,1828,T1114.002,CM-6,[],,,[],Remote Email Collection +1829,1829,1829,T1119,CM-6,[],,,[],Automated Collection +1830,1830,1830,T1127,CM-6,[],,,[],Trusted Developer Utilities Proxy Execution +1831,1831,1831,T1127.001,CM-6,[],,,[],MSBuild +1832,1832,1832,T1132,CM-6,[],,,[],Data Encoding +1833,1833,1833,T1132.001,CM-6,[],,,[],Standard Encoding +1834,1834,1834,T1132.002,CM-6,[],,,[],Non-Standard Encoding +1835,1835,1835,T1133,CM-6,[],,,[],External Remote Services +1836,1836,1836,T1134,CM-6,[],,,[],Access Token Manipulation +1837,1837,1837,T1134.001,CM-6,[],,,[],Token Impersonation/Theft +1838,1838,1838,T1134.002,CM-6,[],,,[],Create Process with Token +1839,1839,1839,T1134.003,CM-6,[],,,[],Make and Impersonate Token +1840,1840,1840,T1134.005,CM-6,[],,,[],SID-History Injection +1841,1841,1841,T1135,CM-6,[],,,[],Network Share Discovery +1842,1842,1842,T1136,CM-6,[],,,[],Create Account +1843,1843,1843,T1136.001,CM-6,[],,,[],Local Account +1844,1844,1844,T1136.002,CM-6,[],,,[],Domain Account +1845,1845,1845,T1136.003,CM-6,[],,,[],Cloud Account +1846,1846,1846,T1137,CM-6,[],,,[],Office Application Startup +1847,1847,1847,T1137.001,CM-6,[],,,[],Office Template Macros +1848,1848,1848,T1176,CM-6,[],,,[],Browser Extensions +1849,1849,1849,T1187,CM-6,[],,,[],Forced Authentication +1850,1850,1850,T1189,CM-6,[],,,[],Drive-by Compromise +1851,1851,1851,T1190,CM-6,[],,,[],Exploit Public-Facing Application +1852,1852,1852,T1197,CM-6,[],,,[],BITS Jobs +1853,1853,1853,T1199,CM-6,[],,,[],Trusted Relationship +1854,1854,1854,T1201,CM-6,[],,,[],Password Policy Discovery +1855,1855,1855,T1204,CM-6,[],,,[],User Execution +1856,1856,1856,T1204.001,CM-6,[],,,[],Malicious Link +1857,1857,1857,T1204.002,CM-6,[],,,[],Malicious File +1858,1858,1858,T1205,CM-6,[],,,[],Traffic Signaling +1859,1859,1859,T1205.001,CM-6,[],,,[],Port Knocking +1860,1860,1860,T1210,CM-6,[],,,[],Exploitation of Remote Services +1861,1861,1861,T1211,CM-6,[],,,[],Exploitation for Defense Evasion +1862,1862,1862,T1212,CM-6,[],,,[],Exploitation for Credential Access +1863,1863,1863,T1213,CM-6,[],,,[],Data from Information Repositories +1864,1864,1864,T1213.001,CM-6,[],,,[],Confluence +1865,1865,1865,T1213.002,CM-6,[],,,[],Sharepoint +1866,1866,1866,T1216,CM-6,[],,,[],Signed Script Proxy Execution +1867,1867,1867,T1216.001,CM-6,[],,,[],PubPrn +1868,1868,1868,T1218,CM-6,[],,,[],Signed Binary Proxy Execution +1869,1869,1869,T1218.001,CM-6,[],,,[],Compiled HTML File +1870,1870,1870,T1218.002,CM-6,[],,,[],Control Panel +1871,1871,1871,T1218.003,CM-6,[],,,[],CMSTP +1872,1872,1872,T1218.004,CM-6,[],,,[],InstallUtil +1873,1873,1873,T1218.005,CM-6,[],,,[],Mshta +1874,1874,1874,T1218.007,CM-6,[],,,[],Msiexec +1875,1875,1875,T1218.008,CM-6,[],,,[],Odbcconf +1876,1876,1876,T1218.009,CM-6,[],,,[],Regsvcs/Regasm +1877,1877,1877,T1218.012,CM-6,[],,,[],Verclsid +1878,1878,1878,T1219,CM-6,[],,,[],Remote Access Software +1879,1879,1879,T1220,CM-6,[],,,[],XSL Script Processing +1880,1880,1880,T1221,CM-6,[],,,[],Template Injection +1881,1881,1881,T1222,CM-6,[],,,[],File and Directory Permissions Modification +1882,1882,1882,T1222.001,CM-6,[],,,[],Windows File and Directory Permissions Modification +1883,1883,1883,T1222.002,CM-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1884,1884,1884,T1482,CM-6,[],,,[],Domain Trust Discovery +1885,1885,1885,T1484,CM-6,[],,,[],Domain Policy Modification +1886,1886,1886,T1489,CM-6,[],,,[],Service Stop +1887,1887,1887,T1490,CM-6,[],,,[],Inhibit System Recovery +1888,1888,1888,T1495,CM-6,[],,,[],Firmware Corruption +1889,1889,1889,T1498,CM-6,[],,,[],Network Denial of Service +1890,1890,1890,T1498.001,CM-6,[],,,[],Direct Network Flood +1891,1891,1891,T1498.002,CM-6,[],,,[],Reflection Amplification +1892,1892,1892,T1499,CM-6,[],,,[],Endpoint Denial of Service +1893,1893,1893,T1499.001,CM-6,[],,,[],OS Exhaustion Flood +1894,1894,1894,T1499.002,CM-6,[],,,[],Service Exhaustion Flood +1895,1895,1895,T1499.003,CM-6,[],,,[],Application Exhaustion Flood +1896,1896,1896,T1499.004,CM-6,[],,,[],Application or System Exploitation +1897,1897,1897,T1505,CM-6,[],,,[],Server Software Component +1898,1898,1898,T1505.001,CM-6,[],,,[],SQL Stored Procedures +1899,1899,1899,T1505.002,CM-6,[],,,[],Transport Agent +1900,1900,1900,T1525,CM-6,[],,,[],Implant Container Image +1901,1901,1901,T1528,CM-6,[],,,[],Steal Application Access Token +1902,1902,1902,T1530,CM-6,[],,,[],Data from Cloud Storage Object +1903,1903,1903,T1537,CM-6,[],,,[],Transfer Data to Cloud Account +1904,1904,1904,T1539,CM-6,[],,,[],Steal Web Session Cookie +1905,1905,1905,T1542,CM-6,[],,,[],Pre-OS Boot +1906,1906,1906,T1542.001,CM-6,[],,,[],System Firmware +1907,1907,1907,T1542.003,CM-6,[],,,[],Bootkit +1908,1908,1908,T1542.004,CM-6,[],,,[],ROMMONkit +1909,1909,1909,T1542.005,CM-6,[],,,[],TFTP Boot +1910,1910,1910,T1543,CM-6,[],,,[],Create or Modify System Process +1911,1911,1911,T1543.002,CM-6,[],,,[],Systemd Service +1912,1912,1912,T1543.003,CM-6,[],,,[],Windows Service +1913,1913,1913,T1546,CM-6,[],,,[],Event Triggered Execution +1914,1914,1914,T1546.002,CM-6,[],,,[],Screensaver +1915,1915,1915,T1546.003,CM-6,[],,,[],Windows Management Instrumentation Event Subscription +1916,1916,1916,T1546.004,CM-6,[],,,[],.bash_profile and .bashrc +1917,1917,1917,T1546.006,CM-6,[],,,[],LC_LOAD_DYLIB Addition +1918,1918,1918,T1546.008,CM-6,[],,,[],Accessibility Features +1919,1919,1919,T1546.013,CM-6,[],,,[],PowerShell Profile +1920,1920,1920,T1546.014,CM-6,[],,,[],Emond +1921,1921,1921,T1547.002,CM-6,[],,,[],Authentication Package +1922,1922,1922,T1547.003,CM-6,[],,,[],Time Providers +1923,1923,1923,T1547.005,CM-6,[],,,[],Security Support Provider +1924,1924,1924,T1547.006,CM-6,[],,,[],Kernel Modules and Extensions +1925,1925,1925,T1547.007,CM-6,[],,,[],Re-opened Applications +1926,1926,1926,T1547.008,CM-6,[],,,[],LSASS Driver +1927,1927,1927,T1547.011,CM-6,[],,,[],Plist Modification +1928,1928,1928,T1548,CM-6,[],,,[],Abuse Elevation Control Mechanism +1929,1929,1929,T1548.001,CM-6,[],,,[],Setuid and Setgid +1930,1930,1930,T1548.002,CM-6,[],,,[],Bypass User Account Control +1931,1931,1931,T1548.003,CM-6,[],,,[],Sudo and Sudo Caching +1932,1932,1932,T1548.004,CM-6,[],,,[],Elevated Execution with Prompt +1933,1933,1933,T1550,CM-6,[],,,[],Use Alternate Authentication Material +1934,1934,1934,T1550.001,CM-6,[],,,[],Application Access Token +1935,1935,1935,T1550.002,CM-6,[],,,[],Pass the Hash +1936,1936,1936,T1550.003,CM-6,[],,,[],Pass the Ticket +1937,1937,1937,T1552,CM-6,[],,,[],Unsecured Credentials +1938,1938,1938,T1552.001,CM-6,[],,,[],Credentials In Files +1939,1939,1939,T1552.002,CM-6,[],,,[],Credentials in Registry +1940,1940,1940,T1552.003,CM-6,[],,,[],Bash History +1941,1941,1941,T1552.004,CM-6,[],,,[],Private Keys +1942,1942,1942,T1552.005,CM-6,[],,,[],Cloud Instance Metadata API +1943,1943,1943,T1552.006,CM-6,[],,,[],Group Policy Preferences +1944,1944,1944,T1553,CM-6,[],,,[],Subvert Trust Controls +1945,1945,1945,T1553.001,CM-6,[],,,[],Gatekeeper Bypass +1946,1946,1946,T1553.003,CM-6,[],,,[],SIP and Trust Provider Hijacking +1947,1947,1947,T1553.004,CM-6,[],,,[],Install Root Certificate +1948,1948,1948,T1554,CM-6,[],,,[],Compromise Client Software Binary +1949,1949,1949,T1556,CM-6,[],,,[],Modify Authentication Process +1950,1950,1950,T1556.001,CM-6,[],,,[],Domain Controller Authentication +1951,1951,1951,T1556.002,CM-6,[],,,[],Password Filter DLL +1952,1952,1952,T1556.003,CM-6,[],,,[],Pluggable Authentication Modules +1953,1953,1953,T1556.004,CM-6,[],,,[],Network Device Authentication +1954,1954,1954,T1557,CM-6,[],,,[],Man-in-the-Middle +1955,1955,1955,T1557.001,CM-6,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1956,1956,1956,T1557.002,CM-6,[],,,[],ARP Cache Poisoning +1957,1957,1957,T1558,CM-6,[],,,[],Steal or Forge Kerberos Tickets +1958,1958,1958,T1558.001,CM-6,[],,,[],Golden Ticket +1959,1959,1959,T1558.002,CM-6,[],,,[],Silver Ticket +1960,1960,1960,T1558.003,CM-6,[],,,[],Kerberoasting +1961,1961,1961,T1558.004,CM-6,[],,,[],AS-REP Roasting +1962,1962,1962,T1559,CM-6,[],,,[],Inter-Process Communication +1963,1963,1963,T1559.001,CM-6,[],,,[],Component Object Model +1964,1964,1964,T1559.002,CM-6,[],,,[],Dynamic Data Exchange +1965,1965,1965,T1562,CM-6,[],,,[],Impair Defenses +1966,1966,1966,T1562.001,CM-6,[],,,[],Disable or Modify Tools +1967,1967,1967,T1562.002,CM-6,[],,,[],Disable Windows Event Logging +1968,1968,1968,T1562.003,CM-6,[],,,[],Impair Command History Logging +1969,1969,1969,T1562.004,CM-6,[],,,[],Disable or Modify System Firewall +1970,1970,1970,T1562.006,CM-6,[],,,[],Indicator Blocking +1971,1971,1971,T1563,CM-6,[],,,[],Remote Service Session Hijacking +1972,1972,1972,T1563.001,CM-6,[],,,[],SSH Hijacking +1973,1973,1973,T1563.002,CM-6,[],,,[],RDP Hijacking +1974,1974,1974,T1564.002,CM-6,[],,,[],Hidden Users +1975,1975,1975,T1564.006,CM-6,[],,,[],Run Virtual Instance +1976,1976,1976,T1564.007,CM-6,[],,,[],VBA Stomping +1977,1977,1977,T1565,CM-6,[],,,[],Data Manipulation +1978,1978,1978,T1565.001,CM-6,[],,,[],Stored Data Manipulation +1979,1979,1979,T1565.002,CM-6,[],,,[],Transmitted Data Manipulation +1980,1980,1980,T1565.003,CM-6,[],,,[],Runtime Data Manipulation +1981,1981,1981,T1569,CM-6,[],,,[],System Services +1982,1982,1982,T1569.002,CM-6,[],,,[],Service Execution +1983,1983,1983,T1570,CM-6,[],,,[],Lateral Tool Transfer +1984,1984,1984,T1571,CM-6,[],,,[],Non-Standard Port +1985,1985,1985,T1572,CM-6,[],,,[],Protocol Tunneling +1986,1986,1986,T1573,CM-6,[],,,[],Encrypted Channel +1987,1987,1987,T1573.001,CM-6,[],,,[],Symmetric Cryptography +1988,1988,1988,T1573.002,CM-6,[],,,[],Asymmetric Cryptography +1989,1989,1989,T1574,CM-6,[],,,[],Hijack Execution Flow +1990,1990,1990,T1574.001,CM-6,[],,,[],DLL Search Order Hijacking +1991,1991,1991,T1574.002,CM-6,[],,,[],DLL Side-Loading +1992,1992,1992,T1574.004,CM-6,[],,,[],Dylib Hijacking +1993,1993,1993,T1574.005,CM-6,[],,,[],Executable Installer File Permissions Weakness +1994,1994,1994,T1574.007,CM-6,[],,,[],Path Interception by PATH Environment Variable +1995,1995,1995,T1574.008,CM-6,[],,,[],Path Interception by Search Order Hijacking +1996,1996,1996,T1574.009,CM-6,[],,,[],Path Interception by Unquoted Path +1997,1997,1997,T1574.010,CM-6,[],,,[],Services File Permissions Weakness +1998,1998,1998,T1599,CM-6,[],,,[],Network Boundary Bridging +1999,1999,1999,T1599.001,CM-6,[],,,[],Network Address Translation Traversal +2000,2000,2000,T1601,CM-6,[],,,[],Modify System Image +2001,2001,2001,T1601.001,CM-6,[],,,[],Patch System Image +2002,2002,2002,T1601.002,CM-6,[],,,[],Downgrade System Image +2003,2003,2003,T1602,CM-6,[],,,[],Data from Configuration Repository +2004,2004,2004,T1602.001,CM-6,[],,,[],SNMP (MIB Dump) +2005,2005,2005,T1602.002,CM-6,[],,,[],Network Device Configuration Dump +2006,2006,2006,T1003,CM-7,[],,,[],OS Credential Dumping +2007,2007,2007,T1003.001,CM-7,[],,,[],LSASS Memory +2008,2008,2008,T1003.002,CM-7,[],,,[],Security Account Manager +2009,2009,2009,T1003.005,CM-7,[],,,[],Cached Domain Credentials +2010,2010,2010,T1008,CM-7,[],,,[],Fallback Channels +2011,2011,2011,T1011,CM-7,[],,,[],Exfiltration Over Other Network Medium +2012,2012,2012,T1011.001,CM-7,[],,,[],Exfiltration Over Bluetooth +2013,2013,2013,T1021.001,CM-7,[],,,[],Remote Desktop Protocol +2014,2014,2014,T1021.002,CM-7,[],,,[],SMB/Windows Admin Shares +2015,2015,2015,T1021.003,CM-7,[],,,[],Distributed Component Object Model +2016,2016,2016,T1021.005,CM-7,[],,,[],VNC +2017,2017,2017,T1021.006,CM-7,[],,,[],Windows Remote Management +2018,2018,2018,T1036,CM-7,[],,,[],Masquerading +2019,2019,2019,T1036.005,CM-7,[],,,[],Match Legitimate Name or Location +2020,2020,2020,T1037,CM-7,[],,,[],Boot or Logon Initialization Scripts +2021,2021,2021,T1037.001,CM-7,[],,,[],Logon Script (Windows) +2022,2022,2022,T1046,CM-7,[],,,[],Network Service Scanning +2023,2023,2023,T1048,CM-7,[],,,[],Exfiltration Over Alternative Protocol +2024,2024,2024,T1048.001,CM-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2025,2025,2025,T1048.002,CM-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2026,2026,2026,T1048.003,CM-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2027,2027,2027,T1053,CM-7,[],,,[],Scheduled Task/Job +2028,2028,2028,T1053.002,CM-7,[],,,[],At (Windows) +2029,2029,2029,T1053.005,CM-7,[],,,[],Scheduled Task +2030,2030,2030,T1059,CM-7,[],,,[],Command and Scripting Interpreter +2031,2031,2031,T1059.002,CM-7,[],,,[],AppleScript +2032,2032,2032,T1059.003,CM-7,[],,,[],Windows Command Shell +2033,2033,2033,T1059.004,CM-7,[],,,[],Unix Shell +2034,2034,2034,T1059.005,CM-7,[],,,[],Visual Basic +2035,2035,2035,T1059.006,CM-7,[],,,[],Python +2036,2036,2036,T1059.007,CM-7,[],,,[],JavaScript/JScript +2037,2037,2037,T1071,CM-7,[],,,[],Application Layer Protocol +2038,2038,2038,T1071.001,CM-7,[],,,[],Web Protocols +2039,2039,2039,T1071.002,CM-7,[],,,[],File Transfer Protocols +2040,2040,2040,T1071.003,CM-7,[],,,[],Mail Protocols +2041,2041,2041,T1071.004,CM-7,[],,,[],DNS +2042,2042,2042,T1072,CM-7,[],,,[],Software Deployment Tools +2043,2043,2043,T1080,CM-7,[],,,[],Taint Shared Content +2044,2044,2044,T1087,CM-7,[],,,[],Account Discovery +2045,2045,2045,T1087.001,CM-7,[],,,[],Local Account +2046,2046,2046,T1087.002,CM-7,[],,,[],Domain Account +2047,2047,2047,T1090,CM-7,[],,,[],Proxy +2048,2048,2048,T1090.001,CM-7,[],,,[],Internal Proxy +2049,2049,2049,T1090.002,CM-7,[],,,[],External Proxy +2050,2050,2050,T1090.003,CM-7,[],,,[],Multi-hop Proxy +2051,2051,2051,T1092,CM-7,[],,,[],Communication Through Removable Media +2052,2052,2052,T1095,CM-7,[],,,[],Non-Application Layer Protocol +2053,2053,2053,T1098,CM-7,[],,,[],Account Manipulation +2054,2054,2054,T1098.001,CM-7,[],,,[],Additional Cloud Credentials +2055,2055,2055,T1098.004,CM-7,[],,,[],SSH Authorized Keys +2056,2056,2056,T1102,CM-7,[],,,[],Web Service +2057,2057,2057,T1102.001,CM-7,[],,,[],Dead Drop Resolver +2058,2058,2058,T1102.002,CM-7,[],,,[],Bidirectional Communication +2059,2059,2059,T1102.003,CM-7,[],,,[],One-Way Communication +2060,2060,2060,T1104,CM-7,[],,,[],Multi-Stage Channels +2061,2061,2061,T1105,CM-7,[],,,[],Ingress Tool Transfer +2062,2062,2062,T1106,CM-7,[],,,[],Native API +2063,2063,2063,T1112,CM-7,[],,,[],Modify Registry +2064,2064,2064,T1127,CM-7,[],,,[],Trusted Developer Utilities Proxy Execution +2065,2065,2065,T1129,CM-7,[],,,[],Shared Modules +2066,2066,2066,T1133,CM-7,[],,,[],External Remote Services +2067,2067,2067,T1135,CM-7,[],,,[],Network Share Discovery +2068,2068,2068,T1136,CM-7,[],,,[],Create Account +2069,2069,2069,T1136.002,CM-7,[],,,[],Domain Account +2070,2070,2070,T1136.003,CM-7,[],,,[],Cloud Account +2071,2071,2071,T1176,CM-7,[],,,[],Browser Extensions +2072,2072,2072,T1187,CM-7,[],,,[],Forced Authentication +2073,2073,2073,T1190,CM-7,[],,,[],Exploit Public-Facing Application +2074,2074,2074,T1195,CM-7,[],,,[],Supply Chain Compromise +2075,2075,2075,T1195.001,CM-7,[],,,[],Compromise Software Dependencies and Development Tools +2076,2076,2076,T1195.002,CM-7,[],,,[],Compromise Software Supply Chain +2077,2077,2077,T1197,CM-7,[],,,[],BITS Jobs +2078,2078,2078,T1199,CM-7,[],,,[],Trusted Relationship +2079,2079,2079,T1204,CM-7,[],,,[],User Execution +2080,2080,2080,T1204.001,CM-7,[],,,[],Malicious Link +2081,2081,2081,T1204.002,CM-7,[],,,[],Malicious File +2082,2082,2082,T1205,CM-7,[],,,[],Traffic Signaling +2083,2083,2083,T1205.001,CM-7,[],,,[],Port Knocking +2084,2084,2084,T1210,CM-7,[],,,[],Exploitation of Remote Services +2085,2085,2085,T1213,CM-7,[],,,[],Data from Information Repositories +2086,2086,2086,T1213.001,CM-7,[],,,[],Confluence +2087,2087,2087,T1213.002,CM-7,[],,,[],Sharepoint +2088,2088,2088,T1216,CM-7,[],,,[],Signed Script Proxy Execution +2089,2089,2089,T1216.001,CM-7,[],,,[],PubPrn +2090,2090,2090,T1218,CM-7,[],,,[],Signed Binary Proxy Execution +2091,2091,2091,T1218.001,CM-7,[],,,[],Compiled HTML File +2092,2092,2092,T1218.002,CM-7,[],,,[],Control Panel +2093,2093,2093,T1218.003,CM-7,[],,,[],CMSTP +2094,2094,2094,T1218.004,CM-7,[],,,[],InstallUtil +2095,2095,2095,T1218.005,CM-7,[],,,[],Mshta +2096,2096,2096,T1218.008,CM-7,[],,,[],Odbcconf +2097,2097,2097,T1218.009,CM-7,[],,,[],Regsvcs/Regasm +2098,2098,2098,T1218.012,CM-7,[],,,[],Verclsid +2099,2099,2099,T1219,CM-7,[],,,[],Remote Access Software +2100,2100,2100,T1220,CM-7,[],,,[],XSL Script Processing +2101,2101,2101,T1221,CM-7,[],,,[],Template Injection +2102,2102,2102,T1482,CM-7,[],,,[],Domain Trust Discovery +2103,2103,2103,T1484,CM-7,[],,,[],Domain Policy Modification +2104,2104,2104,T1489,CM-7,[],,,[],Service Stop +2105,2105,2105,T1490,CM-7,[],,,[],Inhibit System Recovery +2106,2106,2106,T1498,CM-7,[],,,[],Network Denial of Service +2107,2107,2107,T1498.001,CM-7,[],,,[],Direct Network Flood +2108,2108,2108,T1498.002,CM-7,[],,,[],Reflection Amplification +2109,2109,2109,T1499,CM-7,[],,,[],Endpoint Denial of Service +2110,2110,2110,T1499.001,CM-7,[],,,[],OS Exhaustion Flood +2111,2111,2111,T1499.002,CM-7,[],,,[],Service Exhaustion Flood +2112,2112,2112,T1499.003,CM-7,[],,,[],Application Exhaustion Flood +2113,2113,2113,T1499.004,CM-7,[],,,[],Application or System Exploitation +2114,2114,2114,T1525,CM-7,[],,,[],Implant Container Image +2115,2115,2115,T1530,CM-7,[],,,[],Data from Cloud Storage Object +2116,2116,2116,T1537,CM-7,[],,,[],Transfer Data to Cloud Account +2117,2117,2117,T1542.004,CM-7,[],,,[],ROMMONkit +2118,2118,2118,T1542.005,CM-7,[],,,[],TFTP Boot +2119,2119,2119,T1543,CM-7,[],,,[],Create or Modify System Process +2120,2120,2120,T1543.003,CM-7,[],,,[],Windows Service +2121,2121,2121,T1546.002,CM-7,[],,,[],Screensaver +2122,2122,2122,T1546.006,CM-7,[],,,[],LC_LOAD_DYLIB Addition +2123,2123,2123,T1546.008,CM-7,[],,,[],Accessibility Features +2124,2124,2124,T1546.009,CM-7,[],,,[],AppCert DLLs +2125,2125,2125,T1546.010,CM-7,[],,,[],AppInit DLLs +2126,2126,2126,T1547.004,CM-7,[],,,[],Winlogon Helper DLL +2127,2127,2127,T1547.006,CM-7,[],,,[],Kernel Modules and Extensions +2128,2128,2128,T1547.007,CM-7,[],,,[],Re-opened Applications +2129,2129,2129,T1547.011,CM-7,[],,,[],Plist Modification +2130,2130,2130,T1548,CM-7,[],,,[],Abuse Elevation Control Mechanism +2131,2131,2131,T1548.001,CM-7,[],,,[],Setuid and Setgid +2132,2132,2132,T1548.003,CM-7,[],,,[],Sudo and Sudo Caching +2133,2133,2133,T1548.004,CM-7,[],,,[],Elevated Execution with Prompt +2134,2134,2134,T1552,CM-7,[],,,[],Unsecured Credentials +2135,2135,2135,T1552.003,CM-7,[],,,[],Bash History +2136,2136,2136,T1552.005,CM-7,[],,,[],Cloud Instance Metadata API +2137,2137,2137,T1553,CM-7,[],,,[],Subvert Trust Controls +2138,2138,2138,T1553.001,CM-7,[],,,[],Gatekeeper Bypass +2139,2139,2139,T1553.003,CM-7,[],,,[],SIP and Trust Provider Hijacking +2140,2140,2140,T1553.004,CM-7,[],,,[],Install Root Certificate +2141,2141,2141,T1556,CM-7,[],,,[],Modify Authentication Process +2142,2142,2142,T1556.002,CM-7,[],,,[],Password Filter DLL +2143,2143,2143,T1557,CM-7,[],,,[],Man-in-the-Middle +2144,2144,2144,T1557.001,CM-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2145,2145,2145,T1557.002,CM-7,[],,,[],ARP Cache Poisoning +2146,2146,2146,T1559,CM-7,[],,,[],Inter-Process Communication +2147,2147,2147,T1559.002,CM-7,[],,,[],Dynamic Data Exchange +2148,2148,2148,T1562,CM-7,[],,,[],Impair Defenses +2149,2149,2149,T1562.001,CM-7,[],,,[],Disable or Modify Tools +2150,2150,2150,T1562.002,CM-7,[],,,[],Disable Windows Event Logging +2151,2151,2151,T1562.003,CM-7,[],,,[],Impair Command History Logging +2152,2152,2152,T1562.004,CM-7,[],,,[],Disable or Modify System Firewall +2153,2153,2153,T1563,CM-7,[],,,[],Remote Service Session Hijacking +2154,2154,2154,T1563.001,CM-7,[],,,[],SSH Hijacking +2155,2155,2155,T1563.002,CM-7,[],,,[],RDP Hijacking +2156,2156,2156,T1564.002,CM-7,[],,,[],Hidden Users +2157,2157,2157,T1564.003,CM-7,[],,,[],Hidden Window +2158,2158,2158,T1564.006,CM-7,[],,,[],Run Virtual Instance +2159,2159,2159,T1565,CM-7,[],,,[],Data Manipulation +2160,2160,2160,T1565.003,CM-7,[],,,[],Runtime Data Manipulation +2161,2161,2161,T1569,CM-7,[],,,[],System Services +2162,2162,2162,T1569.002,CM-7,[],,,[],Service Execution +2163,2163,2163,T1570,CM-7,[],,,[],Lateral Tool Transfer +2164,2164,2164,T1571,CM-7,[],,,[],Non-Standard Port +2165,2165,2165,T1572,CM-7,[],,,[],Protocol Tunneling +2166,2166,2166,T1573,CM-7,[],,,[],Encrypted Channel +2167,2167,2167,T1573.001,CM-7,[],,,[],Symmetric Cryptography +2168,2168,2168,T1573.002,CM-7,[],,,[],Asymmetric Cryptography +2169,2169,2169,T1574,CM-7,[],,,[],Hijack Execution Flow +2170,2170,2170,T1574.001,CM-7,[],,,[],DLL Search Order Hijacking +2171,2171,2171,T1574.006,CM-7,[],,,[],LD_PRELOAD +2172,2172,2172,T1574.007,CM-7,[],,,[],Path Interception by PATH Environment Variable +2173,2173,2173,T1574.008,CM-7,[],,,[],Path Interception by Search Order Hijacking +2174,2174,2174,T1574.009,CM-7,[],,,[],Path Interception by Unquoted Path +2175,2175,2175,T1574.012,CM-7,[],,,[],COR_PROFILER +2176,2176,2176,T1599,CM-7,[],,,[],Network Boundary Bridging +2177,2177,2177,T1599.001,CM-7,[],,,[],Network Address Translation Traversal +2178,2178,2178,T1601,CM-7,[],,,[],Modify System Image +2179,2179,2179,T1601.001,CM-7,[],,,[],Patch System Image +2180,2180,2180,T1601.002,CM-7,[],,,[],Downgrade System Image +2181,2181,2181,T1602,CM-7,[],,,[],Data from Configuration Repository +2182,2182,2182,T1602.001,CM-7,[],,,[],SNMP (MIB Dump) +2183,2183,2183,T1602.002,CM-7,[],,,[],Network Device Configuration Dump +2184,2184,2184,T1011.001,CM-8,[],,,[],Exfiltration Over Bluetooth +2185,2185,2185,T1020.001,CM-8,[],,,[],Traffic Duplication +2186,2186,2186,T1021.001,CM-8,[],,,[],Remote Desktop Protocol +2187,2187,2187,T1021.003,CM-8,[],,,[],Distributed Component Object Model +2188,2188,2188,T1021.004,CM-8,[],,,[],SSH +2189,2189,2189,T1021.005,CM-8,[],,,[],VNC +2190,2190,2190,T1021.006,CM-8,[],,,[],Windows Remote Management +2191,2191,2191,T1046,CM-8,[],,,[],Network Service Scanning +2192,2192,2192,T1052,CM-8,[],,,[],Exfiltration Over Physical Medium +2193,2193,2193,T1052.001,CM-8,[],,,[],Exfiltration over USB +2194,2194,2194,T1053,CM-8,[],,,[],Scheduled Task/Job +2195,2195,2195,T1053.002,CM-8,[],,,[],At (Windows) +2196,2196,2196,T1053.005,CM-8,[],,,[],Scheduled Task +2197,2197,2197,T1059,CM-8,[],,,[],Command and Scripting Interpreter +2198,2198,2198,T1059.001,CM-8,[],,,[],PowerShell +2199,2199,2199,T1059.005,CM-8,[],,,[],Visual Basic +2200,2200,2200,T1059.007,CM-8,[],,,[],JavaScript/JScript +2201,2201,2201,T1068,CM-8,[],,,[],Exploitation for Privilege Escalation +2202,2202,2202,T1072,CM-8,[],,,[],Software Deployment Tools +2203,2203,2203,T1091,CM-8,[],,,[],Replication Through Removable Media +2204,2204,2204,T1092,CM-8,[],,,[],Communication Through Removable Media +2205,2205,2205,T1098.004,CM-8,[],,,[],SSH Authorized Keys +2206,2206,2206,T1119,CM-8,[],,,[],Automated Collection +2207,2207,2207,T1127,CM-8,[],,,[],Trusted Developer Utilities Proxy Execution +2208,2208,2208,T1127.001,CM-8,[],,,[],MSBuild +2209,2209,2209,T1133,CM-8,[],,,[],External Remote Services +2210,2210,2210,T1137,CM-8,[],,,[],Office Application Startup +2211,2211,2211,T1137.001,CM-8,[],,,[],Office Template Macros +2212,2212,2212,T1189,CM-8,[],,,[],Drive-by Compromise +2213,2213,2213,T1190,CM-8,[],,,[],Exploit Public-Facing Application +2214,2214,2214,T1195.003,CM-8,[],,,[],Compromise Hardware Supply Chain +2215,2215,2215,T1203,CM-8,[],,,[],Exploitation for Client Execution +2216,2216,2216,T1204,CM-8,[],,,[],User Execution +2217,2217,2217,T1204.001,CM-8,[],,,[],Malicious Link +2218,2218,2218,T1204.002,CM-8,[],,,[],Malicious File +2219,2219,2219,T1210,CM-8,[],,,[],Exploitation of Remote Services +2220,2220,2220,T1211,CM-8,[],,,[],Exploitation for Defense Evasion +2221,2221,2221,T1212,CM-8,[],,,[],Exploitation for Credential Access +2222,2222,2222,T1218,CM-8,[],,,[],Signed Binary Proxy Execution +2223,2223,2223,T1218.003,CM-8,[],,,[],CMSTP +2224,2224,2224,T1218.004,CM-8,[],,,[],InstallUtil +2225,2225,2225,T1218.005,CM-8,[],,,[],Mshta +2226,2226,2226,T1218.008,CM-8,[],,,[],Odbcconf +2227,2227,2227,T1218.009,CM-8,[],,,[],Regsvcs/Regasm +2228,2228,2228,T1218.012,CM-8,[],,,[],Verclsid +2229,2229,2229,T1221,CM-8,[],,,[],Template Injection +2230,2230,2230,T1495,CM-8,[],,,[],Firmware Corruption +2231,2231,2231,T1505,CM-8,[],,,[],Server Software Component +2232,2232,2232,T1505.001,CM-8,[],,,[],SQL Stored Procedures +2233,2233,2233,T1505.002,CM-8,[],,,[],Transport Agent +2234,2234,2234,T1530,CM-8,[],,,[],Data from Cloud Storage Object +2235,2235,2235,T1542,CM-8,[],,,[],Pre-OS Boot +2236,2236,2236,T1542.001,CM-8,[],,,[],System Firmware +2237,2237,2237,T1542.003,CM-8,[],,,[],Bootkit +2238,2238,2238,T1542.004,CM-8,[],,,[],ROMMONkit +2239,2239,2239,T1542.005,CM-8,[],,,[],TFTP Boot +2240,2240,2240,T1546.002,CM-8,[],,,[],Screensaver +2241,2241,2241,T1546.006,CM-8,[],,,[],LC_LOAD_DYLIB Addition +2242,2242,2242,T1546.014,CM-8,[],,,[],Emond +2243,2243,2243,T1547.007,CM-8,[],,,[],Re-opened Applications +2244,2244,2244,T1548,CM-8,[],,,[],Abuse Elevation Control Mechanism +2245,2245,2245,T1548.004,CM-8,[],,,[],Elevated Execution with Prompt +2246,2246,2246,T1557,CM-8,[],,,[],Man-in-the-Middle +2247,2247,2247,T1557.001,CM-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2248,2248,2248,T1557.002,CM-8,[],,,[],ARP Cache Poisoning +2249,2249,2249,T1559,CM-8,[],,,[],Inter-Process Communication +2250,2250,2250,T1559.002,CM-8,[],,,[],Dynamic Data Exchange +2251,2251,2251,T1563,CM-8,[],,,[],Remote Service Session Hijacking +2252,2252,2252,T1563.001,CM-8,[],,,[],SSH Hijacking +2253,2253,2253,T1563.002,CM-8,[],,,[],RDP Hijacking +2254,2254,2254,T1564.006,CM-8,[],,,[],Run Virtual Instance +2255,2255,2255,T1564.007,CM-8,[],,,[],VBA Stomping +2256,2256,2256,T1565,CM-8,[],,,[],Data Manipulation +2257,2257,2257,T1565.001,CM-8,[],,,[],Stored Data Manipulation +2258,2258,2258,T1565.002,CM-8,[],,,[],Transmitted Data Manipulation +2259,2259,2259,T1574,CM-8,[],,,[],Hijack Execution Flow +2260,2260,2260,T1574.002,CM-8,[],,,[],DLL Side-Loading +2261,2261,2261,T1574.004,CM-8,[],,,[],Dylib Hijacking +2262,2262,2262,T1574.007,CM-8,[],,,[],Path Interception by PATH Environment Variable +2263,2263,2263,T1574.008,CM-8,[],,,[],Path Interception by Search Order Hijacking +2264,2264,2264,T1574.009,CM-8,[],,,[],Path Interception by Unquoted Path +2265,2265,2265,T1601,CM-8,[],,,[],Modify System Image +2266,2266,2266,T1601.001,CM-8,[],,,[],Patch System Image +2267,2267,2267,T1601.002,CM-8,[],,,[],Downgrade System Image +2268,2268,2268,T1602,CM-8,[],,,[],Data from Configuration Repository +2269,2269,2269,T1602.001,CM-8,[],,,[],SNMP (MIB Dump) +2270,2270,2270,T1602.002,CM-8,[],,,[],Network Device Configuration Dump +2271,2271,2271,T1485,CP-10,[],,,[],Data Destruction +2272,2272,2272,T1486,CP-10,[],,,[],Data Encrypted for Impact +2273,2273,2273,T1490,CP-10,[],,,[],Inhibit System Recovery +2274,2274,2274,T1491,CP-10,[],,,[],Defacement +2275,2275,2275,T1491.001,CP-10,[],,,[],Internal Defacement +2276,2276,2276,T1491.002,CP-10,[],,,[],External Defacement +2277,2277,2277,T1561,CP-10,[],,,[],Disk Wipe +2278,2278,2278,T1561.001,CP-10,[],,,[],Disk Content Wipe +2279,2279,2279,T1561.002,CP-10,[],,,[],Disk Structure Wipe +2280,2280,2280,T1565,CP-10,[],,,[],Data Manipulation +2281,2281,2281,T1565.001,CP-10,[],,,[],Stored Data Manipulation +2282,2282,2282,T1485,CP-2,[],,,[],Data Destruction +2283,2283,2283,T1486,CP-2,[],,,[],Data Encrypted for Impact +2284,2284,2284,T1490,CP-2,[],,,[],Inhibit System Recovery +2285,2285,2285,T1491,CP-2,[],,,[],Defacement +2286,2286,2286,T1491.001,CP-2,[],,,[],Internal Defacement +2287,2287,2287,T1491.002,CP-2,[],,,[],External Defacement +2288,2288,2288,T1561,CP-2,[],,,[],Disk Wipe +2289,2289,2289,T1561.001,CP-2,[],,,[],Disk Content Wipe +2290,2290,2290,T1561.002,CP-2,[],,,[],Disk Structure Wipe +2291,2291,2291,T1070,CP-6,[],,,[],Indicator Removal on Host +2292,2292,2292,T1070.001,CP-6,[],,,[],Clear Windows Event Logs +2293,2293,2293,T1070.002,CP-6,[],,,[],Clear Linux or Mac System Logs +2294,2294,2294,T1119,CP-6,[],,,[],Automated Collection +2295,2295,2295,T1486,CP-6,[],,,[],Data Encrypted for Impact +2296,2296,2296,T1565,CP-6,[],,,[],Data Manipulation +2297,2297,2297,T1565.001,CP-6,[],,,[],Stored Data Manipulation +2298,2298,2298,T1070,CP-7,[],,,[],Indicator Removal on Host +2299,2299,2299,T1070.001,CP-7,[],,,[],Clear Windows Event Logs +2300,2300,2300,T1070.002,CP-7,[],,,[],Clear Linux or Mac System Logs +2301,2301,2301,T1119,CP-7,[],,,[],Automated Collection +2302,2302,2302,T1485,CP-7,[],,,[],Data Destruction +2303,2303,2303,T1486,CP-7,[],,,[],Data Encrypted for Impact +2304,2304,2304,T1490,CP-7,[],,,[],Inhibit System Recovery +2305,2305,2305,T1491,CP-7,[],,,[],Defacement +2306,2306,2306,T1491.001,CP-7,[],,,[],Internal Defacement +2307,2307,2307,T1491.002,CP-7,[],,,[],External Defacement +2308,2308,2308,T1561,CP-7,[],,,[],Disk Wipe +2309,2309,2309,T1561.001,CP-7,[],,,[],Disk Content Wipe +2310,2310,2310,T1561.002,CP-7,[],,,[],Disk Structure Wipe +2311,2311,2311,T1565,CP-7,[],,,[],Data Manipulation +2312,2312,2312,T1565.001,CP-7,[],,,[],Stored Data Manipulation +2313,2313,2313,T1003,CP-9,[],,,[],OS Credential Dumping +2314,2314,2314,T1003.003,CP-9,[],,,[],NTDS +2315,2315,2315,T1070,CP-9,[],,,[],Indicator Removal on Host +2316,2316,2316,T1070.001,CP-9,[],,,[],Clear Windows Event Logs +2317,2317,2317,T1070.002,CP-9,[],,,[],Clear Linux or Mac System Logs +2318,2318,2318,T1119,CP-9,[],,,[],Automated Collection +2319,2319,2319,T1485,CP-9,[],,,[],Data Destruction +2320,2320,2320,T1486,CP-9,[],,,[],Data Encrypted for Impact +2321,2321,2321,T1490,CP-9,[],,,[],Inhibit System Recovery +2322,2322,2322,T1491,CP-9,[],,,[],Defacement +2323,2323,2323,T1491.001,CP-9,[],,,[],Internal Defacement +2324,2324,2324,T1491.002,CP-9,[],,,[],External Defacement +2325,2325,2325,T1561,CP-9,[],,,[],Disk Wipe +2326,2326,2326,T1561.001,CP-9,[],,,[],Disk Content Wipe +2327,2327,2327,T1561.002,CP-9,[],,,[],Disk Structure Wipe +2328,2328,2328,T1565,CP-9,[],,,[],Data Manipulation +2329,2329,2329,T1565.001,CP-9,[],,,[],Stored Data Manipulation +2330,2330,2330,T1565.003,CP-9,[],,,[],Runtime Data Manipulation +2331,2331,2331,T1110,IA-11,[],,,[],Brute Force +2332,2332,2332,T1110.001,IA-11,[],,,[],Password Guessing +2333,2333,2333,T1110.002,IA-11,[],,,[],Password Cracking +2334,2334,2334,T1110.003,IA-11,[],,,[],Password Spraying +2335,2335,2335,T1110.004,IA-11,[],,,[],Credential Stuffing +2336,2336,2336,T1078,IA-12,[],,,[],Valid Accounts +2337,2337,2337,T1078.002,IA-12,[],,,[],Domain Accounts +2338,2338,2338,T1078.003,IA-12,[],,,[],Local Accounts +2339,2339,2339,T1078.004,IA-12,[],,,[],Cloud Accounts +2340,2340,2340,T1003,IA-2,[],,,[],OS Credential Dumping +2341,2341,2341,T1003.001,IA-2,[],,,[],LSASS Memory +2342,2342,2342,T1003.002,IA-2,[],,,[],Security Account Manager +2343,2343,2343,T1003.003,IA-2,[],,,[],NTDS +2344,2344,2344,T1003.004,IA-2,[],,,[],LSA Secrets +2345,2345,2345,T1003.005,IA-2,[],,,[],Cached Domain Credentials +2346,2346,2346,T1003.006,IA-2,[],,,[],DCSync +2347,2347,2347,T1003.007,IA-2,[],,,[],Proc Filesystem +2348,2348,2348,T1003.008,IA-2,[],,,[],/etc/passwd and /etc/shadow +2349,2349,2349,T1021,IA-2,[],,,[],Remote Services +2350,2350,2350,T1021.001,IA-2,[],,,[],Remote Desktop Protocol +2351,2351,2351,T1021.002,IA-2,[],,,[],SMB/Windows Admin Shares +2352,2352,2352,T1021.003,IA-2,[],,,[],Distributed Component Object Model +2353,2353,2353,T1021.004,IA-2,[],,,[],SSH +2354,2354,2354,T1021.005,IA-2,[],,,[],VNC +2355,2355,2355,T1021.006,IA-2,[],,,[],Windows Remote Management +2356,2356,2356,T1040,IA-2,[],,,[],Network Sniffing +2357,2357,2357,T1047,IA-2,[],,,[],Windows Management Instrumentation +2358,2358,2358,T1053,IA-2,[],,,[],Scheduled Task/Job +2359,2359,2359,T1053.001,IA-2,[],,,[],At (Linux) +2360,2360,2360,T1053.002,IA-2,[],,,[],At (Windows) +2361,2361,2361,T1053.003,IA-2,[],,,[],Cron +2362,2362,2362,T1053.004,IA-2,[],,,[],Launchd +2363,2363,2363,T1053.005,IA-2,[],,,[],Scheduled Task +2364,2364,2364,T1053.006,IA-2,[],,,[],Systemd Timers +2365,2365,2365,T1055,IA-2,[],,,[],Process Injection +2366,2366,2366,T1055.008,IA-2,[],,,[],Ptrace System Calls +2367,2367,2367,T1056.003,IA-2,[],,,[],Web Portal Capture +2368,2368,2368,T1059,IA-2,[],,,[],Command and Scripting Interpreter +2369,2369,2369,T1059.001,IA-2,[],,,[],PowerShell +2370,2370,2370,T1059.008,IA-2,[],,,[],Network Device CLI +2371,2371,2371,T1072,IA-2,[],,,[],Software Deployment Tools +2372,2372,2372,T1078,IA-2,[],,,[],Valid Accounts +2373,2373,2373,T1078.002,IA-2,[],,,[],Domain Accounts +2374,2374,2374,T1078.003,IA-2,[],,,[],Local Accounts +2375,2375,2375,T1078.004,IA-2,[],,,[],Cloud Accounts +2376,2376,2376,T1087.004,IA-2,[],,,[],Cloud Account +2377,2377,2377,T1098,IA-2,[],,,[],Account Manipulation +2378,2378,2378,T1098.001,IA-2,[],,,[],Additional Cloud Credentials +2379,2379,2379,T1098.002,IA-2,[],,,[],Exchange Email Delegate Permissions +2380,2380,2380,T1098.003,IA-2,[],,,[],Add Office 365 Global Administrator Role +2381,2381,2381,T1110,IA-2,[],,,[],Brute Force +2382,2382,2382,T1110.001,IA-2,[],,,[],Password Guessing +2383,2383,2383,T1110.002,IA-2,[],,,[],Password Cracking +2384,2384,2384,T1110.003,IA-2,[],,,[],Password Spraying +2385,2385,2385,T1110.004,IA-2,[],,,[],Credential Stuffing +2386,2386,2386,T1111,IA-2,[],,,[],Two-Factor Authentication Interception +2387,2387,2387,T1114,IA-2,[],,,[],Email Collection +2388,2388,2388,T1114.002,IA-2,[],,,[],Remote Email Collection +2389,2389,2389,T1133,IA-2,[],,,[],External Remote Services +2390,2390,2390,T1134,IA-2,[],,,[],Access Token Manipulation +2391,2391,2391,T1134.001,IA-2,[],,,[],Token Impersonation/Theft +2392,2392,2392,T1134.002,IA-2,[],,,[],Create Process with Token +2393,2393,2393,T1134.003,IA-2,[],,,[],Make and Impersonate Token +2394,2394,2394,T1136,IA-2,[],,,[],Create Account +2395,2395,2395,T1136.001,IA-2,[],,,[],Local Account +2396,2396,2396,T1136.002,IA-2,[],,,[],Domain Account +2397,2397,2397,T1136.003,IA-2,[],,,[],Cloud Account +2398,2398,2398,T1185,IA-2,[],,,[],Man in the Browser +2399,2399,2399,T1190,IA-2,[],,,[],Exploit Public-Facing Application +2400,2400,2400,T1197,IA-2,[],,,[],BITS Jobs +2401,2401,2401,T1210,IA-2,[],,,[],Exploitation of Remote Services +2402,2402,2402,T1213,IA-2,[],,,[],Data from Information Repositories +2403,2403,2403,T1213.001,IA-2,[],,,[],Confluence +2404,2404,2404,T1213.002,IA-2,[],,,[],Sharepoint +2405,2405,2405,T1218,IA-2,[],,,[],Signed Binary Proxy Execution +2406,2406,2406,T1218.007,IA-2,[],,,[],Msiexec +2407,2407,2407,T1222,IA-2,[],,,[],File and Directory Permissions Modification +2408,2408,2408,T1222.001,IA-2,[],,,[],Windows File and Directory Permissions Modification +2409,2409,2409,T1222.002,IA-2,[],,,[],Linux and Mac File and Directory Permissions Modification +2410,2410,2410,T1484,IA-2,[],,,[],Domain Policy Modification +2411,2411,2411,T1489,IA-2,[],,,[],Service Stop +2412,2412,2412,T1495,IA-2,[],,,[],Firmware Corruption +2413,2413,2413,T1505,IA-2,[],,,[],Server Software Component +2414,2414,2414,T1505.001,IA-2,[],,,[],SQL Stored Procedures +2415,2415,2415,T1505.002,IA-2,[],,,[],Transport Agent +2416,2416,2416,T1525,IA-2,[],,,[],Implant Container Image +2417,2417,2417,T1528,IA-2,[],,,[],Steal Application Access Token +2418,2418,2418,T1530,IA-2,[],,,[],Data from Cloud Storage Object +2419,2419,2419,T1537,IA-2,[],,,[],Transfer Data to Cloud Account +2420,2420,2420,T1538,IA-2,[],,,[],Cloud Service Dashboard +2421,2421,2421,T1539,IA-2,[],,,[],Steal Web Session Cookie +2422,2422,2422,T1542,IA-2,[],,,[],Pre-OS Boot +2423,2423,2423,T1542.001,IA-2,[],,,[],System Firmware +2424,2424,2424,T1542.003,IA-2,[],,,[],Bootkit +2425,2425,2425,T1542.005,IA-2,[],,,[],TFTP Boot +2426,2426,2426,T1543,IA-2,[],,,[],Create or Modify System Process +2427,2427,2427,T1543.001,IA-2,[],,,[],Launch Agent +2428,2428,2428,T1543.002,IA-2,[],,,[],Systemd Service +2429,2429,2429,T1543.003,IA-2,[],,,[],Windows Service +2430,2430,2430,T1543.004,IA-2,[],,,[],Launch Daemon +2431,2431,2431,T1546.003,IA-2,[],,,[],Windows Management Instrumentation Event Subscription +2432,2432,2432,T1547.004,IA-2,[],,,[],Winlogon Helper DLL +2433,2433,2433,T1547.006,IA-2,[],,,[],Kernel Modules and Extensions +2434,2434,2434,T1547.009,IA-2,[],,,[],Shortcut Modification +2435,2435,2435,T1547.012,IA-2,[],,,[],Print Processors +2436,2436,2436,T1548,IA-2,[],,,[],Abuse Elevation Control Mechanism +2437,2437,2437,T1548.002,IA-2,[],,,[],Bypass User Account Control +2438,2438,2438,T1548.003,IA-2,[],,,[],Sudo and Sudo Caching +2439,2439,2439,T1550,IA-2,[],,,[],Use Alternate Authentication Material +2440,2440,2440,T1550.002,IA-2,[],,,[],Pass the Hash +2441,2441,2441,T1550.003,IA-2,[],,,[],Pass the Ticket +2442,2442,2442,T1552,IA-2,[],,,[],Unsecured Credentials +2443,2443,2443,T1552.001,IA-2,[],,,[],Credentials In Files +2444,2444,2444,T1552.002,IA-2,[],,,[],Credentials in Registry +2445,2445,2445,T1552.004,IA-2,[],,,[],Private Keys +2446,2446,2446,T1552.006,IA-2,[],,,[],Group Policy Preferences +2447,2447,2447,T1556,IA-2,[],,,[],Modify Authentication Process +2448,2448,2448,T1556.001,IA-2,[],,,[],Domain Controller Authentication +2449,2449,2449,T1556.003,IA-2,[],,,[],Pluggable Authentication Modules +2450,2450,2450,T1556.004,IA-2,[],,,[],Network Device Authentication +2451,2451,2451,T1558,IA-2,[],,,[],Steal or Forge Kerberos Tickets +2452,2452,2452,T1558.001,IA-2,[],,,[],Golden Ticket +2453,2453,2453,T1558.002,IA-2,[],,,[],Silver Ticket +2454,2454,2454,T1558.003,IA-2,[],,,[],Kerberoasting +2455,2455,2455,T1558.004,IA-2,[],,,[],AS-REP Roasting +2456,2456,2456,T1559,IA-2,[],,,[],Inter-Process Communication +2457,2457,2457,T1559.001,IA-2,[],,,[],Component Object Model +2458,2458,2458,T1562,IA-2,[],,,[],Impair Defenses +2459,2459,2459,T1562.001,IA-2,[],,,[],Disable or Modify Tools +2460,2460,2460,T1562.002,IA-2,[],,,[],Disable Windows Event Logging +2461,2461,2461,T1562.004,IA-2,[],,,[],Disable or Modify System Firewall +2462,2462,2462,T1562.006,IA-2,[],,,[],Indicator Blocking +2463,2463,2463,T1562.007,IA-2,[],,,[],Disable or Modify Cloud Firewall +2464,2464,2464,T1562.008,IA-2,[],,,[],Disable Cloud Logs +2465,2465,2465,T1563,IA-2,[],,,[],Remote Service Session Hijacking +2466,2466,2466,T1563.001,IA-2,[],,,[],SSH Hijacking +2467,2467,2467,T1563.002,IA-2,[],,,[],RDP Hijacking +2468,2468,2468,T1569,IA-2,[],,,[],System Services +2469,2469,2469,T1569.001,IA-2,[],,,[],Launchctl +2470,2470,2470,T1569.002,IA-2,[],,,[],Service Execution +2471,2471,2471,T1574,IA-2,[],,,[],Hijack Execution Flow +2472,2472,2472,T1574.005,IA-2,[],,,[],Executable Installer File Permissions Weakness +2473,2473,2473,T1574.010,IA-2,[],,,[],Services File Permissions Weakness +2474,2474,2474,T1574.012,IA-2,[],,,[],COR_PROFILER +2475,2475,2475,T1578,IA-2,[],,,[],Modify Cloud Compute Infrastructure +2476,2476,2476,T1578.001,IA-2,[],,,[],Create Snapshot +2477,2477,2477,T1578.002,IA-2,[],,,[],Create Cloud Instance +2478,2478,2478,T1578.003,IA-2,[],,,[],Delete Cloud Instance +2479,2479,2479,T1580,IA-2,[],,,[],Cloud Infrastructure Discovery +2480,2480,2480,T1599,IA-2,[],,,[],Network Boundary Bridging +2481,2481,2481,T1599.001,IA-2,[],,,[],Network Address Translation Traversal +2482,2482,2482,T1601,IA-2,[],,,[],Modify System Image +2483,2483,2483,T1601.001,IA-2,[],,,[],Patch System Image +2484,2484,2484,T1601.002,IA-2,[],,,[],Downgrade System Image +2485,2485,2485,T1530,IA-3,[],,,[],Data from Cloud Storage Object +2486,2486,2486,T1537,IA-3,[],,,[],Transfer Data to Cloud Account +2487,2487,2487,T1552,IA-3,[],,,[],Unsecured Credentials +2488,2488,2488,T1552.005,IA-3,[],,,[],Cloud Instance Metadata API +2489,2489,2489,T1602,IA-3,[],,,[],Data from Configuration Repository +2490,2490,2490,T1602.001,IA-3,[],,,[],SNMP (MIB Dump) +2491,2491,2491,T1602.002,IA-3,[],,,[],Network Device Configuration Dump +2492,2492,2492,T1003,IA-4,[],,,[],OS Credential Dumping +2493,2493,2493,T1003.005,IA-4,[],,,[],Cached Domain Credentials +2494,2494,2494,T1003.006,IA-4,[],,,[],DCSync +2495,2495,2495,T1021.001,IA-4,[],,,[],Remote Desktop Protocol +2496,2496,2496,T1021.005,IA-4,[],,,[],VNC +2497,2497,2497,T1053,IA-4,[],,,[],Scheduled Task/Job +2498,2498,2498,T1053.002,IA-4,[],,,[],At (Windows) +2499,2499,2499,T1053.005,IA-4,[],,,[],Scheduled Task +2500,2500,2500,T1110,IA-4,[],,,[],Brute Force +2501,2501,2501,T1110.001,IA-4,[],,,[],Password Guessing +2502,2502,2502,T1110.002,IA-4,[],,,[],Password Cracking +2503,2503,2503,T1110.003,IA-4,[],,,[],Password Spraying +2504,2504,2504,T1110.004,IA-4,[],,,[],Credential Stuffing +2505,2505,2505,T1213,IA-4,[],,,[],Data from Information Repositories +2506,2506,2506,T1213.001,IA-4,[],,,[],Confluence +2507,2507,2507,T1213.002,IA-4,[],,,[],Sharepoint +2508,2508,2508,T1528,IA-4,[],,,[],Steal Application Access Token +2509,2509,2509,T1530,IA-4,[],,,[],Data from Cloud Storage Object +2510,2510,2510,T1537,IA-4,[],,,[],Transfer Data to Cloud Account +2511,2511,2511,T1543,IA-4,[],,,[],Create or Modify System Process +2512,2512,2512,T1543.003,IA-4,[],,,[],Windows Service +2513,2513,2513,T1550,IA-4,[],,,[],Use Alternate Authentication Material +2514,2514,2514,T1552,IA-4,[],,,[],Unsecured Credentials +2515,2515,2515,T1552.005,IA-4,[],,,[],Cloud Instance Metadata API +2516,2516,2516,T1562,IA-4,[],,,[],Impair Defenses +2517,2517,2517,T1563,IA-4,[],,,[],Remote Service Session Hijacking +2518,2518,2518,T1578,IA-4,[],,,[],Modify Cloud Compute Infrastructure +2519,2519,2519,T1578.001,IA-4,[],,,[],Create Snapshot +2520,2520,2520,T1578.002,IA-4,[],,,[],Create Cloud Instance +2521,2521,2521,T1578.003,IA-4,[],,,[],Delete Cloud Instance +2522,2522,2522,T1602,IA-4,[],,,[],Data from Configuration Repository +2523,2523,2523,T1602.001,IA-4,[],,,[],SNMP (MIB Dump) +2524,2524,2524,T1602.002,IA-4,[],,,[],Network Device Configuration Dump +2525,2525,2525,T1003,IA-5,[],,,[],OS Credential Dumping +2526,2526,2526,T1003.001,IA-5,[],,,[],LSASS Memory +2527,2527,2527,T1003.002,IA-5,[],,,[],Security Account Manager +2528,2528,2528,T1003.003,IA-5,[],,,[],NTDS +2529,2529,2529,T1003.004,IA-5,[],,,[],LSA Secrets +2530,2530,2530,T1003.005,IA-5,[],,,[],Cached Domain Credentials +2531,2531,2531,T1003.006,IA-5,[],,,[],DCSync +2532,2532,2532,T1003.007,IA-5,[],,,[],Proc Filesystem +2533,2533,2533,T1003.008,IA-5,[],,,[],/etc/passwd and /etc/shadow +2534,2534,2534,T1021,IA-5,[],,,[],Remote Services +2535,2535,2535,T1021.001,IA-5,[],,,[],Remote Desktop Protocol +2536,2536,2536,T1021.004,IA-5,[],,,[],SSH +2537,2537,2537,T1040,IA-5,[],,,[],Network Sniffing +2538,2538,2538,T1072,IA-5,[],,,[],Software Deployment Tools +2539,2539,2539,T1078,IA-5,[],,,[],Valid Accounts +2540,2540,2540,T1078.002,IA-5,[],,,[],Domain Accounts +2541,2541,2541,T1078.004,IA-5,[],,,[],Cloud Accounts +2542,2542,2542,T1098.001,IA-5,[],,,[],Additional Cloud Credentials +2543,2543,2543,T1098.002,IA-5,[],,,[],Exchange Email Delegate Permissions +2544,2544,2544,T1098.003,IA-5,[],,,[],Add Office 365 Global Administrator Role +2545,2545,2545,T1110,IA-5,[],,,[],Brute Force +2546,2546,2546,T1110.001,IA-5,[],,,[],Password Guessing +2547,2547,2547,T1110.002,IA-5,[],,,[],Password Cracking +2548,2548,2548,T1110.003,IA-5,[],,,[],Password Spraying +2549,2549,2549,T1110.004,IA-5,[],,,[],Credential Stuffing +2550,2550,2550,T1111,IA-5,[],,,[],Two-Factor Authentication Interception +2551,2551,2551,T1114,IA-5,[],,,[],Email Collection +2552,2552,2552,T1114.002,IA-5,[],,,[],Remote Email Collection +2553,2553,2553,T1133,IA-5,[],,,[],External Remote Services +2554,2554,2554,T1136,IA-5,[],,,[],Create Account +2555,2555,2555,T1136.001,IA-5,[],,,[],Local Account +2556,2556,2556,T1136.002,IA-5,[],,,[],Domain Account +2557,2557,2557,T1136.003,IA-5,[],,,[],Cloud Account +2558,2558,2558,T1528,IA-5,[],,,[],Steal Application Access Token +2559,2559,2559,T1530,IA-5,[],,,[],Data from Cloud Storage Object +2560,2560,2560,T1539,IA-5,[],,,[],Steal Web Session Cookie +2561,2561,2561,T1550.003,IA-5,[],,,[],Pass the Ticket +2562,2562,2562,T1552,IA-5,[],,,[],Unsecured Credentials +2563,2563,2563,T1552.001,IA-5,[],,,[],Credentials In Files +2564,2564,2564,T1552.002,IA-5,[],,,[],Credentials in Registry +2565,2565,2565,T1552.004,IA-5,[],,,[],Private Keys +2566,2566,2566,T1552.006,IA-5,[],,,[],Group Policy Preferences +2567,2567,2567,T1555,IA-5,[],,,[],Credentials from Password Stores +2568,2568,2568,T1555.001,IA-5,[],,,[],Keychain +2569,2569,2569,T1555.002,IA-5,[],,,[],Securityd Memory +2570,2570,2570,T1556,IA-5,[],,,[],Modify Authentication Process +2571,2571,2571,T1556.001,IA-5,[],,,[],Domain Controller Authentication +2572,2572,2572,T1556.003,IA-5,[],,,[],Pluggable Authentication Modules +2573,2573,2573,T1556.004,IA-5,[],,,[],Network Device Authentication +2574,2574,2574,T1558,IA-5,[],,,[],Steal or Forge Kerberos Tickets +2575,2575,2575,T1558.001,IA-5,[],,,[],Golden Ticket +2576,2576,2576,T1558.002,IA-5,[],,,[],Silver Ticket +2577,2577,2577,T1558.003,IA-5,[],,,[],Kerberoasting +2578,2578,2578,T1558.004,IA-5,[],,,[],AS-REP Roasting +2579,2579,2579,T1563.001,IA-5,[],,,[],SSH Hijacking +2580,2580,2580,T1599,IA-5,[],,,[],Network Boundary Bridging +2581,2581,2581,T1599.001,IA-5,[],,,[],Network Address Translation Traversal +2582,2582,2582,T1601,IA-5,[],,,[],Modify System Image +2583,2583,2583,T1601.001,IA-5,[],,,[],Patch System Image +2584,2584,2584,T1601.002,IA-5,[],,,[],Downgrade System Image +2585,2585,2585,T1021.001,IA-6,[],,,[],Remote Desktop Protocol +2586,2586,2586,T1021.005,IA-6,[],,,[],VNC +2587,2587,2587,T1530,IA-6,[],,,[],Data from Cloud Storage Object +2588,2588,2588,T1563,IA-6,[],,,[],Remote Service Session Hijacking +2589,2589,2589,T1578,IA-6,[],,,[],Modify Cloud Compute Infrastructure +2590,2590,2590,T1578.001,IA-6,[],,,[],Create Snapshot +2591,2591,2591,T1578.002,IA-6,[],,,[],Create Cloud Instance +2592,2592,2592,T1578.003,IA-6,[],,,[],Delete Cloud Instance +2593,2593,2593,T1195.003,IA-7,[],,,[],Compromise Hardware Supply Chain +2594,2594,2594,T1495,IA-7,[],,,[],Firmware Corruption +2595,2595,2595,T1542,IA-7,[],,,[],Pre-OS Boot +2596,2596,2596,T1542.001,IA-7,[],,,[],System Firmware +2597,2597,2597,T1542.003,IA-7,[],,,[],Bootkit +2598,2598,2598,T1542.004,IA-7,[],,,[],ROMMONkit +2599,2599,2599,T1542.005,IA-7,[],,,[],TFTP Boot +2600,2600,2600,T1601,IA-7,[],,,[],Modify System Image +2601,2601,2601,T1601.001,IA-7,[],,,[],Patch System Image +2602,2602,2602,T1601.002,IA-7,[],,,[],Downgrade System Image +2603,2603,2603,T1059,IA-8,[],,,[],Command and Scripting Interpreter +2604,2604,2604,T1059.001,IA-8,[],,,[],PowerShell +2605,2605,2605,T1059.008,IA-8,[],,,[],Network Device CLI +2606,2606,2606,T1087.004,IA-8,[],,,[],Cloud Account +2607,2607,2607,T1190,IA-8,[],,,[],Exploit Public-Facing Application +2608,2608,2608,T1210,IA-8,[],,,[],Exploitation of Remote Services +2609,2609,2609,T1213,IA-8,[],,,[],Data from Information Repositories +2610,2610,2610,T1213.001,IA-8,[],,,[],Confluence +2611,2611,2611,T1213.002,IA-8,[],,,[],Sharepoint +2612,2612,2612,T1528,IA-8,[],,,[],Steal Application Access Token +2613,2613,2613,T1530,IA-8,[],,,[],Data from Cloud Storage Object +2614,2614,2614,T1537,IA-8,[],,,[],Transfer Data to Cloud Account +2615,2615,2615,T1538,IA-8,[],,,[],Cloud Service Dashboard +2616,2616,2616,T1542,IA-8,[],,,[],Pre-OS Boot +2617,2617,2617,T1542.001,IA-8,[],,,[],System Firmware +2618,2618,2618,T1542.003,IA-8,[],,,[],Bootkit +2619,2619,2619,T1542.005,IA-8,[],,,[],TFTP Boot +2620,2620,2620,T1036,IA-9,[],,,[],Masquerading +2621,2621,2621,T1036.001,IA-9,[],,,[],Invalid Code Signature +2622,2622,2622,T1036.005,IA-9,[],,,[],Match Legitimate Name or Location +2623,2623,2623,T1059,IA-9,[],,,[],Command and Scripting Interpreter +2624,2624,2624,T1059.001,IA-9,[],,,[],PowerShell +2625,2625,2625,T1059.002,IA-9,[],,,[],AppleScript +2626,2626,2626,T1505,IA-9,[],,,[],Server Software Component +2627,2627,2627,T1505.001,IA-9,[],,,[],SQL Stored Procedures +2628,2628,2628,T1505.002,IA-9,[],,,[],Transport Agent +2629,2629,2629,T1525,IA-9,[],,,[],Implant Container Image +2630,2630,2630,T1546,IA-9,[],,,[],Event Triggered Execution +2631,2631,2631,T1546.006,IA-9,[],,,[],LC_LOAD_DYLIB Addition +2632,2632,2632,T1546.013,IA-9,[],,,[],PowerShell Profile +2633,2633,2633,T1553,IA-9,[],,,[],Subvert Trust Controls +2634,2634,2634,T1553.004,IA-9,[],,,[],Install Root Certificate +2635,2635,2635,T1554,IA-9,[],,,[],Compromise Client Software Binary +2636,2636,2636,T1052,MP-7,[],,,[],Exfiltration Over Physical Medium +2637,2637,2637,T1052.001,MP-7,[],,,[],Exfiltration over USB +2638,2638,2638,T1091,MP-7,[],,,[],Replication Through Removable Media +2639,2639,2639,T1092,MP-7,[],,,[],Communication Through Removable Media +2640,2640,2640,T1200,MP-7,[],,,[],Hardware Additions +2641,2641,2641,T1078,PL-8,[],,,[],Valid Accounts +2642,2642,2642,T1482,PL-8,[],,,[],Domain Trust Discovery +2643,2643,2643,T1068,RA-10,[],,,[],Exploitation for Privilege Escalation +2644,2644,2644,T1190,RA-10,[],,,[],Exploit Public-Facing Application +2645,2645,2645,T1195,RA-10,[],,,[],Supply Chain Compromise +2646,2646,2646,T1195.001,RA-10,[],,,[],Compromise Software Dependencies and Development Tools +2647,2647,2647,T1195.002,RA-10,[],,,[],Compromise Software Supply Chain +2648,2648,2648,T1210,RA-10,[],,,[],Exploitation of Remote Services +2649,2649,2649,T1211,RA-10,[],,,[],Exploitation for Defense Evasion +2650,2650,2650,T1212,RA-10,[],,,[],Exploitation for Credential Access +2651,2651,2651,T1011.001,RA-5,[],,,[],Exfiltration Over Bluetooth +2652,2652,2652,T1021.001,RA-5,[],,,[],Remote Desktop Protocol +2653,2653,2653,T1021.003,RA-5,[],,,[],Distributed Component Object Model +2654,2654,2654,T1021.004,RA-5,[],,,[],SSH +2655,2655,2655,T1021.005,RA-5,[],,,[],VNC +2656,2656,2656,T1021.006,RA-5,[],,,[],Windows Remote Management +2657,2657,2657,T1046,RA-5,[],,,[],Network Service Scanning +2658,2658,2658,T1052,RA-5,[],,,[],Exfiltration Over Physical Medium +2659,2659,2659,T1052.001,RA-5,[],,,[],Exfiltration over USB +2660,2660,2660,T1053,RA-5,[],,,[],Scheduled Task/Job +2661,2661,2661,T1053.001,RA-5,[],,,[],At (Linux) +2662,2662,2662,T1053.002,RA-5,[],,,[],At (Windows) +2663,2663,2663,T1053.003,RA-5,[],,,[],Cron +2664,2664,2664,T1053.004,RA-5,[],,,[],Launchd +2665,2665,2665,T1053.005,RA-5,[],,,[],Scheduled Task +2666,2666,2666,T1059,RA-5,[],,,[],Command and Scripting Interpreter +2667,2667,2667,T1059.001,RA-5,[],,,[],PowerShell +2668,2668,2668,T1059.005,RA-5,[],,,[],Visual Basic +2669,2669,2669,T1059.007,RA-5,[],,,[],JavaScript/JScript +2670,2670,2670,T1068,RA-5,[],,,[],Exploitation for Privilege Escalation +2671,2671,2671,T1078,RA-5,[],,,[],Valid Accounts +2672,2672,2672,T1091,RA-5,[],,,[],Replication Through Removable Media +2673,2673,2673,T1092,RA-5,[],,,[],Communication Through Removable Media +2674,2674,2674,T1098.004,RA-5,[],,,[],SSH Authorized Keys +2675,2675,2675,T1127,RA-5,[],,,[],Trusted Developer Utilities Proxy Execution +2676,2676,2676,T1127.001,RA-5,[],,,[],MSBuild +2677,2677,2677,T1133,RA-5,[],,,[],External Remote Services +2678,2678,2678,T1137,RA-5,[],,,[],Office Application Startup +2679,2679,2679,T1137.001,RA-5,[],,,[],Office Template Macros +2680,2680,2680,T1176,RA-5,[],,,[],Browser Extensions +2681,2681,2681,T1190,RA-5,[],,,[],Exploit Public-Facing Application +2682,2682,2682,T1195,RA-5,[],,,[],Supply Chain Compromise +2683,2683,2683,T1195.001,RA-5,[],,,[],Compromise Software Dependencies and Development Tools +2684,2684,2684,T1195.002,RA-5,[],,,[],Compromise Software Supply Chain +2685,2685,2685,T1210,RA-5,[],,,[],Exploitation of Remote Services +2686,2686,2686,T1211,RA-5,[],,,[],Exploitation for Defense Evasion +2687,2687,2687,T1212,RA-5,[],,,[],Exploitation for Credential Access +2688,2688,2688,T1213,RA-5,[],,,[],Data from Information Repositories +2689,2689,2689,T1213.001,RA-5,[],,,[],Confluence +2690,2690,2690,T1213.002,RA-5,[],,,[],Sharepoint +2691,2691,2691,T1218,RA-5,[],,,[],Signed Binary Proxy Execution +2692,2692,2692,T1218.003,RA-5,[],,,[],CMSTP +2693,2693,2693,T1218.004,RA-5,[],,,[],InstallUtil +2694,2694,2694,T1218.005,RA-5,[],,,[],Mshta +2695,2695,2695,T1218.008,RA-5,[],,,[],Odbcconf +2696,2696,2696,T1218.009,RA-5,[],,,[],Regsvcs/Regasm +2697,2697,2697,T1218.012,RA-5,[],,,[],Verclsid +2698,2698,2698,T1221,RA-5,[],,,[],Template Injection +2699,2699,2699,T1482,RA-5,[],,,[],Domain Trust Discovery +2700,2700,2700,T1484,RA-5,[],,,[],Domain Policy Modification +2701,2701,2701,T1505,RA-5,[],,,[],Server Software Component +2702,2702,2702,T1505.001,RA-5,[],,,[],SQL Stored Procedures +2703,2703,2703,T1505.002,RA-5,[],,,[],Transport Agent +2704,2704,2704,T1525,RA-5,[],,,[],Implant Container Image +2705,2705,2705,T1528,RA-5,[],,,[],Steal Application Access Token +2706,2706,2706,T1530,RA-5,[],,,[],Data from Cloud Storage Object +2707,2707,2707,T1542.004,RA-5,[],,,[],ROMMONkit +2708,2708,2708,T1542.005,RA-5,[],,,[],TFTP Boot +2709,2709,2709,T1543,RA-5,[],,,[],Create or Modify System Process +2710,2710,2710,T1543.003,RA-5,[],,,[],Windows Service +2711,2711,2711,T1546.002,RA-5,[],,,[],Screensaver +2712,2712,2712,T1546.014,RA-5,[],,,[],Emond +2713,2713,2713,T1547.007,RA-5,[],,,[],Re-opened Applications +2714,2714,2714,T1547.008,RA-5,[],,,[],LSASS Driver +2715,2715,2715,T1548,RA-5,[],,,[],Abuse Elevation Control Mechanism +2716,2716,2716,T1548.002,RA-5,[],,,[],Bypass User Account Control +2717,2717,2717,T1548.003,RA-5,[],,,[],Sudo and Sudo Caching +2718,2718,2718,T1550,RA-5,[],,,[],Use Alternate Authentication Material +2719,2719,2719,T1552,RA-5,[],,,[],Unsecured Credentials +2720,2720,2720,T1552.001,RA-5,[],,,[],Credentials In Files +2721,2721,2721,T1552.002,RA-5,[],,,[],Credentials in Registry +2722,2722,2722,T1552.004,RA-5,[],,,[],Private Keys +2723,2723,2723,T1552.006,RA-5,[],,,[],Group Policy Preferences +2724,2724,2724,T1557,RA-5,[],,,[],Man-in-the-Middle +2725,2725,2725,T1558.004,RA-5,[],,,[],AS-REP Roasting +2726,2726,2726,T1559,RA-5,[],,,[],Inter-Process Communication +2727,2727,2727,T1559.002,RA-5,[],,,[],Dynamic Data Exchange +2728,2728,2728,T1560,RA-5,[],,,[],Archive Collected Data +2729,2729,2729,T1560.001,RA-5,[],,,[],Archive via Utility +2730,2730,2730,T1562,RA-5,[],,,[],Impair Defenses +2731,2731,2731,T1563,RA-5,[],,,[],Remote Service Session Hijacking +2732,2732,2732,T1563.001,RA-5,[],,,[],SSH Hijacking +2733,2733,2733,T1563.002,RA-5,[],,,[],RDP Hijacking +2734,2734,2734,T1574,RA-5,[],,,[],Hijack Execution Flow +2735,2735,2735,T1574.001,RA-5,[],,,[],DLL Search Order Hijacking +2736,2736,2736,T1574.002,RA-5,[],,,[],DLL Side-Loading +2737,2737,2737,T1574.004,RA-5,[],,,[],Dylib Hijacking +2738,2738,2738,T1574.005,RA-5,[],,,[],Executable Installer File Permissions Weakness +2739,2739,2739,T1574.007,RA-5,[],,,[],Path Interception by PATH Environment Variable +2740,2740,2740,T1574.008,RA-5,[],,,[],Path Interception by Search Order Hijacking +2741,2741,2741,T1574.009,RA-5,[],,,[],Path Interception by Unquoted Path +2742,2742,2742,T1574.010,RA-5,[],,,[],Services File Permissions Weakness +2743,2743,2743,T1578,RA-5,[],,,[],Modify Cloud Compute Infrastructure +2744,2744,2744,T1578.001,RA-5,[],,,[],Create Snapshot +2745,2745,2745,T1578.002,RA-5,[],,,[],Create Cloud Instance +2746,2746,2746,T1578.003,RA-5,[],,,[],Delete Cloud Instance +2747,2747,2747,T1195.003,RA-9,[],,,[],Compromise Hardware Supply Chain +2748,2748,2748,T1495,RA-9,[],,,[],Firmware Corruption +2749,2749,2749,T1542,RA-9,[],,,[],Pre-OS Boot +2750,2750,2750,T1542.001,RA-9,[],,,[],System Firmware +2751,2751,2751,T1542.003,RA-9,[],,,[],Bootkit +2752,2752,2752,T1542.004,RA-9,[],,,[],ROMMONkit +2753,2753,2753,T1542.005,RA-9,[],,,[],TFTP Boot +2754,2754,2754,T1601,RA-9,[],,,[],Modify System Image +2755,2755,2755,T1601.001,RA-9,[],,,[],Patch System Image +2756,2756,2756,T1601.002,RA-9,[],,,[],Downgrade System Image +2757,2757,2757,T1078,SA-10,[],,,[],Valid Accounts +2758,2758,2758,T1078.001,SA-10,[],,,[],Default Accounts +2759,2759,2759,T1078.003,SA-10,[],,,[],Local Accounts +2760,2760,2760,T1078.004,SA-10,[],,,[],Cloud Accounts +2761,2761,2761,T1195.003,SA-10,[],,,[],Compromise Hardware Supply Chain +2762,2762,2762,T1495,SA-10,[],,,[],Firmware Corruption +2763,2763,2763,T1505,SA-10,[],,,[],Server Software Component +2764,2764,2764,T1505.001,SA-10,[],,,[],SQL Stored Procedures +2765,2765,2765,T1505.002,SA-10,[],,,[],Transport Agent +2766,2766,2766,T1542,SA-10,[],,,[],Pre-OS Boot +2767,2767,2767,T1542.001,SA-10,[],,,[],System Firmware +2768,2768,2768,T1542.003,SA-10,[],,,[],Bootkit +2769,2769,2769,T1542.004,SA-10,[],,,[],ROMMONkit +2770,2770,2770,T1542.005,SA-10,[],,,[],TFTP Boot +2771,2771,2771,T1601,SA-10,[],,,[],Modify System Image +2772,2772,2772,T1601.001,SA-10,[],,,[],Patch System Image +2773,2773,2773,T1601.002,SA-10,[],,,[],Downgrade System Image +2774,2774,2774,T1078,SA-11,[],,,[],Valid Accounts +2775,2775,2775,T1078.001,SA-11,[],,,[],Default Accounts +2776,2776,2776,T1078.003,SA-11,[],,,[],Local Accounts +2777,2777,2777,T1078.004,SA-11,[],,,[],Cloud Accounts +2778,2778,2778,T1134.005,SA-11,[],,,[],SID-History Injection +2779,2779,2779,T1195.003,SA-11,[],,,[],Compromise Hardware Supply Chain +2780,2780,2780,T1495,SA-11,[],,,[],Firmware Corruption +2781,2781,2781,T1505,SA-11,[],,,[],Server Software Component +2782,2782,2782,T1505.001,SA-11,[],,,[],SQL Stored Procedures +2783,2783,2783,T1505.002,SA-11,[],,,[],Transport Agent +2784,2784,2784,T1528,SA-11,[],,,[],Steal Application Access Token +2785,2785,2785,T1542,SA-11,[],,,[],Pre-OS Boot +2786,2786,2786,T1542.001,SA-11,[],,,[],System Firmware +2787,2787,2787,T1542.003,SA-11,[],,,[],Bootkit +2788,2788,2788,T1542.004,SA-11,[],,,[],ROMMONkit +2789,2789,2789,T1542.005,SA-11,[],,,[],TFTP Boot +2790,2790,2790,T1550,SA-11,[],,,[],Use Alternate Authentication Material +2791,2791,2791,T1552,SA-11,[],,,[],Unsecured Credentials +2792,2792,2792,T1552.001,SA-11,[],,,[],Credentials In Files +2793,2793,2793,T1552.002,SA-11,[],,,[],Credentials in Registry +2794,2794,2794,T1552.004,SA-11,[],,,[],Private Keys +2795,2795,2795,T1552.006,SA-11,[],,,[],Group Policy Preferences +2796,2796,2796,T1558.004,SA-11,[],,,[],AS-REP Roasting +2797,2797,2797,T1601,SA-11,[],,,[],Modify System Image +2798,2798,2798,T1601.001,SA-11,[],,,[],Patch System Image +2799,2799,2799,T1601.002,SA-11,[],,,[],Downgrade System Image +2800,2800,2800,T1078,SA-12,[],,,[],Valid Accounts +2801,2801,2801,T1078,SA-15,[],,,[],Valid Accounts +2802,2802,2802,T1078.001,SA-15,[],,,[],Default Accounts +2803,2803,2803,T1078.003,SA-15,[],,,[],Local Accounts +2804,2804,2804,T1078.004,SA-15,[],,,[],Cloud Accounts +2805,2805,2805,T1528,SA-15,[],,,[],Steal Application Access Token +2806,2806,2806,T1550,SA-15,[],,,[],Use Alternate Authentication Material +2807,2807,2807,T1552,SA-15,[],,,[],Unsecured Credentials +2808,2808,2808,T1552.001,SA-15,[],,,[],Credentials In Files +2809,2809,2809,T1552.002,SA-15,[],,,[],Credentials in Registry +2810,2810,2810,T1552.004,SA-15,[],,,[],Private Keys +2811,2811,2811,T1552.006,SA-15,[],,,[],Group Policy Preferences +2812,2812,2812,T1558.004,SA-15,[],,,[],AS-REP Roasting +2813,2813,2813,T1078,SA-16,[],,,[],Valid Accounts +2814,2814,2814,T1078.001,SA-16,[],,,[],Default Accounts +2815,2815,2815,T1078.003,SA-16,[],,,[],Local Accounts +2816,2816,2816,T1078.004,SA-16,[],,,[],Cloud Accounts +2817,2817,2817,T1078,SA-17,[],,,[],Valid Accounts +2818,2818,2818,T1078.001,SA-17,[],,,[],Default Accounts +2819,2819,2819,T1078.003,SA-17,[],,,[],Local Accounts +2820,2820,2820,T1078.004,SA-17,[],,,[],Cloud Accounts +2821,2821,2821,T1134.005,SA-17,[],,,[],SID-History Injection +2822,2822,2822,T1482,SA-17,[],,,[],Domain Trust Discovery +2823,2823,2823,T1189,SA-22,[],,,[],Drive-by Compromise +2824,2824,2824,T1195,SA-22,[],,,[],Supply Chain Compromise +2825,2825,2825,T1195.001,SA-22,[],,,[],Compromise Software Dependencies and Development Tools +2826,2826,2826,T1195.002,SA-22,[],,,[],Compromise Software Supply Chain +2827,2827,2827,T1543,SA-22,[],,,[],Create or Modify System Process +2828,2828,2828,T1543.002,SA-22,[],,,[],Systemd Service +2829,2829,2829,T1078,SA-3,[],,,[],Valid Accounts +2830,2830,2830,T1078.001,SA-3,[],,,[],Default Accounts +2831,2831,2831,T1078.003,SA-3,[],,,[],Local Accounts +2832,2832,2832,T1078.004,SA-3,[],,,[],Cloud Accounts +2833,2833,2833,T1078,SA-4,[],,,[],Valid Accounts +2834,2834,2834,T1078.001,SA-4,[],,,[],Default Accounts +2835,2835,2835,T1078.003,SA-4,[],,,[],Local Accounts +2836,2836,2836,T1078.004,SA-4,[],,,[],Cloud Accounts +2837,2837,2837,T1134.005,SA-4,[],,,[],SID-History Injection +2838,2838,2838,T1078,SA-8,[],,,[],Valid Accounts +2839,2839,2839,T1078.001,SA-8,[],,,[],Default Accounts +2840,2840,2840,T1078.003,SA-8,[],,,[],Local Accounts +2841,2841,2841,T1078.004,SA-8,[],,,[],Cloud Accounts +2842,2842,2842,T1134.005,SA-8,[],,,[],SID-History Injection +2843,2843,2843,T1190,SA-8,[],,,[],Exploit Public-Facing Application +2844,2844,2844,T1482,SA-8,[],,,[],Domain Trust Discovery +2845,2845,2845,T1071,SC-10,[],,,[],Application Layer Protocol +2846,2846,2846,T1071.001,SC-10,[],,,[],Web Protocols +2847,2847,2847,T1071.002,SC-10,[],,,[],File Transfer Protocols +2848,2848,2848,T1071.003,SC-10,[],,,[],Mail Protocols +2849,2849,2849,T1071.004,SC-10,[],,,[],DNS +2850,2850,2850,T1072,SC-12,[],,,[],Software Deployment Tools +2851,2851,2851,T1098.004,SC-12,[],,,[],SSH Authorized Keys +2852,2852,2852,T1552,SC-12,[],,,[],Unsecured Credentials +2853,2853,2853,T1552.001,SC-12,[],,,[],Credentials In Files +2854,2854,2854,T1552.002,SC-12,[],,,[],Credentials in Registry +2855,2855,2855,T1552.004,SC-12,[],,,[],Private Keys +2856,2856,2856,T1563.001,SC-12,[],,,[],SSH Hijacking +2857,2857,2857,T1573,SC-12,[],,,[],Encrypted Channel +2858,2858,2858,T1573.001,SC-12,[],,,[],Symmetric Cryptography +2859,2859,2859,T1573.002,SC-12,[],,,[],Asymmetric Cryptography +2860,2860,2860,T1573,SC-16,[],,,[],Encrypted Channel +2861,2861,2861,T1573.001,SC-16,[],,,[],Symmetric Cryptography +2862,2862,2862,T1573.002,SC-16,[],,,[],Asymmetric Cryptography +2863,2863,2863,T1072,SC-17,[],,,[],Software Deployment Tools +2864,2864,2864,T1021.003,SC-18,[],,,[],Distributed Component Object Model +2865,2865,2865,T1055,SC-18,[],,,[],Process Injection +2866,2866,2866,T1055.001,SC-18,[],,,[],Dynamic-link Library Injection +2867,2867,2867,T1055.002,SC-18,[],,,[],Portable Executable Injection +2868,2868,2868,T1055.003,SC-18,[],,,[],Thread Execution Hijacking +2869,2869,2869,T1055.004,SC-18,[],,,[],Asynchronous Procedure Call +2870,2870,2870,T1055.005,SC-18,[],,,[],Thread Local Storage +2871,2871,2871,T1055.008,SC-18,[],,,[],Ptrace System Calls +2872,2872,2872,T1055.009,SC-18,[],,,[],Proc Memory +2873,2873,2873,T1055.011,SC-18,[],,,[],Extra Window Memory Injection +2874,2874,2874,T1055.012,SC-18,[],,,[],Process Hollowing +2875,2875,2875,T1055.013,SC-18,[],,,[],Process Doppelgänging +2876,2876,2876,T1055.014,SC-18,[],,,[],VDSO Hijacking +2877,2877,2877,T1059,SC-18,[],,,[],Command and Scripting Interpreter +2878,2878,2878,T1059.005,SC-18,[],,,[],Visual Basic +2879,2879,2879,T1059.007,SC-18,[],,,[],JavaScript/JScript +2880,2880,2880,T1068,SC-18,[],,,[],Exploitation for Privilege Escalation +2881,2881,2881,T1189,SC-18,[],,,[],Drive-by Compromise +2882,2882,2882,T1190,SC-18,[],,,[],Exploit Public-Facing Application +2883,2883,2883,T1203,SC-18,[],,,[],Exploitation for Client Execution +2884,2884,2884,T1210,SC-18,[],,,[],Exploitation of Remote Services +2885,2885,2885,T1211,SC-18,[],,,[],Exploitation for Defense Evasion +2886,2886,2886,T1212,SC-18,[],,,[],Exploitation for Credential Access +2887,2887,2887,T1218.001,SC-18,[],,,[],Compiled HTML File +2888,2888,2888,T1548,SC-18,[],,,[],Abuse Elevation Control Mechanism +2889,2889,2889,T1548.004,SC-18,[],,,[],Elevated Execution with Prompt +2890,2890,2890,T1559,SC-18,[],,,[],Inter-Process Communication +2891,2891,2891,T1559.001,SC-18,[],,,[],Component Object Model +2892,2892,2892,T1559.002,SC-18,[],,,[],Dynamic Data Exchange +2893,2893,2893,T1068,SC-2,[],,,[],Exploitation for Privilege Escalation +2894,2894,2894,T1189,SC-2,[],,,[],Drive-by Compromise +2895,2895,2895,T1190,SC-2,[],,,[],Exploit Public-Facing Application +2896,2896,2896,T1203,SC-2,[],,,[],Exploitation for Client Execution +2897,2897,2897,T1210,SC-2,[],,,[],Exploitation of Remote Services +2898,2898,2898,T1211,SC-2,[],,,[],Exploitation for Defense Evasion +2899,2899,2899,T1212,SC-2,[],,,[],Exploitation for Credential Access +2900,2900,2900,T1071,SC-20,[],,,[],Application Layer Protocol +2901,2901,2901,T1071.001,SC-20,[],,,[],Web Protocols +2902,2902,2902,T1071.002,SC-20,[],,,[],File Transfer Protocols +2903,2903,2903,T1071.003,SC-20,[],,,[],Mail Protocols +2904,2904,2904,T1071.004,SC-20,[],,,[],DNS +2905,2905,2905,T1553.004,SC-20,[],,,[],Install Root Certificate +2906,2906,2906,T1568,SC-20,[],,,[],Dynamic Resolution +2907,2907,2907,T1568.002,SC-20,[],,,[],Domain Generation Algorithms +2908,2908,2908,T1071,SC-21,[],,,[],Application Layer Protocol +2909,2909,2909,T1071.001,SC-21,[],,,[],Web Protocols +2910,2910,2910,T1071.002,SC-21,[],,,[],File Transfer Protocols +2911,2911,2911,T1071.003,SC-21,[],,,[],Mail Protocols +2912,2912,2912,T1071.004,SC-21,[],,,[],DNS +2913,2913,2913,T1568,SC-21,[],,,[],Dynamic Resolution +2914,2914,2914,T1568.002,SC-21,[],,,[],Domain Generation Algorithms +2915,2915,2915,T1071,SC-22,[],,,[],Application Layer Protocol +2916,2916,2916,T1071.001,SC-22,[],,,[],Web Protocols +2917,2917,2917,T1071.002,SC-22,[],,,[],File Transfer Protocols +2918,2918,2918,T1071.003,SC-22,[],,,[],Mail Protocols +2919,2919,2919,T1071.004,SC-22,[],,,[],DNS +2920,2920,2920,T1568,SC-22,[],,,[],Dynamic Resolution +2921,2921,2921,T1568.002,SC-22,[],,,[],Domain Generation Algorithms +2922,2922,2922,T1071,SC-23,[],,,[],Application Layer Protocol +2923,2923,2923,T1071.001,SC-23,[],,,[],Web Protocols +2924,2924,2924,T1071.002,SC-23,[],,,[],File Transfer Protocols +2925,2925,2925,T1071.003,SC-23,[],,,[],Mail Protocols +2926,2926,2926,T1071.004,SC-23,[],,,[],DNS +2927,2927,2927,T1535,SC-23,[],,,[],Unused/Unsupported Cloud Regions +2928,2928,2928,T1550.004,SC-23,[],,,[],Web Session Cookie +2929,2929,2929,T1557,SC-23,[],,,[],Man-in-the-Middle +2930,2930,2930,T1557.001,SC-23,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2931,2931,2931,T1557.002,SC-23,[],,,[],ARP Cache Poisoning +2932,2932,2932,T1563.001,SC-23,[],,,[],SSH Hijacking +2933,2933,2933,T1573,SC-23,[],,,[],Encrypted Channel +2934,2934,2934,T1573.001,SC-23,[],,,[],Symmetric Cryptography +2935,2935,2935,T1573.002,SC-23,[],,,[],Asymmetric Cryptography +2936,2936,2936,T1068,SC-26,[],,,[],Exploitation for Privilege Escalation +2937,2937,2937,T1210,SC-26,[],,,[],Exploitation of Remote Services +2938,2938,2938,T1211,SC-26,[],,,[],Exploitation for Defense Evasion +2939,2939,2939,T1212,SC-26,[],,,[],Exploitation for Credential Access +2940,2940,2940,T1003,SC-28,[],,,[],OS Credential Dumping +2941,2941,2941,T1003.001,SC-28,[],,,[],LSASS Memory +2942,2942,2942,T1003.002,SC-28,[],,,[],Security Account Manager +2943,2943,2943,T1003.003,SC-28,[],,,[],NTDS +2944,2944,2944,T1003.004,SC-28,[],,,[],LSA Secrets +2945,2945,2945,T1003.005,SC-28,[],,,[],Cached Domain Credentials +2946,2946,2946,T1003.006,SC-28,[],,,[],DCSync +2947,2947,2947,T1003.007,SC-28,[],,,[],Proc Filesystem +2948,2948,2948,T1003.008,SC-28,[],,,[],/etc/passwd and /etc/shadow +2949,2949,2949,T1078,SC-28,[],,,[],Valid Accounts +2950,2950,2950,T1078.001,SC-28,[],,,[],Default Accounts +2951,2951,2951,T1078.003,SC-28,[],,,[],Local Accounts +2952,2952,2952,T1078.004,SC-28,[],,,[],Cloud Accounts +2953,2953,2953,T1204,SC-28,[],,,[],User Execution +2954,2954,2954,T1204.001,SC-28,[],,,[],Malicious Link +2955,2955,2955,T1204.002,SC-28,[],,,[],Malicious File +2956,2956,2956,T1530,SC-28,[],,,[],Data from Cloud Storage Object +2957,2957,2957,T1550.001,SC-28,[],,,[],Application Access Token +2958,2958,2958,T1552,SC-28,[],,,[],Unsecured Credentials +2959,2959,2959,T1552.001,SC-28,[],,,[],Credentials In Files +2960,2960,2960,T1552.002,SC-28,[],,,[],Credentials in Registry +2961,2961,2961,T1552.003,SC-28,[],,,[],Bash History +2962,2962,2962,T1552.004,SC-28,[],,,[],Private Keys +2963,2963,2963,T1565,SC-28,[],,,[],Data Manipulation +2964,2964,2964,T1565.001,SC-28,[],,,[],Stored Data Manipulation +2965,2965,2965,T1565.003,SC-28,[],,,[],Runtime Data Manipulation +2966,2966,2966,T1599,SC-28,[],,,[],Network Boundary Bridging +2967,2967,2967,T1599.001,SC-28,[],,,[],Network Address Translation Traversal +2968,2968,2968,T1602,SC-28,[],,,[],Data from Configuration Repository +2969,2969,2969,T1602.001,SC-28,[],,,[],SNMP (MIB Dump) +2970,2970,2970,T1602.002,SC-28,[],,,[],Network Device Configuration Dump +2971,2971,2971,T1068,SC-29,[],,,[],Exploitation for Privilege Escalation +2972,2972,2972,T1189,SC-29,[],,,[],Drive-by Compromise +2973,2973,2973,T1190,SC-29,[],,,[],Exploit Public-Facing Application +2974,2974,2974,T1203,SC-29,[],,,[],Exploitation for Client Execution +2975,2975,2975,T1210,SC-29,[],,,[],Exploitation of Remote Services +2976,2976,2976,T1211,SC-29,[],,,[],Exploitation for Defense Evasion +2977,2977,2977,T1212,SC-29,[],,,[],Exploitation for Credential Access +2978,2978,2978,T1021.003,SC-3,[],,,[],Distributed Component Object Model +2979,2979,2979,T1068,SC-3,[],,,[],Exploitation for Privilege Escalation +2980,2980,2980,T1134.005,SC-3,[],,,[],SID-History Injection +2981,2981,2981,T1189,SC-3,[],,,[],Drive-by Compromise +2982,2982,2982,T1190,SC-3,[],,,[],Exploit Public-Facing Application +2983,2983,2983,T1203,SC-3,[],,,[],Exploitation for Client Execution +2984,2984,2984,T1210,SC-3,[],,,[],Exploitation of Remote Services +2985,2985,2985,T1211,SC-3,[],,,[],Exploitation for Defense Evasion +2986,2986,2986,T1212,SC-3,[],,,[],Exploitation for Credential Access +2987,2987,2987,T1559,SC-3,[],,,[],Inter-Process Communication +2988,2988,2988,T1559.001,SC-3,[],,,[],Component Object Model +2989,2989,2989,T1559.002,SC-3,[],,,[],Dynamic Data Exchange +2990,2990,2990,T1602,SC-3,[],,,[],Data from Configuration Repository +2991,2991,2991,T1602.001,SC-3,[],,,[],SNMP (MIB Dump) +2992,2992,2992,T1602.002,SC-3,[],,,[],Network Device Configuration Dump +2993,2993,2993,T1068,SC-30,[],,,[],Exploitation for Privilege Escalation +2994,2994,2994,T1189,SC-30,[],,,[],Drive-by Compromise +2995,2995,2995,T1190,SC-30,[],,,[],Exploit Public-Facing Application +2996,2996,2996,T1203,SC-30,[],,,[],Exploitation for Client Execution +2997,2997,2997,T1210,SC-30,[],,,[],Exploitation of Remote Services +2998,2998,2998,T1211,SC-30,[],,,[],Exploitation for Defense Evasion +2999,2999,2999,T1212,SC-30,[],,,[],Exploitation for Credential Access +3000,3000,3000,T1071,SC-31,[],,,[],Application Layer Protocol +3001,3001,3001,T1071.001,SC-31,[],,,[],Web Protocols +3002,3002,3002,T1071.002,SC-31,[],,,[],File Transfer Protocols +3003,3003,3003,T1071.003,SC-31,[],,,[],Mail Protocols +3004,3004,3004,T1071.004,SC-31,[],,,[],DNS +3005,3005,3005,T1195.003,SC-34,[],,,[],Compromise Hardware Supply Chain +3006,3006,3006,T1542,SC-34,[],,,[],Pre-OS Boot +3007,3007,3007,T1542.001,SC-34,[],,,[],System Firmware +3008,3008,3008,T1542.003,SC-34,[],,,[],Bootkit +3009,3009,3009,T1542.004,SC-34,[],,,[],ROMMONkit +3010,3010,3010,T1542.005,SC-34,[],,,[],TFTP Boot +3011,3011,3011,T1548,SC-34,[],,,[],Abuse Elevation Control Mechanism +3012,3012,3012,T1548.004,SC-34,[],,,[],Elevated Execution with Prompt +3013,3013,3013,T1601,SC-34,[],,,[],Modify System Image +3014,3014,3014,T1601.001,SC-34,[],,,[],Patch System Image +3015,3015,3015,T1601.002,SC-34,[],,,[],Downgrade System Image +3016,3016,3016,T1068,SC-35,[],,,[],Exploitation for Privilege Escalation +3017,3017,3017,T1210,SC-35,[],,,[],Exploitation of Remote Services +3018,3018,3018,T1211,SC-35,[],,,[],Exploitation for Defense Evasion +3019,3019,3019,T1212,SC-35,[],,,[],Exploitation for Credential Access +3020,3020,3020,T1070,SC-36,[],,,[],Indicator Removal on Host +3021,3021,3021,T1070.001,SC-36,[],,,[],Clear Windows Event Logs +3022,3022,3022,T1070.002,SC-36,[],,,[],Clear Linux or Mac System Logs +3023,3023,3023,T1119,SC-36,[],,,[],Automated Collection +3024,3024,3024,T1565,SC-36,[],,,[],Data Manipulation +3025,3025,3025,T1565.001,SC-36,[],,,[],Stored Data Manipulation +3026,3026,3026,T1071,SC-37,[],,,[],Application Layer Protocol +3027,3027,3027,T1071.001,SC-37,[],,,[],Web Protocols +3028,3028,3028,T1071.002,SC-37,[],,,[],File Transfer Protocols +3029,3029,3029,T1071.003,SC-37,[],,,[],Mail Protocols +3030,3030,3030,T1071.004,SC-37,[],,,[],DNS +3031,3031,3031,T1003,SC-39,[],,,[],OS Credential Dumping +3032,3032,3032,T1003.001,SC-39,[],,,[],LSASS Memory +3033,3033,3033,T1003.002,SC-39,[],,,[],Security Account Manager +3034,3034,3034,T1003.003,SC-39,[],,,[],NTDS +3035,3035,3035,T1003.004,SC-39,[],,,[],LSA Secrets +3036,3036,3036,T1003.005,SC-39,[],,,[],Cached Domain Credentials +3037,3037,3037,T1003.006,SC-39,[],,,[],DCSync +3038,3038,3038,T1003.007,SC-39,[],,,[],Proc Filesystem +3039,3039,3039,T1003.008,SC-39,[],,,[],/etc/passwd and /etc/shadow +3040,3040,3040,T1068,SC-39,[],,,[],Exploitation for Privilege Escalation +3041,3041,3041,T1189,SC-39,[],,,[],Drive-by Compromise +3042,3042,3042,T1190,SC-39,[],,,[],Exploit Public-Facing Application +3043,3043,3043,T1203,SC-39,[],,,[],Exploitation for Client Execution +3044,3044,3044,T1210,SC-39,[],,,[],Exploitation of Remote Services +3045,3045,3045,T1211,SC-39,[],,,[],Exploitation for Defense Evasion +3046,3046,3046,T1212,SC-39,[],,,[],Exploitation for Credential Access +3047,3047,3047,T1547.002,SC-39,[],,,[],Authentication Package +3048,3048,3048,T1547.005,SC-39,[],,,[],Security Support Provider +3049,3049,3049,T1547.008,SC-39,[],,,[],LSASS Driver +3050,3050,3050,T1556,SC-39,[],,,[],Modify Authentication Process +3051,3051,3051,T1556.001,SC-39,[],,,[],Domain Controller Authentication +3052,3052,3052,T1020.001,SC-4,[],,,[],Traffic Duplication +3053,3053,3053,T1040,SC-4,[],,,[],Network Sniffing +3054,3054,3054,T1070,SC-4,[],,,[],Indicator Removal on Host +3055,3055,3055,T1070.001,SC-4,[],,,[],Clear Windows Event Logs +3056,3056,3056,T1070.002,SC-4,[],,,[],Clear Linux or Mac System Logs +3057,3057,3057,T1080,SC-4,[],,,[],Taint Shared Content +3058,3058,3058,T1119,SC-4,[],,,[],Automated Collection +3059,3059,3059,T1530,SC-4,[],,,[],Data from Cloud Storage Object +3060,3060,3060,T1552,SC-4,[],,,[],Unsecured Credentials +3061,3061,3061,T1552.001,SC-4,[],,,[],Credentials In Files +3062,3062,3062,T1552.002,SC-4,[],,,[],Credentials in Registry +3063,3063,3063,T1552.004,SC-4,[],,,[],Private Keys +3064,3064,3064,T1557,SC-4,[],,,[],Man-in-the-Middle +3065,3065,3065,T1557.002,SC-4,[],,,[],ARP Cache Poisoning +3066,3066,3066,T1558,SC-4,[],,,[],Steal or Forge Kerberos Tickets +3067,3067,3067,T1558.002,SC-4,[],,,[],Silver Ticket +3068,3068,3068,T1558.003,SC-4,[],,,[],Kerberoasting +3069,3069,3069,T1558.004,SC-4,[],,,[],AS-REP Roasting +3070,3070,3070,T1565,SC-4,[],,,[],Data Manipulation +3071,3071,3071,T1565.001,SC-4,[],,,[],Stored Data Manipulation +3072,3072,3072,T1565.002,SC-4,[],,,[],Transmitted Data Manipulation +3073,3073,3073,T1565.003,SC-4,[],,,[],Runtime Data Manipulation +3074,3074,3074,T1602,SC-4,[],,,[],Data from Configuration Repository +3075,3075,3075,T1602.001,SC-4,[],,,[],SNMP (MIB Dump) +3076,3076,3076,T1602.002,SC-4,[],,,[],Network Device Configuration Dump +3077,3077,3077,T1052,SC-41,[],,,[],Exfiltration Over Physical Medium +3078,3078,3078,T1052.001,SC-41,[],,,[],Exfiltration over USB +3079,3079,3079,T1091,SC-41,[],,,[],Replication Through Removable Media +3080,3080,3080,T1200,SC-41,[],,,[],Hardware Additions +3081,3081,3081,T1204,SC-44,[],,,[],User Execution +3082,3082,3082,T1204.001,SC-44,[],,,[],Malicious Link +3083,3083,3083,T1204.002,SC-44,[],,,[],Malicious File +3084,3084,3084,T1221,SC-44,[],,,[],Template Injection +3085,3085,3085,T1566,SC-44,[],,,[],Phishing +3086,3086,3086,T1566.001,SC-44,[],,,[],Spearphishing Attachment +3087,3087,3087,T1566.002,SC-44,[],,,[],Spearphishing Link +3088,3088,3088,T1566.003,SC-44,[],,,[],Spearphishing via Service +3089,3089,3089,T1598,SC-44,[],,,[],Phishing for Information +3090,3090,3090,T1598.001,SC-44,[],,,[],Spearphishing Service +3091,3091,3091,T1598.002,SC-44,[],,,[],Spearphishing Attachment +3092,3092,3092,T1598.003,SC-44,[],,,[],Spearphishing Link +3093,3093,3093,T1021.001,SC-46,[],,,[],Remote Desktop Protocol +3094,3094,3094,T1021.003,SC-46,[],,,[],Distributed Component Object Model +3095,3095,3095,T1021.006,SC-46,[],,,[],Windows Remote Management +3096,3096,3096,T1046,SC-46,[],,,[],Network Service Scanning +3097,3097,3097,T1048,SC-46,[],,,[],Exfiltration Over Alternative Protocol +3098,3098,3098,T1048.001,SC-46,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3099,3099,3099,T1048.002,SC-46,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3100,3100,3100,T1048.003,SC-46,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3101,3101,3101,T1072,SC-46,[],,,[],Software Deployment Tools +3102,3102,3102,T1098,SC-46,[],,,[],Account Manipulation +3103,3103,3103,T1098.001,SC-46,[],,,[],Additional Cloud Credentials +3104,3104,3104,T1133,SC-46,[],,,[],External Remote Services +3105,3105,3105,T1136,SC-46,[],,,[],Create Account +3106,3106,3106,T1136.002,SC-46,[],,,[],Domain Account +3107,3107,3107,T1136.003,SC-46,[],,,[],Cloud Account +3108,3108,3108,T1190,SC-46,[],,,[],Exploit Public-Facing Application +3109,3109,3109,T1199,SC-46,[],,,[],Trusted Relationship +3110,3110,3110,T1210,SC-46,[],,,[],Exploitation of Remote Services +3111,3111,3111,T1482,SC-46,[],,,[],Domain Trust Discovery +3112,3112,3112,T1489,SC-46,[],,,[],Service Stop +3113,3113,3113,T1557,SC-46,[],,,[],Man-in-the-Middle +3114,3114,3114,T1557.001,SC-46,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3115,3115,3115,T1563,SC-46,[],,,[],Remote Service Session Hijacking +3116,3116,3116,T1563.002,SC-46,[],,,[],RDP Hijacking +3117,3117,3117,T1565,SC-46,[],,,[],Data Manipulation +3118,3118,3118,T1565.003,SC-46,[],,,[],Runtime Data Manipulation +3119,3119,3119,T1001,SC-7,[],,,[],Data Obfuscation +3120,3120,3120,T1001.001,SC-7,[],,,[],Junk Data +3121,3121,3121,T1001.002,SC-7,[],,,[],Steganography +3122,3122,3122,T1001.003,SC-7,[],,,[],Protocol Impersonation +3123,3123,3123,T1008,SC-7,[],,,[],Fallback Channels +3124,3124,3124,T1021.001,SC-7,[],,,[],Remote Desktop Protocol +3125,3125,3125,T1021.002,SC-7,[],,,[],SMB/Windows Admin Shares +3126,3126,3126,T1021.003,SC-7,[],,,[],Distributed Component Object Model +3127,3127,3127,T1021.005,SC-7,[],,,[],VNC +3128,3128,3128,T1021.006,SC-7,[],,,[],Windows Remote Management +3129,3129,3129,T1029,SC-7,[],,,[],Scheduled Transfer +3130,3130,3130,T1030,SC-7,[],,,[],Data Transfer Size Limits +3131,3131,3131,T1041,SC-7,[],,,[],Exfiltration Over C2 Channel +3132,3132,3132,T1046,SC-7,[],,,[],Network Service Scanning +3133,3133,3133,T1048,SC-7,[],,,[],Exfiltration Over Alternative Protocol +3134,3134,3134,T1048.001,SC-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3135,3135,3135,T1048.002,SC-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3136,3136,3136,T1048.003,SC-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3137,3137,3137,T1055,SC-7,[],,,[],Process Injection +3138,3138,3138,T1055.001,SC-7,[],,,[],Dynamic-link Library Injection +3139,3139,3139,T1055.002,SC-7,[],,,[],Portable Executable Injection +3140,3140,3140,T1055.003,SC-7,[],,,[],Thread Execution Hijacking +3141,3141,3141,T1055.004,SC-7,[],,,[],Asynchronous Procedure Call +3142,3142,3142,T1055.005,SC-7,[],,,[],Thread Local Storage +3143,3143,3143,T1055.008,SC-7,[],,,[],Ptrace System Calls +3144,3144,3144,T1055.009,SC-7,[],,,[],Proc Memory +3145,3145,3145,T1055.011,SC-7,[],,,[],Extra Window Memory Injection +3146,3146,3146,T1055.012,SC-7,[],,,[],Process Hollowing +3147,3147,3147,T1055.013,SC-7,[],,,[],Process Doppelgänging +3148,3148,3148,T1055.014,SC-7,[],,,[],VDSO Hijacking +3149,3149,3149,T1068,SC-7,[],,,[],Exploitation for Privilege Escalation +3150,3150,3150,T1071,SC-7,[],,,[],Application Layer Protocol +3151,3151,3151,T1071.001,SC-7,[],,,[],Web Protocols +3152,3152,3152,T1071.002,SC-7,[],,,[],File Transfer Protocols +3153,3153,3153,T1071.003,SC-7,[],,,[],Mail Protocols +3154,3154,3154,T1071.004,SC-7,[],,,[],DNS +3155,3155,3155,T1072,SC-7,[],,,[],Software Deployment Tools +3156,3156,3156,T1080,SC-7,[],,,[],Taint Shared Content +3157,3157,3157,T1090,SC-7,[],,,[],Proxy +3158,3158,3158,T1090.001,SC-7,[],,,[],Internal Proxy +3159,3159,3159,T1090.002,SC-7,[],,,[],External Proxy +3160,3160,3160,T1090.003,SC-7,[],,,[],Multi-hop Proxy +3161,3161,3161,T1095,SC-7,[],,,[],Non-Application Layer Protocol +3162,3162,3162,T1098,SC-7,[],,,[],Account Manipulation +3163,3163,3163,T1098.001,SC-7,[],,,[],Additional Cloud Credentials +3164,3164,3164,T1102,SC-7,[],,,[],Web Service +3165,3165,3165,T1102.001,SC-7,[],,,[],Dead Drop Resolver +3166,3166,3166,T1102.002,SC-7,[],,,[],Bidirectional Communication +3167,3167,3167,T1102.003,SC-7,[],,,[],One-Way Communication +3168,3168,3168,T1104,SC-7,[],,,[],Multi-Stage Channels +3169,3169,3169,T1105,SC-7,[],,,[],Ingress Tool Transfer +3170,3170,3170,T1114,SC-7,[],,,[],Email Collection +3171,3171,3171,T1114.003,SC-7,[],,,[],Email Forwarding Rule +3172,3172,3172,T1132,SC-7,[],,,[],Data Encoding +3173,3173,3173,T1132.001,SC-7,[],,,[],Standard Encoding +3174,3174,3174,T1132.002,SC-7,[],,,[],Non-Standard Encoding +3175,3175,3175,T1133,SC-7,[],,,[],External Remote Services +3176,3176,3176,T1136,SC-7,[],,,[],Create Account +3177,3177,3177,T1136.002,SC-7,[],,,[],Domain Account +3178,3178,3178,T1136.003,SC-7,[],,,[],Cloud Account +3179,3179,3179,T1176,SC-7,[],,,[],Browser Extensions +3180,3180,3180,T1187,SC-7,[],,,[],Forced Authentication +3181,3181,3181,T1189,SC-7,[],,,[],Drive-by Compromise +3182,3182,3182,T1190,SC-7,[],,,[],Exploit Public-Facing Application +3183,3183,3183,T1197,SC-7,[],,,[],BITS Jobs +3184,3184,3184,T1199,SC-7,[],,,[],Trusted Relationship +3185,3185,3185,T1203,SC-7,[],,,[],Exploitation for Client Execution +3186,3186,3186,T1204,SC-7,[],,,[],User Execution +3187,3187,3187,T1204.001,SC-7,[],,,[],Malicious Link +3188,3188,3188,T1204.002,SC-7,[],,,[],Malicious File +3189,3189,3189,T1205,SC-7,[],,,[],Traffic Signaling +3190,3190,3190,T1205.001,SC-7,[],,,[],Port Knocking +3191,3191,3191,T1210,SC-7,[],,,[],Exploitation of Remote Services +3192,3192,3192,T1211,SC-7,[],,,[],Exploitation for Defense Evasion +3193,3193,3193,T1212,SC-7,[],,,[],Exploitation for Credential Access +3194,3194,3194,T1218.012,SC-7,[],,,[],Verclsid +3195,3195,3195,T1219,SC-7,[],,,[],Remote Access Software +3196,3196,3196,T1221,SC-7,[],,,[],Template Injection +3197,3197,3197,T1482,SC-7,[],,,[],Domain Trust Discovery +3198,3198,3198,T1489,SC-7,[],,,[],Service Stop +3199,3199,3199,T1498,SC-7,[],,,[],Network Denial of Service +3200,3200,3200,T1498.001,SC-7,[],,,[],Direct Network Flood +3201,3201,3201,T1498.002,SC-7,[],,,[],Reflection Amplification +3202,3202,3202,T1499,SC-7,[],,,[],Endpoint Denial of Service +3203,3203,3203,T1499.001,SC-7,[],,,[],OS Exhaustion Flood +3204,3204,3204,T1499.002,SC-7,[],,,[],Service Exhaustion Flood +3205,3205,3205,T1499.003,SC-7,[],,,[],Application Exhaustion Flood +3206,3206,3206,T1499.004,SC-7,[],,,[],Application or System Exploitation +3207,3207,3207,T1530,SC-7,[],,,[],Data from Cloud Storage Object +3208,3208,3208,T1537,SC-7,[],,,[],Transfer Data to Cloud Account +3209,3209,3209,T1542,SC-7,[],,,[],Pre-OS Boot +3210,3210,3210,T1542.004,SC-7,[],,,[],ROMMONkit +3211,3211,3211,T1542.005,SC-7,[],,,[],TFTP Boot +3212,3212,3212,T1552,SC-7,[],,,[],Unsecured Credentials +3213,3213,3213,T1552.001,SC-7,[],,,[],Credentials In Files +3214,3214,3214,T1552.004,SC-7,[],,,[],Private Keys +3215,3215,3215,T1552.005,SC-7,[],,,[],Cloud Instance Metadata API +3216,3216,3216,T1557,SC-7,[],,,[],Man-in-the-Middle +3217,3217,3217,T1557.001,SC-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3218,3218,3218,T1557.002,SC-7,[],,,[],ARP Cache Poisoning +3219,3219,3219,T1559,SC-7,[],,,[],Inter-Process Communication +3220,3220,3220,T1559.001,SC-7,[],,,[],Component Object Model +3221,3221,3221,T1559.002,SC-7,[],,,[],Dynamic Data Exchange +3222,3222,3222,T1560,SC-7,[],,,[],Archive Collected Data +3223,3223,3223,T1560.001,SC-7,[],,,[],Archive via Utility +3224,3224,3224,T1563,SC-7,[],,,[],Remote Service Session Hijacking +3225,3225,3225,T1563.002,SC-7,[],,,[],RDP Hijacking +3226,3226,3226,T1565,SC-7,[],,,[],Data Manipulation +3227,3227,3227,T1565.001,SC-7,[],,,[],Stored Data Manipulation +3228,3228,3228,T1565.003,SC-7,[],,,[],Runtime Data Manipulation +3229,3229,3229,T1566,SC-7,[],,,[],Phishing +3230,3230,3230,T1566.001,SC-7,[],,,[],Spearphishing Attachment +3231,3231,3231,T1566.002,SC-7,[],,,[],Spearphishing Link +3232,3232,3232,T1566.003,SC-7,[],,,[],Spearphishing via Service +3233,3233,3233,T1567,SC-7,[],,,[],Exfiltration Over Web Service +3234,3234,3234,T1567.001,SC-7,[],,,[],Exfiltration to Code Repository +3235,3235,3235,T1567.002,SC-7,[],,,[],Exfiltration to Cloud Storage +3236,3236,3236,T1568,SC-7,[],,,[],Dynamic Resolution +3237,3237,3237,T1568.002,SC-7,[],,,[],Domain Generation Algorithms +3238,3238,3238,T1570,SC-7,[],,,[],Lateral Tool Transfer +3239,3239,3239,T1571,SC-7,[],,,[],Non-Standard Port +3240,3240,3240,T1572,SC-7,[],,,[],Protocol Tunneling +3241,3241,3241,T1573,SC-7,[],,,[],Encrypted Channel +3242,3242,3242,T1573.001,SC-7,[],,,[],Symmetric Cryptography +3243,3243,3243,T1573.002,SC-7,[],,,[],Asymmetric Cryptography +3244,3244,3244,T1598,SC-7,[],,,[],Phishing for Information +3245,3245,3245,T1598.001,SC-7,[],,,[],Spearphishing Service +3246,3246,3246,T1598.002,SC-7,[],,,[],Spearphishing Attachment +3247,3247,3247,T1598.003,SC-7,[],,,[],Spearphishing Link +3248,3248,3248,T1599,SC-7,[],,,[],Network Boundary Bridging +3249,3249,3249,T1599.001,SC-7,[],,,[],Network Address Translation Traversal +3250,3250,3250,T1602,SC-7,[],,,[],Data from Configuration Repository +3251,3251,3251,T1602.001,SC-7,[],,,[],SNMP (MIB Dump) +3252,3252,3252,T1602.002,SC-7,[],,,[],Network Device Configuration Dump +3253,3253,3253,T1040,SC-8,[],,,[],Network Sniffing +3254,3254,3254,T1090,SC-8,[],,,[],Proxy +3255,3255,3255,T1090.004,SC-8,[],,,[],Domain Fronting +3256,3256,3256,T1550.001,SC-8,[],,,[],Application Access Token +3257,3257,3257,T1550.004,SC-8,[],,,[],Web Session Cookie +3258,3258,3258,T1557,SC-8,[],,,[],Man-in-the-Middle +3259,3259,3259,T1557.001,SC-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3260,3260,3260,T1557.002,SC-8,[],,,[],ARP Cache Poisoning +3261,3261,3261,T1562.006,SC-8,[],,,[],Indicator Blocking +3262,3262,3262,T1602,SC-8,[],,,[],Data from Configuration Repository +3263,3263,3263,T1602.001,SC-8,[],,,[],SNMP (MIB Dump) +3264,3264,3264,T1602.002,SC-8,[],,,[],Network Device Configuration Dump +3265,3265,3265,T1021.002,SI-10,[],,,[],SMB/Windows Admin Shares +3266,3266,3266,T1021.005,SI-10,[],,,[],VNC +3267,3267,3267,T1036,SI-10,[],,,[],Masquerading +3268,3268,3268,T1036.005,SI-10,[],,,[],Match Legitimate Name or Location +3269,3269,3269,T1048,SI-10,[],,,[],Exfiltration Over Alternative Protocol +3270,3270,3270,T1048.001,SI-10,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3271,3271,3271,T1048.002,SI-10,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3272,3272,3272,T1048.003,SI-10,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3273,3273,3273,T1059,SI-10,[],,,[],Command and Scripting Interpreter +3274,3274,3274,T1059.002,SI-10,[],,,[],AppleScript +3275,3275,3275,T1059.003,SI-10,[],,,[],Windows Command Shell +3276,3276,3276,T1059.004,SI-10,[],,,[],Unix Shell +3277,3277,3277,T1059.005,SI-10,[],,,[],Visual Basic +3278,3278,3278,T1059.006,SI-10,[],,,[],Python +3279,3279,3279,T1059.007,SI-10,[],,,[],JavaScript/JScript +3280,3280,3280,T1059.008,SI-10,[],,,[],Network Device CLI +3281,3281,3281,T1071.004,SI-10,[],,,[],DNS +3282,3282,3282,T1080,SI-10,[],,,[],Taint Shared Content +3283,3283,3283,T1090,SI-10,[],,,[],Proxy +3284,3284,3284,T1090.003,SI-10,[],,,[],Multi-hop Proxy +3285,3285,3285,T1095,SI-10,[],,,[],Non-Application Layer Protocol +3286,3286,3286,T1127,SI-10,[],,,[],Trusted Developer Utilities Proxy Execution +3287,3287,3287,T1129,SI-10,[],,,[],Shared Modules +3288,3288,3288,T1176,SI-10,[],,,[],Browser Extensions +3289,3289,3289,T1187,SI-10,[],,,[],Forced Authentication +3290,3290,3290,T1190,SI-10,[],,,[],Exploit Public-Facing Application +3291,3291,3291,T1197,SI-10,[],,,[],BITS Jobs +3292,3292,3292,T1204,SI-10,[],,,[],User Execution +3293,3293,3293,T1204.002,SI-10,[],,,[],Malicious File +3294,3294,3294,T1216,SI-10,[],,,[],Signed Script Proxy Execution +3295,3295,3295,T1216.001,SI-10,[],,,[],PubPrn +3296,3296,3296,T1218,SI-10,[],,,[],Signed Binary Proxy Execution +3297,3297,3297,T1218.001,SI-10,[],,,[],Compiled HTML File +3298,3298,3298,T1218.002,SI-10,[],,,[],Control Panel +3299,3299,3299,T1218.003,SI-10,[],,,[],CMSTP +3300,3300,3300,T1218.004,SI-10,[],,,[],InstallUtil +3301,3301,3301,T1218.005,SI-10,[],,,[],Mshta +3302,3302,3302,T1218.008,SI-10,[],,,[],Odbcconf +3303,3303,3303,T1218.009,SI-10,[],,,[],Regsvcs/Regasm +3304,3304,3304,T1218.010,SI-10,[],,,[],Regsvr32 +3305,3305,3305,T1218.011,SI-10,[],,,[],Rundll32 +3306,3306,3306,T1218.012,SI-10,[],,,[],Verclsid +3307,3307,3307,T1219,SI-10,[],,,[],Remote Access Software +3308,3308,3308,T1220,SI-10,[],,,[],XSL Script Processing +3309,3309,3309,T1221,SI-10,[],,,[],Template Injection +3310,3310,3310,T1498,SI-10,[],,,[],Network Denial of Service +3311,3311,3311,T1498.001,SI-10,[],,,[],Direct Network Flood +3312,3312,3312,T1498.002,SI-10,[],,,[],Reflection Amplification +3313,3313,3313,T1499,SI-10,[],,,[],Endpoint Denial of Service +3314,3314,3314,T1499.001,SI-10,[],,,[],OS Exhaustion Flood +3315,3315,3315,T1499.002,SI-10,[],,,[],Service Exhaustion Flood +3316,3316,3316,T1499.003,SI-10,[],,,[],Application Exhaustion Flood +3317,3317,3317,T1499.004,SI-10,[],,,[],Application or System Exploitation +3318,3318,3318,T1530,SI-10,[],,,[],Data from Cloud Storage Object +3319,3319,3319,T1537,SI-10,[],,,[],Transfer Data to Cloud Account +3320,3320,3320,T1546.002,SI-10,[],,,[],Screensaver +3321,3321,3321,T1546.006,SI-10,[],,,[],LC_LOAD_DYLIB Addition +3322,3322,3322,T1546.008,SI-10,[],,,[],Accessibility Features +3323,3323,3323,T1546.009,SI-10,[],,,[],AppCert DLLs +3324,3324,3324,T1546.010,SI-10,[],,,[],AppInit DLLs +3325,3325,3325,T1547.004,SI-10,[],,,[],Winlogon Helper DLL +3326,3326,3326,T1547.006,SI-10,[],,,[],Kernel Modules and Extensions +3327,3327,3327,T1552,SI-10,[],,,[],Unsecured Credentials +3328,3328,3328,T1552.005,SI-10,[],,,[],Cloud Instance Metadata API +3329,3329,3329,T1553,SI-10,[],,,[],Subvert Trust Controls +3330,3330,3330,T1553.001,SI-10,[],,,[],Gatekeeper Bypass +3331,3331,3331,T1553.003,SI-10,[],,,[],SIP and Trust Provider Hijacking +3332,3332,3332,T1557,SI-10,[],,,[],Man-in-the-Middle +3333,3333,3333,T1557.001,SI-10,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3334,3334,3334,T1557.002,SI-10,[],,,[],ARP Cache Poisoning +3335,3335,3335,T1564.003,SI-10,[],,,[],Hidden Window +3336,3336,3336,T1564.006,SI-10,[],,,[],Run Virtual Instance +3337,3337,3337,T1570,SI-10,[],,,[],Lateral Tool Transfer +3338,3338,3338,T1572,SI-10,[],,,[],Protocol Tunneling +3339,3339,3339,T1574,SI-10,[],,,[],Hijack Execution Flow +3340,3340,3340,T1574.001,SI-10,[],,,[],DLL Search Order Hijacking +3341,3341,3341,T1574.006,SI-10,[],,,[],LD_PRELOAD +3342,3342,3342,T1574.007,SI-10,[],,,[],Path Interception by PATH Environment Variable +3343,3343,3343,T1574.008,SI-10,[],,,[],Path Interception by Search Order Hijacking +3344,3344,3344,T1574.009,SI-10,[],,,[],Path Interception by Unquoted Path +3345,3345,3345,T1574.012,SI-10,[],,,[],COR_PROFILER +3346,3346,3346,T1599,SI-10,[],,,[],Network Boundary Bridging +3347,3347,3347,T1599.001,SI-10,[],,,[],Network Address Translation Traversal +3348,3348,3348,T1602,SI-10,[],,,[],Data from Configuration Repository +3349,3349,3349,T1602.001,SI-10,[],,,[],SNMP (MIB Dump) +3350,3350,3350,T1602.002,SI-10,[],,,[],Network Device Configuration Dump +3351,3351,3351,T1003,SI-12,[],,,[],OS Credential Dumping +3352,3352,3352,T1003.003,SI-12,[],,,[],NTDS +3353,3353,3353,T1020.001,SI-12,[],,,[],Traffic Duplication +3354,3354,3354,T1040,SI-12,[],,,[],Network Sniffing +3355,3355,3355,T1070,SI-12,[],,,[],Indicator Removal on Host +3356,3356,3356,T1070.001,SI-12,[],,,[],Clear Windows Event Logs +3357,3357,3357,T1070.002,SI-12,[],,,[],Clear Linux or Mac System Logs +3358,3358,3358,T1114,SI-12,[],,,[],Email Collection +3359,3359,3359,T1114.001,SI-12,[],,,[],Local Email Collection +3360,3360,3360,T1114.002,SI-12,[],,,[],Remote Email Collection +3361,3361,3361,T1114.003,SI-12,[],,,[],Email Forwarding Rule +3362,3362,3362,T1119,SI-12,[],,,[],Automated Collection +3363,3363,3363,T1530,SI-12,[],,,[],Data from Cloud Storage Object +3364,3364,3364,T1548,SI-12,[],,,[],Abuse Elevation Control Mechanism +3365,3365,3365,T1548.004,SI-12,[],,,[],Elevated Execution with Prompt +3366,3366,3366,T1550.001,SI-12,[],,,[],Application Access Token +3367,3367,3367,T1552,SI-12,[],,,[],Unsecured Credentials +3368,3368,3368,T1552.004,SI-12,[],,,[],Private Keys +3369,3369,3369,T1557,SI-12,[],,,[],Man-in-the-Middle +3370,3370,3370,T1557.002,SI-12,[],,,[],ARP Cache Poisoning +3371,3371,3371,T1558,SI-12,[],,,[],Steal or Forge Kerberos Tickets +3372,3372,3372,T1558.002,SI-12,[],,,[],Silver Ticket +3373,3373,3373,T1558.003,SI-12,[],,,[],Kerberoasting +3374,3374,3374,T1558.004,SI-12,[],,,[],AS-REP Roasting +3375,3375,3375,T1565,SI-12,[],,,[],Data Manipulation +3376,3376,3376,T1565.001,SI-12,[],,,[],Stored Data Manipulation +3377,3377,3377,T1565.002,SI-12,[],,,[],Transmitted Data Manipulation +3378,3378,3378,T1602,SI-12,[],,,[],Data from Configuration Repository +3379,3379,3379,T1602.001,SI-12,[],,,[],SNMP (MIB Dump) +3380,3380,3380,T1602.002,SI-12,[],,,[],Network Device Configuration Dump +3381,3381,3381,T1021.002,SI-15,[],,,[],SMB/Windows Admin Shares +3382,3382,3382,T1021.005,SI-15,[],,,[],VNC +3383,3383,3383,T1048,SI-15,[],,,[],Exfiltration Over Alternative Protocol +3384,3384,3384,T1048.001,SI-15,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3385,3385,3385,T1048.002,SI-15,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3386,3386,3386,T1048.003,SI-15,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3387,3387,3387,T1071.004,SI-15,[],,,[],DNS +3388,3388,3388,T1090,SI-15,[],,,[],Proxy +3389,3389,3389,T1090.003,SI-15,[],,,[],Multi-hop Proxy +3390,3390,3390,T1095,SI-15,[],,,[],Non-Application Layer Protocol +3391,3391,3391,T1187,SI-15,[],,,[],Forced Authentication +3392,3392,3392,T1197,SI-15,[],,,[],BITS Jobs +3393,3393,3393,T1205,SI-15,[],,,[],Traffic Signaling +3394,3394,3394,T1205.001,SI-15,[],,,[],Port Knocking +3395,3395,3395,T1218.012,SI-15,[],,,[],Verclsid +3396,3396,3396,T1219,SI-15,[],,,[],Remote Access Software +3397,3397,3397,T1498,SI-15,[],,,[],Network Denial of Service +3398,3398,3398,T1498.001,SI-15,[],,,[],Direct Network Flood +3399,3399,3399,T1498.002,SI-15,[],,,[],Reflection Amplification +3400,3400,3400,T1499,SI-15,[],,,[],Endpoint Denial of Service +3401,3401,3401,T1499.001,SI-15,[],,,[],OS Exhaustion Flood +3402,3402,3402,T1499.002,SI-15,[],,,[],Service Exhaustion Flood +3403,3403,3403,T1499.003,SI-15,[],,,[],Application Exhaustion Flood +3404,3404,3404,T1499.004,SI-15,[],,,[],Application or System Exploitation +3405,3405,3405,T1530,SI-15,[],,,[],Data from Cloud Storage Object +3406,3406,3406,T1537,SI-15,[],,,[],Transfer Data to Cloud Account +3407,3407,3407,T1552,SI-15,[],,,[],Unsecured Credentials +3408,3408,3408,T1552.005,SI-15,[],,,[],Cloud Instance Metadata API +3409,3409,3409,T1557,SI-15,[],,,[],Man-in-the-Middle +3410,3410,3410,T1557.001,SI-15,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3411,3411,3411,T1557.002,SI-15,[],,,[],ARP Cache Poisoning +3412,3412,3412,T1570,SI-15,[],,,[],Lateral Tool Transfer +3413,3413,3413,T1572,SI-15,[],,,[],Protocol Tunneling +3414,3414,3414,T1599,SI-15,[],,,[],Network Boundary Bridging +3415,3415,3415,T1599.001,SI-15,[],,,[],Network Address Translation Traversal +3416,3416,3416,T1602,SI-15,[],,,[],Data from Configuration Repository +3417,3417,3417,T1602.001,SI-15,[],,,[],SNMP (MIB Dump) +3418,3418,3418,T1602.002,SI-15,[],,,[],Network Device Configuration Dump +3419,3419,3419,T1055.009,SI-16,[],,,[],Proc Memory +3420,3420,3420,T1543,SI-16,[],,,[],Create or Modify System Process +3421,3421,3421,T1543.002,SI-16,[],,,[],Systemd Service +3422,3422,3422,T1548,SI-16,[],,,[],Abuse Elevation Control Mechanism +3423,3423,3423,T1548.004,SI-16,[],,,[],Elevated Execution with Prompt +3424,3424,3424,T1565,SI-16,[],,,[],Data Manipulation +3425,3425,3425,T1565.001,SI-16,[],,,[],Stored Data Manipulation +3426,3426,3426,T1565.003,SI-16,[],,,[],Runtime Data Manipulation +3427,3427,3427,T1027,SI-2,[],,,[],Obfuscated Files or Information +3428,3428,3428,T1027.002,SI-2,[],,,[],Software Packing +3429,3429,3429,T1055,SI-2,[],,,[],Process Injection +3430,3430,3430,T1055.001,SI-2,[],,,[],Dynamic-link Library Injection +3431,3431,3431,T1055.002,SI-2,[],,,[],Portable Executable Injection +3432,3432,3432,T1055.003,SI-2,[],,,[],Thread Execution Hijacking +3433,3433,3433,T1055.004,SI-2,[],,,[],Asynchronous Procedure Call +3434,3434,3434,T1055.005,SI-2,[],,,[],Thread Local Storage +3435,3435,3435,T1055.008,SI-2,[],,,[],Ptrace System Calls +3436,3436,3436,T1055.009,SI-2,[],,,[],Proc Memory +3437,3437,3437,T1055.011,SI-2,[],,,[],Extra Window Memory Injection +3438,3438,3438,T1055.012,SI-2,[],,,[],Process Hollowing +3439,3439,3439,T1055.013,SI-2,[],,,[],Process Doppelgänging +3440,3440,3440,T1055.014,SI-2,[],,,[],VDSO Hijacking +3441,3441,3441,T1059,SI-2,[],,,[],Command and Scripting Interpreter +3442,3442,3442,T1059.001,SI-2,[],,,[],PowerShell +3443,3443,3443,T1059.005,SI-2,[],,,[],Visual Basic +3444,3444,3444,T1059.006,SI-2,[],,,[],Python +3445,3445,3445,T1068,SI-2,[],,,[],Exploitation for Privilege Escalation +3446,3446,3446,T1072,SI-2,[],,,[],Software Deployment Tools +3447,3447,3447,T1137,SI-2,[],,,[],Office Application Startup +3448,3448,3448,T1137.003,SI-2,[],,,[],Outlook Forms +3449,3449,3449,T1137.004,SI-2,[],,,[],Outlook Home Page +3450,3450,3450,T1137.005,SI-2,[],,,[],Outlook Rules +3451,3451,3451,T1189,SI-2,[],,,[],Drive-by Compromise +3452,3452,3452,T1190,SI-2,[],,,[],Exploit Public-Facing Application +3453,3453,3453,T1195,SI-2,[],,,[],Supply Chain Compromise +3454,3454,3454,T1195.001,SI-2,[],,,[],Compromise Software Dependencies and Development Tools +3455,3455,3455,T1195.002,SI-2,[],,,[],Compromise Software Supply Chain +3456,3456,3456,T1195.003,SI-2,[],,,[],Compromise Hardware Supply Chain +3457,3457,3457,T1204,SI-2,[],,,[],User Execution +3458,3458,3458,T1204.001,SI-2,[],,,[],Malicious Link +3459,3459,3459,T1210,SI-2,[],,,[],Exploitation of Remote Services +3460,3460,3460,T1211,SI-2,[],,,[],Exploitation for Defense Evasion +3461,3461,3461,T1212,SI-2,[],,,[],Exploitation for Credential Access +3462,3462,3462,T1221,SI-2,[],,,[],Template Injection +3463,3463,3463,T1495,SI-2,[],,,[],Firmware Corruption +3464,3464,3464,T1525,SI-2,[],,,[],Implant Container Image +3465,3465,3465,T1542,SI-2,[],,,[],Pre-OS Boot +3466,3466,3466,T1542.001,SI-2,[],,,[],System Firmware +3467,3467,3467,T1542.003,SI-2,[],,,[],Bootkit +3468,3468,3468,T1542.004,SI-2,[],,,[],ROMMONkit +3469,3469,3469,T1542.005,SI-2,[],,,[],TFTP Boot +3470,3470,3470,T1546.006,SI-2,[],,,[],LC_LOAD_DYLIB Addition +3471,3471,3471,T1546.010,SI-2,[],,,[],AppInit DLLs +3472,3472,3472,T1546.011,SI-2,[],,,[],Application Shimming +3473,3473,3473,T1547.006,SI-2,[],,,[],Kernel Modules and Extensions +3474,3474,3474,T1548.002,SI-2,[],,,[],Bypass User Account Control +3475,3475,3475,T1550.002,SI-2,[],,,[],Pass the Hash +3476,3476,3476,T1552,SI-2,[],,,[],Unsecured Credentials +3477,3477,3477,T1552.006,SI-2,[],,,[],Group Policy Preferences +3478,3478,3478,T1559,SI-2,[],,,[],Inter-Process Communication +3479,3479,3479,T1559.002,SI-2,[],,,[],Dynamic Data Exchange +3480,3480,3480,T1566,SI-2,[],,,[],Phishing +3481,3481,3481,T1566.001,SI-2,[],,,[],Spearphishing Attachment +3482,3482,3482,T1566.003,SI-2,[],,,[],Spearphishing via Service +3483,3483,3483,T1574,SI-2,[],,,[],Hijack Execution Flow +3484,3484,3484,T1574.002,SI-2,[],,,[],DLL Side-Loading +3485,3485,3485,T1601,SI-2,[],,,[],Modify System Image +3486,3486,3486,T1601.001,SI-2,[],,,[],Patch System Image +3487,3487,3487,T1601.002,SI-2,[],,,[],Downgrade System Image +3488,3488,3488,T1070,SI-23,[],,,[],Indicator Removal on Host +3489,3489,3489,T1070.001,SI-23,[],,,[],Clear Windows Event Logs +3490,3490,3490,T1070.002,SI-23,[],,,[],Clear Linux or Mac System Logs +3491,3491,3491,T1072,SI-23,[],,,[],Software Deployment Tools +3492,3492,3492,T1119,SI-23,[],,,[],Automated Collection +3493,3493,3493,T1565,SI-23,[],,,[],Data Manipulation +3494,3494,3494,T1565.001,SI-23,[],,,[],Stored Data Manipulation +3495,3495,3495,T1001,SI-3,[],,,[],Data Obfuscation +3496,3496,3496,T1001.001,SI-3,[],,,[],Junk Data +3497,3497,3497,T1001.002,SI-3,[],,,[],Steganography +3498,3498,3498,T1001.003,SI-3,[],,,[],Protocol Impersonation +3499,3499,3499,T1003,SI-3,[],,,[],OS Credential Dumping +3500,3500,3500,T1003.001,SI-3,[],,,[],LSASS Memory +3501,3501,3501,T1003.002,SI-3,[],,,[],Security Account Manager +3502,3502,3502,T1003.003,SI-3,[],,,[],NTDS +3503,3503,3503,T1003.004,SI-3,[],,,[],LSA Secrets +3504,3504,3504,T1003.005,SI-3,[],,,[],Cached Domain Credentials +3505,3505,3505,T1003.006,SI-3,[],,,[],DCSync +3506,3506,3506,T1003.007,SI-3,[],,,[],Proc Filesystem +3507,3507,3507,T1003.008,SI-3,[],,,[],/etc/passwd and /etc/shadow +3508,3508,3508,T1008,SI-3,[],,,[],Fallback Channels +3509,3509,3509,T1011.001,SI-3,[],,,[],Exfiltration Over Bluetooth +3510,3510,3510,T1021.003,SI-3,[],,,[],Distributed Component Object Model +3511,3511,3511,T1021.005,SI-3,[],,,[],VNC +3512,3512,3512,T1027,SI-3,[],,,[],Obfuscated Files or Information +3513,3513,3513,T1027.002,SI-3,[],,,[],Software Packing +3514,3514,3514,T1029,SI-3,[],,,[],Scheduled Transfer +3515,3515,3515,T1030,SI-3,[],,,[],Data Transfer Size Limits +3516,3516,3516,T1036,SI-3,[],,,[],Masquerading +3517,3517,3517,T1036.003,SI-3,[],,,[],Rename System Utilities +3518,3518,3518,T1036.005,SI-3,[],,,[],Match Legitimate Name or Location +3519,3519,3519,T1037,SI-3,[],,,[],Boot or Logon Initialization Scripts +3520,3520,3520,T1037.002,SI-3,[],,,[],Logon Script (Mac) +3521,3521,3521,T1037.003,SI-3,[],,,[],Network Logon Script +3522,3522,3522,T1037.004,SI-3,[],,,[],Rc.common +3523,3523,3523,T1037.005,SI-3,[],,,[],Startup Items +3524,3524,3524,T1041,SI-3,[],,,[],Exfiltration Over C2 Channel +3525,3525,3525,T1046,SI-3,[],,,[],Network Service Scanning +3526,3526,3526,T1048,SI-3,[],,,[],Exfiltration Over Alternative Protocol +3527,3527,3527,T1048.001,SI-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3528,3528,3528,T1048.002,SI-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3529,3529,3529,T1048.003,SI-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3530,3530,3530,T1052,SI-3,[],,,[],Exfiltration Over Physical Medium +3531,3531,3531,T1052.001,SI-3,[],,,[],Exfiltration over USB +3532,3532,3532,T1055,SI-3,[],,,[],Process Injection +3533,3533,3533,T1055.001,SI-3,[],,,[],Dynamic-link Library Injection +3534,3534,3534,T1055.002,SI-3,[],,,[],Portable Executable Injection +3535,3535,3535,T1055.003,SI-3,[],,,[],Thread Execution Hijacking +3536,3536,3536,T1055.004,SI-3,[],,,[],Asynchronous Procedure Call +3537,3537,3537,T1055.005,SI-3,[],,,[],Thread Local Storage +3538,3538,3538,T1055.008,SI-3,[],,,[],Ptrace System Calls +3539,3539,3539,T1055.009,SI-3,[],,,[],Proc Memory +3540,3540,3540,T1055.011,SI-3,[],,,[],Extra Window Memory Injection +3541,3541,3541,T1055.012,SI-3,[],,,[],Process Hollowing +3542,3542,3542,T1055.013,SI-3,[],,,[],Process Doppelgänging +3543,3543,3543,T1055.014,SI-3,[],,,[],VDSO Hijacking +3544,3544,3544,T1056.002,SI-3,[],,,[],GUI Input Capture +3545,3545,3545,T1059,SI-3,[],,,[],Command and Scripting Interpreter +3546,3546,3546,T1059.001,SI-3,[],,,[],PowerShell +3547,3547,3547,T1059.005,SI-3,[],,,[],Visual Basic +3548,3548,3548,T1059.006,SI-3,[],,,[],Python +3549,3549,3549,T1059.007,SI-3,[],,,[],JavaScript/JScript +3550,3550,3550,T1068,SI-3,[],,,[],Exploitation for Privilege Escalation +3551,3551,3551,T1070,SI-3,[],,,[],Indicator Removal on Host +3552,3552,3552,T1070.001,SI-3,[],,,[],Clear Windows Event Logs +3553,3553,3553,T1070.002,SI-3,[],,,[],Clear Linux or Mac System Logs +3554,3554,3554,T1070.003,SI-3,[],,,[],Clear Command History +3555,3555,3555,T1071,SI-3,[],,,[],Application Layer Protocol +3556,3556,3556,T1071.001,SI-3,[],,,[],Web Protocols +3557,3557,3557,T1071.002,SI-3,[],,,[],File Transfer Protocols +3558,3558,3558,T1071.003,SI-3,[],,,[],Mail Protocols +3559,3559,3559,T1071.004,SI-3,[],,,[],DNS +3560,3560,3560,T1072,SI-3,[],,,[],Software Deployment Tools +3561,3561,3561,T1080,SI-3,[],,,[],Taint Shared Content +3562,3562,3562,T1090,SI-3,[],,,[],Proxy +3563,3563,3563,T1090.001,SI-3,[],,,[],Internal Proxy +3564,3564,3564,T1090.002,SI-3,[],,,[],External Proxy +3565,3565,3565,T1091,SI-3,[],,,[],Replication Through Removable Media +3566,3566,3566,T1092,SI-3,[],,,[],Communication Through Removable Media +3567,3567,3567,T1095,SI-3,[],,,[],Non-Application Layer Protocol +3568,3568,3568,T1098.004,SI-3,[],,,[],SSH Authorized Keys +3569,3569,3569,T1102,SI-3,[],,,[],Web Service +3570,3570,3570,T1102.001,SI-3,[],,,[],Dead Drop Resolver +3571,3571,3571,T1102.002,SI-3,[],,,[],Bidirectional Communication +3572,3572,3572,T1102.003,SI-3,[],,,[],One-Way Communication +3573,3573,3573,T1104,SI-3,[],,,[],Multi-Stage Channels +3574,3574,3574,T1105,SI-3,[],,,[],Ingress Tool Transfer +3575,3575,3575,T1111,SI-3,[],,,[],Two-Factor Authentication Interception +3576,3576,3576,T1132,SI-3,[],,,[],Data Encoding +3577,3577,3577,T1132.001,SI-3,[],,,[],Standard Encoding +3578,3578,3578,T1132.002,SI-3,[],,,[],Non-Standard Encoding +3579,3579,3579,T1137,SI-3,[],,,[],Office Application Startup +3580,3580,3580,T1137.001,SI-3,[],,,[],Office Template Macros +3581,3581,3581,T1176,SI-3,[],,,[],Browser Extensions +3582,3582,3582,T1185,SI-3,[],,,[],Man in the Browser +3583,3583,3583,T1189,SI-3,[],,,[],Drive-by Compromise +3584,3584,3584,T1190,SI-3,[],,,[],Exploit Public-Facing Application +3585,3585,3585,T1201,SI-3,[],,,[],Password Policy Discovery +3586,3586,3586,T1203,SI-3,[],,,[],Exploitation for Client Execution +3587,3587,3587,T1204,SI-3,[],,,[],User Execution +3588,3588,3588,T1204.001,SI-3,[],,,[],Malicious Link +3589,3589,3589,T1204.002,SI-3,[],,,[],Malicious File +3590,3590,3590,T1210,SI-3,[],,,[],Exploitation of Remote Services +3591,3591,3591,T1211,SI-3,[],,,[],Exploitation for Defense Evasion +3592,3592,3592,T1212,SI-3,[],,,[],Exploitation for Credential Access +3593,3593,3593,T1218.002,SI-3,[],,,[],Control Panel +3594,3594,3594,T1219,SI-3,[],,,[],Remote Access Software +3595,3595,3595,T1221,SI-3,[],,,[],Template Injection +3596,3596,3596,T1485,SI-3,[],,,[],Data Destruction +3597,3597,3597,T1486,SI-3,[],,,[],Data Encrypted for Impact +3598,3598,3598,T1490,SI-3,[],,,[],Inhibit System Recovery +3599,3599,3599,T1491,SI-3,[],,,[],Defacement +3600,3600,3600,T1491.001,SI-3,[],,,[],Internal Defacement +3601,3601,3601,T1491.002,SI-3,[],,,[],External Defacement +3602,3602,3602,T1525,SI-3,[],,,[],Implant Container Image +3603,3603,3603,T1539,SI-3,[],,,[],Steal Web Session Cookie +3604,3604,3604,T1543,SI-3,[],,,[],Create or Modify System Process +3605,3605,3605,T1543.002,SI-3,[],,,[],Systemd Service +3606,3606,3606,T1546.002,SI-3,[],,,[],Screensaver +3607,3607,3607,T1546.004,SI-3,[],,,[],.bash_profile and .bashrc +3608,3608,3608,T1546.006,SI-3,[],,,[],LC_LOAD_DYLIB Addition +3609,3609,3609,T1546.013,SI-3,[],,,[],PowerShell Profile +3610,3610,3610,T1546.014,SI-3,[],,,[],Emond +3611,3611,3611,T1547.002,SI-3,[],,,[],Authentication Package +3612,3612,3612,T1547.005,SI-3,[],,,[],Security Support Provider +3613,3613,3613,T1547.006,SI-3,[],,,[],Kernel Modules and Extensions +3614,3614,3614,T1547.007,SI-3,[],,,[],Re-opened Applications +3615,3615,3615,T1547.008,SI-3,[],,,[],LSASS Driver +3616,3616,3616,T1548,SI-3,[],,,[],Abuse Elevation Control Mechanism +3617,3617,3617,T1548.004,SI-3,[],,,[],Elevated Execution with Prompt +3618,3618,3618,T1553.003,SI-3,[],,,[],SIP and Trust Provider Hijacking +3619,3619,3619,T1557,SI-3,[],,,[],Man-in-the-Middle +3620,3620,3620,T1557.001,SI-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3621,3621,3621,T1557.002,SI-3,[],,,[],ARP Cache Poisoning +3622,3622,3622,T1558,SI-3,[],,,[],Steal or Forge Kerberos Tickets +3623,3623,3623,T1558.002,SI-3,[],,,[],Silver Ticket +3624,3624,3624,T1558.003,SI-3,[],,,[],Kerberoasting +3625,3625,3625,T1558.004,SI-3,[],,,[],AS-REP Roasting +3626,3626,3626,T1559,SI-3,[],,,[],Inter-Process Communication +3627,3627,3627,T1559.001,SI-3,[],,,[],Component Object Model +3628,3628,3628,T1559.002,SI-3,[],,,[],Dynamic Data Exchange +3629,3629,3629,T1560,SI-3,[],,,[],Archive Collected Data +3630,3630,3630,T1560.001,SI-3,[],,,[],Archive via Utility +3631,3631,3631,T1561,SI-3,[],,,[],Disk Wipe +3632,3632,3632,T1561.001,SI-3,[],,,[],Disk Content Wipe +3633,3633,3633,T1561.002,SI-3,[],,,[],Disk Structure Wipe +3634,3634,3634,T1562,SI-3,[],,,[],Impair Defenses +3635,3635,3635,T1562.001,SI-3,[],,,[],Disable or Modify Tools +3636,3636,3636,T1562.002,SI-3,[],,,[],Disable Windows Event Logging +3637,3637,3637,T1562.004,SI-3,[],,,[],Disable or Modify System Firewall +3638,3638,3638,T1562.006,SI-3,[],,,[],Indicator Blocking +3639,3639,3639,T1564.004,SI-3,[],,,[],NTFS File Attributes +3640,3640,3640,T1566,SI-3,[],,,[],Phishing +3641,3641,3641,T1566.001,SI-3,[],,,[],Spearphishing Attachment +3642,3642,3642,T1566.002,SI-3,[],,,[],Spearphishing Link +3643,3643,3643,T1566.003,SI-3,[],,,[],Spearphishing via Service +3644,3644,3644,T1568,SI-3,[],,,[],Dynamic Resolution +3645,3645,3645,T1568.002,SI-3,[],,,[],Domain Generation Algorithms +3646,3646,3646,T1569,SI-3,[],,,[],System Services +3647,3647,3647,T1569.002,SI-3,[],,,[],Service Execution +3648,3648,3648,T1570,SI-3,[],,,[],Lateral Tool Transfer +3649,3649,3649,T1571,SI-3,[],,,[],Non-Standard Port +3650,3650,3650,T1572,SI-3,[],,,[],Protocol Tunneling +3651,3651,3651,T1573,SI-3,[],,,[],Encrypted Channel +3652,3652,3652,T1573.001,SI-3,[],,,[],Symmetric Cryptography +3653,3653,3653,T1573.002,SI-3,[],,,[],Asymmetric Cryptography +3654,3654,3654,T1574,SI-3,[],,,[],Hijack Execution Flow +3655,3655,3655,T1574.001,SI-3,[],,,[],DLL Search Order Hijacking +3656,3656,3656,T1574.002,SI-3,[],,,[],DLL Side-Loading +3657,3657,3657,T1574.004,SI-3,[],,,[],Dylib Hijacking +3658,3658,3658,T1574.007,SI-3,[],,,[],Path Interception by PATH Environment Variable +3659,3659,3659,T1574.008,SI-3,[],,,[],Path Interception by Search Order Hijacking +3660,3660,3660,T1574.009,SI-3,[],,,[],Path Interception by Unquoted Path +3661,3661,3661,T1598,SI-3,[],,,[],Phishing for Information +3662,3662,3662,T1598.001,SI-3,[],,,[],Spearphishing Service +3663,3663,3663,T1598.002,SI-3,[],,,[],Spearphishing Attachment +3664,3664,3664,T1598.003,SI-3,[],,,[],Spearphishing Link +3665,3665,3665,T1602,SI-3,[],,,[],Data from Configuration Repository +3666,3666,3666,T1602.001,SI-3,[],,,[],SNMP (MIB Dump) +3667,3667,3667,T1602.002,SI-3,[],,,[],Network Device Configuration Dump +3668,3668,3668,T1001,SI-4,[],,,[],Data Obfuscation +3669,3669,3669,T1001.001,SI-4,[],,,[],Junk Data +3670,3670,3670,T1001.002,SI-4,[],,,[],Steganography +3671,3671,3671,T1001.003,SI-4,[],,,[],Protocol Impersonation +3672,3672,3672,T1003,SI-4,[],,,[],OS Credential Dumping +3673,3673,3673,T1003.001,SI-4,[],,,[],LSASS Memory +3674,3674,3674,T1003.002,SI-4,[],,,[],Security Account Manager +3675,3675,3675,T1003.003,SI-4,[],,,[],NTDS +3676,3676,3676,T1003.004,SI-4,[],,,[],LSA Secrets +3677,3677,3677,T1003.005,SI-4,[],,,[],Cached Domain Credentials +3678,3678,3678,T1003.006,SI-4,[],,,[],DCSync +3679,3679,3679,T1003.007,SI-4,[],,,[],Proc Filesystem +3680,3680,3680,T1003.008,SI-4,[],,,[],/etc/passwd and /etc/shadow +3681,3681,3681,T1008,SI-4,[],,,[],Fallback Channels +3682,3682,3682,T1011,SI-4,[],,,[],Exfiltration Over Other Network Medium +3683,3683,3683,T1011.001,SI-4,[],,,[],Exfiltration Over Bluetooth +3684,3684,3684,T1020.001,SI-4,[],,,[],Traffic Duplication +3685,3685,3685,T1021,SI-4,[],,,[],Remote Services +3686,3686,3686,T1021.001,SI-4,[],,,[],Remote Desktop Protocol +3687,3687,3687,T1021.002,SI-4,[],,,[],SMB/Windows Admin Shares +3688,3688,3688,T1021.003,SI-4,[],,,[],Distributed Component Object Model +3689,3689,3689,T1021.004,SI-4,[],,,[],SSH +3690,3690,3690,T1021.005,SI-4,[],,,[],VNC +3691,3691,3691,T1021.006,SI-4,[],,,[],Windows Remote Management +3692,3692,3692,T1027,SI-4,[],,,[],Obfuscated Files or Information +3693,3693,3693,T1027.002,SI-4,[],,,[],Software Packing +3694,3694,3694,T1029,SI-4,[],,,[],Scheduled Transfer +3695,3695,3695,T1030,SI-4,[],,,[],Data Transfer Size Limits +3696,3696,3696,T1036,SI-4,[],,,[],Masquerading +3697,3697,3697,T1036.003,SI-4,[],,,[],Rename System Utilities +3698,3698,3698,T1036.005,SI-4,[],,,[],Match Legitimate Name or Location +3699,3699,3699,T1037,SI-4,[],,,[],Boot or Logon Initialization Scripts +3700,3700,3700,T1037.002,SI-4,[],,,[],Logon Script (Mac) +3701,3701,3701,T1037.003,SI-4,[],,,[],Network Logon Script +3702,3702,3702,T1037.004,SI-4,[],,,[],Rc.common +3703,3703,3703,T1037.005,SI-4,[],,,[],Startup Items +3704,3704,3704,T1040,SI-4,[],,,[],Network Sniffing +3705,3705,3705,T1041,SI-4,[],,,[],Exfiltration Over C2 Channel +3706,3706,3706,T1046,SI-4,[],,,[],Network Service Scanning +3707,3707,3707,T1048,SI-4,[],,,[],Exfiltration Over Alternative Protocol +3708,3708,3708,T1048.001,SI-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3709,3709,3709,T1048.002,SI-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3710,3710,3710,T1048.003,SI-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3711,3711,3711,T1052,SI-4,[],,,[],Exfiltration Over Physical Medium +3712,3712,3712,T1052.001,SI-4,[],,,[],Exfiltration over USB +3713,3713,3713,T1053,SI-4,[],,,[],Scheduled Task/Job +3714,3714,3714,T1053.001,SI-4,[],,,[],At (Linux) +3715,3715,3715,T1053.002,SI-4,[],,,[],At (Windows) +3716,3716,3716,T1053.003,SI-4,[],,,[],Cron +3717,3717,3717,T1053.004,SI-4,[],,,[],Launchd +3718,3718,3718,T1053.005,SI-4,[],,,[],Scheduled Task +3719,3719,3719,T1053.006,SI-4,[],,,[],Systemd Timers +3720,3720,3720,T1055,SI-4,[],,,[],Process Injection +3721,3721,3721,T1055.001,SI-4,[],,,[],Dynamic-link Library Injection +3722,3722,3722,T1055.002,SI-4,[],,,[],Portable Executable Injection +3723,3723,3723,T1055.003,SI-4,[],,,[],Thread Execution Hijacking +3724,3724,3724,T1055.004,SI-4,[],,,[],Asynchronous Procedure Call +3725,3725,3725,T1055.005,SI-4,[],,,[],Thread Local Storage +3726,3726,3726,T1055.008,SI-4,[],,,[],Ptrace System Calls +3727,3727,3727,T1055.009,SI-4,[],,,[],Proc Memory +3728,3728,3728,T1055.011,SI-4,[],,,[],Extra Window Memory Injection +3729,3729,3729,T1055.012,SI-4,[],,,[],Process Hollowing +3730,3730,3730,T1055.013,SI-4,[],,,[],Process Doppelgänging +3731,3731,3731,T1055.014,SI-4,[],,,[],VDSO Hijacking +3732,3732,3732,T1056.002,SI-4,[],,,[],GUI Input Capture +3733,3733,3733,T1059,SI-4,[],,,[],Command and Scripting Interpreter +3734,3734,3734,T1059.001,SI-4,[],,,[],PowerShell +3735,3735,3735,T1059.005,SI-4,[],,,[],Visual Basic +3736,3736,3736,T1059.006,SI-4,[],,,[],Python +3737,3737,3737,T1059.007,SI-4,[],,,[],JavaScript/JScript +3738,3738,3738,T1068,SI-4,[],,,[],Exploitation for Privilege Escalation +3739,3739,3739,T1070,SI-4,[],,,[],Indicator Removal on Host +3740,3740,3740,T1070.001,SI-4,[],,,[],Clear Windows Event Logs +3741,3741,3741,T1070.002,SI-4,[],,,[],Clear Linux or Mac System Logs +3742,3742,3742,T1070.003,SI-4,[],,,[],Clear Command History +3743,3743,3743,T1071,SI-4,[],,,[],Application Layer Protocol +3744,3744,3744,T1071.001,SI-4,[],,,[],Web Protocols +3745,3745,3745,T1071.002,SI-4,[],,,[],File Transfer Protocols +3746,3746,3746,T1071.003,SI-4,[],,,[],Mail Protocols +3747,3747,3747,T1071.004,SI-4,[],,,[],DNS +3748,3748,3748,T1072,SI-4,[],,,[],Software Deployment Tools +3749,3749,3749,T1078,SI-4,[],,,[],Valid Accounts +3750,3750,3750,T1078.001,SI-4,[],,,[],Default Accounts +3751,3751,3751,T1078.002,SI-4,[],,,[],Domain Accounts +3752,3752,3752,T1078.003,SI-4,[],,,[],Local Accounts +3753,3753,3753,T1078.004,SI-4,[],,,[],Cloud Accounts +3754,3754,3754,T1080,SI-4,[],,,[],Taint Shared Content +3755,3755,3755,T1087,SI-4,[],,,[],Account Discovery +3756,3756,3756,T1087.001,SI-4,[],,,[],Local Account +3757,3757,3757,T1087.002,SI-4,[],,,[],Domain Account +3758,3758,3758,T1090,SI-4,[],,,[],Proxy +3759,3759,3759,T1090.001,SI-4,[],,,[],Internal Proxy +3760,3760,3760,T1090.002,SI-4,[],,,[],External Proxy +3761,3761,3761,T1091,SI-4,[],,,[],Replication Through Removable Media +3762,3762,3762,T1092,SI-4,[],,,[],Communication Through Removable Media +3763,3763,3763,T1095,SI-4,[],,,[],Non-Application Layer Protocol +3764,3764,3764,T1098,SI-4,[],,,[],Account Manipulation +3765,3765,3765,T1098.001,SI-4,[],,,[],Additional Cloud Credentials +3766,3766,3766,T1098.002,SI-4,[],,,[],Exchange Email Delegate Permissions +3767,3767,3767,T1098.003,SI-4,[],,,[],Add Office 365 Global Administrator Role +3768,3768,3768,T1098.004,SI-4,[],,,[],SSH Authorized Keys +3769,3769,3769,T1102,SI-4,[],,,[],Web Service +3770,3770,3770,T1102.001,SI-4,[],,,[],Dead Drop Resolver +3771,3771,3771,T1102.002,SI-4,[],,,[],Bidirectional Communication +3772,3772,3772,T1102.003,SI-4,[],,,[],One-Way Communication +3773,3773,3773,T1104,SI-4,[],,,[],Multi-Stage Channels +3774,3774,3774,T1105,SI-4,[],,,[],Ingress Tool Transfer +3775,3775,3775,T1110,SI-4,[],,,[],Brute Force +3776,3776,3776,T1110.001,SI-4,[],,,[],Password Guessing +3777,3777,3777,T1110.002,SI-4,[],,,[],Password Cracking +3778,3778,3778,T1110.003,SI-4,[],,,[],Password Spraying +3779,3779,3779,T1110.004,SI-4,[],,,[],Credential Stuffing +3780,3780,3780,T1111,SI-4,[],,,[],Two-Factor Authentication Interception +3781,3781,3781,T1114,SI-4,[],,,[],Email Collection +3782,3782,3782,T1114.001,SI-4,[],,,[],Local Email Collection +3783,3783,3783,T1114.002,SI-4,[],,,[],Remote Email Collection +3784,3784,3784,T1114.003,SI-4,[],,,[],Email Forwarding Rule +3785,3785,3785,T1119,SI-4,[],,,[],Automated Collection +3786,3786,3786,T1127,SI-4,[],,,[],Trusted Developer Utilities Proxy Execution +3787,3787,3787,T1127.001,SI-4,[],,,[],MSBuild +3788,3788,3788,T1129,SI-4,[],,,[],Shared Modules +3789,3789,3789,T1132,SI-4,[],,,[],Data Encoding +3790,3790,3790,T1132.001,SI-4,[],,,[],Standard Encoding +3791,3791,3791,T1132.002,SI-4,[],,,[],Non-Standard Encoding +3792,3792,3792,T1133,SI-4,[],,,[],External Remote Services +3793,3793,3793,T1135,SI-4,[],,,[],Network Share Discovery +3794,3794,3794,T1136,SI-4,[],,,[],Create Account +3795,3795,3795,T1136.001,SI-4,[],,,[],Local Account +3796,3796,3796,T1136.002,SI-4,[],,,[],Domain Account +3797,3797,3797,T1136.003,SI-4,[],,,[],Cloud Account +3798,3798,3798,T1137,SI-4,[],,,[],Office Application Startup +3799,3799,3799,T1137.001,SI-4,[],,,[],Office Template Macros +3800,3800,3800,T1176,SI-4,[],,,[],Browser Extensions +3801,3801,3801,T1185,SI-4,[],,,[],Man in the Browser +3802,3802,3802,T1187,SI-4,[],,,[],Forced Authentication +3803,3803,3803,T1189,SI-4,[],,,[],Drive-by Compromise +3804,3804,3804,T1190,SI-4,[],,,[],Exploit Public-Facing Application +3805,3805,3805,T1197,SI-4,[],,,[],BITS Jobs +3806,3806,3806,T1201,SI-4,[],,,[],Password Policy Discovery +3807,3807,3807,T1203,SI-4,[],,,[],Exploitation for Client Execution +3808,3808,3808,T1204,SI-4,[],,,[],User Execution +3809,3809,3809,T1204.001,SI-4,[],,,[],Malicious Link +3810,3810,3810,T1204.002,SI-4,[],,,[],Malicious File +3811,3811,3811,T1205,SI-4,[],,,[],Traffic Signaling +3812,3812,3812,T1205.001,SI-4,[],,,[],Port Knocking +3813,3813,3813,T1210,SI-4,[],,,[],Exploitation of Remote Services +3814,3814,3814,T1211,SI-4,[],,,[],Exploitation for Defense Evasion +3815,3815,3815,T1212,SI-4,[],,,[],Exploitation for Credential Access +3816,3816,3816,T1213,SI-4,[],,,[],Data from Information Repositories +3817,3817,3817,T1213.001,SI-4,[],,,[],Confluence +3818,3818,3818,T1213.002,SI-4,[],,,[],Sharepoint +3819,3819,3819,T1216,SI-4,[],,,[],Signed Script Proxy Execution +3820,3820,3820,T1216.001,SI-4,[],,,[],PubPrn +3821,3821,3821,T1218,SI-4,[],,,[],Signed Binary Proxy Execution +3822,3822,3822,T1218.001,SI-4,[],,,[],Compiled HTML File +3823,3823,3823,T1218.002,SI-4,[],,,[],Control Panel +3824,3824,3824,T1218.003,SI-4,[],,,[],CMSTP +3825,3825,3825,T1218.004,SI-4,[],,,[],InstallUtil +3826,3826,3826,T1218.005,SI-4,[],,,[],Mshta +3827,3827,3827,T1218.008,SI-4,[],,,[],Odbcconf +3828,3828,3828,T1218.009,SI-4,[],,,[],Regsvcs/Regasm +3829,3829,3829,T1218.010,SI-4,[],,,[],Regsvr32 +3830,3830,3830,T1218.011,SI-4,[],,,[],Rundll32 +3831,3831,3831,T1218.012,SI-4,[],,,[],Verclsid +3832,3832,3832,T1219,SI-4,[],,,[],Remote Access Software +3833,3833,3833,T1220,SI-4,[],,,[],XSL Script Processing +3834,3834,3834,T1221,SI-4,[],,,[],Template Injection +3835,3835,3835,T1222,SI-4,[],,,[],File and Directory Permissions Modification +3836,3836,3836,T1222.001,SI-4,[],,,[],Windows File and Directory Permissions Modification +3837,3837,3837,T1222.002,SI-4,[],,,[],Linux and Mac File and Directory Permissions Modification +3838,3838,3838,T1484,SI-4,[],,,[],Domain Policy Modification +3839,3839,3839,T1485,SI-4,[],,,[],Data Destruction +3840,3840,3840,T1486,SI-4,[],,,[],Data Encrypted for Impact +3841,3841,3841,T1489,SI-4,[],,,[],Service Stop +3842,3842,3842,T1490,SI-4,[],,,[],Inhibit System Recovery +3843,3843,3843,T1491,SI-4,[],,,[],Defacement +3844,3844,3844,T1491.001,SI-4,[],,,[],Internal Defacement +3845,3845,3845,T1491.002,SI-4,[],,,[],External Defacement +3846,3846,3846,T1499,SI-4,[],,,[],Endpoint Denial of Service +3847,3847,3847,T1499.001,SI-4,[],,,[],OS Exhaustion Flood +3848,3848,3848,T1499.002,SI-4,[],,,[],Service Exhaustion Flood +3849,3849,3849,T1499.003,SI-4,[],,,[],Application Exhaustion Flood +3850,3850,3850,T1499.004,SI-4,[],,,[],Application or System Exploitation +3851,3851,3851,T1505,SI-4,[],,,[],Server Software Component +3852,3852,3852,T1505.001,SI-4,[],,,[],SQL Stored Procedures +3853,3853,3853,T1505.002,SI-4,[],,,[],Transport Agent +3854,3854,3854,T1525,SI-4,[],,,[],Implant Container Image +3855,3855,3855,T1528,SI-4,[],,,[],Steal Application Access Token +3856,3856,3856,T1530,SI-4,[],,,[],Data from Cloud Storage Object +3857,3857,3857,T1537,SI-4,[],,,[],Transfer Data to Cloud Account +3858,3858,3858,T1539,SI-4,[],,,[],Steal Web Session Cookie +3859,3859,3859,T1542.004,SI-4,[],,,[],ROMMONkit +3860,3860,3860,T1542.005,SI-4,[],,,[],TFTP Boot +3861,3861,3861,T1543,SI-4,[],,,[],Create or Modify System Process +3862,3862,3862,T1543.002,SI-4,[],,,[],Systemd Service +3863,3863,3863,T1543.003,SI-4,[],,,[],Windows Service +3864,3864,3864,T1546.002,SI-4,[],,,[],Screensaver +3865,3865,3865,T1546.004,SI-4,[],,,[],.bash_profile and .bashrc +3866,3866,3866,T1546.006,SI-4,[],,,[],LC_LOAD_DYLIB Addition +3867,3867,3867,T1546.008,SI-4,[],,,[],Accessibility Features +3868,3868,3868,T1546.013,SI-4,[],,,[],PowerShell Profile +3869,3869,3869,T1546.014,SI-4,[],,,[],Emond +3870,3870,3870,T1547.002,SI-4,[],,,[],Authentication Package +3871,3871,3871,T1547.003,SI-4,[],,,[],Time Providers +3872,3872,3872,T1547.005,SI-4,[],,,[],Security Support Provider +3873,3873,3873,T1547.006,SI-4,[],,,[],Kernel Modules and Extensions +3874,3874,3874,T1547.007,SI-4,[],,,[],Re-opened Applications +3875,3875,3875,T1547.008,SI-4,[],,,[],LSASS Driver +3876,3876,3876,T1547.011,SI-4,[],,,[],Plist Modification +3877,3877,3877,T1548,SI-4,[],,,[],Abuse Elevation Control Mechanism +3878,3878,3878,T1548.001,SI-4,[],,,[],Setuid and Setgid +3879,3879,3879,T1548.002,SI-4,[],,,[],Bypass User Account Control +3880,3880,3880,T1548.003,SI-4,[],,,[],Sudo and Sudo Caching +3881,3881,3881,T1548.004,SI-4,[],,,[],Elevated Execution with Prompt +3882,3882,3882,T1550,SI-4,[],,,[],Use Alternate Authentication Material +3883,3883,3883,T1550.001,SI-4,[],,,[],Application Access Token +3884,3884,3884,T1550.003,SI-4,[],,,[],Pass the Ticket +3885,3885,3885,T1552,SI-4,[],,,[],Unsecured Credentials +3886,3886,3886,T1552.001,SI-4,[],,,[],Credentials In Files +3887,3887,3887,T1552.002,SI-4,[],,,[],Credentials in Registry +3888,3888,3888,T1552.003,SI-4,[],,,[],Bash History +3889,3889,3889,T1552.004,SI-4,[],,,[],Private Keys +3890,3890,3890,T1552.005,SI-4,[],,,[],Cloud Instance Metadata API +3891,3891,3891,T1552.006,SI-4,[],,,[],Group Policy Preferences +3892,3892,3892,T1553,SI-4,[],,,[],Subvert Trust Controls +3893,3893,3893,T1553.001,SI-4,[],,,[],Gatekeeper Bypass +3894,3894,3894,T1553.003,SI-4,[],,,[],SIP and Trust Provider Hijacking +3895,3895,3895,T1553.004,SI-4,[],,,[],Install Root Certificate +3896,3896,3896,T1555,SI-4,[],,,[],Credentials from Password Stores +3897,3897,3897,T1555.001,SI-4,[],,,[],Keychain +3898,3898,3898,T1555.002,SI-4,[],,,[],Securityd Memory +3899,3899,3899,T1556,SI-4,[],,,[],Modify Authentication Process +3900,3900,3900,T1556.001,SI-4,[],,,[],Domain Controller Authentication +3901,3901,3901,T1556.002,SI-4,[],,,[],Password Filter DLL +3902,3902,3902,T1556.003,SI-4,[],,,[],Pluggable Authentication Modules +3903,3903,3903,T1556.004,SI-4,[],,,[],Network Device Authentication +3904,3904,3904,T1557,SI-4,[],,,[],Man-in-the-Middle +3905,3905,3905,T1557.001,SI-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3906,3906,3906,T1557.002,SI-4,[],,,[],ARP Cache Poisoning +3907,3907,3907,T1558,SI-4,[],,,[],Steal or Forge Kerberos Tickets +3908,3908,3908,T1558.002,SI-4,[],,,[],Silver Ticket +3909,3909,3909,T1558.003,SI-4,[],,,[],Kerberoasting +3910,3910,3910,T1558.004,SI-4,[],,,[],AS-REP Roasting +3911,3911,3911,T1559,SI-4,[],,,[],Inter-Process Communication +3912,3912,3912,T1559.002,SI-4,[],,,[],Dynamic Data Exchange +3913,3913,3913,T1560,SI-4,[],,,[],Archive Collected Data +3914,3914,3914,T1560.001,SI-4,[],,,[],Archive via Utility +3915,3915,3915,T1561,SI-4,[],,,[],Disk Wipe +3916,3916,3916,T1561.001,SI-4,[],,,[],Disk Content Wipe +3917,3917,3917,T1561.002,SI-4,[],,,[],Disk Structure Wipe +3918,3918,3918,T1562,SI-4,[],,,[],Impair Defenses +3919,3919,3919,T1562.001,SI-4,[],,,[],Disable or Modify Tools +3920,3920,3920,T1562.002,SI-4,[],,,[],Disable Windows Event Logging +3921,3921,3921,T1562.003,SI-4,[],,,[],Impair Command History Logging +3922,3922,3922,T1562.004,SI-4,[],,,[],Disable or Modify System Firewall +3923,3923,3923,T1562.006,SI-4,[],,,[],Indicator Blocking +3924,3924,3924,T1563,SI-4,[],,,[],Remote Service Session Hijacking +3925,3925,3925,T1563.001,SI-4,[],,,[],SSH Hijacking +3926,3926,3926,T1563.002,SI-4,[],,,[],RDP Hijacking +3927,3927,3927,T1564.002,SI-4,[],,,[],Hidden Users +3928,3928,3928,T1564.004,SI-4,[],,,[],NTFS File Attributes +3929,3929,3929,T1564.006,SI-4,[],,,[],Run Virtual Instance +3930,3930,3930,T1564.007,SI-4,[],,,[],VBA Stomping +3931,3931,3931,T1565,SI-4,[],,,[],Data Manipulation +3932,3932,3932,T1565.001,SI-4,[],,,[],Stored Data Manipulation +3933,3933,3933,T1565.002,SI-4,[],,,[],Transmitted Data Manipulation +3934,3934,3934,T1565.003,SI-4,[],,,[],Runtime Data Manipulation +3935,3935,3935,T1566,SI-4,[],,,[],Phishing +3936,3936,3936,T1566.001,SI-4,[],,,[],Spearphishing Attachment +3937,3937,3937,T1566.002,SI-4,[],,,[],Spearphishing Link +3938,3938,3938,T1566.003,SI-4,[],,,[],Spearphishing via Service +3939,3939,3939,T1568,SI-4,[],,,[],Dynamic Resolution +3940,3940,3940,T1568.002,SI-4,[],,,[],Domain Generation Algorithms +3941,3941,3941,T1569,SI-4,[],,,[],System Services +3942,3942,3942,T1569.002,SI-4,[],,,[],Service Execution +3943,3943,3943,T1570,SI-4,[],,,[],Lateral Tool Transfer +3944,3944,3944,T1571,SI-4,[],,,[],Non-Standard Port +3945,3945,3945,T1572,SI-4,[],,,[],Protocol Tunneling +3946,3946,3946,T1573,SI-4,[],,,[],Encrypted Channel +3947,3947,3947,T1573.001,SI-4,[],,,[],Symmetric Cryptography +3948,3948,3948,T1573.002,SI-4,[],,,[],Asymmetric Cryptography +3949,3949,3949,T1574,SI-4,[],,,[],Hijack Execution Flow +3950,3950,3950,T1574.001,SI-4,[],,,[],DLL Search Order Hijacking +3951,3951,3951,T1574.002,SI-4,[],,,[],DLL Side-Loading +3952,3952,3952,T1574.004,SI-4,[],,,[],Dylib Hijacking +3953,3953,3953,T1574.005,SI-4,[],,,[],Executable Installer File Permissions Weakness +3954,3954,3954,T1574.007,SI-4,[],,,[],Path Interception by PATH Environment Variable +3955,3955,3955,T1574.008,SI-4,[],,,[],Path Interception by Search Order Hijacking +3956,3956,3956,T1574.009,SI-4,[],,,[],Path Interception by Unquoted Path +3957,3957,3957,T1574.010,SI-4,[],,,[],Services File Permissions Weakness +3958,3958,3958,T1578,SI-4,[],,,[],Modify Cloud Compute Infrastructure +3959,3959,3959,T1578.001,SI-4,[],,,[],Create Snapshot +3960,3960,3960,T1578.002,SI-4,[],,,[],Create Cloud Instance +3961,3961,3961,T1578.003,SI-4,[],,,[],Delete Cloud Instance +3962,3962,3962,T1598,SI-4,[],,,[],Phishing for Information +3963,3963,3963,T1598.001,SI-4,[],,,[],Spearphishing Service +3964,3964,3964,T1598.002,SI-4,[],,,[],Spearphishing Attachment +3965,3965,3965,T1598.003,SI-4,[],,,[],Spearphishing Link +3966,3966,3966,T1599,SI-4,[],,,[],Network Boundary Bridging +3967,3967,3967,T1599.001,SI-4,[],,,[],Network Address Translation Traversal +3968,3968,3968,T1601,SI-4,[],,,[],Modify System Image +3969,3969,3969,T1601.001,SI-4,[],,,[],Patch System Image +3970,3970,3970,T1601.002,SI-4,[],,,[],Downgrade System Image +3971,3971,3971,T1602,SI-4,[],,,[],Data from Configuration Repository +3972,3972,3972,T1602.001,SI-4,[],,,[],SNMP (MIB Dump) +3973,3973,3973,T1602.002,SI-4,[],,,[],Network Device Configuration Dump +3974,3974,3974,T1068,SI-5,[],,,[],Exploitation for Privilege Escalation +3975,3975,3975,T1210,SI-5,[],,,[],Exploitation of Remote Services +3976,3976,3976,T1211,SI-5,[],,,[],Exploitation for Defense Evasion +3977,3977,3977,T1212,SI-5,[],,,[],Exploitation for Credential Access +3978,3978,3978,T1003,SI-7,[],,,[],OS Credential Dumping +3979,3979,3979,T1003.003,SI-7,[],,,[],NTDS +3980,3980,3980,T1020.001,SI-7,[],,,[],Traffic Duplication +3981,3981,3981,T1027,SI-7,[],,,[],Obfuscated Files or Information +3982,3982,3982,T1027.002,SI-7,[],,,[],Software Packing +3983,3983,3983,T1036,SI-7,[],,,[],Masquerading +3984,3984,3984,T1036.001,SI-7,[],,,[],Invalid Code Signature +3985,3985,3985,T1036.005,SI-7,[],,,[],Match Legitimate Name or Location +3986,3986,3986,T1037,SI-7,[],,,[],Boot or Logon Initialization Scripts +3987,3987,3987,T1037.002,SI-7,[],,,[],Logon Script (Mac) +3988,3988,3988,T1037.003,SI-7,[],,,[],Network Logon Script +3989,3989,3989,T1037.004,SI-7,[],,,[],Rc.common +3990,3990,3990,T1037.005,SI-7,[],,,[],Startup Items +3991,3991,3991,T1040,SI-7,[],,,[],Network Sniffing +3992,3992,3992,T1053.006,SI-7,[],,,[],Systemd Timers +3993,3993,3993,T1056.002,SI-7,[],,,[],GUI Input Capture +3994,3994,3994,T1059,SI-7,[],,,[],Command and Scripting Interpreter +3995,3995,3995,T1059.001,SI-7,[],,,[],PowerShell +3996,3996,3996,T1059.002,SI-7,[],,,[],AppleScript +3997,3997,3997,T1059.003,SI-7,[],,,[],Windows Command Shell +3998,3998,3998,T1059.004,SI-7,[],,,[],Unix Shell +3999,3999,3999,T1059.005,SI-7,[],,,[],Visual Basic +4000,4000,4000,T1059.006,SI-7,[],,,[],Python +4001,4001,4001,T1059.007,SI-7,[],,,[],JavaScript/JScript +4002,4002,4002,T1059.008,SI-7,[],,,[],Network Device CLI +4003,4003,4003,T1068,SI-7,[],,,[],Exploitation for Privilege Escalation +4004,4004,4004,T1070,SI-7,[],,,[],Indicator Removal on Host +4005,4005,4005,T1070.001,SI-7,[],,,[],Clear Windows Event Logs +4006,4006,4006,T1070.002,SI-7,[],,,[],Clear Linux or Mac System Logs +4007,4007,4007,T1070.003,SI-7,[],,,[],Clear Command History +4008,4008,4008,T1072,SI-7,[],,,[],Software Deployment Tools +4009,4009,4009,T1080,SI-7,[],,,[],Taint Shared Content +4010,4010,4010,T1098.001,SI-7,[],,,[],Additional Cloud Credentials +4011,4011,4011,T1098.002,SI-7,[],,,[],Exchange Email Delegate Permissions +4012,4012,4012,T1098.003,SI-7,[],,,[],Add Office 365 Global Administrator Role +4013,4013,4013,T1114,SI-7,[],,,[],Email Collection +4014,4014,4014,T1114.001,SI-7,[],,,[],Local Email Collection +4015,4015,4015,T1114.002,SI-7,[],,,[],Remote Email Collection +4016,4016,4016,T1114.003,SI-7,[],,,[],Email Forwarding Rule +4017,4017,4017,T1119,SI-7,[],,,[],Automated Collection +4018,4018,4018,T1127,SI-7,[],,,[],Trusted Developer Utilities Proxy Execution +4019,4019,4019,T1129,SI-7,[],,,[],Shared Modules +4020,4020,4020,T1133,SI-7,[],,,[],External Remote Services +4021,4021,4021,T1136,SI-7,[],,,[],Create Account +4022,4022,4022,T1136.001,SI-7,[],,,[],Local Account +4023,4023,4023,T1136.002,SI-7,[],,,[],Domain Account +4024,4024,4024,T1136.003,SI-7,[],,,[],Cloud Account +4025,4025,4025,T1176,SI-7,[],,,[],Browser Extensions +4026,4026,4026,T1185,SI-7,[],,,[],Man in the Browser +4027,4027,4027,T1189,SI-7,[],,,[],Drive-by Compromise +4028,4028,4028,T1190,SI-7,[],,,[],Exploit Public-Facing Application +4029,4029,4029,T1195.003,SI-7,[],,,[],Compromise Hardware Supply Chain +4030,4030,4030,T1203,SI-7,[],,,[],Exploitation for Client Execution +4031,4031,4031,T1204,SI-7,[],,,[],User Execution +4032,4032,4032,T1204.001,SI-7,[],,,[],Malicious Link +4033,4033,4033,T1204.002,SI-7,[],,,[],Malicious File +4034,4034,4034,T1210,SI-7,[],,,[],Exploitation of Remote Services +4035,4035,4035,T1211,SI-7,[],,,[],Exploitation for Defense Evasion +4036,4036,4036,T1212,SI-7,[],,,[],Exploitation for Credential Access +4037,4037,4037,T1216,SI-7,[],,,[],Signed Script Proxy Execution +4038,4038,4038,T1216.001,SI-7,[],,,[],PubPrn +4039,4039,4039,T1218,SI-7,[],,,[],Signed Binary Proxy Execution +4040,4040,4040,T1218.001,SI-7,[],,,[],Compiled HTML File +4041,4041,4041,T1218.002,SI-7,[],,,[],Control Panel +4042,4042,4042,T1218.003,SI-7,[],,,[],CMSTP +4043,4043,4043,T1218.004,SI-7,[],,,[],InstallUtil +4044,4044,4044,T1218.005,SI-7,[],,,[],Mshta +4045,4045,4045,T1218.008,SI-7,[],,,[],Odbcconf +4046,4046,4046,T1218.009,SI-7,[],,,[],Regsvcs/Regasm +4047,4047,4047,T1218.010,SI-7,[],,,[],Regsvr32 +4048,4048,4048,T1218.011,SI-7,[],,,[],Rundll32 +4049,4049,4049,T1218.012,SI-7,[],,,[],Verclsid +4050,4050,4050,T1219,SI-7,[],,,[],Remote Access Software +4051,4051,4051,T1220,SI-7,[],,,[],XSL Script Processing +4052,4052,4052,T1221,SI-7,[],,,[],Template Injection +4053,4053,4053,T1222,SI-7,[],,,[],File and Directory Permissions Modification +4054,4054,4054,T1222.001,SI-7,[],,,[],Windows File and Directory Permissions Modification +4055,4055,4055,T1222.002,SI-7,[],,,[],Linux and Mac File and Directory Permissions Modification +4056,4056,4056,T1485,SI-7,[],,,[],Data Destruction +4057,4057,4057,T1486,SI-7,[],,,[],Data Encrypted for Impact +4058,4058,4058,T1490,SI-7,[],,,[],Inhibit System Recovery +4059,4059,4059,T1491,SI-7,[],,,[],Defacement +4060,4060,4060,T1491.001,SI-7,[],,,[],Internal Defacement +4061,4061,4061,T1491.002,SI-7,[],,,[],External Defacement +4062,4062,4062,T1495,SI-7,[],,,[],Firmware Corruption +4063,4063,4063,T1505,SI-7,[],,,[],Server Software Component +4064,4064,4064,T1505.001,SI-7,[],,,[],SQL Stored Procedures +4065,4065,4065,T1505.002,SI-7,[],,,[],Transport Agent +4066,4066,4066,T1525,SI-7,[],,,[],Implant Container Image +4067,4067,4067,T1530,SI-7,[],,,[],Data from Cloud Storage Object +4068,4068,4068,T1542,SI-7,[],,,[],Pre-OS Boot +4069,4069,4069,T1542.001,SI-7,[],,,[],System Firmware +4070,4070,4070,T1542.003,SI-7,[],,,[],Bootkit +4071,4071,4071,T1542.004,SI-7,[],,,[],ROMMONkit +4072,4072,4072,T1542.005,SI-7,[],,,[],TFTP Boot +4073,4073,4073,T1543,SI-7,[],,,[],Create or Modify System Process +4074,4074,4074,T1543.002,SI-7,[],,,[],Systemd Service +4075,4075,4075,T1546,SI-7,[],,,[],Event Triggered Execution +4076,4076,4076,T1546.002,SI-7,[],,,[],Screensaver +4077,4077,4077,T1546.004,SI-7,[],,,[],.bash_profile and .bashrc +4078,4078,4078,T1546.006,SI-7,[],,,[],LC_LOAD_DYLIB Addition +4079,4079,4079,T1546.008,SI-7,[],,,[],Accessibility Features +4080,4080,4080,T1546.009,SI-7,[],,,[],AppCert DLLs +4081,4081,4081,T1546.010,SI-7,[],,,[],AppInit DLLs +4082,4082,4082,T1546.013,SI-7,[],,,[],PowerShell Profile +4083,4083,4083,T1547.002,SI-7,[],,,[],Authentication Package +4084,4084,4084,T1547.003,SI-7,[],,,[],Time Providers +4085,4085,4085,T1547.004,SI-7,[],,,[],Winlogon Helper DLL +4086,4086,4086,T1547.005,SI-7,[],,,[],Security Support Provider +4087,4087,4087,T1547.006,SI-7,[],,,[],Kernel Modules and Extensions +4088,4088,4088,T1547.008,SI-7,[],,,[],LSASS Driver +4089,4089,4089,T1547.011,SI-7,[],,,[],Plist Modification +4090,4090,4090,T1548,SI-7,[],,,[],Abuse Elevation Control Mechanism +4091,4091,4091,T1548.004,SI-7,[],,,[],Elevated Execution with Prompt +4092,4092,4092,T1550.001,SI-7,[],,,[],Application Access Token +4093,4093,4093,T1550.004,SI-7,[],,,[],Web Session Cookie +4094,4094,4094,T1552,SI-7,[],,,[],Unsecured Credentials +4095,4095,4095,T1552.004,SI-7,[],,,[],Private Keys +4096,4096,4096,T1553,SI-7,[],,,[],Subvert Trust Controls +4097,4097,4097,T1553.001,SI-7,[],,,[],Gatekeeper Bypass +4098,4098,4098,T1553.003,SI-7,[],,,[],SIP and Trust Provider Hijacking +4099,4099,4099,T1554,SI-7,[],,,[],Compromise Client Software Binary +4100,4100,4100,T1556,SI-7,[],,,[],Modify Authentication Process +4101,4101,4101,T1556.001,SI-7,[],,,[],Domain Controller Authentication +4102,4102,4102,T1556.003,SI-7,[],,,[],Pluggable Authentication Modules +4103,4103,4103,T1556.004,SI-7,[],,,[],Network Device Authentication +4104,4104,4104,T1557,SI-7,[],,,[],Man-in-the-Middle +4105,4105,4105,T1557.002,SI-7,[],,,[],ARP Cache Poisoning +4106,4106,4106,T1558,SI-7,[],,,[],Steal or Forge Kerberos Tickets +4107,4107,4107,T1558.002,SI-7,[],,,[],Silver Ticket +4108,4108,4108,T1558.003,SI-7,[],,,[],Kerberoasting +4109,4109,4109,T1558.004,SI-7,[],,,[],AS-REP Roasting +4110,4110,4110,T1561,SI-7,[],,,[],Disk Wipe +4111,4111,4111,T1561.001,SI-7,[],,,[],Disk Content Wipe +4112,4112,4112,T1561.002,SI-7,[],,,[],Disk Structure Wipe +4113,4113,4113,T1562,SI-7,[],,,[],Impair Defenses +4114,4114,4114,T1562.001,SI-7,[],,,[],Disable or Modify Tools +4115,4115,4115,T1562.002,SI-7,[],,,[],Disable Windows Event Logging +4116,4116,4116,T1562.004,SI-7,[],,,[],Disable or Modify System Firewall +4117,4117,4117,T1562.006,SI-7,[],,,[],Indicator Blocking +4118,4118,4118,T1564.003,SI-7,[],,,[],Hidden Window +4119,4119,4119,T1564.004,SI-7,[],,,[],NTFS File Attributes +4120,4120,4120,T1564.006,SI-7,[],,,[],Run Virtual Instance +4121,4121,4121,T1565,SI-7,[],,,[],Data Manipulation +4122,4122,4122,T1565.001,SI-7,[],,,[],Stored Data Manipulation +4123,4123,4123,T1565.002,SI-7,[],,,[],Transmitted Data Manipulation +4124,4124,4124,T1569,SI-7,[],,,[],System Services +4125,4125,4125,T1569.002,SI-7,[],,,[],Service Execution +4126,4126,4126,T1574,SI-7,[],,,[],Hijack Execution Flow +4127,4127,4127,T1574.001,SI-7,[],,,[],DLL Search Order Hijacking +4128,4128,4128,T1574.002,SI-7,[],,,[],DLL Side-Loading +4129,4129,4129,T1574.004,SI-7,[],,,[],Dylib Hijacking +4130,4130,4130,T1574.006,SI-7,[],,,[],LD_PRELOAD +4131,4131,4131,T1574.007,SI-7,[],,,[],Path Interception by PATH Environment Variable +4132,4132,4132,T1574.008,SI-7,[],,,[],Path Interception by Search Order Hijacking +4133,4133,4133,T1574.009,SI-7,[],,,[],Path Interception by Unquoted Path +4134,4134,4134,T1574.012,SI-7,[],,,[],COR_PROFILER +4135,4135,4135,T1599,SI-7,[],,,[],Network Boundary Bridging +4136,4136,4136,T1599.001,SI-7,[],,,[],Network Address Translation Traversal +4137,4137,4137,T1601,SI-7,[],,,[],Modify System Image +4138,4138,4138,T1601.001,SI-7,[],,,[],Patch System Image +4139,4139,4139,T1601.002,SI-7,[],,,[],Downgrade System Image +4140,4140,4140,T1602,SI-7,[],,,[],Data from Configuration Repository +4141,4141,4141,T1602.001,SI-7,[],,,[],SNMP (MIB Dump) +4142,4142,4142,T1602.002,SI-7,[],,,[],Network Device Configuration Dump +4143,4143,4143,T1204,SI-8,[],,,[],User Execution +4144,4144,4144,T1204.001,SI-8,[],,,[],Malicious Link +4145,4145,4145,T1204.002,SI-8,[],,,[],Malicious File +4146,4146,4146,T1221,SI-8,[],,,[],Template Injection +4147,4147,4147,T1566,SI-8,[],,,[],Phishing +4148,4148,4148,T1566.001,SI-8,[],,,[],Spearphishing Attachment +4149,4149,4149,T1566.002,SI-8,[],,,[],Spearphishing Link +4150,4150,4150,T1566.003,SI-8,[],,,[],Spearphishing via Service +4151,4151,4151,T1598,SI-8,[],,,[],Phishing for Information +4152,4152,4152,T1598.001,SI-8,[],,,[],Spearphishing Service +4153,4153,4153,T1598.002,SI-8,[],,,[],Spearphishing Attachment +4154,4154,4154,T1598.003,SI-8,[],,,[],Spearphishing Link +4155,4155,4155,T1059.002,SR-11,[],,,[],AppleScript +4156,4156,4156,T1505,SR-11,[],,,[],Server Software Component +4157,4157,4157,T1505.001,SR-11,[],,,[],SQL Stored Procedures +4158,4158,4158,T1505.002,SR-11,[],,,[],Transport Agent +4159,4159,4159,T1546.006,SR-11,[],,,[],LC_LOAD_DYLIB Addition +4160,4160,4160,T1554,SR-11,[],,,[],Compromise Client Software Binary +4161,4161,4161,T1601,SR-11,[],,,[],Modify System Image +4162,4162,4162,T1601.001,SR-11,[],,,[],Patch System Image +4163,4163,4163,T1601.002,SR-11,[],,,[],Downgrade System Image +4164,4164,4164,T1059.002,SR-4,[],,,[],AppleScript +4165,4165,4165,T1505,SR-4,[],,,[],Server Software Component +4166,4166,4166,T1505.001,SR-4,[],,,[],SQL Stored Procedures +4167,4167,4167,T1505.002,SR-4,[],,,[],Transport Agent +4168,4168,4168,T1546.006,SR-4,[],,,[],LC_LOAD_DYLIB Addition +4169,4169,4169,T1554,SR-4,[],,,[],Compromise Client Software Binary +4170,4170,4170,T1601,SR-4,[],,,[],Modify System Image +4171,4171,4171,T1601.001,SR-4,[],,,[],Patch System Image +4172,4172,4172,T1601.002,SR-4,[],,,[],Downgrade System Image +4173,4173,4173,T1059.002,SR-5,[],,,[],AppleScript +4174,4174,4174,T1505,SR-5,[],,,[],Server Software Component +4175,4175,4175,T1505.001,SR-5,[],,,[],SQL Stored Procedures +4176,4176,4176,T1505.002,SR-5,[],,,[],Transport Agent +4177,4177,4177,T1546.006,SR-5,[],,,[],LC_LOAD_DYLIB Addition +4178,4178,4178,T1554,SR-5,[],,,[],Compromise Client Software Binary +4179,4179,4179,T1601,SR-5,[],,,[],Modify System Image +4180,4180,4180,T1601.001,SR-5,[],,,[],Patch System Image +4181,4181,4181,T1601.002,SR-5,[],,,[],Downgrade System Image +4182,4182,4182,T1059.002,SR-6,[],,,[],AppleScript +4183,4183,4183,T1505,SR-6,[],,,[],Server Software Component +4184,4184,4184,T1505.001,SR-6,[],,,[],SQL Stored Procedures +4185,4185,4185,T1505.002,SR-6,[],,,[],Transport Agent +4186,4186,4186,T1546.006,SR-6,[],,,[],LC_LOAD_DYLIB Addition +4187,4187,4187,T1554,SR-6,[],,,[],Compromise Client Software Binary +4188,4188,4188,T1601,SR-6,[],,,[],Modify System Image +4189,4189,4189,T1601.001,SR-6,[],,,[],Patch System Image +4190,4190,4190,T1601.002,SR-6,[],,,[],Downgrade System Image diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_mapping-platforms.csv new file mode 100644 index 00000000..93a3f5b8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_mapping-platforms.csv @@ -0,0 +1,4192 @@ +,name,control-name,mapping-type,attack-object-key +0,NIST Security controls,Concurrent Session Control,mitigates,0 +1,NIST Security controls,Concurrent Session Control,mitigates,1 +2,NIST Security controls,Concurrent Session Control,mitigates,2 +3,NIST Security controls,Device Lock,mitigates,3 +4,NIST Security controls,Device Lock,mitigates,4 +5,NIST Security controls,Session Termination,mitigates,5 +6,NIST Security controls,Session Termination,mitigates,6 +7,NIST Security controls,Session Termination,mitigates,7 +8,NIST Security controls,Permitted Actions Without Identification or Authentication,mitigates,8 +9,NIST Security controls,Security and Privacy Attributes,mitigates,9 +10,NIST Security controls,Security and Privacy Attributes,mitigates,10 +11,NIST Security controls,Security and Privacy Attributes,mitigates,11 +12,NIST Security controls,Security and Privacy Attributes,mitigates,12 +13,NIST Security controls,Security and Privacy Attributes,mitigates,13 +14,NIST Security controls,Security and Privacy Attributes,mitigates,14 +15,NIST Security controls,Security and Privacy Attributes,mitigates,15 +16,NIST Security controls,Security and Privacy Attributes,mitigates,16 +17,NIST Security controls,Security and Privacy Attributes,mitigates,17 +18,NIST Security controls,Security and Privacy Attributes,mitigates,18 +19,NIST Security controls,Security and Privacy Attributes,mitigates,19 +20,NIST Security controls,Security and Privacy Attributes,mitigates,20 +21,NIST Security controls,Security and Privacy Attributes,mitigates,21 +22,NIST Security controls,Security and Privacy Attributes,mitigates,22 +23,NIST Security controls,Security and Privacy Attributes,mitigates,23 +24,NIST Security controls,Security and Privacy Attributes,mitigates,24 +25,NIST Security controls,Security and Privacy Attributes,mitigates,25 +26,NIST Security controls,Security and Privacy Attributes,mitigates,26 +27,NIST Security controls,Security and Privacy Attributes,mitigates,27 +28,NIST Security controls,Security and Privacy Attributes,mitigates,28 +29,NIST Security controls,Security and Privacy Attributes,mitigates,29 +30,NIST Security controls,Security and Privacy Attributes,mitigates,30 +31,NIST Security controls,Security and Privacy Attributes,mitigates,31 +32,NIST Security controls,Security and Privacy Attributes,mitigates,32 +33,NIST Security controls,Security and Privacy Attributes,mitigates,33 +34,NIST Security controls,Security and Privacy Attributes,mitigates,34 +35,NIST Security controls,Security and Privacy Attributes,mitigates,35 +36,NIST Security controls,Security and Privacy Attributes,mitigates,36 +37,NIST Security controls,Security and Privacy Attributes,mitigates,37 +38,NIST Security controls,Security and Privacy Attributes,mitigates,38 +39,NIST Security controls,Security and Privacy Attributes,mitigates,39 +40,NIST Security controls,Security and Privacy Attributes,mitigates,40 +41,NIST Security controls,Security and Privacy Attributes,mitigates,41 +42,NIST Security controls,Security and Privacy Attributes,mitigates,42 +43,NIST Security controls,Security and Privacy Attributes,mitigates,43 +44,NIST Security controls,Security and Privacy Attributes,mitigates,44 +45,NIST Security controls,Security and Privacy Attributes,mitigates,45 +46,NIST Security controls,Security and Privacy Attributes,mitigates,46 +47,NIST Security controls,Security and Privacy Attributes,mitigates,47 +48,NIST Security controls,Security and Privacy Attributes,mitigates,48 +49,NIST Security controls,Security and Privacy Attributes,mitigates,49 +50,NIST Security controls,Remote Access,mitigates,50 +51,NIST Security controls,Remote Access,mitigates,51 +52,NIST Security controls,Remote Access,mitigates,52 +53,NIST Security controls,Remote Access,mitigates,53 +54,NIST Security controls,Remote Access,mitigates,54 +55,NIST Security controls,Remote Access,mitigates,55 +56,NIST Security controls,Remote Access,mitigates,56 +57,NIST Security controls,Remote Access,mitigates,57 +58,NIST Security controls,Remote Access,mitigates,58 +59,NIST Security controls,Remote Access,mitigates,59 +60,NIST Security controls,Remote Access,mitigates,60 +61,NIST Security controls,Remote Access,mitigates,61 +62,NIST Security controls,Remote Access,mitigates,62 +63,NIST Security controls,Remote Access,mitigates,63 +64,NIST Security controls,Remote Access,mitigates,64 +65,NIST Security controls,Remote Access,mitigates,65 +66,NIST Security controls,Remote Access,mitigates,66 +67,NIST Security controls,Remote Access,mitigates,67 +68,NIST Security controls,Remote Access,mitigates,68 +69,NIST Security controls,Remote Access,mitigates,69 +70,NIST Security controls,Remote Access,mitigates,70 +71,NIST Security controls,Remote Access,mitigates,71 +72,NIST Security controls,Remote Access,mitigates,72 +73,NIST Security controls,Remote Access,mitigates,73 +74,NIST Security controls,Remote Access,mitigates,74 +75,NIST Security controls,Remote Access,mitigates,75 +76,NIST Security controls,Remote Access,mitigates,76 +77,NIST Security controls,Remote Access,mitigates,77 +78,NIST Security controls,Remote Access,mitigates,78 +79,NIST Security controls,Remote Access,mitigates,79 +80,NIST Security controls,Remote Access,mitigates,80 +81,NIST Security controls,Remote Access,mitigates,81 +82,NIST Security controls,Remote Access,mitigates,82 +83,NIST Security controls,Remote Access,mitigates,83 +84,NIST Security controls,Remote Access,mitigates,84 +85,NIST Security controls,Remote Access,mitigates,85 +86,NIST Security controls,Remote Access,mitigates,86 +87,NIST Security controls,Remote Access,mitigates,87 +88,NIST Security controls,Remote Access,mitigates,88 +89,NIST Security controls,Remote Access,mitigates,89 +90,NIST Security controls,Remote Access,mitigates,90 +91,NIST Security controls,Remote Access,mitigates,91 +92,NIST Security controls,Remote Access,mitigates,92 +93,NIST Security controls,Remote Access,mitigates,93 +94,NIST Security controls,Remote Access,mitigates,94 +95,NIST Security controls,Remote Access,mitigates,95 +96,NIST Security controls,Remote Access,mitigates,96 +97,NIST Security controls,Remote Access,mitigates,97 +98,NIST Security controls,Remote Access,mitigates,98 +99,NIST Security controls,Wireless Access,mitigates,99 +100,NIST Security controls,Wireless Access,mitigates,100 +101,NIST Security controls,Wireless Access,mitigates,101 +102,NIST Security controls,Wireless Access,mitigates,102 +103,NIST Security controls,Wireless Access,mitigates,103 +104,NIST Security controls,Wireless Access,mitigates,104 +105,NIST Security controls,Wireless Access,mitigates,105 +106,NIST Security controls,Wireless Access,mitigates,106 +107,NIST Security controls,Wireless Access,mitigates,107 +108,NIST Security controls,Wireless Access,mitigates,108 +109,NIST Security controls,Wireless Access,mitigates,109 +110,NIST Security controls,Wireless Access,mitigates,110 +111,NIST Security controls,Wireless Access,mitigates,111 +112,NIST Security controls,Wireless Access,mitigates,112 +113,NIST Security controls,Wireless Access,mitigates,113 +114,NIST Security controls,Wireless Access,mitigates,114 +115,NIST Security controls,Wireless Access,mitigates,115 +116,NIST Security controls,Wireless Access,mitigates,116 +117,NIST Security controls,Wireless Access,mitigates,117 +118,NIST Security controls,Wireless Access,mitigates,118 +119,NIST Security controls,Wireless Access,mitigates,119 +120,NIST Security controls,Wireless Access,mitigates,120 +121,NIST Security controls,Wireless Access,mitigates,121 +122,NIST Security controls,Access Control for Mobile Devices,mitigates,122 +123,NIST Security controls,Access Control for Mobile Devices,mitigates,123 +124,NIST Security controls,Access Control for Mobile Devices,mitigates,124 +125,NIST Security controls,Access Control for Mobile Devices,mitigates,125 +126,NIST Security controls,Access Control for Mobile Devices,mitigates,126 +127,NIST Security controls,Access Control for Mobile Devices,mitigates,127 +128,NIST Security controls,Access Control for Mobile Devices,mitigates,128 +129,NIST Security controls,Access Control for Mobile Devices,mitigates,129 +130,NIST Security controls,Access Control for Mobile Devices,mitigates,130 +131,NIST Security controls,Access Control for Mobile Devices,mitigates,131 +132,NIST Security controls,Access Control for Mobile Devices,mitigates,132 +133,NIST Security controls,Access Control for Mobile Devices,mitigates,133 +134,NIST Security controls,Access Control for Mobile Devices,mitigates,134 +135,NIST Security controls,Access Control for Mobile Devices,mitigates,135 +136,NIST Security controls,Access Control for Mobile Devices,mitigates,136 +137,NIST Security controls,Access Control for Mobile Devices,mitigates,137 +138,NIST Security controls,Access Control for Mobile Devices,mitigates,138 +139,NIST Security controls,Access Control for Mobile Devices,mitigates,139 +140,NIST Security controls,Access Control for Mobile Devices,mitigates,140 +141,NIST Security controls,Access Control for Mobile Devices,mitigates,141 +142,NIST Security controls,Access Control for Mobile Devices,mitigates,142 +143,NIST Security controls,Access Control for Mobile Devices,mitigates,143 +144,NIST Security controls,Access Control for Mobile Devices,mitigates,144 +145,NIST Security controls,Access Control for Mobile Devices,mitigates,145 +146,NIST Security controls,Access Control for Mobile Devices,mitigates,146 +147,NIST Security controls,Access Control for Mobile Devices,mitigates,147 +148,NIST Security controls,Account Management,mitigates,148 +149,NIST Security controls,Account Management,mitigates,149 +150,NIST Security controls,Account Management,mitigates,150 +151,NIST Security controls,Account Management,mitigates,151 +152,NIST Security controls,Account Management,mitigates,152 +153,NIST Security controls,Account Management,mitigates,153 +154,NIST Security controls,Account Management,mitigates,154 +155,NIST Security controls,Account Management,mitigates,155 +156,NIST Security controls,Account Management,mitigates,156 +157,NIST Security controls,Account Management,mitigates,157 +158,NIST Security controls,Account Management,mitigates,158 +159,NIST Security controls,Account Management,mitigates,159 +160,NIST Security controls,Account Management,mitigates,160 +161,NIST Security controls,Account Management,mitigates,161 +162,NIST Security controls,Account Management,mitigates,162 +163,NIST Security controls,Account Management,mitigates,163 +164,NIST Security controls,Account Management,mitigates,164 +165,NIST Security controls,Account Management,mitigates,165 +166,NIST Security controls,Account Management,mitigates,166 +167,NIST Security controls,Account Management,mitigates,167 +168,NIST Security controls,Account Management,mitigates,168 +169,NIST Security controls,Account Management,mitigates,169 +170,NIST Security controls,Account Management,mitigates,170 +171,NIST Security controls,Account Management,mitigates,171 +172,NIST Security controls,Account Management,mitigates,172 +173,NIST Security controls,Account Management,mitigates,173 +174,NIST Security controls,Account Management,mitigates,174 +175,NIST Security controls,Account Management,mitigates,175 +176,NIST Security controls,Account Management,mitigates,176 +177,NIST Security controls,Account Management,mitigates,177 +178,NIST Security controls,Account Management,mitigates,178 +179,NIST Security controls,Account Management,mitigates,179 +180,NIST Security controls,Account Management,mitigates,180 +181,NIST Security controls,Account Management,mitigates,181 +182,NIST Security controls,Account Management,mitigates,182 +183,NIST Security controls,Account Management,mitigates,183 +184,NIST Security controls,Account Management,mitigates,184 +185,NIST Security controls,Account Management,mitigates,185 +186,NIST Security controls,Account Management,mitigates,186 +187,NIST Security controls,Account Management,mitigates,187 +188,NIST Security controls,Account Management,mitigates,188 +189,NIST Security controls,Account Management,mitigates,189 +190,NIST Security controls,Account Management,mitigates,190 +191,NIST Security controls,Account Management,mitigates,191 +192,NIST Security controls,Account Management,mitigates,192 +193,NIST Security controls,Account Management,mitigates,193 +194,NIST Security controls,Account Management,mitigates,194 +195,NIST Security controls,Account Management,mitigates,195 +196,NIST Security controls,Account Management,mitigates,196 +197,NIST Security controls,Account Management,mitigates,197 +198,NIST Security controls,Account Management,mitigates,198 +199,NIST Security controls,Account Management,mitigates,199 +200,NIST Security controls,Account Management,mitigates,200 +201,NIST Security controls,Account Management,mitigates,201 +202,NIST Security controls,Account Management,mitigates,202 +203,NIST Security controls,Account Management,mitigates,203 +204,NIST Security controls,Account Management,mitigates,204 +205,NIST Security controls,Account Management,mitigates,205 +206,NIST Security controls,Account Management,mitigates,206 +207,NIST Security controls,Account Management,mitigates,207 +208,NIST Security controls,Account Management,mitigates,208 +209,NIST Security controls,Account Management,mitigates,209 +210,NIST Security controls,Account Management,mitigates,210 +211,NIST Security controls,Account Management,mitigates,211 +212,NIST Security controls,Account Management,mitigates,212 +213,NIST Security controls,Account Management,mitigates,213 +214,NIST Security controls,Account Management,mitigates,214 +215,NIST Security controls,Account Management,mitigates,215 +216,NIST Security controls,Account Management,mitigates,216 +217,NIST Security controls,Account Management,mitigates,217 +218,NIST Security controls,Account Management,mitigates,218 +219,NIST Security controls,Account Management,mitigates,219 +220,NIST Security controls,Account Management,mitigates,220 +221,NIST Security controls,Account Management,mitigates,221 +222,NIST Security controls,Account Management,mitigates,222 +223,NIST Security controls,Account Management,mitigates,223 +224,NIST Security controls,Account Management,mitigates,224 +225,NIST Security controls,Account Management,mitigates,225 +226,NIST Security controls,Account Management,mitigates,226 +227,NIST Security controls,Account Management,mitigates,227 +228,NIST Security controls,Account Management,mitigates,228 +229,NIST Security controls,Account Management,mitigates,229 +230,NIST Security controls,Account Management,mitigates,230 +231,NIST Security controls,Account Management,mitigates,231 +232,NIST Security controls,Account Management,mitigates,232 +233,NIST Security controls,Account Management,mitigates,233 +234,NIST Security controls,Account Management,mitigates,234 +235,NIST Security controls,Account Management,mitigates,235 +236,NIST Security controls,Account Management,mitigates,236 +237,NIST Security controls,Account Management,mitigates,237 +238,NIST Security controls,Account Management,mitigates,238 +239,NIST Security controls,Account Management,mitigates,239 +240,NIST Security controls,Account Management,mitigates,240 +241,NIST Security controls,Account Management,mitigates,241 +242,NIST Security controls,Account Management,mitigates,242 +243,NIST Security controls,Account Management,mitigates,243 +244,NIST Security controls,Account Management,mitigates,244 +245,NIST Security controls,Account Management,mitigates,245 +246,NIST Security controls,Account Management,mitigates,246 +247,NIST Security controls,Account Management,mitigates,247 +248,NIST Security controls,Account Management,mitigates,248 +249,NIST Security controls,Account Management,mitigates,249 +250,NIST Security controls,Account Management,mitigates,250 +251,NIST Security controls,Account Management,mitigates,251 +252,NIST Security controls,Account Management,mitigates,252 +253,NIST Security controls,Account Management,mitigates,253 +254,NIST Security controls,Account Management,mitigates,254 +255,NIST Security controls,Account Management,mitigates,255 +256,NIST Security controls,Account Management,mitigates,256 +257,NIST Security controls,Account Management,mitigates,257 +258,NIST Security controls,Account Management,mitigates,258 +259,NIST Security controls,Account Management,mitigates,259 +260,NIST Security controls,Account Management,mitigates,260 +261,NIST Security controls,Account Management,mitigates,261 +262,NIST Security controls,Account Management,mitigates,262 +263,NIST Security controls,Account Management,mitigates,263 +264,NIST Security controls,Account Management,mitigates,264 +265,NIST Security controls,Account Management,mitigates,265 +266,NIST Security controls,Account Management,mitigates,266 +267,NIST Security controls,Account Management,mitigates,267 +268,NIST Security controls,Account Management,mitigates,268 +269,NIST Security controls,Account Management,mitigates,269 +270,NIST Security controls,Account Management,mitigates,270 +271,NIST Security controls,Account Management,mitigates,271 +272,NIST Security controls,Account Management,mitigates,272 +273,NIST Security controls,Account Management,mitigates,273 +274,NIST Security controls,Account Management,mitigates,274 +275,NIST Security controls,Account Management,mitigates,275 +276,NIST Security controls,Account Management,mitigates,276 +277,NIST Security controls,Account Management,mitigates,277 +278,NIST Security controls,Account Management,mitigates,278 +279,NIST Security controls,Account Management,mitigates,279 +280,NIST Security controls,Account Management,mitigates,280 +281,NIST Security controls,Account Management,mitigates,281 +282,NIST Security controls,Account Management,mitigates,282 +283,NIST Security controls,Account Management,mitigates,283 +284,NIST Security controls,Account Management,mitigates,284 +285,NIST Security controls,Account Management,mitigates,285 +286,NIST Security controls,Account Management,mitigates,286 +287,NIST Security controls,Account Management,mitigates,287 +288,NIST Security controls,Account Management,mitigates,288 +289,NIST Security controls,Account Management,mitigates,289 +290,NIST Security controls,Account Management,mitigates,290 +291,NIST Security controls,Account Management,mitigates,291 +292,NIST Security controls,Account Management,mitigates,292 +293,NIST Security controls,Account Management,mitigates,293 +294,NIST Security controls,Account Management,mitigates,294 +295,NIST Security controls,Account Management,mitigates,295 +296,NIST Security controls,Account Management,mitigates,296 +297,NIST Security controls,Account Management,mitigates,297 +298,NIST Security controls,Account Management,mitigates,298 +299,NIST Security controls,Account Management,mitigates,299 +300,NIST Security controls,Account Management,mitigates,300 +301,NIST Security controls,Account Management,mitigates,301 +302,NIST Security controls,Account Management,mitigates,302 +303,NIST Security controls,Account Management,mitigates,303 +304,NIST Security controls,Account Management,mitigates,304 +305,NIST Security controls,Use of External Systems,mitigates,305 +306,NIST Security controls,Use of External Systems,mitigates,306 +307,NIST Security controls,Use of External Systems,mitigates,307 +308,NIST Security controls,Use of External Systems,mitigates,308 +309,NIST Security controls,Use of External Systems,mitigates,309 +310,NIST Security controls,Use of External Systems,mitigates,310 +311,NIST Security controls,Use of External Systems,mitigates,311 +312,NIST Security controls,Use of External Systems,mitigates,312 +313,NIST Security controls,Use of External Systems,mitigates,313 +314,NIST Security controls,Use of External Systems,mitigates,314 +315,NIST Security controls,Use of External Systems,mitigates,315 +316,NIST Security controls,Use of External Systems,mitigates,316 +317,NIST Security controls,Use of External Systems,mitigates,317 +318,NIST Security controls,Use of External Systems,mitigates,318 +319,NIST Security controls,Use of External Systems,mitigates,319 +320,NIST Security controls,Use of External Systems,mitigates,320 +321,NIST Security controls,Use of External Systems,mitigates,321 +322,NIST Security controls,Use of External Systems,mitigates,322 +323,NIST Security controls,Use of External Systems,mitigates,323 +324,NIST Security controls,Use of External Systems,mitigates,324 +325,NIST Security controls,Use of External Systems,mitigates,325 +326,NIST Security controls,Use of External Systems,mitigates,326 +327,NIST Security controls,Use of External Systems,mitigates,327 +328,NIST Security controls,Use of External Systems,mitigates,328 +329,NIST Security controls,Use of External Systems,mitigates,329 +330,NIST Security controls,Use of External Systems,mitigates,330 +331,NIST Security controls,Use of External Systems,mitigates,331 +332,NIST Security controls,Use of External Systems,mitigates,332 +333,NIST Security controls,Use of External Systems,mitigates,333 +334,NIST Security controls,Use of External Systems,mitigates,334 +335,NIST Security controls,Use of External Systems,mitigates,335 +336,NIST Security controls,Use of External Systems,mitigates,336 +337,NIST Security controls,Use of External Systems,mitigates,337 +338,NIST Security controls,Use of External Systems,mitigates,338 +339,NIST Security controls,Use of External Systems,mitigates,339 +340,NIST Security controls,Use of External Systems,mitigates,340 +341,NIST Security controls,Use of External Systems,mitigates,341 +342,NIST Security controls,Use of External Systems,mitigates,342 +343,NIST Security controls,Use of External Systems,mitigates,343 +344,NIST Security controls,Use of External Systems,mitigates,344 +345,NIST Security controls,Use of External Systems,mitigates,345 +346,NIST Security controls,Use of External Systems,mitigates,346 +347,NIST Security controls,Use of External Systems,mitigates,347 +348,NIST Security controls,Use of External Systems,mitigates,348 +349,NIST Security controls,Use of External Systems,mitigates,349 +350,NIST Security controls,Use of External Systems,mitigates,350 +351,NIST Security controls,Use of External Systems,mitigates,351 +352,NIST Security controls,Use of External Systems,mitigates,352 +353,NIST Security controls,Use of External Systems,mitigates,353 +354,NIST Security controls,Information Sharing,mitigates,354 +355,NIST Security controls,Information Sharing,mitigates,355 +356,NIST Security controls,Information Sharing,mitigates,356 +357,NIST Security controls,Data Mining Protection,mitigates,357 +358,NIST Security controls,Data Mining Protection,mitigates,358 +359,NIST Security controls,Data Mining Protection,mitigates,359 +360,NIST Security controls,Data Mining Protection,mitigates,360 +361,NIST Security controls,Access Enforcement,mitigates,361 +362,NIST Security controls,Access Enforcement,mitigates,362 +363,NIST Security controls,Access Enforcement,mitigates,363 +364,NIST Security controls,Access Enforcement,mitigates,364 +365,NIST Security controls,Access Enforcement,mitigates,365 +366,NIST Security controls,Access Enforcement,mitigates,366 +367,NIST Security controls,Access Enforcement,mitigates,367 +368,NIST Security controls,Access Enforcement,mitigates,368 +369,NIST Security controls,Access Enforcement,mitigates,369 +370,NIST Security controls,Access Enforcement,mitigates,370 +371,NIST Security controls,Access Enforcement,mitigates,371 +372,NIST Security controls,Access Enforcement,mitigates,372 +373,NIST Security controls,Access Enforcement,mitigates,373 +374,NIST Security controls,Access Enforcement,mitigates,374 +375,NIST Security controls,Access Enforcement,mitigates,375 +376,NIST Security controls,Access Enforcement,mitigates,376 +377,NIST Security controls,Access Enforcement,mitigates,377 +378,NIST Security controls,Access Enforcement,mitigates,378 +379,NIST Security controls,Access Enforcement,mitigates,379 +380,NIST Security controls,Access Enforcement,mitigates,380 +381,NIST Security controls,Access Enforcement,mitigates,381 +382,NIST Security controls,Access Enforcement,mitigates,382 +383,NIST Security controls,Access Enforcement,mitigates,383 +384,NIST Security controls,Access Enforcement,mitigates,384 +385,NIST Security controls,Access Enforcement,mitigates,385 +386,NIST Security controls,Access Enforcement,mitigates,386 +387,NIST Security controls,Access Enforcement,mitigates,387 +388,NIST Security controls,Access Enforcement,mitigates,388 +389,NIST Security controls,Access Enforcement,mitigates,389 +390,NIST Security controls,Access Enforcement,mitigates,390 +391,NIST Security controls,Access Enforcement,mitigates,391 +392,NIST Security controls,Access Enforcement,mitigates,392 +393,NIST Security controls,Access Enforcement,mitigates,393 +394,NIST Security controls,Access Enforcement,mitigates,394 +395,NIST Security controls,Access Enforcement,mitigates,395 +396,NIST Security controls,Access Enforcement,mitigates,396 +397,NIST Security controls,Access Enforcement,mitigates,397 +398,NIST Security controls,Access Enforcement,mitigates,398 +399,NIST Security controls,Access Enforcement,mitigates,399 +400,NIST Security controls,Access Enforcement,mitigates,400 +401,NIST Security controls,Access Enforcement,mitigates,401 +402,NIST Security controls,Access Enforcement,mitigates,402 +403,NIST Security controls,Access Enforcement,mitigates,403 +404,NIST Security controls,Access Enforcement,mitigates,404 +405,NIST Security controls,Access Enforcement,mitigates,405 +406,NIST Security controls,Access Enforcement,mitigates,406 +407,NIST Security controls,Access Enforcement,mitigates,407 +408,NIST Security controls,Access Enforcement,mitigates,408 +409,NIST Security controls,Access Enforcement,mitigates,409 +410,NIST Security controls,Access Enforcement,mitigates,410 +411,NIST Security controls,Access Enforcement,mitigates,411 +412,NIST Security controls,Access Enforcement,mitigates,412 +413,NIST Security controls,Access Enforcement,mitigates,413 +414,NIST Security controls,Access Enforcement,mitigates,414 +415,NIST Security controls,Access Enforcement,mitigates,415 +416,NIST Security controls,Access Enforcement,mitigates,416 +417,NIST Security controls,Access Enforcement,mitigates,417 +418,NIST Security controls,Access Enforcement,mitigates,418 +419,NIST Security controls,Access Enforcement,mitigates,419 +420,NIST Security controls,Access Enforcement,mitigates,420 +421,NIST Security controls,Access Enforcement,mitigates,421 +422,NIST Security controls,Access Enforcement,mitigates,422 +423,NIST Security controls,Access Enforcement,mitigates,423 +424,NIST Security controls,Access Enforcement,mitigates,424 +425,NIST Security controls,Access Enforcement,mitigates,425 +426,NIST Security controls,Access Enforcement,mitigates,426 +427,NIST Security controls,Access Enforcement,mitigates,427 +428,NIST Security controls,Access Enforcement,mitigates,428 +429,NIST Security controls,Access Enforcement,mitigates,429 +430,NIST Security controls,Access Enforcement,mitigates,430 +431,NIST Security controls,Access Enforcement,mitigates,431 +432,NIST Security controls,Access Enforcement,mitigates,432 +433,NIST Security controls,Access Enforcement,mitigates,433 +434,NIST Security controls,Access Enforcement,mitigates,434 +435,NIST Security controls,Access Enforcement,mitigates,435 +436,NIST Security controls,Access Enforcement,mitigates,436 +437,NIST Security controls,Access Enforcement,mitigates,437 +438,NIST Security controls,Access Enforcement,mitigates,438 +439,NIST Security controls,Access Enforcement,mitigates,439 +440,NIST Security controls,Access Enforcement,mitigates,440 +441,NIST Security controls,Access Enforcement,mitigates,441 +442,NIST Security controls,Access Enforcement,mitigates,442 +443,NIST Security controls,Access Enforcement,mitigates,443 +444,NIST Security controls,Access Enforcement,mitigates,444 +445,NIST Security controls,Access Enforcement,mitigates,445 +446,NIST Security controls,Access Enforcement,mitigates,446 +447,NIST Security controls,Access Enforcement,mitigates,447 +448,NIST Security controls,Access Enforcement,mitigates,448 +449,NIST Security controls,Access Enforcement,mitigates,449 +450,NIST Security controls,Access Enforcement,mitigates,450 +451,NIST Security controls,Access Enforcement,mitigates,451 +452,NIST Security controls,Access Enforcement,mitigates,452 +453,NIST Security controls,Access Enforcement,mitigates,453 +454,NIST Security controls,Access Enforcement,mitigates,454 +455,NIST Security controls,Access Enforcement,mitigates,455 +456,NIST Security controls,Access Enforcement,mitigates,456 +457,NIST Security controls,Access Enforcement,mitigates,457 +458,NIST Security controls,Access Enforcement,mitigates,458 +459,NIST Security controls,Access Enforcement,mitigates,459 +460,NIST Security controls,Access Enforcement,mitigates,460 +461,NIST Security controls,Access Enforcement,mitigates,461 +462,NIST Security controls,Access Enforcement,mitigates,462 +463,NIST Security controls,Access Enforcement,mitigates,463 +464,NIST Security controls,Access Enforcement,mitigates,464 +465,NIST Security controls,Access Enforcement,mitigates,465 +466,NIST Security controls,Access Enforcement,mitigates,466 +467,NIST Security controls,Access Enforcement,mitigates,467 +468,NIST Security controls,Access Enforcement,mitigates,468 +469,NIST Security controls,Access Enforcement,mitigates,469 +470,NIST Security controls,Access Enforcement,mitigates,470 +471,NIST Security controls,Access Enforcement,mitigates,471 +472,NIST Security controls,Access Enforcement,mitigates,472 +473,NIST Security controls,Access Enforcement,mitigates,473 +474,NIST Security controls,Access Enforcement,mitigates,474 +475,NIST Security controls,Access Enforcement,mitigates,475 +476,NIST Security controls,Access Enforcement,mitigates,476 +477,NIST Security controls,Access Enforcement,mitigates,477 +478,NIST Security controls,Access Enforcement,mitigates,478 +479,NIST Security controls,Access Enforcement,mitigates,479 +480,NIST Security controls,Access Enforcement,mitigates,480 +481,NIST Security controls,Access Enforcement,mitigates,481 +482,NIST Security controls,Access Enforcement,mitigates,482 +483,NIST Security controls,Access Enforcement,mitigates,483 +484,NIST Security controls,Access Enforcement,mitigates,484 +485,NIST Security controls,Access Enforcement,mitigates,485 +486,NIST Security controls,Access Enforcement,mitigates,486 +487,NIST Security controls,Access Enforcement,mitigates,487 +488,NIST Security controls,Access Enforcement,mitigates,488 +489,NIST Security controls,Access Enforcement,mitigates,489 +490,NIST Security controls,Access Enforcement,mitigates,490 +491,NIST Security controls,Access Enforcement,mitigates,491 +492,NIST Security controls,Access Enforcement,mitigates,492 +493,NIST Security controls,Access Enforcement,mitigates,493 +494,NIST Security controls,Access Enforcement,mitigates,494 +495,NIST Security controls,Access Enforcement,mitigates,495 +496,NIST Security controls,Access Enforcement,mitigates,496 +497,NIST Security controls,Access Enforcement,mitigates,497 +498,NIST Security controls,Access Enforcement,mitigates,498 +499,NIST Security controls,Access Enforcement,mitigates,499 +500,NIST Security controls,Access Enforcement,mitigates,500 +501,NIST Security controls,Access Enforcement,mitigates,501 +502,NIST Security controls,Access Enforcement,mitigates,502 +503,NIST Security controls,Access Enforcement,mitigates,503 +504,NIST Security controls,Access Enforcement,mitigates,504 +505,NIST Security controls,Access Enforcement,mitigates,505 +506,NIST Security controls,Access Enforcement,mitigates,506 +507,NIST Security controls,Access Enforcement,mitigates,507 +508,NIST Security controls,Access Enforcement,mitigates,508 +509,NIST Security controls,Access Enforcement,mitigates,509 +510,NIST Security controls,Access Enforcement,mitigates,510 +511,NIST Security controls,Access Enforcement,mitigates,511 +512,NIST Security controls,Access Enforcement,mitigates,512 +513,NIST Security controls,Access Enforcement,mitigates,513 +514,NIST Security controls,Access Enforcement,mitigates,514 +515,NIST Security controls,Access Enforcement,mitigates,515 +516,NIST Security controls,Access Enforcement,mitigates,516 +517,NIST Security controls,Access Enforcement,mitigates,517 +518,NIST Security controls,Access Enforcement,mitigates,518 +519,NIST Security controls,Access Enforcement,mitigates,519 +520,NIST Security controls,Access Enforcement,mitigates,520 +521,NIST Security controls,Access Enforcement,mitigates,521 +522,NIST Security controls,Access Enforcement,mitigates,522 +523,NIST Security controls,Access Enforcement,mitigates,523 +524,NIST Security controls,Access Enforcement,mitigates,524 +525,NIST Security controls,Access Enforcement,mitigates,525 +526,NIST Security controls,Access Enforcement,mitigates,526 +527,NIST Security controls,Access Enforcement,mitigates,527 +528,NIST Security controls,Access Enforcement,mitigates,528 +529,NIST Security controls,Access Enforcement,mitigates,529 +530,NIST Security controls,Access Enforcement,mitigates,530 +531,NIST Security controls,Access Enforcement,mitigates,531 +532,NIST Security controls,Access Enforcement,mitigates,532 +533,NIST Security controls,Access Enforcement,mitigates,533 +534,NIST Security controls,Access Enforcement,mitigates,534 +535,NIST Security controls,Access Enforcement,mitigates,535 +536,NIST Security controls,Access Enforcement,mitigates,536 +537,NIST Security controls,Access Enforcement,mitigates,537 +538,NIST Security controls,Access Enforcement,mitigates,538 +539,NIST Security controls,Access Enforcement,mitigates,539 +540,NIST Security controls,Access Enforcement,mitigates,540 +541,NIST Security controls,Access Enforcement,mitigates,541 +542,NIST Security controls,Access Enforcement,mitigates,542 +543,NIST Security controls,Access Enforcement,mitigates,543 +544,NIST Security controls,Access Enforcement,mitigates,544 +545,NIST Security controls,Access Enforcement,mitigates,545 +546,NIST Security controls,Access Enforcement,mitigates,546 +547,NIST Security controls,Access Enforcement,mitigates,547 +548,NIST Security controls,Access Enforcement,mitigates,548 +549,NIST Security controls,Access Enforcement,mitigates,549 +550,NIST Security controls,Access Enforcement,mitigates,550 +551,NIST Security controls,Access Enforcement,mitigates,551 +552,NIST Security controls,Access Enforcement,mitigates,552 +553,NIST Security controls,Access Enforcement,mitigates,553 +554,NIST Security controls,Access Enforcement,mitigates,554 +555,NIST Security controls,Access Enforcement,mitigates,555 +556,NIST Security controls,Access Enforcement,mitigates,556 +557,NIST Security controls,Access Enforcement,mitigates,557 +558,NIST Security controls,Access Enforcement,mitigates,558 +559,NIST Security controls,Access Enforcement,mitigates,559 +560,NIST Security controls,Access Enforcement,mitigates,560 +561,NIST Security controls,Access Enforcement,mitigates,561 +562,NIST Security controls,Access Enforcement,mitigates,562 +563,NIST Security controls,Access Enforcement,mitigates,563 +564,NIST Security controls,Access Enforcement,mitigates,564 +565,NIST Security controls,Access Enforcement,mitigates,565 +566,NIST Security controls,Access Enforcement,mitigates,566 +567,NIST Security controls,Access Enforcement,mitigates,567 +568,NIST Security controls,Access Enforcement,mitigates,568 +569,NIST Security controls,Access Enforcement,mitigates,569 +570,NIST Security controls,Access Enforcement,mitigates,570 +571,NIST Security controls,Access Enforcement,mitigates,571 +572,NIST Security controls,Access Enforcement,mitigates,572 +573,NIST Security controls,Access Enforcement,mitigates,573 +574,NIST Security controls,Access Enforcement,mitigates,574 +575,NIST Security controls,Access Enforcement,mitigates,575 +576,NIST Security controls,Access Enforcement,mitigates,576 +577,NIST Security controls,Access Enforcement,mitigates,577 +578,NIST Security controls,Access Enforcement,mitigates,578 +579,NIST Security controls,Access Enforcement,mitigates,579 +580,NIST Security controls,Access Enforcement,mitigates,580 +581,NIST Security controls,Information Flow Enforcement,mitigates,581 +582,NIST Security controls,Information Flow Enforcement,mitigates,582 +583,NIST Security controls,Information Flow Enforcement,mitigates,583 +584,NIST Security controls,Information Flow Enforcement,mitigates,584 +585,NIST Security controls,Information Flow Enforcement,mitigates,585 +586,NIST Security controls,Information Flow Enforcement,mitigates,586 +587,NIST Security controls,Information Flow Enforcement,mitigates,587 +588,NIST Security controls,Information Flow Enforcement,mitigates,588 +589,NIST Security controls,Information Flow Enforcement,mitigates,589 +590,NIST Security controls,Information Flow Enforcement,mitigates,590 +591,NIST Security controls,Information Flow Enforcement,mitigates,591 +592,NIST Security controls,Information Flow Enforcement,mitigates,592 +593,NIST Security controls,Information Flow Enforcement,mitigates,593 +594,NIST Security controls,Information Flow Enforcement,mitigates,594 +595,NIST Security controls,Information Flow Enforcement,mitigates,595 +596,NIST Security controls,Information Flow Enforcement,mitigates,596 +597,NIST Security controls,Information Flow Enforcement,mitigates,597 +598,NIST Security controls,Information Flow Enforcement,mitigates,598 +599,NIST Security controls,Information Flow Enforcement,mitigates,599 +600,NIST Security controls,Information Flow Enforcement,mitigates,600 +601,NIST Security controls,Information Flow Enforcement,mitigates,601 +602,NIST Security controls,Information Flow Enforcement,mitigates,602 +603,NIST Security controls,Information Flow Enforcement,mitigates,603 +604,NIST Security controls,Information Flow Enforcement,mitigates,604 +605,NIST Security controls,Information Flow Enforcement,mitigates,605 +606,NIST Security controls,Information Flow Enforcement,mitigates,606 +607,NIST Security controls,Information Flow Enforcement,mitigates,607 +608,NIST Security controls,Information Flow Enforcement,mitigates,608 +609,NIST Security controls,Information Flow Enforcement,mitigates,609 +610,NIST Security controls,Information Flow Enforcement,mitigates,610 +611,NIST Security controls,Information Flow Enforcement,mitigates,611 +612,NIST Security controls,Information Flow Enforcement,mitigates,612 +613,NIST Security controls,Information Flow Enforcement,mitigates,613 +614,NIST Security controls,Information Flow Enforcement,mitigates,614 +615,NIST Security controls,Information Flow Enforcement,mitigates,615 +616,NIST Security controls,Information Flow Enforcement,mitigates,616 +617,NIST Security controls,Information Flow Enforcement,mitigates,617 +618,NIST Security controls,Information Flow Enforcement,mitigates,618 +619,NIST Security controls,Information Flow Enforcement,mitigates,619 +620,NIST Security controls,Information Flow Enforcement,mitigates,620 +621,NIST Security controls,Information Flow Enforcement,mitigates,621 +622,NIST Security controls,Information Flow Enforcement,mitigates,622 +623,NIST Security controls,Information Flow Enforcement,mitigates,623 +624,NIST Security controls,Information Flow Enforcement,mitigates,624 +625,NIST Security controls,Information Flow Enforcement,mitigates,625 +626,NIST Security controls,Information Flow Enforcement,mitigates,626 +627,NIST Security controls,Information Flow Enforcement,mitigates,627 +628,NIST Security controls,Information Flow Enforcement,mitigates,628 +629,NIST Security controls,Information Flow Enforcement,mitigates,629 +630,NIST Security controls,Information Flow Enforcement,mitigates,630 +631,NIST Security controls,Information Flow Enforcement,mitigates,631 +632,NIST Security controls,Information Flow Enforcement,mitigates,632 +633,NIST Security controls,Information Flow Enforcement,mitigates,633 +634,NIST Security controls,Information Flow Enforcement,mitigates,634 +635,NIST Security controls,Information Flow Enforcement,mitigates,635 +636,NIST Security controls,Information Flow Enforcement,mitigates,636 +637,NIST Security controls,Information Flow Enforcement,mitigates,637 +638,NIST Security controls,Information Flow Enforcement,mitigates,638 +639,NIST Security controls,Information Flow Enforcement,mitigates,639 +640,NIST Security controls,Information Flow Enforcement,mitigates,640 +641,NIST Security controls,Information Flow Enforcement,mitigates,641 +642,NIST Security controls,Information Flow Enforcement,mitigates,642 +643,NIST Security controls,Information Flow Enforcement,mitigates,643 +644,NIST Security controls,Information Flow Enforcement,mitigates,644 +645,NIST Security controls,Information Flow Enforcement,mitigates,645 +646,NIST Security controls,Information Flow Enforcement,mitigates,646 +647,NIST Security controls,Information Flow Enforcement,mitigates,647 +648,NIST Security controls,Information Flow Enforcement,mitigates,648 +649,NIST Security controls,Information Flow Enforcement,mitigates,649 +650,NIST Security controls,Information Flow Enforcement,mitigates,650 +651,NIST Security controls,Information Flow Enforcement,mitigates,651 +652,NIST Security controls,Information Flow Enforcement,mitigates,652 +653,NIST Security controls,Information Flow Enforcement,mitigates,653 +654,NIST Security controls,Information Flow Enforcement,mitigates,654 +655,NIST Security controls,Information Flow Enforcement,mitigates,655 +656,NIST Security controls,Information Flow Enforcement,mitigates,656 +657,NIST Security controls,Information Flow Enforcement,mitigates,657 +658,NIST Security controls,Information Flow Enforcement,mitigates,658 +659,NIST Security controls,Information Flow Enforcement,mitigates,659 +660,NIST Security controls,Information Flow Enforcement,mitigates,660 +661,NIST Security controls,Information Flow Enforcement,mitigates,661 +662,NIST Security controls,Information Flow Enforcement,mitigates,662 +663,NIST Security controls,Information Flow Enforcement,mitigates,663 +664,NIST Security controls,Information Flow Enforcement,mitigates,664 +665,NIST Security controls,Information Flow Enforcement,mitigates,665 +666,NIST Security controls,Information Flow Enforcement,mitigates,666 +667,NIST Security controls,Information Flow Enforcement,mitigates,667 +668,NIST Security controls,Information Flow Enforcement,mitigates,668 +669,NIST Security controls,Information Flow Enforcement,mitigates,669 +670,NIST Security controls,Information Flow Enforcement,mitigates,670 +671,NIST Security controls,Information Flow Enforcement,mitigates,671 +672,NIST Security controls,Information Flow Enforcement,mitigates,672 +673,NIST Security controls,Information Flow Enforcement,mitigates,673 +674,NIST Security controls,Information Flow Enforcement,mitigates,674 +675,NIST Security controls,Information Flow Enforcement,mitigates,675 +676,NIST Security controls,Information Flow Enforcement,mitigates,676 +677,NIST Security controls,Information Flow Enforcement,mitigates,677 +678,NIST Security controls,Information Flow Enforcement,mitigates,678 +679,NIST Security controls,Information Flow Enforcement,mitigates,679 +680,NIST Security controls,Information Flow Enforcement,mitigates,680 +681,NIST Security controls,Information Flow Enforcement,mitigates,681 +682,NIST Security controls,Information Flow Enforcement,mitigates,682 +683,NIST Security controls,Information Flow Enforcement,mitigates,683 +684,NIST Security controls,Information Flow Enforcement,mitigates,684 +685,NIST Security controls,Information Flow Enforcement,mitigates,685 +686,NIST Security controls,Information Flow Enforcement,mitigates,686 +687,NIST Security controls,Information Flow Enforcement,mitigates,687 +688,NIST Security controls,Information Flow Enforcement,mitigates,688 +689,NIST Security controls,Information Flow Enforcement,mitigates,689 +690,NIST Security controls,Information Flow Enforcement,mitigates,690 +691,NIST Security controls,Information Flow Enforcement,mitigates,691 +692,NIST Security controls,Information Flow Enforcement,mitigates,692 +693,NIST Security controls,Information Flow Enforcement,mitigates,693 +694,NIST Security controls,Information Flow Enforcement,mitigates,694 +695,NIST Security controls,Information Flow Enforcement,mitigates,695 +696,NIST Security controls,Information Flow Enforcement,mitigates,696 +697,NIST Security controls,Information Flow Enforcement,mitigates,697 +698,NIST Security controls,Information Flow Enforcement,mitigates,698 +699,NIST Security controls,Information Flow Enforcement,mitigates,699 +700,NIST Security controls,Information Flow Enforcement,mitigates,700 +701,NIST Security controls,Information Flow Enforcement,mitigates,701 +702,NIST Security controls,Information Flow Enforcement,mitigates,702 +703,NIST Security controls,Information Flow Enforcement,mitigates,703 +704,NIST Security controls,Information Flow Enforcement,mitigates,704 +705,NIST Security controls,Information Flow Enforcement,mitigates,705 +706,NIST Security controls,Information Flow Enforcement,mitigates,706 +707,NIST Security controls,Information Flow Enforcement,mitigates,707 +708,NIST Security controls,Information Flow Enforcement,mitigates,708 +709,NIST Security controls,Information Flow Enforcement,mitigates,709 +710,NIST Security controls,Information Flow Enforcement,mitigates,710 +711,NIST Security controls,Information Flow Enforcement,mitigates,711 +712,NIST Security controls,Information Flow Enforcement,mitigates,712 +713,NIST Security controls,Information Flow Enforcement,mitigates,713 +714,NIST Security controls,Separation of Duties,mitigates,714 +715,NIST Security controls,Separation of Duties,mitigates,715 +716,NIST Security controls,Separation of Duties,mitigates,716 +717,NIST Security controls,Separation of Duties,mitigates,717 +718,NIST Security controls,Separation of Duties,mitigates,718 +719,NIST Security controls,Separation of Duties,mitigates,719 +720,NIST Security controls,Separation of Duties,mitigates,720 +721,NIST Security controls,Separation of Duties,mitigates,721 +722,NIST Security controls,Separation of Duties,mitigates,722 +723,NIST Security controls,Separation of Duties,mitigates,723 +724,NIST Security controls,Separation of Duties,mitigates,724 +725,NIST Security controls,Separation of Duties,mitigates,725 +726,NIST Security controls,Separation of Duties,mitigates,726 +727,NIST Security controls,Separation of Duties,mitigates,727 +728,NIST Security controls,Separation of Duties,mitigates,728 +729,NIST Security controls,Separation of Duties,mitigates,729 +730,NIST Security controls,Separation of Duties,mitigates,730 +731,NIST Security controls,Separation of Duties,mitigates,731 +732,NIST Security controls,Separation of Duties,mitigates,732 +733,NIST Security controls,Separation of Duties,mitigates,733 +734,NIST Security controls,Separation of Duties,mitigates,734 +735,NIST Security controls,Separation of Duties,mitigates,735 +736,NIST Security controls,Separation of Duties,mitigates,736 +737,NIST Security controls,Separation of Duties,mitigates,737 +738,NIST Security controls,Separation of Duties,mitigates,738 +739,NIST Security controls,Separation of Duties,mitigates,739 +740,NIST Security controls,Separation of Duties,mitigates,740 +741,NIST Security controls,Separation of Duties,mitigates,741 +742,NIST Security controls,Separation of Duties,mitigates,742 +743,NIST Security controls,Separation of Duties,mitigates,743 +744,NIST Security controls,Separation of Duties,mitigates,744 +745,NIST Security controls,Separation of Duties,mitigates,745 +746,NIST Security controls,Separation of Duties,mitigates,746 +747,NIST Security controls,Separation of Duties,mitigates,747 +748,NIST Security controls,Separation of Duties,mitigates,748 +749,NIST Security controls,Separation of Duties,mitigates,749 +750,NIST Security controls,Separation of Duties,mitigates,750 +751,NIST Security controls,Separation of Duties,mitigates,751 +752,NIST Security controls,Separation of Duties,mitigates,752 +753,NIST Security controls,Separation of Duties,mitigates,753 +754,NIST Security controls,Separation of Duties,mitigates,754 +755,NIST Security controls,Separation of Duties,mitigates,755 +756,NIST Security controls,Separation of Duties,mitigates,756 +757,NIST Security controls,Separation of Duties,mitigates,757 +758,NIST Security controls,Separation of Duties,mitigates,758 +759,NIST Security controls,Separation of Duties,mitigates,759 +760,NIST Security controls,Separation of Duties,mitigates,760 +761,NIST Security controls,Separation of Duties,mitigates,761 +762,NIST Security controls,Separation of Duties,mitigates,762 +763,NIST Security controls,Separation of Duties,mitigates,763 +764,NIST Security controls,Separation of Duties,mitigates,764 +765,NIST Security controls,Separation of Duties,mitigates,765 +766,NIST Security controls,Separation of Duties,mitigates,766 +767,NIST Security controls,Separation of Duties,mitigates,767 +768,NIST Security controls,Separation of Duties,mitigates,768 +769,NIST Security controls,Separation of Duties,mitigates,769 +770,NIST Security controls,Separation of Duties,mitigates,770 +771,NIST Security controls,Separation of Duties,mitigates,771 +772,NIST Security controls,Separation of Duties,mitigates,772 +773,NIST Security controls,Separation of Duties,mitigates,773 +774,NIST Security controls,Separation of Duties,mitigates,774 +775,NIST Security controls,Separation of Duties,mitigates,775 +776,NIST Security controls,Separation of Duties,mitigates,776 +777,NIST Security controls,Separation of Duties,mitigates,777 +778,NIST Security controls,Separation of Duties,mitigates,778 +779,NIST Security controls,Separation of Duties,mitigates,779 +780,NIST Security controls,Separation of Duties,mitigates,780 +781,NIST Security controls,Separation of Duties,mitigates,781 +782,NIST Security controls,Separation of Duties,mitigates,782 +783,NIST Security controls,Separation of Duties,mitigates,783 +784,NIST Security controls,Separation of Duties,mitigates,784 +785,NIST Security controls,Separation of Duties,mitigates,785 +786,NIST Security controls,Separation of Duties,mitigates,786 +787,NIST Security controls,Separation of Duties,mitigates,787 +788,NIST Security controls,Separation of Duties,mitigates,788 +789,NIST Security controls,Separation of Duties,mitigates,789 +790,NIST Security controls,Separation of Duties,mitigates,790 +791,NIST Security controls,Separation of Duties,mitigates,791 +792,NIST Security controls,Separation of Duties,mitigates,792 +793,NIST Security controls,Separation of Duties,mitigates,793 +794,NIST Security controls,Separation of Duties,mitigates,794 +795,NIST Security controls,Separation of Duties,mitigates,795 +796,NIST Security controls,Separation of Duties,mitigates,796 +797,NIST Security controls,Separation of Duties,mitigates,797 +798,NIST Security controls,Separation of Duties,mitigates,798 +799,NIST Security controls,Separation of Duties,mitigates,799 +800,NIST Security controls,Separation of Duties,mitigates,800 +801,NIST Security controls,Separation of Duties,mitigates,801 +802,NIST Security controls,Separation of Duties,mitigates,802 +803,NIST Security controls,Separation of Duties,mitigates,803 +804,NIST Security controls,Separation of Duties,mitigates,804 +805,NIST Security controls,Separation of Duties,mitigates,805 +806,NIST Security controls,Separation of Duties,mitigates,806 +807,NIST Security controls,Separation of Duties,mitigates,807 +808,NIST Security controls,Separation of Duties,mitigates,808 +809,NIST Security controls,Separation of Duties,mitigates,809 +810,NIST Security controls,Separation of Duties,mitigates,810 +811,NIST Security controls,Separation of Duties,mitigates,811 +812,NIST Security controls,Separation of Duties,mitigates,812 +813,NIST Security controls,Separation of Duties,mitigates,813 +814,NIST Security controls,Separation of Duties,mitigates,814 +815,NIST Security controls,Separation of Duties,mitigates,815 +816,NIST Security controls,Separation of Duties,mitigates,816 +817,NIST Security controls,Separation of Duties,mitigates,817 +818,NIST Security controls,Separation of Duties,mitigates,818 +819,NIST Security controls,Separation of Duties,mitigates,819 +820,NIST Security controls,Separation of Duties,mitigates,820 +821,NIST Security controls,Separation of Duties,mitigates,821 +822,NIST Security controls,Separation of Duties,mitigates,822 +823,NIST Security controls,Separation of Duties,mitigates,823 +824,NIST Security controls,Separation of Duties,mitigates,824 +825,NIST Security controls,Separation of Duties,mitigates,825 +826,NIST Security controls,Separation of Duties,mitigates,826 +827,NIST Security controls,Separation of Duties,mitigates,827 +828,NIST Security controls,Separation of Duties,mitigates,828 +829,NIST Security controls,Separation of Duties,mitigates,829 +830,NIST Security controls,Separation of Duties,mitigates,830 +831,NIST Security controls,Separation of Duties,mitigates,831 +832,NIST Security controls,Separation of Duties,mitigates,832 +833,NIST Security controls,Separation of Duties,mitigates,833 +834,NIST Security controls,Separation of Duties,mitigates,834 +835,NIST Security controls,Separation of Duties,mitigates,835 +836,NIST Security controls,Separation of Duties,mitigates,836 +837,NIST Security controls,Separation of Duties,mitigates,837 +838,NIST Security controls,Separation of Duties,mitigates,838 +839,NIST Security controls,Separation of Duties,mitigates,839 +840,NIST Security controls,Separation of Duties,mitigates,840 +841,NIST Security controls,Separation of Duties,mitigates,841 +842,NIST Security controls,Separation of Duties,mitigates,842 +843,NIST Security controls,Separation of Duties,mitigates,843 +844,NIST Security controls,Separation of Duties,mitigates,844 +845,NIST Security controls,Separation of Duties,mitigates,845 +846,NIST Security controls,Separation of Duties,mitigates,846 +847,NIST Security controls,Separation of Duties,mitigates,847 +848,NIST Security controls,Separation of Duties,mitigates,848 +849,NIST Security controls,Separation of Duties,mitigates,849 +850,NIST Security controls,Separation of Duties,mitigates,850 +851,NIST Security controls,Separation of Duties,mitigates,851 +852,NIST Security controls,Separation of Duties,mitigates,852 +853,NIST Security controls,Separation of Duties,mitigates,853 +854,NIST Security controls,Separation of Duties,mitigates,854 +855,NIST Security controls,Separation of Duties,mitigates,855 +856,NIST Security controls,Separation of Duties,mitigates,856 +857,NIST Security controls,Separation of Duties,mitigates,857 +858,NIST Security controls,Separation of Duties,mitigates,858 +859,NIST Security controls,Separation of Duties,mitigates,859 +860,NIST Security controls,Separation of Duties,mitigates,860 +861,NIST Security controls,Least Privilege,mitigates,861 +862,NIST Security controls,Least Privilege,mitigates,862 +863,NIST Security controls,Least Privilege,mitigates,863 +864,NIST Security controls,Least Privilege,mitigates,864 +865,NIST Security controls,Least Privilege,mitigates,865 +866,NIST Security controls,Least Privilege,mitigates,866 +867,NIST Security controls,Least Privilege,mitigates,867 +868,NIST Security controls,Least Privilege,mitigates,868 +869,NIST Security controls,Least Privilege,mitigates,869 +870,NIST Security controls,Least Privilege,mitigates,870 +871,NIST Security controls,Least Privilege,mitigates,871 +872,NIST Security controls,Least Privilege,mitigates,872 +873,NIST Security controls,Least Privilege,mitigates,873 +874,NIST Security controls,Least Privilege,mitigates,874 +875,NIST Security controls,Least Privilege,mitigates,875 +876,NIST Security controls,Least Privilege,mitigates,876 +877,NIST Security controls,Least Privilege,mitigates,877 +878,NIST Security controls,Least Privilege,mitigates,878 +879,NIST Security controls,Least Privilege,mitigates,879 +880,NIST Security controls,Least Privilege,mitigates,880 +881,NIST Security controls,Least Privilege,mitigates,881 +882,NIST Security controls,Least Privilege,mitigates,882 +883,NIST Security controls,Least Privilege,mitigates,883 +884,NIST Security controls,Least Privilege,mitigates,884 +885,NIST Security controls,Least Privilege,mitigates,885 +886,NIST Security controls,Least Privilege,mitigates,886 +887,NIST Security controls,Least Privilege,mitigates,887 +888,NIST Security controls,Least Privilege,mitigates,888 +889,NIST Security controls,Least Privilege,mitigates,889 +890,NIST Security controls,Least Privilege,mitigates,890 +891,NIST Security controls,Least Privilege,mitigates,891 +892,NIST Security controls,Least Privilege,mitigates,892 +893,NIST Security controls,Least Privilege,mitigates,893 +894,NIST Security controls,Least Privilege,mitigates,894 +895,NIST Security controls,Least Privilege,mitigates,895 +896,NIST Security controls,Least Privilege,mitigates,896 +897,NIST Security controls,Least Privilege,mitigates,897 +898,NIST Security controls,Least Privilege,mitigates,898 +899,NIST Security controls,Least Privilege,mitigates,899 +900,NIST Security controls,Least Privilege,mitigates,900 +901,NIST Security controls,Least Privilege,mitigates,901 +902,NIST Security controls,Least Privilege,mitigates,902 +903,NIST Security controls,Least Privilege,mitigates,903 +904,NIST Security controls,Least Privilege,mitigates,904 +905,NIST Security controls,Least Privilege,mitigates,905 +906,NIST Security controls,Least Privilege,mitigates,906 +907,NIST Security controls,Least Privilege,mitigates,907 +908,NIST Security controls,Least Privilege,mitigates,908 +909,NIST Security controls,Least Privilege,mitigates,909 +910,NIST Security controls,Least Privilege,mitigates,910 +911,NIST Security controls,Least Privilege,mitigates,911 +912,NIST Security controls,Least Privilege,mitigates,912 +913,NIST Security controls,Least Privilege,mitigates,913 +914,NIST Security controls,Least Privilege,mitigates,914 +915,NIST Security controls,Least Privilege,mitigates,915 +916,NIST Security controls,Least Privilege,mitigates,916 +917,NIST Security controls,Least Privilege,mitigates,917 +918,NIST Security controls,Least Privilege,mitigates,918 +919,NIST Security controls,Least Privilege,mitigates,919 +920,NIST Security controls,Least Privilege,mitigates,920 +921,NIST Security controls,Least Privilege,mitigates,921 +922,NIST Security controls,Least Privilege,mitigates,922 +923,NIST Security controls,Least Privilege,mitigates,923 +924,NIST Security controls,Least Privilege,mitigates,924 +925,NIST Security controls,Least Privilege,mitigates,925 +926,NIST Security controls,Least Privilege,mitigates,926 +927,NIST Security controls,Least Privilege,mitigates,927 +928,NIST Security controls,Least Privilege,mitigates,928 +929,NIST Security controls,Least Privilege,mitigates,929 +930,NIST Security controls,Least Privilege,mitigates,930 +931,NIST Security controls,Least Privilege,mitigates,931 +932,NIST Security controls,Least Privilege,mitigates,932 +933,NIST Security controls,Least Privilege,mitigates,933 +934,NIST Security controls,Least Privilege,mitigates,934 +935,NIST Security controls,Least Privilege,mitigates,935 +936,NIST Security controls,Least Privilege,mitigates,936 +937,NIST Security controls,Least Privilege,mitigates,937 +938,NIST Security controls,Least Privilege,mitigates,938 +939,NIST Security controls,Least Privilege,mitigates,939 +940,NIST Security controls,Least Privilege,mitigates,940 +941,NIST Security controls,Least Privilege,mitigates,941 +942,NIST Security controls,Least Privilege,mitigates,942 +943,NIST Security controls,Least Privilege,mitigates,943 +944,NIST Security controls,Least Privilege,mitigates,944 +945,NIST Security controls,Least Privilege,mitigates,945 +946,NIST Security controls,Least Privilege,mitigates,946 +947,NIST Security controls,Least Privilege,mitigates,947 +948,NIST Security controls,Least Privilege,mitigates,948 +949,NIST Security controls,Least Privilege,mitigates,949 +950,NIST Security controls,Least Privilege,mitigates,950 +951,NIST Security controls,Least Privilege,mitigates,951 +952,NIST Security controls,Least Privilege,mitigates,952 +953,NIST Security controls,Least Privilege,mitigates,953 +954,NIST Security controls,Least Privilege,mitigates,954 +955,NIST Security controls,Least Privilege,mitigates,955 +956,NIST Security controls,Least Privilege,mitigates,956 +957,NIST Security controls,Least Privilege,mitigates,957 +958,NIST Security controls,Least Privilege,mitigates,958 +959,NIST Security controls,Least Privilege,mitigates,959 +960,NIST Security controls,Least Privilege,mitigates,960 +961,NIST Security controls,Least Privilege,mitigates,961 +962,NIST Security controls,Least Privilege,mitigates,962 +963,NIST Security controls,Least Privilege,mitigates,963 +964,NIST Security controls,Least Privilege,mitigates,964 +965,NIST Security controls,Least Privilege,mitigates,965 +966,NIST Security controls,Least Privilege,mitigates,966 +967,NIST Security controls,Least Privilege,mitigates,967 +968,NIST Security controls,Least Privilege,mitigates,968 +969,NIST Security controls,Least Privilege,mitigates,969 +970,NIST Security controls,Least Privilege,mitigates,970 +971,NIST Security controls,Least Privilege,mitigates,971 +972,NIST Security controls,Least Privilege,mitigates,972 +973,NIST Security controls,Least Privilege,mitigates,973 +974,NIST Security controls,Least Privilege,mitigates,974 +975,NIST Security controls,Least Privilege,mitigates,975 +976,NIST Security controls,Least Privilege,mitigates,976 +977,NIST Security controls,Least Privilege,mitigates,977 +978,NIST Security controls,Least Privilege,mitigates,978 +979,NIST Security controls,Least Privilege,mitigates,979 +980,NIST Security controls,Least Privilege,mitigates,980 +981,NIST Security controls,Least Privilege,mitigates,981 +982,NIST Security controls,Least Privilege,mitigates,982 +983,NIST Security controls,Least Privilege,mitigates,983 +984,NIST Security controls,Least Privilege,mitigates,984 +985,NIST Security controls,Least Privilege,mitigates,985 +986,NIST Security controls,Least Privilege,mitigates,986 +987,NIST Security controls,Least Privilege,mitigates,987 +988,NIST Security controls,Least Privilege,mitigates,988 +989,NIST Security controls,Least Privilege,mitigates,989 +990,NIST Security controls,Least Privilege,mitigates,990 +991,NIST Security controls,Least Privilege,mitigates,991 +992,NIST Security controls,Least Privilege,mitigates,992 +993,NIST Security controls,Least Privilege,mitigates,993 +994,NIST Security controls,Least Privilege,mitigates,994 +995,NIST Security controls,Least Privilege,mitigates,995 +996,NIST Security controls,Least Privilege,mitigates,996 +997,NIST Security controls,Least Privilege,mitigates,997 +998,NIST Security controls,Least Privilege,mitigates,998 +999,NIST Security controls,Least Privilege,mitigates,999 +1000,NIST Security controls,Least Privilege,mitigates,1000 +1001,NIST Security controls,Least Privilege,mitigates,1001 +1002,NIST Security controls,Least Privilege,mitigates,1002 +1003,NIST Security controls,Least Privilege,mitigates,1003 +1004,NIST Security controls,Least Privilege,mitigates,1004 +1005,NIST Security controls,Least Privilege,mitigates,1005 +1006,NIST Security controls,Least Privilege,mitigates,1006 +1007,NIST Security controls,Least Privilege,mitigates,1007 +1008,NIST Security controls,Least Privilege,mitigates,1008 +1009,NIST Security controls,Least Privilege,mitigates,1009 +1010,NIST Security controls,Least Privilege,mitigates,1010 +1011,NIST Security controls,Least Privilege,mitigates,1011 +1012,NIST Security controls,Least Privilege,mitigates,1012 +1013,NIST Security controls,Least Privilege,mitigates,1013 +1014,NIST Security controls,Least Privilege,mitigates,1014 +1015,NIST Security controls,Least Privilege,mitigates,1015 +1016,NIST Security controls,Least Privilege,mitigates,1016 +1017,NIST Security controls,Least Privilege,mitigates,1017 +1018,NIST Security controls,Least Privilege,mitigates,1018 +1019,NIST Security controls,Least Privilege,mitigates,1019 +1020,NIST Security controls,Least Privilege,mitigates,1020 +1021,NIST Security controls,Least Privilege,mitigates,1021 +1022,NIST Security controls,Least Privilege,mitigates,1022 +1023,NIST Security controls,Least Privilege,mitigates,1023 +1024,NIST Security controls,Least Privilege,mitigates,1024 +1025,NIST Security controls,Least Privilege,mitigates,1025 +1026,NIST Security controls,Least Privilege,mitigates,1026 +1027,NIST Security controls,Least Privilege,mitigates,1027 +1028,NIST Security controls,Least Privilege,mitigates,1028 +1029,NIST Security controls,Least Privilege,mitigates,1029 +1030,NIST Security controls,Least Privilege,mitigates,1030 +1031,NIST Security controls,Least Privilege,mitigates,1031 +1032,NIST Security controls,Least Privilege,mitigates,1032 +1033,NIST Security controls,Least Privilege,mitigates,1033 +1034,NIST Security controls,Least Privilege,mitigates,1034 +1035,NIST Security controls,Least Privilege,mitigates,1035 +1036,NIST Security controls,Least Privilege,mitigates,1036 +1037,NIST Security controls,Least Privilege,mitigates,1037 +1038,NIST Security controls,Least Privilege,mitigates,1038 +1039,NIST Security controls,Least Privilege,mitigates,1039 +1040,NIST Security controls,Least Privilege,mitigates,1040 +1041,NIST Security controls,Least Privilege,mitigates,1041 +1042,NIST Security controls,Least Privilege,mitigates,1042 +1043,NIST Security controls,Least Privilege,mitigates,1043 +1044,NIST Security controls,Least Privilege,mitigates,1044 +1045,NIST Security controls,Least Privilege,mitigates,1045 +1046,NIST Security controls,Least Privilege,mitigates,1046 +1047,NIST Security controls,Least Privilege,mitigates,1047 +1048,NIST Security controls,Least Privilege,mitigates,1048 +1049,NIST Security controls,Least Privilege,mitigates,1049 +1050,NIST Security controls,Least Privilege,mitigates,1050 +1051,NIST Security controls,Least Privilege,mitigates,1051 +1052,NIST Security controls,Least Privilege,mitigates,1052 +1053,NIST Security controls,Least Privilege,mitigates,1053 +1054,NIST Security controls,Least Privilege,mitigates,1054 +1055,NIST Security controls,Least Privilege,mitigates,1055 +1056,NIST Security controls,Least Privilege,mitigates,1056 +1057,NIST Security controls,Least Privilege,mitigates,1057 +1058,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1058 +1059,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1059 +1060,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1060 +1061,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1061 +1062,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1062 +1063,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1063 +1064,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1064 +1065,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1065 +1066,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1066 +1067,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1067 +1068,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1068 +1069,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1069 +1070,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1070 +1071,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1071 +1072,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1072 +1073,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1073 +1074,NIST Security controls,System Use Notification,mitigates,1074 +1075,NIST Security controls,Control Assessments,mitigates,1075 +1076,NIST Security controls,Control Assessments,mitigates,1076 +1077,NIST Security controls,Control Assessments,mitigates,1077 +1078,NIST Security controls,Control Assessments,mitigates,1078 +1079,NIST Security controls,Control Assessments,mitigates,1079 +1080,NIST Security controls,Continuous Monitoring,mitigates,1080 +1081,NIST Security controls,Continuous Monitoring,mitigates,1081 +1082,NIST Security controls,Continuous Monitoring,mitigates,1082 +1083,NIST Security controls,Continuous Monitoring,mitigates,1083 +1084,NIST Security controls,Continuous Monitoring,mitigates,1084 +1085,NIST Security controls,Continuous Monitoring,mitigates,1085 +1086,NIST Security controls,Continuous Monitoring,mitigates,1086 +1087,NIST Security controls,Continuous Monitoring,mitigates,1087 +1088,NIST Security controls,Continuous Monitoring,mitigates,1088 +1089,NIST Security controls,Continuous Monitoring,mitigates,1089 +1090,NIST Security controls,Continuous Monitoring,mitigates,1090 +1091,NIST Security controls,Continuous Monitoring,mitigates,1091 +1092,NIST Security controls,Continuous Monitoring,mitigates,1092 +1093,NIST Security controls,Continuous Monitoring,mitigates,1093 +1094,NIST Security controls,Continuous Monitoring,mitigates,1094 +1095,NIST Security controls,Continuous Monitoring,mitigates,1095 +1096,NIST Security controls,Continuous Monitoring,mitigates,1096 +1097,NIST Security controls,Continuous Monitoring,mitigates,1097 +1098,NIST Security controls,Continuous Monitoring,mitigates,1098 +1099,NIST Security controls,Continuous Monitoring,mitigates,1099 +1100,NIST Security controls,Continuous Monitoring,mitigates,1100 +1101,NIST Security controls,Continuous Monitoring,mitigates,1101 +1102,NIST Security controls,Continuous Monitoring,mitigates,1102 +1103,NIST Security controls,Continuous Monitoring,mitigates,1103 +1104,NIST Security controls,Continuous Monitoring,mitigates,1104 +1105,NIST Security controls,Continuous Monitoring,mitigates,1105 +1106,NIST Security controls,Continuous Monitoring,mitigates,1106 +1107,NIST Security controls,Continuous Monitoring,mitigates,1107 +1108,NIST Security controls,Continuous Monitoring,mitigates,1108 +1109,NIST Security controls,Continuous Monitoring,mitigates,1109 +1110,NIST Security controls,Continuous Monitoring,mitigates,1110 +1111,NIST Security controls,Continuous Monitoring,mitigates,1111 +1112,NIST Security controls,Continuous Monitoring,mitigates,1112 +1113,NIST Security controls,Continuous Monitoring,mitigates,1113 +1114,NIST Security controls,Continuous Monitoring,mitigates,1114 +1115,NIST Security controls,Continuous Monitoring,mitigates,1115 +1116,NIST Security controls,Continuous Monitoring,mitigates,1116 +1117,NIST Security controls,Continuous Monitoring,mitigates,1117 +1118,NIST Security controls,Continuous Monitoring,mitigates,1118 +1119,NIST Security controls,Continuous Monitoring,mitigates,1119 +1120,NIST Security controls,Continuous Monitoring,mitigates,1120 +1121,NIST Security controls,Continuous Monitoring,mitigates,1121 +1122,NIST Security controls,Continuous Monitoring,mitigates,1122 +1123,NIST Security controls,Continuous Monitoring,mitigates,1123 +1124,NIST Security controls,Continuous Monitoring,mitigates,1124 +1125,NIST Security controls,Continuous Monitoring,mitigates,1125 +1126,NIST Security controls,Continuous Monitoring,mitigates,1126 +1127,NIST Security controls,Continuous Monitoring,mitigates,1127 +1128,NIST Security controls,Continuous Monitoring,mitigates,1128 +1129,NIST Security controls,Continuous Monitoring,mitigates,1129 +1130,NIST Security controls,Continuous Monitoring,mitigates,1130 +1131,NIST Security controls,Continuous Monitoring,mitigates,1131 +1132,NIST Security controls,Continuous Monitoring,mitigates,1132 +1133,NIST Security controls,Continuous Monitoring,mitigates,1133 +1134,NIST Security controls,Continuous Monitoring,mitigates,1134 +1135,NIST Security controls,Continuous Monitoring,mitigates,1135 +1136,NIST Security controls,Continuous Monitoring,mitigates,1136 +1137,NIST Security controls,Continuous Monitoring,mitigates,1137 +1138,NIST Security controls,Continuous Monitoring,mitigates,1138 +1139,NIST Security controls,Continuous Monitoring,mitigates,1139 +1140,NIST Security controls,Continuous Monitoring,mitigates,1140 +1141,NIST Security controls,Continuous Monitoring,mitigates,1141 +1142,NIST Security controls,Continuous Monitoring,mitigates,1142 +1143,NIST Security controls,Continuous Monitoring,mitigates,1143 +1144,NIST Security controls,Continuous Monitoring,mitigates,1144 +1145,NIST Security controls,Continuous Monitoring,mitigates,1145 +1146,NIST Security controls,Continuous Monitoring,mitigates,1146 +1147,NIST Security controls,Continuous Monitoring,mitigates,1147 +1148,NIST Security controls,Continuous Monitoring,mitigates,1148 +1149,NIST Security controls,Continuous Monitoring,mitigates,1149 +1150,NIST Security controls,Continuous Monitoring,mitigates,1150 +1151,NIST Security controls,Continuous Monitoring,mitigates,1151 +1152,NIST Security controls,Continuous Monitoring,mitigates,1152 +1153,NIST Security controls,Continuous Monitoring,mitigates,1153 +1154,NIST Security controls,Continuous Monitoring,mitigates,1154 +1155,NIST Security controls,Continuous Monitoring,mitigates,1155 +1156,NIST Security controls,Continuous Monitoring,mitigates,1156 +1157,NIST Security controls,Continuous Monitoring,mitigates,1157 +1158,NIST Security controls,Continuous Monitoring,mitigates,1158 +1159,NIST Security controls,Continuous Monitoring,mitigates,1159 +1160,NIST Security controls,Continuous Monitoring,mitigates,1160 +1161,NIST Security controls,Continuous Monitoring,mitigates,1161 +1162,NIST Security controls,Continuous Monitoring,mitigates,1162 +1163,NIST Security controls,Continuous Monitoring,mitigates,1163 +1164,NIST Security controls,Continuous Monitoring,mitigates,1164 +1165,NIST Security controls,Continuous Monitoring,mitigates,1165 +1166,NIST Security controls,Continuous Monitoring,mitigates,1166 +1167,NIST Security controls,Continuous Monitoring,mitigates,1167 +1168,NIST Security controls,Continuous Monitoring,mitigates,1168 +1169,NIST Security controls,Continuous Monitoring,mitigates,1169 +1170,NIST Security controls,Continuous Monitoring,mitigates,1170 +1171,NIST Security controls,Continuous Monitoring,mitigates,1171 +1172,NIST Security controls,Continuous Monitoring,mitigates,1172 +1173,NIST Security controls,Continuous Monitoring,mitigates,1173 +1174,NIST Security controls,Continuous Monitoring,mitigates,1174 +1175,NIST Security controls,Continuous Monitoring,mitigates,1175 +1176,NIST Security controls,Continuous Monitoring,mitigates,1176 +1177,NIST Security controls,Continuous Monitoring,mitigates,1177 +1178,NIST Security controls,Continuous Monitoring,mitigates,1178 +1179,NIST Security controls,Continuous Monitoring,mitigates,1179 +1180,NIST Security controls,Continuous Monitoring,mitigates,1180 +1181,NIST Security controls,Continuous Monitoring,mitigates,1181 +1182,NIST Security controls,Continuous Monitoring,mitigates,1182 +1183,NIST Security controls,Continuous Monitoring,mitigates,1183 +1184,NIST Security controls,Continuous Monitoring,mitigates,1184 +1185,NIST Security controls,Continuous Monitoring,mitigates,1185 +1186,NIST Security controls,Continuous Monitoring,mitigates,1186 +1187,NIST Security controls,Continuous Monitoring,mitigates,1187 +1188,NIST Security controls,Continuous Monitoring,mitigates,1188 +1189,NIST Security controls,Continuous Monitoring,mitigates,1189 +1190,NIST Security controls,Continuous Monitoring,mitigates,1190 +1191,NIST Security controls,Continuous Monitoring,mitigates,1191 +1192,NIST Security controls,Continuous Monitoring,mitigates,1192 +1193,NIST Security controls,Continuous Monitoring,mitigates,1193 +1194,NIST Security controls,Continuous Monitoring,mitigates,1194 +1195,NIST Security controls,Continuous Monitoring,mitigates,1195 +1196,NIST Security controls,Continuous Monitoring,mitigates,1196 +1197,NIST Security controls,Continuous Monitoring,mitigates,1197 +1198,NIST Security controls,Continuous Monitoring,mitigates,1198 +1199,NIST Security controls,Continuous Monitoring,mitigates,1199 +1200,NIST Security controls,Continuous Monitoring,mitigates,1200 +1201,NIST Security controls,Continuous Monitoring,mitigates,1201 +1202,NIST Security controls,Continuous Monitoring,mitigates,1202 +1203,NIST Security controls,Continuous Monitoring,mitigates,1203 +1204,NIST Security controls,Continuous Monitoring,mitigates,1204 +1205,NIST Security controls,Continuous Monitoring,mitigates,1205 +1206,NIST Security controls,Continuous Monitoring,mitigates,1206 +1207,NIST Security controls,Continuous Monitoring,mitigates,1207 +1208,NIST Security controls,Continuous Monitoring,mitigates,1208 +1209,NIST Security controls,Continuous Monitoring,mitigates,1209 +1210,NIST Security controls,Continuous Monitoring,mitigates,1210 +1211,NIST Security controls,Continuous Monitoring,mitigates,1211 +1212,NIST Security controls,Continuous Monitoring,mitigates,1212 +1213,NIST Security controls,Continuous Monitoring,mitigates,1213 +1214,NIST Security controls,Continuous Monitoring,mitigates,1214 +1215,NIST Security controls,Continuous Monitoring,mitigates,1215 +1216,NIST Security controls,Continuous Monitoring,mitigates,1216 +1217,NIST Security controls,Continuous Monitoring,mitigates,1217 +1218,NIST Security controls,Continuous Monitoring,mitigates,1218 +1219,NIST Security controls,Continuous Monitoring,mitigates,1219 +1220,NIST Security controls,Continuous Monitoring,mitigates,1220 +1221,NIST Security controls,Continuous Monitoring,mitigates,1221 +1222,NIST Security controls,Continuous Monitoring,mitigates,1222 +1223,NIST Security controls,Continuous Monitoring,mitigates,1223 +1224,NIST Security controls,Continuous Monitoring,mitigates,1224 +1225,NIST Security controls,Continuous Monitoring,mitigates,1225 +1226,NIST Security controls,Continuous Monitoring,mitigates,1226 +1227,NIST Security controls,Continuous Monitoring,mitigates,1227 +1228,NIST Security controls,Continuous Monitoring,mitigates,1228 +1229,NIST Security controls,Continuous Monitoring,mitigates,1229 +1230,NIST Security controls,Continuous Monitoring,mitigates,1230 +1231,NIST Security controls,Continuous Monitoring,mitigates,1231 +1232,NIST Security controls,Continuous Monitoring,mitigates,1232 +1233,NIST Security controls,Continuous Monitoring,mitigates,1233 +1234,NIST Security controls,Continuous Monitoring,mitigates,1234 +1235,NIST Security controls,Continuous Monitoring,mitigates,1235 +1236,NIST Security controls,Continuous Monitoring,mitigates,1236 +1237,NIST Security controls,Continuous Monitoring,mitigates,1237 +1238,NIST Security controls,Continuous Monitoring,mitigates,1238 +1239,NIST Security controls,Continuous Monitoring,mitigates,1239 +1240,NIST Security controls,Continuous Monitoring,mitigates,1240 +1241,NIST Security controls,Continuous Monitoring,mitigates,1241 +1242,NIST Security controls,Continuous Monitoring,mitigates,1242 +1243,NIST Security controls,Continuous Monitoring,mitigates,1243 +1244,NIST Security controls,Continuous Monitoring,mitigates,1244 +1245,NIST Security controls,Continuous Monitoring,mitigates,1245 +1246,NIST Security controls,Continuous Monitoring,mitigates,1246 +1247,NIST Security controls,Continuous Monitoring,mitigates,1247 +1248,NIST Security controls,Continuous Monitoring,mitigates,1248 +1249,NIST Security controls,Continuous Monitoring,mitigates,1249 +1250,NIST Security controls,Continuous Monitoring,mitigates,1250 +1251,NIST Security controls,Continuous Monitoring,mitigates,1251 +1252,NIST Security controls,Continuous Monitoring,mitigates,1252 +1253,NIST Security controls,Continuous Monitoring,mitigates,1253 +1254,NIST Security controls,Continuous Monitoring,mitigates,1254 +1255,NIST Security controls,Continuous Monitoring,mitigates,1255 +1256,NIST Security controls,Continuous Monitoring,mitigates,1256 +1257,NIST Security controls,Continuous Monitoring,mitigates,1257 +1258,NIST Security controls,Continuous Monitoring,mitigates,1258 +1259,NIST Security controls,Continuous Monitoring,mitigates,1259 +1260,NIST Security controls,Continuous Monitoring,mitigates,1260 +1261,NIST Security controls,Penetration Testing,mitigates,1261 +1262,NIST Security controls,Penetration Testing,mitigates,1262 +1263,NIST Security controls,Penetration Testing,mitigates,1263 +1264,NIST Security controls,Penetration Testing,mitigates,1264 +1265,NIST Security controls,Penetration Testing,mitigates,1265 +1266,NIST Security controls,Penetration Testing,mitigates,1266 +1267,NIST Security controls,Penetration Testing,mitigates,1267 +1268,NIST Security controls,Penetration Testing,mitigates,1268 +1269,NIST Security controls,Penetration Testing,mitigates,1269 +1270,NIST Security controls,Penetration Testing,mitigates,1270 +1271,NIST Security controls,Penetration Testing,mitigates,1271 +1272,NIST Security controls,Penetration Testing,mitigates,1272 +1273,NIST Security controls,Penetration Testing,mitigates,1273 +1274,NIST Security controls,Penetration Testing,mitigates,1274 +1275,NIST Security controls,Penetration Testing,mitigates,1275 +1276,NIST Security controls,Penetration Testing,mitigates,1276 +1277,NIST Security controls,Penetration Testing,mitigates,1277 +1278,NIST Security controls,Penetration Testing,mitigates,1278 +1279,NIST Security controls,Penetration Testing,mitigates,1279 +1280,NIST Security controls,Penetration Testing,mitigates,1280 +1281,NIST Security controls,Penetration Testing,mitigates,1281 +1282,NIST Security controls,Penetration Testing,mitigates,1282 +1283,NIST Security controls,Penetration Testing,mitigates,1283 +1284,NIST Security controls,Penetration Testing,mitigates,1284 +1285,NIST Security controls,Penetration Testing,mitigates,1285 +1286,NIST Security controls,Penetration Testing,mitigates,1286 +1287,NIST Security controls,Penetration Testing,mitigates,1287 +1288,NIST Security controls,Penetration Testing,mitigates,1288 +1289,NIST Security controls,Penetration Testing,mitigates,1289 +1290,NIST Security controls,Penetration Testing,mitigates,1290 +1291,NIST Security controls,Penetration Testing,mitigates,1291 +1292,NIST Security controls,Penetration Testing,mitigates,1292 +1293,NIST Security controls,Penetration Testing,mitigates,1293 +1294,NIST Security controls,Penetration Testing,mitigates,1294 +1295,NIST Security controls,Penetration Testing,mitigates,1295 +1296,NIST Security controls,Penetration Testing,mitigates,1296 +1297,NIST Security controls,Penetration Testing,mitigates,1297 +1298,NIST Security controls,Penetration Testing,mitigates,1298 +1299,NIST Security controls,Penetration Testing,mitigates,1299 +1300,NIST Security controls,Penetration Testing,mitigates,1300 +1301,NIST Security controls,Penetration Testing,mitigates,1301 +1302,NIST Security controls,Penetration Testing,mitigates,1302 +1303,NIST Security controls,Penetration Testing,mitigates,1303 +1304,NIST Security controls,Penetration Testing,mitigates,1304 +1305,NIST Security controls,Penetration Testing,mitigates,1305 +1306,NIST Security controls,Penetration Testing,mitigates,1306 +1307,NIST Security controls,Penetration Testing,mitigates,1307 +1308,NIST Security controls,Penetration Testing,mitigates,1308 +1309,NIST Security controls,Penetration Testing,mitigates,1309 +1310,NIST Security controls,Penetration Testing,mitigates,1310 +1311,NIST Security controls,Penetration Testing,mitigates,1311 +1312,NIST Security controls,Penetration Testing,mitigates,1312 +1313,NIST Security controls,Penetration Testing,mitigates,1313 +1314,NIST Security controls,Penetration Testing,mitigates,1314 +1315,NIST Security controls,Penetration Testing,mitigates,1315 +1316,NIST Security controls,Penetration Testing,mitigates,1316 +1317,NIST Security controls,Penetration Testing,mitigates,1317 +1318,NIST Security controls,Penetration Testing,mitigates,1318 +1319,NIST Security controls,Penetration Testing,mitigates,1319 +1320,NIST Security controls,Penetration Testing,mitigates,1320 +1321,NIST Security controls,Penetration Testing,mitigates,1321 +1322,NIST Security controls,Penetration Testing,mitigates,1322 +1323,NIST Security controls,Penetration Testing,mitigates,1323 +1324,NIST Security controls,Penetration Testing,mitigates,1324 +1325,NIST Security controls,Software Usage Restrictions,mitigates,1325 +1326,NIST Security controls,Software Usage Restrictions,mitigates,1326 +1327,NIST Security controls,Software Usage Restrictions,mitigates,1327 +1328,NIST Security controls,Software Usage Restrictions,mitigates,1328 +1329,NIST Security controls,Software Usage Restrictions,mitigates,1329 +1330,NIST Security controls,Software Usage Restrictions,mitigates,1330 +1331,NIST Security controls,Software Usage Restrictions,mitigates,1331 +1332,NIST Security controls,User-installed Software,mitigates,1332 +1333,NIST Security controls,User-installed Software,mitigates,1333 +1334,NIST Security controls,User-installed Software,mitigates,1334 +1335,NIST Security controls,User-installed Software,mitigates,1335 +1336,NIST Security controls,User-installed Software,mitigates,1336 +1337,NIST Security controls,User-installed Software,mitigates,1337 +1338,NIST Security controls,User-installed Software,mitigates,1338 +1339,NIST Security controls,User-installed Software,mitigates,1339 +1340,NIST Security controls,User-installed Software,mitigates,1340 +1341,NIST Security controls,User-installed Software,mitigates,1341 +1342,NIST Security controls,User-installed Software,mitigates,1342 +1343,NIST Security controls,User-installed Software,mitigates,1343 +1344,NIST Security controls,User-installed Software,mitigates,1344 +1345,NIST Security controls,User-installed Software,mitigates,1345 +1346,NIST Security controls,User-installed Software,mitigates,1346 +1347,NIST Security controls,User-installed Software,mitigates,1347 +1348,NIST Security controls,User-installed Software,mitigates,1348 +1349,NIST Security controls,User-installed Software,mitigates,1349 +1350,NIST Security controls,Baseline Configuration,mitigates,1350 +1351,NIST Security controls,Baseline Configuration,mitigates,1351 +1352,NIST Security controls,Baseline Configuration,mitigates,1352 +1353,NIST Security controls,Baseline Configuration,mitigates,1353 +1354,NIST Security controls,Baseline Configuration,mitigates,1354 +1355,NIST Security controls,Baseline Configuration,mitigates,1355 +1356,NIST Security controls,Baseline Configuration,mitigates,1356 +1357,NIST Security controls,Baseline Configuration,mitigates,1357 +1358,NIST Security controls,Baseline Configuration,mitigates,1358 +1359,NIST Security controls,Baseline Configuration,mitigates,1359 +1360,NIST Security controls,Baseline Configuration,mitigates,1360 +1361,NIST Security controls,Baseline Configuration,mitigates,1361 +1362,NIST Security controls,Baseline Configuration,mitigates,1362 +1363,NIST Security controls,Baseline Configuration,mitigates,1363 +1364,NIST Security controls,Baseline Configuration,mitigates,1364 +1365,NIST Security controls,Baseline Configuration,mitigates,1365 +1366,NIST Security controls,Baseline Configuration,mitigates,1366 +1367,NIST Security controls,Baseline Configuration,mitigates,1367 +1368,NIST Security controls,Baseline Configuration,mitigates,1368 +1369,NIST Security controls,Baseline Configuration,mitigates,1369 +1370,NIST Security controls,Baseline Configuration,mitigates,1370 +1371,NIST Security controls,Baseline Configuration,mitigates,1371 +1372,NIST Security controls,Baseline Configuration,mitigates,1372 +1373,NIST Security controls,Baseline Configuration,mitigates,1373 +1374,NIST Security controls,Baseline Configuration,mitigates,1374 +1375,NIST Security controls,Baseline Configuration,mitigates,1375 +1376,NIST Security controls,Baseline Configuration,mitigates,1376 +1377,NIST Security controls,Baseline Configuration,mitigates,1377 +1378,NIST Security controls,Baseline Configuration,mitigates,1378 +1379,NIST Security controls,Baseline Configuration,mitigates,1379 +1380,NIST Security controls,Baseline Configuration,mitigates,1380 +1381,NIST Security controls,Baseline Configuration,mitigates,1381 +1382,NIST Security controls,Baseline Configuration,mitigates,1382 +1383,NIST Security controls,Baseline Configuration,mitigates,1383 +1384,NIST Security controls,Baseline Configuration,mitigates,1384 +1385,NIST Security controls,Baseline Configuration,mitigates,1385 +1386,NIST Security controls,Baseline Configuration,mitigates,1386 +1387,NIST Security controls,Baseline Configuration,mitigates,1387 +1388,NIST Security controls,Baseline Configuration,mitigates,1388 +1389,NIST Security controls,Baseline Configuration,mitigates,1389 +1390,NIST Security controls,Baseline Configuration,mitigates,1390 +1391,NIST Security controls,Baseline Configuration,mitigates,1391 +1392,NIST Security controls,Baseline Configuration,mitigates,1392 +1393,NIST Security controls,Baseline Configuration,mitigates,1393 +1394,NIST Security controls,Baseline Configuration,mitigates,1394 +1395,NIST Security controls,Baseline Configuration,mitigates,1395 +1396,NIST Security controls,Baseline Configuration,mitigates,1396 +1397,NIST Security controls,Baseline Configuration,mitigates,1397 +1398,NIST Security controls,Baseline Configuration,mitigates,1398 +1399,NIST Security controls,Baseline Configuration,mitigates,1399 +1400,NIST Security controls,Baseline Configuration,mitigates,1400 +1401,NIST Security controls,Baseline Configuration,mitigates,1401 +1402,NIST Security controls,Baseline Configuration,mitigates,1402 +1403,NIST Security controls,Baseline Configuration,mitigates,1403 +1404,NIST Security controls,Baseline Configuration,mitigates,1404 +1405,NIST Security controls,Baseline Configuration,mitigates,1405 +1406,NIST Security controls,Baseline Configuration,mitigates,1406 +1407,NIST Security controls,Baseline Configuration,mitigates,1407 +1408,NIST Security controls,Baseline Configuration,mitigates,1408 +1409,NIST Security controls,Baseline Configuration,mitigates,1409 +1410,NIST Security controls,Baseline Configuration,mitigates,1410 +1411,NIST Security controls,Baseline Configuration,mitigates,1411 +1412,NIST Security controls,Baseline Configuration,mitigates,1412 +1413,NIST Security controls,Baseline Configuration,mitigates,1413 +1414,NIST Security controls,Baseline Configuration,mitigates,1414 +1415,NIST Security controls,Baseline Configuration,mitigates,1415 +1416,NIST Security controls,Baseline Configuration,mitigates,1416 +1417,NIST Security controls,Baseline Configuration,mitigates,1417 +1418,NIST Security controls,Baseline Configuration,mitigates,1418 +1419,NIST Security controls,Baseline Configuration,mitigates,1419 +1420,NIST Security controls,Baseline Configuration,mitigates,1420 +1421,NIST Security controls,Baseline Configuration,mitigates,1421 +1422,NIST Security controls,Baseline Configuration,mitigates,1422 +1423,NIST Security controls,Baseline Configuration,mitigates,1423 +1424,NIST Security controls,Baseline Configuration,mitigates,1424 +1425,NIST Security controls,Baseline Configuration,mitigates,1425 +1426,NIST Security controls,Baseline Configuration,mitigates,1426 +1427,NIST Security controls,Baseline Configuration,mitigates,1427 +1428,NIST Security controls,Baseline Configuration,mitigates,1428 +1429,NIST Security controls,Baseline Configuration,mitigates,1429 +1430,NIST Security controls,Baseline Configuration,mitigates,1430 +1431,NIST Security controls,Baseline Configuration,mitigates,1431 +1432,NIST Security controls,Baseline Configuration,mitigates,1432 +1433,NIST Security controls,Baseline Configuration,mitigates,1433 +1434,NIST Security controls,Baseline Configuration,mitigates,1434 +1435,NIST Security controls,Baseline Configuration,mitigates,1435 +1436,NIST Security controls,Baseline Configuration,mitigates,1436 +1437,NIST Security controls,Baseline Configuration,mitigates,1437 +1438,NIST Security controls,Baseline Configuration,mitigates,1438 +1439,NIST Security controls,Baseline Configuration,mitigates,1439 +1440,NIST Security controls,Baseline Configuration,mitigates,1440 +1441,NIST Security controls,Baseline Configuration,mitigates,1441 +1442,NIST Security controls,Baseline Configuration,mitigates,1442 +1443,NIST Security controls,Baseline Configuration,mitigates,1443 +1444,NIST Security controls,Baseline Configuration,mitigates,1444 +1445,NIST Security controls,Baseline Configuration,mitigates,1445 +1446,NIST Security controls,Baseline Configuration,mitigates,1446 +1447,NIST Security controls,Baseline Configuration,mitigates,1447 +1448,NIST Security controls,Baseline Configuration,mitigates,1448 +1449,NIST Security controls,Baseline Configuration,mitigates,1449 +1450,NIST Security controls,Baseline Configuration,mitigates,1450 +1451,NIST Security controls,Baseline Configuration,mitigates,1451 +1452,NIST Security controls,Baseline Configuration,mitigates,1452 +1453,NIST Security controls,Baseline Configuration,mitigates,1453 +1454,NIST Security controls,Baseline Configuration,mitigates,1454 +1455,NIST Security controls,Baseline Configuration,mitigates,1455 +1456,NIST Security controls,Baseline Configuration,mitigates,1456 +1457,NIST Security controls,Baseline Configuration,mitigates,1457 +1458,NIST Security controls,Baseline Configuration,mitigates,1458 +1459,NIST Security controls,Baseline Configuration,mitigates,1459 +1460,NIST Security controls,Baseline Configuration,mitigates,1460 +1461,NIST Security controls,Baseline Configuration,mitigates,1461 +1462,NIST Security controls,Baseline Configuration,mitigates,1462 +1463,NIST Security controls,Baseline Configuration,mitigates,1463 +1464,NIST Security controls,Baseline Configuration,mitigates,1464 +1465,NIST Security controls,Baseline Configuration,mitigates,1465 +1466,NIST Security controls,Baseline Configuration,mitigates,1466 +1467,NIST Security controls,Baseline Configuration,mitigates,1467 +1468,NIST Security controls,Baseline Configuration,mitigates,1468 +1469,NIST Security controls,Baseline Configuration,mitigates,1469 +1470,NIST Security controls,Baseline Configuration,mitigates,1470 +1471,NIST Security controls,Baseline Configuration,mitigates,1471 +1472,NIST Security controls,Baseline Configuration,mitigates,1472 +1473,NIST Security controls,Baseline Configuration,mitigates,1473 +1474,NIST Security controls,Baseline Configuration,mitigates,1474 +1475,NIST Security controls,Baseline Configuration,mitigates,1475 +1476,NIST Security controls,Baseline Configuration,mitigates,1476 +1477,NIST Security controls,Baseline Configuration,mitigates,1477 +1478,NIST Security controls,Baseline Configuration,mitigates,1478 +1479,NIST Security controls,Baseline Configuration,mitigates,1479 +1480,NIST Security controls,Baseline Configuration,mitigates,1480 +1481,NIST Security controls,Baseline Configuration,mitigates,1481 +1482,NIST Security controls,Baseline Configuration,mitigates,1482 +1483,NIST Security controls,Baseline Configuration,mitigates,1483 +1484,NIST Security controls,Baseline Configuration,mitigates,1484 +1485,NIST Security controls,Baseline Configuration,mitigates,1485 +1486,NIST Security controls,Baseline Configuration,mitigates,1486 +1487,NIST Security controls,Baseline Configuration,mitigates,1487 +1488,NIST Security controls,Baseline Configuration,mitigates,1488 +1489,NIST Security controls,Baseline Configuration,mitigates,1489 +1490,NIST Security controls,Baseline Configuration,mitigates,1490 +1491,NIST Security controls,Baseline Configuration,mitigates,1491 +1492,NIST Security controls,Baseline Configuration,mitigates,1492 +1493,NIST Security controls,Baseline Configuration,mitigates,1493 +1494,NIST Security controls,Baseline Configuration,mitigates,1494 +1495,NIST Security controls,Baseline Configuration,mitigates,1495 +1496,NIST Security controls,Baseline Configuration,mitigates,1496 +1497,NIST Security controls,Baseline Configuration,mitigates,1497 +1498,NIST Security controls,Baseline Configuration,mitigates,1498 +1499,NIST Security controls,Baseline Configuration,mitigates,1499 +1500,NIST Security controls,Baseline Configuration,mitigates,1500 +1501,NIST Security controls,Baseline Configuration,mitigates,1501 +1502,NIST Security controls,Baseline Configuration,mitigates,1502 +1503,NIST Security controls,Baseline Configuration,mitigates,1503 +1504,NIST Security controls,Baseline Configuration,mitigates,1504 +1505,NIST Security controls,Baseline Configuration,mitigates,1505 +1506,NIST Security controls,Baseline Configuration,mitigates,1506 +1507,NIST Security controls,Baseline Configuration,mitigates,1507 +1508,NIST Security controls,Baseline Configuration,mitigates,1508 +1509,NIST Security controls,Baseline Configuration,mitigates,1509 +1510,NIST Security controls,Baseline Configuration,mitigates,1510 +1511,NIST Security controls,Baseline Configuration,mitigates,1511 +1512,NIST Security controls,Baseline Configuration,mitigates,1512 +1513,NIST Security controls,Baseline Configuration,mitigates,1513 +1514,NIST Security controls,Baseline Configuration,mitigates,1514 +1515,NIST Security controls,Baseline Configuration,mitigates,1515 +1516,NIST Security controls,Baseline Configuration,mitigates,1516 +1517,NIST Security controls,Baseline Configuration,mitigates,1517 +1518,NIST Security controls,Baseline Configuration,mitigates,1518 +1519,NIST Security controls,Baseline Configuration,mitigates,1519 +1520,NIST Security controls,Baseline Configuration,mitigates,1520 +1521,NIST Security controls,Baseline Configuration,mitigates,1521 +1522,NIST Security controls,Baseline Configuration,mitigates,1522 +1523,NIST Security controls,Baseline Configuration,mitigates,1523 +1524,NIST Security controls,Baseline Configuration,mitigates,1524 +1525,NIST Security controls,Baseline Configuration,mitigates,1525 +1526,NIST Security controls,Baseline Configuration,mitigates,1526 +1527,NIST Security controls,Baseline Configuration,mitigates,1527 +1528,NIST Security controls,Baseline Configuration,mitigates,1528 +1529,NIST Security controls,Baseline Configuration,mitigates,1529 +1530,NIST Security controls,Baseline Configuration,mitigates,1530 +1531,NIST Security controls,Baseline Configuration,mitigates,1531 +1532,NIST Security controls,Baseline Configuration,mitigates,1532 +1533,NIST Security controls,Baseline Configuration,mitigates,1533 +1534,NIST Security controls,Baseline Configuration,mitigates,1534 +1535,NIST Security controls,Baseline Configuration,mitigates,1535 +1536,NIST Security controls,Baseline Configuration,mitigates,1536 +1537,NIST Security controls,Baseline Configuration,mitigates,1537 +1538,NIST Security controls,Baseline Configuration,mitigates,1538 +1539,NIST Security controls,Baseline Configuration,mitigates,1539 +1540,NIST Security controls,Baseline Configuration,mitigates,1540 +1541,NIST Security controls,Baseline Configuration,mitigates,1541 +1542,NIST Security controls,Baseline Configuration,mitigates,1542 +1543,NIST Security controls,Baseline Configuration,mitigates,1543 +1544,NIST Security controls,Baseline Configuration,mitigates,1544 +1545,NIST Security controls,Baseline Configuration,mitigates,1545 +1546,NIST Security controls,Baseline Configuration,mitigates,1546 +1547,NIST Security controls,Baseline Configuration,mitigates,1547 +1548,NIST Security controls,Baseline Configuration,mitigates,1548 +1549,NIST Security controls,Baseline Configuration,mitigates,1549 +1550,NIST Security controls,Baseline Configuration,mitigates,1550 +1551,NIST Security controls,Baseline Configuration,mitigates,1551 +1552,NIST Security controls,Baseline Configuration,mitigates,1552 +1553,NIST Security controls,Baseline Configuration,mitigates,1553 +1554,NIST Security controls,Baseline Configuration,mitigates,1554 +1555,NIST Security controls,Baseline Configuration,mitigates,1555 +1556,NIST Security controls,Baseline Configuration,mitigates,1556 +1557,NIST Security controls,Baseline Configuration,mitigates,1557 +1558,NIST Security controls,Baseline Configuration,mitigates,1558 +1559,NIST Security controls,Baseline Configuration,mitigates,1559 +1560,NIST Security controls,Baseline Configuration,mitigates,1560 +1561,NIST Security controls,Baseline Configuration,mitigates,1561 +1562,NIST Security controls,Baseline Configuration,mitigates,1562 +1563,NIST Security controls,Baseline Configuration,mitigates,1563 +1564,NIST Security controls,Baseline Configuration,mitigates,1564 +1565,NIST Security controls,Baseline Configuration,mitigates,1565 +1566,NIST Security controls,Baseline Configuration,mitigates,1566 +1567,NIST Security controls,Baseline Configuration,mitigates,1567 +1568,NIST Security controls,Baseline Configuration,mitigates,1568 +1569,NIST Security controls,Baseline Configuration,mitigates,1569 +1570,NIST Security controls,Configuration Change Control,mitigates,1570 +1571,NIST Security controls,Configuration Change Control,mitigates,1571 +1572,NIST Security controls,Configuration Change Control,mitigates,1572 +1573,NIST Security controls,Configuration Change Control,mitigates,1573 +1574,NIST Security controls,Configuration Change Control,mitigates,1574 +1575,NIST Security controls,Configuration Change Control,mitigates,1575 +1576,NIST Security controls,Configuration Change Control,mitigates,1576 +1577,NIST Security controls,Configuration Change Control,mitigates,1577 +1578,NIST Security controls,Configuration Change Control,mitigates,1578 +1579,NIST Security controls,Configuration Change Control,mitigates,1579 +1580,NIST Security controls,Configuration Change Control,mitigates,1580 +1581,NIST Security controls,Configuration Change Control,mitigates,1581 +1582,NIST Security controls,Configuration Change Control,mitigates,1582 +1583,NIST Security controls,Configuration Change Control,mitigates,1583 +1584,NIST Security controls,Configuration Change Control,mitigates,1584 +1585,NIST Security controls,Configuration Change Control,mitigates,1585 +1586,NIST Security controls,Configuration Change Control,mitigates,1586 +1587,NIST Security controls,Configuration Change Control,mitigates,1587 +1588,NIST Security controls,Configuration Change Control,mitigates,1588 +1589,NIST Security controls,Configuration Change Control,mitigates,1589 +1590,NIST Security controls,Access Restrictions for Change,mitigates,1590 +1591,NIST Security controls,Access Restrictions for Change,mitigates,1591 +1592,NIST Security controls,Access Restrictions for Change,mitigates,1592 +1593,NIST Security controls,Access Restrictions for Change,mitigates,1593 +1594,NIST Security controls,Access Restrictions for Change,mitigates,1594 +1595,NIST Security controls,Access Restrictions for Change,mitigates,1595 +1596,NIST Security controls,Access Restrictions for Change,mitigates,1596 +1597,NIST Security controls,Access Restrictions for Change,mitigates,1597 +1598,NIST Security controls,Access Restrictions for Change,mitigates,1598 +1599,NIST Security controls,Access Restrictions for Change,mitigates,1599 +1600,NIST Security controls,Access Restrictions for Change,mitigates,1600 +1601,NIST Security controls,Access Restrictions for Change,mitigates,1601 +1602,NIST Security controls,Access Restrictions for Change,mitigates,1602 +1603,NIST Security controls,Access Restrictions for Change,mitigates,1603 +1604,NIST Security controls,Access Restrictions for Change,mitigates,1604 +1605,NIST Security controls,Access Restrictions for Change,mitigates,1605 +1606,NIST Security controls,Access Restrictions for Change,mitigates,1606 +1607,NIST Security controls,Access Restrictions for Change,mitigates,1607 +1608,NIST Security controls,Access Restrictions for Change,mitigates,1608 +1609,NIST Security controls,Access Restrictions for Change,mitigates,1609 +1610,NIST Security controls,Access Restrictions for Change,mitigates,1610 +1611,NIST Security controls,Access Restrictions for Change,mitigates,1611 +1612,NIST Security controls,Access Restrictions for Change,mitigates,1612 +1613,NIST Security controls,Access Restrictions for Change,mitigates,1613 +1614,NIST Security controls,Access Restrictions for Change,mitigates,1614 +1615,NIST Security controls,Access Restrictions for Change,mitigates,1615 +1616,NIST Security controls,Access Restrictions for Change,mitigates,1616 +1617,NIST Security controls,Access Restrictions for Change,mitigates,1617 +1618,NIST Security controls,Access Restrictions for Change,mitigates,1618 +1619,NIST Security controls,Access Restrictions for Change,mitigates,1619 +1620,NIST Security controls,Access Restrictions for Change,mitigates,1620 +1621,NIST Security controls,Access Restrictions for Change,mitigates,1621 +1622,NIST Security controls,Access Restrictions for Change,mitigates,1622 +1623,NIST Security controls,Access Restrictions for Change,mitigates,1623 +1624,NIST Security controls,Access Restrictions for Change,mitigates,1624 +1625,NIST Security controls,Access Restrictions for Change,mitigates,1625 +1626,NIST Security controls,Access Restrictions for Change,mitigates,1626 +1627,NIST Security controls,Access Restrictions for Change,mitigates,1627 +1628,NIST Security controls,Access Restrictions for Change,mitigates,1628 +1629,NIST Security controls,Access Restrictions for Change,mitigates,1629 +1630,NIST Security controls,Access Restrictions for Change,mitigates,1630 +1631,NIST Security controls,Access Restrictions for Change,mitigates,1631 +1632,NIST Security controls,Access Restrictions for Change,mitigates,1632 +1633,NIST Security controls,Access Restrictions for Change,mitigates,1633 +1634,NIST Security controls,Access Restrictions for Change,mitigates,1634 +1635,NIST Security controls,Access Restrictions for Change,mitigates,1635 +1636,NIST Security controls,Access Restrictions for Change,mitigates,1636 +1637,NIST Security controls,Access Restrictions for Change,mitigates,1637 +1638,NIST Security controls,Access Restrictions for Change,mitigates,1638 +1639,NIST Security controls,Access Restrictions for Change,mitigates,1639 +1640,NIST Security controls,Access Restrictions for Change,mitigates,1640 +1641,NIST Security controls,Access Restrictions for Change,mitigates,1641 +1642,NIST Security controls,Access Restrictions for Change,mitigates,1642 +1643,NIST Security controls,Access Restrictions for Change,mitigates,1643 +1644,NIST Security controls,Access Restrictions for Change,mitigates,1644 +1645,NIST Security controls,Access Restrictions for Change,mitigates,1645 +1646,NIST Security controls,Access Restrictions for Change,mitigates,1646 +1647,NIST Security controls,Access Restrictions for Change,mitigates,1647 +1648,NIST Security controls,Access Restrictions for Change,mitigates,1648 +1649,NIST Security controls,Access Restrictions for Change,mitigates,1649 +1650,NIST Security controls,Access Restrictions for Change,mitigates,1650 +1651,NIST Security controls,Access Restrictions for Change,mitigates,1651 +1652,NIST Security controls,Access Restrictions for Change,mitigates,1652 +1653,NIST Security controls,Access Restrictions for Change,mitigates,1653 +1654,NIST Security controls,Access Restrictions for Change,mitigates,1654 +1655,NIST Security controls,Access Restrictions for Change,mitigates,1655 +1656,NIST Security controls,Access Restrictions for Change,mitigates,1656 +1657,NIST Security controls,Access Restrictions for Change,mitigates,1657 +1658,NIST Security controls,Access Restrictions for Change,mitigates,1658 +1659,NIST Security controls,Access Restrictions for Change,mitigates,1659 +1660,NIST Security controls,Access Restrictions for Change,mitigates,1660 +1661,NIST Security controls,Access Restrictions for Change,mitigates,1661 +1662,NIST Security controls,Access Restrictions for Change,mitigates,1662 +1663,NIST Security controls,Access Restrictions for Change,mitigates,1663 +1664,NIST Security controls,Access Restrictions for Change,mitigates,1664 +1665,NIST Security controls,Access Restrictions for Change,mitigates,1665 +1666,NIST Security controls,Access Restrictions for Change,mitigates,1666 +1667,NIST Security controls,Access Restrictions for Change,mitigates,1667 +1668,NIST Security controls,Access Restrictions for Change,mitigates,1668 +1669,NIST Security controls,Access Restrictions for Change,mitigates,1669 +1670,NIST Security controls,Access Restrictions for Change,mitigates,1670 +1671,NIST Security controls,Access Restrictions for Change,mitigates,1671 +1672,NIST Security controls,Access Restrictions for Change,mitigates,1672 +1673,NIST Security controls,Access Restrictions for Change,mitigates,1673 +1674,NIST Security controls,Access Restrictions for Change,mitigates,1674 +1675,NIST Security controls,Access Restrictions for Change,mitigates,1675 +1676,NIST Security controls,Access Restrictions for Change,mitigates,1676 +1677,NIST Security controls,Access Restrictions for Change,mitigates,1677 +1678,NIST Security controls,Access Restrictions for Change,mitigates,1678 +1679,NIST Security controls,Access Restrictions for Change,mitigates,1679 +1680,NIST Security controls,Access Restrictions for Change,mitigates,1680 +1681,NIST Security controls,Access Restrictions for Change,mitigates,1681 +1682,NIST Security controls,Access Restrictions for Change,mitigates,1682 +1683,NIST Security controls,Access Restrictions for Change,mitigates,1683 +1684,NIST Security controls,Access Restrictions for Change,mitigates,1684 +1685,NIST Security controls,Access Restrictions for Change,mitigates,1685 +1686,NIST Security controls,Access Restrictions for Change,mitigates,1686 +1687,NIST Security controls,Access Restrictions for Change,mitigates,1687 +1688,NIST Security controls,Access Restrictions for Change,mitigates,1688 +1689,NIST Security controls,Access Restrictions for Change,mitigates,1689 +1690,NIST Security controls,Access Restrictions for Change,mitigates,1690 +1691,NIST Security controls,Access Restrictions for Change,mitigates,1691 +1692,NIST Security controls,Access Restrictions for Change,mitigates,1692 +1693,NIST Security controls,Access Restrictions for Change,mitigates,1693 +1694,NIST Security controls,Access Restrictions for Change,mitigates,1694 +1695,NIST Security controls,Access Restrictions for Change,mitigates,1695 +1696,NIST Security controls,Access Restrictions for Change,mitigates,1696 +1697,NIST Security controls,Access Restrictions for Change,mitigates,1697 +1698,NIST Security controls,Access Restrictions for Change,mitigates,1698 +1699,NIST Security controls,Access Restrictions for Change,mitigates,1699 +1700,NIST Security controls,Access Restrictions for Change,mitigates,1700 +1701,NIST Security controls,Access Restrictions for Change,mitigates,1701 +1702,NIST Security controls,Access Restrictions for Change,mitigates,1702 +1703,NIST Security controls,Access Restrictions for Change,mitigates,1703 +1704,NIST Security controls,Access Restrictions for Change,mitigates,1704 +1705,NIST Security controls,Access Restrictions for Change,mitigates,1705 +1706,NIST Security controls,Access Restrictions for Change,mitigates,1706 +1707,NIST Security controls,Access Restrictions for Change,mitigates,1707 +1708,NIST Security controls,Access Restrictions for Change,mitigates,1708 +1709,NIST Security controls,Access Restrictions for Change,mitigates,1709 +1710,NIST Security controls,Access Restrictions for Change,mitigates,1710 +1711,NIST Security controls,Access Restrictions for Change,mitigates,1711 +1712,NIST Security controls,Access Restrictions for Change,mitigates,1712 +1713,NIST Security controls,Access Restrictions for Change,mitigates,1713 +1714,NIST Security controls,Access Restrictions for Change,mitigates,1714 +1715,NIST Security controls,Access Restrictions for Change,mitigates,1715 +1716,NIST Security controls,Access Restrictions for Change,mitigates,1716 +1717,NIST Security controls,Access Restrictions for Change,mitigates,1717 +1718,NIST Security controls,Access Restrictions for Change,mitigates,1718 +1719,NIST Security controls,Access Restrictions for Change,mitigates,1719 +1720,NIST Security controls,Access Restrictions for Change,mitigates,1720 +1721,NIST Security controls,Access Restrictions for Change,mitigates,1721 +1722,NIST Security controls,Access Restrictions for Change,mitigates,1722 +1723,NIST Security controls,Access Restrictions for Change,mitigates,1723 +1724,NIST Security controls,Access Restrictions for Change,mitigates,1724 +1725,NIST Security controls,Access Restrictions for Change,mitigates,1725 +1726,NIST Security controls,Access Restrictions for Change,mitigates,1726 +1727,NIST Security controls,Access Restrictions for Change,mitigates,1727 +1728,NIST Security controls,Access Restrictions for Change,mitigates,1728 +1729,NIST Security controls,Configuration Settings,mitigates,1729 +1730,NIST Security controls,Configuration Settings,mitigates,1730 +1731,NIST Security controls,Configuration Settings,mitigates,1731 +1732,NIST Security controls,Configuration Settings,mitigates,1732 +1733,NIST Security controls,Configuration Settings,mitigates,1733 +1734,NIST Security controls,Configuration Settings,mitigates,1734 +1735,NIST Security controls,Configuration Settings,mitigates,1735 +1736,NIST Security controls,Configuration Settings,mitigates,1736 +1737,NIST Security controls,Configuration Settings,mitigates,1737 +1738,NIST Security controls,Configuration Settings,mitigates,1738 +1739,NIST Security controls,Configuration Settings,mitigates,1739 +1740,NIST Security controls,Configuration Settings,mitigates,1740 +1741,NIST Security controls,Configuration Settings,mitigates,1741 +1742,NIST Security controls,Configuration Settings,mitigates,1742 +1743,NIST Security controls,Configuration Settings,mitigates,1743 +1744,NIST Security controls,Configuration Settings,mitigates,1744 +1745,NIST Security controls,Configuration Settings,mitigates,1745 +1746,NIST Security controls,Configuration Settings,mitigates,1746 +1747,NIST Security controls,Configuration Settings,mitigates,1747 +1748,NIST Security controls,Configuration Settings,mitigates,1748 +1749,NIST Security controls,Configuration Settings,mitigates,1749 +1750,NIST Security controls,Configuration Settings,mitigates,1750 +1751,NIST Security controls,Configuration Settings,mitigates,1751 +1752,NIST Security controls,Configuration Settings,mitigates,1752 +1753,NIST Security controls,Configuration Settings,mitigates,1753 +1754,NIST Security controls,Configuration Settings,mitigates,1754 +1755,NIST Security controls,Configuration Settings,mitigates,1755 +1756,NIST Security controls,Configuration Settings,mitigates,1756 +1757,NIST Security controls,Configuration Settings,mitigates,1757 +1758,NIST Security controls,Configuration Settings,mitigates,1758 +1759,NIST Security controls,Configuration Settings,mitigates,1759 +1760,NIST Security controls,Configuration Settings,mitigates,1760 +1761,NIST Security controls,Configuration Settings,mitigates,1761 +1762,NIST Security controls,Configuration Settings,mitigates,1762 +1763,NIST Security controls,Configuration Settings,mitigates,1763 +1764,NIST Security controls,Configuration Settings,mitigates,1764 +1765,NIST Security controls,Configuration Settings,mitigates,1765 +1766,NIST Security controls,Configuration Settings,mitigates,1766 +1767,NIST Security controls,Configuration Settings,mitigates,1767 +1768,NIST Security controls,Configuration Settings,mitigates,1768 +1769,NIST Security controls,Configuration Settings,mitigates,1769 +1770,NIST Security controls,Configuration Settings,mitigates,1770 +1771,NIST Security controls,Configuration Settings,mitigates,1771 +1772,NIST Security controls,Configuration Settings,mitigates,1772 +1773,NIST Security controls,Configuration Settings,mitigates,1773 +1774,NIST Security controls,Configuration Settings,mitigates,1774 +1775,NIST Security controls,Configuration Settings,mitigates,1775 +1776,NIST Security controls,Configuration Settings,mitigates,1776 +1777,NIST Security controls,Configuration Settings,mitigates,1777 +1778,NIST Security controls,Configuration Settings,mitigates,1778 +1779,NIST Security controls,Configuration Settings,mitigates,1779 +1780,NIST Security controls,Configuration Settings,mitigates,1780 +1781,NIST Security controls,Configuration Settings,mitigates,1781 +1782,NIST Security controls,Configuration Settings,mitigates,1782 +1783,NIST Security controls,Configuration Settings,mitigates,1783 +1784,NIST Security controls,Configuration Settings,mitigates,1784 +1785,NIST Security controls,Configuration Settings,mitigates,1785 +1786,NIST Security controls,Configuration Settings,mitigates,1786 +1787,NIST Security controls,Configuration Settings,mitigates,1787 +1788,NIST Security controls,Configuration Settings,mitigates,1788 +1789,NIST Security controls,Configuration Settings,mitigates,1789 +1790,NIST Security controls,Configuration Settings,mitigates,1790 +1791,NIST Security controls,Configuration Settings,mitigates,1791 +1792,NIST Security controls,Configuration Settings,mitigates,1792 +1793,NIST Security controls,Configuration Settings,mitigates,1793 +1794,NIST Security controls,Configuration Settings,mitigates,1794 +1795,NIST Security controls,Configuration Settings,mitigates,1795 +1796,NIST Security controls,Configuration Settings,mitigates,1796 +1797,NIST Security controls,Configuration Settings,mitigates,1797 +1798,NIST Security controls,Configuration Settings,mitigates,1798 +1799,NIST Security controls,Configuration Settings,mitigates,1799 +1800,NIST Security controls,Configuration Settings,mitigates,1800 +1801,NIST Security controls,Configuration Settings,mitigates,1801 +1802,NIST Security controls,Configuration Settings,mitigates,1802 +1803,NIST Security controls,Configuration Settings,mitigates,1803 +1804,NIST Security controls,Configuration Settings,mitigates,1804 +1805,NIST Security controls,Configuration Settings,mitigates,1805 +1806,NIST Security controls,Configuration Settings,mitigates,1806 +1807,NIST Security controls,Configuration Settings,mitigates,1807 +1808,NIST Security controls,Configuration Settings,mitigates,1808 +1809,NIST Security controls,Configuration Settings,mitigates,1809 +1810,NIST Security controls,Configuration Settings,mitigates,1810 +1811,NIST Security controls,Configuration Settings,mitigates,1811 +1812,NIST Security controls,Configuration Settings,mitigates,1812 +1813,NIST Security controls,Configuration Settings,mitigates,1813 +1814,NIST Security controls,Configuration Settings,mitigates,1814 +1815,NIST Security controls,Configuration Settings,mitigates,1815 +1816,NIST Security controls,Configuration Settings,mitigates,1816 +1817,NIST Security controls,Configuration Settings,mitigates,1817 +1818,NIST Security controls,Configuration Settings,mitigates,1818 +1819,NIST Security controls,Configuration Settings,mitigates,1819 +1820,NIST Security controls,Configuration Settings,mitigates,1820 +1821,NIST Security controls,Configuration Settings,mitigates,1821 +1822,NIST Security controls,Configuration Settings,mitigates,1822 +1823,NIST Security controls,Configuration Settings,mitigates,1823 +1824,NIST Security controls,Configuration Settings,mitigates,1824 +1825,NIST Security controls,Configuration Settings,mitigates,1825 +1826,NIST Security controls,Configuration Settings,mitigates,1826 +1827,NIST Security controls,Configuration Settings,mitigates,1827 +1828,NIST Security controls,Configuration Settings,mitigates,1828 +1829,NIST Security controls,Configuration Settings,mitigates,1829 +1830,NIST Security controls,Configuration Settings,mitigates,1830 +1831,NIST Security controls,Configuration Settings,mitigates,1831 +1832,NIST Security controls,Configuration Settings,mitigates,1832 +1833,NIST Security controls,Configuration Settings,mitigates,1833 +1834,NIST Security controls,Configuration Settings,mitigates,1834 +1835,NIST Security controls,Configuration Settings,mitigates,1835 +1836,NIST Security controls,Configuration Settings,mitigates,1836 +1837,NIST Security controls,Configuration Settings,mitigates,1837 +1838,NIST Security controls,Configuration Settings,mitigates,1838 +1839,NIST Security controls,Configuration Settings,mitigates,1839 +1840,NIST Security controls,Configuration Settings,mitigates,1840 +1841,NIST Security controls,Configuration Settings,mitigates,1841 +1842,NIST Security controls,Configuration Settings,mitigates,1842 +1843,NIST Security controls,Configuration Settings,mitigates,1843 +1844,NIST Security controls,Configuration Settings,mitigates,1844 +1845,NIST Security controls,Configuration Settings,mitigates,1845 +1846,NIST Security controls,Configuration Settings,mitigates,1846 +1847,NIST Security controls,Configuration Settings,mitigates,1847 +1848,NIST Security controls,Configuration Settings,mitigates,1848 +1849,NIST Security controls,Configuration Settings,mitigates,1849 +1850,NIST Security controls,Configuration Settings,mitigates,1850 +1851,NIST Security controls,Configuration Settings,mitigates,1851 +1852,NIST Security controls,Configuration Settings,mitigates,1852 +1853,NIST Security controls,Configuration Settings,mitigates,1853 +1854,NIST Security controls,Configuration Settings,mitigates,1854 +1855,NIST Security controls,Configuration Settings,mitigates,1855 +1856,NIST Security controls,Configuration Settings,mitigates,1856 +1857,NIST Security controls,Configuration Settings,mitigates,1857 +1858,NIST Security controls,Configuration Settings,mitigates,1858 +1859,NIST Security controls,Configuration Settings,mitigates,1859 +1860,NIST Security controls,Configuration Settings,mitigates,1860 +1861,NIST Security controls,Configuration Settings,mitigates,1861 +1862,NIST Security controls,Configuration Settings,mitigates,1862 +1863,NIST Security controls,Configuration Settings,mitigates,1863 +1864,NIST Security controls,Configuration Settings,mitigates,1864 +1865,NIST Security controls,Configuration Settings,mitigates,1865 +1866,NIST Security controls,Configuration Settings,mitigates,1866 +1867,NIST Security controls,Configuration Settings,mitigates,1867 +1868,NIST Security controls,Configuration Settings,mitigates,1868 +1869,NIST Security controls,Configuration Settings,mitigates,1869 +1870,NIST Security controls,Configuration Settings,mitigates,1870 +1871,NIST Security controls,Configuration Settings,mitigates,1871 +1872,NIST Security controls,Configuration Settings,mitigates,1872 +1873,NIST Security controls,Configuration Settings,mitigates,1873 +1874,NIST Security controls,Configuration Settings,mitigates,1874 +1875,NIST Security controls,Configuration Settings,mitigates,1875 +1876,NIST Security controls,Configuration Settings,mitigates,1876 +1877,NIST Security controls,Configuration Settings,mitigates,1877 +1878,NIST Security controls,Configuration Settings,mitigates,1878 +1879,NIST Security controls,Configuration Settings,mitigates,1879 +1880,NIST Security controls,Configuration Settings,mitigates,1880 +1881,NIST Security controls,Configuration Settings,mitigates,1881 +1882,NIST Security controls,Configuration Settings,mitigates,1882 +1883,NIST Security controls,Configuration Settings,mitigates,1883 +1884,NIST Security controls,Configuration Settings,mitigates,1884 +1885,NIST Security controls,Configuration Settings,mitigates,1885 +1886,NIST Security controls,Configuration Settings,mitigates,1886 +1887,NIST Security controls,Configuration Settings,mitigates,1887 +1888,NIST Security controls,Configuration Settings,mitigates,1888 +1889,NIST Security controls,Configuration Settings,mitigates,1889 +1890,NIST Security controls,Configuration Settings,mitigates,1890 +1891,NIST Security controls,Configuration Settings,mitigates,1891 +1892,NIST Security controls,Configuration Settings,mitigates,1892 +1893,NIST Security controls,Configuration Settings,mitigates,1893 +1894,NIST Security controls,Configuration Settings,mitigates,1894 +1895,NIST Security controls,Configuration Settings,mitigates,1895 +1896,NIST Security controls,Configuration Settings,mitigates,1896 +1897,NIST Security controls,Configuration Settings,mitigates,1897 +1898,NIST Security controls,Configuration Settings,mitigates,1898 +1899,NIST Security controls,Configuration Settings,mitigates,1899 +1900,NIST Security controls,Configuration Settings,mitigates,1900 +1901,NIST Security controls,Configuration Settings,mitigates,1901 +1902,NIST Security controls,Configuration Settings,mitigates,1902 +1903,NIST Security controls,Configuration Settings,mitigates,1903 +1904,NIST Security controls,Configuration Settings,mitigates,1904 +1905,NIST Security controls,Configuration Settings,mitigates,1905 +1906,NIST Security controls,Configuration Settings,mitigates,1906 +1907,NIST Security controls,Configuration Settings,mitigates,1907 +1908,NIST Security controls,Configuration Settings,mitigates,1908 +1909,NIST Security controls,Configuration Settings,mitigates,1909 +1910,NIST Security controls,Configuration Settings,mitigates,1910 +1911,NIST Security controls,Configuration Settings,mitigates,1911 +1912,NIST Security controls,Configuration Settings,mitigates,1912 +1913,NIST Security controls,Configuration Settings,mitigates,1913 +1914,NIST Security controls,Configuration Settings,mitigates,1914 +1915,NIST Security controls,Configuration Settings,mitigates,1915 +1916,NIST Security controls,Configuration Settings,mitigates,1916 +1917,NIST Security controls,Configuration Settings,mitigates,1917 +1918,NIST Security controls,Configuration Settings,mitigates,1918 +1919,NIST Security controls,Configuration Settings,mitigates,1919 +1920,NIST Security controls,Configuration Settings,mitigates,1920 +1921,NIST Security controls,Configuration Settings,mitigates,1921 +1922,NIST Security controls,Configuration Settings,mitigates,1922 +1923,NIST Security controls,Configuration Settings,mitigates,1923 +1924,NIST Security controls,Configuration Settings,mitigates,1924 +1925,NIST Security controls,Configuration Settings,mitigates,1925 +1926,NIST Security controls,Configuration Settings,mitigates,1926 +1927,NIST Security controls,Configuration Settings,mitigates,1927 +1928,NIST Security controls,Configuration Settings,mitigates,1928 +1929,NIST Security controls,Configuration Settings,mitigates,1929 +1930,NIST Security controls,Configuration Settings,mitigates,1930 +1931,NIST Security controls,Configuration Settings,mitigates,1931 +1932,NIST Security controls,Configuration Settings,mitigates,1932 +1933,NIST Security controls,Configuration Settings,mitigates,1933 +1934,NIST Security controls,Configuration Settings,mitigates,1934 +1935,NIST Security controls,Configuration Settings,mitigates,1935 +1936,NIST Security controls,Configuration Settings,mitigates,1936 +1937,NIST Security controls,Configuration Settings,mitigates,1937 +1938,NIST Security controls,Configuration Settings,mitigates,1938 +1939,NIST Security controls,Configuration Settings,mitigates,1939 +1940,NIST Security controls,Configuration Settings,mitigates,1940 +1941,NIST Security controls,Configuration Settings,mitigates,1941 +1942,NIST Security controls,Configuration Settings,mitigates,1942 +1943,NIST Security controls,Configuration Settings,mitigates,1943 +1944,NIST Security controls,Configuration Settings,mitigates,1944 +1945,NIST Security controls,Configuration Settings,mitigates,1945 +1946,NIST Security controls,Configuration Settings,mitigates,1946 +1947,NIST Security controls,Configuration Settings,mitigates,1947 +1948,NIST Security controls,Configuration Settings,mitigates,1948 +1949,NIST Security controls,Configuration Settings,mitigates,1949 +1950,NIST Security controls,Configuration Settings,mitigates,1950 +1951,NIST Security controls,Configuration Settings,mitigates,1951 +1952,NIST Security controls,Configuration Settings,mitigates,1952 +1953,NIST Security controls,Configuration Settings,mitigates,1953 +1954,NIST Security controls,Configuration Settings,mitigates,1954 +1955,NIST Security controls,Configuration Settings,mitigates,1955 +1956,NIST Security controls,Configuration Settings,mitigates,1956 +1957,NIST Security controls,Configuration Settings,mitigates,1957 +1958,NIST Security controls,Configuration Settings,mitigates,1958 +1959,NIST Security controls,Configuration Settings,mitigates,1959 +1960,NIST Security controls,Configuration Settings,mitigates,1960 +1961,NIST Security controls,Configuration Settings,mitigates,1961 +1962,NIST Security controls,Configuration Settings,mitigates,1962 +1963,NIST Security controls,Configuration Settings,mitigates,1963 +1964,NIST Security controls,Configuration Settings,mitigates,1964 +1965,NIST Security controls,Configuration Settings,mitigates,1965 +1966,NIST Security controls,Configuration Settings,mitigates,1966 +1967,NIST Security controls,Configuration Settings,mitigates,1967 +1968,NIST Security controls,Configuration Settings,mitigates,1968 +1969,NIST Security controls,Configuration Settings,mitigates,1969 +1970,NIST Security controls,Configuration Settings,mitigates,1970 +1971,NIST Security controls,Configuration Settings,mitigates,1971 +1972,NIST Security controls,Configuration Settings,mitigates,1972 +1973,NIST Security controls,Configuration Settings,mitigates,1973 +1974,NIST Security controls,Configuration Settings,mitigates,1974 +1975,NIST Security controls,Configuration Settings,mitigates,1975 +1976,NIST Security controls,Configuration Settings,mitigates,1976 +1977,NIST Security controls,Configuration Settings,mitigates,1977 +1978,NIST Security controls,Configuration Settings,mitigates,1978 +1979,NIST Security controls,Configuration Settings,mitigates,1979 +1980,NIST Security controls,Configuration Settings,mitigates,1980 +1981,NIST Security controls,Configuration Settings,mitigates,1981 +1982,NIST Security controls,Configuration Settings,mitigates,1982 +1983,NIST Security controls,Configuration Settings,mitigates,1983 +1984,NIST Security controls,Configuration Settings,mitigates,1984 +1985,NIST Security controls,Configuration Settings,mitigates,1985 +1986,NIST Security controls,Configuration Settings,mitigates,1986 +1987,NIST Security controls,Configuration Settings,mitigates,1987 +1988,NIST Security controls,Configuration Settings,mitigates,1988 +1989,NIST Security controls,Configuration Settings,mitigates,1989 +1990,NIST Security controls,Configuration Settings,mitigates,1990 +1991,NIST Security controls,Configuration Settings,mitigates,1991 +1992,NIST Security controls,Configuration Settings,mitigates,1992 +1993,NIST Security controls,Configuration Settings,mitigates,1993 +1994,NIST Security controls,Configuration Settings,mitigates,1994 +1995,NIST Security controls,Configuration Settings,mitigates,1995 +1996,NIST Security controls,Configuration Settings,mitigates,1996 +1997,NIST Security controls,Configuration Settings,mitigates,1997 +1998,NIST Security controls,Configuration Settings,mitigates,1998 +1999,NIST Security controls,Configuration Settings,mitigates,1999 +2000,NIST Security controls,Configuration Settings,mitigates,2000 +2001,NIST Security controls,Configuration Settings,mitigates,2001 +2002,NIST Security controls,Configuration Settings,mitigates,2002 +2003,NIST Security controls,Configuration Settings,mitigates,2003 +2004,NIST Security controls,Configuration Settings,mitigates,2004 +2005,NIST Security controls,Configuration Settings,mitigates,2005 +2006,NIST Security controls,Least Functionality,mitigates,2006 +2007,NIST Security controls,Least Functionality,mitigates,2007 +2008,NIST Security controls,Least Functionality,mitigates,2008 +2009,NIST Security controls,Least Functionality,mitigates,2009 +2010,NIST Security controls,Least Functionality,mitigates,2010 +2011,NIST Security controls,Least Functionality,mitigates,2011 +2012,NIST Security controls,Least Functionality,mitigates,2012 +2013,NIST Security controls,Least Functionality,mitigates,2013 +2014,NIST Security controls,Least Functionality,mitigates,2014 +2015,NIST Security controls,Least Functionality,mitigates,2015 +2016,NIST Security controls,Least Functionality,mitigates,2016 +2017,NIST Security controls,Least Functionality,mitigates,2017 +2018,NIST Security controls,Least Functionality,mitigates,2018 +2019,NIST Security controls,Least Functionality,mitigates,2019 +2020,NIST Security controls,Least Functionality,mitigates,2020 +2021,NIST Security controls,Least Functionality,mitigates,2021 +2022,NIST Security controls,Least Functionality,mitigates,2022 +2023,NIST Security controls,Least Functionality,mitigates,2023 +2024,NIST Security controls,Least Functionality,mitigates,2024 +2025,NIST Security controls,Least Functionality,mitigates,2025 +2026,NIST Security controls,Least Functionality,mitigates,2026 +2027,NIST Security controls,Least Functionality,mitigates,2027 +2028,NIST Security controls,Least Functionality,mitigates,2028 +2029,NIST Security controls,Least Functionality,mitigates,2029 +2030,NIST Security controls,Least Functionality,mitigates,2030 +2031,NIST Security controls,Least Functionality,mitigates,2031 +2032,NIST Security controls,Least Functionality,mitigates,2032 +2033,NIST Security controls,Least Functionality,mitigates,2033 +2034,NIST Security controls,Least Functionality,mitigates,2034 +2035,NIST Security controls,Least Functionality,mitigates,2035 +2036,NIST Security controls,Least Functionality,mitigates,2036 +2037,NIST Security controls,Least Functionality,mitigates,2037 +2038,NIST Security controls,Least Functionality,mitigates,2038 +2039,NIST Security controls,Least Functionality,mitigates,2039 +2040,NIST Security controls,Least Functionality,mitigates,2040 +2041,NIST Security controls,Least Functionality,mitigates,2041 +2042,NIST Security controls,Least Functionality,mitigates,2042 +2043,NIST Security controls,Least Functionality,mitigates,2043 +2044,NIST Security controls,Least Functionality,mitigates,2044 +2045,NIST Security controls,Least Functionality,mitigates,2045 +2046,NIST Security controls,Least Functionality,mitigates,2046 +2047,NIST Security controls,Least Functionality,mitigates,2047 +2048,NIST Security controls,Least Functionality,mitigates,2048 +2049,NIST Security controls,Least Functionality,mitigates,2049 +2050,NIST Security controls,Least Functionality,mitigates,2050 +2051,NIST Security controls,Least Functionality,mitigates,2051 +2052,NIST Security controls,Least Functionality,mitigates,2052 +2053,NIST Security controls,Least Functionality,mitigates,2053 +2054,NIST Security controls,Least Functionality,mitigates,2054 +2055,NIST Security controls,Least Functionality,mitigates,2055 +2056,NIST Security controls,Least Functionality,mitigates,2056 +2057,NIST Security controls,Least Functionality,mitigates,2057 +2058,NIST Security controls,Least Functionality,mitigates,2058 +2059,NIST Security controls,Least Functionality,mitigates,2059 +2060,NIST Security controls,Least Functionality,mitigates,2060 +2061,NIST Security controls,Least Functionality,mitigates,2061 +2062,NIST Security controls,Least Functionality,mitigates,2062 +2063,NIST Security controls,Least Functionality,mitigates,2063 +2064,NIST Security controls,Least Functionality,mitigates,2064 +2065,NIST Security controls,Least Functionality,mitigates,2065 +2066,NIST Security controls,Least Functionality,mitigates,2066 +2067,NIST Security controls,Least Functionality,mitigates,2067 +2068,NIST Security controls,Least Functionality,mitigates,2068 +2069,NIST Security controls,Least Functionality,mitigates,2069 +2070,NIST Security controls,Least Functionality,mitigates,2070 +2071,NIST Security controls,Least Functionality,mitigates,2071 +2072,NIST Security controls,Least Functionality,mitigates,2072 +2073,NIST Security controls,Least Functionality,mitigates,2073 +2074,NIST Security controls,Least Functionality,mitigates,2074 +2075,NIST Security controls,Least Functionality,mitigates,2075 +2076,NIST Security controls,Least Functionality,mitigates,2076 +2077,NIST Security controls,Least Functionality,mitigates,2077 +2078,NIST Security controls,Least Functionality,mitigates,2078 +2079,NIST Security controls,Least Functionality,mitigates,2079 +2080,NIST Security controls,Least Functionality,mitigates,2080 +2081,NIST Security controls,Least Functionality,mitigates,2081 +2082,NIST Security controls,Least Functionality,mitigates,2082 +2083,NIST Security controls,Least Functionality,mitigates,2083 +2084,NIST Security controls,Least Functionality,mitigates,2084 +2085,NIST Security controls,Least Functionality,mitigates,2085 +2086,NIST Security controls,Least Functionality,mitigates,2086 +2087,NIST Security controls,Least Functionality,mitigates,2087 +2088,NIST Security controls,Least Functionality,mitigates,2088 +2089,NIST Security controls,Least Functionality,mitigates,2089 +2090,NIST Security controls,Least Functionality,mitigates,2090 +2091,NIST Security controls,Least Functionality,mitigates,2091 +2092,NIST Security controls,Least Functionality,mitigates,2092 +2093,NIST Security controls,Least Functionality,mitigates,2093 +2094,NIST Security controls,Least Functionality,mitigates,2094 +2095,NIST Security controls,Least Functionality,mitigates,2095 +2096,NIST Security controls,Least Functionality,mitigates,2096 +2097,NIST Security controls,Least Functionality,mitigates,2097 +2098,NIST Security controls,Least Functionality,mitigates,2098 +2099,NIST Security controls,Least Functionality,mitigates,2099 +2100,NIST Security controls,Least Functionality,mitigates,2100 +2101,NIST Security controls,Least Functionality,mitigates,2101 +2102,NIST Security controls,Least Functionality,mitigates,2102 +2103,NIST Security controls,Least Functionality,mitigates,2103 +2104,NIST Security controls,Least Functionality,mitigates,2104 +2105,NIST Security controls,Least Functionality,mitigates,2105 +2106,NIST Security controls,Least Functionality,mitigates,2106 +2107,NIST Security controls,Least Functionality,mitigates,2107 +2108,NIST Security controls,Least Functionality,mitigates,2108 +2109,NIST Security controls,Least Functionality,mitigates,2109 +2110,NIST Security controls,Least Functionality,mitigates,2110 +2111,NIST Security controls,Least Functionality,mitigates,2111 +2112,NIST Security controls,Least Functionality,mitigates,2112 +2113,NIST Security controls,Least Functionality,mitigates,2113 +2114,NIST Security controls,Least Functionality,mitigates,2114 +2115,NIST Security controls,Least Functionality,mitigates,2115 +2116,NIST Security controls,Least Functionality,mitigates,2116 +2117,NIST Security controls,Least Functionality,mitigates,2117 +2118,NIST Security controls,Least Functionality,mitigates,2118 +2119,NIST Security controls,Least Functionality,mitigates,2119 +2120,NIST Security controls,Least Functionality,mitigates,2120 +2121,NIST Security controls,Least Functionality,mitigates,2121 +2122,NIST Security controls,Least Functionality,mitigates,2122 +2123,NIST Security controls,Least Functionality,mitigates,2123 +2124,NIST Security controls,Least Functionality,mitigates,2124 +2125,NIST Security controls,Least Functionality,mitigates,2125 +2126,NIST Security controls,Least Functionality,mitigates,2126 +2127,NIST Security controls,Least Functionality,mitigates,2127 +2128,NIST Security controls,Least Functionality,mitigates,2128 +2129,NIST Security controls,Least Functionality,mitigates,2129 +2130,NIST Security controls,Least Functionality,mitigates,2130 +2131,NIST Security controls,Least Functionality,mitigates,2131 +2132,NIST Security controls,Least Functionality,mitigates,2132 +2133,NIST Security controls,Least Functionality,mitigates,2133 +2134,NIST Security controls,Least Functionality,mitigates,2134 +2135,NIST Security controls,Least Functionality,mitigates,2135 +2136,NIST Security controls,Least Functionality,mitigates,2136 +2137,NIST Security controls,Least Functionality,mitigates,2137 +2138,NIST Security controls,Least Functionality,mitigates,2138 +2139,NIST Security controls,Least Functionality,mitigates,2139 +2140,NIST Security controls,Least Functionality,mitigates,2140 +2141,NIST Security controls,Least Functionality,mitigates,2141 +2142,NIST Security controls,Least Functionality,mitigates,2142 +2143,NIST Security controls,Least Functionality,mitigates,2143 +2144,NIST Security controls,Least Functionality,mitigates,2144 +2145,NIST Security controls,Least Functionality,mitigates,2145 +2146,NIST Security controls,Least Functionality,mitigates,2146 +2147,NIST Security controls,Least Functionality,mitigates,2147 +2148,NIST Security controls,Least Functionality,mitigates,2148 +2149,NIST Security controls,Least Functionality,mitigates,2149 +2150,NIST Security controls,Least Functionality,mitigates,2150 +2151,NIST Security controls,Least Functionality,mitigates,2151 +2152,NIST Security controls,Least Functionality,mitigates,2152 +2153,NIST Security controls,Least Functionality,mitigates,2153 +2154,NIST Security controls,Least Functionality,mitigates,2154 +2155,NIST Security controls,Least Functionality,mitigates,2155 +2156,NIST Security controls,Least Functionality,mitigates,2156 +2157,NIST Security controls,Least Functionality,mitigates,2157 +2158,NIST Security controls,Least Functionality,mitigates,2158 +2159,NIST Security controls,Least Functionality,mitigates,2159 +2160,NIST Security controls,Least Functionality,mitigates,2160 +2161,NIST Security controls,Least Functionality,mitigates,2161 +2162,NIST Security controls,Least Functionality,mitigates,2162 +2163,NIST Security controls,Least Functionality,mitigates,2163 +2164,NIST Security controls,Least Functionality,mitigates,2164 +2165,NIST Security controls,Least Functionality,mitigates,2165 +2166,NIST Security controls,Least Functionality,mitigates,2166 +2167,NIST Security controls,Least Functionality,mitigates,2167 +2168,NIST Security controls,Least Functionality,mitigates,2168 +2169,NIST Security controls,Least Functionality,mitigates,2169 +2170,NIST Security controls,Least Functionality,mitigates,2170 +2171,NIST Security controls,Least Functionality,mitigates,2171 +2172,NIST Security controls,Least Functionality,mitigates,2172 +2173,NIST Security controls,Least Functionality,mitigates,2173 +2174,NIST Security controls,Least Functionality,mitigates,2174 +2175,NIST Security controls,Least Functionality,mitigates,2175 +2176,NIST Security controls,Least Functionality,mitigates,2176 +2177,NIST Security controls,Least Functionality,mitigates,2177 +2178,NIST Security controls,Least Functionality,mitigates,2178 +2179,NIST Security controls,Least Functionality,mitigates,2179 +2180,NIST Security controls,Least Functionality,mitigates,2180 +2181,NIST Security controls,Least Functionality,mitigates,2181 +2182,NIST Security controls,Least Functionality,mitigates,2182 +2183,NIST Security controls,Least Functionality,mitigates,2183 +2184,NIST Security controls,System Component Inventory,mitigates,2184 +2185,NIST Security controls,System Component Inventory,mitigates,2185 +2186,NIST Security controls,System Component Inventory,mitigates,2186 +2187,NIST Security controls,System Component Inventory,mitigates,2187 +2188,NIST Security controls,System Component Inventory,mitigates,2188 +2189,NIST Security controls,System Component Inventory,mitigates,2189 +2190,NIST Security controls,System Component Inventory,mitigates,2190 +2191,NIST Security controls,System Component Inventory,mitigates,2191 +2192,NIST Security controls,System Component Inventory,mitigates,2192 +2193,NIST Security controls,System Component Inventory,mitigates,2193 +2194,NIST Security controls,System Component Inventory,mitigates,2194 +2195,NIST Security controls,System Component Inventory,mitigates,2195 +2196,NIST Security controls,System Component Inventory,mitigates,2196 +2197,NIST Security controls,System Component Inventory,mitigates,2197 +2198,NIST Security controls,System Component Inventory,mitigates,2198 +2199,NIST Security controls,System Component Inventory,mitigates,2199 +2200,NIST Security controls,System Component Inventory,mitigates,2200 +2201,NIST Security controls,System Component Inventory,mitigates,2201 +2202,NIST Security controls,System Component Inventory,mitigates,2202 +2203,NIST Security controls,System Component Inventory,mitigates,2203 +2204,NIST Security controls,System Component Inventory,mitigates,2204 +2205,NIST Security controls,System Component Inventory,mitigates,2205 +2206,NIST Security controls,System Component Inventory,mitigates,2206 +2207,NIST Security controls,System Component Inventory,mitigates,2207 +2208,NIST Security controls,System Component Inventory,mitigates,2208 +2209,NIST Security controls,System Component Inventory,mitigates,2209 +2210,NIST Security controls,System Component Inventory,mitigates,2210 +2211,NIST Security controls,System Component Inventory,mitigates,2211 +2212,NIST Security controls,System Component Inventory,mitigates,2212 +2213,NIST Security controls,System Component Inventory,mitigates,2213 +2214,NIST Security controls,System Component Inventory,mitigates,2214 +2215,NIST Security controls,System Component Inventory,mitigates,2215 +2216,NIST Security controls,System Component Inventory,mitigates,2216 +2217,NIST Security controls,System Component Inventory,mitigates,2217 +2218,NIST Security controls,System Component Inventory,mitigates,2218 +2219,NIST Security controls,System Component Inventory,mitigates,2219 +2220,NIST Security controls,System Component Inventory,mitigates,2220 +2221,NIST Security controls,System Component Inventory,mitigates,2221 +2222,NIST Security controls,System Component Inventory,mitigates,2222 +2223,NIST Security controls,System Component Inventory,mitigates,2223 +2224,NIST Security controls,System Component Inventory,mitigates,2224 +2225,NIST Security controls,System Component Inventory,mitigates,2225 +2226,NIST Security controls,System Component Inventory,mitigates,2226 +2227,NIST Security controls,System Component Inventory,mitigates,2227 +2228,NIST Security controls,System Component Inventory,mitigates,2228 +2229,NIST Security controls,System Component Inventory,mitigates,2229 +2230,NIST Security controls,System Component Inventory,mitigates,2230 +2231,NIST Security controls,System Component Inventory,mitigates,2231 +2232,NIST Security controls,System Component Inventory,mitigates,2232 +2233,NIST Security controls,System Component Inventory,mitigates,2233 +2234,NIST Security controls,System Component Inventory,mitigates,2234 +2235,NIST Security controls,System Component Inventory,mitigates,2235 +2236,NIST Security controls,System Component Inventory,mitigates,2236 +2237,NIST Security controls,System Component Inventory,mitigates,2237 +2238,NIST Security controls,System Component Inventory,mitigates,2238 +2239,NIST Security controls,System Component Inventory,mitigates,2239 +2240,NIST Security controls,System Component Inventory,mitigates,2240 +2241,NIST Security controls,System Component Inventory,mitigates,2241 +2242,NIST Security controls,System Component Inventory,mitigates,2242 +2243,NIST Security controls,System Component Inventory,mitigates,2243 +2244,NIST Security controls,System Component Inventory,mitigates,2244 +2245,NIST Security controls,System Component Inventory,mitigates,2245 +2246,NIST Security controls,System Component Inventory,mitigates,2246 +2247,NIST Security controls,System Component Inventory,mitigates,2247 +2248,NIST Security controls,System Component Inventory,mitigates,2248 +2249,NIST Security controls,System Component Inventory,mitigates,2249 +2250,NIST Security controls,System Component Inventory,mitigates,2250 +2251,NIST Security controls,System Component Inventory,mitigates,2251 +2252,NIST Security controls,System Component Inventory,mitigates,2252 +2253,NIST Security controls,System Component Inventory,mitigates,2253 +2254,NIST Security controls,System Component Inventory,mitigates,2254 +2255,NIST Security controls,System Component Inventory,mitigates,2255 +2256,NIST Security controls,System Component Inventory,mitigates,2256 +2257,NIST Security controls,System Component Inventory,mitigates,2257 +2258,NIST Security controls,System Component Inventory,mitigates,2258 +2259,NIST Security controls,System Component Inventory,mitigates,2259 +2260,NIST Security controls,System Component Inventory,mitigates,2260 +2261,NIST Security controls,System Component Inventory,mitigates,2261 +2262,NIST Security controls,System Component Inventory,mitigates,2262 +2263,NIST Security controls,System Component Inventory,mitigates,2263 +2264,NIST Security controls,System Component Inventory,mitigates,2264 +2265,NIST Security controls,System Component Inventory,mitigates,2265 +2266,NIST Security controls,System Component Inventory,mitigates,2266 +2267,NIST Security controls,System Component Inventory,mitigates,2267 +2268,NIST Security controls,System Component Inventory,mitigates,2268 +2269,NIST Security controls,System Component Inventory,mitigates,2269 +2270,NIST Security controls,System Component Inventory,mitigates,2270 +2271,NIST Security controls,System Recovery and Reconstitution,mitigates,2271 +2272,NIST Security controls,System Recovery and Reconstitution,mitigates,2272 +2273,NIST Security controls,System Recovery and Reconstitution,mitigates,2273 +2274,NIST Security controls,System Recovery and Reconstitution,mitigates,2274 +2275,NIST Security controls,System Recovery and Reconstitution,mitigates,2275 +2276,NIST Security controls,System Recovery and Reconstitution,mitigates,2276 +2277,NIST Security controls,System Recovery and Reconstitution,mitigates,2277 +2278,NIST Security controls,System Recovery and Reconstitution,mitigates,2278 +2279,NIST Security controls,System Recovery and Reconstitution,mitigates,2279 +2280,NIST Security controls,System Recovery and Reconstitution,mitigates,2280 +2281,NIST Security controls,System Recovery and Reconstitution,mitigates,2281 +2282,NIST Security controls,Contingency Plan,mitigates,2282 +2283,NIST Security controls,Contingency Plan,mitigates,2283 +2284,NIST Security controls,Contingency Plan,mitigates,2284 +2285,NIST Security controls,Contingency Plan,mitigates,2285 +2286,NIST Security controls,Contingency Plan,mitigates,2286 +2287,NIST Security controls,Contingency Plan,mitigates,2287 +2288,NIST Security controls,Contingency Plan,mitigates,2288 +2289,NIST Security controls,Contingency Plan,mitigates,2289 +2290,NIST Security controls,Contingency Plan,mitigates,2290 +2291,NIST Security controls,Alternate Storage Site,mitigates,2291 +2292,NIST Security controls,Alternate Storage Site,mitigates,2292 +2293,NIST Security controls,Alternate Storage Site,mitigates,2293 +2294,NIST Security controls,Alternate Storage Site,mitigates,2294 +2295,NIST Security controls,Alternate Storage Site,mitigates,2295 +2296,NIST Security controls,Alternate Storage Site,mitigates,2296 +2297,NIST Security controls,Alternate Storage Site,mitigates,2297 +2298,NIST Security controls,Alternate Processing Site,mitigates,2298 +2299,NIST Security controls,Alternate Processing Site,mitigates,2299 +2300,NIST Security controls,Alternate Processing Site,mitigates,2300 +2301,NIST Security controls,Alternate Processing Site,mitigates,2301 +2302,NIST Security controls,Alternate Processing Site,mitigates,2302 +2303,NIST Security controls,Alternate Processing Site,mitigates,2303 +2304,NIST Security controls,Alternate Processing Site,mitigates,2304 +2305,NIST Security controls,Alternate Processing Site,mitigates,2305 +2306,NIST Security controls,Alternate Processing Site,mitigates,2306 +2307,NIST Security controls,Alternate Processing Site,mitigates,2307 +2308,NIST Security controls,Alternate Processing Site,mitigates,2308 +2309,NIST Security controls,Alternate Processing Site,mitigates,2309 +2310,NIST Security controls,Alternate Processing Site,mitigates,2310 +2311,NIST Security controls,Alternate Processing Site,mitigates,2311 +2312,NIST Security controls,Alternate Processing Site,mitigates,2312 +2313,NIST Security controls,System Backup,mitigates,2313 +2314,NIST Security controls,System Backup,mitigates,2314 +2315,NIST Security controls,System Backup,mitigates,2315 +2316,NIST Security controls,System Backup,mitigates,2316 +2317,NIST Security controls,System Backup,mitigates,2317 +2318,NIST Security controls,System Backup,mitigates,2318 +2319,NIST Security controls,System Backup,mitigates,2319 +2320,NIST Security controls,System Backup,mitigates,2320 +2321,NIST Security controls,System Backup,mitigates,2321 +2322,NIST Security controls,System Backup,mitigates,2322 +2323,NIST Security controls,System Backup,mitigates,2323 +2324,NIST Security controls,System Backup,mitigates,2324 +2325,NIST Security controls,System Backup,mitigates,2325 +2326,NIST Security controls,System Backup,mitigates,2326 +2327,NIST Security controls,System Backup,mitigates,2327 +2328,NIST Security controls,System Backup,mitigates,2328 +2329,NIST Security controls,System Backup,mitigates,2329 +2330,NIST Security controls,System Backup,mitigates,2330 +2331,NIST Security controls,Re-authentication,mitigates,2331 +2332,NIST Security controls,Re-authentication,mitigates,2332 +2333,NIST Security controls,Re-authentication,mitigates,2333 +2334,NIST Security controls,Re-authentication,mitigates,2334 +2335,NIST Security controls,Re-authentication,mitigates,2335 +2336,NIST Security controls,Identity Proofing,mitigates,2336 +2337,NIST Security controls,Identity Proofing,mitigates,2337 +2338,NIST Security controls,Identity Proofing,mitigates,2338 +2339,NIST Security controls,Identity Proofing,mitigates,2339 +2340,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2340 +2341,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2341 +2342,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2342 +2343,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2343 +2344,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2344 +2345,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2345 +2346,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2346 +2347,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2347 +2348,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2348 +2349,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2349 +2350,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2350 +2351,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2351 +2352,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2352 +2353,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2353 +2354,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2354 +2355,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2355 +2356,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2356 +2357,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2357 +2358,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2358 +2359,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2359 +2360,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2360 +2361,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2361 +2362,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2362 +2363,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2363 +2364,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2364 +2365,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2365 +2366,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2366 +2367,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2367 +2368,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2368 +2369,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2369 +2370,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2370 +2371,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2371 +2372,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2372 +2373,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2373 +2374,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2374 +2375,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2375 +2376,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2376 +2377,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2377 +2378,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2378 +2379,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2379 +2380,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2380 +2381,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2381 +2382,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2382 +2383,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2383 +2384,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2384 +2385,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2385 +2386,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2386 +2387,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2387 +2388,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2388 +2389,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2389 +2390,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2390 +2391,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2391 +2392,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2392 +2393,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2393 +2394,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2394 +2395,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2395 +2396,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2396 +2397,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2397 +2398,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2398 +2399,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2399 +2400,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2400 +2401,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2401 +2402,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2402 +2403,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2403 +2404,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2404 +2405,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2405 +2406,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2406 +2407,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2407 +2408,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2408 +2409,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2409 +2410,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2410 +2411,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2411 +2412,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2412 +2413,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2413 +2414,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2414 +2415,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2415 +2416,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2416 +2417,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2417 +2418,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2418 +2419,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2419 +2420,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2420 +2421,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2421 +2422,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2422 +2423,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2423 +2424,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2424 +2425,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2425 +2426,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2426 +2427,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2427 +2428,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2428 +2429,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2429 +2430,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2430 +2431,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2431 +2432,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2432 +2433,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2433 +2434,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2434 +2435,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2435 +2436,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2436 +2437,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2437 +2438,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2438 +2439,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2439 +2440,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2440 +2441,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2441 +2442,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2442 +2443,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2443 +2444,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2444 +2445,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2445 +2446,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2446 +2447,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2447 +2448,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2448 +2449,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2449 +2450,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2450 +2451,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2451 +2452,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2452 +2453,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2453 +2454,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2454 +2455,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2455 +2456,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2456 +2457,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2457 +2458,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2458 +2459,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2459 +2460,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2460 +2461,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2461 +2462,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2462 +2463,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2463 +2464,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2464 +2465,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2465 +2466,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2466 +2467,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2467 +2468,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2468 +2469,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2469 +2470,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2470 +2471,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2471 +2472,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2472 +2473,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2473 +2474,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2474 +2475,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2475 +2476,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2476 +2477,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2477 +2478,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2478 +2479,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2479 +2480,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2480 +2481,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2481 +2482,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2482 +2483,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2483 +2484,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2484 +2485,NIST Security controls,Device Identification and Authentication,mitigates,2485 +2486,NIST Security controls,Device Identification and Authentication,mitigates,2486 +2487,NIST Security controls,Device Identification and Authentication,mitigates,2487 +2488,NIST Security controls,Device Identification and Authentication,mitigates,2488 +2489,NIST Security controls,Device Identification and Authentication,mitigates,2489 +2490,NIST Security controls,Device Identification and Authentication,mitigates,2490 +2491,NIST Security controls,Device Identification and Authentication,mitigates,2491 +2492,NIST Security controls,Identifier Management,mitigates,2492 +2493,NIST Security controls,Identifier Management,mitigates,2493 +2494,NIST Security controls,Identifier Management,mitigates,2494 +2495,NIST Security controls,Identifier Management,mitigates,2495 +2496,NIST Security controls,Identifier Management,mitigates,2496 +2497,NIST Security controls,Identifier Management,mitigates,2497 +2498,NIST Security controls,Identifier Management,mitigates,2498 +2499,NIST Security controls,Identifier Management,mitigates,2499 +2500,NIST Security controls,Identifier Management,mitigates,2500 +2501,NIST Security controls,Identifier Management,mitigates,2501 +2502,NIST Security controls,Identifier Management,mitigates,2502 +2503,NIST Security controls,Identifier Management,mitigates,2503 +2504,NIST Security controls,Identifier Management,mitigates,2504 +2505,NIST Security controls,Identifier Management,mitigates,2505 +2506,NIST Security controls,Identifier Management,mitigates,2506 +2507,NIST Security controls,Identifier Management,mitigates,2507 +2508,NIST Security controls,Identifier Management,mitigates,2508 +2509,NIST Security controls,Identifier Management,mitigates,2509 +2510,NIST Security controls,Identifier Management,mitigates,2510 +2511,NIST Security controls,Identifier Management,mitigates,2511 +2512,NIST Security controls,Identifier Management,mitigates,2512 +2513,NIST Security controls,Identifier Management,mitigates,2513 +2514,NIST Security controls,Identifier Management,mitigates,2514 +2515,NIST Security controls,Identifier Management,mitigates,2515 +2516,NIST Security controls,Identifier Management,mitigates,2516 +2517,NIST Security controls,Identifier Management,mitigates,2517 +2518,NIST Security controls,Identifier Management,mitigates,2518 +2519,NIST Security controls,Identifier Management,mitigates,2519 +2520,NIST Security controls,Identifier Management,mitigates,2520 +2521,NIST Security controls,Identifier Management,mitigates,2521 +2522,NIST Security controls,Identifier Management,mitigates,2522 +2523,NIST Security controls,Identifier Management,mitigates,2523 +2524,NIST Security controls,Identifier Management,mitigates,2524 +2525,NIST Security controls,Authenticator Management,mitigates,2525 +2526,NIST Security controls,Authenticator Management,mitigates,2526 +2527,NIST Security controls,Authenticator Management,mitigates,2527 +2528,NIST Security controls,Authenticator Management,mitigates,2528 +2529,NIST Security controls,Authenticator Management,mitigates,2529 +2530,NIST Security controls,Authenticator Management,mitigates,2530 +2531,NIST Security controls,Authenticator Management,mitigates,2531 +2532,NIST Security controls,Authenticator Management,mitigates,2532 +2533,NIST Security controls,Authenticator Management,mitigates,2533 +2534,NIST Security controls,Authenticator Management,mitigates,2534 +2535,NIST Security controls,Authenticator Management,mitigates,2535 +2536,NIST Security controls,Authenticator Management,mitigates,2536 +2537,NIST Security controls,Authenticator Management,mitigates,2537 +2538,NIST Security controls,Authenticator Management,mitigates,2538 +2539,NIST Security controls,Authenticator Management,mitigates,2539 +2540,NIST Security controls,Authenticator Management,mitigates,2540 +2541,NIST Security controls,Authenticator Management,mitigates,2541 +2542,NIST Security controls,Authenticator Management,mitigates,2542 +2543,NIST Security controls,Authenticator Management,mitigates,2543 +2544,NIST Security controls,Authenticator Management,mitigates,2544 +2545,NIST Security controls,Authenticator Management,mitigates,2545 +2546,NIST Security controls,Authenticator Management,mitigates,2546 +2547,NIST Security controls,Authenticator Management,mitigates,2547 +2548,NIST Security controls,Authenticator Management,mitigates,2548 +2549,NIST Security controls,Authenticator Management,mitigates,2549 +2550,NIST Security controls,Authenticator Management,mitigates,2550 +2551,NIST Security controls,Authenticator Management,mitigates,2551 +2552,NIST Security controls,Authenticator Management,mitigates,2552 +2553,NIST Security controls,Authenticator Management,mitigates,2553 +2554,NIST Security controls,Authenticator Management,mitigates,2554 +2555,NIST Security controls,Authenticator Management,mitigates,2555 +2556,NIST Security controls,Authenticator Management,mitigates,2556 +2557,NIST Security controls,Authenticator Management,mitigates,2557 +2558,NIST Security controls,Authenticator Management,mitigates,2558 +2559,NIST Security controls,Authenticator Management,mitigates,2559 +2560,NIST Security controls,Authenticator Management,mitigates,2560 +2561,NIST Security controls,Authenticator Management,mitigates,2561 +2562,NIST Security controls,Authenticator Management,mitigates,2562 +2563,NIST Security controls,Authenticator Management,mitigates,2563 +2564,NIST Security controls,Authenticator Management,mitigates,2564 +2565,NIST Security controls,Authenticator Management,mitigates,2565 +2566,NIST Security controls,Authenticator Management,mitigates,2566 +2567,NIST Security controls,Authenticator Management,mitigates,2567 +2568,NIST Security controls,Authenticator Management,mitigates,2568 +2569,NIST Security controls,Authenticator Management,mitigates,2569 +2570,NIST Security controls,Authenticator Management,mitigates,2570 +2571,NIST Security controls,Authenticator Management,mitigates,2571 +2572,NIST Security controls,Authenticator Management,mitigates,2572 +2573,NIST Security controls,Authenticator Management,mitigates,2573 +2574,NIST Security controls,Authenticator Management,mitigates,2574 +2575,NIST Security controls,Authenticator Management,mitigates,2575 +2576,NIST Security controls,Authenticator Management,mitigates,2576 +2577,NIST Security controls,Authenticator Management,mitigates,2577 +2578,NIST Security controls,Authenticator Management,mitigates,2578 +2579,NIST Security controls,Authenticator Management,mitigates,2579 +2580,NIST Security controls,Authenticator Management,mitigates,2580 +2581,NIST Security controls,Authenticator Management,mitigates,2581 +2582,NIST Security controls,Authenticator Management,mitigates,2582 +2583,NIST Security controls,Authenticator Management,mitigates,2583 +2584,NIST Security controls,Authenticator Management,mitigates,2584 +2585,NIST Security controls,Authentication Feedback,mitigates,2585 +2586,NIST Security controls,Authentication Feedback,mitigates,2586 +2587,NIST Security controls,Authentication Feedback,mitigates,2587 +2588,NIST Security controls,Authentication Feedback,mitigates,2588 +2589,NIST Security controls,Authentication Feedback,mitigates,2589 +2590,NIST Security controls,Authentication Feedback,mitigates,2590 +2591,NIST Security controls,Authentication Feedback,mitigates,2591 +2592,NIST Security controls,Authentication Feedback,mitigates,2592 +2593,NIST Security controls,Cryptographic Module Authentication,mitigates,2593 +2594,NIST Security controls,Cryptographic Module Authentication,mitigates,2594 +2595,NIST Security controls,Cryptographic Module Authentication,mitigates,2595 +2596,NIST Security controls,Cryptographic Module Authentication,mitigates,2596 +2597,NIST Security controls,Cryptographic Module Authentication,mitigates,2597 +2598,NIST Security controls,Cryptographic Module Authentication,mitigates,2598 +2599,NIST Security controls,Cryptographic Module Authentication,mitigates,2599 +2600,NIST Security controls,Cryptographic Module Authentication,mitigates,2600 +2601,NIST Security controls,Cryptographic Module Authentication,mitigates,2601 +2602,NIST Security controls,Cryptographic Module Authentication,mitigates,2602 +2603,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2603 +2604,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2604 +2605,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2605 +2606,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2606 +2607,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2607 +2608,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2608 +2609,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2609 +2610,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2610 +2611,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2611 +2612,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2612 +2613,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2613 +2614,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2614 +2615,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2615 +2616,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2616 +2617,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2617 +2618,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2618 +2619,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2619 +2620,NIST Security controls,Service Identification and Authentication,mitigates,2620 +2621,NIST Security controls,Service Identification and Authentication,mitigates,2621 +2622,NIST Security controls,Service Identification and Authentication,mitigates,2622 +2623,NIST Security controls,Service Identification and Authentication,mitigates,2623 +2624,NIST Security controls,Service Identification and Authentication,mitigates,2624 +2625,NIST Security controls,Service Identification and Authentication,mitigates,2625 +2626,NIST Security controls,Service Identification and Authentication,mitigates,2626 +2627,NIST Security controls,Service Identification and Authentication,mitigates,2627 +2628,NIST Security controls,Service Identification and Authentication,mitigates,2628 +2629,NIST Security controls,Service Identification and Authentication,mitigates,2629 +2630,NIST Security controls,Service Identification and Authentication,mitigates,2630 +2631,NIST Security controls,Service Identification and Authentication,mitigates,2631 +2632,NIST Security controls,Service Identification and Authentication,mitigates,2632 +2633,NIST Security controls,Service Identification and Authentication,mitigates,2633 +2634,NIST Security controls,Service Identification and Authentication,mitigates,2634 +2635,NIST Security controls,Service Identification and Authentication,mitigates,2635 +2636,NIST Security controls,Media Use,mitigates,2636 +2637,NIST Security controls,Media Use,mitigates,2637 +2638,NIST Security controls,Media Use,mitigates,2638 +2639,NIST Security controls,Media Use,mitigates,2639 +2640,NIST Security controls,Media Use,mitigates,2640 +2641,NIST Security controls,Security and Privacy Architectures,mitigates,2641 +2642,NIST Security controls,Security and Privacy Architectures,mitigates,2642 +2643,NIST Security controls,Threat Hunting,mitigates,2643 +2644,NIST Security controls,Threat Hunting,mitigates,2644 +2645,NIST Security controls,Threat Hunting,mitigates,2645 +2646,NIST Security controls,Threat Hunting,mitigates,2646 +2647,NIST Security controls,Threat Hunting,mitigates,2647 +2648,NIST Security controls,Threat Hunting,mitigates,2648 +2649,NIST Security controls,Threat Hunting,mitigates,2649 +2650,NIST Security controls,Threat Hunting,mitigates,2650 +2651,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2651 +2652,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2652 +2653,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2653 +2654,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2654 +2655,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2655 +2656,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2656 +2657,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2657 +2658,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2658 +2659,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2659 +2660,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2660 +2661,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2661 +2662,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2662 +2663,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2663 +2664,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2664 +2665,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2665 +2666,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2666 +2667,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2667 +2668,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2668 +2669,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2669 +2670,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2670 +2671,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2671 +2672,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2672 +2673,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2673 +2674,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2674 +2675,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2675 +2676,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2676 +2677,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2677 +2678,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2678 +2679,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2679 +2680,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2680 +2681,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2681 +2682,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2682 +2683,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2683 +2684,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2684 +2685,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2685 +2686,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2686 +2687,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2687 +2688,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2688 +2689,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2689 +2690,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2690 +2691,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2691 +2692,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2692 +2693,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2693 +2694,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2694 +2695,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2695 +2696,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2696 +2697,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2697 +2698,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2698 +2699,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2699 +2700,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2700 +2701,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2701 +2702,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2702 +2703,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2703 +2704,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2704 +2705,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2705 +2706,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2706 +2707,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2707 +2708,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2708 +2709,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2709 +2710,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2710 +2711,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2711 +2712,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2712 +2713,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2713 +2714,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2714 +2715,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2715 +2716,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2716 +2717,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2717 +2718,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2718 +2719,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2719 +2720,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2720 +2721,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2721 +2722,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2722 +2723,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2723 +2724,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2724 +2725,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2725 +2726,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2726 +2727,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2727 +2728,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2728 +2729,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2729 +2730,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2730 +2731,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2731 +2732,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2732 +2733,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2733 +2734,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2734 +2735,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2735 +2736,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2736 +2737,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2737 +2738,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2738 +2739,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2739 +2740,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2740 +2741,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2741 +2742,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2742 +2743,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2743 +2744,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2744 +2745,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2745 +2746,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2746 +2747,NIST Security controls,Criticality Analysis,mitigates,2747 +2748,NIST Security controls,Criticality Analysis,mitigates,2748 +2749,NIST Security controls,Criticality Analysis,mitigates,2749 +2750,NIST Security controls,Criticality Analysis,mitigates,2750 +2751,NIST Security controls,Criticality Analysis,mitigates,2751 +2752,NIST Security controls,Criticality Analysis,mitigates,2752 +2753,NIST Security controls,Criticality Analysis,mitigates,2753 +2754,NIST Security controls,Criticality Analysis,mitigates,2754 +2755,NIST Security controls,Criticality Analysis,mitigates,2755 +2756,NIST Security controls,Criticality Analysis,mitigates,2756 +2757,NIST Security controls,Developer Configuration Management,mitigates,2757 +2758,NIST Security controls,Developer Configuration Management,mitigates,2758 +2759,NIST Security controls,Developer Configuration Management,mitigates,2759 +2760,NIST Security controls,Developer Configuration Management,mitigates,2760 +2761,NIST Security controls,Developer Configuration Management,mitigates,2761 +2762,NIST Security controls,Developer Configuration Management,mitigates,2762 +2763,NIST Security controls,Developer Configuration Management,mitigates,2763 +2764,NIST Security controls,Developer Configuration Management,mitigates,2764 +2765,NIST Security controls,Developer Configuration Management,mitigates,2765 +2766,NIST Security controls,Developer Configuration Management,mitigates,2766 +2767,NIST Security controls,Developer Configuration Management,mitigates,2767 +2768,NIST Security controls,Developer Configuration Management,mitigates,2768 +2769,NIST Security controls,Developer Configuration Management,mitigates,2769 +2770,NIST Security controls,Developer Configuration Management,mitigates,2770 +2771,NIST Security controls,Developer Configuration Management,mitigates,2771 +2772,NIST Security controls,Developer Configuration Management,mitigates,2772 +2773,NIST Security controls,Developer Configuration Management,mitigates,2773 +2774,NIST Security controls,Developer Testing and Evaluation,mitigates,2774 +2775,NIST Security controls,Developer Testing and Evaluation,mitigates,2775 +2776,NIST Security controls,Developer Testing and Evaluation,mitigates,2776 +2777,NIST Security controls,Developer Testing and Evaluation,mitigates,2777 +2778,NIST Security controls,Developer Testing and Evaluation,mitigates,2778 +2779,NIST Security controls,Developer Testing and Evaluation,mitigates,2779 +2780,NIST Security controls,Developer Testing and Evaluation,mitigates,2780 +2781,NIST Security controls,Developer Testing and Evaluation,mitigates,2781 +2782,NIST Security controls,Developer Testing and Evaluation,mitigates,2782 +2783,NIST Security controls,Developer Testing and Evaluation,mitigates,2783 +2784,NIST Security controls,Developer Testing and Evaluation,mitigates,2784 +2785,NIST Security controls,Developer Testing and Evaluation,mitigates,2785 +2786,NIST Security controls,Developer Testing and Evaluation,mitigates,2786 +2787,NIST Security controls,Developer Testing and Evaluation,mitigates,2787 +2788,NIST Security controls,Developer Testing and Evaluation,mitigates,2788 +2789,NIST Security controls,Developer Testing and Evaluation,mitigates,2789 +2790,NIST Security controls,Developer Testing and Evaluation,mitigates,2790 +2791,NIST Security controls,Developer Testing and Evaluation,mitigates,2791 +2792,NIST Security controls,Developer Testing and Evaluation,mitigates,2792 +2793,NIST Security controls,Developer Testing and Evaluation,mitigates,2793 +2794,NIST Security controls,Developer Testing and Evaluation,mitigates,2794 +2795,NIST Security controls,Developer Testing and Evaluation,mitigates,2795 +2796,NIST Security controls,Developer Testing and Evaluation,mitigates,2796 +2797,NIST Security controls,Developer Testing and Evaluation,mitigates,2797 +2798,NIST Security controls,Developer Testing and Evaluation,mitigates,2798 +2799,NIST Security controls,Developer Testing and Evaluation,mitigates,2799 +2800,NIST Security controls,Supply Chain Protection,mitigates,2800 +2801,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2801 +2802,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2802 +2803,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2803 +2804,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2804 +2805,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2805 +2806,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2806 +2807,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2807 +2808,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2808 +2809,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2809 +2810,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2810 +2811,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2811 +2812,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2812 +2813,NIST Security controls,Developer-provided Training,mitigates,2813 +2814,NIST Security controls,Developer-provided Training,mitigates,2814 +2815,NIST Security controls,Developer-provided Training,mitigates,2815 +2816,NIST Security controls,Developer-provided Training,mitigates,2816 +2817,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2817 +2818,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2818 +2819,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2819 +2820,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2820 +2821,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2821 +2822,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2822 +2823,NIST Security controls,Unsupported System Components,mitigates,2823 +2824,NIST Security controls,Unsupported System Components,mitigates,2824 +2825,NIST Security controls,Unsupported System Components,mitigates,2825 +2826,NIST Security controls,Unsupported System Components,mitigates,2826 +2827,NIST Security controls,Unsupported System Components,mitigates,2827 +2828,NIST Security controls,Unsupported System Components,mitigates,2828 +2829,NIST Security controls,System Development Life Cycle,mitigates,2829 +2830,NIST Security controls,System Development Life Cycle,mitigates,2830 +2831,NIST Security controls,System Development Life Cycle,mitigates,2831 +2832,NIST Security controls,System Development Life Cycle,mitigates,2832 +2833,NIST Security controls,Acquisition Process,mitigates,2833 +2834,NIST Security controls,Acquisition Process,mitigates,2834 +2835,NIST Security controls,Acquisition Process,mitigates,2835 +2836,NIST Security controls,Acquisition Process,mitigates,2836 +2837,NIST Security controls,Acquisition Process,mitigates,2837 +2838,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2838 +2839,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2839 +2840,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2840 +2841,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2841 +2842,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2842 +2843,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2843 +2844,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2844 +2845,NIST Security controls,Network Disconnect,mitigates,2845 +2846,NIST Security controls,Network Disconnect,mitigates,2846 +2847,NIST Security controls,Network Disconnect,mitigates,2847 +2848,NIST Security controls,Network Disconnect,mitigates,2848 +2849,NIST Security controls,Network Disconnect,mitigates,2849 +2850,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2850 +2851,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2851 +2852,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2852 +2853,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2853 +2854,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2854 +2855,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2855 +2856,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2856 +2857,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2857 +2858,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2858 +2859,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2859 +2860,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,2860 +2861,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,2861 +2862,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,2862 +2863,NIST Security controls,Public Key Infrastructure Certificates,mitigates,2863 +2864,NIST Security controls,Mobile Code,mitigates,2864 +2865,NIST Security controls,Mobile Code,mitigates,2865 +2866,NIST Security controls,Mobile Code,mitigates,2866 +2867,NIST Security controls,Mobile Code,mitigates,2867 +2868,NIST Security controls,Mobile Code,mitigates,2868 +2869,NIST Security controls,Mobile Code,mitigates,2869 +2870,NIST Security controls,Mobile Code,mitigates,2870 +2871,NIST Security controls,Mobile Code,mitigates,2871 +2872,NIST Security controls,Mobile Code,mitigates,2872 +2873,NIST Security controls,Mobile Code,mitigates,2873 +2874,NIST Security controls,Mobile Code,mitigates,2874 +2875,NIST Security controls,Mobile Code,mitigates,2875 +2876,NIST Security controls,Mobile Code,mitigates,2876 +2877,NIST Security controls,Mobile Code,mitigates,2877 +2878,NIST Security controls,Mobile Code,mitigates,2878 +2879,NIST Security controls,Mobile Code,mitigates,2879 +2880,NIST Security controls,Mobile Code,mitigates,2880 +2881,NIST Security controls,Mobile Code,mitigates,2881 +2882,NIST Security controls,Mobile Code,mitigates,2882 +2883,NIST Security controls,Mobile Code,mitigates,2883 +2884,NIST Security controls,Mobile Code,mitigates,2884 +2885,NIST Security controls,Mobile Code,mitigates,2885 +2886,NIST Security controls,Mobile Code,mitigates,2886 +2887,NIST Security controls,Mobile Code,mitigates,2887 +2888,NIST Security controls,Mobile Code,mitigates,2888 +2889,NIST Security controls,Mobile Code,mitigates,2889 +2890,NIST Security controls,Mobile Code,mitigates,2890 +2891,NIST Security controls,Mobile Code,mitigates,2891 +2892,NIST Security controls,Mobile Code,mitigates,2892 +2893,NIST Security controls,Separation of System and User Functionality,mitigates,2893 +2894,NIST Security controls,Separation of System and User Functionality,mitigates,2894 +2895,NIST Security controls,Separation of System and User Functionality,mitigates,2895 +2896,NIST Security controls,Separation of System and User Functionality,mitigates,2896 +2897,NIST Security controls,Separation of System and User Functionality,mitigates,2897 +2898,NIST Security controls,Separation of System and User Functionality,mitigates,2898 +2899,NIST Security controls,Separation of System and User Functionality,mitigates,2899 +2900,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,2900 +2901,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,2901 +2902,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,2902 +2903,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,2903 +2904,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,2904 +2905,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,2905 +2906,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,2906 +2907,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,2907 +2908,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,2908 +2909,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,2909 +2910,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,2910 +2911,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,2911 +2912,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,2912 +2913,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,2913 +2914,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,2914 +2915,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,2915 +2916,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,2916 +2917,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,2917 +2918,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,2918 +2919,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,2919 +2920,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,2920 +2921,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,2921 +2922,NIST Security controls,Session Authenticity,mitigates,2922 +2923,NIST Security controls,Session Authenticity,mitigates,2923 +2924,NIST Security controls,Session Authenticity,mitigates,2924 +2925,NIST Security controls,Session Authenticity,mitigates,2925 +2926,NIST Security controls,Session Authenticity,mitigates,2926 +2927,NIST Security controls,Session Authenticity,mitigates,2927 +2928,NIST Security controls,Session Authenticity,mitigates,2928 +2929,NIST Security controls,Session Authenticity,mitigates,2929 +2930,NIST Security controls,Session Authenticity,mitigates,2930 +2931,NIST Security controls,Session Authenticity,mitigates,2931 +2932,NIST Security controls,Session Authenticity,mitigates,2932 +2933,NIST Security controls,Session Authenticity,mitigates,2933 +2934,NIST Security controls,Session Authenticity,mitigates,2934 +2935,NIST Security controls,Session Authenticity,mitigates,2935 +2936,NIST Security controls,Decoys,mitigates,2936 +2937,NIST Security controls,Decoys,mitigates,2937 +2938,NIST Security controls,Decoys,mitigates,2938 +2939,NIST Security controls,Decoys,mitigates,2939 +2940,NIST Security controls,Protection of Information at Rest,mitigates,2940 +2941,NIST Security controls,Protection of Information at Rest,mitigates,2941 +2942,NIST Security controls,Protection of Information at Rest,mitigates,2942 +2943,NIST Security controls,Protection of Information at Rest,mitigates,2943 +2944,NIST Security controls,Protection of Information at Rest,mitigates,2944 +2945,NIST Security controls,Protection of Information at Rest,mitigates,2945 +2946,NIST Security controls,Protection of Information at Rest,mitigates,2946 +2947,NIST Security controls,Protection of Information at Rest,mitigates,2947 +2948,NIST Security controls,Protection of Information at Rest,mitigates,2948 +2949,NIST Security controls,Protection of Information at Rest,mitigates,2949 +2950,NIST Security controls,Protection of Information at Rest,mitigates,2950 +2951,NIST Security controls,Protection of Information at Rest,mitigates,2951 +2952,NIST Security controls,Protection of Information at Rest,mitigates,2952 +2953,NIST Security controls,Protection of Information at Rest,mitigates,2953 +2954,NIST Security controls,Protection of Information at Rest,mitigates,2954 +2955,NIST Security controls,Protection of Information at Rest,mitigates,2955 +2956,NIST Security controls,Protection of Information at Rest,mitigates,2956 +2957,NIST Security controls,Protection of Information at Rest,mitigates,2957 +2958,NIST Security controls,Protection of Information at Rest,mitigates,2958 +2959,NIST Security controls,Protection of Information at Rest,mitigates,2959 +2960,NIST Security controls,Protection of Information at Rest,mitigates,2960 +2961,NIST Security controls,Protection of Information at Rest,mitigates,2961 +2962,NIST Security controls,Protection of Information at Rest,mitigates,2962 +2963,NIST Security controls,Protection of Information at Rest,mitigates,2963 +2964,NIST Security controls,Protection of Information at Rest,mitigates,2964 +2965,NIST Security controls,Protection of Information at Rest,mitigates,2965 +2966,NIST Security controls,Protection of Information at Rest,mitigates,2966 +2967,NIST Security controls,Protection of Information at Rest,mitigates,2967 +2968,NIST Security controls,Protection of Information at Rest,mitigates,2968 +2969,NIST Security controls,Protection of Information at Rest,mitigates,2969 +2970,NIST Security controls,Protection of Information at Rest,mitigates,2970 +2971,NIST Security controls,Heterogeneity,mitigates,2971 +2972,NIST Security controls,Heterogeneity,mitigates,2972 +2973,NIST Security controls,Heterogeneity,mitigates,2973 +2974,NIST Security controls,Heterogeneity,mitigates,2974 +2975,NIST Security controls,Heterogeneity,mitigates,2975 +2976,NIST Security controls,Heterogeneity,mitigates,2976 +2977,NIST Security controls,Heterogeneity,mitigates,2977 +2978,NIST Security controls,Security Function Isolation,mitigates,2978 +2979,NIST Security controls,Security Function Isolation,mitigates,2979 +2980,NIST Security controls,Security Function Isolation,mitigates,2980 +2981,NIST Security controls,Security Function Isolation,mitigates,2981 +2982,NIST Security controls,Security Function Isolation,mitigates,2982 +2983,NIST Security controls,Security Function Isolation,mitigates,2983 +2984,NIST Security controls,Security Function Isolation,mitigates,2984 +2985,NIST Security controls,Security Function Isolation,mitigates,2985 +2986,NIST Security controls,Security Function Isolation,mitigates,2986 +2987,NIST Security controls,Security Function Isolation,mitigates,2987 +2988,NIST Security controls,Security Function Isolation,mitigates,2988 +2989,NIST Security controls,Security Function Isolation,mitigates,2989 +2990,NIST Security controls,Security Function Isolation,mitigates,2990 +2991,NIST Security controls,Security Function Isolation,mitigates,2991 +2992,NIST Security controls,Security Function Isolation,mitigates,2992 +2993,NIST Security controls,Concealment and Misdirection,mitigates,2993 +2994,NIST Security controls,Concealment and Misdirection,mitigates,2994 +2995,NIST Security controls,Concealment and Misdirection,mitigates,2995 +2996,NIST Security controls,Concealment and Misdirection,mitigates,2996 +2997,NIST Security controls,Concealment and Misdirection,mitigates,2997 +2998,NIST Security controls,Concealment and Misdirection,mitigates,2998 +2999,NIST Security controls,Concealment and Misdirection,mitigates,2999 +3000,NIST Security controls,Covert Channel Analysis,mitigates,3000 +3001,NIST Security controls,Covert Channel Analysis,mitigates,3001 +3002,NIST Security controls,Covert Channel Analysis,mitigates,3002 +3003,NIST Security controls,Covert Channel Analysis,mitigates,3003 +3004,NIST Security controls,Covert Channel Analysis,mitigates,3004 +3005,NIST Security controls,Non-modifiable Executable Programs,mitigates,3005 +3006,NIST Security controls,Non-modifiable Executable Programs,mitigates,3006 +3007,NIST Security controls,Non-modifiable Executable Programs,mitigates,3007 +3008,NIST Security controls,Non-modifiable Executable Programs,mitigates,3008 +3009,NIST Security controls,Non-modifiable Executable Programs,mitigates,3009 +3010,NIST Security controls,Non-modifiable Executable Programs,mitigates,3010 +3011,NIST Security controls,Non-modifiable Executable Programs,mitigates,3011 +3012,NIST Security controls,Non-modifiable Executable Programs,mitigates,3012 +3013,NIST Security controls,Non-modifiable Executable Programs,mitigates,3013 +3014,NIST Security controls,Non-modifiable Executable Programs,mitigates,3014 +3015,NIST Security controls,Non-modifiable Executable Programs,mitigates,3015 +3016,NIST Security controls,External Malicious Code Identification,mitigates,3016 +3017,NIST Security controls,External Malicious Code Identification,mitigates,3017 +3018,NIST Security controls,External Malicious Code Identification,mitigates,3018 +3019,NIST Security controls,External Malicious Code Identification,mitigates,3019 +3020,NIST Security controls,Distributed Processing and Storage,mitigates,3020 +3021,NIST Security controls,Distributed Processing and Storage,mitigates,3021 +3022,NIST Security controls,Distributed Processing and Storage,mitigates,3022 +3023,NIST Security controls,Distributed Processing and Storage,mitigates,3023 +3024,NIST Security controls,Distributed Processing and Storage,mitigates,3024 +3025,NIST Security controls,Distributed Processing and Storage,mitigates,3025 +3026,NIST Security controls,Out-of-band Channels,mitigates,3026 +3027,NIST Security controls,Out-of-band Channels,mitigates,3027 +3028,NIST Security controls,Out-of-band Channels,mitigates,3028 +3029,NIST Security controls,Out-of-band Channels,mitigates,3029 +3030,NIST Security controls,Out-of-band Channels,mitigates,3030 +3031,NIST Security controls,Process Isolation,mitigates,3031 +3032,NIST Security controls,Process Isolation,mitigates,3032 +3033,NIST Security controls,Process Isolation,mitigates,3033 +3034,NIST Security controls,Process Isolation,mitigates,3034 +3035,NIST Security controls,Process Isolation,mitigates,3035 +3036,NIST Security controls,Process Isolation,mitigates,3036 +3037,NIST Security controls,Process Isolation,mitigates,3037 +3038,NIST Security controls,Process Isolation,mitigates,3038 +3039,NIST Security controls,Process Isolation,mitigates,3039 +3040,NIST Security controls,Process Isolation,mitigates,3040 +3041,NIST Security controls,Process Isolation,mitigates,3041 +3042,NIST Security controls,Process Isolation,mitigates,3042 +3043,NIST Security controls,Process Isolation,mitigates,3043 +3044,NIST Security controls,Process Isolation,mitigates,3044 +3045,NIST Security controls,Process Isolation,mitigates,3045 +3046,NIST Security controls,Process Isolation,mitigates,3046 +3047,NIST Security controls,Process Isolation,mitigates,3047 +3048,NIST Security controls,Process Isolation,mitigates,3048 +3049,NIST Security controls,Process Isolation,mitigates,3049 +3050,NIST Security controls,Process Isolation,mitigates,3050 +3051,NIST Security controls,Process Isolation,mitigates,3051 +3052,NIST Security controls,Information in Shared System Resources,mitigates,3052 +3053,NIST Security controls,Information in Shared System Resources,mitigates,3053 +3054,NIST Security controls,Information in Shared System Resources,mitigates,3054 +3055,NIST Security controls,Information in Shared System Resources,mitigates,3055 +3056,NIST Security controls,Information in Shared System Resources,mitigates,3056 +3057,NIST Security controls,Information in Shared System Resources,mitigates,3057 +3058,NIST Security controls,Information in Shared System Resources,mitigates,3058 +3059,NIST Security controls,Information in Shared System Resources,mitigates,3059 +3060,NIST Security controls,Information in Shared System Resources,mitigates,3060 +3061,NIST Security controls,Information in Shared System Resources,mitigates,3061 +3062,NIST Security controls,Information in Shared System Resources,mitigates,3062 +3063,NIST Security controls,Information in Shared System Resources,mitigates,3063 +3064,NIST Security controls,Information in Shared System Resources,mitigates,3064 +3065,NIST Security controls,Information in Shared System Resources,mitigates,3065 +3066,NIST Security controls,Information in Shared System Resources,mitigates,3066 +3067,NIST Security controls,Information in Shared System Resources,mitigates,3067 +3068,NIST Security controls,Information in Shared System Resources,mitigates,3068 +3069,NIST Security controls,Information in Shared System Resources,mitigates,3069 +3070,NIST Security controls,Information in Shared System Resources,mitigates,3070 +3071,NIST Security controls,Information in Shared System Resources,mitigates,3071 +3072,NIST Security controls,Information in Shared System Resources,mitigates,3072 +3073,NIST Security controls,Information in Shared System Resources,mitigates,3073 +3074,NIST Security controls,Information in Shared System Resources,mitigates,3074 +3075,NIST Security controls,Information in Shared System Resources,mitigates,3075 +3076,NIST Security controls,Information in Shared System Resources,mitigates,3076 +3077,NIST Security controls,Port and I/O Device Access,mitigates,3077 +3078,NIST Security controls,Port and I/O Device Access,mitigates,3078 +3079,NIST Security controls,Port and I/O Device Access,mitigates,3079 +3080,NIST Security controls,Port and I/O Device Access,mitigates,3080 +3081,NIST Security controls,Detonation Chambers,mitigates,3081 +3082,NIST Security controls,Detonation Chambers,mitigates,3082 +3083,NIST Security controls,Detonation Chambers,mitigates,3083 +3084,NIST Security controls,Detonation Chambers,mitigates,3084 +3085,NIST Security controls,Detonation Chambers,mitigates,3085 +3086,NIST Security controls,Detonation Chambers,mitigates,3086 +3087,NIST Security controls,Detonation Chambers,mitigates,3087 +3088,NIST Security controls,Detonation Chambers,mitigates,3088 +3089,NIST Security controls,Detonation Chambers,mitigates,3089 +3090,NIST Security controls,Detonation Chambers,mitigates,3090 +3091,NIST Security controls,Detonation Chambers,mitigates,3091 +3092,NIST Security controls,Detonation Chambers,mitigates,3092 +3093,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3093 +3094,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3094 +3095,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3095 +3096,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3096 +3097,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3097 +3098,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3098 +3099,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3099 +3100,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3100 +3101,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3101 +3102,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3102 +3103,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3103 +3104,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3104 +3105,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3105 +3106,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3106 +3107,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3107 +3108,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3108 +3109,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3109 +3110,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3110 +3111,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3111 +3112,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3112 +3113,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3113 +3114,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3114 +3115,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3115 +3116,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3116 +3117,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3117 +3118,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3118 +3119,NIST Security controls,Boundary Protection,mitigates,3119 +3120,NIST Security controls,Boundary Protection,mitigates,3120 +3121,NIST Security controls,Boundary Protection,mitigates,3121 +3122,NIST Security controls,Boundary Protection,mitigates,3122 +3123,NIST Security controls,Boundary Protection,mitigates,3123 +3124,NIST Security controls,Boundary Protection,mitigates,3124 +3125,NIST Security controls,Boundary Protection,mitigates,3125 +3126,NIST Security controls,Boundary Protection,mitigates,3126 +3127,NIST Security controls,Boundary Protection,mitigates,3127 +3128,NIST Security controls,Boundary Protection,mitigates,3128 +3129,NIST Security controls,Boundary Protection,mitigates,3129 +3130,NIST Security controls,Boundary Protection,mitigates,3130 +3131,NIST Security controls,Boundary Protection,mitigates,3131 +3132,NIST Security controls,Boundary Protection,mitigates,3132 +3133,NIST Security controls,Boundary Protection,mitigates,3133 +3134,NIST Security controls,Boundary Protection,mitigates,3134 +3135,NIST Security controls,Boundary Protection,mitigates,3135 +3136,NIST Security controls,Boundary Protection,mitigates,3136 +3137,NIST Security controls,Boundary Protection,mitigates,3137 +3138,NIST Security controls,Boundary Protection,mitigates,3138 +3139,NIST Security controls,Boundary Protection,mitigates,3139 +3140,NIST Security controls,Boundary Protection,mitigates,3140 +3141,NIST Security controls,Boundary Protection,mitigates,3141 +3142,NIST Security controls,Boundary Protection,mitigates,3142 +3143,NIST Security controls,Boundary Protection,mitigates,3143 +3144,NIST Security controls,Boundary Protection,mitigates,3144 +3145,NIST Security controls,Boundary Protection,mitigates,3145 +3146,NIST Security controls,Boundary Protection,mitigates,3146 +3147,NIST Security controls,Boundary Protection,mitigates,3147 +3148,NIST Security controls,Boundary Protection,mitigates,3148 +3149,NIST Security controls,Boundary Protection,mitigates,3149 +3150,NIST Security controls,Boundary Protection,mitigates,3150 +3151,NIST Security controls,Boundary Protection,mitigates,3151 +3152,NIST Security controls,Boundary Protection,mitigates,3152 +3153,NIST Security controls,Boundary Protection,mitigates,3153 +3154,NIST Security controls,Boundary Protection,mitigates,3154 +3155,NIST Security controls,Boundary Protection,mitigates,3155 +3156,NIST Security controls,Boundary Protection,mitigates,3156 +3157,NIST Security controls,Boundary Protection,mitigates,3157 +3158,NIST Security controls,Boundary Protection,mitigates,3158 +3159,NIST Security controls,Boundary Protection,mitigates,3159 +3160,NIST Security controls,Boundary Protection,mitigates,3160 +3161,NIST Security controls,Boundary Protection,mitigates,3161 +3162,NIST Security controls,Boundary Protection,mitigates,3162 +3163,NIST Security controls,Boundary Protection,mitigates,3163 +3164,NIST Security controls,Boundary Protection,mitigates,3164 +3165,NIST Security controls,Boundary Protection,mitigates,3165 +3166,NIST Security controls,Boundary Protection,mitigates,3166 +3167,NIST Security controls,Boundary Protection,mitigates,3167 +3168,NIST Security controls,Boundary Protection,mitigates,3168 +3169,NIST Security controls,Boundary Protection,mitigates,3169 +3170,NIST Security controls,Boundary Protection,mitigates,3170 +3171,NIST Security controls,Boundary Protection,mitigates,3171 +3172,NIST Security controls,Boundary Protection,mitigates,3172 +3173,NIST Security controls,Boundary Protection,mitigates,3173 +3174,NIST Security controls,Boundary Protection,mitigates,3174 +3175,NIST Security controls,Boundary Protection,mitigates,3175 +3176,NIST Security controls,Boundary Protection,mitigates,3176 +3177,NIST Security controls,Boundary Protection,mitigates,3177 +3178,NIST Security controls,Boundary Protection,mitigates,3178 +3179,NIST Security controls,Boundary Protection,mitigates,3179 +3180,NIST Security controls,Boundary Protection,mitigates,3180 +3181,NIST Security controls,Boundary Protection,mitigates,3181 +3182,NIST Security controls,Boundary Protection,mitigates,3182 +3183,NIST Security controls,Boundary Protection,mitigates,3183 +3184,NIST Security controls,Boundary Protection,mitigates,3184 +3185,NIST Security controls,Boundary Protection,mitigates,3185 +3186,NIST Security controls,Boundary Protection,mitigates,3186 +3187,NIST Security controls,Boundary Protection,mitigates,3187 +3188,NIST Security controls,Boundary Protection,mitigates,3188 +3189,NIST Security controls,Boundary Protection,mitigates,3189 +3190,NIST Security controls,Boundary Protection,mitigates,3190 +3191,NIST Security controls,Boundary Protection,mitigates,3191 +3192,NIST Security controls,Boundary Protection,mitigates,3192 +3193,NIST Security controls,Boundary Protection,mitigates,3193 +3194,NIST Security controls,Boundary Protection,mitigates,3194 +3195,NIST Security controls,Boundary Protection,mitigates,3195 +3196,NIST Security controls,Boundary Protection,mitigates,3196 +3197,NIST Security controls,Boundary Protection,mitigates,3197 +3198,NIST Security controls,Boundary Protection,mitigates,3198 +3199,NIST Security controls,Boundary Protection,mitigates,3199 +3200,NIST Security controls,Boundary Protection,mitigates,3200 +3201,NIST Security controls,Boundary Protection,mitigates,3201 +3202,NIST Security controls,Boundary Protection,mitigates,3202 +3203,NIST Security controls,Boundary Protection,mitigates,3203 +3204,NIST Security controls,Boundary Protection,mitigates,3204 +3205,NIST Security controls,Boundary Protection,mitigates,3205 +3206,NIST Security controls,Boundary Protection,mitigates,3206 +3207,NIST Security controls,Boundary Protection,mitigates,3207 +3208,NIST Security controls,Boundary Protection,mitigates,3208 +3209,NIST Security controls,Boundary Protection,mitigates,3209 +3210,NIST Security controls,Boundary Protection,mitigates,3210 +3211,NIST Security controls,Boundary Protection,mitigates,3211 +3212,NIST Security controls,Boundary Protection,mitigates,3212 +3213,NIST Security controls,Boundary Protection,mitigates,3213 +3214,NIST Security controls,Boundary Protection,mitigates,3214 +3215,NIST Security controls,Boundary Protection,mitigates,3215 +3216,NIST Security controls,Boundary Protection,mitigates,3216 +3217,NIST Security controls,Boundary Protection,mitigates,3217 +3218,NIST Security controls,Boundary Protection,mitigates,3218 +3219,NIST Security controls,Boundary Protection,mitigates,3219 +3220,NIST Security controls,Boundary Protection,mitigates,3220 +3221,NIST Security controls,Boundary Protection,mitigates,3221 +3222,NIST Security controls,Boundary Protection,mitigates,3222 +3223,NIST Security controls,Boundary Protection,mitigates,3223 +3224,NIST Security controls,Boundary Protection,mitigates,3224 +3225,NIST Security controls,Boundary Protection,mitigates,3225 +3226,NIST Security controls,Boundary Protection,mitigates,3226 +3227,NIST Security controls,Boundary Protection,mitigates,3227 +3228,NIST Security controls,Boundary Protection,mitigates,3228 +3229,NIST Security controls,Boundary Protection,mitigates,3229 +3230,NIST Security controls,Boundary Protection,mitigates,3230 +3231,NIST Security controls,Boundary Protection,mitigates,3231 +3232,NIST Security controls,Boundary Protection,mitigates,3232 +3233,NIST Security controls,Boundary Protection,mitigates,3233 +3234,NIST Security controls,Boundary Protection,mitigates,3234 +3235,NIST Security controls,Boundary Protection,mitigates,3235 +3236,NIST Security controls,Boundary Protection,mitigates,3236 +3237,NIST Security controls,Boundary Protection,mitigates,3237 +3238,NIST Security controls,Boundary Protection,mitigates,3238 +3239,NIST Security controls,Boundary Protection,mitigates,3239 +3240,NIST Security controls,Boundary Protection,mitigates,3240 +3241,NIST Security controls,Boundary Protection,mitigates,3241 +3242,NIST Security controls,Boundary Protection,mitigates,3242 +3243,NIST Security controls,Boundary Protection,mitigates,3243 +3244,NIST Security controls,Boundary Protection,mitigates,3244 +3245,NIST Security controls,Boundary Protection,mitigates,3245 +3246,NIST Security controls,Boundary Protection,mitigates,3246 +3247,NIST Security controls,Boundary Protection,mitigates,3247 +3248,NIST Security controls,Boundary Protection,mitigates,3248 +3249,NIST Security controls,Boundary Protection,mitigates,3249 +3250,NIST Security controls,Boundary Protection,mitigates,3250 +3251,NIST Security controls,Boundary Protection,mitigates,3251 +3252,NIST Security controls,Boundary Protection,mitigates,3252 +3253,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3253 +3254,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3254 +3255,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3255 +3256,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3256 +3257,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3257 +3258,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3258 +3259,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3259 +3260,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3260 +3261,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3261 +3262,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3262 +3263,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3263 +3264,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3264 +3265,NIST Security controls,Information Input Validation,mitigates,3265 +3266,NIST Security controls,Information Input Validation,mitigates,3266 +3267,NIST Security controls,Information Input Validation,mitigates,3267 +3268,NIST Security controls,Information Input Validation,mitigates,3268 +3269,NIST Security controls,Information Input Validation,mitigates,3269 +3270,NIST Security controls,Information Input Validation,mitigates,3270 +3271,NIST Security controls,Information Input Validation,mitigates,3271 +3272,NIST Security controls,Information Input Validation,mitigates,3272 +3273,NIST Security controls,Information Input Validation,mitigates,3273 +3274,NIST Security controls,Information Input Validation,mitigates,3274 +3275,NIST Security controls,Information Input Validation,mitigates,3275 +3276,NIST Security controls,Information Input Validation,mitigates,3276 +3277,NIST Security controls,Information Input Validation,mitigates,3277 +3278,NIST Security controls,Information Input Validation,mitigates,3278 +3279,NIST Security controls,Information Input Validation,mitigates,3279 +3280,NIST Security controls,Information Input Validation,mitigates,3280 +3281,NIST Security controls,Information Input Validation,mitigates,3281 +3282,NIST Security controls,Information Input Validation,mitigates,3282 +3283,NIST Security controls,Information Input Validation,mitigates,3283 +3284,NIST Security controls,Information Input Validation,mitigates,3284 +3285,NIST Security controls,Information Input Validation,mitigates,3285 +3286,NIST Security controls,Information Input Validation,mitigates,3286 +3287,NIST Security controls,Information Input Validation,mitigates,3287 +3288,NIST Security controls,Information Input Validation,mitigates,3288 +3289,NIST Security controls,Information Input Validation,mitigates,3289 +3290,NIST Security controls,Information Input Validation,mitigates,3290 +3291,NIST Security controls,Information Input Validation,mitigates,3291 +3292,NIST Security controls,Information Input Validation,mitigates,3292 +3293,NIST Security controls,Information Input Validation,mitigates,3293 +3294,NIST Security controls,Information Input Validation,mitigates,3294 +3295,NIST Security controls,Information Input Validation,mitigates,3295 +3296,NIST Security controls,Information Input Validation,mitigates,3296 +3297,NIST Security controls,Information Input Validation,mitigates,3297 +3298,NIST Security controls,Information Input Validation,mitigates,3298 +3299,NIST Security controls,Information Input Validation,mitigates,3299 +3300,NIST Security controls,Information Input Validation,mitigates,3300 +3301,NIST Security controls,Information Input Validation,mitigates,3301 +3302,NIST Security controls,Information Input Validation,mitigates,3302 +3303,NIST Security controls,Information Input Validation,mitigates,3303 +3304,NIST Security controls,Information Input Validation,mitigates,3304 +3305,NIST Security controls,Information Input Validation,mitigates,3305 +3306,NIST Security controls,Information Input Validation,mitigates,3306 +3307,NIST Security controls,Information Input Validation,mitigates,3307 +3308,NIST Security controls,Information Input Validation,mitigates,3308 +3309,NIST Security controls,Information Input Validation,mitigates,3309 +3310,NIST Security controls,Information Input Validation,mitigates,3310 +3311,NIST Security controls,Information Input Validation,mitigates,3311 +3312,NIST Security controls,Information Input Validation,mitigates,3312 +3313,NIST Security controls,Information Input Validation,mitigates,3313 +3314,NIST Security controls,Information Input Validation,mitigates,3314 +3315,NIST Security controls,Information Input Validation,mitigates,3315 +3316,NIST Security controls,Information Input Validation,mitigates,3316 +3317,NIST Security controls,Information Input Validation,mitigates,3317 +3318,NIST Security controls,Information Input Validation,mitigates,3318 +3319,NIST Security controls,Information Input Validation,mitigates,3319 +3320,NIST Security controls,Information Input Validation,mitigates,3320 +3321,NIST Security controls,Information Input Validation,mitigates,3321 +3322,NIST Security controls,Information Input Validation,mitigates,3322 +3323,NIST Security controls,Information Input Validation,mitigates,3323 +3324,NIST Security controls,Information Input Validation,mitigates,3324 +3325,NIST Security controls,Information Input Validation,mitigates,3325 +3326,NIST Security controls,Information Input Validation,mitigates,3326 +3327,NIST Security controls,Information Input Validation,mitigates,3327 +3328,NIST Security controls,Information Input Validation,mitigates,3328 +3329,NIST Security controls,Information Input Validation,mitigates,3329 +3330,NIST Security controls,Information Input Validation,mitigates,3330 +3331,NIST Security controls,Information Input Validation,mitigates,3331 +3332,NIST Security controls,Information Input Validation,mitigates,3332 +3333,NIST Security controls,Information Input Validation,mitigates,3333 +3334,NIST Security controls,Information Input Validation,mitigates,3334 +3335,NIST Security controls,Information Input Validation,mitigates,3335 +3336,NIST Security controls,Information Input Validation,mitigates,3336 +3337,NIST Security controls,Information Input Validation,mitigates,3337 +3338,NIST Security controls,Information Input Validation,mitigates,3338 +3339,NIST Security controls,Information Input Validation,mitigates,3339 +3340,NIST Security controls,Information Input Validation,mitigates,3340 +3341,NIST Security controls,Information Input Validation,mitigates,3341 +3342,NIST Security controls,Information Input Validation,mitigates,3342 +3343,NIST Security controls,Information Input Validation,mitigates,3343 +3344,NIST Security controls,Information Input Validation,mitigates,3344 +3345,NIST Security controls,Information Input Validation,mitigates,3345 +3346,NIST Security controls,Information Input Validation,mitigates,3346 +3347,NIST Security controls,Information Input Validation,mitigates,3347 +3348,NIST Security controls,Information Input Validation,mitigates,3348 +3349,NIST Security controls,Information Input Validation,mitigates,3349 +3350,NIST Security controls,Information Input Validation,mitigates,3350 +3351,NIST Security controls,Information Management and Retention,mitigates,3351 +3352,NIST Security controls,Information Management and Retention,mitigates,3352 +3353,NIST Security controls,Information Management and Retention,mitigates,3353 +3354,NIST Security controls,Information Management and Retention,mitigates,3354 +3355,NIST Security controls,Information Management and Retention,mitigates,3355 +3356,NIST Security controls,Information Management and Retention,mitigates,3356 +3357,NIST Security controls,Information Management and Retention,mitigates,3357 +3358,NIST Security controls,Information Management and Retention,mitigates,3358 +3359,NIST Security controls,Information Management and Retention,mitigates,3359 +3360,NIST Security controls,Information Management and Retention,mitigates,3360 +3361,NIST Security controls,Information Management and Retention,mitigates,3361 +3362,NIST Security controls,Information Management and Retention,mitigates,3362 +3363,NIST Security controls,Information Management and Retention,mitigates,3363 +3364,NIST Security controls,Information Management and Retention,mitigates,3364 +3365,NIST Security controls,Information Management and Retention,mitigates,3365 +3366,NIST Security controls,Information Management and Retention,mitigates,3366 +3367,NIST Security controls,Information Management and Retention,mitigates,3367 +3368,NIST Security controls,Information Management and Retention,mitigates,3368 +3369,NIST Security controls,Information Management and Retention,mitigates,3369 +3370,NIST Security controls,Information Management and Retention,mitigates,3370 +3371,NIST Security controls,Information Management and Retention,mitigates,3371 +3372,NIST Security controls,Information Management and Retention,mitigates,3372 +3373,NIST Security controls,Information Management and Retention,mitigates,3373 +3374,NIST Security controls,Information Management and Retention,mitigates,3374 +3375,NIST Security controls,Information Management and Retention,mitigates,3375 +3376,NIST Security controls,Information Management and Retention,mitigates,3376 +3377,NIST Security controls,Information Management and Retention,mitigates,3377 +3378,NIST Security controls,Information Management and Retention,mitigates,3378 +3379,NIST Security controls,Information Management and Retention,mitigates,3379 +3380,NIST Security controls,Information Management and Retention,mitigates,3380 +3381,NIST Security controls,Information Output Filtering,mitigates,3381 +3382,NIST Security controls,Information Output Filtering,mitigates,3382 +3383,NIST Security controls,Information Output Filtering,mitigates,3383 +3384,NIST Security controls,Information Output Filtering,mitigates,3384 +3385,NIST Security controls,Information Output Filtering,mitigates,3385 +3386,NIST Security controls,Information Output Filtering,mitigates,3386 +3387,NIST Security controls,Information Output Filtering,mitigates,3387 +3388,NIST Security controls,Information Output Filtering,mitigates,3388 +3389,NIST Security controls,Information Output Filtering,mitigates,3389 +3390,NIST Security controls,Information Output Filtering,mitigates,3390 +3391,NIST Security controls,Information Output Filtering,mitigates,3391 +3392,NIST Security controls,Information Output Filtering,mitigates,3392 +3393,NIST Security controls,Information Output Filtering,mitigates,3393 +3394,NIST Security controls,Information Output Filtering,mitigates,3394 +3395,NIST Security controls,Information Output Filtering,mitigates,3395 +3396,NIST Security controls,Information Output Filtering,mitigates,3396 +3397,NIST Security controls,Information Output Filtering,mitigates,3397 +3398,NIST Security controls,Information Output Filtering,mitigates,3398 +3399,NIST Security controls,Information Output Filtering,mitigates,3399 +3400,NIST Security controls,Information Output Filtering,mitigates,3400 +3401,NIST Security controls,Information Output Filtering,mitigates,3401 +3402,NIST Security controls,Information Output Filtering,mitigates,3402 +3403,NIST Security controls,Information Output Filtering,mitigates,3403 +3404,NIST Security controls,Information Output Filtering,mitigates,3404 +3405,NIST Security controls,Information Output Filtering,mitigates,3405 +3406,NIST Security controls,Information Output Filtering,mitigates,3406 +3407,NIST Security controls,Information Output Filtering,mitigates,3407 +3408,NIST Security controls,Information Output Filtering,mitigates,3408 +3409,NIST Security controls,Information Output Filtering,mitigates,3409 +3410,NIST Security controls,Information Output Filtering,mitigates,3410 +3411,NIST Security controls,Information Output Filtering,mitigates,3411 +3412,NIST Security controls,Information Output Filtering,mitigates,3412 +3413,NIST Security controls,Information Output Filtering,mitigates,3413 +3414,NIST Security controls,Information Output Filtering,mitigates,3414 +3415,NIST Security controls,Information Output Filtering,mitigates,3415 +3416,NIST Security controls,Information Output Filtering,mitigates,3416 +3417,NIST Security controls,Information Output Filtering,mitigates,3417 +3418,NIST Security controls,Information Output Filtering,mitigates,3418 +3419,NIST Security controls,Memory Protection,mitigates,3419 +3420,NIST Security controls,Memory Protection,mitigates,3420 +3421,NIST Security controls,Memory Protection,mitigates,3421 +3422,NIST Security controls,Memory Protection,mitigates,3422 +3423,NIST Security controls,Memory Protection,mitigates,3423 +3424,NIST Security controls,Memory Protection,mitigates,3424 +3425,NIST Security controls,Memory Protection,mitigates,3425 +3426,NIST Security controls,Memory Protection,mitigates,3426 +3427,NIST Security controls,Flaw Remediation,mitigates,3427 +3428,NIST Security controls,Flaw Remediation,mitigates,3428 +3429,NIST Security controls,Flaw Remediation,mitigates,3429 +3430,NIST Security controls,Flaw Remediation,mitigates,3430 +3431,NIST Security controls,Flaw Remediation,mitigates,3431 +3432,NIST Security controls,Flaw Remediation,mitigates,3432 +3433,NIST Security controls,Flaw Remediation,mitigates,3433 +3434,NIST Security controls,Flaw Remediation,mitigates,3434 +3435,NIST Security controls,Flaw Remediation,mitigates,3435 +3436,NIST Security controls,Flaw Remediation,mitigates,3436 +3437,NIST Security controls,Flaw Remediation,mitigates,3437 +3438,NIST Security controls,Flaw Remediation,mitigates,3438 +3439,NIST Security controls,Flaw Remediation,mitigates,3439 +3440,NIST Security controls,Flaw Remediation,mitigates,3440 +3441,NIST Security controls,Flaw Remediation,mitigates,3441 +3442,NIST Security controls,Flaw Remediation,mitigates,3442 +3443,NIST Security controls,Flaw Remediation,mitigates,3443 +3444,NIST Security controls,Flaw Remediation,mitigates,3444 +3445,NIST Security controls,Flaw Remediation,mitigates,3445 +3446,NIST Security controls,Flaw Remediation,mitigates,3446 +3447,NIST Security controls,Flaw Remediation,mitigates,3447 +3448,NIST Security controls,Flaw Remediation,mitigates,3448 +3449,NIST Security controls,Flaw Remediation,mitigates,3449 +3450,NIST Security controls,Flaw Remediation,mitigates,3450 +3451,NIST Security controls,Flaw Remediation,mitigates,3451 +3452,NIST Security controls,Flaw Remediation,mitigates,3452 +3453,NIST Security controls,Flaw Remediation,mitigates,3453 +3454,NIST Security controls,Flaw Remediation,mitigates,3454 +3455,NIST Security controls,Flaw Remediation,mitigates,3455 +3456,NIST Security controls,Flaw Remediation,mitigates,3456 +3457,NIST Security controls,Flaw Remediation,mitigates,3457 +3458,NIST Security controls,Flaw Remediation,mitigates,3458 +3459,NIST Security controls,Flaw Remediation,mitigates,3459 +3460,NIST Security controls,Flaw Remediation,mitigates,3460 +3461,NIST Security controls,Flaw Remediation,mitigates,3461 +3462,NIST Security controls,Flaw Remediation,mitigates,3462 +3463,NIST Security controls,Flaw Remediation,mitigates,3463 +3464,NIST Security controls,Flaw Remediation,mitigates,3464 +3465,NIST Security controls,Flaw Remediation,mitigates,3465 +3466,NIST Security controls,Flaw Remediation,mitigates,3466 +3467,NIST Security controls,Flaw Remediation,mitigates,3467 +3468,NIST Security controls,Flaw Remediation,mitigates,3468 +3469,NIST Security controls,Flaw Remediation,mitigates,3469 +3470,NIST Security controls,Flaw Remediation,mitigates,3470 +3471,NIST Security controls,Flaw Remediation,mitigates,3471 +3472,NIST Security controls,Flaw Remediation,mitigates,3472 +3473,NIST Security controls,Flaw Remediation,mitigates,3473 +3474,NIST Security controls,Flaw Remediation,mitigates,3474 +3475,NIST Security controls,Flaw Remediation,mitigates,3475 +3476,NIST Security controls,Flaw Remediation,mitigates,3476 +3477,NIST Security controls,Flaw Remediation,mitigates,3477 +3478,NIST Security controls,Flaw Remediation,mitigates,3478 +3479,NIST Security controls,Flaw Remediation,mitigates,3479 +3480,NIST Security controls,Flaw Remediation,mitigates,3480 +3481,NIST Security controls,Flaw Remediation,mitigates,3481 +3482,NIST Security controls,Flaw Remediation,mitigates,3482 +3483,NIST Security controls,Flaw Remediation,mitigates,3483 +3484,NIST Security controls,Flaw Remediation,mitigates,3484 +3485,NIST Security controls,Flaw Remediation,mitigates,3485 +3486,NIST Security controls,Flaw Remediation,mitigates,3486 +3487,NIST Security controls,Flaw Remediation,mitigates,3487 +3488,NIST Security controls,Information Fragmentation,mitigates,3488 +3489,NIST Security controls,Information Fragmentation,mitigates,3489 +3490,NIST Security controls,Information Fragmentation,mitigates,3490 +3491,NIST Security controls,Information Fragmentation,mitigates,3491 +3492,NIST Security controls,Information Fragmentation,mitigates,3492 +3493,NIST Security controls,Information Fragmentation,mitigates,3493 +3494,NIST Security controls,Information Fragmentation,mitigates,3494 +3495,NIST Security controls,Malicious Code Protection,mitigates,3495 +3496,NIST Security controls,Malicious Code Protection,mitigates,3496 +3497,NIST Security controls,Malicious Code Protection,mitigates,3497 +3498,NIST Security controls,Malicious Code Protection,mitigates,3498 +3499,NIST Security controls,Malicious Code Protection,mitigates,3499 +3500,NIST Security controls,Malicious Code Protection,mitigates,3500 +3501,NIST Security controls,Malicious Code Protection,mitigates,3501 +3502,NIST Security controls,Malicious Code Protection,mitigates,3502 +3503,NIST Security controls,Malicious Code Protection,mitigates,3503 +3504,NIST Security controls,Malicious Code Protection,mitigates,3504 +3505,NIST Security controls,Malicious Code Protection,mitigates,3505 +3506,NIST Security controls,Malicious Code Protection,mitigates,3506 +3507,NIST Security controls,Malicious Code Protection,mitigates,3507 +3508,NIST Security controls,Malicious Code Protection,mitigates,3508 +3509,NIST Security controls,Malicious Code Protection,mitigates,3509 +3510,NIST Security controls,Malicious Code Protection,mitigates,3510 +3511,NIST Security controls,Malicious Code Protection,mitigates,3511 +3512,NIST Security controls,Malicious Code Protection,mitigates,3512 +3513,NIST Security controls,Malicious Code Protection,mitigates,3513 +3514,NIST Security controls,Malicious Code Protection,mitigates,3514 +3515,NIST Security controls,Malicious Code Protection,mitigates,3515 +3516,NIST Security controls,Malicious Code Protection,mitigates,3516 +3517,NIST Security controls,Malicious Code Protection,mitigates,3517 +3518,NIST Security controls,Malicious Code Protection,mitigates,3518 +3519,NIST Security controls,Malicious Code Protection,mitigates,3519 +3520,NIST Security controls,Malicious Code Protection,mitigates,3520 +3521,NIST Security controls,Malicious Code Protection,mitigates,3521 +3522,NIST Security controls,Malicious Code Protection,mitigates,3522 +3523,NIST Security controls,Malicious Code Protection,mitigates,3523 +3524,NIST Security controls,Malicious Code Protection,mitigates,3524 +3525,NIST Security controls,Malicious Code Protection,mitigates,3525 +3526,NIST Security controls,Malicious Code Protection,mitigates,3526 +3527,NIST Security controls,Malicious Code Protection,mitigates,3527 +3528,NIST Security controls,Malicious Code Protection,mitigates,3528 +3529,NIST Security controls,Malicious Code Protection,mitigates,3529 +3530,NIST Security controls,Malicious Code Protection,mitigates,3530 +3531,NIST Security controls,Malicious Code Protection,mitigates,3531 +3532,NIST Security controls,Malicious Code Protection,mitigates,3532 +3533,NIST Security controls,Malicious Code Protection,mitigates,3533 +3534,NIST Security controls,Malicious Code Protection,mitigates,3534 +3535,NIST Security controls,Malicious Code Protection,mitigates,3535 +3536,NIST Security controls,Malicious Code Protection,mitigates,3536 +3537,NIST Security controls,Malicious Code Protection,mitigates,3537 +3538,NIST Security controls,Malicious Code Protection,mitigates,3538 +3539,NIST Security controls,Malicious Code Protection,mitigates,3539 +3540,NIST Security controls,Malicious Code Protection,mitigates,3540 +3541,NIST Security controls,Malicious Code Protection,mitigates,3541 +3542,NIST Security controls,Malicious Code Protection,mitigates,3542 +3543,NIST Security controls,Malicious Code Protection,mitigates,3543 +3544,NIST Security controls,Malicious Code Protection,mitigates,3544 +3545,NIST Security controls,Malicious Code Protection,mitigates,3545 +3546,NIST Security controls,Malicious Code Protection,mitigates,3546 +3547,NIST Security controls,Malicious Code Protection,mitigates,3547 +3548,NIST Security controls,Malicious Code Protection,mitigates,3548 +3549,NIST Security controls,Malicious Code Protection,mitigates,3549 +3550,NIST Security controls,Malicious Code Protection,mitigates,3550 +3551,NIST Security controls,Malicious Code Protection,mitigates,3551 +3552,NIST Security controls,Malicious Code Protection,mitigates,3552 +3553,NIST Security controls,Malicious Code Protection,mitigates,3553 +3554,NIST Security controls,Malicious Code Protection,mitigates,3554 +3555,NIST Security controls,Malicious Code Protection,mitigates,3555 +3556,NIST Security controls,Malicious Code Protection,mitigates,3556 +3557,NIST Security controls,Malicious Code Protection,mitigates,3557 +3558,NIST Security controls,Malicious Code Protection,mitigates,3558 +3559,NIST Security controls,Malicious Code Protection,mitigates,3559 +3560,NIST Security controls,Malicious Code Protection,mitigates,3560 +3561,NIST Security controls,Malicious Code Protection,mitigates,3561 +3562,NIST Security controls,Malicious Code Protection,mitigates,3562 +3563,NIST Security controls,Malicious Code Protection,mitigates,3563 +3564,NIST Security controls,Malicious Code Protection,mitigates,3564 +3565,NIST Security controls,Malicious Code Protection,mitigates,3565 +3566,NIST Security controls,Malicious Code Protection,mitigates,3566 +3567,NIST Security controls,Malicious Code Protection,mitigates,3567 +3568,NIST Security controls,Malicious Code Protection,mitigates,3568 +3569,NIST Security controls,Malicious Code Protection,mitigates,3569 +3570,NIST Security controls,Malicious Code Protection,mitigates,3570 +3571,NIST Security controls,Malicious Code Protection,mitigates,3571 +3572,NIST Security controls,Malicious Code Protection,mitigates,3572 +3573,NIST Security controls,Malicious Code Protection,mitigates,3573 +3574,NIST Security controls,Malicious Code Protection,mitigates,3574 +3575,NIST Security controls,Malicious Code Protection,mitigates,3575 +3576,NIST Security controls,Malicious Code Protection,mitigates,3576 +3577,NIST Security controls,Malicious Code Protection,mitigates,3577 +3578,NIST Security controls,Malicious Code Protection,mitigates,3578 +3579,NIST Security controls,Malicious Code Protection,mitigates,3579 +3580,NIST Security controls,Malicious Code Protection,mitigates,3580 +3581,NIST Security controls,Malicious Code Protection,mitigates,3581 +3582,NIST Security controls,Malicious Code Protection,mitigates,3582 +3583,NIST Security controls,Malicious Code Protection,mitigates,3583 +3584,NIST Security controls,Malicious Code Protection,mitigates,3584 +3585,NIST Security controls,Malicious Code Protection,mitigates,3585 +3586,NIST Security controls,Malicious Code Protection,mitigates,3586 +3587,NIST Security controls,Malicious Code Protection,mitigates,3587 +3588,NIST Security controls,Malicious Code Protection,mitigates,3588 +3589,NIST Security controls,Malicious Code Protection,mitigates,3589 +3590,NIST Security controls,Malicious Code Protection,mitigates,3590 +3591,NIST Security controls,Malicious Code Protection,mitigates,3591 +3592,NIST Security controls,Malicious Code Protection,mitigates,3592 +3593,NIST Security controls,Malicious Code Protection,mitigates,3593 +3594,NIST Security controls,Malicious Code Protection,mitigates,3594 +3595,NIST Security controls,Malicious Code Protection,mitigates,3595 +3596,NIST Security controls,Malicious Code Protection,mitigates,3596 +3597,NIST Security controls,Malicious Code Protection,mitigates,3597 +3598,NIST Security controls,Malicious Code Protection,mitigates,3598 +3599,NIST Security controls,Malicious Code Protection,mitigates,3599 +3600,NIST Security controls,Malicious Code Protection,mitigates,3600 +3601,NIST Security controls,Malicious Code Protection,mitigates,3601 +3602,NIST Security controls,Malicious Code Protection,mitigates,3602 +3603,NIST Security controls,Malicious Code Protection,mitigates,3603 +3604,NIST Security controls,Malicious Code Protection,mitigates,3604 +3605,NIST Security controls,Malicious Code Protection,mitigates,3605 +3606,NIST Security controls,Malicious Code Protection,mitigates,3606 +3607,NIST Security controls,Malicious Code Protection,mitigates,3607 +3608,NIST Security controls,Malicious Code Protection,mitigates,3608 +3609,NIST Security controls,Malicious Code Protection,mitigates,3609 +3610,NIST Security controls,Malicious Code Protection,mitigates,3610 +3611,NIST Security controls,Malicious Code Protection,mitigates,3611 +3612,NIST Security controls,Malicious Code Protection,mitigates,3612 +3613,NIST Security controls,Malicious Code Protection,mitigates,3613 +3614,NIST Security controls,Malicious Code Protection,mitigates,3614 +3615,NIST Security controls,Malicious Code Protection,mitigates,3615 +3616,NIST Security controls,Malicious Code Protection,mitigates,3616 +3617,NIST Security controls,Malicious Code Protection,mitigates,3617 +3618,NIST Security controls,Malicious Code Protection,mitigates,3618 +3619,NIST Security controls,Malicious Code Protection,mitigates,3619 +3620,NIST Security controls,Malicious Code Protection,mitigates,3620 +3621,NIST Security controls,Malicious Code Protection,mitigates,3621 +3622,NIST Security controls,Malicious Code Protection,mitigates,3622 +3623,NIST Security controls,Malicious Code Protection,mitigates,3623 +3624,NIST Security controls,Malicious Code Protection,mitigates,3624 +3625,NIST Security controls,Malicious Code Protection,mitigates,3625 +3626,NIST Security controls,Malicious Code Protection,mitigates,3626 +3627,NIST Security controls,Malicious Code Protection,mitigates,3627 +3628,NIST Security controls,Malicious Code Protection,mitigates,3628 +3629,NIST Security controls,Malicious Code Protection,mitigates,3629 +3630,NIST Security controls,Malicious Code Protection,mitigates,3630 +3631,NIST Security controls,Malicious Code Protection,mitigates,3631 +3632,NIST Security controls,Malicious Code Protection,mitigates,3632 +3633,NIST Security controls,Malicious Code Protection,mitigates,3633 +3634,NIST Security controls,Malicious Code Protection,mitigates,3634 +3635,NIST Security controls,Malicious Code Protection,mitigates,3635 +3636,NIST Security controls,Malicious Code Protection,mitigates,3636 +3637,NIST Security controls,Malicious Code Protection,mitigates,3637 +3638,NIST Security controls,Malicious Code Protection,mitigates,3638 +3639,NIST Security controls,Malicious Code Protection,mitigates,3639 +3640,NIST Security controls,Malicious Code Protection,mitigates,3640 +3641,NIST Security controls,Malicious Code Protection,mitigates,3641 +3642,NIST Security controls,Malicious Code Protection,mitigates,3642 +3643,NIST Security controls,Malicious Code Protection,mitigates,3643 +3644,NIST Security controls,Malicious Code Protection,mitigates,3644 +3645,NIST Security controls,Malicious Code Protection,mitigates,3645 +3646,NIST Security controls,Malicious Code Protection,mitigates,3646 +3647,NIST Security controls,Malicious Code Protection,mitigates,3647 +3648,NIST Security controls,Malicious Code Protection,mitigates,3648 +3649,NIST Security controls,Malicious Code Protection,mitigates,3649 +3650,NIST Security controls,Malicious Code Protection,mitigates,3650 +3651,NIST Security controls,Malicious Code Protection,mitigates,3651 +3652,NIST Security controls,Malicious Code Protection,mitigates,3652 +3653,NIST Security controls,Malicious Code Protection,mitigates,3653 +3654,NIST Security controls,Malicious Code Protection,mitigates,3654 +3655,NIST Security controls,Malicious Code Protection,mitigates,3655 +3656,NIST Security controls,Malicious Code Protection,mitigates,3656 +3657,NIST Security controls,Malicious Code Protection,mitigates,3657 +3658,NIST Security controls,Malicious Code Protection,mitigates,3658 +3659,NIST Security controls,Malicious Code Protection,mitigates,3659 +3660,NIST Security controls,Malicious Code Protection,mitigates,3660 +3661,NIST Security controls,Malicious Code Protection,mitigates,3661 +3662,NIST Security controls,Malicious Code Protection,mitigates,3662 +3663,NIST Security controls,Malicious Code Protection,mitigates,3663 +3664,NIST Security controls,Malicious Code Protection,mitigates,3664 +3665,NIST Security controls,Malicious Code Protection,mitigates,3665 +3666,NIST Security controls,Malicious Code Protection,mitigates,3666 +3667,NIST Security controls,Malicious Code Protection,mitigates,3667 +3668,NIST Security controls,System Monitoring,mitigates,3668 +3669,NIST Security controls,System Monitoring,mitigates,3669 +3670,NIST Security controls,System Monitoring,mitigates,3670 +3671,NIST Security controls,System Monitoring,mitigates,3671 +3672,NIST Security controls,System Monitoring,mitigates,3672 +3673,NIST Security controls,System Monitoring,mitigates,3673 +3674,NIST Security controls,System Monitoring,mitigates,3674 +3675,NIST Security controls,System Monitoring,mitigates,3675 +3676,NIST Security controls,System Monitoring,mitigates,3676 +3677,NIST Security controls,System Monitoring,mitigates,3677 +3678,NIST Security controls,System Monitoring,mitigates,3678 +3679,NIST Security controls,System Monitoring,mitigates,3679 +3680,NIST Security controls,System Monitoring,mitigates,3680 +3681,NIST Security controls,System Monitoring,mitigates,3681 +3682,NIST Security controls,System Monitoring,mitigates,3682 +3683,NIST Security controls,System Monitoring,mitigates,3683 +3684,NIST Security controls,System Monitoring,mitigates,3684 +3685,NIST Security controls,System Monitoring,mitigates,3685 +3686,NIST Security controls,System Monitoring,mitigates,3686 +3687,NIST Security controls,System Monitoring,mitigates,3687 +3688,NIST Security controls,System Monitoring,mitigates,3688 +3689,NIST Security controls,System Monitoring,mitigates,3689 +3690,NIST Security controls,System Monitoring,mitigates,3690 +3691,NIST Security controls,System Monitoring,mitigates,3691 +3692,NIST Security controls,System Monitoring,mitigates,3692 +3693,NIST Security controls,System Monitoring,mitigates,3693 +3694,NIST Security controls,System Monitoring,mitigates,3694 +3695,NIST Security controls,System Monitoring,mitigates,3695 +3696,NIST Security controls,System Monitoring,mitigates,3696 +3697,NIST Security controls,System Monitoring,mitigates,3697 +3698,NIST Security controls,System Monitoring,mitigates,3698 +3699,NIST Security controls,System Monitoring,mitigates,3699 +3700,NIST Security controls,System Monitoring,mitigates,3700 +3701,NIST Security controls,System Monitoring,mitigates,3701 +3702,NIST Security controls,System Monitoring,mitigates,3702 +3703,NIST Security controls,System Monitoring,mitigates,3703 +3704,NIST Security controls,System Monitoring,mitigates,3704 +3705,NIST Security controls,System Monitoring,mitigates,3705 +3706,NIST Security controls,System Monitoring,mitigates,3706 +3707,NIST Security controls,System Monitoring,mitigates,3707 +3708,NIST Security controls,System Monitoring,mitigates,3708 +3709,NIST Security controls,System Monitoring,mitigates,3709 +3710,NIST Security controls,System Monitoring,mitigates,3710 +3711,NIST Security controls,System Monitoring,mitigates,3711 +3712,NIST Security controls,System Monitoring,mitigates,3712 +3713,NIST Security controls,System Monitoring,mitigates,3713 +3714,NIST Security controls,System Monitoring,mitigates,3714 +3715,NIST Security controls,System Monitoring,mitigates,3715 +3716,NIST Security controls,System Monitoring,mitigates,3716 +3717,NIST Security controls,System Monitoring,mitigates,3717 +3718,NIST Security controls,System Monitoring,mitigates,3718 +3719,NIST Security controls,System Monitoring,mitigates,3719 +3720,NIST Security controls,System Monitoring,mitigates,3720 +3721,NIST Security controls,System Monitoring,mitigates,3721 +3722,NIST Security controls,System Monitoring,mitigates,3722 +3723,NIST Security controls,System Monitoring,mitigates,3723 +3724,NIST Security controls,System Monitoring,mitigates,3724 +3725,NIST Security controls,System Monitoring,mitigates,3725 +3726,NIST Security controls,System Monitoring,mitigates,3726 +3727,NIST Security controls,System Monitoring,mitigates,3727 +3728,NIST Security controls,System Monitoring,mitigates,3728 +3729,NIST Security controls,System Monitoring,mitigates,3729 +3730,NIST Security controls,System Monitoring,mitigates,3730 +3731,NIST Security controls,System Monitoring,mitigates,3731 +3732,NIST Security controls,System Monitoring,mitigates,3732 +3733,NIST Security controls,System Monitoring,mitigates,3733 +3734,NIST Security controls,System Monitoring,mitigates,3734 +3735,NIST Security controls,System Monitoring,mitigates,3735 +3736,NIST Security controls,System Monitoring,mitigates,3736 +3737,NIST Security controls,System Monitoring,mitigates,3737 +3738,NIST Security controls,System Monitoring,mitigates,3738 +3739,NIST Security controls,System Monitoring,mitigates,3739 +3740,NIST Security controls,System Monitoring,mitigates,3740 +3741,NIST Security controls,System Monitoring,mitigates,3741 +3742,NIST Security controls,System Monitoring,mitigates,3742 +3743,NIST Security controls,System Monitoring,mitigates,3743 +3744,NIST Security controls,System Monitoring,mitigates,3744 +3745,NIST Security controls,System Monitoring,mitigates,3745 +3746,NIST Security controls,System Monitoring,mitigates,3746 +3747,NIST Security controls,System Monitoring,mitigates,3747 +3748,NIST Security controls,System Monitoring,mitigates,3748 +3749,NIST Security controls,System Monitoring,mitigates,3749 +3750,NIST Security controls,System Monitoring,mitigates,3750 +3751,NIST Security controls,System Monitoring,mitigates,3751 +3752,NIST Security controls,System Monitoring,mitigates,3752 +3753,NIST Security controls,System Monitoring,mitigates,3753 +3754,NIST Security controls,System Monitoring,mitigates,3754 +3755,NIST Security controls,System Monitoring,mitigates,3755 +3756,NIST Security controls,System Monitoring,mitigates,3756 +3757,NIST Security controls,System Monitoring,mitigates,3757 +3758,NIST Security controls,System Monitoring,mitigates,3758 +3759,NIST Security controls,System Monitoring,mitigates,3759 +3760,NIST Security controls,System Monitoring,mitigates,3760 +3761,NIST Security controls,System Monitoring,mitigates,3761 +3762,NIST Security controls,System Monitoring,mitigates,3762 +3763,NIST Security controls,System Monitoring,mitigates,3763 +3764,NIST Security controls,System Monitoring,mitigates,3764 +3765,NIST Security controls,System Monitoring,mitigates,3765 +3766,NIST Security controls,System Monitoring,mitigates,3766 +3767,NIST Security controls,System Monitoring,mitigates,3767 +3768,NIST Security controls,System Monitoring,mitigates,3768 +3769,NIST Security controls,System Monitoring,mitigates,3769 +3770,NIST Security controls,System Monitoring,mitigates,3770 +3771,NIST Security controls,System Monitoring,mitigates,3771 +3772,NIST Security controls,System Monitoring,mitigates,3772 +3773,NIST Security controls,System Monitoring,mitigates,3773 +3774,NIST Security controls,System Monitoring,mitigates,3774 +3775,NIST Security controls,System Monitoring,mitigates,3775 +3776,NIST Security controls,System Monitoring,mitigates,3776 +3777,NIST Security controls,System Monitoring,mitigates,3777 +3778,NIST Security controls,System Monitoring,mitigates,3778 +3779,NIST Security controls,System Monitoring,mitigates,3779 +3780,NIST Security controls,System Monitoring,mitigates,3780 +3781,NIST Security controls,System Monitoring,mitigates,3781 +3782,NIST Security controls,System Monitoring,mitigates,3782 +3783,NIST Security controls,System Monitoring,mitigates,3783 +3784,NIST Security controls,System Monitoring,mitigates,3784 +3785,NIST Security controls,System Monitoring,mitigates,3785 +3786,NIST Security controls,System Monitoring,mitigates,3786 +3787,NIST Security controls,System Monitoring,mitigates,3787 +3788,NIST Security controls,System Monitoring,mitigates,3788 +3789,NIST Security controls,System Monitoring,mitigates,3789 +3790,NIST Security controls,System Monitoring,mitigates,3790 +3791,NIST Security controls,System Monitoring,mitigates,3791 +3792,NIST Security controls,System Monitoring,mitigates,3792 +3793,NIST Security controls,System Monitoring,mitigates,3793 +3794,NIST Security controls,System Monitoring,mitigates,3794 +3795,NIST Security controls,System Monitoring,mitigates,3795 +3796,NIST Security controls,System Monitoring,mitigates,3796 +3797,NIST Security controls,System Monitoring,mitigates,3797 +3798,NIST Security controls,System Monitoring,mitigates,3798 +3799,NIST Security controls,System Monitoring,mitigates,3799 +3800,NIST Security controls,System Monitoring,mitigates,3800 +3801,NIST Security controls,System Monitoring,mitigates,3801 +3802,NIST Security controls,System Monitoring,mitigates,3802 +3803,NIST Security controls,System Monitoring,mitigates,3803 +3804,NIST Security controls,System Monitoring,mitigates,3804 +3805,NIST Security controls,System Monitoring,mitigates,3805 +3806,NIST Security controls,System Monitoring,mitigates,3806 +3807,NIST Security controls,System Monitoring,mitigates,3807 +3808,NIST Security controls,System Monitoring,mitigates,3808 +3809,NIST Security controls,System Monitoring,mitigates,3809 +3810,NIST Security controls,System Monitoring,mitigates,3810 +3811,NIST Security controls,System Monitoring,mitigates,3811 +3812,NIST Security controls,System Monitoring,mitigates,3812 +3813,NIST Security controls,System Monitoring,mitigates,3813 +3814,NIST Security controls,System Monitoring,mitigates,3814 +3815,NIST Security controls,System Monitoring,mitigates,3815 +3816,NIST Security controls,System Monitoring,mitigates,3816 +3817,NIST Security controls,System Monitoring,mitigates,3817 +3818,NIST Security controls,System Monitoring,mitigates,3818 +3819,NIST Security controls,System Monitoring,mitigates,3819 +3820,NIST Security controls,System Monitoring,mitigates,3820 +3821,NIST Security controls,System Monitoring,mitigates,3821 +3822,NIST Security controls,System Monitoring,mitigates,3822 +3823,NIST Security controls,System Monitoring,mitigates,3823 +3824,NIST Security controls,System Monitoring,mitigates,3824 +3825,NIST Security controls,System Monitoring,mitigates,3825 +3826,NIST Security controls,System Monitoring,mitigates,3826 +3827,NIST Security controls,System Monitoring,mitigates,3827 +3828,NIST Security controls,System Monitoring,mitigates,3828 +3829,NIST Security controls,System Monitoring,mitigates,3829 +3830,NIST Security controls,System Monitoring,mitigates,3830 +3831,NIST Security controls,System Monitoring,mitigates,3831 +3832,NIST Security controls,System Monitoring,mitigates,3832 +3833,NIST Security controls,System Monitoring,mitigates,3833 +3834,NIST Security controls,System Monitoring,mitigates,3834 +3835,NIST Security controls,System Monitoring,mitigates,3835 +3836,NIST Security controls,System Monitoring,mitigates,3836 +3837,NIST Security controls,System Monitoring,mitigates,3837 +3838,NIST Security controls,System Monitoring,mitigates,3838 +3839,NIST Security controls,System Monitoring,mitigates,3839 +3840,NIST Security controls,System Monitoring,mitigates,3840 +3841,NIST Security controls,System Monitoring,mitigates,3841 +3842,NIST Security controls,System Monitoring,mitigates,3842 +3843,NIST Security controls,System Monitoring,mitigates,3843 +3844,NIST Security controls,System Monitoring,mitigates,3844 +3845,NIST Security controls,System Monitoring,mitigates,3845 +3846,NIST Security controls,System Monitoring,mitigates,3846 +3847,NIST Security controls,System Monitoring,mitigates,3847 +3848,NIST Security controls,System Monitoring,mitigates,3848 +3849,NIST Security controls,System Monitoring,mitigates,3849 +3850,NIST Security controls,System Monitoring,mitigates,3850 +3851,NIST Security controls,System Monitoring,mitigates,3851 +3852,NIST Security controls,System Monitoring,mitigates,3852 +3853,NIST Security controls,System Monitoring,mitigates,3853 +3854,NIST Security controls,System Monitoring,mitigates,3854 +3855,NIST Security controls,System Monitoring,mitigates,3855 +3856,NIST Security controls,System Monitoring,mitigates,3856 +3857,NIST Security controls,System Monitoring,mitigates,3857 +3858,NIST Security controls,System Monitoring,mitigates,3858 +3859,NIST Security controls,System Monitoring,mitigates,3859 +3860,NIST Security controls,System Monitoring,mitigates,3860 +3861,NIST Security controls,System Monitoring,mitigates,3861 +3862,NIST Security controls,System Monitoring,mitigates,3862 +3863,NIST Security controls,System Monitoring,mitigates,3863 +3864,NIST Security controls,System Monitoring,mitigates,3864 +3865,NIST Security controls,System Monitoring,mitigates,3865 +3866,NIST Security controls,System Monitoring,mitigates,3866 +3867,NIST Security controls,System Monitoring,mitigates,3867 +3868,NIST Security controls,System Monitoring,mitigates,3868 +3869,NIST Security controls,System Monitoring,mitigates,3869 +3870,NIST Security controls,System Monitoring,mitigates,3870 +3871,NIST Security controls,System Monitoring,mitigates,3871 +3872,NIST Security controls,System Monitoring,mitigates,3872 +3873,NIST Security controls,System Monitoring,mitigates,3873 +3874,NIST Security controls,System Monitoring,mitigates,3874 +3875,NIST Security controls,System Monitoring,mitigates,3875 +3876,NIST Security controls,System Monitoring,mitigates,3876 +3877,NIST Security controls,System Monitoring,mitigates,3877 +3878,NIST Security controls,System Monitoring,mitigates,3878 +3879,NIST Security controls,System Monitoring,mitigates,3879 +3880,NIST Security controls,System Monitoring,mitigates,3880 +3881,NIST Security controls,System Monitoring,mitigates,3881 +3882,NIST Security controls,System Monitoring,mitigates,3882 +3883,NIST Security controls,System Monitoring,mitigates,3883 +3884,NIST Security controls,System Monitoring,mitigates,3884 +3885,NIST Security controls,System Monitoring,mitigates,3885 +3886,NIST Security controls,System Monitoring,mitigates,3886 +3887,NIST Security controls,System Monitoring,mitigates,3887 +3888,NIST Security controls,System Monitoring,mitigates,3888 +3889,NIST Security controls,System Monitoring,mitigates,3889 +3890,NIST Security controls,System Monitoring,mitigates,3890 +3891,NIST Security controls,System Monitoring,mitigates,3891 +3892,NIST Security controls,System Monitoring,mitigates,3892 +3893,NIST Security controls,System Monitoring,mitigates,3893 +3894,NIST Security controls,System Monitoring,mitigates,3894 +3895,NIST Security controls,System Monitoring,mitigates,3895 +3896,NIST Security controls,System Monitoring,mitigates,3896 +3897,NIST Security controls,System Monitoring,mitigates,3897 +3898,NIST Security controls,System Monitoring,mitigates,3898 +3899,NIST Security controls,System Monitoring,mitigates,3899 +3900,NIST Security controls,System Monitoring,mitigates,3900 +3901,NIST Security controls,System Monitoring,mitigates,3901 +3902,NIST Security controls,System Monitoring,mitigates,3902 +3903,NIST Security controls,System Monitoring,mitigates,3903 +3904,NIST Security controls,System Monitoring,mitigates,3904 +3905,NIST Security controls,System Monitoring,mitigates,3905 +3906,NIST Security controls,System Monitoring,mitigates,3906 +3907,NIST Security controls,System Monitoring,mitigates,3907 +3908,NIST Security controls,System Monitoring,mitigates,3908 +3909,NIST Security controls,System Monitoring,mitigates,3909 +3910,NIST Security controls,System Monitoring,mitigates,3910 +3911,NIST Security controls,System Monitoring,mitigates,3911 +3912,NIST Security controls,System Monitoring,mitigates,3912 +3913,NIST Security controls,System Monitoring,mitigates,3913 +3914,NIST Security controls,System Monitoring,mitigates,3914 +3915,NIST Security controls,System Monitoring,mitigates,3915 +3916,NIST Security controls,System Monitoring,mitigates,3916 +3917,NIST Security controls,System Monitoring,mitigates,3917 +3918,NIST Security controls,System Monitoring,mitigates,3918 +3919,NIST Security controls,System Monitoring,mitigates,3919 +3920,NIST Security controls,System Monitoring,mitigates,3920 +3921,NIST Security controls,System Monitoring,mitigates,3921 +3922,NIST Security controls,System Monitoring,mitigates,3922 +3923,NIST Security controls,System Monitoring,mitigates,3923 +3924,NIST Security controls,System Monitoring,mitigates,3924 +3925,NIST Security controls,System Monitoring,mitigates,3925 +3926,NIST Security controls,System Monitoring,mitigates,3926 +3927,NIST Security controls,System Monitoring,mitigates,3927 +3928,NIST Security controls,System Monitoring,mitigates,3928 +3929,NIST Security controls,System Monitoring,mitigates,3929 +3930,NIST Security controls,System Monitoring,mitigates,3930 +3931,NIST Security controls,System Monitoring,mitigates,3931 +3932,NIST Security controls,System Monitoring,mitigates,3932 +3933,NIST Security controls,System Monitoring,mitigates,3933 +3934,NIST Security controls,System Monitoring,mitigates,3934 +3935,NIST Security controls,System Monitoring,mitigates,3935 +3936,NIST Security controls,System Monitoring,mitigates,3936 +3937,NIST Security controls,System Monitoring,mitigates,3937 +3938,NIST Security controls,System Monitoring,mitigates,3938 +3939,NIST Security controls,System Monitoring,mitigates,3939 +3940,NIST Security controls,System Monitoring,mitigates,3940 +3941,NIST Security controls,System Monitoring,mitigates,3941 +3942,NIST Security controls,System Monitoring,mitigates,3942 +3943,NIST Security controls,System Monitoring,mitigates,3943 +3944,NIST Security controls,System Monitoring,mitigates,3944 +3945,NIST Security controls,System Monitoring,mitigates,3945 +3946,NIST Security controls,System Monitoring,mitigates,3946 +3947,NIST Security controls,System Monitoring,mitigates,3947 +3948,NIST Security controls,System Monitoring,mitigates,3948 +3949,NIST Security controls,System Monitoring,mitigates,3949 +3950,NIST Security controls,System Monitoring,mitigates,3950 +3951,NIST Security controls,System Monitoring,mitigates,3951 +3952,NIST Security controls,System Monitoring,mitigates,3952 +3953,NIST Security controls,System Monitoring,mitigates,3953 +3954,NIST Security controls,System Monitoring,mitigates,3954 +3955,NIST Security controls,System Monitoring,mitigates,3955 +3956,NIST Security controls,System Monitoring,mitigates,3956 +3957,NIST Security controls,System Monitoring,mitigates,3957 +3958,NIST Security controls,System Monitoring,mitigates,3958 +3959,NIST Security controls,System Monitoring,mitigates,3959 +3960,NIST Security controls,System Monitoring,mitigates,3960 +3961,NIST Security controls,System Monitoring,mitigates,3961 +3962,NIST Security controls,System Monitoring,mitigates,3962 +3963,NIST Security controls,System Monitoring,mitigates,3963 +3964,NIST Security controls,System Monitoring,mitigates,3964 +3965,NIST Security controls,System Monitoring,mitigates,3965 +3966,NIST Security controls,System Monitoring,mitigates,3966 +3967,NIST Security controls,System Monitoring,mitigates,3967 +3968,NIST Security controls,System Monitoring,mitigates,3968 +3969,NIST Security controls,System Monitoring,mitigates,3969 +3970,NIST Security controls,System Monitoring,mitigates,3970 +3971,NIST Security controls,System Monitoring,mitigates,3971 +3972,NIST Security controls,System Monitoring,mitigates,3972 +3973,NIST Security controls,System Monitoring,mitigates,3973 +3974,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,3974 +3975,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,3975 +3976,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,3976 +3977,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,3977 +3978,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3978 +3979,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3979 +3980,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3980 +3981,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3981 +3982,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3982 +3983,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3983 +3984,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3984 +3985,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3985 +3986,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3986 +3987,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3987 +3988,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3988 +3989,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3989 +3990,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3990 +3991,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3991 +3992,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3992 +3993,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3993 +3994,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3994 +3995,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3995 +3996,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3996 +3997,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3997 +3998,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3998 +3999,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,3999 +4000,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4000 +4001,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4001 +4002,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4002 +4003,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4003 +4004,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4004 +4005,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4005 +4006,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4006 +4007,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4007 +4008,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4008 +4009,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4009 +4010,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4010 +4011,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4011 +4012,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4012 +4013,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4013 +4014,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4014 +4015,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4015 +4016,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4016 +4017,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4017 +4018,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4018 +4019,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4019 +4020,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4020 +4021,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4021 +4022,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4022 +4023,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4023 +4024,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4024 +4025,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4025 +4026,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4026 +4027,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4027 +4028,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4028 +4029,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4029 +4030,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4030 +4031,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4031 +4032,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4032 +4033,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4033 +4034,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4034 +4035,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4035 +4036,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4036 +4037,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4037 +4038,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4038 +4039,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4039 +4040,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4040 +4041,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4041 +4042,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4042 +4043,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4043 +4044,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4044 +4045,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4045 +4046,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4046 +4047,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4047 +4048,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4048 +4049,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4049 +4050,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4050 +4051,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4051 +4052,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4052 +4053,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4053 +4054,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4054 +4055,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4055 +4056,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4056 +4057,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4057 +4058,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4058 +4059,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4059 +4060,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4060 +4061,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4061 +4062,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4062 +4063,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4063 +4064,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4064 +4065,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4065 +4066,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4066 +4067,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4067 +4068,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4068 +4069,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4069 +4070,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4070 +4071,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4071 +4072,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4072 +4073,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4073 +4074,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4074 +4075,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4075 +4076,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4076 +4077,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4077 +4078,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4078 +4079,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4079 +4080,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4080 +4081,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4081 +4082,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4082 +4083,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4083 +4084,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4084 +4085,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4085 +4086,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4086 +4087,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4087 +4088,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4088 +4089,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4089 +4090,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4090 +4091,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4091 +4092,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4092 +4093,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4093 +4094,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4094 +4095,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4095 +4096,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4096 +4097,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4097 +4098,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4098 +4099,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4099 +4100,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4100 +4101,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4101 +4102,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4102 +4103,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4103 +4104,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4104 +4105,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4105 +4106,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4106 +4107,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4107 +4108,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4108 +4109,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4109 +4110,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4110 +4111,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4111 +4112,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4112 +4113,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4113 +4114,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4114 +4115,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4115 +4116,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4116 +4117,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4117 +4118,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4118 +4119,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4119 +4120,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4120 +4121,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4121 +4122,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4122 +4123,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4123 +4124,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4124 +4125,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4125 +4126,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4126 +4127,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4127 +4128,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4128 +4129,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4129 +4130,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4130 +4131,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4131 +4132,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4132 +4133,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4133 +4134,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4134 +4135,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4135 +4136,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4136 +4137,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4137 +4138,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4138 +4139,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4139 +4140,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4140 +4141,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4141 +4142,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4142 +4143,NIST Security controls,Spam Protection,mitigates,4143 +4144,NIST Security controls,Spam Protection,mitigates,4144 +4145,NIST Security controls,Spam Protection,mitigates,4145 +4146,NIST Security controls,Spam Protection,mitigates,4146 +4147,NIST Security controls,Spam Protection,mitigates,4147 +4148,NIST Security controls,Spam Protection,mitigates,4148 +4149,NIST Security controls,Spam Protection,mitigates,4149 +4150,NIST Security controls,Spam Protection,mitigates,4150 +4151,NIST Security controls,Spam Protection,mitigates,4151 +4152,NIST Security controls,Spam Protection,mitigates,4152 +4153,NIST Security controls,Spam Protection,mitigates,4153 +4154,NIST Security controls,Spam Protection,mitigates,4154 +4155,NIST Security controls,Component Authenticity,mitigates,4155 +4156,NIST Security controls,Component Authenticity,mitigates,4156 +4157,NIST Security controls,Component Authenticity,mitigates,4157 +4158,NIST Security controls,Component Authenticity,mitigates,4158 +4159,NIST Security controls,Component Authenticity,mitigates,4159 +4160,NIST Security controls,Component Authenticity,mitigates,4160 +4161,NIST Security controls,Component Authenticity,mitigates,4161 +4162,NIST Security controls,Component Authenticity,mitigates,4162 +4163,NIST Security controls,Component Authenticity,mitigates,4163 +4164,NIST Security controls,Provenance,mitigates,4164 +4165,NIST Security controls,Provenance,mitigates,4165 +4166,NIST Security controls,Provenance,mitigates,4166 +4167,NIST Security controls,Provenance,mitigates,4167 +4168,NIST Security controls,Provenance,mitigates,4168 +4169,NIST Security controls,Provenance,mitigates,4169 +4170,NIST Security controls,Provenance,mitigates,4170 +4171,NIST Security controls,Provenance,mitigates,4171 +4172,NIST Security controls,Provenance,mitigates,4172 +4173,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4173 +4174,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4174 +4175,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4175 +4176,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4176 +4177,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4177 +4178,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4178 +4179,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4179 +4180,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4180 +4181,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4181 +4182,NIST Security controls,Supplier Assessments and Reviews,mitigates,4182 +4183,NIST Security controls,Supplier Assessments and Reviews,mitigates,4183 +4184,NIST Security controls,Supplier Assessments and Reviews,mitigates,4184 +4185,NIST Security controls,Supplier Assessments and Reviews,mitigates,4185 +4186,NIST Security controls,Supplier Assessments and Reviews,mitigates,4186 +4187,NIST Security controls,Supplier Assessments and Reviews,mitigates,4187 +4188,NIST Security controls,Supplier Assessments and Reviews,mitigates,4188 +4189,NIST Security controls,Supplier Assessments and Reviews,mitigates,4189 +4190,NIST Security controls,Supplier Assessments and Reviews,mitigates,4190 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_metadata.csv new file mode 100644 index 00000000..60b90423 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/8.2/r5/parsed_nist800-53-r5-8_2mappings_metadata.csv @@ -0,0 +1,4192 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,r5,8.2,enterprise,,,,,,NIST Security controls,,0 +1,r5,8.2,enterprise,,,,,,NIST Security controls,,1 +2,r5,8.2,enterprise,,,,,,NIST Security controls,,2 +3,r5,8.2,enterprise,,,,,,NIST Security controls,,3 +4,r5,8.2,enterprise,,,,,,NIST Security controls,,4 +5,r5,8.2,enterprise,,,,,,NIST Security controls,,5 +6,r5,8.2,enterprise,,,,,,NIST Security controls,,6 +7,r5,8.2,enterprise,,,,,,NIST Security controls,,7 +8,r5,8.2,enterprise,,,,,,NIST Security controls,,8 +9,r5,8.2,enterprise,,,,,,NIST Security controls,,9 +10,r5,8.2,enterprise,,,,,,NIST Security controls,,10 +11,r5,8.2,enterprise,,,,,,NIST Security controls,,11 +12,r5,8.2,enterprise,,,,,,NIST Security controls,,12 +13,r5,8.2,enterprise,,,,,,NIST Security controls,,13 +14,r5,8.2,enterprise,,,,,,NIST Security controls,,14 +15,r5,8.2,enterprise,,,,,,NIST Security controls,,15 +16,r5,8.2,enterprise,,,,,,NIST Security controls,,16 +17,r5,8.2,enterprise,,,,,,NIST Security controls,,17 +18,r5,8.2,enterprise,,,,,,NIST Security controls,,18 +19,r5,8.2,enterprise,,,,,,NIST Security controls,,19 +20,r5,8.2,enterprise,,,,,,NIST Security controls,,20 +21,r5,8.2,enterprise,,,,,,NIST Security controls,,21 +22,r5,8.2,enterprise,,,,,,NIST Security controls,,22 +23,r5,8.2,enterprise,,,,,,NIST Security controls,,23 +24,r5,8.2,enterprise,,,,,,NIST Security controls,,24 +25,r5,8.2,enterprise,,,,,,NIST Security controls,,25 +26,r5,8.2,enterprise,,,,,,NIST Security controls,,26 +27,r5,8.2,enterprise,,,,,,NIST Security controls,,27 +28,r5,8.2,enterprise,,,,,,NIST Security controls,,28 +29,r5,8.2,enterprise,,,,,,NIST Security controls,,29 +30,r5,8.2,enterprise,,,,,,NIST Security controls,,30 +31,r5,8.2,enterprise,,,,,,NIST Security controls,,31 +32,r5,8.2,enterprise,,,,,,NIST Security controls,,32 +33,r5,8.2,enterprise,,,,,,NIST Security controls,,33 +34,r5,8.2,enterprise,,,,,,NIST Security controls,,34 +35,r5,8.2,enterprise,,,,,,NIST Security controls,,35 +36,r5,8.2,enterprise,,,,,,NIST Security controls,,36 +37,r5,8.2,enterprise,,,,,,NIST Security controls,,37 +38,r5,8.2,enterprise,,,,,,NIST Security controls,,38 +39,r5,8.2,enterprise,,,,,,NIST Security controls,,39 +40,r5,8.2,enterprise,,,,,,NIST Security controls,,40 +41,r5,8.2,enterprise,,,,,,NIST Security controls,,41 +42,r5,8.2,enterprise,,,,,,NIST Security controls,,42 +43,r5,8.2,enterprise,,,,,,NIST Security controls,,43 +44,r5,8.2,enterprise,,,,,,NIST Security controls,,44 +45,r5,8.2,enterprise,,,,,,NIST Security controls,,45 +46,r5,8.2,enterprise,,,,,,NIST Security controls,,46 +47,r5,8.2,enterprise,,,,,,NIST Security controls,,47 +48,r5,8.2,enterprise,,,,,,NIST Security controls,,48 +49,r5,8.2,enterprise,,,,,,NIST Security controls,,49 +50,r5,8.2,enterprise,,,,,,NIST Security controls,,50 +51,r5,8.2,enterprise,,,,,,NIST Security controls,,51 +52,r5,8.2,enterprise,,,,,,NIST Security controls,,52 +53,r5,8.2,enterprise,,,,,,NIST Security controls,,53 +54,r5,8.2,enterprise,,,,,,NIST Security controls,,54 +55,r5,8.2,enterprise,,,,,,NIST Security controls,,55 +56,r5,8.2,enterprise,,,,,,NIST Security controls,,56 +57,r5,8.2,enterprise,,,,,,NIST Security controls,,57 +58,r5,8.2,enterprise,,,,,,NIST Security controls,,58 +59,r5,8.2,enterprise,,,,,,NIST Security controls,,59 +60,r5,8.2,enterprise,,,,,,NIST Security controls,,60 +61,r5,8.2,enterprise,,,,,,NIST Security controls,,61 +62,r5,8.2,enterprise,,,,,,NIST Security controls,,62 +63,r5,8.2,enterprise,,,,,,NIST Security controls,,63 +64,r5,8.2,enterprise,,,,,,NIST Security controls,,64 +65,r5,8.2,enterprise,,,,,,NIST Security controls,,65 +66,r5,8.2,enterprise,,,,,,NIST Security controls,,66 +67,r5,8.2,enterprise,,,,,,NIST Security controls,,67 +68,r5,8.2,enterprise,,,,,,NIST Security controls,,68 +69,r5,8.2,enterprise,,,,,,NIST Security controls,,69 +70,r5,8.2,enterprise,,,,,,NIST Security controls,,70 +71,r5,8.2,enterprise,,,,,,NIST Security controls,,71 +72,r5,8.2,enterprise,,,,,,NIST Security controls,,72 +73,r5,8.2,enterprise,,,,,,NIST Security controls,,73 +74,r5,8.2,enterprise,,,,,,NIST Security controls,,74 +75,r5,8.2,enterprise,,,,,,NIST Security controls,,75 +76,r5,8.2,enterprise,,,,,,NIST Security controls,,76 +77,r5,8.2,enterprise,,,,,,NIST Security controls,,77 +78,r5,8.2,enterprise,,,,,,NIST Security controls,,78 +79,r5,8.2,enterprise,,,,,,NIST Security controls,,79 +80,r5,8.2,enterprise,,,,,,NIST Security controls,,80 +81,r5,8.2,enterprise,,,,,,NIST Security controls,,81 +82,r5,8.2,enterprise,,,,,,NIST Security controls,,82 +83,r5,8.2,enterprise,,,,,,NIST Security controls,,83 +84,r5,8.2,enterprise,,,,,,NIST Security controls,,84 +85,r5,8.2,enterprise,,,,,,NIST Security controls,,85 +86,r5,8.2,enterprise,,,,,,NIST Security controls,,86 +87,r5,8.2,enterprise,,,,,,NIST Security controls,,87 +88,r5,8.2,enterprise,,,,,,NIST Security controls,,88 +89,r5,8.2,enterprise,,,,,,NIST Security controls,,89 +90,r5,8.2,enterprise,,,,,,NIST Security controls,,90 +91,r5,8.2,enterprise,,,,,,NIST Security controls,,91 +92,r5,8.2,enterprise,,,,,,NIST Security controls,,92 +93,r5,8.2,enterprise,,,,,,NIST Security controls,,93 +94,r5,8.2,enterprise,,,,,,NIST Security controls,,94 +95,r5,8.2,enterprise,,,,,,NIST Security controls,,95 +96,r5,8.2,enterprise,,,,,,NIST Security controls,,96 +97,r5,8.2,enterprise,,,,,,NIST Security controls,,97 +98,r5,8.2,enterprise,,,,,,NIST Security controls,,98 +99,r5,8.2,enterprise,,,,,,NIST Security controls,,99 +100,r5,8.2,enterprise,,,,,,NIST Security controls,,100 +101,r5,8.2,enterprise,,,,,,NIST Security controls,,101 +102,r5,8.2,enterprise,,,,,,NIST Security controls,,102 +103,r5,8.2,enterprise,,,,,,NIST Security controls,,103 +104,r5,8.2,enterprise,,,,,,NIST Security controls,,104 +105,r5,8.2,enterprise,,,,,,NIST Security controls,,105 +106,r5,8.2,enterprise,,,,,,NIST Security controls,,106 +107,r5,8.2,enterprise,,,,,,NIST Security controls,,107 +108,r5,8.2,enterprise,,,,,,NIST Security controls,,108 +109,r5,8.2,enterprise,,,,,,NIST Security controls,,109 +110,r5,8.2,enterprise,,,,,,NIST Security controls,,110 +111,r5,8.2,enterprise,,,,,,NIST Security controls,,111 +112,r5,8.2,enterprise,,,,,,NIST Security controls,,112 +113,r5,8.2,enterprise,,,,,,NIST Security controls,,113 +114,r5,8.2,enterprise,,,,,,NIST Security controls,,114 +115,r5,8.2,enterprise,,,,,,NIST Security controls,,115 +116,r5,8.2,enterprise,,,,,,NIST Security controls,,116 +117,r5,8.2,enterprise,,,,,,NIST Security controls,,117 +118,r5,8.2,enterprise,,,,,,NIST Security controls,,118 +119,r5,8.2,enterprise,,,,,,NIST Security controls,,119 +120,r5,8.2,enterprise,,,,,,NIST Security controls,,120 +121,r5,8.2,enterprise,,,,,,NIST Security controls,,121 +122,r5,8.2,enterprise,,,,,,NIST Security controls,,122 +123,r5,8.2,enterprise,,,,,,NIST Security controls,,123 +124,r5,8.2,enterprise,,,,,,NIST Security controls,,124 +125,r5,8.2,enterprise,,,,,,NIST Security controls,,125 +126,r5,8.2,enterprise,,,,,,NIST Security controls,,126 +127,r5,8.2,enterprise,,,,,,NIST Security controls,,127 +128,r5,8.2,enterprise,,,,,,NIST Security controls,,128 +129,r5,8.2,enterprise,,,,,,NIST Security controls,,129 +130,r5,8.2,enterprise,,,,,,NIST Security controls,,130 +131,r5,8.2,enterprise,,,,,,NIST Security controls,,131 +132,r5,8.2,enterprise,,,,,,NIST Security controls,,132 +133,r5,8.2,enterprise,,,,,,NIST Security controls,,133 +134,r5,8.2,enterprise,,,,,,NIST Security controls,,134 +135,r5,8.2,enterprise,,,,,,NIST Security controls,,135 +136,r5,8.2,enterprise,,,,,,NIST Security controls,,136 +137,r5,8.2,enterprise,,,,,,NIST Security controls,,137 +138,r5,8.2,enterprise,,,,,,NIST Security controls,,138 +139,r5,8.2,enterprise,,,,,,NIST Security controls,,139 +140,r5,8.2,enterprise,,,,,,NIST Security controls,,140 +141,r5,8.2,enterprise,,,,,,NIST Security controls,,141 +142,r5,8.2,enterprise,,,,,,NIST Security controls,,142 +143,r5,8.2,enterprise,,,,,,NIST Security controls,,143 +144,r5,8.2,enterprise,,,,,,NIST Security controls,,144 +145,r5,8.2,enterprise,,,,,,NIST Security controls,,145 +146,r5,8.2,enterprise,,,,,,NIST Security controls,,146 +147,r5,8.2,enterprise,,,,,,NIST Security controls,,147 +148,r5,8.2,enterprise,,,,,,NIST Security controls,,148 +149,r5,8.2,enterprise,,,,,,NIST Security controls,,149 +150,r5,8.2,enterprise,,,,,,NIST Security controls,,150 +151,r5,8.2,enterprise,,,,,,NIST Security controls,,151 +152,r5,8.2,enterprise,,,,,,NIST Security controls,,152 +153,r5,8.2,enterprise,,,,,,NIST Security controls,,153 +154,r5,8.2,enterprise,,,,,,NIST Security controls,,154 +155,r5,8.2,enterprise,,,,,,NIST Security controls,,155 +156,r5,8.2,enterprise,,,,,,NIST Security controls,,156 +157,r5,8.2,enterprise,,,,,,NIST Security controls,,157 +158,r5,8.2,enterprise,,,,,,NIST Security controls,,158 +159,r5,8.2,enterprise,,,,,,NIST Security controls,,159 +160,r5,8.2,enterprise,,,,,,NIST Security controls,,160 +161,r5,8.2,enterprise,,,,,,NIST Security controls,,161 +162,r5,8.2,enterprise,,,,,,NIST Security controls,,162 +163,r5,8.2,enterprise,,,,,,NIST Security controls,,163 +164,r5,8.2,enterprise,,,,,,NIST Security controls,,164 +165,r5,8.2,enterprise,,,,,,NIST Security controls,,165 +166,r5,8.2,enterprise,,,,,,NIST Security controls,,166 +167,r5,8.2,enterprise,,,,,,NIST Security controls,,167 +168,r5,8.2,enterprise,,,,,,NIST Security controls,,168 +169,r5,8.2,enterprise,,,,,,NIST Security controls,,169 +170,r5,8.2,enterprise,,,,,,NIST Security controls,,170 +171,r5,8.2,enterprise,,,,,,NIST Security controls,,171 +172,r5,8.2,enterprise,,,,,,NIST Security controls,,172 +173,r5,8.2,enterprise,,,,,,NIST Security controls,,173 +174,r5,8.2,enterprise,,,,,,NIST Security controls,,174 +175,r5,8.2,enterprise,,,,,,NIST Security controls,,175 +176,r5,8.2,enterprise,,,,,,NIST Security controls,,176 +177,r5,8.2,enterprise,,,,,,NIST Security controls,,177 +178,r5,8.2,enterprise,,,,,,NIST Security controls,,178 +179,r5,8.2,enterprise,,,,,,NIST Security controls,,179 +180,r5,8.2,enterprise,,,,,,NIST Security controls,,180 +181,r5,8.2,enterprise,,,,,,NIST Security controls,,181 +182,r5,8.2,enterprise,,,,,,NIST Security controls,,182 +183,r5,8.2,enterprise,,,,,,NIST Security controls,,183 +184,r5,8.2,enterprise,,,,,,NIST Security controls,,184 +185,r5,8.2,enterprise,,,,,,NIST Security controls,,185 +186,r5,8.2,enterprise,,,,,,NIST Security controls,,186 +187,r5,8.2,enterprise,,,,,,NIST Security controls,,187 +188,r5,8.2,enterprise,,,,,,NIST Security controls,,188 +189,r5,8.2,enterprise,,,,,,NIST Security controls,,189 +190,r5,8.2,enterprise,,,,,,NIST Security controls,,190 +191,r5,8.2,enterprise,,,,,,NIST Security controls,,191 +192,r5,8.2,enterprise,,,,,,NIST Security controls,,192 +193,r5,8.2,enterprise,,,,,,NIST Security controls,,193 +194,r5,8.2,enterprise,,,,,,NIST Security controls,,194 +195,r5,8.2,enterprise,,,,,,NIST Security controls,,195 +196,r5,8.2,enterprise,,,,,,NIST Security controls,,196 +197,r5,8.2,enterprise,,,,,,NIST Security controls,,197 +198,r5,8.2,enterprise,,,,,,NIST Security controls,,198 +199,r5,8.2,enterprise,,,,,,NIST Security controls,,199 +200,r5,8.2,enterprise,,,,,,NIST Security controls,,200 +201,r5,8.2,enterprise,,,,,,NIST Security controls,,201 +202,r5,8.2,enterprise,,,,,,NIST Security controls,,202 +203,r5,8.2,enterprise,,,,,,NIST Security controls,,203 +204,r5,8.2,enterprise,,,,,,NIST Security controls,,204 +205,r5,8.2,enterprise,,,,,,NIST Security controls,,205 +206,r5,8.2,enterprise,,,,,,NIST Security controls,,206 +207,r5,8.2,enterprise,,,,,,NIST Security controls,,207 +208,r5,8.2,enterprise,,,,,,NIST Security controls,,208 +209,r5,8.2,enterprise,,,,,,NIST Security controls,,209 +210,r5,8.2,enterprise,,,,,,NIST Security controls,,210 +211,r5,8.2,enterprise,,,,,,NIST Security controls,,211 +212,r5,8.2,enterprise,,,,,,NIST Security controls,,212 +213,r5,8.2,enterprise,,,,,,NIST Security controls,,213 +214,r5,8.2,enterprise,,,,,,NIST Security controls,,214 +215,r5,8.2,enterprise,,,,,,NIST Security controls,,215 +216,r5,8.2,enterprise,,,,,,NIST Security controls,,216 +217,r5,8.2,enterprise,,,,,,NIST Security controls,,217 +218,r5,8.2,enterprise,,,,,,NIST Security controls,,218 +219,r5,8.2,enterprise,,,,,,NIST Security controls,,219 +220,r5,8.2,enterprise,,,,,,NIST Security controls,,220 +221,r5,8.2,enterprise,,,,,,NIST Security controls,,221 +222,r5,8.2,enterprise,,,,,,NIST Security controls,,222 +223,r5,8.2,enterprise,,,,,,NIST Security controls,,223 +224,r5,8.2,enterprise,,,,,,NIST Security controls,,224 +225,r5,8.2,enterprise,,,,,,NIST Security controls,,225 +226,r5,8.2,enterprise,,,,,,NIST Security controls,,226 +227,r5,8.2,enterprise,,,,,,NIST Security controls,,227 +228,r5,8.2,enterprise,,,,,,NIST Security controls,,228 +229,r5,8.2,enterprise,,,,,,NIST Security controls,,229 +230,r5,8.2,enterprise,,,,,,NIST Security controls,,230 +231,r5,8.2,enterprise,,,,,,NIST Security controls,,231 +232,r5,8.2,enterprise,,,,,,NIST Security controls,,232 +233,r5,8.2,enterprise,,,,,,NIST Security controls,,233 +234,r5,8.2,enterprise,,,,,,NIST Security controls,,234 +235,r5,8.2,enterprise,,,,,,NIST Security controls,,235 +236,r5,8.2,enterprise,,,,,,NIST Security controls,,236 +237,r5,8.2,enterprise,,,,,,NIST Security controls,,237 +238,r5,8.2,enterprise,,,,,,NIST Security controls,,238 +239,r5,8.2,enterprise,,,,,,NIST Security controls,,239 +240,r5,8.2,enterprise,,,,,,NIST Security controls,,240 +241,r5,8.2,enterprise,,,,,,NIST Security controls,,241 +242,r5,8.2,enterprise,,,,,,NIST Security controls,,242 +243,r5,8.2,enterprise,,,,,,NIST Security controls,,243 +244,r5,8.2,enterprise,,,,,,NIST Security controls,,244 +245,r5,8.2,enterprise,,,,,,NIST Security controls,,245 +246,r5,8.2,enterprise,,,,,,NIST Security controls,,246 +247,r5,8.2,enterprise,,,,,,NIST Security controls,,247 +248,r5,8.2,enterprise,,,,,,NIST Security controls,,248 +249,r5,8.2,enterprise,,,,,,NIST Security controls,,249 +250,r5,8.2,enterprise,,,,,,NIST Security controls,,250 +251,r5,8.2,enterprise,,,,,,NIST Security controls,,251 +252,r5,8.2,enterprise,,,,,,NIST Security controls,,252 +253,r5,8.2,enterprise,,,,,,NIST Security controls,,253 +254,r5,8.2,enterprise,,,,,,NIST Security controls,,254 +255,r5,8.2,enterprise,,,,,,NIST Security controls,,255 +256,r5,8.2,enterprise,,,,,,NIST Security controls,,256 +257,r5,8.2,enterprise,,,,,,NIST Security controls,,257 +258,r5,8.2,enterprise,,,,,,NIST Security controls,,258 +259,r5,8.2,enterprise,,,,,,NIST Security controls,,259 +260,r5,8.2,enterprise,,,,,,NIST Security controls,,260 +261,r5,8.2,enterprise,,,,,,NIST Security controls,,261 +262,r5,8.2,enterprise,,,,,,NIST Security controls,,262 +263,r5,8.2,enterprise,,,,,,NIST Security controls,,263 +264,r5,8.2,enterprise,,,,,,NIST Security controls,,264 +265,r5,8.2,enterprise,,,,,,NIST Security controls,,265 +266,r5,8.2,enterprise,,,,,,NIST Security controls,,266 +267,r5,8.2,enterprise,,,,,,NIST Security controls,,267 +268,r5,8.2,enterprise,,,,,,NIST Security controls,,268 +269,r5,8.2,enterprise,,,,,,NIST Security controls,,269 +270,r5,8.2,enterprise,,,,,,NIST Security controls,,270 +271,r5,8.2,enterprise,,,,,,NIST Security controls,,271 +272,r5,8.2,enterprise,,,,,,NIST Security controls,,272 +273,r5,8.2,enterprise,,,,,,NIST Security controls,,273 +274,r5,8.2,enterprise,,,,,,NIST Security controls,,274 +275,r5,8.2,enterprise,,,,,,NIST Security controls,,275 +276,r5,8.2,enterprise,,,,,,NIST Security controls,,276 +277,r5,8.2,enterprise,,,,,,NIST Security controls,,277 +278,r5,8.2,enterprise,,,,,,NIST Security controls,,278 +279,r5,8.2,enterprise,,,,,,NIST Security controls,,279 +280,r5,8.2,enterprise,,,,,,NIST Security controls,,280 +281,r5,8.2,enterprise,,,,,,NIST Security controls,,281 +282,r5,8.2,enterprise,,,,,,NIST Security controls,,282 +283,r5,8.2,enterprise,,,,,,NIST Security controls,,283 +284,r5,8.2,enterprise,,,,,,NIST Security controls,,284 +285,r5,8.2,enterprise,,,,,,NIST Security controls,,285 +286,r5,8.2,enterprise,,,,,,NIST Security controls,,286 +287,r5,8.2,enterprise,,,,,,NIST Security controls,,287 +288,r5,8.2,enterprise,,,,,,NIST Security controls,,288 +289,r5,8.2,enterprise,,,,,,NIST Security controls,,289 +290,r5,8.2,enterprise,,,,,,NIST Security controls,,290 +291,r5,8.2,enterprise,,,,,,NIST Security controls,,291 +292,r5,8.2,enterprise,,,,,,NIST Security controls,,292 +293,r5,8.2,enterprise,,,,,,NIST Security controls,,293 +294,r5,8.2,enterprise,,,,,,NIST Security controls,,294 +295,r5,8.2,enterprise,,,,,,NIST Security controls,,295 +296,r5,8.2,enterprise,,,,,,NIST Security controls,,296 +297,r5,8.2,enterprise,,,,,,NIST Security controls,,297 +298,r5,8.2,enterprise,,,,,,NIST Security controls,,298 +299,r5,8.2,enterprise,,,,,,NIST Security controls,,299 +300,r5,8.2,enterprise,,,,,,NIST Security controls,,300 +301,r5,8.2,enterprise,,,,,,NIST Security controls,,301 +302,r5,8.2,enterprise,,,,,,NIST Security controls,,302 +303,r5,8.2,enterprise,,,,,,NIST Security controls,,303 +304,r5,8.2,enterprise,,,,,,NIST Security controls,,304 +305,r5,8.2,enterprise,,,,,,NIST Security controls,,305 +306,r5,8.2,enterprise,,,,,,NIST Security controls,,306 +307,r5,8.2,enterprise,,,,,,NIST Security controls,,307 +308,r5,8.2,enterprise,,,,,,NIST Security controls,,308 +309,r5,8.2,enterprise,,,,,,NIST Security controls,,309 +310,r5,8.2,enterprise,,,,,,NIST Security controls,,310 +311,r5,8.2,enterprise,,,,,,NIST Security controls,,311 +312,r5,8.2,enterprise,,,,,,NIST Security controls,,312 +313,r5,8.2,enterprise,,,,,,NIST Security controls,,313 +314,r5,8.2,enterprise,,,,,,NIST Security controls,,314 +315,r5,8.2,enterprise,,,,,,NIST Security controls,,315 +316,r5,8.2,enterprise,,,,,,NIST Security controls,,316 +317,r5,8.2,enterprise,,,,,,NIST Security controls,,317 +318,r5,8.2,enterprise,,,,,,NIST Security controls,,318 +319,r5,8.2,enterprise,,,,,,NIST Security controls,,319 +320,r5,8.2,enterprise,,,,,,NIST Security controls,,320 +321,r5,8.2,enterprise,,,,,,NIST Security controls,,321 +322,r5,8.2,enterprise,,,,,,NIST Security controls,,322 +323,r5,8.2,enterprise,,,,,,NIST Security controls,,323 +324,r5,8.2,enterprise,,,,,,NIST Security controls,,324 +325,r5,8.2,enterprise,,,,,,NIST Security controls,,325 +326,r5,8.2,enterprise,,,,,,NIST Security controls,,326 +327,r5,8.2,enterprise,,,,,,NIST Security controls,,327 +328,r5,8.2,enterprise,,,,,,NIST Security controls,,328 +329,r5,8.2,enterprise,,,,,,NIST Security controls,,329 +330,r5,8.2,enterprise,,,,,,NIST Security controls,,330 +331,r5,8.2,enterprise,,,,,,NIST Security controls,,331 +332,r5,8.2,enterprise,,,,,,NIST Security controls,,332 +333,r5,8.2,enterprise,,,,,,NIST Security controls,,333 +334,r5,8.2,enterprise,,,,,,NIST Security controls,,334 +335,r5,8.2,enterprise,,,,,,NIST Security controls,,335 +336,r5,8.2,enterprise,,,,,,NIST Security controls,,336 +337,r5,8.2,enterprise,,,,,,NIST Security controls,,337 +338,r5,8.2,enterprise,,,,,,NIST Security controls,,338 +339,r5,8.2,enterprise,,,,,,NIST Security controls,,339 +340,r5,8.2,enterprise,,,,,,NIST Security controls,,340 +341,r5,8.2,enterprise,,,,,,NIST Security controls,,341 +342,r5,8.2,enterprise,,,,,,NIST Security controls,,342 +343,r5,8.2,enterprise,,,,,,NIST Security controls,,343 +344,r5,8.2,enterprise,,,,,,NIST Security controls,,344 +345,r5,8.2,enterprise,,,,,,NIST Security controls,,345 +346,r5,8.2,enterprise,,,,,,NIST Security controls,,346 +347,r5,8.2,enterprise,,,,,,NIST Security controls,,347 +348,r5,8.2,enterprise,,,,,,NIST Security controls,,348 +349,r5,8.2,enterprise,,,,,,NIST Security controls,,349 +350,r5,8.2,enterprise,,,,,,NIST Security controls,,350 +351,r5,8.2,enterprise,,,,,,NIST Security controls,,351 +352,r5,8.2,enterprise,,,,,,NIST Security controls,,352 +353,r5,8.2,enterprise,,,,,,NIST Security controls,,353 +354,r5,8.2,enterprise,,,,,,NIST Security controls,,354 +355,r5,8.2,enterprise,,,,,,NIST Security controls,,355 +356,r5,8.2,enterprise,,,,,,NIST Security controls,,356 +357,r5,8.2,enterprise,,,,,,NIST Security controls,,357 +358,r5,8.2,enterprise,,,,,,NIST Security controls,,358 +359,r5,8.2,enterprise,,,,,,NIST Security controls,,359 +360,r5,8.2,enterprise,,,,,,NIST Security controls,,360 +361,r5,8.2,enterprise,,,,,,NIST Security controls,,361 +362,r5,8.2,enterprise,,,,,,NIST Security controls,,362 +363,r5,8.2,enterprise,,,,,,NIST Security controls,,363 +364,r5,8.2,enterprise,,,,,,NIST Security controls,,364 +365,r5,8.2,enterprise,,,,,,NIST Security controls,,365 +366,r5,8.2,enterprise,,,,,,NIST Security controls,,366 +367,r5,8.2,enterprise,,,,,,NIST Security controls,,367 +368,r5,8.2,enterprise,,,,,,NIST Security controls,,368 +369,r5,8.2,enterprise,,,,,,NIST Security controls,,369 +370,r5,8.2,enterprise,,,,,,NIST Security controls,,370 +371,r5,8.2,enterprise,,,,,,NIST Security controls,,371 +372,r5,8.2,enterprise,,,,,,NIST Security controls,,372 +373,r5,8.2,enterprise,,,,,,NIST Security controls,,373 +374,r5,8.2,enterprise,,,,,,NIST Security controls,,374 +375,r5,8.2,enterprise,,,,,,NIST Security controls,,375 +376,r5,8.2,enterprise,,,,,,NIST Security controls,,376 +377,r5,8.2,enterprise,,,,,,NIST Security controls,,377 +378,r5,8.2,enterprise,,,,,,NIST Security controls,,378 +379,r5,8.2,enterprise,,,,,,NIST Security controls,,379 +380,r5,8.2,enterprise,,,,,,NIST Security controls,,380 +381,r5,8.2,enterprise,,,,,,NIST Security controls,,381 +382,r5,8.2,enterprise,,,,,,NIST Security controls,,382 +383,r5,8.2,enterprise,,,,,,NIST Security controls,,383 +384,r5,8.2,enterprise,,,,,,NIST Security controls,,384 +385,r5,8.2,enterprise,,,,,,NIST Security controls,,385 +386,r5,8.2,enterprise,,,,,,NIST Security controls,,386 +387,r5,8.2,enterprise,,,,,,NIST Security controls,,387 +388,r5,8.2,enterprise,,,,,,NIST Security controls,,388 +389,r5,8.2,enterprise,,,,,,NIST Security controls,,389 +390,r5,8.2,enterprise,,,,,,NIST Security controls,,390 +391,r5,8.2,enterprise,,,,,,NIST Security controls,,391 +392,r5,8.2,enterprise,,,,,,NIST Security controls,,392 +393,r5,8.2,enterprise,,,,,,NIST Security controls,,393 +394,r5,8.2,enterprise,,,,,,NIST Security controls,,394 +395,r5,8.2,enterprise,,,,,,NIST Security controls,,395 +396,r5,8.2,enterprise,,,,,,NIST Security controls,,396 +397,r5,8.2,enterprise,,,,,,NIST Security controls,,397 +398,r5,8.2,enterprise,,,,,,NIST Security controls,,398 +399,r5,8.2,enterprise,,,,,,NIST Security controls,,399 +400,r5,8.2,enterprise,,,,,,NIST Security controls,,400 +401,r5,8.2,enterprise,,,,,,NIST Security controls,,401 +402,r5,8.2,enterprise,,,,,,NIST Security controls,,402 +403,r5,8.2,enterprise,,,,,,NIST Security controls,,403 +404,r5,8.2,enterprise,,,,,,NIST Security controls,,404 +405,r5,8.2,enterprise,,,,,,NIST Security controls,,405 +406,r5,8.2,enterprise,,,,,,NIST Security controls,,406 +407,r5,8.2,enterprise,,,,,,NIST Security controls,,407 +408,r5,8.2,enterprise,,,,,,NIST Security controls,,408 +409,r5,8.2,enterprise,,,,,,NIST Security controls,,409 +410,r5,8.2,enterprise,,,,,,NIST Security controls,,410 +411,r5,8.2,enterprise,,,,,,NIST Security controls,,411 +412,r5,8.2,enterprise,,,,,,NIST Security controls,,412 +413,r5,8.2,enterprise,,,,,,NIST Security controls,,413 +414,r5,8.2,enterprise,,,,,,NIST Security controls,,414 +415,r5,8.2,enterprise,,,,,,NIST Security controls,,415 +416,r5,8.2,enterprise,,,,,,NIST Security controls,,416 +417,r5,8.2,enterprise,,,,,,NIST Security controls,,417 +418,r5,8.2,enterprise,,,,,,NIST Security controls,,418 +419,r5,8.2,enterprise,,,,,,NIST Security controls,,419 +420,r5,8.2,enterprise,,,,,,NIST Security controls,,420 +421,r5,8.2,enterprise,,,,,,NIST Security controls,,421 +422,r5,8.2,enterprise,,,,,,NIST Security controls,,422 +423,r5,8.2,enterprise,,,,,,NIST Security controls,,423 +424,r5,8.2,enterprise,,,,,,NIST Security controls,,424 +425,r5,8.2,enterprise,,,,,,NIST Security controls,,425 +426,r5,8.2,enterprise,,,,,,NIST Security controls,,426 +427,r5,8.2,enterprise,,,,,,NIST Security controls,,427 +428,r5,8.2,enterprise,,,,,,NIST Security controls,,428 +429,r5,8.2,enterprise,,,,,,NIST Security controls,,429 +430,r5,8.2,enterprise,,,,,,NIST Security controls,,430 +431,r5,8.2,enterprise,,,,,,NIST Security controls,,431 +432,r5,8.2,enterprise,,,,,,NIST Security controls,,432 +433,r5,8.2,enterprise,,,,,,NIST Security controls,,433 +434,r5,8.2,enterprise,,,,,,NIST Security controls,,434 +435,r5,8.2,enterprise,,,,,,NIST Security controls,,435 +436,r5,8.2,enterprise,,,,,,NIST Security controls,,436 +437,r5,8.2,enterprise,,,,,,NIST Security controls,,437 +438,r5,8.2,enterprise,,,,,,NIST Security controls,,438 +439,r5,8.2,enterprise,,,,,,NIST Security controls,,439 +440,r5,8.2,enterprise,,,,,,NIST Security controls,,440 +441,r5,8.2,enterprise,,,,,,NIST Security controls,,441 +442,r5,8.2,enterprise,,,,,,NIST Security controls,,442 +443,r5,8.2,enterprise,,,,,,NIST Security controls,,443 +444,r5,8.2,enterprise,,,,,,NIST Security controls,,444 +445,r5,8.2,enterprise,,,,,,NIST Security controls,,445 +446,r5,8.2,enterprise,,,,,,NIST Security controls,,446 +447,r5,8.2,enterprise,,,,,,NIST Security controls,,447 +448,r5,8.2,enterprise,,,,,,NIST Security controls,,448 +449,r5,8.2,enterprise,,,,,,NIST Security controls,,449 +450,r5,8.2,enterprise,,,,,,NIST Security controls,,450 +451,r5,8.2,enterprise,,,,,,NIST Security controls,,451 +452,r5,8.2,enterprise,,,,,,NIST Security controls,,452 +453,r5,8.2,enterprise,,,,,,NIST Security controls,,453 +454,r5,8.2,enterprise,,,,,,NIST Security controls,,454 +455,r5,8.2,enterprise,,,,,,NIST Security controls,,455 +456,r5,8.2,enterprise,,,,,,NIST Security controls,,456 +457,r5,8.2,enterprise,,,,,,NIST Security controls,,457 +458,r5,8.2,enterprise,,,,,,NIST Security controls,,458 +459,r5,8.2,enterprise,,,,,,NIST Security controls,,459 +460,r5,8.2,enterprise,,,,,,NIST Security controls,,460 +461,r5,8.2,enterprise,,,,,,NIST Security controls,,461 +462,r5,8.2,enterprise,,,,,,NIST Security controls,,462 +463,r5,8.2,enterprise,,,,,,NIST Security controls,,463 +464,r5,8.2,enterprise,,,,,,NIST Security controls,,464 +465,r5,8.2,enterprise,,,,,,NIST Security controls,,465 +466,r5,8.2,enterprise,,,,,,NIST Security controls,,466 +467,r5,8.2,enterprise,,,,,,NIST Security controls,,467 +468,r5,8.2,enterprise,,,,,,NIST Security controls,,468 +469,r5,8.2,enterprise,,,,,,NIST Security controls,,469 +470,r5,8.2,enterprise,,,,,,NIST Security controls,,470 +471,r5,8.2,enterprise,,,,,,NIST Security controls,,471 +472,r5,8.2,enterprise,,,,,,NIST Security controls,,472 +473,r5,8.2,enterprise,,,,,,NIST Security controls,,473 +474,r5,8.2,enterprise,,,,,,NIST Security controls,,474 +475,r5,8.2,enterprise,,,,,,NIST Security controls,,475 +476,r5,8.2,enterprise,,,,,,NIST Security controls,,476 +477,r5,8.2,enterprise,,,,,,NIST Security controls,,477 +478,r5,8.2,enterprise,,,,,,NIST Security controls,,478 +479,r5,8.2,enterprise,,,,,,NIST Security controls,,479 +480,r5,8.2,enterprise,,,,,,NIST Security controls,,480 +481,r5,8.2,enterprise,,,,,,NIST Security controls,,481 +482,r5,8.2,enterprise,,,,,,NIST Security controls,,482 +483,r5,8.2,enterprise,,,,,,NIST Security controls,,483 +484,r5,8.2,enterprise,,,,,,NIST Security controls,,484 +485,r5,8.2,enterprise,,,,,,NIST Security controls,,485 +486,r5,8.2,enterprise,,,,,,NIST Security controls,,486 +487,r5,8.2,enterprise,,,,,,NIST Security controls,,487 +488,r5,8.2,enterprise,,,,,,NIST Security controls,,488 +489,r5,8.2,enterprise,,,,,,NIST Security controls,,489 +490,r5,8.2,enterprise,,,,,,NIST Security controls,,490 +491,r5,8.2,enterprise,,,,,,NIST Security controls,,491 +492,r5,8.2,enterprise,,,,,,NIST Security controls,,492 +493,r5,8.2,enterprise,,,,,,NIST Security controls,,493 +494,r5,8.2,enterprise,,,,,,NIST Security controls,,494 +495,r5,8.2,enterprise,,,,,,NIST Security controls,,495 +496,r5,8.2,enterprise,,,,,,NIST Security controls,,496 +497,r5,8.2,enterprise,,,,,,NIST Security controls,,497 +498,r5,8.2,enterprise,,,,,,NIST Security controls,,498 +499,r5,8.2,enterprise,,,,,,NIST Security controls,,499 +500,r5,8.2,enterprise,,,,,,NIST Security controls,,500 +501,r5,8.2,enterprise,,,,,,NIST Security controls,,501 +502,r5,8.2,enterprise,,,,,,NIST Security controls,,502 +503,r5,8.2,enterprise,,,,,,NIST Security controls,,503 +504,r5,8.2,enterprise,,,,,,NIST Security controls,,504 +505,r5,8.2,enterprise,,,,,,NIST Security controls,,505 +506,r5,8.2,enterprise,,,,,,NIST Security controls,,506 +507,r5,8.2,enterprise,,,,,,NIST Security controls,,507 +508,r5,8.2,enterprise,,,,,,NIST Security controls,,508 +509,r5,8.2,enterprise,,,,,,NIST Security controls,,509 +510,r5,8.2,enterprise,,,,,,NIST Security controls,,510 +511,r5,8.2,enterprise,,,,,,NIST Security controls,,511 +512,r5,8.2,enterprise,,,,,,NIST Security controls,,512 +513,r5,8.2,enterprise,,,,,,NIST Security controls,,513 +514,r5,8.2,enterprise,,,,,,NIST Security controls,,514 +515,r5,8.2,enterprise,,,,,,NIST Security controls,,515 +516,r5,8.2,enterprise,,,,,,NIST Security controls,,516 +517,r5,8.2,enterprise,,,,,,NIST Security controls,,517 +518,r5,8.2,enterprise,,,,,,NIST Security controls,,518 +519,r5,8.2,enterprise,,,,,,NIST Security controls,,519 +520,r5,8.2,enterprise,,,,,,NIST Security controls,,520 +521,r5,8.2,enterprise,,,,,,NIST Security controls,,521 +522,r5,8.2,enterprise,,,,,,NIST Security controls,,522 +523,r5,8.2,enterprise,,,,,,NIST Security controls,,523 +524,r5,8.2,enterprise,,,,,,NIST Security controls,,524 +525,r5,8.2,enterprise,,,,,,NIST Security controls,,525 +526,r5,8.2,enterprise,,,,,,NIST Security controls,,526 +527,r5,8.2,enterprise,,,,,,NIST Security controls,,527 +528,r5,8.2,enterprise,,,,,,NIST Security controls,,528 +529,r5,8.2,enterprise,,,,,,NIST Security controls,,529 +530,r5,8.2,enterprise,,,,,,NIST Security controls,,530 +531,r5,8.2,enterprise,,,,,,NIST Security controls,,531 +532,r5,8.2,enterprise,,,,,,NIST Security controls,,532 +533,r5,8.2,enterprise,,,,,,NIST Security controls,,533 +534,r5,8.2,enterprise,,,,,,NIST Security controls,,534 +535,r5,8.2,enterprise,,,,,,NIST Security controls,,535 +536,r5,8.2,enterprise,,,,,,NIST Security controls,,536 +537,r5,8.2,enterprise,,,,,,NIST Security controls,,537 +538,r5,8.2,enterprise,,,,,,NIST Security controls,,538 +539,r5,8.2,enterprise,,,,,,NIST Security controls,,539 +540,r5,8.2,enterprise,,,,,,NIST Security controls,,540 +541,r5,8.2,enterprise,,,,,,NIST Security controls,,541 +542,r5,8.2,enterprise,,,,,,NIST Security controls,,542 +543,r5,8.2,enterprise,,,,,,NIST Security controls,,543 +544,r5,8.2,enterprise,,,,,,NIST Security controls,,544 +545,r5,8.2,enterprise,,,,,,NIST Security controls,,545 +546,r5,8.2,enterprise,,,,,,NIST Security controls,,546 +547,r5,8.2,enterprise,,,,,,NIST Security controls,,547 +548,r5,8.2,enterprise,,,,,,NIST Security controls,,548 +549,r5,8.2,enterprise,,,,,,NIST Security controls,,549 +550,r5,8.2,enterprise,,,,,,NIST Security controls,,550 +551,r5,8.2,enterprise,,,,,,NIST Security controls,,551 +552,r5,8.2,enterprise,,,,,,NIST Security controls,,552 +553,r5,8.2,enterprise,,,,,,NIST Security controls,,553 +554,r5,8.2,enterprise,,,,,,NIST Security controls,,554 +555,r5,8.2,enterprise,,,,,,NIST Security controls,,555 +556,r5,8.2,enterprise,,,,,,NIST Security controls,,556 +557,r5,8.2,enterprise,,,,,,NIST Security controls,,557 +558,r5,8.2,enterprise,,,,,,NIST Security controls,,558 +559,r5,8.2,enterprise,,,,,,NIST Security controls,,559 +560,r5,8.2,enterprise,,,,,,NIST Security controls,,560 +561,r5,8.2,enterprise,,,,,,NIST Security controls,,561 +562,r5,8.2,enterprise,,,,,,NIST Security controls,,562 +563,r5,8.2,enterprise,,,,,,NIST Security controls,,563 +564,r5,8.2,enterprise,,,,,,NIST Security controls,,564 +565,r5,8.2,enterprise,,,,,,NIST Security controls,,565 +566,r5,8.2,enterprise,,,,,,NIST Security controls,,566 +567,r5,8.2,enterprise,,,,,,NIST Security controls,,567 +568,r5,8.2,enterprise,,,,,,NIST Security controls,,568 +569,r5,8.2,enterprise,,,,,,NIST Security controls,,569 +570,r5,8.2,enterprise,,,,,,NIST Security controls,,570 +571,r5,8.2,enterprise,,,,,,NIST Security controls,,571 +572,r5,8.2,enterprise,,,,,,NIST Security controls,,572 +573,r5,8.2,enterprise,,,,,,NIST Security controls,,573 +574,r5,8.2,enterprise,,,,,,NIST Security controls,,574 +575,r5,8.2,enterprise,,,,,,NIST Security controls,,575 +576,r5,8.2,enterprise,,,,,,NIST Security controls,,576 +577,r5,8.2,enterprise,,,,,,NIST Security controls,,577 +578,r5,8.2,enterprise,,,,,,NIST Security controls,,578 +579,r5,8.2,enterprise,,,,,,NIST Security controls,,579 +580,r5,8.2,enterprise,,,,,,NIST Security controls,,580 +581,r5,8.2,enterprise,,,,,,NIST Security controls,,581 +582,r5,8.2,enterprise,,,,,,NIST Security controls,,582 +583,r5,8.2,enterprise,,,,,,NIST Security controls,,583 +584,r5,8.2,enterprise,,,,,,NIST Security controls,,584 +585,r5,8.2,enterprise,,,,,,NIST Security controls,,585 +586,r5,8.2,enterprise,,,,,,NIST Security controls,,586 +587,r5,8.2,enterprise,,,,,,NIST Security controls,,587 +588,r5,8.2,enterprise,,,,,,NIST Security controls,,588 +589,r5,8.2,enterprise,,,,,,NIST Security controls,,589 +590,r5,8.2,enterprise,,,,,,NIST Security controls,,590 +591,r5,8.2,enterprise,,,,,,NIST Security controls,,591 +592,r5,8.2,enterprise,,,,,,NIST Security controls,,592 +593,r5,8.2,enterprise,,,,,,NIST Security controls,,593 +594,r5,8.2,enterprise,,,,,,NIST Security controls,,594 +595,r5,8.2,enterprise,,,,,,NIST Security controls,,595 +596,r5,8.2,enterprise,,,,,,NIST Security controls,,596 +597,r5,8.2,enterprise,,,,,,NIST Security controls,,597 +598,r5,8.2,enterprise,,,,,,NIST Security controls,,598 +599,r5,8.2,enterprise,,,,,,NIST Security controls,,599 +600,r5,8.2,enterprise,,,,,,NIST Security controls,,600 +601,r5,8.2,enterprise,,,,,,NIST Security controls,,601 +602,r5,8.2,enterprise,,,,,,NIST Security controls,,602 +603,r5,8.2,enterprise,,,,,,NIST Security controls,,603 +604,r5,8.2,enterprise,,,,,,NIST Security controls,,604 +605,r5,8.2,enterprise,,,,,,NIST Security controls,,605 +606,r5,8.2,enterprise,,,,,,NIST Security controls,,606 +607,r5,8.2,enterprise,,,,,,NIST Security controls,,607 +608,r5,8.2,enterprise,,,,,,NIST Security controls,,608 +609,r5,8.2,enterprise,,,,,,NIST Security controls,,609 +610,r5,8.2,enterprise,,,,,,NIST Security controls,,610 +611,r5,8.2,enterprise,,,,,,NIST Security controls,,611 +612,r5,8.2,enterprise,,,,,,NIST Security controls,,612 +613,r5,8.2,enterprise,,,,,,NIST Security controls,,613 +614,r5,8.2,enterprise,,,,,,NIST Security controls,,614 +615,r5,8.2,enterprise,,,,,,NIST Security controls,,615 +616,r5,8.2,enterprise,,,,,,NIST Security controls,,616 +617,r5,8.2,enterprise,,,,,,NIST Security controls,,617 +618,r5,8.2,enterprise,,,,,,NIST Security controls,,618 +619,r5,8.2,enterprise,,,,,,NIST Security controls,,619 +620,r5,8.2,enterprise,,,,,,NIST Security controls,,620 +621,r5,8.2,enterprise,,,,,,NIST Security controls,,621 +622,r5,8.2,enterprise,,,,,,NIST Security controls,,622 +623,r5,8.2,enterprise,,,,,,NIST Security controls,,623 +624,r5,8.2,enterprise,,,,,,NIST Security controls,,624 +625,r5,8.2,enterprise,,,,,,NIST Security controls,,625 +626,r5,8.2,enterprise,,,,,,NIST Security controls,,626 +627,r5,8.2,enterprise,,,,,,NIST Security controls,,627 +628,r5,8.2,enterprise,,,,,,NIST Security controls,,628 +629,r5,8.2,enterprise,,,,,,NIST Security controls,,629 +630,r5,8.2,enterprise,,,,,,NIST Security controls,,630 +631,r5,8.2,enterprise,,,,,,NIST Security controls,,631 +632,r5,8.2,enterprise,,,,,,NIST Security controls,,632 +633,r5,8.2,enterprise,,,,,,NIST Security controls,,633 +634,r5,8.2,enterprise,,,,,,NIST Security controls,,634 +635,r5,8.2,enterprise,,,,,,NIST Security controls,,635 +636,r5,8.2,enterprise,,,,,,NIST Security controls,,636 +637,r5,8.2,enterprise,,,,,,NIST Security controls,,637 +638,r5,8.2,enterprise,,,,,,NIST Security controls,,638 +639,r5,8.2,enterprise,,,,,,NIST Security controls,,639 +640,r5,8.2,enterprise,,,,,,NIST Security controls,,640 +641,r5,8.2,enterprise,,,,,,NIST Security controls,,641 +642,r5,8.2,enterprise,,,,,,NIST Security controls,,642 +643,r5,8.2,enterprise,,,,,,NIST Security controls,,643 +644,r5,8.2,enterprise,,,,,,NIST Security controls,,644 +645,r5,8.2,enterprise,,,,,,NIST Security controls,,645 +646,r5,8.2,enterprise,,,,,,NIST Security controls,,646 +647,r5,8.2,enterprise,,,,,,NIST Security controls,,647 +648,r5,8.2,enterprise,,,,,,NIST Security controls,,648 +649,r5,8.2,enterprise,,,,,,NIST Security controls,,649 +650,r5,8.2,enterprise,,,,,,NIST Security controls,,650 +651,r5,8.2,enterprise,,,,,,NIST Security controls,,651 +652,r5,8.2,enterprise,,,,,,NIST Security controls,,652 +653,r5,8.2,enterprise,,,,,,NIST Security controls,,653 +654,r5,8.2,enterprise,,,,,,NIST Security controls,,654 +655,r5,8.2,enterprise,,,,,,NIST Security controls,,655 +656,r5,8.2,enterprise,,,,,,NIST Security controls,,656 +657,r5,8.2,enterprise,,,,,,NIST Security controls,,657 +658,r5,8.2,enterprise,,,,,,NIST Security controls,,658 +659,r5,8.2,enterprise,,,,,,NIST Security controls,,659 +660,r5,8.2,enterprise,,,,,,NIST Security controls,,660 +661,r5,8.2,enterprise,,,,,,NIST Security controls,,661 +662,r5,8.2,enterprise,,,,,,NIST Security controls,,662 +663,r5,8.2,enterprise,,,,,,NIST Security controls,,663 +664,r5,8.2,enterprise,,,,,,NIST Security controls,,664 +665,r5,8.2,enterprise,,,,,,NIST Security controls,,665 +666,r5,8.2,enterprise,,,,,,NIST Security controls,,666 +667,r5,8.2,enterprise,,,,,,NIST Security controls,,667 +668,r5,8.2,enterprise,,,,,,NIST Security controls,,668 +669,r5,8.2,enterprise,,,,,,NIST Security controls,,669 +670,r5,8.2,enterprise,,,,,,NIST Security controls,,670 +671,r5,8.2,enterprise,,,,,,NIST Security controls,,671 +672,r5,8.2,enterprise,,,,,,NIST Security controls,,672 +673,r5,8.2,enterprise,,,,,,NIST Security controls,,673 +674,r5,8.2,enterprise,,,,,,NIST Security controls,,674 +675,r5,8.2,enterprise,,,,,,NIST Security controls,,675 +676,r5,8.2,enterprise,,,,,,NIST Security controls,,676 +677,r5,8.2,enterprise,,,,,,NIST Security controls,,677 +678,r5,8.2,enterprise,,,,,,NIST Security controls,,678 +679,r5,8.2,enterprise,,,,,,NIST Security controls,,679 +680,r5,8.2,enterprise,,,,,,NIST Security controls,,680 +681,r5,8.2,enterprise,,,,,,NIST Security controls,,681 +682,r5,8.2,enterprise,,,,,,NIST Security controls,,682 +683,r5,8.2,enterprise,,,,,,NIST Security controls,,683 +684,r5,8.2,enterprise,,,,,,NIST Security controls,,684 +685,r5,8.2,enterprise,,,,,,NIST Security controls,,685 +686,r5,8.2,enterprise,,,,,,NIST Security controls,,686 +687,r5,8.2,enterprise,,,,,,NIST Security controls,,687 +688,r5,8.2,enterprise,,,,,,NIST Security controls,,688 +689,r5,8.2,enterprise,,,,,,NIST Security controls,,689 +690,r5,8.2,enterprise,,,,,,NIST Security controls,,690 +691,r5,8.2,enterprise,,,,,,NIST Security controls,,691 +692,r5,8.2,enterprise,,,,,,NIST Security controls,,692 +693,r5,8.2,enterprise,,,,,,NIST Security controls,,693 +694,r5,8.2,enterprise,,,,,,NIST Security controls,,694 +695,r5,8.2,enterprise,,,,,,NIST Security controls,,695 +696,r5,8.2,enterprise,,,,,,NIST Security controls,,696 +697,r5,8.2,enterprise,,,,,,NIST Security controls,,697 +698,r5,8.2,enterprise,,,,,,NIST Security controls,,698 +699,r5,8.2,enterprise,,,,,,NIST Security controls,,699 +700,r5,8.2,enterprise,,,,,,NIST Security controls,,700 +701,r5,8.2,enterprise,,,,,,NIST Security controls,,701 +702,r5,8.2,enterprise,,,,,,NIST Security controls,,702 +703,r5,8.2,enterprise,,,,,,NIST Security controls,,703 +704,r5,8.2,enterprise,,,,,,NIST Security controls,,704 +705,r5,8.2,enterprise,,,,,,NIST Security controls,,705 +706,r5,8.2,enterprise,,,,,,NIST Security controls,,706 +707,r5,8.2,enterprise,,,,,,NIST Security controls,,707 +708,r5,8.2,enterprise,,,,,,NIST Security controls,,708 +709,r5,8.2,enterprise,,,,,,NIST Security controls,,709 +710,r5,8.2,enterprise,,,,,,NIST Security controls,,710 +711,r5,8.2,enterprise,,,,,,NIST Security controls,,711 +712,r5,8.2,enterprise,,,,,,NIST Security controls,,712 +713,r5,8.2,enterprise,,,,,,NIST Security controls,,713 +714,r5,8.2,enterprise,,,,,,NIST Security controls,,714 +715,r5,8.2,enterprise,,,,,,NIST Security controls,,715 +716,r5,8.2,enterprise,,,,,,NIST Security controls,,716 +717,r5,8.2,enterprise,,,,,,NIST Security controls,,717 +718,r5,8.2,enterprise,,,,,,NIST Security controls,,718 +719,r5,8.2,enterprise,,,,,,NIST Security controls,,719 +720,r5,8.2,enterprise,,,,,,NIST Security controls,,720 +721,r5,8.2,enterprise,,,,,,NIST Security controls,,721 +722,r5,8.2,enterprise,,,,,,NIST Security controls,,722 +723,r5,8.2,enterprise,,,,,,NIST Security controls,,723 +724,r5,8.2,enterprise,,,,,,NIST Security controls,,724 +725,r5,8.2,enterprise,,,,,,NIST Security controls,,725 +726,r5,8.2,enterprise,,,,,,NIST Security controls,,726 +727,r5,8.2,enterprise,,,,,,NIST Security controls,,727 +728,r5,8.2,enterprise,,,,,,NIST Security controls,,728 +729,r5,8.2,enterprise,,,,,,NIST Security controls,,729 +730,r5,8.2,enterprise,,,,,,NIST Security controls,,730 +731,r5,8.2,enterprise,,,,,,NIST Security controls,,731 +732,r5,8.2,enterprise,,,,,,NIST Security controls,,732 +733,r5,8.2,enterprise,,,,,,NIST Security controls,,733 +734,r5,8.2,enterprise,,,,,,NIST Security controls,,734 +735,r5,8.2,enterprise,,,,,,NIST Security controls,,735 +736,r5,8.2,enterprise,,,,,,NIST Security controls,,736 +737,r5,8.2,enterprise,,,,,,NIST Security controls,,737 +738,r5,8.2,enterprise,,,,,,NIST Security controls,,738 +739,r5,8.2,enterprise,,,,,,NIST Security controls,,739 +740,r5,8.2,enterprise,,,,,,NIST Security controls,,740 +741,r5,8.2,enterprise,,,,,,NIST Security controls,,741 +742,r5,8.2,enterprise,,,,,,NIST Security controls,,742 +743,r5,8.2,enterprise,,,,,,NIST Security controls,,743 +744,r5,8.2,enterprise,,,,,,NIST Security controls,,744 +745,r5,8.2,enterprise,,,,,,NIST Security controls,,745 +746,r5,8.2,enterprise,,,,,,NIST Security controls,,746 +747,r5,8.2,enterprise,,,,,,NIST Security controls,,747 +748,r5,8.2,enterprise,,,,,,NIST Security controls,,748 +749,r5,8.2,enterprise,,,,,,NIST Security controls,,749 +750,r5,8.2,enterprise,,,,,,NIST Security controls,,750 +751,r5,8.2,enterprise,,,,,,NIST Security controls,,751 +752,r5,8.2,enterprise,,,,,,NIST Security controls,,752 +753,r5,8.2,enterprise,,,,,,NIST Security controls,,753 +754,r5,8.2,enterprise,,,,,,NIST Security controls,,754 +755,r5,8.2,enterprise,,,,,,NIST Security controls,,755 +756,r5,8.2,enterprise,,,,,,NIST Security controls,,756 +757,r5,8.2,enterprise,,,,,,NIST Security controls,,757 +758,r5,8.2,enterprise,,,,,,NIST Security controls,,758 +759,r5,8.2,enterprise,,,,,,NIST Security controls,,759 +760,r5,8.2,enterprise,,,,,,NIST Security controls,,760 +761,r5,8.2,enterprise,,,,,,NIST Security controls,,761 +762,r5,8.2,enterprise,,,,,,NIST Security controls,,762 +763,r5,8.2,enterprise,,,,,,NIST Security controls,,763 +764,r5,8.2,enterprise,,,,,,NIST Security controls,,764 +765,r5,8.2,enterprise,,,,,,NIST Security controls,,765 +766,r5,8.2,enterprise,,,,,,NIST Security controls,,766 +767,r5,8.2,enterprise,,,,,,NIST Security controls,,767 +768,r5,8.2,enterprise,,,,,,NIST Security controls,,768 +769,r5,8.2,enterprise,,,,,,NIST Security controls,,769 +770,r5,8.2,enterprise,,,,,,NIST Security controls,,770 +771,r5,8.2,enterprise,,,,,,NIST Security controls,,771 +772,r5,8.2,enterprise,,,,,,NIST Security controls,,772 +773,r5,8.2,enterprise,,,,,,NIST Security controls,,773 +774,r5,8.2,enterprise,,,,,,NIST Security controls,,774 +775,r5,8.2,enterprise,,,,,,NIST Security controls,,775 +776,r5,8.2,enterprise,,,,,,NIST Security controls,,776 +777,r5,8.2,enterprise,,,,,,NIST Security controls,,777 +778,r5,8.2,enterprise,,,,,,NIST Security controls,,778 +779,r5,8.2,enterprise,,,,,,NIST Security controls,,779 +780,r5,8.2,enterprise,,,,,,NIST Security controls,,780 +781,r5,8.2,enterprise,,,,,,NIST Security controls,,781 +782,r5,8.2,enterprise,,,,,,NIST Security controls,,782 +783,r5,8.2,enterprise,,,,,,NIST Security controls,,783 +784,r5,8.2,enterprise,,,,,,NIST Security controls,,784 +785,r5,8.2,enterprise,,,,,,NIST Security controls,,785 +786,r5,8.2,enterprise,,,,,,NIST Security controls,,786 +787,r5,8.2,enterprise,,,,,,NIST Security controls,,787 +788,r5,8.2,enterprise,,,,,,NIST Security controls,,788 +789,r5,8.2,enterprise,,,,,,NIST Security controls,,789 +790,r5,8.2,enterprise,,,,,,NIST Security controls,,790 +791,r5,8.2,enterprise,,,,,,NIST Security controls,,791 +792,r5,8.2,enterprise,,,,,,NIST Security controls,,792 +793,r5,8.2,enterprise,,,,,,NIST Security controls,,793 +794,r5,8.2,enterprise,,,,,,NIST Security controls,,794 +795,r5,8.2,enterprise,,,,,,NIST Security controls,,795 +796,r5,8.2,enterprise,,,,,,NIST Security controls,,796 +797,r5,8.2,enterprise,,,,,,NIST Security controls,,797 +798,r5,8.2,enterprise,,,,,,NIST Security controls,,798 +799,r5,8.2,enterprise,,,,,,NIST Security controls,,799 +800,r5,8.2,enterprise,,,,,,NIST Security controls,,800 +801,r5,8.2,enterprise,,,,,,NIST Security controls,,801 +802,r5,8.2,enterprise,,,,,,NIST Security controls,,802 +803,r5,8.2,enterprise,,,,,,NIST Security controls,,803 +804,r5,8.2,enterprise,,,,,,NIST Security controls,,804 +805,r5,8.2,enterprise,,,,,,NIST Security controls,,805 +806,r5,8.2,enterprise,,,,,,NIST Security controls,,806 +807,r5,8.2,enterprise,,,,,,NIST Security controls,,807 +808,r5,8.2,enterprise,,,,,,NIST Security controls,,808 +809,r5,8.2,enterprise,,,,,,NIST Security controls,,809 +810,r5,8.2,enterprise,,,,,,NIST Security controls,,810 +811,r5,8.2,enterprise,,,,,,NIST Security controls,,811 +812,r5,8.2,enterprise,,,,,,NIST Security controls,,812 +813,r5,8.2,enterprise,,,,,,NIST Security controls,,813 +814,r5,8.2,enterprise,,,,,,NIST Security controls,,814 +815,r5,8.2,enterprise,,,,,,NIST Security controls,,815 +816,r5,8.2,enterprise,,,,,,NIST Security controls,,816 +817,r5,8.2,enterprise,,,,,,NIST Security controls,,817 +818,r5,8.2,enterprise,,,,,,NIST Security controls,,818 +819,r5,8.2,enterprise,,,,,,NIST Security controls,,819 +820,r5,8.2,enterprise,,,,,,NIST Security controls,,820 +821,r5,8.2,enterprise,,,,,,NIST Security controls,,821 +822,r5,8.2,enterprise,,,,,,NIST Security controls,,822 +823,r5,8.2,enterprise,,,,,,NIST Security controls,,823 +824,r5,8.2,enterprise,,,,,,NIST Security controls,,824 +825,r5,8.2,enterprise,,,,,,NIST Security controls,,825 +826,r5,8.2,enterprise,,,,,,NIST Security controls,,826 +827,r5,8.2,enterprise,,,,,,NIST Security controls,,827 +828,r5,8.2,enterprise,,,,,,NIST Security controls,,828 +829,r5,8.2,enterprise,,,,,,NIST Security controls,,829 +830,r5,8.2,enterprise,,,,,,NIST Security controls,,830 +831,r5,8.2,enterprise,,,,,,NIST Security controls,,831 +832,r5,8.2,enterprise,,,,,,NIST Security controls,,832 +833,r5,8.2,enterprise,,,,,,NIST Security controls,,833 +834,r5,8.2,enterprise,,,,,,NIST Security controls,,834 +835,r5,8.2,enterprise,,,,,,NIST Security controls,,835 +836,r5,8.2,enterprise,,,,,,NIST Security controls,,836 +837,r5,8.2,enterprise,,,,,,NIST Security controls,,837 +838,r5,8.2,enterprise,,,,,,NIST Security controls,,838 +839,r5,8.2,enterprise,,,,,,NIST Security controls,,839 +840,r5,8.2,enterprise,,,,,,NIST Security controls,,840 +841,r5,8.2,enterprise,,,,,,NIST Security controls,,841 +842,r5,8.2,enterprise,,,,,,NIST Security controls,,842 +843,r5,8.2,enterprise,,,,,,NIST Security controls,,843 +844,r5,8.2,enterprise,,,,,,NIST Security controls,,844 +845,r5,8.2,enterprise,,,,,,NIST Security controls,,845 +846,r5,8.2,enterprise,,,,,,NIST Security controls,,846 +847,r5,8.2,enterprise,,,,,,NIST Security controls,,847 +848,r5,8.2,enterprise,,,,,,NIST Security controls,,848 +849,r5,8.2,enterprise,,,,,,NIST Security controls,,849 +850,r5,8.2,enterprise,,,,,,NIST Security controls,,850 +851,r5,8.2,enterprise,,,,,,NIST Security controls,,851 +852,r5,8.2,enterprise,,,,,,NIST Security controls,,852 +853,r5,8.2,enterprise,,,,,,NIST Security controls,,853 +854,r5,8.2,enterprise,,,,,,NIST Security controls,,854 +855,r5,8.2,enterprise,,,,,,NIST Security controls,,855 +856,r5,8.2,enterprise,,,,,,NIST Security controls,,856 +857,r5,8.2,enterprise,,,,,,NIST Security controls,,857 +858,r5,8.2,enterprise,,,,,,NIST Security controls,,858 +859,r5,8.2,enterprise,,,,,,NIST Security controls,,859 +860,r5,8.2,enterprise,,,,,,NIST Security controls,,860 +861,r5,8.2,enterprise,,,,,,NIST Security controls,,861 +862,r5,8.2,enterprise,,,,,,NIST Security controls,,862 +863,r5,8.2,enterprise,,,,,,NIST Security controls,,863 +864,r5,8.2,enterprise,,,,,,NIST Security controls,,864 +865,r5,8.2,enterprise,,,,,,NIST Security controls,,865 +866,r5,8.2,enterprise,,,,,,NIST Security controls,,866 +867,r5,8.2,enterprise,,,,,,NIST Security controls,,867 +868,r5,8.2,enterprise,,,,,,NIST Security controls,,868 +869,r5,8.2,enterprise,,,,,,NIST Security controls,,869 +870,r5,8.2,enterprise,,,,,,NIST Security controls,,870 +871,r5,8.2,enterprise,,,,,,NIST Security controls,,871 +872,r5,8.2,enterprise,,,,,,NIST Security controls,,872 +873,r5,8.2,enterprise,,,,,,NIST Security controls,,873 +874,r5,8.2,enterprise,,,,,,NIST Security controls,,874 +875,r5,8.2,enterprise,,,,,,NIST Security controls,,875 +876,r5,8.2,enterprise,,,,,,NIST Security controls,,876 +877,r5,8.2,enterprise,,,,,,NIST Security controls,,877 +878,r5,8.2,enterprise,,,,,,NIST Security controls,,878 +879,r5,8.2,enterprise,,,,,,NIST Security controls,,879 +880,r5,8.2,enterprise,,,,,,NIST Security controls,,880 +881,r5,8.2,enterprise,,,,,,NIST Security controls,,881 +882,r5,8.2,enterprise,,,,,,NIST Security controls,,882 +883,r5,8.2,enterprise,,,,,,NIST Security controls,,883 +884,r5,8.2,enterprise,,,,,,NIST Security controls,,884 +885,r5,8.2,enterprise,,,,,,NIST Security controls,,885 +886,r5,8.2,enterprise,,,,,,NIST Security controls,,886 +887,r5,8.2,enterprise,,,,,,NIST Security controls,,887 +888,r5,8.2,enterprise,,,,,,NIST Security controls,,888 +889,r5,8.2,enterprise,,,,,,NIST Security controls,,889 +890,r5,8.2,enterprise,,,,,,NIST Security controls,,890 +891,r5,8.2,enterprise,,,,,,NIST Security controls,,891 +892,r5,8.2,enterprise,,,,,,NIST Security controls,,892 +893,r5,8.2,enterprise,,,,,,NIST Security controls,,893 +894,r5,8.2,enterprise,,,,,,NIST Security controls,,894 +895,r5,8.2,enterprise,,,,,,NIST Security controls,,895 +896,r5,8.2,enterprise,,,,,,NIST Security controls,,896 +897,r5,8.2,enterprise,,,,,,NIST Security controls,,897 +898,r5,8.2,enterprise,,,,,,NIST Security controls,,898 +899,r5,8.2,enterprise,,,,,,NIST Security controls,,899 +900,r5,8.2,enterprise,,,,,,NIST Security controls,,900 +901,r5,8.2,enterprise,,,,,,NIST Security controls,,901 +902,r5,8.2,enterprise,,,,,,NIST Security controls,,902 +903,r5,8.2,enterprise,,,,,,NIST Security controls,,903 +904,r5,8.2,enterprise,,,,,,NIST Security controls,,904 +905,r5,8.2,enterprise,,,,,,NIST Security controls,,905 +906,r5,8.2,enterprise,,,,,,NIST Security controls,,906 +907,r5,8.2,enterprise,,,,,,NIST Security controls,,907 +908,r5,8.2,enterprise,,,,,,NIST Security controls,,908 +909,r5,8.2,enterprise,,,,,,NIST Security controls,,909 +910,r5,8.2,enterprise,,,,,,NIST Security controls,,910 +911,r5,8.2,enterprise,,,,,,NIST Security controls,,911 +912,r5,8.2,enterprise,,,,,,NIST Security controls,,912 +913,r5,8.2,enterprise,,,,,,NIST Security controls,,913 +914,r5,8.2,enterprise,,,,,,NIST Security controls,,914 +915,r5,8.2,enterprise,,,,,,NIST Security controls,,915 +916,r5,8.2,enterprise,,,,,,NIST Security controls,,916 +917,r5,8.2,enterprise,,,,,,NIST Security controls,,917 +918,r5,8.2,enterprise,,,,,,NIST Security controls,,918 +919,r5,8.2,enterprise,,,,,,NIST Security controls,,919 +920,r5,8.2,enterprise,,,,,,NIST Security controls,,920 +921,r5,8.2,enterprise,,,,,,NIST Security controls,,921 +922,r5,8.2,enterprise,,,,,,NIST Security controls,,922 +923,r5,8.2,enterprise,,,,,,NIST Security controls,,923 +924,r5,8.2,enterprise,,,,,,NIST Security controls,,924 +925,r5,8.2,enterprise,,,,,,NIST Security controls,,925 +926,r5,8.2,enterprise,,,,,,NIST Security controls,,926 +927,r5,8.2,enterprise,,,,,,NIST Security controls,,927 +928,r5,8.2,enterprise,,,,,,NIST Security controls,,928 +929,r5,8.2,enterprise,,,,,,NIST Security controls,,929 +930,r5,8.2,enterprise,,,,,,NIST Security controls,,930 +931,r5,8.2,enterprise,,,,,,NIST Security controls,,931 +932,r5,8.2,enterprise,,,,,,NIST Security controls,,932 +933,r5,8.2,enterprise,,,,,,NIST Security controls,,933 +934,r5,8.2,enterprise,,,,,,NIST Security controls,,934 +935,r5,8.2,enterprise,,,,,,NIST Security controls,,935 +936,r5,8.2,enterprise,,,,,,NIST Security controls,,936 +937,r5,8.2,enterprise,,,,,,NIST Security controls,,937 +938,r5,8.2,enterprise,,,,,,NIST Security controls,,938 +939,r5,8.2,enterprise,,,,,,NIST Security controls,,939 +940,r5,8.2,enterprise,,,,,,NIST Security controls,,940 +941,r5,8.2,enterprise,,,,,,NIST Security controls,,941 +942,r5,8.2,enterprise,,,,,,NIST Security controls,,942 +943,r5,8.2,enterprise,,,,,,NIST Security controls,,943 +944,r5,8.2,enterprise,,,,,,NIST Security controls,,944 +945,r5,8.2,enterprise,,,,,,NIST Security controls,,945 +946,r5,8.2,enterprise,,,,,,NIST Security controls,,946 +947,r5,8.2,enterprise,,,,,,NIST Security controls,,947 +948,r5,8.2,enterprise,,,,,,NIST Security controls,,948 +949,r5,8.2,enterprise,,,,,,NIST Security controls,,949 +950,r5,8.2,enterprise,,,,,,NIST Security controls,,950 +951,r5,8.2,enterprise,,,,,,NIST Security controls,,951 +952,r5,8.2,enterprise,,,,,,NIST Security controls,,952 +953,r5,8.2,enterprise,,,,,,NIST Security controls,,953 +954,r5,8.2,enterprise,,,,,,NIST Security controls,,954 +955,r5,8.2,enterprise,,,,,,NIST Security controls,,955 +956,r5,8.2,enterprise,,,,,,NIST Security controls,,956 +957,r5,8.2,enterprise,,,,,,NIST Security controls,,957 +958,r5,8.2,enterprise,,,,,,NIST Security controls,,958 +959,r5,8.2,enterprise,,,,,,NIST Security controls,,959 +960,r5,8.2,enterprise,,,,,,NIST Security controls,,960 +961,r5,8.2,enterprise,,,,,,NIST Security controls,,961 +962,r5,8.2,enterprise,,,,,,NIST Security controls,,962 +963,r5,8.2,enterprise,,,,,,NIST Security controls,,963 +964,r5,8.2,enterprise,,,,,,NIST Security controls,,964 +965,r5,8.2,enterprise,,,,,,NIST Security controls,,965 +966,r5,8.2,enterprise,,,,,,NIST Security controls,,966 +967,r5,8.2,enterprise,,,,,,NIST Security controls,,967 +968,r5,8.2,enterprise,,,,,,NIST Security controls,,968 +969,r5,8.2,enterprise,,,,,,NIST Security controls,,969 +970,r5,8.2,enterprise,,,,,,NIST Security controls,,970 +971,r5,8.2,enterprise,,,,,,NIST Security controls,,971 +972,r5,8.2,enterprise,,,,,,NIST Security controls,,972 +973,r5,8.2,enterprise,,,,,,NIST Security controls,,973 +974,r5,8.2,enterprise,,,,,,NIST Security controls,,974 +975,r5,8.2,enterprise,,,,,,NIST Security controls,,975 +976,r5,8.2,enterprise,,,,,,NIST Security controls,,976 +977,r5,8.2,enterprise,,,,,,NIST Security controls,,977 +978,r5,8.2,enterprise,,,,,,NIST Security controls,,978 +979,r5,8.2,enterprise,,,,,,NIST Security controls,,979 +980,r5,8.2,enterprise,,,,,,NIST Security controls,,980 +981,r5,8.2,enterprise,,,,,,NIST Security controls,,981 +982,r5,8.2,enterprise,,,,,,NIST Security controls,,982 +983,r5,8.2,enterprise,,,,,,NIST Security controls,,983 +984,r5,8.2,enterprise,,,,,,NIST Security controls,,984 +985,r5,8.2,enterprise,,,,,,NIST Security controls,,985 +986,r5,8.2,enterprise,,,,,,NIST Security controls,,986 +987,r5,8.2,enterprise,,,,,,NIST Security controls,,987 +988,r5,8.2,enterprise,,,,,,NIST Security controls,,988 +989,r5,8.2,enterprise,,,,,,NIST Security controls,,989 +990,r5,8.2,enterprise,,,,,,NIST Security controls,,990 +991,r5,8.2,enterprise,,,,,,NIST Security controls,,991 +992,r5,8.2,enterprise,,,,,,NIST Security controls,,992 +993,r5,8.2,enterprise,,,,,,NIST Security controls,,993 +994,r5,8.2,enterprise,,,,,,NIST Security controls,,994 +995,r5,8.2,enterprise,,,,,,NIST Security controls,,995 +996,r5,8.2,enterprise,,,,,,NIST Security controls,,996 +997,r5,8.2,enterprise,,,,,,NIST Security controls,,997 +998,r5,8.2,enterprise,,,,,,NIST Security controls,,998 +999,r5,8.2,enterprise,,,,,,NIST Security controls,,999 +1000,r5,8.2,enterprise,,,,,,NIST Security controls,,1000 +1001,r5,8.2,enterprise,,,,,,NIST Security controls,,1001 +1002,r5,8.2,enterprise,,,,,,NIST Security controls,,1002 +1003,r5,8.2,enterprise,,,,,,NIST Security controls,,1003 +1004,r5,8.2,enterprise,,,,,,NIST Security controls,,1004 +1005,r5,8.2,enterprise,,,,,,NIST Security controls,,1005 +1006,r5,8.2,enterprise,,,,,,NIST Security controls,,1006 +1007,r5,8.2,enterprise,,,,,,NIST Security controls,,1007 +1008,r5,8.2,enterprise,,,,,,NIST Security controls,,1008 +1009,r5,8.2,enterprise,,,,,,NIST Security controls,,1009 +1010,r5,8.2,enterprise,,,,,,NIST Security controls,,1010 +1011,r5,8.2,enterprise,,,,,,NIST Security controls,,1011 +1012,r5,8.2,enterprise,,,,,,NIST Security controls,,1012 +1013,r5,8.2,enterprise,,,,,,NIST Security controls,,1013 +1014,r5,8.2,enterprise,,,,,,NIST Security controls,,1014 +1015,r5,8.2,enterprise,,,,,,NIST Security controls,,1015 +1016,r5,8.2,enterprise,,,,,,NIST Security controls,,1016 +1017,r5,8.2,enterprise,,,,,,NIST Security controls,,1017 +1018,r5,8.2,enterprise,,,,,,NIST Security controls,,1018 +1019,r5,8.2,enterprise,,,,,,NIST Security controls,,1019 +1020,r5,8.2,enterprise,,,,,,NIST Security controls,,1020 +1021,r5,8.2,enterprise,,,,,,NIST Security controls,,1021 +1022,r5,8.2,enterprise,,,,,,NIST Security controls,,1022 +1023,r5,8.2,enterprise,,,,,,NIST Security controls,,1023 +1024,r5,8.2,enterprise,,,,,,NIST Security controls,,1024 +1025,r5,8.2,enterprise,,,,,,NIST Security controls,,1025 +1026,r5,8.2,enterprise,,,,,,NIST Security controls,,1026 +1027,r5,8.2,enterprise,,,,,,NIST Security controls,,1027 +1028,r5,8.2,enterprise,,,,,,NIST Security controls,,1028 +1029,r5,8.2,enterprise,,,,,,NIST Security controls,,1029 +1030,r5,8.2,enterprise,,,,,,NIST Security controls,,1030 +1031,r5,8.2,enterprise,,,,,,NIST Security controls,,1031 +1032,r5,8.2,enterprise,,,,,,NIST Security controls,,1032 +1033,r5,8.2,enterprise,,,,,,NIST Security controls,,1033 +1034,r5,8.2,enterprise,,,,,,NIST Security controls,,1034 +1035,r5,8.2,enterprise,,,,,,NIST Security controls,,1035 +1036,r5,8.2,enterprise,,,,,,NIST Security controls,,1036 +1037,r5,8.2,enterprise,,,,,,NIST Security controls,,1037 +1038,r5,8.2,enterprise,,,,,,NIST Security controls,,1038 +1039,r5,8.2,enterprise,,,,,,NIST Security controls,,1039 +1040,r5,8.2,enterprise,,,,,,NIST Security controls,,1040 +1041,r5,8.2,enterprise,,,,,,NIST Security controls,,1041 +1042,r5,8.2,enterprise,,,,,,NIST Security controls,,1042 +1043,r5,8.2,enterprise,,,,,,NIST Security controls,,1043 +1044,r5,8.2,enterprise,,,,,,NIST Security controls,,1044 +1045,r5,8.2,enterprise,,,,,,NIST Security controls,,1045 +1046,r5,8.2,enterprise,,,,,,NIST Security controls,,1046 +1047,r5,8.2,enterprise,,,,,,NIST Security controls,,1047 +1048,r5,8.2,enterprise,,,,,,NIST Security controls,,1048 +1049,r5,8.2,enterprise,,,,,,NIST Security controls,,1049 +1050,r5,8.2,enterprise,,,,,,NIST Security controls,,1050 +1051,r5,8.2,enterprise,,,,,,NIST Security controls,,1051 +1052,r5,8.2,enterprise,,,,,,NIST Security controls,,1052 +1053,r5,8.2,enterprise,,,,,,NIST Security controls,,1053 +1054,r5,8.2,enterprise,,,,,,NIST Security controls,,1054 +1055,r5,8.2,enterprise,,,,,,NIST Security controls,,1055 +1056,r5,8.2,enterprise,,,,,,NIST Security controls,,1056 +1057,r5,8.2,enterprise,,,,,,NIST Security controls,,1057 +1058,r5,8.2,enterprise,,,,,,NIST Security controls,,1058 +1059,r5,8.2,enterprise,,,,,,NIST Security controls,,1059 +1060,r5,8.2,enterprise,,,,,,NIST Security controls,,1060 +1061,r5,8.2,enterprise,,,,,,NIST Security controls,,1061 +1062,r5,8.2,enterprise,,,,,,NIST Security controls,,1062 +1063,r5,8.2,enterprise,,,,,,NIST Security controls,,1063 +1064,r5,8.2,enterprise,,,,,,NIST Security controls,,1064 +1065,r5,8.2,enterprise,,,,,,NIST Security controls,,1065 +1066,r5,8.2,enterprise,,,,,,NIST Security controls,,1066 +1067,r5,8.2,enterprise,,,,,,NIST Security controls,,1067 +1068,r5,8.2,enterprise,,,,,,NIST Security controls,,1068 +1069,r5,8.2,enterprise,,,,,,NIST Security controls,,1069 +1070,r5,8.2,enterprise,,,,,,NIST Security controls,,1070 +1071,r5,8.2,enterprise,,,,,,NIST Security controls,,1071 +1072,r5,8.2,enterprise,,,,,,NIST Security controls,,1072 +1073,r5,8.2,enterprise,,,,,,NIST Security controls,,1073 +1074,r5,8.2,enterprise,,,,,,NIST Security controls,,1074 +1075,r5,8.2,enterprise,,,,,,NIST Security controls,,1075 +1076,r5,8.2,enterprise,,,,,,NIST Security controls,,1076 +1077,r5,8.2,enterprise,,,,,,NIST Security controls,,1077 +1078,r5,8.2,enterprise,,,,,,NIST Security controls,,1078 +1079,r5,8.2,enterprise,,,,,,NIST Security controls,,1079 +1080,r5,8.2,enterprise,,,,,,NIST Security controls,,1080 +1081,r5,8.2,enterprise,,,,,,NIST Security controls,,1081 +1082,r5,8.2,enterprise,,,,,,NIST Security controls,,1082 +1083,r5,8.2,enterprise,,,,,,NIST Security controls,,1083 +1084,r5,8.2,enterprise,,,,,,NIST Security controls,,1084 +1085,r5,8.2,enterprise,,,,,,NIST Security controls,,1085 +1086,r5,8.2,enterprise,,,,,,NIST Security controls,,1086 +1087,r5,8.2,enterprise,,,,,,NIST Security controls,,1087 +1088,r5,8.2,enterprise,,,,,,NIST Security controls,,1088 +1089,r5,8.2,enterprise,,,,,,NIST Security controls,,1089 +1090,r5,8.2,enterprise,,,,,,NIST Security controls,,1090 +1091,r5,8.2,enterprise,,,,,,NIST Security controls,,1091 +1092,r5,8.2,enterprise,,,,,,NIST Security controls,,1092 +1093,r5,8.2,enterprise,,,,,,NIST Security controls,,1093 +1094,r5,8.2,enterprise,,,,,,NIST Security controls,,1094 +1095,r5,8.2,enterprise,,,,,,NIST Security controls,,1095 +1096,r5,8.2,enterprise,,,,,,NIST Security controls,,1096 +1097,r5,8.2,enterprise,,,,,,NIST Security controls,,1097 +1098,r5,8.2,enterprise,,,,,,NIST Security controls,,1098 +1099,r5,8.2,enterprise,,,,,,NIST Security controls,,1099 +1100,r5,8.2,enterprise,,,,,,NIST Security controls,,1100 +1101,r5,8.2,enterprise,,,,,,NIST Security controls,,1101 +1102,r5,8.2,enterprise,,,,,,NIST Security controls,,1102 +1103,r5,8.2,enterprise,,,,,,NIST Security controls,,1103 +1104,r5,8.2,enterprise,,,,,,NIST Security controls,,1104 +1105,r5,8.2,enterprise,,,,,,NIST Security controls,,1105 +1106,r5,8.2,enterprise,,,,,,NIST Security controls,,1106 +1107,r5,8.2,enterprise,,,,,,NIST Security controls,,1107 +1108,r5,8.2,enterprise,,,,,,NIST Security controls,,1108 +1109,r5,8.2,enterprise,,,,,,NIST Security controls,,1109 +1110,r5,8.2,enterprise,,,,,,NIST Security controls,,1110 +1111,r5,8.2,enterprise,,,,,,NIST Security controls,,1111 +1112,r5,8.2,enterprise,,,,,,NIST Security controls,,1112 +1113,r5,8.2,enterprise,,,,,,NIST Security controls,,1113 +1114,r5,8.2,enterprise,,,,,,NIST Security controls,,1114 +1115,r5,8.2,enterprise,,,,,,NIST Security controls,,1115 +1116,r5,8.2,enterprise,,,,,,NIST Security controls,,1116 +1117,r5,8.2,enterprise,,,,,,NIST Security controls,,1117 +1118,r5,8.2,enterprise,,,,,,NIST Security controls,,1118 +1119,r5,8.2,enterprise,,,,,,NIST Security controls,,1119 +1120,r5,8.2,enterprise,,,,,,NIST Security controls,,1120 +1121,r5,8.2,enterprise,,,,,,NIST Security controls,,1121 +1122,r5,8.2,enterprise,,,,,,NIST Security controls,,1122 +1123,r5,8.2,enterprise,,,,,,NIST Security controls,,1123 +1124,r5,8.2,enterprise,,,,,,NIST Security controls,,1124 +1125,r5,8.2,enterprise,,,,,,NIST Security controls,,1125 +1126,r5,8.2,enterprise,,,,,,NIST Security controls,,1126 +1127,r5,8.2,enterprise,,,,,,NIST Security controls,,1127 +1128,r5,8.2,enterprise,,,,,,NIST Security controls,,1128 +1129,r5,8.2,enterprise,,,,,,NIST Security controls,,1129 +1130,r5,8.2,enterprise,,,,,,NIST Security controls,,1130 +1131,r5,8.2,enterprise,,,,,,NIST Security controls,,1131 +1132,r5,8.2,enterprise,,,,,,NIST Security controls,,1132 +1133,r5,8.2,enterprise,,,,,,NIST Security controls,,1133 +1134,r5,8.2,enterprise,,,,,,NIST Security controls,,1134 +1135,r5,8.2,enterprise,,,,,,NIST Security controls,,1135 +1136,r5,8.2,enterprise,,,,,,NIST Security controls,,1136 +1137,r5,8.2,enterprise,,,,,,NIST Security controls,,1137 +1138,r5,8.2,enterprise,,,,,,NIST Security controls,,1138 +1139,r5,8.2,enterprise,,,,,,NIST Security controls,,1139 +1140,r5,8.2,enterprise,,,,,,NIST Security controls,,1140 +1141,r5,8.2,enterprise,,,,,,NIST Security controls,,1141 +1142,r5,8.2,enterprise,,,,,,NIST Security controls,,1142 +1143,r5,8.2,enterprise,,,,,,NIST Security controls,,1143 +1144,r5,8.2,enterprise,,,,,,NIST Security controls,,1144 +1145,r5,8.2,enterprise,,,,,,NIST Security controls,,1145 +1146,r5,8.2,enterprise,,,,,,NIST Security controls,,1146 +1147,r5,8.2,enterprise,,,,,,NIST Security controls,,1147 +1148,r5,8.2,enterprise,,,,,,NIST Security controls,,1148 +1149,r5,8.2,enterprise,,,,,,NIST Security controls,,1149 +1150,r5,8.2,enterprise,,,,,,NIST Security controls,,1150 +1151,r5,8.2,enterprise,,,,,,NIST Security controls,,1151 +1152,r5,8.2,enterprise,,,,,,NIST Security controls,,1152 +1153,r5,8.2,enterprise,,,,,,NIST Security controls,,1153 +1154,r5,8.2,enterprise,,,,,,NIST Security controls,,1154 +1155,r5,8.2,enterprise,,,,,,NIST Security controls,,1155 +1156,r5,8.2,enterprise,,,,,,NIST Security controls,,1156 +1157,r5,8.2,enterprise,,,,,,NIST Security controls,,1157 +1158,r5,8.2,enterprise,,,,,,NIST Security controls,,1158 +1159,r5,8.2,enterprise,,,,,,NIST Security controls,,1159 +1160,r5,8.2,enterprise,,,,,,NIST Security controls,,1160 +1161,r5,8.2,enterprise,,,,,,NIST Security controls,,1161 +1162,r5,8.2,enterprise,,,,,,NIST Security controls,,1162 +1163,r5,8.2,enterprise,,,,,,NIST Security controls,,1163 +1164,r5,8.2,enterprise,,,,,,NIST Security controls,,1164 +1165,r5,8.2,enterprise,,,,,,NIST Security controls,,1165 +1166,r5,8.2,enterprise,,,,,,NIST Security controls,,1166 +1167,r5,8.2,enterprise,,,,,,NIST Security controls,,1167 +1168,r5,8.2,enterprise,,,,,,NIST Security controls,,1168 +1169,r5,8.2,enterprise,,,,,,NIST Security controls,,1169 +1170,r5,8.2,enterprise,,,,,,NIST Security controls,,1170 +1171,r5,8.2,enterprise,,,,,,NIST Security controls,,1171 +1172,r5,8.2,enterprise,,,,,,NIST Security controls,,1172 +1173,r5,8.2,enterprise,,,,,,NIST Security controls,,1173 +1174,r5,8.2,enterprise,,,,,,NIST Security controls,,1174 +1175,r5,8.2,enterprise,,,,,,NIST Security controls,,1175 +1176,r5,8.2,enterprise,,,,,,NIST Security controls,,1176 +1177,r5,8.2,enterprise,,,,,,NIST Security controls,,1177 +1178,r5,8.2,enterprise,,,,,,NIST Security controls,,1178 +1179,r5,8.2,enterprise,,,,,,NIST Security controls,,1179 +1180,r5,8.2,enterprise,,,,,,NIST Security controls,,1180 +1181,r5,8.2,enterprise,,,,,,NIST Security controls,,1181 +1182,r5,8.2,enterprise,,,,,,NIST Security controls,,1182 +1183,r5,8.2,enterprise,,,,,,NIST Security controls,,1183 +1184,r5,8.2,enterprise,,,,,,NIST Security controls,,1184 +1185,r5,8.2,enterprise,,,,,,NIST Security controls,,1185 +1186,r5,8.2,enterprise,,,,,,NIST Security controls,,1186 +1187,r5,8.2,enterprise,,,,,,NIST Security controls,,1187 +1188,r5,8.2,enterprise,,,,,,NIST Security controls,,1188 +1189,r5,8.2,enterprise,,,,,,NIST Security controls,,1189 +1190,r5,8.2,enterprise,,,,,,NIST Security controls,,1190 +1191,r5,8.2,enterprise,,,,,,NIST Security controls,,1191 +1192,r5,8.2,enterprise,,,,,,NIST Security controls,,1192 +1193,r5,8.2,enterprise,,,,,,NIST Security controls,,1193 +1194,r5,8.2,enterprise,,,,,,NIST Security controls,,1194 +1195,r5,8.2,enterprise,,,,,,NIST Security controls,,1195 +1196,r5,8.2,enterprise,,,,,,NIST Security controls,,1196 +1197,r5,8.2,enterprise,,,,,,NIST Security controls,,1197 +1198,r5,8.2,enterprise,,,,,,NIST Security controls,,1198 +1199,r5,8.2,enterprise,,,,,,NIST Security controls,,1199 +1200,r5,8.2,enterprise,,,,,,NIST Security controls,,1200 +1201,r5,8.2,enterprise,,,,,,NIST Security controls,,1201 +1202,r5,8.2,enterprise,,,,,,NIST Security controls,,1202 +1203,r5,8.2,enterprise,,,,,,NIST Security controls,,1203 +1204,r5,8.2,enterprise,,,,,,NIST Security controls,,1204 +1205,r5,8.2,enterprise,,,,,,NIST Security controls,,1205 +1206,r5,8.2,enterprise,,,,,,NIST Security controls,,1206 +1207,r5,8.2,enterprise,,,,,,NIST Security controls,,1207 +1208,r5,8.2,enterprise,,,,,,NIST Security controls,,1208 +1209,r5,8.2,enterprise,,,,,,NIST Security controls,,1209 +1210,r5,8.2,enterprise,,,,,,NIST Security controls,,1210 +1211,r5,8.2,enterprise,,,,,,NIST Security controls,,1211 +1212,r5,8.2,enterprise,,,,,,NIST Security controls,,1212 +1213,r5,8.2,enterprise,,,,,,NIST Security controls,,1213 +1214,r5,8.2,enterprise,,,,,,NIST Security controls,,1214 +1215,r5,8.2,enterprise,,,,,,NIST Security controls,,1215 +1216,r5,8.2,enterprise,,,,,,NIST Security controls,,1216 +1217,r5,8.2,enterprise,,,,,,NIST Security controls,,1217 +1218,r5,8.2,enterprise,,,,,,NIST Security controls,,1218 +1219,r5,8.2,enterprise,,,,,,NIST Security controls,,1219 +1220,r5,8.2,enterprise,,,,,,NIST Security controls,,1220 +1221,r5,8.2,enterprise,,,,,,NIST Security controls,,1221 +1222,r5,8.2,enterprise,,,,,,NIST Security controls,,1222 +1223,r5,8.2,enterprise,,,,,,NIST Security controls,,1223 +1224,r5,8.2,enterprise,,,,,,NIST Security controls,,1224 +1225,r5,8.2,enterprise,,,,,,NIST Security controls,,1225 +1226,r5,8.2,enterprise,,,,,,NIST Security controls,,1226 +1227,r5,8.2,enterprise,,,,,,NIST Security controls,,1227 +1228,r5,8.2,enterprise,,,,,,NIST Security controls,,1228 +1229,r5,8.2,enterprise,,,,,,NIST Security controls,,1229 +1230,r5,8.2,enterprise,,,,,,NIST Security controls,,1230 +1231,r5,8.2,enterprise,,,,,,NIST Security controls,,1231 +1232,r5,8.2,enterprise,,,,,,NIST Security controls,,1232 +1233,r5,8.2,enterprise,,,,,,NIST Security controls,,1233 +1234,r5,8.2,enterprise,,,,,,NIST Security controls,,1234 +1235,r5,8.2,enterprise,,,,,,NIST Security controls,,1235 +1236,r5,8.2,enterprise,,,,,,NIST Security controls,,1236 +1237,r5,8.2,enterprise,,,,,,NIST Security controls,,1237 +1238,r5,8.2,enterprise,,,,,,NIST Security controls,,1238 +1239,r5,8.2,enterprise,,,,,,NIST Security controls,,1239 +1240,r5,8.2,enterprise,,,,,,NIST Security controls,,1240 +1241,r5,8.2,enterprise,,,,,,NIST Security controls,,1241 +1242,r5,8.2,enterprise,,,,,,NIST Security controls,,1242 +1243,r5,8.2,enterprise,,,,,,NIST Security controls,,1243 +1244,r5,8.2,enterprise,,,,,,NIST Security controls,,1244 +1245,r5,8.2,enterprise,,,,,,NIST Security controls,,1245 +1246,r5,8.2,enterprise,,,,,,NIST Security controls,,1246 +1247,r5,8.2,enterprise,,,,,,NIST Security controls,,1247 +1248,r5,8.2,enterprise,,,,,,NIST Security controls,,1248 +1249,r5,8.2,enterprise,,,,,,NIST Security controls,,1249 +1250,r5,8.2,enterprise,,,,,,NIST Security controls,,1250 +1251,r5,8.2,enterprise,,,,,,NIST Security controls,,1251 +1252,r5,8.2,enterprise,,,,,,NIST Security controls,,1252 +1253,r5,8.2,enterprise,,,,,,NIST Security controls,,1253 +1254,r5,8.2,enterprise,,,,,,NIST Security controls,,1254 +1255,r5,8.2,enterprise,,,,,,NIST Security controls,,1255 +1256,r5,8.2,enterprise,,,,,,NIST Security controls,,1256 +1257,r5,8.2,enterprise,,,,,,NIST Security controls,,1257 +1258,r5,8.2,enterprise,,,,,,NIST Security controls,,1258 +1259,r5,8.2,enterprise,,,,,,NIST Security controls,,1259 +1260,r5,8.2,enterprise,,,,,,NIST Security controls,,1260 +1261,r5,8.2,enterprise,,,,,,NIST Security controls,,1261 +1262,r5,8.2,enterprise,,,,,,NIST Security controls,,1262 +1263,r5,8.2,enterprise,,,,,,NIST Security controls,,1263 +1264,r5,8.2,enterprise,,,,,,NIST Security controls,,1264 +1265,r5,8.2,enterprise,,,,,,NIST Security controls,,1265 +1266,r5,8.2,enterprise,,,,,,NIST Security controls,,1266 +1267,r5,8.2,enterprise,,,,,,NIST Security controls,,1267 +1268,r5,8.2,enterprise,,,,,,NIST Security controls,,1268 +1269,r5,8.2,enterprise,,,,,,NIST Security controls,,1269 +1270,r5,8.2,enterprise,,,,,,NIST Security controls,,1270 +1271,r5,8.2,enterprise,,,,,,NIST Security controls,,1271 +1272,r5,8.2,enterprise,,,,,,NIST Security controls,,1272 +1273,r5,8.2,enterprise,,,,,,NIST Security controls,,1273 +1274,r5,8.2,enterprise,,,,,,NIST Security controls,,1274 +1275,r5,8.2,enterprise,,,,,,NIST Security controls,,1275 +1276,r5,8.2,enterprise,,,,,,NIST Security controls,,1276 +1277,r5,8.2,enterprise,,,,,,NIST Security controls,,1277 +1278,r5,8.2,enterprise,,,,,,NIST Security controls,,1278 +1279,r5,8.2,enterprise,,,,,,NIST Security controls,,1279 +1280,r5,8.2,enterprise,,,,,,NIST Security controls,,1280 +1281,r5,8.2,enterprise,,,,,,NIST Security controls,,1281 +1282,r5,8.2,enterprise,,,,,,NIST Security controls,,1282 +1283,r5,8.2,enterprise,,,,,,NIST Security controls,,1283 +1284,r5,8.2,enterprise,,,,,,NIST Security controls,,1284 +1285,r5,8.2,enterprise,,,,,,NIST Security controls,,1285 +1286,r5,8.2,enterprise,,,,,,NIST Security controls,,1286 +1287,r5,8.2,enterprise,,,,,,NIST Security controls,,1287 +1288,r5,8.2,enterprise,,,,,,NIST Security controls,,1288 +1289,r5,8.2,enterprise,,,,,,NIST Security controls,,1289 +1290,r5,8.2,enterprise,,,,,,NIST Security controls,,1290 +1291,r5,8.2,enterprise,,,,,,NIST Security controls,,1291 +1292,r5,8.2,enterprise,,,,,,NIST Security controls,,1292 +1293,r5,8.2,enterprise,,,,,,NIST Security controls,,1293 +1294,r5,8.2,enterprise,,,,,,NIST Security controls,,1294 +1295,r5,8.2,enterprise,,,,,,NIST Security controls,,1295 +1296,r5,8.2,enterprise,,,,,,NIST Security controls,,1296 +1297,r5,8.2,enterprise,,,,,,NIST Security controls,,1297 +1298,r5,8.2,enterprise,,,,,,NIST Security controls,,1298 +1299,r5,8.2,enterprise,,,,,,NIST Security controls,,1299 +1300,r5,8.2,enterprise,,,,,,NIST Security controls,,1300 +1301,r5,8.2,enterprise,,,,,,NIST Security controls,,1301 +1302,r5,8.2,enterprise,,,,,,NIST Security controls,,1302 +1303,r5,8.2,enterprise,,,,,,NIST Security controls,,1303 +1304,r5,8.2,enterprise,,,,,,NIST Security controls,,1304 +1305,r5,8.2,enterprise,,,,,,NIST Security controls,,1305 +1306,r5,8.2,enterprise,,,,,,NIST Security controls,,1306 +1307,r5,8.2,enterprise,,,,,,NIST Security controls,,1307 +1308,r5,8.2,enterprise,,,,,,NIST Security controls,,1308 +1309,r5,8.2,enterprise,,,,,,NIST Security controls,,1309 +1310,r5,8.2,enterprise,,,,,,NIST Security controls,,1310 +1311,r5,8.2,enterprise,,,,,,NIST Security controls,,1311 +1312,r5,8.2,enterprise,,,,,,NIST Security controls,,1312 +1313,r5,8.2,enterprise,,,,,,NIST Security controls,,1313 +1314,r5,8.2,enterprise,,,,,,NIST Security controls,,1314 +1315,r5,8.2,enterprise,,,,,,NIST Security controls,,1315 +1316,r5,8.2,enterprise,,,,,,NIST Security controls,,1316 +1317,r5,8.2,enterprise,,,,,,NIST Security controls,,1317 +1318,r5,8.2,enterprise,,,,,,NIST Security controls,,1318 +1319,r5,8.2,enterprise,,,,,,NIST Security controls,,1319 +1320,r5,8.2,enterprise,,,,,,NIST Security controls,,1320 +1321,r5,8.2,enterprise,,,,,,NIST Security controls,,1321 +1322,r5,8.2,enterprise,,,,,,NIST Security controls,,1322 +1323,r5,8.2,enterprise,,,,,,NIST Security controls,,1323 +1324,r5,8.2,enterprise,,,,,,NIST Security controls,,1324 +1325,r5,8.2,enterprise,,,,,,NIST Security controls,,1325 +1326,r5,8.2,enterprise,,,,,,NIST Security controls,,1326 +1327,r5,8.2,enterprise,,,,,,NIST Security controls,,1327 +1328,r5,8.2,enterprise,,,,,,NIST Security controls,,1328 +1329,r5,8.2,enterprise,,,,,,NIST Security controls,,1329 +1330,r5,8.2,enterprise,,,,,,NIST Security controls,,1330 +1331,r5,8.2,enterprise,,,,,,NIST Security controls,,1331 +1332,r5,8.2,enterprise,,,,,,NIST Security controls,,1332 +1333,r5,8.2,enterprise,,,,,,NIST Security controls,,1333 +1334,r5,8.2,enterprise,,,,,,NIST Security controls,,1334 +1335,r5,8.2,enterprise,,,,,,NIST Security controls,,1335 +1336,r5,8.2,enterprise,,,,,,NIST Security controls,,1336 +1337,r5,8.2,enterprise,,,,,,NIST Security controls,,1337 +1338,r5,8.2,enterprise,,,,,,NIST Security controls,,1338 +1339,r5,8.2,enterprise,,,,,,NIST Security controls,,1339 +1340,r5,8.2,enterprise,,,,,,NIST Security controls,,1340 +1341,r5,8.2,enterprise,,,,,,NIST Security controls,,1341 +1342,r5,8.2,enterprise,,,,,,NIST Security controls,,1342 +1343,r5,8.2,enterprise,,,,,,NIST Security controls,,1343 +1344,r5,8.2,enterprise,,,,,,NIST Security controls,,1344 +1345,r5,8.2,enterprise,,,,,,NIST Security controls,,1345 +1346,r5,8.2,enterprise,,,,,,NIST Security controls,,1346 +1347,r5,8.2,enterprise,,,,,,NIST Security controls,,1347 +1348,r5,8.2,enterprise,,,,,,NIST Security controls,,1348 +1349,r5,8.2,enterprise,,,,,,NIST Security controls,,1349 +1350,r5,8.2,enterprise,,,,,,NIST Security controls,,1350 +1351,r5,8.2,enterprise,,,,,,NIST Security controls,,1351 +1352,r5,8.2,enterprise,,,,,,NIST Security controls,,1352 +1353,r5,8.2,enterprise,,,,,,NIST Security controls,,1353 +1354,r5,8.2,enterprise,,,,,,NIST Security controls,,1354 +1355,r5,8.2,enterprise,,,,,,NIST Security controls,,1355 +1356,r5,8.2,enterprise,,,,,,NIST Security controls,,1356 +1357,r5,8.2,enterprise,,,,,,NIST Security controls,,1357 +1358,r5,8.2,enterprise,,,,,,NIST Security controls,,1358 +1359,r5,8.2,enterprise,,,,,,NIST Security controls,,1359 +1360,r5,8.2,enterprise,,,,,,NIST Security controls,,1360 +1361,r5,8.2,enterprise,,,,,,NIST Security controls,,1361 +1362,r5,8.2,enterprise,,,,,,NIST Security controls,,1362 +1363,r5,8.2,enterprise,,,,,,NIST Security controls,,1363 +1364,r5,8.2,enterprise,,,,,,NIST Security controls,,1364 +1365,r5,8.2,enterprise,,,,,,NIST Security controls,,1365 +1366,r5,8.2,enterprise,,,,,,NIST Security controls,,1366 +1367,r5,8.2,enterprise,,,,,,NIST Security controls,,1367 +1368,r5,8.2,enterprise,,,,,,NIST Security controls,,1368 +1369,r5,8.2,enterprise,,,,,,NIST Security controls,,1369 +1370,r5,8.2,enterprise,,,,,,NIST Security controls,,1370 +1371,r5,8.2,enterprise,,,,,,NIST Security controls,,1371 +1372,r5,8.2,enterprise,,,,,,NIST Security controls,,1372 +1373,r5,8.2,enterprise,,,,,,NIST Security controls,,1373 +1374,r5,8.2,enterprise,,,,,,NIST Security controls,,1374 +1375,r5,8.2,enterprise,,,,,,NIST Security controls,,1375 +1376,r5,8.2,enterprise,,,,,,NIST Security controls,,1376 +1377,r5,8.2,enterprise,,,,,,NIST Security controls,,1377 +1378,r5,8.2,enterprise,,,,,,NIST Security controls,,1378 +1379,r5,8.2,enterprise,,,,,,NIST Security controls,,1379 +1380,r5,8.2,enterprise,,,,,,NIST Security controls,,1380 +1381,r5,8.2,enterprise,,,,,,NIST Security controls,,1381 +1382,r5,8.2,enterprise,,,,,,NIST Security controls,,1382 +1383,r5,8.2,enterprise,,,,,,NIST Security controls,,1383 +1384,r5,8.2,enterprise,,,,,,NIST Security controls,,1384 +1385,r5,8.2,enterprise,,,,,,NIST Security controls,,1385 +1386,r5,8.2,enterprise,,,,,,NIST Security controls,,1386 +1387,r5,8.2,enterprise,,,,,,NIST Security controls,,1387 +1388,r5,8.2,enterprise,,,,,,NIST Security controls,,1388 +1389,r5,8.2,enterprise,,,,,,NIST Security controls,,1389 +1390,r5,8.2,enterprise,,,,,,NIST Security controls,,1390 +1391,r5,8.2,enterprise,,,,,,NIST Security controls,,1391 +1392,r5,8.2,enterprise,,,,,,NIST Security controls,,1392 +1393,r5,8.2,enterprise,,,,,,NIST Security controls,,1393 +1394,r5,8.2,enterprise,,,,,,NIST Security controls,,1394 +1395,r5,8.2,enterprise,,,,,,NIST Security controls,,1395 +1396,r5,8.2,enterprise,,,,,,NIST Security controls,,1396 +1397,r5,8.2,enterprise,,,,,,NIST Security controls,,1397 +1398,r5,8.2,enterprise,,,,,,NIST Security controls,,1398 +1399,r5,8.2,enterprise,,,,,,NIST Security controls,,1399 +1400,r5,8.2,enterprise,,,,,,NIST Security controls,,1400 +1401,r5,8.2,enterprise,,,,,,NIST Security controls,,1401 +1402,r5,8.2,enterprise,,,,,,NIST Security controls,,1402 +1403,r5,8.2,enterprise,,,,,,NIST Security controls,,1403 +1404,r5,8.2,enterprise,,,,,,NIST Security controls,,1404 +1405,r5,8.2,enterprise,,,,,,NIST Security controls,,1405 +1406,r5,8.2,enterprise,,,,,,NIST Security controls,,1406 +1407,r5,8.2,enterprise,,,,,,NIST Security controls,,1407 +1408,r5,8.2,enterprise,,,,,,NIST Security controls,,1408 +1409,r5,8.2,enterprise,,,,,,NIST Security controls,,1409 +1410,r5,8.2,enterprise,,,,,,NIST Security controls,,1410 +1411,r5,8.2,enterprise,,,,,,NIST Security controls,,1411 +1412,r5,8.2,enterprise,,,,,,NIST Security controls,,1412 +1413,r5,8.2,enterprise,,,,,,NIST Security controls,,1413 +1414,r5,8.2,enterprise,,,,,,NIST Security controls,,1414 +1415,r5,8.2,enterprise,,,,,,NIST Security controls,,1415 +1416,r5,8.2,enterprise,,,,,,NIST Security controls,,1416 +1417,r5,8.2,enterprise,,,,,,NIST Security controls,,1417 +1418,r5,8.2,enterprise,,,,,,NIST Security controls,,1418 +1419,r5,8.2,enterprise,,,,,,NIST Security controls,,1419 +1420,r5,8.2,enterprise,,,,,,NIST Security controls,,1420 +1421,r5,8.2,enterprise,,,,,,NIST Security controls,,1421 +1422,r5,8.2,enterprise,,,,,,NIST Security controls,,1422 +1423,r5,8.2,enterprise,,,,,,NIST Security controls,,1423 +1424,r5,8.2,enterprise,,,,,,NIST Security controls,,1424 +1425,r5,8.2,enterprise,,,,,,NIST Security controls,,1425 +1426,r5,8.2,enterprise,,,,,,NIST Security controls,,1426 +1427,r5,8.2,enterprise,,,,,,NIST Security controls,,1427 +1428,r5,8.2,enterprise,,,,,,NIST Security controls,,1428 +1429,r5,8.2,enterprise,,,,,,NIST Security controls,,1429 +1430,r5,8.2,enterprise,,,,,,NIST Security controls,,1430 +1431,r5,8.2,enterprise,,,,,,NIST Security controls,,1431 +1432,r5,8.2,enterprise,,,,,,NIST Security controls,,1432 +1433,r5,8.2,enterprise,,,,,,NIST Security controls,,1433 +1434,r5,8.2,enterprise,,,,,,NIST Security controls,,1434 +1435,r5,8.2,enterprise,,,,,,NIST Security controls,,1435 +1436,r5,8.2,enterprise,,,,,,NIST Security controls,,1436 +1437,r5,8.2,enterprise,,,,,,NIST Security controls,,1437 +1438,r5,8.2,enterprise,,,,,,NIST Security controls,,1438 +1439,r5,8.2,enterprise,,,,,,NIST Security controls,,1439 +1440,r5,8.2,enterprise,,,,,,NIST Security controls,,1440 +1441,r5,8.2,enterprise,,,,,,NIST Security controls,,1441 +1442,r5,8.2,enterprise,,,,,,NIST Security controls,,1442 +1443,r5,8.2,enterprise,,,,,,NIST Security controls,,1443 +1444,r5,8.2,enterprise,,,,,,NIST Security controls,,1444 +1445,r5,8.2,enterprise,,,,,,NIST Security controls,,1445 +1446,r5,8.2,enterprise,,,,,,NIST Security controls,,1446 +1447,r5,8.2,enterprise,,,,,,NIST Security controls,,1447 +1448,r5,8.2,enterprise,,,,,,NIST Security controls,,1448 +1449,r5,8.2,enterprise,,,,,,NIST Security controls,,1449 +1450,r5,8.2,enterprise,,,,,,NIST Security controls,,1450 +1451,r5,8.2,enterprise,,,,,,NIST Security controls,,1451 +1452,r5,8.2,enterprise,,,,,,NIST Security controls,,1452 +1453,r5,8.2,enterprise,,,,,,NIST Security controls,,1453 +1454,r5,8.2,enterprise,,,,,,NIST Security controls,,1454 +1455,r5,8.2,enterprise,,,,,,NIST Security controls,,1455 +1456,r5,8.2,enterprise,,,,,,NIST Security controls,,1456 +1457,r5,8.2,enterprise,,,,,,NIST Security controls,,1457 +1458,r5,8.2,enterprise,,,,,,NIST Security controls,,1458 +1459,r5,8.2,enterprise,,,,,,NIST Security controls,,1459 +1460,r5,8.2,enterprise,,,,,,NIST Security controls,,1460 +1461,r5,8.2,enterprise,,,,,,NIST Security controls,,1461 +1462,r5,8.2,enterprise,,,,,,NIST Security controls,,1462 +1463,r5,8.2,enterprise,,,,,,NIST Security controls,,1463 +1464,r5,8.2,enterprise,,,,,,NIST Security controls,,1464 +1465,r5,8.2,enterprise,,,,,,NIST Security controls,,1465 +1466,r5,8.2,enterprise,,,,,,NIST Security controls,,1466 +1467,r5,8.2,enterprise,,,,,,NIST Security controls,,1467 +1468,r5,8.2,enterprise,,,,,,NIST Security controls,,1468 +1469,r5,8.2,enterprise,,,,,,NIST Security controls,,1469 +1470,r5,8.2,enterprise,,,,,,NIST Security controls,,1470 +1471,r5,8.2,enterprise,,,,,,NIST Security controls,,1471 +1472,r5,8.2,enterprise,,,,,,NIST Security controls,,1472 +1473,r5,8.2,enterprise,,,,,,NIST Security controls,,1473 +1474,r5,8.2,enterprise,,,,,,NIST Security controls,,1474 +1475,r5,8.2,enterprise,,,,,,NIST Security controls,,1475 +1476,r5,8.2,enterprise,,,,,,NIST Security controls,,1476 +1477,r5,8.2,enterprise,,,,,,NIST Security controls,,1477 +1478,r5,8.2,enterprise,,,,,,NIST Security controls,,1478 +1479,r5,8.2,enterprise,,,,,,NIST Security controls,,1479 +1480,r5,8.2,enterprise,,,,,,NIST Security controls,,1480 +1481,r5,8.2,enterprise,,,,,,NIST Security controls,,1481 +1482,r5,8.2,enterprise,,,,,,NIST Security controls,,1482 +1483,r5,8.2,enterprise,,,,,,NIST Security controls,,1483 +1484,r5,8.2,enterprise,,,,,,NIST Security controls,,1484 +1485,r5,8.2,enterprise,,,,,,NIST Security controls,,1485 +1486,r5,8.2,enterprise,,,,,,NIST Security controls,,1486 +1487,r5,8.2,enterprise,,,,,,NIST Security controls,,1487 +1488,r5,8.2,enterprise,,,,,,NIST Security controls,,1488 +1489,r5,8.2,enterprise,,,,,,NIST Security controls,,1489 +1490,r5,8.2,enterprise,,,,,,NIST Security controls,,1490 +1491,r5,8.2,enterprise,,,,,,NIST Security controls,,1491 +1492,r5,8.2,enterprise,,,,,,NIST Security controls,,1492 +1493,r5,8.2,enterprise,,,,,,NIST Security controls,,1493 +1494,r5,8.2,enterprise,,,,,,NIST Security controls,,1494 +1495,r5,8.2,enterprise,,,,,,NIST Security controls,,1495 +1496,r5,8.2,enterprise,,,,,,NIST Security controls,,1496 +1497,r5,8.2,enterprise,,,,,,NIST Security controls,,1497 +1498,r5,8.2,enterprise,,,,,,NIST Security controls,,1498 +1499,r5,8.2,enterprise,,,,,,NIST Security controls,,1499 +1500,r5,8.2,enterprise,,,,,,NIST Security controls,,1500 +1501,r5,8.2,enterprise,,,,,,NIST Security controls,,1501 +1502,r5,8.2,enterprise,,,,,,NIST Security controls,,1502 +1503,r5,8.2,enterprise,,,,,,NIST Security controls,,1503 +1504,r5,8.2,enterprise,,,,,,NIST Security controls,,1504 +1505,r5,8.2,enterprise,,,,,,NIST Security controls,,1505 +1506,r5,8.2,enterprise,,,,,,NIST Security controls,,1506 +1507,r5,8.2,enterprise,,,,,,NIST Security controls,,1507 +1508,r5,8.2,enterprise,,,,,,NIST Security controls,,1508 +1509,r5,8.2,enterprise,,,,,,NIST Security controls,,1509 +1510,r5,8.2,enterprise,,,,,,NIST Security controls,,1510 +1511,r5,8.2,enterprise,,,,,,NIST Security controls,,1511 +1512,r5,8.2,enterprise,,,,,,NIST Security controls,,1512 +1513,r5,8.2,enterprise,,,,,,NIST Security controls,,1513 +1514,r5,8.2,enterprise,,,,,,NIST Security controls,,1514 +1515,r5,8.2,enterprise,,,,,,NIST Security controls,,1515 +1516,r5,8.2,enterprise,,,,,,NIST Security controls,,1516 +1517,r5,8.2,enterprise,,,,,,NIST Security controls,,1517 +1518,r5,8.2,enterprise,,,,,,NIST Security controls,,1518 +1519,r5,8.2,enterprise,,,,,,NIST Security controls,,1519 +1520,r5,8.2,enterprise,,,,,,NIST Security controls,,1520 +1521,r5,8.2,enterprise,,,,,,NIST Security controls,,1521 +1522,r5,8.2,enterprise,,,,,,NIST Security controls,,1522 +1523,r5,8.2,enterprise,,,,,,NIST Security controls,,1523 +1524,r5,8.2,enterprise,,,,,,NIST Security controls,,1524 +1525,r5,8.2,enterprise,,,,,,NIST Security controls,,1525 +1526,r5,8.2,enterprise,,,,,,NIST Security controls,,1526 +1527,r5,8.2,enterprise,,,,,,NIST Security controls,,1527 +1528,r5,8.2,enterprise,,,,,,NIST Security controls,,1528 +1529,r5,8.2,enterprise,,,,,,NIST Security controls,,1529 +1530,r5,8.2,enterprise,,,,,,NIST Security controls,,1530 +1531,r5,8.2,enterprise,,,,,,NIST Security controls,,1531 +1532,r5,8.2,enterprise,,,,,,NIST Security controls,,1532 +1533,r5,8.2,enterprise,,,,,,NIST Security controls,,1533 +1534,r5,8.2,enterprise,,,,,,NIST Security controls,,1534 +1535,r5,8.2,enterprise,,,,,,NIST Security controls,,1535 +1536,r5,8.2,enterprise,,,,,,NIST Security controls,,1536 +1537,r5,8.2,enterprise,,,,,,NIST Security controls,,1537 +1538,r5,8.2,enterprise,,,,,,NIST Security controls,,1538 +1539,r5,8.2,enterprise,,,,,,NIST Security controls,,1539 +1540,r5,8.2,enterprise,,,,,,NIST Security controls,,1540 +1541,r5,8.2,enterprise,,,,,,NIST Security controls,,1541 +1542,r5,8.2,enterprise,,,,,,NIST Security controls,,1542 +1543,r5,8.2,enterprise,,,,,,NIST Security controls,,1543 +1544,r5,8.2,enterprise,,,,,,NIST Security controls,,1544 +1545,r5,8.2,enterprise,,,,,,NIST Security controls,,1545 +1546,r5,8.2,enterprise,,,,,,NIST Security controls,,1546 +1547,r5,8.2,enterprise,,,,,,NIST Security controls,,1547 +1548,r5,8.2,enterprise,,,,,,NIST Security controls,,1548 +1549,r5,8.2,enterprise,,,,,,NIST Security controls,,1549 +1550,r5,8.2,enterprise,,,,,,NIST Security controls,,1550 +1551,r5,8.2,enterprise,,,,,,NIST Security controls,,1551 +1552,r5,8.2,enterprise,,,,,,NIST Security controls,,1552 +1553,r5,8.2,enterprise,,,,,,NIST Security controls,,1553 +1554,r5,8.2,enterprise,,,,,,NIST Security controls,,1554 +1555,r5,8.2,enterprise,,,,,,NIST Security controls,,1555 +1556,r5,8.2,enterprise,,,,,,NIST Security controls,,1556 +1557,r5,8.2,enterprise,,,,,,NIST Security controls,,1557 +1558,r5,8.2,enterprise,,,,,,NIST Security controls,,1558 +1559,r5,8.2,enterprise,,,,,,NIST Security controls,,1559 +1560,r5,8.2,enterprise,,,,,,NIST Security controls,,1560 +1561,r5,8.2,enterprise,,,,,,NIST Security controls,,1561 +1562,r5,8.2,enterprise,,,,,,NIST Security controls,,1562 +1563,r5,8.2,enterprise,,,,,,NIST Security controls,,1563 +1564,r5,8.2,enterprise,,,,,,NIST Security controls,,1564 +1565,r5,8.2,enterprise,,,,,,NIST Security controls,,1565 +1566,r5,8.2,enterprise,,,,,,NIST Security controls,,1566 +1567,r5,8.2,enterprise,,,,,,NIST Security controls,,1567 +1568,r5,8.2,enterprise,,,,,,NIST Security controls,,1568 +1569,r5,8.2,enterprise,,,,,,NIST Security controls,,1569 +1570,r5,8.2,enterprise,,,,,,NIST Security controls,,1570 +1571,r5,8.2,enterprise,,,,,,NIST Security controls,,1571 +1572,r5,8.2,enterprise,,,,,,NIST Security controls,,1572 +1573,r5,8.2,enterprise,,,,,,NIST Security controls,,1573 +1574,r5,8.2,enterprise,,,,,,NIST Security controls,,1574 +1575,r5,8.2,enterprise,,,,,,NIST Security controls,,1575 +1576,r5,8.2,enterprise,,,,,,NIST Security controls,,1576 +1577,r5,8.2,enterprise,,,,,,NIST Security controls,,1577 +1578,r5,8.2,enterprise,,,,,,NIST Security controls,,1578 +1579,r5,8.2,enterprise,,,,,,NIST Security controls,,1579 +1580,r5,8.2,enterprise,,,,,,NIST Security controls,,1580 +1581,r5,8.2,enterprise,,,,,,NIST Security controls,,1581 +1582,r5,8.2,enterprise,,,,,,NIST Security controls,,1582 +1583,r5,8.2,enterprise,,,,,,NIST Security controls,,1583 +1584,r5,8.2,enterprise,,,,,,NIST Security controls,,1584 +1585,r5,8.2,enterprise,,,,,,NIST Security controls,,1585 +1586,r5,8.2,enterprise,,,,,,NIST Security controls,,1586 +1587,r5,8.2,enterprise,,,,,,NIST Security controls,,1587 +1588,r5,8.2,enterprise,,,,,,NIST Security controls,,1588 +1589,r5,8.2,enterprise,,,,,,NIST Security controls,,1589 +1590,r5,8.2,enterprise,,,,,,NIST Security controls,,1590 +1591,r5,8.2,enterprise,,,,,,NIST Security controls,,1591 +1592,r5,8.2,enterprise,,,,,,NIST Security controls,,1592 +1593,r5,8.2,enterprise,,,,,,NIST Security controls,,1593 +1594,r5,8.2,enterprise,,,,,,NIST Security controls,,1594 +1595,r5,8.2,enterprise,,,,,,NIST Security controls,,1595 +1596,r5,8.2,enterprise,,,,,,NIST Security controls,,1596 +1597,r5,8.2,enterprise,,,,,,NIST Security controls,,1597 +1598,r5,8.2,enterprise,,,,,,NIST Security controls,,1598 +1599,r5,8.2,enterprise,,,,,,NIST Security controls,,1599 +1600,r5,8.2,enterprise,,,,,,NIST Security controls,,1600 +1601,r5,8.2,enterprise,,,,,,NIST Security controls,,1601 +1602,r5,8.2,enterprise,,,,,,NIST Security controls,,1602 +1603,r5,8.2,enterprise,,,,,,NIST Security controls,,1603 +1604,r5,8.2,enterprise,,,,,,NIST Security controls,,1604 +1605,r5,8.2,enterprise,,,,,,NIST Security controls,,1605 +1606,r5,8.2,enterprise,,,,,,NIST Security controls,,1606 +1607,r5,8.2,enterprise,,,,,,NIST Security controls,,1607 +1608,r5,8.2,enterprise,,,,,,NIST Security controls,,1608 +1609,r5,8.2,enterprise,,,,,,NIST Security controls,,1609 +1610,r5,8.2,enterprise,,,,,,NIST Security controls,,1610 +1611,r5,8.2,enterprise,,,,,,NIST Security controls,,1611 +1612,r5,8.2,enterprise,,,,,,NIST Security controls,,1612 +1613,r5,8.2,enterprise,,,,,,NIST Security controls,,1613 +1614,r5,8.2,enterprise,,,,,,NIST Security controls,,1614 +1615,r5,8.2,enterprise,,,,,,NIST Security controls,,1615 +1616,r5,8.2,enterprise,,,,,,NIST Security controls,,1616 +1617,r5,8.2,enterprise,,,,,,NIST Security controls,,1617 +1618,r5,8.2,enterprise,,,,,,NIST Security controls,,1618 +1619,r5,8.2,enterprise,,,,,,NIST Security controls,,1619 +1620,r5,8.2,enterprise,,,,,,NIST Security controls,,1620 +1621,r5,8.2,enterprise,,,,,,NIST Security controls,,1621 +1622,r5,8.2,enterprise,,,,,,NIST Security controls,,1622 +1623,r5,8.2,enterprise,,,,,,NIST Security controls,,1623 +1624,r5,8.2,enterprise,,,,,,NIST Security controls,,1624 +1625,r5,8.2,enterprise,,,,,,NIST Security controls,,1625 +1626,r5,8.2,enterprise,,,,,,NIST Security controls,,1626 +1627,r5,8.2,enterprise,,,,,,NIST Security controls,,1627 +1628,r5,8.2,enterprise,,,,,,NIST Security controls,,1628 +1629,r5,8.2,enterprise,,,,,,NIST Security controls,,1629 +1630,r5,8.2,enterprise,,,,,,NIST Security controls,,1630 +1631,r5,8.2,enterprise,,,,,,NIST Security controls,,1631 +1632,r5,8.2,enterprise,,,,,,NIST Security controls,,1632 +1633,r5,8.2,enterprise,,,,,,NIST Security controls,,1633 +1634,r5,8.2,enterprise,,,,,,NIST Security controls,,1634 +1635,r5,8.2,enterprise,,,,,,NIST Security controls,,1635 +1636,r5,8.2,enterprise,,,,,,NIST Security controls,,1636 +1637,r5,8.2,enterprise,,,,,,NIST Security controls,,1637 +1638,r5,8.2,enterprise,,,,,,NIST Security controls,,1638 +1639,r5,8.2,enterprise,,,,,,NIST Security controls,,1639 +1640,r5,8.2,enterprise,,,,,,NIST Security controls,,1640 +1641,r5,8.2,enterprise,,,,,,NIST Security controls,,1641 +1642,r5,8.2,enterprise,,,,,,NIST Security controls,,1642 +1643,r5,8.2,enterprise,,,,,,NIST Security controls,,1643 +1644,r5,8.2,enterprise,,,,,,NIST Security controls,,1644 +1645,r5,8.2,enterprise,,,,,,NIST Security controls,,1645 +1646,r5,8.2,enterprise,,,,,,NIST Security controls,,1646 +1647,r5,8.2,enterprise,,,,,,NIST Security controls,,1647 +1648,r5,8.2,enterprise,,,,,,NIST Security controls,,1648 +1649,r5,8.2,enterprise,,,,,,NIST Security controls,,1649 +1650,r5,8.2,enterprise,,,,,,NIST Security controls,,1650 +1651,r5,8.2,enterprise,,,,,,NIST Security controls,,1651 +1652,r5,8.2,enterprise,,,,,,NIST Security controls,,1652 +1653,r5,8.2,enterprise,,,,,,NIST Security controls,,1653 +1654,r5,8.2,enterprise,,,,,,NIST Security controls,,1654 +1655,r5,8.2,enterprise,,,,,,NIST Security controls,,1655 +1656,r5,8.2,enterprise,,,,,,NIST Security controls,,1656 +1657,r5,8.2,enterprise,,,,,,NIST Security controls,,1657 +1658,r5,8.2,enterprise,,,,,,NIST Security controls,,1658 +1659,r5,8.2,enterprise,,,,,,NIST Security controls,,1659 +1660,r5,8.2,enterprise,,,,,,NIST Security controls,,1660 +1661,r5,8.2,enterprise,,,,,,NIST Security controls,,1661 +1662,r5,8.2,enterprise,,,,,,NIST Security controls,,1662 +1663,r5,8.2,enterprise,,,,,,NIST Security controls,,1663 +1664,r5,8.2,enterprise,,,,,,NIST Security controls,,1664 +1665,r5,8.2,enterprise,,,,,,NIST Security controls,,1665 +1666,r5,8.2,enterprise,,,,,,NIST Security controls,,1666 +1667,r5,8.2,enterprise,,,,,,NIST Security controls,,1667 +1668,r5,8.2,enterprise,,,,,,NIST Security controls,,1668 +1669,r5,8.2,enterprise,,,,,,NIST Security controls,,1669 +1670,r5,8.2,enterprise,,,,,,NIST Security controls,,1670 +1671,r5,8.2,enterprise,,,,,,NIST Security controls,,1671 +1672,r5,8.2,enterprise,,,,,,NIST Security controls,,1672 +1673,r5,8.2,enterprise,,,,,,NIST Security controls,,1673 +1674,r5,8.2,enterprise,,,,,,NIST Security controls,,1674 +1675,r5,8.2,enterprise,,,,,,NIST Security controls,,1675 +1676,r5,8.2,enterprise,,,,,,NIST Security controls,,1676 +1677,r5,8.2,enterprise,,,,,,NIST Security controls,,1677 +1678,r5,8.2,enterprise,,,,,,NIST Security controls,,1678 +1679,r5,8.2,enterprise,,,,,,NIST Security controls,,1679 +1680,r5,8.2,enterprise,,,,,,NIST Security controls,,1680 +1681,r5,8.2,enterprise,,,,,,NIST Security controls,,1681 +1682,r5,8.2,enterprise,,,,,,NIST Security controls,,1682 +1683,r5,8.2,enterprise,,,,,,NIST Security controls,,1683 +1684,r5,8.2,enterprise,,,,,,NIST Security controls,,1684 +1685,r5,8.2,enterprise,,,,,,NIST Security controls,,1685 +1686,r5,8.2,enterprise,,,,,,NIST Security controls,,1686 +1687,r5,8.2,enterprise,,,,,,NIST Security controls,,1687 +1688,r5,8.2,enterprise,,,,,,NIST Security controls,,1688 +1689,r5,8.2,enterprise,,,,,,NIST Security controls,,1689 +1690,r5,8.2,enterprise,,,,,,NIST Security controls,,1690 +1691,r5,8.2,enterprise,,,,,,NIST Security controls,,1691 +1692,r5,8.2,enterprise,,,,,,NIST Security controls,,1692 +1693,r5,8.2,enterprise,,,,,,NIST Security controls,,1693 +1694,r5,8.2,enterprise,,,,,,NIST Security controls,,1694 +1695,r5,8.2,enterprise,,,,,,NIST Security controls,,1695 +1696,r5,8.2,enterprise,,,,,,NIST Security controls,,1696 +1697,r5,8.2,enterprise,,,,,,NIST Security controls,,1697 +1698,r5,8.2,enterprise,,,,,,NIST Security controls,,1698 +1699,r5,8.2,enterprise,,,,,,NIST Security controls,,1699 +1700,r5,8.2,enterprise,,,,,,NIST Security controls,,1700 +1701,r5,8.2,enterprise,,,,,,NIST Security controls,,1701 +1702,r5,8.2,enterprise,,,,,,NIST Security controls,,1702 +1703,r5,8.2,enterprise,,,,,,NIST Security controls,,1703 +1704,r5,8.2,enterprise,,,,,,NIST Security controls,,1704 +1705,r5,8.2,enterprise,,,,,,NIST Security controls,,1705 +1706,r5,8.2,enterprise,,,,,,NIST Security controls,,1706 +1707,r5,8.2,enterprise,,,,,,NIST Security controls,,1707 +1708,r5,8.2,enterprise,,,,,,NIST Security controls,,1708 +1709,r5,8.2,enterprise,,,,,,NIST Security controls,,1709 +1710,r5,8.2,enterprise,,,,,,NIST Security controls,,1710 +1711,r5,8.2,enterprise,,,,,,NIST Security controls,,1711 +1712,r5,8.2,enterprise,,,,,,NIST Security controls,,1712 +1713,r5,8.2,enterprise,,,,,,NIST Security controls,,1713 +1714,r5,8.2,enterprise,,,,,,NIST Security controls,,1714 +1715,r5,8.2,enterprise,,,,,,NIST Security controls,,1715 +1716,r5,8.2,enterprise,,,,,,NIST Security controls,,1716 +1717,r5,8.2,enterprise,,,,,,NIST Security controls,,1717 +1718,r5,8.2,enterprise,,,,,,NIST Security controls,,1718 +1719,r5,8.2,enterprise,,,,,,NIST Security controls,,1719 +1720,r5,8.2,enterprise,,,,,,NIST Security controls,,1720 +1721,r5,8.2,enterprise,,,,,,NIST Security controls,,1721 +1722,r5,8.2,enterprise,,,,,,NIST Security controls,,1722 +1723,r5,8.2,enterprise,,,,,,NIST Security controls,,1723 +1724,r5,8.2,enterprise,,,,,,NIST Security controls,,1724 +1725,r5,8.2,enterprise,,,,,,NIST Security controls,,1725 +1726,r5,8.2,enterprise,,,,,,NIST Security controls,,1726 +1727,r5,8.2,enterprise,,,,,,NIST Security controls,,1727 +1728,r5,8.2,enterprise,,,,,,NIST Security controls,,1728 +1729,r5,8.2,enterprise,,,,,,NIST Security controls,,1729 +1730,r5,8.2,enterprise,,,,,,NIST Security controls,,1730 +1731,r5,8.2,enterprise,,,,,,NIST Security controls,,1731 +1732,r5,8.2,enterprise,,,,,,NIST Security controls,,1732 +1733,r5,8.2,enterprise,,,,,,NIST Security controls,,1733 +1734,r5,8.2,enterprise,,,,,,NIST Security controls,,1734 +1735,r5,8.2,enterprise,,,,,,NIST Security controls,,1735 +1736,r5,8.2,enterprise,,,,,,NIST Security controls,,1736 +1737,r5,8.2,enterprise,,,,,,NIST Security controls,,1737 +1738,r5,8.2,enterprise,,,,,,NIST Security controls,,1738 +1739,r5,8.2,enterprise,,,,,,NIST Security controls,,1739 +1740,r5,8.2,enterprise,,,,,,NIST Security controls,,1740 +1741,r5,8.2,enterprise,,,,,,NIST Security controls,,1741 +1742,r5,8.2,enterprise,,,,,,NIST Security controls,,1742 +1743,r5,8.2,enterprise,,,,,,NIST Security controls,,1743 +1744,r5,8.2,enterprise,,,,,,NIST Security controls,,1744 +1745,r5,8.2,enterprise,,,,,,NIST Security controls,,1745 +1746,r5,8.2,enterprise,,,,,,NIST Security controls,,1746 +1747,r5,8.2,enterprise,,,,,,NIST Security controls,,1747 +1748,r5,8.2,enterprise,,,,,,NIST Security controls,,1748 +1749,r5,8.2,enterprise,,,,,,NIST Security controls,,1749 +1750,r5,8.2,enterprise,,,,,,NIST Security controls,,1750 +1751,r5,8.2,enterprise,,,,,,NIST Security controls,,1751 +1752,r5,8.2,enterprise,,,,,,NIST Security controls,,1752 +1753,r5,8.2,enterprise,,,,,,NIST Security controls,,1753 +1754,r5,8.2,enterprise,,,,,,NIST Security controls,,1754 +1755,r5,8.2,enterprise,,,,,,NIST Security controls,,1755 +1756,r5,8.2,enterprise,,,,,,NIST Security controls,,1756 +1757,r5,8.2,enterprise,,,,,,NIST Security controls,,1757 +1758,r5,8.2,enterprise,,,,,,NIST Security controls,,1758 +1759,r5,8.2,enterprise,,,,,,NIST Security controls,,1759 +1760,r5,8.2,enterprise,,,,,,NIST Security controls,,1760 +1761,r5,8.2,enterprise,,,,,,NIST Security controls,,1761 +1762,r5,8.2,enterprise,,,,,,NIST Security controls,,1762 +1763,r5,8.2,enterprise,,,,,,NIST Security controls,,1763 +1764,r5,8.2,enterprise,,,,,,NIST Security controls,,1764 +1765,r5,8.2,enterprise,,,,,,NIST Security controls,,1765 +1766,r5,8.2,enterprise,,,,,,NIST Security controls,,1766 +1767,r5,8.2,enterprise,,,,,,NIST Security controls,,1767 +1768,r5,8.2,enterprise,,,,,,NIST Security controls,,1768 +1769,r5,8.2,enterprise,,,,,,NIST Security controls,,1769 +1770,r5,8.2,enterprise,,,,,,NIST Security controls,,1770 +1771,r5,8.2,enterprise,,,,,,NIST Security controls,,1771 +1772,r5,8.2,enterprise,,,,,,NIST Security controls,,1772 +1773,r5,8.2,enterprise,,,,,,NIST Security controls,,1773 +1774,r5,8.2,enterprise,,,,,,NIST Security controls,,1774 +1775,r5,8.2,enterprise,,,,,,NIST Security controls,,1775 +1776,r5,8.2,enterprise,,,,,,NIST Security controls,,1776 +1777,r5,8.2,enterprise,,,,,,NIST Security controls,,1777 +1778,r5,8.2,enterprise,,,,,,NIST Security controls,,1778 +1779,r5,8.2,enterprise,,,,,,NIST Security controls,,1779 +1780,r5,8.2,enterprise,,,,,,NIST Security controls,,1780 +1781,r5,8.2,enterprise,,,,,,NIST Security controls,,1781 +1782,r5,8.2,enterprise,,,,,,NIST Security controls,,1782 +1783,r5,8.2,enterprise,,,,,,NIST Security controls,,1783 +1784,r5,8.2,enterprise,,,,,,NIST Security controls,,1784 +1785,r5,8.2,enterprise,,,,,,NIST Security controls,,1785 +1786,r5,8.2,enterprise,,,,,,NIST Security controls,,1786 +1787,r5,8.2,enterprise,,,,,,NIST Security controls,,1787 +1788,r5,8.2,enterprise,,,,,,NIST Security controls,,1788 +1789,r5,8.2,enterprise,,,,,,NIST Security controls,,1789 +1790,r5,8.2,enterprise,,,,,,NIST Security controls,,1790 +1791,r5,8.2,enterprise,,,,,,NIST Security controls,,1791 +1792,r5,8.2,enterprise,,,,,,NIST Security controls,,1792 +1793,r5,8.2,enterprise,,,,,,NIST Security controls,,1793 +1794,r5,8.2,enterprise,,,,,,NIST Security controls,,1794 +1795,r5,8.2,enterprise,,,,,,NIST Security controls,,1795 +1796,r5,8.2,enterprise,,,,,,NIST Security controls,,1796 +1797,r5,8.2,enterprise,,,,,,NIST Security controls,,1797 +1798,r5,8.2,enterprise,,,,,,NIST Security controls,,1798 +1799,r5,8.2,enterprise,,,,,,NIST Security controls,,1799 +1800,r5,8.2,enterprise,,,,,,NIST Security controls,,1800 +1801,r5,8.2,enterprise,,,,,,NIST Security controls,,1801 +1802,r5,8.2,enterprise,,,,,,NIST Security controls,,1802 +1803,r5,8.2,enterprise,,,,,,NIST Security controls,,1803 +1804,r5,8.2,enterprise,,,,,,NIST Security controls,,1804 +1805,r5,8.2,enterprise,,,,,,NIST Security controls,,1805 +1806,r5,8.2,enterprise,,,,,,NIST Security controls,,1806 +1807,r5,8.2,enterprise,,,,,,NIST Security controls,,1807 +1808,r5,8.2,enterprise,,,,,,NIST Security controls,,1808 +1809,r5,8.2,enterprise,,,,,,NIST Security controls,,1809 +1810,r5,8.2,enterprise,,,,,,NIST Security controls,,1810 +1811,r5,8.2,enterprise,,,,,,NIST Security controls,,1811 +1812,r5,8.2,enterprise,,,,,,NIST Security controls,,1812 +1813,r5,8.2,enterprise,,,,,,NIST Security controls,,1813 +1814,r5,8.2,enterprise,,,,,,NIST Security controls,,1814 +1815,r5,8.2,enterprise,,,,,,NIST Security controls,,1815 +1816,r5,8.2,enterprise,,,,,,NIST Security controls,,1816 +1817,r5,8.2,enterprise,,,,,,NIST Security controls,,1817 +1818,r5,8.2,enterprise,,,,,,NIST Security controls,,1818 +1819,r5,8.2,enterprise,,,,,,NIST Security controls,,1819 +1820,r5,8.2,enterprise,,,,,,NIST Security controls,,1820 +1821,r5,8.2,enterprise,,,,,,NIST Security controls,,1821 +1822,r5,8.2,enterprise,,,,,,NIST Security controls,,1822 +1823,r5,8.2,enterprise,,,,,,NIST Security controls,,1823 +1824,r5,8.2,enterprise,,,,,,NIST Security controls,,1824 +1825,r5,8.2,enterprise,,,,,,NIST Security controls,,1825 +1826,r5,8.2,enterprise,,,,,,NIST Security controls,,1826 +1827,r5,8.2,enterprise,,,,,,NIST Security controls,,1827 +1828,r5,8.2,enterprise,,,,,,NIST Security controls,,1828 +1829,r5,8.2,enterprise,,,,,,NIST Security controls,,1829 +1830,r5,8.2,enterprise,,,,,,NIST Security controls,,1830 +1831,r5,8.2,enterprise,,,,,,NIST Security controls,,1831 +1832,r5,8.2,enterprise,,,,,,NIST Security controls,,1832 +1833,r5,8.2,enterprise,,,,,,NIST Security controls,,1833 +1834,r5,8.2,enterprise,,,,,,NIST Security controls,,1834 +1835,r5,8.2,enterprise,,,,,,NIST Security controls,,1835 +1836,r5,8.2,enterprise,,,,,,NIST Security controls,,1836 +1837,r5,8.2,enterprise,,,,,,NIST Security controls,,1837 +1838,r5,8.2,enterprise,,,,,,NIST Security controls,,1838 +1839,r5,8.2,enterprise,,,,,,NIST Security controls,,1839 +1840,r5,8.2,enterprise,,,,,,NIST Security controls,,1840 +1841,r5,8.2,enterprise,,,,,,NIST Security controls,,1841 +1842,r5,8.2,enterprise,,,,,,NIST Security controls,,1842 +1843,r5,8.2,enterprise,,,,,,NIST Security controls,,1843 +1844,r5,8.2,enterprise,,,,,,NIST Security controls,,1844 +1845,r5,8.2,enterprise,,,,,,NIST Security controls,,1845 +1846,r5,8.2,enterprise,,,,,,NIST Security controls,,1846 +1847,r5,8.2,enterprise,,,,,,NIST Security controls,,1847 +1848,r5,8.2,enterprise,,,,,,NIST Security controls,,1848 +1849,r5,8.2,enterprise,,,,,,NIST Security controls,,1849 +1850,r5,8.2,enterprise,,,,,,NIST Security controls,,1850 +1851,r5,8.2,enterprise,,,,,,NIST Security controls,,1851 +1852,r5,8.2,enterprise,,,,,,NIST Security controls,,1852 +1853,r5,8.2,enterprise,,,,,,NIST Security controls,,1853 +1854,r5,8.2,enterprise,,,,,,NIST Security controls,,1854 +1855,r5,8.2,enterprise,,,,,,NIST Security controls,,1855 +1856,r5,8.2,enterprise,,,,,,NIST Security controls,,1856 +1857,r5,8.2,enterprise,,,,,,NIST Security controls,,1857 +1858,r5,8.2,enterprise,,,,,,NIST Security controls,,1858 +1859,r5,8.2,enterprise,,,,,,NIST Security controls,,1859 +1860,r5,8.2,enterprise,,,,,,NIST Security controls,,1860 +1861,r5,8.2,enterprise,,,,,,NIST Security controls,,1861 +1862,r5,8.2,enterprise,,,,,,NIST Security controls,,1862 +1863,r5,8.2,enterprise,,,,,,NIST Security controls,,1863 +1864,r5,8.2,enterprise,,,,,,NIST Security controls,,1864 +1865,r5,8.2,enterprise,,,,,,NIST Security controls,,1865 +1866,r5,8.2,enterprise,,,,,,NIST Security controls,,1866 +1867,r5,8.2,enterprise,,,,,,NIST Security controls,,1867 +1868,r5,8.2,enterprise,,,,,,NIST Security controls,,1868 +1869,r5,8.2,enterprise,,,,,,NIST Security controls,,1869 +1870,r5,8.2,enterprise,,,,,,NIST Security controls,,1870 +1871,r5,8.2,enterprise,,,,,,NIST Security controls,,1871 +1872,r5,8.2,enterprise,,,,,,NIST Security controls,,1872 +1873,r5,8.2,enterprise,,,,,,NIST Security controls,,1873 +1874,r5,8.2,enterprise,,,,,,NIST Security controls,,1874 +1875,r5,8.2,enterprise,,,,,,NIST Security controls,,1875 +1876,r5,8.2,enterprise,,,,,,NIST Security controls,,1876 +1877,r5,8.2,enterprise,,,,,,NIST Security controls,,1877 +1878,r5,8.2,enterprise,,,,,,NIST Security controls,,1878 +1879,r5,8.2,enterprise,,,,,,NIST Security controls,,1879 +1880,r5,8.2,enterprise,,,,,,NIST Security controls,,1880 +1881,r5,8.2,enterprise,,,,,,NIST Security controls,,1881 +1882,r5,8.2,enterprise,,,,,,NIST Security controls,,1882 +1883,r5,8.2,enterprise,,,,,,NIST Security controls,,1883 +1884,r5,8.2,enterprise,,,,,,NIST Security controls,,1884 +1885,r5,8.2,enterprise,,,,,,NIST Security controls,,1885 +1886,r5,8.2,enterprise,,,,,,NIST Security controls,,1886 +1887,r5,8.2,enterprise,,,,,,NIST Security controls,,1887 +1888,r5,8.2,enterprise,,,,,,NIST Security controls,,1888 +1889,r5,8.2,enterprise,,,,,,NIST Security controls,,1889 +1890,r5,8.2,enterprise,,,,,,NIST Security controls,,1890 +1891,r5,8.2,enterprise,,,,,,NIST Security controls,,1891 +1892,r5,8.2,enterprise,,,,,,NIST Security controls,,1892 +1893,r5,8.2,enterprise,,,,,,NIST Security controls,,1893 +1894,r5,8.2,enterprise,,,,,,NIST Security controls,,1894 +1895,r5,8.2,enterprise,,,,,,NIST Security controls,,1895 +1896,r5,8.2,enterprise,,,,,,NIST Security controls,,1896 +1897,r5,8.2,enterprise,,,,,,NIST Security controls,,1897 +1898,r5,8.2,enterprise,,,,,,NIST Security controls,,1898 +1899,r5,8.2,enterprise,,,,,,NIST Security controls,,1899 +1900,r5,8.2,enterprise,,,,,,NIST Security controls,,1900 +1901,r5,8.2,enterprise,,,,,,NIST Security controls,,1901 +1902,r5,8.2,enterprise,,,,,,NIST Security controls,,1902 +1903,r5,8.2,enterprise,,,,,,NIST Security controls,,1903 +1904,r5,8.2,enterprise,,,,,,NIST Security controls,,1904 +1905,r5,8.2,enterprise,,,,,,NIST Security controls,,1905 +1906,r5,8.2,enterprise,,,,,,NIST Security controls,,1906 +1907,r5,8.2,enterprise,,,,,,NIST Security controls,,1907 +1908,r5,8.2,enterprise,,,,,,NIST Security controls,,1908 +1909,r5,8.2,enterprise,,,,,,NIST Security controls,,1909 +1910,r5,8.2,enterprise,,,,,,NIST Security controls,,1910 +1911,r5,8.2,enterprise,,,,,,NIST Security controls,,1911 +1912,r5,8.2,enterprise,,,,,,NIST Security controls,,1912 +1913,r5,8.2,enterprise,,,,,,NIST Security controls,,1913 +1914,r5,8.2,enterprise,,,,,,NIST Security controls,,1914 +1915,r5,8.2,enterprise,,,,,,NIST Security controls,,1915 +1916,r5,8.2,enterprise,,,,,,NIST Security controls,,1916 +1917,r5,8.2,enterprise,,,,,,NIST Security controls,,1917 +1918,r5,8.2,enterprise,,,,,,NIST Security controls,,1918 +1919,r5,8.2,enterprise,,,,,,NIST Security controls,,1919 +1920,r5,8.2,enterprise,,,,,,NIST Security controls,,1920 +1921,r5,8.2,enterprise,,,,,,NIST Security controls,,1921 +1922,r5,8.2,enterprise,,,,,,NIST Security controls,,1922 +1923,r5,8.2,enterprise,,,,,,NIST Security controls,,1923 +1924,r5,8.2,enterprise,,,,,,NIST Security controls,,1924 +1925,r5,8.2,enterprise,,,,,,NIST Security controls,,1925 +1926,r5,8.2,enterprise,,,,,,NIST Security controls,,1926 +1927,r5,8.2,enterprise,,,,,,NIST Security controls,,1927 +1928,r5,8.2,enterprise,,,,,,NIST Security controls,,1928 +1929,r5,8.2,enterprise,,,,,,NIST Security controls,,1929 +1930,r5,8.2,enterprise,,,,,,NIST Security controls,,1930 +1931,r5,8.2,enterprise,,,,,,NIST Security controls,,1931 +1932,r5,8.2,enterprise,,,,,,NIST Security controls,,1932 +1933,r5,8.2,enterprise,,,,,,NIST Security controls,,1933 +1934,r5,8.2,enterprise,,,,,,NIST Security controls,,1934 +1935,r5,8.2,enterprise,,,,,,NIST Security controls,,1935 +1936,r5,8.2,enterprise,,,,,,NIST Security controls,,1936 +1937,r5,8.2,enterprise,,,,,,NIST Security controls,,1937 +1938,r5,8.2,enterprise,,,,,,NIST Security controls,,1938 +1939,r5,8.2,enterprise,,,,,,NIST Security controls,,1939 +1940,r5,8.2,enterprise,,,,,,NIST Security controls,,1940 +1941,r5,8.2,enterprise,,,,,,NIST Security controls,,1941 +1942,r5,8.2,enterprise,,,,,,NIST Security controls,,1942 +1943,r5,8.2,enterprise,,,,,,NIST Security controls,,1943 +1944,r5,8.2,enterprise,,,,,,NIST Security controls,,1944 +1945,r5,8.2,enterprise,,,,,,NIST Security controls,,1945 +1946,r5,8.2,enterprise,,,,,,NIST Security controls,,1946 +1947,r5,8.2,enterprise,,,,,,NIST Security controls,,1947 +1948,r5,8.2,enterprise,,,,,,NIST Security controls,,1948 +1949,r5,8.2,enterprise,,,,,,NIST Security controls,,1949 +1950,r5,8.2,enterprise,,,,,,NIST Security controls,,1950 +1951,r5,8.2,enterprise,,,,,,NIST Security controls,,1951 +1952,r5,8.2,enterprise,,,,,,NIST Security controls,,1952 +1953,r5,8.2,enterprise,,,,,,NIST Security controls,,1953 +1954,r5,8.2,enterprise,,,,,,NIST Security controls,,1954 +1955,r5,8.2,enterprise,,,,,,NIST Security controls,,1955 +1956,r5,8.2,enterprise,,,,,,NIST Security controls,,1956 +1957,r5,8.2,enterprise,,,,,,NIST Security controls,,1957 +1958,r5,8.2,enterprise,,,,,,NIST Security controls,,1958 +1959,r5,8.2,enterprise,,,,,,NIST Security controls,,1959 +1960,r5,8.2,enterprise,,,,,,NIST Security controls,,1960 +1961,r5,8.2,enterprise,,,,,,NIST Security controls,,1961 +1962,r5,8.2,enterprise,,,,,,NIST Security controls,,1962 +1963,r5,8.2,enterprise,,,,,,NIST Security controls,,1963 +1964,r5,8.2,enterprise,,,,,,NIST Security controls,,1964 +1965,r5,8.2,enterprise,,,,,,NIST Security controls,,1965 +1966,r5,8.2,enterprise,,,,,,NIST Security controls,,1966 +1967,r5,8.2,enterprise,,,,,,NIST Security controls,,1967 +1968,r5,8.2,enterprise,,,,,,NIST Security controls,,1968 +1969,r5,8.2,enterprise,,,,,,NIST Security controls,,1969 +1970,r5,8.2,enterprise,,,,,,NIST Security controls,,1970 +1971,r5,8.2,enterprise,,,,,,NIST Security controls,,1971 +1972,r5,8.2,enterprise,,,,,,NIST Security controls,,1972 +1973,r5,8.2,enterprise,,,,,,NIST Security controls,,1973 +1974,r5,8.2,enterprise,,,,,,NIST Security controls,,1974 +1975,r5,8.2,enterprise,,,,,,NIST Security controls,,1975 +1976,r5,8.2,enterprise,,,,,,NIST Security controls,,1976 +1977,r5,8.2,enterprise,,,,,,NIST Security controls,,1977 +1978,r5,8.2,enterprise,,,,,,NIST Security controls,,1978 +1979,r5,8.2,enterprise,,,,,,NIST Security controls,,1979 +1980,r5,8.2,enterprise,,,,,,NIST Security controls,,1980 +1981,r5,8.2,enterprise,,,,,,NIST Security controls,,1981 +1982,r5,8.2,enterprise,,,,,,NIST Security controls,,1982 +1983,r5,8.2,enterprise,,,,,,NIST Security controls,,1983 +1984,r5,8.2,enterprise,,,,,,NIST Security controls,,1984 +1985,r5,8.2,enterprise,,,,,,NIST Security controls,,1985 +1986,r5,8.2,enterprise,,,,,,NIST Security controls,,1986 +1987,r5,8.2,enterprise,,,,,,NIST Security controls,,1987 +1988,r5,8.2,enterprise,,,,,,NIST Security controls,,1988 +1989,r5,8.2,enterprise,,,,,,NIST Security controls,,1989 +1990,r5,8.2,enterprise,,,,,,NIST Security controls,,1990 +1991,r5,8.2,enterprise,,,,,,NIST Security controls,,1991 +1992,r5,8.2,enterprise,,,,,,NIST Security controls,,1992 +1993,r5,8.2,enterprise,,,,,,NIST Security controls,,1993 +1994,r5,8.2,enterprise,,,,,,NIST Security controls,,1994 +1995,r5,8.2,enterprise,,,,,,NIST Security controls,,1995 +1996,r5,8.2,enterprise,,,,,,NIST Security controls,,1996 +1997,r5,8.2,enterprise,,,,,,NIST Security controls,,1997 +1998,r5,8.2,enterprise,,,,,,NIST Security controls,,1998 +1999,r5,8.2,enterprise,,,,,,NIST Security controls,,1999 +2000,r5,8.2,enterprise,,,,,,NIST Security controls,,2000 +2001,r5,8.2,enterprise,,,,,,NIST Security controls,,2001 +2002,r5,8.2,enterprise,,,,,,NIST Security controls,,2002 +2003,r5,8.2,enterprise,,,,,,NIST Security controls,,2003 +2004,r5,8.2,enterprise,,,,,,NIST Security controls,,2004 +2005,r5,8.2,enterprise,,,,,,NIST Security controls,,2005 +2006,r5,8.2,enterprise,,,,,,NIST Security controls,,2006 +2007,r5,8.2,enterprise,,,,,,NIST Security controls,,2007 +2008,r5,8.2,enterprise,,,,,,NIST Security controls,,2008 +2009,r5,8.2,enterprise,,,,,,NIST Security controls,,2009 +2010,r5,8.2,enterprise,,,,,,NIST Security controls,,2010 +2011,r5,8.2,enterprise,,,,,,NIST Security controls,,2011 +2012,r5,8.2,enterprise,,,,,,NIST Security controls,,2012 +2013,r5,8.2,enterprise,,,,,,NIST Security controls,,2013 +2014,r5,8.2,enterprise,,,,,,NIST Security controls,,2014 +2015,r5,8.2,enterprise,,,,,,NIST Security controls,,2015 +2016,r5,8.2,enterprise,,,,,,NIST Security controls,,2016 +2017,r5,8.2,enterprise,,,,,,NIST Security controls,,2017 +2018,r5,8.2,enterprise,,,,,,NIST Security controls,,2018 +2019,r5,8.2,enterprise,,,,,,NIST Security controls,,2019 +2020,r5,8.2,enterprise,,,,,,NIST Security controls,,2020 +2021,r5,8.2,enterprise,,,,,,NIST Security controls,,2021 +2022,r5,8.2,enterprise,,,,,,NIST Security controls,,2022 +2023,r5,8.2,enterprise,,,,,,NIST Security controls,,2023 +2024,r5,8.2,enterprise,,,,,,NIST Security controls,,2024 +2025,r5,8.2,enterprise,,,,,,NIST Security controls,,2025 +2026,r5,8.2,enterprise,,,,,,NIST Security controls,,2026 +2027,r5,8.2,enterprise,,,,,,NIST Security controls,,2027 +2028,r5,8.2,enterprise,,,,,,NIST Security controls,,2028 +2029,r5,8.2,enterprise,,,,,,NIST Security controls,,2029 +2030,r5,8.2,enterprise,,,,,,NIST Security controls,,2030 +2031,r5,8.2,enterprise,,,,,,NIST Security controls,,2031 +2032,r5,8.2,enterprise,,,,,,NIST Security controls,,2032 +2033,r5,8.2,enterprise,,,,,,NIST Security controls,,2033 +2034,r5,8.2,enterprise,,,,,,NIST Security controls,,2034 +2035,r5,8.2,enterprise,,,,,,NIST Security controls,,2035 +2036,r5,8.2,enterprise,,,,,,NIST Security controls,,2036 +2037,r5,8.2,enterprise,,,,,,NIST Security controls,,2037 +2038,r5,8.2,enterprise,,,,,,NIST Security controls,,2038 +2039,r5,8.2,enterprise,,,,,,NIST Security controls,,2039 +2040,r5,8.2,enterprise,,,,,,NIST Security controls,,2040 +2041,r5,8.2,enterprise,,,,,,NIST Security controls,,2041 +2042,r5,8.2,enterprise,,,,,,NIST Security controls,,2042 +2043,r5,8.2,enterprise,,,,,,NIST Security controls,,2043 +2044,r5,8.2,enterprise,,,,,,NIST Security controls,,2044 +2045,r5,8.2,enterprise,,,,,,NIST Security controls,,2045 +2046,r5,8.2,enterprise,,,,,,NIST Security controls,,2046 +2047,r5,8.2,enterprise,,,,,,NIST Security controls,,2047 +2048,r5,8.2,enterprise,,,,,,NIST Security controls,,2048 +2049,r5,8.2,enterprise,,,,,,NIST Security controls,,2049 +2050,r5,8.2,enterprise,,,,,,NIST Security controls,,2050 +2051,r5,8.2,enterprise,,,,,,NIST Security controls,,2051 +2052,r5,8.2,enterprise,,,,,,NIST Security controls,,2052 +2053,r5,8.2,enterprise,,,,,,NIST Security controls,,2053 +2054,r5,8.2,enterprise,,,,,,NIST Security controls,,2054 +2055,r5,8.2,enterprise,,,,,,NIST Security controls,,2055 +2056,r5,8.2,enterprise,,,,,,NIST Security controls,,2056 +2057,r5,8.2,enterprise,,,,,,NIST Security controls,,2057 +2058,r5,8.2,enterprise,,,,,,NIST Security controls,,2058 +2059,r5,8.2,enterprise,,,,,,NIST Security controls,,2059 +2060,r5,8.2,enterprise,,,,,,NIST Security controls,,2060 +2061,r5,8.2,enterprise,,,,,,NIST Security controls,,2061 +2062,r5,8.2,enterprise,,,,,,NIST Security controls,,2062 +2063,r5,8.2,enterprise,,,,,,NIST Security controls,,2063 +2064,r5,8.2,enterprise,,,,,,NIST Security controls,,2064 +2065,r5,8.2,enterprise,,,,,,NIST Security controls,,2065 +2066,r5,8.2,enterprise,,,,,,NIST Security controls,,2066 +2067,r5,8.2,enterprise,,,,,,NIST Security controls,,2067 +2068,r5,8.2,enterprise,,,,,,NIST Security controls,,2068 +2069,r5,8.2,enterprise,,,,,,NIST Security controls,,2069 +2070,r5,8.2,enterprise,,,,,,NIST Security controls,,2070 +2071,r5,8.2,enterprise,,,,,,NIST Security controls,,2071 +2072,r5,8.2,enterprise,,,,,,NIST Security controls,,2072 +2073,r5,8.2,enterprise,,,,,,NIST Security controls,,2073 +2074,r5,8.2,enterprise,,,,,,NIST Security controls,,2074 +2075,r5,8.2,enterprise,,,,,,NIST Security controls,,2075 +2076,r5,8.2,enterprise,,,,,,NIST Security controls,,2076 +2077,r5,8.2,enterprise,,,,,,NIST Security controls,,2077 +2078,r5,8.2,enterprise,,,,,,NIST Security controls,,2078 +2079,r5,8.2,enterprise,,,,,,NIST Security controls,,2079 +2080,r5,8.2,enterprise,,,,,,NIST Security controls,,2080 +2081,r5,8.2,enterprise,,,,,,NIST Security controls,,2081 +2082,r5,8.2,enterprise,,,,,,NIST Security controls,,2082 +2083,r5,8.2,enterprise,,,,,,NIST Security controls,,2083 +2084,r5,8.2,enterprise,,,,,,NIST Security controls,,2084 +2085,r5,8.2,enterprise,,,,,,NIST Security controls,,2085 +2086,r5,8.2,enterprise,,,,,,NIST Security controls,,2086 +2087,r5,8.2,enterprise,,,,,,NIST Security controls,,2087 +2088,r5,8.2,enterprise,,,,,,NIST Security controls,,2088 +2089,r5,8.2,enterprise,,,,,,NIST Security controls,,2089 +2090,r5,8.2,enterprise,,,,,,NIST Security controls,,2090 +2091,r5,8.2,enterprise,,,,,,NIST Security controls,,2091 +2092,r5,8.2,enterprise,,,,,,NIST Security controls,,2092 +2093,r5,8.2,enterprise,,,,,,NIST Security controls,,2093 +2094,r5,8.2,enterprise,,,,,,NIST Security controls,,2094 +2095,r5,8.2,enterprise,,,,,,NIST Security controls,,2095 +2096,r5,8.2,enterprise,,,,,,NIST Security controls,,2096 +2097,r5,8.2,enterprise,,,,,,NIST Security controls,,2097 +2098,r5,8.2,enterprise,,,,,,NIST Security controls,,2098 +2099,r5,8.2,enterprise,,,,,,NIST Security controls,,2099 +2100,r5,8.2,enterprise,,,,,,NIST Security controls,,2100 +2101,r5,8.2,enterprise,,,,,,NIST Security controls,,2101 +2102,r5,8.2,enterprise,,,,,,NIST Security controls,,2102 +2103,r5,8.2,enterprise,,,,,,NIST Security controls,,2103 +2104,r5,8.2,enterprise,,,,,,NIST Security controls,,2104 +2105,r5,8.2,enterprise,,,,,,NIST Security controls,,2105 +2106,r5,8.2,enterprise,,,,,,NIST Security controls,,2106 +2107,r5,8.2,enterprise,,,,,,NIST Security controls,,2107 +2108,r5,8.2,enterprise,,,,,,NIST Security controls,,2108 +2109,r5,8.2,enterprise,,,,,,NIST Security controls,,2109 +2110,r5,8.2,enterprise,,,,,,NIST Security controls,,2110 +2111,r5,8.2,enterprise,,,,,,NIST Security controls,,2111 +2112,r5,8.2,enterprise,,,,,,NIST Security controls,,2112 +2113,r5,8.2,enterprise,,,,,,NIST Security controls,,2113 +2114,r5,8.2,enterprise,,,,,,NIST Security controls,,2114 +2115,r5,8.2,enterprise,,,,,,NIST Security controls,,2115 +2116,r5,8.2,enterprise,,,,,,NIST Security controls,,2116 +2117,r5,8.2,enterprise,,,,,,NIST Security controls,,2117 +2118,r5,8.2,enterprise,,,,,,NIST Security controls,,2118 +2119,r5,8.2,enterprise,,,,,,NIST Security controls,,2119 +2120,r5,8.2,enterprise,,,,,,NIST Security controls,,2120 +2121,r5,8.2,enterprise,,,,,,NIST Security controls,,2121 +2122,r5,8.2,enterprise,,,,,,NIST Security controls,,2122 +2123,r5,8.2,enterprise,,,,,,NIST Security controls,,2123 +2124,r5,8.2,enterprise,,,,,,NIST Security controls,,2124 +2125,r5,8.2,enterprise,,,,,,NIST Security controls,,2125 +2126,r5,8.2,enterprise,,,,,,NIST Security controls,,2126 +2127,r5,8.2,enterprise,,,,,,NIST Security controls,,2127 +2128,r5,8.2,enterprise,,,,,,NIST Security controls,,2128 +2129,r5,8.2,enterprise,,,,,,NIST Security controls,,2129 +2130,r5,8.2,enterprise,,,,,,NIST Security controls,,2130 +2131,r5,8.2,enterprise,,,,,,NIST Security controls,,2131 +2132,r5,8.2,enterprise,,,,,,NIST Security controls,,2132 +2133,r5,8.2,enterprise,,,,,,NIST Security controls,,2133 +2134,r5,8.2,enterprise,,,,,,NIST Security controls,,2134 +2135,r5,8.2,enterprise,,,,,,NIST Security controls,,2135 +2136,r5,8.2,enterprise,,,,,,NIST Security controls,,2136 +2137,r5,8.2,enterprise,,,,,,NIST Security controls,,2137 +2138,r5,8.2,enterprise,,,,,,NIST Security controls,,2138 +2139,r5,8.2,enterprise,,,,,,NIST Security controls,,2139 +2140,r5,8.2,enterprise,,,,,,NIST Security controls,,2140 +2141,r5,8.2,enterprise,,,,,,NIST Security controls,,2141 +2142,r5,8.2,enterprise,,,,,,NIST Security controls,,2142 +2143,r5,8.2,enterprise,,,,,,NIST Security controls,,2143 +2144,r5,8.2,enterprise,,,,,,NIST Security controls,,2144 +2145,r5,8.2,enterprise,,,,,,NIST Security controls,,2145 +2146,r5,8.2,enterprise,,,,,,NIST Security controls,,2146 +2147,r5,8.2,enterprise,,,,,,NIST Security controls,,2147 +2148,r5,8.2,enterprise,,,,,,NIST Security controls,,2148 +2149,r5,8.2,enterprise,,,,,,NIST Security controls,,2149 +2150,r5,8.2,enterprise,,,,,,NIST Security controls,,2150 +2151,r5,8.2,enterprise,,,,,,NIST Security controls,,2151 +2152,r5,8.2,enterprise,,,,,,NIST Security controls,,2152 +2153,r5,8.2,enterprise,,,,,,NIST Security controls,,2153 +2154,r5,8.2,enterprise,,,,,,NIST Security controls,,2154 +2155,r5,8.2,enterprise,,,,,,NIST Security controls,,2155 +2156,r5,8.2,enterprise,,,,,,NIST Security controls,,2156 +2157,r5,8.2,enterprise,,,,,,NIST Security controls,,2157 +2158,r5,8.2,enterprise,,,,,,NIST Security controls,,2158 +2159,r5,8.2,enterprise,,,,,,NIST Security controls,,2159 +2160,r5,8.2,enterprise,,,,,,NIST Security controls,,2160 +2161,r5,8.2,enterprise,,,,,,NIST Security controls,,2161 +2162,r5,8.2,enterprise,,,,,,NIST Security controls,,2162 +2163,r5,8.2,enterprise,,,,,,NIST Security controls,,2163 +2164,r5,8.2,enterprise,,,,,,NIST Security controls,,2164 +2165,r5,8.2,enterprise,,,,,,NIST Security controls,,2165 +2166,r5,8.2,enterprise,,,,,,NIST Security controls,,2166 +2167,r5,8.2,enterprise,,,,,,NIST Security controls,,2167 +2168,r5,8.2,enterprise,,,,,,NIST Security controls,,2168 +2169,r5,8.2,enterprise,,,,,,NIST Security controls,,2169 +2170,r5,8.2,enterprise,,,,,,NIST Security controls,,2170 +2171,r5,8.2,enterprise,,,,,,NIST Security controls,,2171 +2172,r5,8.2,enterprise,,,,,,NIST Security controls,,2172 +2173,r5,8.2,enterprise,,,,,,NIST Security controls,,2173 +2174,r5,8.2,enterprise,,,,,,NIST Security controls,,2174 +2175,r5,8.2,enterprise,,,,,,NIST Security controls,,2175 +2176,r5,8.2,enterprise,,,,,,NIST Security controls,,2176 +2177,r5,8.2,enterprise,,,,,,NIST Security controls,,2177 +2178,r5,8.2,enterprise,,,,,,NIST Security controls,,2178 +2179,r5,8.2,enterprise,,,,,,NIST Security controls,,2179 +2180,r5,8.2,enterprise,,,,,,NIST Security controls,,2180 +2181,r5,8.2,enterprise,,,,,,NIST Security controls,,2181 +2182,r5,8.2,enterprise,,,,,,NIST Security controls,,2182 +2183,r5,8.2,enterprise,,,,,,NIST Security controls,,2183 +2184,r5,8.2,enterprise,,,,,,NIST Security controls,,2184 +2185,r5,8.2,enterprise,,,,,,NIST Security controls,,2185 +2186,r5,8.2,enterprise,,,,,,NIST Security controls,,2186 +2187,r5,8.2,enterprise,,,,,,NIST Security controls,,2187 +2188,r5,8.2,enterprise,,,,,,NIST Security controls,,2188 +2189,r5,8.2,enterprise,,,,,,NIST Security controls,,2189 +2190,r5,8.2,enterprise,,,,,,NIST Security controls,,2190 +2191,r5,8.2,enterprise,,,,,,NIST Security controls,,2191 +2192,r5,8.2,enterprise,,,,,,NIST Security controls,,2192 +2193,r5,8.2,enterprise,,,,,,NIST Security controls,,2193 +2194,r5,8.2,enterprise,,,,,,NIST Security controls,,2194 +2195,r5,8.2,enterprise,,,,,,NIST Security controls,,2195 +2196,r5,8.2,enterprise,,,,,,NIST Security controls,,2196 +2197,r5,8.2,enterprise,,,,,,NIST Security controls,,2197 +2198,r5,8.2,enterprise,,,,,,NIST Security controls,,2198 +2199,r5,8.2,enterprise,,,,,,NIST Security controls,,2199 +2200,r5,8.2,enterprise,,,,,,NIST Security controls,,2200 +2201,r5,8.2,enterprise,,,,,,NIST Security controls,,2201 +2202,r5,8.2,enterprise,,,,,,NIST Security controls,,2202 +2203,r5,8.2,enterprise,,,,,,NIST Security controls,,2203 +2204,r5,8.2,enterprise,,,,,,NIST Security controls,,2204 +2205,r5,8.2,enterprise,,,,,,NIST Security controls,,2205 +2206,r5,8.2,enterprise,,,,,,NIST Security controls,,2206 +2207,r5,8.2,enterprise,,,,,,NIST Security controls,,2207 +2208,r5,8.2,enterprise,,,,,,NIST Security controls,,2208 +2209,r5,8.2,enterprise,,,,,,NIST Security controls,,2209 +2210,r5,8.2,enterprise,,,,,,NIST Security controls,,2210 +2211,r5,8.2,enterprise,,,,,,NIST Security controls,,2211 +2212,r5,8.2,enterprise,,,,,,NIST Security controls,,2212 +2213,r5,8.2,enterprise,,,,,,NIST Security controls,,2213 +2214,r5,8.2,enterprise,,,,,,NIST Security controls,,2214 +2215,r5,8.2,enterprise,,,,,,NIST Security controls,,2215 +2216,r5,8.2,enterprise,,,,,,NIST Security controls,,2216 +2217,r5,8.2,enterprise,,,,,,NIST Security controls,,2217 +2218,r5,8.2,enterprise,,,,,,NIST Security controls,,2218 +2219,r5,8.2,enterprise,,,,,,NIST Security controls,,2219 +2220,r5,8.2,enterprise,,,,,,NIST Security controls,,2220 +2221,r5,8.2,enterprise,,,,,,NIST Security controls,,2221 +2222,r5,8.2,enterprise,,,,,,NIST Security controls,,2222 +2223,r5,8.2,enterprise,,,,,,NIST Security controls,,2223 +2224,r5,8.2,enterprise,,,,,,NIST Security controls,,2224 +2225,r5,8.2,enterprise,,,,,,NIST Security controls,,2225 +2226,r5,8.2,enterprise,,,,,,NIST Security controls,,2226 +2227,r5,8.2,enterprise,,,,,,NIST Security controls,,2227 +2228,r5,8.2,enterprise,,,,,,NIST Security controls,,2228 +2229,r5,8.2,enterprise,,,,,,NIST Security controls,,2229 +2230,r5,8.2,enterprise,,,,,,NIST Security controls,,2230 +2231,r5,8.2,enterprise,,,,,,NIST Security controls,,2231 +2232,r5,8.2,enterprise,,,,,,NIST Security controls,,2232 +2233,r5,8.2,enterprise,,,,,,NIST Security controls,,2233 +2234,r5,8.2,enterprise,,,,,,NIST Security controls,,2234 +2235,r5,8.2,enterprise,,,,,,NIST Security controls,,2235 +2236,r5,8.2,enterprise,,,,,,NIST Security controls,,2236 +2237,r5,8.2,enterprise,,,,,,NIST Security controls,,2237 +2238,r5,8.2,enterprise,,,,,,NIST Security controls,,2238 +2239,r5,8.2,enterprise,,,,,,NIST Security controls,,2239 +2240,r5,8.2,enterprise,,,,,,NIST Security controls,,2240 +2241,r5,8.2,enterprise,,,,,,NIST Security controls,,2241 +2242,r5,8.2,enterprise,,,,,,NIST Security controls,,2242 +2243,r5,8.2,enterprise,,,,,,NIST Security controls,,2243 +2244,r5,8.2,enterprise,,,,,,NIST Security controls,,2244 +2245,r5,8.2,enterprise,,,,,,NIST Security controls,,2245 +2246,r5,8.2,enterprise,,,,,,NIST Security controls,,2246 +2247,r5,8.2,enterprise,,,,,,NIST Security controls,,2247 +2248,r5,8.2,enterprise,,,,,,NIST Security controls,,2248 +2249,r5,8.2,enterprise,,,,,,NIST Security controls,,2249 +2250,r5,8.2,enterprise,,,,,,NIST Security controls,,2250 +2251,r5,8.2,enterprise,,,,,,NIST Security controls,,2251 +2252,r5,8.2,enterprise,,,,,,NIST Security controls,,2252 +2253,r5,8.2,enterprise,,,,,,NIST Security controls,,2253 +2254,r5,8.2,enterprise,,,,,,NIST Security controls,,2254 +2255,r5,8.2,enterprise,,,,,,NIST Security controls,,2255 +2256,r5,8.2,enterprise,,,,,,NIST Security controls,,2256 +2257,r5,8.2,enterprise,,,,,,NIST Security controls,,2257 +2258,r5,8.2,enterprise,,,,,,NIST Security controls,,2258 +2259,r5,8.2,enterprise,,,,,,NIST Security controls,,2259 +2260,r5,8.2,enterprise,,,,,,NIST Security controls,,2260 +2261,r5,8.2,enterprise,,,,,,NIST Security controls,,2261 +2262,r5,8.2,enterprise,,,,,,NIST Security controls,,2262 +2263,r5,8.2,enterprise,,,,,,NIST Security controls,,2263 +2264,r5,8.2,enterprise,,,,,,NIST Security controls,,2264 +2265,r5,8.2,enterprise,,,,,,NIST Security controls,,2265 +2266,r5,8.2,enterprise,,,,,,NIST Security controls,,2266 +2267,r5,8.2,enterprise,,,,,,NIST Security controls,,2267 +2268,r5,8.2,enterprise,,,,,,NIST Security controls,,2268 +2269,r5,8.2,enterprise,,,,,,NIST Security controls,,2269 +2270,r5,8.2,enterprise,,,,,,NIST Security controls,,2270 +2271,r5,8.2,enterprise,,,,,,NIST Security controls,,2271 +2272,r5,8.2,enterprise,,,,,,NIST Security controls,,2272 +2273,r5,8.2,enterprise,,,,,,NIST Security controls,,2273 +2274,r5,8.2,enterprise,,,,,,NIST Security controls,,2274 +2275,r5,8.2,enterprise,,,,,,NIST Security controls,,2275 +2276,r5,8.2,enterprise,,,,,,NIST Security controls,,2276 +2277,r5,8.2,enterprise,,,,,,NIST Security controls,,2277 +2278,r5,8.2,enterprise,,,,,,NIST Security controls,,2278 +2279,r5,8.2,enterprise,,,,,,NIST Security controls,,2279 +2280,r5,8.2,enterprise,,,,,,NIST Security controls,,2280 +2281,r5,8.2,enterprise,,,,,,NIST Security controls,,2281 +2282,r5,8.2,enterprise,,,,,,NIST Security controls,,2282 +2283,r5,8.2,enterprise,,,,,,NIST Security controls,,2283 +2284,r5,8.2,enterprise,,,,,,NIST Security controls,,2284 +2285,r5,8.2,enterprise,,,,,,NIST Security controls,,2285 +2286,r5,8.2,enterprise,,,,,,NIST Security controls,,2286 +2287,r5,8.2,enterprise,,,,,,NIST Security controls,,2287 +2288,r5,8.2,enterprise,,,,,,NIST Security controls,,2288 +2289,r5,8.2,enterprise,,,,,,NIST Security controls,,2289 +2290,r5,8.2,enterprise,,,,,,NIST Security controls,,2290 +2291,r5,8.2,enterprise,,,,,,NIST Security controls,,2291 +2292,r5,8.2,enterprise,,,,,,NIST Security controls,,2292 +2293,r5,8.2,enterprise,,,,,,NIST Security controls,,2293 +2294,r5,8.2,enterprise,,,,,,NIST Security controls,,2294 +2295,r5,8.2,enterprise,,,,,,NIST Security controls,,2295 +2296,r5,8.2,enterprise,,,,,,NIST Security controls,,2296 +2297,r5,8.2,enterprise,,,,,,NIST Security controls,,2297 +2298,r5,8.2,enterprise,,,,,,NIST Security controls,,2298 +2299,r5,8.2,enterprise,,,,,,NIST Security controls,,2299 +2300,r5,8.2,enterprise,,,,,,NIST Security controls,,2300 +2301,r5,8.2,enterprise,,,,,,NIST Security controls,,2301 +2302,r5,8.2,enterprise,,,,,,NIST Security controls,,2302 +2303,r5,8.2,enterprise,,,,,,NIST Security controls,,2303 +2304,r5,8.2,enterprise,,,,,,NIST Security controls,,2304 +2305,r5,8.2,enterprise,,,,,,NIST Security controls,,2305 +2306,r5,8.2,enterprise,,,,,,NIST Security controls,,2306 +2307,r5,8.2,enterprise,,,,,,NIST Security controls,,2307 +2308,r5,8.2,enterprise,,,,,,NIST Security controls,,2308 +2309,r5,8.2,enterprise,,,,,,NIST Security controls,,2309 +2310,r5,8.2,enterprise,,,,,,NIST Security controls,,2310 +2311,r5,8.2,enterprise,,,,,,NIST Security controls,,2311 +2312,r5,8.2,enterprise,,,,,,NIST Security controls,,2312 +2313,r5,8.2,enterprise,,,,,,NIST Security controls,,2313 +2314,r5,8.2,enterprise,,,,,,NIST Security controls,,2314 +2315,r5,8.2,enterprise,,,,,,NIST Security controls,,2315 +2316,r5,8.2,enterprise,,,,,,NIST Security controls,,2316 +2317,r5,8.2,enterprise,,,,,,NIST Security controls,,2317 +2318,r5,8.2,enterprise,,,,,,NIST Security controls,,2318 +2319,r5,8.2,enterprise,,,,,,NIST Security controls,,2319 +2320,r5,8.2,enterprise,,,,,,NIST Security controls,,2320 +2321,r5,8.2,enterprise,,,,,,NIST Security controls,,2321 +2322,r5,8.2,enterprise,,,,,,NIST Security controls,,2322 +2323,r5,8.2,enterprise,,,,,,NIST Security controls,,2323 +2324,r5,8.2,enterprise,,,,,,NIST Security controls,,2324 +2325,r5,8.2,enterprise,,,,,,NIST Security controls,,2325 +2326,r5,8.2,enterprise,,,,,,NIST Security controls,,2326 +2327,r5,8.2,enterprise,,,,,,NIST Security controls,,2327 +2328,r5,8.2,enterprise,,,,,,NIST Security controls,,2328 +2329,r5,8.2,enterprise,,,,,,NIST Security controls,,2329 +2330,r5,8.2,enterprise,,,,,,NIST Security controls,,2330 +2331,r5,8.2,enterprise,,,,,,NIST Security controls,,2331 +2332,r5,8.2,enterprise,,,,,,NIST Security controls,,2332 +2333,r5,8.2,enterprise,,,,,,NIST Security controls,,2333 +2334,r5,8.2,enterprise,,,,,,NIST Security controls,,2334 +2335,r5,8.2,enterprise,,,,,,NIST Security controls,,2335 +2336,r5,8.2,enterprise,,,,,,NIST Security controls,,2336 +2337,r5,8.2,enterprise,,,,,,NIST Security controls,,2337 +2338,r5,8.2,enterprise,,,,,,NIST Security controls,,2338 +2339,r5,8.2,enterprise,,,,,,NIST Security controls,,2339 +2340,r5,8.2,enterprise,,,,,,NIST Security controls,,2340 +2341,r5,8.2,enterprise,,,,,,NIST Security controls,,2341 +2342,r5,8.2,enterprise,,,,,,NIST Security controls,,2342 +2343,r5,8.2,enterprise,,,,,,NIST Security controls,,2343 +2344,r5,8.2,enterprise,,,,,,NIST Security controls,,2344 +2345,r5,8.2,enterprise,,,,,,NIST Security controls,,2345 +2346,r5,8.2,enterprise,,,,,,NIST Security controls,,2346 +2347,r5,8.2,enterprise,,,,,,NIST Security controls,,2347 +2348,r5,8.2,enterprise,,,,,,NIST Security controls,,2348 +2349,r5,8.2,enterprise,,,,,,NIST Security controls,,2349 +2350,r5,8.2,enterprise,,,,,,NIST Security controls,,2350 +2351,r5,8.2,enterprise,,,,,,NIST Security controls,,2351 +2352,r5,8.2,enterprise,,,,,,NIST Security controls,,2352 +2353,r5,8.2,enterprise,,,,,,NIST Security controls,,2353 +2354,r5,8.2,enterprise,,,,,,NIST Security controls,,2354 +2355,r5,8.2,enterprise,,,,,,NIST Security controls,,2355 +2356,r5,8.2,enterprise,,,,,,NIST Security controls,,2356 +2357,r5,8.2,enterprise,,,,,,NIST Security controls,,2357 +2358,r5,8.2,enterprise,,,,,,NIST Security controls,,2358 +2359,r5,8.2,enterprise,,,,,,NIST Security controls,,2359 +2360,r5,8.2,enterprise,,,,,,NIST Security controls,,2360 +2361,r5,8.2,enterprise,,,,,,NIST Security controls,,2361 +2362,r5,8.2,enterprise,,,,,,NIST Security controls,,2362 +2363,r5,8.2,enterprise,,,,,,NIST Security controls,,2363 +2364,r5,8.2,enterprise,,,,,,NIST Security controls,,2364 +2365,r5,8.2,enterprise,,,,,,NIST Security controls,,2365 +2366,r5,8.2,enterprise,,,,,,NIST Security controls,,2366 +2367,r5,8.2,enterprise,,,,,,NIST Security controls,,2367 +2368,r5,8.2,enterprise,,,,,,NIST Security controls,,2368 +2369,r5,8.2,enterprise,,,,,,NIST Security controls,,2369 +2370,r5,8.2,enterprise,,,,,,NIST Security controls,,2370 +2371,r5,8.2,enterprise,,,,,,NIST Security controls,,2371 +2372,r5,8.2,enterprise,,,,,,NIST Security controls,,2372 +2373,r5,8.2,enterprise,,,,,,NIST Security controls,,2373 +2374,r5,8.2,enterprise,,,,,,NIST Security controls,,2374 +2375,r5,8.2,enterprise,,,,,,NIST Security controls,,2375 +2376,r5,8.2,enterprise,,,,,,NIST Security controls,,2376 +2377,r5,8.2,enterprise,,,,,,NIST Security controls,,2377 +2378,r5,8.2,enterprise,,,,,,NIST Security controls,,2378 +2379,r5,8.2,enterprise,,,,,,NIST Security controls,,2379 +2380,r5,8.2,enterprise,,,,,,NIST Security controls,,2380 +2381,r5,8.2,enterprise,,,,,,NIST Security controls,,2381 +2382,r5,8.2,enterprise,,,,,,NIST Security controls,,2382 +2383,r5,8.2,enterprise,,,,,,NIST Security controls,,2383 +2384,r5,8.2,enterprise,,,,,,NIST Security controls,,2384 +2385,r5,8.2,enterprise,,,,,,NIST Security controls,,2385 +2386,r5,8.2,enterprise,,,,,,NIST Security controls,,2386 +2387,r5,8.2,enterprise,,,,,,NIST Security controls,,2387 +2388,r5,8.2,enterprise,,,,,,NIST Security controls,,2388 +2389,r5,8.2,enterprise,,,,,,NIST Security controls,,2389 +2390,r5,8.2,enterprise,,,,,,NIST Security controls,,2390 +2391,r5,8.2,enterprise,,,,,,NIST Security controls,,2391 +2392,r5,8.2,enterprise,,,,,,NIST Security controls,,2392 +2393,r5,8.2,enterprise,,,,,,NIST Security controls,,2393 +2394,r5,8.2,enterprise,,,,,,NIST Security controls,,2394 +2395,r5,8.2,enterprise,,,,,,NIST Security controls,,2395 +2396,r5,8.2,enterprise,,,,,,NIST Security controls,,2396 +2397,r5,8.2,enterprise,,,,,,NIST Security controls,,2397 +2398,r5,8.2,enterprise,,,,,,NIST Security controls,,2398 +2399,r5,8.2,enterprise,,,,,,NIST Security controls,,2399 +2400,r5,8.2,enterprise,,,,,,NIST Security controls,,2400 +2401,r5,8.2,enterprise,,,,,,NIST Security controls,,2401 +2402,r5,8.2,enterprise,,,,,,NIST Security controls,,2402 +2403,r5,8.2,enterprise,,,,,,NIST Security controls,,2403 +2404,r5,8.2,enterprise,,,,,,NIST Security controls,,2404 +2405,r5,8.2,enterprise,,,,,,NIST Security controls,,2405 +2406,r5,8.2,enterprise,,,,,,NIST Security controls,,2406 +2407,r5,8.2,enterprise,,,,,,NIST Security controls,,2407 +2408,r5,8.2,enterprise,,,,,,NIST Security controls,,2408 +2409,r5,8.2,enterprise,,,,,,NIST Security controls,,2409 +2410,r5,8.2,enterprise,,,,,,NIST Security controls,,2410 +2411,r5,8.2,enterprise,,,,,,NIST Security controls,,2411 +2412,r5,8.2,enterprise,,,,,,NIST Security controls,,2412 +2413,r5,8.2,enterprise,,,,,,NIST Security controls,,2413 +2414,r5,8.2,enterprise,,,,,,NIST Security controls,,2414 +2415,r5,8.2,enterprise,,,,,,NIST Security controls,,2415 +2416,r5,8.2,enterprise,,,,,,NIST Security controls,,2416 +2417,r5,8.2,enterprise,,,,,,NIST Security controls,,2417 +2418,r5,8.2,enterprise,,,,,,NIST Security controls,,2418 +2419,r5,8.2,enterprise,,,,,,NIST Security controls,,2419 +2420,r5,8.2,enterprise,,,,,,NIST Security controls,,2420 +2421,r5,8.2,enterprise,,,,,,NIST Security controls,,2421 +2422,r5,8.2,enterprise,,,,,,NIST Security controls,,2422 +2423,r5,8.2,enterprise,,,,,,NIST Security controls,,2423 +2424,r5,8.2,enterprise,,,,,,NIST Security controls,,2424 +2425,r5,8.2,enterprise,,,,,,NIST Security controls,,2425 +2426,r5,8.2,enterprise,,,,,,NIST Security controls,,2426 +2427,r5,8.2,enterprise,,,,,,NIST Security controls,,2427 +2428,r5,8.2,enterprise,,,,,,NIST Security controls,,2428 +2429,r5,8.2,enterprise,,,,,,NIST Security controls,,2429 +2430,r5,8.2,enterprise,,,,,,NIST Security controls,,2430 +2431,r5,8.2,enterprise,,,,,,NIST Security controls,,2431 +2432,r5,8.2,enterprise,,,,,,NIST Security controls,,2432 +2433,r5,8.2,enterprise,,,,,,NIST Security controls,,2433 +2434,r5,8.2,enterprise,,,,,,NIST Security controls,,2434 +2435,r5,8.2,enterprise,,,,,,NIST Security controls,,2435 +2436,r5,8.2,enterprise,,,,,,NIST Security controls,,2436 +2437,r5,8.2,enterprise,,,,,,NIST Security controls,,2437 +2438,r5,8.2,enterprise,,,,,,NIST Security controls,,2438 +2439,r5,8.2,enterprise,,,,,,NIST Security controls,,2439 +2440,r5,8.2,enterprise,,,,,,NIST Security controls,,2440 +2441,r5,8.2,enterprise,,,,,,NIST Security controls,,2441 +2442,r5,8.2,enterprise,,,,,,NIST Security controls,,2442 +2443,r5,8.2,enterprise,,,,,,NIST Security controls,,2443 +2444,r5,8.2,enterprise,,,,,,NIST Security controls,,2444 +2445,r5,8.2,enterprise,,,,,,NIST Security controls,,2445 +2446,r5,8.2,enterprise,,,,,,NIST Security controls,,2446 +2447,r5,8.2,enterprise,,,,,,NIST Security controls,,2447 +2448,r5,8.2,enterprise,,,,,,NIST Security controls,,2448 +2449,r5,8.2,enterprise,,,,,,NIST Security controls,,2449 +2450,r5,8.2,enterprise,,,,,,NIST Security controls,,2450 +2451,r5,8.2,enterprise,,,,,,NIST Security controls,,2451 +2452,r5,8.2,enterprise,,,,,,NIST Security controls,,2452 +2453,r5,8.2,enterprise,,,,,,NIST Security controls,,2453 +2454,r5,8.2,enterprise,,,,,,NIST Security controls,,2454 +2455,r5,8.2,enterprise,,,,,,NIST Security controls,,2455 +2456,r5,8.2,enterprise,,,,,,NIST Security controls,,2456 +2457,r5,8.2,enterprise,,,,,,NIST Security controls,,2457 +2458,r5,8.2,enterprise,,,,,,NIST Security controls,,2458 +2459,r5,8.2,enterprise,,,,,,NIST Security controls,,2459 +2460,r5,8.2,enterprise,,,,,,NIST Security controls,,2460 +2461,r5,8.2,enterprise,,,,,,NIST Security controls,,2461 +2462,r5,8.2,enterprise,,,,,,NIST Security controls,,2462 +2463,r5,8.2,enterprise,,,,,,NIST Security controls,,2463 +2464,r5,8.2,enterprise,,,,,,NIST Security controls,,2464 +2465,r5,8.2,enterprise,,,,,,NIST Security controls,,2465 +2466,r5,8.2,enterprise,,,,,,NIST Security controls,,2466 +2467,r5,8.2,enterprise,,,,,,NIST Security controls,,2467 +2468,r5,8.2,enterprise,,,,,,NIST Security controls,,2468 +2469,r5,8.2,enterprise,,,,,,NIST Security controls,,2469 +2470,r5,8.2,enterprise,,,,,,NIST Security controls,,2470 +2471,r5,8.2,enterprise,,,,,,NIST Security controls,,2471 +2472,r5,8.2,enterprise,,,,,,NIST Security controls,,2472 +2473,r5,8.2,enterprise,,,,,,NIST Security controls,,2473 +2474,r5,8.2,enterprise,,,,,,NIST Security controls,,2474 +2475,r5,8.2,enterprise,,,,,,NIST Security controls,,2475 +2476,r5,8.2,enterprise,,,,,,NIST Security controls,,2476 +2477,r5,8.2,enterprise,,,,,,NIST Security controls,,2477 +2478,r5,8.2,enterprise,,,,,,NIST Security controls,,2478 +2479,r5,8.2,enterprise,,,,,,NIST Security controls,,2479 +2480,r5,8.2,enterprise,,,,,,NIST Security controls,,2480 +2481,r5,8.2,enterprise,,,,,,NIST Security controls,,2481 +2482,r5,8.2,enterprise,,,,,,NIST Security controls,,2482 +2483,r5,8.2,enterprise,,,,,,NIST Security controls,,2483 +2484,r5,8.2,enterprise,,,,,,NIST Security controls,,2484 +2485,r5,8.2,enterprise,,,,,,NIST Security controls,,2485 +2486,r5,8.2,enterprise,,,,,,NIST Security controls,,2486 +2487,r5,8.2,enterprise,,,,,,NIST Security controls,,2487 +2488,r5,8.2,enterprise,,,,,,NIST Security controls,,2488 +2489,r5,8.2,enterprise,,,,,,NIST Security controls,,2489 +2490,r5,8.2,enterprise,,,,,,NIST Security controls,,2490 +2491,r5,8.2,enterprise,,,,,,NIST Security controls,,2491 +2492,r5,8.2,enterprise,,,,,,NIST Security controls,,2492 +2493,r5,8.2,enterprise,,,,,,NIST Security controls,,2493 +2494,r5,8.2,enterprise,,,,,,NIST Security controls,,2494 +2495,r5,8.2,enterprise,,,,,,NIST Security controls,,2495 +2496,r5,8.2,enterprise,,,,,,NIST Security controls,,2496 +2497,r5,8.2,enterprise,,,,,,NIST Security controls,,2497 +2498,r5,8.2,enterprise,,,,,,NIST Security controls,,2498 +2499,r5,8.2,enterprise,,,,,,NIST Security controls,,2499 +2500,r5,8.2,enterprise,,,,,,NIST Security controls,,2500 +2501,r5,8.2,enterprise,,,,,,NIST Security controls,,2501 +2502,r5,8.2,enterprise,,,,,,NIST Security controls,,2502 +2503,r5,8.2,enterprise,,,,,,NIST Security controls,,2503 +2504,r5,8.2,enterprise,,,,,,NIST Security controls,,2504 +2505,r5,8.2,enterprise,,,,,,NIST Security controls,,2505 +2506,r5,8.2,enterprise,,,,,,NIST Security controls,,2506 +2507,r5,8.2,enterprise,,,,,,NIST Security controls,,2507 +2508,r5,8.2,enterprise,,,,,,NIST Security controls,,2508 +2509,r5,8.2,enterprise,,,,,,NIST Security controls,,2509 +2510,r5,8.2,enterprise,,,,,,NIST Security controls,,2510 +2511,r5,8.2,enterprise,,,,,,NIST Security controls,,2511 +2512,r5,8.2,enterprise,,,,,,NIST Security controls,,2512 +2513,r5,8.2,enterprise,,,,,,NIST Security controls,,2513 +2514,r5,8.2,enterprise,,,,,,NIST Security controls,,2514 +2515,r5,8.2,enterprise,,,,,,NIST Security controls,,2515 +2516,r5,8.2,enterprise,,,,,,NIST Security controls,,2516 +2517,r5,8.2,enterprise,,,,,,NIST Security controls,,2517 +2518,r5,8.2,enterprise,,,,,,NIST Security controls,,2518 +2519,r5,8.2,enterprise,,,,,,NIST Security controls,,2519 +2520,r5,8.2,enterprise,,,,,,NIST Security controls,,2520 +2521,r5,8.2,enterprise,,,,,,NIST Security controls,,2521 +2522,r5,8.2,enterprise,,,,,,NIST Security controls,,2522 +2523,r5,8.2,enterprise,,,,,,NIST Security controls,,2523 +2524,r5,8.2,enterprise,,,,,,NIST Security controls,,2524 +2525,r5,8.2,enterprise,,,,,,NIST Security controls,,2525 +2526,r5,8.2,enterprise,,,,,,NIST Security controls,,2526 +2527,r5,8.2,enterprise,,,,,,NIST Security controls,,2527 +2528,r5,8.2,enterprise,,,,,,NIST Security controls,,2528 +2529,r5,8.2,enterprise,,,,,,NIST Security controls,,2529 +2530,r5,8.2,enterprise,,,,,,NIST Security controls,,2530 +2531,r5,8.2,enterprise,,,,,,NIST Security controls,,2531 +2532,r5,8.2,enterprise,,,,,,NIST Security controls,,2532 +2533,r5,8.2,enterprise,,,,,,NIST Security controls,,2533 +2534,r5,8.2,enterprise,,,,,,NIST Security controls,,2534 +2535,r5,8.2,enterprise,,,,,,NIST Security controls,,2535 +2536,r5,8.2,enterprise,,,,,,NIST Security controls,,2536 +2537,r5,8.2,enterprise,,,,,,NIST Security controls,,2537 +2538,r5,8.2,enterprise,,,,,,NIST Security controls,,2538 +2539,r5,8.2,enterprise,,,,,,NIST Security controls,,2539 +2540,r5,8.2,enterprise,,,,,,NIST Security controls,,2540 +2541,r5,8.2,enterprise,,,,,,NIST Security controls,,2541 +2542,r5,8.2,enterprise,,,,,,NIST Security controls,,2542 +2543,r5,8.2,enterprise,,,,,,NIST Security controls,,2543 +2544,r5,8.2,enterprise,,,,,,NIST Security controls,,2544 +2545,r5,8.2,enterprise,,,,,,NIST Security controls,,2545 +2546,r5,8.2,enterprise,,,,,,NIST Security controls,,2546 +2547,r5,8.2,enterprise,,,,,,NIST Security controls,,2547 +2548,r5,8.2,enterprise,,,,,,NIST Security controls,,2548 +2549,r5,8.2,enterprise,,,,,,NIST Security controls,,2549 +2550,r5,8.2,enterprise,,,,,,NIST Security controls,,2550 +2551,r5,8.2,enterprise,,,,,,NIST Security controls,,2551 +2552,r5,8.2,enterprise,,,,,,NIST Security controls,,2552 +2553,r5,8.2,enterprise,,,,,,NIST Security controls,,2553 +2554,r5,8.2,enterprise,,,,,,NIST Security controls,,2554 +2555,r5,8.2,enterprise,,,,,,NIST Security controls,,2555 +2556,r5,8.2,enterprise,,,,,,NIST Security controls,,2556 +2557,r5,8.2,enterprise,,,,,,NIST Security controls,,2557 +2558,r5,8.2,enterprise,,,,,,NIST Security controls,,2558 +2559,r5,8.2,enterprise,,,,,,NIST Security controls,,2559 +2560,r5,8.2,enterprise,,,,,,NIST Security controls,,2560 +2561,r5,8.2,enterprise,,,,,,NIST Security controls,,2561 +2562,r5,8.2,enterprise,,,,,,NIST Security controls,,2562 +2563,r5,8.2,enterprise,,,,,,NIST Security controls,,2563 +2564,r5,8.2,enterprise,,,,,,NIST Security controls,,2564 +2565,r5,8.2,enterprise,,,,,,NIST Security controls,,2565 +2566,r5,8.2,enterprise,,,,,,NIST Security controls,,2566 +2567,r5,8.2,enterprise,,,,,,NIST Security controls,,2567 +2568,r5,8.2,enterprise,,,,,,NIST Security controls,,2568 +2569,r5,8.2,enterprise,,,,,,NIST Security controls,,2569 +2570,r5,8.2,enterprise,,,,,,NIST Security controls,,2570 +2571,r5,8.2,enterprise,,,,,,NIST Security controls,,2571 +2572,r5,8.2,enterprise,,,,,,NIST Security controls,,2572 +2573,r5,8.2,enterprise,,,,,,NIST Security controls,,2573 +2574,r5,8.2,enterprise,,,,,,NIST Security controls,,2574 +2575,r5,8.2,enterprise,,,,,,NIST Security controls,,2575 +2576,r5,8.2,enterprise,,,,,,NIST Security controls,,2576 +2577,r5,8.2,enterprise,,,,,,NIST Security controls,,2577 +2578,r5,8.2,enterprise,,,,,,NIST Security controls,,2578 +2579,r5,8.2,enterprise,,,,,,NIST Security controls,,2579 +2580,r5,8.2,enterprise,,,,,,NIST Security controls,,2580 +2581,r5,8.2,enterprise,,,,,,NIST Security controls,,2581 +2582,r5,8.2,enterprise,,,,,,NIST Security controls,,2582 +2583,r5,8.2,enterprise,,,,,,NIST Security controls,,2583 +2584,r5,8.2,enterprise,,,,,,NIST Security controls,,2584 +2585,r5,8.2,enterprise,,,,,,NIST Security controls,,2585 +2586,r5,8.2,enterprise,,,,,,NIST Security controls,,2586 +2587,r5,8.2,enterprise,,,,,,NIST Security controls,,2587 +2588,r5,8.2,enterprise,,,,,,NIST Security controls,,2588 +2589,r5,8.2,enterprise,,,,,,NIST Security controls,,2589 +2590,r5,8.2,enterprise,,,,,,NIST Security controls,,2590 +2591,r5,8.2,enterprise,,,,,,NIST Security controls,,2591 +2592,r5,8.2,enterprise,,,,,,NIST Security controls,,2592 +2593,r5,8.2,enterprise,,,,,,NIST Security controls,,2593 +2594,r5,8.2,enterprise,,,,,,NIST Security controls,,2594 +2595,r5,8.2,enterprise,,,,,,NIST Security controls,,2595 +2596,r5,8.2,enterprise,,,,,,NIST Security controls,,2596 +2597,r5,8.2,enterprise,,,,,,NIST Security controls,,2597 +2598,r5,8.2,enterprise,,,,,,NIST Security controls,,2598 +2599,r5,8.2,enterprise,,,,,,NIST Security controls,,2599 +2600,r5,8.2,enterprise,,,,,,NIST Security controls,,2600 +2601,r5,8.2,enterprise,,,,,,NIST Security controls,,2601 +2602,r5,8.2,enterprise,,,,,,NIST Security controls,,2602 +2603,r5,8.2,enterprise,,,,,,NIST Security controls,,2603 +2604,r5,8.2,enterprise,,,,,,NIST Security controls,,2604 +2605,r5,8.2,enterprise,,,,,,NIST Security controls,,2605 +2606,r5,8.2,enterprise,,,,,,NIST Security controls,,2606 +2607,r5,8.2,enterprise,,,,,,NIST Security controls,,2607 +2608,r5,8.2,enterprise,,,,,,NIST Security controls,,2608 +2609,r5,8.2,enterprise,,,,,,NIST Security controls,,2609 +2610,r5,8.2,enterprise,,,,,,NIST Security controls,,2610 +2611,r5,8.2,enterprise,,,,,,NIST Security controls,,2611 +2612,r5,8.2,enterprise,,,,,,NIST Security controls,,2612 +2613,r5,8.2,enterprise,,,,,,NIST Security controls,,2613 +2614,r5,8.2,enterprise,,,,,,NIST Security controls,,2614 +2615,r5,8.2,enterprise,,,,,,NIST Security controls,,2615 +2616,r5,8.2,enterprise,,,,,,NIST Security controls,,2616 +2617,r5,8.2,enterprise,,,,,,NIST Security controls,,2617 +2618,r5,8.2,enterprise,,,,,,NIST Security controls,,2618 +2619,r5,8.2,enterprise,,,,,,NIST Security controls,,2619 +2620,r5,8.2,enterprise,,,,,,NIST Security controls,,2620 +2621,r5,8.2,enterprise,,,,,,NIST Security controls,,2621 +2622,r5,8.2,enterprise,,,,,,NIST Security controls,,2622 +2623,r5,8.2,enterprise,,,,,,NIST Security controls,,2623 +2624,r5,8.2,enterprise,,,,,,NIST Security controls,,2624 +2625,r5,8.2,enterprise,,,,,,NIST Security controls,,2625 +2626,r5,8.2,enterprise,,,,,,NIST Security controls,,2626 +2627,r5,8.2,enterprise,,,,,,NIST Security controls,,2627 +2628,r5,8.2,enterprise,,,,,,NIST Security controls,,2628 +2629,r5,8.2,enterprise,,,,,,NIST Security controls,,2629 +2630,r5,8.2,enterprise,,,,,,NIST Security controls,,2630 +2631,r5,8.2,enterprise,,,,,,NIST Security controls,,2631 +2632,r5,8.2,enterprise,,,,,,NIST Security controls,,2632 +2633,r5,8.2,enterprise,,,,,,NIST Security controls,,2633 +2634,r5,8.2,enterprise,,,,,,NIST Security controls,,2634 +2635,r5,8.2,enterprise,,,,,,NIST Security controls,,2635 +2636,r5,8.2,enterprise,,,,,,NIST Security controls,,2636 +2637,r5,8.2,enterprise,,,,,,NIST Security controls,,2637 +2638,r5,8.2,enterprise,,,,,,NIST Security controls,,2638 +2639,r5,8.2,enterprise,,,,,,NIST Security controls,,2639 +2640,r5,8.2,enterprise,,,,,,NIST Security controls,,2640 +2641,r5,8.2,enterprise,,,,,,NIST Security controls,,2641 +2642,r5,8.2,enterprise,,,,,,NIST Security controls,,2642 +2643,r5,8.2,enterprise,,,,,,NIST Security controls,,2643 +2644,r5,8.2,enterprise,,,,,,NIST Security controls,,2644 +2645,r5,8.2,enterprise,,,,,,NIST Security controls,,2645 +2646,r5,8.2,enterprise,,,,,,NIST Security controls,,2646 +2647,r5,8.2,enterprise,,,,,,NIST Security controls,,2647 +2648,r5,8.2,enterprise,,,,,,NIST Security controls,,2648 +2649,r5,8.2,enterprise,,,,,,NIST Security controls,,2649 +2650,r5,8.2,enterprise,,,,,,NIST Security controls,,2650 +2651,r5,8.2,enterprise,,,,,,NIST Security controls,,2651 +2652,r5,8.2,enterprise,,,,,,NIST Security controls,,2652 +2653,r5,8.2,enterprise,,,,,,NIST Security controls,,2653 +2654,r5,8.2,enterprise,,,,,,NIST Security controls,,2654 +2655,r5,8.2,enterprise,,,,,,NIST Security controls,,2655 +2656,r5,8.2,enterprise,,,,,,NIST Security controls,,2656 +2657,r5,8.2,enterprise,,,,,,NIST Security controls,,2657 +2658,r5,8.2,enterprise,,,,,,NIST Security controls,,2658 +2659,r5,8.2,enterprise,,,,,,NIST Security controls,,2659 +2660,r5,8.2,enterprise,,,,,,NIST Security controls,,2660 +2661,r5,8.2,enterprise,,,,,,NIST Security controls,,2661 +2662,r5,8.2,enterprise,,,,,,NIST Security controls,,2662 +2663,r5,8.2,enterprise,,,,,,NIST Security controls,,2663 +2664,r5,8.2,enterprise,,,,,,NIST Security controls,,2664 +2665,r5,8.2,enterprise,,,,,,NIST Security controls,,2665 +2666,r5,8.2,enterprise,,,,,,NIST Security controls,,2666 +2667,r5,8.2,enterprise,,,,,,NIST Security controls,,2667 +2668,r5,8.2,enterprise,,,,,,NIST Security controls,,2668 +2669,r5,8.2,enterprise,,,,,,NIST Security controls,,2669 +2670,r5,8.2,enterprise,,,,,,NIST Security controls,,2670 +2671,r5,8.2,enterprise,,,,,,NIST Security controls,,2671 +2672,r5,8.2,enterprise,,,,,,NIST Security controls,,2672 +2673,r5,8.2,enterprise,,,,,,NIST Security controls,,2673 +2674,r5,8.2,enterprise,,,,,,NIST Security controls,,2674 +2675,r5,8.2,enterprise,,,,,,NIST Security controls,,2675 +2676,r5,8.2,enterprise,,,,,,NIST Security controls,,2676 +2677,r5,8.2,enterprise,,,,,,NIST Security controls,,2677 +2678,r5,8.2,enterprise,,,,,,NIST Security controls,,2678 +2679,r5,8.2,enterprise,,,,,,NIST Security controls,,2679 +2680,r5,8.2,enterprise,,,,,,NIST Security controls,,2680 +2681,r5,8.2,enterprise,,,,,,NIST Security controls,,2681 +2682,r5,8.2,enterprise,,,,,,NIST Security controls,,2682 +2683,r5,8.2,enterprise,,,,,,NIST Security controls,,2683 +2684,r5,8.2,enterprise,,,,,,NIST Security controls,,2684 +2685,r5,8.2,enterprise,,,,,,NIST Security controls,,2685 +2686,r5,8.2,enterprise,,,,,,NIST Security controls,,2686 +2687,r5,8.2,enterprise,,,,,,NIST Security controls,,2687 +2688,r5,8.2,enterprise,,,,,,NIST Security controls,,2688 +2689,r5,8.2,enterprise,,,,,,NIST Security controls,,2689 +2690,r5,8.2,enterprise,,,,,,NIST Security controls,,2690 +2691,r5,8.2,enterprise,,,,,,NIST Security controls,,2691 +2692,r5,8.2,enterprise,,,,,,NIST Security controls,,2692 +2693,r5,8.2,enterprise,,,,,,NIST Security controls,,2693 +2694,r5,8.2,enterprise,,,,,,NIST Security controls,,2694 +2695,r5,8.2,enterprise,,,,,,NIST Security controls,,2695 +2696,r5,8.2,enterprise,,,,,,NIST Security controls,,2696 +2697,r5,8.2,enterprise,,,,,,NIST Security controls,,2697 +2698,r5,8.2,enterprise,,,,,,NIST Security controls,,2698 +2699,r5,8.2,enterprise,,,,,,NIST Security controls,,2699 +2700,r5,8.2,enterprise,,,,,,NIST Security controls,,2700 +2701,r5,8.2,enterprise,,,,,,NIST Security controls,,2701 +2702,r5,8.2,enterprise,,,,,,NIST Security controls,,2702 +2703,r5,8.2,enterprise,,,,,,NIST Security controls,,2703 +2704,r5,8.2,enterprise,,,,,,NIST Security controls,,2704 +2705,r5,8.2,enterprise,,,,,,NIST Security controls,,2705 +2706,r5,8.2,enterprise,,,,,,NIST Security controls,,2706 +2707,r5,8.2,enterprise,,,,,,NIST Security controls,,2707 +2708,r5,8.2,enterprise,,,,,,NIST Security controls,,2708 +2709,r5,8.2,enterprise,,,,,,NIST Security controls,,2709 +2710,r5,8.2,enterprise,,,,,,NIST Security controls,,2710 +2711,r5,8.2,enterprise,,,,,,NIST Security controls,,2711 +2712,r5,8.2,enterprise,,,,,,NIST Security controls,,2712 +2713,r5,8.2,enterprise,,,,,,NIST Security controls,,2713 +2714,r5,8.2,enterprise,,,,,,NIST Security controls,,2714 +2715,r5,8.2,enterprise,,,,,,NIST Security controls,,2715 +2716,r5,8.2,enterprise,,,,,,NIST Security controls,,2716 +2717,r5,8.2,enterprise,,,,,,NIST Security controls,,2717 +2718,r5,8.2,enterprise,,,,,,NIST Security controls,,2718 +2719,r5,8.2,enterprise,,,,,,NIST Security controls,,2719 +2720,r5,8.2,enterprise,,,,,,NIST Security controls,,2720 +2721,r5,8.2,enterprise,,,,,,NIST Security controls,,2721 +2722,r5,8.2,enterprise,,,,,,NIST Security controls,,2722 +2723,r5,8.2,enterprise,,,,,,NIST Security controls,,2723 +2724,r5,8.2,enterprise,,,,,,NIST Security controls,,2724 +2725,r5,8.2,enterprise,,,,,,NIST Security controls,,2725 +2726,r5,8.2,enterprise,,,,,,NIST Security controls,,2726 +2727,r5,8.2,enterprise,,,,,,NIST Security controls,,2727 +2728,r5,8.2,enterprise,,,,,,NIST Security controls,,2728 +2729,r5,8.2,enterprise,,,,,,NIST Security controls,,2729 +2730,r5,8.2,enterprise,,,,,,NIST Security controls,,2730 +2731,r5,8.2,enterprise,,,,,,NIST Security controls,,2731 +2732,r5,8.2,enterprise,,,,,,NIST Security controls,,2732 +2733,r5,8.2,enterprise,,,,,,NIST Security controls,,2733 +2734,r5,8.2,enterprise,,,,,,NIST Security controls,,2734 +2735,r5,8.2,enterprise,,,,,,NIST Security controls,,2735 +2736,r5,8.2,enterprise,,,,,,NIST Security controls,,2736 +2737,r5,8.2,enterprise,,,,,,NIST Security controls,,2737 +2738,r5,8.2,enterprise,,,,,,NIST Security controls,,2738 +2739,r5,8.2,enterprise,,,,,,NIST Security controls,,2739 +2740,r5,8.2,enterprise,,,,,,NIST Security controls,,2740 +2741,r5,8.2,enterprise,,,,,,NIST Security controls,,2741 +2742,r5,8.2,enterprise,,,,,,NIST Security controls,,2742 +2743,r5,8.2,enterprise,,,,,,NIST Security controls,,2743 +2744,r5,8.2,enterprise,,,,,,NIST Security controls,,2744 +2745,r5,8.2,enterprise,,,,,,NIST Security controls,,2745 +2746,r5,8.2,enterprise,,,,,,NIST Security controls,,2746 +2747,r5,8.2,enterprise,,,,,,NIST Security controls,,2747 +2748,r5,8.2,enterprise,,,,,,NIST Security controls,,2748 +2749,r5,8.2,enterprise,,,,,,NIST Security controls,,2749 +2750,r5,8.2,enterprise,,,,,,NIST Security controls,,2750 +2751,r5,8.2,enterprise,,,,,,NIST Security controls,,2751 +2752,r5,8.2,enterprise,,,,,,NIST Security controls,,2752 +2753,r5,8.2,enterprise,,,,,,NIST Security controls,,2753 +2754,r5,8.2,enterprise,,,,,,NIST Security controls,,2754 +2755,r5,8.2,enterprise,,,,,,NIST Security controls,,2755 +2756,r5,8.2,enterprise,,,,,,NIST Security controls,,2756 +2757,r5,8.2,enterprise,,,,,,NIST Security controls,,2757 +2758,r5,8.2,enterprise,,,,,,NIST Security controls,,2758 +2759,r5,8.2,enterprise,,,,,,NIST Security controls,,2759 +2760,r5,8.2,enterprise,,,,,,NIST Security controls,,2760 +2761,r5,8.2,enterprise,,,,,,NIST Security controls,,2761 +2762,r5,8.2,enterprise,,,,,,NIST Security controls,,2762 +2763,r5,8.2,enterprise,,,,,,NIST Security controls,,2763 +2764,r5,8.2,enterprise,,,,,,NIST Security controls,,2764 +2765,r5,8.2,enterprise,,,,,,NIST Security controls,,2765 +2766,r5,8.2,enterprise,,,,,,NIST Security controls,,2766 +2767,r5,8.2,enterprise,,,,,,NIST Security controls,,2767 +2768,r5,8.2,enterprise,,,,,,NIST Security controls,,2768 +2769,r5,8.2,enterprise,,,,,,NIST Security controls,,2769 +2770,r5,8.2,enterprise,,,,,,NIST Security controls,,2770 +2771,r5,8.2,enterprise,,,,,,NIST Security controls,,2771 +2772,r5,8.2,enterprise,,,,,,NIST Security controls,,2772 +2773,r5,8.2,enterprise,,,,,,NIST Security controls,,2773 +2774,r5,8.2,enterprise,,,,,,NIST Security controls,,2774 +2775,r5,8.2,enterprise,,,,,,NIST Security controls,,2775 +2776,r5,8.2,enterprise,,,,,,NIST Security controls,,2776 +2777,r5,8.2,enterprise,,,,,,NIST Security controls,,2777 +2778,r5,8.2,enterprise,,,,,,NIST Security controls,,2778 +2779,r5,8.2,enterprise,,,,,,NIST Security controls,,2779 +2780,r5,8.2,enterprise,,,,,,NIST Security controls,,2780 +2781,r5,8.2,enterprise,,,,,,NIST Security controls,,2781 +2782,r5,8.2,enterprise,,,,,,NIST Security controls,,2782 +2783,r5,8.2,enterprise,,,,,,NIST Security controls,,2783 +2784,r5,8.2,enterprise,,,,,,NIST Security controls,,2784 +2785,r5,8.2,enterprise,,,,,,NIST Security controls,,2785 +2786,r5,8.2,enterprise,,,,,,NIST Security controls,,2786 +2787,r5,8.2,enterprise,,,,,,NIST Security controls,,2787 +2788,r5,8.2,enterprise,,,,,,NIST Security controls,,2788 +2789,r5,8.2,enterprise,,,,,,NIST Security controls,,2789 +2790,r5,8.2,enterprise,,,,,,NIST Security controls,,2790 +2791,r5,8.2,enterprise,,,,,,NIST Security controls,,2791 +2792,r5,8.2,enterprise,,,,,,NIST Security controls,,2792 +2793,r5,8.2,enterprise,,,,,,NIST Security controls,,2793 +2794,r5,8.2,enterprise,,,,,,NIST Security controls,,2794 +2795,r5,8.2,enterprise,,,,,,NIST Security controls,,2795 +2796,r5,8.2,enterprise,,,,,,NIST Security controls,,2796 +2797,r5,8.2,enterprise,,,,,,NIST Security controls,,2797 +2798,r5,8.2,enterprise,,,,,,NIST Security controls,,2798 +2799,r5,8.2,enterprise,,,,,,NIST Security controls,,2799 +2800,r5,8.2,enterprise,,,,,,NIST Security controls,,2800 +2801,r5,8.2,enterprise,,,,,,NIST Security controls,,2801 +2802,r5,8.2,enterprise,,,,,,NIST Security controls,,2802 +2803,r5,8.2,enterprise,,,,,,NIST Security controls,,2803 +2804,r5,8.2,enterprise,,,,,,NIST Security controls,,2804 +2805,r5,8.2,enterprise,,,,,,NIST Security controls,,2805 +2806,r5,8.2,enterprise,,,,,,NIST Security controls,,2806 +2807,r5,8.2,enterprise,,,,,,NIST Security controls,,2807 +2808,r5,8.2,enterprise,,,,,,NIST Security controls,,2808 +2809,r5,8.2,enterprise,,,,,,NIST Security controls,,2809 +2810,r5,8.2,enterprise,,,,,,NIST Security controls,,2810 +2811,r5,8.2,enterprise,,,,,,NIST Security controls,,2811 +2812,r5,8.2,enterprise,,,,,,NIST Security controls,,2812 +2813,r5,8.2,enterprise,,,,,,NIST Security controls,,2813 +2814,r5,8.2,enterprise,,,,,,NIST Security controls,,2814 +2815,r5,8.2,enterprise,,,,,,NIST Security controls,,2815 +2816,r5,8.2,enterprise,,,,,,NIST Security controls,,2816 +2817,r5,8.2,enterprise,,,,,,NIST Security controls,,2817 +2818,r5,8.2,enterprise,,,,,,NIST Security controls,,2818 +2819,r5,8.2,enterprise,,,,,,NIST Security controls,,2819 +2820,r5,8.2,enterprise,,,,,,NIST Security controls,,2820 +2821,r5,8.2,enterprise,,,,,,NIST Security controls,,2821 +2822,r5,8.2,enterprise,,,,,,NIST Security controls,,2822 +2823,r5,8.2,enterprise,,,,,,NIST Security controls,,2823 +2824,r5,8.2,enterprise,,,,,,NIST Security controls,,2824 +2825,r5,8.2,enterprise,,,,,,NIST Security controls,,2825 +2826,r5,8.2,enterprise,,,,,,NIST Security controls,,2826 +2827,r5,8.2,enterprise,,,,,,NIST Security controls,,2827 +2828,r5,8.2,enterprise,,,,,,NIST Security controls,,2828 +2829,r5,8.2,enterprise,,,,,,NIST Security controls,,2829 +2830,r5,8.2,enterprise,,,,,,NIST Security controls,,2830 +2831,r5,8.2,enterprise,,,,,,NIST Security controls,,2831 +2832,r5,8.2,enterprise,,,,,,NIST Security controls,,2832 +2833,r5,8.2,enterprise,,,,,,NIST Security controls,,2833 +2834,r5,8.2,enterprise,,,,,,NIST Security controls,,2834 +2835,r5,8.2,enterprise,,,,,,NIST Security controls,,2835 +2836,r5,8.2,enterprise,,,,,,NIST Security controls,,2836 +2837,r5,8.2,enterprise,,,,,,NIST Security controls,,2837 +2838,r5,8.2,enterprise,,,,,,NIST Security controls,,2838 +2839,r5,8.2,enterprise,,,,,,NIST Security controls,,2839 +2840,r5,8.2,enterprise,,,,,,NIST Security controls,,2840 +2841,r5,8.2,enterprise,,,,,,NIST Security controls,,2841 +2842,r5,8.2,enterprise,,,,,,NIST Security controls,,2842 +2843,r5,8.2,enterprise,,,,,,NIST Security controls,,2843 +2844,r5,8.2,enterprise,,,,,,NIST Security controls,,2844 +2845,r5,8.2,enterprise,,,,,,NIST Security controls,,2845 +2846,r5,8.2,enterprise,,,,,,NIST Security controls,,2846 +2847,r5,8.2,enterprise,,,,,,NIST Security controls,,2847 +2848,r5,8.2,enterprise,,,,,,NIST Security controls,,2848 +2849,r5,8.2,enterprise,,,,,,NIST Security controls,,2849 +2850,r5,8.2,enterprise,,,,,,NIST Security controls,,2850 +2851,r5,8.2,enterprise,,,,,,NIST Security controls,,2851 +2852,r5,8.2,enterprise,,,,,,NIST Security controls,,2852 +2853,r5,8.2,enterprise,,,,,,NIST Security controls,,2853 +2854,r5,8.2,enterprise,,,,,,NIST Security controls,,2854 +2855,r5,8.2,enterprise,,,,,,NIST Security controls,,2855 +2856,r5,8.2,enterprise,,,,,,NIST Security controls,,2856 +2857,r5,8.2,enterprise,,,,,,NIST Security controls,,2857 +2858,r5,8.2,enterprise,,,,,,NIST Security controls,,2858 +2859,r5,8.2,enterprise,,,,,,NIST Security controls,,2859 +2860,r5,8.2,enterprise,,,,,,NIST Security controls,,2860 +2861,r5,8.2,enterprise,,,,,,NIST Security controls,,2861 +2862,r5,8.2,enterprise,,,,,,NIST Security controls,,2862 +2863,r5,8.2,enterprise,,,,,,NIST Security controls,,2863 +2864,r5,8.2,enterprise,,,,,,NIST Security controls,,2864 +2865,r5,8.2,enterprise,,,,,,NIST Security controls,,2865 +2866,r5,8.2,enterprise,,,,,,NIST Security controls,,2866 +2867,r5,8.2,enterprise,,,,,,NIST Security controls,,2867 +2868,r5,8.2,enterprise,,,,,,NIST Security controls,,2868 +2869,r5,8.2,enterprise,,,,,,NIST Security controls,,2869 +2870,r5,8.2,enterprise,,,,,,NIST Security controls,,2870 +2871,r5,8.2,enterprise,,,,,,NIST Security controls,,2871 +2872,r5,8.2,enterprise,,,,,,NIST Security controls,,2872 +2873,r5,8.2,enterprise,,,,,,NIST Security controls,,2873 +2874,r5,8.2,enterprise,,,,,,NIST Security controls,,2874 +2875,r5,8.2,enterprise,,,,,,NIST Security controls,,2875 +2876,r5,8.2,enterprise,,,,,,NIST Security controls,,2876 +2877,r5,8.2,enterprise,,,,,,NIST Security controls,,2877 +2878,r5,8.2,enterprise,,,,,,NIST Security controls,,2878 +2879,r5,8.2,enterprise,,,,,,NIST Security controls,,2879 +2880,r5,8.2,enterprise,,,,,,NIST Security controls,,2880 +2881,r5,8.2,enterprise,,,,,,NIST Security controls,,2881 +2882,r5,8.2,enterprise,,,,,,NIST Security controls,,2882 +2883,r5,8.2,enterprise,,,,,,NIST Security controls,,2883 +2884,r5,8.2,enterprise,,,,,,NIST Security controls,,2884 +2885,r5,8.2,enterprise,,,,,,NIST Security controls,,2885 +2886,r5,8.2,enterprise,,,,,,NIST Security controls,,2886 +2887,r5,8.2,enterprise,,,,,,NIST Security controls,,2887 +2888,r5,8.2,enterprise,,,,,,NIST Security controls,,2888 +2889,r5,8.2,enterprise,,,,,,NIST Security controls,,2889 +2890,r5,8.2,enterprise,,,,,,NIST Security controls,,2890 +2891,r5,8.2,enterprise,,,,,,NIST Security controls,,2891 +2892,r5,8.2,enterprise,,,,,,NIST Security controls,,2892 +2893,r5,8.2,enterprise,,,,,,NIST Security controls,,2893 +2894,r5,8.2,enterprise,,,,,,NIST Security controls,,2894 +2895,r5,8.2,enterprise,,,,,,NIST Security controls,,2895 +2896,r5,8.2,enterprise,,,,,,NIST Security controls,,2896 +2897,r5,8.2,enterprise,,,,,,NIST Security controls,,2897 +2898,r5,8.2,enterprise,,,,,,NIST Security controls,,2898 +2899,r5,8.2,enterprise,,,,,,NIST Security controls,,2899 +2900,r5,8.2,enterprise,,,,,,NIST Security controls,,2900 +2901,r5,8.2,enterprise,,,,,,NIST Security controls,,2901 +2902,r5,8.2,enterprise,,,,,,NIST Security controls,,2902 +2903,r5,8.2,enterprise,,,,,,NIST Security controls,,2903 +2904,r5,8.2,enterprise,,,,,,NIST Security controls,,2904 +2905,r5,8.2,enterprise,,,,,,NIST Security controls,,2905 +2906,r5,8.2,enterprise,,,,,,NIST Security controls,,2906 +2907,r5,8.2,enterprise,,,,,,NIST Security controls,,2907 +2908,r5,8.2,enterprise,,,,,,NIST Security controls,,2908 +2909,r5,8.2,enterprise,,,,,,NIST Security controls,,2909 +2910,r5,8.2,enterprise,,,,,,NIST Security controls,,2910 +2911,r5,8.2,enterprise,,,,,,NIST Security controls,,2911 +2912,r5,8.2,enterprise,,,,,,NIST Security controls,,2912 +2913,r5,8.2,enterprise,,,,,,NIST Security controls,,2913 +2914,r5,8.2,enterprise,,,,,,NIST Security controls,,2914 +2915,r5,8.2,enterprise,,,,,,NIST Security controls,,2915 +2916,r5,8.2,enterprise,,,,,,NIST Security controls,,2916 +2917,r5,8.2,enterprise,,,,,,NIST Security controls,,2917 +2918,r5,8.2,enterprise,,,,,,NIST Security controls,,2918 +2919,r5,8.2,enterprise,,,,,,NIST Security controls,,2919 +2920,r5,8.2,enterprise,,,,,,NIST Security controls,,2920 +2921,r5,8.2,enterprise,,,,,,NIST Security controls,,2921 +2922,r5,8.2,enterprise,,,,,,NIST Security controls,,2922 +2923,r5,8.2,enterprise,,,,,,NIST Security controls,,2923 +2924,r5,8.2,enterprise,,,,,,NIST Security controls,,2924 +2925,r5,8.2,enterprise,,,,,,NIST Security controls,,2925 +2926,r5,8.2,enterprise,,,,,,NIST Security controls,,2926 +2927,r5,8.2,enterprise,,,,,,NIST Security controls,,2927 +2928,r5,8.2,enterprise,,,,,,NIST Security controls,,2928 +2929,r5,8.2,enterprise,,,,,,NIST Security controls,,2929 +2930,r5,8.2,enterprise,,,,,,NIST Security controls,,2930 +2931,r5,8.2,enterprise,,,,,,NIST Security controls,,2931 +2932,r5,8.2,enterprise,,,,,,NIST Security controls,,2932 +2933,r5,8.2,enterprise,,,,,,NIST Security controls,,2933 +2934,r5,8.2,enterprise,,,,,,NIST Security controls,,2934 +2935,r5,8.2,enterprise,,,,,,NIST Security controls,,2935 +2936,r5,8.2,enterprise,,,,,,NIST Security controls,,2936 +2937,r5,8.2,enterprise,,,,,,NIST Security controls,,2937 +2938,r5,8.2,enterprise,,,,,,NIST Security controls,,2938 +2939,r5,8.2,enterprise,,,,,,NIST Security controls,,2939 +2940,r5,8.2,enterprise,,,,,,NIST Security controls,,2940 +2941,r5,8.2,enterprise,,,,,,NIST Security controls,,2941 +2942,r5,8.2,enterprise,,,,,,NIST Security controls,,2942 +2943,r5,8.2,enterprise,,,,,,NIST Security controls,,2943 +2944,r5,8.2,enterprise,,,,,,NIST Security controls,,2944 +2945,r5,8.2,enterprise,,,,,,NIST Security controls,,2945 +2946,r5,8.2,enterprise,,,,,,NIST Security controls,,2946 +2947,r5,8.2,enterprise,,,,,,NIST Security controls,,2947 +2948,r5,8.2,enterprise,,,,,,NIST Security controls,,2948 +2949,r5,8.2,enterprise,,,,,,NIST Security controls,,2949 +2950,r5,8.2,enterprise,,,,,,NIST Security controls,,2950 +2951,r5,8.2,enterprise,,,,,,NIST Security controls,,2951 +2952,r5,8.2,enterprise,,,,,,NIST Security controls,,2952 +2953,r5,8.2,enterprise,,,,,,NIST Security controls,,2953 +2954,r5,8.2,enterprise,,,,,,NIST Security controls,,2954 +2955,r5,8.2,enterprise,,,,,,NIST Security controls,,2955 +2956,r5,8.2,enterprise,,,,,,NIST Security controls,,2956 +2957,r5,8.2,enterprise,,,,,,NIST Security controls,,2957 +2958,r5,8.2,enterprise,,,,,,NIST Security controls,,2958 +2959,r5,8.2,enterprise,,,,,,NIST Security controls,,2959 +2960,r5,8.2,enterprise,,,,,,NIST Security controls,,2960 +2961,r5,8.2,enterprise,,,,,,NIST Security controls,,2961 +2962,r5,8.2,enterprise,,,,,,NIST Security controls,,2962 +2963,r5,8.2,enterprise,,,,,,NIST Security controls,,2963 +2964,r5,8.2,enterprise,,,,,,NIST Security controls,,2964 +2965,r5,8.2,enterprise,,,,,,NIST Security controls,,2965 +2966,r5,8.2,enterprise,,,,,,NIST Security controls,,2966 +2967,r5,8.2,enterprise,,,,,,NIST Security controls,,2967 +2968,r5,8.2,enterprise,,,,,,NIST Security controls,,2968 +2969,r5,8.2,enterprise,,,,,,NIST Security controls,,2969 +2970,r5,8.2,enterprise,,,,,,NIST Security controls,,2970 +2971,r5,8.2,enterprise,,,,,,NIST Security controls,,2971 +2972,r5,8.2,enterprise,,,,,,NIST Security controls,,2972 +2973,r5,8.2,enterprise,,,,,,NIST Security controls,,2973 +2974,r5,8.2,enterprise,,,,,,NIST Security controls,,2974 +2975,r5,8.2,enterprise,,,,,,NIST Security controls,,2975 +2976,r5,8.2,enterprise,,,,,,NIST Security controls,,2976 +2977,r5,8.2,enterprise,,,,,,NIST Security controls,,2977 +2978,r5,8.2,enterprise,,,,,,NIST Security controls,,2978 +2979,r5,8.2,enterprise,,,,,,NIST Security controls,,2979 +2980,r5,8.2,enterprise,,,,,,NIST Security controls,,2980 +2981,r5,8.2,enterprise,,,,,,NIST Security controls,,2981 +2982,r5,8.2,enterprise,,,,,,NIST Security controls,,2982 +2983,r5,8.2,enterprise,,,,,,NIST Security controls,,2983 +2984,r5,8.2,enterprise,,,,,,NIST Security controls,,2984 +2985,r5,8.2,enterprise,,,,,,NIST Security controls,,2985 +2986,r5,8.2,enterprise,,,,,,NIST Security controls,,2986 +2987,r5,8.2,enterprise,,,,,,NIST Security controls,,2987 +2988,r5,8.2,enterprise,,,,,,NIST Security controls,,2988 +2989,r5,8.2,enterprise,,,,,,NIST Security controls,,2989 +2990,r5,8.2,enterprise,,,,,,NIST Security controls,,2990 +2991,r5,8.2,enterprise,,,,,,NIST Security controls,,2991 +2992,r5,8.2,enterprise,,,,,,NIST Security controls,,2992 +2993,r5,8.2,enterprise,,,,,,NIST Security controls,,2993 +2994,r5,8.2,enterprise,,,,,,NIST Security controls,,2994 +2995,r5,8.2,enterprise,,,,,,NIST Security controls,,2995 +2996,r5,8.2,enterprise,,,,,,NIST Security controls,,2996 +2997,r5,8.2,enterprise,,,,,,NIST Security controls,,2997 +2998,r5,8.2,enterprise,,,,,,NIST Security controls,,2998 +2999,r5,8.2,enterprise,,,,,,NIST Security controls,,2999 +3000,r5,8.2,enterprise,,,,,,NIST Security controls,,3000 +3001,r5,8.2,enterprise,,,,,,NIST Security controls,,3001 +3002,r5,8.2,enterprise,,,,,,NIST Security controls,,3002 +3003,r5,8.2,enterprise,,,,,,NIST Security controls,,3003 +3004,r5,8.2,enterprise,,,,,,NIST Security controls,,3004 +3005,r5,8.2,enterprise,,,,,,NIST Security controls,,3005 +3006,r5,8.2,enterprise,,,,,,NIST Security controls,,3006 +3007,r5,8.2,enterprise,,,,,,NIST Security controls,,3007 +3008,r5,8.2,enterprise,,,,,,NIST Security controls,,3008 +3009,r5,8.2,enterprise,,,,,,NIST Security controls,,3009 +3010,r5,8.2,enterprise,,,,,,NIST Security controls,,3010 +3011,r5,8.2,enterprise,,,,,,NIST Security controls,,3011 +3012,r5,8.2,enterprise,,,,,,NIST Security controls,,3012 +3013,r5,8.2,enterprise,,,,,,NIST Security controls,,3013 +3014,r5,8.2,enterprise,,,,,,NIST Security controls,,3014 +3015,r5,8.2,enterprise,,,,,,NIST Security controls,,3015 +3016,r5,8.2,enterprise,,,,,,NIST Security controls,,3016 +3017,r5,8.2,enterprise,,,,,,NIST Security controls,,3017 +3018,r5,8.2,enterprise,,,,,,NIST Security controls,,3018 +3019,r5,8.2,enterprise,,,,,,NIST Security controls,,3019 +3020,r5,8.2,enterprise,,,,,,NIST Security controls,,3020 +3021,r5,8.2,enterprise,,,,,,NIST Security controls,,3021 +3022,r5,8.2,enterprise,,,,,,NIST Security controls,,3022 +3023,r5,8.2,enterprise,,,,,,NIST Security controls,,3023 +3024,r5,8.2,enterprise,,,,,,NIST Security controls,,3024 +3025,r5,8.2,enterprise,,,,,,NIST Security controls,,3025 +3026,r5,8.2,enterprise,,,,,,NIST Security controls,,3026 +3027,r5,8.2,enterprise,,,,,,NIST Security controls,,3027 +3028,r5,8.2,enterprise,,,,,,NIST Security controls,,3028 +3029,r5,8.2,enterprise,,,,,,NIST Security controls,,3029 +3030,r5,8.2,enterprise,,,,,,NIST Security controls,,3030 +3031,r5,8.2,enterprise,,,,,,NIST Security controls,,3031 +3032,r5,8.2,enterprise,,,,,,NIST Security controls,,3032 +3033,r5,8.2,enterprise,,,,,,NIST Security controls,,3033 +3034,r5,8.2,enterprise,,,,,,NIST Security controls,,3034 +3035,r5,8.2,enterprise,,,,,,NIST Security controls,,3035 +3036,r5,8.2,enterprise,,,,,,NIST Security controls,,3036 +3037,r5,8.2,enterprise,,,,,,NIST Security controls,,3037 +3038,r5,8.2,enterprise,,,,,,NIST Security controls,,3038 +3039,r5,8.2,enterprise,,,,,,NIST Security controls,,3039 +3040,r5,8.2,enterprise,,,,,,NIST Security controls,,3040 +3041,r5,8.2,enterprise,,,,,,NIST Security controls,,3041 +3042,r5,8.2,enterprise,,,,,,NIST Security controls,,3042 +3043,r5,8.2,enterprise,,,,,,NIST Security controls,,3043 +3044,r5,8.2,enterprise,,,,,,NIST Security controls,,3044 +3045,r5,8.2,enterprise,,,,,,NIST Security controls,,3045 +3046,r5,8.2,enterprise,,,,,,NIST Security controls,,3046 +3047,r5,8.2,enterprise,,,,,,NIST Security controls,,3047 +3048,r5,8.2,enterprise,,,,,,NIST Security controls,,3048 +3049,r5,8.2,enterprise,,,,,,NIST Security controls,,3049 +3050,r5,8.2,enterprise,,,,,,NIST Security controls,,3050 +3051,r5,8.2,enterprise,,,,,,NIST Security controls,,3051 +3052,r5,8.2,enterprise,,,,,,NIST Security controls,,3052 +3053,r5,8.2,enterprise,,,,,,NIST Security controls,,3053 +3054,r5,8.2,enterprise,,,,,,NIST Security controls,,3054 +3055,r5,8.2,enterprise,,,,,,NIST Security controls,,3055 +3056,r5,8.2,enterprise,,,,,,NIST Security controls,,3056 +3057,r5,8.2,enterprise,,,,,,NIST Security controls,,3057 +3058,r5,8.2,enterprise,,,,,,NIST Security controls,,3058 +3059,r5,8.2,enterprise,,,,,,NIST Security controls,,3059 +3060,r5,8.2,enterprise,,,,,,NIST Security controls,,3060 +3061,r5,8.2,enterprise,,,,,,NIST Security controls,,3061 +3062,r5,8.2,enterprise,,,,,,NIST Security controls,,3062 +3063,r5,8.2,enterprise,,,,,,NIST Security controls,,3063 +3064,r5,8.2,enterprise,,,,,,NIST Security controls,,3064 +3065,r5,8.2,enterprise,,,,,,NIST Security controls,,3065 +3066,r5,8.2,enterprise,,,,,,NIST Security controls,,3066 +3067,r5,8.2,enterprise,,,,,,NIST Security controls,,3067 +3068,r5,8.2,enterprise,,,,,,NIST Security controls,,3068 +3069,r5,8.2,enterprise,,,,,,NIST Security controls,,3069 +3070,r5,8.2,enterprise,,,,,,NIST Security controls,,3070 +3071,r5,8.2,enterprise,,,,,,NIST Security controls,,3071 +3072,r5,8.2,enterprise,,,,,,NIST Security controls,,3072 +3073,r5,8.2,enterprise,,,,,,NIST Security controls,,3073 +3074,r5,8.2,enterprise,,,,,,NIST Security controls,,3074 +3075,r5,8.2,enterprise,,,,,,NIST Security controls,,3075 +3076,r5,8.2,enterprise,,,,,,NIST Security controls,,3076 +3077,r5,8.2,enterprise,,,,,,NIST Security controls,,3077 +3078,r5,8.2,enterprise,,,,,,NIST Security controls,,3078 +3079,r5,8.2,enterprise,,,,,,NIST Security controls,,3079 +3080,r5,8.2,enterprise,,,,,,NIST Security controls,,3080 +3081,r5,8.2,enterprise,,,,,,NIST Security controls,,3081 +3082,r5,8.2,enterprise,,,,,,NIST Security controls,,3082 +3083,r5,8.2,enterprise,,,,,,NIST Security controls,,3083 +3084,r5,8.2,enterprise,,,,,,NIST Security controls,,3084 +3085,r5,8.2,enterprise,,,,,,NIST Security controls,,3085 +3086,r5,8.2,enterprise,,,,,,NIST Security controls,,3086 +3087,r5,8.2,enterprise,,,,,,NIST Security controls,,3087 +3088,r5,8.2,enterprise,,,,,,NIST Security controls,,3088 +3089,r5,8.2,enterprise,,,,,,NIST Security controls,,3089 +3090,r5,8.2,enterprise,,,,,,NIST Security controls,,3090 +3091,r5,8.2,enterprise,,,,,,NIST Security controls,,3091 +3092,r5,8.2,enterprise,,,,,,NIST Security controls,,3092 +3093,r5,8.2,enterprise,,,,,,NIST Security controls,,3093 +3094,r5,8.2,enterprise,,,,,,NIST Security controls,,3094 +3095,r5,8.2,enterprise,,,,,,NIST Security controls,,3095 +3096,r5,8.2,enterprise,,,,,,NIST Security controls,,3096 +3097,r5,8.2,enterprise,,,,,,NIST Security controls,,3097 +3098,r5,8.2,enterprise,,,,,,NIST Security controls,,3098 +3099,r5,8.2,enterprise,,,,,,NIST Security controls,,3099 +3100,r5,8.2,enterprise,,,,,,NIST Security controls,,3100 +3101,r5,8.2,enterprise,,,,,,NIST Security controls,,3101 +3102,r5,8.2,enterprise,,,,,,NIST Security controls,,3102 +3103,r5,8.2,enterprise,,,,,,NIST Security controls,,3103 +3104,r5,8.2,enterprise,,,,,,NIST Security controls,,3104 +3105,r5,8.2,enterprise,,,,,,NIST Security controls,,3105 +3106,r5,8.2,enterprise,,,,,,NIST Security controls,,3106 +3107,r5,8.2,enterprise,,,,,,NIST Security controls,,3107 +3108,r5,8.2,enterprise,,,,,,NIST Security controls,,3108 +3109,r5,8.2,enterprise,,,,,,NIST Security controls,,3109 +3110,r5,8.2,enterprise,,,,,,NIST Security controls,,3110 +3111,r5,8.2,enterprise,,,,,,NIST Security controls,,3111 +3112,r5,8.2,enterprise,,,,,,NIST Security controls,,3112 +3113,r5,8.2,enterprise,,,,,,NIST Security controls,,3113 +3114,r5,8.2,enterprise,,,,,,NIST Security controls,,3114 +3115,r5,8.2,enterprise,,,,,,NIST Security controls,,3115 +3116,r5,8.2,enterprise,,,,,,NIST Security controls,,3116 +3117,r5,8.2,enterprise,,,,,,NIST Security controls,,3117 +3118,r5,8.2,enterprise,,,,,,NIST Security controls,,3118 +3119,r5,8.2,enterprise,,,,,,NIST Security controls,,3119 +3120,r5,8.2,enterprise,,,,,,NIST Security controls,,3120 +3121,r5,8.2,enterprise,,,,,,NIST Security controls,,3121 +3122,r5,8.2,enterprise,,,,,,NIST Security controls,,3122 +3123,r5,8.2,enterprise,,,,,,NIST Security controls,,3123 +3124,r5,8.2,enterprise,,,,,,NIST Security controls,,3124 +3125,r5,8.2,enterprise,,,,,,NIST Security controls,,3125 +3126,r5,8.2,enterprise,,,,,,NIST Security controls,,3126 +3127,r5,8.2,enterprise,,,,,,NIST Security controls,,3127 +3128,r5,8.2,enterprise,,,,,,NIST Security controls,,3128 +3129,r5,8.2,enterprise,,,,,,NIST Security controls,,3129 +3130,r5,8.2,enterprise,,,,,,NIST Security controls,,3130 +3131,r5,8.2,enterprise,,,,,,NIST Security controls,,3131 +3132,r5,8.2,enterprise,,,,,,NIST Security controls,,3132 +3133,r5,8.2,enterprise,,,,,,NIST Security controls,,3133 +3134,r5,8.2,enterprise,,,,,,NIST Security controls,,3134 +3135,r5,8.2,enterprise,,,,,,NIST Security controls,,3135 +3136,r5,8.2,enterprise,,,,,,NIST Security controls,,3136 +3137,r5,8.2,enterprise,,,,,,NIST Security controls,,3137 +3138,r5,8.2,enterprise,,,,,,NIST Security controls,,3138 +3139,r5,8.2,enterprise,,,,,,NIST Security controls,,3139 +3140,r5,8.2,enterprise,,,,,,NIST Security controls,,3140 +3141,r5,8.2,enterprise,,,,,,NIST Security controls,,3141 +3142,r5,8.2,enterprise,,,,,,NIST Security controls,,3142 +3143,r5,8.2,enterprise,,,,,,NIST Security controls,,3143 +3144,r5,8.2,enterprise,,,,,,NIST Security controls,,3144 +3145,r5,8.2,enterprise,,,,,,NIST Security controls,,3145 +3146,r5,8.2,enterprise,,,,,,NIST Security controls,,3146 +3147,r5,8.2,enterprise,,,,,,NIST Security controls,,3147 +3148,r5,8.2,enterprise,,,,,,NIST Security controls,,3148 +3149,r5,8.2,enterprise,,,,,,NIST Security controls,,3149 +3150,r5,8.2,enterprise,,,,,,NIST Security controls,,3150 +3151,r5,8.2,enterprise,,,,,,NIST Security controls,,3151 +3152,r5,8.2,enterprise,,,,,,NIST Security controls,,3152 +3153,r5,8.2,enterprise,,,,,,NIST Security controls,,3153 +3154,r5,8.2,enterprise,,,,,,NIST Security controls,,3154 +3155,r5,8.2,enterprise,,,,,,NIST Security controls,,3155 +3156,r5,8.2,enterprise,,,,,,NIST Security controls,,3156 +3157,r5,8.2,enterprise,,,,,,NIST Security controls,,3157 +3158,r5,8.2,enterprise,,,,,,NIST Security controls,,3158 +3159,r5,8.2,enterprise,,,,,,NIST Security controls,,3159 +3160,r5,8.2,enterprise,,,,,,NIST Security controls,,3160 +3161,r5,8.2,enterprise,,,,,,NIST Security controls,,3161 +3162,r5,8.2,enterprise,,,,,,NIST Security controls,,3162 +3163,r5,8.2,enterprise,,,,,,NIST Security controls,,3163 +3164,r5,8.2,enterprise,,,,,,NIST Security controls,,3164 +3165,r5,8.2,enterprise,,,,,,NIST Security controls,,3165 +3166,r5,8.2,enterprise,,,,,,NIST Security controls,,3166 +3167,r5,8.2,enterprise,,,,,,NIST Security controls,,3167 +3168,r5,8.2,enterprise,,,,,,NIST Security controls,,3168 +3169,r5,8.2,enterprise,,,,,,NIST Security controls,,3169 +3170,r5,8.2,enterprise,,,,,,NIST Security controls,,3170 +3171,r5,8.2,enterprise,,,,,,NIST Security controls,,3171 +3172,r5,8.2,enterprise,,,,,,NIST Security controls,,3172 +3173,r5,8.2,enterprise,,,,,,NIST Security controls,,3173 +3174,r5,8.2,enterprise,,,,,,NIST Security controls,,3174 +3175,r5,8.2,enterprise,,,,,,NIST Security controls,,3175 +3176,r5,8.2,enterprise,,,,,,NIST Security controls,,3176 +3177,r5,8.2,enterprise,,,,,,NIST Security controls,,3177 +3178,r5,8.2,enterprise,,,,,,NIST Security controls,,3178 +3179,r5,8.2,enterprise,,,,,,NIST Security controls,,3179 +3180,r5,8.2,enterprise,,,,,,NIST Security controls,,3180 +3181,r5,8.2,enterprise,,,,,,NIST Security controls,,3181 +3182,r5,8.2,enterprise,,,,,,NIST Security controls,,3182 +3183,r5,8.2,enterprise,,,,,,NIST Security controls,,3183 +3184,r5,8.2,enterprise,,,,,,NIST Security controls,,3184 +3185,r5,8.2,enterprise,,,,,,NIST Security controls,,3185 +3186,r5,8.2,enterprise,,,,,,NIST Security controls,,3186 +3187,r5,8.2,enterprise,,,,,,NIST Security controls,,3187 +3188,r5,8.2,enterprise,,,,,,NIST Security controls,,3188 +3189,r5,8.2,enterprise,,,,,,NIST Security controls,,3189 +3190,r5,8.2,enterprise,,,,,,NIST Security controls,,3190 +3191,r5,8.2,enterprise,,,,,,NIST Security controls,,3191 +3192,r5,8.2,enterprise,,,,,,NIST Security controls,,3192 +3193,r5,8.2,enterprise,,,,,,NIST Security controls,,3193 +3194,r5,8.2,enterprise,,,,,,NIST Security controls,,3194 +3195,r5,8.2,enterprise,,,,,,NIST Security controls,,3195 +3196,r5,8.2,enterprise,,,,,,NIST Security controls,,3196 +3197,r5,8.2,enterprise,,,,,,NIST Security controls,,3197 +3198,r5,8.2,enterprise,,,,,,NIST Security controls,,3198 +3199,r5,8.2,enterprise,,,,,,NIST Security controls,,3199 +3200,r5,8.2,enterprise,,,,,,NIST Security controls,,3200 +3201,r5,8.2,enterprise,,,,,,NIST Security controls,,3201 +3202,r5,8.2,enterprise,,,,,,NIST Security controls,,3202 +3203,r5,8.2,enterprise,,,,,,NIST Security controls,,3203 +3204,r5,8.2,enterprise,,,,,,NIST Security controls,,3204 +3205,r5,8.2,enterprise,,,,,,NIST Security controls,,3205 +3206,r5,8.2,enterprise,,,,,,NIST Security controls,,3206 +3207,r5,8.2,enterprise,,,,,,NIST Security controls,,3207 +3208,r5,8.2,enterprise,,,,,,NIST Security controls,,3208 +3209,r5,8.2,enterprise,,,,,,NIST Security controls,,3209 +3210,r5,8.2,enterprise,,,,,,NIST Security controls,,3210 +3211,r5,8.2,enterprise,,,,,,NIST Security controls,,3211 +3212,r5,8.2,enterprise,,,,,,NIST Security controls,,3212 +3213,r5,8.2,enterprise,,,,,,NIST Security controls,,3213 +3214,r5,8.2,enterprise,,,,,,NIST Security controls,,3214 +3215,r5,8.2,enterprise,,,,,,NIST Security controls,,3215 +3216,r5,8.2,enterprise,,,,,,NIST Security controls,,3216 +3217,r5,8.2,enterprise,,,,,,NIST Security controls,,3217 +3218,r5,8.2,enterprise,,,,,,NIST Security controls,,3218 +3219,r5,8.2,enterprise,,,,,,NIST Security controls,,3219 +3220,r5,8.2,enterprise,,,,,,NIST Security controls,,3220 +3221,r5,8.2,enterprise,,,,,,NIST Security controls,,3221 +3222,r5,8.2,enterprise,,,,,,NIST Security controls,,3222 +3223,r5,8.2,enterprise,,,,,,NIST Security controls,,3223 +3224,r5,8.2,enterprise,,,,,,NIST Security controls,,3224 +3225,r5,8.2,enterprise,,,,,,NIST Security controls,,3225 +3226,r5,8.2,enterprise,,,,,,NIST Security controls,,3226 +3227,r5,8.2,enterprise,,,,,,NIST Security controls,,3227 +3228,r5,8.2,enterprise,,,,,,NIST Security controls,,3228 +3229,r5,8.2,enterprise,,,,,,NIST Security controls,,3229 +3230,r5,8.2,enterprise,,,,,,NIST Security controls,,3230 +3231,r5,8.2,enterprise,,,,,,NIST Security controls,,3231 +3232,r5,8.2,enterprise,,,,,,NIST Security controls,,3232 +3233,r5,8.2,enterprise,,,,,,NIST Security controls,,3233 +3234,r5,8.2,enterprise,,,,,,NIST Security controls,,3234 +3235,r5,8.2,enterprise,,,,,,NIST Security controls,,3235 +3236,r5,8.2,enterprise,,,,,,NIST Security controls,,3236 +3237,r5,8.2,enterprise,,,,,,NIST Security controls,,3237 +3238,r5,8.2,enterprise,,,,,,NIST Security controls,,3238 +3239,r5,8.2,enterprise,,,,,,NIST Security controls,,3239 +3240,r5,8.2,enterprise,,,,,,NIST Security controls,,3240 +3241,r5,8.2,enterprise,,,,,,NIST Security controls,,3241 +3242,r5,8.2,enterprise,,,,,,NIST Security controls,,3242 +3243,r5,8.2,enterprise,,,,,,NIST Security controls,,3243 +3244,r5,8.2,enterprise,,,,,,NIST Security controls,,3244 +3245,r5,8.2,enterprise,,,,,,NIST Security controls,,3245 +3246,r5,8.2,enterprise,,,,,,NIST Security controls,,3246 +3247,r5,8.2,enterprise,,,,,,NIST Security controls,,3247 +3248,r5,8.2,enterprise,,,,,,NIST Security controls,,3248 +3249,r5,8.2,enterprise,,,,,,NIST Security controls,,3249 +3250,r5,8.2,enterprise,,,,,,NIST Security controls,,3250 +3251,r5,8.2,enterprise,,,,,,NIST Security controls,,3251 +3252,r5,8.2,enterprise,,,,,,NIST Security controls,,3252 +3253,r5,8.2,enterprise,,,,,,NIST Security controls,,3253 +3254,r5,8.2,enterprise,,,,,,NIST Security controls,,3254 +3255,r5,8.2,enterprise,,,,,,NIST Security controls,,3255 +3256,r5,8.2,enterprise,,,,,,NIST Security controls,,3256 +3257,r5,8.2,enterprise,,,,,,NIST Security controls,,3257 +3258,r5,8.2,enterprise,,,,,,NIST Security controls,,3258 +3259,r5,8.2,enterprise,,,,,,NIST Security controls,,3259 +3260,r5,8.2,enterprise,,,,,,NIST Security controls,,3260 +3261,r5,8.2,enterprise,,,,,,NIST Security controls,,3261 +3262,r5,8.2,enterprise,,,,,,NIST Security controls,,3262 +3263,r5,8.2,enterprise,,,,,,NIST Security controls,,3263 +3264,r5,8.2,enterprise,,,,,,NIST Security controls,,3264 +3265,r5,8.2,enterprise,,,,,,NIST Security controls,,3265 +3266,r5,8.2,enterprise,,,,,,NIST Security controls,,3266 +3267,r5,8.2,enterprise,,,,,,NIST Security controls,,3267 +3268,r5,8.2,enterprise,,,,,,NIST Security controls,,3268 +3269,r5,8.2,enterprise,,,,,,NIST Security controls,,3269 +3270,r5,8.2,enterprise,,,,,,NIST Security controls,,3270 +3271,r5,8.2,enterprise,,,,,,NIST Security controls,,3271 +3272,r5,8.2,enterprise,,,,,,NIST Security controls,,3272 +3273,r5,8.2,enterprise,,,,,,NIST Security controls,,3273 +3274,r5,8.2,enterprise,,,,,,NIST Security controls,,3274 +3275,r5,8.2,enterprise,,,,,,NIST Security controls,,3275 +3276,r5,8.2,enterprise,,,,,,NIST Security controls,,3276 +3277,r5,8.2,enterprise,,,,,,NIST Security controls,,3277 +3278,r5,8.2,enterprise,,,,,,NIST Security controls,,3278 +3279,r5,8.2,enterprise,,,,,,NIST Security controls,,3279 +3280,r5,8.2,enterprise,,,,,,NIST Security controls,,3280 +3281,r5,8.2,enterprise,,,,,,NIST Security controls,,3281 +3282,r5,8.2,enterprise,,,,,,NIST Security controls,,3282 +3283,r5,8.2,enterprise,,,,,,NIST Security controls,,3283 +3284,r5,8.2,enterprise,,,,,,NIST Security controls,,3284 +3285,r5,8.2,enterprise,,,,,,NIST Security controls,,3285 +3286,r5,8.2,enterprise,,,,,,NIST Security controls,,3286 +3287,r5,8.2,enterprise,,,,,,NIST Security controls,,3287 +3288,r5,8.2,enterprise,,,,,,NIST Security controls,,3288 +3289,r5,8.2,enterprise,,,,,,NIST Security controls,,3289 +3290,r5,8.2,enterprise,,,,,,NIST Security controls,,3290 +3291,r5,8.2,enterprise,,,,,,NIST Security controls,,3291 +3292,r5,8.2,enterprise,,,,,,NIST Security controls,,3292 +3293,r5,8.2,enterprise,,,,,,NIST Security controls,,3293 +3294,r5,8.2,enterprise,,,,,,NIST Security controls,,3294 +3295,r5,8.2,enterprise,,,,,,NIST Security controls,,3295 +3296,r5,8.2,enterprise,,,,,,NIST Security controls,,3296 +3297,r5,8.2,enterprise,,,,,,NIST Security controls,,3297 +3298,r5,8.2,enterprise,,,,,,NIST Security controls,,3298 +3299,r5,8.2,enterprise,,,,,,NIST Security controls,,3299 +3300,r5,8.2,enterprise,,,,,,NIST Security controls,,3300 +3301,r5,8.2,enterprise,,,,,,NIST Security controls,,3301 +3302,r5,8.2,enterprise,,,,,,NIST Security controls,,3302 +3303,r5,8.2,enterprise,,,,,,NIST Security controls,,3303 +3304,r5,8.2,enterprise,,,,,,NIST Security controls,,3304 +3305,r5,8.2,enterprise,,,,,,NIST Security controls,,3305 +3306,r5,8.2,enterprise,,,,,,NIST Security controls,,3306 +3307,r5,8.2,enterprise,,,,,,NIST Security controls,,3307 +3308,r5,8.2,enterprise,,,,,,NIST Security controls,,3308 +3309,r5,8.2,enterprise,,,,,,NIST Security controls,,3309 +3310,r5,8.2,enterprise,,,,,,NIST Security controls,,3310 +3311,r5,8.2,enterprise,,,,,,NIST Security controls,,3311 +3312,r5,8.2,enterprise,,,,,,NIST Security controls,,3312 +3313,r5,8.2,enterprise,,,,,,NIST Security controls,,3313 +3314,r5,8.2,enterprise,,,,,,NIST Security controls,,3314 +3315,r5,8.2,enterprise,,,,,,NIST Security controls,,3315 +3316,r5,8.2,enterprise,,,,,,NIST Security controls,,3316 +3317,r5,8.2,enterprise,,,,,,NIST Security controls,,3317 +3318,r5,8.2,enterprise,,,,,,NIST Security controls,,3318 +3319,r5,8.2,enterprise,,,,,,NIST Security controls,,3319 +3320,r5,8.2,enterprise,,,,,,NIST Security controls,,3320 +3321,r5,8.2,enterprise,,,,,,NIST Security controls,,3321 +3322,r5,8.2,enterprise,,,,,,NIST Security controls,,3322 +3323,r5,8.2,enterprise,,,,,,NIST Security controls,,3323 +3324,r5,8.2,enterprise,,,,,,NIST Security controls,,3324 +3325,r5,8.2,enterprise,,,,,,NIST Security controls,,3325 +3326,r5,8.2,enterprise,,,,,,NIST Security controls,,3326 +3327,r5,8.2,enterprise,,,,,,NIST Security controls,,3327 +3328,r5,8.2,enterprise,,,,,,NIST Security controls,,3328 +3329,r5,8.2,enterprise,,,,,,NIST Security controls,,3329 +3330,r5,8.2,enterprise,,,,,,NIST Security controls,,3330 +3331,r5,8.2,enterprise,,,,,,NIST Security controls,,3331 +3332,r5,8.2,enterprise,,,,,,NIST Security controls,,3332 +3333,r5,8.2,enterprise,,,,,,NIST Security controls,,3333 +3334,r5,8.2,enterprise,,,,,,NIST Security controls,,3334 +3335,r5,8.2,enterprise,,,,,,NIST Security controls,,3335 +3336,r5,8.2,enterprise,,,,,,NIST Security controls,,3336 +3337,r5,8.2,enterprise,,,,,,NIST Security controls,,3337 +3338,r5,8.2,enterprise,,,,,,NIST Security controls,,3338 +3339,r5,8.2,enterprise,,,,,,NIST Security controls,,3339 +3340,r5,8.2,enterprise,,,,,,NIST Security controls,,3340 +3341,r5,8.2,enterprise,,,,,,NIST Security controls,,3341 +3342,r5,8.2,enterprise,,,,,,NIST Security controls,,3342 +3343,r5,8.2,enterprise,,,,,,NIST Security controls,,3343 +3344,r5,8.2,enterprise,,,,,,NIST Security controls,,3344 +3345,r5,8.2,enterprise,,,,,,NIST Security controls,,3345 +3346,r5,8.2,enterprise,,,,,,NIST Security controls,,3346 +3347,r5,8.2,enterprise,,,,,,NIST Security controls,,3347 +3348,r5,8.2,enterprise,,,,,,NIST Security controls,,3348 +3349,r5,8.2,enterprise,,,,,,NIST Security controls,,3349 +3350,r5,8.2,enterprise,,,,,,NIST Security controls,,3350 +3351,r5,8.2,enterprise,,,,,,NIST Security controls,,3351 +3352,r5,8.2,enterprise,,,,,,NIST Security controls,,3352 +3353,r5,8.2,enterprise,,,,,,NIST Security controls,,3353 +3354,r5,8.2,enterprise,,,,,,NIST Security controls,,3354 +3355,r5,8.2,enterprise,,,,,,NIST Security controls,,3355 +3356,r5,8.2,enterprise,,,,,,NIST Security controls,,3356 +3357,r5,8.2,enterprise,,,,,,NIST Security controls,,3357 +3358,r5,8.2,enterprise,,,,,,NIST Security controls,,3358 +3359,r5,8.2,enterprise,,,,,,NIST Security controls,,3359 +3360,r5,8.2,enterprise,,,,,,NIST Security controls,,3360 +3361,r5,8.2,enterprise,,,,,,NIST Security controls,,3361 +3362,r5,8.2,enterprise,,,,,,NIST Security controls,,3362 +3363,r5,8.2,enterprise,,,,,,NIST Security controls,,3363 +3364,r5,8.2,enterprise,,,,,,NIST Security controls,,3364 +3365,r5,8.2,enterprise,,,,,,NIST Security controls,,3365 +3366,r5,8.2,enterprise,,,,,,NIST Security controls,,3366 +3367,r5,8.2,enterprise,,,,,,NIST Security controls,,3367 +3368,r5,8.2,enterprise,,,,,,NIST Security controls,,3368 +3369,r5,8.2,enterprise,,,,,,NIST Security controls,,3369 +3370,r5,8.2,enterprise,,,,,,NIST Security controls,,3370 +3371,r5,8.2,enterprise,,,,,,NIST Security controls,,3371 +3372,r5,8.2,enterprise,,,,,,NIST Security controls,,3372 +3373,r5,8.2,enterprise,,,,,,NIST Security controls,,3373 +3374,r5,8.2,enterprise,,,,,,NIST Security controls,,3374 +3375,r5,8.2,enterprise,,,,,,NIST Security controls,,3375 +3376,r5,8.2,enterprise,,,,,,NIST Security controls,,3376 +3377,r5,8.2,enterprise,,,,,,NIST Security controls,,3377 +3378,r5,8.2,enterprise,,,,,,NIST Security controls,,3378 +3379,r5,8.2,enterprise,,,,,,NIST Security controls,,3379 +3380,r5,8.2,enterprise,,,,,,NIST Security controls,,3380 +3381,r5,8.2,enterprise,,,,,,NIST Security controls,,3381 +3382,r5,8.2,enterprise,,,,,,NIST Security controls,,3382 +3383,r5,8.2,enterprise,,,,,,NIST Security controls,,3383 +3384,r5,8.2,enterprise,,,,,,NIST Security controls,,3384 +3385,r5,8.2,enterprise,,,,,,NIST Security controls,,3385 +3386,r5,8.2,enterprise,,,,,,NIST Security controls,,3386 +3387,r5,8.2,enterprise,,,,,,NIST Security controls,,3387 +3388,r5,8.2,enterprise,,,,,,NIST Security controls,,3388 +3389,r5,8.2,enterprise,,,,,,NIST Security controls,,3389 +3390,r5,8.2,enterprise,,,,,,NIST Security controls,,3390 +3391,r5,8.2,enterprise,,,,,,NIST Security controls,,3391 +3392,r5,8.2,enterprise,,,,,,NIST Security controls,,3392 +3393,r5,8.2,enterprise,,,,,,NIST Security controls,,3393 +3394,r5,8.2,enterprise,,,,,,NIST Security controls,,3394 +3395,r5,8.2,enterprise,,,,,,NIST Security controls,,3395 +3396,r5,8.2,enterprise,,,,,,NIST Security controls,,3396 +3397,r5,8.2,enterprise,,,,,,NIST Security controls,,3397 +3398,r5,8.2,enterprise,,,,,,NIST Security controls,,3398 +3399,r5,8.2,enterprise,,,,,,NIST Security controls,,3399 +3400,r5,8.2,enterprise,,,,,,NIST Security controls,,3400 +3401,r5,8.2,enterprise,,,,,,NIST Security controls,,3401 +3402,r5,8.2,enterprise,,,,,,NIST Security controls,,3402 +3403,r5,8.2,enterprise,,,,,,NIST Security controls,,3403 +3404,r5,8.2,enterprise,,,,,,NIST Security controls,,3404 +3405,r5,8.2,enterprise,,,,,,NIST Security controls,,3405 +3406,r5,8.2,enterprise,,,,,,NIST Security controls,,3406 +3407,r5,8.2,enterprise,,,,,,NIST Security controls,,3407 +3408,r5,8.2,enterprise,,,,,,NIST Security controls,,3408 +3409,r5,8.2,enterprise,,,,,,NIST Security controls,,3409 +3410,r5,8.2,enterprise,,,,,,NIST Security controls,,3410 +3411,r5,8.2,enterprise,,,,,,NIST Security controls,,3411 +3412,r5,8.2,enterprise,,,,,,NIST Security controls,,3412 +3413,r5,8.2,enterprise,,,,,,NIST Security controls,,3413 +3414,r5,8.2,enterprise,,,,,,NIST Security controls,,3414 +3415,r5,8.2,enterprise,,,,,,NIST Security controls,,3415 +3416,r5,8.2,enterprise,,,,,,NIST Security controls,,3416 +3417,r5,8.2,enterprise,,,,,,NIST Security controls,,3417 +3418,r5,8.2,enterprise,,,,,,NIST Security controls,,3418 +3419,r5,8.2,enterprise,,,,,,NIST Security controls,,3419 +3420,r5,8.2,enterprise,,,,,,NIST Security controls,,3420 +3421,r5,8.2,enterprise,,,,,,NIST Security controls,,3421 +3422,r5,8.2,enterprise,,,,,,NIST Security controls,,3422 +3423,r5,8.2,enterprise,,,,,,NIST Security controls,,3423 +3424,r5,8.2,enterprise,,,,,,NIST Security controls,,3424 +3425,r5,8.2,enterprise,,,,,,NIST Security controls,,3425 +3426,r5,8.2,enterprise,,,,,,NIST Security controls,,3426 +3427,r5,8.2,enterprise,,,,,,NIST Security controls,,3427 +3428,r5,8.2,enterprise,,,,,,NIST Security controls,,3428 +3429,r5,8.2,enterprise,,,,,,NIST Security controls,,3429 +3430,r5,8.2,enterprise,,,,,,NIST Security controls,,3430 +3431,r5,8.2,enterprise,,,,,,NIST Security controls,,3431 +3432,r5,8.2,enterprise,,,,,,NIST Security controls,,3432 +3433,r5,8.2,enterprise,,,,,,NIST Security controls,,3433 +3434,r5,8.2,enterprise,,,,,,NIST Security controls,,3434 +3435,r5,8.2,enterprise,,,,,,NIST Security controls,,3435 +3436,r5,8.2,enterprise,,,,,,NIST Security controls,,3436 +3437,r5,8.2,enterprise,,,,,,NIST Security controls,,3437 +3438,r5,8.2,enterprise,,,,,,NIST Security controls,,3438 +3439,r5,8.2,enterprise,,,,,,NIST Security controls,,3439 +3440,r5,8.2,enterprise,,,,,,NIST Security controls,,3440 +3441,r5,8.2,enterprise,,,,,,NIST Security controls,,3441 +3442,r5,8.2,enterprise,,,,,,NIST Security controls,,3442 +3443,r5,8.2,enterprise,,,,,,NIST Security controls,,3443 +3444,r5,8.2,enterprise,,,,,,NIST Security controls,,3444 +3445,r5,8.2,enterprise,,,,,,NIST Security controls,,3445 +3446,r5,8.2,enterprise,,,,,,NIST Security controls,,3446 +3447,r5,8.2,enterprise,,,,,,NIST Security controls,,3447 +3448,r5,8.2,enterprise,,,,,,NIST Security controls,,3448 +3449,r5,8.2,enterprise,,,,,,NIST Security controls,,3449 +3450,r5,8.2,enterprise,,,,,,NIST Security controls,,3450 +3451,r5,8.2,enterprise,,,,,,NIST Security controls,,3451 +3452,r5,8.2,enterprise,,,,,,NIST Security controls,,3452 +3453,r5,8.2,enterprise,,,,,,NIST Security controls,,3453 +3454,r5,8.2,enterprise,,,,,,NIST Security controls,,3454 +3455,r5,8.2,enterprise,,,,,,NIST Security controls,,3455 +3456,r5,8.2,enterprise,,,,,,NIST Security controls,,3456 +3457,r5,8.2,enterprise,,,,,,NIST Security controls,,3457 +3458,r5,8.2,enterprise,,,,,,NIST Security controls,,3458 +3459,r5,8.2,enterprise,,,,,,NIST Security controls,,3459 +3460,r5,8.2,enterprise,,,,,,NIST Security controls,,3460 +3461,r5,8.2,enterprise,,,,,,NIST Security controls,,3461 +3462,r5,8.2,enterprise,,,,,,NIST Security controls,,3462 +3463,r5,8.2,enterprise,,,,,,NIST Security controls,,3463 +3464,r5,8.2,enterprise,,,,,,NIST Security controls,,3464 +3465,r5,8.2,enterprise,,,,,,NIST Security controls,,3465 +3466,r5,8.2,enterprise,,,,,,NIST Security controls,,3466 +3467,r5,8.2,enterprise,,,,,,NIST Security controls,,3467 +3468,r5,8.2,enterprise,,,,,,NIST Security controls,,3468 +3469,r5,8.2,enterprise,,,,,,NIST Security controls,,3469 +3470,r5,8.2,enterprise,,,,,,NIST Security controls,,3470 +3471,r5,8.2,enterprise,,,,,,NIST Security controls,,3471 +3472,r5,8.2,enterprise,,,,,,NIST Security controls,,3472 +3473,r5,8.2,enterprise,,,,,,NIST Security controls,,3473 +3474,r5,8.2,enterprise,,,,,,NIST Security controls,,3474 +3475,r5,8.2,enterprise,,,,,,NIST Security controls,,3475 +3476,r5,8.2,enterprise,,,,,,NIST Security controls,,3476 +3477,r5,8.2,enterprise,,,,,,NIST Security controls,,3477 +3478,r5,8.2,enterprise,,,,,,NIST Security controls,,3478 +3479,r5,8.2,enterprise,,,,,,NIST Security controls,,3479 +3480,r5,8.2,enterprise,,,,,,NIST Security controls,,3480 +3481,r5,8.2,enterprise,,,,,,NIST Security controls,,3481 +3482,r5,8.2,enterprise,,,,,,NIST Security controls,,3482 +3483,r5,8.2,enterprise,,,,,,NIST Security controls,,3483 +3484,r5,8.2,enterprise,,,,,,NIST Security controls,,3484 +3485,r5,8.2,enterprise,,,,,,NIST Security controls,,3485 +3486,r5,8.2,enterprise,,,,,,NIST Security controls,,3486 +3487,r5,8.2,enterprise,,,,,,NIST Security controls,,3487 +3488,r5,8.2,enterprise,,,,,,NIST Security controls,,3488 +3489,r5,8.2,enterprise,,,,,,NIST Security controls,,3489 +3490,r5,8.2,enterprise,,,,,,NIST Security controls,,3490 +3491,r5,8.2,enterprise,,,,,,NIST Security controls,,3491 +3492,r5,8.2,enterprise,,,,,,NIST Security controls,,3492 +3493,r5,8.2,enterprise,,,,,,NIST Security controls,,3493 +3494,r5,8.2,enterprise,,,,,,NIST Security controls,,3494 +3495,r5,8.2,enterprise,,,,,,NIST Security controls,,3495 +3496,r5,8.2,enterprise,,,,,,NIST Security controls,,3496 +3497,r5,8.2,enterprise,,,,,,NIST Security controls,,3497 +3498,r5,8.2,enterprise,,,,,,NIST Security controls,,3498 +3499,r5,8.2,enterprise,,,,,,NIST Security controls,,3499 +3500,r5,8.2,enterprise,,,,,,NIST Security controls,,3500 +3501,r5,8.2,enterprise,,,,,,NIST Security controls,,3501 +3502,r5,8.2,enterprise,,,,,,NIST Security controls,,3502 +3503,r5,8.2,enterprise,,,,,,NIST Security controls,,3503 +3504,r5,8.2,enterprise,,,,,,NIST Security controls,,3504 +3505,r5,8.2,enterprise,,,,,,NIST Security controls,,3505 +3506,r5,8.2,enterprise,,,,,,NIST Security controls,,3506 +3507,r5,8.2,enterprise,,,,,,NIST Security controls,,3507 +3508,r5,8.2,enterprise,,,,,,NIST Security controls,,3508 +3509,r5,8.2,enterprise,,,,,,NIST Security controls,,3509 +3510,r5,8.2,enterprise,,,,,,NIST Security controls,,3510 +3511,r5,8.2,enterprise,,,,,,NIST Security controls,,3511 +3512,r5,8.2,enterprise,,,,,,NIST Security controls,,3512 +3513,r5,8.2,enterprise,,,,,,NIST Security controls,,3513 +3514,r5,8.2,enterprise,,,,,,NIST Security controls,,3514 +3515,r5,8.2,enterprise,,,,,,NIST Security controls,,3515 +3516,r5,8.2,enterprise,,,,,,NIST Security controls,,3516 +3517,r5,8.2,enterprise,,,,,,NIST Security controls,,3517 +3518,r5,8.2,enterprise,,,,,,NIST Security controls,,3518 +3519,r5,8.2,enterprise,,,,,,NIST Security controls,,3519 +3520,r5,8.2,enterprise,,,,,,NIST Security controls,,3520 +3521,r5,8.2,enterprise,,,,,,NIST Security controls,,3521 +3522,r5,8.2,enterprise,,,,,,NIST Security controls,,3522 +3523,r5,8.2,enterprise,,,,,,NIST Security controls,,3523 +3524,r5,8.2,enterprise,,,,,,NIST Security controls,,3524 +3525,r5,8.2,enterprise,,,,,,NIST Security controls,,3525 +3526,r5,8.2,enterprise,,,,,,NIST Security controls,,3526 +3527,r5,8.2,enterprise,,,,,,NIST Security controls,,3527 +3528,r5,8.2,enterprise,,,,,,NIST Security controls,,3528 +3529,r5,8.2,enterprise,,,,,,NIST Security controls,,3529 +3530,r5,8.2,enterprise,,,,,,NIST Security controls,,3530 +3531,r5,8.2,enterprise,,,,,,NIST Security controls,,3531 +3532,r5,8.2,enterprise,,,,,,NIST Security controls,,3532 +3533,r5,8.2,enterprise,,,,,,NIST Security controls,,3533 +3534,r5,8.2,enterprise,,,,,,NIST Security controls,,3534 +3535,r5,8.2,enterprise,,,,,,NIST Security controls,,3535 +3536,r5,8.2,enterprise,,,,,,NIST Security controls,,3536 +3537,r5,8.2,enterprise,,,,,,NIST Security controls,,3537 +3538,r5,8.2,enterprise,,,,,,NIST Security controls,,3538 +3539,r5,8.2,enterprise,,,,,,NIST Security controls,,3539 +3540,r5,8.2,enterprise,,,,,,NIST Security controls,,3540 +3541,r5,8.2,enterprise,,,,,,NIST Security controls,,3541 +3542,r5,8.2,enterprise,,,,,,NIST Security controls,,3542 +3543,r5,8.2,enterprise,,,,,,NIST Security controls,,3543 +3544,r5,8.2,enterprise,,,,,,NIST Security controls,,3544 +3545,r5,8.2,enterprise,,,,,,NIST Security controls,,3545 +3546,r5,8.2,enterprise,,,,,,NIST Security controls,,3546 +3547,r5,8.2,enterprise,,,,,,NIST Security controls,,3547 +3548,r5,8.2,enterprise,,,,,,NIST Security controls,,3548 +3549,r5,8.2,enterprise,,,,,,NIST Security controls,,3549 +3550,r5,8.2,enterprise,,,,,,NIST Security controls,,3550 +3551,r5,8.2,enterprise,,,,,,NIST Security controls,,3551 +3552,r5,8.2,enterprise,,,,,,NIST Security controls,,3552 +3553,r5,8.2,enterprise,,,,,,NIST Security controls,,3553 +3554,r5,8.2,enterprise,,,,,,NIST Security controls,,3554 +3555,r5,8.2,enterprise,,,,,,NIST Security controls,,3555 +3556,r5,8.2,enterprise,,,,,,NIST Security controls,,3556 +3557,r5,8.2,enterprise,,,,,,NIST Security controls,,3557 +3558,r5,8.2,enterprise,,,,,,NIST Security controls,,3558 +3559,r5,8.2,enterprise,,,,,,NIST Security controls,,3559 +3560,r5,8.2,enterprise,,,,,,NIST Security controls,,3560 +3561,r5,8.2,enterprise,,,,,,NIST Security controls,,3561 +3562,r5,8.2,enterprise,,,,,,NIST Security controls,,3562 +3563,r5,8.2,enterprise,,,,,,NIST Security controls,,3563 +3564,r5,8.2,enterprise,,,,,,NIST Security controls,,3564 +3565,r5,8.2,enterprise,,,,,,NIST Security controls,,3565 +3566,r5,8.2,enterprise,,,,,,NIST Security controls,,3566 +3567,r5,8.2,enterprise,,,,,,NIST Security controls,,3567 +3568,r5,8.2,enterprise,,,,,,NIST Security controls,,3568 +3569,r5,8.2,enterprise,,,,,,NIST Security controls,,3569 +3570,r5,8.2,enterprise,,,,,,NIST Security controls,,3570 +3571,r5,8.2,enterprise,,,,,,NIST Security controls,,3571 +3572,r5,8.2,enterprise,,,,,,NIST Security controls,,3572 +3573,r5,8.2,enterprise,,,,,,NIST Security controls,,3573 +3574,r5,8.2,enterprise,,,,,,NIST Security controls,,3574 +3575,r5,8.2,enterprise,,,,,,NIST Security controls,,3575 +3576,r5,8.2,enterprise,,,,,,NIST Security controls,,3576 +3577,r5,8.2,enterprise,,,,,,NIST Security controls,,3577 +3578,r5,8.2,enterprise,,,,,,NIST Security controls,,3578 +3579,r5,8.2,enterprise,,,,,,NIST Security controls,,3579 +3580,r5,8.2,enterprise,,,,,,NIST Security controls,,3580 +3581,r5,8.2,enterprise,,,,,,NIST Security controls,,3581 +3582,r5,8.2,enterprise,,,,,,NIST Security controls,,3582 +3583,r5,8.2,enterprise,,,,,,NIST Security controls,,3583 +3584,r5,8.2,enterprise,,,,,,NIST Security controls,,3584 +3585,r5,8.2,enterprise,,,,,,NIST Security controls,,3585 +3586,r5,8.2,enterprise,,,,,,NIST Security controls,,3586 +3587,r5,8.2,enterprise,,,,,,NIST Security controls,,3587 +3588,r5,8.2,enterprise,,,,,,NIST Security controls,,3588 +3589,r5,8.2,enterprise,,,,,,NIST Security controls,,3589 +3590,r5,8.2,enterprise,,,,,,NIST Security controls,,3590 +3591,r5,8.2,enterprise,,,,,,NIST Security controls,,3591 +3592,r5,8.2,enterprise,,,,,,NIST Security controls,,3592 +3593,r5,8.2,enterprise,,,,,,NIST Security controls,,3593 +3594,r5,8.2,enterprise,,,,,,NIST Security controls,,3594 +3595,r5,8.2,enterprise,,,,,,NIST Security controls,,3595 +3596,r5,8.2,enterprise,,,,,,NIST Security controls,,3596 +3597,r5,8.2,enterprise,,,,,,NIST Security controls,,3597 +3598,r5,8.2,enterprise,,,,,,NIST Security controls,,3598 +3599,r5,8.2,enterprise,,,,,,NIST Security controls,,3599 +3600,r5,8.2,enterprise,,,,,,NIST Security controls,,3600 +3601,r5,8.2,enterprise,,,,,,NIST Security controls,,3601 +3602,r5,8.2,enterprise,,,,,,NIST Security controls,,3602 +3603,r5,8.2,enterprise,,,,,,NIST Security controls,,3603 +3604,r5,8.2,enterprise,,,,,,NIST Security controls,,3604 +3605,r5,8.2,enterprise,,,,,,NIST Security controls,,3605 +3606,r5,8.2,enterprise,,,,,,NIST Security controls,,3606 +3607,r5,8.2,enterprise,,,,,,NIST Security controls,,3607 +3608,r5,8.2,enterprise,,,,,,NIST Security controls,,3608 +3609,r5,8.2,enterprise,,,,,,NIST Security controls,,3609 +3610,r5,8.2,enterprise,,,,,,NIST Security controls,,3610 +3611,r5,8.2,enterprise,,,,,,NIST Security controls,,3611 +3612,r5,8.2,enterprise,,,,,,NIST Security controls,,3612 +3613,r5,8.2,enterprise,,,,,,NIST Security controls,,3613 +3614,r5,8.2,enterprise,,,,,,NIST Security controls,,3614 +3615,r5,8.2,enterprise,,,,,,NIST Security controls,,3615 +3616,r5,8.2,enterprise,,,,,,NIST Security controls,,3616 +3617,r5,8.2,enterprise,,,,,,NIST Security controls,,3617 +3618,r5,8.2,enterprise,,,,,,NIST Security controls,,3618 +3619,r5,8.2,enterprise,,,,,,NIST Security controls,,3619 +3620,r5,8.2,enterprise,,,,,,NIST Security controls,,3620 +3621,r5,8.2,enterprise,,,,,,NIST Security controls,,3621 +3622,r5,8.2,enterprise,,,,,,NIST Security controls,,3622 +3623,r5,8.2,enterprise,,,,,,NIST Security controls,,3623 +3624,r5,8.2,enterprise,,,,,,NIST Security controls,,3624 +3625,r5,8.2,enterprise,,,,,,NIST Security controls,,3625 +3626,r5,8.2,enterprise,,,,,,NIST Security controls,,3626 +3627,r5,8.2,enterprise,,,,,,NIST Security controls,,3627 +3628,r5,8.2,enterprise,,,,,,NIST Security controls,,3628 +3629,r5,8.2,enterprise,,,,,,NIST Security controls,,3629 +3630,r5,8.2,enterprise,,,,,,NIST Security controls,,3630 +3631,r5,8.2,enterprise,,,,,,NIST Security controls,,3631 +3632,r5,8.2,enterprise,,,,,,NIST Security controls,,3632 +3633,r5,8.2,enterprise,,,,,,NIST Security controls,,3633 +3634,r5,8.2,enterprise,,,,,,NIST Security controls,,3634 +3635,r5,8.2,enterprise,,,,,,NIST Security controls,,3635 +3636,r5,8.2,enterprise,,,,,,NIST Security controls,,3636 +3637,r5,8.2,enterprise,,,,,,NIST Security controls,,3637 +3638,r5,8.2,enterprise,,,,,,NIST Security controls,,3638 +3639,r5,8.2,enterprise,,,,,,NIST Security controls,,3639 +3640,r5,8.2,enterprise,,,,,,NIST Security controls,,3640 +3641,r5,8.2,enterprise,,,,,,NIST Security controls,,3641 +3642,r5,8.2,enterprise,,,,,,NIST Security controls,,3642 +3643,r5,8.2,enterprise,,,,,,NIST Security controls,,3643 +3644,r5,8.2,enterprise,,,,,,NIST Security controls,,3644 +3645,r5,8.2,enterprise,,,,,,NIST Security controls,,3645 +3646,r5,8.2,enterprise,,,,,,NIST Security controls,,3646 +3647,r5,8.2,enterprise,,,,,,NIST Security controls,,3647 +3648,r5,8.2,enterprise,,,,,,NIST Security controls,,3648 +3649,r5,8.2,enterprise,,,,,,NIST Security controls,,3649 +3650,r5,8.2,enterprise,,,,,,NIST Security controls,,3650 +3651,r5,8.2,enterprise,,,,,,NIST Security controls,,3651 +3652,r5,8.2,enterprise,,,,,,NIST Security controls,,3652 +3653,r5,8.2,enterprise,,,,,,NIST Security controls,,3653 +3654,r5,8.2,enterprise,,,,,,NIST Security controls,,3654 +3655,r5,8.2,enterprise,,,,,,NIST Security controls,,3655 +3656,r5,8.2,enterprise,,,,,,NIST Security controls,,3656 +3657,r5,8.2,enterprise,,,,,,NIST Security controls,,3657 +3658,r5,8.2,enterprise,,,,,,NIST Security controls,,3658 +3659,r5,8.2,enterprise,,,,,,NIST Security controls,,3659 +3660,r5,8.2,enterprise,,,,,,NIST Security controls,,3660 +3661,r5,8.2,enterprise,,,,,,NIST Security controls,,3661 +3662,r5,8.2,enterprise,,,,,,NIST Security controls,,3662 +3663,r5,8.2,enterprise,,,,,,NIST Security controls,,3663 +3664,r5,8.2,enterprise,,,,,,NIST Security controls,,3664 +3665,r5,8.2,enterprise,,,,,,NIST Security controls,,3665 +3666,r5,8.2,enterprise,,,,,,NIST Security controls,,3666 +3667,r5,8.2,enterprise,,,,,,NIST Security controls,,3667 +3668,r5,8.2,enterprise,,,,,,NIST Security controls,,3668 +3669,r5,8.2,enterprise,,,,,,NIST Security controls,,3669 +3670,r5,8.2,enterprise,,,,,,NIST Security controls,,3670 +3671,r5,8.2,enterprise,,,,,,NIST Security controls,,3671 +3672,r5,8.2,enterprise,,,,,,NIST Security controls,,3672 +3673,r5,8.2,enterprise,,,,,,NIST Security controls,,3673 +3674,r5,8.2,enterprise,,,,,,NIST Security controls,,3674 +3675,r5,8.2,enterprise,,,,,,NIST Security controls,,3675 +3676,r5,8.2,enterprise,,,,,,NIST Security controls,,3676 +3677,r5,8.2,enterprise,,,,,,NIST Security controls,,3677 +3678,r5,8.2,enterprise,,,,,,NIST Security controls,,3678 +3679,r5,8.2,enterprise,,,,,,NIST Security controls,,3679 +3680,r5,8.2,enterprise,,,,,,NIST Security controls,,3680 +3681,r5,8.2,enterprise,,,,,,NIST Security controls,,3681 +3682,r5,8.2,enterprise,,,,,,NIST Security controls,,3682 +3683,r5,8.2,enterprise,,,,,,NIST Security controls,,3683 +3684,r5,8.2,enterprise,,,,,,NIST Security controls,,3684 +3685,r5,8.2,enterprise,,,,,,NIST Security controls,,3685 +3686,r5,8.2,enterprise,,,,,,NIST Security controls,,3686 +3687,r5,8.2,enterprise,,,,,,NIST Security controls,,3687 +3688,r5,8.2,enterprise,,,,,,NIST Security controls,,3688 +3689,r5,8.2,enterprise,,,,,,NIST Security controls,,3689 +3690,r5,8.2,enterprise,,,,,,NIST Security controls,,3690 +3691,r5,8.2,enterprise,,,,,,NIST Security controls,,3691 +3692,r5,8.2,enterprise,,,,,,NIST Security controls,,3692 +3693,r5,8.2,enterprise,,,,,,NIST Security controls,,3693 +3694,r5,8.2,enterprise,,,,,,NIST Security controls,,3694 +3695,r5,8.2,enterprise,,,,,,NIST Security controls,,3695 +3696,r5,8.2,enterprise,,,,,,NIST Security controls,,3696 +3697,r5,8.2,enterprise,,,,,,NIST Security controls,,3697 +3698,r5,8.2,enterprise,,,,,,NIST Security controls,,3698 +3699,r5,8.2,enterprise,,,,,,NIST Security controls,,3699 +3700,r5,8.2,enterprise,,,,,,NIST Security controls,,3700 +3701,r5,8.2,enterprise,,,,,,NIST Security controls,,3701 +3702,r5,8.2,enterprise,,,,,,NIST Security controls,,3702 +3703,r5,8.2,enterprise,,,,,,NIST Security controls,,3703 +3704,r5,8.2,enterprise,,,,,,NIST Security controls,,3704 +3705,r5,8.2,enterprise,,,,,,NIST Security controls,,3705 +3706,r5,8.2,enterprise,,,,,,NIST Security controls,,3706 +3707,r5,8.2,enterprise,,,,,,NIST Security controls,,3707 +3708,r5,8.2,enterprise,,,,,,NIST Security controls,,3708 +3709,r5,8.2,enterprise,,,,,,NIST Security controls,,3709 +3710,r5,8.2,enterprise,,,,,,NIST Security controls,,3710 +3711,r5,8.2,enterprise,,,,,,NIST Security controls,,3711 +3712,r5,8.2,enterprise,,,,,,NIST Security controls,,3712 +3713,r5,8.2,enterprise,,,,,,NIST Security controls,,3713 +3714,r5,8.2,enterprise,,,,,,NIST Security controls,,3714 +3715,r5,8.2,enterprise,,,,,,NIST Security controls,,3715 +3716,r5,8.2,enterprise,,,,,,NIST Security controls,,3716 +3717,r5,8.2,enterprise,,,,,,NIST Security controls,,3717 +3718,r5,8.2,enterprise,,,,,,NIST Security controls,,3718 +3719,r5,8.2,enterprise,,,,,,NIST Security controls,,3719 +3720,r5,8.2,enterprise,,,,,,NIST Security controls,,3720 +3721,r5,8.2,enterprise,,,,,,NIST Security controls,,3721 +3722,r5,8.2,enterprise,,,,,,NIST Security controls,,3722 +3723,r5,8.2,enterprise,,,,,,NIST Security controls,,3723 +3724,r5,8.2,enterprise,,,,,,NIST Security controls,,3724 +3725,r5,8.2,enterprise,,,,,,NIST Security controls,,3725 +3726,r5,8.2,enterprise,,,,,,NIST Security controls,,3726 +3727,r5,8.2,enterprise,,,,,,NIST Security controls,,3727 +3728,r5,8.2,enterprise,,,,,,NIST Security controls,,3728 +3729,r5,8.2,enterprise,,,,,,NIST Security controls,,3729 +3730,r5,8.2,enterprise,,,,,,NIST Security controls,,3730 +3731,r5,8.2,enterprise,,,,,,NIST Security controls,,3731 +3732,r5,8.2,enterprise,,,,,,NIST Security controls,,3732 +3733,r5,8.2,enterprise,,,,,,NIST Security controls,,3733 +3734,r5,8.2,enterprise,,,,,,NIST Security controls,,3734 +3735,r5,8.2,enterprise,,,,,,NIST Security controls,,3735 +3736,r5,8.2,enterprise,,,,,,NIST Security controls,,3736 +3737,r5,8.2,enterprise,,,,,,NIST Security controls,,3737 +3738,r5,8.2,enterprise,,,,,,NIST Security controls,,3738 +3739,r5,8.2,enterprise,,,,,,NIST Security controls,,3739 +3740,r5,8.2,enterprise,,,,,,NIST Security controls,,3740 +3741,r5,8.2,enterprise,,,,,,NIST Security controls,,3741 +3742,r5,8.2,enterprise,,,,,,NIST Security controls,,3742 +3743,r5,8.2,enterprise,,,,,,NIST Security controls,,3743 +3744,r5,8.2,enterprise,,,,,,NIST Security controls,,3744 +3745,r5,8.2,enterprise,,,,,,NIST Security controls,,3745 +3746,r5,8.2,enterprise,,,,,,NIST Security controls,,3746 +3747,r5,8.2,enterprise,,,,,,NIST Security controls,,3747 +3748,r5,8.2,enterprise,,,,,,NIST Security controls,,3748 +3749,r5,8.2,enterprise,,,,,,NIST Security controls,,3749 +3750,r5,8.2,enterprise,,,,,,NIST Security controls,,3750 +3751,r5,8.2,enterprise,,,,,,NIST Security controls,,3751 +3752,r5,8.2,enterprise,,,,,,NIST Security controls,,3752 +3753,r5,8.2,enterprise,,,,,,NIST Security controls,,3753 +3754,r5,8.2,enterprise,,,,,,NIST Security controls,,3754 +3755,r5,8.2,enterprise,,,,,,NIST Security controls,,3755 +3756,r5,8.2,enterprise,,,,,,NIST Security controls,,3756 +3757,r5,8.2,enterprise,,,,,,NIST Security controls,,3757 +3758,r5,8.2,enterprise,,,,,,NIST Security controls,,3758 +3759,r5,8.2,enterprise,,,,,,NIST Security controls,,3759 +3760,r5,8.2,enterprise,,,,,,NIST Security controls,,3760 +3761,r5,8.2,enterprise,,,,,,NIST Security controls,,3761 +3762,r5,8.2,enterprise,,,,,,NIST Security controls,,3762 +3763,r5,8.2,enterprise,,,,,,NIST Security controls,,3763 +3764,r5,8.2,enterprise,,,,,,NIST Security controls,,3764 +3765,r5,8.2,enterprise,,,,,,NIST Security controls,,3765 +3766,r5,8.2,enterprise,,,,,,NIST Security controls,,3766 +3767,r5,8.2,enterprise,,,,,,NIST Security controls,,3767 +3768,r5,8.2,enterprise,,,,,,NIST Security controls,,3768 +3769,r5,8.2,enterprise,,,,,,NIST Security controls,,3769 +3770,r5,8.2,enterprise,,,,,,NIST Security controls,,3770 +3771,r5,8.2,enterprise,,,,,,NIST Security controls,,3771 +3772,r5,8.2,enterprise,,,,,,NIST Security controls,,3772 +3773,r5,8.2,enterprise,,,,,,NIST Security controls,,3773 +3774,r5,8.2,enterprise,,,,,,NIST Security controls,,3774 +3775,r5,8.2,enterprise,,,,,,NIST Security controls,,3775 +3776,r5,8.2,enterprise,,,,,,NIST Security controls,,3776 +3777,r5,8.2,enterprise,,,,,,NIST Security controls,,3777 +3778,r5,8.2,enterprise,,,,,,NIST Security controls,,3778 +3779,r5,8.2,enterprise,,,,,,NIST Security controls,,3779 +3780,r5,8.2,enterprise,,,,,,NIST Security controls,,3780 +3781,r5,8.2,enterprise,,,,,,NIST Security controls,,3781 +3782,r5,8.2,enterprise,,,,,,NIST Security controls,,3782 +3783,r5,8.2,enterprise,,,,,,NIST Security controls,,3783 +3784,r5,8.2,enterprise,,,,,,NIST Security controls,,3784 +3785,r5,8.2,enterprise,,,,,,NIST Security controls,,3785 +3786,r5,8.2,enterprise,,,,,,NIST Security controls,,3786 +3787,r5,8.2,enterprise,,,,,,NIST Security controls,,3787 +3788,r5,8.2,enterprise,,,,,,NIST Security controls,,3788 +3789,r5,8.2,enterprise,,,,,,NIST Security controls,,3789 +3790,r5,8.2,enterprise,,,,,,NIST Security controls,,3790 +3791,r5,8.2,enterprise,,,,,,NIST Security controls,,3791 +3792,r5,8.2,enterprise,,,,,,NIST Security controls,,3792 +3793,r5,8.2,enterprise,,,,,,NIST Security controls,,3793 +3794,r5,8.2,enterprise,,,,,,NIST Security controls,,3794 +3795,r5,8.2,enterprise,,,,,,NIST Security controls,,3795 +3796,r5,8.2,enterprise,,,,,,NIST Security controls,,3796 +3797,r5,8.2,enterprise,,,,,,NIST Security controls,,3797 +3798,r5,8.2,enterprise,,,,,,NIST Security controls,,3798 +3799,r5,8.2,enterprise,,,,,,NIST Security controls,,3799 +3800,r5,8.2,enterprise,,,,,,NIST Security controls,,3800 +3801,r5,8.2,enterprise,,,,,,NIST Security controls,,3801 +3802,r5,8.2,enterprise,,,,,,NIST Security controls,,3802 +3803,r5,8.2,enterprise,,,,,,NIST Security controls,,3803 +3804,r5,8.2,enterprise,,,,,,NIST Security controls,,3804 +3805,r5,8.2,enterprise,,,,,,NIST Security controls,,3805 +3806,r5,8.2,enterprise,,,,,,NIST Security controls,,3806 +3807,r5,8.2,enterprise,,,,,,NIST Security controls,,3807 +3808,r5,8.2,enterprise,,,,,,NIST Security controls,,3808 +3809,r5,8.2,enterprise,,,,,,NIST Security controls,,3809 +3810,r5,8.2,enterprise,,,,,,NIST Security controls,,3810 +3811,r5,8.2,enterprise,,,,,,NIST Security controls,,3811 +3812,r5,8.2,enterprise,,,,,,NIST Security controls,,3812 +3813,r5,8.2,enterprise,,,,,,NIST Security controls,,3813 +3814,r5,8.2,enterprise,,,,,,NIST Security controls,,3814 +3815,r5,8.2,enterprise,,,,,,NIST Security controls,,3815 +3816,r5,8.2,enterprise,,,,,,NIST Security controls,,3816 +3817,r5,8.2,enterprise,,,,,,NIST Security controls,,3817 +3818,r5,8.2,enterprise,,,,,,NIST Security controls,,3818 +3819,r5,8.2,enterprise,,,,,,NIST Security controls,,3819 +3820,r5,8.2,enterprise,,,,,,NIST Security controls,,3820 +3821,r5,8.2,enterprise,,,,,,NIST Security controls,,3821 +3822,r5,8.2,enterprise,,,,,,NIST Security controls,,3822 +3823,r5,8.2,enterprise,,,,,,NIST Security controls,,3823 +3824,r5,8.2,enterprise,,,,,,NIST Security controls,,3824 +3825,r5,8.2,enterprise,,,,,,NIST Security controls,,3825 +3826,r5,8.2,enterprise,,,,,,NIST Security controls,,3826 +3827,r5,8.2,enterprise,,,,,,NIST Security controls,,3827 +3828,r5,8.2,enterprise,,,,,,NIST Security controls,,3828 +3829,r5,8.2,enterprise,,,,,,NIST Security controls,,3829 +3830,r5,8.2,enterprise,,,,,,NIST Security controls,,3830 +3831,r5,8.2,enterprise,,,,,,NIST Security controls,,3831 +3832,r5,8.2,enterprise,,,,,,NIST Security controls,,3832 +3833,r5,8.2,enterprise,,,,,,NIST Security controls,,3833 +3834,r5,8.2,enterprise,,,,,,NIST Security controls,,3834 +3835,r5,8.2,enterprise,,,,,,NIST Security controls,,3835 +3836,r5,8.2,enterprise,,,,,,NIST Security controls,,3836 +3837,r5,8.2,enterprise,,,,,,NIST Security controls,,3837 +3838,r5,8.2,enterprise,,,,,,NIST Security controls,,3838 +3839,r5,8.2,enterprise,,,,,,NIST Security controls,,3839 +3840,r5,8.2,enterprise,,,,,,NIST Security controls,,3840 +3841,r5,8.2,enterprise,,,,,,NIST Security controls,,3841 +3842,r5,8.2,enterprise,,,,,,NIST Security controls,,3842 +3843,r5,8.2,enterprise,,,,,,NIST Security controls,,3843 +3844,r5,8.2,enterprise,,,,,,NIST Security controls,,3844 +3845,r5,8.2,enterprise,,,,,,NIST Security controls,,3845 +3846,r5,8.2,enterprise,,,,,,NIST Security controls,,3846 +3847,r5,8.2,enterprise,,,,,,NIST Security controls,,3847 +3848,r5,8.2,enterprise,,,,,,NIST Security controls,,3848 +3849,r5,8.2,enterprise,,,,,,NIST Security controls,,3849 +3850,r5,8.2,enterprise,,,,,,NIST Security controls,,3850 +3851,r5,8.2,enterprise,,,,,,NIST Security controls,,3851 +3852,r5,8.2,enterprise,,,,,,NIST Security controls,,3852 +3853,r5,8.2,enterprise,,,,,,NIST Security controls,,3853 +3854,r5,8.2,enterprise,,,,,,NIST Security controls,,3854 +3855,r5,8.2,enterprise,,,,,,NIST Security controls,,3855 +3856,r5,8.2,enterprise,,,,,,NIST Security controls,,3856 +3857,r5,8.2,enterprise,,,,,,NIST Security controls,,3857 +3858,r5,8.2,enterprise,,,,,,NIST Security controls,,3858 +3859,r5,8.2,enterprise,,,,,,NIST Security controls,,3859 +3860,r5,8.2,enterprise,,,,,,NIST Security controls,,3860 +3861,r5,8.2,enterprise,,,,,,NIST Security controls,,3861 +3862,r5,8.2,enterprise,,,,,,NIST Security controls,,3862 +3863,r5,8.2,enterprise,,,,,,NIST Security controls,,3863 +3864,r5,8.2,enterprise,,,,,,NIST Security controls,,3864 +3865,r5,8.2,enterprise,,,,,,NIST Security controls,,3865 +3866,r5,8.2,enterprise,,,,,,NIST Security controls,,3866 +3867,r5,8.2,enterprise,,,,,,NIST Security controls,,3867 +3868,r5,8.2,enterprise,,,,,,NIST Security controls,,3868 +3869,r5,8.2,enterprise,,,,,,NIST Security controls,,3869 +3870,r5,8.2,enterprise,,,,,,NIST Security controls,,3870 +3871,r5,8.2,enterprise,,,,,,NIST Security controls,,3871 +3872,r5,8.2,enterprise,,,,,,NIST Security controls,,3872 +3873,r5,8.2,enterprise,,,,,,NIST Security controls,,3873 +3874,r5,8.2,enterprise,,,,,,NIST Security controls,,3874 +3875,r5,8.2,enterprise,,,,,,NIST Security controls,,3875 +3876,r5,8.2,enterprise,,,,,,NIST Security controls,,3876 +3877,r5,8.2,enterprise,,,,,,NIST Security controls,,3877 +3878,r5,8.2,enterprise,,,,,,NIST Security controls,,3878 +3879,r5,8.2,enterprise,,,,,,NIST Security controls,,3879 +3880,r5,8.2,enterprise,,,,,,NIST Security controls,,3880 +3881,r5,8.2,enterprise,,,,,,NIST Security controls,,3881 +3882,r5,8.2,enterprise,,,,,,NIST Security controls,,3882 +3883,r5,8.2,enterprise,,,,,,NIST Security controls,,3883 +3884,r5,8.2,enterprise,,,,,,NIST Security controls,,3884 +3885,r5,8.2,enterprise,,,,,,NIST Security controls,,3885 +3886,r5,8.2,enterprise,,,,,,NIST Security controls,,3886 +3887,r5,8.2,enterprise,,,,,,NIST Security controls,,3887 +3888,r5,8.2,enterprise,,,,,,NIST Security controls,,3888 +3889,r5,8.2,enterprise,,,,,,NIST Security controls,,3889 +3890,r5,8.2,enterprise,,,,,,NIST Security controls,,3890 +3891,r5,8.2,enterprise,,,,,,NIST Security controls,,3891 +3892,r5,8.2,enterprise,,,,,,NIST Security controls,,3892 +3893,r5,8.2,enterprise,,,,,,NIST Security controls,,3893 +3894,r5,8.2,enterprise,,,,,,NIST Security controls,,3894 +3895,r5,8.2,enterprise,,,,,,NIST Security controls,,3895 +3896,r5,8.2,enterprise,,,,,,NIST Security controls,,3896 +3897,r5,8.2,enterprise,,,,,,NIST Security controls,,3897 +3898,r5,8.2,enterprise,,,,,,NIST Security controls,,3898 +3899,r5,8.2,enterprise,,,,,,NIST Security controls,,3899 +3900,r5,8.2,enterprise,,,,,,NIST Security controls,,3900 +3901,r5,8.2,enterprise,,,,,,NIST Security controls,,3901 +3902,r5,8.2,enterprise,,,,,,NIST Security controls,,3902 +3903,r5,8.2,enterprise,,,,,,NIST Security controls,,3903 +3904,r5,8.2,enterprise,,,,,,NIST Security controls,,3904 +3905,r5,8.2,enterprise,,,,,,NIST Security controls,,3905 +3906,r5,8.2,enterprise,,,,,,NIST Security controls,,3906 +3907,r5,8.2,enterprise,,,,,,NIST Security controls,,3907 +3908,r5,8.2,enterprise,,,,,,NIST Security controls,,3908 +3909,r5,8.2,enterprise,,,,,,NIST Security controls,,3909 +3910,r5,8.2,enterprise,,,,,,NIST Security controls,,3910 +3911,r5,8.2,enterprise,,,,,,NIST Security controls,,3911 +3912,r5,8.2,enterprise,,,,,,NIST Security controls,,3912 +3913,r5,8.2,enterprise,,,,,,NIST Security controls,,3913 +3914,r5,8.2,enterprise,,,,,,NIST Security controls,,3914 +3915,r5,8.2,enterprise,,,,,,NIST Security controls,,3915 +3916,r5,8.2,enterprise,,,,,,NIST Security controls,,3916 +3917,r5,8.2,enterprise,,,,,,NIST Security controls,,3917 +3918,r5,8.2,enterprise,,,,,,NIST Security controls,,3918 +3919,r5,8.2,enterprise,,,,,,NIST Security controls,,3919 +3920,r5,8.2,enterprise,,,,,,NIST Security controls,,3920 +3921,r5,8.2,enterprise,,,,,,NIST Security controls,,3921 +3922,r5,8.2,enterprise,,,,,,NIST Security controls,,3922 +3923,r5,8.2,enterprise,,,,,,NIST Security controls,,3923 +3924,r5,8.2,enterprise,,,,,,NIST Security controls,,3924 +3925,r5,8.2,enterprise,,,,,,NIST Security controls,,3925 +3926,r5,8.2,enterprise,,,,,,NIST Security controls,,3926 +3927,r5,8.2,enterprise,,,,,,NIST Security controls,,3927 +3928,r5,8.2,enterprise,,,,,,NIST Security controls,,3928 +3929,r5,8.2,enterprise,,,,,,NIST Security controls,,3929 +3930,r5,8.2,enterprise,,,,,,NIST Security controls,,3930 +3931,r5,8.2,enterprise,,,,,,NIST Security controls,,3931 +3932,r5,8.2,enterprise,,,,,,NIST Security controls,,3932 +3933,r5,8.2,enterprise,,,,,,NIST Security controls,,3933 +3934,r5,8.2,enterprise,,,,,,NIST Security controls,,3934 +3935,r5,8.2,enterprise,,,,,,NIST Security controls,,3935 +3936,r5,8.2,enterprise,,,,,,NIST Security controls,,3936 +3937,r5,8.2,enterprise,,,,,,NIST Security controls,,3937 +3938,r5,8.2,enterprise,,,,,,NIST Security controls,,3938 +3939,r5,8.2,enterprise,,,,,,NIST Security controls,,3939 +3940,r5,8.2,enterprise,,,,,,NIST Security controls,,3940 +3941,r5,8.2,enterprise,,,,,,NIST Security controls,,3941 +3942,r5,8.2,enterprise,,,,,,NIST Security controls,,3942 +3943,r5,8.2,enterprise,,,,,,NIST Security controls,,3943 +3944,r5,8.2,enterprise,,,,,,NIST Security controls,,3944 +3945,r5,8.2,enterprise,,,,,,NIST Security controls,,3945 +3946,r5,8.2,enterprise,,,,,,NIST Security controls,,3946 +3947,r5,8.2,enterprise,,,,,,NIST Security controls,,3947 +3948,r5,8.2,enterprise,,,,,,NIST Security controls,,3948 +3949,r5,8.2,enterprise,,,,,,NIST Security controls,,3949 +3950,r5,8.2,enterprise,,,,,,NIST Security controls,,3950 +3951,r5,8.2,enterprise,,,,,,NIST Security controls,,3951 +3952,r5,8.2,enterprise,,,,,,NIST Security controls,,3952 +3953,r5,8.2,enterprise,,,,,,NIST Security controls,,3953 +3954,r5,8.2,enterprise,,,,,,NIST Security controls,,3954 +3955,r5,8.2,enterprise,,,,,,NIST Security controls,,3955 +3956,r5,8.2,enterprise,,,,,,NIST Security controls,,3956 +3957,r5,8.2,enterprise,,,,,,NIST Security controls,,3957 +3958,r5,8.2,enterprise,,,,,,NIST Security controls,,3958 +3959,r5,8.2,enterprise,,,,,,NIST Security controls,,3959 +3960,r5,8.2,enterprise,,,,,,NIST Security controls,,3960 +3961,r5,8.2,enterprise,,,,,,NIST Security controls,,3961 +3962,r5,8.2,enterprise,,,,,,NIST Security controls,,3962 +3963,r5,8.2,enterprise,,,,,,NIST Security controls,,3963 +3964,r5,8.2,enterprise,,,,,,NIST Security controls,,3964 +3965,r5,8.2,enterprise,,,,,,NIST Security controls,,3965 +3966,r5,8.2,enterprise,,,,,,NIST Security controls,,3966 +3967,r5,8.2,enterprise,,,,,,NIST Security controls,,3967 +3968,r5,8.2,enterprise,,,,,,NIST Security controls,,3968 +3969,r5,8.2,enterprise,,,,,,NIST Security controls,,3969 +3970,r5,8.2,enterprise,,,,,,NIST Security controls,,3970 +3971,r5,8.2,enterprise,,,,,,NIST Security controls,,3971 +3972,r5,8.2,enterprise,,,,,,NIST Security controls,,3972 +3973,r5,8.2,enterprise,,,,,,NIST Security controls,,3973 +3974,r5,8.2,enterprise,,,,,,NIST Security controls,,3974 +3975,r5,8.2,enterprise,,,,,,NIST Security controls,,3975 +3976,r5,8.2,enterprise,,,,,,NIST Security controls,,3976 +3977,r5,8.2,enterprise,,,,,,NIST Security controls,,3977 +3978,r5,8.2,enterprise,,,,,,NIST Security controls,,3978 +3979,r5,8.2,enterprise,,,,,,NIST Security controls,,3979 +3980,r5,8.2,enterprise,,,,,,NIST Security controls,,3980 +3981,r5,8.2,enterprise,,,,,,NIST Security controls,,3981 +3982,r5,8.2,enterprise,,,,,,NIST Security controls,,3982 +3983,r5,8.2,enterprise,,,,,,NIST Security controls,,3983 +3984,r5,8.2,enterprise,,,,,,NIST Security controls,,3984 +3985,r5,8.2,enterprise,,,,,,NIST Security controls,,3985 +3986,r5,8.2,enterprise,,,,,,NIST Security controls,,3986 +3987,r5,8.2,enterprise,,,,,,NIST Security controls,,3987 +3988,r5,8.2,enterprise,,,,,,NIST Security controls,,3988 +3989,r5,8.2,enterprise,,,,,,NIST Security controls,,3989 +3990,r5,8.2,enterprise,,,,,,NIST Security controls,,3990 +3991,r5,8.2,enterprise,,,,,,NIST Security controls,,3991 +3992,r5,8.2,enterprise,,,,,,NIST Security controls,,3992 +3993,r5,8.2,enterprise,,,,,,NIST Security controls,,3993 +3994,r5,8.2,enterprise,,,,,,NIST Security controls,,3994 +3995,r5,8.2,enterprise,,,,,,NIST Security controls,,3995 +3996,r5,8.2,enterprise,,,,,,NIST Security controls,,3996 +3997,r5,8.2,enterprise,,,,,,NIST Security controls,,3997 +3998,r5,8.2,enterprise,,,,,,NIST Security controls,,3998 +3999,r5,8.2,enterprise,,,,,,NIST Security controls,,3999 +4000,r5,8.2,enterprise,,,,,,NIST Security controls,,4000 +4001,r5,8.2,enterprise,,,,,,NIST Security controls,,4001 +4002,r5,8.2,enterprise,,,,,,NIST Security controls,,4002 +4003,r5,8.2,enterprise,,,,,,NIST Security controls,,4003 +4004,r5,8.2,enterprise,,,,,,NIST Security controls,,4004 +4005,r5,8.2,enterprise,,,,,,NIST Security controls,,4005 +4006,r5,8.2,enterprise,,,,,,NIST Security controls,,4006 +4007,r5,8.2,enterprise,,,,,,NIST Security controls,,4007 +4008,r5,8.2,enterprise,,,,,,NIST Security controls,,4008 +4009,r5,8.2,enterprise,,,,,,NIST Security controls,,4009 +4010,r5,8.2,enterprise,,,,,,NIST Security controls,,4010 +4011,r5,8.2,enterprise,,,,,,NIST Security controls,,4011 +4012,r5,8.2,enterprise,,,,,,NIST Security controls,,4012 +4013,r5,8.2,enterprise,,,,,,NIST Security controls,,4013 +4014,r5,8.2,enterprise,,,,,,NIST Security controls,,4014 +4015,r5,8.2,enterprise,,,,,,NIST Security controls,,4015 +4016,r5,8.2,enterprise,,,,,,NIST Security controls,,4016 +4017,r5,8.2,enterprise,,,,,,NIST Security controls,,4017 +4018,r5,8.2,enterprise,,,,,,NIST Security controls,,4018 +4019,r5,8.2,enterprise,,,,,,NIST Security controls,,4019 +4020,r5,8.2,enterprise,,,,,,NIST Security controls,,4020 +4021,r5,8.2,enterprise,,,,,,NIST Security controls,,4021 +4022,r5,8.2,enterprise,,,,,,NIST Security controls,,4022 +4023,r5,8.2,enterprise,,,,,,NIST Security controls,,4023 +4024,r5,8.2,enterprise,,,,,,NIST Security controls,,4024 +4025,r5,8.2,enterprise,,,,,,NIST Security controls,,4025 +4026,r5,8.2,enterprise,,,,,,NIST Security controls,,4026 +4027,r5,8.2,enterprise,,,,,,NIST Security controls,,4027 +4028,r5,8.2,enterprise,,,,,,NIST Security controls,,4028 +4029,r5,8.2,enterprise,,,,,,NIST Security controls,,4029 +4030,r5,8.2,enterprise,,,,,,NIST Security controls,,4030 +4031,r5,8.2,enterprise,,,,,,NIST Security controls,,4031 +4032,r5,8.2,enterprise,,,,,,NIST Security controls,,4032 +4033,r5,8.2,enterprise,,,,,,NIST Security controls,,4033 +4034,r5,8.2,enterprise,,,,,,NIST Security controls,,4034 +4035,r5,8.2,enterprise,,,,,,NIST Security controls,,4035 +4036,r5,8.2,enterprise,,,,,,NIST Security controls,,4036 +4037,r5,8.2,enterprise,,,,,,NIST Security controls,,4037 +4038,r5,8.2,enterprise,,,,,,NIST Security controls,,4038 +4039,r5,8.2,enterprise,,,,,,NIST Security controls,,4039 +4040,r5,8.2,enterprise,,,,,,NIST Security controls,,4040 +4041,r5,8.2,enterprise,,,,,,NIST Security controls,,4041 +4042,r5,8.2,enterprise,,,,,,NIST Security controls,,4042 +4043,r5,8.2,enterprise,,,,,,NIST Security controls,,4043 +4044,r5,8.2,enterprise,,,,,,NIST Security controls,,4044 +4045,r5,8.2,enterprise,,,,,,NIST Security controls,,4045 +4046,r5,8.2,enterprise,,,,,,NIST Security controls,,4046 +4047,r5,8.2,enterprise,,,,,,NIST Security controls,,4047 +4048,r5,8.2,enterprise,,,,,,NIST Security controls,,4048 +4049,r5,8.2,enterprise,,,,,,NIST Security controls,,4049 +4050,r5,8.2,enterprise,,,,,,NIST Security controls,,4050 +4051,r5,8.2,enterprise,,,,,,NIST Security controls,,4051 +4052,r5,8.2,enterprise,,,,,,NIST Security controls,,4052 +4053,r5,8.2,enterprise,,,,,,NIST Security controls,,4053 +4054,r5,8.2,enterprise,,,,,,NIST Security controls,,4054 +4055,r5,8.2,enterprise,,,,,,NIST Security controls,,4055 +4056,r5,8.2,enterprise,,,,,,NIST Security controls,,4056 +4057,r5,8.2,enterprise,,,,,,NIST Security controls,,4057 +4058,r5,8.2,enterprise,,,,,,NIST Security controls,,4058 +4059,r5,8.2,enterprise,,,,,,NIST Security controls,,4059 +4060,r5,8.2,enterprise,,,,,,NIST Security controls,,4060 +4061,r5,8.2,enterprise,,,,,,NIST Security controls,,4061 +4062,r5,8.2,enterprise,,,,,,NIST Security controls,,4062 +4063,r5,8.2,enterprise,,,,,,NIST Security controls,,4063 +4064,r5,8.2,enterprise,,,,,,NIST Security controls,,4064 +4065,r5,8.2,enterprise,,,,,,NIST Security controls,,4065 +4066,r5,8.2,enterprise,,,,,,NIST Security controls,,4066 +4067,r5,8.2,enterprise,,,,,,NIST Security controls,,4067 +4068,r5,8.2,enterprise,,,,,,NIST Security controls,,4068 +4069,r5,8.2,enterprise,,,,,,NIST Security controls,,4069 +4070,r5,8.2,enterprise,,,,,,NIST Security controls,,4070 +4071,r5,8.2,enterprise,,,,,,NIST Security controls,,4071 +4072,r5,8.2,enterprise,,,,,,NIST Security controls,,4072 +4073,r5,8.2,enterprise,,,,,,NIST Security controls,,4073 +4074,r5,8.2,enterprise,,,,,,NIST Security controls,,4074 +4075,r5,8.2,enterprise,,,,,,NIST Security controls,,4075 +4076,r5,8.2,enterprise,,,,,,NIST Security controls,,4076 +4077,r5,8.2,enterprise,,,,,,NIST Security controls,,4077 +4078,r5,8.2,enterprise,,,,,,NIST Security controls,,4078 +4079,r5,8.2,enterprise,,,,,,NIST Security controls,,4079 +4080,r5,8.2,enterprise,,,,,,NIST Security controls,,4080 +4081,r5,8.2,enterprise,,,,,,NIST Security controls,,4081 +4082,r5,8.2,enterprise,,,,,,NIST Security controls,,4082 +4083,r5,8.2,enterprise,,,,,,NIST Security controls,,4083 +4084,r5,8.2,enterprise,,,,,,NIST Security controls,,4084 +4085,r5,8.2,enterprise,,,,,,NIST Security controls,,4085 +4086,r5,8.2,enterprise,,,,,,NIST Security controls,,4086 +4087,r5,8.2,enterprise,,,,,,NIST Security controls,,4087 +4088,r5,8.2,enterprise,,,,,,NIST Security controls,,4088 +4089,r5,8.2,enterprise,,,,,,NIST Security controls,,4089 +4090,r5,8.2,enterprise,,,,,,NIST Security controls,,4090 +4091,r5,8.2,enterprise,,,,,,NIST Security controls,,4091 +4092,r5,8.2,enterprise,,,,,,NIST Security controls,,4092 +4093,r5,8.2,enterprise,,,,,,NIST Security controls,,4093 +4094,r5,8.2,enterprise,,,,,,NIST Security controls,,4094 +4095,r5,8.2,enterprise,,,,,,NIST Security controls,,4095 +4096,r5,8.2,enterprise,,,,,,NIST Security controls,,4096 +4097,r5,8.2,enterprise,,,,,,NIST Security controls,,4097 +4098,r5,8.2,enterprise,,,,,,NIST Security controls,,4098 +4099,r5,8.2,enterprise,,,,,,NIST Security controls,,4099 +4100,r5,8.2,enterprise,,,,,,NIST Security controls,,4100 +4101,r5,8.2,enterprise,,,,,,NIST Security controls,,4101 +4102,r5,8.2,enterprise,,,,,,NIST Security controls,,4102 +4103,r5,8.2,enterprise,,,,,,NIST Security controls,,4103 +4104,r5,8.2,enterprise,,,,,,NIST Security controls,,4104 +4105,r5,8.2,enterprise,,,,,,NIST Security controls,,4105 +4106,r5,8.2,enterprise,,,,,,NIST Security controls,,4106 +4107,r5,8.2,enterprise,,,,,,NIST Security controls,,4107 +4108,r5,8.2,enterprise,,,,,,NIST Security controls,,4108 +4109,r5,8.2,enterprise,,,,,,NIST Security controls,,4109 +4110,r5,8.2,enterprise,,,,,,NIST Security controls,,4110 +4111,r5,8.2,enterprise,,,,,,NIST Security controls,,4111 +4112,r5,8.2,enterprise,,,,,,NIST Security controls,,4112 +4113,r5,8.2,enterprise,,,,,,NIST Security controls,,4113 +4114,r5,8.2,enterprise,,,,,,NIST Security controls,,4114 +4115,r5,8.2,enterprise,,,,,,NIST Security controls,,4115 +4116,r5,8.2,enterprise,,,,,,NIST Security controls,,4116 +4117,r5,8.2,enterprise,,,,,,NIST Security controls,,4117 +4118,r5,8.2,enterprise,,,,,,NIST Security controls,,4118 +4119,r5,8.2,enterprise,,,,,,NIST Security controls,,4119 +4120,r5,8.2,enterprise,,,,,,NIST Security controls,,4120 +4121,r5,8.2,enterprise,,,,,,NIST Security controls,,4121 +4122,r5,8.2,enterprise,,,,,,NIST Security controls,,4122 +4123,r5,8.2,enterprise,,,,,,NIST Security controls,,4123 +4124,r5,8.2,enterprise,,,,,,NIST Security controls,,4124 +4125,r5,8.2,enterprise,,,,,,NIST Security controls,,4125 +4126,r5,8.2,enterprise,,,,,,NIST Security controls,,4126 +4127,r5,8.2,enterprise,,,,,,NIST Security controls,,4127 +4128,r5,8.2,enterprise,,,,,,NIST Security controls,,4128 +4129,r5,8.2,enterprise,,,,,,NIST Security controls,,4129 +4130,r5,8.2,enterprise,,,,,,NIST Security controls,,4130 +4131,r5,8.2,enterprise,,,,,,NIST Security controls,,4131 +4132,r5,8.2,enterprise,,,,,,NIST Security controls,,4132 +4133,r5,8.2,enterprise,,,,,,NIST Security controls,,4133 +4134,r5,8.2,enterprise,,,,,,NIST Security controls,,4134 +4135,r5,8.2,enterprise,,,,,,NIST Security controls,,4135 +4136,r5,8.2,enterprise,,,,,,NIST Security controls,,4136 +4137,r5,8.2,enterprise,,,,,,NIST Security controls,,4137 +4138,r5,8.2,enterprise,,,,,,NIST Security controls,,4138 +4139,r5,8.2,enterprise,,,,,,NIST Security controls,,4139 +4140,r5,8.2,enterprise,,,,,,NIST Security controls,,4140 +4141,r5,8.2,enterprise,,,,,,NIST Security controls,,4141 +4142,r5,8.2,enterprise,,,,,,NIST Security controls,,4142 +4143,r5,8.2,enterprise,,,,,,NIST Security controls,,4143 +4144,r5,8.2,enterprise,,,,,,NIST Security controls,,4144 +4145,r5,8.2,enterprise,,,,,,NIST Security controls,,4145 +4146,r5,8.2,enterprise,,,,,,NIST Security controls,,4146 +4147,r5,8.2,enterprise,,,,,,NIST Security controls,,4147 +4148,r5,8.2,enterprise,,,,,,NIST Security controls,,4148 +4149,r5,8.2,enterprise,,,,,,NIST Security controls,,4149 +4150,r5,8.2,enterprise,,,,,,NIST Security controls,,4150 +4151,r5,8.2,enterprise,,,,,,NIST Security controls,,4151 +4152,r5,8.2,enterprise,,,,,,NIST Security controls,,4152 +4153,r5,8.2,enterprise,,,,,,NIST Security controls,,4153 +4154,r5,8.2,enterprise,,,,,,NIST Security controls,,4154 +4155,r5,8.2,enterprise,,,,,,NIST Security controls,,4155 +4156,r5,8.2,enterprise,,,,,,NIST Security controls,,4156 +4157,r5,8.2,enterprise,,,,,,NIST Security controls,,4157 +4158,r5,8.2,enterprise,,,,,,NIST Security controls,,4158 +4159,r5,8.2,enterprise,,,,,,NIST Security controls,,4159 +4160,r5,8.2,enterprise,,,,,,NIST Security controls,,4160 +4161,r5,8.2,enterprise,,,,,,NIST Security controls,,4161 +4162,r5,8.2,enterprise,,,,,,NIST Security controls,,4162 +4163,r5,8.2,enterprise,,,,,,NIST Security controls,,4163 +4164,r5,8.2,enterprise,,,,,,NIST Security controls,,4164 +4165,r5,8.2,enterprise,,,,,,NIST Security controls,,4165 +4166,r5,8.2,enterprise,,,,,,NIST Security controls,,4166 +4167,r5,8.2,enterprise,,,,,,NIST Security controls,,4167 +4168,r5,8.2,enterprise,,,,,,NIST Security controls,,4168 +4169,r5,8.2,enterprise,,,,,,NIST Security controls,,4169 +4170,r5,8.2,enterprise,,,,,,NIST Security controls,,4170 +4171,r5,8.2,enterprise,,,,,,NIST Security controls,,4171 +4172,r5,8.2,enterprise,,,,,,NIST Security controls,,4172 +4173,r5,8.2,enterprise,,,,,,NIST Security controls,,4173 +4174,r5,8.2,enterprise,,,,,,NIST Security controls,,4174 +4175,r5,8.2,enterprise,,,,,,NIST Security controls,,4175 +4176,r5,8.2,enterprise,,,,,,NIST Security controls,,4176 +4177,r5,8.2,enterprise,,,,,,NIST Security controls,,4177 +4178,r5,8.2,enterprise,,,,,,NIST Security controls,,4178 +4179,r5,8.2,enterprise,,,,,,NIST Security controls,,4179 +4180,r5,8.2,enterprise,,,,,,NIST Security controls,,4180 +4181,r5,8.2,enterprise,,,,,,NIST Security controls,,4181 +4182,r5,8.2,enterprise,,,,,,NIST Security controls,,4182 +4183,r5,8.2,enterprise,,,,,,NIST Security controls,,4183 +4184,r5,8.2,enterprise,,,,,,NIST Security controls,,4184 +4185,r5,8.2,enterprise,,,,,,NIST Security controls,,4185 +4186,r5,8.2,enterprise,,,,,,NIST Security controls,,4186 +4187,r5,8.2,enterprise,,,,,,NIST Security controls,,4187 +4188,r5,8.2,enterprise,,,,,,NIST Security controls,,4188 +4189,r5,8.2,enterprise,,,,,,NIST Security controls,,4189 +4190,r5,8.2,enterprise,,,,,,NIST Security controls,,4190 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_attack-objects.csv new file mode 100644 index 00000000..a7b05025 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_attack-objects.csv @@ -0,0 +1,4329 @@ +,metadata-key,key,id,mapping-target,references,mapping-description,comments,tags,name +0,0,0,T1137,AC-10,[],,,[],Office Application Startup +1,1,1,T1137.002,AC-10,[],,,[],Office Test +2,2,2,T1528,AC-10,[],,,[],Steal Application Access Token +3,3,3,T1021.001,AC-11,[],,,[],Remote Desktop Protocol +4,4,4,T1563.002,AC-11,[],,,[],RDP Hijacking +5,5,5,T1021.001,AC-12,[],,,[],Remote Desktop Protocol +6,6,6,T1072,AC-12,[],,,[],Software Deployment Tools +7,7,7,T1563.002,AC-12,[],,,[],RDP Hijacking +8,8,8,T1137.002,AC-14,[],,,[],Office Test +9,9,9,T1003,AC-16,[],,,[],OS Credential Dumping +10,10,10,T1003.003,AC-16,[],,,[],NTDS +11,11,11,T1020.001,AC-16,[],,,[],Traffic Duplication +12,12,12,T1040,AC-16,[],,,[],Network Sniffing +13,13,13,T1070,AC-16,[],,,[],Indicator Removal on Host +14,14,14,T1070.001,AC-16,[],,,[],Clear Windows Event Logs +15,15,15,T1070.002,AC-16,[],,,[],Clear Linux or Mac System Logs +16,16,16,T1114,AC-16,[],,,[],Email Collection +17,17,17,T1114.001,AC-16,[],,,[],Local Email Collection +18,18,18,T1114.002,AC-16,[],,,[],Remote Email Collection +19,19,19,T1114.003,AC-16,[],,,[],Email Forwarding Rule +20,20,20,T1119,AC-16,[],,,[],Automated Collection +21,21,21,T1213,AC-16,[],,,[],Data from Information Repositories +22,22,22,T1213.001,AC-16,[],,,[],Confluence +23,23,23,T1213.002,AC-16,[],,,[],Sharepoint +24,24,24,T1222,AC-16,[],,,[],File and Directory Permissions Modification +25,25,25,T1222.001,AC-16,[],,,[],Windows File and Directory Permissions Modification +26,26,26,T1222.002,AC-16,[],,,[],Linux and Mac File and Directory Permissions Modification +27,27,27,T1530,AC-16,[],,,[],Data from Cloud Storage Object +28,28,28,T1537,AC-16,[],,,[],Transfer Data to Cloud Account +29,29,29,T1547.007,AC-16,[],,,[],Re-opened Applications +30,30,30,T1547.011,AC-16,[],,,[],Plist Modification +31,31,31,T1548,AC-16,[],,,[],Abuse Elevation Control Mechanism +32,32,32,T1548.003,AC-16,[],,,[],Sudo and Sudo Caching +33,33,33,T1550.001,AC-16,[],,,[],Application Access Token +34,34,34,T1552,AC-16,[],,,[],Unsecured Credentials +35,35,35,T1552.004,AC-16,[],,,[],Private Keys +36,36,36,T1552.005,AC-16,[],,,[],Cloud Instance Metadata API +37,37,37,T1557,AC-16,[],,,[],Man-in-the-Middle +38,38,38,T1557.002,AC-16,[],,,[],ARP Cache Poisoning +39,39,39,T1558,AC-16,[],,,[],Steal or Forge Kerberos Tickets +40,40,40,T1558.002,AC-16,[],,,[],Silver Ticket +41,41,41,T1558.003,AC-16,[],,,[],Kerberoasting +42,42,42,T1558.004,AC-16,[],,,[],AS-REP Roasting +43,43,43,T1564.004,AC-16,[],,,[],NTFS File Attributes +44,44,44,T1565,AC-16,[],,,[],Data Manipulation +45,45,45,T1565.001,AC-16,[],,,[],Stored Data Manipulation +46,46,46,T1565.002,AC-16,[],,,[],Transmitted Data Manipulation +47,47,47,T1602,AC-16,[],,,[],Data from Configuration Repository +48,48,48,T1602.001,AC-16,[],,,[],SNMP (MIB Dump) +49,49,49,T1602.002,AC-16,[],,,[],Network Device Configuration Dump +50,50,50,T1020.001,AC-17,[],,,[],Traffic Duplication +51,51,51,T1021,AC-17,[],,,[],Remote Services +52,52,52,T1021.001,AC-17,[],,,[],Remote Desktop Protocol +53,53,53,T1021.002,AC-17,[],,,[],SMB/Windows Admin Shares +54,54,54,T1021.003,AC-17,[],,,[],Distributed Component Object Model +55,55,55,T1021.004,AC-17,[],,,[],SSH +56,56,56,T1021.005,AC-17,[],,,[],VNC +57,57,57,T1021.006,AC-17,[],,,[],Windows Remote Management +58,58,58,T1037,AC-17,[],,,[],Boot or Logon Initialization Scripts +59,59,59,T1037.001,AC-17,[],,,[],Logon Script (Windows) +60,60,60,T1040,AC-17,[],,,[],Network Sniffing +61,61,61,T1047,AC-17,[],,,[],Windows Management Instrumentation +62,62,62,T1070,AC-17,[],,,[],Indicator Removal on Host +63,63,63,T1070.001,AC-17,[],,,[],Clear Windows Event Logs +64,64,64,T1070.002,AC-17,[],,,[],Clear Linux or Mac System Logs +65,65,65,T1114,AC-17,[],,,[],Email Collection +66,66,66,T1114.001,AC-17,[],,,[],Local Email Collection +67,67,67,T1114.002,AC-17,[],,,[],Remote Email Collection +68,68,68,T1114.003,AC-17,[],,,[],Email Forwarding Rule +69,69,69,T1119,AC-17,[],,,[],Automated Collection +70,70,70,T1133,AC-17,[],,,[],External Remote Services +71,71,71,T1137,AC-17,[],,,[],Office Application Startup +72,72,72,T1137.002,AC-17,[],,,[],Office Test +73,73,73,T1213,AC-17,[],,,[],Data from Information Repositories +74,74,74,T1213.001,AC-17,[],,,[],Confluence +75,75,75,T1213.002,AC-17,[],,,[],Sharepoint +76,76,76,T1219,AC-17,[],,,[],Remote Access Software +77,77,77,T1530,AC-17,[],,,[],Data from Cloud Storage Object +78,78,78,T1537,AC-17,[],,,[],Transfer Data to Cloud Account +79,79,79,T1543,AC-17,[],,,[],Create or Modify System Process +80,80,80,T1543.003,AC-17,[],,,[],Windows Service +81,81,81,T1547.003,AC-17,[],,,[],Time Providers +82,82,82,T1547.004,AC-17,[],,,[],Winlogon Helper DLL +83,83,83,T1547.009,AC-17,[],,,[],Shortcut Modification +84,84,84,T1547.011,AC-17,[],,,[],Plist Modification +85,85,85,T1547.012,AC-17,[],,,[],Print Processors +86,86,86,T1547.013,AC-17,[],,,[],XDG Autostart Entries +87,87,87,T1550.001,AC-17,[],,,[],Application Access Token +88,88,88,T1552,AC-17,[],,,[],Unsecured Credentials +89,89,89,T1552.002,AC-17,[],,,[],Credentials in Registry +90,90,90,T1552.004,AC-17,[],,,[],Private Keys +91,91,91,T1552.007,AC-17,[],,,[],Container API +92,92,92,T1557,AC-17,[],,,[],Man-in-the-Middle +93,93,93,T1557.002,AC-17,[],,,[],ARP Cache Poisoning +94,94,94,T1558,AC-17,[],,,[],Steal or Forge Kerberos Tickets +95,95,95,T1558.002,AC-17,[],,,[],Silver Ticket +96,96,96,T1558.003,AC-17,[],,,[],Kerberoasting +97,97,97,T1558.004,AC-17,[],,,[],AS-REP Roasting +98,98,98,T1563,AC-17,[],,,[],Remote Service Session Hijacking +99,99,99,T1563.001,AC-17,[],,,[],SSH Hijacking +100,100,100,T1563.002,AC-17,[],,,[],RDP Hijacking +101,101,101,T1565,AC-17,[],,,[],Data Manipulation +102,102,102,T1565.001,AC-17,[],,,[],Stored Data Manipulation +103,103,103,T1565.002,AC-17,[],,,[],Transmitted Data Manipulation +104,104,104,T1602,AC-17,[],,,[],Data from Configuration Repository +105,105,105,T1602.001,AC-17,[],,,[],SNMP (MIB Dump) +106,106,106,T1602.002,AC-17,[],,,[],Network Device Configuration Dump +107,107,107,T1609,AC-17,[],,,[],Container Administration Command +108,108,108,T1610,AC-17,[],,,[],Deploy Container +109,109,109,T1612,AC-17,[],,,[],Build Image on Host +110,110,110,T1613,AC-17,[],,,[],Container and Resource Discovery +111,111,111,T1011,AC-18,[],,,[],Exfiltration Over Other Network Medium +112,112,112,T1011.001,AC-18,[],,,[],Exfiltration Over Bluetooth +113,113,113,T1020.001,AC-18,[],,,[],Traffic Duplication +114,114,114,T1040,AC-18,[],,,[],Network Sniffing +115,115,115,T1070,AC-18,[],,,[],Indicator Removal on Host +116,116,116,T1070.001,AC-18,[],,,[],Clear Windows Event Logs +117,117,117,T1070.002,AC-18,[],,,[],Clear Linux or Mac System Logs +118,118,118,T1119,AC-18,[],,,[],Automated Collection +119,119,119,T1530,AC-18,[],,,[],Data from Cloud Storage Object +120,120,120,T1552,AC-18,[],,,[],Unsecured Credentials +121,121,121,T1552.004,AC-18,[],,,[],Private Keys +122,122,122,T1557,AC-18,[],,,[],Man-in-the-Middle +123,123,123,T1557.002,AC-18,[],,,[],ARP Cache Poisoning +124,124,124,T1558,AC-18,[],,,[],Steal or Forge Kerberos Tickets +125,125,125,T1558.002,AC-18,[],,,[],Silver Ticket +126,126,126,T1558.003,AC-18,[],,,[],Kerberoasting +127,127,127,T1558.004,AC-18,[],,,[],AS-REP Roasting +128,128,128,T1565,AC-18,[],,,[],Data Manipulation +129,129,129,T1565.001,AC-18,[],,,[],Stored Data Manipulation +130,130,130,T1565.002,AC-18,[],,,[],Transmitted Data Manipulation +131,131,131,T1602,AC-18,[],,,[],Data from Configuration Repository +132,132,132,T1602.001,AC-18,[],,,[],SNMP (MIB Dump) +133,133,133,T1602.002,AC-18,[],,,[],Network Device Configuration Dump +134,134,134,T1020.001,AC-19,[],,,[],Traffic Duplication +135,135,135,T1040,AC-19,[],,,[],Network Sniffing +136,136,136,T1070,AC-19,[],,,[],Indicator Removal on Host +137,137,137,T1070.001,AC-19,[],,,[],Clear Windows Event Logs +138,138,138,T1070.002,AC-19,[],,,[],Clear Linux or Mac System Logs +139,139,139,T1114,AC-19,[],,,[],Email Collection +140,140,140,T1114.001,AC-19,[],,,[],Local Email Collection +141,141,141,T1114.002,AC-19,[],,,[],Remote Email Collection +142,142,142,T1114.003,AC-19,[],,,[],Email Forwarding Rule +143,143,143,T1119,AC-19,[],,,[],Automated Collection +144,144,144,T1530,AC-19,[],,,[],Data from Cloud Storage Object +145,145,145,T1550.001,AC-19,[],,,[],Application Access Token +146,146,146,T1552,AC-19,[],,,[],Unsecured Credentials +147,147,147,T1552.004,AC-19,[],,,[],Private Keys +148,148,148,T1557,AC-19,[],,,[],Man-in-the-Middle +149,149,149,T1557.002,AC-19,[],,,[],ARP Cache Poisoning +150,150,150,T1558,AC-19,[],,,[],Steal or Forge Kerberos Tickets +151,151,151,T1558.002,AC-19,[],,,[],Silver Ticket +152,152,152,T1558.003,AC-19,[],,,[],Kerberoasting +153,153,153,T1558.004,AC-19,[],,,[],AS-REP Roasting +154,154,154,T1565,AC-19,[],,,[],Data Manipulation +155,155,155,T1565.001,AC-19,[],,,[],Stored Data Manipulation +156,156,156,T1565.002,AC-19,[],,,[],Transmitted Data Manipulation +157,157,157,T1602,AC-19,[],,,[],Data from Configuration Repository +158,158,158,T1602.001,AC-19,[],,,[],SNMP (MIB Dump) +159,159,159,T1602.002,AC-19,[],,,[],Network Device Configuration Dump +160,160,160,T1003,AC-2,[],,,[],OS Credential Dumping +161,161,161,T1003.001,AC-2,[],,,[],LSASS Memory +162,162,162,T1003.002,AC-2,[],,,[],Security Account Manager +163,163,163,T1003.003,AC-2,[],,,[],NTDS +164,164,164,T1003.004,AC-2,[],,,[],LSA Secrets +165,165,165,T1003.005,AC-2,[],,,[],Cached Domain Credentials +166,166,166,T1003.006,AC-2,[],,,[],DCSync +167,167,167,T1003.007,AC-2,[],,,[],Proc Filesystem +168,168,168,T1003.008,AC-2,[],,,[],/etc/passwd and /etc/shadow +169,169,169,T1021,AC-2,[],,,[],Remote Services +170,170,170,T1021.001,AC-2,[],,,[],Remote Desktop Protocol +171,171,171,T1021.002,AC-2,[],,,[],SMB/Windows Admin Shares +172,172,172,T1021.003,AC-2,[],,,[],Distributed Component Object Model +173,173,173,T1021.004,AC-2,[],,,[],SSH +174,174,174,T1021.005,AC-2,[],,,[],VNC +175,175,175,T1021.006,AC-2,[],,,[],Windows Remote Management +176,176,176,T1036,AC-2,[],,,[],Masquerading +177,177,177,T1036.003,AC-2,[],,,[],Rename System Utilities +178,178,178,T1036.005,AC-2,[],,,[],Match Legitimate Name or Location +179,179,179,T1047,AC-2,[],,,[],Windows Management Instrumentation +180,180,180,T1053,AC-2,[],,,[],Scheduled Task/Job +181,181,181,T1053.001,AC-2,[],,,[],At (Linux) +182,182,182,T1053.002,AC-2,[],,,[],At (Windows) +183,183,183,T1053.003,AC-2,[],,,[],Cron +184,184,184,T1053.004,AC-2,[],,,[],Launchd +185,185,185,T1053.005,AC-2,[],,,[],Scheduled Task +186,186,186,T1053.006,AC-2,[],,,[],Systemd Timers +187,187,187,T1053.007,AC-2,[],,,[],Container Orchestration Job +188,188,188,T1055,AC-2,[],,,[],Process Injection +189,189,189,T1055.008,AC-2,[],,,[],Ptrace System Calls +190,190,190,T1056.003,AC-2,[],,,[],Web Portal Capture +191,191,191,T1059,AC-2,[],,,[],Command and Scripting Interpreter +192,192,192,T1059.001,AC-2,[],,,[],PowerShell +193,193,193,T1059.008,AC-2,[],,,[],Network Device CLI +194,194,194,T1068,AC-2,[],,,[],Exploitation for Privilege Escalation +195,195,195,T1070,AC-2,[],,,[],Indicator Removal on Host +196,196,196,T1070.001,AC-2,[],,,[],Clear Windows Event Logs +197,197,197,T1070.002,AC-2,[],,,[],Clear Linux or Mac System Logs +198,198,198,T1070.003,AC-2,[],,,[],Clear Command History +199,199,199,T1072,AC-2,[],,,[],Software Deployment Tools +200,200,200,T1078,AC-2,[],,,[],Valid Accounts +201,201,201,T1078.001,AC-2,[],,,[],Default Accounts +202,202,202,T1078.002,AC-2,[],,,[],Domain Accounts +203,203,203,T1078.003,AC-2,[],,,[],Local Accounts +204,204,204,T1078.004,AC-2,[],,,[],Cloud Accounts +205,205,205,T1087.004,AC-2,[],,,[],Cloud Account +206,206,206,T1098,AC-2,[],,,[],Account Manipulation +207,207,207,T1098.001,AC-2,[],,,[],Additional Cloud Credentials +208,208,208,T1098.002,AC-2,[],,,[],Exchange Email Delegate Permissions +209,209,209,T1098.003,AC-2,[],,,[],Add Office 365 Global Administrator Role +210,210,210,T1110,AC-2,[],,,[],Brute Force +211,211,211,T1110.001,AC-2,[],,,[],Password Guessing +212,212,212,T1110.002,AC-2,[],,,[],Password Cracking +213,213,213,T1110.003,AC-2,[],,,[],Password Spraying +214,214,214,T1110.004,AC-2,[],,,[],Credential Stuffing +215,215,215,T1134,AC-2,[],,,[],Access Token Manipulation +216,216,216,T1134.001,AC-2,[],,,[],Token Impersonation/Theft +217,217,217,T1134.002,AC-2,[],,,[],Create Process with Token +218,218,218,T1134.003,AC-2,[],,,[],Make and Impersonate Token +219,219,219,T1136,AC-2,[],,,[],Create Account +220,220,220,T1136.001,AC-2,[],,,[],Local Account +221,221,221,T1136.002,AC-2,[],,,[],Domain Account +222,222,222,T1136.003,AC-2,[],,,[],Cloud Account +223,223,223,T1185,AC-2,[],,,[],Man in the Browser +224,224,224,T1190,AC-2,[],,,[],Exploit Public-Facing Application +225,225,225,T1197,AC-2,[],,,[],BITS Jobs +226,226,226,T1210,AC-2,[],,,[],Exploitation of Remote Services +227,227,227,T1212,AC-2,[],,,[],Exploitation for Credential Access +228,228,228,T1213,AC-2,[],,,[],Data from Information Repositories +229,229,229,T1213.001,AC-2,[],,,[],Confluence +230,230,230,T1213.002,AC-2,[],,,[],Sharepoint +231,231,231,T1218,AC-2,[],,,[],Signed Binary Proxy Execution +232,232,232,T1218.007,AC-2,[],,,[],Msiexec +233,233,233,T1222,AC-2,[],,,[],File and Directory Permissions Modification +234,234,234,T1222.001,AC-2,[],,,[],Windows File and Directory Permissions Modification +235,235,235,T1222.002,AC-2,[],,,[],Linux and Mac File and Directory Permissions Modification +236,236,236,T1484,AC-2,[],,,[],Domain Policy Modification +237,237,237,T1489,AC-2,[],,,[],Service Stop +238,238,238,T1495,AC-2,[],,,[],Firmware Corruption +239,239,239,T1505,AC-2,[],,,[],Server Software Component +240,240,240,T1505.001,AC-2,[],,,[],SQL Stored Procedures +241,241,241,T1505.002,AC-2,[],,,[],Transport Agent +242,242,242,T1525,AC-2,[],,,[],Implant Internal Image +243,243,243,T1528,AC-2,[],,,[],Steal Application Access Token +244,244,244,T1530,AC-2,[],,,[],Data from Cloud Storage Object +245,245,245,T1537,AC-2,[],,,[],Transfer Data to Cloud Account +246,246,246,T1538,AC-2,[],,,[],Cloud Service Dashboard +247,247,247,T1542,AC-2,[],,,[],Pre-OS Boot +248,248,248,T1542.001,AC-2,[],,,[],System Firmware +249,249,249,T1542.003,AC-2,[],,,[],Bootkit +250,250,250,T1542.005,AC-2,[],,,[],TFTP Boot +251,251,251,T1543,AC-2,[],,,[],Create or Modify System Process +252,252,252,T1543.001,AC-2,[],,,[],Launch Agent +253,253,253,T1543.002,AC-2,[],,,[],Systemd Service +254,254,254,T1543.003,AC-2,[],,,[],Windows Service +255,255,255,T1543.004,AC-2,[],,,[],Launch Daemon +256,256,256,T1546.003,AC-2,[],,,[],Windows Management Instrumentation Event Subscription +257,257,257,T1547.004,AC-2,[],,,[],Winlogon Helper DLL +258,258,258,T1547.006,AC-2,[],,,[],Kernel Modules and Extensions +259,259,259,T1547.009,AC-2,[],,,[],Shortcut Modification +260,260,260,T1547.012,AC-2,[],,,[],Print Processors +261,261,261,T1547.013,AC-2,[],,,[],XDG Autostart Entries +262,262,262,T1548,AC-2,[],,,[],Abuse Elevation Control Mechanism +263,263,263,T1548.002,AC-2,[],,,[],Bypass User Account Control +264,264,264,T1548.003,AC-2,[],,,[],Sudo and Sudo Caching +265,265,265,T1550,AC-2,[],,,[],Use Alternate Authentication Material +266,266,266,T1550.002,AC-2,[],,,[],Pass the Hash +267,267,267,T1550.003,AC-2,[],,,[],Pass the Ticket +268,268,268,T1552,AC-2,[],,,[],Unsecured Credentials +269,269,269,T1552.001,AC-2,[],,,[],Credentials In Files +270,270,270,T1552.002,AC-2,[],,,[],Credentials in Registry +271,271,271,T1552.004,AC-2,[],,,[],Private Keys +272,272,272,T1552.006,AC-2,[],,,[],Group Policy Preferences +273,273,273,T1552.007,AC-2,[],,,[],Container API +274,274,274,T1553,AC-2,[],,,[],Subvert Trust Controls +275,275,275,T1553.006,AC-2,[],,,[],Code Signing Policy Modification +276,276,276,T1556,AC-2,[],,,[],Modify Authentication Process +277,277,277,T1556.001,AC-2,[],,,[],Domain Controller Authentication +278,278,278,T1556.003,AC-2,[],,,[],Pluggable Authentication Modules +279,279,279,T1556.004,AC-2,[],,,[],Network Device Authentication +280,280,280,T1558,AC-2,[],,,[],Steal or Forge Kerberos Tickets +281,281,281,T1558.001,AC-2,[],,,[],Golden Ticket +282,282,282,T1558.002,AC-2,[],,,[],Silver Ticket +283,283,283,T1558.003,AC-2,[],,,[],Kerberoasting +284,284,284,T1558.004,AC-2,[],,,[],AS-REP Roasting +285,285,285,T1559,AC-2,[],,,[],Inter-Process Communication +286,286,286,T1559.001,AC-2,[],,,[],Component Object Model +287,287,287,T1562,AC-2,[],,,[],Impair Defenses +288,288,288,T1562.001,AC-2,[],,,[],Disable or Modify Tools +289,289,289,T1562.002,AC-2,[],,,[],Disable Windows Event Logging +290,290,290,T1562.004,AC-2,[],,,[],Disable or Modify System Firewall +291,291,291,T1562.006,AC-2,[],,,[],Indicator Blocking +292,292,292,T1562.007,AC-2,[],,,[],Disable or Modify Cloud Firewall +293,293,293,T1562.008,AC-2,[],,,[],Disable Cloud Logs +294,294,294,T1563,AC-2,[],,,[],Remote Service Session Hijacking +295,295,295,T1563.001,AC-2,[],,,[],SSH Hijacking +296,296,296,T1563.002,AC-2,[],,,[],RDP Hijacking +297,297,297,T1569,AC-2,[],,,[],System Services +298,298,298,T1569.001,AC-2,[],,,[],Launchctl +299,299,299,T1569.002,AC-2,[],,,[],Service Execution +300,300,300,T1574,AC-2,[],,,[],Hijack Execution Flow +301,301,301,T1574.004,AC-2,[],,,[],Dylib Hijacking +302,302,302,T1574.005,AC-2,[],,,[],Executable Installer File Permissions Weakness +303,303,303,T1574.007,AC-2,[],,,[],Path Interception by PATH Environment Variable +304,304,304,T1574.008,AC-2,[],,,[],Path Interception by Search Order Hijacking +305,305,305,T1574.009,AC-2,[],,,[],Path Interception by Unquoted Path +306,306,306,T1574.010,AC-2,[],,,[],Services File Permissions Weakness +307,307,307,T1574.012,AC-2,[],,,[],COR_PROFILER +308,308,308,T1578,AC-2,[],,,[],Modify Cloud Compute Infrastructure +309,309,309,T1578.001,AC-2,[],,,[],Create Snapshot +310,310,310,T1578.002,AC-2,[],,,[],Create Cloud Instance +311,311,311,T1578.003,AC-2,[],,,[],Delete Cloud Instance +312,312,312,T1580,AC-2,[],,,[],Cloud Infrastructure Discovery +313,313,313,T1599,AC-2,[],,,[],Network Boundary Bridging +314,314,314,T1599.001,AC-2,[],,,[],Network Address Translation Traversal +315,315,315,T1601,AC-2,[],,,[],Modify System Image +316,316,316,T1601.001,AC-2,[],,,[],Patch System Image +317,317,317,T1601.002,AC-2,[],,,[],Downgrade System Image +318,318,318,T1609,AC-2,[],,,[],Container Administration Command +319,319,319,T1610,AC-2,[],,,[],Deploy Container +320,320,320,T1611,AC-2,[],,,[],Escape to Host +321,321,321,T1612,AC-2,[],,,[],Build Image on Host +322,322,322,T1613,AC-2,[],,,[],Container and Resource Discovery +323,323,323,T1020.001,AC-20,[],,,[],Traffic Duplication +324,324,324,T1021,AC-20,[],,,[],Remote Services +325,325,325,T1021.001,AC-20,[],,,[],Remote Desktop Protocol +326,326,326,T1021.004,AC-20,[],,,[],SSH +327,327,327,T1053,AC-20,[],,,[],Scheduled Task/Job +328,328,328,T1053.002,AC-20,[],,,[],At (Windows) +329,329,329,T1053.005,AC-20,[],,,[],Scheduled Task +330,330,330,T1072,AC-20,[],,,[],Software Deployment Tools +331,331,331,T1078.002,AC-20,[],,,[],Domain Accounts +332,332,332,T1078.004,AC-20,[],,,[],Cloud Accounts +333,333,333,T1098.001,AC-20,[],,,[],Additional Cloud Credentials +334,334,334,T1098.002,AC-20,[],,,[],Exchange Email Delegate Permissions +335,335,335,T1098.003,AC-20,[],,,[],Add Office 365 Global Administrator Role +336,336,336,T1110,AC-20,[],,,[],Brute Force +337,337,337,T1110.001,AC-20,[],,,[],Password Guessing +338,338,338,T1110.002,AC-20,[],,,[],Password Cracking +339,339,339,T1110.003,AC-20,[],,,[],Password Spraying +340,340,340,T1110.004,AC-20,[],,,[],Credential Stuffing +341,341,341,T1114,AC-20,[],,,[],Email Collection +342,342,342,T1114.001,AC-20,[],,,[],Local Email Collection +343,343,343,T1114.002,AC-20,[],,,[],Remote Email Collection +344,344,344,T1114.003,AC-20,[],,,[],Email Forwarding Rule +345,345,345,T1119,AC-20,[],,,[],Automated Collection +346,346,346,T1133,AC-20,[],,,[],External Remote Services +347,347,347,T1134.005,AC-20,[],,,[],SID-History Injection +348,348,348,T1136,AC-20,[],,,[],Create Account +349,349,349,T1136.001,AC-20,[],,,[],Local Account +350,350,350,T1136.002,AC-20,[],,,[],Domain Account +351,351,351,T1136.003,AC-20,[],,,[],Cloud Account +352,352,352,T1200,AC-20,[],,,[],Hardware Additions +353,353,353,T1530,AC-20,[],,,[],Data from Cloud Storage Object +354,354,354,T1537,AC-20,[],,,[],Transfer Data to Cloud Account +355,355,355,T1539,AC-20,[],,,[],Steal Web Session Cookie +356,356,356,T1550.001,AC-20,[],,,[],Application Access Token +357,357,357,T1552,AC-20,[],,,[],Unsecured Credentials +358,358,358,T1552.004,AC-20,[],,,[],Private Keys +359,359,359,T1552.005,AC-20,[],,,[],Cloud Instance Metadata API +360,360,360,T1556,AC-20,[],,,[],Modify Authentication Process +361,361,361,T1556.001,AC-20,[],,,[],Domain Controller Authentication +362,362,362,T1556.003,AC-20,[],,,[],Pluggable Authentication Modules +363,363,363,T1556.004,AC-20,[],,,[],Network Device Authentication +364,364,364,T1557,AC-20,[],,,[],Man-in-the-Middle +365,365,365,T1557.002,AC-20,[],,,[],ARP Cache Poisoning +366,366,366,T1565,AC-20,[],,,[],Data Manipulation +367,367,367,T1565.001,AC-20,[],,,[],Stored Data Manipulation +368,368,368,T1565.002,AC-20,[],,,[],Transmitted Data Manipulation +369,369,369,T1567,AC-20,[],,,[],Exfiltration Over Web Service +370,370,370,T1567.001,AC-20,[],,,[],Exfiltration to Code Repository +371,371,371,T1567.002,AC-20,[],,,[],Exfiltration to Cloud Storage +372,372,372,T1602,AC-20,[],,,[],Data from Configuration Repository +373,373,373,T1602.001,AC-20,[],,,[],SNMP (MIB Dump) +374,374,374,T1602.002,AC-20,[],,,[],Network Device Configuration Dump +375,375,375,T1053,AC-21,[],,,[],Scheduled Task/Job +376,376,376,T1053.002,AC-21,[],,,[],At (Windows) +377,377,377,T1053.005,AC-21,[],,,[],Scheduled Task +378,378,378,T1213,AC-21,[],,,[],Data from Information Repositories +379,379,379,T1213.001,AC-21,[],,,[],Confluence +380,380,380,T1213.002,AC-21,[],,,[],Sharepoint +381,381,381,T1053,AC-22,[],,,[],Scheduled Task/Job +382,382,382,T1053.002,AC-22,[],,,[],At (Windows) +383,383,383,T1053.005,AC-22,[],,,[],Scheduled Task +384,384,384,T1053,AC-23,[],,,[],Scheduled Task/Job +385,385,385,T1053.002,AC-23,[],,,[],At (Windows) +386,386,386,T1053.005,AC-23,[],,,[],Scheduled Task +387,387,387,T1133,AC-23,[],,,[],External Remote Services +388,388,388,T1213,AC-23,[],,,[],Data from Information Repositories +389,389,389,T1213.001,AC-23,[],,,[],Confluence +390,390,390,T1213.002,AC-23,[],,,[],Sharepoint +391,391,391,T1552.007,AC-23,[],,,[],Container API +392,392,392,T1053,AC-24,[],,,[],Scheduled Task/Job +393,393,393,T1053.002,AC-24,[],,,[],At (Windows) +394,394,394,T1053.005,AC-24,[],,,[],Scheduled Task +395,395,395,T1053,AC-25,[],,,[],Scheduled Task/Job +396,396,396,T1053.002,AC-25,[],,,[],At (Windows) +397,397,397,T1053.005,AC-25,[],,,[],Scheduled Task +398,398,398,T1003,AC-3,[],,,[],OS Credential Dumping +399,399,399,T1003.001,AC-3,[],,,[],LSASS Memory +400,400,400,T1003.002,AC-3,[],,,[],Security Account Manager +401,401,401,T1003.003,AC-3,[],,,[],NTDS +402,402,402,T1003.004,AC-3,[],,,[],LSA Secrets +403,403,403,T1003.005,AC-3,[],,,[],Cached Domain Credentials +404,404,404,T1003.006,AC-3,[],,,[],DCSync +405,405,405,T1003.007,AC-3,[],,,[],Proc Filesystem +406,406,406,T1003.008,AC-3,[],,,[],/etc/passwd and /etc/shadow +407,407,407,T1021,AC-3,[],,,[],Remote Services +408,408,408,T1021.001,AC-3,[],,,[],Remote Desktop Protocol +409,409,409,T1021.002,AC-3,[],,,[],SMB/Windows Admin Shares +410,410,410,T1021.003,AC-3,[],,,[],Distributed Component Object Model +411,411,411,T1021.004,AC-3,[],,,[],SSH +412,412,412,T1021.005,AC-3,[],,,[],VNC +413,413,413,T1021.006,AC-3,[],,,[],Windows Remote Management +414,414,414,T1036,AC-3,[],,,[],Masquerading +415,415,415,T1036.003,AC-3,[],,,[],Rename System Utilities +416,416,416,T1036.005,AC-3,[],,,[],Match Legitimate Name or Location +417,417,417,T1037,AC-3,[],,,[],Boot or Logon Initialization Scripts +418,418,418,T1037.002,AC-3,[],,,[],Logon Script (Mac) +419,419,419,T1037.003,AC-3,[],,,[],Network Logon Script +420,420,420,T1037.004,AC-3,[],,,[],RC Scripts +421,421,421,T1037.005,AC-3,[],,,[],Startup Items +422,422,422,T1047,AC-3,[],,,[],Windows Management Instrumentation +423,423,423,T1048,AC-3,[],,,[],Exfiltration Over Alternative Protocol +424,424,424,T1048.001,AC-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +425,425,425,T1048.002,AC-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +426,426,426,T1048.003,AC-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +427,427,427,T1052,AC-3,[],,,[],Exfiltration Over Physical Medium +428,428,428,T1052.001,AC-3,[],,,[],Exfiltration over USB +429,429,429,T1053,AC-3,[],,,[],Scheduled Task/Job +430,430,430,T1053.001,AC-3,[],,,[],At (Linux) +431,431,431,T1053.002,AC-3,[],,,[],At (Windows) +432,432,432,T1053.003,AC-3,[],,,[],Cron +433,433,433,T1053.004,AC-3,[],,,[],Launchd +434,434,434,T1053.005,AC-3,[],,,[],Scheduled Task +435,435,435,T1053.006,AC-3,[],,,[],Systemd Timers +436,436,436,T1053.007,AC-3,[],,,[],Container Orchestration Job +437,437,437,T1055,AC-3,[],,,[],Process Injection +438,438,438,T1055.008,AC-3,[],,,[],Ptrace System Calls +439,439,439,T1055.009,AC-3,[],,,[],Proc Memory +440,440,440,T1056.003,AC-3,[],,,[],Web Portal Capture +441,441,441,T1059,AC-3,[],,,[],Command and Scripting Interpreter +442,442,442,T1059.001,AC-3,[],,,[],PowerShell +443,443,443,T1059.008,AC-3,[],,,[],Network Device CLI +444,444,444,T1070,AC-3,[],,,[],Indicator Removal on Host +445,445,445,T1070.001,AC-3,[],,,[],Clear Windows Event Logs +446,446,446,T1070.002,AC-3,[],,,[],Clear Linux or Mac System Logs +447,447,447,T1070.003,AC-3,[],,,[],Clear Command History +448,448,448,T1071.004,AC-3,[],,,[],DNS +449,449,449,T1072,AC-3,[],,,[],Software Deployment Tools +450,450,450,T1078,AC-3,[],,,[],Valid Accounts +451,451,451,T1078.002,AC-3,[],,,[],Domain Accounts +452,452,452,T1078.003,AC-3,[],,,[],Local Accounts +453,453,453,T1078.004,AC-3,[],,,[],Cloud Accounts +454,454,454,T1080,AC-3,[],,,[],Taint Shared Content +455,455,455,T1087.004,AC-3,[],,,[],Cloud Account +456,456,456,T1090,AC-3,[],,,[],Proxy +457,457,457,T1090.003,AC-3,[],,,[],Multi-hop Proxy +458,458,458,T1091,AC-3,[],,,[],Replication Through Removable Media +459,459,459,T1095,AC-3,[],,,[],Non-Application Layer Protocol +460,460,460,T1098,AC-3,[],,,[],Account Manipulation +461,461,461,T1098.001,AC-3,[],,,[],Additional Cloud Credentials +462,462,462,T1098.002,AC-3,[],,,[],Exchange Email Delegate Permissions +463,463,463,T1098.003,AC-3,[],,,[],Add Office 365 Global Administrator Role +464,464,464,T1098.004,AC-3,[],,,[],SSH Authorized Keys +465,465,465,T1110,AC-3,[],,,[],Brute Force +466,466,466,T1110.001,AC-3,[],,,[],Password Guessing +467,467,467,T1110.002,AC-3,[],,,[],Password Cracking +468,468,468,T1110.003,AC-3,[],,,[],Password Spraying +469,469,469,T1110.004,AC-3,[],,,[],Credential Stuffing +470,470,470,T1114,AC-3,[],,,[],Email Collection +471,471,471,T1114.002,AC-3,[],,,[],Remote Email Collection +472,472,472,T1133,AC-3,[],,,[],External Remote Services +473,473,473,T1134,AC-3,[],,,[],Access Token Manipulation +474,474,474,T1134.001,AC-3,[],,,[],Token Impersonation/Theft +475,475,475,T1134.002,AC-3,[],,,[],Create Process with Token +476,476,476,T1134.003,AC-3,[],,,[],Make and Impersonate Token +477,477,477,T1134.005,AC-3,[],,,[],SID-History Injection +478,478,478,T1136,AC-3,[],,,[],Create Account +479,479,479,T1136.001,AC-3,[],,,[],Local Account +480,480,480,T1136.002,AC-3,[],,,[],Domain Account +481,481,481,T1136.003,AC-3,[],,,[],Cloud Account +482,482,482,T1185,AC-3,[],,,[],Man in the Browser +483,483,483,T1187,AC-3,[],,,[],Forced Authentication +484,484,484,T1190,AC-3,[],,,[],Exploit Public-Facing Application +485,485,485,T1197,AC-3,[],,,[],BITS Jobs +486,486,486,T1199,AC-3,[],,,[],Trusted Relationship +487,487,487,T1200,AC-3,[],,,[],Hardware Additions +488,488,488,T1205,AC-3,[],,,[],Traffic Signaling +489,489,489,T1205.001,AC-3,[],,,[],Port Knocking +490,490,490,T1210,AC-3,[],,,[],Exploitation of Remote Services +491,491,491,T1213,AC-3,[],,,[],Data from Information Repositories +492,492,492,T1213.001,AC-3,[],,,[],Confluence +493,493,493,T1213.002,AC-3,[],,,[],Sharepoint +494,494,494,T1218,AC-3,[],,,[],Signed Binary Proxy Execution +495,495,495,T1218.002,AC-3,[],,,[],Control Panel +496,496,496,T1218.007,AC-3,[],,,[],Msiexec +497,497,497,T1218.012,AC-3,[],,,[],Verclsid +498,498,498,T1219,AC-3,[],,,[],Remote Access Software +499,499,499,T1222,AC-3,[],,,[],File and Directory Permissions Modification +500,500,500,T1222.001,AC-3,[],,,[],Windows File and Directory Permissions Modification +501,501,501,T1222.002,AC-3,[],,,[],Linux and Mac File and Directory Permissions Modification +502,502,502,T1484,AC-3,[],,,[],Domain Policy Modification +503,503,503,T1485,AC-3,[],,,[],Data Destruction +504,504,504,T1486,AC-3,[],,,[],Data Encrypted for Impact +505,505,505,T1489,AC-3,[],,,[],Service Stop +506,506,506,T1490,AC-3,[],,,[],Inhibit System Recovery +507,507,507,T1491,AC-3,[],,,[],Defacement +508,508,508,T1491.001,AC-3,[],,,[],Internal Defacement +509,509,509,T1491.002,AC-3,[],,,[],External Defacement +510,510,510,T1495,AC-3,[],,,[],Firmware Corruption +511,511,511,T1498,AC-3,[],,,[],Network Denial of Service +512,512,512,T1498.001,AC-3,[],,,[],Direct Network Flood +513,513,513,T1498.002,AC-3,[],,,[],Reflection Amplification +514,514,514,T1499,AC-3,[],,,[],Endpoint Denial of Service +515,515,515,T1499.001,AC-3,[],,,[],OS Exhaustion Flood +516,516,516,T1499.002,AC-3,[],,,[],Service Exhaustion Flood +517,517,517,T1499.003,AC-3,[],,,[],Application Exhaustion Flood +518,518,518,T1499.004,AC-3,[],,,[],Application or System Exploitation +519,519,519,T1505,AC-3,[],,,[],Server Software Component +520,520,520,T1505.001,AC-3,[],,,[],SQL Stored Procedures +521,521,521,T1505.002,AC-3,[],,,[],Transport Agent +522,522,522,T1525,AC-3,[],,,[],Implant Internal Image +523,523,523,T1528,AC-3,[],,,[],Steal Application Access Token +524,524,524,T1530,AC-3,[],,,[],Data from Cloud Storage Object +525,525,525,T1537,AC-3,[],,,[],Transfer Data to Cloud Account +526,526,526,T1538,AC-3,[],,,[],Cloud Service Dashboard +527,527,527,T1539,AC-3,[],,,[],Steal Web Session Cookie +528,528,528,T1542,AC-3,[],,,[],Pre-OS Boot +529,529,529,T1542.001,AC-3,[],,,[],System Firmware +530,530,530,T1542.003,AC-3,[],,,[],Bootkit +531,531,531,T1542.004,AC-3,[],,,[],ROMMONkit +532,532,532,T1542.005,AC-3,[],,,[],TFTP Boot +533,533,533,T1543,AC-3,[],,,[],Create or Modify System Process +534,534,534,T1543.001,AC-3,[],,,[],Launch Agent +535,535,535,T1543.002,AC-3,[],,,[],Systemd Service +536,536,536,T1543.003,AC-3,[],,,[],Windows Service +537,537,537,T1543.004,AC-3,[],,,[],Launch Daemon +538,538,538,T1546.003,AC-3,[],,,[],Windows Management Instrumentation Event Subscription +539,539,539,T1546.004,AC-3,[],,,[],Unix Shell Configuration Modification +540,540,540,T1546.013,AC-3,[],,,[],PowerShell Profile +541,541,541,T1547.003,AC-3,[],,,[],Time Providers +542,542,542,T1547.004,AC-3,[],,,[],Winlogon Helper DLL +543,543,543,T1547.006,AC-3,[],,,[],Kernel Modules and Extensions +544,544,544,T1547.007,AC-3,[],,,[],Re-opened Applications +545,545,545,T1547.009,AC-3,[],,,[],Shortcut Modification +546,546,546,T1547.011,AC-3,[],,,[],Plist Modification +547,547,547,T1547.012,AC-3,[],,,[],Print Processors +548,548,548,T1547.013,AC-3,[],,,[],XDG Autostart Entries +549,549,549,T1548,AC-3,[],,,[],Abuse Elevation Control Mechanism +550,550,550,T1548.002,AC-3,[],,,[],Bypass User Account Control +551,551,551,T1548.003,AC-3,[],,,[],Sudo and Sudo Caching +552,552,552,T1550,AC-3,[],,,[],Use Alternate Authentication Material +553,553,553,T1550.002,AC-3,[],,,[],Pass the Hash +554,554,554,T1550.003,AC-3,[],,,[],Pass the Ticket +555,555,555,T1552,AC-3,[],,,[],Unsecured Credentials +556,556,556,T1552.002,AC-3,[],,,[],Credentials in Registry +557,557,557,T1552.005,AC-3,[],,,[],Cloud Instance Metadata API +558,558,558,T1552.007,AC-3,[],,,[],Container API +559,559,559,T1553,AC-3,[],,,[],Subvert Trust Controls +560,560,560,T1553.003,AC-3,[],,,[],SIP and Trust Provider Hijacking +561,561,561,T1553.006,AC-3,[],,,[],Code Signing Policy Modification +562,562,562,T1556,AC-3,[],,,[],Modify Authentication Process +563,563,563,T1556.001,AC-3,[],,,[],Domain Controller Authentication +564,564,564,T1556.003,AC-3,[],,,[],Pluggable Authentication Modules +565,565,565,T1556.004,AC-3,[],,,[],Network Device Authentication +566,566,566,T1557,AC-3,[],,,[],Man-in-the-Middle +567,567,567,T1557.001,AC-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +568,568,568,T1557.002,AC-3,[],,,[],ARP Cache Poisoning +569,569,569,T1558,AC-3,[],,,[],Steal or Forge Kerberos Tickets +570,570,570,T1558.001,AC-3,[],,,[],Golden Ticket +571,571,571,T1558.002,AC-3,[],,,[],Silver Ticket +572,572,572,T1558.003,AC-3,[],,,[],Kerberoasting +573,573,573,T1558.004,AC-3,[],,,[],AS-REP Roasting +574,574,574,T1559,AC-3,[],,,[],Inter-Process Communication +575,575,575,T1559.001,AC-3,[],,,[],Component Object Model +576,576,576,T1561,AC-3,[],,,[],Disk Wipe +577,577,577,T1561.001,AC-3,[],,,[],Disk Content Wipe +578,578,578,T1561.002,AC-3,[],,,[],Disk Structure Wipe +579,579,579,T1562,AC-3,[],,,[],Impair Defenses +580,580,580,T1562.001,AC-3,[],,,[],Disable or Modify Tools +581,581,581,T1562.002,AC-3,[],,,[],Disable Windows Event Logging +582,582,582,T1562.004,AC-3,[],,,[],Disable or Modify System Firewall +583,583,583,T1562.006,AC-3,[],,,[],Indicator Blocking +584,584,584,T1562.007,AC-3,[],,,[],Disable or Modify Cloud Firewall +585,585,585,T1562.008,AC-3,[],,,[],Disable Cloud Logs +586,586,586,T1563,AC-3,[],,,[],Remote Service Session Hijacking +587,587,587,T1563.001,AC-3,[],,,[],SSH Hijacking +588,588,588,T1563.002,AC-3,[],,,[],RDP Hijacking +589,589,589,T1564.004,AC-3,[],,,[],NTFS File Attributes +590,590,590,T1565,AC-3,[],,,[],Data Manipulation +591,591,591,T1565.001,AC-3,[],,,[],Stored Data Manipulation +592,592,592,T1565.003,AC-3,[],,,[],Runtime Data Manipulation +593,593,593,T1569,AC-3,[],,,[],System Services +594,594,594,T1569.001,AC-3,[],,,[],Launchctl +595,595,595,T1569.002,AC-3,[],,,[],Service Execution +596,596,596,T1570,AC-3,[],,,[],Lateral Tool Transfer +597,597,597,T1572,AC-3,[],,,[],Protocol Tunneling +598,598,598,T1574,AC-3,[],,,[],Hijack Execution Flow +599,599,599,T1574.004,AC-3,[],,,[],Dylib Hijacking +600,600,600,T1574.005,AC-3,[],,,[],Executable Installer File Permissions Weakness +601,601,601,T1574.007,AC-3,[],,,[],Path Interception by PATH Environment Variable +602,602,602,T1574.008,AC-3,[],,,[],Path Interception by Search Order Hijacking +603,603,603,T1574.009,AC-3,[],,,[],Path Interception by Unquoted Path +604,604,604,T1574.010,AC-3,[],,,[],Services File Permissions Weakness +605,605,605,T1574.012,AC-3,[],,,[],COR_PROFILER +606,606,606,T1578,AC-3,[],,,[],Modify Cloud Compute Infrastructure +607,607,607,T1578.001,AC-3,[],,,[],Create Snapshot +608,608,608,T1578.002,AC-3,[],,,[],Create Cloud Instance +609,609,609,T1578.003,AC-3,[],,,[],Delete Cloud Instance +610,610,610,T1580,AC-3,[],,,[],Cloud Infrastructure Discovery +611,611,611,T1599,AC-3,[],,,[],Network Boundary Bridging +612,612,612,T1599.001,AC-3,[],,,[],Network Address Translation Traversal +613,613,613,T1601,AC-3,[],,,[],Modify System Image +614,614,614,T1601.001,AC-3,[],,,[],Patch System Image +615,615,615,T1601.002,AC-3,[],,,[],Downgrade System Image +616,616,616,T1602,AC-3,[],,,[],Data from Configuration Repository +617,617,617,T1602.001,AC-3,[],,,[],SNMP (MIB Dump) +618,618,618,T1602.002,AC-3,[],,,[],Network Device Configuration Dump +619,619,619,T1609,AC-3,[],,,[],Container Administration Command +620,620,620,T1610,AC-3,[],,,[],Deploy Container +621,621,621,T1611,AC-3,[],,,[],Escape to Host +622,622,622,T1612,AC-3,[],,,[],Build Image on Host +623,623,623,T1613,AC-3,[],,,[],Container and Resource Discovery +624,624,624,T1001,AC-4,[],,,[],Data Obfuscation +625,625,625,T1001.001,AC-4,[],,,[],Junk Data +626,626,626,T1001.002,AC-4,[],,,[],Steganography +627,627,627,T1001.003,AC-4,[],,,[],Protocol Impersonation +628,628,628,T1003,AC-4,[],,,[],OS Credential Dumping +629,629,629,T1003.001,AC-4,[],,,[],LSASS Memory +630,630,630,T1003.005,AC-4,[],,,[],Cached Domain Credentials +631,631,631,T1003.006,AC-4,[],,,[],DCSync +632,632,632,T1008,AC-4,[],,,[],Fallback Channels +633,633,633,T1021.001,AC-4,[],,,[],Remote Desktop Protocol +634,634,634,T1021.002,AC-4,[],,,[],SMB/Windows Admin Shares +635,635,635,T1021.003,AC-4,[],,,[],Distributed Component Object Model +636,636,636,T1021.005,AC-4,[],,,[],VNC +637,637,637,T1021.006,AC-4,[],,,[],Windows Remote Management +638,638,638,T1029,AC-4,[],,,[],Scheduled Transfer +639,639,639,T1030,AC-4,[],,,[],Data Transfer Size Limits +640,640,640,T1041,AC-4,[],,,[],Exfiltration Over C2 Channel +641,641,641,T1046,AC-4,[],,,[],Network Service Scanning +642,642,642,T1048,AC-4,[],,,[],Exfiltration Over Alternative Protocol +643,643,643,T1048.001,AC-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +644,644,644,T1048.002,AC-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +645,645,645,T1048.003,AC-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +646,646,646,T1068,AC-4,[],,,[],Exploitation for Privilege Escalation +647,647,647,T1071,AC-4,[],,,[],Application Layer Protocol +648,648,648,T1071.001,AC-4,[],,,[],Web Protocols +649,649,649,T1071.002,AC-4,[],,,[],File Transfer Protocols +650,650,650,T1071.003,AC-4,[],,,[],Mail Protocols +651,651,651,T1071.004,AC-4,[],,,[],DNS +652,652,652,T1072,AC-4,[],,,[],Software Deployment Tools +653,653,653,T1090,AC-4,[],,,[],Proxy +654,654,654,T1090.001,AC-4,[],,,[],Internal Proxy +655,655,655,T1090.002,AC-4,[],,,[],External Proxy +656,656,656,T1090.003,AC-4,[],,,[],Multi-hop Proxy +657,657,657,T1095,AC-4,[],,,[],Non-Application Layer Protocol +658,658,658,T1098,AC-4,[],,,[],Account Manipulation +659,659,659,T1098.001,AC-4,[],,,[],Additional Cloud Credentials +660,660,660,T1102,AC-4,[],,,[],Web Service +661,661,661,T1102.001,AC-4,[],,,[],Dead Drop Resolver +662,662,662,T1102.002,AC-4,[],,,[],Bidirectional Communication +663,663,663,T1102.003,AC-4,[],,,[],One-Way Communication +664,664,664,T1104,AC-4,[],,,[],Multi-Stage Channels +665,665,665,T1105,AC-4,[],,,[],Ingress Tool Transfer +666,666,666,T1114,AC-4,[],,,[],Email Collection +667,667,667,T1114.001,AC-4,[],,,[],Local Email Collection +668,668,668,T1114.002,AC-4,[],,,[],Remote Email Collection +669,669,669,T1114.003,AC-4,[],,,[],Email Forwarding Rule +670,670,670,T1132,AC-4,[],,,[],Data Encoding +671,671,671,T1132.001,AC-4,[],,,[],Standard Encoding +672,672,672,T1132.002,AC-4,[],,,[],Non-Standard Encoding +673,673,673,T1133,AC-4,[],,,[],External Remote Services +674,674,674,T1134.005,AC-4,[],,,[],SID-History Injection +675,675,675,T1136,AC-4,[],,,[],Create Account +676,676,676,T1136.002,AC-4,[],,,[],Domain Account +677,677,677,T1136.003,AC-4,[],,,[],Cloud Account +678,678,678,T1187,AC-4,[],,,[],Forced Authentication +679,679,679,T1189,AC-4,[],,,[],Drive-by Compromise +680,680,680,T1190,AC-4,[],,,[],Exploit Public-Facing Application +681,681,681,T1197,AC-4,[],,,[],BITS Jobs +682,682,682,T1199,AC-4,[],,,[],Trusted Relationship +683,683,683,T1203,AC-4,[],,,[],Exploitation for Client Execution +684,684,684,T1204,AC-4,[],,,[],User Execution +685,685,685,T1204.001,AC-4,[],,,[],Malicious Link +686,686,686,T1204.002,AC-4,[],,,[],Malicious File +687,687,687,T1204.003,AC-4,[],,,[],Malicious Image +688,688,688,T1205,AC-4,[],,,[],Traffic Signaling +689,689,689,T1205.001,AC-4,[],,,[],Port Knocking +690,690,690,T1210,AC-4,[],,,[],Exploitation of Remote Services +691,691,691,T1211,AC-4,[],,,[],Exploitation for Defense Evasion +692,692,692,T1212,AC-4,[],,,[],Exploitation for Credential Access +693,693,693,T1213,AC-4,[],,,[],Data from Information Repositories +694,694,694,T1213.001,AC-4,[],,,[],Confluence +695,695,695,T1213.002,AC-4,[],,,[],Sharepoint +696,696,696,T1218.012,AC-4,[],,,[],Verclsid +697,697,697,T1219,AC-4,[],,,[],Remote Access Software +698,698,698,T1482,AC-4,[],,,[],Domain Trust Discovery +699,699,699,T1484,AC-4,[],,,[],Domain Policy Modification +700,700,700,T1489,AC-4,[],,,[],Service Stop +701,701,701,T1498,AC-4,[],,,[],Network Denial of Service +702,702,702,T1498.001,AC-4,[],,,[],Direct Network Flood +703,703,703,T1498.002,AC-4,[],,,[],Reflection Amplification +704,704,704,T1499,AC-4,[],,,[],Endpoint Denial of Service +705,705,705,T1499.001,AC-4,[],,,[],OS Exhaustion Flood +706,706,706,T1499.002,AC-4,[],,,[],Service Exhaustion Flood +707,707,707,T1499.003,AC-4,[],,,[],Application Exhaustion Flood +708,708,708,T1499.004,AC-4,[],,,[],Application or System Exploitation +709,709,709,T1528,AC-4,[],,,[],Steal Application Access Token +710,710,710,T1530,AC-4,[],,,[],Data from Cloud Storage Object +711,711,711,T1537,AC-4,[],,,[],Transfer Data to Cloud Account +712,712,712,T1547.003,AC-4,[],,,[],Time Providers +713,713,713,T1552,AC-4,[],,,[],Unsecured Credentials +714,714,714,T1552.001,AC-4,[],,,[],Credentials In Files +715,715,715,T1552.005,AC-4,[],,,[],Cloud Instance Metadata API +716,716,716,T1552.007,AC-4,[],,,[],Container API +717,717,717,T1557,AC-4,[],,,[],Man-in-the-Middle +718,718,718,T1557.001,AC-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +719,719,719,T1557.002,AC-4,[],,,[],ARP Cache Poisoning +720,720,720,T1559,AC-4,[],,,[],Inter-Process Communication +721,721,721,T1559.001,AC-4,[],,,[],Component Object Model +722,722,722,T1559.002,AC-4,[],,,[],Dynamic Data Exchange +723,723,723,T1563,AC-4,[],,,[],Remote Service Session Hijacking +724,724,724,T1563.002,AC-4,[],,,[],RDP Hijacking +725,725,725,T1565,AC-4,[],,,[],Data Manipulation +726,726,726,T1565.003,AC-4,[],,,[],Runtime Data Manipulation +727,727,727,T1566,AC-4,[],,,[],Phishing +728,728,728,T1566.001,AC-4,[],,,[],Spearphishing Attachment +729,729,729,T1566.002,AC-4,[],,,[],Spearphishing Link +730,730,730,T1566.003,AC-4,[],,,[],Spearphishing via Service +731,731,731,T1567,AC-4,[],,,[],Exfiltration Over Web Service +732,732,732,T1567.001,AC-4,[],,,[],Exfiltration to Code Repository +733,733,733,T1567.002,AC-4,[],,,[],Exfiltration to Cloud Storage +734,734,734,T1568,AC-4,[],,,[],Dynamic Resolution +735,735,735,T1568.002,AC-4,[],,,[],Domain Generation Algorithms +736,736,736,T1570,AC-4,[],,,[],Lateral Tool Transfer +737,737,737,T1571,AC-4,[],,,[],Non-Standard Port +738,738,738,T1572,AC-4,[],,,[],Protocol Tunneling +739,739,739,T1573,AC-4,[],,,[],Encrypted Channel +740,740,740,T1573.001,AC-4,[],,,[],Symmetric Cryptography +741,741,741,T1573.002,AC-4,[],,,[],Asymmetric Cryptography +742,742,742,T1574,AC-4,[],,,[],Hijack Execution Flow +743,743,743,T1574.004,AC-4,[],,,[],Dylib Hijacking +744,744,744,T1574.005,AC-4,[],,,[],Executable Installer File Permissions Weakness +745,745,745,T1574.007,AC-4,[],,,[],Path Interception by PATH Environment Variable +746,746,746,T1574.008,AC-4,[],,,[],Path Interception by Search Order Hijacking +747,747,747,T1574.009,AC-4,[],,,[],Path Interception by Unquoted Path +748,748,748,T1574.010,AC-4,[],,,[],Services File Permissions Weakness +749,749,749,T1598,AC-4,[],,,[],Phishing for Information +750,750,750,T1598.001,AC-4,[],,,[],Spearphishing Service +751,751,751,T1598.002,AC-4,[],,,[],Spearphishing Attachment +752,752,752,T1598.003,AC-4,[],,,[],Spearphishing Link +753,753,753,T1599,AC-4,[],,,[],Network Boundary Bridging +754,754,754,T1599.001,AC-4,[],,,[],Network Address Translation Traversal +755,755,755,T1601,AC-4,[],,,[],Modify System Image +756,756,756,T1601.001,AC-4,[],,,[],Patch System Image +757,757,757,T1601.002,AC-4,[],,,[],Downgrade System Image +758,758,758,T1602,AC-4,[],,,[],Data from Configuration Repository +759,759,759,T1602.001,AC-4,[],,,[],SNMP (MIB Dump) +760,760,760,T1602.002,AC-4,[],,,[],Network Device Configuration Dump +761,761,761,T1611,AC-4,[],,,[],Escape to Host +762,762,762,T1003,AC-5,[],,,[],OS Credential Dumping +763,763,763,T1003.001,AC-5,[],,,[],LSASS Memory +764,764,764,T1003.002,AC-5,[],,,[],Security Account Manager +765,765,765,T1003.003,AC-5,[],,,[],NTDS +766,766,766,T1003.004,AC-5,[],,,[],LSA Secrets +767,767,767,T1003.005,AC-5,[],,,[],Cached Domain Credentials +768,768,768,T1003.006,AC-5,[],,,[],DCSync +769,769,769,T1003.007,AC-5,[],,,[],Proc Filesystem +770,770,770,T1003.008,AC-5,[],,,[],/etc/passwd and /etc/shadow +771,771,771,T1021,AC-5,[],,,[],Remote Services +772,772,772,T1021.001,AC-5,[],,,[],Remote Desktop Protocol +773,773,773,T1021.002,AC-5,[],,,[],SMB/Windows Admin Shares +774,774,774,T1021.003,AC-5,[],,,[],Distributed Component Object Model +775,775,775,T1021.004,AC-5,[],,,[],SSH +776,776,776,T1021.006,AC-5,[],,,[],Windows Remote Management +777,777,777,T1047,AC-5,[],,,[],Windows Management Instrumentation +778,778,778,T1053,AC-5,[],,,[],Scheduled Task/Job +779,779,779,T1053.001,AC-5,[],,,[],At (Linux) +780,780,780,T1053.002,AC-5,[],,,[],At (Windows) +781,781,781,T1053.003,AC-5,[],,,[],Cron +782,782,782,T1053.004,AC-5,[],,,[],Launchd +783,783,783,T1053.005,AC-5,[],,,[],Scheduled Task +784,784,784,T1053.006,AC-5,[],,,[],Systemd Timers +785,785,785,T1053.007,AC-5,[],,,[],Container Orchestration Job +786,786,786,T1055,AC-5,[],,,[],Process Injection +787,787,787,T1055.008,AC-5,[],,,[],Ptrace System Calls +788,788,788,T1056.003,AC-5,[],,,[],Web Portal Capture +789,789,789,T1059,AC-5,[],,,[],Command and Scripting Interpreter +790,790,790,T1059.001,AC-5,[],,,[],PowerShell +791,791,791,T1059.008,AC-5,[],,,[],Network Device CLI +792,792,792,T1070,AC-5,[],,,[],Indicator Removal on Host +793,793,793,T1070.001,AC-5,[],,,[],Clear Windows Event Logs +794,794,794,T1070.002,AC-5,[],,,[],Clear Linux or Mac System Logs +795,795,795,T1070.003,AC-5,[],,,[],Clear Command History +796,796,796,T1072,AC-5,[],,,[],Software Deployment Tools +797,797,797,T1078,AC-5,[],,,[],Valid Accounts +798,798,798,T1078.001,AC-5,[],,,[],Default Accounts +799,799,799,T1078.002,AC-5,[],,,[],Domain Accounts +800,800,800,T1078.003,AC-5,[],,,[],Local Accounts +801,801,801,T1078.004,AC-5,[],,,[],Cloud Accounts +802,802,802,T1087.004,AC-5,[],,,[],Cloud Account +803,803,803,T1098,AC-5,[],,,[],Account Manipulation +804,804,804,T1098.001,AC-5,[],,,[],Additional Cloud Credentials +805,805,805,T1098.002,AC-5,[],,,[],Exchange Email Delegate Permissions +806,806,806,T1098.003,AC-5,[],,,[],Add Office 365 Global Administrator Role +807,807,807,T1110,AC-5,[],,,[],Brute Force +808,808,808,T1110.001,AC-5,[],,,[],Password Guessing +809,809,809,T1110.002,AC-5,[],,,[],Password Cracking +810,810,810,T1110.003,AC-5,[],,,[],Password Spraying +811,811,811,T1110.004,AC-5,[],,,[],Credential Stuffing +812,812,812,T1134,AC-5,[],,,[],Access Token Manipulation +813,813,813,T1134.001,AC-5,[],,,[],Token Impersonation/Theft +814,814,814,T1134.002,AC-5,[],,,[],Create Process with Token +815,815,815,T1134.003,AC-5,[],,,[],Make and Impersonate Token +816,816,816,T1134.005,AC-5,[],,,[],SID-History Injection +817,817,817,T1136,AC-5,[],,,[],Create Account +818,818,818,T1136.001,AC-5,[],,,[],Local Account +819,819,819,T1136.002,AC-5,[],,,[],Domain Account +820,820,820,T1136.003,AC-5,[],,,[],Cloud Account +821,821,821,T1185,AC-5,[],,,[],Man in the Browser +822,822,822,T1190,AC-5,[],,,[],Exploit Public-Facing Application +823,823,823,T1197,AC-5,[],,,[],BITS Jobs +824,824,824,T1210,AC-5,[],,,[],Exploitation of Remote Services +825,825,825,T1213,AC-5,[],,,[],Data from Information Repositories +826,826,826,T1213.001,AC-5,[],,,[],Confluence +827,827,827,T1213.002,AC-5,[],,,[],Sharepoint +828,828,828,T1218,AC-5,[],,,[],Signed Binary Proxy Execution +829,829,829,T1218.007,AC-5,[],,,[],Msiexec +830,830,830,T1222,AC-5,[],,,[],File and Directory Permissions Modification +831,831,831,T1222.001,AC-5,[],,,[],Windows File and Directory Permissions Modification +832,832,832,T1222.002,AC-5,[],,,[],Linux and Mac File and Directory Permissions Modification +833,833,833,T1484,AC-5,[],,,[],Domain Policy Modification +834,834,834,T1489,AC-5,[],,,[],Service Stop +835,835,835,T1495,AC-5,[],,,[],Firmware Corruption +836,836,836,T1505,AC-5,[],,,[],Server Software Component +837,837,837,T1505.001,AC-5,[],,,[],SQL Stored Procedures +838,838,838,T1505.002,AC-5,[],,,[],Transport Agent +839,839,839,T1525,AC-5,[],,,[],Implant Internal Image +840,840,840,T1528,AC-5,[],,,[],Steal Application Access Token +841,841,841,T1530,AC-5,[],,,[],Data from Cloud Storage Object +842,842,842,T1537,AC-5,[],,,[],Transfer Data to Cloud Account +843,843,843,T1538,AC-5,[],,,[],Cloud Service Dashboard +844,844,844,T1542,AC-5,[],,,[],Pre-OS Boot +845,845,845,T1542.001,AC-5,[],,,[],System Firmware +846,846,846,T1542.003,AC-5,[],,,[],Bootkit +847,847,847,T1542.005,AC-5,[],,,[],TFTP Boot +848,848,848,T1543,AC-5,[],,,[],Create or Modify System Process +849,849,849,T1543.001,AC-5,[],,,[],Launch Agent +850,850,850,T1543.002,AC-5,[],,,[],Systemd Service +851,851,851,T1543.003,AC-5,[],,,[],Windows Service +852,852,852,T1543.004,AC-5,[],,,[],Launch Daemon +853,853,853,T1546.003,AC-5,[],,,[],Windows Management Instrumentation Event Subscription +854,854,854,T1547.004,AC-5,[],,,[],Winlogon Helper DLL +855,855,855,T1547.006,AC-5,[],,,[],Kernel Modules and Extensions +856,856,856,T1547.009,AC-5,[],,,[],Shortcut Modification +857,857,857,T1547.012,AC-5,[],,,[],Print Processors +858,858,858,T1547.013,AC-5,[],,,[],XDG Autostart Entries +859,859,859,T1548,AC-5,[],,,[],Abuse Elevation Control Mechanism +860,860,860,T1548.002,AC-5,[],,,[],Bypass User Account Control +861,861,861,T1548.003,AC-5,[],,,[],Sudo and Sudo Caching +862,862,862,T1550,AC-5,[],,,[],Use Alternate Authentication Material +863,863,863,T1550.002,AC-5,[],,,[],Pass the Hash +864,864,864,T1550.003,AC-5,[],,,[],Pass the Ticket +865,865,865,T1552,AC-5,[],,,[],Unsecured Credentials +866,866,866,T1552.001,AC-5,[],,,[],Credentials In Files +867,867,867,T1552.002,AC-5,[],,,[],Credentials in Registry +868,868,868,T1552.006,AC-5,[],,,[],Group Policy Preferences +869,869,869,T1552.007,AC-5,[],,,[],Container API +870,870,870,T1553,AC-5,[],,,[],Subvert Trust Controls +871,871,871,T1553.006,AC-5,[],,,[],Code Signing Policy Modification +872,872,872,T1556,AC-5,[],,,[],Modify Authentication Process +873,873,873,T1556.001,AC-5,[],,,[],Domain Controller Authentication +874,874,874,T1556.003,AC-5,[],,,[],Pluggable Authentication Modules +875,875,875,T1556.004,AC-5,[],,,[],Network Device Authentication +876,876,876,T1558,AC-5,[],,,[],Steal or Forge Kerberos Tickets +877,877,877,T1558.001,AC-5,[],,,[],Golden Ticket +878,878,878,T1558.002,AC-5,[],,,[],Silver Ticket +879,879,879,T1558.003,AC-5,[],,,[],Kerberoasting +880,880,880,T1559,AC-5,[],,,[],Inter-Process Communication +881,881,881,T1559.001,AC-5,[],,,[],Component Object Model +882,882,882,T1562,AC-5,[],,,[],Impair Defenses +883,883,883,T1562.001,AC-5,[],,,[],Disable or Modify Tools +884,884,884,T1562.002,AC-5,[],,,[],Disable Windows Event Logging +885,885,885,T1562.004,AC-5,[],,,[],Disable or Modify System Firewall +886,886,886,T1562.006,AC-5,[],,,[],Indicator Blocking +887,887,887,T1562.007,AC-5,[],,,[],Disable or Modify Cloud Firewall +888,888,888,T1562.008,AC-5,[],,,[],Disable Cloud Logs +889,889,889,T1563,AC-5,[],,,[],Remote Service Session Hijacking +890,890,890,T1563.001,AC-5,[],,,[],SSH Hijacking +891,891,891,T1563.002,AC-5,[],,,[],RDP Hijacking +892,892,892,T1569,AC-5,[],,,[],System Services +893,893,893,T1569.001,AC-5,[],,,[],Launchctl +894,894,894,T1569.002,AC-5,[],,,[],Service Execution +895,895,895,T1574,AC-5,[],,,[],Hijack Execution Flow +896,896,896,T1574.004,AC-5,[],,,[],Dylib Hijacking +897,897,897,T1574.005,AC-5,[],,,[],Executable Installer File Permissions Weakness +898,898,898,T1574.007,AC-5,[],,,[],Path Interception by PATH Environment Variable +899,899,899,T1574.008,AC-5,[],,,[],Path Interception by Search Order Hijacking +900,900,900,T1574.009,AC-5,[],,,[],Path Interception by Unquoted Path +901,901,901,T1574.010,AC-5,[],,,[],Services File Permissions Weakness +902,902,902,T1574.012,AC-5,[],,,[],COR_PROFILER +903,903,903,T1578,AC-5,[],,,[],Modify Cloud Compute Infrastructure +904,904,904,T1578.001,AC-5,[],,,[],Create Snapshot +905,905,905,T1578.002,AC-5,[],,,[],Create Cloud Instance +906,906,906,T1578.003,AC-5,[],,,[],Delete Cloud Instance +907,907,907,T1580,AC-5,[],,,[],Cloud Infrastructure Discovery +908,908,908,T1599,AC-5,[],,,[],Network Boundary Bridging +909,909,909,T1599.001,AC-5,[],,,[],Network Address Translation Traversal +910,910,910,T1601,AC-5,[],,,[],Modify System Image +911,911,911,T1601.001,AC-5,[],,,[],Patch System Image +912,912,912,T1601.002,AC-5,[],,,[],Downgrade System Image +913,913,913,T1611,AC-5,[],,,[],Escape to Host +914,914,914,T1003,AC-6,[],,,[],OS Credential Dumping +915,915,915,T1003.001,AC-6,[],,,[],LSASS Memory +916,916,916,T1003.002,AC-6,[],,,[],Security Account Manager +917,917,917,T1003.003,AC-6,[],,,[],NTDS +918,918,918,T1003.004,AC-6,[],,,[],LSA Secrets +919,919,919,T1003.005,AC-6,[],,,[],Cached Domain Credentials +920,920,920,T1003.006,AC-6,[],,,[],DCSync +921,921,921,T1003.007,AC-6,[],,,[],Proc Filesystem +922,922,922,T1003.008,AC-6,[],,,[],/etc/passwd and /etc/shadow +923,923,923,T1021,AC-6,[],,,[],Remote Services +924,924,924,T1021.001,AC-6,[],,,[],Remote Desktop Protocol +925,925,925,T1021.002,AC-6,[],,,[],SMB/Windows Admin Shares +926,926,926,T1021.003,AC-6,[],,,[],Distributed Component Object Model +927,927,927,T1021.004,AC-6,[],,,[],SSH +928,928,928,T1021.005,AC-6,[],,,[],VNC +929,929,929,T1021.006,AC-6,[],,,[],Windows Remote Management +930,930,930,T1036,AC-6,[],,,[],Masquerading +931,931,931,T1036.003,AC-6,[],,,[],Rename System Utilities +932,932,932,T1036.005,AC-6,[],,,[],Match Legitimate Name or Location +933,933,933,T1047,AC-6,[],,,[],Windows Management Instrumentation +934,934,934,T1052,AC-6,[],,,[],Exfiltration Over Physical Medium +935,935,935,T1052.001,AC-6,[],,,[],Exfiltration over USB +936,936,936,T1053,AC-6,[],,,[],Scheduled Task/Job +937,937,937,T1053.001,AC-6,[],,,[],At (Linux) +938,938,938,T1053.002,AC-6,[],,,[],At (Windows) +939,939,939,T1053.003,AC-6,[],,,[],Cron +940,940,940,T1053.004,AC-6,[],,,[],Launchd +941,941,941,T1053.005,AC-6,[],,,[],Scheduled Task +942,942,942,T1053.006,AC-6,[],,,[],Systemd Timers +943,943,943,T1053.007,AC-6,[],,,[],Container Orchestration Job +944,944,944,T1055,AC-6,[],,,[],Process Injection +945,945,945,T1055.001,AC-6,[],,,[],Dynamic-link Library Injection +946,946,946,T1055.002,AC-6,[],,,[],Portable Executable Injection +947,947,947,T1055.003,AC-6,[],,,[],Thread Execution Hijacking +948,948,948,T1055.004,AC-6,[],,,[],Asynchronous Procedure Call +949,949,949,T1055.005,AC-6,[],,,[],Thread Local Storage +950,950,950,T1055.008,AC-6,[],,,[],Ptrace System Calls +951,951,951,T1055.009,AC-6,[],,,[],Proc Memory +952,952,952,T1055.011,AC-6,[],,,[],Extra Window Memory Injection +953,953,953,T1055.012,AC-6,[],,,[],Process Hollowing +954,954,954,T1055.013,AC-6,[],,,[],Process Doppelgänging +955,955,955,T1055.014,AC-6,[],,,[],VDSO Hijacking +956,956,956,T1056.003,AC-6,[],,,[],Web Portal Capture +957,957,957,T1059,AC-6,[],,,[],Command and Scripting Interpreter +958,958,958,T1059.001,AC-6,[],,,[],PowerShell +959,959,959,T1059.006,AC-6,[],,,[],Python +960,960,960,T1059.008,AC-6,[],,,[],Network Device CLI +961,961,961,T1068,AC-6,[],,,[],Exploitation for Privilege Escalation +962,962,962,T1070,AC-6,[],,,[],Indicator Removal on Host +963,963,963,T1070.001,AC-6,[],,,[],Clear Windows Event Logs +964,964,964,T1070.002,AC-6,[],,,[],Clear Linux or Mac System Logs +965,965,965,T1070.003,AC-6,[],,,[],Clear Command History +966,966,966,T1072,AC-6,[],,,[],Software Deployment Tools +967,967,967,T1078,AC-6,[],,,[],Valid Accounts +968,968,968,T1078.001,AC-6,[],,,[],Default Accounts +969,969,969,T1078.002,AC-6,[],,,[],Domain Accounts +970,970,970,T1078.003,AC-6,[],,,[],Local Accounts +971,971,971,T1078.004,AC-6,[],,,[],Cloud Accounts +972,972,972,T1087.004,AC-6,[],,,[],Cloud Account +973,973,973,T1091,AC-6,[],,,[],Replication Through Removable Media +974,974,974,T1098,AC-6,[],,,[],Account Manipulation +975,975,975,T1098.001,AC-6,[],,,[],Additional Cloud Credentials +976,976,976,T1098.002,AC-6,[],,,[],Exchange Email Delegate Permissions +977,977,977,T1098.003,AC-6,[],,,[],Add Office 365 Global Administrator Role +978,978,978,T1110,AC-6,[],,,[],Brute Force +979,979,979,T1110.001,AC-6,[],,,[],Password Guessing +980,980,980,T1110.002,AC-6,[],,,[],Password Cracking +981,981,981,T1110.003,AC-6,[],,,[],Password Spraying +982,982,982,T1110.004,AC-6,[],,,[],Credential Stuffing +983,983,983,T1112,AC-6,[],,,[],Modify Registry +984,984,984,T1133,AC-6,[],,,[],External Remote Services +985,985,985,T1134,AC-6,[],,,[],Access Token Manipulation +986,986,986,T1134.001,AC-6,[],,,[],Token Impersonation/Theft +987,987,987,T1134.002,AC-6,[],,,[],Create Process with Token +988,988,988,T1134.003,AC-6,[],,,[],Make and Impersonate Token +989,989,989,T1134.005,AC-6,[],,,[],SID-History Injection +990,990,990,T1136,AC-6,[],,,[],Create Account +991,991,991,T1136.001,AC-6,[],,,[],Local Account +992,992,992,T1136.002,AC-6,[],,,[],Domain Account +993,993,993,T1136.003,AC-6,[],,,[],Cloud Account +994,994,994,T1137.002,AC-6,[],,,[],Office Test +995,995,995,T1176,AC-6,[],,,[],Browser Extensions +996,996,996,T1185,AC-6,[],,,[],Man in the Browser +997,997,997,T1189,AC-6,[],,,[],Drive-by Compromise +998,998,998,T1190,AC-6,[],,,[],Exploit Public-Facing Application +999,999,999,T1197,AC-6,[],,,[],BITS Jobs +1000,1000,1000,T1199,AC-6,[],,,[],Trusted Relationship +1001,1001,1001,T1200,AC-6,[],,,[],Hardware Additions +1002,1002,1002,T1203,AC-6,[],,,[],Exploitation for Client Execution +1003,1003,1003,T1210,AC-6,[],,,[],Exploitation of Remote Services +1004,1004,1004,T1211,AC-6,[],,,[],Exploitation for Defense Evasion +1005,1005,1005,T1212,AC-6,[],,,[],Exploitation for Credential Access +1006,1006,1006,T1213,AC-6,[],,,[],Data from Information Repositories +1007,1007,1007,T1213.001,AC-6,[],,,[],Confluence +1008,1008,1008,T1213.002,AC-6,[],,,[],Sharepoint +1009,1009,1009,T1218,AC-6,[],,,[],Signed Binary Proxy Execution +1010,1010,1010,T1218.007,AC-6,[],,,[],Msiexec +1011,1011,1011,T1222,AC-6,[],,,[],File and Directory Permissions Modification +1012,1012,1012,T1222.001,AC-6,[],,,[],Windows File and Directory Permissions Modification +1013,1013,1013,T1222.002,AC-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1014,1014,1014,T1484,AC-6,[],,,[],Domain Policy Modification +1015,1015,1015,T1485,AC-6,[],,,[],Data Destruction +1016,1016,1016,T1486,AC-6,[],,,[],Data Encrypted for Impact +1017,1017,1017,T1489,AC-6,[],,,[],Service Stop +1018,1018,1018,T1490,AC-6,[],,,[],Inhibit System Recovery +1019,1019,1019,T1491,AC-6,[],,,[],Defacement +1020,1020,1020,T1491.001,AC-6,[],,,[],Internal Defacement +1021,1021,1021,T1491.002,AC-6,[],,,[],External Defacement +1022,1022,1022,T1495,AC-6,[],,,[],Firmware Corruption +1023,1023,1023,T1505,AC-6,[],,,[],Server Software Component +1024,1024,1024,T1505.001,AC-6,[],,,[],SQL Stored Procedures +1025,1025,1025,T1505.002,AC-6,[],,,[],Transport Agent +1026,1026,1026,T1525,AC-6,[],,,[],Implant Internal Image +1027,1027,1027,T1528,AC-6,[],,,[],Steal Application Access Token +1028,1028,1028,T1530,AC-6,[],,,[],Data from Cloud Storage Object +1029,1029,1029,T1537,AC-6,[],,,[],Transfer Data to Cloud Account +1030,1030,1030,T1538,AC-6,[],,,[],Cloud Service Dashboard +1031,1031,1031,T1539,AC-6,[],,,[],Steal Web Session Cookie +1032,1032,1032,T1542,AC-6,[],,,[],Pre-OS Boot +1033,1033,1033,T1542.001,AC-6,[],,,[],System Firmware +1034,1034,1034,T1542.003,AC-6,[],,,[],Bootkit +1035,1035,1035,T1542.004,AC-6,[],,,[],ROMMONkit +1036,1036,1036,T1542.005,AC-6,[],,,[],TFTP Boot +1037,1037,1037,T1543,AC-6,[],,,[],Create or Modify System Process +1038,1038,1038,T1543.001,AC-6,[],,,[],Launch Agent +1039,1039,1039,T1543.002,AC-6,[],,,[],Systemd Service +1040,1040,1040,T1543.003,AC-6,[],,,[],Windows Service +1041,1041,1041,T1543.004,AC-6,[],,,[],Launch Daemon +1042,1042,1042,T1546.003,AC-6,[],,,[],Windows Management Instrumentation Event Subscription +1043,1043,1043,T1546.004,AC-6,[],,,[],Unix Shell Configuration Modification +1044,1044,1044,T1546.011,AC-6,[],,,[],Application Shimming +1045,1045,1045,T1546.013,AC-6,[],,,[],PowerShell Profile +1046,1046,1046,T1547.003,AC-6,[],,,[],Time Providers +1047,1047,1047,T1547.004,AC-6,[],,,[],Winlogon Helper DLL +1048,1048,1048,T1547.006,AC-6,[],,,[],Kernel Modules and Extensions +1049,1049,1049,T1547.009,AC-6,[],,,[],Shortcut Modification +1050,1050,1050,T1547.011,AC-6,[],,,[],Plist Modification +1051,1051,1051,T1547.012,AC-6,[],,,[],Print Processors +1052,1052,1052,T1547.013,AC-6,[],,,[],XDG Autostart Entries +1053,1053,1053,T1548,AC-6,[],,,[],Abuse Elevation Control Mechanism +1054,1054,1054,T1548.002,AC-6,[],,,[],Bypass User Account Control +1055,1055,1055,T1548.003,AC-6,[],,,[],Sudo and Sudo Caching +1056,1056,1056,T1550,AC-6,[],,,[],Use Alternate Authentication Material +1057,1057,1057,T1550.002,AC-6,[],,,[],Pass the Hash +1058,1058,1058,T1550.003,AC-6,[],,,[],Pass the Ticket +1059,1059,1059,T1552,AC-6,[],,,[],Unsecured Credentials +1060,1060,1060,T1552.001,AC-6,[],,,[],Credentials In Files +1061,1061,1061,T1552.002,AC-6,[],,,[],Credentials in Registry +1062,1062,1062,T1552.006,AC-6,[],,,[],Group Policy Preferences +1063,1063,1063,T1552.007,AC-6,[],,,[],Container API +1064,1064,1064,T1553,AC-6,[],,,[],Subvert Trust Controls +1065,1065,1065,T1553.003,AC-6,[],,,[],SIP and Trust Provider Hijacking +1066,1066,1066,T1553.006,AC-6,[],,,[],Code Signing Policy Modification +1067,1067,1067,T1556,AC-6,[],,,[],Modify Authentication Process +1068,1068,1068,T1556.001,AC-6,[],,,[],Domain Controller Authentication +1069,1069,1069,T1556.003,AC-6,[],,,[],Pluggable Authentication Modules +1070,1070,1070,T1556.004,AC-6,[],,,[],Network Device Authentication +1071,1071,1071,T1558,AC-6,[],,,[],Steal or Forge Kerberos Tickets +1072,1072,1072,T1558.001,AC-6,[],,,[],Golden Ticket +1073,1073,1073,T1558.002,AC-6,[],,,[],Silver Ticket +1074,1074,1074,T1558.003,AC-6,[],,,[],Kerberoasting +1075,1075,1075,T1559,AC-6,[],,,[],Inter-Process Communication +1076,1076,1076,T1559.001,AC-6,[],,,[],Component Object Model +1077,1077,1077,T1559.002,AC-6,[],,,[],Dynamic Data Exchange +1078,1078,1078,T1561,AC-6,[],,,[],Disk Wipe +1079,1079,1079,T1561.001,AC-6,[],,,[],Disk Content Wipe +1080,1080,1080,T1561.002,AC-6,[],,,[],Disk Structure Wipe +1081,1081,1081,T1562,AC-6,[],,,[],Impair Defenses +1082,1082,1082,T1562.001,AC-6,[],,,[],Disable or Modify Tools +1083,1083,1083,T1562.002,AC-6,[],,,[],Disable Windows Event Logging +1084,1084,1084,T1562.004,AC-6,[],,,[],Disable or Modify System Firewall +1085,1085,1085,T1562.006,AC-6,[],,,[],Indicator Blocking +1086,1086,1086,T1562.007,AC-6,[],,,[],Disable or Modify Cloud Firewall +1087,1087,1087,T1562.008,AC-6,[],,,[],Disable Cloud Logs +1088,1088,1088,T1563,AC-6,[],,,[],Remote Service Session Hijacking +1089,1089,1089,T1563.001,AC-6,[],,,[],SSH Hijacking +1090,1090,1090,T1563.002,AC-6,[],,,[],RDP Hijacking +1091,1091,1091,T1569,AC-6,[],,,[],System Services +1092,1092,1092,T1569.001,AC-6,[],,,[],Launchctl +1093,1093,1093,T1569.002,AC-6,[],,,[],Service Execution +1094,1094,1094,T1574,AC-6,[],,,[],Hijack Execution Flow +1095,1095,1095,T1574.004,AC-6,[],,,[],Dylib Hijacking +1096,1096,1096,T1574.005,AC-6,[],,,[],Executable Installer File Permissions Weakness +1097,1097,1097,T1574.007,AC-6,[],,,[],Path Interception by PATH Environment Variable +1098,1098,1098,T1574.008,AC-6,[],,,[],Path Interception by Search Order Hijacking +1099,1099,1099,T1574.009,AC-6,[],,,[],Path Interception by Unquoted Path +1100,1100,1100,T1574.010,AC-6,[],,,[],Services File Permissions Weakness +1101,1101,1101,T1574.011,AC-6,[],,,[],Services Registry Permissions Weakness +1102,1102,1102,T1574.012,AC-6,[],,,[],COR_PROFILER +1103,1103,1103,T1578,AC-6,[],,,[],Modify Cloud Compute Infrastructure +1104,1104,1104,T1578.001,AC-6,[],,,[],Create Snapshot +1105,1105,1105,T1578.002,AC-6,[],,,[],Create Cloud Instance +1106,1106,1106,T1578.003,AC-6,[],,,[],Delete Cloud Instance +1107,1107,1107,T1580,AC-6,[],,,[],Cloud Infrastructure Discovery +1108,1108,1108,T1599,AC-6,[],,,[],Network Boundary Bridging +1109,1109,1109,T1599.001,AC-6,[],,,[],Network Address Translation Traversal +1110,1110,1110,T1601,AC-6,[],,,[],Modify System Image +1111,1111,1111,T1601.001,AC-6,[],,,[],Patch System Image +1112,1112,1112,T1601.002,AC-6,[],,,[],Downgrade System Image +1113,1113,1113,T1609,AC-6,[],,,[],Container Administration Command +1114,1114,1114,T1610,AC-6,[],,,[],Deploy Container +1115,1115,1115,T1611,AC-6,[],,,[],Escape to Host +1116,1116,1116,T1612,AC-6,[],,,[],Build Image on Host +1117,1117,1117,T1613,AC-6,[],,,[],Container and Resource Discovery +1118,1118,1118,T1021,AC-7,[],,,[],Remote Services +1119,1119,1119,T1021.001,AC-7,[],,,[],Remote Desktop Protocol +1120,1120,1120,T1021.004,AC-7,[],,,[],SSH +1121,1121,1121,T1078.002,AC-7,[],,,[],Domain Accounts +1122,1122,1122,T1078.004,AC-7,[],,,[],Cloud Accounts +1123,1123,1123,T1110,AC-7,[],,,[],Brute Force +1124,1124,1124,T1110.001,AC-7,[],,,[],Password Guessing +1125,1125,1125,T1110.002,AC-7,[],,,[],Password Cracking +1126,1126,1126,T1110.003,AC-7,[],,,[],Password Spraying +1127,1127,1127,T1110.004,AC-7,[],,,[],Credential Stuffing +1128,1128,1128,T1133,AC-7,[],,,[],External Remote Services +1129,1129,1129,T1530,AC-7,[],,,[],Data from Cloud Storage Object +1130,1130,1130,T1556,AC-7,[],,,[],Modify Authentication Process +1131,1131,1131,T1556.001,AC-7,[],,,[],Domain Controller Authentication +1132,1132,1132,T1556.003,AC-7,[],,,[],Pluggable Authentication Modules +1133,1133,1133,T1556.004,AC-7,[],,,[],Network Device Authentication +1134,1134,1134,T1199,AC-8,[],,,[],Trusted Relationship +1135,1135,1135,T1190,CA-2,[],,,[],Exploit Public-Facing Application +1136,1136,1136,T1195,CA-2,[],,,[],Supply Chain Compromise +1137,1137,1137,T1195.001,CA-2,[],,,[],Compromise Software Dependencies and Development Tools +1138,1138,1138,T1195.002,CA-2,[],,,[],Compromise Software Supply Chain +1139,1139,1139,T1210,CA-2,[],,,[],Exploitation of Remote Services +1140,1140,1140,T1001,CA-7,[],,,[],Data Obfuscation +1141,1141,1141,T1001.001,CA-7,[],,,[],Junk Data +1142,1142,1142,T1001.002,CA-7,[],,,[],Steganography +1143,1143,1143,T1001.003,CA-7,[],,,[],Protocol Impersonation +1144,1144,1144,T1003,CA-7,[],,,[],OS Credential Dumping +1145,1145,1145,T1003.001,CA-7,[],,,[],LSASS Memory +1146,1146,1146,T1003.002,CA-7,[],,,[],Security Account Manager +1147,1147,1147,T1003.003,CA-7,[],,,[],NTDS +1148,1148,1148,T1003.004,CA-7,[],,,[],LSA Secrets +1149,1149,1149,T1003.005,CA-7,[],,,[],Cached Domain Credentials +1150,1150,1150,T1003.006,CA-7,[],,,[],DCSync +1151,1151,1151,T1003.007,CA-7,[],,,[],Proc Filesystem +1152,1152,1152,T1003.008,CA-7,[],,,[],/etc/passwd and /etc/shadow +1153,1153,1153,T1008,CA-7,[],,,[],Fallback Channels +1154,1154,1154,T1021.002,CA-7,[],,,[],SMB/Windows Admin Shares +1155,1155,1155,T1021.005,CA-7,[],,,[],VNC +1156,1156,1156,T1029,CA-7,[],,,[],Scheduled Transfer +1157,1157,1157,T1030,CA-7,[],,,[],Data Transfer Size Limits +1158,1158,1158,T1036,CA-7,[],,,[],Masquerading +1159,1159,1159,T1036.003,CA-7,[],,,[],Rename System Utilities +1160,1160,1160,T1036.005,CA-7,[],,,[],Match Legitimate Name or Location +1161,1161,1161,T1037,CA-7,[],,,[],Boot or Logon Initialization Scripts +1162,1162,1162,T1037.002,CA-7,[],,,[],Logon Script (Mac) +1163,1163,1163,T1037.003,CA-7,[],,,[],Network Logon Script +1164,1164,1164,T1037.004,CA-7,[],,,[],RC Scripts +1165,1165,1165,T1037.005,CA-7,[],,,[],Startup Items +1166,1166,1166,T1041,CA-7,[],,,[],Exfiltration Over C2 Channel +1167,1167,1167,T1046,CA-7,[],,,[],Network Service Scanning +1168,1168,1168,T1048,CA-7,[],,,[],Exfiltration Over Alternative Protocol +1169,1169,1169,T1048.001,CA-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1170,1170,1170,T1048.002,CA-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1171,1171,1171,T1048.003,CA-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1172,1172,1172,T1053.006,CA-7,[],,,[],Systemd Timers +1173,1173,1173,T1055.009,CA-7,[],,,[],Proc Memory +1174,1174,1174,T1056.002,CA-7,[],,,[],GUI Input Capture +1175,1175,1175,T1068,CA-7,[],,,[],Exploitation for Privilege Escalation +1176,1176,1176,T1070,CA-7,[],,,[],Indicator Removal on Host +1177,1177,1177,T1070.001,CA-7,[],,,[],Clear Windows Event Logs +1178,1178,1178,T1070.002,CA-7,[],,,[],Clear Linux or Mac System Logs +1179,1179,1179,T1070.003,CA-7,[],,,[],Clear Command History +1180,1180,1180,T1071,CA-7,[],,,[],Application Layer Protocol +1181,1181,1181,T1071.001,CA-7,[],,,[],Web Protocols +1182,1182,1182,T1071.002,CA-7,[],,,[],File Transfer Protocols +1183,1183,1183,T1071.003,CA-7,[],,,[],Mail Protocols +1184,1184,1184,T1071.004,CA-7,[],,,[],DNS +1185,1185,1185,T1072,CA-7,[],,,[],Software Deployment Tools +1186,1186,1186,T1078,CA-7,[],,,[],Valid Accounts +1187,1187,1187,T1078.001,CA-7,[],,,[],Default Accounts +1188,1188,1188,T1078.003,CA-7,[],,,[],Local Accounts +1189,1189,1189,T1078.004,CA-7,[],,,[],Cloud Accounts +1190,1190,1190,T1080,CA-7,[],,,[],Taint Shared Content +1191,1191,1191,T1090,CA-7,[],,,[],Proxy +1192,1192,1192,T1090.001,CA-7,[],,,[],Internal Proxy +1193,1193,1193,T1090.002,CA-7,[],,,[],External Proxy +1194,1194,1194,T1090.003,CA-7,[],,,[],Multi-hop Proxy +1195,1195,1195,T1095,CA-7,[],,,[],Non-Application Layer Protocol +1196,1196,1196,T1102,CA-7,[],,,[],Web Service +1197,1197,1197,T1102.001,CA-7,[],,,[],Dead Drop Resolver +1198,1198,1198,T1102.002,CA-7,[],,,[],Bidirectional Communication +1199,1199,1199,T1102.003,CA-7,[],,,[],One-Way Communication +1200,1200,1200,T1104,CA-7,[],,,[],Multi-Stage Channels +1201,1201,1201,T1105,CA-7,[],,,[],Ingress Tool Transfer +1202,1202,1202,T1110,CA-7,[],,,[],Brute Force +1203,1203,1203,T1110.001,CA-7,[],,,[],Password Guessing +1204,1204,1204,T1110.002,CA-7,[],,,[],Password Cracking +1205,1205,1205,T1110.003,CA-7,[],,,[],Password Spraying +1206,1206,1206,T1110.004,CA-7,[],,,[],Credential Stuffing +1207,1207,1207,T1111,CA-7,[],,,[],Two-Factor Authentication Interception +1208,1208,1208,T1132,CA-7,[],,,[],Data Encoding +1209,1209,1209,T1132.001,CA-7,[],,,[],Standard Encoding +1210,1210,1210,T1132.002,CA-7,[],,,[],Non-Standard Encoding +1211,1211,1211,T1176,CA-7,[],,,[],Browser Extensions +1212,1212,1212,T1185,CA-7,[],,,[],Man in the Browser +1213,1213,1213,T1187,CA-7,[],,,[],Forced Authentication +1214,1214,1214,T1189,CA-7,[],,,[],Drive-by Compromise +1215,1215,1215,T1190,CA-7,[],,,[],Exploit Public-Facing Application +1216,1216,1216,T1195,CA-7,[],,,[],Supply Chain Compromise +1217,1217,1217,T1195.001,CA-7,[],,,[],Compromise Software Dependencies and Development Tools +1218,1218,1218,T1195.002,CA-7,[],,,[],Compromise Software Supply Chain +1219,1219,1219,T1197,CA-7,[],,,[],BITS Jobs +1220,1220,1220,T1201,CA-7,[],,,[],Password Policy Discovery +1221,1221,1221,T1203,CA-7,[],,,[],Exploitation for Client Execution +1222,1222,1222,T1204,CA-7,[],,,[],User Execution +1223,1223,1223,T1204.001,CA-7,[],,,[],Malicious Link +1224,1224,1224,T1204.002,CA-7,[],,,[],Malicious File +1225,1225,1225,T1204.003,CA-7,[],,,[],Malicious Image +1226,1226,1226,T1205,CA-7,[],,,[],Traffic Signaling +1227,1227,1227,T1205.001,CA-7,[],,,[],Port Knocking +1228,1228,1228,T1210,CA-7,[],,,[],Exploitation of Remote Services +1229,1229,1229,T1211,CA-7,[],,,[],Exploitation for Defense Evasion +1230,1230,1230,T1212,CA-7,[],,,[],Exploitation for Credential Access +1231,1231,1231,T1213,CA-7,[],,,[],Data from Information Repositories +1232,1232,1232,T1213.001,CA-7,[],,,[],Confluence +1233,1233,1233,T1213.002,CA-7,[],,,[],Sharepoint +1234,1234,1234,T1218,CA-7,[],,,[],Signed Binary Proxy Execution +1235,1235,1235,T1218.002,CA-7,[],,,[],Control Panel +1236,1236,1236,T1218.010,CA-7,[],,,[],Regsvr32 +1237,1237,1237,T1218.011,CA-7,[],,,[],Rundll32 +1238,1238,1238,T1218.012,CA-7,[],,,[],Verclsid +1239,1239,1239,T1219,CA-7,[],,,[],Remote Access Software +1240,1240,1240,T1221,CA-7,[],,,[],Template Injection +1241,1241,1241,T1222,CA-7,[],,,[],File and Directory Permissions Modification +1242,1242,1242,T1222.001,CA-7,[],,,[],Windows File and Directory Permissions Modification +1243,1243,1243,T1222.002,CA-7,[],,,[],Linux and Mac File and Directory Permissions Modification +1244,1244,1244,T1489,CA-7,[],,,[],Service Stop +1245,1245,1245,T1498,CA-7,[],,,[],Network Denial of Service +1246,1246,1246,T1498.001,CA-7,[],,,[],Direct Network Flood +1247,1247,1247,T1498.002,CA-7,[],,,[],Reflection Amplification +1248,1248,1248,T1499,CA-7,[],,,[],Endpoint Denial of Service +1249,1249,1249,T1499.001,CA-7,[],,,[],OS Exhaustion Flood +1250,1250,1250,T1499.002,CA-7,[],,,[],Service Exhaustion Flood +1251,1251,1251,T1499.003,CA-7,[],,,[],Application Exhaustion Flood +1252,1252,1252,T1499.004,CA-7,[],,,[],Application or System Exploitation +1253,1253,1253,T1528,CA-7,[],,,[],Steal Application Access Token +1254,1254,1254,T1530,CA-7,[],,,[],Data from Cloud Storage Object +1255,1255,1255,T1537,CA-7,[],,,[],Transfer Data to Cloud Account +1256,1256,1256,T1539,CA-7,[],,,[],Steal Web Session Cookie +1257,1257,1257,T1542.004,CA-7,[],,,[],ROMMONkit +1258,1258,1258,T1542.005,CA-7,[],,,[],TFTP Boot +1259,1259,1259,T1543,CA-7,[],,,[],Create or Modify System Process +1260,1260,1260,T1543.002,CA-7,[],,,[],Systemd Service +1261,1261,1261,T1546.004,CA-7,[],,,[],Unix Shell Configuration Modification +1262,1262,1262,T1546.013,CA-7,[],,,[],PowerShell Profile +1263,1263,1263,T1547.003,CA-7,[],,,[],Time Providers +1264,1264,1264,T1547.011,CA-7,[],,,[],Plist Modification +1265,1265,1265,T1547.013,CA-7,[],,,[],XDG Autostart Entries +1266,1266,1266,T1548,CA-7,[],,,[],Abuse Elevation Control Mechanism +1267,1267,1267,T1548.003,CA-7,[],,,[],Sudo and Sudo Caching +1268,1268,1268,T1550.003,CA-7,[],,,[],Pass the Ticket +1269,1269,1269,T1552,CA-7,[],,,[],Unsecured Credentials +1270,1270,1270,T1552.001,CA-7,[],,,[],Credentials In Files +1271,1271,1271,T1552.002,CA-7,[],,,[],Credentials in Registry +1272,1272,1272,T1552.004,CA-7,[],,,[],Private Keys +1273,1273,1273,T1552.005,CA-7,[],,,[],Cloud Instance Metadata API +1274,1274,1274,T1553.003,CA-7,[],,,[],SIP and Trust Provider Hijacking +1275,1275,1275,T1555,CA-7,[],,,[],Credentials from Password Stores +1276,1276,1276,T1555.001,CA-7,[],,,[],Keychain +1277,1277,1277,T1555.002,CA-7,[],,,[],Securityd Memory +1278,1278,1278,T1556,CA-7,[],,,[],Modify Authentication Process +1279,1279,1279,T1556.001,CA-7,[],,,[],Domain Controller Authentication +1280,1280,1280,T1557,CA-7,[],,,[],Man-in-the-Middle +1281,1281,1281,T1557.001,CA-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1282,1282,1282,T1557.002,CA-7,[],,,[],ARP Cache Poisoning +1283,1283,1283,T1558,CA-7,[],,,[],Steal or Forge Kerberos Tickets +1284,1284,1284,T1558.002,CA-7,[],,,[],Silver Ticket +1285,1285,1285,T1558.003,CA-7,[],,,[],Kerberoasting +1286,1286,1286,T1558.004,CA-7,[],,,[],AS-REP Roasting +1287,1287,1287,T1562,CA-7,[],,,[],Impair Defenses +1288,1288,1288,T1562.001,CA-7,[],,,[],Disable or Modify Tools +1289,1289,1289,T1562.002,CA-7,[],,,[],Disable Windows Event Logging +1290,1290,1290,T1562.004,CA-7,[],,,[],Disable or Modify System Firewall +1291,1291,1291,T1562.006,CA-7,[],,,[],Indicator Blocking +1292,1292,1292,T1563.001,CA-7,[],,,[],SSH Hijacking +1293,1293,1293,T1564.004,CA-7,[],,,[],NTFS File Attributes +1294,1294,1294,T1565,CA-7,[],,,[],Data Manipulation +1295,1295,1295,T1565.001,CA-7,[],,,[],Stored Data Manipulation +1296,1296,1296,T1565.003,CA-7,[],,,[],Runtime Data Manipulation +1297,1297,1297,T1566,CA-7,[],,,[],Phishing +1298,1298,1298,T1566.001,CA-7,[],,,[],Spearphishing Attachment +1299,1299,1299,T1566.002,CA-7,[],,,[],Spearphishing Link +1300,1300,1300,T1566.003,CA-7,[],,,[],Spearphishing via Service +1301,1301,1301,T1568,CA-7,[],,,[],Dynamic Resolution +1302,1302,1302,T1568.002,CA-7,[],,,[],Domain Generation Algorithms +1303,1303,1303,T1569,CA-7,[],,,[],System Services +1304,1304,1304,T1569.002,CA-7,[],,,[],Service Execution +1305,1305,1305,T1570,CA-7,[],,,[],Lateral Tool Transfer +1306,1306,1306,T1571,CA-7,[],,,[],Non-Standard Port +1307,1307,1307,T1572,CA-7,[],,,[],Protocol Tunneling +1308,1308,1308,T1573,CA-7,[],,,[],Encrypted Channel +1309,1309,1309,T1573.001,CA-7,[],,,[],Symmetric Cryptography +1310,1310,1310,T1573.002,CA-7,[],,,[],Asymmetric Cryptography +1311,1311,1311,T1574,CA-7,[],,,[],Hijack Execution Flow +1312,1312,1312,T1574.004,CA-7,[],,,[],Dylib Hijacking +1313,1313,1313,T1574.007,CA-7,[],,,[],Path Interception by PATH Environment Variable +1314,1314,1314,T1574.008,CA-7,[],,,[],Path Interception by Search Order Hijacking +1315,1315,1315,T1574.009,CA-7,[],,,[],Path Interception by Unquoted Path +1316,1316,1316,T1598,CA-7,[],,,[],Phishing for Information +1317,1317,1317,T1598.001,CA-7,[],,,[],Spearphishing Service +1318,1318,1318,T1598.002,CA-7,[],,,[],Spearphishing Attachment +1319,1319,1319,T1598.003,CA-7,[],,,[],Spearphishing Link +1320,1320,1320,T1599,CA-7,[],,,[],Network Boundary Bridging +1321,1321,1321,T1599.001,CA-7,[],,,[],Network Address Translation Traversal +1322,1322,1322,T1602,CA-7,[],,,[],Data from Configuration Repository +1323,1323,1323,T1602.001,CA-7,[],,,[],SNMP (MIB Dump) +1324,1324,1324,T1602.002,CA-7,[],,,[],Network Device Configuration Dump +1325,1325,1325,T1021.001,CA-8,[],,,[],Remote Desktop Protocol +1326,1326,1326,T1021.005,CA-8,[],,,[],VNC +1327,1327,1327,T1053,CA-8,[],,,[],Scheduled Task/Job +1328,1328,1328,T1053.001,CA-8,[],,,[],At (Linux) +1329,1329,1329,T1053.002,CA-8,[],,,[],At (Windows) +1330,1330,1330,T1053.003,CA-8,[],,,[],Cron +1331,1331,1331,T1053.004,CA-8,[],,,[],Launchd +1332,1332,1332,T1053.005,CA-8,[],,,[],Scheduled Task +1333,1333,1333,T1059,CA-8,[],,,[],Command and Scripting Interpreter +1334,1334,1334,T1068,CA-8,[],,,[],Exploitation for Privilege Escalation +1335,1335,1335,T1078,CA-8,[],,,[],Valid Accounts +1336,1336,1336,T1176,CA-8,[],,,[],Browser Extensions +1337,1337,1337,T1195.003,CA-8,[],,,[],Compromise Hardware Supply Chain +1338,1338,1338,T1204.003,CA-8,[],,,[],Malicious Image +1339,1339,1339,T1210,CA-8,[],,,[],Exploitation of Remote Services +1340,1340,1340,T1211,CA-8,[],,,[],Exploitation for Defense Evasion +1341,1341,1341,T1212,CA-8,[],,,[],Exploitation for Credential Access +1342,1342,1342,T1213,CA-8,[],,,[],Data from Information Repositories +1343,1343,1343,T1213.001,CA-8,[],,,[],Confluence +1344,1344,1344,T1213.002,CA-8,[],,,[],Sharepoint +1345,1345,1345,T1482,CA-8,[],,,[],Domain Trust Discovery +1346,1346,1346,T1484,CA-8,[],,,[],Domain Policy Modification +1347,1347,1347,T1495,CA-8,[],,,[],Firmware Corruption +1348,1348,1348,T1505,CA-8,[],,,[],Server Software Component +1349,1349,1349,T1505.001,CA-8,[],,,[],SQL Stored Procedures +1350,1350,1350,T1505.002,CA-8,[],,,[],Transport Agent +1351,1351,1351,T1525,CA-8,[],,,[],Implant Internal Image +1352,1352,1352,T1528,CA-8,[],,,[],Steal Application Access Token +1353,1353,1353,T1530,CA-8,[],,,[],Data from Cloud Storage Object +1354,1354,1354,T1542,CA-8,[],,,[],Pre-OS Boot +1355,1355,1355,T1542.001,CA-8,[],,,[],System Firmware +1356,1356,1356,T1542.003,CA-8,[],,,[],Bootkit +1357,1357,1357,T1542.004,CA-8,[],,,[],ROMMONkit +1358,1358,1358,T1542.005,CA-8,[],,,[],TFTP Boot +1359,1359,1359,T1543,CA-8,[],,,[],Create or Modify System Process +1360,1360,1360,T1543.003,CA-8,[],,,[],Windows Service +1361,1361,1361,T1548,CA-8,[],,,[],Abuse Elevation Control Mechanism +1362,1362,1362,T1548.002,CA-8,[],,,[],Bypass User Account Control +1363,1363,1363,T1550.001,CA-8,[],,,[],Application Access Token +1364,1364,1364,T1552,CA-8,[],,,[],Unsecured Credentials +1365,1365,1365,T1552.001,CA-8,[],,,[],Credentials In Files +1366,1366,1366,T1552.002,CA-8,[],,,[],Credentials in Registry +1367,1367,1367,T1552.004,CA-8,[],,,[],Private Keys +1368,1368,1368,T1552.006,CA-8,[],,,[],Group Policy Preferences +1369,1369,1369,T1553,CA-8,[],,,[],Subvert Trust Controls +1370,1370,1370,T1553.006,CA-8,[],,,[],Code Signing Policy Modification +1371,1371,1371,T1554,CA-8,[],,,[],Compromise Client Software Binary +1372,1372,1372,T1558.004,CA-8,[],,,[],AS-REP Roasting +1373,1373,1373,T1560,CA-8,[],,,[],Archive Collected Data +1374,1374,1374,T1560.001,CA-8,[],,,[],Archive via Utility +1375,1375,1375,T1562,CA-8,[],,,[],Impair Defenses +1376,1376,1376,T1563,CA-8,[],,,[],Remote Service Session Hijacking +1377,1377,1377,T1574,CA-8,[],,,[],Hijack Execution Flow +1378,1378,1378,T1574.001,CA-8,[],,,[],DLL Search Order Hijacking +1379,1379,1379,T1574.005,CA-8,[],,,[],Executable Installer File Permissions Weakness +1380,1380,1380,T1574.007,CA-8,[],,,[],Path Interception by PATH Environment Variable +1381,1381,1381,T1574.008,CA-8,[],,,[],Path Interception by Search Order Hijacking +1382,1382,1382,T1574.009,CA-8,[],,,[],Path Interception by Unquoted Path +1383,1383,1383,T1574.010,CA-8,[],,,[],Services File Permissions Weakness +1384,1384,1384,T1578,CA-8,[],,,[],Modify Cloud Compute Infrastructure +1385,1385,1385,T1578.001,CA-8,[],,,[],Create Snapshot +1386,1386,1386,T1578.002,CA-8,[],,,[],Create Cloud Instance +1387,1387,1387,T1578.003,CA-8,[],,,[],Delete Cloud Instance +1388,1388,1388,T1601,CA-8,[],,,[],Modify System Image +1389,1389,1389,T1601.001,CA-8,[],,,[],Patch System Image +1390,1390,1390,T1601.002,CA-8,[],,,[],Downgrade System Image +1391,1391,1391,T1612,CA-8,[],,,[],Build Image on Host +1392,1392,1392,T1546.008,CM-10,[],,,[],Accessibility Features +1393,1393,1393,T1546.013,CM-10,[],,,[],PowerShell Profile +1394,1394,1394,T1550.001,CM-10,[],,,[],Application Access Token +1395,1395,1395,T1553,CM-10,[],,,[],Subvert Trust Controls +1396,1396,1396,T1553.004,CM-10,[],,,[],Install Root Certificate +1397,1397,1397,T1559,CM-10,[],,,[],Inter-Process Communication +1398,1398,1398,T1559.002,CM-10,[],,,[],Dynamic Data Exchange +1399,1399,1399,T1021.005,CM-11,[],,,[],VNC +1400,1400,1400,T1059,CM-11,[],,,[],Command and Scripting Interpreter +1401,1401,1401,T1059.006,CM-11,[],,,[],Python +1402,1402,1402,T1176,CM-11,[],,,[],Browser Extensions +1403,1403,1403,T1195,CM-11,[],,,[],Supply Chain Compromise +1404,1404,1404,T1195.001,CM-11,[],,,[],Compromise Software Dependencies and Development Tools +1405,1405,1405,T1195.002,CM-11,[],,,[],Compromise Software Supply Chain +1406,1406,1406,T1505,CM-11,[],,,[],Server Software Component +1407,1407,1407,T1505.001,CM-11,[],,,[],SQL Stored Procedures +1408,1408,1408,T1505.002,CM-11,[],,,[],Transport Agent +1409,1409,1409,T1543,CM-11,[],,,[],Create or Modify System Process +1410,1410,1410,T1543.001,CM-11,[],,,[],Launch Agent +1411,1411,1411,T1543.002,CM-11,[],,,[],Systemd Service +1412,1412,1412,T1543.003,CM-11,[],,,[],Windows Service +1413,1413,1413,T1543.004,CM-11,[],,,[],Launch Daemon +1414,1414,1414,T1547.013,CM-11,[],,,[],XDG Autostart Entries +1415,1415,1415,T1550.001,CM-11,[],,,[],Application Access Token +1416,1416,1416,T1569,CM-11,[],,,[],System Services +1417,1417,1417,T1569.001,CM-11,[],,,[],Launchctl +1418,1418,1418,T1001,CM-2,[],,,[],Data Obfuscation +1419,1419,1419,T1001.001,CM-2,[],,,[],Junk Data +1420,1420,1420,T1001.002,CM-2,[],,,[],Steganography +1421,1421,1421,T1001.003,CM-2,[],,,[],Protocol Impersonation +1422,1422,1422,T1003,CM-2,[],,,[],OS Credential Dumping +1423,1423,1423,T1003.001,CM-2,[],,,[],LSASS Memory +1424,1424,1424,T1003.002,CM-2,[],,,[],Security Account Manager +1425,1425,1425,T1003.003,CM-2,[],,,[],NTDS +1426,1426,1426,T1003.004,CM-2,[],,,[],LSA Secrets +1427,1427,1427,T1003.005,CM-2,[],,,[],Cached Domain Credentials +1428,1428,1428,T1003.006,CM-2,[],,,[],DCSync +1429,1429,1429,T1003.007,CM-2,[],,,[],Proc Filesystem +1430,1430,1430,T1003.008,CM-2,[],,,[],/etc/passwd and /etc/shadow +1431,1431,1431,T1008,CM-2,[],,,[],Fallback Channels +1432,1432,1432,T1011.001,CM-2,[],,,[],Exfiltration Over Bluetooth +1433,1433,1433,T1020.001,CM-2,[],,,[],Traffic Duplication +1434,1434,1434,T1021.001,CM-2,[],,,[],Remote Desktop Protocol +1435,1435,1435,T1021.002,CM-2,[],,,[],SMB/Windows Admin Shares +1436,1436,1436,T1021.003,CM-2,[],,,[],Distributed Component Object Model +1437,1437,1437,T1021.004,CM-2,[],,,[],SSH +1438,1438,1438,T1021.005,CM-2,[],,,[],VNC +1439,1439,1439,T1021.006,CM-2,[],,,[],Windows Remote Management +1440,1440,1440,T1029,CM-2,[],,,[],Scheduled Transfer +1441,1441,1441,T1030,CM-2,[],,,[],Data Transfer Size Limits +1442,1442,1442,T1036,CM-2,[],,,[],Masquerading +1443,1443,1443,T1036.001,CM-2,[],,,[],Invalid Code Signature +1444,1444,1444,T1036.003,CM-2,[],,,[],Rename System Utilities +1445,1445,1445,T1036.005,CM-2,[],,,[],Match Legitimate Name or Location +1446,1446,1446,T1037,CM-2,[],,,[],Boot or Logon Initialization Scripts +1447,1447,1447,T1037.002,CM-2,[],,,[],Logon Script (Mac) +1448,1448,1448,T1037.003,CM-2,[],,,[],Network Logon Script +1449,1449,1449,T1037.004,CM-2,[],,,[],RC Scripts +1450,1450,1450,T1037.005,CM-2,[],,,[],Startup Items +1451,1451,1451,T1046,CM-2,[],,,[],Network Service Scanning +1452,1452,1452,T1048,CM-2,[],,,[],Exfiltration Over Alternative Protocol +1453,1453,1453,T1048.001,CM-2,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1454,1454,1454,T1048.002,CM-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1455,1455,1455,T1048.003,CM-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1456,1456,1456,T1052,CM-2,[],,,[],Exfiltration Over Physical Medium +1457,1457,1457,T1052.001,CM-2,[],,,[],Exfiltration over USB +1458,1458,1458,T1053,CM-2,[],,,[],Scheduled Task/Job +1459,1459,1459,T1053.002,CM-2,[],,,[],At (Windows) +1460,1460,1460,T1053.005,CM-2,[],,,[],Scheduled Task +1461,1461,1461,T1059,CM-2,[],,,[],Command and Scripting Interpreter +1462,1462,1462,T1059.001,CM-2,[],,,[],PowerShell +1463,1463,1463,T1059.002,CM-2,[],,,[],AppleScript +1464,1464,1464,T1059.005,CM-2,[],,,[],Visual Basic +1465,1465,1465,T1059.007,CM-2,[],,,[],JavaScript +1466,1466,1466,T1068,CM-2,[],,,[],Exploitation for Privilege Escalation +1467,1467,1467,T1070,CM-2,[],,,[],Indicator Removal on Host +1468,1468,1468,T1070.001,CM-2,[],,,[],Clear Windows Event Logs +1469,1469,1469,T1070.002,CM-2,[],,,[],Clear Linux or Mac System Logs +1470,1470,1470,T1070.003,CM-2,[],,,[],Clear Command History +1471,1471,1471,T1071,CM-2,[],,,[],Application Layer Protocol +1472,1472,1472,T1071.001,CM-2,[],,,[],Web Protocols +1473,1473,1473,T1071.002,CM-2,[],,,[],File Transfer Protocols +1474,1474,1474,T1071.003,CM-2,[],,,[],Mail Protocols +1475,1475,1475,T1071.004,CM-2,[],,,[],DNS +1476,1476,1476,T1072,CM-2,[],,,[],Software Deployment Tools +1477,1477,1477,T1080,CM-2,[],,,[],Taint Shared Content +1478,1478,1478,T1090,CM-2,[],,,[],Proxy +1479,1479,1479,T1090.001,CM-2,[],,,[],Internal Proxy +1480,1480,1480,T1090.002,CM-2,[],,,[],External Proxy +1481,1481,1481,T1091,CM-2,[],,,[],Replication Through Removable Media +1482,1482,1482,T1092,CM-2,[],,,[],Communication Through Removable Media +1483,1483,1483,T1095,CM-2,[],,,[],Non-Application Layer Protocol +1484,1484,1484,T1098.004,CM-2,[],,,[],SSH Authorized Keys +1485,1485,1485,T1102,CM-2,[],,,[],Web Service +1486,1486,1486,T1102.001,CM-2,[],,,[],Dead Drop Resolver +1487,1487,1487,T1102.002,CM-2,[],,,[],Bidirectional Communication +1488,1488,1488,T1102.003,CM-2,[],,,[],One-Way Communication +1489,1489,1489,T1104,CM-2,[],,,[],Multi-Stage Channels +1490,1490,1490,T1105,CM-2,[],,,[],Ingress Tool Transfer +1491,1491,1491,T1110,CM-2,[],,,[],Brute Force +1492,1492,1492,T1110.001,CM-2,[],,,[],Password Guessing +1493,1493,1493,T1110.002,CM-2,[],,,[],Password Cracking +1494,1494,1494,T1110.003,CM-2,[],,,[],Password Spraying +1495,1495,1495,T1110.004,CM-2,[],,,[],Credential Stuffing +1496,1496,1496,T1111,CM-2,[],,,[],Two-Factor Authentication Interception +1497,1497,1497,T1114,CM-2,[],,,[],Email Collection +1498,1498,1498,T1114.002,CM-2,[],,,[],Remote Email Collection +1499,1499,1499,T1119,CM-2,[],,,[],Automated Collection +1500,1500,1500,T1127,CM-2,[],,,[],Trusted Developer Utilities Proxy Execution +1501,1501,1501,T1127.001,CM-2,[],,,[],MSBuild +1502,1502,1502,T1129,CM-2,[],,,[],Shared Modules +1503,1503,1503,T1132,CM-2,[],,,[],Data Encoding +1504,1504,1504,T1132.001,CM-2,[],,,[],Standard Encoding +1505,1505,1505,T1132.002,CM-2,[],,,[],Non-Standard Encoding +1506,1506,1506,T1133,CM-2,[],,,[],External Remote Services +1507,1507,1507,T1134.005,CM-2,[],,,[],SID-History Injection +1508,1508,1508,T1137,CM-2,[],,,[],Office Application Startup +1509,1509,1509,T1137.001,CM-2,[],,,[],Office Template Macros +1510,1510,1510,T1137.002,CM-2,[],,,[],Office Test +1511,1511,1511,T1176,CM-2,[],,,[],Browser Extensions +1512,1512,1512,T1185,CM-2,[],,,[],Man in the Browser +1513,1513,1513,T1187,CM-2,[],,,[],Forced Authentication +1514,1514,1514,T1189,CM-2,[],,,[],Drive-by Compromise +1515,1515,1515,T1201,CM-2,[],,,[],Password Policy Discovery +1516,1516,1516,T1204,CM-2,[],,,[],User Execution +1517,1517,1517,T1204.001,CM-2,[],,,[],Malicious Link +1518,1518,1518,T1204.002,CM-2,[],,,[],Malicious File +1519,1519,1519,T1204.003,CM-2,[],,,[],Malicious Image +1520,1520,1520,T1205,CM-2,[],,,[],Traffic Signaling +1521,1521,1521,T1210,CM-2,[],,,[],Exploitation of Remote Services +1522,1522,1522,T1211,CM-2,[],,,[],Exploitation for Defense Evasion +1523,1523,1523,T1212,CM-2,[],,,[],Exploitation for Credential Access +1524,1524,1524,T1213,CM-2,[],,,[],Data from Information Repositories +1525,1525,1525,T1213.001,CM-2,[],,,[],Confluence +1526,1526,1526,T1213.002,CM-2,[],,,[],Sharepoint +1527,1527,1527,T1216,CM-2,[],,,[],Signed Script Proxy Execution +1528,1528,1528,T1216.001,CM-2,[],,,[],PubPrn +1529,1529,1529,T1218,CM-2,[],,,[],Signed Binary Proxy Execution +1530,1530,1530,T1218.001,CM-2,[],,,[],Compiled HTML File +1531,1531,1531,T1218.002,CM-2,[],,,[],Control Panel +1532,1532,1532,T1218.003,CM-2,[],,,[],CMSTP +1533,1533,1533,T1218.004,CM-2,[],,,[],InstallUtil +1534,1534,1534,T1218.005,CM-2,[],,,[],Mshta +1535,1535,1535,T1218.007,CM-2,[],,,[],Msiexec +1536,1536,1536,T1218.008,CM-2,[],,,[],Odbcconf +1537,1537,1537,T1218.009,CM-2,[],,,[],Regsvcs/Regasm +1538,1538,1538,T1218.012,CM-2,[],,,[],Verclsid +1539,1539,1539,T1219,CM-2,[],,,[],Remote Access Software +1540,1540,1540,T1220,CM-2,[],,,[],XSL Script Processing +1541,1541,1541,T1221,CM-2,[],,,[],Template Injection +1542,1542,1542,T1484,CM-2,[],,,[],Domain Policy Modification +1543,1543,1543,T1485,CM-2,[],,,[],Data Destruction +1544,1544,1544,T1486,CM-2,[],,,[],Data Encrypted for Impact +1545,1545,1545,T1490,CM-2,[],,,[],Inhibit System Recovery +1546,1546,1546,T1491,CM-2,[],,,[],Defacement +1547,1547,1547,T1491.001,CM-2,[],,,[],Internal Defacement +1548,1548,1548,T1491.002,CM-2,[],,,[],External Defacement +1549,1549,1549,T1505,CM-2,[],,,[],Server Software Component +1550,1550,1550,T1505.001,CM-2,[],,,[],SQL Stored Procedures +1551,1551,1551,T1505.002,CM-2,[],,,[],Transport Agent +1552,1552,1552,T1525,CM-2,[],,,[],Implant Internal Image +1553,1553,1553,T1528,CM-2,[],,,[],Steal Application Access Token +1554,1554,1554,T1530,CM-2,[],,,[],Data from Cloud Storage Object +1555,1555,1555,T1539,CM-2,[],,,[],Steal Web Session Cookie +1556,1556,1556,T1542.004,CM-2,[],,,[],ROMMONkit +1557,1557,1557,T1542.005,CM-2,[],,,[],TFTP Boot +1558,1558,1558,T1543,CM-2,[],,,[],Create or Modify System Process +1559,1559,1559,T1543.002,CM-2,[],,,[],Systemd Service +1560,1560,1560,T1543.003,CM-2,[],,,[],Windows Service +1561,1561,1561,T1546,CM-2,[],,,[],Event Triggered Execution +1562,1562,1562,T1546.002,CM-2,[],,,[],Screensaver +1563,1563,1563,T1546.004,CM-2,[],,,[],Unix Shell Configuration Modification +1564,1564,1564,T1546.006,CM-2,[],,,[],LC_LOAD_DYLIB Addition +1565,1565,1565,T1546.010,CM-2,[],,,[],AppInit DLLs +1566,1566,1566,T1546.013,CM-2,[],,,[],PowerShell Profile +1567,1567,1567,T1546.014,CM-2,[],,,[],Emond +1568,1568,1568,T1547.003,CM-2,[],,,[],Time Providers +1569,1569,1569,T1547.007,CM-2,[],,,[],Re-opened Applications +1570,1570,1570,T1547.008,CM-2,[],,,[],LSASS Driver +1571,1571,1571,T1547.011,CM-2,[],,,[],Plist Modification +1572,1572,1572,T1547.013,CM-2,[],,,[],XDG Autostart Entries +1573,1573,1573,T1548,CM-2,[],,,[],Abuse Elevation Control Mechanism +1574,1574,1574,T1548.002,CM-2,[],,,[],Bypass User Account Control +1575,1575,1575,T1548.003,CM-2,[],,,[],Sudo and Sudo Caching +1576,1576,1576,T1548.004,CM-2,[],,,[],Elevated Execution with Prompt +1577,1577,1577,T1550.001,CM-2,[],,,[],Application Access Token +1578,1578,1578,T1550.003,CM-2,[],,,[],Pass the Ticket +1579,1579,1579,T1552,CM-2,[],,,[],Unsecured Credentials +1580,1580,1580,T1552.001,CM-2,[],,,[],Credentials In Files +1581,1581,1581,T1552.004,CM-2,[],,,[],Private Keys +1582,1582,1582,T1552.006,CM-2,[],,,[],Group Policy Preferences +1583,1583,1583,T1553,CM-2,[],,,[],Subvert Trust Controls +1584,1584,1584,T1553.001,CM-2,[],,,[],Gatekeeper Bypass +1585,1585,1585,T1553.003,CM-2,[],,,[],SIP and Trust Provider Hijacking +1586,1586,1586,T1553.005,CM-2,[],,,[],Mark-of-the-Web Bypass +1587,1587,1587,T1554,CM-2,[],,,[],Compromise Client Software Binary +1588,1588,1588,T1555.004,CM-2,[],,,[],Windows Credential Manager +1589,1589,1589,T1555.005,CM-2,[],,,[],Password Managers +1590,1590,1590,T1556,CM-2,[],,,[],Modify Authentication Process +1591,1591,1591,T1556.004,CM-2,[],,,[],Network Device Authentication +1592,1592,1592,T1557,CM-2,[],,,[],Man-in-the-Middle +1593,1593,1593,T1557.001,CM-2,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1594,1594,1594,T1557.002,CM-2,[],,,[],ARP Cache Poisoning +1595,1595,1595,T1558,CM-2,[],,,[],Steal or Forge Kerberos Tickets +1596,1596,1596,T1558.001,CM-2,[],,,[],Golden Ticket +1597,1597,1597,T1558.002,CM-2,[],,,[],Silver Ticket +1598,1598,1598,T1558.003,CM-2,[],,,[],Kerberoasting +1599,1599,1599,T1558.004,CM-2,[],,,[],AS-REP Roasting +1600,1600,1600,T1559,CM-2,[],,,[],Inter-Process Communication +1601,1601,1601,T1559.001,CM-2,[],,,[],Component Object Model +1602,1602,1602,T1559.002,CM-2,[],,,[],Dynamic Data Exchange +1603,1603,1603,T1561,CM-2,[],,,[],Disk Wipe +1604,1604,1604,T1561.001,CM-2,[],,,[],Disk Content Wipe +1605,1605,1605,T1561.002,CM-2,[],,,[],Disk Structure Wipe +1606,1606,1606,T1562,CM-2,[],,,[],Impair Defenses +1607,1607,1607,T1562.001,CM-2,[],,,[],Disable or Modify Tools +1608,1608,1608,T1562.002,CM-2,[],,,[],Disable Windows Event Logging +1609,1609,1609,T1562.003,CM-2,[],,,[],Impair Command History Logging +1610,1610,1610,T1562.004,CM-2,[],,,[],Disable or Modify System Firewall +1611,1611,1611,T1562.006,CM-2,[],,,[],Indicator Blocking +1612,1612,1612,T1563,CM-2,[],,,[],Remote Service Session Hijacking +1613,1613,1613,T1563.001,CM-2,[],,,[],SSH Hijacking +1614,1614,1614,T1563.002,CM-2,[],,,[],RDP Hijacking +1615,1615,1615,T1564.006,CM-2,[],,,[],Run Virtual Instance +1616,1616,1616,T1564.007,CM-2,[],,,[],VBA Stomping +1617,1617,1617,T1565,CM-2,[],,,[],Data Manipulation +1618,1618,1618,T1565.001,CM-2,[],,,[],Stored Data Manipulation +1619,1619,1619,T1565.002,CM-2,[],,,[],Transmitted Data Manipulation +1620,1620,1620,T1566,CM-2,[],,,[],Phishing +1621,1621,1621,T1566.001,CM-2,[],,,[],Spearphishing Attachment +1622,1622,1622,T1566.002,CM-2,[],,,[],Spearphishing Link +1623,1623,1623,T1569,CM-2,[],,,[],System Services +1624,1624,1624,T1569.002,CM-2,[],,,[],Service Execution +1625,1625,1625,T1570,CM-2,[],,,[],Lateral Tool Transfer +1626,1626,1626,T1571,CM-2,[],,,[],Non-Standard Port +1627,1627,1627,T1572,CM-2,[],,,[],Protocol Tunneling +1628,1628,1628,T1573,CM-2,[],,,[],Encrypted Channel +1629,1629,1629,T1573.001,CM-2,[],,,[],Symmetric Cryptography +1630,1630,1630,T1573.002,CM-2,[],,,[],Asymmetric Cryptography +1631,1631,1631,T1574,CM-2,[],,,[],Hijack Execution Flow +1632,1632,1632,T1574.001,CM-2,[],,,[],DLL Search Order Hijacking +1633,1633,1633,T1574.004,CM-2,[],,,[],Dylib Hijacking +1634,1634,1634,T1574.005,CM-2,[],,,[],Executable Installer File Permissions Weakness +1635,1635,1635,T1574.007,CM-2,[],,,[],Path Interception by PATH Environment Variable +1636,1636,1636,T1574.008,CM-2,[],,,[],Path Interception by Search Order Hijacking +1637,1637,1637,T1574.009,CM-2,[],,,[],Path Interception by Unquoted Path +1638,1638,1638,T1574.010,CM-2,[],,,[],Services File Permissions Weakness +1639,1639,1639,T1598,CM-2,[],,,[],Phishing for Information +1640,1640,1640,T1598.002,CM-2,[],,,[],Spearphishing Attachment +1641,1641,1641,T1598.003,CM-2,[],,,[],Spearphishing Link +1642,1642,1642,T1599,CM-2,[],,,[],Network Boundary Bridging +1643,1643,1643,T1599.001,CM-2,[],,,[],Network Address Translation Traversal +1644,1644,1644,T1601,CM-2,[],,,[],Modify System Image +1645,1645,1645,T1601.001,CM-2,[],,,[],Patch System Image +1646,1646,1646,T1601.002,CM-2,[],,,[],Downgrade System Image +1647,1647,1647,T1602,CM-2,[],,,[],Data from Configuration Repository +1648,1648,1648,T1602.001,CM-2,[],,,[],SNMP (MIB Dump) +1649,1649,1649,T1602.002,CM-2,[],,,[],Network Device Configuration Dump +1650,1650,1650,T1021.005,CM-3,[],,,[],VNC +1651,1651,1651,T1059.006,CM-3,[],,,[],Python +1652,1652,1652,T1176,CM-3,[],,,[],Browser Extensions +1653,1653,1653,T1195.003,CM-3,[],,,[],Compromise Hardware Supply Chain +1654,1654,1654,T1213,CM-3,[],,,[],Data from Information Repositories +1655,1655,1655,T1213.001,CM-3,[],,,[],Confluence +1656,1656,1656,T1213.002,CM-3,[],,,[],Sharepoint +1657,1657,1657,T1495,CM-3,[],,,[],Firmware Corruption +1658,1658,1658,T1542,CM-3,[],,,[],Pre-OS Boot +1659,1659,1659,T1542.001,CM-3,[],,,[],System Firmware +1660,1660,1660,T1542.003,CM-3,[],,,[],Bootkit +1661,1661,1661,T1542.004,CM-3,[],,,[],ROMMONkit +1662,1662,1662,T1542.005,CM-3,[],,,[],TFTP Boot +1663,1663,1663,T1543,CM-3,[],,,[],Create or Modify System Process +1664,1664,1664,T1543.002,CM-3,[],,,[],Systemd Service +1665,1665,1665,T1547.007,CM-3,[],,,[],Re-opened Applications +1666,1666,1666,T1547.011,CM-3,[],,,[],Plist Modification +1667,1667,1667,T1547.013,CM-3,[],,,[],XDG Autostart Entries +1668,1668,1668,T1553,CM-3,[],,,[],Subvert Trust Controls +1669,1669,1669,T1553.006,CM-3,[],,,[],Code Signing Policy Modification +1670,1670,1670,T1601,CM-3,[],,,[],Modify System Image +1671,1671,1671,T1601.001,CM-3,[],,,[],Patch System Image +1672,1672,1672,T1601.002,CM-3,[],,,[],Downgrade System Image +1673,1673,1673,T1003,CM-5,[],,,[],OS Credential Dumping +1674,1674,1674,T1003.001,CM-5,[],,,[],LSASS Memory +1675,1675,1675,T1003.002,CM-5,[],,,[],Security Account Manager +1676,1676,1676,T1003.003,CM-5,[],,,[],NTDS +1677,1677,1677,T1003.004,CM-5,[],,,[],LSA Secrets +1678,1678,1678,T1003.005,CM-5,[],,,[],Cached Domain Credentials +1679,1679,1679,T1003.006,CM-5,[],,,[],DCSync +1680,1680,1680,T1003.007,CM-5,[],,,[],Proc Filesystem +1681,1681,1681,T1003.008,CM-5,[],,,[],/etc/passwd and /etc/shadow +1682,1682,1682,T1021,CM-5,[],,,[],Remote Services +1683,1683,1683,T1021.001,CM-5,[],,,[],Remote Desktop Protocol +1684,1684,1684,T1021.002,CM-5,[],,,[],SMB/Windows Admin Shares +1685,1685,1685,T1021.003,CM-5,[],,,[],Distributed Component Object Model +1686,1686,1686,T1021.004,CM-5,[],,,[],SSH +1687,1687,1687,T1021.005,CM-5,[],,,[],VNC +1688,1688,1688,T1021.006,CM-5,[],,,[],Windows Remote Management +1689,1689,1689,T1047,CM-5,[],,,[],Windows Management Instrumentation +1690,1690,1690,T1053,CM-5,[],,,[],Scheduled Task/Job +1691,1691,1691,T1053.001,CM-5,[],,,[],At (Linux) +1692,1692,1692,T1053.002,CM-5,[],,,[],At (Windows) +1693,1693,1693,T1053.003,CM-5,[],,,[],Cron +1694,1694,1694,T1053.004,CM-5,[],,,[],Launchd +1695,1695,1695,T1053.005,CM-5,[],,,[],Scheduled Task +1696,1696,1696,T1053.006,CM-5,[],,,[],Systemd Timers +1697,1697,1697,T1053.007,CM-5,[],,,[],Container Orchestration Job +1698,1698,1698,T1055,CM-5,[],,,[],Process Injection +1699,1699,1699,T1055.008,CM-5,[],,,[],Ptrace System Calls +1700,1700,1700,T1056.003,CM-5,[],,,[],Web Portal Capture +1701,1701,1701,T1059,CM-5,[],,,[],Command and Scripting Interpreter +1702,1702,1702,T1059.001,CM-5,[],,,[],PowerShell +1703,1703,1703,T1059.006,CM-5,[],,,[],Python +1704,1704,1704,T1059.008,CM-5,[],,,[],Network Device CLI +1705,1705,1705,T1072,CM-5,[],,,[],Software Deployment Tools +1706,1706,1706,T1078,CM-5,[],,,[],Valid Accounts +1707,1707,1707,T1078.002,CM-5,[],,,[],Domain Accounts +1708,1708,1708,T1078.003,CM-5,[],,,[],Local Accounts +1709,1709,1709,T1078.004,CM-5,[],,,[],Cloud Accounts +1710,1710,1710,T1098,CM-5,[],,,[],Account Manipulation +1711,1711,1711,T1098.001,CM-5,[],,,[],Additional Cloud Credentials +1712,1712,1712,T1098.002,CM-5,[],,,[],Exchange Email Delegate Permissions +1713,1713,1713,T1098.003,CM-5,[],,,[],Add Office 365 Global Administrator Role +1714,1714,1714,T1134,CM-5,[],,,[],Access Token Manipulation +1715,1715,1715,T1134.001,CM-5,[],,,[],Token Impersonation/Theft +1716,1716,1716,T1134.002,CM-5,[],,,[],Create Process with Token +1717,1717,1717,T1134.003,CM-5,[],,,[],Make and Impersonate Token +1718,1718,1718,T1136,CM-5,[],,,[],Create Account +1719,1719,1719,T1136.001,CM-5,[],,,[],Local Account +1720,1720,1720,T1136.002,CM-5,[],,,[],Domain Account +1721,1721,1721,T1136.003,CM-5,[],,,[],Cloud Account +1722,1722,1722,T1137.002,CM-5,[],,,[],Office Test +1723,1723,1723,T1176,CM-5,[],,,[],Browser Extensions +1724,1724,1724,T1185,CM-5,[],,,[],Man in the Browser +1725,1725,1725,T1190,CM-5,[],,,[],Exploit Public-Facing Application +1726,1726,1726,T1195.003,CM-5,[],,,[],Compromise Hardware Supply Chain +1727,1727,1727,T1197,CM-5,[],,,[],BITS Jobs +1728,1728,1728,T1210,CM-5,[],,,[],Exploitation of Remote Services +1729,1729,1729,T1213,CM-5,[],,,[],Data from Information Repositories +1730,1730,1730,T1213.001,CM-5,[],,,[],Confluence +1731,1731,1731,T1213.002,CM-5,[],,,[],Sharepoint +1732,1732,1732,T1218,CM-5,[],,,[],Signed Binary Proxy Execution +1733,1733,1733,T1218.007,CM-5,[],,,[],Msiexec +1734,1734,1734,T1222,CM-5,[],,,[],File and Directory Permissions Modification +1735,1735,1735,T1222.001,CM-5,[],,,[],Windows File and Directory Permissions Modification +1736,1736,1736,T1222.002,CM-5,[],,,[],Linux and Mac File and Directory Permissions Modification +1737,1737,1737,T1484,CM-5,[],,,[],Domain Policy Modification +1738,1738,1738,T1489,CM-5,[],,,[],Service Stop +1739,1739,1739,T1495,CM-5,[],,,[],Firmware Corruption +1740,1740,1740,T1505,CM-5,[],,,[],Server Software Component +1741,1741,1741,T1505.001,CM-5,[],,,[],SQL Stored Procedures +1742,1742,1742,T1505.002,CM-5,[],,,[],Transport Agent +1743,1743,1743,T1525,CM-5,[],,,[],Implant Internal Image +1744,1744,1744,T1528,CM-5,[],,,[],Steal Application Access Token +1745,1745,1745,T1530,CM-5,[],,,[],Data from Cloud Storage Object +1746,1746,1746,T1537,CM-5,[],,,[],Transfer Data to Cloud Account +1747,1747,1747,T1542,CM-5,[],,,[],Pre-OS Boot +1748,1748,1748,T1542.001,CM-5,[],,,[],System Firmware +1749,1749,1749,T1542.003,CM-5,[],,,[],Bootkit +1750,1750,1750,T1542.004,CM-5,[],,,[],ROMMONkit +1751,1751,1751,T1542.005,CM-5,[],,,[],TFTP Boot +1752,1752,1752,T1543,CM-5,[],,,[],Create or Modify System Process +1753,1753,1753,T1543.001,CM-5,[],,,[],Launch Agent +1754,1754,1754,T1543.002,CM-5,[],,,[],Systemd Service +1755,1755,1755,T1543.003,CM-5,[],,,[],Windows Service +1756,1756,1756,T1543.004,CM-5,[],,,[],Launch Daemon +1757,1757,1757,T1546.003,CM-5,[],,,[],Windows Management Instrumentation Event Subscription +1758,1758,1758,T1547.003,CM-5,[],,,[],Time Providers +1759,1759,1759,T1547.004,CM-5,[],,,[],Winlogon Helper DLL +1760,1760,1760,T1547.006,CM-5,[],,,[],Kernel Modules and Extensions +1761,1761,1761,T1547.007,CM-5,[],,,[],Re-opened Applications +1762,1762,1762,T1547.009,CM-5,[],,,[],Shortcut Modification +1763,1763,1763,T1547.011,CM-5,[],,,[],Plist Modification +1764,1764,1764,T1547.012,CM-5,[],,,[],Print Processors +1765,1765,1765,T1547.013,CM-5,[],,,[],XDG Autostart Entries +1766,1766,1766,T1548,CM-5,[],,,[],Abuse Elevation Control Mechanism +1767,1767,1767,T1548.002,CM-5,[],,,[],Bypass User Account Control +1768,1768,1768,T1548.003,CM-5,[],,,[],Sudo and Sudo Caching +1769,1769,1769,T1550,CM-5,[],,,[],Use Alternate Authentication Material +1770,1770,1770,T1550.002,CM-5,[],,,[],Pass the Hash +1771,1771,1771,T1550.003,CM-5,[],,,[],Pass the Ticket +1772,1772,1772,T1552,CM-5,[],,,[],Unsecured Credentials +1773,1773,1773,T1552.002,CM-5,[],,,[],Credentials in Registry +1774,1774,1774,T1552.007,CM-5,[],,,[],Container API +1775,1775,1775,T1553,CM-5,[],,,[],Subvert Trust Controls +1776,1776,1776,T1553.006,CM-5,[],,,[],Code Signing Policy Modification +1777,1777,1777,T1556,CM-5,[],,,[],Modify Authentication Process +1778,1778,1778,T1556.001,CM-5,[],,,[],Domain Controller Authentication +1779,1779,1779,T1556.003,CM-5,[],,,[],Pluggable Authentication Modules +1780,1780,1780,T1556.004,CM-5,[],,,[],Network Device Authentication +1781,1781,1781,T1558,CM-5,[],,,[],Steal or Forge Kerberos Tickets +1782,1782,1782,T1558.001,CM-5,[],,,[],Golden Ticket +1783,1783,1783,T1558.002,CM-5,[],,,[],Silver Ticket +1784,1784,1784,T1558.003,CM-5,[],,,[],Kerberoasting +1785,1785,1785,T1559,CM-5,[],,,[],Inter-Process Communication +1786,1786,1786,T1559.001,CM-5,[],,,[],Component Object Model +1787,1787,1787,T1562,CM-5,[],,,[],Impair Defenses +1788,1788,1788,T1562.001,CM-5,[],,,[],Disable or Modify Tools +1789,1789,1789,T1562.002,CM-5,[],,,[],Disable Windows Event Logging +1790,1790,1790,T1562.004,CM-5,[],,,[],Disable or Modify System Firewall +1791,1791,1791,T1562.006,CM-5,[],,,[],Indicator Blocking +1792,1792,1792,T1562.007,CM-5,[],,,[],Disable or Modify Cloud Firewall +1793,1793,1793,T1562.008,CM-5,[],,,[],Disable Cloud Logs +1794,1794,1794,T1563,CM-5,[],,,[],Remote Service Session Hijacking +1795,1795,1795,T1563.001,CM-5,[],,,[],SSH Hijacking +1796,1796,1796,T1563.002,CM-5,[],,,[],RDP Hijacking +1797,1797,1797,T1569,CM-5,[],,,[],System Services +1798,1798,1798,T1569.001,CM-5,[],,,[],Launchctl +1799,1799,1799,T1569.002,CM-5,[],,,[],Service Execution +1800,1800,1800,T1574,CM-5,[],,,[],Hijack Execution Flow +1801,1801,1801,T1574.005,CM-5,[],,,[],Executable Installer File Permissions Weakness +1802,1802,1802,T1574.010,CM-5,[],,,[],Services File Permissions Weakness +1803,1803,1803,T1574.011,CM-5,[],,,[],Services Registry Permissions Weakness +1804,1804,1804,T1574.012,CM-5,[],,,[],COR_PROFILER +1805,1805,1805,T1578,CM-5,[],,,[],Modify Cloud Compute Infrastructure +1806,1806,1806,T1578.001,CM-5,[],,,[],Create Snapshot +1807,1807,1807,T1578.002,CM-5,[],,,[],Create Cloud Instance +1808,1808,1808,T1578.003,CM-5,[],,,[],Delete Cloud Instance +1809,1809,1809,T1599,CM-5,[],,,[],Network Boundary Bridging +1810,1810,1810,T1599.001,CM-5,[],,,[],Network Address Translation Traversal +1811,1811,1811,T1601,CM-5,[],,,[],Modify System Image +1812,1812,1812,T1601.001,CM-5,[],,,[],Patch System Image +1813,1813,1813,T1601.002,CM-5,[],,,[],Downgrade System Image +1814,1814,1814,T1611,CM-5,[],,,[],Escape to Host +1815,1815,1815,T1001,CM-6,[],,,[],Data Obfuscation +1816,1816,1816,T1001.001,CM-6,[],,,[],Junk Data +1817,1817,1817,T1001.002,CM-6,[],,,[],Steganography +1818,1818,1818,T1001.003,CM-6,[],,,[],Protocol Impersonation +1819,1819,1819,T1003,CM-6,[],,,[],OS Credential Dumping +1820,1820,1820,T1003.001,CM-6,[],,,[],LSASS Memory +1821,1821,1821,T1003.002,CM-6,[],,,[],Security Account Manager +1822,1822,1822,T1003.003,CM-6,[],,,[],NTDS +1823,1823,1823,T1003.004,CM-6,[],,,[],LSA Secrets +1824,1824,1824,T1003.005,CM-6,[],,,[],Cached Domain Credentials +1825,1825,1825,T1003.006,CM-6,[],,,[],DCSync +1826,1826,1826,T1003.007,CM-6,[],,,[],Proc Filesystem +1827,1827,1827,T1003.008,CM-6,[],,,[],/etc/passwd and /etc/shadow +1828,1828,1828,T1008,CM-6,[],,,[],Fallback Channels +1829,1829,1829,T1011,CM-6,[],,,[],Exfiltration Over Other Network Medium +1830,1830,1830,T1011.001,CM-6,[],,,[],Exfiltration Over Bluetooth +1831,1831,1831,T1020.001,CM-6,[],,,[],Traffic Duplication +1832,1832,1832,T1021,CM-6,[],,,[],Remote Services +1833,1833,1833,T1021.001,CM-6,[],,,[],Remote Desktop Protocol +1834,1834,1834,T1021.002,CM-6,[],,,[],SMB/Windows Admin Shares +1835,1835,1835,T1021.003,CM-6,[],,,[],Distributed Component Object Model +1836,1836,1836,T1021.004,CM-6,[],,,[],SSH +1837,1837,1837,T1021.005,CM-6,[],,,[],VNC +1838,1838,1838,T1021.006,CM-6,[],,,[],Windows Remote Management +1839,1839,1839,T1029,CM-6,[],,,[],Scheduled Transfer +1840,1840,1840,T1030,CM-6,[],,,[],Data Transfer Size Limits +1841,1841,1841,T1036,CM-6,[],,,[],Masquerading +1842,1842,1842,T1036.001,CM-6,[],,,[],Invalid Code Signature +1843,1843,1843,T1036.003,CM-6,[],,,[],Rename System Utilities +1844,1844,1844,T1036.005,CM-6,[],,,[],Match Legitimate Name or Location +1845,1845,1845,T1037,CM-6,[],,,[],Boot or Logon Initialization Scripts +1846,1846,1846,T1037.002,CM-6,[],,,[],Logon Script (Mac) +1847,1847,1847,T1037.003,CM-6,[],,,[],Network Logon Script +1848,1848,1848,T1037.004,CM-6,[],,,[],RC Scripts +1849,1849,1849,T1037.005,CM-6,[],,,[],Startup Items +1850,1850,1850,T1046,CM-6,[],,,[],Network Service Scanning +1851,1851,1851,T1047,CM-6,[],,,[],Windows Management Instrumentation +1852,1852,1852,T1048,CM-6,[],,,[],Exfiltration Over Alternative Protocol +1853,1853,1853,T1048.001,CM-6,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1854,1854,1854,T1048.002,CM-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1855,1855,1855,T1048.003,CM-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1856,1856,1856,T1052,CM-6,[],,,[],Exfiltration Over Physical Medium +1857,1857,1857,T1052.001,CM-6,[],,,[],Exfiltration over USB +1858,1858,1858,T1053,CM-6,[],,,[],Scheduled Task/Job +1859,1859,1859,T1053.002,CM-6,[],,,[],At (Windows) +1860,1860,1860,T1053.005,CM-6,[],,,[],Scheduled Task +1861,1861,1861,T1053.006,CM-6,[],,,[],Systemd Timers +1862,1862,1862,T1053.007,CM-6,[],,,[],Container Orchestration Job +1863,1863,1863,T1055,CM-6,[],,,[],Process Injection +1864,1864,1864,T1055.008,CM-6,[],,,[],Ptrace System Calls +1865,1865,1865,T1056.003,CM-6,[],,,[],Web Portal Capture +1866,1866,1866,T1059,CM-6,[],,,[],Command and Scripting Interpreter +1867,1867,1867,T1059.001,CM-6,[],,,[],PowerShell +1868,1868,1868,T1059.002,CM-6,[],,,[],AppleScript +1869,1869,1869,T1059.005,CM-6,[],,,[],Visual Basic +1870,1870,1870,T1059.007,CM-6,[],,,[],JavaScript +1871,1871,1871,T1059.008,CM-6,[],,,[],Network Device CLI +1872,1872,1872,T1068,CM-6,[],,,[],Exploitation for Privilege Escalation +1873,1873,1873,T1070,CM-6,[],,,[],Indicator Removal on Host +1874,1874,1874,T1070.001,CM-6,[],,,[],Clear Windows Event Logs +1875,1875,1875,T1070.002,CM-6,[],,,[],Clear Linux or Mac System Logs +1876,1876,1876,T1070.003,CM-6,[],,,[],Clear Command History +1877,1877,1877,T1071,CM-6,[],,,[],Application Layer Protocol +1878,1878,1878,T1071.001,CM-6,[],,,[],Web Protocols +1879,1879,1879,T1071.002,CM-6,[],,,[],File Transfer Protocols +1880,1880,1880,T1071.003,CM-6,[],,,[],Mail Protocols +1881,1881,1881,T1071.004,CM-6,[],,,[],DNS +1882,1882,1882,T1072,CM-6,[],,,[],Software Deployment Tools +1883,1883,1883,T1078,CM-6,[],,,[],Valid Accounts +1884,1884,1884,T1078.002,CM-6,[],,,[],Domain Accounts +1885,1885,1885,T1078.003,CM-6,[],,,[],Local Accounts +1886,1886,1886,T1078.004,CM-6,[],,,[],Cloud Accounts +1887,1887,1887,T1087,CM-6,[],,,[],Account Discovery +1888,1888,1888,T1087.001,CM-6,[],,,[],Local Account +1889,1889,1889,T1087.002,CM-6,[],,,[],Domain Account +1890,1890,1890,T1090,CM-6,[],,,[],Proxy +1891,1891,1891,T1090.001,CM-6,[],,,[],Internal Proxy +1892,1892,1892,T1090.002,CM-6,[],,,[],External Proxy +1893,1893,1893,T1090.003,CM-6,[],,,[],Multi-hop Proxy +1894,1894,1894,T1091,CM-6,[],,,[],Replication Through Removable Media +1895,1895,1895,T1092,CM-6,[],,,[],Communication Through Removable Media +1896,1896,1896,T1095,CM-6,[],,,[],Non-Application Layer Protocol +1897,1897,1897,T1098,CM-6,[],,,[],Account Manipulation +1898,1898,1898,T1098.001,CM-6,[],,,[],Additional Cloud Credentials +1899,1899,1899,T1098.002,CM-6,[],,,[],Exchange Email Delegate Permissions +1900,1900,1900,T1098.003,CM-6,[],,,[],Add Office 365 Global Administrator Role +1901,1901,1901,T1098.004,CM-6,[],,,[],SSH Authorized Keys +1902,1902,1902,T1102,CM-6,[],,,[],Web Service +1903,1903,1903,T1102.001,CM-6,[],,,[],Dead Drop Resolver +1904,1904,1904,T1102.002,CM-6,[],,,[],Bidirectional Communication +1905,1905,1905,T1102.003,CM-6,[],,,[],One-Way Communication +1906,1906,1906,T1104,CM-6,[],,,[],Multi-Stage Channels +1907,1907,1907,T1105,CM-6,[],,,[],Ingress Tool Transfer +1908,1908,1908,T1110,CM-6,[],,,[],Brute Force +1909,1909,1909,T1110.001,CM-6,[],,,[],Password Guessing +1910,1910,1910,T1110.002,CM-6,[],,,[],Password Cracking +1911,1911,1911,T1110.003,CM-6,[],,,[],Password Spraying +1912,1912,1912,T1110.004,CM-6,[],,,[],Credential Stuffing +1913,1913,1913,T1111,CM-6,[],,,[],Two-Factor Authentication Interception +1914,1914,1914,T1114,CM-6,[],,,[],Email Collection +1915,1915,1915,T1114.002,CM-6,[],,,[],Remote Email Collection +1916,1916,1916,T1119,CM-6,[],,,[],Automated Collection +1917,1917,1917,T1127,CM-6,[],,,[],Trusted Developer Utilities Proxy Execution +1918,1918,1918,T1127.001,CM-6,[],,,[],MSBuild +1919,1919,1919,T1132,CM-6,[],,,[],Data Encoding +1920,1920,1920,T1132.001,CM-6,[],,,[],Standard Encoding +1921,1921,1921,T1132.002,CM-6,[],,,[],Non-Standard Encoding +1922,1922,1922,T1133,CM-6,[],,,[],External Remote Services +1923,1923,1923,T1134,CM-6,[],,,[],Access Token Manipulation +1924,1924,1924,T1134.001,CM-6,[],,,[],Token Impersonation/Theft +1925,1925,1925,T1134.002,CM-6,[],,,[],Create Process with Token +1926,1926,1926,T1134.003,CM-6,[],,,[],Make and Impersonate Token +1927,1927,1927,T1134.005,CM-6,[],,,[],SID-History Injection +1928,1928,1928,T1135,CM-6,[],,,[],Network Share Discovery +1929,1929,1929,T1136,CM-6,[],,,[],Create Account +1930,1930,1930,T1136.001,CM-6,[],,,[],Local Account +1931,1931,1931,T1136.002,CM-6,[],,,[],Domain Account +1932,1932,1932,T1136.003,CM-6,[],,,[],Cloud Account +1933,1933,1933,T1137,CM-6,[],,,[],Office Application Startup +1934,1934,1934,T1137.001,CM-6,[],,,[],Office Template Macros +1935,1935,1935,T1176,CM-6,[],,,[],Browser Extensions +1936,1936,1936,T1187,CM-6,[],,,[],Forced Authentication +1937,1937,1937,T1189,CM-6,[],,,[],Drive-by Compromise +1938,1938,1938,T1190,CM-6,[],,,[],Exploit Public-Facing Application +1939,1939,1939,T1197,CM-6,[],,,[],BITS Jobs +1940,1940,1940,T1199,CM-6,[],,,[],Trusted Relationship +1941,1941,1941,T1201,CM-6,[],,,[],Password Policy Discovery +1942,1942,1942,T1204,CM-6,[],,,[],User Execution +1943,1943,1943,T1204.001,CM-6,[],,,[],Malicious Link +1944,1944,1944,T1204.002,CM-6,[],,,[],Malicious File +1945,1945,1945,T1204.003,CM-6,[],,,[],Malicious Image +1946,1946,1946,T1205,CM-6,[],,,[],Traffic Signaling +1947,1947,1947,T1205.001,CM-6,[],,,[],Port Knocking +1948,1948,1948,T1210,CM-6,[],,,[],Exploitation of Remote Services +1949,1949,1949,T1211,CM-6,[],,,[],Exploitation for Defense Evasion +1950,1950,1950,T1212,CM-6,[],,,[],Exploitation for Credential Access +1951,1951,1951,T1213,CM-6,[],,,[],Data from Information Repositories +1952,1952,1952,T1213.001,CM-6,[],,,[],Confluence +1953,1953,1953,T1213.002,CM-6,[],,,[],Sharepoint +1954,1954,1954,T1216,CM-6,[],,,[],Signed Script Proxy Execution +1955,1955,1955,T1216.001,CM-6,[],,,[],PubPrn +1956,1956,1956,T1218,CM-6,[],,,[],Signed Binary Proxy Execution +1957,1957,1957,T1218.001,CM-6,[],,,[],Compiled HTML File +1958,1958,1958,T1218.002,CM-6,[],,,[],Control Panel +1959,1959,1959,T1218.003,CM-6,[],,,[],CMSTP +1960,1960,1960,T1218.004,CM-6,[],,,[],InstallUtil +1961,1961,1961,T1218.005,CM-6,[],,,[],Mshta +1962,1962,1962,T1218.007,CM-6,[],,,[],Msiexec +1963,1963,1963,T1218.008,CM-6,[],,,[],Odbcconf +1964,1964,1964,T1218.009,CM-6,[],,,[],Regsvcs/Regasm +1965,1965,1965,T1218.012,CM-6,[],,,[],Verclsid +1966,1966,1966,T1219,CM-6,[],,,[],Remote Access Software +1967,1967,1967,T1220,CM-6,[],,,[],XSL Script Processing +1968,1968,1968,T1221,CM-6,[],,,[],Template Injection +1969,1969,1969,T1222,CM-6,[],,,[],File and Directory Permissions Modification +1970,1970,1970,T1222.001,CM-6,[],,,[],Windows File and Directory Permissions Modification +1971,1971,1971,T1222.002,CM-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1972,1972,1972,T1482,CM-6,[],,,[],Domain Trust Discovery +1973,1973,1973,T1484,CM-6,[],,,[],Domain Policy Modification +1974,1974,1974,T1489,CM-6,[],,,[],Service Stop +1975,1975,1975,T1490,CM-6,[],,,[],Inhibit System Recovery +1976,1976,1976,T1495,CM-6,[],,,[],Firmware Corruption +1977,1977,1977,T1498,CM-6,[],,,[],Network Denial of Service +1978,1978,1978,T1498.001,CM-6,[],,,[],Direct Network Flood +1979,1979,1979,T1498.002,CM-6,[],,,[],Reflection Amplification +1980,1980,1980,T1499,CM-6,[],,,[],Endpoint Denial of Service +1981,1981,1981,T1499.001,CM-6,[],,,[],OS Exhaustion Flood +1982,1982,1982,T1499.002,CM-6,[],,,[],Service Exhaustion Flood +1983,1983,1983,T1499.003,CM-6,[],,,[],Application Exhaustion Flood +1984,1984,1984,T1499.004,CM-6,[],,,[],Application or System Exploitation +1985,1985,1985,T1505,CM-6,[],,,[],Server Software Component +1986,1986,1986,T1505.001,CM-6,[],,,[],SQL Stored Procedures +1987,1987,1987,T1505.002,CM-6,[],,,[],Transport Agent +1988,1988,1988,T1525,CM-6,[],,,[],Implant Internal Image +1989,1989,1989,T1528,CM-6,[],,,[],Steal Application Access Token +1990,1990,1990,T1530,CM-6,[],,,[],Data from Cloud Storage Object +1991,1991,1991,T1537,CM-6,[],,,[],Transfer Data to Cloud Account +1992,1992,1992,T1539,CM-6,[],,,[],Steal Web Session Cookie +1993,1993,1993,T1542,CM-6,[],,,[],Pre-OS Boot +1994,1994,1994,T1542.001,CM-6,[],,,[],System Firmware +1995,1995,1995,T1542.003,CM-6,[],,,[],Bootkit +1996,1996,1996,T1542.004,CM-6,[],,,[],ROMMONkit +1997,1997,1997,T1542.005,CM-6,[],,,[],TFTP Boot +1998,1998,1998,T1543,CM-6,[],,,[],Create or Modify System Process +1999,1999,1999,T1543.002,CM-6,[],,,[],Systemd Service +2000,2000,2000,T1543.003,CM-6,[],,,[],Windows Service +2001,2001,2001,T1546,CM-6,[],,,[],Event Triggered Execution +2002,2002,2002,T1546.002,CM-6,[],,,[],Screensaver +2003,2003,2003,T1546.003,CM-6,[],,,[],Windows Management Instrumentation Event Subscription +2004,2004,2004,T1546.004,CM-6,[],,,[],Unix Shell Configuration Modification +2005,2005,2005,T1546.006,CM-6,[],,,[],LC_LOAD_DYLIB Addition +2006,2006,2006,T1546.008,CM-6,[],,,[],Accessibility Features +2007,2007,2007,T1546.013,CM-6,[],,,[],PowerShell Profile +2008,2008,2008,T1546.014,CM-6,[],,,[],Emond +2009,2009,2009,T1547.002,CM-6,[],,,[],Authentication Package +2010,2010,2010,T1547.003,CM-6,[],,,[],Time Providers +2011,2011,2011,T1547.005,CM-6,[],,,[],Security Support Provider +2012,2012,2012,T1547.006,CM-6,[],,,[],Kernel Modules and Extensions +2013,2013,2013,T1547.007,CM-6,[],,,[],Re-opened Applications +2014,2014,2014,T1547.008,CM-6,[],,,[],LSASS Driver +2015,2015,2015,T1547.011,CM-6,[],,,[],Plist Modification +2016,2016,2016,T1547.013,CM-6,[],,,[],XDG Autostart Entries +2017,2017,2017,T1548,CM-6,[],,,[],Abuse Elevation Control Mechanism +2018,2018,2018,T1548.001,CM-6,[],,,[],Setuid and Setgid +2019,2019,2019,T1548.002,CM-6,[],,,[],Bypass User Account Control +2020,2020,2020,T1548.003,CM-6,[],,,[],Sudo and Sudo Caching +2021,2021,2021,T1548.004,CM-6,[],,,[],Elevated Execution with Prompt +2022,2022,2022,T1550,CM-6,[],,,[],Use Alternate Authentication Material +2023,2023,2023,T1550.001,CM-6,[],,,[],Application Access Token +2024,2024,2024,T1550.002,CM-6,[],,,[],Pass the Hash +2025,2025,2025,T1550.003,CM-6,[],,,[],Pass the Ticket +2026,2026,2026,T1552,CM-6,[],,,[],Unsecured Credentials +2027,2027,2027,T1552.001,CM-6,[],,,[],Credentials In Files +2028,2028,2028,T1552.002,CM-6,[],,,[],Credentials in Registry +2029,2029,2029,T1552.003,CM-6,[],,,[],Bash History +2030,2030,2030,T1552.004,CM-6,[],,,[],Private Keys +2031,2031,2031,T1552.005,CM-6,[],,,[],Cloud Instance Metadata API +2032,2032,2032,T1552.006,CM-6,[],,,[],Group Policy Preferences +2033,2033,2033,T1552.007,CM-6,[],,,[],Container API +2034,2034,2034,T1553,CM-6,[],,,[],Subvert Trust Controls +2035,2035,2035,T1553.001,CM-6,[],,,[],Gatekeeper Bypass +2036,2036,2036,T1553.003,CM-6,[],,,[],SIP and Trust Provider Hijacking +2037,2037,2037,T1553.004,CM-6,[],,,[],Install Root Certificate +2038,2038,2038,T1553.005,CM-6,[],,,[],Mark-of-the-Web Bypass +2039,2039,2039,T1553.006,CM-6,[],,,[],Code Signing Policy Modification +2040,2040,2040,T1554,CM-6,[],,,[],Compromise Client Software Binary +2041,2041,2041,T1555.004,CM-6,[],,,[],Windows Credential Manager +2042,2042,2042,T1555.005,CM-6,[],,,[],Password Managers +2043,2043,2043,T1556,CM-6,[],,,[],Modify Authentication Process +2044,2044,2044,T1556.001,CM-6,[],,,[],Domain Controller Authentication +2045,2045,2045,T1556.002,CM-6,[],,,[],Password Filter DLL +2046,2046,2046,T1556.003,CM-6,[],,,[],Pluggable Authentication Modules +2047,2047,2047,T1556.004,CM-6,[],,,[],Network Device Authentication +2048,2048,2048,T1557,CM-6,[],,,[],Man-in-the-Middle +2049,2049,2049,T1557.001,CM-6,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2050,2050,2050,T1557.002,CM-6,[],,,[],ARP Cache Poisoning +2051,2051,2051,T1558,CM-6,[],,,[],Steal or Forge Kerberos Tickets +2052,2052,2052,T1558.001,CM-6,[],,,[],Golden Ticket +2053,2053,2053,T1558.002,CM-6,[],,,[],Silver Ticket +2054,2054,2054,T1558.003,CM-6,[],,,[],Kerberoasting +2055,2055,2055,T1558.004,CM-6,[],,,[],AS-REP Roasting +2056,2056,2056,T1559,CM-6,[],,,[],Inter-Process Communication +2057,2057,2057,T1559.001,CM-6,[],,,[],Component Object Model +2058,2058,2058,T1559.002,CM-6,[],,,[],Dynamic Data Exchange +2059,2059,2059,T1562,CM-6,[],,,[],Impair Defenses +2060,2060,2060,T1562.001,CM-6,[],,,[],Disable or Modify Tools +2061,2061,2061,T1562.002,CM-6,[],,,[],Disable Windows Event Logging +2062,2062,2062,T1562.003,CM-6,[],,,[],Impair Command History Logging +2063,2063,2063,T1562.004,CM-6,[],,,[],Disable or Modify System Firewall +2064,2064,2064,T1562.006,CM-6,[],,,[],Indicator Blocking +2065,2065,2065,T1563,CM-6,[],,,[],Remote Service Session Hijacking +2066,2066,2066,T1563.001,CM-6,[],,,[],SSH Hijacking +2067,2067,2067,T1563.002,CM-6,[],,,[],RDP Hijacking +2068,2068,2068,T1564.002,CM-6,[],,,[],Hidden Users +2069,2069,2069,T1564.006,CM-6,[],,,[],Run Virtual Instance +2070,2070,2070,T1564.007,CM-6,[],,,[],VBA Stomping +2071,2071,2071,T1565,CM-6,[],,,[],Data Manipulation +2072,2072,2072,T1565.001,CM-6,[],,,[],Stored Data Manipulation +2073,2073,2073,T1565.002,CM-6,[],,,[],Transmitted Data Manipulation +2074,2074,2074,T1565.003,CM-6,[],,,[],Runtime Data Manipulation +2075,2075,2075,T1566,CM-6,[],,,[],Phishing +2076,2076,2076,T1566.001,CM-6,[],,,[],Spearphishing Attachment +2077,2077,2077,T1566.002,CM-6,[],,,[],Spearphishing Link +2078,2078,2078,T1569,CM-6,[],,,[],System Services +2079,2079,2079,T1569.002,CM-6,[],,,[],Service Execution +2080,2080,2080,T1570,CM-6,[],,,[],Lateral Tool Transfer +2081,2081,2081,T1571,CM-6,[],,,[],Non-Standard Port +2082,2082,2082,T1572,CM-6,[],,,[],Protocol Tunneling +2083,2083,2083,T1573,CM-6,[],,,[],Encrypted Channel +2084,2084,2084,T1573.001,CM-6,[],,,[],Symmetric Cryptography +2085,2085,2085,T1573.002,CM-6,[],,,[],Asymmetric Cryptography +2086,2086,2086,T1574,CM-6,[],,,[],Hijack Execution Flow +2087,2087,2087,T1574.001,CM-6,[],,,[],DLL Search Order Hijacking +2088,2088,2088,T1574.004,CM-6,[],,,[],Dylib Hijacking +2089,2089,2089,T1574.005,CM-6,[],,,[],Executable Installer File Permissions Weakness +2090,2090,2090,T1574.006,CM-6,[],,,[],Dynamic Linker Hijacking +2091,2091,2091,T1574.007,CM-6,[],,,[],Path Interception by PATH Environment Variable +2092,2092,2092,T1574.008,CM-6,[],,,[],Path Interception by Search Order Hijacking +2093,2093,2093,T1574.009,CM-6,[],,,[],Path Interception by Unquoted Path +2094,2094,2094,T1574.010,CM-6,[],,,[],Services File Permissions Weakness +2095,2095,2095,T1598,CM-6,[],,,[],Phishing for Information +2096,2096,2096,T1598.002,CM-6,[],,,[],Spearphishing Attachment +2097,2097,2097,T1598.003,CM-6,[],,,[],Spearphishing Link +2098,2098,2098,T1599,CM-6,[],,,[],Network Boundary Bridging +2099,2099,2099,T1599.001,CM-6,[],,,[],Network Address Translation Traversal +2100,2100,2100,T1601,CM-6,[],,,[],Modify System Image +2101,2101,2101,T1601.001,CM-6,[],,,[],Patch System Image +2102,2102,2102,T1601.002,CM-6,[],,,[],Downgrade System Image +2103,2103,2103,T1602,CM-6,[],,,[],Data from Configuration Repository +2104,2104,2104,T1602.001,CM-6,[],,,[],SNMP (MIB Dump) +2105,2105,2105,T1602.002,CM-6,[],,,[],Network Device Configuration Dump +2106,2106,2106,T1609,CM-6,[],,,[],Container Administration Command +2107,2107,2107,T1610,CM-6,[],,,[],Deploy Container +2108,2108,2108,T1611,CM-6,[],,,[],Escape to Host +2109,2109,2109,T1612,CM-6,[],,,[],Build Image on Host +2110,2110,2110,T1613,CM-6,[],,,[],Container and Resource Discovery +2111,2111,2111,T1003,CM-7,[],,,[],OS Credential Dumping +2112,2112,2112,T1003.001,CM-7,[],,,[],LSASS Memory +2113,2113,2113,T1003.002,CM-7,[],,,[],Security Account Manager +2114,2114,2114,T1003.005,CM-7,[],,,[],Cached Domain Credentials +2115,2115,2115,T1008,CM-7,[],,,[],Fallback Channels +2116,2116,2116,T1011,CM-7,[],,,[],Exfiltration Over Other Network Medium +2117,2117,2117,T1011.001,CM-7,[],,,[],Exfiltration Over Bluetooth +2118,2118,2118,T1021.001,CM-7,[],,,[],Remote Desktop Protocol +2119,2119,2119,T1021.002,CM-7,[],,,[],SMB/Windows Admin Shares +2120,2120,2120,T1021.003,CM-7,[],,,[],Distributed Component Object Model +2121,2121,2121,T1021.005,CM-7,[],,,[],VNC +2122,2122,2122,T1021.006,CM-7,[],,,[],Windows Remote Management +2123,2123,2123,T1036,CM-7,[],,,[],Masquerading +2124,2124,2124,T1036.005,CM-7,[],,,[],Match Legitimate Name or Location +2125,2125,2125,T1037,CM-7,[],,,[],Boot or Logon Initialization Scripts +2126,2126,2126,T1037.001,CM-7,[],,,[],Logon Script (Windows) +2127,2127,2127,T1046,CM-7,[],,,[],Network Service Scanning +2128,2128,2128,T1048,CM-7,[],,,[],Exfiltration Over Alternative Protocol +2129,2129,2129,T1048.001,CM-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2130,2130,2130,T1048.002,CM-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2131,2131,2131,T1048.003,CM-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2132,2132,2132,T1053,CM-7,[],,,[],Scheduled Task/Job +2133,2133,2133,T1053.002,CM-7,[],,,[],At (Windows) +2134,2134,2134,T1053.005,CM-7,[],,,[],Scheduled Task +2135,2135,2135,T1059,CM-7,[],,,[],Command and Scripting Interpreter +2136,2136,2136,T1059.002,CM-7,[],,,[],AppleScript +2137,2137,2137,T1059.003,CM-7,[],,,[],Windows Command Shell +2138,2138,2138,T1059.004,CM-7,[],,,[],Unix Shell +2139,2139,2139,T1059.005,CM-7,[],,,[],Visual Basic +2140,2140,2140,T1059.006,CM-7,[],,,[],Python +2141,2141,2141,T1059.007,CM-7,[],,,[],JavaScript +2142,2142,2142,T1068,CM-7,[],,,[],Exploitation for Privilege Escalation +2143,2143,2143,T1071,CM-7,[],,,[],Application Layer Protocol +2144,2144,2144,T1071.001,CM-7,[],,,[],Web Protocols +2145,2145,2145,T1071.002,CM-7,[],,,[],File Transfer Protocols +2146,2146,2146,T1071.003,CM-7,[],,,[],Mail Protocols +2147,2147,2147,T1071.004,CM-7,[],,,[],DNS +2148,2148,2148,T1072,CM-7,[],,,[],Software Deployment Tools +2149,2149,2149,T1080,CM-7,[],,,[],Taint Shared Content +2150,2150,2150,T1087,CM-7,[],,,[],Account Discovery +2151,2151,2151,T1087.001,CM-7,[],,,[],Local Account +2152,2152,2152,T1087.002,CM-7,[],,,[],Domain Account +2153,2153,2153,T1090,CM-7,[],,,[],Proxy +2154,2154,2154,T1090.001,CM-7,[],,,[],Internal Proxy +2155,2155,2155,T1090.002,CM-7,[],,,[],External Proxy +2156,2156,2156,T1090.003,CM-7,[],,,[],Multi-hop Proxy +2157,2157,2157,T1092,CM-7,[],,,[],Communication Through Removable Media +2158,2158,2158,T1095,CM-7,[],,,[],Non-Application Layer Protocol +2159,2159,2159,T1098,CM-7,[],,,[],Account Manipulation +2160,2160,2160,T1098.001,CM-7,[],,,[],Additional Cloud Credentials +2161,2161,2161,T1098.004,CM-7,[],,,[],SSH Authorized Keys +2162,2162,2162,T1102,CM-7,[],,,[],Web Service +2163,2163,2163,T1102.001,CM-7,[],,,[],Dead Drop Resolver +2164,2164,2164,T1102.002,CM-7,[],,,[],Bidirectional Communication +2165,2165,2165,T1102.003,CM-7,[],,,[],One-Way Communication +2166,2166,2166,T1104,CM-7,[],,,[],Multi-Stage Channels +2167,2167,2167,T1105,CM-7,[],,,[],Ingress Tool Transfer +2168,2168,2168,T1106,CM-7,[],,,[],Native API +2169,2169,2169,T1112,CM-7,[],,,[],Modify Registry +2170,2170,2170,T1127,CM-7,[],,,[],Trusted Developer Utilities Proxy Execution +2171,2171,2171,T1129,CM-7,[],,,[],Shared Modules +2172,2172,2172,T1133,CM-7,[],,,[],External Remote Services +2173,2173,2173,T1135,CM-7,[],,,[],Network Share Discovery +2174,2174,2174,T1136,CM-7,[],,,[],Create Account +2175,2175,2175,T1136.002,CM-7,[],,,[],Domain Account +2176,2176,2176,T1136.003,CM-7,[],,,[],Cloud Account +2177,2177,2177,T1176,CM-7,[],,,[],Browser Extensions +2178,2178,2178,T1187,CM-7,[],,,[],Forced Authentication +2179,2179,2179,T1190,CM-7,[],,,[],Exploit Public-Facing Application +2180,2180,2180,T1195,CM-7,[],,,[],Supply Chain Compromise +2181,2181,2181,T1195.001,CM-7,[],,,[],Compromise Software Dependencies and Development Tools +2182,2182,2182,T1195.002,CM-7,[],,,[],Compromise Software Supply Chain +2183,2183,2183,T1197,CM-7,[],,,[],BITS Jobs +2184,2184,2184,T1199,CM-7,[],,,[],Trusted Relationship +2185,2185,2185,T1204,CM-7,[],,,[],User Execution +2186,2186,2186,T1204.001,CM-7,[],,,[],Malicious Link +2187,2187,2187,T1204.002,CM-7,[],,,[],Malicious File +2188,2188,2188,T1204.003,CM-7,[],,,[],Malicious Image +2189,2189,2189,T1205,CM-7,[],,,[],Traffic Signaling +2190,2190,2190,T1205.001,CM-7,[],,,[],Port Knocking +2191,2191,2191,T1210,CM-7,[],,,[],Exploitation of Remote Services +2192,2192,2192,T1213,CM-7,[],,,[],Data from Information Repositories +2193,2193,2193,T1213.001,CM-7,[],,,[],Confluence +2194,2194,2194,T1213.002,CM-7,[],,,[],Sharepoint +2195,2195,2195,T1216,CM-7,[],,,[],Signed Script Proxy Execution +2196,2196,2196,T1216.001,CM-7,[],,,[],PubPrn +2197,2197,2197,T1218,CM-7,[],,,[],Signed Binary Proxy Execution +2198,2198,2198,T1218.001,CM-7,[],,,[],Compiled HTML File +2199,2199,2199,T1218.002,CM-7,[],,,[],Control Panel +2200,2200,2200,T1218.003,CM-7,[],,,[],CMSTP +2201,2201,2201,T1218.004,CM-7,[],,,[],InstallUtil +2202,2202,2202,T1218.005,CM-7,[],,,[],Mshta +2203,2203,2203,T1218.007,CM-7,[],,,[],Msiexec +2204,2204,2204,T1218.008,CM-7,[],,,[],Odbcconf +2205,2205,2205,T1218.009,CM-7,[],,,[],Regsvcs/Regasm +2206,2206,2206,T1218.012,CM-7,[],,,[],Verclsid +2207,2207,2207,T1219,CM-7,[],,,[],Remote Access Software +2208,2208,2208,T1220,CM-7,[],,,[],XSL Script Processing +2209,2209,2209,T1221,CM-7,[],,,[],Template Injection +2210,2210,2210,T1482,CM-7,[],,,[],Domain Trust Discovery +2211,2211,2211,T1484,CM-7,[],,,[],Domain Policy Modification +2212,2212,2212,T1489,CM-7,[],,,[],Service Stop +2213,2213,2213,T1490,CM-7,[],,,[],Inhibit System Recovery +2214,2214,2214,T1498,CM-7,[],,,[],Network Denial of Service +2215,2215,2215,T1498.001,CM-7,[],,,[],Direct Network Flood +2216,2216,2216,T1498.002,CM-7,[],,,[],Reflection Amplification +2217,2217,2217,T1499,CM-7,[],,,[],Endpoint Denial of Service +2218,2218,2218,T1499.001,CM-7,[],,,[],OS Exhaustion Flood +2219,2219,2219,T1499.002,CM-7,[],,,[],Service Exhaustion Flood +2220,2220,2220,T1499.003,CM-7,[],,,[],Application Exhaustion Flood +2221,2221,2221,T1499.004,CM-7,[],,,[],Application or System Exploitation +2222,2222,2222,T1525,CM-7,[],,,[],Implant Internal Image +2223,2223,2223,T1530,CM-7,[],,,[],Data from Cloud Storage Object +2224,2224,2224,T1537,CM-7,[],,,[],Transfer Data to Cloud Account +2225,2225,2225,T1542.004,CM-7,[],,,[],ROMMONkit +2226,2226,2226,T1542.005,CM-7,[],,,[],TFTP Boot +2227,2227,2227,T1543,CM-7,[],,,[],Create or Modify System Process +2228,2228,2228,T1543.003,CM-7,[],,,[],Windows Service +2229,2229,2229,T1546.002,CM-7,[],,,[],Screensaver +2230,2230,2230,T1546.006,CM-7,[],,,[],LC_LOAD_DYLIB Addition +2231,2231,2231,T1546.008,CM-7,[],,,[],Accessibility Features +2232,2232,2232,T1546.009,CM-7,[],,,[],AppCert DLLs +2233,2233,2233,T1547.004,CM-7,[],,,[],Winlogon Helper DLL +2234,2234,2234,T1547.006,CM-7,[],,,[],Kernel Modules and Extensions +2235,2235,2235,T1547.007,CM-7,[],,,[],Re-opened Applications +2236,2236,2236,T1547.011,CM-7,[],,,[],Plist Modification +2237,2237,2237,T1548,CM-7,[],,,[],Abuse Elevation Control Mechanism +2238,2238,2238,T1548.001,CM-7,[],,,[],Setuid and Setgid +2239,2239,2239,T1548.003,CM-7,[],,,[],Sudo and Sudo Caching +2240,2240,2240,T1548.004,CM-7,[],,,[],Elevated Execution with Prompt +2241,2241,2241,T1552,CM-7,[],,,[],Unsecured Credentials +2242,2242,2242,T1552.003,CM-7,[],,,[],Bash History +2243,2243,2243,T1552.005,CM-7,[],,,[],Cloud Instance Metadata API +2244,2244,2244,T1552.007,CM-7,[],,,[],Container API +2245,2245,2245,T1553,CM-7,[],,,[],Subvert Trust Controls +2246,2246,2246,T1553.001,CM-7,[],,,[],Gatekeeper Bypass +2247,2247,2247,T1553.003,CM-7,[],,,[],SIP and Trust Provider Hijacking +2248,2248,2248,T1553.004,CM-7,[],,,[],Install Root Certificate +2249,2249,2249,T1553.005,CM-7,[],,,[],Mark-of-the-Web Bypass +2250,2250,2250,T1553.006,CM-7,[],,,[],Code Signing Policy Modification +2251,2251,2251,T1555.004,CM-7,[],,,[],Windows Credential Manager +2252,2252,2252,T1556,CM-7,[],,,[],Modify Authentication Process +2253,2253,2253,T1556.002,CM-7,[],,,[],Password Filter DLL +2254,2254,2254,T1557,CM-7,[],,,[],Man-in-the-Middle +2255,2255,2255,T1557.001,CM-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2256,2256,2256,T1557.002,CM-7,[],,,[],ARP Cache Poisoning +2257,2257,2257,T1559,CM-7,[],,,[],Inter-Process Communication +2258,2258,2258,T1559.002,CM-7,[],,,[],Dynamic Data Exchange +2259,2259,2259,T1562,CM-7,[],,,[],Impair Defenses +2260,2260,2260,T1562.001,CM-7,[],,,[],Disable or Modify Tools +2261,2261,2261,T1562.002,CM-7,[],,,[],Disable Windows Event Logging +2262,2262,2262,T1562.003,CM-7,[],,,[],Impair Command History Logging +2263,2263,2263,T1562.004,CM-7,[],,,[],Disable or Modify System Firewall +2264,2264,2264,T1563,CM-7,[],,,[],Remote Service Session Hijacking +2265,2265,2265,T1563.001,CM-7,[],,,[],SSH Hijacking +2266,2266,2266,T1563.002,CM-7,[],,,[],RDP Hijacking +2267,2267,2267,T1564.002,CM-7,[],,,[],Hidden Users +2268,2268,2268,T1564.003,CM-7,[],,,[],Hidden Window +2269,2269,2269,T1564.006,CM-7,[],,,[],Run Virtual Instance +2270,2270,2270,T1565,CM-7,[],,,[],Data Manipulation +2271,2271,2271,T1565.003,CM-7,[],,,[],Runtime Data Manipulation +2272,2272,2272,T1569,CM-7,[],,,[],System Services +2273,2273,2273,T1569.002,CM-7,[],,,[],Service Execution +2274,2274,2274,T1570,CM-7,[],,,[],Lateral Tool Transfer +2275,2275,2275,T1571,CM-7,[],,,[],Non-Standard Port +2276,2276,2276,T1572,CM-7,[],,,[],Protocol Tunneling +2277,2277,2277,T1573,CM-7,[],,,[],Encrypted Channel +2278,2278,2278,T1573.001,CM-7,[],,,[],Symmetric Cryptography +2279,2279,2279,T1573.002,CM-7,[],,,[],Asymmetric Cryptography +2280,2280,2280,T1574,CM-7,[],,,[],Hijack Execution Flow +2281,2281,2281,T1574.001,CM-7,[],,,[],DLL Search Order Hijacking +2282,2282,2282,T1574.006,CM-7,[],,,[],Dynamic Linker Hijacking +2283,2283,2283,T1574.007,CM-7,[],,,[],Path Interception by PATH Environment Variable +2284,2284,2284,T1574.008,CM-7,[],,,[],Path Interception by Search Order Hijacking +2285,2285,2285,T1574.009,CM-7,[],,,[],Path Interception by Unquoted Path +2286,2286,2286,T1574.012,CM-7,[],,,[],COR_PROFILER +2287,2287,2287,T1599,CM-7,[],,,[],Network Boundary Bridging +2288,2288,2288,T1599.001,CM-7,[],,,[],Network Address Translation Traversal +2289,2289,2289,T1601,CM-7,[],,,[],Modify System Image +2290,2290,2290,T1601.001,CM-7,[],,,[],Patch System Image +2291,2291,2291,T1601.002,CM-7,[],,,[],Downgrade System Image +2292,2292,2292,T1602,CM-7,[],,,[],Data from Configuration Repository +2293,2293,2293,T1602.001,CM-7,[],,,[],SNMP (MIB Dump) +2294,2294,2294,T1602.002,CM-7,[],,,[],Network Device Configuration Dump +2295,2295,2295,T1609,CM-7,[],,,[],Container Administration Command +2296,2296,2296,T1610,CM-7,[],,,[],Deploy Container +2297,2297,2297,T1611,CM-7,[],,,[],Escape to Host +2298,2298,2298,T1612,CM-7,[],,,[],Build Image on Host +2299,2299,2299,T1613,CM-7,[],,,[],Container and Resource Discovery +2300,2300,2300,T1011.001,CM-8,[],,,[],Exfiltration Over Bluetooth +2301,2301,2301,T1020.001,CM-8,[],,,[],Traffic Duplication +2302,2302,2302,T1021.001,CM-8,[],,,[],Remote Desktop Protocol +2303,2303,2303,T1021.003,CM-8,[],,,[],Distributed Component Object Model +2304,2304,2304,T1021.004,CM-8,[],,,[],SSH +2305,2305,2305,T1021.005,CM-8,[],,,[],VNC +2306,2306,2306,T1021.006,CM-8,[],,,[],Windows Remote Management +2307,2307,2307,T1046,CM-8,[],,,[],Network Service Scanning +2308,2308,2308,T1052,CM-8,[],,,[],Exfiltration Over Physical Medium +2309,2309,2309,T1052.001,CM-8,[],,,[],Exfiltration over USB +2310,2310,2310,T1053,CM-8,[],,,[],Scheduled Task/Job +2311,2311,2311,T1053.002,CM-8,[],,,[],At (Windows) +2312,2312,2312,T1053.005,CM-8,[],,,[],Scheduled Task +2313,2313,2313,T1059,CM-8,[],,,[],Command and Scripting Interpreter +2314,2314,2314,T1059.001,CM-8,[],,,[],PowerShell +2315,2315,2315,T1059.005,CM-8,[],,,[],Visual Basic +2316,2316,2316,T1059.007,CM-8,[],,,[],JavaScript +2317,2317,2317,T1068,CM-8,[],,,[],Exploitation for Privilege Escalation +2318,2318,2318,T1072,CM-8,[],,,[],Software Deployment Tools +2319,2319,2319,T1091,CM-8,[],,,[],Replication Through Removable Media +2320,2320,2320,T1092,CM-8,[],,,[],Communication Through Removable Media +2321,2321,2321,T1098.004,CM-8,[],,,[],SSH Authorized Keys +2322,2322,2322,T1119,CM-8,[],,,[],Automated Collection +2323,2323,2323,T1127,CM-8,[],,,[],Trusted Developer Utilities Proxy Execution +2324,2324,2324,T1127.001,CM-8,[],,,[],MSBuild +2325,2325,2325,T1133,CM-8,[],,,[],External Remote Services +2326,2326,2326,T1137,CM-8,[],,,[],Office Application Startup +2327,2327,2327,T1137.001,CM-8,[],,,[],Office Template Macros +2328,2328,2328,T1189,CM-8,[],,,[],Drive-by Compromise +2329,2329,2329,T1190,CM-8,[],,,[],Exploit Public-Facing Application +2330,2330,2330,T1195.003,CM-8,[],,,[],Compromise Hardware Supply Chain +2331,2331,2331,T1203,CM-8,[],,,[],Exploitation for Client Execution +2332,2332,2332,T1210,CM-8,[],,,[],Exploitation of Remote Services +2333,2333,2333,T1211,CM-8,[],,,[],Exploitation for Defense Evasion +2334,2334,2334,T1212,CM-8,[],,,[],Exploitation for Credential Access +2335,2335,2335,T1213,CM-8,[],,,[],Data from Information Repositories +2336,2336,2336,T1213.001,CM-8,[],,,[],Confluence +2337,2337,2337,T1213.002,CM-8,[],,,[],Sharepoint +2338,2338,2338,T1218,CM-8,[],,,[],Signed Binary Proxy Execution +2339,2339,2339,T1218.003,CM-8,[],,,[],CMSTP +2340,2340,2340,T1218.004,CM-8,[],,,[],InstallUtil +2341,2341,2341,T1218.005,CM-8,[],,,[],Mshta +2342,2342,2342,T1218.008,CM-8,[],,,[],Odbcconf +2343,2343,2343,T1218.009,CM-8,[],,,[],Regsvcs/Regasm +2344,2344,2344,T1218.012,CM-8,[],,,[],Verclsid +2345,2345,2345,T1221,CM-8,[],,,[],Template Injection +2346,2346,2346,T1495,CM-8,[],,,[],Firmware Corruption +2347,2347,2347,T1505,CM-8,[],,,[],Server Software Component +2348,2348,2348,T1505.001,CM-8,[],,,[],SQL Stored Procedures +2349,2349,2349,T1505.002,CM-8,[],,,[],Transport Agent +2350,2350,2350,T1530,CM-8,[],,,[],Data from Cloud Storage Object +2351,2351,2351,T1542,CM-8,[],,,[],Pre-OS Boot +2352,2352,2352,T1542.001,CM-8,[],,,[],System Firmware +2353,2353,2353,T1542.003,CM-8,[],,,[],Bootkit +2354,2354,2354,T1542.004,CM-8,[],,,[],ROMMONkit +2355,2355,2355,T1542.005,CM-8,[],,,[],TFTP Boot +2356,2356,2356,T1546.002,CM-8,[],,,[],Screensaver +2357,2357,2357,T1546.006,CM-8,[],,,[],LC_LOAD_DYLIB Addition +2358,2358,2358,T1546.014,CM-8,[],,,[],Emond +2359,2359,2359,T1547.007,CM-8,[],,,[],Re-opened Applications +2360,2360,2360,T1548,CM-8,[],,,[],Abuse Elevation Control Mechanism +2361,2361,2361,T1548.004,CM-8,[],,,[],Elevated Execution with Prompt +2362,2362,2362,T1553,CM-8,[],,,[],Subvert Trust Controls +2363,2363,2363,T1553.006,CM-8,[],,,[],Code Signing Policy Modification +2364,2364,2364,T1557,CM-8,[],,,[],Man-in-the-Middle +2365,2365,2365,T1557.001,CM-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2366,2366,2366,T1557.002,CM-8,[],,,[],ARP Cache Poisoning +2367,2367,2367,T1559,CM-8,[],,,[],Inter-Process Communication +2368,2368,2368,T1559.002,CM-8,[],,,[],Dynamic Data Exchange +2369,2369,2369,T1563,CM-8,[],,,[],Remote Service Session Hijacking +2370,2370,2370,T1563.001,CM-8,[],,,[],SSH Hijacking +2371,2371,2371,T1563.002,CM-8,[],,,[],RDP Hijacking +2372,2372,2372,T1564.006,CM-8,[],,,[],Run Virtual Instance +2373,2373,2373,T1564.007,CM-8,[],,,[],VBA Stomping +2374,2374,2374,T1565,CM-8,[],,,[],Data Manipulation +2375,2375,2375,T1565.001,CM-8,[],,,[],Stored Data Manipulation +2376,2376,2376,T1565.002,CM-8,[],,,[],Transmitted Data Manipulation +2377,2377,2377,T1574,CM-8,[],,,[],Hijack Execution Flow +2378,2378,2378,T1574.004,CM-8,[],,,[],Dylib Hijacking +2379,2379,2379,T1574.007,CM-8,[],,,[],Path Interception by PATH Environment Variable +2380,2380,2380,T1574.008,CM-8,[],,,[],Path Interception by Search Order Hijacking +2381,2381,2381,T1574.009,CM-8,[],,,[],Path Interception by Unquoted Path +2382,2382,2382,T1601,CM-8,[],,,[],Modify System Image +2383,2383,2383,T1601.001,CM-8,[],,,[],Patch System Image +2384,2384,2384,T1601.002,CM-8,[],,,[],Downgrade System Image +2385,2385,2385,T1602,CM-8,[],,,[],Data from Configuration Repository +2386,2386,2386,T1602.001,CM-8,[],,,[],SNMP (MIB Dump) +2387,2387,2387,T1602.002,CM-8,[],,,[],Network Device Configuration Dump +2388,2388,2388,T1485,CP-10,[],,,[],Data Destruction +2389,2389,2389,T1486,CP-10,[],,,[],Data Encrypted for Impact +2390,2390,2390,T1490,CP-10,[],,,[],Inhibit System Recovery +2391,2391,2391,T1491,CP-10,[],,,[],Defacement +2392,2392,2392,T1491.001,CP-10,[],,,[],Internal Defacement +2393,2393,2393,T1491.002,CP-10,[],,,[],External Defacement +2394,2394,2394,T1561,CP-10,[],,,[],Disk Wipe +2395,2395,2395,T1561.001,CP-10,[],,,[],Disk Content Wipe +2396,2396,2396,T1561.002,CP-10,[],,,[],Disk Structure Wipe +2397,2397,2397,T1565,CP-10,[],,,[],Data Manipulation +2398,2398,2398,T1565.001,CP-10,[],,,[],Stored Data Manipulation +2399,2399,2399,T1485,CP-2,[],,,[],Data Destruction +2400,2400,2400,T1486,CP-2,[],,,[],Data Encrypted for Impact +2401,2401,2401,T1490,CP-2,[],,,[],Inhibit System Recovery +2402,2402,2402,T1491,CP-2,[],,,[],Defacement +2403,2403,2403,T1491.001,CP-2,[],,,[],Internal Defacement +2404,2404,2404,T1491.002,CP-2,[],,,[],External Defacement +2405,2405,2405,T1561,CP-2,[],,,[],Disk Wipe +2406,2406,2406,T1561.001,CP-2,[],,,[],Disk Content Wipe +2407,2407,2407,T1561.002,CP-2,[],,,[],Disk Structure Wipe +2408,2408,2408,T1070,CP-6,[],,,[],Indicator Removal on Host +2409,2409,2409,T1070.001,CP-6,[],,,[],Clear Windows Event Logs +2410,2410,2410,T1070.002,CP-6,[],,,[],Clear Linux or Mac System Logs +2411,2411,2411,T1119,CP-6,[],,,[],Automated Collection +2412,2412,2412,T1486,CP-6,[],,,[],Data Encrypted for Impact +2413,2413,2413,T1565,CP-6,[],,,[],Data Manipulation +2414,2414,2414,T1565.001,CP-6,[],,,[],Stored Data Manipulation +2415,2415,2415,T1070,CP-7,[],,,[],Indicator Removal on Host +2416,2416,2416,T1070.001,CP-7,[],,,[],Clear Windows Event Logs +2417,2417,2417,T1070.002,CP-7,[],,,[],Clear Linux or Mac System Logs +2418,2418,2418,T1119,CP-7,[],,,[],Automated Collection +2419,2419,2419,T1485,CP-7,[],,,[],Data Destruction +2420,2420,2420,T1486,CP-7,[],,,[],Data Encrypted for Impact +2421,2421,2421,T1490,CP-7,[],,,[],Inhibit System Recovery +2422,2422,2422,T1491,CP-7,[],,,[],Defacement +2423,2423,2423,T1491.001,CP-7,[],,,[],Internal Defacement +2424,2424,2424,T1491.002,CP-7,[],,,[],External Defacement +2425,2425,2425,T1561,CP-7,[],,,[],Disk Wipe +2426,2426,2426,T1561.001,CP-7,[],,,[],Disk Content Wipe +2427,2427,2427,T1561.002,CP-7,[],,,[],Disk Structure Wipe +2428,2428,2428,T1565,CP-7,[],,,[],Data Manipulation +2429,2429,2429,T1565.001,CP-7,[],,,[],Stored Data Manipulation +2430,2430,2430,T1003,CP-9,[],,,[],OS Credential Dumping +2431,2431,2431,T1003.003,CP-9,[],,,[],NTDS +2432,2432,2432,T1070,CP-9,[],,,[],Indicator Removal on Host +2433,2433,2433,T1070.001,CP-9,[],,,[],Clear Windows Event Logs +2434,2434,2434,T1070.002,CP-9,[],,,[],Clear Linux or Mac System Logs +2435,2435,2435,T1119,CP-9,[],,,[],Automated Collection +2436,2436,2436,T1485,CP-9,[],,,[],Data Destruction +2437,2437,2437,T1486,CP-9,[],,,[],Data Encrypted for Impact +2438,2438,2438,T1490,CP-9,[],,,[],Inhibit System Recovery +2439,2439,2439,T1491,CP-9,[],,,[],Defacement +2440,2440,2440,T1491.001,CP-9,[],,,[],Internal Defacement +2441,2441,2441,T1491.002,CP-9,[],,,[],External Defacement +2442,2442,2442,T1561,CP-9,[],,,[],Disk Wipe +2443,2443,2443,T1561.001,CP-9,[],,,[],Disk Content Wipe +2444,2444,2444,T1561.002,CP-9,[],,,[],Disk Structure Wipe +2445,2445,2445,T1565,CP-9,[],,,[],Data Manipulation +2446,2446,2446,T1565.001,CP-9,[],,,[],Stored Data Manipulation +2447,2447,2447,T1565.003,CP-9,[],,,[],Runtime Data Manipulation +2448,2448,2448,T1110,IA-11,[],,,[],Brute Force +2449,2449,2449,T1110.001,IA-11,[],,,[],Password Guessing +2450,2450,2450,T1110.002,IA-11,[],,,[],Password Cracking +2451,2451,2451,T1110.003,IA-11,[],,,[],Password Spraying +2452,2452,2452,T1110.004,IA-11,[],,,[],Credential Stuffing +2453,2453,2453,T1003,IA-2,[],,,[],OS Credential Dumping +2454,2454,2454,T1003.001,IA-2,[],,,[],LSASS Memory +2455,2455,2455,T1003.002,IA-2,[],,,[],Security Account Manager +2456,2456,2456,T1003.003,IA-2,[],,,[],NTDS +2457,2457,2457,T1003.004,IA-2,[],,,[],LSA Secrets +2458,2458,2458,T1003.005,IA-2,[],,,[],Cached Domain Credentials +2459,2459,2459,T1003.006,IA-2,[],,,[],DCSync +2460,2460,2460,T1003.007,IA-2,[],,,[],Proc Filesystem +2461,2461,2461,T1003.008,IA-2,[],,,[],/etc/passwd and /etc/shadow +2462,2462,2462,T1021,IA-2,[],,,[],Remote Services +2463,2463,2463,T1021.001,IA-2,[],,,[],Remote Desktop Protocol +2464,2464,2464,T1021.002,IA-2,[],,,[],SMB/Windows Admin Shares +2465,2465,2465,T1021.003,IA-2,[],,,[],Distributed Component Object Model +2466,2466,2466,T1021.004,IA-2,[],,,[],SSH +2467,2467,2467,T1021.005,IA-2,[],,,[],VNC +2468,2468,2468,T1021.006,IA-2,[],,,[],Windows Remote Management +2469,2469,2469,T1040,IA-2,[],,,[],Network Sniffing +2470,2470,2470,T1047,IA-2,[],,,[],Windows Management Instrumentation +2471,2471,2471,T1053,IA-2,[],,,[],Scheduled Task/Job +2472,2472,2472,T1053.001,IA-2,[],,,[],At (Linux) +2473,2473,2473,T1053.002,IA-2,[],,,[],At (Windows) +2474,2474,2474,T1053.003,IA-2,[],,,[],Cron +2475,2475,2475,T1053.004,IA-2,[],,,[],Launchd +2476,2476,2476,T1053.005,IA-2,[],,,[],Scheduled Task +2477,2477,2477,T1053.006,IA-2,[],,,[],Systemd Timers +2478,2478,2478,T1053.007,IA-2,[],,,[],Container Orchestration Job +2479,2479,2479,T1055,IA-2,[],,,[],Process Injection +2480,2480,2480,T1055.008,IA-2,[],,,[],Ptrace System Calls +2481,2481,2481,T1056.003,IA-2,[],,,[],Web Portal Capture +2482,2482,2482,T1059,IA-2,[],,,[],Command and Scripting Interpreter +2483,2483,2483,T1059.001,IA-2,[],,,[],PowerShell +2484,2484,2484,T1059.008,IA-2,[],,,[],Network Device CLI +2485,2485,2485,T1072,IA-2,[],,,[],Software Deployment Tools +2486,2486,2486,T1078,IA-2,[],,,[],Valid Accounts +2487,2487,2487,T1078.002,IA-2,[],,,[],Domain Accounts +2488,2488,2488,T1078.003,IA-2,[],,,[],Local Accounts +2489,2489,2489,T1078.004,IA-2,[],,,[],Cloud Accounts +2490,2490,2490,T1087.004,IA-2,[],,,[],Cloud Account +2491,2491,2491,T1098,IA-2,[],,,[],Account Manipulation +2492,2492,2492,T1098.001,IA-2,[],,,[],Additional Cloud Credentials +2493,2493,2493,T1098.002,IA-2,[],,,[],Exchange Email Delegate Permissions +2494,2494,2494,T1098.003,IA-2,[],,,[],Add Office 365 Global Administrator Role +2495,2495,2495,T1110,IA-2,[],,,[],Brute Force +2496,2496,2496,T1110.001,IA-2,[],,,[],Password Guessing +2497,2497,2497,T1110.002,IA-2,[],,,[],Password Cracking +2498,2498,2498,T1110.003,IA-2,[],,,[],Password Spraying +2499,2499,2499,T1110.004,IA-2,[],,,[],Credential Stuffing +2500,2500,2500,T1111,IA-2,[],,,[],Two-Factor Authentication Interception +2501,2501,2501,T1114,IA-2,[],,,[],Email Collection +2502,2502,2502,T1114.002,IA-2,[],,,[],Remote Email Collection +2503,2503,2503,T1133,IA-2,[],,,[],External Remote Services +2504,2504,2504,T1134,IA-2,[],,,[],Access Token Manipulation +2505,2505,2505,T1134.001,IA-2,[],,,[],Token Impersonation/Theft +2506,2506,2506,T1134.002,IA-2,[],,,[],Create Process with Token +2507,2507,2507,T1134.003,IA-2,[],,,[],Make and Impersonate Token +2508,2508,2508,T1136,IA-2,[],,,[],Create Account +2509,2509,2509,T1136.001,IA-2,[],,,[],Local Account +2510,2510,2510,T1136.002,IA-2,[],,,[],Domain Account +2511,2511,2511,T1136.003,IA-2,[],,,[],Cloud Account +2512,2512,2512,T1185,IA-2,[],,,[],Man in the Browser +2513,2513,2513,T1190,IA-2,[],,,[],Exploit Public-Facing Application +2514,2514,2514,T1197,IA-2,[],,,[],BITS Jobs +2515,2515,2515,T1210,IA-2,[],,,[],Exploitation of Remote Services +2516,2516,2516,T1213,IA-2,[],,,[],Data from Information Repositories +2517,2517,2517,T1213.001,IA-2,[],,,[],Confluence +2518,2518,2518,T1213.002,IA-2,[],,,[],Sharepoint +2519,2519,2519,T1218,IA-2,[],,,[],Signed Binary Proxy Execution +2520,2520,2520,T1218.007,IA-2,[],,,[],Msiexec +2521,2521,2521,T1222,IA-2,[],,,[],File and Directory Permissions Modification +2522,2522,2522,T1222.001,IA-2,[],,,[],Windows File and Directory Permissions Modification +2523,2523,2523,T1222.002,IA-2,[],,,[],Linux and Mac File and Directory Permissions Modification +2524,2524,2524,T1484,IA-2,[],,,[],Domain Policy Modification +2525,2525,2525,T1489,IA-2,[],,,[],Service Stop +2526,2526,2526,T1495,IA-2,[],,,[],Firmware Corruption +2527,2527,2527,T1505,IA-2,[],,,[],Server Software Component +2528,2528,2528,T1505.001,IA-2,[],,,[],SQL Stored Procedures +2529,2529,2529,T1505.002,IA-2,[],,,[],Transport Agent +2530,2530,2530,T1525,IA-2,[],,,[],Implant Internal Image +2531,2531,2531,T1528,IA-2,[],,,[],Steal Application Access Token +2532,2532,2532,T1530,IA-2,[],,,[],Data from Cloud Storage Object +2533,2533,2533,T1537,IA-2,[],,,[],Transfer Data to Cloud Account +2534,2534,2534,T1538,IA-2,[],,,[],Cloud Service Dashboard +2535,2535,2535,T1539,IA-2,[],,,[],Steal Web Session Cookie +2536,2536,2536,T1542,IA-2,[],,,[],Pre-OS Boot +2537,2537,2537,T1542.001,IA-2,[],,,[],System Firmware +2538,2538,2538,T1542.003,IA-2,[],,,[],Bootkit +2539,2539,2539,T1542.005,IA-2,[],,,[],TFTP Boot +2540,2540,2540,T1543,IA-2,[],,,[],Create or Modify System Process +2541,2541,2541,T1543.001,IA-2,[],,,[],Launch Agent +2542,2542,2542,T1543.002,IA-2,[],,,[],Systemd Service +2543,2543,2543,T1543.003,IA-2,[],,,[],Windows Service +2544,2544,2544,T1543.004,IA-2,[],,,[],Launch Daemon +2545,2545,2545,T1546.003,IA-2,[],,,[],Windows Management Instrumentation Event Subscription +2546,2546,2546,T1547.004,IA-2,[],,,[],Winlogon Helper DLL +2547,2547,2547,T1547.006,IA-2,[],,,[],Kernel Modules and Extensions +2548,2548,2548,T1547.009,IA-2,[],,,[],Shortcut Modification +2549,2549,2549,T1547.012,IA-2,[],,,[],Print Processors +2550,2550,2550,T1547.013,IA-2,[],,,[],XDG Autostart Entries +2551,2551,2551,T1548,IA-2,[],,,[],Abuse Elevation Control Mechanism +2552,2552,2552,T1548.002,IA-2,[],,,[],Bypass User Account Control +2553,2553,2553,T1548.003,IA-2,[],,,[],Sudo and Sudo Caching +2554,2554,2554,T1550,IA-2,[],,,[],Use Alternate Authentication Material +2555,2555,2555,T1550.001,IA-2,[],,,[],Application Access Token +2556,2556,2556,T1550.002,IA-2,[],,,[],Pass the Hash +2557,2557,2557,T1550.003,IA-2,[],,,[],Pass the Ticket +2558,2558,2558,T1552,IA-2,[],,,[],Unsecured Credentials +2559,2559,2559,T1552.001,IA-2,[],,,[],Credentials In Files +2560,2560,2560,T1552.002,IA-2,[],,,[],Credentials in Registry +2561,2561,2561,T1552.004,IA-2,[],,,[],Private Keys +2562,2562,2562,T1552.006,IA-2,[],,,[],Group Policy Preferences +2563,2563,2563,T1552.007,IA-2,[],,,[],Container API +2564,2564,2564,T1553,IA-2,[],,,[],Subvert Trust Controls +2565,2565,2565,T1553.006,IA-2,[],,,[],Code Signing Policy Modification +2566,2566,2566,T1555.005,IA-2,[],,,[],Password Managers +2567,2567,2567,T1556,IA-2,[],,,[],Modify Authentication Process +2568,2568,2568,T1556.001,IA-2,[],,,[],Domain Controller Authentication +2569,2569,2569,T1556.003,IA-2,[],,,[],Pluggable Authentication Modules +2570,2570,2570,T1556.004,IA-2,[],,,[],Network Device Authentication +2571,2571,2571,T1558,IA-2,[],,,[],Steal or Forge Kerberos Tickets +2572,2572,2572,T1558.001,IA-2,[],,,[],Golden Ticket +2573,2573,2573,T1558.002,IA-2,[],,,[],Silver Ticket +2574,2574,2574,T1558.003,IA-2,[],,,[],Kerberoasting +2575,2575,2575,T1558.004,IA-2,[],,,[],AS-REP Roasting +2576,2576,2576,T1559,IA-2,[],,,[],Inter-Process Communication +2577,2577,2577,T1559.001,IA-2,[],,,[],Component Object Model +2578,2578,2578,T1562,IA-2,[],,,[],Impair Defenses +2579,2579,2579,T1562.001,IA-2,[],,,[],Disable or Modify Tools +2580,2580,2580,T1562.002,IA-2,[],,,[],Disable Windows Event Logging +2581,2581,2581,T1562.004,IA-2,[],,,[],Disable or Modify System Firewall +2582,2582,2582,T1562.006,IA-2,[],,,[],Indicator Blocking +2583,2583,2583,T1562.007,IA-2,[],,,[],Disable or Modify Cloud Firewall +2584,2584,2584,T1562.008,IA-2,[],,,[],Disable Cloud Logs +2585,2585,2585,T1563,IA-2,[],,,[],Remote Service Session Hijacking +2586,2586,2586,T1563.001,IA-2,[],,,[],SSH Hijacking +2587,2587,2587,T1563.002,IA-2,[],,,[],RDP Hijacking +2588,2588,2588,T1569,IA-2,[],,,[],System Services +2589,2589,2589,T1569.001,IA-2,[],,,[],Launchctl +2590,2590,2590,T1569.002,IA-2,[],,,[],Service Execution +2591,2591,2591,T1574,IA-2,[],,,[],Hijack Execution Flow +2592,2592,2592,T1574.005,IA-2,[],,,[],Executable Installer File Permissions Weakness +2593,2593,2593,T1574.010,IA-2,[],,,[],Services File Permissions Weakness +2594,2594,2594,T1574.012,IA-2,[],,,[],COR_PROFILER +2595,2595,2595,T1578,IA-2,[],,,[],Modify Cloud Compute Infrastructure +2596,2596,2596,T1578.001,IA-2,[],,,[],Create Snapshot +2597,2597,2597,T1578.002,IA-2,[],,,[],Create Cloud Instance +2598,2598,2598,T1578.003,IA-2,[],,,[],Delete Cloud Instance +2599,2599,2599,T1580,IA-2,[],,,[],Cloud Infrastructure Discovery +2600,2600,2600,T1599,IA-2,[],,,[],Network Boundary Bridging +2601,2601,2601,T1599.001,IA-2,[],,,[],Network Address Translation Traversal +2602,2602,2602,T1601,IA-2,[],,,[],Modify System Image +2603,2603,2603,T1601.001,IA-2,[],,,[],Patch System Image +2604,2604,2604,T1601.002,IA-2,[],,,[],Downgrade System Image +2605,2605,2605,T1610,IA-2,[],,,[],Deploy Container +2606,2606,2606,T1611,IA-2,[],,,[],Escape to Host +2607,2607,2607,T1613,IA-2,[],,,[],Container and Resource Discovery +2608,2608,2608,T1530,IA-3,[],,,[],Data from Cloud Storage Object +2609,2609,2609,T1537,IA-3,[],,,[],Transfer Data to Cloud Account +2610,2610,2610,T1552,IA-3,[],,,[],Unsecured Credentials +2611,2611,2611,T1552.005,IA-3,[],,,[],Cloud Instance Metadata API +2612,2612,2612,T1602,IA-3,[],,,[],Data from Configuration Repository +2613,2613,2613,T1602.001,IA-3,[],,,[],SNMP (MIB Dump) +2614,2614,2614,T1602.002,IA-3,[],,,[],Network Device Configuration Dump +2615,2615,2615,T1003,IA-4,[],,,[],OS Credential Dumping +2616,2616,2616,T1003.005,IA-4,[],,,[],Cached Domain Credentials +2617,2617,2617,T1003.006,IA-4,[],,,[],DCSync +2618,2618,2618,T1021.001,IA-4,[],,,[],Remote Desktop Protocol +2619,2619,2619,T1021.005,IA-4,[],,,[],VNC +2620,2620,2620,T1053,IA-4,[],,,[],Scheduled Task/Job +2621,2621,2621,T1053.002,IA-4,[],,,[],At (Windows) +2622,2622,2622,T1053.005,IA-4,[],,,[],Scheduled Task +2623,2623,2623,T1110,IA-4,[],,,[],Brute Force +2624,2624,2624,T1110.001,IA-4,[],,,[],Password Guessing +2625,2625,2625,T1110.002,IA-4,[],,,[],Password Cracking +2626,2626,2626,T1110.003,IA-4,[],,,[],Password Spraying +2627,2627,2627,T1110.004,IA-4,[],,,[],Credential Stuffing +2628,2628,2628,T1213,IA-4,[],,,[],Data from Information Repositories +2629,2629,2629,T1213.001,IA-4,[],,,[],Confluence +2630,2630,2630,T1213.002,IA-4,[],,,[],Sharepoint +2631,2631,2631,T1528,IA-4,[],,,[],Steal Application Access Token +2632,2632,2632,T1530,IA-4,[],,,[],Data from Cloud Storage Object +2633,2633,2633,T1537,IA-4,[],,,[],Transfer Data to Cloud Account +2634,2634,2634,T1543,IA-4,[],,,[],Create or Modify System Process +2635,2635,2635,T1543.003,IA-4,[],,,[],Windows Service +2636,2636,2636,T1550.001,IA-4,[],,,[],Application Access Token +2637,2637,2637,T1552,IA-4,[],,,[],Unsecured Credentials +2638,2638,2638,T1552.005,IA-4,[],,,[],Cloud Instance Metadata API +2639,2639,2639,T1562,IA-4,[],,,[],Impair Defenses +2640,2640,2640,T1563,IA-4,[],,,[],Remote Service Session Hijacking +2641,2641,2641,T1578,IA-4,[],,,[],Modify Cloud Compute Infrastructure +2642,2642,2642,T1578.001,IA-4,[],,,[],Create Snapshot +2643,2643,2643,T1578.002,IA-4,[],,,[],Create Cloud Instance +2644,2644,2644,T1578.003,IA-4,[],,,[],Delete Cloud Instance +2645,2645,2645,T1602,IA-4,[],,,[],Data from Configuration Repository +2646,2646,2646,T1602.001,IA-4,[],,,[],SNMP (MIB Dump) +2647,2647,2647,T1602.002,IA-4,[],,,[],Network Device Configuration Dump +2648,2648,2648,T1003,IA-5,[],,,[],OS Credential Dumping +2649,2649,2649,T1003.001,IA-5,[],,,[],LSASS Memory +2650,2650,2650,T1003.002,IA-5,[],,,[],Security Account Manager +2651,2651,2651,T1003.003,IA-5,[],,,[],NTDS +2652,2652,2652,T1003.004,IA-5,[],,,[],LSA Secrets +2653,2653,2653,T1003.005,IA-5,[],,,[],Cached Domain Credentials +2654,2654,2654,T1003.006,IA-5,[],,,[],DCSync +2655,2655,2655,T1003.007,IA-5,[],,,[],Proc Filesystem +2656,2656,2656,T1003.008,IA-5,[],,,[],/etc/passwd and /etc/shadow +2657,2657,2657,T1021,IA-5,[],,,[],Remote Services +2658,2658,2658,T1021.001,IA-5,[],,,[],Remote Desktop Protocol +2659,2659,2659,T1021.004,IA-5,[],,,[],SSH +2660,2660,2660,T1040,IA-5,[],,,[],Network Sniffing +2661,2661,2661,T1072,IA-5,[],,,[],Software Deployment Tools +2662,2662,2662,T1078,IA-5,[],,,[],Valid Accounts +2663,2663,2663,T1078.002,IA-5,[],,,[],Domain Accounts +2664,2664,2664,T1078.004,IA-5,[],,,[],Cloud Accounts +2665,2665,2665,T1098.001,IA-5,[],,,[],Additional Cloud Credentials +2666,2666,2666,T1098.002,IA-5,[],,,[],Exchange Email Delegate Permissions +2667,2667,2667,T1098.003,IA-5,[],,,[],Add Office 365 Global Administrator Role +2668,2668,2668,T1110,IA-5,[],,,[],Brute Force +2669,2669,2669,T1110.001,IA-5,[],,,[],Password Guessing +2670,2670,2670,T1110.002,IA-5,[],,,[],Password Cracking +2671,2671,2671,T1110.003,IA-5,[],,,[],Password Spraying +2672,2672,2672,T1110.004,IA-5,[],,,[],Credential Stuffing +2673,2673,2673,T1111,IA-5,[],,,[],Two-Factor Authentication Interception +2674,2674,2674,T1114,IA-5,[],,,[],Email Collection +2675,2675,2675,T1114.002,IA-5,[],,,[],Remote Email Collection +2676,2676,2676,T1133,IA-5,[],,,[],External Remote Services +2677,2677,2677,T1136,IA-5,[],,,[],Create Account +2678,2678,2678,T1136.001,IA-5,[],,,[],Local Account +2679,2679,2679,T1136.002,IA-5,[],,,[],Domain Account +2680,2680,2680,T1136.003,IA-5,[],,,[],Cloud Account +2681,2681,2681,T1528,IA-5,[],,,[],Steal Application Access Token +2682,2682,2682,T1530,IA-5,[],,,[],Data from Cloud Storage Object +2683,2683,2683,T1539,IA-5,[],,,[],Steal Web Session Cookie +2684,2684,2684,T1550.003,IA-5,[],,,[],Pass the Ticket +2685,2685,2685,T1552,IA-5,[],,,[],Unsecured Credentials +2686,2686,2686,T1552.001,IA-5,[],,,[],Credentials In Files +2687,2687,2687,T1552.002,IA-5,[],,,[],Credentials in Registry +2688,2688,2688,T1552.004,IA-5,[],,,[],Private Keys +2689,2689,2689,T1552.006,IA-5,[],,,[],Group Policy Preferences +2690,2690,2690,T1555,IA-5,[],,,[],Credentials from Password Stores +2691,2691,2691,T1555.001,IA-5,[],,,[],Keychain +2692,2692,2692,T1555.002,IA-5,[],,,[],Securityd Memory +2693,2693,2693,T1555.004,IA-5,[],,,[],Windows Credential Manager +2694,2694,2694,T1555.005,IA-5,[],,,[],Password Managers +2695,2695,2695,T1556,IA-5,[],,,[],Modify Authentication Process +2696,2696,2696,T1556.001,IA-5,[],,,[],Domain Controller Authentication +2697,2697,2697,T1556.003,IA-5,[],,,[],Pluggable Authentication Modules +2698,2698,2698,T1556.004,IA-5,[],,,[],Network Device Authentication +2699,2699,2699,T1558,IA-5,[],,,[],Steal or Forge Kerberos Tickets +2700,2700,2700,T1558.001,IA-5,[],,,[],Golden Ticket +2701,2701,2701,T1558.002,IA-5,[],,,[],Silver Ticket +2702,2702,2702,T1558.003,IA-5,[],,,[],Kerberoasting +2703,2703,2703,T1558.004,IA-5,[],,,[],AS-REP Roasting +2704,2704,2704,T1559,IA-5,[],,,[],Inter-Process Communication +2705,2705,2705,T1559.001,IA-5,[],,,[],Component Object Model +2706,2706,2706,T1563.001,IA-5,[],,,[],SSH Hijacking +2707,2707,2707,T1599,IA-5,[],,,[],Network Boundary Bridging +2708,2708,2708,T1599.001,IA-5,[],,,[],Network Address Translation Traversal +2709,2709,2709,T1601,IA-5,[],,,[],Modify System Image +2710,2710,2710,T1601.001,IA-5,[],,,[],Patch System Image +2711,2711,2711,T1601.002,IA-5,[],,,[],Downgrade System Image +2712,2712,2712,T1021.001,IA-6,[],,,[],Remote Desktop Protocol +2713,2713,2713,T1021.005,IA-6,[],,,[],VNC +2714,2714,2714,T1530,IA-6,[],,,[],Data from Cloud Storage Object +2715,2715,2715,T1563,IA-6,[],,,[],Remote Service Session Hijacking +2716,2716,2716,T1578,IA-6,[],,,[],Modify Cloud Compute Infrastructure +2717,2717,2717,T1578.001,IA-6,[],,,[],Create Snapshot +2718,2718,2718,T1578.002,IA-6,[],,,[],Create Cloud Instance +2719,2719,2719,T1578.003,IA-6,[],,,[],Delete Cloud Instance +2720,2720,2720,T1195.003,IA-7,[],,,[],Compromise Hardware Supply Chain +2721,2721,2721,T1495,IA-7,[],,,[],Firmware Corruption +2722,2722,2722,T1542,IA-7,[],,,[],Pre-OS Boot +2723,2723,2723,T1542.001,IA-7,[],,,[],System Firmware +2724,2724,2724,T1542.003,IA-7,[],,,[],Bootkit +2725,2725,2725,T1542.004,IA-7,[],,,[],ROMMONkit +2726,2726,2726,T1542.005,IA-7,[],,,[],TFTP Boot +2727,2727,2727,T1553,IA-7,[],,,[],Subvert Trust Controls +2728,2728,2728,T1553.006,IA-7,[],,,[],Code Signing Policy Modification +2729,2729,2729,T1601,IA-7,[],,,[],Modify System Image +2730,2730,2730,T1601.001,IA-7,[],,,[],Patch System Image +2731,2731,2731,T1601.002,IA-7,[],,,[],Downgrade System Image +2732,2732,2732,T1053,IA-8,[],,,[],Scheduled Task/Job +2733,2733,2733,T1053.007,IA-8,[],,,[],Container Orchestration Job +2734,2734,2734,T1059,IA-8,[],,,[],Command and Scripting Interpreter +2735,2735,2735,T1059.001,IA-8,[],,,[],PowerShell +2736,2736,2736,T1059.008,IA-8,[],,,[],Network Device CLI +2737,2737,2737,T1087.004,IA-8,[],,,[],Cloud Account +2738,2738,2738,T1190,IA-8,[],,,[],Exploit Public-Facing Application +2739,2739,2739,T1210,IA-8,[],,,[],Exploitation of Remote Services +2740,2740,2740,T1213,IA-8,[],,,[],Data from Information Repositories +2741,2741,2741,T1213.001,IA-8,[],,,[],Confluence +2742,2742,2742,T1213.002,IA-8,[],,,[],Sharepoint +2743,2743,2743,T1528,IA-8,[],,,[],Steal Application Access Token +2744,2744,2744,T1530,IA-8,[],,,[],Data from Cloud Storage Object +2745,2745,2745,T1537,IA-8,[],,,[],Transfer Data to Cloud Account +2746,2746,2746,T1538,IA-8,[],,,[],Cloud Service Dashboard +2747,2747,2747,T1542,IA-8,[],,,[],Pre-OS Boot +2748,2748,2748,T1542.001,IA-8,[],,,[],System Firmware +2749,2749,2749,T1542.003,IA-8,[],,,[],Bootkit +2750,2750,2750,T1542.005,IA-8,[],,,[],TFTP Boot +2751,2751,2751,T1036,IA-9,[],,,[],Masquerading +2752,2752,2752,T1036.001,IA-9,[],,,[],Invalid Code Signature +2753,2753,2753,T1036.005,IA-9,[],,,[],Match Legitimate Name or Location +2754,2754,2754,T1059,IA-9,[],,,[],Command and Scripting Interpreter +2755,2755,2755,T1059.001,IA-9,[],,,[],PowerShell +2756,2756,2756,T1059.002,IA-9,[],,,[],AppleScript +2757,2757,2757,T1505,IA-9,[],,,[],Server Software Component +2758,2758,2758,T1505.001,IA-9,[],,,[],SQL Stored Procedures +2759,2759,2759,T1505.002,IA-9,[],,,[],Transport Agent +2760,2760,2760,T1525,IA-9,[],,,[],Implant Internal Image +2761,2761,2761,T1546,IA-9,[],,,[],Event Triggered Execution +2762,2762,2762,T1546.006,IA-9,[],,,[],LC_LOAD_DYLIB Addition +2763,2763,2763,T1546.013,IA-9,[],,,[],PowerShell Profile +2764,2764,2764,T1553,IA-9,[],,,[],Subvert Trust Controls +2765,2765,2765,T1553.004,IA-9,[],,,[],Install Root Certificate +2766,2766,2766,T1554,IA-9,[],,,[],Compromise Client Software Binary +2767,2767,2767,T1566,IA-9,[],,,[],Phishing +2768,2768,2768,T1566.001,IA-9,[],,,[],Spearphishing Attachment +2769,2769,2769,T1566.002,IA-9,[],,,[],Spearphishing Link +2770,2770,2770,T1598,IA-9,[],,,[],Phishing for Information +2771,2771,2771,T1598.002,IA-9,[],,,[],Spearphishing Attachment +2772,2772,2772,T1598.003,IA-9,[],,,[],Spearphishing Link +2773,2773,2773,T1052,MP-7,[],,,[],Exfiltration Over Physical Medium +2774,2774,2774,T1052.001,MP-7,[],,,[],Exfiltration over USB +2775,2775,2775,T1091,MP-7,[],,,[],Replication Through Removable Media +2776,2776,2776,T1092,MP-7,[],,,[],Communication Through Removable Media +2777,2777,2777,T1200,MP-7,[],,,[],Hardware Additions +2778,2778,2778,T1011.001,RA-5,[],,,[],Exfiltration Over Bluetooth +2779,2779,2779,T1021.001,RA-5,[],,,[],Remote Desktop Protocol +2780,2780,2780,T1021.003,RA-5,[],,,[],Distributed Component Object Model +2781,2781,2781,T1021.004,RA-5,[],,,[],SSH +2782,2782,2782,T1021.005,RA-5,[],,,[],VNC +2783,2783,2783,T1021.006,RA-5,[],,,[],Windows Remote Management +2784,2784,2784,T1046,RA-5,[],,,[],Network Service Scanning +2785,2785,2785,T1052,RA-5,[],,,[],Exfiltration Over Physical Medium +2786,2786,2786,T1052.001,RA-5,[],,,[],Exfiltration over USB +2787,2787,2787,T1053,RA-5,[],,,[],Scheduled Task/Job +2788,2788,2788,T1053.001,RA-5,[],,,[],At (Linux) +2789,2789,2789,T1053.002,RA-5,[],,,[],At (Windows) +2790,2790,2790,T1053.003,RA-5,[],,,[],Cron +2791,2791,2791,T1053.004,RA-5,[],,,[],Launchd +2792,2792,2792,T1053.005,RA-5,[],,,[],Scheduled Task +2793,2793,2793,T1059,RA-5,[],,,[],Command and Scripting Interpreter +2794,2794,2794,T1059.001,RA-5,[],,,[],PowerShell +2795,2795,2795,T1059.005,RA-5,[],,,[],Visual Basic +2796,2796,2796,T1059.007,RA-5,[],,,[],JavaScript +2797,2797,2797,T1068,RA-5,[],,,[],Exploitation for Privilege Escalation +2798,2798,2798,T1078,RA-5,[],,,[],Valid Accounts +2799,2799,2799,T1091,RA-5,[],,,[],Replication Through Removable Media +2800,2800,2800,T1092,RA-5,[],,,[],Communication Through Removable Media +2801,2801,2801,T1098.004,RA-5,[],,,[],SSH Authorized Keys +2802,2802,2802,T1127,RA-5,[],,,[],Trusted Developer Utilities Proxy Execution +2803,2803,2803,T1127.001,RA-5,[],,,[],MSBuild +2804,2804,2804,T1133,RA-5,[],,,[],External Remote Services +2805,2805,2805,T1137,RA-5,[],,,[],Office Application Startup +2806,2806,2806,T1137.001,RA-5,[],,,[],Office Template Macros +2807,2807,2807,T1176,RA-5,[],,,[],Browser Extensions +2808,2808,2808,T1190,RA-5,[],,,[],Exploit Public-Facing Application +2809,2809,2809,T1195,RA-5,[],,,[],Supply Chain Compromise +2810,2810,2810,T1195.001,RA-5,[],,,[],Compromise Software Dependencies and Development Tools +2811,2811,2811,T1195.002,RA-5,[],,,[],Compromise Software Supply Chain +2812,2812,2812,T1204.003,RA-5,[],,,[],Malicious Image +2813,2813,2813,T1210,RA-5,[],,,[],Exploitation of Remote Services +2814,2814,2814,T1211,RA-5,[],,,[],Exploitation for Defense Evasion +2815,2815,2815,T1212,RA-5,[],,,[],Exploitation for Credential Access +2816,2816,2816,T1213,RA-5,[],,,[],Data from Information Repositories +2817,2817,2817,T1213.001,RA-5,[],,,[],Confluence +2818,2818,2818,T1213.002,RA-5,[],,,[],Sharepoint +2819,2819,2819,T1218,RA-5,[],,,[],Signed Binary Proxy Execution +2820,2820,2820,T1218.003,RA-5,[],,,[],CMSTP +2821,2821,2821,T1218.004,RA-5,[],,,[],InstallUtil +2822,2822,2822,T1218.005,RA-5,[],,,[],Mshta +2823,2823,2823,T1218.008,RA-5,[],,,[],Odbcconf +2824,2824,2824,T1218.009,RA-5,[],,,[],Regsvcs/Regasm +2825,2825,2825,T1218.012,RA-5,[],,,[],Verclsid +2826,2826,2826,T1221,RA-5,[],,,[],Template Injection +2827,2827,2827,T1482,RA-5,[],,,[],Domain Trust Discovery +2828,2828,2828,T1484,RA-5,[],,,[],Domain Policy Modification +2829,2829,2829,T1505,RA-5,[],,,[],Server Software Component +2830,2830,2830,T1505.001,RA-5,[],,,[],SQL Stored Procedures +2831,2831,2831,T1505.002,RA-5,[],,,[],Transport Agent +2832,2832,2832,T1525,RA-5,[],,,[],Implant Internal Image +2833,2833,2833,T1528,RA-5,[],,,[],Steal Application Access Token +2834,2834,2834,T1530,RA-5,[],,,[],Data from Cloud Storage Object +2835,2835,2835,T1542.004,RA-5,[],,,[],ROMMONkit +2836,2836,2836,T1542.005,RA-5,[],,,[],TFTP Boot +2837,2837,2837,T1543,RA-5,[],,,[],Create or Modify System Process +2838,2838,2838,T1543.003,RA-5,[],,,[],Windows Service +2839,2839,2839,T1546.002,RA-5,[],,,[],Screensaver +2840,2840,2840,T1546.014,RA-5,[],,,[],Emond +2841,2841,2841,T1547.007,RA-5,[],,,[],Re-opened Applications +2842,2842,2842,T1547.008,RA-5,[],,,[],LSASS Driver +2843,2843,2843,T1548,RA-5,[],,,[],Abuse Elevation Control Mechanism +2844,2844,2844,T1548.002,RA-5,[],,,[],Bypass User Account Control +2845,2845,2845,T1548.003,RA-5,[],,,[],Sudo and Sudo Caching +2846,2846,2846,T1552,RA-5,[],,,[],Unsecured Credentials +2847,2847,2847,T1552.001,RA-5,[],,,[],Credentials In Files +2848,2848,2848,T1552.002,RA-5,[],,,[],Credentials in Registry +2849,2849,2849,T1552.004,RA-5,[],,,[],Private Keys +2850,2850,2850,T1552.006,RA-5,[],,,[],Group Policy Preferences +2851,2851,2851,T1557,RA-5,[],,,[],Man-in-the-Middle +2852,2852,2852,T1557.001,RA-5,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2853,2853,2853,T1557.002,RA-5,[],,,[],ARP Cache Poisoning +2854,2854,2854,T1558.004,RA-5,[],,,[],AS-REP Roasting +2855,2855,2855,T1559,RA-5,[],,,[],Inter-Process Communication +2856,2856,2856,T1559.002,RA-5,[],,,[],Dynamic Data Exchange +2857,2857,2857,T1560,RA-5,[],,,[],Archive Collected Data +2858,2858,2858,T1560.001,RA-5,[],,,[],Archive via Utility +2859,2859,2859,T1562,RA-5,[],,,[],Impair Defenses +2860,2860,2860,T1563,RA-5,[],,,[],Remote Service Session Hijacking +2861,2861,2861,T1563.001,RA-5,[],,,[],SSH Hijacking +2862,2862,2862,T1563.002,RA-5,[],,,[],RDP Hijacking +2863,2863,2863,T1574,RA-5,[],,,[],Hijack Execution Flow +2864,2864,2864,T1574.001,RA-5,[],,,[],DLL Search Order Hijacking +2865,2865,2865,T1574.004,RA-5,[],,,[],Dylib Hijacking +2866,2866,2866,T1574.005,RA-5,[],,,[],Executable Installer File Permissions Weakness +2867,2867,2867,T1574.007,RA-5,[],,,[],Path Interception by PATH Environment Variable +2868,2868,2868,T1574.008,RA-5,[],,,[],Path Interception by Search Order Hijacking +2869,2869,2869,T1574.009,RA-5,[],,,[],Path Interception by Unquoted Path +2870,2870,2870,T1574.010,RA-5,[],,,[],Services File Permissions Weakness +2871,2871,2871,T1578,RA-5,[],,,[],Modify Cloud Compute Infrastructure +2872,2872,2872,T1578.001,RA-5,[],,,[],Create Snapshot +2873,2873,2873,T1578.002,RA-5,[],,,[],Create Cloud Instance +2874,2874,2874,T1578.003,RA-5,[],,,[],Delete Cloud Instance +2875,2875,2875,T1612,RA-5,[],,,[],Build Image on Host +2876,2876,2876,T1078,SA-10,[],,,[],Valid Accounts +2877,2877,2877,T1078.001,SA-10,[],,,[],Default Accounts +2878,2878,2878,T1078.003,SA-10,[],,,[],Local Accounts +2879,2879,2879,T1078.004,SA-10,[],,,[],Cloud Accounts +2880,2880,2880,T1195.003,SA-10,[],,,[],Compromise Hardware Supply Chain +2881,2881,2881,T1495,SA-10,[],,,[],Firmware Corruption +2882,2882,2882,T1505,SA-10,[],,,[],Server Software Component +2883,2883,2883,T1505.001,SA-10,[],,,[],SQL Stored Procedures +2884,2884,2884,T1505.002,SA-10,[],,,[],Transport Agent +2885,2885,2885,T1542,SA-10,[],,,[],Pre-OS Boot +2886,2886,2886,T1542.001,SA-10,[],,,[],System Firmware +2887,2887,2887,T1542.003,SA-10,[],,,[],Bootkit +2888,2888,2888,T1542.004,SA-10,[],,,[],ROMMONkit +2889,2889,2889,T1542.005,SA-10,[],,,[],TFTP Boot +2890,2890,2890,T1553,SA-10,[],,,[],Subvert Trust Controls +2891,2891,2891,T1553.006,SA-10,[],,,[],Code Signing Policy Modification +2892,2892,2892,T1574.002,SA-10,[],,,[],DLL Side-Loading +2893,2893,2893,T1601,SA-10,[],,,[],Modify System Image +2894,2894,2894,T1601.001,SA-10,[],,,[],Patch System Image +2895,2895,2895,T1601.002,SA-10,[],,,[],Downgrade System Image +2896,2896,2896,T1078,SA-11,[],,,[],Valid Accounts +2897,2897,2897,T1078.001,SA-11,[],,,[],Default Accounts +2898,2898,2898,T1078.003,SA-11,[],,,[],Local Accounts +2899,2899,2899,T1078.004,SA-11,[],,,[],Cloud Accounts +2900,2900,2900,T1134.005,SA-11,[],,,[],SID-History Injection +2901,2901,2901,T1195.003,SA-11,[],,,[],Compromise Hardware Supply Chain +2902,2902,2902,T1495,SA-11,[],,,[],Firmware Corruption +2903,2903,2903,T1505,SA-11,[],,,[],Server Software Component +2904,2904,2904,T1505.001,SA-11,[],,,[],SQL Stored Procedures +2905,2905,2905,T1505.002,SA-11,[],,,[],Transport Agent +2906,2906,2906,T1528,SA-11,[],,,[],Steal Application Access Token +2907,2907,2907,T1542,SA-11,[],,,[],Pre-OS Boot +2908,2908,2908,T1542.001,SA-11,[],,,[],System Firmware +2909,2909,2909,T1542.003,SA-11,[],,,[],Bootkit +2910,2910,2910,T1542.004,SA-11,[],,,[],ROMMONkit +2911,2911,2911,T1542.005,SA-11,[],,,[],TFTP Boot +2912,2912,2912,T1552,SA-11,[],,,[],Unsecured Credentials +2913,2913,2913,T1552.001,SA-11,[],,,[],Credentials In Files +2914,2914,2914,T1552.002,SA-11,[],,,[],Credentials in Registry +2915,2915,2915,T1552.004,SA-11,[],,,[],Private Keys +2916,2916,2916,T1552.006,SA-11,[],,,[],Group Policy Preferences +2917,2917,2917,T1553,SA-11,[],,,[],Subvert Trust Controls +2918,2918,2918,T1553.006,SA-11,[],,,[],Code Signing Policy Modification +2919,2919,2919,T1558.004,SA-11,[],,,[],AS-REP Roasting +2920,2920,2920,T1574.002,SA-11,[],,,[],DLL Side-Loading +2921,2921,2921,T1601,SA-11,[],,,[],Modify System Image +2922,2922,2922,T1601.001,SA-11,[],,,[],Patch System Image +2923,2923,2923,T1601.002,SA-11,[],,,[],Downgrade System Image +2924,2924,2924,T1612,SA-11,[],,,[],Build Image on Host +2925,2925,2925,T1059.002,SA-12,[],,,[],AppleScript +2926,2926,2926,T1204.003,SA-12,[],,,[],Malicious Image +2927,2927,2927,T1505,SA-12,[],,,[],Server Software Component +2928,2928,2928,T1505.001,SA-12,[],,,[],SQL Stored Procedures +2929,2929,2929,T1505.002,SA-12,[],,,[],Transport Agent +2930,2930,2930,T1546.006,SA-12,[],,,[],LC_LOAD_DYLIB Addition +2931,2931,2931,T1554,SA-12,[],,,[],Compromise Client Software Binary +2932,2932,2932,T1601,SA-12,[],,,[],Modify System Image +2933,2933,2933,T1601.001,SA-12,[],,,[],Patch System Image +2934,2934,2934,T1601.002,SA-12,[],,,[],Downgrade System Image +2935,2935,2935,T1482,SA-13,[],,,[],Domain Trust Discovery +2936,2936,2936,T1195.003,SA-14,[],,,[],Compromise Hardware Supply Chain +2937,2937,2937,T1495,SA-14,[],,,[],Firmware Corruption +2938,2938,2938,T1542,SA-14,[],,,[],Pre-OS Boot +2939,2939,2939,T1542.001,SA-14,[],,,[],System Firmware +2940,2940,2940,T1542.003,SA-14,[],,,[],Bootkit +2941,2941,2941,T1542.004,SA-14,[],,,[],ROMMONkit +2942,2942,2942,T1542.005,SA-14,[],,,[],TFTP Boot +2943,2943,2943,T1553,SA-14,[],,,[],Subvert Trust Controls +2944,2944,2944,T1553.006,SA-14,[],,,[],Code Signing Policy Modification +2945,2945,2945,T1601,SA-14,[],,,[],Modify System Image +2946,2946,2946,T1601.001,SA-14,[],,,[],Patch System Image +2947,2947,2947,T1601.002,SA-14,[],,,[],Downgrade System Image +2948,2948,2948,T1078,SA-15,[],,,[],Valid Accounts +2949,2949,2949,T1078.001,SA-15,[],,,[],Default Accounts +2950,2950,2950,T1078.003,SA-15,[],,,[],Local Accounts +2951,2951,2951,T1078.004,SA-15,[],,,[],Cloud Accounts +2952,2952,2952,T1528,SA-15,[],,,[],Steal Application Access Token +2953,2953,2953,T1552,SA-15,[],,,[],Unsecured Credentials +2954,2954,2954,T1552.001,SA-15,[],,,[],Credentials In Files +2955,2955,2955,T1552.002,SA-15,[],,,[],Credentials in Registry +2956,2956,2956,T1552.004,SA-15,[],,,[],Private Keys +2957,2957,2957,T1552.006,SA-15,[],,,[],Group Policy Preferences +2958,2958,2958,T1558.004,SA-15,[],,,[],AS-REP Roasting +2959,2959,2959,T1574.002,SA-15,[],,,[],DLL Side-Loading +2960,2960,2960,T1078,SA-16,[],,,[],Valid Accounts +2961,2961,2961,T1078.001,SA-16,[],,,[],Default Accounts +2962,2962,2962,T1078.003,SA-16,[],,,[],Local Accounts +2963,2963,2963,T1078.004,SA-16,[],,,[],Cloud Accounts +2964,2964,2964,T1574.002,SA-16,[],,,[],DLL Side-Loading +2965,2965,2965,T1078,SA-17,[],,,[],Valid Accounts +2966,2966,2966,T1078.001,SA-17,[],,,[],Default Accounts +2967,2967,2967,T1078.003,SA-17,[],,,[],Local Accounts +2968,2968,2968,T1078.004,SA-17,[],,,[],Cloud Accounts +2969,2969,2969,T1134.005,SA-17,[],,,[],SID-History Injection +2970,2970,2970,T1482,SA-17,[],,,[],Domain Trust Discovery +2971,2971,2971,T1574.002,SA-17,[],,,[],DLL Side-Loading +2972,2972,2972,T1554,SA-19,[],,,[],Compromise Client Software Binary +2973,2973,2973,T1189,SA-22,[],,,[],Drive-by Compromise +2974,2974,2974,T1195,SA-22,[],,,[],Supply Chain Compromise +2975,2975,2975,T1195.001,SA-22,[],,,[],Compromise Software Dependencies and Development Tools +2976,2976,2976,T1195.002,SA-22,[],,,[],Compromise Software Supply Chain +2977,2977,2977,T1543,SA-22,[],,,[],Create or Modify System Process +2978,2978,2978,T1543.002,SA-22,[],,,[],Systemd Service +2979,2979,2979,T1078,SA-3,[],,,[],Valid Accounts +2980,2980,2980,T1078.001,SA-3,[],,,[],Default Accounts +2981,2981,2981,T1078.003,SA-3,[],,,[],Local Accounts +2982,2982,2982,T1078.004,SA-3,[],,,[],Cloud Accounts +2983,2983,2983,T1574.002,SA-3,[],,,[],DLL Side-Loading +2984,2984,2984,T1078,SA-4,[],,,[],Valid Accounts +2985,2985,2985,T1078.001,SA-4,[],,,[],Default Accounts +2986,2986,2986,T1078.003,SA-4,[],,,[],Local Accounts +2987,2987,2987,T1078.004,SA-4,[],,,[],Cloud Accounts +2988,2988,2988,T1134.005,SA-4,[],,,[],SID-History Injection +2989,2989,2989,T1574.002,SA-4,[],,,[],DLL Side-Loading +2990,2990,2990,T1078,SA-8,[],,,[],Valid Accounts +2991,2991,2991,T1078.001,SA-8,[],,,[],Default Accounts +2992,2992,2992,T1078.003,SA-8,[],,,[],Local Accounts +2993,2993,2993,T1078.004,SA-8,[],,,[],Cloud Accounts +2994,2994,2994,T1134.005,SA-8,[],,,[],SID-History Injection +2995,2995,2995,T1190,SA-8,[],,,[],Exploit Public-Facing Application +2996,2996,2996,T1482,SA-8,[],,,[],Domain Trust Discovery +2997,2997,2997,T1574.002,SA-8,[],,,[],DLL Side-Loading +2998,2998,2998,T1071,SC-10,[],,,[],Application Layer Protocol +2999,2999,2999,T1071.001,SC-10,[],,,[],Web Protocols +3000,3000,3000,T1071.002,SC-10,[],,,[],File Transfer Protocols +3001,3001,3001,T1071.003,SC-10,[],,,[],Mail Protocols +3002,3002,3002,T1071.004,SC-10,[],,,[],DNS +3003,3003,3003,T1072,SC-12,[],,,[],Software Deployment Tools +3004,3004,3004,T1098.004,SC-12,[],,,[],SSH Authorized Keys +3005,3005,3005,T1552,SC-12,[],,,[],Unsecured Credentials +3006,3006,3006,T1552.001,SC-12,[],,,[],Credentials In Files +3007,3007,3007,T1552.002,SC-12,[],,,[],Credentials in Registry +3008,3008,3008,T1552.004,SC-12,[],,,[],Private Keys +3009,3009,3009,T1563.001,SC-12,[],,,[],SSH Hijacking +3010,3010,3010,T1573,SC-12,[],,,[],Encrypted Channel +3011,3011,3011,T1573.001,SC-12,[],,,[],Symmetric Cryptography +3012,3012,3012,T1573.002,SC-12,[],,,[],Asymmetric Cryptography +3013,3013,3013,T1573,SC-16,[],,,[],Encrypted Channel +3014,3014,3014,T1573.001,SC-16,[],,,[],Symmetric Cryptography +3015,3015,3015,T1573.002,SC-16,[],,,[],Asymmetric Cryptography +3016,3016,3016,T1072,SC-17,[],,,[],Software Deployment Tools +3017,3017,3017,T1021.003,SC-18,[],,,[],Distributed Component Object Model +3018,3018,3018,T1055,SC-18,[],,,[],Process Injection +3019,3019,3019,T1055.001,SC-18,[],,,[],Dynamic-link Library Injection +3020,3020,3020,T1055.002,SC-18,[],,,[],Portable Executable Injection +3021,3021,3021,T1055.003,SC-18,[],,,[],Thread Execution Hijacking +3022,3022,3022,T1055.004,SC-18,[],,,[],Asynchronous Procedure Call +3023,3023,3023,T1055.005,SC-18,[],,,[],Thread Local Storage +3024,3024,3024,T1055.008,SC-18,[],,,[],Ptrace System Calls +3025,3025,3025,T1055.009,SC-18,[],,,[],Proc Memory +3026,3026,3026,T1055.011,SC-18,[],,,[],Extra Window Memory Injection +3027,3027,3027,T1055.012,SC-18,[],,,[],Process Hollowing +3028,3028,3028,T1055.013,SC-18,[],,,[],Process Doppelgänging +3029,3029,3029,T1055.014,SC-18,[],,,[],VDSO Hijacking +3030,3030,3030,T1059,SC-18,[],,,[],Command and Scripting Interpreter +3031,3031,3031,T1059.005,SC-18,[],,,[],Visual Basic +3032,3032,3032,T1059.007,SC-18,[],,,[],JavaScript +3033,3033,3033,T1068,SC-18,[],,,[],Exploitation for Privilege Escalation +3034,3034,3034,T1189,SC-18,[],,,[],Drive-by Compromise +3035,3035,3035,T1190,SC-18,[],,,[],Exploit Public-Facing Application +3036,3036,3036,T1203,SC-18,[],,,[],Exploitation for Client Execution +3037,3037,3037,T1210,SC-18,[],,,[],Exploitation of Remote Services +3038,3038,3038,T1211,SC-18,[],,,[],Exploitation for Defense Evasion +3039,3039,3039,T1212,SC-18,[],,,[],Exploitation for Credential Access +3040,3040,3040,T1218.001,SC-18,[],,,[],Compiled HTML File +3041,3041,3041,T1548,SC-18,[],,,[],Abuse Elevation Control Mechanism +3042,3042,3042,T1548.004,SC-18,[],,,[],Elevated Execution with Prompt +3043,3043,3043,T1559,SC-18,[],,,[],Inter-Process Communication +3044,3044,3044,T1559.001,SC-18,[],,,[],Component Object Model +3045,3045,3045,T1559.002,SC-18,[],,,[],Dynamic Data Exchange +3046,3046,3046,T1611,SC-18,[],,,[],Escape to Host +3047,3047,3047,T1068,SC-2,[],,,[],Exploitation for Privilege Escalation +3048,3048,3048,T1189,SC-2,[],,,[],Drive-by Compromise +3049,3049,3049,T1190,SC-2,[],,,[],Exploit Public-Facing Application +3050,3050,3050,T1203,SC-2,[],,,[],Exploitation for Client Execution +3051,3051,3051,T1210,SC-2,[],,,[],Exploitation of Remote Services +3052,3052,3052,T1211,SC-2,[],,,[],Exploitation for Defense Evasion +3053,3053,3053,T1212,SC-2,[],,,[],Exploitation for Credential Access +3054,3054,3054,T1611,SC-2,[],,,[],Escape to Host +3055,3055,3055,T1071,SC-20,[],,,[],Application Layer Protocol +3056,3056,3056,T1071.001,SC-20,[],,,[],Web Protocols +3057,3057,3057,T1071.002,SC-20,[],,,[],File Transfer Protocols +3058,3058,3058,T1071.003,SC-20,[],,,[],Mail Protocols +3059,3059,3059,T1071.004,SC-20,[],,,[],DNS +3060,3060,3060,T1553.004,SC-20,[],,,[],Install Root Certificate +3061,3061,3061,T1566,SC-20,[],,,[],Phishing +3062,3062,3062,T1566.001,SC-20,[],,,[],Spearphishing Attachment +3063,3063,3063,T1566.002,SC-20,[],,,[],Spearphishing Link +3064,3064,3064,T1568,SC-20,[],,,[],Dynamic Resolution +3065,3065,3065,T1568.002,SC-20,[],,,[],Domain Generation Algorithms +3066,3066,3066,T1598,SC-20,[],,,[],Phishing for Information +3067,3067,3067,T1598.002,SC-20,[],,,[],Spearphishing Attachment +3068,3068,3068,T1598.003,SC-20,[],,,[],Spearphishing Link +3069,3069,3069,T1071,SC-21,[],,,[],Application Layer Protocol +3070,3070,3070,T1071.001,SC-21,[],,,[],Web Protocols +3071,3071,3071,T1071.002,SC-21,[],,,[],File Transfer Protocols +3072,3072,3072,T1071.003,SC-21,[],,,[],Mail Protocols +3073,3073,3073,T1071.004,SC-21,[],,,[],DNS +3074,3074,3074,T1568,SC-21,[],,,[],Dynamic Resolution +3075,3075,3075,T1568.002,SC-21,[],,,[],Domain Generation Algorithms +3076,3076,3076,T1071,SC-22,[],,,[],Application Layer Protocol +3077,3077,3077,T1071.001,SC-22,[],,,[],Web Protocols +3078,3078,3078,T1071.002,SC-22,[],,,[],File Transfer Protocols +3079,3079,3079,T1071.003,SC-22,[],,,[],Mail Protocols +3080,3080,3080,T1071.004,SC-22,[],,,[],DNS +3081,3081,3081,T1568,SC-22,[],,,[],Dynamic Resolution +3082,3082,3082,T1568.002,SC-22,[],,,[],Domain Generation Algorithms +3083,3083,3083,T1071,SC-23,[],,,[],Application Layer Protocol +3084,3084,3084,T1071.001,SC-23,[],,,[],Web Protocols +3085,3085,3085,T1071.002,SC-23,[],,,[],File Transfer Protocols +3086,3086,3086,T1071.003,SC-23,[],,,[],Mail Protocols +3087,3087,3087,T1071.004,SC-23,[],,,[],DNS +3088,3088,3088,T1535,SC-23,[],,,[],Unused/Unsupported Cloud Regions +3089,3089,3089,T1550.004,SC-23,[],,,[],Web Session Cookie +3090,3090,3090,T1557,SC-23,[],,,[],Man-in-the-Middle +3091,3091,3091,T1557.001,SC-23,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3092,3092,3092,T1557.002,SC-23,[],,,[],ARP Cache Poisoning +3093,3093,3093,T1563.001,SC-23,[],,,[],SSH Hijacking +3094,3094,3094,T1573,SC-23,[],,,[],Encrypted Channel +3095,3095,3095,T1573.001,SC-23,[],,,[],Symmetric Cryptography +3096,3096,3096,T1573.002,SC-23,[],,,[],Asymmetric Cryptography +3097,3097,3097,T1068,SC-26,[],,,[],Exploitation for Privilege Escalation +3098,3098,3098,T1210,SC-26,[],,,[],Exploitation of Remote Services +3099,3099,3099,T1211,SC-26,[],,,[],Exploitation for Defense Evasion +3100,3100,3100,T1212,SC-26,[],,,[],Exploitation for Credential Access +3101,3101,3101,T1003,SC-28,[],,,[],OS Credential Dumping +3102,3102,3102,T1003.001,SC-28,[],,,[],LSASS Memory +3103,3103,3103,T1003.002,SC-28,[],,,[],Security Account Manager +3104,3104,3104,T1003.003,SC-28,[],,,[],NTDS +3105,3105,3105,T1003.004,SC-28,[],,,[],LSA Secrets +3106,3106,3106,T1003.005,SC-28,[],,,[],Cached Domain Credentials +3107,3107,3107,T1003.006,SC-28,[],,,[],DCSync +3108,3108,3108,T1003.007,SC-28,[],,,[],Proc Filesystem +3109,3109,3109,T1003.008,SC-28,[],,,[],/etc/passwd and /etc/shadow +3110,3110,3110,T1078,SC-28,[],,,[],Valid Accounts +3111,3111,3111,T1078.001,SC-28,[],,,[],Default Accounts +3112,3112,3112,T1078.003,SC-28,[],,,[],Local Accounts +3113,3113,3113,T1078.004,SC-28,[],,,[],Cloud Accounts +3114,3114,3114,T1213,SC-28,[],,,[],Data from Information Repositories +3115,3115,3115,T1213.001,SC-28,[],,,[],Confluence +3116,3116,3116,T1213.002,SC-28,[],,,[],Sharepoint +3117,3117,3117,T1530,SC-28,[],,,[],Data from Cloud Storage Object +3118,3118,3118,T1550.001,SC-28,[],,,[],Application Access Token +3119,3119,3119,T1552,SC-28,[],,,[],Unsecured Credentials +3120,3120,3120,T1552.001,SC-28,[],,,[],Credentials In Files +3121,3121,3121,T1552.002,SC-28,[],,,[],Credentials in Registry +3122,3122,3122,T1552.003,SC-28,[],,,[],Bash History +3123,3123,3123,T1552.004,SC-28,[],,,[],Private Keys +3124,3124,3124,T1565,SC-28,[],,,[],Data Manipulation +3125,3125,3125,T1565.001,SC-28,[],,,[],Stored Data Manipulation +3126,3126,3126,T1565.003,SC-28,[],,,[],Runtime Data Manipulation +3127,3127,3127,T1599,SC-28,[],,,[],Network Boundary Bridging +3128,3128,3128,T1599.001,SC-28,[],,,[],Network Address Translation Traversal +3129,3129,3129,T1602,SC-28,[],,,[],Data from Configuration Repository +3130,3130,3130,T1602.001,SC-28,[],,,[],SNMP (MIB Dump) +3131,3131,3131,T1602.002,SC-28,[],,,[],Network Device Configuration Dump +3132,3132,3132,T1068,SC-29,[],,,[],Exploitation for Privilege Escalation +3133,3133,3133,T1189,SC-29,[],,,[],Drive-by Compromise +3134,3134,3134,T1190,SC-29,[],,,[],Exploit Public-Facing Application +3135,3135,3135,T1203,SC-29,[],,,[],Exploitation for Client Execution +3136,3136,3136,T1210,SC-29,[],,,[],Exploitation of Remote Services +3137,3137,3137,T1211,SC-29,[],,,[],Exploitation for Defense Evasion +3138,3138,3138,T1212,SC-29,[],,,[],Exploitation for Credential Access +3139,3139,3139,T1021.003,SC-3,[],,,[],Distributed Component Object Model +3140,3140,3140,T1068,SC-3,[],,,[],Exploitation for Privilege Escalation +3141,3141,3141,T1134.005,SC-3,[],,,[],SID-History Injection +3142,3142,3142,T1189,SC-3,[],,,[],Drive-by Compromise +3143,3143,3143,T1190,SC-3,[],,,[],Exploit Public-Facing Application +3144,3144,3144,T1203,SC-3,[],,,[],Exploitation for Client Execution +3145,3145,3145,T1210,SC-3,[],,,[],Exploitation of Remote Services +3146,3146,3146,T1211,SC-3,[],,,[],Exploitation for Defense Evasion +3147,3147,3147,T1212,SC-3,[],,,[],Exploitation for Credential Access +3148,3148,3148,T1559,SC-3,[],,,[],Inter-Process Communication +3149,3149,3149,T1559.001,SC-3,[],,,[],Component Object Model +3150,3150,3150,T1559.002,SC-3,[],,,[],Dynamic Data Exchange +3151,3151,3151,T1602,SC-3,[],,,[],Data from Configuration Repository +3152,3152,3152,T1602.001,SC-3,[],,,[],SNMP (MIB Dump) +3153,3153,3153,T1602.002,SC-3,[],,,[],Network Device Configuration Dump +3154,3154,3154,T1611,SC-3,[],,,[],Escape to Host +3155,3155,3155,T1068,SC-30,[],,,[],Exploitation for Privilege Escalation +3156,3156,3156,T1189,SC-30,[],,,[],Drive-by Compromise +3157,3157,3157,T1190,SC-30,[],,,[],Exploit Public-Facing Application +3158,3158,3158,T1203,SC-30,[],,,[],Exploitation for Client Execution +3159,3159,3159,T1210,SC-30,[],,,[],Exploitation of Remote Services +3160,3160,3160,T1211,SC-30,[],,,[],Exploitation for Defense Evasion +3161,3161,3161,T1212,SC-30,[],,,[],Exploitation for Credential Access +3162,3162,3162,T1071,SC-31,[],,,[],Application Layer Protocol +3163,3163,3163,T1071.001,SC-31,[],,,[],Web Protocols +3164,3164,3164,T1071.002,SC-31,[],,,[],File Transfer Protocols +3165,3165,3165,T1071.003,SC-31,[],,,[],Mail Protocols +3166,3166,3166,T1071.004,SC-31,[],,,[],DNS +3167,3167,3167,T1195.003,SC-34,[],,,[],Compromise Hardware Supply Chain +3168,3168,3168,T1542,SC-34,[],,,[],Pre-OS Boot +3169,3169,3169,T1542.001,SC-34,[],,,[],System Firmware +3170,3170,3170,T1542.003,SC-34,[],,,[],Bootkit +3171,3171,3171,T1542.004,SC-34,[],,,[],ROMMONkit +3172,3172,3172,T1542.005,SC-34,[],,,[],TFTP Boot +3173,3173,3173,T1548,SC-34,[],,,[],Abuse Elevation Control Mechanism +3174,3174,3174,T1548.004,SC-34,[],,,[],Elevated Execution with Prompt +3175,3175,3175,T1553,SC-34,[],,,[],Subvert Trust Controls +3176,3176,3176,T1553.006,SC-34,[],,,[],Code Signing Policy Modification +3177,3177,3177,T1601,SC-34,[],,,[],Modify System Image +3178,3178,3178,T1601.001,SC-34,[],,,[],Patch System Image +3179,3179,3179,T1601.002,SC-34,[],,,[],Downgrade System Image +3180,3180,3180,T1611,SC-34,[],,,[],Escape to Host +3181,3181,3181,T1068,SC-35,[],,,[],Exploitation for Privilege Escalation +3182,3182,3182,T1210,SC-35,[],,,[],Exploitation of Remote Services +3183,3183,3183,T1211,SC-35,[],,,[],Exploitation for Defense Evasion +3184,3184,3184,T1212,SC-35,[],,,[],Exploitation for Credential Access +3185,3185,3185,T1070,SC-36,[],,,[],Indicator Removal on Host +3186,3186,3186,T1070.001,SC-36,[],,,[],Clear Windows Event Logs +3187,3187,3187,T1070.002,SC-36,[],,,[],Clear Linux or Mac System Logs +3188,3188,3188,T1119,SC-36,[],,,[],Automated Collection +3189,3189,3189,T1565,SC-36,[],,,[],Data Manipulation +3190,3190,3190,T1565.001,SC-36,[],,,[],Stored Data Manipulation +3191,3191,3191,T1071,SC-37,[],,,[],Application Layer Protocol +3192,3192,3192,T1071.001,SC-37,[],,,[],Web Protocols +3193,3193,3193,T1071.002,SC-37,[],,,[],File Transfer Protocols +3194,3194,3194,T1071.003,SC-37,[],,,[],Mail Protocols +3195,3195,3195,T1071.004,SC-37,[],,,[],DNS +3196,3196,3196,T1003,SC-39,[],,,[],OS Credential Dumping +3197,3197,3197,T1003.001,SC-39,[],,,[],LSASS Memory +3198,3198,3198,T1003.002,SC-39,[],,,[],Security Account Manager +3199,3199,3199,T1003.003,SC-39,[],,,[],NTDS +3200,3200,3200,T1003.004,SC-39,[],,,[],LSA Secrets +3201,3201,3201,T1003.005,SC-39,[],,,[],Cached Domain Credentials +3202,3202,3202,T1003.006,SC-39,[],,,[],DCSync +3203,3203,3203,T1003.007,SC-39,[],,,[],Proc Filesystem +3204,3204,3204,T1003.008,SC-39,[],,,[],/etc/passwd and /etc/shadow +3205,3205,3205,T1068,SC-39,[],,,[],Exploitation for Privilege Escalation +3206,3206,3206,T1189,SC-39,[],,,[],Drive-by Compromise +3207,3207,3207,T1190,SC-39,[],,,[],Exploit Public-Facing Application +3208,3208,3208,T1203,SC-39,[],,,[],Exploitation for Client Execution +3209,3209,3209,T1210,SC-39,[],,,[],Exploitation of Remote Services +3210,3210,3210,T1211,SC-39,[],,,[],Exploitation for Defense Evasion +3211,3211,3211,T1212,SC-39,[],,,[],Exploitation for Credential Access +3212,3212,3212,T1547.002,SC-39,[],,,[],Authentication Package +3213,3213,3213,T1547.005,SC-39,[],,,[],Security Support Provider +3214,3214,3214,T1547.008,SC-39,[],,,[],LSASS Driver +3215,3215,3215,T1556,SC-39,[],,,[],Modify Authentication Process +3216,3216,3216,T1556.001,SC-39,[],,,[],Domain Controller Authentication +3217,3217,3217,T1611,SC-39,[],,,[],Escape to Host +3218,3218,3218,T1020.001,SC-4,[],,,[],Traffic Duplication +3219,3219,3219,T1040,SC-4,[],,,[],Network Sniffing +3220,3220,3220,T1070,SC-4,[],,,[],Indicator Removal on Host +3221,3221,3221,T1070.001,SC-4,[],,,[],Clear Windows Event Logs +3222,3222,3222,T1070.002,SC-4,[],,,[],Clear Linux or Mac System Logs +3223,3223,3223,T1080,SC-4,[],,,[],Taint Shared Content +3224,3224,3224,T1119,SC-4,[],,,[],Automated Collection +3225,3225,3225,T1530,SC-4,[],,,[],Data from Cloud Storage Object +3226,3226,3226,T1552,SC-4,[],,,[],Unsecured Credentials +3227,3227,3227,T1552.001,SC-4,[],,,[],Credentials In Files +3228,3228,3228,T1552.002,SC-4,[],,,[],Credentials in Registry +3229,3229,3229,T1552.004,SC-4,[],,,[],Private Keys +3230,3230,3230,T1557,SC-4,[],,,[],Man-in-the-Middle +3231,3231,3231,T1557.002,SC-4,[],,,[],ARP Cache Poisoning +3232,3232,3232,T1558,SC-4,[],,,[],Steal or Forge Kerberos Tickets +3233,3233,3233,T1558.002,SC-4,[],,,[],Silver Ticket +3234,3234,3234,T1558.003,SC-4,[],,,[],Kerberoasting +3235,3235,3235,T1558.004,SC-4,[],,,[],AS-REP Roasting +3236,3236,3236,T1565,SC-4,[],,,[],Data Manipulation +3237,3237,3237,T1565.001,SC-4,[],,,[],Stored Data Manipulation +3238,3238,3238,T1565.002,SC-4,[],,,[],Transmitted Data Manipulation +3239,3239,3239,T1565.003,SC-4,[],,,[],Runtime Data Manipulation +3240,3240,3240,T1602,SC-4,[],,,[],Data from Configuration Repository +3241,3241,3241,T1602.001,SC-4,[],,,[],SNMP (MIB Dump) +3242,3242,3242,T1602.002,SC-4,[],,,[],Network Device Configuration Dump +3243,3243,3243,T1052,SC-41,[],,,[],Exfiltration Over Physical Medium +3244,3244,3244,T1052.001,SC-41,[],,,[],Exfiltration over USB +3245,3245,3245,T1091,SC-41,[],,,[],Replication Through Removable Media +3246,3246,3246,T1200,SC-41,[],,,[],Hardware Additions +3247,3247,3247,T1204,SC-44,[],,,[],User Execution +3248,3248,3248,T1204.001,SC-44,[],,,[],Malicious Link +3249,3249,3249,T1204.002,SC-44,[],,,[],Malicious File +3250,3250,3250,T1204.003,SC-44,[],,,[],Malicious Image +3251,3251,3251,T1221,SC-44,[],,,[],Template Injection +3252,3252,3252,T1566,SC-44,[],,,[],Phishing +3253,3253,3253,T1566.001,SC-44,[],,,[],Spearphishing Attachment +3254,3254,3254,T1566.002,SC-44,[],,,[],Spearphishing Link +3255,3255,3255,T1566.003,SC-44,[],,,[],Spearphishing via Service +3256,3256,3256,T1598,SC-44,[],,,[],Phishing for Information +3257,3257,3257,T1598.001,SC-44,[],,,[],Spearphishing Service +3258,3258,3258,T1598.002,SC-44,[],,,[],Spearphishing Attachment +3259,3259,3259,T1598.003,SC-44,[],,,[],Spearphishing Link +3260,3260,3260,T1001,SC-7,[],,,[],Data Obfuscation +3261,3261,3261,T1001.001,SC-7,[],,,[],Junk Data +3262,3262,3262,T1001.002,SC-7,[],,,[],Steganography +3263,3263,3263,T1001.003,SC-7,[],,,[],Protocol Impersonation +3264,3264,3264,T1008,SC-7,[],,,[],Fallback Channels +3265,3265,3265,T1021.001,SC-7,[],,,[],Remote Desktop Protocol +3266,3266,3266,T1021.002,SC-7,[],,,[],SMB/Windows Admin Shares +3267,3267,3267,T1021.003,SC-7,[],,,[],Distributed Component Object Model +3268,3268,3268,T1021.005,SC-7,[],,,[],VNC +3269,3269,3269,T1021.006,SC-7,[],,,[],Windows Remote Management +3270,3270,3270,T1029,SC-7,[],,,[],Scheduled Transfer +3271,3271,3271,T1030,SC-7,[],,,[],Data Transfer Size Limits +3272,3272,3272,T1041,SC-7,[],,,[],Exfiltration Over C2 Channel +3273,3273,3273,T1046,SC-7,[],,,[],Network Service Scanning +3274,3274,3274,T1048,SC-7,[],,,[],Exfiltration Over Alternative Protocol +3275,3275,3275,T1048.001,SC-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3276,3276,3276,T1048.002,SC-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3277,3277,3277,T1048.003,SC-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3278,3278,3278,T1055,SC-7,[],,,[],Process Injection +3279,3279,3279,T1055.001,SC-7,[],,,[],Dynamic-link Library Injection +3280,3280,3280,T1055.002,SC-7,[],,,[],Portable Executable Injection +3281,3281,3281,T1055.003,SC-7,[],,,[],Thread Execution Hijacking +3282,3282,3282,T1055.004,SC-7,[],,,[],Asynchronous Procedure Call +3283,3283,3283,T1055.005,SC-7,[],,,[],Thread Local Storage +3284,3284,3284,T1055.008,SC-7,[],,,[],Ptrace System Calls +3285,3285,3285,T1055.009,SC-7,[],,,[],Proc Memory +3286,3286,3286,T1055.011,SC-7,[],,,[],Extra Window Memory Injection +3287,3287,3287,T1055.012,SC-7,[],,,[],Process Hollowing +3288,3288,3288,T1055.013,SC-7,[],,,[],Process Doppelgänging +3289,3289,3289,T1055.014,SC-7,[],,,[],VDSO Hijacking +3290,3290,3290,T1068,SC-7,[],,,[],Exploitation for Privilege Escalation +3291,3291,3291,T1071,SC-7,[],,,[],Application Layer Protocol +3292,3292,3292,T1071.001,SC-7,[],,,[],Web Protocols +3293,3293,3293,T1071.002,SC-7,[],,,[],File Transfer Protocols +3294,3294,3294,T1071.003,SC-7,[],,,[],Mail Protocols +3295,3295,3295,T1071.004,SC-7,[],,,[],DNS +3296,3296,3296,T1072,SC-7,[],,,[],Software Deployment Tools +3297,3297,3297,T1080,SC-7,[],,,[],Taint Shared Content +3298,3298,3298,T1090,SC-7,[],,,[],Proxy +3299,3299,3299,T1090.001,SC-7,[],,,[],Internal Proxy +3300,3300,3300,T1090.002,SC-7,[],,,[],External Proxy +3301,3301,3301,T1090.003,SC-7,[],,,[],Multi-hop Proxy +3302,3302,3302,T1095,SC-7,[],,,[],Non-Application Layer Protocol +3303,3303,3303,T1098,SC-7,[],,,[],Account Manipulation +3304,3304,3304,T1098.001,SC-7,[],,,[],Additional Cloud Credentials +3305,3305,3305,T1102,SC-7,[],,,[],Web Service +3306,3306,3306,T1102.001,SC-7,[],,,[],Dead Drop Resolver +3307,3307,3307,T1102.002,SC-7,[],,,[],Bidirectional Communication +3308,3308,3308,T1102.003,SC-7,[],,,[],One-Way Communication +3309,3309,3309,T1104,SC-7,[],,,[],Multi-Stage Channels +3310,3310,3310,T1105,SC-7,[],,,[],Ingress Tool Transfer +3311,3311,3311,T1114,SC-7,[],,,[],Email Collection +3312,3312,3312,T1114.003,SC-7,[],,,[],Email Forwarding Rule +3313,3313,3313,T1132,SC-7,[],,,[],Data Encoding +3314,3314,3314,T1132.001,SC-7,[],,,[],Standard Encoding +3315,3315,3315,T1132.002,SC-7,[],,,[],Non-Standard Encoding +3316,3316,3316,T1133,SC-7,[],,,[],External Remote Services +3317,3317,3317,T1136,SC-7,[],,,[],Create Account +3318,3318,3318,T1136.002,SC-7,[],,,[],Domain Account +3319,3319,3319,T1136.003,SC-7,[],,,[],Cloud Account +3320,3320,3320,T1176,SC-7,[],,,[],Browser Extensions +3321,3321,3321,T1187,SC-7,[],,,[],Forced Authentication +3322,3322,3322,T1189,SC-7,[],,,[],Drive-by Compromise +3323,3323,3323,T1190,SC-7,[],,,[],Exploit Public-Facing Application +3324,3324,3324,T1197,SC-7,[],,,[],BITS Jobs +3325,3325,3325,T1199,SC-7,[],,,[],Trusted Relationship +3326,3326,3326,T1203,SC-7,[],,,[],Exploitation for Client Execution +3327,3327,3327,T1204,SC-7,[],,,[],User Execution +3328,3328,3328,T1204.001,SC-7,[],,,[],Malicious Link +3329,3329,3329,T1204.002,SC-7,[],,,[],Malicious File +3330,3330,3330,T1204.003,SC-7,[],,,[],Malicious Image +3331,3331,3331,T1205,SC-7,[],,,[],Traffic Signaling +3332,3332,3332,T1205.001,SC-7,[],,,[],Port Knocking +3333,3333,3333,T1210,SC-7,[],,,[],Exploitation of Remote Services +3334,3334,3334,T1211,SC-7,[],,,[],Exploitation for Defense Evasion +3335,3335,3335,T1212,SC-7,[],,,[],Exploitation for Credential Access +3336,3336,3336,T1218.012,SC-7,[],,,[],Verclsid +3337,3337,3337,T1219,SC-7,[],,,[],Remote Access Software +3338,3338,3338,T1221,SC-7,[],,,[],Template Injection +3339,3339,3339,T1482,SC-7,[],,,[],Domain Trust Discovery +3340,3340,3340,T1489,SC-7,[],,,[],Service Stop +3341,3341,3341,T1498,SC-7,[],,,[],Network Denial of Service +3342,3342,3342,T1498.001,SC-7,[],,,[],Direct Network Flood +3343,3343,3343,T1498.002,SC-7,[],,,[],Reflection Amplification +3344,3344,3344,T1499,SC-7,[],,,[],Endpoint Denial of Service +3345,3345,3345,T1499.001,SC-7,[],,,[],OS Exhaustion Flood +3346,3346,3346,T1499.002,SC-7,[],,,[],Service Exhaustion Flood +3347,3347,3347,T1499.003,SC-7,[],,,[],Application Exhaustion Flood +3348,3348,3348,T1499.004,SC-7,[],,,[],Application or System Exploitation +3349,3349,3349,T1530,SC-7,[],,,[],Data from Cloud Storage Object +3350,3350,3350,T1537,SC-7,[],,,[],Transfer Data to Cloud Account +3351,3351,3351,T1542,SC-7,[],,,[],Pre-OS Boot +3352,3352,3352,T1542.004,SC-7,[],,,[],ROMMONkit +3353,3353,3353,T1542.005,SC-7,[],,,[],TFTP Boot +3354,3354,3354,T1552,SC-7,[],,,[],Unsecured Credentials +3355,3355,3355,T1552.001,SC-7,[],,,[],Credentials In Files +3356,3356,3356,T1552.004,SC-7,[],,,[],Private Keys +3357,3357,3357,T1552.005,SC-7,[],,,[],Cloud Instance Metadata API +3358,3358,3358,T1552.007,SC-7,[],,,[],Container API +3359,3359,3359,T1557,SC-7,[],,,[],Man-in-the-Middle +3360,3360,3360,T1557.001,SC-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3361,3361,3361,T1557.002,SC-7,[],,,[],ARP Cache Poisoning +3362,3362,3362,T1559,SC-7,[],,,[],Inter-Process Communication +3363,3363,3363,T1559.001,SC-7,[],,,[],Component Object Model +3364,3364,3364,T1559.002,SC-7,[],,,[],Dynamic Data Exchange +3365,3365,3365,T1560,SC-7,[],,,[],Archive Collected Data +3366,3366,3366,T1560.001,SC-7,[],,,[],Archive via Utility +3367,3367,3367,T1563,SC-7,[],,,[],Remote Service Session Hijacking +3368,3368,3368,T1563.002,SC-7,[],,,[],RDP Hijacking +3369,3369,3369,T1565,SC-7,[],,,[],Data Manipulation +3370,3370,3370,T1565.001,SC-7,[],,,[],Stored Data Manipulation +3371,3371,3371,T1565.003,SC-7,[],,,[],Runtime Data Manipulation +3372,3372,3372,T1566,SC-7,[],,,[],Phishing +3373,3373,3373,T1566.001,SC-7,[],,,[],Spearphishing Attachment +3374,3374,3374,T1566.002,SC-7,[],,,[],Spearphishing Link +3375,3375,3375,T1566.003,SC-7,[],,,[],Spearphishing via Service +3376,3376,3376,T1567,SC-7,[],,,[],Exfiltration Over Web Service +3377,3377,3377,T1567.001,SC-7,[],,,[],Exfiltration to Code Repository +3378,3378,3378,T1567.002,SC-7,[],,,[],Exfiltration to Cloud Storage +3379,3379,3379,T1568,SC-7,[],,,[],Dynamic Resolution +3380,3380,3380,T1568.002,SC-7,[],,,[],Domain Generation Algorithms +3381,3381,3381,T1570,SC-7,[],,,[],Lateral Tool Transfer +3382,3382,3382,T1571,SC-7,[],,,[],Non-Standard Port +3383,3383,3383,T1572,SC-7,[],,,[],Protocol Tunneling +3384,3384,3384,T1573,SC-7,[],,,[],Encrypted Channel +3385,3385,3385,T1573.001,SC-7,[],,,[],Symmetric Cryptography +3386,3386,3386,T1573.002,SC-7,[],,,[],Asymmetric Cryptography +3387,3387,3387,T1598,SC-7,[],,,[],Phishing for Information +3388,3388,3388,T1598.001,SC-7,[],,,[],Spearphishing Service +3389,3389,3389,T1598.002,SC-7,[],,,[],Spearphishing Attachment +3390,3390,3390,T1598.003,SC-7,[],,,[],Spearphishing Link +3391,3391,3391,T1599,SC-7,[],,,[],Network Boundary Bridging +3392,3392,3392,T1599.001,SC-7,[],,,[],Network Address Translation Traversal +3393,3393,3393,T1602,SC-7,[],,,[],Data from Configuration Repository +3394,3394,3394,T1602.001,SC-7,[],,,[],SNMP (MIB Dump) +3395,3395,3395,T1602.002,SC-7,[],,,[],Network Device Configuration Dump +3396,3396,3396,T1609,SC-7,[],,,[],Container Administration Command +3397,3397,3397,T1610,SC-7,[],,,[],Deploy Container +3398,3398,3398,T1611,SC-7,[],,,[],Escape to Host +3399,3399,3399,T1612,SC-7,[],,,[],Build Image on Host +3400,3400,3400,T1613,SC-7,[],,,[],Container and Resource Discovery +3401,3401,3401,T1040,SC-8,[],,,[],Network Sniffing +3402,3402,3402,T1090,SC-8,[],,,[],Proxy +3403,3403,3403,T1090.004,SC-8,[],,,[],Domain Fronting +3404,3404,3404,T1550.001,SC-8,[],,,[],Application Access Token +3405,3405,3405,T1550.004,SC-8,[],,,[],Web Session Cookie +3406,3406,3406,T1552.007,SC-8,[],,,[],Container API +3407,3407,3407,T1557,SC-8,[],,,[],Man-in-the-Middle +3408,3408,3408,T1557.001,SC-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3409,3409,3409,T1557.002,SC-8,[],,,[],ARP Cache Poisoning +3410,3410,3410,T1562.006,SC-8,[],,,[],Indicator Blocking +3411,3411,3411,T1602,SC-8,[],,,[],Data from Configuration Repository +3412,3412,3412,T1602.001,SC-8,[],,,[],SNMP (MIB Dump) +3413,3413,3413,T1602.002,SC-8,[],,,[],Network Device Configuration Dump +3414,3414,3414,T1021.002,SI-10,[],,,[],SMB/Windows Admin Shares +3415,3415,3415,T1021.005,SI-10,[],,,[],VNC +3416,3416,3416,T1036,SI-10,[],,,[],Masquerading +3417,3417,3417,T1036.005,SI-10,[],,,[],Match Legitimate Name or Location +3418,3418,3418,T1048,SI-10,[],,,[],Exfiltration Over Alternative Protocol +3419,3419,3419,T1048.001,SI-10,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3420,3420,3420,T1048.002,SI-10,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3421,3421,3421,T1048.003,SI-10,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3422,3422,3422,T1059,SI-10,[],,,[],Command and Scripting Interpreter +3423,3423,3423,T1059.002,SI-10,[],,,[],AppleScript +3424,3424,3424,T1059.003,SI-10,[],,,[],Windows Command Shell +3425,3425,3425,T1059.004,SI-10,[],,,[],Unix Shell +3426,3426,3426,T1059.005,SI-10,[],,,[],Visual Basic +3427,3427,3427,T1059.006,SI-10,[],,,[],Python +3428,3428,3428,T1059.007,SI-10,[],,,[],JavaScript +3429,3429,3429,T1071.004,SI-10,[],,,[],DNS +3430,3430,3430,T1080,SI-10,[],,,[],Taint Shared Content +3431,3431,3431,T1090,SI-10,[],,,[],Proxy +3432,3432,3432,T1090.003,SI-10,[],,,[],Multi-hop Proxy +3433,3433,3433,T1095,SI-10,[],,,[],Non-Application Layer Protocol +3434,3434,3434,T1127,SI-10,[],,,[],Trusted Developer Utilities Proxy Execution +3435,3435,3435,T1129,SI-10,[],,,[],Shared Modules +3436,3436,3436,T1176,SI-10,[],,,[],Browser Extensions +3437,3437,3437,T1187,SI-10,[],,,[],Forced Authentication +3438,3438,3438,T1190,SI-10,[],,,[],Exploit Public-Facing Application +3439,3439,3439,T1197,SI-10,[],,,[],BITS Jobs +3440,3440,3440,T1204,SI-10,[],,,[],User Execution +3441,3441,3441,T1204.002,SI-10,[],,,[],Malicious File +3442,3442,3442,T1216,SI-10,[],,,[],Signed Script Proxy Execution +3443,3443,3443,T1216.001,SI-10,[],,,[],PubPrn +3444,3444,3444,T1218,SI-10,[],,,[],Signed Binary Proxy Execution +3445,3445,3445,T1218.001,SI-10,[],,,[],Compiled HTML File +3446,3446,3446,T1218.002,SI-10,[],,,[],Control Panel +3447,3447,3447,T1218.003,SI-10,[],,,[],CMSTP +3448,3448,3448,T1218.004,SI-10,[],,,[],InstallUtil +3449,3449,3449,T1218.005,SI-10,[],,,[],Mshta +3450,3450,3450,T1218.008,SI-10,[],,,[],Odbcconf +3451,3451,3451,T1218.009,SI-10,[],,,[],Regsvcs/Regasm +3452,3452,3452,T1218.010,SI-10,[],,,[],Regsvr32 +3453,3453,3453,T1218.011,SI-10,[],,,[],Rundll32 +3454,3454,3454,T1218.012,SI-10,[],,,[],Verclsid +3455,3455,3455,T1219,SI-10,[],,,[],Remote Access Software +3456,3456,3456,T1220,SI-10,[],,,[],XSL Script Processing +3457,3457,3457,T1221,SI-10,[],,,[],Template Injection +3458,3458,3458,T1498,SI-10,[],,,[],Network Denial of Service +3459,3459,3459,T1498.001,SI-10,[],,,[],Direct Network Flood +3460,3460,3460,T1498.002,SI-10,[],,,[],Reflection Amplification +3461,3461,3461,T1499,SI-10,[],,,[],Endpoint Denial of Service +3462,3462,3462,T1499.001,SI-10,[],,,[],OS Exhaustion Flood +3463,3463,3463,T1499.002,SI-10,[],,,[],Service Exhaustion Flood +3464,3464,3464,T1499.003,SI-10,[],,,[],Application Exhaustion Flood +3465,3465,3465,T1499.004,SI-10,[],,,[],Application or System Exploitation +3466,3466,3466,T1530,SI-10,[],,,[],Data from Cloud Storage Object +3467,3467,3467,T1537,SI-10,[],,,[],Transfer Data to Cloud Account +3468,3468,3468,T1546.002,SI-10,[],,,[],Screensaver +3469,3469,3469,T1546.006,SI-10,[],,,[],LC_LOAD_DYLIB Addition +3470,3470,3470,T1546.008,SI-10,[],,,[],Accessibility Features +3471,3471,3471,T1546.009,SI-10,[],,,[],AppCert DLLs +3472,3472,3472,T1547.004,SI-10,[],,,[],Winlogon Helper DLL +3473,3473,3473,T1547.006,SI-10,[],,,[],Kernel Modules and Extensions +3474,3474,3474,T1552,SI-10,[],,,[],Unsecured Credentials +3475,3475,3475,T1552.005,SI-10,[],,,[],Cloud Instance Metadata API +3476,3476,3476,T1553,SI-10,[],,,[],Subvert Trust Controls +3477,3477,3477,T1553.001,SI-10,[],,,[],Gatekeeper Bypass +3478,3478,3478,T1553.003,SI-10,[],,,[],SIP and Trust Provider Hijacking +3479,3479,3479,T1553.005,SI-10,[],,,[],Mark-of-the-Web Bypass +3480,3480,3480,T1557,SI-10,[],,,[],Man-in-the-Middle +3481,3481,3481,T1557.001,SI-10,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3482,3482,3482,T1557.002,SI-10,[],,,[],ARP Cache Poisoning +3483,3483,3483,T1564.003,SI-10,[],,,[],Hidden Window +3484,3484,3484,T1564.006,SI-10,[],,,[],Run Virtual Instance +3485,3485,3485,T1570,SI-10,[],,,[],Lateral Tool Transfer +3486,3486,3486,T1572,SI-10,[],,,[],Protocol Tunneling +3487,3487,3487,T1574,SI-10,[],,,[],Hijack Execution Flow +3488,3488,3488,T1574.001,SI-10,[],,,[],DLL Search Order Hijacking +3489,3489,3489,T1574.006,SI-10,[],,,[],Dynamic Linker Hijacking +3490,3490,3490,T1574.007,SI-10,[],,,[],Path Interception by PATH Environment Variable +3491,3491,3491,T1574.008,SI-10,[],,,[],Path Interception by Search Order Hijacking +3492,3492,3492,T1574.009,SI-10,[],,,[],Path Interception by Unquoted Path +3493,3493,3493,T1574.012,SI-10,[],,,[],COR_PROFILER +3494,3494,3494,T1599,SI-10,[],,,[],Network Boundary Bridging +3495,3495,3495,T1599.001,SI-10,[],,,[],Network Address Translation Traversal +3496,3496,3496,T1602,SI-10,[],,,[],Data from Configuration Repository +3497,3497,3497,T1602.001,SI-10,[],,,[],SNMP (MIB Dump) +3498,3498,3498,T1602.002,SI-10,[],,,[],Network Device Configuration Dump +3499,3499,3499,T1609,SI-10,[],,,[],Container Administration Command +3500,3500,3500,T1003,SI-12,[],,,[],OS Credential Dumping +3501,3501,3501,T1003.003,SI-12,[],,,[],NTDS +3502,3502,3502,T1020.001,SI-12,[],,,[],Traffic Duplication +3503,3503,3503,T1040,SI-12,[],,,[],Network Sniffing +3504,3504,3504,T1070,SI-12,[],,,[],Indicator Removal on Host +3505,3505,3505,T1070.001,SI-12,[],,,[],Clear Windows Event Logs +3506,3506,3506,T1070.002,SI-12,[],,,[],Clear Linux or Mac System Logs +3507,3507,3507,T1114,SI-12,[],,,[],Email Collection +3508,3508,3508,T1114.001,SI-12,[],,,[],Local Email Collection +3509,3509,3509,T1114.002,SI-12,[],,,[],Remote Email Collection +3510,3510,3510,T1114.003,SI-12,[],,,[],Email Forwarding Rule +3511,3511,3511,T1119,SI-12,[],,,[],Automated Collection +3512,3512,3512,T1530,SI-12,[],,,[],Data from Cloud Storage Object +3513,3513,3513,T1548,SI-12,[],,,[],Abuse Elevation Control Mechanism +3514,3514,3514,T1548.004,SI-12,[],,,[],Elevated Execution with Prompt +3515,3515,3515,T1550.001,SI-12,[],,,[],Application Access Token +3516,3516,3516,T1552,SI-12,[],,,[],Unsecured Credentials +3517,3517,3517,T1552.004,SI-12,[],,,[],Private Keys +3518,3518,3518,T1557,SI-12,[],,,[],Man-in-the-Middle +3519,3519,3519,T1557.002,SI-12,[],,,[],ARP Cache Poisoning +3520,3520,3520,T1558,SI-12,[],,,[],Steal or Forge Kerberos Tickets +3521,3521,3521,T1558.002,SI-12,[],,,[],Silver Ticket +3522,3522,3522,T1558.003,SI-12,[],,,[],Kerberoasting +3523,3523,3523,T1558.004,SI-12,[],,,[],AS-REP Roasting +3524,3524,3524,T1565,SI-12,[],,,[],Data Manipulation +3525,3525,3525,T1565.001,SI-12,[],,,[],Stored Data Manipulation +3526,3526,3526,T1565.002,SI-12,[],,,[],Transmitted Data Manipulation +3527,3527,3527,T1602,SI-12,[],,,[],Data from Configuration Repository +3528,3528,3528,T1602.001,SI-12,[],,,[],SNMP (MIB Dump) +3529,3529,3529,T1602.002,SI-12,[],,,[],Network Device Configuration Dump +3530,3530,3530,T1021.002,SI-15,[],,,[],SMB/Windows Admin Shares +3531,3531,3531,T1021.005,SI-15,[],,,[],VNC +3532,3532,3532,T1048,SI-15,[],,,[],Exfiltration Over Alternative Protocol +3533,3533,3533,T1048.001,SI-15,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3534,3534,3534,T1048.002,SI-15,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3535,3535,3535,T1048.003,SI-15,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3536,3536,3536,T1071.004,SI-15,[],,,[],DNS +3537,3537,3537,T1090,SI-15,[],,,[],Proxy +3538,3538,3538,T1090.003,SI-15,[],,,[],Multi-hop Proxy +3539,3539,3539,T1095,SI-15,[],,,[],Non-Application Layer Protocol +3540,3540,3540,T1187,SI-15,[],,,[],Forced Authentication +3541,3541,3541,T1197,SI-15,[],,,[],BITS Jobs +3542,3542,3542,T1205,SI-15,[],,,[],Traffic Signaling +3543,3543,3543,T1205.001,SI-15,[],,,[],Port Knocking +3544,3544,3544,T1218.012,SI-15,[],,,[],Verclsid +3545,3545,3545,T1219,SI-15,[],,,[],Remote Access Software +3546,3546,3546,T1498,SI-15,[],,,[],Network Denial of Service +3547,3547,3547,T1498.001,SI-15,[],,,[],Direct Network Flood +3548,3548,3548,T1498.002,SI-15,[],,,[],Reflection Amplification +3549,3549,3549,T1499,SI-15,[],,,[],Endpoint Denial of Service +3550,3550,3550,T1499.001,SI-15,[],,,[],OS Exhaustion Flood +3551,3551,3551,T1499.002,SI-15,[],,,[],Service Exhaustion Flood +3552,3552,3552,T1499.003,SI-15,[],,,[],Application Exhaustion Flood +3553,3553,3553,T1499.004,SI-15,[],,,[],Application or System Exploitation +3554,3554,3554,T1530,SI-15,[],,,[],Data from Cloud Storage Object +3555,3555,3555,T1537,SI-15,[],,,[],Transfer Data to Cloud Account +3556,3556,3556,T1552,SI-15,[],,,[],Unsecured Credentials +3557,3557,3557,T1552.005,SI-15,[],,,[],Cloud Instance Metadata API +3558,3558,3558,T1557,SI-15,[],,,[],Man-in-the-Middle +3559,3559,3559,T1557.001,SI-15,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3560,3560,3560,T1557.002,SI-15,[],,,[],ARP Cache Poisoning +3561,3561,3561,T1570,SI-15,[],,,[],Lateral Tool Transfer +3562,3562,3562,T1572,SI-15,[],,,[],Protocol Tunneling +3563,3563,3563,T1599,SI-15,[],,,[],Network Boundary Bridging +3564,3564,3564,T1599.001,SI-15,[],,,[],Network Address Translation Traversal +3565,3565,3565,T1602,SI-15,[],,,[],Data from Configuration Repository +3566,3566,3566,T1602.001,SI-15,[],,,[],SNMP (MIB Dump) +3567,3567,3567,T1602.002,SI-15,[],,,[],Network Device Configuration Dump +3568,3568,3568,T1055.009,SI-16,[],,,[],Proc Memory +3569,3569,3569,T1543,SI-16,[],,,[],Create or Modify System Process +3570,3570,3570,T1543.002,SI-16,[],,,[],Systemd Service +3571,3571,3571,T1548,SI-16,[],,,[],Abuse Elevation Control Mechanism +3572,3572,3572,T1548.004,SI-16,[],,,[],Elevated Execution with Prompt +3573,3573,3573,T1565,SI-16,[],,,[],Data Manipulation +3574,3574,3574,T1565.001,SI-16,[],,,[],Stored Data Manipulation +3575,3575,3575,T1565.003,SI-16,[],,,[],Runtime Data Manipulation +3576,3576,3576,T1611,SI-16,[],,,[],Escape to Host +3577,3577,3577,T1027,SI-2,[],,,[],Obfuscated Files or Information +3578,3578,3578,T1027.002,SI-2,[],,,[],Software Packing +3579,3579,3579,T1055,SI-2,[],,,[],Process Injection +3580,3580,3580,T1055.001,SI-2,[],,,[],Dynamic-link Library Injection +3581,3581,3581,T1055.002,SI-2,[],,,[],Portable Executable Injection +3582,3582,3582,T1055.003,SI-2,[],,,[],Thread Execution Hijacking +3583,3583,3583,T1055.004,SI-2,[],,,[],Asynchronous Procedure Call +3584,3584,3584,T1055.005,SI-2,[],,,[],Thread Local Storage +3585,3585,3585,T1055.008,SI-2,[],,,[],Ptrace System Calls +3586,3586,3586,T1055.009,SI-2,[],,,[],Proc Memory +3587,3587,3587,T1055.011,SI-2,[],,,[],Extra Window Memory Injection +3588,3588,3588,T1055.012,SI-2,[],,,[],Process Hollowing +3589,3589,3589,T1055.013,SI-2,[],,,[],Process Doppelgänging +3590,3590,3590,T1055.014,SI-2,[],,,[],VDSO Hijacking +3591,3591,3591,T1059,SI-2,[],,,[],Command and Scripting Interpreter +3592,3592,3592,T1059.001,SI-2,[],,,[],PowerShell +3593,3593,3593,T1059.005,SI-2,[],,,[],Visual Basic +3594,3594,3594,T1059.006,SI-2,[],,,[],Python +3595,3595,3595,T1068,SI-2,[],,,[],Exploitation for Privilege Escalation +3596,3596,3596,T1072,SI-2,[],,,[],Software Deployment Tools +3597,3597,3597,T1137,SI-2,[],,,[],Office Application Startup +3598,3598,3598,T1137.003,SI-2,[],,,[],Outlook Forms +3599,3599,3599,T1137.004,SI-2,[],,,[],Outlook Home Page +3600,3600,3600,T1137.005,SI-2,[],,,[],Outlook Rules +3601,3601,3601,T1189,SI-2,[],,,[],Drive-by Compromise +3602,3602,3602,T1190,SI-2,[],,,[],Exploit Public-Facing Application +3603,3603,3603,T1195,SI-2,[],,,[],Supply Chain Compromise +3604,3604,3604,T1195.001,SI-2,[],,,[],Compromise Software Dependencies and Development Tools +3605,3605,3605,T1195.002,SI-2,[],,,[],Compromise Software Supply Chain +3606,3606,3606,T1195.003,SI-2,[],,,[],Compromise Hardware Supply Chain +3607,3607,3607,T1204,SI-2,[],,,[],User Execution +3608,3608,3608,T1204.001,SI-2,[],,,[],Malicious Link +3609,3609,3609,T1204.003,SI-2,[],,,[],Malicious Image +3610,3610,3610,T1210,SI-2,[],,,[],Exploitation of Remote Services +3611,3611,3611,T1211,SI-2,[],,,[],Exploitation for Defense Evasion +3612,3612,3612,T1212,SI-2,[],,,[],Exploitation for Credential Access +3613,3613,3613,T1221,SI-2,[],,,[],Template Injection +3614,3614,3614,T1495,SI-2,[],,,[],Firmware Corruption +3615,3615,3615,T1525,SI-2,[],,,[],Implant Internal Image +3616,3616,3616,T1542,SI-2,[],,,[],Pre-OS Boot +3617,3617,3617,T1542.001,SI-2,[],,,[],System Firmware +3618,3618,3618,T1542.003,SI-2,[],,,[],Bootkit +3619,3619,3619,T1542.004,SI-2,[],,,[],ROMMONkit +3620,3620,3620,T1542.005,SI-2,[],,,[],TFTP Boot +3621,3621,3621,T1546.006,SI-2,[],,,[],LC_LOAD_DYLIB Addition +3622,3622,3622,T1546.010,SI-2,[],,,[],AppInit DLLs +3623,3623,3623,T1546.011,SI-2,[],,,[],Application Shimming +3624,3624,3624,T1547.006,SI-2,[],,,[],Kernel Modules and Extensions +3625,3625,3625,T1548.002,SI-2,[],,,[],Bypass User Account Control +3626,3626,3626,T1550.002,SI-2,[],,,[],Pass the Hash +3627,3627,3627,T1552,SI-2,[],,,[],Unsecured Credentials +3628,3628,3628,T1552.006,SI-2,[],,,[],Group Policy Preferences +3629,3629,3629,T1553,SI-2,[],,,[],Subvert Trust Controls +3630,3630,3630,T1553.006,SI-2,[],,,[],Code Signing Policy Modification +3631,3631,3631,T1555.005,SI-2,[],,,[],Password Managers +3632,3632,3632,T1559,SI-2,[],,,[],Inter-Process Communication +3633,3633,3633,T1559.002,SI-2,[],,,[],Dynamic Data Exchange +3634,3634,3634,T1566,SI-2,[],,,[],Phishing +3635,3635,3635,T1566.003,SI-2,[],,,[],Spearphishing via Service +3636,3636,3636,T1574,SI-2,[],,,[],Hijack Execution Flow +3637,3637,3637,T1574.002,SI-2,[],,,[],DLL Side-Loading +3638,3638,3638,T1601,SI-2,[],,,[],Modify System Image +3639,3639,3639,T1601.001,SI-2,[],,,[],Patch System Image +3640,3640,3640,T1601.002,SI-2,[],,,[],Downgrade System Image +3641,3641,3641,T1611,SI-2,[],,,[],Escape to Host +3642,3642,3642,T1001,SI-3,[],,,[],Data Obfuscation +3643,3643,3643,T1001.001,SI-3,[],,,[],Junk Data +3644,3644,3644,T1001.002,SI-3,[],,,[],Steganography +3645,3645,3645,T1001.003,SI-3,[],,,[],Protocol Impersonation +3646,3646,3646,T1003,SI-3,[],,,[],OS Credential Dumping +3647,3647,3647,T1003.001,SI-3,[],,,[],LSASS Memory +3648,3648,3648,T1003.002,SI-3,[],,,[],Security Account Manager +3649,3649,3649,T1003.003,SI-3,[],,,[],NTDS +3650,3650,3650,T1003.004,SI-3,[],,,[],LSA Secrets +3651,3651,3651,T1003.005,SI-3,[],,,[],Cached Domain Credentials +3652,3652,3652,T1003.006,SI-3,[],,,[],DCSync +3653,3653,3653,T1003.007,SI-3,[],,,[],Proc Filesystem +3654,3654,3654,T1003.008,SI-3,[],,,[],/etc/passwd and /etc/shadow +3655,3655,3655,T1008,SI-3,[],,,[],Fallback Channels +3656,3656,3656,T1011.001,SI-3,[],,,[],Exfiltration Over Bluetooth +3657,3657,3657,T1021.003,SI-3,[],,,[],Distributed Component Object Model +3658,3658,3658,T1021.005,SI-3,[],,,[],VNC +3659,3659,3659,T1027,SI-3,[],,,[],Obfuscated Files or Information +3660,3660,3660,T1027.002,SI-3,[],,,[],Software Packing +3661,3661,3661,T1029,SI-3,[],,,[],Scheduled Transfer +3662,3662,3662,T1030,SI-3,[],,,[],Data Transfer Size Limits +3663,3663,3663,T1036,SI-3,[],,,[],Masquerading +3664,3664,3664,T1036.003,SI-3,[],,,[],Rename System Utilities +3665,3665,3665,T1036.005,SI-3,[],,,[],Match Legitimate Name or Location +3666,3666,3666,T1037,SI-3,[],,,[],Boot or Logon Initialization Scripts +3667,3667,3667,T1037.002,SI-3,[],,,[],Logon Script (Mac) +3668,3668,3668,T1037.003,SI-3,[],,,[],Network Logon Script +3669,3669,3669,T1037.004,SI-3,[],,,[],RC Scripts +3670,3670,3670,T1037.005,SI-3,[],,,[],Startup Items +3671,3671,3671,T1041,SI-3,[],,,[],Exfiltration Over C2 Channel +3672,3672,3672,T1046,SI-3,[],,,[],Network Service Scanning +3673,3673,3673,T1048,SI-3,[],,,[],Exfiltration Over Alternative Protocol +3674,3674,3674,T1048.001,SI-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3675,3675,3675,T1048.002,SI-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3676,3676,3676,T1048.003,SI-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3677,3677,3677,T1052,SI-3,[],,,[],Exfiltration Over Physical Medium +3678,3678,3678,T1052.001,SI-3,[],,,[],Exfiltration over USB +3679,3679,3679,T1055,SI-3,[],,,[],Process Injection +3680,3680,3680,T1055.001,SI-3,[],,,[],Dynamic-link Library Injection +3681,3681,3681,T1055.002,SI-3,[],,,[],Portable Executable Injection +3682,3682,3682,T1055.003,SI-3,[],,,[],Thread Execution Hijacking +3683,3683,3683,T1055.004,SI-3,[],,,[],Asynchronous Procedure Call +3684,3684,3684,T1055.005,SI-3,[],,,[],Thread Local Storage +3685,3685,3685,T1055.008,SI-3,[],,,[],Ptrace System Calls +3686,3686,3686,T1055.009,SI-3,[],,,[],Proc Memory +3687,3687,3687,T1055.011,SI-3,[],,,[],Extra Window Memory Injection +3688,3688,3688,T1055.012,SI-3,[],,,[],Process Hollowing +3689,3689,3689,T1055.013,SI-3,[],,,[],Process Doppelgänging +3690,3690,3690,T1055.014,SI-3,[],,,[],VDSO Hijacking +3691,3691,3691,T1056.002,SI-3,[],,,[],GUI Input Capture +3692,3692,3692,T1059,SI-3,[],,,[],Command and Scripting Interpreter +3693,3693,3693,T1059.001,SI-3,[],,,[],PowerShell +3694,3694,3694,T1059.005,SI-3,[],,,[],Visual Basic +3695,3695,3695,T1059.006,SI-3,[],,,[],Python +3696,3696,3696,T1059.007,SI-3,[],,,[],JavaScript +3697,3697,3697,T1068,SI-3,[],,,[],Exploitation for Privilege Escalation +3698,3698,3698,T1070,SI-3,[],,,[],Indicator Removal on Host +3699,3699,3699,T1070.001,SI-3,[],,,[],Clear Windows Event Logs +3700,3700,3700,T1070.002,SI-3,[],,,[],Clear Linux or Mac System Logs +3701,3701,3701,T1070.003,SI-3,[],,,[],Clear Command History +3702,3702,3702,T1071,SI-3,[],,,[],Application Layer Protocol +3703,3703,3703,T1071.001,SI-3,[],,,[],Web Protocols +3704,3704,3704,T1071.002,SI-3,[],,,[],File Transfer Protocols +3705,3705,3705,T1071.003,SI-3,[],,,[],Mail Protocols +3706,3706,3706,T1071.004,SI-3,[],,,[],DNS +3707,3707,3707,T1072,SI-3,[],,,[],Software Deployment Tools +3708,3708,3708,T1080,SI-3,[],,,[],Taint Shared Content +3709,3709,3709,T1090,SI-3,[],,,[],Proxy +3710,3710,3710,T1090.001,SI-3,[],,,[],Internal Proxy +3711,3711,3711,T1090.002,SI-3,[],,,[],External Proxy +3712,3712,3712,T1091,SI-3,[],,,[],Replication Through Removable Media +3713,3713,3713,T1092,SI-3,[],,,[],Communication Through Removable Media +3714,3714,3714,T1095,SI-3,[],,,[],Non-Application Layer Protocol +3715,3715,3715,T1098.004,SI-3,[],,,[],SSH Authorized Keys +3716,3716,3716,T1102,SI-3,[],,,[],Web Service +3717,3717,3717,T1102.001,SI-3,[],,,[],Dead Drop Resolver +3718,3718,3718,T1102.002,SI-3,[],,,[],Bidirectional Communication +3719,3719,3719,T1102.003,SI-3,[],,,[],One-Way Communication +3720,3720,3720,T1104,SI-3,[],,,[],Multi-Stage Channels +3721,3721,3721,T1105,SI-3,[],,,[],Ingress Tool Transfer +3722,3722,3722,T1111,SI-3,[],,,[],Two-Factor Authentication Interception +3723,3723,3723,T1132,SI-3,[],,,[],Data Encoding +3724,3724,3724,T1132.001,SI-3,[],,,[],Standard Encoding +3725,3725,3725,T1132.002,SI-3,[],,,[],Non-Standard Encoding +3726,3726,3726,T1137,SI-3,[],,,[],Office Application Startup +3727,3727,3727,T1137.001,SI-3,[],,,[],Office Template Macros +3728,3728,3728,T1176,SI-3,[],,,[],Browser Extensions +3729,3729,3729,T1185,SI-3,[],,,[],Man in the Browser +3730,3730,3730,T1189,SI-3,[],,,[],Drive-by Compromise +3731,3731,3731,T1190,SI-3,[],,,[],Exploit Public-Facing Application +3732,3732,3732,T1201,SI-3,[],,,[],Password Policy Discovery +3733,3733,3733,T1203,SI-3,[],,,[],Exploitation for Client Execution +3734,3734,3734,T1204,SI-3,[],,,[],User Execution +3735,3735,3735,T1204.001,SI-3,[],,,[],Malicious Link +3736,3736,3736,T1204.002,SI-3,[],,,[],Malicious File +3737,3737,3737,T1204.003,SI-3,[],,,[],Malicious Image +3738,3738,3738,T1210,SI-3,[],,,[],Exploitation of Remote Services +3739,3739,3739,T1211,SI-3,[],,,[],Exploitation for Defense Evasion +3740,3740,3740,T1212,SI-3,[],,,[],Exploitation for Credential Access +3741,3741,3741,T1218.002,SI-3,[],,,[],Control Panel +3742,3742,3742,T1219,SI-3,[],,,[],Remote Access Software +3743,3743,3743,T1221,SI-3,[],,,[],Template Injection +3744,3744,3744,T1485,SI-3,[],,,[],Data Destruction +3745,3745,3745,T1486,SI-3,[],,,[],Data Encrypted for Impact +3746,3746,3746,T1490,SI-3,[],,,[],Inhibit System Recovery +3747,3747,3747,T1491,SI-3,[],,,[],Defacement +3748,3748,3748,T1491.001,SI-3,[],,,[],Internal Defacement +3749,3749,3749,T1491.002,SI-3,[],,,[],External Defacement +3750,3750,3750,T1525,SI-3,[],,,[],Implant Internal Image +3751,3751,3751,T1539,SI-3,[],,,[],Steal Web Session Cookie +3752,3752,3752,T1543,SI-3,[],,,[],Create or Modify System Process +3753,3753,3753,T1543.002,SI-3,[],,,[],Systemd Service +3754,3754,3754,T1546.002,SI-3,[],,,[],Screensaver +3755,3755,3755,T1546.004,SI-3,[],,,[],Unix Shell Configuration Modification +3756,3756,3756,T1546.006,SI-3,[],,,[],LC_LOAD_DYLIB Addition +3757,3757,3757,T1546.013,SI-3,[],,,[],PowerShell Profile +3758,3758,3758,T1546.014,SI-3,[],,,[],Emond +3759,3759,3759,T1547.002,SI-3,[],,,[],Authentication Package +3760,3760,3760,T1547.005,SI-3,[],,,[],Security Support Provider +3761,3761,3761,T1547.006,SI-3,[],,,[],Kernel Modules and Extensions +3762,3762,3762,T1547.007,SI-3,[],,,[],Re-opened Applications +3763,3763,3763,T1547.008,SI-3,[],,,[],LSASS Driver +3764,3764,3764,T1547.013,SI-3,[],,,[],XDG Autostart Entries +3765,3765,3765,T1548,SI-3,[],,,[],Abuse Elevation Control Mechanism +3766,3766,3766,T1548.004,SI-3,[],,,[],Elevated Execution with Prompt +3767,3767,3767,T1553.003,SI-3,[],,,[],SIP and Trust Provider Hijacking +3768,3768,3768,T1557,SI-3,[],,,[],Man-in-the-Middle +3769,3769,3769,T1557.001,SI-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3770,3770,3770,T1557.002,SI-3,[],,,[],ARP Cache Poisoning +3771,3771,3771,T1558,SI-3,[],,,[],Steal or Forge Kerberos Tickets +3772,3772,3772,T1558.002,SI-3,[],,,[],Silver Ticket +3773,3773,3773,T1558.003,SI-3,[],,,[],Kerberoasting +3774,3774,3774,T1558.004,SI-3,[],,,[],AS-REP Roasting +3775,3775,3775,T1559,SI-3,[],,,[],Inter-Process Communication +3776,3776,3776,T1559.001,SI-3,[],,,[],Component Object Model +3777,3777,3777,T1559.002,SI-3,[],,,[],Dynamic Data Exchange +3778,3778,3778,T1560,SI-3,[],,,[],Archive Collected Data +3779,3779,3779,T1560.001,SI-3,[],,,[],Archive via Utility +3780,3780,3780,T1561,SI-3,[],,,[],Disk Wipe +3781,3781,3781,T1561.001,SI-3,[],,,[],Disk Content Wipe +3782,3782,3782,T1561.002,SI-3,[],,,[],Disk Structure Wipe +3783,3783,3783,T1562,SI-3,[],,,[],Impair Defenses +3784,3784,3784,T1562.001,SI-3,[],,,[],Disable or Modify Tools +3785,3785,3785,T1562.002,SI-3,[],,,[],Disable Windows Event Logging +3786,3786,3786,T1562.004,SI-3,[],,,[],Disable or Modify System Firewall +3787,3787,3787,T1562.006,SI-3,[],,,[],Indicator Blocking +3788,3788,3788,T1564.004,SI-3,[],,,[],NTFS File Attributes +3789,3789,3789,T1566,SI-3,[],,,[],Phishing +3790,3790,3790,T1566.001,SI-3,[],,,[],Spearphishing Attachment +3791,3791,3791,T1566.002,SI-3,[],,,[],Spearphishing Link +3792,3792,3792,T1566.003,SI-3,[],,,[],Spearphishing via Service +3793,3793,3793,T1568,SI-3,[],,,[],Dynamic Resolution +3794,3794,3794,T1568.002,SI-3,[],,,[],Domain Generation Algorithms +3795,3795,3795,T1569,SI-3,[],,,[],System Services +3796,3796,3796,T1569.002,SI-3,[],,,[],Service Execution +3797,3797,3797,T1570,SI-3,[],,,[],Lateral Tool Transfer +3798,3798,3798,T1571,SI-3,[],,,[],Non-Standard Port +3799,3799,3799,T1572,SI-3,[],,,[],Protocol Tunneling +3800,3800,3800,T1573,SI-3,[],,,[],Encrypted Channel +3801,3801,3801,T1573.001,SI-3,[],,,[],Symmetric Cryptography +3802,3802,3802,T1573.002,SI-3,[],,,[],Asymmetric Cryptography +3803,3803,3803,T1574,SI-3,[],,,[],Hijack Execution Flow +3804,3804,3804,T1574.001,SI-3,[],,,[],DLL Search Order Hijacking +3805,3805,3805,T1574.004,SI-3,[],,,[],Dylib Hijacking +3806,3806,3806,T1574.007,SI-3,[],,,[],Path Interception by PATH Environment Variable +3807,3807,3807,T1574.008,SI-3,[],,,[],Path Interception by Search Order Hijacking +3808,3808,3808,T1574.009,SI-3,[],,,[],Path Interception by Unquoted Path +3809,3809,3809,T1598,SI-3,[],,,[],Phishing for Information +3810,3810,3810,T1598.001,SI-3,[],,,[],Spearphishing Service +3811,3811,3811,T1598.002,SI-3,[],,,[],Spearphishing Attachment +3812,3812,3812,T1598.003,SI-3,[],,,[],Spearphishing Link +3813,3813,3813,T1602,SI-3,[],,,[],Data from Configuration Repository +3814,3814,3814,T1602.001,SI-3,[],,,[],SNMP (MIB Dump) +3815,3815,3815,T1602.002,SI-3,[],,,[],Network Device Configuration Dump +3816,3816,3816,T1611,SI-3,[],,,[],Escape to Host +3817,3817,3817,T1001,SI-4,[],,,[],Data Obfuscation +3818,3818,3818,T1001.001,SI-4,[],,,[],Junk Data +3819,3819,3819,T1001.002,SI-4,[],,,[],Steganography +3820,3820,3820,T1001.003,SI-4,[],,,[],Protocol Impersonation +3821,3821,3821,T1003,SI-4,[],,,[],OS Credential Dumping +3822,3822,3822,T1003.001,SI-4,[],,,[],LSASS Memory +3823,3823,3823,T1003.002,SI-4,[],,,[],Security Account Manager +3824,3824,3824,T1003.003,SI-4,[],,,[],NTDS +3825,3825,3825,T1003.004,SI-4,[],,,[],LSA Secrets +3826,3826,3826,T1003.005,SI-4,[],,,[],Cached Domain Credentials +3827,3827,3827,T1003.006,SI-4,[],,,[],DCSync +3828,3828,3828,T1003.007,SI-4,[],,,[],Proc Filesystem +3829,3829,3829,T1003.008,SI-4,[],,,[],/etc/passwd and /etc/shadow +3830,3830,3830,T1008,SI-4,[],,,[],Fallback Channels +3831,3831,3831,T1011,SI-4,[],,,[],Exfiltration Over Other Network Medium +3832,3832,3832,T1011.001,SI-4,[],,,[],Exfiltration Over Bluetooth +3833,3833,3833,T1020.001,SI-4,[],,,[],Traffic Duplication +3834,3834,3834,T1021,SI-4,[],,,[],Remote Services +3835,3835,3835,T1021.001,SI-4,[],,,[],Remote Desktop Protocol +3836,3836,3836,T1021.002,SI-4,[],,,[],SMB/Windows Admin Shares +3837,3837,3837,T1021.003,SI-4,[],,,[],Distributed Component Object Model +3838,3838,3838,T1021.004,SI-4,[],,,[],SSH +3839,3839,3839,T1021.005,SI-4,[],,,[],VNC +3840,3840,3840,T1021.006,SI-4,[],,,[],Windows Remote Management +3841,3841,3841,T1027,SI-4,[],,,[],Obfuscated Files or Information +3842,3842,3842,T1027.002,SI-4,[],,,[],Software Packing +3843,3843,3843,T1029,SI-4,[],,,[],Scheduled Transfer +3844,3844,3844,T1030,SI-4,[],,,[],Data Transfer Size Limits +3845,3845,3845,T1036,SI-4,[],,,[],Masquerading +3846,3846,3846,T1036.001,SI-4,[],,,[],Invalid Code Signature +3847,3847,3847,T1036.003,SI-4,[],,,[],Rename System Utilities +3848,3848,3848,T1036.005,SI-4,[],,,[],Match Legitimate Name or Location +3849,3849,3849,T1037,SI-4,[],,,[],Boot or Logon Initialization Scripts +3850,3850,3850,T1037.002,SI-4,[],,,[],Logon Script (Mac) +3851,3851,3851,T1037.003,SI-4,[],,,[],Network Logon Script +3852,3852,3852,T1037.004,SI-4,[],,,[],RC Scripts +3853,3853,3853,T1037.005,SI-4,[],,,[],Startup Items +3854,3854,3854,T1040,SI-4,[],,,[],Network Sniffing +3855,3855,3855,T1041,SI-4,[],,,[],Exfiltration Over C2 Channel +3856,3856,3856,T1046,SI-4,[],,,[],Network Service Scanning +3857,3857,3857,T1048,SI-4,[],,,[],Exfiltration Over Alternative Protocol +3858,3858,3858,T1048.001,SI-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3859,3859,3859,T1048.002,SI-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3860,3860,3860,T1048.003,SI-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3861,3861,3861,T1052,SI-4,[],,,[],Exfiltration Over Physical Medium +3862,3862,3862,T1052.001,SI-4,[],,,[],Exfiltration over USB +3863,3863,3863,T1053,SI-4,[],,,[],Scheduled Task/Job +3864,3864,3864,T1053.001,SI-4,[],,,[],At (Linux) +3865,3865,3865,T1053.002,SI-4,[],,,[],At (Windows) +3866,3866,3866,T1053.003,SI-4,[],,,[],Cron +3867,3867,3867,T1053.004,SI-4,[],,,[],Launchd +3868,3868,3868,T1053.005,SI-4,[],,,[],Scheduled Task +3869,3869,3869,T1053.006,SI-4,[],,,[],Systemd Timers +3870,3870,3870,T1055,SI-4,[],,,[],Process Injection +3871,3871,3871,T1055.001,SI-4,[],,,[],Dynamic-link Library Injection +3872,3872,3872,T1055.002,SI-4,[],,,[],Portable Executable Injection +3873,3873,3873,T1055.003,SI-4,[],,,[],Thread Execution Hijacking +3874,3874,3874,T1055.004,SI-4,[],,,[],Asynchronous Procedure Call +3875,3875,3875,T1055.005,SI-4,[],,,[],Thread Local Storage +3876,3876,3876,T1055.008,SI-4,[],,,[],Ptrace System Calls +3877,3877,3877,T1055.009,SI-4,[],,,[],Proc Memory +3878,3878,3878,T1055.011,SI-4,[],,,[],Extra Window Memory Injection +3879,3879,3879,T1055.012,SI-4,[],,,[],Process Hollowing +3880,3880,3880,T1055.013,SI-4,[],,,[],Process Doppelgänging +3881,3881,3881,T1055.014,SI-4,[],,,[],VDSO Hijacking +3882,3882,3882,T1056.002,SI-4,[],,,[],GUI Input Capture +3883,3883,3883,T1059,SI-4,[],,,[],Command and Scripting Interpreter +3884,3884,3884,T1059.001,SI-4,[],,,[],PowerShell +3885,3885,3885,T1059.002,SI-4,[],,,[],AppleScript +3886,3886,3886,T1059.003,SI-4,[],,,[],Windows Command Shell +3887,3887,3887,T1059.004,SI-4,[],,,[],Unix Shell +3888,3888,3888,T1059.005,SI-4,[],,,[],Visual Basic +3889,3889,3889,T1059.006,SI-4,[],,,[],Python +3890,3890,3890,T1059.007,SI-4,[],,,[],JavaScript +3891,3891,3891,T1068,SI-4,[],,,[],Exploitation for Privilege Escalation +3892,3892,3892,T1070,SI-4,[],,,[],Indicator Removal on Host +3893,3893,3893,T1070.001,SI-4,[],,,[],Clear Windows Event Logs +3894,3894,3894,T1070.002,SI-4,[],,,[],Clear Linux or Mac System Logs +3895,3895,3895,T1070.003,SI-4,[],,,[],Clear Command History +3896,3896,3896,T1071,SI-4,[],,,[],Application Layer Protocol +3897,3897,3897,T1071.001,SI-4,[],,,[],Web Protocols +3898,3898,3898,T1071.002,SI-4,[],,,[],File Transfer Protocols +3899,3899,3899,T1071.003,SI-4,[],,,[],Mail Protocols +3900,3900,3900,T1071.004,SI-4,[],,,[],DNS +3901,3901,3901,T1072,SI-4,[],,,[],Software Deployment Tools +3902,3902,3902,T1078,SI-4,[],,,[],Valid Accounts +3903,3903,3903,T1078.001,SI-4,[],,,[],Default Accounts +3904,3904,3904,T1078.002,SI-4,[],,,[],Domain Accounts +3905,3905,3905,T1078.003,SI-4,[],,,[],Local Accounts +3906,3906,3906,T1078.004,SI-4,[],,,[],Cloud Accounts +3907,3907,3907,T1080,SI-4,[],,,[],Taint Shared Content +3908,3908,3908,T1087,SI-4,[],,,[],Account Discovery +3909,3909,3909,T1087.001,SI-4,[],,,[],Local Account +3910,3910,3910,T1087.002,SI-4,[],,,[],Domain Account +3911,3911,3911,T1090,SI-4,[],,,[],Proxy +3912,3912,3912,T1090.001,SI-4,[],,,[],Internal Proxy +3913,3913,3913,T1090.002,SI-4,[],,,[],External Proxy +3914,3914,3914,T1091,SI-4,[],,,[],Replication Through Removable Media +3915,3915,3915,T1092,SI-4,[],,,[],Communication Through Removable Media +3916,3916,3916,T1095,SI-4,[],,,[],Non-Application Layer Protocol +3917,3917,3917,T1098,SI-4,[],,,[],Account Manipulation +3918,3918,3918,T1098.001,SI-4,[],,,[],Additional Cloud Credentials +3919,3919,3919,T1098.002,SI-4,[],,,[],Exchange Email Delegate Permissions +3920,3920,3920,T1098.003,SI-4,[],,,[],Add Office 365 Global Administrator Role +3921,3921,3921,T1098.004,SI-4,[],,,[],SSH Authorized Keys +3922,3922,3922,T1102,SI-4,[],,,[],Web Service +3923,3923,3923,T1102.001,SI-4,[],,,[],Dead Drop Resolver +3924,3924,3924,T1102.002,SI-4,[],,,[],Bidirectional Communication +3925,3925,3925,T1102.003,SI-4,[],,,[],One-Way Communication +3926,3926,3926,T1104,SI-4,[],,,[],Multi-Stage Channels +3927,3927,3927,T1105,SI-4,[],,,[],Ingress Tool Transfer +3928,3928,3928,T1110,SI-4,[],,,[],Brute Force +3929,3929,3929,T1110.001,SI-4,[],,,[],Password Guessing +3930,3930,3930,T1110.002,SI-4,[],,,[],Password Cracking +3931,3931,3931,T1110.003,SI-4,[],,,[],Password Spraying +3932,3932,3932,T1110.004,SI-4,[],,,[],Credential Stuffing +3933,3933,3933,T1111,SI-4,[],,,[],Two-Factor Authentication Interception +3934,3934,3934,T1114,SI-4,[],,,[],Email Collection +3935,3935,3935,T1114.001,SI-4,[],,,[],Local Email Collection +3936,3936,3936,T1114.002,SI-4,[],,,[],Remote Email Collection +3937,3937,3937,T1114.003,SI-4,[],,,[],Email Forwarding Rule +3938,3938,3938,T1119,SI-4,[],,,[],Automated Collection +3939,3939,3939,T1127,SI-4,[],,,[],Trusted Developer Utilities Proxy Execution +3940,3940,3940,T1127.001,SI-4,[],,,[],MSBuild +3941,3941,3941,T1129,SI-4,[],,,[],Shared Modules +3942,3942,3942,T1132,SI-4,[],,,[],Data Encoding +3943,3943,3943,T1132.001,SI-4,[],,,[],Standard Encoding +3944,3944,3944,T1132.002,SI-4,[],,,[],Non-Standard Encoding +3945,3945,3945,T1133,SI-4,[],,,[],External Remote Services +3946,3946,3946,T1135,SI-4,[],,,[],Network Share Discovery +3947,3947,3947,T1136,SI-4,[],,,[],Create Account +3948,3948,3948,T1136.001,SI-4,[],,,[],Local Account +3949,3949,3949,T1136.002,SI-4,[],,,[],Domain Account +3950,3950,3950,T1136.003,SI-4,[],,,[],Cloud Account +3951,3951,3951,T1137,SI-4,[],,,[],Office Application Startup +3952,3952,3952,T1137.001,SI-4,[],,,[],Office Template Macros +3953,3953,3953,T1176,SI-4,[],,,[],Browser Extensions +3954,3954,3954,T1185,SI-4,[],,,[],Man in the Browser +3955,3955,3955,T1187,SI-4,[],,,[],Forced Authentication +3956,3956,3956,T1189,SI-4,[],,,[],Drive-by Compromise +3957,3957,3957,T1190,SI-4,[],,,[],Exploit Public-Facing Application +3958,3958,3958,T1197,SI-4,[],,,[],BITS Jobs +3959,3959,3959,T1201,SI-4,[],,,[],Password Policy Discovery +3960,3960,3960,T1203,SI-4,[],,,[],Exploitation for Client Execution +3961,3961,3961,T1204,SI-4,[],,,[],User Execution +3962,3962,3962,T1204.001,SI-4,[],,,[],Malicious Link +3963,3963,3963,T1204.002,SI-4,[],,,[],Malicious File +3964,3964,3964,T1204.003,SI-4,[],,,[],Malicious Image +3965,3965,3965,T1205,SI-4,[],,,[],Traffic Signaling +3966,3966,3966,T1205.001,SI-4,[],,,[],Port Knocking +3967,3967,3967,T1210,SI-4,[],,,[],Exploitation of Remote Services +3968,3968,3968,T1211,SI-4,[],,,[],Exploitation for Defense Evasion +3969,3969,3969,T1212,SI-4,[],,,[],Exploitation for Credential Access +3970,3970,3970,T1213,SI-4,[],,,[],Data from Information Repositories +3971,3971,3971,T1213.001,SI-4,[],,,[],Confluence +3972,3972,3972,T1213.002,SI-4,[],,,[],Sharepoint +3973,3973,3973,T1216,SI-4,[],,,[],Signed Script Proxy Execution +3974,3974,3974,T1216.001,SI-4,[],,,[],PubPrn +3975,3975,3975,T1218,SI-4,[],,,[],Signed Binary Proxy Execution +3976,3976,3976,T1218.001,SI-4,[],,,[],Compiled HTML File +3977,3977,3977,T1218.002,SI-4,[],,,[],Control Panel +3978,3978,3978,T1218.003,SI-4,[],,,[],CMSTP +3979,3979,3979,T1218.004,SI-4,[],,,[],InstallUtil +3980,3980,3980,T1218.005,SI-4,[],,,[],Mshta +3981,3981,3981,T1218.008,SI-4,[],,,[],Odbcconf +3982,3982,3982,T1218.009,SI-4,[],,,[],Regsvcs/Regasm +3983,3983,3983,T1218.010,SI-4,[],,,[],Regsvr32 +3984,3984,3984,T1218.011,SI-4,[],,,[],Rundll32 +3985,3985,3985,T1218.012,SI-4,[],,,[],Verclsid +3986,3986,3986,T1219,SI-4,[],,,[],Remote Access Software +3987,3987,3987,T1220,SI-4,[],,,[],XSL Script Processing +3988,3988,3988,T1221,SI-4,[],,,[],Template Injection +3989,3989,3989,T1222,SI-4,[],,,[],File and Directory Permissions Modification +3990,3990,3990,T1222.001,SI-4,[],,,[],Windows File and Directory Permissions Modification +3991,3991,3991,T1222.002,SI-4,[],,,[],Linux and Mac File and Directory Permissions Modification +3992,3992,3992,T1484,SI-4,[],,,[],Domain Policy Modification +3993,3993,3993,T1485,SI-4,[],,,[],Data Destruction +3994,3994,3994,T1486,SI-4,[],,,[],Data Encrypted for Impact +3995,3995,3995,T1489,SI-4,[],,,[],Service Stop +3996,3996,3996,T1490,SI-4,[],,,[],Inhibit System Recovery +3997,3997,3997,T1491,SI-4,[],,,[],Defacement +3998,3998,3998,T1491.001,SI-4,[],,,[],Internal Defacement +3999,3999,3999,T1491.002,SI-4,[],,,[],External Defacement +4000,4000,4000,T1499,SI-4,[],,,[],Endpoint Denial of Service +4001,4001,4001,T1499.001,SI-4,[],,,[],OS Exhaustion Flood +4002,4002,4002,T1499.002,SI-4,[],,,[],Service Exhaustion Flood +4003,4003,4003,T1499.003,SI-4,[],,,[],Application Exhaustion Flood +4004,4004,4004,T1499.004,SI-4,[],,,[],Application or System Exploitation +4005,4005,4005,T1505,SI-4,[],,,[],Server Software Component +4006,4006,4006,T1505.001,SI-4,[],,,[],SQL Stored Procedures +4007,4007,4007,T1505.002,SI-4,[],,,[],Transport Agent +4008,4008,4008,T1525,SI-4,[],,,[],Implant Internal Image +4009,4009,4009,T1528,SI-4,[],,,[],Steal Application Access Token +4010,4010,4010,T1530,SI-4,[],,,[],Data from Cloud Storage Object +4011,4011,4011,T1537,SI-4,[],,,[],Transfer Data to Cloud Account +4012,4012,4012,T1539,SI-4,[],,,[],Steal Web Session Cookie +4013,4013,4013,T1542.004,SI-4,[],,,[],ROMMONkit +4014,4014,4014,T1542.005,SI-4,[],,,[],TFTP Boot +4015,4015,4015,T1543,SI-4,[],,,[],Create or Modify System Process +4016,4016,4016,T1543.002,SI-4,[],,,[],Systemd Service +4017,4017,4017,T1543.003,SI-4,[],,,[],Windows Service +4018,4018,4018,T1546.002,SI-4,[],,,[],Screensaver +4019,4019,4019,T1546.004,SI-4,[],,,[],Unix Shell Configuration Modification +4020,4020,4020,T1546.006,SI-4,[],,,[],LC_LOAD_DYLIB Addition +4021,4021,4021,T1546.008,SI-4,[],,,[],Accessibility Features +4022,4022,4022,T1546.013,SI-4,[],,,[],PowerShell Profile +4023,4023,4023,T1546.014,SI-4,[],,,[],Emond +4024,4024,4024,T1547.002,SI-4,[],,,[],Authentication Package +4025,4025,4025,T1547.003,SI-4,[],,,[],Time Providers +4026,4026,4026,T1547.004,SI-4,[],,,[],Winlogon Helper DLL +4027,4027,4027,T1547.005,SI-4,[],,,[],Security Support Provider +4028,4028,4028,T1547.006,SI-4,[],,,[],Kernel Modules and Extensions +4029,4029,4029,T1547.007,SI-4,[],,,[],Re-opened Applications +4030,4030,4030,T1547.008,SI-4,[],,,[],LSASS Driver +4031,4031,4031,T1547.009,SI-4,[],,,[],Shortcut Modification +4032,4032,4032,T1547.011,SI-4,[],,,[],Plist Modification +4033,4033,4033,T1547.012,SI-4,[],,,[],Print Processors +4034,4034,4034,T1547.013,SI-4,[],,,[],XDG Autostart Entries +4035,4035,4035,T1548,SI-4,[],,,[],Abuse Elevation Control Mechanism +4036,4036,4036,T1548.001,SI-4,[],,,[],Setuid and Setgid +4037,4037,4037,T1548.002,SI-4,[],,,[],Bypass User Account Control +4038,4038,4038,T1548.003,SI-4,[],,,[],Sudo and Sudo Caching +4039,4039,4039,T1548.004,SI-4,[],,,[],Elevated Execution with Prompt +4040,4040,4040,T1550.001,SI-4,[],,,[],Application Access Token +4041,4041,4041,T1550.003,SI-4,[],,,[],Pass the Ticket +4042,4042,4042,T1552,SI-4,[],,,[],Unsecured Credentials +4043,4043,4043,T1552.001,SI-4,[],,,[],Credentials In Files +4044,4044,4044,T1552.002,SI-4,[],,,[],Credentials in Registry +4045,4045,4045,T1552.003,SI-4,[],,,[],Bash History +4046,4046,4046,T1552.004,SI-4,[],,,[],Private Keys +4047,4047,4047,T1552.005,SI-4,[],,,[],Cloud Instance Metadata API +4048,4048,4048,T1552.006,SI-4,[],,,[],Group Policy Preferences +4049,4049,4049,T1553,SI-4,[],,,[],Subvert Trust Controls +4050,4050,4050,T1553.001,SI-4,[],,,[],Gatekeeper Bypass +4051,4051,4051,T1553.003,SI-4,[],,,[],SIP and Trust Provider Hijacking +4052,4052,4052,T1553.004,SI-4,[],,,[],Install Root Certificate +4053,4053,4053,T1553.005,SI-4,[],,,[],Mark-of-the-Web Bypass +4054,4054,4054,T1555,SI-4,[],,,[],Credentials from Password Stores +4055,4055,4055,T1555.001,SI-4,[],,,[],Keychain +4056,4056,4056,T1555.002,SI-4,[],,,[],Securityd Memory +4057,4057,4057,T1555.004,SI-4,[],,,[],Windows Credential Manager +4058,4058,4058,T1555.005,SI-4,[],,,[],Password Managers +4059,4059,4059,T1556,SI-4,[],,,[],Modify Authentication Process +4060,4060,4060,T1556.001,SI-4,[],,,[],Domain Controller Authentication +4061,4061,4061,T1556.002,SI-4,[],,,[],Password Filter DLL +4062,4062,4062,T1556.003,SI-4,[],,,[],Pluggable Authentication Modules +4063,4063,4063,T1556.004,SI-4,[],,,[],Network Device Authentication +4064,4064,4064,T1557,SI-4,[],,,[],Man-in-the-Middle +4065,4065,4065,T1557.001,SI-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4066,4066,4066,T1557.002,SI-4,[],,,[],ARP Cache Poisoning +4067,4067,4067,T1558,SI-4,[],,,[],Steal or Forge Kerberos Tickets +4068,4068,4068,T1558.002,SI-4,[],,,[],Silver Ticket +4069,4069,4069,T1558.003,SI-4,[],,,[],Kerberoasting +4070,4070,4070,T1558.004,SI-4,[],,,[],AS-REP Roasting +4071,4071,4071,T1559,SI-4,[],,,[],Inter-Process Communication +4072,4072,4072,T1559.001,SI-4,[],,,[],Component Object Model +4073,4073,4073,T1559.002,SI-4,[],,,[],Dynamic Data Exchange +4074,4074,4074,T1560,SI-4,[],,,[],Archive Collected Data +4075,4075,4075,T1560.001,SI-4,[],,,[],Archive via Utility +4076,4076,4076,T1561,SI-4,[],,,[],Disk Wipe +4077,4077,4077,T1561.001,SI-4,[],,,[],Disk Content Wipe +4078,4078,4078,T1561.002,SI-4,[],,,[],Disk Structure Wipe +4079,4079,4079,T1562,SI-4,[],,,[],Impair Defenses +4080,4080,4080,T1562.001,SI-4,[],,,[],Disable or Modify Tools +4081,4081,4081,T1562.002,SI-4,[],,,[],Disable Windows Event Logging +4082,4082,4082,T1562.003,SI-4,[],,,[],Impair Command History Logging +4083,4083,4083,T1562.004,SI-4,[],,,[],Disable or Modify System Firewall +4084,4084,4084,T1562.006,SI-4,[],,,[],Indicator Blocking +4085,4085,4085,T1563,SI-4,[],,,[],Remote Service Session Hijacking +4086,4086,4086,T1563.001,SI-4,[],,,[],SSH Hijacking +4087,4087,4087,T1563.002,SI-4,[],,,[],RDP Hijacking +4088,4088,4088,T1564.002,SI-4,[],,,[],Hidden Users +4089,4089,4089,T1564.004,SI-4,[],,,[],NTFS File Attributes +4090,4090,4090,T1564.006,SI-4,[],,,[],Run Virtual Instance +4091,4091,4091,T1564.007,SI-4,[],,,[],VBA Stomping +4092,4092,4092,T1565,SI-4,[],,,[],Data Manipulation +4093,4093,4093,T1565.001,SI-4,[],,,[],Stored Data Manipulation +4094,4094,4094,T1565.002,SI-4,[],,,[],Transmitted Data Manipulation +4095,4095,4095,T1565.003,SI-4,[],,,[],Runtime Data Manipulation +4096,4096,4096,T1566,SI-4,[],,,[],Phishing +4097,4097,4097,T1566.001,SI-4,[],,,[],Spearphishing Attachment +4098,4098,4098,T1566.002,SI-4,[],,,[],Spearphishing Link +4099,4099,4099,T1566.003,SI-4,[],,,[],Spearphishing via Service +4100,4100,4100,T1568,SI-4,[],,,[],Dynamic Resolution +4101,4101,4101,T1568.002,SI-4,[],,,[],Domain Generation Algorithms +4102,4102,4102,T1569,SI-4,[],,,[],System Services +4103,4103,4103,T1569.002,SI-4,[],,,[],Service Execution +4104,4104,4104,T1570,SI-4,[],,,[],Lateral Tool Transfer +4105,4105,4105,T1571,SI-4,[],,,[],Non-Standard Port +4106,4106,4106,T1572,SI-4,[],,,[],Protocol Tunneling +4107,4107,4107,T1573,SI-4,[],,,[],Encrypted Channel +4108,4108,4108,T1573.001,SI-4,[],,,[],Symmetric Cryptography +4109,4109,4109,T1573.002,SI-4,[],,,[],Asymmetric Cryptography +4110,4110,4110,T1574,SI-4,[],,,[],Hijack Execution Flow +4111,4111,4111,T1574.001,SI-4,[],,,[],DLL Search Order Hijacking +4112,4112,4112,T1574.004,SI-4,[],,,[],Dylib Hijacking +4113,4113,4113,T1574.005,SI-4,[],,,[],Executable Installer File Permissions Weakness +4114,4114,4114,T1574.007,SI-4,[],,,[],Path Interception by PATH Environment Variable +4115,4115,4115,T1574.008,SI-4,[],,,[],Path Interception by Search Order Hijacking +4116,4116,4116,T1574.009,SI-4,[],,,[],Path Interception by Unquoted Path +4117,4117,4117,T1574.010,SI-4,[],,,[],Services File Permissions Weakness +4118,4118,4118,T1578,SI-4,[],,,[],Modify Cloud Compute Infrastructure +4119,4119,4119,T1578.001,SI-4,[],,,[],Create Snapshot +4120,4120,4120,T1578.002,SI-4,[],,,[],Create Cloud Instance +4121,4121,4121,T1578.003,SI-4,[],,,[],Delete Cloud Instance +4122,4122,4122,T1598,SI-4,[],,,[],Phishing for Information +4123,4123,4123,T1598.001,SI-4,[],,,[],Spearphishing Service +4124,4124,4124,T1598.002,SI-4,[],,,[],Spearphishing Attachment +4125,4125,4125,T1598.003,SI-4,[],,,[],Spearphishing Link +4126,4126,4126,T1599,SI-4,[],,,[],Network Boundary Bridging +4127,4127,4127,T1599.001,SI-4,[],,,[],Network Address Translation Traversal +4128,4128,4128,T1601,SI-4,[],,,[],Modify System Image +4129,4129,4129,T1601.001,SI-4,[],,,[],Patch System Image +4130,4130,4130,T1601.002,SI-4,[],,,[],Downgrade System Image +4131,4131,4131,T1602,SI-4,[],,,[],Data from Configuration Repository +4132,4132,4132,T1602.001,SI-4,[],,,[],SNMP (MIB Dump) +4133,4133,4133,T1602.002,SI-4,[],,,[],Network Device Configuration Dump +4134,4134,4134,T1610,SI-4,[],,,[],Deploy Container +4135,4135,4135,T1611,SI-4,[],,,[],Escape to Host +4136,4136,4136,T1612,SI-4,[],,,[],Build Image on Host +4137,4137,4137,T1613,SI-4,[],,,[],Container and Resource Discovery +4138,4138,4138,T1068,SI-5,[],,,[],Exploitation for Privilege Escalation +4139,4139,4139,T1210,SI-5,[],,,[],Exploitation of Remote Services +4140,4140,4140,T1211,SI-5,[],,,[],Exploitation for Defense Evasion +4141,4141,4141,T1212,SI-5,[],,,[],Exploitation for Credential Access +4142,4142,4142,T1003,SI-7,[],,,[],OS Credential Dumping +4143,4143,4143,T1003.003,SI-7,[],,,[],NTDS +4144,4144,4144,T1020.001,SI-7,[],,,[],Traffic Duplication +4145,4145,4145,T1027,SI-7,[],,,[],Obfuscated Files or Information +4146,4146,4146,T1027.002,SI-7,[],,,[],Software Packing +4147,4147,4147,T1036,SI-7,[],,,[],Masquerading +4148,4148,4148,T1036.001,SI-7,[],,,[],Invalid Code Signature +4149,4149,4149,T1036.005,SI-7,[],,,[],Match Legitimate Name or Location +4150,4150,4150,T1037,SI-7,[],,,[],Boot or Logon Initialization Scripts +4151,4151,4151,T1037.002,SI-7,[],,,[],Logon Script (Mac) +4152,4152,4152,T1037.003,SI-7,[],,,[],Network Logon Script +4153,4153,4153,T1037.004,SI-7,[],,,[],RC Scripts +4154,4154,4154,T1037.005,SI-7,[],,,[],Startup Items +4155,4155,4155,T1040,SI-7,[],,,[],Network Sniffing +4156,4156,4156,T1053.006,SI-7,[],,,[],Systemd Timers +4157,4157,4157,T1056.002,SI-7,[],,,[],GUI Input Capture +4158,4158,4158,T1059,SI-7,[],,,[],Command and Scripting Interpreter +4159,4159,4159,T1059.001,SI-7,[],,,[],PowerShell +4160,4160,4160,T1059.002,SI-7,[],,,[],AppleScript +4161,4161,4161,T1059.003,SI-7,[],,,[],Windows Command Shell +4162,4162,4162,T1059.004,SI-7,[],,,[],Unix Shell +4163,4163,4163,T1059.005,SI-7,[],,,[],Visual Basic +4164,4164,4164,T1059.006,SI-7,[],,,[],Python +4165,4165,4165,T1059.007,SI-7,[],,,[],JavaScript +4166,4166,4166,T1068,SI-7,[],,,[],Exploitation for Privilege Escalation +4167,4167,4167,T1070,SI-7,[],,,[],Indicator Removal on Host +4168,4168,4168,T1070.001,SI-7,[],,,[],Clear Windows Event Logs +4169,4169,4169,T1070.002,SI-7,[],,,[],Clear Linux or Mac System Logs +4170,4170,4170,T1070.003,SI-7,[],,,[],Clear Command History +4171,4171,4171,T1072,SI-7,[],,,[],Software Deployment Tools +4172,4172,4172,T1080,SI-7,[],,,[],Taint Shared Content +4173,4173,4173,T1098.001,SI-7,[],,,[],Additional Cloud Credentials +4174,4174,4174,T1098.002,SI-7,[],,,[],Exchange Email Delegate Permissions +4175,4175,4175,T1098.003,SI-7,[],,,[],Add Office 365 Global Administrator Role +4176,4176,4176,T1114,SI-7,[],,,[],Email Collection +4177,4177,4177,T1114.001,SI-7,[],,,[],Local Email Collection +4178,4178,4178,T1114.002,SI-7,[],,,[],Remote Email Collection +4179,4179,4179,T1114.003,SI-7,[],,,[],Email Forwarding Rule +4180,4180,4180,T1119,SI-7,[],,,[],Automated Collection +4181,4181,4181,T1127,SI-7,[],,,[],Trusted Developer Utilities Proxy Execution +4182,4182,4182,T1129,SI-7,[],,,[],Shared Modules +4183,4183,4183,T1133,SI-7,[],,,[],External Remote Services +4184,4184,4184,T1136,SI-7,[],,,[],Create Account +4185,4185,4185,T1136.001,SI-7,[],,,[],Local Account +4186,4186,4186,T1136.002,SI-7,[],,,[],Domain Account +4187,4187,4187,T1136.003,SI-7,[],,,[],Cloud Account +4188,4188,4188,T1176,SI-7,[],,,[],Browser Extensions +4189,4189,4189,T1185,SI-7,[],,,[],Man in the Browser +4190,4190,4190,T1189,SI-7,[],,,[],Drive-by Compromise +4191,4191,4191,T1190,SI-7,[],,,[],Exploit Public-Facing Application +4192,4192,4192,T1195.003,SI-7,[],,,[],Compromise Hardware Supply Chain +4193,4193,4193,T1203,SI-7,[],,,[],Exploitation for Client Execution +4194,4194,4194,T1204,SI-7,[],,,[],User Execution +4195,4195,4195,T1204.002,SI-7,[],,,[],Malicious File +4196,4196,4196,T1204.003,SI-7,[],,,[],Malicious Image +4197,4197,4197,T1210,SI-7,[],,,[],Exploitation of Remote Services +4198,4198,4198,T1211,SI-7,[],,,[],Exploitation for Defense Evasion +4199,4199,4199,T1212,SI-7,[],,,[],Exploitation for Credential Access +4200,4200,4200,T1213,SI-7,[],,,[],Data from Information Repositories +4201,4201,4201,T1213.001,SI-7,[],,,[],Confluence +4202,4202,4202,T1213.002,SI-7,[],,,[],Sharepoint +4203,4203,4203,T1216,SI-7,[],,,[],Signed Script Proxy Execution +4204,4204,4204,T1216.001,SI-7,[],,,[],PubPrn +4205,4205,4205,T1218,SI-7,[],,,[],Signed Binary Proxy Execution +4206,4206,4206,T1218.001,SI-7,[],,,[],Compiled HTML File +4207,4207,4207,T1218.002,SI-7,[],,,[],Control Panel +4208,4208,4208,T1218.003,SI-7,[],,,[],CMSTP +4209,4209,4209,T1218.004,SI-7,[],,,[],InstallUtil +4210,4210,4210,T1218.005,SI-7,[],,,[],Mshta +4211,4211,4211,T1218.008,SI-7,[],,,[],Odbcconf +4212,4212,4212,T1218.009,SI-7,[],,,[],Regsvcs/Regasm +4213,4213,4213,T1218.010,SI-7,[],,,[],Regsvr32 +4214,4214,4214,T1218.011,SI-7,[],,,[],Rundll32 +4215,4215,4215,T1218.012,SI-7,[],,,[],Verclsid +4216,4216,4216,T1219,SI-7,[],,,[],Remote Access Software +4217,4217,4217,T1220,SI-7,[],,,[],XSL Script Processing +4218,4218,4218,T1221,SI-7,[],,,[],Template Injection +4219,4219,4219,T1222,SI-7,[],,,[],File and Directory Permissions Modification +4220,4220,4220,T1222.001,SI-7,[],,,[],Windows File and Directory Permissions Modification +4221,4221,4221,T1222.002,SI-7,[],,,[],Linux and Mac File and Directory Permissions Modification +4222,4222,4222,T1485,SI-7,[],,,[],Data Destruction +4223,4223,4223,T1486,SI-7,[],,,[],Data Encrypted for Impact +4224,4224,4224,T1490,SI-7,[],,,[],Inhibit System Recovery +4225,4225,4225,T1491,SI-7,[],,,[],Defacement +4226,4226,4226,T1491.001,SI-7,[],,,[],Internal Defacement +4227,4227,4227,T1491.002,SI-7,[],,,[],External Defacement +4228,4228,4228,T1495,SI-7,[],,,[],Firmware Corruption +4229,4229,4229,T1505,SI-7,[],,,[],Server Software Component +4230,4230,4230,T1505.001,SI-7,[],,,[],SQL Stored Procedures +4231,4231,4231,T1505.002,SI-7,[],,,[],Transport Agent +4232,4232,4232,T1525,SI-7,[],,,[],Implant Internal Image +4233,4233,4233,T1530,SI-7,[],,,[],Data from Cloud Storage Object +4234,4234,4234,T1542,SI-7,[],,,[],Pre-OS Boot +4235,4235,4235,T1542.001,SI-7,[],,,[],System Firmware +4236,4236,4236,T1542.003,SI-7,[],,,[],Bootkit +4237,4237,4237,T1542.004,SI-7,[],,,[],ROMMONkit +4238,4238,4238,T1542.005,SI-7,[],,,[],TFTP Boot +4239,4239,4239,T1543,SI-7,[],,,[],Create or Modify System Process +4240,4240,4240,T1543.002,SI-7,[],,,[],Systemd Service +4241,4241,4241,T1546,SI-7,[],,,[],Event Triggered Execution +4242,4242,4242,T1546.002,SI-7,[],,,[],Screensaver +4243,4243,4243,T1546.004,SI-7,[],,,[],Unix Shell Configuration Modification +4244,4244,4244,T1546.006,SI-7,[],,,[],LC_LOAD_DYLIB Addition +4245,4245,4245,T1546.008,SI-7,[],,,[],Accessibility Features +4246,4246,4246,T1546.009,SI-7,[],,,[],AppCert DLLs +4247,4247,4247,T1546.010,SI-7,[],,,[],AppInit DLLs +4248,4248,4248,T1546.013,SI-7,[],,,[],PowerShell Profile +4249,4249,4249,T1547.002,SI-7,[],,,[],Authentication Package +4250,4250,4250,T1547.003,SI-7,[],,,[],Time Providers +4251,4251,4251,T1547.004,SI-7,[],,,[],Winlogon Helper DLL +4252,4252,4252,T1547.005,SI-7,[],,,[],Security Support Provider +4253,4253,4253,T1547.006,SI-7,[],,,[],Kernel Modules and Extensions +4254,4254,4254,T1547.008,SI-7,[],,,[],LSASS Driver +4255,4255,4255,T1547.011,SI-7,[],,,[],Plist Modification +4256,4256,4256,T1547.013,SI-7,[],,,[],XDG Autostart Entries +4257,4257,4257,T1548,SI-7,[],,,[],Abuse Elevation Control Mechanism +4258,4258,4258,T1548.004,SI-7,[],,,[],Elevated Execution with Prompt +4259,4259,4259,T1550.001,SI-7,[],,,[],Application Access Token +4260,4260,4260,T1550.004,SI-7,[],,,[],Web Session Cookie +4261,4261,4261,T1552,SI-7,[],,,[],Unsecured Credentials +4262,4262,4262,T1552.004,SI-7,[],,,[],Private Keys +4263,4263,4263,T1553,SI-7,[],,,[],Subvert Trust Controls +4264,4264,4264,T1553.001,SI-7,[],,,[],Gatekeeper Bypass +4265,4265,4265,T1553.003,SI-7,[],,,[],SIP and Trust Provider Hijacking +4266,4266,4266,T1553.005,SI-7,[],,,[],Mark-of-the-Web Bypass +4267,4267,4267,T1553.006,SI-7,[],,,[],Code Signing Policy Modification +4268,4268,4268,T1554,SI-7,[],,,[],Compromise Client Software Binary +4269,4269,4269,T1556,SI-7,[],,,[],Modify Authentication Process +4270,4270,4270,T1556.001,SI-7,[],,,[],Domain Controller Authentication +4271,4271,4271,T1556.003,SI-7,[],,,[],Pluggable Authentication Modules +4272,4272,4272,T1556.004,SI-7,[],,,[],Network Device Authentication +4273,4273,4273,T1557,SI-7,[],,,[],Man-in-the-Middle +4274,4274,4274,T1557.002,SI-7,[],,,[],ARP Cache Poisoning +4275,4275,4275,T1558,SI-7,[],,,[],Steal or Forge Kerberos Tickets +4276,4276,4276,T1558.002,SI-7,[],,,[],Silver Ticket +4277,4277,4277,T1558.003,SI-7,[],,,[],Kerberoasting +4278,4278,4278,T1558.004,SI-7,[],,,[],AS-REP Roasting +4279,4279,4279,T1559,SI-7,[],,,[],Inter-Process Communication +4280,4280,4280,T1559.001,SI-7,[],,,[],Component Object Model +4281,4281,4281,T1561,SI-7,[],,,[],Disk Wipe +4282,4282,4282,T1561.001,SI-7,[],,,[],Disk Content Wipe +4283,4283,4283,T1561.002,SI-7,[],,,[],Disk Structure Wipe +4284,4284,4284,T1562,SI-7,[],,,[],Impair Defenses +4285,4285,4285,T1562.001,SI-7,[],,,[],Disable or Modify Tools +4286,4286,4286,T1562.002,SI-7,[],,,[],Disable Windows Event Logging +4287,4287,4287,T1562.004,SI-7,[],,,[],Disable or Modify System Firewall +4288,4288,4288,T1562.006,SI-7,[],,,[],Indicator Blocking +4289,4289,4289,T1564.003,SI-7,[],,,[],Hidden Window +4290,4290,4290,T1564.004,SI-7,[],,,[],NTFS File Attributes +4291,4291,4291,T1564.006,SI-7,[],,,[],Run Virtual Instance +4292,4292,4292,T1565,SI-7,[],,,[],Data Manipulation +4293,4293,4293,T1565.001,SI-7,[],,,[],Stored Data Manipulation +4294,4294,4294,T1565.002,SI-7,[],,,[],Transmitted Data Manipulation +4295,4295,4295,T1569,SI-7,[],,,[],System Services +4296,4296,4296,T1569.002,SI-7,[],,,[],Service Execution +4297,4297,4297,T1574,SI-7,[],,,[],Hijack Execution Flow +4298,4298,4298,T1574.001,SI-7,[],,,[],DLL Search Order Hijacking +4299,4299,4299,T1574.004,SI-7,[],,,[],Dylib Hijacking +4300,4300,4300,T1574.006,SI-7,[],,,[],Dynamic Linker Hijacking +4301,4301,4301,T1574.007,SI-7,[],,,[],Path Interception by PATH Environment Variable +4302,4302,4302,T1574.008,SI-7,[],,,[],Path Interception by Search Order Hijacking +4303,4303,4303,T1574.009,SI-7,[],,,[],Path Interception by Unquoted Path +4304,4304,4304,T1574.012,SI-7,[],,,[],COR_PROFILER +4305,4305,4305,T1599,SI-7,[],,,[],Network Boundary Bridging +4306,4306,4306,T1599.001,SI-7,[],,,[],Network Address Translation Traversal +4307,4307,4307,T1601,SI-7,[],,,[],Modify System Image +4308,4308,4308,T1601.001,SI-7,[],,,[],Patch System Image +4309,4309,4309,T1601.002,SI-7,[],,,[],Downgrade System Image +4310,4310,4310,T1602,SI-7,[],,,[],Data from Configuration Repository +4311,4311,4311,T1602.001,SI-7,[],,,[],SNMP (MIB Dump) +4312,4312,4312,T1602.002,SI-7,[],,,[],Network Device Configuration Dump +4313,4313,4313,T1609,SI-7,[],,,[],Container Administration Command +4314,4314,4314,T1611,SI-7,[],,,[],Escape to Host +4315,4315,4315,T1204,SI-8,[],,,[],User Execution +4316,4316,4316,T1204.001,SI-8,[],,,[],Malicious Link +4317,4317,4317,T1204.002,SI-8,[],,,[],Malicious File +4318,4318,4318,T1204.003,SI-8,[],,,[],Malicious Image +4319,4319,4319,T1221,SI-8,[],,,[],Template Injection +4320,4320,4320,T1566,SI-8,[],,,[],Phishing +4321,4321,4321,T1566.001,SI-8,[],,,[],Spearphishing Attachment +4322,4322,4322,T1566.002,SI-8,[],,,[],Spearphishing Link +4323,4323,4323,T1566.003,SI-8,[],,,[],Spearphishing via Service +4324,4324,4324,T1598,SI-8,[],,,[],Phishing for Information +4325,4325,4325,T1598.001,SI-8,[],,,[],Spearphishing Service +4326,4326,4326,T1598.002,SI-8,[],,,[],Spearphishing Attachment +4327,4327,4327,T1598.003,SI-8,[],,,[],Spearphishing Link diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_mapping-platforms.csv new file mode 100644 index 00000000..d1c0ce92 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_mapping-platforms.csv @@ -0,0 +1,4329 @@ +,name,control-name,mapping-type,attack-object-key +0,NIST Security controls,Concurrent Session Control,mitigates,0 +1,NIST Security controls,Concurrent Session Control,mitigates,1 +2,NIST Security controls,Concurrent Session Control,mitigates,2 +3,NIST Security controls,Session Lock,mitigates,3 +4,NIST Security controls,Session Lock,mitigates,4 +5,NIST Security controls,Session Termination,mitigates,5 +6,NIST Security controls,Session Termination,mitigates,6 +7,NIST Security controls,Session Termination,mitigates,7 +8,NIST Security controls,Permitted Actions Without Identification Or Authentication,mitigates,8 +9,NIST Security controls,Security Attributes,mitigates,9 +10,NIST Security controls,Security Attributes,mitigates,10 +11,NIST Security controls,Security Attributes,mitigates,11 +12,NIST Security controls,Security Attributes,mitigates,12 +13,NIST Security controls,Security Attributes,mitigates,13 +14,NIST Security controls,Security Attributes,mitigates,14 +15,NIST Security controls,Security Attributes,mitigates,15 +16,NIST Security controls,Security Attributes,mitigates,16 +17,NIST Security controls,Security Attributes,mitigates,17 +18,NIST Security controls,Security Attributes,mitigates,18 +19,NIST Security controls,Security Attributes,mitigates,19 +20,NIST Security controls,Security Attributes,mitigates,20 +21,NIST Security controls,Security Attributes,mitigates,21 +22,NIST Security controls,Security Attributes,mitigates,22 +23,NIST Security controls,Security Attributes,mitigates,23 +24,NIST Security controls,Security Attributes,mitigates,24 +25,NIST Security controls,Security Attributes,mitigates,25 +26,NIST Security controls,Security Attributes,mitigates,26 +27,NIST Security controls,Security Attributes,mitigates,27 +28,NIST Security controls,Security Attributes,mitigates,28 +29,NIST Security controls,Security Attributes,mitigates,29 +30,NIST Security controls,Security Attributes,mitigates,30 +31,NIST Security controls,Security Attributes,mitigates,31 +32,NIST Security controls,Security Attributes,mitigates,32 +33,NIST Security controls,Security Attributes,mitigates,33 +34,NIST Security controls,Security Attributes,mitigates,34 +35,NIST Security controls,Security Attributes,mitigates,35 +36,NIST Security controls,Security Attributes,mitigates,36 +37,NIST Security controls,Security Attributes,mitigates,37 +38,NIST Security controls,Security Attributes,mitigates,38 +39,NIST Security controls,Security Attributes,mitigates,39 +40,NIST Security controls,Security Attributes,mitigates,40 +41,NIST Security controls,Security Attributes,mitigates,41 +42,NIST Security controls,Security Attributes,mitigates,42 +43,NIST Security controls,Security Attributes,mitigates,43 +44,NIST Security controls,Security Attributes,mitigates,44 +45,NIST Security controls,Security Attributes,mitigates,45 +46,NIST Security controls,Security Attributes,mitigates,46 +47,NIST Security controls,Security Attributes,mitigates,47 +48,NIST Security controls,Security Attributes,mitigates,48 +49,NIST Security controls,Security Attributes,mitigates,49 +50,NIST Security controls,Remote Access,mitigates,50 +51,NIST Security controls,Remote Access,mitigates,51 +52,NIST Security controls,Remote Access,mitigates,52 +53,NIST Security controls,Remote Access,mitigates,53 +54,NIST Security controls,Remote Access,mitigates,54 +55,NIST Security controls,Remote Access,mitigates,55 +56,NIST Security controls,Remote Access,mitigates,56 +57,NIST Security controls,Remote Access,mitigates,57 +58,NIST Security controls,Remote Access,mitigates,58 +59,NIST Security controls,Remote Access,mitigates,59 +60,NIST Security controls,Remote Access,mitigates,60 +61,NIST Security controls,Remote Access,mitigates,61 +62,NIST Security controls,Remote Access,mitigates,62 +63,NIST Security controls,Remote Access,mitigates,63 +64,NIST Security controls,Remote Access,mitigates,64 +65,NIST Security controls,Remote Access,mitigates,65 +66,NIST Security controls,Remote Access,mitigates,66 +67,NIST Security controls,Remote Access,mitigates,67 +68,NIST Security controls,Remote Access,mitigates,68 +69,NIST Security controls,Remote Access,mitigates,69 +70,NIST Security controls,Remote Access,mitigates,70 +71,NIST Security controls,Remote Access,mitigates,71 +72,NIST Security controls,Remote Access,mitigates,72 +73,NIST Security controls,Remote Access,mitigates,73 +74,NIST Security controls,Remote Access,mitigates,74 +75,NIST Security controls,Remote Access,mitigates,75 +76,NIST Security controls,Remote Access,mitigates,76 +77,NIST Security controls,Remote Access,mitigates,77 +78,NIST Security controls,Remote Access,mitigates,78 +79,NIST Security controls,Remote Access,mitigates,79 +80,NIST Security controls,Remote Access,mitigates,80 +81,NIST Security controls,Remote Access,mitigates,81 +82,NIST Security controls,Remote Access,mitigates,82 +83,NIST Security controls,Remote Access,mitigates,83 +84,NIST Security controls,Remote Access,mitigates,84 +85,NIST Security controls,Remote Access,mitigates,85 +86,NIST Security controls,Remote Access,mitigates,86 +87,NIST Security controls,Remote Access,mitigates,87 +88,NIST Security controls,Remote Access,mitigates,88 +89,NIST Security controls,Remote Access,mitigates,89 +90,NIST Security controls,Remote Access,mitigates,90 +91,NIST Security controls,Remote Access,mitigates,91 +92,NIST Security controls,Remote Access,mitigates,92 +93,NIST Security controls,Remote Access,mitigates,93 +94,NIST Security controls,Remote Access,mitigates,94 +95,NIST Security controls,Remote Access,mitigates,95 +96,NIST Security controls,Remote Access,mitigates,96 +97,NIST Security controls,Remote Access,mitigates,97 +98,NIST Security controls,Remote Access,mitigates,98 +99,NIST Security controls,Remote Access,mitigates,99 +100,NIST Security controls,Remote Access,mitigates,100 +101,NIST Security controls,Remote Access,mitigates,101 +102,NIST Security controls,Remote Access,mitigates,102 +103,NIST Security controls,Remote Access,mitigates,103 +104,NIST Security controls,Remote Access,mitigates,104 +105,NIST Security controls,Remote Access,mitigates,105 +106,NIST Security controls,Remote Access,mitigates,106 +107,NIST Security controls,Remote Access,mitigates,107 +108,NIST Security controls,Remote Access,mitigates,108 +109,NIST Security controls,Remote Access,mitigates,109 +110,NIST Security controls,Remote Access,mitigates,110 +111,NIST Security controls,Wireless Access,mitigates,111 +112,NIST Security controls,Wireless Access,mitigates,112 +113,NIST Security controls,Wireless Access,mitigates,113 +114,NIST Security controls,Wireless Access,mitigates,114 +115,NIST Security controls,Wireless Access,mitigates,115 +116,NIST Security controls,Wireless Access,mitigates,116 +117,NIST Security controls,Wireless Access,mitigates,117 +118,NIST Security controls,Wireless Access,mitigates,118 +119,NIST Security controls,Wireless Access,mitigates,119 +120,NIST Security controls,Wireless Access,mitigates,120 +121,NIST Security controls,Wireless Access,mitigates,121 +122,NIST Security controls,Wireless Access,mitigates,122 +123,NIST Security controls,Wireless Access,mitigates,123 +124,NIST Security controls,Wireless Access,mitigates,124 +125,NIST Security controls,Wireless Access,mitigates,125 +126,NIST Security controls,Wireless Access,mitigates,126 +127,NIST Security controls,Wireless Access,mitigates,127 +128,NIST Security controls,Wireless Access,mitigates,128 +129,NIST Security controls,Wireless Access,mitigates,129 +130,NIST Security controls,Wireless Access,mitigates,130 +131,NIST Security controls,Wireless Access,mitigates,131 +132,NIST Security controls,Wireless Access,mitigates,132 +133,NIST Security controls,Wireless Access,mitigates,133 +134,NIST Security controls,Access Control For Mobile Devices,mitigates,134 +135,NIST Security controls,Access Control For Mobile Devices,mitigates,135 +136,NIST Security controls,Access Control For Mobile Devices,mitigates,136 +137,NIST Security controls,Access Control For Mobile Devices,mitigates,137 +138,NIST Security controls,Access Control For Mobile Devices,mitigates,138 +139,NIST Security controls,Access Control For Mobile Devices,mitigates,139 +140,NIST Security controls,Access Control For Mobile Devices,mitigates,140 +141,NIST Security controls,Access Control For Mobile Devices,mitigates,141 +142,NIST Security controls,Access Control For Mobile Devices,mitigates,142 +143,NIST Security controls,Access Control For Mobile Devices,mitigates,143 +144,NIST Security controls,Access Control For Mobile Devices,mitigates,144 +145,NIST Security controls,Access Control For Mobile Devices,mitigates,145 +146,NIST Security controls,Access Control For Mobile Devices,mitigates,146 +147,NIST Security controls,Access Control For Mobile Devices,mitigates,147 +148,NIST Security controls,Access Control For Mobile Devices,mitigates,148 +149,NIST Security controls,Access Control For Mobile Devices,mitigates,149 +150,NIST Security controls,Access Control For Mobile Devices,mitigates,150 +151,NIST Security controls,Access Control For Mobile Devices,mitigates,151 +152,NIST Security controls,Access Control For Mobile Devices,mitigates,152 +153,NIST Security controls,Access Control For Mobile Devices,mitigates,153 +154,NIST Security controls,Access Control For Mobile Devices,mitigates,154 +155,NIST Security controls,Access Control For Mobile Devices,mitigates,155 +156,NIST Security controls,Access Control For Mobile Devices,mitigates,156 +157,NIST Security controls,Access Control For Mobile Devices,mitigates,157 +158,NIST Security controls,Access Control For Mobile Devices,mitigates,158 +159,NIST Security controls,Access Control For Mobile Devices,mitigates,159 +160,NIST Security controls,Account Management,mitigates,160 +161,NIST Security controls,Account Management,mitigates,161 +162,NIST Security controls,Account Management,mitigates,162 +163,NIST Security controls,Account Management,mitigates,163 +164,NIST Security controls,Account Management,mitigates,164 +165,NIST Security controls,Account Management,mitigates,165 +166,NIST Security controls,Account Management,mitigates,166 +167,NIST Security controls,Account Management,mitigates,167 +168,NIST Security controls,Account Management,mitigates,168 +169,NIST Security controls,Account Management,mitigates,169 +170,NIST Security controls,Account Management,mitigates,170 +171,NIST Security controls,Account Management,mitigates,171 +172,NIST Security controls,Account Management,mitigates,172 +173,NIST Security controls,Account Management,mitigates,173 +174,NIST Security controls,Account Management,mitigates,174 +175,NIST Security controls,Account Management,mitigates,175 +176,NIST Security controls,Account Management,mitigates,176 +177,NIST Security controls,Account Management,mitigates,177 +178,NIST Security controls,Account Management,mitigates,178 +179,NIST Security controls,Account Management,mitigates,179 +180,NIST Security controls,Account Management,mitigates,180 +181,NIST Security controls,Account Management,mitigates,181 +182,NIST Security controls,Account Management,mitigates,182 +183,NIST Security controls,Account Management,mitigates,183 +184,NIST Security controls,Account Management,mitigates,184 +185,NIST Security controls,Account Management,mitigates,185 +186,NIST Security controls,Account Management,mitigates,186 +187,NIST Security controls,Account Management,mitigates,187 +188,NIST Security controls,Account Management,mitigates,188 +189,NIST Security controls,Account Management,mitigates,189 +190,NIST Security controls,Account Management,mitigates,190 +191,NIST Security controls,Account Management,mitigates,191 +192,NIST Security controls,Account Management,mitigates,192 +193,NIST Security controls,Account Management,mitigates,193 +194,NIST Security controls,Account Management,mitigates,194 +195,NIST Security controls,Account Management,mitigates,195 +196,NIST Security controls,Account Management,mitigates,196 +197,NIST Security controls,Account Management,mitigates,197 +198,NIST Security controls,Account Management,mitigates,198 +199,NIST Security controls,Account Management,mitigates,199 +200,NIST Security controls,Account Management,mitigates,200 +201,NIST Security controls,Account Management,mitigates,201 +202,NIST Security controls,Account Management,mitigates,202 +203,NIST Security controls,Account Management,mitigates,203 +204,NIST Security controls,Account Management,mitigates,204 +205,NIST Security controls,Account Management,mitigates,205 +206,NIST Security controls,Account Management,mitigates,206 +207,NIST Security controls,Account Management,mitigates,207 +208,NIST Security controls,Account Management,mitigates,208 +209,NIST Security controls,Account Management,mitigates,209 +210,NIST Security controls,Account Management,mitigates,210 +211,NIST Security controls,Account Management,mitigates,211 +212,NIST Security controls,Account Management,mitigates,212 +213,NIST Security controls,Account Management,mitigates,213 +214,NIST Security controls,Account Management,mitigates,214 +215,NIST Security controls,Account Management,mitigates,215 +216,NIST Security controls,Account Management,mitigates,216 +217,NIST Security controls,Account Management,mitigates,217 +218,NIST Security controls,Account Management,mitigates,218 +219,NIST Security controls,Account Management,mitigates,219 +220,NIST Security controls,Account Management,mitigates,220 +221,NIST Security controls,Account Management,mitigates,221 +222,NIST Security controls,Account Management,mitigates,222 +223,NIST Security controls,Account Management,mitigates,223 +224,NIST Security controls,Account Management,mitigates,224 +225,NIST Security controls,Account Management,mitigates,225 +226,NIST Security controls,Account Management,mitigates,226 +227,NIST Security controls,Account Management,mitigates,227 +228,NIST Security controls,Account Management,mitigates,228 +229,NIST Security controls,Account Management,mitigates,229 +230,NIST Security controls,Account Management,mitigates,230 +231,NIST Security controls,Account Management,mitigates,231 +232,NIST Security controls,Account Management,mitigates,232 +233,NIST Security controls,Account Management,mitigates,233 +234,NIST Security controls,Account Management,mitigates,234 +235,NIST Security controls,Account Management,mitigates,235 +236,NIST Security controls,Account Management,mitigates,236 +237,NIST Security controls,Account Management,mitigates,237 +238,NIST Security controls,Account Management,mitigates,238 +239,NIST Security controls,Account Management,mitigates,239 +240,NIST Security controls,Account Management,mitigates,240 +241,NIST Security controls,Account Management,mitigates,241 +242,NIST Security controls,Account Management,mitigates,242 +243,NIST Security controls,Account Management,mitigates,243 +244,NIST Security controls,Account Management,mitigates,244 +245,NIST Security controls,Account Management,mitigates,245 +246,NIST Security controls,Account Management,mitigates,246 +247,NIST Security controls,Account Management,mitigates,247 +248,NIST Security controls,Account Management,mitigates,248 +249,NIST Security controls,Account Management,mitigates,249 +250,NIST Security controls,Account Management,mitigates,250 +251,NIST Security controls,Account Management,mitigates,251 +252,NIST Security controls,Account Management,mitigates,252 +253,NIST Security controls,Account Management,mitigates,253 +254,NIST Security controls,Account Management,mitigates,254 +255,NIST Security controls,Account Management,mitigates,255 +256,NIST Security controls,Account Management,mitigates,256 +257,NIST Security controls,Account Management,mitigates,257 +258,NIST Security controls,Account Management,mitigates,258 +259,NIST Security controls,Account Management,mitigates,259 +260,NIST Security controls,Account Management,mitigates,260 +261,NIST Security controls,Account Management,mitigates,261 +262,NIST Security controls,Account Management,mitigates,262 +263,NIST Security controls,Account Management,mitigates,263 +264,NIST Security controls,Account Management,mitigates,264 +265,NIST Security controls,Account Management,mitigates,265 +266,NIST Security controls,Account Management,mitigates,266 +267,NIST Security controls,Account Management,mitigates,267 +268,NIST Security controls,Account Management,mitigates,268 +269,NIST Security controls,Account Management,mitigates,269 +270,NIST Security controls,Account Management,mitigates,270 +271,NIST Security controls,Account Management,mitigates,271 +272,NIST Security controls,Account Management,mitigates,272 +273,NIST Security controls,Account Management,mitigates,273 +274,NIST Security controls,Account Management,mitigates,274 +275,NIST Security controls,Account Management,mitigates,275 +276,NIST Security controls,Account Management,mitigates,276 +277,NIST Security controls,Account Management,mitigates,277 +278,NIST Security controls,Account Management,mitigates,278 +279,NIST Security controls,Account Management,mitigates,279 +280,NIST Security controls,Account Management,mitigates,280 +281,NIST Security controls,Account Management,mitigates,281 +282,NIST Security controls,Account Management,mitigates,282 +283,NIST Security controls,Account Management,mitigates,283 +284,NIST Security controls,Account Management,mitigates,284 +285,NIST Security controls,Account Management,mitigates,285 +286,NIST Security controls,Account Management,mitigates,286 +287,NIST Security controls,Account Management,mitigates,287 +288,NIST Security controls,Account Management,mitigates,288 +289,NIST Security controls,Account Management,mitigates,289 +290,NIST Security controls,Account Management,mitigates,290 +291,NIST Security controls,Account Management,mitigates,291 +292,NIST Security controls,Account Management,mitigates,292 +293,NIST Security controls,Account Management,mitigates,293 +294,NIST Security controls,Account Management,mitigates,294 +295,NIST Security controls,Account Management,mitigates,295 +296,NIST Security controls,Account Management,mitigates,296 +297,NIST Security controls,Account Management,mitigates,297 +298,NIST Security controls,Account Management,mitigates,298 +299,NIST Security controls,Account Management,mitigates,299 +300,NIST Security controls,Account Management,mitigates,300 +301,NIST Security controls,Account Management,mitigates,301 +302,NIST Security controls,Account Management,mitigates,302 +303,NIST Security controls,Account Management,mitigates,303 +304,NIST Security controls,Account Management,mitigates,304 +305,NIST Security controls,Account Management,mitigates,305 +306,NIST Security controls,Account Management,mitigates,306 +307,NIST Security controls,Account Management,mitigates,307 +308,NIST Security controls,Account Management,mitigates,308 +309,NIST Security controls,Account Management,mitigates,309 +310,NIST Security controls,Account Management,mitigates,310 +311,NIST Security controls,Account Management,mitigates,311 +312,NIST Security controls,Account Management,mitigates,312 +313,NIST Security controls,Account Management,mitigates,313 +314,NIST Security controls,Account Management,mitigates,314 +315,NIST Security controls,Account Management,mitigates,315 +316,NIST Security controls,Account Management,mitigates,316 +317,NIST Security controls,Account Management,mitigates,317 +318,NIST Security controls,Account Management,mitigates,318 +319,NIST Security controls,Account Management,mitigates,319 +320,NIST Security controls,Account Management,mitigates,320 +321,NIST Security controls,Account Management,mitigates,321 +322,NIST Security controls,Account Management,mitigates,322 +323,NIST Security controls,Use Of External Information Systems,mitigates,323 +324,NIST Security controls,Use Of External Information Systems,mitigates,324 +325,NIST Security controls,Use Of External Information Systems,mitigates,325 +326,NIST Security controls,Use Of External Information Systems,mitigates,326 +327,NIST Security controls,Use Of External Information Systems,mitigates,327 +328,NIST Security controls,Use Of External Information Systems,mitigates,328 +329,NIST Security controls,Use Of External Information Systems,mitigates,329 +330,NIST Security controls,Use Of External Information Systems,mitigates,330 +331,NIST Security controls,Use Of External Information Systems,mitigates,331 +332,NIST Security controls,Use Of External Information Systems,mitigates,332 +333,NIST Security controls,Use Of External Information Systems,mitigates,333 +334,NIST Security controls,Use Of External Information Systems,mitigates,334 +335,NIST Security controls,Use Of External Information Systems,mitigates,335 +336,NIST Security controls,Use Of External Information Systems,mitigates,336 +337,NIST Security controls,Use Of External Information Systems,mitigates,337 +338,NIST Security controls,Use Of External Information Systems,mitigates,338 +339,NIST Security controls,Use Of External Information Systems,mitigates,339 +340,NIST Security controls,Use Of External Information Systems,mitigates,340 +341,NIST Security controls,Use Of External Information Systems,mitigates,341 +342,NIST Security controls,Use Of External Information Systems,mitigates,342 +343,NIST Security controls,Use Of External Information Systems,mitigates,343 +344,NIST Security controls,Use Of External Information Systems,mitigates,344 +345,NIST Security controls,Use Of External Information Systems,mitigates,345 +346,NIST Security controls,Use Of External Information Systems,mitigates,346 +347,NIST Security controls,Use Of External Information Systems,mitigates,347 +348,NIST Security controls,Use Of External Information Systems,mitigates,348 +349,NIST Security controls,Use Of External Information Systems,mitigates,349 +350,NIST Security controls,Use Of External Information Systems,mitigates,350 +351,NIST Security controls,Use Of External Information Systems,mitigates,351 +352,NIST Security controls,Use Of External Information Systems,mitigates,352 +353,NIST Security controls,Use Of External Information Systems,mitigates,353 +354,NIST Security controls,Use Of External Information Systems,mitigates,354 +355,NIST Security controls,Use Of External Information Systems,mitigates,355 +356,NIST Security controls,Use Of External Information Systems,mitigates,356 +357,NIST Security controls,Use Of External Information Systems,mitigates,357 +358,NIST Security controls,Use Of External Information Systems,mitigates,358 +359,NIST Security controls,Use Of External Information Systems,mitigates,359 +360,NIST Security controls,Use Of External Information Systems,mitigates,360 +361,NIST Security controls,Use Of External Information Systems,mitigates,361 +362,NIST Security controls,Use Of External Information Systems,mitigates,362 +363,NIST Security controls,Use Of External Information Systems,mitigates,363 +364,NIST Security controls,Use Of External Information Systems,mitigates,364 +365,NIST Security controls,Use Of External Information Systems,mitigates,365 +366,NIST Security controls,Use Of External Information Systems,mitigates,366 +367,NIST Security controls,Use Of External Information Systems,mitigates,367 +368,NIST Security controls,Use Of External Information Systems,mitigates,368 +369,NIST Security controls,Use Of External Information Systems,mitigates,369 +370,NIST Security controls,Use Of External Information Systems,mitigates,370 +371,NIST Security controls,Use Of External Information Systems,mitigates,371 +372,NIST Security controls,Use Of External Information Systems,mitigates,372 +373,NIST Security controls,Use Of External Information Systems,mitigates,373 +374,NIST Security controls,Use Of External Information Systems,mitigates,374 +375,NIST Security controls,Information Sharing,mitigates,375 +376,NIST Security controls,Information Sharing,mitigates,376 +377,NIST Security controls,Information Sharing,mitigates,377 +378,NIST Security controls,Information Sharing,mitigates,378 +379,NIST Security controls,Information Sharing,mitigates,379 +380,NIST Security controls,Information Sharing,mitigates,380 +381,NIST Security controls,Publicly Accessible Content,mitigates,381 +382,NIST Security controls,Publicly Accessible Content,mitigates,382 +383,NIST Security controls,Publicly Accessible Content,mitigates,383 +384,NIST Security controls,Data Mining Protection,mitigates,384 +385,NIST Security controls,Data Mining Protection,mitigates,385 +386,NIST Security controls,Data Mining Protection,mitigates,386 +387,NIST Security controls,Data Mining Protection,mitigates,387 +388,NIST Security controls,Data Mining Protection,mitigates,388 +389,NIST Security controls,Data Mining Protection,mitigates,389 +390,NIST Security controls,Data Mining Protection,mitigates,390 +391,NIST Security controls,Data Mining Protection,mitigates,391 +392,NIST Security controls,Access Control Decisions,mitigates,392 +393,NIST Security controls,Access Control Decisions,mitigates,393 +394,NIST Security controls,Access Control Decisions,mitigates,394 +395,NIST Security controls,Reference Monitor,mitigates,395 +396,NIST Security controls,Reference Monitor,mitigates,396 +397,NIST Security controls,Reference Monitor,mitigates,397 +398,NIST Security controls,Access Enforcement,mitigates,398 +399,NIST Security controls,Access Enforcement,mitigates,399 +400,NIST Security controls,Access Enforcement,mitigates,400 +401,NIST Security controls,Access Enforcement,mitigates,401 +402,NIST Security controls,Access Enforcement,mitigates,402 +403,NIST Security controls,Access Enforcement,mitigates,403 +404,NIST Security controls,Access Enforcement,mitigates,404 +405,NIST Security controls,Access Enforcement,mitigates,405 +406,NIST Security controls,Access Enforcement,mitigates,406 +407,NIST Security controls,Access Enforcement,mitigates,407 +408,NIST Security controls,Access Enforcement,mitigates,408 +409,NIST Security controls,Access Enforcement,mitigates,409 +410,NIST Security controls,Access Enforcement,mitigates,410 +411,NIST Security controls,Access Enforcement,mitigates,411 +412,NIST Security controls,Access Enforcement,mitigates,412 +413,NIST Security controls,Access Enforcement,mitigates,413 +414,NIST Security controls,Access Enforcement,mitigates,414 +415,NIST Security controls,Access Enforcement,mitigates,415 +416,NIST Security controls,Access Enforcement,mitigates,416 +417,NIST Security controls,Access Enforcement,mitigates,417 +418,NIST Security controls,Access Enforcement,mitigates,418 +419,NIST Security controls,Access Enforcement,mitigates,419 +420,NIST Security controls,Access Enforcement,mitigates,420 +421,NIST Security controls,Access Enforcement,mitigates,421 +422,NIST Security controls,Access Enforcement,mitigates,422 +423,NIST Security controls,Access Enforcement,mitigates,423 +424,NIST Security controls,Access Enforcement,mitigates,424 +425,NIST Security controls,Access Enforcement,mitigates,425 +426,NIST Security controls,Access Enforcement,mitigates,426 +427,NIST Security controls,Access Enforcement,mitigates,427 +428,NIST Security controls,Access Enforcement,mitigates,428 +429,NIST Security controls,Access Enforcement,mitigates,429 +430,NIST Security controls,Access Enforcement,mitigates,430 +431,NIST Security controls,Access Enforcement,mitigates,431 +432,NIST Security controls,Access Enforcement,mitigates,432 +433,NIST Security controls,Access Enforcement,mitigates,433 +434,NIST Security controls,Access Enforcement,mitigates,434 +435,NIST Security controls,Access Enforcement,mitigates,435 +436,NIST Security controls,Access Enforcement,mitigates,436 +437,NIST Security controls,Access Enforcement,mitigates,437 +438,NIST Security controls,Access Enforcement,mitigates,438 +439,NIST Security controls,Access Enforcement,mitigates,439 +440,NIST Security controls,Access Enforcement,mitigates,440 +441,NIST Security controls,Access Enforcement,mitigates,441 +442,NIST Security controls,Access Enforcement,mitigates,442 +443,NIST Security controls,Access Enforcement,mitigates,443 +444,NIST Security controls,Access Enforcement,mitigates,444 +445,NIST Security controls,Access Enforcement,mitigates,445 +446,NIST Security controls,Access Enforcement,mitigates,446 +447,NIST Security controls,Access Enforcement,mitigates,447 +448,NIST Security controls,Access Enforcement,mitigates,448 +449,NIST Security controls,Access Enforcement,mitigates,449 +450,NIST Security controls,Access Enforcement,mitigates,450 +451,NIST Security controls,Access Enforcement,mitigates,451 +452,NIST Security controls,Access Enforcement,mitigates,452 +453,NIST Security controls,Access Enforcement,mitigates,453 +454,NIST Security controls,Access Enforcement,mitigates,454 +455,NIST Security controls,Access Enforcement,mitigates,455 +456,NIST Security controls,Access Enforcement,mitigates,456 +457,NIST Security controls,Access Enforcement,mitigates,457 +458,NIST Security controls,Access Enforcement,mitigates,458 +459,NIST Security controls,Access Enforcement,mitigates,459 +460,NIST Security controls,Access Enforcement,mitigates,460 +461,NIST Security controls,Access Enforcement,mitigates,461 +462,NIST Security controls,Access Enforcement,mitigates,462 +463,NIST Security controls,Access Enforcement,mitigates,463 +464,NIST Security controls,Access Enforcement,mitigates,464 +465,NIST Security controls,Access Enforcement,mitigates,465 +466,NIST Security controls,Access Enforcement,mitigates,466 +467,NIST Security controls,Access Enforcement,mitigates,467 +468,NIST Security controls,Access Enforcement,mitigates,468 +469,NIST Security controls,Access Enforcement,mitigates,469 +470,NIST Security controls,Access Enforcement,mitigates,470 +471,NIST Security controls,Access Enforcement,mitigates,471 +472,NIST Security controls,Access Enforcement,mitigates,472 +473,NIST Security controls,Access Enforcement,mitigates,473 +474,NIST Security controls,Access Enforcement,mitigates,474 +475,NIST Security controls,Access Enforcement,mitigates,475 +476,NIST Security controls,Access Enforcement,mitigates,476 +477,NIST Security controls,Access Enforcement,mitigates,477 +478,NIST Security controls,Access Enforcement,mitigates,478 +479,NIST Security controls,Access Enforcement,mitigates,479 +480,NIST Security controls,Access Enforcement,mitigates,480 +481,NIST Security controls,Access Enforcement,mitigates,481 +482,NIST Security controls,Access Enforcement,mitigates,482 +483,NIST Security controls,Access Enforcement,mitigates,483 +484,NIST Security controls,Access Enforcement,mitigates,484 +485,NIST Security controls,Access Enforcement,mitigates,485 +486,NIST Security controls,Access Enforcement,mitigates,486 +487,NIST Security controls,Access Enforcement,mitigates,487 +488,NIST Security controls,Access Enforcement,mitigates,488 +489,NIST Security controls,Access Enforcement,mitigates,489 +490,NIST Security controls,Access Enforcement,mitigates,490 +491,NIST Security controls,Access Enforcement,mitigates,491 +492,NIST Security controls,Access Enforcement,mitigates,492 +493,NIST Security controls,Access Enforcement,mitigates,493 +494,NIST Security controls,Access Enforcement,mitigates,494 +495,NIST Security controls,Access Enforcement,mitigates,495 +496,NIST Security controls,Access Enforcement,mitigates,496 +497,NIST Security controls,Access Enforcement,mitigates,497 +498,NIST Security controls,Access Enforcement,mitigates,498 +499,NIST Security controls,Access Enforcement,mitigates,499 +500,NIST Security controls,Access Enforcement,mitigates,500 +501,NIST Security controls,Access Enforcement,mitigates,501 +502,NIST Security controls,Access Enforcement,mitigates,502 +503,NIST Security controls,Access Enforcement,mitigates,503 +504,NIST Security controls,Access Enforcement,mitigates,504 +505,NIST Security controls,Access Enforcement,mitigates,505 +506,NIST Security controls,Access Enforcement,mitigates,506 +507,NIST Security controls,Access Enforcement,mitigates,507 +508,NIST Security controls,Access Enforcement,mitigates,508 +509,NIST Security controls,Access Enforcement,mitigates,509 +510,NIST Security controls,Access Enforcement,mitigates,510 +511,NIST Security controls,Access Enforcement,mitigates,511 +512,NIST Security controls,Access Enforcement,mitigates,512 +513,NIST Security controls,Access Enforcement,mitigates,513 +514,NIST Security controls,Access Enforcement,mitigates,514 +515,NIST Security controls,Access Enforcement,mitigates,515 +516,NIST Security controls,Access Enforcement,mitigates,516 +517,NIST Security controls,Access Enforcement,mitigates,517 +518,NIST Security controls,Access Enforcement,mitigates,518 +519,NIST Security controls,Access Enforcement,mitigates,519 +520,NIST Security controls,Access Enforcement,mitigates,520 +521,NIST Security controls,Access Enforcement,mitigates,521 +522,NIST Security controls,Access Enforcement,mitigates,522 +523,NIST Security controls,Access Enforcement,mitigates,523 +524,NIST Security controls,Access Enforcement,mitigates,524 +525,NIST Security controls,Access Enforcement,mitigates,525 +526,NIST Security controls,Access Enforcement,mitigates,526 +527,NIST Security controls,Access Enforcement,mitigates,527 +528,NIST Security controls,Access Enforcement,mitigates,528 +529,NIST Security controls,Access Enforcement,mitigates,529 +530,NIST Security controls,Access Enforcement,mitigates,530 +531,NIST Security controls,Access Enforcement,mitigates,531 +532,NIST Security controls,Access Enforcement,mitigates,532 +533,NIST Security controls,Access Enforcement,mitigates,533 +534,NIST Security controls,Access Enforcement,mitigates,534 +535,NIST Security controls,Access Enforcement,mitigates,535 +536,NIST Security controls,Access Enforcement,mitigates,536 +537,NIST Security controls,Access Enforcement,mitigates,537 +538,NIST Security controls,Access Enforcement,mitigates,538 +539,NIST Security controls,Access Enforcement,mitigates,539 +540,NIST Security controls,Access Enforcement,mitigates,540 +541,NIST Security controls,Access Enforcement,mitigates,541 +542,NIST Security controls,Access Enforcement,mitigates,542 +543,NIST Security controls,Access Enforcement,mitigates,543 +544,NIST Security controls,Access Enforcement,mitigates,544 +545,NIST Security controls,Access Enforcement,mitigates,545 +546,NIST Security controls,Access Enforcement,mitigates,546 +547,NIST Security controls,Access Enforcement,mitigates,547 +548,NIST Security controls,Access Enforcement,mitigates,548 +549,NIST Security controls,Access Enforcement,mitigates,549 +550,NIST Security controls,Access Enforcement,mitigates,550 +551,NIST Security controls,Access Enforcement,mitigates,551 +552,NIST Security controls,Access Enforcement,mitigates,552 +553,NIST Security controls,Access Enforcement,mitigates,553 +554,NIST Security controls,Access Enforcement,mitigates,554 +555,NIST Security controls,Access Enforcement,mitigates,555 +556,NIST Security controls,Access Enforcement,mitigates,556 +557,NIST Security controls,Access Enforcement,mitigates,557 +558,NIST Security controls,Access Enforcement,mitigates,558 +559,NIST Security controls,Access Enforcement,mitigates,559 +560,NIST Security controls,Access Enforcement,mitigates,560 +561,NIST Security controls,Access Enforcement,mitigates,561 +562,NIST Security controls,Access Enforcement,mitigates,562 +563,NIST Security controls,Access Enforcement,mitigates,563 +564,NIST Security controls,Access Enforcement,mitigates,564 +565,NIST Security controls,Access Enforcement,mitigates,565 +566,NIST Security controls,Access Enforcement,mitigates,566 +567,NIST Security controls,Access Enforcement,mitigates,567 +568,NIST Security controls,Access Enforcement,mitigates,568 +569,NIST Security controls,Access Enforcement,mitigates,569 +570,NIST Security controls,Access Enforcement,mitigates,570 +571,NIST Security controls,Access Enforcement,mitigates,571 +572,NIST Security controls,Access Enforcement,mitigates,572 +573,NIST Security controls,Access Enforcement,mitigates,573 +574,NIST Security controls,Access Enforcement,mitigates,574 +575,NIST Security controls,Access Enforcement,mitigates,575 +576,NIST Security controls,Access Enforcement,mitigates,576 +577,NIST Security controls,Access Enforcement,mitigates,577 +578,NIST Security controls,Access Enforcement,mitigates,578 +579,NIST Security controls,Access Enforcement,mitigates,579 +580,NIST Security controls,Access Enforcement,mitigates,580 +581,NIST Security controls,Access Enforcement,mitigates,581 +582,NIST Security controls,Access Enforcement,mitigates,582 +583,NIST Security controls,Access Enforcement,mitigates,583 +584,NIST Security controls,Access Enforcement,mitigates,584 +585,NIST Security controls,Access Enforcement,mitigates,585 +586,NIST Security controls,Access Enforcement,mitigates,586 +587,NIST Security controls,Access Enforcement,mitigates,587 +588,NIST Security controls,Access Enforcement,mitigates,588 +589,NIST Security controls,Access Enforcement,mitigates,589 +590,NIST Security controls,Access Enforcement,mitigates,590 +591,NIST Security controls,Access Enforcement,mitigates,591 +592,NIST Security controls,Access Enforcement,mitigates,592 +593,NIST Security controls,Access Enforcement,mitigates,593 +594,NIST Security controls,Access Enforcement,mitigates,594 +595,NIST Security controls,Access Enforcement,mitigates,595 +596,NIST Security controls,Access Enforcement,mitigates,596 +597,NIST Security controls,Access Enforcement,mitigates,597 +598,NIST Security controls,Access Enforcement,mitigates,598 +599,NIST Security controls,Access Enforcement,mitigates,599 +600,NIST Security controls,Access Enforcement,mitigates,600 +601,NIST Security controls,Access Enforcement,mitigates,601 +602,NIST Security controls,Access Enforcement,mitigates,602 +603,NIST Security controls,Access Enforcement,mitigates,603 +604,NIST Security controls,Access Enforcement,mitigates,604 +605,NIST Security controls,Access Enforcement,mitigates,605 +606,NIST Security controls,Access Enforcement,mitigates,606 +607,NIST Security controls,Access Enforcement,mitigates,607 +608,NIST Security controls,Access Enforcement,mitigates,608 +609,NIST Security controls,Access Enforcement,mitigates,609 +610,NIST Security controls,Access Enforcement,mitigates,610 +611,NIST Security controls,Access Enforcement,mitigates,611 +612,NIST Security controls,Access Enforcement,mitigates,612 +613,NIST Security controls,Access Enforcement,mitigates,613 +614,NIST Security controls,Access Enforcement,mitigates,614 +615,NIST Security controls,Access Enforcement,mitigates,615 +616,NIST Security controls,Access Enforcement,mitigates,616 +617,NIST Security controls,Access Enforcement,mitigates,617 +618,NIST Security controls,Access Enforcement,mitigates,618 +619,NIST Security controls,Access Enforcement,mitigates,619 +620,NIST Security controls,Access Enforcement,mitigates,620 +621,NIST Security controls,Access Enforcement,mitigates,621 +622,NIST Security controls,Access Enforcement,mitigates,622 +623,NIST Security controls,Access Enforcement,mitigates,623 +624,NIST Security controls,Information Flow Enforcement,mitigates,624 +625,NIST Security controls,Information Flow Enforcement,mitigates,625 +626,NIST Security controls,Information Flow Enforcement,mitigates,626 +627,NIST Security controls,Information Flow Enforcement,mitigates,627 +628,NIST Security controls,Information Flow Enforcement,mitigates,628 +629,NIST Security controls,Information Flow Enforcement,mitigates,629 +630,NIST Security controls,Information Flow Enforcement,mitigates,630 +631,NIST Security controls,Information Flow Enforcement,mitigates,631 +632,NIST Security controls,Information Flow Enforcement,mitigates,632 +633,NIST Security controls,Information Flow Enforcement,mitigates,633 +634,NIST Security controls,Information Flow Enforcement,mitigates,634 +635,NIST Security controls,Information Flow Enforcement,mitigates,635 +636,NIST Security controls,Information Flow Enforcement,mitigates,636 +637,NIST Security controls,Information Flow Enforcement,mitigates,637 +638,NIST Security controls,Information Flow Enforcement,mitigates,638 +639,NIST Security controls,Information Flow Enforcement,mitigates,639 +640,NIST Security controls,Information Flow Enforcement,mitigates,640 +641,NIST Security controls,Information Flow Enforcement,mitigates,641 +642,NIST Security controls,Information Flow Enforcement,mitigates,642 +643,NIST Security controls,Information Flow Enforcement,mitigates,643 +644,NIST Security controls,Information Flow Enforcement,mitigates,644 +645,NIST Security controls,Information Flow Enforcement,mitigates,645 +646,NIST Security controls,Information Flow Enforcement,mitigates,646 +647,NIST Security controls,Information Flow Enforcement,mitigates,647 +648,NIST Security controls,Information Flow Enforcement,mitigates,648 +649,NIST Security controls,Information Flow Enforcement,mitigates,649 +650,NIST Security controls,Information Flow Enforcement,mitigates,650 +651,NIST Security controls,Information Flow Enforcement,mitigates,651 +652,NIST Security controls,Information Flow Enforcement,mitigates,652 +653,NIST Security controls,Information Flow Enforcement,mitigates,653 +654,NIST Security controls,Information Flow Enforcement,mitigates,654 +655,NIST Security controls,Information Flow Enforcement,mitigates,655 +656,NIST Security controls,Information Flow Enforcement,mitigates,656 +657,NIST Security controls,Information Flow Enforcement,mitigates,657 +658,NIST Security controls,Information Flow Enforcement,mitigates,658 +659,NIST Security controls,Information Flow Enforcement,mitigates,659 +660,NIST Security controls,Information Flow Enforcement,mitigates,660 +661,NIST Security controls,Information Flow Enforcement,mitigates,661 +662,NIST Security controls,Information Flow Enforcement,mitigates,662 +663,NIST Security controls,Information Flow Enforcement,mitigates,663 +664,NIST Security controls,Information Flow Enforcement,mitigates,664 +665,NIST Security controls,Information Flow Enforcement,mitigates,665 +666,NIST Security controls,Information Flow Enforcement,mitigates,666 +667,NIST Security controls,Information Flow Enforcement,mitigates,667 +668,NIST Security controls,Information Flow Enforcement,mitigates,668 +669,NIST Security controls,Information Flow Enforcement,mitigates,669 +670,NIST Security controls,Information Flow Enforcement,mitigates,670 +671,NIST Security controls,Information Flow Enforcement,mitigates,671 +672,NIST Security controls,Information Flow Enforcement,mitigates,672 +673,NIST Security controls,Information Flow Enforcement,mitigates,673 +674,NIST Security controls,Information Flow Enforcement,mitigates,674 +675,NIST Security controls,Information Flow Enforcement,mitigates,675 +676,NIST Security controls,Information Flow Enforcement,mitigates,676 +677,NIST Security controls,Information Flow Enforcement,mitigates,677 +678,NIST Security controls,Information Flow Enforcement,mitigates,678 +679,NIST Security controls,Information Flow Enforcement,mitigates,679 +680,NIST Security controls,Information Flow Enforcement,mitigates,680 +681,NIST Security controls,Information Flow Enforcement,mitigates,681 +682,NIST Security controls,Information Flow Enforcement,mitigates,682 +683,NIST Security controls,Information Flow Enforcement,mitigates,683 +684,NIST Security controls,Information Flow Enforcement,mitigates,684 +685,NIST Security controls,Information Flow Enforcement,mitigates,685 +686,NIST Security controls,Information Flow Enforcement,mitigates,686 +687,NIST Security controls,Information Flow Enforcement,mitigates,687 +688,NIST Security controls,Information Flow Enforcement,mitigates,688 +689,NIST Security controls,Information Flow Enforcement,mitigates,689 +690,NIST Security controls,Information Flow Enforcement,mitigates,690 +691,NIST Security controls,Information Flow Enforcement,mitigates,691 +692,NIST Security controls,Information Flow Enforcement,mitigates,692 +693,NIST Security controls,Information Flow Enforcement,mitigates,693 +694,NIST Security controls,Information Flow Enforcement,mitigates,694 +695,NIST Security controls,Information Flow Enforcement,mitigates,695 +696,NIST Security controls,Information Flow Enforcement,mitigates,696 +697,NIST Security controls,Information Flow Enforcement,mitigates,697 +698,NIST Security controls,Information Flow Enforcement,mitigates,698 +699,NIST Security controls,Information Flow Enforcement,mitigates,699 +700,NIST Security controls,Information Flow Enforcement,mitigates,700 +701,NIST Security controls,Information Flow Enforcement,mitigates,701 +702,NIST Security controls,Information Flow Enforcement,mitigates,702 +703,NIST Security controls,Information Flow Enforcement,mitigates,703 +704,NIST Security controls,Information Flow Enforcement,mitigates,704 +705,NIST Security controls,Information Flow Enforcement,mitigates,705 +706,NIST Security controls,Information Flow Enforcement,mitigates,706 +707,NIST Security controls,Information Flow Enforcement,mitigates,707 +708,NIST Security controls,Information Flow Enforcement,mitigates,708 +709,NIST Security controls,Information Flow Enforcement,mitigates,709 +710,NIST Security controls,Information Flow Enforcement,mitigates,710 +711,NIST Security controls,Information Flow Enforcement,mitigates,711 +712,NIST Security controls,Information Flow Enforcement,mitigates,712 +713,NIST Security controls,Information Flow Enforcement,mitigates,713 +714,NIST Security controls,Information Flow Enforcement,mitigates,714 +715,NIST Security controls,Information Flow Enforcement,mitigates,715 +716,NIST Security controls,Information Flow Enforcement,mitigates,716 +717,NIST Security controls,Information Flow Enforcement,mitigates,717 +718,NIST Security controls,Information Flow Enforcement,mitigates,718 +719,NIST Security controls,Information Flow Enforcement,mitigates,719 +720,NIST Security controls,Information Flow Enforcement,mitigates,720 +721,NIST Security controls,Information Flow Enforcement,mitigates,721 +722,NIST Security controls,Information Flow Enforcement,mitigates,722 +723,NIST Security controls,Information Flow Enforcement,mitigates,723 +724,NIST Security controls,Information Flow Enforcement,mitigates,724 +725,NIST Security controls,Information Flow Enforcement,mitigates,725 +726,NIST Security controls,Information Flow Enforcement,mitigates,726 +727,NIST Security controls,Information Flow Enforcement,mitigates,727 +728,NIST Security controls,Information Flow Enforcement,mitigates,728 +729,NIST Security controls,Information Flow Enforcement,mitigates,729 +730,NIST Security controls,Information Flow Enforcement,mitigates,730 +731,NIST Security controls,Information Flow Enforcement,mitigates,731 +732,NIST Security controls,Information Flow Enforcement,mitigates,732 +733,NIST Security controls,Information Flow Enforcement,mitigates,733 +734,NIST Security controls,Information Flow Enforcement,mitigates,734 +735,NIST Security controls,Information Flow Enforcement,mitigates,735 +736,NIST Security controls,Information Flow Enforcement,mitigates,736 +737,NIST Security controls,Information Flow Enforcement,mitigates,737 +738,NIST Security controls,Information Flow Enforcement,mitigates,738 +739,NIST Security controls,Information Flow Enforcement,mitigates,739 +740,NIST Security controls,Information Flow Enforcement,mitigates,740 +741,NIST Security controls,Information Flow Enforcement,mitigates,741 +742,NIST Security controls,Information Flow Enforcement,mitigates,742 +743,NIST Security controls,Information Flow Enforcement,mitigates,743 +744,NIST Security controls,Information Flow Enforcement,mitigates,744 +745,NIST Security controls,Information Flow Enforcement,mitigates,745 +746,NIST Security controls,Information Flow Enforcement,mitigates,746 +747,NIST Security controls,Information Flow Enforcement,mitigates,747 +748,NIST Security controls,Information Flow Enforcement,mitigates,748 +749,NIST Security controls,Information Flow Enforcement,mitigates,749 +750,NIST Security controls,Information Flow Enforcement,mitigates,750 +751,NIST Security controls,Information Flow Enforcement,mitigates,751 +752,NIST Security controls,Information Flow Enforcement,mitigates,752 +753,NIST Security controls,Information Flow Enforcement,mitigates,753 +754,NIST Security controls,Information Flow Enforcement,mitigates,754 +755,NIST Security controls,Information Flow Enforcement,mitigates,755 +756,NIST Security controls,Information Flow Enforcement,mitigates,756 +757,NIST Security controls,Information Flow Enforcement,mitigates,757 +758,NIST Security controls,Information Flow Enforcement,mitigates,758 +759,NIST Security controls,Information Flow Enforcement,mitigates,759 +760,NIST Security controls,Information Flow Enforcement,mitigates,760 +761,NIST Security controls,Information Flow Enforcement,mitigates,761 +762,NIST Security controls,Separation Of Duties,mitigates,762 +763,NIST Security controls,Separation Of Duties,mitigates,763 +764,NIST Security controls,Separation Of Duties,mitigates,764 +765,NIST Security controls,Separation Of Duties,mitigates,765 +766,NIST Security controls,Separation Of Duties,mitigates,766 +767,NIST Security controls,Separation Of Duties,mitigates,767 +768,NIST Security controls,Separation Of Duties,mitigates,768 +769,NIST Security controls,Separation Of Duties,mitigates,769 +770,NIST Security controls,Separation Of Duties,mitigates,770 +771,NIST Security controls,Separation Of Duties,mitigates,771 +772,NIST Security controls,Separation Of Duties,mitigates,772 +773,NIST Security controls,Separation Of Duties,mitigates,773 +774,NIST Security controls,Separation Of Duties,mitigates,774 +775,NIST Security controls,Separation Of Duties,mitigates,775 +776,NIST Security controls,Separation Of Duties,mitigates,776 +777,NIST Security controls,Separation Of Duties,mitigates,777 +778,NIST Security controls,Separation Of Duties,mitigates,778 +779,NIST Security controls,Separation Of Duties,mitigates,779 +780,NIST Security controls,Separation Of Duties,mitigates,780 +781,NIST Security controls,Separation Of Duties,mitigates,781 +782,NIST Security controls,Separation Of Duties,mitigates,782 +783,NIST Security controls,Separation Of Duties,mitigates,783 +784,NIST Security controls,Separation Of Duties,mitigates,784 +785,NIST Security controls,Separation Of Duties,mitigates,785 +786,NIST Security controls,Separation Of Duties,mitigates,786 +787,NIST Security controls,Separation Of Duties,mitigates,787 +788,NIST Security controls,Separation Of Duties,mitigates,788 +789,NIST Security controls,Separation Of Duties,mitigates,789 +790,NIST Security controls,Separation Of Duties,mitigates,790 +791,NIST Security controls,Separation Of Duties,mitigates,791 +792,NIST Security controls,Separation Of Duties,mitigates,792 +793,NIST Security controls,Separation Of Duties,mitigates,793 +794,NIST Security controls,Separation Of Duties,mitigates,794 +795,NIST Security controls,Separation Of Duties,mitigates,795 +796,NIST Security controls,Separation Of Duties,mitigates,796 +797,NIST Security controls,Separation Of Duties,mitigates,797 +798,NIST Security controls,Separation Of Duties,mitigates,798 +799,NIST Security controls,Separation Of Duties,mitigates,799 +800,NIST Security controls,Separation Of Duties,mitigates,800 +801,NIST Security controls,Separation Of Duties,mitigates,801 +802,NIST Security controls,Separation Of Duties,mitigates,802 +803,NIST Security controls,Separation Of Duties,mitigates,803 +804,NIST Security controls,Separation Of Duties,mitigates,804 +805,NIST Security controls,Separation Of Duties,mitigates,805 +806,NIST Security controls,Separation Of Duties,mitigates,806 +807,NIST Security controls,Separation Of Duties,mitigates,807 +808,NIST Security controls,Separation Of Duties,mitigates,808 +809,NIST Security controls,Separation Of Duties,mitigates,809 +810,NIST Security controls,Separation Of Duties,mitigates,810 +811,NIST Security controls,Separation Of Duties,mitigates,811 +812,NIST Security controls,Separation Of Duties,mitigates,812 +813,NIST Security controls,Separation Of Duties,mitigates,813 +814,NIST Security controls,Separation Of Duties,mitigates,814 +815,NIST Security controls,Separation Of Duties,mitigates,815 +816,NIST Security controls,Separation Of Duties,mitigates,816 +817,NIST Security controls,Separation Of Duties,mitigates,817 +818,NIST Security controls,Separation Of Duties,mitigates,818 +819,NIST Security controls,Separation Of Duties,mitigates,819 +820,NIST Security controls,Separation Of Duties,mitigates,820 +821,NIST Security controls,Separation Of Duties,mitigates,821 +822,NIST Security controls,Separation Of Duties,mitigates,822 +823,NIST Security controls,Separation Of Duties,mitigates,823 +824,NIST Security controls,Separation Of Duties,mitigates,824 +825,NIST Security controls,Separation Of Duties,mitigates,825 +826,NIST Security controls,Separation Of Duties,mitigates,826 +827,NIST Security controls,Separation Of Duties,mitigates,827 +828,NIST Security controls,Separation Of Duties,mitigates,828 +829,NIST Security controls,Separation Of Duties,mitigates,829 +830,NIST Security controls,Separation Of Duties,mitigates,830 +831,NIST Security controls,Separation Of Duties,mitigates,831 +832,NIST Security controls,Separation Of Duties,mitigates,832 +833,NIST Security controls,Separation Of Duties,mitigates,833 +834,NIST Security controls,Separation Of Duties,mitigates,834 +835,NIST Security controls,Separation Of Duties,mitigates,835 +836,NIST Security controls,Separation Of Duties,mitigates,836 +837,NIST Security controls,Separation Of Duties,mitigates,837 +838,NIST Security controls,Separation Of Duties,mitigates,838 +839,NIST Security controls,Separation Of Duties,mitigates,839 +840,NIST Security controls,Separation Of Duties,mitigates,840 +841,NIST Security controls,Separation Of Duties,mitigates,841 +842,NIST Security controls,Separation Of Duties,mitigates,842 +843,NIST Security controls,Separation Of Duties,mitigates,843 +844,NIST Security controls,Separation Of Duties,mitigates,844 +845,NIST Security controls,Separation Of Duties,mitigates,845 +846,NIST Security controls,Separation Of Duties,mitigates,846 +847,NIST Security controls,Separation Of Duties,mitigates,847 +848,NIST Security controls,Separation Of Duties,mitigates,848 +849,NIST Security controls,Separation Of Duties,mitigates,849 +850,NIST Security controls,Separation Of Duties,mitigates,850 +851,NIST Security controls,Separation Of Duties,mitigates,851 +852,NIST Security controls,Separation Of Duties,mitigates,852 +853,NIST Security controls,Separation Of Duties,mitigates,853 +854,NIST Security controls,Separation Of Duties,mitigates,854 +855,NIST Security controls,Separation Of Duties,mitigates,855 +856,NIST Security controls,Separation Of Duties,mitigates,856 +857,NIST Security controls,Separation Of Duties,mitigates,857 +858,NIST Security controls,Separation Of Duties,mitigates,858 +859,NIST Security controls,Separation Of Duties,mitigates,859 +860,NIST Security controls,Separation Of Duties,mitigates,860 +861,NIST Security controls,Separation Of Duties,mitigates,861 +862,NIST Security controls,Separation Of Duties,mitigates,862 +863,NIST Security controls,Separation Of Duties,mitigates,863 +864,NIST Security controls,Separation Of Duties,mitigates,864 +865,NIST Security controls,Separation Of Duties,mitigates,865 +866,NIST Security controls,Separation Of Duties,mitigates,866 +867,NIST Security controls,Separation Of Duties,mitigates,867 +868,NIST Security controls,Separation Of Duties,mitigates,868 +869,NIST Security controls,Separation Of Duties,mitigates,869 +870,NIST Security controls,Separation Of Duties,mitigates,870 +871,NIST Security controls,Separation Of Duties,mitigates,871 +872,NIST Security controls,Separation Of Duties,mitigates,872 +873,NIST Security controls,Separation Of Duties,mitigates,873 +874,NIST Security controls,Separation Of Duties,mitigates,874 +875,NIST Security controls,Separation Of Duties,mitigates,875 +876,NIST Security controls,Separation Of Duties,mitigates,876 +877,NIST Security controls,Separation Of Duties,mitigates,877 +878,NIST Security controls,Separation Of Duties,mitigates,878 +879,NIST Security controls,Separation Of Duties,mitigates,879 +880,NIST Security controls,Separation Of Duties,mitigates,880 +881,NIST Security controls,Separation Of Duties,mitigates,881 +882,NIST Security controls,Separation Of Duties,mitigates,882 +883,NIST Security controls,Separation Of Duties,mitigates,883 +884,NIST Security controls,Separation Of Duties,mitigates,884 +885,NIST Security controls,Separation Of Duties,mitigates,885 +886,NIST Security controls,Separation Of Duties,mitigates,886 +887,NIST Security controls,Separation Of Duties,mitigates,887 +888,NIST Security controls,Separation Of Duties,mitigates,888 +889,NIST Security controls,Separation Of Duties,mitigates,889 +890,NIST Security controls,Separation Of Duties,mitigates,890 +891,NIST Security controls,Separation Of Duties,mitigates,891 +892,NIST Security controls,Separation Of Duties,mitigates,892 +893,NIST Security controls,Separation Of Duties,mitigates,893 +894,NIST Security controls,Separation Of Duties,mitigates,894 +895,NIST Security controls,Separation Of Duties,mitigates,895 +896,NIST Security controls,Separation Of Duties,mitigates,896 +897,NIST Security controls,Separation Of Duties,mitigates,897 +898,NIST Security controls,Separation Of Duties,mitigates,898 +899,NIST Security controls,Separation Of Duties,mitigates,899 +900,NIST Security controls,Separation Of Duties,mitigates,900 +901,NIST Security controls,Separation Of Duties,mitigates,901 +902,NIST Security controls,Separation Of Duties,mitigates,902 +903,NIST Security controls,Separation Of Duties,mitigates,903 +904,NIST Security controls,Separation Of Duties,mitigates,904 +905,NIST Security controls,Separation Of Duties,mitigates,905 +906,NIST Security controls,Separation Of Duties,mitigates,906 +907,NIST Security controls,Separation Of Duties,mitigates,907 +908,NIST Security controls,Separation Of Duties,mitigates,908 +909,NIST Security controls,Separation Of Duties,mitigates,909 +910,NIST Security controls,Separation Of Duties,mitigates,910 +911,NIST Security controls,Separation Of Duties,mitigates,911 +912,NIST Security controls,Separation Of Duties,mitigates,912 +913,NIST Security controls,Separation Of Duties,mitigates,913 +914,NIST Security controls,Least Privilege,mitigates,914 +915,NIST Security controls,Least Privilege,mitigates,915 +916,NIST Security controls,Least Privilege,mitigates,916 +917,NIST Security controls,Least Privilege,mitigates,917 +918,NIST Security controls,Least Privilege,mitigates,918 +919,NIST Security controls,Least Privilege,mitigates,919 +920,NIST Security controls,Least Privilege,mitigates,920 +921,NIST Security controls,Least Privilege,mitigates,921 +922,NIST Security controls,Least Privilege,mitigates,922 +923,NIST Security controls,Least Privilege,mitigates,923 +924,NIST Security controls,Least Privilege,mitigates,924 +925,NIST Security controls,Least Privilege,mitigates,925 +926,NIST Security controls,Least Privilege,mitigates,926 +927,NIST Security controls,Least Privilege,mitigates,927 +928,NIST Security controls,Least Privilege,mitigates,928 +929,NIST Security controls,Least Privilege,mitigates,929 +930,NIST Security controls,Least Privilege,mitigates,930 +931,NIST Security controls,Least Privilege,mitigates,931 +932,NIST Security controls,Least Privilege,mitigates,932 +933,NIST Security controls,Least Privilege,mitigates,933 +934,NIST Security controls,Least Privilege,mitigates,934 +935,NIST Security controls,Least Privilege,mitigates,935 +936,NIST Security controls,Least Privilege,mitigates,936 +937,NIST Security controls,Least Privilege,mitigates,937 +938,NIST Security controls,Least Privilege,mitigates,938 +939,NIST Security controls,Least Privilege,mitigates,939 +940,NIST Security controls,Least Privilege,mitigates,940 +941,NIST Security controls,Least Privilege,mitigates,941 +942,NIST Security controls,Least Privilege,mitigates,942 +943,NIST Security controls,Least Privilege,mitigates,943 +944,NIST Security controls,Least Privilege,mitigates,944 +945,NIST Security controls,Least Privilege,mitigates,945 +946,NIST Security controls,Least Privilege,mitigates,946 +947,NIST Security controls,Least Privilege,mitigates,947 +948,NIST Security controls,Least Privilege,mitigates,948 +949,NIST Security controls,Least Privilege,mitigates,949 +950,NIST Security controls,Least Privilege,mitigates,950 +951,NIST Security controls,Least Privilege,mitigates,951 +952,NIST Security controls,Least Privilege,mitigates,952 +953,NIST Security controls,Least Privilege,mitigates,953 +954,NIST Security controls,Least Privilege,mitigates,954 +955,NIST Security controls,Least Privilege,mitigates,955 +956,NIST Security controls,Least Privilege,mitigates,956 +957,NIST Security controls,Least Privilege,mitigates,957 +958,NIST Security controls,Least Privilege,mitigates,958 +959,NIST Security controls,Least Privilege,mitigates,959 +960,NIST Security controls,Least Privilege,mitigates,960 +961,NIST Security controls,Least Privilege,mitigates,961 +962,NIST Security controls,Least Privilege,mitigates,962 +963,NIST Security controls,Least Privilege,mitigates,963 +964,NIST Security controls,Least Privilege,mitigates,964 +965,NIST Security controls,Least Privilege,mitigates,965 +966,NIST Security controls,Least Privilege,mitigates,966 +967,NIST Security controls,Least Privilege,mitigates,967 +968,NIST Security controls,Least Privilege,mitigates,968 +969,NIST Security controls,Least Privilege,mitigates,969 +970,NIST Security controls,Least Privilege,mitigates,970 +971,NIST Security controls,Least Privilege,mitigates,971 +972,NIST Security controls,Least Privilege,mitigates,972 +973,NIST Security controls,Least Privilege,mitigates,973 +974,NIST Security controls,Least Privilege,mitigates,974 +975,NIST Security controls,Least Privilege,mitigates,975 +976,NIST Security controls,Least Privilege,mitigates,976 +977,NIST Security controls,Least Privilege,mitigates,977 +978,NIST Security controls,Least Privilege,mitigates,978 +979,NIST Security controls,Least Privilege,mitigates,979 +980,NIST Security controls,Least Privilege,mitigates,980 +981,NIST Security controls,Least Privilege,mitigates,981 +982,NIST Security controls,Least Privilege,mitigates,982 +983,NIST Security controls,Least Privilege,mitigates,983 +984,NIST Security controls,Least Privilege,mitigates,984 +985,NIST Security controls,Least Privilege,mitigates,985 +986,NIST Security controls,Least Privilege,mitigates,986 +987,NIST Security controls,Least Privilege,mitigates,987 +988,NIST Security controls,Least Privilege,mitigates,988 +989,NIST Security controls,Least Privilege,mitigates,989 +990,NIST Security controls,Least Privilege,mitigates,990 +991,NIST Security controls,Least Privilege,mitigates,991 +992,NIST Security controls,Least Privilege,mitigates,992 +993,NIST Security controls,Least Privilege,mitigates,993 +994,NIST Security controls,Least Privilege,mitigates,994 +995,NIST Security controls,Least Privilege,mitigates,995 +996,NIST Security controls,Least Privilege,mitigates,996 +997,NIST Security controls,Least Privilege,mitigates,997 +998,NIST Security controls,Least Privilege,mitigates,998 +999,NIST Security controls,Least Privilege,mitigates,999 +1000,NIST Security controls,Least Privilege,mitigates,1000 +1001,NIST Security controls,Least Privilege,mitigates,1001 +1002,NIST Security controls,Least Privilege,mitigates,1002 +1003,NIST Security controls,Least Privilege,mitigates,1003 +1004,NIST Security controls,Least Privilege,mitigates,1004 +1005,NIST Security controls,Least Privilege,mitigates,1005 +1006,NIST Security controls,Least Privilege,mitigates,1006 +1007,NIST Security controls,Least Privilege,mitigates,1007 +1008,NIST Security controls,Least Privilege,mitigates,1008 +1009,NIST Security controls,Least Privilege,mitigates,1009 +1010,NIST Security controls,Least Privilege,mitigates,1010 +1011,NIST Security controls,Least Privilege,mitigates,1011 +1012,NIST Security controls,Least Privilege,mitigates,1012 +1013,NIST Security controls,Least Privilege,mitigates,1013 +1014,NIST Security controls,Least Privilege,mitigates,1014 +1015,NIST Security controls,Least Privilege,mitigates,1015 +1016,NIST Security controls,Least Privilege,mitigates,1016 +1017,NIST Security controls,Least Privilege,mitigates,1017 +1018,NIST Security controls,Least Privilege,mitigates,1018 +1019,NIST Security controls,Least Privilege,mitigates,1019 +1020,NIST Security controls,Least Privilege,mitigates,1020 +1021,NIST Security controls,Least Privilege,mitigates,1021 +1022,NIST Security controls,Least Privilege,mitigates,1022 +1023,NIST Security controls,Least Privilege,mitigates,1023 +1024,NIST Security controls,Least Privilege,mitigates,1024 +1025,NIST Security controls,Least Privilege,mitigates,1025 +1026,NIST Security controls,Least Privilege,mitigates,1026 +1027,NIST Security controls,Least Privilege,mitigates,1027 +1028,NIST Security controls,Least Privilege,mitigates,1028 +1029,NIST Security controls,Least Privilege,mitigates,1029 +1030,NIST Security controls,Least Privilege,mitigates,1030 +1031,NIST Security controls,Least Privilege,mitigates,1031 +1032,NIST Security controls,Least Privilege,mitigates,1032 +1033,NIST Security controls,Least Privilege,mitigates,1033 +1034,NIST Security controls,Least Privilege,mitigates,1034 +1035,NIST Security controls,Least Privilege,mitigates,1035 +1036,NIST Security controls,Least Privilege,mitigates,1036 +1037,NIST Security controls,Least Privilege,mitigates,1037 +1038,NIST Security controls,Least Privilege,mitigates,1038 +1039,NIST Security controls,Least Privilege,mitigates,1039 +1040,NIST Security controls,Least Privilege,mitigates,1040 +1041,NIST Security controls,Least Privilege,mitigates,1041 +1042,NIST Security controls,Least Privilege,mitigates,1042 +1043,NIST Security controls,Least Privilege,mitigates,1043 +1044,NIST Security controls,Least Privilege,mitigates,1044 +1045,NIST Security controls,Least Privilege,mitigates,1045 +1046,NIST Security controls,Least Privilege,mitigates,1046 +1047,NIST Security controls,Least Privilege,mitigates,1047 +1048,NIST Security controls,Least Privilege,mitigates,1048 +1049,NIST Security controls,Least Privilege,mitigates,1049 +1050,NIST Security controls,Least Privilege,mitigates,1050 +1051,NIST Security controls,Least Privilege,mitigates,1051 +1052,NIST Security controls,Least Privilege,mitigates,1052 +1053,NIST Security controls,Least Privilege,mitigates,1053 +1054,NIST Security controls,Least Privilege,mitigates,1054 +1055,NIST Security controls,Least Privilege,mitigates,1055 +1056,NIST Security controls,Least Privilege,mitigates,1056 +1057,NIST Security controls,Least Privilege,mitigates,1057 +1058,NIST Security controls,Least Privilege,mitigates,1058 +1059,NIST Security controls,Least Privilege,mitigates,1059 +1060,NIST Security controls,Least Privilege,mitigates,1060 +1061,NIST Security controls,Least Privilege,mitigates,1061 +1062,NIST Security controls,Least Privilege,mitigates,1062 +1063,NIST Security controls,Least Privilege,mitigates,1063 +1064,NIST Security controls,Least Privilege,mitigates,1064 +1065,NIST Security controls,Least Privilege,mitigates,1065 +1066,NIST Security controls,Least Privilege,mitigates,1066 +1067,NIST Security controls,Least Privilege,mitigates,1067 +1068,NIST Security controls,Least Privilege,mitigates,1068 +1069,NIST Security controls,Least Privilege,mitigates,1069 +1070,NIST Security controls,Least Privilege,mitigates,1070 +1071,NIST Security controls,Least Privilege,mitigates,1071 +1072,NIST Security controls,Least Privilege,mitigates,1072 +1073,NIST Security controls,Least Privilege,mitigates,1073 +1074,NIST Security controls,Least Privilege,mitigates,1074 +1075,NIST Security controls,Least Privilege,mitigates,1075 +1076,NIST Security controls,Least Privilege,mitigates,1076 +1077,NIST Security controls,Least Privilege,mitigates,1077 +1078,NIST Security controls,Least Privilege,mitigates,1078 +1079,NIST Security controls,Least Privilege,mitigates,1079 +1080,NIST Security controls,Least Privilege,mitigates,1080 +1081,NIST Security controls,Least Privilege,mitigates,1081 +1082,NIST Security controls,Least Privilege,mitigates,1082 +1083,NIST Security controls,Least Privilege,mitigates,1083 +1084,NIST Security controls,Least Privilege,mitigates,1084 +1085,NIST Security controls,Least Privilege,mitigates,1085 +1086,NIST Security controls,Least Privilege,mitigates,1086 +1087,NIST Security controls,Least Privilege,mitigates,1087 +1088,NIST Security controls,Least Privilege,mitigates,1088 +1089,NIST Security controls,Least Privilege,mitigates,1089 +1090,NIST Security controls,Least Privilege,mitigates,1090 +1091,NIST Security controls,Least Privilege,mitigates,1091 +1092,NIST Security controls,Least Privilege,mitigates,1092 +1093,NIST Security controls,Least Privilege,mitigates,1093 +1094,NIST Security controls,Least Privilege,mitigates,1094 +1095,NIST Security controls,Least Privilege,mitigates,1095 +1096,NIST Security controls,Least Privilege,mitigates,1096 +1097,NIST Security controls,Least Privilege,mitigates,1097 +1098,NIST Security controls,Least Privilege,mitigates,1098 +1099,NIST Security controls,Least Privilege,mitigates,1099 +1100,NIST Security controls,Least Privilege,mitigates,1100 +1101,NIST Security controls,Least Privilege,mitigates,1101 +1102,NIST Security controls,Least Privilege,mitigates,1102 +1103,NIST Security controls,Least Privilege,mitigates,1103 +1104,NIST Security controls,Least Privilege,mitigates,1104 +1105,NIST Security controls,Least Privilege,mitigates,1105 +1106,NIST Security controls,Least Privilege,mitigates,1106 +1107,NIST Security controls,Least Privilege,mitigates,1107 +1108,NIST Security controls,Least Privilege,mitigates,1108 +1109,NIST Security controls,Least Privilege,mitigates,1109 +1110,NIST Security controls,Least Privilege,mitigates,1110 +1111,NIST Security controls,Least Privilege,mitigates,1111 +1112,NIST Security controls,Least Privilege,mitigates,1112 +1113,NIST Security controls,Least Privilege,mitigates,1113 +1114,NIST Security controls,Least Privilege,mitigates,1114 +1115,NIST Security controls,Least Privilege,mitigates,1115 +1116,NIST Security controls,Least Privilege,mitigates,1116 +1117,NIST Security controls,Least Privilege,mitigates,1117 +1118,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1118 +1119,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1119 +1120,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1120 +1121,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1121 +1122,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1122 +1123,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1123 +1124,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1124 +1125,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1125 +1126,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1126 +1127,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1127 +1128,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1128 +1129,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1129 +1130,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1130 +1131,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1131 +1132,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1132 +1133,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1133 +1134,NIST Security controls,System Use Notification,mitigates,1134 +1135,NIST Security controls,Security Assessments,mitigates,1135 +1136,NIST Security controls,Security Assessments,mitigates,1136 +1137,NIST Security controls,Security Assessments,mitigates,1137 +1138,NIST Security controls,Security Assessments,mitigates,1138 +1139,NIST Security controls,Security Assessments,mitigates,1139 +1140,NIST Security controls,Continuous Monitoring,mitigates,1140 +1141,NIST Security controls,Continuous Monitoring,mitigates,1141 +1142,NIST Security controls,Continuous Monitoring,mitigates,1142 +1143,NIST Security controls,Continuous Monitoring,mitigates,1143 +1144,NIST Security controls,Continuous Monitoring,mitigates,1144 +1145,NIST Security controls,Continuous Monitoring,mitigates,1145 +1146,NIST Security controls,Continuous Monitoring,mitigates,1146 +1147,NIST Security controls,Continuous Monitoring,mitigates,1147 +1148,NIST Security controls,Continuous Monitoring,mitigates,1148 +1149,NIST Security controls,Continuous Monitoring,mitigates,1149 +1150,NIST Security controls,Continuous Monitoring,mitigates,1150 +1151,NIST Security controls,Continuous Monitoring,mitigates,1151 +1152,NIST Security controls,Continuous Monitoring,mitigates,1152 +1153,NIST Security controls,Continuous Monitoring,mitigates,1153 +1154,NIST Security controls,Continuous Monitoring,mitigates,1154 +1155,NIST Security controls,Continuous Monitoring,mitigates,1155 +1156,NIST Security controls,Continuous Monitoring,mitigates,1156 +1157,NIST Security controls,Continuous Monitoring,mitigates,1157 +1158,NIST Security controls,Continuous Monitoring,mitigates,1158 +1159,NIST Security controls,Continuous Monitoring,mitigates,1159 +1160,NIST Security controls,Continuous Monitoring,mitigates,1160 +1161,NIST Security controls,Continuous Monitoring,mitigates,1161 +1162,NIST Security controls,Continuous Monitoring,mitigates,1162 +1163,NIST Security controls,Continuous Monitoring,mitigates,1163 +1164,NIST Security controls,Continuous Monitoring,mitigates,1164 +1165,NIST Security controls,Continuous Monitoring,mitigates,1165 +1166,NIST Security controls,Continuous Monitoring,mitigates,1166 +1167,NIST Security controls,Continuous Monitoring,mitigates,1167 +1168,NIST Security controls,Continuous Monitoring,mitigates,1168 +1169,NIST Security controls,Continuous Monitoring,mitigates,1169 +1170,NIST Security controls,Continuous Monitoring,mitigates,1170 +1171,NIST Security controls,Continuous Monitoring,mitigates,1171 +1172,NIST Security controls,Continuous Monitoring,mitigates,1172 +1173,NIST Security controls,Continuous Monitoring,mitigates,1173 +1174,NIST Security controls,Continuous Monitoring,mitigates,1174 +1175,NIST Security controls,Continuous Monitoring,mitigates,1175 +1176,NIST Security controls,Continuous Monitoring,mitigates,1176 +1177,NIST Security controls,Continuous Monitoring,mitigates,1177 +1178,NIST Security controls,Continuous Monitoring,mitigates,1178 +1179,NIST Security controls,Continuous Monitoring,mitigates,1179 +1180,NIST Security controls,Continuous Monitoring,mitigates,1180 +1181,NIST Security controls,Continuous Monitoring,mitigates,1181 +1182,NIST Security controls,Continuous Monitoring,mitigates,1182 +1183,NIST Security controls,Continuous Monitoring,mitigates,1183 +1184,NIST Security controls,Continuous Monitoring,mitigates,1184 +1185,NIST Security controls,Continuous Monitoring,mitigates,1185 +1186,NIST Security controls,Continuous Monitoring,mitigates,1186 +1187,NIST Security controls,Continuous Monitoring,mitigates,1187 +1188,NIST Security controls,Continuous Monitoring,mitigates,1188 +1189,NIST Security controls,Continuous Monitoring,mitigates,1189 +1190,NIST Security controls,Continuous Monitoring,mitigates,1190 +1191,NIST Security controls,Continuous Monitoring,mitigates,1191 +1192,NIST Security controls,Continuous Monitoring,mitigates,1192 +1193,NIST Security controls,Continuous Monitoring,mitigates,1193 +1194,NIST Security controls,Continuous Monitoring,mitigates,1194 +1195,NIST Security controls,Continuous Monitoring,mitigates,1195 +1196,NIST Security controls,Continuous Monitoring,mitigates,1196 +1197,NIST Security controls,Continuous Monitoring,mitigates,1197 +1198,NIST Security controls,Continuous Monitoring,mitigates,1198 +1199,NIST Security controls,Continuous Monitoring,mitigates,1199 +1200,NIST Security controls,Continuous Monitoring,mitigates,1200 +1201,NIST Security controls,Continuous Monitoring,mitigates,1201 +1202,NIST Security controls,Continuous Monitoring,mitigates,1202 +1203,NIST Security controls,Continuous Monitoring,mitigates,1203 +1204,NIST Security controls,Continuous Monitoring,mitigates,1204 +1205,NIST Security controls,Continuous Monitoring,mitigates,1205 +1206,NIST Security controls,Continuous Monitoring,mitigates,1206 +1207,NIST Security controls,Continuous Monitoring,mitigates,1207 +1208,NIST Security controls,Continuous Monitoring,mitigates,1208 +1209,NIST Security controls,Continuous Monitoring,mitigates,1209 +1210,NIST Security controls,Continuous Monitoring,mitigates,1210 +1211,NIST Security controls,Continuous Monitoring,mitigates,1211 +1212,NIST Security controls,Continuous Monitoring,mitigates,1212 +1213,NIST Security controls,Continuous Monitoring,mitigates,1213 +1214,NIST Security controls,Continuous Monitoring,mitigates,1214 +1215,NIST Security controls,Continuous Monitoring,mitigates,1215 +1216,NIST Security controls,Continuous Monitoring,mitigates,1216 +1217,NIST Security controls,Continuous Monitoring,mitigates,1217 +1218,NIST Security controls,Continuous Monitoring,mitigates,1218 +1219,NIST Security controls,Continuous Monitoring,mitigates,1219 +1220,NIST Security controls,Continuous Monitoring,mitigates,1220 +1221,NIST Security controls,Continuous Monitoring,mitigates,1221 +1222,NIST Security controls,Continuous Monitoring,mitigates,1222 +1223,NIST Security controls,Continuous Monitoring,mitigates,1223 +1224,NIST Security controls,Continuous Monitoring,mitigates,1224 +1225,NIST Security controls,Continuous Monitoring,mitigates,1225 +1226,NIST Security controls,Continuous Monitoring,mitigates,1226 +1227,NIST Security controls,Continuous Monitoring,mitigates,1227 +1228,NIST Security controls,Continuous Monitoring,mitigates,1228 +1229,NIST Security controls,Continuous Monitoring,mitigates,1229 +1230,NIST Security controls,Continuous Monitoring,mitigates,1230 +1231,NIST Security controls,Continuous Monitoring,mitigates,1231 +1232,NIST Security controls,Continuous Monitoring,mitigates,1232 +1233,NIST Security controls,Continuous Monitoring,mitigates,1233 +1234,NIST Security controls,Continuous Monitoring,mitigates,1234 +1235,NIST Security controls,Continuous Monitoring,mitigates,1235 +1236,NIST Security controls,Continuous Monitoring,mitigates,1236 +1237,NIST Security controls,Continuous Monitoring,mitigates,1237 +1238,NIST Security controls,Continuous Monitoring,mitigates,1238 +1239,NIST Security controls,Continuous Monitoring,mitigates,1239 +1240,NIST Security controls,Continuous Monitoring,mitigates,1240 +1241,NIST Security controls,Continuous Monitoring,mitigates,1241 +1242,NIST Security controls,Continuous Monitoring,mitigates,1242 +1243,NIST Security controls,Continuous Monitoring,mitigates,1243 +1244,NIST Security controls,Continuous Monitoring,mitigates,1244 +1245,NIST Security controls,Continuous Monitoring,mitigates,1245 +1246,NIST Security controls,Continuous Monitoring,mitigates,1246 +1247,NIST Security controls,Continuous Monitoring,mitigates,1247 +1248,NIST Security controls,Continuous Monitoring,mitigates,1248 +1249,NIST Security controls,Continuous Monitoring,mitigates,1249 +1250,NIST Security controls,Continuous Monitoring,mitigates,1250 +1251,NIST Security controls,Continuous Monitoring,mitigates,1251 +1252,NIST Security controls,Continuous Monitoring,mitigates,1252 +1253,NIST Security controls,Continuous Monitoring,mitigates,1253 +1254,NIST Security controls,Continuous Monitoring,mitigates,1254 +1255,NIST Security controls,Continuous Monitoring,mitigates,1255 +1256,NIST Security controls,Continuous Monitoring,mitigates,1256 +1257,NIST Security controls,Continuous Monitoring,mitigates,1257 +1258,NIST Security controls,Continuous Monitoring,mitigates,1258 +1259,NIST Security controls,Continuous Monitoring,mitigates,1259 +1260,NIST Security controls,Continuous Monitoring,mitigates,1260 +1261,NIST Security controls,Continuous Monitoring,mitigates,1261 +1262,NIST Security controls,Continuous Monitoring,mitigates,1262 +1263,NIST Security controls,Continuous Monitoring,mitigates,1263 +1264,NIST Security controls,Continuous Monitoring,mitigates,1264 +1265,NIST Security controls,Continuous Monitoring,mitigates,1265 +1266,NIST Security controls,Continuous Monitoring,mitigates,1266 +1267,NIST Security controls,Continuous Monitoring,mitigates,1267 +1268,NIST Security controls,Continuous Monitoring,mitigates,1268 +1269,NIST Security controls,Continuous Monitoring,mitigates,1269 +1270,NIST Security controls,Continuous Monitoring,mitigates,1270 +1271,NIST Security controls,Continuous Monitoring,mitigates,1271 +1272,NIST Security controls,Continuous Monitoring,mitigates,1272 +1273,NIST Security controls,Continuous Monitoring,mitigates,1273 +1274,NIST Security controls,Continuous Monitoring,mitigates,1274 +1275,NIST Security controls,Continuous Monitoring,mitigates,1275 +1276,NIST Security controls,Continuous Monitoring,mitigates,1276 +1277,NIST Security controls,Continuous Monitoring,mitigates,1277 +1278,NIST Security controls,Continuous Monitoring,mitigates,1278 +1279,NIST Security controls,Continuous Monitoring,mitigates,1279 +1280,NIST Security controls,Continuous Monitoring,mitigates,1280 +1281,NIST Security controls,Continuous Monitoring,mitigates,1281 +1282,NIST Security controls,Continuous Monitoring,mitigates,1282 +1283,NIST Security controls,Continuous Monitoring,mitigates,1283 +1284,NIST Security controls,Continuous Monitoring,mitigates,1284 +1285,NIST Security controls,Continuous Monitoring,mitigates,1285 +1286,NIST Security controls,Continuous Monitoring,mitigates,1286 +1287,NIST Security controls,Continuous Monitoring,mitigates,1287 +1288,NIST Security controls,Continuous Monitoring,mitigates,1288 +1289,NIST Security controls,Continuous Monitoring,mitigates,1289 +1290,NIST Security controls,Continuous Monitoring,mitigates,1290 +1291,NIST Security controls,Continuous Monitoring,mitigates,1291 +1292,NIST Security controls,Continuous Monitoring,mitigates,1292 +1293,NIST Security controls,Continuous Monitoring,mitigates,1293 +1294,NIST Security controls,Continuous Monitoring,mitigates,1294 +1295,NIST Security controls,Continuous Monitoring,mitigates,1295 +1296,NIST Security controls,Continuous Monitoring,mitigates,1296 +1297,NIST Security controls,Continuous Monitoring,mitigates,1297 +1298,NIST Security controls,Continuous Monitoring,mitigates,1298 +1299,NIST Security controls,Continuous Monitoring,mitigates,1299 +1300,NIST Security controls,Continuous Monitoring,mitigates,1300 +1301,NIST Security controls,Continuous Monitoring,mitigates,1301 +1302,NIST Security controls,Continuous Monitoring,mitigates,1302 +1303,NIST Security controls,Continuous Monitoring,mitigates,1303 +1304,NIST Security controls,Continuous Monitoring,mitigates,1304 +1305,NIST Security controls,Continuous Monitoring,mitigates,1305 +1306,NIST Security controls,Continuous Monitoring,mitigates,1306 +1307,NIST Security controls,Continuous Monitoring,mitigates,1307 +1308,NIST Security controls,Continuous Monitoring,mitigates,1308 +1309,NIST Security controls,Continuous Monitoring,mitigates,1309 +1310,NIST Security controls,Continuous Monitoring,mitigates,1310 +1311,NIST Security controls,Continuous Monitoring,mitigates,1311 +1312,NIST Security controls,Continuous Monitoring,mitigates,1312 +1313,NIST Security controls,Continuous Monitoring,mitigates,1313 +1314,NIST Security controls,Continuous Monitoring,mitigates,1314 +1315,NIST Security controls,Continuous Monitoring,mitigates,1315 +1316,NIST Security controls,Continuous Monitoring,mitigates,1316 +1317,NIST Security controls,Continuous Monitoring,mitigates,1317 +1318,NIST Security controls,Continuous Monitoring,mitigates,1318 +1319,NIST Security controls,Continuous Monitoring,mitigates,1319 +1320,NIST Security controls,Continuous Monitoring,mitigates,1320 +1321,NIST Security controls,Continuous Monitoring,mitigates,1321 +1322,NIST Security controls,Continuous Monitoring,mitigates,1322 +1323,NIST Security controls,Continuous Monitoring,mitigates,1323 +1324,NIST Security controls,Continuous Monitoring,mitigates,1324 +1325,NIST Security controls,Penetration Testing,mitigates,1325 +1326,NIST Security controls,Penetration Testing,mitigates,1326 +1327,NIST Security controls,Penetration Testing,mitigates,1327 +1328,NIST Security controls,Penetration Testing,mitigates,1328 +1329,NIST Security controls,Penetration Testing,mitigates,1329 +1330,NIST Security controls,Penetration Testing,mitigates,1330 +1331,NIST Security controls,Penetration Testing,mitigates,1331 +1332,NIST Security controls,Penetration Testing,mitigates,1332 +1333,NIST Security controls,Penetration Testing,mitigates,1333 +1334,NIST Security controls,Penetration Testing,mitigates,1334 +1335,NIST Security controls,Penetration Testing,mitigates,1335 +1336,NIST Security controls,Penetration Testing,mitigates,1336 +1337,NIST Security controls,Penetration Testing,mitigates,1337 +1338,NIST Security controls,Penetration Testing,mitigates,1338 +1339,NIST Security controls,Penetration Testing,mitigates,1339 +1340,NIST Security controls,Penetration Testing,mitigates,1340 +1341,NIST Security controls,Penetration Testing,mitigates,1341 +1342,NIST Security controls,Penetration Testing,mitigates,1342 +1343,NIST Security controls,Penetration Testing,mitigates,1343 +1344,NIST Security controls,Penetration Testing,mitigates,1344 +1345,NIST Security controls,Penetration Testing,mitigates,1345 +1346,NIST Security controls,Penetration Testing,mitigates,1346 +1347,NIST Security controls,Penetration Testing,mitigates,1347 +1348,NIST Security controls,Penetration Testing,mitigates,1348 +1349,NIST Security controls,Penetration Testing,mitigates,1349 +1350,NIST Security controls,Penetration Testing,mitigates,1350 +1351,NIST Security controls,Penetration Testing,mitigates,1351 +1352,NIST Security controls,Penetration Testing,mitigates,1352 +1353,NIST Security controls,Penetration Testing,mitigates,1353 +1354,NIST Security controls,Penetration Testing,mitigates,1354 +1355,NIST Security controls,Penetration Testing,mitigates,1355 +1356,NIST Security controls,Penetration Testing,mitigates,1356 +1357,NIST Security controls,Penetration Testing,mitigates,1357 +1358,NIST Security controls,Penetration Testing,mitigates,1358 +1359,NIST Security controls,Penetration Testing,mitigates,1359 +1360,NIST Security controls,Penetration Testing,mitigates,1360 +1361,NIST Security controls,Penetration Testing,mitigates,1361 +1362,NIST Security controls,Penetration Testing,mitigates,1362 +1363,NIST Security controls,Penetration Testing,mitigates,1363 +1364,NIST Security controls,Penetration Testing,mitigates,1364 +1365,NIST Security controls,Penetration Testing,mitigates,1365 +1366,NIST Security controls,Penetration Testing,mitigates,1366 +1367,NIST Security controls,Penetration Testing,mitigates,1367 +1368,NIST Security controls,Penetration Testing,mitigates,1368 +1369,NIST Security controls,Penetration Testing,mitigates,1369 +1370,NIST Security controls,Penetration Testing,mitigates,1370 +1371,NIST Security controls,Penetration Testing,mitigates,1371 +1372,NIST Security controls,Penetration Testing,mitigates,1372 +1373,NIST Security controls,Penetration Testing,mitigates,1373 +1374,NIST Security controls,Penetration Testing,mitigates,1374 +1375,NIST Security controls,Penetration Testing,mitigates,1375 +1376,NIST Security controls,Penetration Testing,mitigates,1376 +1377,NIST Security controls,Penetration Testing,mitigates,1377 +1378,NIST Security controls,Penetration Testing,mitigates,1378 +1379,NIST Security controls,Penetration Testing,mitigates,1379 +1380,NIST Security controls,Penetration Testing,mitigates,1380 +1381,NIST Security controls,Penetration Testing,mitigates,1381 +1382,NIST Security controls,Penetration Testing,mitigates,1382 +1383,NIST Security controls,Penetration Testing,mitigates,1383 +1384,NIST Security controls,Penetration Testing,mitigates,1384 +1385,NIST Security controls,Penetration Testing,mitigates,1385 +1386,NIST Security controls,Penetration Testing,mitigates,1386 +1387,NIST Security controls,Penetration Testing,mitigates,1387 +1388,NIST Security controls,Penetration Testing,mitigates,1388 +1389,NIST Security controls,Penetration Testing,mitigates,1389 +1390,NIST Security controls,Penetration Testing,mitigates,1390 +1391,NIST Security controls,Penetration Testing,mitigates,1391 +1392,NIST Security controls,Software Usage Restrictions,mitigates,1392 +1393,NIST Security controls,Software Usage Restrictions,mitigates,1393 +1394,NIST Security controls,Software Usage Restrictions,mitigates,1394 +1395,NIST Security controls,Software Usage Restrictions,mitigates,1395 +1396,NIST Security controls,Software Usage Restrictions,mitigates,1396 +1397,NIST Security controls,Software Usage Restrictions,mitigates,1397 +1398,NIST Security controls,Software Usage Restrictions,mitigates,1398 +1399,NIST Security controls,User-Installed Software,mitigates,1399 +1400,NIST Security controls,User-Installed Software,mitigates,1400 +1401,NIST Security controls,User-Installed Software,mitigates,1401 +1402,NIST Security controls,User-Installed Software,mitigates,1402 +1403,NIST Security controls,User-Installed Software,mitigates,1403 +1404,NIST Security controls,User-Installed Software,mitigates,1404 +1405,NIST Security controls,User-Installed Software,mitigates,1405 +1406,NIST Security controls,User-Installed Software,mitigates,1406 +1407,NIST Security controls,User-Installed Software,mitigates,1407 +1408,NIST Security controls,User-Installed Software,mitigates,1408 +1409,NIST Security controls,User-Installed Software,mitigates,1409 +1410,NIST Security controls,User-Installed Software,mitigates,1410 +1411,NIST Security controls,User-Installed Software,mitigates,1411 +1412,NIST Security controls,User-Installed Software,mitigates,1412 +1413,NIST Security controls,User-Installed Software,mitigates,1413 +1414,NIST Security controls,User-Installed Software,mitigates,1414 +1415,NIST Security controls,User-Installed Software,mitigates,1415 +1416,NIST Security controls,User-Installed Software,mitigates,1416 +1417,NIST Security controls,User-Installed Software,mitigates,1417 +1418,NIST Security controls,Baseline Configuration,mitigates,1418 +1419,NIST Security controls,Baseline Configuration,mitigates,1419 +1420,NIST Security controls,Baseline Configuration,mitigates,1420 +1421,NIST Security controls,Baseline Configuration,mitigates,1421 +1422,NIST Security controls,Baseline Configuration,mitigates,1422 +1423,NIST Security controls,Baseline Configuration,mitigates,1423 +1424,NIST Security controls,Baseline Configuration,mitigates,1424 +1425,NIST Security controls,Baseline Configuration,mitigates,1425 +1426,NIST Security controls,Baseline Configuration,mitigates,1426 +1427,NIST Security controls,Baseline Configuration,mitigates,1427 +1428,NIST Security controls,Baseline Configuration,mitigates,1428 +1429,NIST Security controls,Baseline Configuration,mitigates,1429 +1430,NIST Security controls,Baseline Configuration,mitigates,1430 +1431,NIST Security controls,Baseline Configuration,mitigates,1431 +1432,NIST Security controls,Baseline Configuration,mitigates,1432 +1433,NIST Security controls,Baseline Configuration,mitigates,1433 +1434,NIST Security controls,Baseline Configuration,mitigates,1434 +1435,NIST Security controls,Baseline Configuration,mitigates,1435 +1436,NIST Security controls,Baseline Configuration,mitigates,1436 +1437,NIST Security controls,Baseline Configuration,mitigates,1437 +1438,NIST Security controls,Baseline Configuration,mitigates,1438 +1439,NIST Security controls,Baseline Configuration,mitigates,1439 +1440,NIST Security controls,Baseline Configuration,mitigates,1440 +1441,NIST Security controls,Baseline Configuration,mitigates,1441 +1442,NIST Security controls,Baseline Configuration,mitigates,1442 +1443,NIST Security controls,Baseline Configuration,mitigates,1443 +1444,NIST Security controls,Baseline Configuration,mitigates,1444 +1445,NIST Security controls,Baseline Configuration,mitigates,1445 +1446,NIST Security controls,Baseline Configuration,mitigates,1446 +1447,NIST Security controls,Baseline Configuration,mitigates,1447 +1448,NIST Security controls,Baseline Configuration,mitigates,1448 +1449,NIST Security controls,Baseline Configuration,mitigates,1449 +1450,NIST Security controls,Baseline Configuration,mitigates,1450 +1451,NIST Security controls,Baseline Configuration,mitigates,1451 +1452,NIST Security controls,Baseline Configuration,mitigates,1452 +1453,NIST Security controls,Baseline Configuration,mitigates,1453 +1454,NIST Security controls,Baseline Configuration,mitigates,1454 +1455,NIST Security controls,Baseline Configuration,mitigates,1455 +1456,NIST Security controls,Baseline Configuration,mitigates,1456 +1457,NIST Security controls,Baseline Configuration,mitigates,1457 +1458,NIST Security controls,Baseline Configuration,mitigates,1458 +1459,NIST Security controls,Baseline Configuration,mitigates,1459 +1460,NIST Security controls,Baseline Configuration,mitigates,1460 +1461,NIST Security controls,Baseline Configuration,mitigates,1461 +1462,NIST Security controls,Baseline Configuration,mitigates,1462 +1463,NIST Security controls,Baseline Configuration,mitigates,1463 +1464,NIST Security controls,Baseline Configuration,mitigates,1464 +1465,NIST Security controls,Baseline Configuration,mitigates,1465 +1466,NIST Security controls,Baseline Configuration,mitigates,1466 +1467,NIST Security controls,Baseline Configuration,mitigates,1467 +1468,NIST Security controls,Baseline Configuration,mitigates,1468 +1469,NIST Security controls,Baseline Configuration,mitigates,1469 +1470,NIST Security controls,Baseline Configuration,mitigates,1470 +1471,NIST Security controls,Baseline Configuration,mitigates,1471 +1472,NIST Security controls,Baseline Configuration,mitigates,1472 +1473,NIST Security controls,Baseline Configuration,mitigates,1473 +1474,NIST Security controls,Baseline Configuration,mitigates,1474 +1475,NIST Security controls,Baseline Configuration,mitigates,1475 +1476,NIST Security controls,Baseline Configuration,mitigates,1476 +1477,NIST Security controls,Baseline Configuration,mitigates,1477 +1478,NIST Security controls,Baseline Configuration,mitigates,1478 +1479,NIST Security controls,Baseline Configuration,mitigates,1479 +1480,NIST Security controls,Baseline Configuration,mitigates,1480 +1481,NIST Security controls,Baseline Configuration,mitigates,1481 +1482,NIST Security controls,Baseline Configuration,mitigates,1482 +1483,NIST Security controls,Baseline Configuration,mitigates,1483 +1484,NIST Security controls,Baseline Configuration,mitigates,1484 +1485,NIST Security controls,Baseline Configuration,mitigates,1485 +1486,NIST Security controls,Baseline Configuration,mitigates,1486 +1487,NIST Security controls,Baseline Configuration,mitigates,1487 +1488,NIST Security controls,Baseline Configuration,mitigates,1488 +1489,NIST Security controls,Baseline Configuration,mitigates,1489 +1490,NIST Security controls,Baseline Configuration,mitigates,1490 +1491,NIST Security controls,Baseline Configuration,mitigates,1491 +1492,NIST Security controls,Baseline Configuration,mitigates,1492 +1493,NIST Security controls,Baseline Configuration,mitigates,1493 +1494,NIST Security controls,Baseline Configuration,mitigates,1494 +1495,NIST Security controls,Baseline Configuration,mitigates,1495 +1496,NIST Security controls,Baseline Configuration,mitigates,1496 +1497,NIST Security controls,Baseline Configuration,mitigates,1497 +1498,NIST Security controls,Baseline Configuration,mitigates,1498 +1499,NIST Security controls,Baseline Configuration,mitigates,1499 +1500,NIST Security controls,Baseline Configuration,mitigates,1500 +1501,NIST Security controls,Baseline Configuration,mitigates,1501 +1502,NIST Security controls,Baseline Configuration,mitigates,1502 +1503,NIST Security controls,Baseline Configuration,mitigates,1503 +1504,NIST Security controls,Baseline Configuration,mitigates,1504 +1505,NIST Security controls,Baseline Configuration,mitigates,1505 +1506,NIST Security controls,Baseline Configuration,mitigates,1506 +1507,NIST Security controls,Baseline Configuration,mitigates,1507 +1508,NIST Security controls,Baseline Configuration,mitigates,1508 +1509,NIST Security controls,Baseline Configuration,mitigates,1509 +1510,NIST Security controls,Baseline Configuration,mitigates,1510 +1511,NIST Security controls,Baseline Configuration,mitigates,1511 +1512,NIST Security controls,Baseline Configuration,mitigates,1512 +1513,NIST Security controls,Baseline Configuration,mitigates,1513 +1514,NIST Security controls,Baseline Configuration,mitigates,1514 +1515,NIST Security controls,Baseline Configuration,mitigates,1515 +1516,NIST Security controls,Baseline Configuration,mitigates,1516 +1517,NIST Security controls,Baseline Configuration,mitigates,1517 +1518,NIST Security controls,Baseline Configuration,mitigates,1518 +1519,NIST Security controls,Baseline Configuration,mitigates,1519 +1520,NIST Security controls,Baseline Configuration,mitigates,1520 +1521,NIST Security controls,Baseline Configuration,mitigates,1521 +1522,NIST Security controls,Baseline Configuration,mitigates,1522 +1523,NIST Security controls,Baseline Configuration,mitigates,1523 +1524,NIST Security controls,Baseline Configuration,mitigates,1524 +1525,NIST Security controls,Baseline Configuration,mitigates,1525 +1526,NIST Security controls,Baseline Configuration,mitigates,1526 +1527,NIST Security controls,Baseline Configuration,mitigates,1527 +1528,NIST Security controls,Baseline Configuration,mitigates,1528 +1529,NIST Security controls,Baseline Configuration,mitigates,1529 +1530,NIST Security controls,Baseline Configuration,mitigates,1530 +1531,NIST Security controls,Baseline Configuration,mitigates,1531 +1532,NIST Security controls,Baseline Configuration,mitigates,1532 +1533,NIST Security controls,Baseline Configuration,mitigates,1533 +1534,NIST Security controls,Baseline Configuration,mitigates,1534 +1535,NIST Security controls,Baseline Configuration,mitigates,1535 +1536,NIST Security controls,Baseline Configuration,mitigates,1536 +1537,NIST Security controls,Baseline Configuration,mitigates,1537 +1538,NIST Security controls,Baseline Configuration,mitigates,1538 +1539,NIST Security controls,Baseline Configuration,mitigates,1539 +1540,NIST Security controls,Baseline Configuration,mitigates,1540 +1541,NIST Security controls,Baseline Configuration,mitigates,1541 +1542,NIST Security controls,Baseline Configuration,mitigates,1542 +1543,NIST Security controls,Baseline Configuration,mitigates,1543 +1544,NIST Security controls,Baseline Configuration,mitigates,1544 +1545,NIST Security controls,Baseline Configuration,mitigates,1545 +1546,NIST Security controls,Baseline Configuration,mitigates,1546 +1547,NIST Security controls,Baseline Configuration,mitigates,1547 +1548,NIST Security controls,Baseline Configuration,mitigates,1548 +1549,NIST Security controls,Baseline Configuration,mitigates,1549 +1550,NIST Security controls,Baseline Configuration,mitigates,1550 +1551,NIST Security controls,Baseline Configuration,mitigates,1551 +1552,NIST Security controls,Baseline Configuration,mitigates,1552 +1553,NIST Security controls,Baseline Configuration,mitigates,1553 +1554,NIST Security controls,Baseline Configuration,mitigates,1554 +1555,NIST Security controls,Baseline Configuration,mitigates,1555 +1556,NIST Security controls,Baseline Configuration,mitigates,1556 +1557,NIST Security controls,Baseline Configuration,mitigates,1557 +1558,NIST Security controls,Baseline Configuration,mitigates,1558 +1559,NIST Security controls,Baseline Configuration,mitigates,1559 +1560,NIST Security controls,Baseline Configuration,mitigates,1560 +1561,NIST Security controls,Baseline Configuration,mitigates,1561 +1562,NIST Security controls,Baseline Configuration,mitigates,1562 +1563,NIST Security controls,Baseline Configuration,mitigates,1563 +1564,NIST Security controls,Baseline Configuration,mitigates,1564 +1565,NIST Security controls,Baseline Configuration,mitigates,1565 +1566,NIST Security controls,Baseline Configuration,mitigates,1566 +1567,NIST Security controls,Baseline Configuration,mitigates,1567 +1568,NIST Security controls,Baseline Configuration,mitigates,1568 +1569,NIST Security controls,Baseline Configuration,mitigates,1569 +1570,NIST Security controls,Baseline Configuration,mitigates,1570 +1571,NIST Security controls,Baseline Configuration,mitigates,1571 +1572,NIST Security controls,Baseline Configuration,mitigates,1572 +1573,NIST Security controls,Baseline Configuration,mitigates,1573 +1574,NIST Security controls,Baseline Configuration,mitigates,1574 +1575,NIST Security controls,Baseline Configuration,mitigates,1575 +1576,NIST Security controls,Baseline Configuration,mitigates,1576 +1577,NIST Security controls,Baseline Configuration,mitigates,1577 +1578,NIST Security controls,Baseline Configuration,mitigates,1578 +1579,NIST Security controls,Baseline Configuration,mitigates,1579 +1580,NIST Security controls,Baseline Configuration,mitigates,1580 +1581,NIST Security controls,Baseline Configuration,mitigates,1581 +1582,NIST Security controls,Baseline Configuration,mitigates,1582 +1583,NIST Security controls,Baseline Configuration,mitigates,1583 +1584,NIST Security controls,Baseline Configuration,mitigates,1584 +1585,NIST Security controls,Baseline Configuration,mitigates,1585 +1586,NIST Security controls,Baseline Configuration,mitigates,1586 +1587,NIST Security controls,Baseline Configuration,mitigates,1587 +1588,NIST Security controls,Baseline Configuration,mitigates,1588 +1589,NIST Security controls,Baseline Configuration,mitigates,1589 +1590,NIST Security controls,Baseline Configuration,mitigates,1590 +1591,NIST Security controls,Baseline Configuration,mitigates,1591 +1592,NIST Security controls,Baseline Configuration,mitigates,1592 +1593,NIST Security controls,Baseline Configuration,mitigates,1593 +1594,NIST Security controls,Baseline Configuration,mitigates,1594 +1595,NIST Security controls,Baseline Configuration,mitigates,1595 +1596,NIST Security controls,Baseline Configuration,mitigates,1596 +1597,NIST Security controls,Baseline Configuration,mitigates,1597 +1598,NIST Security controls,Baseline Configuration,mitigates,1598 +1599,NIST Security controls,Baseline Configuration,mitigates,1599 +1600,NIST Security controls,Baseline Configuration,mitigates,1600 +1601,NIST Security controls,Baseline Configuration,mitigates,1601 +1602,NIST Security controls,Baseline Configuration,mitigates,1602 +1603,NIST Security controls,Baseline Configuration,mitigates,1603 +1604,NIST Security controls,Baseline Configuration,mitigates,1604 +1605,NIST Security controls,Baseline Configuration,mitigates,1605 +1606,NIST Security controls,Baseline Configuration,mitigates,1606 +1607,NIST Security controls,Baseline Configuration,mitigates,1607 +1608,NIST Security controls,Baseline Configuration,mitigates,1608 +1609,NIST Security controls,Baseline Configuration,mitigates,1609 +1610,NIST Security controls,Baseline Configuration,mitigates,1610 +1611,NIST Security controls,Baseline Configuration,mitigates,1611 +1612,NIST Security controls,Baseline Configuration,mitigates,1612 +1613,NIST Security controls,Baseline Configuration,mitigates,1613 +1614,NIST Security controls,Baseline Configuration,mitigates,1614 +1615,NIST Security controls,Baseline Configuration,mitigates,1615 +1616,NIST Security controls,Baseline Configuration,mitigates,1616 +1617,NIST Security controls,Baseline Configuration,mitigates,1617 +1618,NIST Security controls,Baseline Configuration,mitigates,1618 +1619,NIST Security controls,Baseline Configuration,mitigates,1619 +1620,NIST Security controls,Baseline Configuration,mitigates,1620 +1621,NIST Security controls,Baseline Configuration,mitigates,1621 +1622,NIST Security controls,Baseline Configuration,mitigates,1622 +1623,NIST Security controls,Baseline Configuration,mitigates,1623 +1624,NIST Security controls,Baseline Configuration,mitigates,1624 +1625,NIST Security controls,Baseline Configuration,mitigates,1625 +1626,NIST Security controls,Baseline Configuration,mitigates,1626 +1627,NIST Security controls,Baseline Configuration,mitigates,1627 +1628,NIST Security controls,Baseline Configuration,mitigates,1628 +1629,NIST Security controls,Baseline Configuration,mitigates,1629 +1630,NIST Security controls,Baseline Configuration,mitigates,1630 +1631,NIST Security controls,Baseline Configuration,mitigates,1631 +1632,NIST Security controls,Baseline Configuration,mitigates,1632 +1633,NIST Security controls,Baseline Configuration,mitigates,1633 +1634,NIST Security controls,Baseline Configuration,mitigates,1634 +1635,NIST Security controls,Baseline Configuration,mitigates,1635 +1636,NIST Security controls,Baseline Configuration,mitigates,1636 +1637,NIST Security controls,Baseline Configuration,mitigates,1637 +1638,NIST Security controls,Baseline Configuration,mitigates,1638 +1639,NIST Security controls,Baseline Configuration,mitigates,1639 +1640,NIST Security controls,Baseline Configuration,mitigates,1640 +1641,NIST Security controls,Baseline Configuration,mitigates,1641 +1642,NIST Security controls,Baseline Configuration,mitigates,1642 +1643,NIST Security controls,Baseline Configuration,mitigates,1643 +1644,NIST Security controls,Baseline Configuration,mitigates,1644 +1645,NIST Security controls,Baseline Configuration,mitigates,1645 +1646,NIST Security controls,Baseline Configuration,mitigates,1646 +1647,NIST Security controls,Baseline Configuration,mitigates,1647 +1648,NIST Security controls,Baseline Configuration,mitigates,1648 +1649,NIST Security controls,Baseline Configuration,mitigates,1649 +1650,NIST Security controls,Configuration Change Control,mitigates,1650 +1651,NIST Security controls,Configuration Change Control,mitigates,1651 +1652,NIST Security controls,Configuration Change Control,mitigates,1652 +1653,NIST Security controls,Configuration Change Control,mitigates,1653 +1654,NIST Security controls,Configuration Change Control,mitigates,1654 +1655,NIST Security controls,Configuration Change Control,mitigates,1655 +1656,NIST Security controls,Configuration Change Control,mitigates,1656 +1657,NIST Security controls,Configuration Change Control,mitigates,1657 +1658,NIST Security controls,Configuration Change Control,mitigates,1658 +1659,NIST Security controls,Configuration Change Control,mitigates,1659 +1660,NIST Security controls,Configuration Change Control,mitigates,1660 +1661,NIST Security controls,Configuration Change Control,mitigates,1661 +1662,NIST Security controls,Configuration Change Control,mitigates,1662 +1663,NIST Security controls,Configuration Change Control,mitigates,1663 +1664,NIST Security controls,Configuration Change Control,mitigates,1664 +1665,NIST Security controls,Configuration Change Control,mitigates,1665 +1666,NIST Security controls,Configuration Change Control,mitigates,1666 +1667,NIST Security controls,Configuration Change Control,mitigates,1667 +1668,NIST Security controls,Configuration Change Control,mitigates,1668 +1669,NIST Security controls,Configuration Change Control,mitigates,1669 +1670,NIST Security controls,Configuration Change Control,mitigates,1670 +1671,NIST Security controls,Configuration Change Control,mitigates,1671 +1672,NIST Security controls,Configuration Change Control,mitigates,1672 +1673,NIST Security controls,Access Restrictions For Change,mitigates,1673 +1674,NIST Security controls,Access Restrictions For Change,mitigates,1674 +1675,NIST Security controls,Access Restrictions For Change,mitigates,1675 +1676,NIST Security controls,Access Restrictions For Change,mitigates,1676 +1677,NIST Security controls,Access Restrictions For Change,mitigates,1677 +1678,NIST Security controls,Access Restrictions For Change,mitigates,1678 +1679,NIST Security controls,Access Restrictions For Change,mitigates,1679 +1680,NIST Security controls,Access Restrictions For Change,mitigates,1680 +1681,NIST Security controls,Access Restrictions For Change,mitigates,1681 +1682,NIST Security controls,Access Restrictions For Change,mitigates,1682 +1683,NIST Security controls,Access Restrictions For Change,mitigates,1683 +1684,NIST Security controls,Access Restrictions For Change,mitigates,1684 +1685,NIST Security controls,Access Restrictions For Change,mitigates,1685 +1686,NIST Security controls,Access Restrictions For Change,mitigates,1686 +1687,NIST Security controls,Access Restrictions For Change,mitigates,1687 +1688,NIST Security controls,Access Restrictions For Change,mitigates,1688 +1689,NIST Security controls,Access Restrictions For Change,mitigates,1689 +1690,NIST Security controls,Access Restrictions For Change,mitigates,1690 +1691,NIST Security controls,Access Restrictions For Change,mitigates,1691 +1692,NIST Security controls,Access Restrictions For Change,mitigates,1692 +1693,NIST Security controls,Access Restrictions For Change,mitigates,1693 +1694,NIST Security controls,Access Restrictions For Change,mitigates,1694 +1695,NIST Security controls,Access Restrictions For Change,mitigates,1695 +1696,NIST Security controls,Access Restrictions For Change,mitigates,1696 +1697,NIST Security controls,Access Restrictions For Change,mitigates,1697 +1698,NIST Security controls,Access Restrictions For Change,mitigates,1698 +1699,NIST Security controls,Access Restrictions For Change,mitigates,1699 +1700,NIST Security controls,Access Restrictions For Change,mitigates,1700 +1701,NIST Security controls,Access Restrictions For Change,mitigates,1701 +1702,NIST Security controls,Access Restrictions For Change,mitigates,1702 +1703,NIST Security controls,Access Restrictions For Change,mitigates,1703 +1704,NIST Security controls,Access Restrictions For Change,mitigates,1704 +1705,NIST Security controls,Access Restrictions For Change,mitigates,1705 +1706,NIST Security controls,Access Restrictions For Change,mitigates,1706 +1707,NIST Security controls,Access Restrictions For Change,mitigates,1707 +1708,NIST Security controls,Access Restrictions For Change,mitigates,1708 +1709,NIST Security controls,Access Restrictions For Change,mitigates,1709 +1710,NIST Security controls,Access Restrictions For Change,mitigates,1710 +1711,NIST Security controls,Access Restrictions For Change,mitigates,1711 +1712,NIST Security controls,Access Restrictions For Change,mitigates,1712 +1713,NIST Security controls,Access Restrictions For Change,mitigates,1713 +1714,NIST Security controls,Access Restrictions For Change,mitigates,1714 +1715,NIST Security controls,Access Restrictions For Change,mitigates,1715 +1716,NIST Security controls,Access Restrictions For Change,mitigates,1716 +1717,NIST Security controls,Access Restrictions For Change,mitigates,1717 +1718,NIST Security controls,Access Restrictions For Change,mitigates,1718 +1719,NIST Security controls,Access Restrictions For Change,mitigates,1719 +1720,NIST Security controls,Access Restrictions For Change,mitigates,1720 +1721,NIST Security controls,Access Restrictions For Change,mitigates,1721 +1722,NIST Security controls,Access Restrictions For Change,mitigates,1722 +1723,NIST Security controls,Access Restrictions For Change,mitigates,1723 +1724,NIST Security controls,Access Restrictions For Change,mitigates,1724 +1725,NIST Security controls,Access Restrictions For Change,mitigates,1725 +1726,NIST Security controls,Access Restrictions For Change,mitigates,1726 +1727,NIST Security controls,Access Restrictions For Change,mitigates,1727 +1728,NIST Security controls,Access Restrictions For Change,mitigates,1728 +1729,NIST Security controls,Access Restrictions For Change,mitigates,1729 +1730,NIST Security controls,Access Restrictions For Change,mitigates,1730 +1731,NIST Security controls,Access Restrictions For Change,mitigates,1731 +1732,NIST Security controls,Access Restrictions For Change,mitigates,1732 +1733,NIST Security controls,Access Restrictions For Change,mitigates,1733 +1734,NIST Security controls,Access Restrictions For Change,mitigates,1734 +1735,NIST Security controls,Access Restrictions For Change,mitigates,1735 +1736,NIST Security controls,Access Restrictions For Change,mitigates,1736 +1737,NIST Security controls,Access Restrictions For Change,mitigates,1737 +1738,NIST Security controls,Access Restrictions For Change,mitigates,1738 +1739,NIST Security controls,Access Restrictions For Change,mitigates,1739 +1740,NIST Security controls,Access Restrictions For Change,mitigates,1740 +1741,NIST Security controls,Access Restrictions For Change,mitigates,1741 +1742,NIST Security controls,Access Restrictions For Change,mitigates,1742 +1743,NIST Security controls,Access Restrictions For Change,mitigates,1743 +1744,NIST Security controls,Access Restrictions For Change,mitigates,1744 +1745,NIST Security controls,Access Restrictions For Change,mitigates,1745 +1746,NIST Security controls,Access Restrictions For Change,mitigates,1746 +1747,NIST Security controls,Access Restrictions For Change,mitigates,1747 +1748,NIST Security controls,Access Restrictions For Change,mitigates,1748 +1749,NIST Security controls,Access Restrictions For Change,mitigates,1749 +1750,NIST Security controls,Access Restrictions For Change,mitigates,1750 +1751,NIST Security controls,Access Restrictions For Change,mitigates,1751 +1752,NIST Security controls,Access Restrictions For Change,mitigates,1752 +1753,NIST Security controls,Access Restrictions For Change,mitigates,1753 +1754,NIST Security controls,Access Restrictions For Change,mitigates,1754 +1755,NIST Security controls,Access Restrictions For Change,mitigates,1755 +1756,NIST Security controls,Access Restrictions For Change,mitigates,1756 +1757,NIST Security controls,Access Restrictions For Change,mitigates,1757 +1758,NIST Security controls,Access Restrictions For Change,mitigates,1758 +1759,NIST Security controls,Access Restrictions For Change,mitigates,1759 +1760,NIST Security controls,Access Restrictions For Change,mitigates,1760 +1761,NIST Security controls,Access Restrictions For Change,mitigates,1761 +1762,NIST Security controls,Access Restrictions For Change,mitigates,1762 +1763,NIST Security controls,Access Restrictions For Change,mitigates,1763 +1764,NIST Security controls,Access Restrictions For Change,mitigates,1764 +1765,NIST Security controls,Access Restrictions For Change,mitigates,1765 +1766,NIST Security controls,Access Restrictions For Change,mitigates,1766 +1767,NIST Security controls,Access Restrictions For Change,mitigates,1767 +1768,NIST Security controls,Access Restrictions For Change,mitigates,1768 +1769,NIST Security controls,Access Restrictions For Change,mitigates,1769 +1770,NIST Security controls,Access Restrictions For Change,mitigates,1770 +1771,NIST Security controls,Access Restrictions For Change,mitigates,1771 +1772,NIST Security controls,Access Restrictions For Change,mitigates,1772 +1773,NIST Security controls,Access Restrictions For Change,mitigates,1773 +1774,NIST Security controls,Access Restrictions For Change,mitigates,1774 +1775,NIST Security controls,Access Restrictions For Change,mitigates,1775 +1776,NIST Security controls,Access Restrictions For Change,mitigates,1776 +1777,NIST Security controls,Access Restrictions For Change,mitigates,1777 +1778,NIST Security controls,Access Restrictions For Change,mitigates,1778 +1779,NIST Security controls,Access Restrictions For Change,mitigates,1779 +1780,NIST Security controls,Access Restrictions For Change,mitigates,1780 +1781,NIST Security controls,Access Restrictions For Change,mitigates,1781 +1782,NIST Security controls,Access Restrictions For Change,mitigates,1782 +1783,NIST Security controls,Access Restrictions For Change,mitigates,1783 +1784,NIST Security controls,Access Restrictions For Change,mitigates,1784 +1785,NIST Security controls,Access Restrictions For Change,mitigates,1785 +1786,NIST Security controls,Access Restrictions For Change,mitigates,1786 +1787,NIST Security controls,Access Restrictions For Change,mitigates,1787 +1788,NIST Security controls,Access Restrictions For Change,mitigates,1788 +1789,NIST Security controls,Access Restrictions For Change,mitigates,1789 +1790,NIST Security controls,Access Restrictions For Change,mitigates,1790 +1791,NIST Security controls,Access Restrictions For Change,mitigates,1791 +1792,NIST Security controls,Access Restrictions For Change,mitigates,1792 +1793,NIST Security controls,Access Restrictions For Change,mitigates,1793 +1794,NIST Security controls,Access Restrictions For Change,mitigates,1794 +1795,NIST Security controls,Access Restrictions For Change,mitigates,1795 +1796,NIST Security controls,Access Restrictions For Change,mitigates,1796 +1797,NIST Security controls,Access Restrictions For Change,mitigates,1797 +1798,NIST Security controls,Access Restrictions For Change,mitigates,1798 +1799,NIST Security controls,Access Restrictions For Change,mitigates,1799 +1800,NIST Security controls,Access Restrictions For Change,mitigates,1800 +1801,NIST Security controls,Access Restrictions For Change,mitigates,1801 +1802,NIST Security controls,Access Restrictions For Change,mitigates,1802 +1803,NIST Security controls,Access Restrictions For Change,mitigates,1803 +1804,NIST Security controls,Access Restrictions For Change,mitigates,1804 +1805,NIST Security controls,Access Restrictions For Change,mitigates,1805 +1806,NIST Security controls,Access Restrictions For Change,mitigates,1806 +1807,NIST Security controls,Access Restrictions For Change,mitigates,1807 +1808,NIST Security controls,Access Restrictions For Change,mitigates,1808 +1809,NIST Security controls,Access Restrictions For Change,mitigates,1809 +1810,NIST Security controls,Access Restrictions For Change,mitigates,1810 +1811,NIST Security controls,Access Restrictions For Change,mitigates,1811 +1812,NIST Security controls,Access Restrictions For Change,mitigates,1812 +1813,NIST Security controls,Access Restrictions For Change,mitigates,1813 +1814,NIST Security controls,Access Restrictions For Change,mitigates,1814 +1815,NIST Security controls,Configuration Settings,mitigates,1815 +1816,NIST Security controls,Configuration Settings,mitigates,1816 +1817,NIST Security controls,Configuration Settings,mitigates,1817 +1818,NIST Security controls,Configuration Settings,mitigates,1818 +1819,NIST Security controls,Configuration Settings,mitigates,1819 +1820,NIST Security controls,Configuration Settings,mitigates,1820 +1821,NIST Security controls,Configuration Settings,mitigates,1821 +1822,NIST Security controls,Configuration Settings,mitigates,1822 +1823,NIST Security controls,Configuration Settings,mitigates,1823 +1824,NIST Security controls,Configuration Settings,mitigates,1824 +1825,NIST Security controls,Configuration Settings,mitigates,1825 +1826,NIST Security controls,Configuration Settings,mitigates,1826 +1827,NIST Security controls,Configuration Settings,mitigates,1827 +1828,NIST Security controls,Configuration Settings,mitigates,1828 +1829,NIST Security controls,Configuration Settings,mitigates,1829 +1830,NIST Security controls,Configuration Settings,mitigates,1830 +1831,NIST Security controls,Configuration Settings,mitigates,1831 +1832,NIST Security controls,Configuration Settings,mitigates,1832 +1833,NIST Security controls,Configuration Settings,mitigates,1833 +1834,NIST Security controls,Configuration Settings,mitigates,1834 +1835,NIST Security controls,Configuration Settings,mitigates,1835 +1836,NIST Security controls,Configuration Settings,mitigates,1836 +1837,NIST Security controls,Configuration Settings,mitigates,1837 +1838,NIST Security controls,Configuration Settings,mitigates,1838 +1839,NIST Security controls,Configuration Settings,mitigates,1839 +1840,NIST Security controls,Configuration Settings,mitigates,1840 +1841,NIST Security controls,Configuration Settings,mitigates,1841 +1842,NIST Security controls,Configuration Settings,mitigates,1842 +1843,NIST Security controls,Configuration Settings,mitigates,1843 +1844,NIST Security controls,Configuration Settings,mitigates,1844 +1845,NIST Security controls,Configuration Settings,mitigates,1845 +1846,NIST Security controls,Configuration Settings,mitigates,1846 +1847,NIST Security controls,Configuration Settings,mitigates,1847 +1848,NIST Security controls,Configuration Settings,mitigates,1848 +1849,NIST Security controls,Configuration Settings,mitigates,1849 +1850,NIST Security controls,Configuration Settings,mitigates,1850 +1851,NIST Security controls,Configuration Settings,mitigates,1851 +1852,NIST Security controls,Configuration Settings,mitigates,1852 +1853,NIST Security controls,Configuration Settings,mitigates,1853 +1854,NIST Security controls,Configuration Settings,mitigates,1854 +1855,NIST Security controls,Configuration Settings,mitigates,1855 +1856,NIST Security controls,Configuration Settings,mitigates,1856 +1857,NIST Security controls,Configuration Settings,mitigates,1857 +1858,NIST Security controls,Configuration Settings,mitigates,1858 +1859,NIST Security controls,Configuration Settings,mitigates,1859 +1860,NIST Security controls,Configuration Settings,mitigates,1860 +1861,NIST Security controls,Configuration Settings,mitigates,1861 +1862,NIST Security controls,Configuration Settings,mitigates,1862 +1863,NIST Security controls,Configuration Settings,mitigates,1863 +1864,NIST Security controls,Configuration Settings,mitigates,1864 +1865,NIST Security controls,Configuration Settings,mitigates,1865 +1866,NIST Security controls,Configuration Settings,mitigates,1866 +1867,NIST Security controls,Configuration Settings,mitigates,1867 +1868,NIST Security controls,Configuration Settings,mitigates,1868 +1869,NIST Security controls,Configuration Settings,mitigates,1869 +1870,NIST Security controls,Configuration Settings,mitigates,1870 +1871,NIST Security controls,Configuration Settings,mitigates,1871 +1872,NIST Security controls,Configuration Settings,mitigates,1872 +1873,NIST Security controls,Configuration Settings,mitigates,1873 +1874,NIST Security controls,Configuration Settings,mitigates,1874 +1875,NIST Security controls,Configuration Settings,mitigates,1875 +1876,NIST Security controls,Configuration Settings,mitigates,1876 +1877,NIST Security controls,Configuration Settings,mitigates,1877 +1878,NIST Security controls,Configuration Settings,mitigates,1878 +1879,NIST Security controls,Configuration Settings,mitigates,1879 +1880,NIST Security controls,Configuration Settings,mitigates,1880 +1881,NIST Security controls,Configuration Settings,mitigates,1881 +1882,NIST Security controls,Configuration Settings,mitigates,1882 +1883,NIST Security controls,Configuration Settings,mitigates,1883 +1884,NIST Security controls,Configuration Settings,mitigates,1884 +1885,NIST Security controls,Configuration Settings,mitigates,1885 +1886,NIST Security controls,Configuration Settings,mitigates,1886 +1887,NIST Security controls,Configuration Settings,mitigates,1887 +1888,NIST Security controls,Configuration Settings,mitigates,1888 +1889,NIST Security controls,Configuration Settings,mitigates,1889 +1890,NIST Security controls,Configuration Settings,mitigates,1890 +1891,NIST Security controls,Configuration Settings,mitigates,1891 +1892,NIST Security controls,Configuration Settings,mitigates,1892 +1893,NIST Security controls,Configuration Settings,mitigates,1893 +1894,NIST Security controls,Configuration Settings,mitigates,1894 +1895,NIST Security controls,Configuration Settings,mitigates,1895 +1896,NIST Security controls,Configuration Settings,mitigates,1896 +1897,NIST Security controls,Configuration Settings,mitigates,1897 +1898,NIST Security controls,Configuration Settings,mitigates,1898 +1899,NIST Security controls,Configuration Settings,mitigates,1899 +1900,NIST Security controls,Configuration Settings,mitigates,1900 +1901,NIST Security controls,Configuration Settings,mitigates,1901 +1902,NIST Security controls,Configuration Settings,mitigates,1902 +1903,NIST Security controls,Configuration Settings,mitigates,1903 +1904,NIST Security controls,Configuration Settings,mitigates,1904 +1905,NIST Security controls,Configuration Settings,mitigates,1905 +1906,NIST Security controls,Configuration Settings,mitigates,1906 +1907,NIST Security controls,Configuration Settings,mitigates,1907 +1908,NIST Security controls,Configuration Settings,mitigates,1908 +1909,NIST Security controls,Configuration Settings,mitigates,1909 +1910,NIST Security controls,Configuration Settings,mitigates,1910 +1911,NIST Security controls,Configuration Settings,mitigates,1911 +1912,NIST Security controls,Configuration Settings,mitigates,1912 +1913,NIST Security controls,Configuration Settings,mitigates,1913 +1914,NIST Security controls,Configuration Settings,mitigates,1914 +1915,NIST Security controls,Configuration Settings,mitigates,1915 +1916,NIST Security controls,Configuration Settings,mitigates,1916 +1917,NIST Security controls,Configuration Settings,mitigates,1917 +1918,NIST Security controls,Configuration Settings,mitigates,1918 +1919,NIST Security controls,Configuration Settings,mitigates,1919 +1920,NIST Security controls,Configuration Settings,mitigates,1920 +1921,NIST Security controls,Configuration Settings,mitigates,1921 +1922,NIST Security controls,Configuration Settings,mitigates,1922 +1923,NIST Security controls,Configuration Settings,mitigates,1923 +1924,NIST Security controls,Configuration Settings,mitigates,1924 +1925,NIST Security controls,Configuration Settings,mitigates,1925 +1926,NIST Security controls,Configuration Settings,mitigates,1926 +1927,NIST Security controls,Configuration Settings,mitigates,1927 +1928,NIST Security controls,Configuration Settings,mitigates,1928 +1929,NIST Security controls,Configuration Settings,mitigates,1929 +1930,NIST Security controls,Configuration Settings,mitigates,1930 +1931,NIST Security controls,Configuration Settings,mitigates,1931 +1932,NIST Security controls,Configuration Settings,mitigates,1932 +1933,NIST Security controls,Configuration Settings,mitigates,1933 +1934,NIST Security controls,Configuration Settings,mitigates,1934 +1935,NIST Security controls,Configuration Settings,mitigates,1935 +1936,NIST Security controls,Configuration Settings,mitigates,1936 +1937,NIST Security controls,Configuration Settings,mitigates,1937 +1938,NIST Security controls,Configuration Settings,mitigates,1938 +1939,NIST Security controls,Configuration Settings,mitigates,1939 +1940,NIST Security controls,Configuration Settings,mitigates,1940 +1941,NIST Security controls,Configuration Settings,mitigates,1941 +1942,NIST Security controls,Configuration Settings,mitigates,1942 +1943,NIST Security controls,Configuration Settings,mitigates,1943 +1944,NIST Security controls,Configuration Settings,mitigates,1944 +1945,NIST Security controls,Configuration Settings,mitigates,1945 +1946,NIST Security controls,Configuration Settings,mitigates,1946 +1947,NIST Security controls,Configuration Settings,mitigates,1947 +1948,NIST Security controls,Configuration Settings,mitigates,1948 +1949,NIST Security controls,Configuration Settings,mitigates,1949 +1950,NIST Security controls,Configuration Settings,mitigates,1950 +1951,NIST Security controls,Configuration Settings,mitigates,1951 +1952,NIST Security controls,Configuration Settings,mitigates,1952 +1953,NIST Security controls,Configuration Settings,mitigates,1953 +1954,NIST Security controls,Configuration Settings,mitigates,1954 +1955,NIST Security controls,Configuration Settings,mitigates,1955 +1956,NIST Security controls,Configuration Settings,mitigates,1956 +1957,NIST Security controls,Configuration Settings,mitigates,1957 +1958,NIST Security controls,Configuration Settings,mitigates,1958 +1959,NIST Security controls,Configuration Settings,mitigates,1959 +1960,NIST Security controls,Configuration Settings,mitigates,1960 +1961,NIST Security controls,Configuration Settings,mitigates,1961 +1962,NIST Security controls,Configuration Settings,mitigates,1962 +1963,NIST Security controls,Configuration Settings,mitigates,1963 +1964,NIST Security controls,Configuration Settings,mitigates,1964 +1965,NIST Security controls,Configuration Settings,mitigates,1965 +1966,NIST Security controls,Configuration Settings,mitigates,1966 +1967,NIST Security controls,Configuration Settings,mitigates,1967 +1968,NIST Security controls,Configuration Settings,mitigates,1968 +1969,NIST Security controls,Configuration Settings,mitigates,1969 +1970,NIST Security controls,Configuration Settings,mitigates,1970 +1971,NIST Security controls,Configuration Settings,mitigates,1971 +1972,NIST Security controls,Configuration Settings,mitigates,1972 +1973,NIST Security controls,Configuration Settings,mitigates,1973 +1974,NIST Security controls,Configuration Settings,mitigates,1974 +1975,NIST Security controls,Configuration Settings,mitigates,1975 +1976,NIST Security controls,Configuration Settings,mitigates,1976 +1977,NIST Security controls,Configuration Settings,mitigates,1977 +1978,NIST Security controls,Configuration Settings,mitigates,1978 +1979,NIST Security controls,Configuration Settings,mitigates,1979 +1980,NIST Security controls,Configuration Settings,mitigates,1980 +1981,NIST Security controls,Configuration Settings,mitigates,1981 +1982,NIST Security controls,Configuration Settings,mitigates,1982 +1983,NIST Security controls,Configuration Settings,mitigates,1983 +1984,NIST Security controls,Configuration Settings,mitigates,1984 +1985,NIST Security controls,Configuration Settings,mitigates,1985 +1986,NIST Security controls,Configuration Settings,mitigates,1986 +1987,NIST Security controls,Configuration Settings,mitigates,1987 +1988,NIST Security controls,Configuration Settings,mitigates,1988 +1989,NIST Security controls,Configuration Settings,mitigates,1989 +1990,NIST Security controls,Configuration Settings,mitigates,1990 +1991,NIST Security controls,Configuration Settings,mitigates,1991 +1992,NIST Security controls,Configuration Settings,mitigates,1992 +1993,NIST Security controls,Configuration Settings,mitigates,1993 +1994,NIST Security controls,Configuration Settings,mitigates,1994 +1995,NIST Security controls,Configuration Settings,mitigates,1995 +1996,NIST Security controls,Configuration Settings,mitigates,1996 +1997,NIST Security controls,Configuration Settings,mitigates,1997 +1998,NIST Security controls,Configuration Settings,mitigates,1998 +1999,NIST Security controls,Configuration Settings,mitigates,1999 +2000,NIST Security controls,Configuration Settings,mitigates,2000 +2001,NIST Security controls,Configuration Settings,mitigates,2001 +2002,NIST Security controls,Configuration Settings,mitigates,2002 +2003,NIST Security controls,Configuration Settings,mitigates,2003 +2004,NIST Security controls,Configuration Settings,mitigates,2004 +2005,NIST Security controls,Configuration Settings,mitigates,2005 +2006,NIST Security controls,Configuration Settings,mitigates,2006 +2007,NIST Security controls,Configuration Settings,mitigates,2007 +2008,NIST Security controls,Configuration Settings,mitigates,2008 +2009,NIST Security controls,Configuration Settings,mitigates,2009 +2010,NIST Security controls,Configuration Settings,mitigates,2010 +2011,NIST Security controls,Configuration Settings,mitigates,2011 +2012,NIST Security controls,Configuration Settings,mitigates,2012 +2013,NIST Security controls,Configuration Settings,mitigates,2013 +2014,NIST Security controls,Configuration Settings,mitigates,2014 +2015,NIST Security controls,Configuration Settings,mitigates,2015 +2016,NIST Security controls,Configuration Settings,mitigates,2016 +2017,NIST Security controls,Configuration Settings,mitigates,2017 +2018,NIST Security controls,Configuration Settings,mitigates,2018 +2019,NIST Security controls,Configuration Settings,mitigates,2019 +2020,NIST Security controls,Configuration Settings,mitigates,2020 +2021,NIST Security controls,Configuration Settings,mitigates,2021 +2022,NIST Security controls,Configuration Settings,mitigates,2022 +2023,NIST Security controls,Configuration Settings,mitigates,2023 +2024,NIST Security controls,Configuration Settings,mitigates,2024 +2025,NIST Security controls,Configuration Settings,mitigates,2025 +2026,NIST Security controls,Configuration Settings,mitigates,2026 +2027,NIST Security controls,Configuration Settings,mitigates,2027 +2028,NIST Security controls,Configuration Settings,mitigates,2028 +2029,NIST Security controls,Configuration Settings,mitigates,2029 +2030,NIST Security controls,Configuration Settings,mitigates,2030 +2031,NIST Security controls,Configuration Settings,mitigates,2031 +2032,NIST Security controls,Configuration Settings,mitigates,2032 +2033,NIST Security controls,Configuration Settings,mitigates,2033 +2034,NIST Security controls,Configuration Settings,mitigates,2034 +2035,NIST Security controls,Configuration Settings,mitigates,2035 +2036,NIST Security controls,Configuration Settings,mitigates,2036 +2037,NIST Security controls,Configuration Settings,mitigates,2037 +2038,NIST Security controls,Configuration Settings,mitigates,2038 +2039,NIST Security controls,Configuration Settings,mitigates,2039 +2040,NIST Security controls,Configuration Settings,mitigates,2040 +2041,NIST Security controls,Configuration Settings,mitigates,2041 +2042,NIST Security controls,Configuration Settings,mitigates,2042 +2043,NIST Security controls,Configuration Settings,mitigates,2043 +2044,NIST Security controls,Configuration Settings,mitigates,2044 +2045,NIST Security controls,Configuration Settings,mitigates,2045 +2046,NIST Security controls,Configuration Settings,mitigates,2046 +2047,NIST Security controls,Configuration Settings,mitigates,2047 +2048,NIST Security controls,Configuration Settings,mitigates,2048 +2049,NIST Security controls,Configuration Settings,mitigates,2049 +2050,NIST Security controls,Configuration Settings,mitigates,2050 +2051,NIST Security controls,Configuration Settings,mitigates,2051 +2052,NIST Security controls,Configuration Settings,mitigates,2052 +2053,NIST Security controls,Configuration Settings,mitigates,2053 +2054,NIST Security controls,Configuration Settings,mitigates,2054 +2055,NIST Security controls,Configuration Settings,mitigates,2055 +2056,NIST Security controls,Configuration Settings,mitigates,2056 +2057,NIST Security controls,Configuration Settings,mitigates,2057 +2058,NIST Security controls,Configuration Settings,mitigates,2058 +2059,NIST Security controls,Configuration Settings,mitigates,2059 +2060,NIST Security controls,Configuration Settings,mitigates,2060 +2061,NIST Security controls,Configuration Settings,mitigates,2061 +2062,NIST Security controls,Configuration Settings,mitigates,2062 +2063,NIST Security controls,Configuration Settings,mitigates,2063 +2064,NIST Security controls,Configuration Settings,mitigates,2064 +2065,NIST Security controls,Configuration Settings,mitigates,2065 +2066,NIST Security controls,Configuration Settings,mitigates,2066 +2067,NIST Security controls,Configuration Settings,mitigates,2067 +2068,NIST Security controls,Configuration Settings,mitigates,2068 +2069,NIST Security controls,Configuration Settings,mitigates,2069 +2070,NIST Security controls,Configuration Settings,mitigates,2070 +2071,NIST Security controls,Configuration Settings,mitigates,2071 +2072,NIST Security controls,Configuration Settings,mitigates,2072 +2073,NIST Security controls,Configuration Settings,mitigates,2073 +2074,NIST Security controls,Configuration Settings,mitigates,2074 +2075,NIST Security controls,Configuration Settings,mitigates,2075 +2076,NIST Security controls,Configuration Settings,mitigates,2076 +2077,NIST Security controls,Configuration Settings,mitigates,2077 +2078,NIST Security controls,Configuration Settings,mitigates,2078 +2079,NIST Security controls,Configuration Settings,mitigates,2079 +2080,NIST Security controls,Configuration Settings,mitigates,2080 +2081,NIST Security controls,Configuration Settings,mitigates,2081 +2082,NIST Security controls,Configuration Settings,mitigates,2082 +2083,NIST Security controls,Configuration Settings,mitigates,2083 +2084,NIST Security controls,Configuration Settings,mitigates,2084 +2085,NIST Security controls,Configuration Settings,mitigates,2085 +2086,NIST Security controls,Configuration Settings,mitigates,2086 +2087,NIST Security controls,Configuration Settings,mitigates,2087 +2088,NIST Security controls,Configuration Settings,mitigates,2088 +2089,NIST Security controls,Configuration Settings,mitigates,2089 +2090,NIST Security controls,Configuration Settings,mitigates,2090 +2091,NIST Security controls,Configuration Settings,mitigates,2091 +2092,NIST Security controls,Configuration Settings,mitigates,2092 +2093,NIST Security controls,Configuration Settings,mitigates,2093 +2094,NIST Security controls,Configuration Settings,mitigates,2094 +2095,NIST Security controls,Configuration Settings,mitigates,2095 +2096,NIST Security controls,Configuration Settings,mitigates,2096 +2097,NIST Security controls,Configuration Settings,mitigates,2097 +2098,NIST Security controls,Configuration Settings,mitigates,2098 +2099,NIST Security controls,Configuration Settings,mitigates,2099 +2100,NIST Security controls,Configuration Settings,mitigates,2100 +2101,NIST Security controls,Configuration Settings,mitigates,2101 +2102,NIST Security controls,Configuration Settings,mitigates,2102 +2103,NIST Security controls,Configuration Settings,mitigates,2103 +2104,NIST Security controls,Configuration Settings,mitigates,2104 +2105,NIST Security controls,Configuration Settings,mitigates,2105 +2106,NIST Security controls,Configuration Settings,mitigates,2106 +2107,NIST Security controls,Configuration Settings,mitigates,2107 +2108,NIST Security controls,Configuration Settings,mitigates,2108 +2109,NIST Security controls,Configuration Settings,mitigates,2109 +2110,NIST Security controls,Configuration Settings,mitigates,2110 +2111,NIST Security controls,Least Functionality,mitigates,2111 +2112,NIST Security controls,Least Functionality,mitigates,2112 +2113,NIST Security controls,Least Functionality,mitigates,2113 +2114,NIST Security controls,Least Functionality,mitigates,2114 +2115,NIST Security controls,Least Functionality,mitigates,2115 +2116,NIST Security controls,Least Functionality,mitigates,2116 +2117,NIST Security controls,Least Functionality,mitigates,2117 +2118,NIST Security controls,Least Functionality,mitigates,2118 +2119,NIST Security controls,Least Functionality,mitigates,2119 +2120,NIST Security controls,Least Functionality,mitigates,2120 +2121,NIST Security controls,Least Functionality,mitigates,2121 +2122,NIST Security controls,Least Functionality,mitigates,2122 +2123,NIST Security controls,Least Functionality,mitigates,2123 +2124,NIST Security controls,Least Functionality,mitigates,2124 +2125,NIST Security controls,Least Functionality,mitigates,2125 +2126,NIST Security controls,Least Functionality,mitigates,2126 +2127,NIST Security controls,Least Functionality,mitigates,2127 +2128,NIST Security controls,Least Functionality,mitigates,2128 +2129,NIST Security controls,Least Functionality,mitigates,2129 +2130,NIST Security controls,Least Functionality,mitigates,2130 +2131,NIST Security controls,Least Functionality,mitigates,2131 +2132,NIST Security controls,Least Functionality,mitigates,2132 +2133,NIST Security controls,Least Functionality,mitigates,2133 +2134,NIST Security controls,Least Functionality,mitigates,2134 +2135,NIST Security controls,Least Functionality,mitigates,2135 +2136,NIST Security controls,Least Functionality,mitigates,2136 +2137,NIST Security controls,Least Functionality,mitigates,2137 +2138,NIST Security controls,Least Functionality,mitigates,2138 +2139,NIST Security controls,Least Functionality,mitigates,2139 +2140,NIST Security controls,Least Functionality,mitigates,2140 +2141,NIST Security controls,Least Functionality,mitigates,2141 +2142,NIST Security controls,Least Functionality,mitigates,2142 +2143,NIST Security controls,Least Functionality,mitigates,2143 +2144,NIST Security controls,Least Functionality,mitigates,2144 +2145,NIST Security controls,Least Functionality,mitigates,2145 +2146,NIST Security controls,Least Functionality,mitigates,2146 +2147,NIST Security controls,Least Functionality,mitigates,2147 +2148,NIST Security controls,Least Functionality,mitigates,2148 +2149,NIST Security controls,Least Functionality,mitigates,2149 +2150,NIST Security controls,Least Functionality,mitigates,2150 +2151,NIST Security controls,Least Functionality,mitigates,2151 +2152,NIST Security controls,Least Functionality,mitigates,2152 +2153,NIST Security controls,Least Functionality,mitigates,2153 +2154,NIST Security controls,Least Functionality,mitigates,2154 +2155,NIST Security controls,Least Functionality,mitigates,2155 +2156,NIST Security controls,Least Functionality,mitigates,2156 +2157,NIST Security controls,Least Functionality,mitigates,2157 +2158,NIST Security controls,Least Functionality,mitigates,2158 +2159,NIST Security controls,Least Functionality,mitigates,2159 +2160,NIST Security controls,Least Functionality,mitigates,2160 +2161,NIST Security controls,Least Functionality,mitigates,2161 +2162,NIST Security controls,Least Functionality,mitigates,2162 +2163,NIST Security controls,Least Functionality,mitigates,2163 +2164,NIST Security controls,Least Functionality,mitigates,2164 +2165,NIST Security controls,Least Functionality,mitigates,2165 +2166,NIST Security controls,Least Functionality,mitigates,2166 +2167,NIST Security controls,Least Functionality,mitigates,2167 +2168,NIST Security controls,Least Functionality,mitigates,2168 +2169,NIST Security controls,Least Functionality,mitigates,2169 +2170,NIST Security controls,Least Functionality,mitigates,2170 +2171,NIST Security controls,Least Functionality,mitigates,2171 +2172,NIST Security controls,Least Functionality,mitigates,2172 +2173,NIST Security controls,Least Functionality,mitigates,2173 +2174,NIST Security controls,Least Functionality,mitigates,2174 +2175,NIST Security controls,Least Functionality,mitigates,2175 +2176,NIST Security controls,Least Functionality,mitigates,2176 +2177,NIST Security controls,Least Functionality,mitigates,2177 +2178,NIST Security controls,Least Functionality,mitigates,2178 +2179,NIST Security controls,Least Functionality,mitigates,2179 +2180,NIST Security controls,Least Functionality,mitigates,2180 +2181,NIST Security controls,Least Functionality,mitigates,2181 +2182,NIST Security controls,Least Functionality,mitigates,2182 +2183,NIST Security controls,Least Functionality,mitigates,2183 +2184,NIST Security controls,Least Functionality,mitigates,2184 +2185,NIST Security controls,Least Functionality,mitigates,2185 +2186,NIST Security controls,Least Functionality,mitigates,2186 +2187,NIST Security controls,Least Functionality,mitigates,2187 +2188,NIST Security controls,Least Functionality,mitigates,2188 +2189,NIST Security controls,Least Functionality,mitigates,2189 +2190,NIST Security controls,Least Functionality,mitigates,2190 +2191,NIST Security controls,Least Functionality,mitigates,2191 +2192,NIST Security controls,Least Functionality,mitigates,2192 +2193,NIST Security controls,Least Functionality,mitigates,2193 +2194,NIST Security controls,Least Functionality,mitigates,2194 +2195,NIST Security controls,Least Functionality,mitigates,2195 +2196,NIST Security controls,Least Functionality,mitigates,2196 +2197,NIST Security controls,Least Functionality,mitigates,2197 +2198,NIST Security controls,Least Functionality,mitigates,2198 +2199,NIST Security controls,Least Functionality,mitigates,2199 +2200,NIST Security controls,Least Functionality,mitigates,2200 +2201,NIST Security controls,Least Functionality,mitigates,2201 +2202,NIST Security controls,Least Functionality,mitigates,2202 +2203,NIST Security controls,Least Functionality,mitigates,2203 +2204,NIST Security controls,Least Functionality,mitigates,2204 +2205,NIST Security controls,Least Functionality,mitigates,2205 +2206,NIST Security controls,Least Functionality,mitigates,2206 +2207,NIST Security controls,Least Functionality,mitigates,2207 +2208,NIST Security controls,Least Functionality,mitigates,2208 +2209,NIST Security controls,Least Functionality,mitigates,2209 +2210,NIST Security controls,Least Functionality,mitigates,2210 +2211,NIST Security controls,Least Functionality,mitigates,2211 +2212,NIST Security controls,Least Functionality,mitigates,2212 +2213,NIST Security controls,Least Functionality,mitigates,2213 +2214,NIST Security controls,Least Functionality,mitigates,2214 +2215,NIST Security controls,Least Functionality,mitigates,2215 +2216,NIST Security controls,Least Functionality,mitigates,2216 +2217,NIST Security controls,Least Functionality,mitigates,2217 +2218,NIST Security controls,Least Functionality,mitigates,2218 +2219,NIST Security controls,Least Functionality,mitigates,2219 +2220,NIST Security controls,Least Functionality,mitigates,2220 +2221,NIST Security controls,Least Functionality,mitigates,2221 +2222,NIST Security controls,Least Functionality,mitigates,2222 +2223,NIST Security controls,Least Functionality,mitigates,2223 +2224,NIST Security controls,Least Functionality,mitigates,2224 +2225,NIST Security controls,Least Functionality,mitigates,2225 +2226,NIST Security controls,Least Functionality,mitigates,2226 +2227,NIST Security controls,Least Functionality,mitigates,2227 +2228,NIST Security controls,Least Functionality,mitigates,2228 +2229,NIST Security controls,Least Functionality,mitigates,2229 +2230,NIST Security controls,Least Functionality,mitigates,2230 +2231,NIST Security controls,Least Functionality,mitigates,2231 +2232,NIST Security controls,Least Functionality,mitigates,2232 +2233,NIST Security controls,Least Functionality,mitigates,2233 +2234,NIST Security controls,Least Functionality,mitigates,2234 +2235,NIST Security controls,Least Functionality,mitigates,2235 +2236,NIST Security controls,Least Functionality,mitigates,2236 +2237,NIST Security controls,Least Functionality,mitigates,2237 +2238,NIST Security controls,Least Functionality,mitigates,2238 +2239,NIST Security controls,Least Functionality,mitigates,2239 +2240,NIST Security controls,Least Functionality,mitigates,2240 +2241,NIST Security controls,Least Functionality,mitigates,2241 +2242,NIST Security controls,Least Functionality,mitigates,2242 +2243,NIST Security controls,Least Functionality,mitigates,2243 +2244,NIST Security controls,Least Functionality,mitigates,2244 +2245,NIST Security controls,Least Functionality,mitigates,2245 +2246,NIST Security controls,Least Functionality,mitigates,2246 +2247,NIST Security controls,Least Functionality,mitigates,2247 +2248,NIST Security controls,Least Functionality,mitigates,2248 +2249,NIST Security controls,Least Functionality,mitigates,2249 +2250,NIST Security controls,Least Functionality,mitigates,2250 +2251,NIST Security controls,Least Functionality,mitigates,2251 +2252,NIST Security controls,Least Functionality,mitigates,2252 +2253,NIST Security controls,Least Functionality,mitigates,2253 +2254,NIST Security controls,Least Functionality,mitigates,2254 +2255,NIST Security controls,Least Functionality,mitigates,2255 +2256,NIST Security controls,Least Functionality,mitigates,2256 +2257,NIST Security controls,Least Functionality,mitigates,2257 +2258,NIST Security controls,Least Functionality,mitigates,2258 +2259,NIST Security controls,Least Functionality,mitigates,2259 +2260,NIST Security controls,Least Functionality,mitigates,2260 +2261,NIST Security controls,Least Functionality,mitigates,2261 +2262,NIST Security controls,Least Functionality,mitigates,2262 +2263,NIST Security controls,Least Functionality,mitigates,2263 +2264,NIST Security controls,Least Functionality,mitigates,2264 +2265,NIST Security controls,Least Functionality,mitigates,2265 +2266,NIST Security controls,Least Functionality,mitigates,2266 +2267,NIST Security controls,Least Functionality,mitigates,2267 +2268,NIST Security controls,Least Functionality,mitigates,2268 +2269,NIST Security controls,Least Functionality,mitigates,2269 +2270,NIST Security controls,Least Functionality,mitigates,2270 +2271,NIST Security controls,Least Functionality,mitigates,2271 +2272,NIST Security controls,Least Functionality,mitigates,2272 +2273,NIST Security controls,Least Functionality,mitigates,2273 +2274,NIST Security controls,Least Functionality,mitigates,2274 +2275,NIST Security controls,Least Functionality,mitigates,2275 +2276,NIST Security controls,Least Functionality,mitigates,2276 +2277,NIST Security controls,Least Functionality,mitigates,2277 +2278,NIST Security controls,Least Functionality,mitigates,2278 +2279,NIST Security controls,Least Functionality,mitigates,2279 +2280,NIST Security controls,Least Functionality,mitigates,2280 +2281,NIST Security controls,Least Functionality,mitigates,2281 +2282,NIST Security controls,Least Functionality,mitigates,2282 +2283,NIST Security controls,Least Functionality,mitigates,2283 +2284,NIST Security controls,Least Functionality,mitigates,2284 +2285,NIST Security controls,Least Functionality,mitigates,2285 +2286,NIST Security controls,Least Functionality,mitigates,2286 +2287,NIST Security controls,Least Functionality,mitigates,2287 +2288,NIST Security controls,Least Functionality,mitigates,2288 +2289,NIST Security controls,Least Functionality,mitigates,2289 +2290,NIST Security controls,Least Functionality,mitigates,2290 +2291,NIST Security controls,Least Functionality,mitigates,2291 +2292,NIST Security controls,Least Functionality,mitigates,2292 +2293,NIST Security controls,Least Functionality,mitigates,2293 +2294,NIST Security controls,Least Functionality,mitigates,2294 +2295,NIST Security controls,Least Functionality,mitigates,2295 +2296,NIST Security controls,Least Functionality,mitigates,2296 +2297,NIST Security controls,Least Functionality,mitigates,2297 +2298,NIST Security controls,Least Functionality,mitigates,2298 +2299,NIST Security controls,Least Functionality,mitigates,2299 +2300,NIST Security controls,Information System Component Inventory,mitigates,2300 +2301,NIST Security controls,Information System Component Inventory,mitigates,2301 +2302,NIST Security controls,Information System Component Inventory,mitigates,2302 +2303,NIST Security controls,Information System Component Inventory,mitigates,2303 +2304,NIST Security controls,Information System Component Inventory,mitigates,2304 +2305,NIST Security controls,Information System Component Inventory,mitigates,2305 +2306,NIST Security controls,Information System Component Inventory,mitigates,2306 +2307,NIST Security controls,Information System Component Inventory,mitigates,2307 +2308,NIST Security controls,Information System Component Inventory,mitigates,2308 +2309,NIST Security controls,Information System Component Inventory,mitigates,2309 +2310,NIST Security controls,Information System Component Inventory,mitigates,2310 +2311,NIST Security controls,Information System Component Inventory,mitigates,2311 +2312,NIST Security controls,Information System Component Inventory,mitigates,2312 +2313,NIST Security controls,Information System Component Inventory,mitigates,2313 +2314,NIST Security controls,Information System Component Inventory,mitigates,2314 +2315,NIST Security controls,Information System Component Inventory,mitigates,2315 +2316,NIST Security controls,Information System Component Inventory,mitigates,2316 +2317,NIST Security controls,Information System Component Inventory,mitigates,2317 +2318,NIST Security controls,Information System Component Inventory,mitigates,2318 +2319,NIST Security controls,Information System Component Inventory,mitigates,2319 +2320,NIST Security controls,Information System Component Inventory,mitigates,2320 +2321,NIST Security controls,Information System Component Inventory,mitigates,2321 +2322,NIST Security controls,Information System Component Inventory,mitigates,2322 +2323,NIST Security controls,Information System Component Inventory,mitigates,2323 +2324,NIST Security controls,Information System Component Inventory,mitigates,2324 +2325,NIST Security controls,Information System Component Inventory,mitigates,2325 +2326,NIST Security controls,Information System Component Inventory,mitigates,2326 +2327,NIST Security controls,Information System Component Inventory,mitigates,2327 +2328,NIST Security controls,Information System Component Inventory,mitigates,2328 +2329,NIST Security controls,Information System Component Inventory,mitigates,2329 +2330,NIST Security controls,Information System Component Inventory,mitigates,2330 +2331,NIST Security controls,Information System Component Inventory,mitigates,2331 +2332,NIST Security controls,Information System Component Inventory,mitigates,2332 +2333,NIST Security controls,Information System Component Inventory,mitigates,2333 +2334,NIST Security controls,Information System Component Inventory,mitigates,2334 +2335,NIST Security controls,Information System Component Inventory,mitigates,2335 +2336,NIST Security controls,Information System Component Inventory,mitigates,2336 +2337,NIST Security controls,Information System Component Inventory,mitigates,2337 +2338,NIST Security controls,Information System Component Inventory,mitigates,2338 +2339,NIST Security controls,Information System Component Inventory,mitigates,2339 +2340,NIST Security controls,Information System Component Inventory,mitigates,2340 +2341,NIST Security controls,Information System Component Inventory,mitigates,2341 +2342,NIST Security controls,Information System Component Inventory,mitigates,2342 +2343,NIST Security controls,Information System Component Inventory,mitigates,2343 +2344,NIST Security controls,Information System Component Inventory,mitigates,2344 +2345,NIST Security controls,Information System Component Inventory,mitigates,2345 +2346,NIST Security controls,Information System Component Inventory,mitigates,2346 +2347,NIST Security controls,Information System Component Inventory,mitigates,2347 +2348,NIST Security controls,Information System Component Inventory,mitigates,2348 +2349,NIST Security controls,Information System Component Inventory,mitigates,2349 +2350,NIST Security controls,Information System Component Inventory,mitigates,2350 +2351,NIST Security controls,Information System Component Inventory,mitigates,2351 +2352,NIST Security controls,Information System Component Inventory,mitigates,2352 +2353,NIST Security controls,Information System Component Inventory,mitigates,2353 +2354,NIST Security controls,Information System Component Inventory,mitigates,2354 +2355,NIST Security controls,Information System Component Inventory,mitigates,2355 +2356,NIST Security controls,Information System Component Inventory,mitigates,2356 +2357,NIST Security controls,Information System Component Inventory,mitigates,2357 +2358,NIST Security controls,Information System Component Inventory,mitigates,2358 +2359,NIST Security controls,Information System Component Inventory,mitigates,2359 +2360,NIST Security controls,Information System Component Inventory,mitigates,2360 +2361,NIST Security controls,Information System Component Inventory,mitigates,2361 +2362,NIST Security controls,Information System Component Inventory,mitigates,2362 +2363,NIST Security controls,Information System Component Inventory,mitigates,2363 +2364,NIST Security controls,Information System Component Inventory,mitigates,2364 +2365,NIST Security controls,Information System Component Inventory,mitigates,2365 +2366,NIST Security controls,Information System Component Inventory,mitigates,2366 +2367,NIST Security controls,Information System Component Inventory,mitigates,2367 +2368,NIST Security controls,Information System Component Inventory,mitigates,2368 +2369,NIST Security controls,Information System Component Inventory,mitigates,2369 +2370,NIST Security controls,Information System Component Inventory,mitigates,2370 +2371,NIST Security controls,Information System Component Inventory,mitigates,2371 +2372,NIST Security controls,Information System Component Inventory,mitigates,2372 +2373,NIST Security controls,Information System Component Inventory,mitigates,2373 +2374,NIST Security controls,Information System Component Inventory,mitigates,2374 +2375,NIST Security controls,Information System Component Inventory,mitigates,2375 +2376,NIST Security controls,Information System Component Inventory,mitigates,2376 +2377,NIST Security controls,Information System Component Inventory,mitigates,2377 +2378,NIST Security controls,Information System Component Inventory,mitigates,2378 +2379,NIST Security controls,Information System Component Inventory,mitigates,2379 +2380,NIST Security controls,Information System Component Inventory,mitigates,2380 +2381,NIST Security controls,Information System Component Inventory,mitigates,2381 +2382,NIST Security controls,Information System Component Inventory,mitigates,2382 +2383,NIST Security controls,Information System Component Inventory,mitigates,2383 +2384,NIST Security controls,Information System Component Inventory,mitigates,2384 +2385,NIST Security controls,Information System Component Inventory,mitigates,2385 +2386,NIST Security controls,Information System Component Inventory,mitigates,2386 +2387,NIST Security controls,Information System Component Inventory,mitigates,2387 +2388,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2388 +2389,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2389 +2390,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2390 +2391,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2391 +2392,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2392 +2393,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2393 +2394,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2394 +2395,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2395 +2396,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2396 +2397,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2397 +2398,NIST Security controls,Information System Recovery And Reconstitution,mitigates,2398 +2399,NIST Security controls,Contingency Plan,mitigates,2399 +2400,NIST Security controls,Contingency Plan,mitigates,2400 +2401,NIST Security controls,Contingency Plan,mitigates,2401 +2402,NIST Security controls,Contingency Plan,mitigates,2402 +2403,NIST Security controls,Contingency Plan,mitigates,2403 +2404,NIST Security controls,Contingency Plan,mitigates,2404 +2405,NIST Security controls,Contingency Plan,mitigates,2405 +2406,NIST Security controls,Contingency Plan,mitigates,2406 +2407,NIST Security controls,Contingency Plan,mitigates,2407 +2408,NIST Security controls,Alternate Storage Site,mitigates,2408 +2409,NIST Security controls,Alternate Storage Site,mitigates,2409 +2410,NIST Security controls,Alternate Storage Site,mitigates,2410 +2411,NIST Security controls,Alternate Storage Site,mitigates,2411 +2412,NIST Security controls,Alternate Storage Site,mitigates,2412 +2413,NIST Security controls,Alternate Storage Site,mitigates,2413 +2414,NIST Security controls,Alternate Storage Site,mitigates,2414 +2415,NIST Security controls,Alternate Processing Site,mitigates,2415 +2416,NIST Security controls,Alternate Processing Site,mitigates,2416 +2417,NIST Security controls,Alternate Processing Site,mitigates,2417 +2418,NIST Security controls,Alternate Processing Site,mitigates,2418 +2419,NIST Security controls,Alternate Processing Site,mitigates,2419 +2420,NIST Security controls,Alternate Processing Site,mitigates,2420 +2421,NIST Security controls,Alternate Processing Site,mitigates,2421 +2422,NIST Security controls,Alternate Processing Site,mitigates,2422 +2423,NIST Security controls,Alternate Processing Site,mitigates,2423 +2424,NIST Security controls,Alternate Processing Site,mitigates,2424 +2425,NIST Security controls,Alternate Processing Site,mitigates,2425 +2426,NIST Security controls,Alternate Processing Site,mitigates,2426 +2427,NIST Security controls,Alternate Processing Site,mitigates,2427 +2428,NIST Security controls,Alternate Processing Site,mitigates,2428 +2429,NIST Security controls,Alternate Processing Site,mitigates,2429 +2430,NIST Security controls,Information System Backup,mitigates,2430 +2431,NIST Security controls,Information System Backup,mitigates,2431 +2432,NIST Security controls,Information System Backup,mitigates,2432 +2433,NIST Security controls,Information System Backup,mitigates,2433 +2434,NIST Security controls,Information System Backup,mitigates,2434 +2435,NIST Security controls,Information System Backup,mitigates,2435 +2436,NIST Security controls,Information System Backup,mitigates,2436 +2437,NIST Security controls,Information System Backup,mitigates,2437 +2438,NIST Security controls,Information System Backup,mitigates,2438 +2439,NIST Security controls,Information System Backup,mitigates,2439 +2440,NIST Security controls,Information System Backup,mitigates,2440 +2441,NIST Security controls,Information System Backup,mitigates,2441 +2442,NIST Security controls,Information System Backup,mitigates,2442 +2443,NIST Security controls,Information System Backup,mitigates,2443 +2444,NIST Security controls,Information System Backup,mitigates,2444 +2445,NIST Security controls,Information System Backup,mitigates,2445 +2446,NIST Security controls,Information System Backup,mitigates,2446 +2447,NIST Security controls,Information System Backup,mitigates,2447 +2448,NIST Security controls,Re-Authentication,mitigates,2448 +2449,NIST Security controls,Re-Authentication,mitigates,2449 +2450,NIST Security controls,Re-Authentication,mitigates,2450 +2451,NIST Security controls,Re-Authentication,mitigates,2451 +2452,NIST Security controls,Re-Authentication,mitigates,2452 +2453,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2453 +2454,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2454 +2455,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2455 +2456,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2456 +2457,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2457 +2458,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2458 +2459,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2459 +2460,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2460 +2461,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2461 +2462,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2462 +2463,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2463 +2464,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2464 +2465,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2465 +2466,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2466 +2467,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2467 +2468,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2468 +2469,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2469 +2470,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2470 +2471,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2471 +2472,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2472 +2473,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2473 +2474,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2474 +2475,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2475 +2476,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2476 +2477,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2477 +2478,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2478 +2479,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2479 +2480,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2480 +2481,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2481 +2482,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2482 +2483,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2483 +2484,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2484 +2485,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2485 +2486,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2486 +2487,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2487 +2488,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2488 +2489,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2489 +2490,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2490 +2491,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2491 +2492,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2492 +2493,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2493 +2494,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2494 +2495,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2495 +2496,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2496 +2497,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2497 +2498,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2498 +2499,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2499 +2500,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2500 +2501,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2501 +2502,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2502 +2503,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2503 +2504,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2504 +2505,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2505 +2506,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2506 +2507,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2507 +2508,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2508 +2509,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2509 +2510,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2510 +2511,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2511 +2512,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2512 +2513,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2513 +2514,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2514 +2515,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2515 +2516,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2516 +2517,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2517 +2518,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2518 +2519,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2519 +2520,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2520 +2521,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2521 +2522,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2522 +2523,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2523 +2524,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2524 +2525,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2525 +2526,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2526 +2527,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2527 +2528,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2528 +2529,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2529 +2530,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2530 +2531,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2531 +2532,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2532 +2533,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2533 +2534,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2534 +2535,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2535 +2536,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2536 +2537,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2537 +2538,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2538 +2539,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2539 +2540,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2540 +2541,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2541 +2542,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2542 +2543,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2543 +2544,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2544 +2545,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2545 +2546,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2546 +2547,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2547 +2548,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2548 +2549,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2549 +2550,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2550 +2551,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2551 +2552,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2552 +2553,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2553 +2554,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2554 +2555,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2555 +2556,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2556 +2557,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2557 +2558,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2558 +2559,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2559 +2560,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2560 +2561,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2561 +2562,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2562 +2563,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2563 +2564,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2564 +2565,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2565 +2566,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2566 +2567,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2567 +2568,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2568 +2569,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2569 +2570,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2570 +2571,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2571 +2572,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2572 +2573,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2573 +2574,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2574 +2575,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2575 +2576,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2576 +2577,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2577 +2578,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2578 +2579,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2579 +2580,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2580 +2581,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2581 +2582,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2582 +2583,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2583 +2584,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2584 +2585,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2585 +2586,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2586 +2587,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2587 +2588,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2588 +2589,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2589 +2590,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2590 +2591,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2591 +2592,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2592 +2593,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2593 +2594,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2594 +2595,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2595 +2596,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2596 +2597,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2597 +2598,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2598 +2599,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2599 +2600,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2600 +2601,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2601 +2602,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2602 +2603,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2603 +2604,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2604 +2605,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2605 +2606,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2606 +2607,NIST Security controls,Identification And Authentication (Organizational Users),mitigates,2607 +2608,NIST Security controls,Device Identification And Authentication,mitigates,2608 +2609,NIST Security controls,Device Identification And Authentication,mitigates,2609 +2610,NIST Security controls,Device Identification And Authentication,mitigates,2610 +2611,NIST Security controls,Device Identification And Authentication,mitigates,2611 +2612,NIST Security controls,Device Identification And Authentication,mitigates,2612 +2613,NIST Security controls,Device Identification And Authentication,mitigates,2613 +2614,NIST Security controls,Device Identification And Authentication,mitigates,2614 +2615,NIST Security controls,Identifier Management,mitigates,2615 +2616,NIST Security controls,Identifier Management,mitigates,2616 +2617,NIST Security controls,Identifier Management,mitigates,2617 +2618,NIST Security controls,Identifier Management,mitigates,2618 +2619,NIST Security controls,Identifier Management,mitigates,2619 +2620,NIST Security controls,Identifier Management,mitigates,2620 +2621,NIST Security controls,Identifier Management,mitigates,2621 +2622,NIST Security controls,Identifier Management,mitigates,2622 +2623,NIST Security controls,Identifier Management,mitigates,2623 +2624,NIST Security controls,Identifier Management,mitigates,2624 +2625,NIST Security controls,Identifier Management,mitigates,2625 +2626,NIST Security controls,Identifier Management,mitigates,2626 +2627,NIST Security controls,Identifier Management,mitigates,2627 +2628,NIST Security controls,Identifier Management,mitigates,2628 +2629,NIST Security controls,Identifier Management,mitigates,2629 +2630,NIST Security controls,Identifier Management,mitigates,2630 +2631,NIST Security controls,Identifier Management,mitigates,2631 +2632,NIST Security controls,Identifier Management,mitigates,2632 +2633,NIST Security controls,Identifier Management,mitigates,2633 +2634,NIST Security controls,Identifier Management,mitigates,2634 +2635,NIST Security controls,Identifier Management,mitigates,2635 +2636,NIST Security controls,Identifier Management,mitigates,2636 +2637,NIST Security controls,Identifier Management,mitigates,2637 +2638,NIST Security controls,Identifier Management,mitigates,2638 +2639,NIST Security controls,Identifier Management,mitigates,2639 +2640,NIST Security controls,Identifier Management,mitigates,2640 +2641,NIST Security controls,Identifier Management,mitigates,2641 +2642,NIST Security controls,Identifier Management,mitigates,2642 +2643,NIST Security controls,Identifier Management,mitigates,2643 +2644,NIST Security controls,Identifier Management,mitigates,2644 +2645,NIST Security controls,Identifier Management,mitigates,2645 +2646,NIST Security controls,Identifier Management,mitigates,2646 +2647,NIST Security controls,Identifier Management,mitigates,2647 +2648,NIST Security controls,Authenticator Management,mitigates,2648 +2649,NIST Security controls,Authenticator Management,mitigates,2649 +2650,NIST Security controls,Authenticator Management,mitigates,2650 +2651,NIST Security controls,Authenticator Management,mitigates,2651 +2652,NIST Security controls,Authenticator Management,mitigates,2652 +2653,NIST Security controls,Authenticator Management,mitigates,2653 +2654,NIST Security controls,Authenticator Management,mitigates,2654 +2655,NIST Security controls,Authenticator Management,mitigates,2655 +2656,NIST Security controls,Authenticator Management,mitigates,2656 +2657,NIST Security controls,Authenticator Management,mitigates,2657 +2658,NIST Security controls,Authenticator Management,mitigates,2658 +2659,NIST Security controls,Authenticator Management,mitigates,2659 +2660,NIST Security controls,Authenticator Management,mitigates,2660 +2661,NIST Security controls,Authenticator Management,mitigates,2661 +2662,NIST Security controls,Authenticator Management,mitigates,2662 +2663,NIST Security controls,Authenticator Management,mitigates,2663 +2664,NIST Security controls,Authenticator Management,mitigates,2664 +2665,NIST Security controls,Authenticator Management,mitigates,2665 +2666,NIST Security controls,Authenticator Management,mitigates,2666 +2667,NIST Security controls,Authenticator Management,mitigates,2667 +2668,NIST Security controls,Authenticator Management,mitigates,2668 +2669,NIST Security controls,Authenticator Management,mitigates,2669 +2670,NIST Security controls,Authenticator Management,mitigates,2670 +2671,NIST Security controls,Authenticator Management,mitigates,2671 +2672,NIST Security controls,Authenticator Management,mitigates,2672 +2673,NIST Security controls,Authenticator Management,mitigates,2673 +2674,NIST Security controls,Authenticator Management,mitigates,2674 +2675,NIST Security controls,Authenticator Management,mitigates,2675 +2676,NIST Security controls,Authenticator Management,mitigates,2676 +2677,NIST Security controls,Authenticator Management,mitigates,2677 +2678,NIST Security controls,Authenticator Management,mitigates,2678 +2679,NIST Security controls,Authenticator Management,mitigates,2679 +2680,NIST Security controls,Authenticator Management,mitigates,2680 +2681,NIST Security controls,Authenticator Management,mitigates,2681 +2682,NIST Security controls,Authenticator Management,mitigates,2682 +2683,NIST Security controls,Authenticator Management,mitigates,2683 +2684,NIST Security controls,Authenticator Management,mitigates,2684 +2685,NIST Security controls,Authenticator Management,mitigates,2685 +2686,NIST Security controls,Authenticator Management,mitigates,2686 +2687,NIST Security controls,Authenticator Management,mitigates,2687 +2688,NIST Security controls,Authenticator Management,mitigates,2688 +2689,NIST Security controls,Authenticator Management,mitigates,2689 +2690,NIST Security controls,Authenticator Management,mitigates,2690 +2691,NIST Security controls,Authenticator Management,mitigates,2691 +2692,NIST Security controls,Authenticator Management,mitigates,2692 +2693,NIST Security controls,Authenticator Management,mitigates,2693 +2694,NIST Security controls,Authenticator Management,mitigates,2694 +2695,NIST Security controls,Authenticator Management,mitigates,2695 +2696,NIST Security controls,Authenticator Management,mitigates,2696 +2697,NIST Security controls,Authenticator Management,mitigates,2697 +2698,NIST Security controls,Authenticator Management,mitigates,2698 +2699,NIST Security controls,Authenticator Management,mitigates,2699 +2700,NIST Security controls,Authenticator Management,mitigates,2700 +2701,NIST Security controls,Authenticator Management,mitigates,2701 +2702,NIST Security controls,Authenticator Management,mitigates,2702 +2703,NIST Security controls,Authenticator Management,mitigates,2703 +2704,NIST Security controls,Authenticator Management,mitigates,2704 +2705,NIST Security controls,Authenticator Management,mitigates,2705 +2706,NIST Security controls,Authenticator Management,mitigates,2706 +2707,NIST Security controls,Authenticator Management,mitigates,2707 +2708,NIST Security controls,Authenticator Management,mitigates,2708 +2709,NIST Security controls,Authenticator Management,mitigates,2709 +2710,NIST Security controls,Authenticator Management,mitigates,2710 +2711,NIST Security controls,Authenticator Management,mitigates,2711 +2712,NIST Security controls,Authenticator Feedback,mitigates,2712 +2713,NIST Security controls,Authenticator Feedback,mitigates,2713 +2714,NIST Security controls,Authenticator Feedback,mitigates,2714 +2715,NIST Security controls,Authenticator Feedback,mitigates,2715 +2716,NIST Security controls,Authenticator Feedback,mitigates,2716 +2717,NIST Security controls,Authenticator Feedback,mitigates,2717 +2718,NIST Security controls,Authenticator Feedback,mitigates,2718 +2719,NIST Security controls,Authenticator Feedback,mitigates,2719 +2720,NIST Security controls,Cryptographic Module Authentication,mitigates,2720 +2721,NIST Security controls,Cryptographic Module Authentication,mitigates,2721 +2722,NIST Security controls,Cryptographic Module Authentication,mitigates,2722 +2723,NIST Security controls,Cryptographic Module Authentication,mitigates,2723 +2724,NIST Security controls,Cryptographic Module Authentication,mitigates,2724 +2725,NIST Security controls,Cryptographic Module Authentication,mitigates,2725 +2726,NIST Security controls,Cryptographic Module Authentication,mitigates,2726 +2727,NIST Security controls,Cryptographic Module Authentication,mitigates,2727 +2728,NIST Security controls,Cryptographic Module Authentication,mitigates,2728 +2729,NIST Security controls,Cryptographic Module Authentication,mitigates,2729 +2730,NIST Security controls,Cryptographic Module Authentication,mitigates,2730 +2731,NIST Security controls,Cryptographic Module Authentication,mitigates,2731 +2732,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2732 +2733,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2733 +2734,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2734 +2735,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2735 +2736,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2736 +2737,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2737 +2738,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2738 +2739,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2739 +2740,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2740 +2741,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2741 +2742,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2742 +2743,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2743 +2744,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2744 +2745,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2745 +2746,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2746 +2747,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2747 +2748,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2748 +2749,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2749 +2750,NIST Security controls,Identification And Authentication (Non-Organizational Users),mitigates,2750 +2751,NIST Security controls,Service Identification And Authentication,mitigates,2751 +2752,NIST Security controls,Service Identification And Authentication,mitigates,2752 +2753,NIST Security controls,Service Identification And Authentication,mitigates,2753 +2754,NIST Security controls,Service Identification And Authentication,mitigates,2754 +2755,NIST Security controls,Service Identification And Authentication,mitigates,2755 +2756,NIST Security controls,Service Identification And Authentication,mitigates,2756 +2757,NIST Security controls,Service Identification And Authentication,mitigates,2757 +2758,NIST Security controls,Service Identification And Authentication,mitigates,2758 +2759,NIST Security controls,Service Identification And Authentication,mitigates,2759 +2760,NIST Security controls,Service Identification And Authentication,mitigates,2760 +2761,NIST Security controls,Service Identification And Authentication,mitigates,2761 +2762,NIST Security controls,Service Identification And Authentication,mitigates,2762 +2763,NIST Security controls,Service Identification And Authentication,mitigates,2763 +2764,NIST Security controls,Service Identification And Authentication,mitigates,2764 +2765,NIST Security controls,Service Identification And Authentication,mitigates,2765 +2766,NIST Security controls,Service Identification And Authentication,mitigates,2766 +2767,NIST Security controls,Service Identification And Authentication,mitigates,2767 +2768,NIST Security controls,Service Identification And Authentication,mitigates,2768 +2769,NIST Security controls,Service Identification And Authentication,mitigates,2769 +2770,NIST Security controls,Service Identification And Authentication,mitigates,2770 +2771,NIST Security controls,Service Identification And Authentication,mitigates,2771 +2772,NIST Security controls,Service Identification And Authentication,mitigates,2772 +2773,NIST Security controls,Media Use,mitigates,2773 +2774,NIST Security controls,Media Use,mitigates,2774 +2775,NIST Security controls,Media Use,mitigates,2775 +2776,NIST Security controls,Media Use,mitigates,2776 +2777,NIST Security controls,Media Use,mitigates,2777 +2778,NIST Security controls,Vulnerability Scanning,mitigates,2778 +2779,NIST Security controls,Vulnerability Scanning,mitigates,2779 +2780,NIST Security controls,Vulnerability Scanning,mitigates,2780 +2781,NIST Security controls,Vulnerability Scanning,mitigates,2781 +2782,NIST Security controls,Vulnerability Scanning,mitigates,2782 +2783,NIST Security controls,Vulnerability Scanning,mitigates,2783 +2784,NIST Security controls,Vulnerability Scanning,mitigates,2784 +2785,NIST Security controls,Vulnerability Scanning,mitigates,2785 +2786,NIST Security controls,Vulnerability Scanning,mitigates,2786 +2787,NIST Security controls,Vulnerability Scanning,mitigates,2787 +2788,NIST Security controls,Vulnerability Scanning,mitigates,2788 +2789,NIST Security controls,Vulnerability Scanning,mitigates,2789 +2790,NIST Security controls,Vulnerability Scanning,mitigates,2790 +2791,NIST Security controls,Vulnerability Scanning,mitigates,2791 +2792,NIST Security controls,Vulnerability Scanning,mitigates,2792 +2793,NIST Security controls,Vulnerability Scanning,mitigates,2793 +2794,NIST Security controls,Vulnerability Scanning,mitigates,2794 +2795,NIST Security controls,Vulnerability Scanning,mitigates,2795 +2796,NIST Security controls,Vulnerability Scanning,mitigates,2796 +2797,NIST Security controls,Vulnerability Scanning,mitigates,2797 +2798,NIST Security controls,Vulnerability Scanning,mitigates,2798 +2799,NIST Security controls,Vulnerability Scanning,mitigates,2799 +2800,NIST Security controls,Vulnerability Scanning,mitigates,2800 +2801,NIST Security controls,Vulnerability Scanning,mitigates,2801 +2802,NIST Security controls,Vulnerability Scanning,mitigates,2802 +2803,NIST Security controls,Vulnerability Scanning,mitigates,2803 +2804,NIST Security controls,Vulnerability Scanning,mitigates,2804 +2805,NIST Security controls,Vulnerability Scanning,mitigates,2805 +2806,NIST Security controls,Vulnerability Scanning,mitigates,2806 +2807,NIST Security controls,Vulnerability Scanning,mitigates,2807 +2808,NIST Security controls,Vulnerability Scanning,mitigates,2808 +2809,NIST Security controls,Vulnerability Scanning,mitigates,2809 +2810,NIST Security controls,Vulnerability Scanning,mitigates,2810 +2811,NIST Security controls,Vulnerability Scanning,mitigates,2811 +2812,NIST Security controls,Vulnerability Scanning,mitigates,2812 +2813,NIST Security controls,Vulnerability Scanning,mitigates,2813 +2814,NIST Security controls,Vulnerability Scanning,mitigates,2814 +2815,NIST Security controls,Vulnerability Scanning,mitigates,2815 +2816,NIST Security controls,Vulnerability Scanning,mitigates,2816 +2817,NIST Security controls,Vulnerability Scanning,mitigates,2817 +2818,NIST Security controls,Vulnerability Scanning,mitigates,2818 +2819,NIST Security controls,Vulnerability Scanning,mitigates,2819 +2820,NIST Security controls,Vulnerability Scanning,mitigates,2820 +2821,NIST Security controls,Vulnerability Scanning,mitigates,2821 +2822,NIST Security controls,Vulnerability Scanning,mitigates,2822 +2823,NIST Security controls,Vulnerability Scanning,mitigates,2823 +2824,NIST Security controls,Vulnerability Scanning,mitigates,2824 +2825,NIST Security controls,Vulnerability Scanning,mitigates,2825 +2826,NIST Security controls,Vulnerability Scanning,mitigates,2826 +2827,NIST Security controls,Vulnerability Scanning,mitigates,2827 +2828,NIST Security controls,Vulnerability Scanning,mitigates,2828 +2829,NIST Security controls,Vulnerability Scanning,mitigates,2829 +2830,NIST Security controls,Vulnerability Scanning,mitigates,2830 +2831,NIST Security controls,Vulnerability Scanning,mitigates,2831 +2832,NIST Security controls,Vulnerability Scanning,mitigates,2832 +2833,NIST Security controls,Vulnerability Scanning,mitigates,2833 +2834,NIST Security controls,Vulnerability Scanning,mitigates,2834 +2835,NIST Security controls,Vulnerability Scanning,mitigates,2835 +2836,NIST Security controls,Vulnerability Scanning,mitigates,2836 +2837,NIST Security controls,Vulnerability Scanning,mitigates,2837 +2838,NIST Security controls,Vulnerability Scanning,mitigates,2838 +2839,NIST Security controls,Vulnerability Scanning,mitigates,2839 +2840,NIST Security controls,Vulnerability Scanning,mitigates,2840 +2841,NIST Security controls,Vulnerability Scanning,mitigates,2841 +2842,NIST Security controls,Vulnerability Scanning,mitigates,2842 +2843,NIST Security controls,Vulnerability Scanning,mitigates,2843 +2844,NIST Security controls,Vulnerability Scanning,mitigates,2844 +2845,NIST Security controls,Vulnerability Scanning,mitigates,2845 +2846,NIST Security controls,Vulnerability Scanning,mitigates,2846 +2847,NIST Security controls,Vulnerability Scanning,mitigates,2847 +2848,NIST Security controls,Vulnerability Scanning,mitigates,2848 +2849,NIST Security controls,Vulnerability Scanning,mitigates,2849 +2850,NIST Security controls,Vulnerability Scanning,mitigates,2850 +2851,NIST Security controls,Vulnerability Scanning,mitigates,2851 +2852,NIST Security controls,Vulnerability Scanning,mitigates,2852 +2853,NIST Security controls,Vulnerability Scanning,mitigates,2853 +2854,NIST Security controls,Vulnerability Scanning,mitigates,2854 +2855,NIST Security controls,Vulnerability Scanning,mitigates,2855 +2856,NIST Security controls,Vulnerability Scanning,mitigates,2856 +2857,NIST Security controls,Vulnerability Scanning,mitigates,2857 +2858,NIST Security controls,Vulnerability Scanning,mitigates,2858 +2859,NIST Security controls,Vulnerability Scanning,mitigates,2859 +2860,NIST Security controls,Vulnerability Scanning,mitigates,2860 +2861,NIST Security controls,Vulnerability Scanning,mitigates,2861 +2862,NIST Security controls,Vulnerability Scanning,mitigates,2862 +2863,NIST Security controls,Vulnerability Scanning,mitigates,2863 +2864,NIST Security controls,Vulnerability Scanning,mitigates,2864 +2865,NIST Security controls,Vulnerability Scanning,mitigates,2865 +2866,NIST Security controls,Vulnerability Scanning,mitigates,2866 +2867,NIST Security controls,Vulnerability Scanning,mitigates,2867 +2868,NIST Security controls,Vulnerability Scanning,mitigates,2868 +2869,NIST Security controls,Vulnerability Scanning,mitigates,2869 +2870,NIST Security controls,Vulnerability Scanning,mitigates,2870 +2871,NIST Security controls,Vulnerability Scanning,mitigates,2871 +2872,NIST Security controls,Vulnerability Scanning,mitigates,2872 +2873,NIST Security controls,Vulnerability Scanning,mitigates,2873 +2874,NIST Security controls,Vulnerability Scanning,mitigates,2874 +2875,NIST Security controls,Vulnerability Scanning,mitigates,2875 +2876,NIST Security controls,Developer Configuration Management,mitigates,2876 +2877,NIST Security controls,Developer Configuration Management,mitigates,2877 +2878,NIST Security controls,Developer Configuration Management,mitigates,2878 +2879,NIST Security controls,Developer Configuration Management,mitigates,2879 +2880,NIST Security controls,Developer Configuration Management,mitigates,2880 +2881,NIST Security controls,Developer Configuration Management,mitigates,2881 +2882,NIST Security controls,Developer Configuration Management,mitigates,2882 +2883,NIST Security controls,Developer Configuration Management,mitigates,2883 +2884,NIST Security controls,Developer Configuration Management,mitigates,2884 +2885,NIST Security controls,Developer Configuration Management,mitigates,2885 +2886,NIST Security controls,Developer Configuration Management,mitigates,2886 +2887,NIST Security controls,Developer Configuration Management,mitigates,2887 +2888,NIST Security controls,Developer Configuration Management,mitigates,2888 +2889,NIST Security controls,Developer Configuration Management,mitigates,2889 +2890,NIST Security controls,Developer Configuration Management,mitigates,2890 +2891,NIST Security controls,Developer Configuration Management,mitigates,2891 +2892,NIST Security controls,Developer Configuration Management,mitigates,2892 +2893,NIST Security controls,Developer Configuration Management,mitigates,2893 +2894,NIST Security controls,Developer Configuration Management,mitigates,2894 +2895,NIST Security controls,Developer Configuration Management,mitigates,2895 +2896,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2896 +2897,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2897 +2898,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2898 +2899,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2899 +2900,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2900 +2901,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2901 +2902,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2902 +2903,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2903 +2904,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2904 +2905,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2905 +2906,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2906 +2907,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2907 +2908,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2908 +2909,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2909 +2910,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2910 +2911,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2911 +2912,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2912 +2913,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2913 +2914,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2914 +2915,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2915 +2916,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2916 +2917,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2917 +2918,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2918 +2919,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2919 +2920,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2920 +2921,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2921 +2922,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2922 +2923,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2923 +2924,NIST Security controls,Developer Security Testing And Evaluation,mitigates,2924 +2925,NIST Security controls,Supply Chain Protection,mitigates,2925 +2926,NIST Security controls,Supply Chain Protection,mitigates,2926 +2927,NIST Security controls,Supply Chain Protection,mitigates,2927 +2928,NIST Security controls,Supply Chain Protection,mitigates,2928 +2929,NIST Security controls,Supply Chain Protection,mitigates,2929 +2930,NIST Security controls,Supply Chain Protection,mitigates,2930 +2931,NIST Security controls,Supply Chain Protection,mitigates,2931 +2932,NIST Security controls,Supply Chain Protection,mitigates,2932 +2933,NIST Security controls,Supply Chain Protection,mitigates,2933 +2934,NIST Security controls,Supply Chain Protection,mitigates,2934 +2935,NIST Security controls,Trustworthiness,mitigates,2935 +2936,NIST Security controls,Criticality Analysis,mitigates,2936 +2937,NIST Security controls,Criticality Analysis,mitigates,2937 +2938,NIST Security controls,Criticality Analysis,mitigates,2938 +2939,NIST Security controls,Criticality Analysis,mitigates,2939 +2940,NIST Security controls,Criticality Analysis,mitigates,2940 +2941,NIST Security controls,Criticality Analysis,mitigates,2941 +2942,NIST Security controls,Criticality Analysis,mitigates,2942 +2943,NIST Security controls,Criticality Analysis,mitigates,2943 +2944,NIST Security controls,Criticality Analysis,mitigates,2944 +2945,NIST Security controls,Criticality Analysis,mitigates,2945 +2946,NIST Security controls,Criticality Analysis,mitigates,2946 +2947,NIST Security controls,Criticality Analysis,mitigates,2947 +2948,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2948 +2949,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2949 +2950,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2950 +2951,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2951 +2952,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2952 +2953,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2953 +2954,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2954 +2955,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2955 +2956,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2956 +2957,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2957 +2958,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2958 +2959,NIST Security controls,"Development Process, Standards, And Tools",mitigates,2959 +2960,NIST Security controls,Developer-Provided Training,mitigates,2960 +2961,NIST Security controls,Developer-Provided Training,mitigates,2961 +2962,NIST Security controls,Developer-Provided Training,mitigates,2962 +2963,NIST Security controls,Developer-Provided Training,mitigates,2963 +2964,NIST Security controls,Developer-Provided Training,mitigates,2964 +2965,NIST Security controls,Developer Security Architecture And Design,mitigates,2965 +2966,NIST Security controls,Developer Security Architecture And Design,mitigates,2966 +2967,NIST Security controls,Developer Security Architecture And Design,mitigates,2967 +2968,NIST Security controls,Developer Security Architecture And Design,mitigates,2968 +2969,NIST Security controls,Developer Security Architecture And Design,mitigates,2969 +2970,NIST Security controls,Developer Security Architecture And Design,mitigates,2970 +2971,NIST Security controls,Developer Security Architecture And Design,mitigates,2971 +2972,NIST Security controls,Component Authenticity,mitigates,2972 +2973,NIST Security controls,Unsupported System Components,mitigates,2973 +2974,NIST Security controls,Unsupported System Components,mitigates,2974 +2975,NIST Security controls,Unsupported System Components,mitigates,2975 +2976,NIST Security controls,Unsupported System Components,mitigates,2976 +2977,NIST Security controls,Unsupported System Components,mitigates,2977 +2978,NIST Security controls,Unsupported System Components,mitigates,2978 +2979,NIST Security controls,System Development Life Cycle,mitigates,2979 +2980,NIST Security controls,System Development Life Cycle,mitigates,2980 +2981,NIST Security controls,System Development Life Cycle,mitigates,2981 +2982,NIST Security controls,System Development Life Cycle,mitigates,2982 +2983,NIST Security controls,System Development Life Cycle,mitigates,2983 +2984,NIST Security controls,Acquisition Process,mitigates,2984 +2985,NIST Security controls,Acquisition Process,mitigates,2985 +2986,NIST Security controls,Acquisition Process,mitigates,2986 +2987,NIST Security controls,Acquisition Process,mitigates,2987 +2988,NIST Security controls,Acquisition Process,mitigates,2988 +2989,NIST Security controls,Acquisition Process,mitigates,2989 +2990,NIST Security controls,Security Engineering Principles,mitigates,2990 +2991,NIST Security controls,Security Engineering Principles,mitigates,2991 +2992,NIST Security controls,Security Engineering Principles,mitigates,2992 +2993,NIST Security controls,Security Engineering Principles,mitigates,2993 +2994,NIST Security controls,Security Engineering Principles,mitigates,2994 +2995,NIST Security controls,Security Engineering Principles,mitigates,2995 +2996,NIST Security controls,Security Engineering Principles,mitigates,2996 +2997,NIST Security controls,Security Engineering Principles,mitigates,2997 +2998,NIST Security controls,Network Disconnect,mitigates,2998 +2999,NIST Security controls,Network Disconnect,mitigates,2999 +3000,NIST Security controls,Network Disconnect,mitigates,3000 +3001,NIST Security controls,Network Disconnect,mitigates,3001 +3002,NIST Security controls,Network Disconnect,mitigates,3002 +3003,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3003 +3004,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3004 +3005,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3005 +3006,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3006 +3007,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3007 +3008,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3008 +3009,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3009 +3010,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3010 +3011,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3011 +3012,NIST Security controls,Cryptographic Key Establishment And Management,mitigates,3012 +3013,NIST Security controls,Transmission Of Security Attributes,mitigates,3013 +3014,NIST Security controls,Transmission Of Security Attributes,mitigates,3014 +3015,NIST Security controls,Transmission Of Security Attributes,mitigates,3015 +3016,NIST Security controls,Public Key Infrastructure Certificates,mitigates,3016 +3017,NIST Security controls,Mobile Code,mitigates,3017 +3018,NIST Security controls,Mobile Code,mitigates,3018 +3019,NIST Security controls,Mobile Code,mitigates,3019 +3020,NIST Security controls,Mobile Code,mitigates,3020 +3021,NIST Security controls,Mobile Code,mitigates,3021 +3022,NIST Security controls,Mobile Code,mitigates,3022 +3023,NIST Security controls,Mobile Code,mitigates,3023 +3024,NIST Security controls,Mobile Code,mitigates,3024 +3025,NIST Security controls,Mobile Code,mitigates,3025 +3026,NIST Security controls,Mobile Code,mitigates,3026 +3027,NIST Security controls,Mobile Code,mitigates,3027 +3028,NIST Security controls,Mobile Code,mitigates,3028 +3029,NIST Security controls,Mobile Code,mitigates,3029 +3030,NIST Security controls,Mobile Code,mitigates,3030 +3031,NIST Security controls,Mobile Code,mitigates,3031 +3032,NIST Security controls,Mobile Code,mitigates,3032 +3033,NIST Security controls,Mobile Code,mitigates,3033 +3034,NIST Security controls,Mobile Code,mitigates,3034 +3035,NIST Security controls,Mobile Code,mitigates,3035 +3036,NIST Security controls,Mobile Code,mitigates,3036 +3037,NIST Security controls,Mobile Code,mitigates,3037 +3038,NIST Security controls,Mobile Code,mitigates,3038 +3039,NIST Security controls,Mobile Code,mitigates,3039 +3040,NIST Security controls,Mobile Code,mitigates,3040 +3041,NIST Security controls,Mobile Code,mitigates,3041 +3042,NIST Security controls,Mobile Code,mitigates,3042 +3043,NIST Security controls,Mobile Code,mitigates,3043 +3044,NIST Security controls,Mobile Code,mitigates,3044 +3045,NIST Security controls,Mobile Code,mitigates,3045 +3046,NIST Security controls,Mobile Code,mitigates,3046 +3047,NIST Security controls,Application Partitioning,mitigates,3047 +3048,NIST Security controls,Application Partitioning,mitigates,3048 +3049,NIST Security controls,Application Partitioning,mitigates,3049 +3050,NIST Security controls,Application Partitioning,mitigates,3050 +3051,NIST Security controls,Application Partitioning,mitigates,3051 +3052,NIST Security controls,Application Partitioning,mitigates,3052 +3053,NIST Security controls,Application Partitioning,mitigates,3053 +3054,NIST Security controls,Application Partitioning,mitigates,3054 +3055,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3055 +3056,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3056 +3057,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3057 +3058,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3058 +3059,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3059 +3060,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3060 +3061,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3061 +3062,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3062 +3063,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3063 +3064,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3064 +3065,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3065 +3066,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3066 +3067,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3067 +3068,NIST Security controls,Secure Name / Address Resolution Service (Authoritative Source),mitigates,3068 +3069,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3069 +3070,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3070 +3071,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3071 +3072,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3072 +3073,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3073 +3074,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3074 +3075,NIST Security controls,Secure Name / Address Resolution Service (Recursive Or Caching Resolver),mitigates,3075 +3076,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3076 +3077,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3077 +3078,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3078 +3079,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3079 +3080,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3080 +3081,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3081 +3082,NIST Security controls,Architecture And Provisioning For Name / Address Resolution Service,mitigates,3082 +3083,NIST Security controls,Session Authenticity,mitigates,3083 +3084,NIST Security controls,Session Authenticity,mitigates,3084 +3085,NIST Security controls,Session Authenticity,mitigates,3085 +3086,NIST Security controls,Session Authenticity,mitigates,3086 +3087,NIST Security controls,Session Authenticity,mitigates,3087 +3088,NIST Security controls,Session Authenticity,mitigates,3088 +3089,NIST Security controls,Session Authenticity,mitigates,3089 +3090,NIST Security controls,Session Authenticity,mitigates,3090 +3091,NIST Security controls,Session Authenticity,mitigates,3091 +3092,NIST Security controls,Session Authenticity,mitigates,3092 +3093,NIST Security controls,Session Authenticity,mitigates,3093 +3094,NIST Security controls,Session Authenticity,mitigates,3094 +3095,NIST Security controls,Session Authenticity,mitigates,3095 +3096,NIST Security controls,Session Authenticity,mitigates,3096 +3097,NIST Security controls,Honeypots,mitigates,3097 +3098,NIST Security controls,Honeypots,mitigates,3098 +3099,NIST Security controls,Honeypots,mitigates,3099 +3100,NIST Security controls,Honeypots,mitigates,3100 +3101,NIST Security controls,Protection Of Information At Rest,mitigates,3101 +3102,NIST Security controls,Protection Of Information At Rest,mitigates,3102 +3103,NIST Security controls,Protection Of Information At Rest,mitigates,3103 +3104,NIST Security controls,Protection Of Information At Rest,mitigates,3104 +3105,NIST Security controls,Protection Of Information At Rest,mitigates,3105 +3106,NIST Security controls,Protection Of Information At Rest,mitigates,3106 +3107,NIST Security controls,Protection Of Information At Rest,mitigates,3107 +3108,NIST Security controls,Protection Of Information At Rest,mitigates,3108 +3109,NIST Security controls,Protection Of Information At Rest,mitigates,3109 +3110,NIST Security controls,Protection Of Information At Rest,mitigates,3110 +3111,NIST Security controls,Protection Of Information At Rest,mitigates,3111 +3112,NIST Security controls,Protection Of Information At Rest,mitigates,3112 +3113,NIST Security controls,Protection Of Information At Rest,mitigates,3113 +3114,NIST Security controls,Protection Of Information At Rest,mitigates,3114 +3115,NIST Security controls,Protection Of Information At Rest,mitigates,3115 +3116,NIST Security controls,Protection Of Information At Rest,mitigates,3116 +3117,NIST Security controls,Protection Of Information At Rest,mitigates,3117 +3118,NIST Security controls,Protection Of Information At Rest,mitigates,3118 +3119,NIST Security controls,Protection Of Information At Rest,mitigates,3119 +3120,NIST Security controls,Protection Of Information At Rest,mitigates,3120 +3121,NIST Security controls,Protection Of Information At Rest,mitigates,3121 +3122,NIST Security controls,Protection Of Information At Rest,mitigates,3122 +3123,NIST Security controls,Protection Of Information At Rest,mitigates,3123 +3124,NIST Security controls,Protection Of Information At Rest,mitigates,3124 +3125,NIST Security controls,Protection Of Information At Rest,mitigates,3125 +3126,NIST Security controls,Protection Of Information At Rest,mitigates,3126 +3127,NIST Security controls,Protection Of Information At Rest,mitigates,3127 +3128,NIST Security controls,Protection Of Information At Rest,mitigates,3128 +3129,NIST Security controls,Protection Of Information At Rest,mitigates,3129 +3130,NIST Security controls,Protection Of Information At Rest,mitigates,3130 +3131,NIST Security controls,Protection Of Information At Rest,mitigates,3131 +3132,NIST Security controls,Heterogeneity,mitigates,3132 +3133,NIST Security controls,Heterogeneity,mitigates,3133 +3134,NIST Security controls,Heterogeneity,mitigates,3134 +3135,NIST Security controls,Heterogeneity,mitigates,3135 +3136,NIST Security controls,Heterogeneity,mitigates,3136 +3137,NIST Security controls,Heterogeneity,mitigates,3137 +3138,NIST Security controls,Heterogeneity,mitigates,3138 +3139,NIST Security controls,Security Function Isolation,mitigates,3139 +3140,NIST Security controls,Security Function Isolation,mitigates,3140 +3141,NIST Security controls,Security Function Isolation,mitigates,3141 +3142,NIST Security controls,Security Function Isolation,mitigates,3142 +3143,NIST Security controls,Security Function Isolation,mitigates,3143 +3144,NIST Security controls,Security Function Isolation,mitigates,3144 +3145,NIST Security controls,Security Function Isolation,mitigates,3145 +3146,NIST Security controls,Security Function Isolation,mitigates,3146 +3147,NIST Security controls,Security Function Isolation,mitigates,3147 +3148,NIST Security controls,Security Function Isolation,mitigates,3148 +3149,NIST Security controls,Security Function Isolation,mitigates,3149 +3150,NIST Security controls,Security Function Isolation,mitigates,3150 +3151,NIST Security controls,Security Function Isolation,mitigates,3151 +3152,NIST Security controls,Security Function Isolation,mitigates,3152 +3153,NIST Security controls,Security Function Isolation,mitigates,3153 +3154,NIST Security controls,Security Function Isolation,mitigates,3154 +3155,NIST Security controls,Concealment And Misdirection,mitigates,3155 +3156,NIST Security controls,Concealment And Misdirection,mitigates,3156 +3157,NIST Security controls,Concealment And Misdirection,mitigates,3157 +3158,NIST Security controls,Concealment And Misdirection,mitigates,3158 +3159,NIST Security controls,Concealment And Misdirection,mitigates,3159 +3160,NIST Security controls,Concealment And Misdirection,mitigates,3160 +3161,NIST Security controls,Concealment And Misdirection,mitigates,3161 +3162,NIST Security controls,Covert Channel Analysis,mitigates,3162 +3163,NIST Security controls,Covert Channel Analysis,mitigates,3163 +3164,NIST Security controls,Covert Channel Analysis,mitigates,3164 +3165,NIST Security controls,Covert Channel Analysis,mitigates,3165 +3166,NIST Security controls,Covert Channel Analysis,mitigates,3166 +3167,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3167 +3168,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3168 +3169,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3169 +3170,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3170 +3171,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3171 +3172,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3172 +3173,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3173 +3174,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3174 +3175,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3175 +3176,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3176 +3177,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3177 +3178,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3178 +3179,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3179 +3180,NIST Security controls,Non-Modifiable Executable Programs,mitigates,3180 +3181,NIST Security controls,Honeyclients,mitigates,3181 +3182,NIST Security controls,Honeyclients,mitigates,3182 +3183,NIST Security controls,Honeyclients,mitigates,3183 +3184,NIST Security controls,Honeyclients,mitigates,3184 +3185,NIST Security controls,Distributed Processing And Storage,mitigates,3185 +3186,NIST Security controls,Distributed Processing And Storage,mitigates,3186 +3187,NIST Security controls,Distributed Processing And Storage,mitigates,3187 +3188,NIST Security controls,Distributed Processing And Storage,mitigates,3188 +3189,NIST Security controls,Distributed Processing And Storage,mitigates,3189 +3190,NIST Security controls,Distributed Processing And Storage,mitigates,3190 +3191,NIST Security controls,Out-Of-Band Channels,mitigates,3191 +3192,NIST Security controls,Out-Of-Band Channels,mitigates,3192 +3193,NIST Security controls,Out-Of-Band Channels,mitigates,3193 +3194,NIST Security controls,Out-Of-Band Channels,mitigates,3194 +3195,NIST Security controls,Out-Of-Band Channels,mitigates,3195 +3196,NIST Security controls,Process Isolation,mitigates,3196 +3197,NIST Security controls,Process Isolation,mitigates,3197 +3198,NIST Security controls,Process Isolation,mitigates,3198 +3199,NIST Security controls,Process Isolation,mitigates,3199 +3200,NIST Security controls,Process Isolation,mitigates,3200 +3201,NIST Security controls,Process Isolation,mitigates,3201 +3202,NIST Security controls,Process Isolation,mitigates,3202 +3203,NIST Security controls,Process Isolation,mitigates,3203 +3204,NIST Security controls,Process Isolation,mitigates,3204 +3205,NIST Security controls,Process Isolation,mitigates,3205 +3206,NIST Security controls,Process Isolation,mitigates,3206 +3207,NIST Security controls,Process Isolation,mitigates,3207 +3208,NIST Security controls,Process Isolation,mitigates,3208 +3209,NIST Security controls,Process Isolation,mitigates,3209 +3210,NIST Security controls,Process Isolation,mitigates,3210 +3211,NIST Security controls,Process Isolation,mitigates,3211 +3212,NIST Security controls,Process Isolation,mitigates,3212 +3213,NIST Security controls,Process Isolation,mitigates,3213 +3214,NIST Security controls,Process Isolation,mitigates,3214 +3215,NIST Security controls,Process Isolation,mitigates,3215 +3216,NIST Security controls,Process Isolation,mitigates,3216 +3217,NIST Security controls,Process Isolation,mitigates,3217 +3218,NIST Security controls,Information In Shared Resources,mitigates,3218 +3219,NIST Security controls,Information In Shared Resources,mitigates,3219 +3220,NIST Security controls,Information In Shared Resources,mitigates,3220 +3221,NIST Security controls,Information In Shared Resources,mitigates,3221 +3222,NIST Security controls,Information In Shared Resources,mitigates,3222 +3223,NIST Security controls,Information In Shared Resources,mitigates,3223 +3224,NIST Security controls,Information In Shared Resources,mitigates,3224 +3225,NIST Security controls,Information In Shared Resources,mitigates,3225 +3226,NIST Security controls,Information In Shared Resources,mitigates,3226 +3227,NIST Security controls,Information In Shared Resources,mitigates,3227 +3228,NIST Security controls,Information In Shared Resources,mitigates,3228 +3229,NIST Security controls,Information In Shared Resources,mitigates,3229 +3230,NIST Security controls,Information In Shared Resources,mitigates,3230 +3231,NIST Security controls,Information In Shared Resources,mitigates,3231 +3232,NIST Security controls,Information In Shared Resources,mitigates,3232 +3233,NIST Security controls,Information In Shared Resources,mitigates,3233 +3234,NIST Security controls,Information In Shared Resources,mitigates,3234 +3235,NIST Security controls,Information In Shared Resources,mitigates,3235 +3236,NIST Security controls,Information In Shared Resources,mitigates,3236 +3237,NIST Security controls,Information In Shared Resources,mitigates,3237 +3238,NIST Security controls,Information In Shared Resources,mitigates,3238 +3239,NIST Security controls,Information In Shared Resources,mitigates,3239 +3240,NIST Security controls,Information In Shared Resources,mitigates,3240 +3241,NIST Security controls,Information In Shared Resources,mitigates,3241 +3242,NIST Security controls,Information In Shared Resources,mitigates,3242 +3243,NIST Security controls,Port And I/O Device Access,mitigates,3243 +3244,NIST Security controls,Port And I/O Device Access,mitigates,3244 +3245,NIST Security controls,Port And I/O Device Access,mitigates,3245 +3246,NIST Security controls,Port And I/O Device Access,mitigates,3246 +3247,NIST Security controls,Detonation Chambers,mitigates,3247 +3248,NIST Security controls,Detonation Chambers,mitigates,3248 +3249,NIST Security controls,Detonation Chambers,mitigates,3249 +3250,NIST Security controls,Detonation Chambers,mitigates,3250 +3251,NIST Security controls,Detonation Chambers,mitigates,3251 +3252,NIST Security controls,Detonation Chambers,mitigates,3252 +3253,NIST Security controls,Detonation Chambers,mitigates,3253 +3254,NIST Security controls,Detonation Chambers,mitigates,3254 +3255,NIST Security controls,Detonation Chambers,mitigates,3255 +3256,NIST Security controls,Detonation Chambers,mitigates,3256 +3257,NIST Security controls,Detonation Chambers,mitigates,3257 +3258,NIST Security controls,Detonation Chambers,mitigates,3258 +3259,NIST Security controls,Detonation Chambers,mitigates,3259 +3260,NIST Security controls,Boundary Protection,mitigates,3260 +3261,NIST Security controls,Boundary Protection,mitigates,3261 +3262,NIST Security controls,Boundary Protection,mitigates,3262 +3263,NIST Security controls,Boundary Protection,mitigates,3263 +3264,NIST Security controls,Boundary Protection,mitigates,3264 +3265,NIST Security controls,Boundary Protection,mitigates,3265 +3266,NIST Security controls,Boundary Protection,mitigates,3266 +3267,NIST Security controls,Boundary Protection,mitigates,3267 +3268,NIST Security controls,Boundary Protection,mitigates,3268 +3269,NIST Security controls,Boundary Protection,mitigates,3269 +3270,NIST Security controls,Boundary Protection,mitigates,3270 +3271,NIST Security controls,Boundary Protection,mitigates,3271 +3272,NIST Security controls,Boundary Protection,mitigates,3272 +3273,NIST Security controls,Boundary Protection,mitigates,3273 +3274,NIST Security controls,Boundary Protection,mitigates,3274 +3275,NIST Security controls,Boundary Protection,mitigates,3275 +3276,NIST Security controls,Boundary Protection,mitigates,3276 +3277,NIST Security controls,Boundary Protection,mitigates,3277 +3278,NIST Security controls,Boundary Protection,mitigates,3278 +3279,NIST Security controls,Boundary Protection,mitigates,3279 +3280,NIST Security controls,Boundary Protection,mitigates,3280 +3281,NIST Security controls,Boundary Protection,mitigates,3281 +3282,NIST Security controls,Boundary Protection,mitigates,3282 +3283,NIST Security controls,Boundary Protection,mitigates,3283 +3284,NIST Security controls,Boundary Protection,mitigates,3284 +3285,NIST Security controls,Boundary Protection,mitigates,3285 +3286,NIST Security controls,Boundary Protection,mitigates,3286 +3287,NIST Security controls,Boundary Protection,mitigates,3287 +3288,NIST Security controls,Boundary Protection,mitigates,3288 +3289,NIST Security controls,Boundary Protection,mitigates,3289 +3290,NIST Security controls,Boundary Protection,mitigates,3290 +3291,NIST Security controls,Boundary Protection,mitigates,3291 +3292,NIST Security controls,Boundary Protection,mitigates,3292 +3293,NIST Security controls,Boundary Protection,mitigates,3293 +3294,NIST Security controls,Boundary Protection,mitigates,3294 +3295,NIST Security controls,Boundary Protection,mitigates,3295 +3296,NIST Security controls,Boundary Protection,mitigates,3296 +3297,NIST Security controls,Boundary Protection,mitigates,3297 +3298,NIST Security controls,Boundary Protection,mitigates,3298 +3299,NIST Security controls,Boundary Protection,mitigates,3299 +3300,NIST Security controls,Boundary Protection,mitigates,3300 +3301,NIST Security controls,Boundary Protection,mitigates,3301 +3302,NIST Security controls,Boundary Protection,mitigates,3302 +3303,NIST Security controls,Boundary Protection,mitigates,3303 +3304,NIST Security controls,Boundary Protection,mitigates,3304 +3305,NIST Security controls,Boundary Protection,mitigates,3305 +3306,NIST Security controls,Boundary Protection,mitigates,3306 +3307,NIST Security controls,Boundary Protection,mitigates,3307 +3308,NIST Security controls,Boundary Protection,mitigates,3308 +3309,NIST Security controls,Boundary Protection,mitigates,3309 +3310,NIST Security controls,Boundary Protection,mitigates,3310 +3311,NIST Security controls,Boundary Protection,mitigates,3311 +3312,NIST Security controls,Boundary Protection,mitigates,3312 +3313,NIST Security controls,Boundary Protection,mitigates,3313 +3314,NIST Security controls,Boundary Protection,mitigates,3314 +3315,NIST Security controls,Boundary Protection,mitigates,3315 +3316,NIST Security controls,Boundary Protection,mitigates,3316 +3317,NIST Security controls,Boundary Protection,mitigates,3317 +3318,NIST Security controls,Boundary Protection,mitigates,3318 +3319,NIST Security controls,Boundary Protection,mitigates,3319 +3320,NIST Security controls,Boundary Protection,mitigates,3320 +3321,NIST Security controls,Boundary Protection,mitigates,3321 +3322,NIST Security controls,Boundary Protection,mitigates,3322 +3323,NIST Security controls,Boundary Protection,mitigates,3323 +3324,NIST Security controls,Boundary Protection,mitigates,3324 +3325,NIST Security controls,Boundary Protection,mitigates,3325 +3326,NIST Security controls,Boundary Protection,mitigates,3326 +3327,NIST Security controls,Boundary Protection,mitigates,3327 +3328,NIST Security controls,Boundary Protection,mitigates,3328 +3329,NIST Security controls,Boundary Protection,mitigates,3329 +3330,NIST Security controls,Boundary Protection,mitigates,3330 +3331,NIST Security controls,Boundary Protection,mitigates,3331 +3332,NIST Security controls,Boundary Protection,mitigates,3332 +3333,NIST Security controls,Boundary Protection,mitigates,3333 +3334,NIST Security controls,Boundary Protection,mitigates,3334 +3335,NIST Security controls,Boundary Protection,mitigates,3335 +3336,NIST Security controls,Boundary Protection,mitigates,3336 +3337,NIST Security controls,Boundary Protection,mitigates,3337 +3338,NIST Security controls,Boundary Protection,mitigates,3338 +3339,NIST Security controls,Boundary Protection,mitigates,3339 +3340,NIST Security controls,Boundary Protection,mitigates,3340 +3341,NIST Security controls,Boundary Protection,mitigates,3341 +3342,NIST Security controls,Boundary Protection,mitigates,3342 +3343,NIST Security controls,Boundary Protection,mitigates,3343 +3344,NIST Security controls,Boundary Protection,mitigates,3344 +3345,NIST Security controls,Boundary Protection,mitigates,3345 +3346,NIST Security controls,Boundary Protection,mitigates,3346 +3347,NIST Security controls,Boundary Protection,mitigates,3347 +3348,NIST Security controls,Boundary Protection,mitigates,3348 +3349,NIST Security controls,Boundary Protection,mitigates,3349 +3350,NIST Security controls,Boundary Protection,mitigates,3350 +3351,NIST Security controls,Boundary Protection,mitigates,3351 +3352,NIST Security controls,Boundary Protection,mitigates,3352 +3353,NIST Security controls,Boundary Protection,mitigates,3353 +3354,NIST Security controls,Boundary Protection,mitigates,3354 +3355,NIST Security controls,Boundary Protection,mitigates,3355 +3356,NIST Security controls,Boundary Protection,mitigates,3356 +3357,NIST Security controls,Boundary Protection,mitigates,3357 +3358,NIST Security controls,Boundary Protection,mitigates,3358 +3359,NIST Security controls,Boundary Protection,mitigates,3359 +3360,NIST Security controls,Boundary Protection,mitigates,3360 +3361,NIST Security controls,Boundary Protection,mitigates,3361 +3362,NIST Security controls,Boundary Protection,mitigates,3362 +3363,NIST Security controls,Boundary Protection,mitigates,3363 +3364,NIST Security controls,Boundary Protection,mitigates,3364 +3365,NIST Security controls,Boundary Protection,mitigates,3365 +3366,NIST Security controls,Boundary Protection,mitigates,3366 +3367,NIST Security controls,Boundary Protection,mitigates,3367 +3368,NIST Security controls,Boundary Protection,mitigates,3368 +3369,NIST Security controls,Boundary Protection,mitigates,3369 +3370,NIST Security controls,Boundary Protection,mitigates,3370 +3371,NIST Security controls,Boundary Protection,mitigates,3371 +3372,NIST Security controls,Boundary Protection,mitigates,3372 +3373,NIST Security controls,Boundary Protection,mitigates,3373 +3374,NIST Security controls,Boundary Protection,mitigates,3374 +3375,NIST Security controls,Boundary Protection,mitigates,3375 +3376,NIST Security controls,Boundary Protection,mitigates,3376 +3377,NIST Security controls,Boundary Protection,mitigates,3377 +3378,NIST Security controls,Boundary Protection,mitigates,3378 +3379,NIST Security controls,Boundary Protection,mitigates,3379 +3380,NIST Security controls,Boundary Protection,mitigates,3380 +3381,NIST Security controls,Boundary Protection,mitigates,3381 +3382,NIST Security controls,Boundary Protection,mitigates,3382 +3383,NIST Security controls,Boundary Protection,mitigates,3383 +3384,NIST Security controls,Boundary Protection,mitigates,3384 +3385,NIST Security controls,Boundary Protection,mitigates,3385 +3386,NIST Security controls,Boundary Protection,mitigates,3386 +3387,NIST Security controls,Boundary Protection,mitigates,3387 +3388,NIST Security controls,Boundary Protection,mitigates,3388 +3389,NIST Security controls,Boundary Protection,mitigates,3389 +3390,NIST Security controls,Boundary Protection,mitigates,3390 +3391,NIST Security controls,Boundary Protection,mitigates,3391 +3392,NIST Security controls,Boundary Protection,mitigates,3392 +3393,NIST Security controls,Boundary Protection,mitigates,3393 +3394,NIST Security controls,Boundary Protection,mitigates,3394 +3395,NIST Security controls,Boundary Protection,mitigates,3395 +3396,NIST Security controls,Boundary Protection,mitigates,3396 +3397,NIST Security controls,Boundary Protection,mitigates,3397 +3398,NIST Security controls,Boundary Protection,mitigates,3398 +3399,NIST Security controls,Boundary Protection,mitigates,3399 +3400,NIST Security controls,Boundary Protection,mitigates,3400 +3401,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3401 +3402,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3402 +3403,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3403 +3404,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3404 +3405,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3405 +3406,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3406 +3407,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3407 +3408,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3408 +3409,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3409 +3410,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3410 +3411,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3411 +3412,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3412 +3413,NIST Security controls,Transmission Confidentiality And Integrity,mitigates,3413 +3414,NIST Security controls,Information Input Validation,mitigates,3414 +3415,NIST Security controls,Information Input Validation,mitigates,3415 +3416,NIST Security controls,Information Input Validation,mitigates,3416 +3417,NIST Security controls,Information Input Validation,mitigates,3417 +3418,NIST Security controls,Information Input Validation,mitigates,3418 +3419,NIST Security controls,Information Input Validation,mitigates,3419 +3420,NIST Security controls,Information Input Validation,mitigates,3420 +3421,NIST Security controls,Information Input Validation,mitigates,3421 +3422,NIST Security controls,Information Input Validation,mitigates,3422 +3423,NIST Security controls,Information Input Validation,mitigates,3423 +3424,NIST Security controls,Information Input Validation,mitigates,3424 +3425,NIST Security controls,Information Input Validation,mitigates,3425 +3426,NIST Security controls,Information Input Validation,mitigates,3426 +3427,NIST Security controls,Information Input Validation,mitigates,3427 +3428,NIST Security controls,Information Input Validation,mitigates,3428 +3429,NIST Security controls,Information Input Validation,mitigates,3429 +3430,NIST Security controls,Information Input Validation,mitigates,3430 +3431,NIST Security controls,Information Input Validation,mitigates,3431 +3432,NIST Security controls,Information Input Validation,mitigates,3432 +3433,NIST Security controls,Information Input Validation,mitigates,3433 +3434,NIST Security controls,Information Input Validation,mitigates,3434 +3435,NIST Security controls,Information Input Validation,mitigates,3435 +3436,NIST Security controls,Information Input Validation,mitigates,3436 +3437,NIST Security controls,Information Input Validation,mitigates,3437 +3438,NIST Security controls,Information Input Validation,mitigates,3438 +3439,NIST Security controls,Information Input Validation,mitigates,3439 +3440,NIST Security controls,Information Input Validation,mitigates,3440 +3441,NIST Security controls,Information Input Validation,mitigates,3441 +3442,NIST Security controls,Information Input Validation,mitigates,3442 +3443,NIST Security controls,Information Input Validation,mitigates,3443 +3444,NIST Security controls,Information Input Validation,mitigates,3444 +3445,NIST Security controls,Information Input Validation,mitigates,3445 +3446,NIST Security controls,Information Input Validation,mitigates,3446 +3447,NIST Security controls,Information Input Validation,mitigates,3447 +3448,NIST Security controls,Information Input Validation,mitigates,3448 +3449,NIST Security controls,Information Input Validation,mitigates,3449 +3450,NIST Security controls,Information Input Validation,mitigates,3450 +3451,NIST Security controls,Information Input Validation,mitigates,3451 +3452,NIST Security controls,Information Input Validation,mitigates,3452 +3453,NIST Security controls,Information Input Validation,mitigates,3453 +3454,NIST Security controls,Information Input Validation,mitigates,3454 +3455,NIST Security controls,Information Input Validation,mitigates,3455 +3456,NIST Security controls,Information Input Validation,mitigates,3456 +3457,NIST Security controls,Information Input Validation,mitigates,3457 +3458,NIST Security controls,Information Input Validation,mitigates,3458 +3459,NIST Security controls,Information Input Validation,mitigates,3459 +3460,NIST Security controls,Information Input Validation,mitigates,3460 +3461,NIST Security controls,Information Input Validation,mitigates,3461 +3462,NIST Security controls,Information Input Validation,mitigates,3462 +3463,NIST Security controls,Information Input Validation,mitigates,3463 +3464,NIST Security controls,Information Input Validation,mitigates,3464 +3465,NIST Security controls,Information Input Validation,mitigates,3465 +3466,NIST Security controls,Information Input Validation,mitigates,3466 +3467,NIST Security controls,Information Input Validation,mitigates,3467 +3468,NIST Security controls,Information Input Validation,mitigates,3468 +3469,NIST Security controls,Information Input Validation,mitigates,3469 +3470,NIST Security controls,Information Input Validation,mitigates,3470 +3471,NIST Security controls,Information Input Validation,mitigates,3471 +3472,NIST Security controls,Information Input Validation,mitigates,3472 +3473,NIST Security controls,Information Input Validation,mitigates,3473 +3474,NIST Security controls,Information Input Validation,mitigates,3474 +3475,NIST Security controls,Information Input Validation,mitigates,3475 +3476,NIST Security controls,Information Input Validation,mitigates,3476 +3477,NIST Security controls,Information Input Validation,mitigates,3477 +3478,NIST Security controls,Information Input Validation,mitigates,3478 +3479,NIST Security controls,Information Input Validation,mitigates,3479 +3480,NIST Security controls,Information Input Validation,mitigates,3480 +3481,NIST Security controls,Information Input Validation,mitigates,3481 +3482,NIST Security controls,Information Input Validation,mitigates,3482 +3483,NIST Security controls,Information Input Validation,mitigates,3483 +3484,NIST Security controls,Information Input Validation,mitigates,3484 +3485,NIST Security controls,Information Input Validation,mitigates,3485 +3486,NIST Security controls,Information Input Validation,mitigates,3486 +3487,NIST Security controls,Information Input Validation,mitigates,3487 +3488,NIST Security controls,Information Input Validation,mitigates,3488 +3489,NIST Security controls,Information Input Validation,mitigates,3489 +3490,NIST Security controls,Information Input Validation,mitigates,3490 +3491,NIST Security controls,Information Input Validation,mitigates,3491 +3492,NIST Security controls,Information Input Validation,mitigates,3492 +3493,NIST Security controls,Information Input Validation,mitigates,3493 +3494,NIST Security controls,Information Input Validation,mitigates,3494 +3495,NIST Security controls,Information Input Validation,mitigates,3495 +3496,NIST Security controls,Information Input Validation,mitigates,3496 +3497,NIST Security controls,Information Input Validation,mitigates,3497 +3498,NIST Security controls,Information Input Validation,mitigates,3498 +3499,NIST Security controls,Information Input Validation,mitigates,3499 +3500,NIST Security controls,Information Handling And Retention,mitigates,3500 +3501,NIST Security controls,Information Handling And Retention,mitigates,3501 +3502,NIST Security controls,Information Handling And Retention,mitigates,3502 +3503,NIST Security controls,Information Handling And Retention,mitigates,3503 +3504,NIST Security controls,Information Handling And Retention,mitigates,3504 +3505,NIST Security controls,Information Handling And Retention,mitigates,3505 +3506,NIST Security controls,Information Handling And Retention,mitigates,3506 +3507,NIST Security controls,Information Handling And Retention,mitigates,3507 +3508,NIST Security controls,Information Handling And Retention,mitigates,3508 +3509,NIST Security controls,Information Handling And Retention,mitigates,3509 +3510,NIST Security controls,Information Handling And Retention,mitigates,3510 +3511,NIST Security controls,Information Handling And Retention,mitigates,3511 +3512,NIST Security controls,Information Handling And Retention,mitigates,3512 +3513,NIST Security controls,Information Handling And Retention,mitigates,3513 +3514,NIST Security controls,Information Handling And Retention,mitigates,3514 +3515,NIST Security controls,Information Handling And Retention,mitigates,3515 +3516,NIST Security controls,Information Handling And Retention,mitigates,3516 +3517,NIST Security controls,Information Handling And Retention,mitigates,3517 +3518,NIST Security controls,Information Handling And Retention,mitigates,3518 +3519,NIST Security controls,Information Handling And Retention,mitigates,3519 +3520,NIST Security controls,Information Handling And Retention,mitigates,3520 +3521,NIST Security controls,Information Handling And Retention,mitigates,3521 +3522,NIST Security controls,Information Handling And Retention,mitigates,3522 +3523,NIST Security controls,Information Handling And Retention,mitigates,3523 +3524,NIST Security controls,Information Handling And Retention,mitigates,3524 +3525,NIST Security controls,Information Handling And Retention,mitigates,3525 +3526,NIST Security controls,Information Handling And Retention,mitigates,3526 +3527,NIST Security controls,Information Handling And Retention,mitigates,3527 +3528,NIST Security controls,Information Handling And Retention,mitigates,3528 +3529,NIST Security controls,Information Handling And Retention,mitigates,3529 +3530,NIST Security controls,Information Output Filtering,mitigates,3530 +3531,NIST Security controls,Information Output Filtering,mitigates,3531 +3532,NIST Security controls,Information Output Filtering,mitigates,3532 +3533,NIST Security controls,Information Output Filtering,mitigates,3533 +3534,NIST Security controls,Information Output Filtering,mitigates,3534 +3535,NIST Security controls,Information Output Filtering,mitigates,3535 +3536,NIST Security controls,Information Output Filtering,mitigates,3536 +3537,NIST Security controls,Information Output Filtering,mitigates,3537 +3538,NIST Security controls,Information Output Filtering,mitigates,3538 +3539,NIST Security controls,Information Output Filtering,mitigates,3539 +3540,NIST Security controls,Information Output Filtering,mitigates,3540 +3541,NIST Security controls,Information Output Filtering,mitigates,3541 +3542,NIST Security controls,Information Output Filtering,mitigates,3542 +3543,NIST Security controls,Information Output Filtering,mitigates,3543 +3544,NIST Security controls,Information Output Filtering,mitigates,3544 +3545,NIST Security controls,Information Output Filtering,mitigates,3545 +3546,NIST Security controls,Information Output Filtering,mitigates,3546 +3547,NIST Security controls,Information Output Filtering,mitigates,3547 +3548,NIST Security controls,Information Output Filtering,mitigates,3548 +3549,NIST Security controls,Information Output Filtering,mitigates,3549 +3550,NIST Security controls,Information Output Filtering,mitigates,3550 +3551,NIST Security controls,Information Output Filtering,mitigates,3551 +3552,NIST Security controls,Information Output Filtering,mitigates,3552 +3553,NIST Security controls,Information Output Filtering,mitigates,3553 +3554,NIST Security controls,Information Output Filtering,mitigates,3554 +3555,NIST Security controls,Information Output Filtering,mitigates,3555 +3556,NIST Security controls,Information Output Filtering,mitigates,3556 +3557,NIST Security controls,Information Output Filtering,mitigates,3557 +3558,NIST Security controls,Information Output Filtering,mitigates,3558 +3559,NIST Security controls,Information Output Filtering,mitigates,3559 +3560,NIST Security controls,Information Output Filtering,mitigates,3560 +3561,NIST Security controls,Information Output Filtering,mitigates,3561 +3562,NIST Security controls,Information Output Filtering,mitigates,3562 +3563,NIST Security controls,Information Output Filtering,mitigates,3563 +3564,NIST Security controls,Information Output Filtering,mitigates,3564 +3565,NIST Security controls,Information Output Filtering,mitigates,3565 +3566,NIST Security controls,Information Output Filtering,mitigates,3566 +3567,NIST Security controls,Information Output Filtering,mitigates,3567 +3568,NIST Security controls,Memory Protection,mitigates,3568 +3569,NIST Security controls,Memory Protection,mitigates,3569 +3570,NIST Security controls,Memory Protection,mitigates,3570 +3571,NIST Security controls,Memory Protection,mitigates,3571 +3572,NIST Security controls,Memory Protection,mitigates,3572 +3573,NIST Security controls,Memory Protection,mitigates,3573 +3574,NIST Security controls,Memory Protection,mitigates,3574 +3575,NIST Security controls,Memory Protection,mitigates,3575 +3576,NIST Security controls,Memory Protection,mitigates,3576 +3577,NIST Security controls,Flaw Remediation,mitigates,3577 +3578,NIST Security controls,Flaw Remediation,mitigates,3578 +3579,NIST Security controls,Flaw Remediation,mitigates,3579 +3580,NIST Security controls,Flaw Remediation,mitigates,3580 +3581,NIST Security controls,Flaw Remediation,mitigates,3581 +3582,NIST Security controls,Flaw Remediation,mitigates,3582 +3583,NIST Security controls,Flaw Remediation,mitigates,3583 +3584,NIST Security controls,Flaw Remediation,mitigates,3584 +3585,NIST Security controls,Flaw Remediation,mitigates,3585 +3586,NIST Security controls,Flaw Remediation,mitigates,3586 +3587,NIST Security controls,Flaw Remediation,mitigates,3587 +3588,NIST Security controls,Flaw Remediation,mitigates,3588 +3589,NIST Security controls,Flaw Remediation,mitigates,3589 +3590,NIST Security controls,Flaw Remediation,mitigates,3590 +3591,NIST Security controls,Flaw Remediation,mitigates,3591 +3592,NIST Security controls,Flaw Remediation,mitigates,3592 +3593,NIST Security controls,Flaw Remediation,mitigates,3593 +3594,NIST Security controls,Flaw Remediation,mitigates,3594 +3595,NIST Security controls,Flaw Remediation,mitigates,3595 +3596,NIST Security controls,Flaw Remediation,mitigates,3596 +3597,NIST Security controls,Flaw Remediation,mitigates,3597 +3598,NIST Security controls,Flaw Remediation,mitigates,3598 +3599,NIST Security controls,Flaw Remediation,mitigates,3599 +3600,NIST Security controls,Flaw Remediation,mitigates,3600 +3601,NIST Security controls,Flaw Remediation,mitigates,3601 +3602,NIST Security controls,Flaw Remediation,mitigates,3602 +3603,NIST Security controls,Flaw Remediation,mitigates,3603 +3604,NIST Security controls,Flaw Remediation,mitigates,3604 +3605,NIST Security controls,Flaw Remediation,mitigates,3605 +3606,NIST Security controls,Flaw Remediation,mitigates,3606 +3607,NIST Security controls,Flaw Remediation,mitigates,3607 +3608,NIST Security controls,Flaw Remediation,mitigates,3608 +3609,NIST Security controls,Flaw Remediation,mitigates,3609 +3610,NIST Security controls,Flaw Remediation,mitigates,3610 +3611,NIST Security controls,Flaw Remediation,mitigates,3611 +3612,NIST Security controls,Flaw Remediation,mitigates,3612 +3613,NIST Security controls,Flaw Remediation,mitigates,3613 +3614,NIST Security controls,Flaw Remediation,mitigates,3614 +3615,NIST Security controls,Flaw Remediation,mitigates,3615 +3616,NIST Security controls,Flaw Remediation,mitigates,3616 +3617,NIST Security controls,Flaw Remediation,mitigates,3617 +3618,NIST Security controls,Flaw Remediation,mitigates,3618 +3619,NIST Security controls,Flaw Remediation,mitigates,3619 +3620,NIST Security controls,Flaw Remediation,mitigates,3620 +3621,NIST Security controls,Flaw Remediation,mitigates,3621 +3622,NIST Security controls,Flaw Remediation,mitigates,3622 +3623,NIST Security controls,Flaw Remediation,mitigates,3623 +3624,NIST Security controls,Flaw Remediation,mitigates,3624 +3625,NIST Security controls,Flaw Remediation,mitigates,3625 +3626,NIST Security controls,Flaw Remediation,mitigates,3626 +3627,NIST Security controls,Flaw Remediation,mitigates,3627 +3628,NIST Security controls,Flaw Remediation,mitigates,3628 +3629,NIST Security controls,Flaw Remediation,mitigates,3629 +3630,NIST Security controls,Flaw Remediation,mitigates,3630 +3631,NIST Security controls,Flaw Remediation,mitigates,3631 +3632,NIST Security controls,Flaw Remediation,mitigates,3632 +3633,NIST Security controls,Flaw Remediation,mitigates,3633 +3634,NIST Security controls,Flaw Remediation,mitigates,3634 +3635,NIST Security controls,Flaw Remediation,mitigates,3635 +3636,NIST Security controls,Flaw Remediation,mitigates,3636 +3637,NIST Security controls,Flaw Remediation,mitigates,3637 +3638,NIST Security controls,Flaw Remediation,mitigates,3638 +3639,NIST Security controls,Flaw Remediation,mitigates,3639 +3640,NIST Security controls,Flaw Remediation,mitigates,3640 +3641,NIST Security controls,Flaw Remediation,mitigates,3641 +3642,NIST Security controls,Malicious Code Protection,mitigates,3642 +3643,NIST Security controls,Malicious Code Protection,mitigates,3643 +3644,NIST Security controls,Malicious Code Protection,mitigates,3644 +3645,NIST Security controls,Malicious Code Protection,mitigates,3645 +3646,NIST Security controls,Malicious Code Protection,mitigates,3646 +3647,NIST Security controls,Malicious Code Protection,mitigates,3647 +3648,NIST Security controls,Malicious Code Protection,mitigates,3648 +3649,NIST Security controls,Malicious Code Protection,mitigates,3649 +3650,NIST Security controls,Malicious Code Protection,mitigates,3650 +3651,NIST Security controls,Malicious Code Protection,mitigates,3651 +3652,NIST Security controls,Malicious Code Protection,mitigates,3652 +3653,NIST Security controls,Malicious Code Protection,mitigates,3653 +3654,NIST Security controls,Malicious Code Protection,mitigates,3654 +3655,NIST Security controls,Malicious Code Protection,mitigates,3655 +3656,NIST Security controls,Malicious Code Protection,mitigates,3656 +3657,NIST Security controls,Malicious Code Protection,mitigates,3657 +3658,NIST Security controls,Malicious Code Protection,mitigates,3658 +3659,NIST Security controls,Malicious Code Protection,mitigates,3659 +3660,NIST Security controls,Malicious Code Protection,mitigates,3660 +3661,NIST Security controls,Malicious Code Protection,mitigates,3661 +3662,NIST Security controls,Malicious Code Protection,mitigates,3662 +3663,NIST Security controls,Malicious Code Protection,mitigates,3663 +3664,NIST Security controls,Malicious Code Protection,mitigates,3664 +3665,NIST Security controls,Malicious Code Protection,mitigates,3665 +3666,NIST Security controls,Malicious Code Protection,mitigates,3666 +3667,NIST Security controls,Malicious Code Protection,mitigates,3667 +3668,NIST Security controls,Malicious Code Protection,mitigates,3668 +3669,NIST Security controls,Malicious Code Protection,mitigates,3669 +3670,NIST Security controls,Malicious Code Protection,mitigates,3670 +3671,NIST Security controls,Malicious Code Protection,mitigates,3671 +3672,NIST Security controls,Malicious Code Protection,mitigates,3672 +3673,NIST Security controls,Malicious Code Protection,mitigates,3673 +3674,NIST Security controls,Malicious Code Protection,mitigates,3674 +3675,NIST Security controls,Malicious Code Protection,mitigates,3675 +3676,NIST Security controls,Malicious Code Protection,mitigates,3676 +3677,NIST Security controls,Malicious Code Protection,mitigates,3677 +3678,NIST Security controls,Malicious Code Protection,mitigates,3678 +3679,NIST Security controls,Malicious Code Protection,mitigates,3679 +3680,NIST Security controls,Malicious Code Protection,mitigates,3680 +3681,NIST Security controls,Malicious Code Protection,mitigates,3681 +3682,NIST Security controls,Malicious Code Protection,mitigates,3682 +3683,NIST Security controls,Malicious Code Protection,mitigates,3683 +3684,NIST Security controls,Malicious Code Protection,mitigates,3684 +3685,NIST Security controls,Malicious Code Protection,mitigates,3685 +3686,NIST Security controls,Malicious Code Protection,mitigates,3686 +3687,NIST Security controls,Malicious Code Protection,mitigates,3687 +3688,NIST Security controls,Malicious Code Protection,mitigates,3688 +3689,NIST Security controls,Malicious Code Protection,mitigates,3689 +3690,NIST Security controls,Malicious Code Protection,mitigates,3690 +3691,NIST Security controls,Malicious Code Protection,mitigates,3691 +3692,NIST Security controls,Malicious Code Protection,mitigates,3692 +3693,NIST Security controls,Malicious Code Protection,mitigates,3693 +3694,NIST Security controls,Malicious Code Protection,mitigates,3694 +3695,NIST Security controls,Malicious Code Protection,mitigates,3695 +3696,NIST Security controls,Malicious Code Protection,mitigates,3696 +3697,NIST Security controls,Malicious Code Protection,mitigates,3697 +3698,NIST Security controls,Malicious Code Protection,mitigates,3698 +3699,NIST Security controls,Malicious Code Protection,mitigates,3699 +3700,NIST Security controls,Malicious Code Protection,mitigates,3700 +3701,NIST Security controls,Malicious Code Protection,mitigates,3701 +3702,NIST Security controls,Malicious Code Protection,mitigates,3702 +3703,NIST Security controls,Malicious Code Protection,mitigates,3703 +3704,NIST Security controls,Malicious Code Protection,mitigates,3704 +3705,NIST Security controls,Malicious Code Protection,mitigates,3705 +3706,NIST Security controls,Malicious Code Protection,mitigates,3706 +3707,NIST Security controls,Malicious Code Protection,mitigates,3707 +3708,NIST Security controls,Malicious Code Protection,mitigates,3708 +3709,NIST Security controls,Malicious Code Protection,mitigates,3709 +3710,NIST Security controls,Malicious Code Protection,mitigates,3710 +3711,NIST Security controls,Malicious Code Protection,mitigates,3711 +3712,NIST Security controls,Malicious Code Protection,mitigates,3712 +3713,NIST Security controls,Malicious Code Protection,mitigates,3713 +3714,NIST Security controls,Malicious Code Protection,mitigates,3714 +3715,NIST Security controls,Malicious Code Protection,mitigates,3715 +3716,NIST Security controls,Malicious Code Protection,mitigates,3716 +3717,NIST Security controls,Malicious Code Protection,mitigates,3717 +3718,NIST Security controls,Malicious Code Protection,mitigates,3718 +3719,NIST Security controls,Malicious Code Protection,mitigates,3719 +3720,NIST Security controls,Malicious Code Protection,mitigates,3720 +3721,NIST Security controls,Malicious Code Protection,mitigates,3721 +3722,NIST Security controls,Malicious Code Protection,mitigates,3722 +3723,NIST Security controls,Malicious Code Protection,mitigates,3723 +3724,NIST Security controls,Malicious Code Protection,mitigates,3724 +3725,NIST Security controls,Malicious Code Protection,mitigates,3725 +3726,NIST Security controls,Malicious Code Protection,mitigates,3726 +3727,NIST Security controls,Malicious Code Protection,mitigates,3727 +3728,NIST Security controls,Malicious Code Protection,mitigates,3728 +3729,NIST Security controls,Malicious Code Protection,mitigates,3729 +3730,NIST Security controls,Malicious Code Protection,mitigates,3730 +3731,NIST Security controls,Malicious Code Protection,mitigates,3731 +3732,NIST Security controls,Malicious Code Protection,mitigates,3732 +3733,NIST Security controls,Malicious Code Protection,mitigates,3733 +3734,NIST Security controls,Malicious Code Protection,mitigates,3734 +3735,NIST Security controls,Malicious Code Protection,mitigates,3735 +3736,NIST Security controls,Malicious Code Protection,mitigates,3736 +3737,NIST Security controls,Malicious Code Protection,mitigates,3737 +3738,NIST Security controls,Malicious Code Protection,mitigates,3738 +3739,NIST Security controls,Malicious Code Protection,mitigates,3739 +3740,NIST Security controls,Malicious Code Protection,mitigates,3740 +3741,NIST Security controls,Malicious Code Protection,mitigates,3741 +3742,NIST Security controls,Malicious Code Protection,mitigates,3742 +3743,NIST Security controls,Malicious Code Protection,mitigates,3743 +3744,NIST Security controls,Malicious Code Protection,mitigates,3744 +3745,NIST Security controls,Malicious Code Protection,mitigates,3745 +3746,NIST Security controls,Malicious Code Protection,mitigates,3746 +3747,NIST Security controls,Malicious Code Protection,mitigates,3747 +3748,NIST Security controls,Malicious Code Protection,mitigates,3748 +3749,NIST Security controls,Malicious Code Protection,mitigates,3749 +3750,NIST Security controls,Malicious Code Protection,mitigates,3750 +3751,NIST Security controls,Malicious Code Protection,mitigates,3751 +3752,NIST Security controls,Malicious Code Protection,mitigates,3752 +3753,NIST Security controls,Malicious Code Protection,mitigates,3753 +3754,NIST Security controls,Malicious Code Protection,mitigates,3754 +3755,NIST Security controls,Malicious Code Protection,mitigates,3755 +3756,NIST Security controls,Malicious Code Protection,mitigates,3756 +3757,NIST Security controls,Malicious Code Protection,mitigates,3757 +3758,NIST Security controls,Malicious Code Protection,mitigates,3758 +3759,NIST Security controls,Malicious Code Protection,mitigates,3759 +3760,NIST Security controls,Malicious Code Protection,mitigates,3760 +3761,NIST Security controls,Malicious Code Protection,mitigates,3761 +3762,NIST Security controls,Malicious Code Protection,mitigates,3762 +3763,NIST Security controls,Malicious Code Protection,mitigates,3763 +3764,NIST Security controls,Malicious Code Protection,mitigates,3764 +3765,NIST Security controls,Malicious Code Protection,mitigates,3765 +3766,NIST Security controls,Malicious Code Protection,mitigates,3766 +3767,NIST Security controls,Malicious Code Protection,mitigates,3767 +3768,NIST Security controls,Malicious Code Protection,mitigates,3768 +3769,NIST Security controls,Malicious Code Protection,mitigates,3769 +3770,NIST Security controls,Malicious Code Protection,mitigates,3770 +3771,NIST Security controls,Malicious Code Protection,mitigates,3771 +3772,NIST Security controls,Malicious Code Protection,mitigates,3772 +3773,NIST Security controls,Malicious Code Protection,mitigates,3773 +3774,NIST Security controls,Malicious Code Protection,mitigates,3774 +3775,NIST Security controls,Malicious Code Protection,mitigates,3775 +3776,NIST Security controls,Malicious Code Protection,mitigates,3776 +3777,NIST Security controls,Malicious Code Protection,mitigates,3777 +3778,NIST Security controls,Malicious Code Protection,mitigates,3778 +3779,NIST Security controls,Malicious Code Protection,mitigates,3779 +3780,NIST Security controls,Malicious Code Protection,mitigates,3780 +3781,NIST Security controls,Malicious Code Protection,mitigates,3781 +3782,NIST Security controls,Malicious Code Protection,mitigates,3782 +3783,NIST Security controls,Malicious Code Protection,mitigates,3783 +3784,NIST Security controls,Malicious Code Protection,mitigates,3784 +3785,NIST Security controls,Malicious Code Protection,mitigates,3785 +3786,NIST Security controls,Malicious Code Protection,mitigates,3786 +3787,NIST Security controls,Malicious Code Protection,mitigates,3787 +3788,NIST Security controls,Malicious Code Protection,mitigates,3788 +3789,NIST Security controls,Malicious Code Protection,mitigates,3789 +3790,NIST Security controls,Malicious Code Protection,mitigates,3790 +3791,NIST Security controls,Malicious Code Protection,mitigates,3791 +3792,NIST Security controls,Malicious Code Protection,mitigates,3792 +3793,NIST Security controls,Malicious Code Protection,mitigates,3793 +3794,NIST Security controls,Malicious Code Protection,mitigates,3794 +3795,NIST Security controls,Malicious Code Protection,mitigates,3795 +3796,NIST Security controls,Malicious Code Protection,mitigates,3796 +3797,NIST Security controls,Malicious Code Protection,mitigates,3797 +3798,NIST Security controls,Malicious Code Protection,mitigates,3798 +3799,NIST Security controls,Malicious Code Protection,mitigates,3799 +3800,NIST Security controls,Malicious Code Protection,mitigates,3800 +3801,NIST Security controls,Malicious Code Protection,mitigates,3801 +3802,NIST Security controls,Malicious Code Protection,mitigates,3802 +3803,NIST Security controls,Malicious Code Protection,mitigates,3803 +3804,NIST Security controls,Malicious Code Protection,mitigates,3804 +3805,NIST Security controls,Malicious Code Protection,mitigates,3805 +3806,NIST Security controls,Malicious Code Protection,mitigates,3806 +3807,NIST Security controls,Malicious Code Protection,mitigates,3807 +3808,NIST Security controls,Malicious Code Protection,mitigates,3808 +3809,NIST Security controls,Malicious Code Protection,mitigates,3809 +3810,NIST Security controls,Malicious Code Protection,mitigates,3810 +3811,NIST Security controls,Malicious Code Protection,mitigates,3811 +3812,NIST Security controls,Malicious Code Protection,mitigates,3812 +3813,NIST Security controls,Malicious Code Protection,mitigates,3813 +3814,NIST Security controls,Malicious Code Protection,mitigates,3814 +3815,NIST Security controls,Malicious Code Protection,mitigates,3815 +3816,NIST Security controls,Malicious Code Protection,mitigates,3816 +3817,NIST Security controls,Information System Monitoring,mitigates,3817 +3818,NIST Security controls,Information System Monitoring,mitigates,3818 +3819,NIST Security controls,Information System Monitoring,mitigates,3819 +3820,NIST Security controls,Information System Monitoring,mitigates,3820 +3821,NIST Security controls,Information System Monitoring,mitigates,3821 +3822,NIST Security controls,Information System Monitoring,mitigates,3822 +3823,NIST Security controls,Information System Monitoring,mitigates,3823 +3824,NIST Security controls,Information System Monitoring,mitigates,3824 +3825,NIST Security controls,Information System Monitoring,mitigates,3825 +3826,NIST Security controls,Information System Monitoring,mitigates,3826 +3827,NIST Security controls,Information System Monitoring,mitigates,3827 +3828,NIST Security controls,Information System Monitoring,mitigates,3828 +3829,NIST Security controls,Information System Monitoring,mitigates,3829 +3830,NIST Security controls,Information System Monitoring,mitigates,3830 +3831,NIST Security controls,Information System Monitoring,mitigates,3831 +3832,NIST Security controls,Information System Monitoring,mitigates,3832 +3833,NIST Security controls,Information System Monitoring,mitigates,3833 +3834,NIST Security controls,Information System Monitoring,mitigates,3834 +3835,NIST Security controls,Information System Monitoring,mitigates,3835 +3836,NIST Security controls,Information System Monitoring,mitigates,3836 +3837,NIST Security controls,Information System Monitoring,mitigates,3837 +3838,NIST Security controls,Information System Monitoring,mitigates,3838 +3839,NIST Security controls,Information System Monitoring,mitigates,3839 +3840,NIST Security controls,Information System Monitoring,mitigates,3840 +3841,NIST Security controls,Information System Monitoring,mitigates,3841 +3842,NIST Security controls,Information System Monitoring,mitigates,3842 +3843,NIST Security controls,Information System Monitoring,mitigates,3843 +3844,NIST Security controls,Information System Monitoring,mitigates,3844 +3845,NIST Security controls,Information System Monitoring,mitigates,3845 +3846,NIST Security controls,Information System Monitoring,mitigates,3846 +3847,NIST Security controls,Information System Monitoring,mitigates,3847 +3848,NIST Security controls,Information System Monitoring,mitigates,3848 +3849,NIST Security controls,Information System Monitoring,mitigates,3849 +3850,NIST Security controls,Information System Monitoring,mitigates,3850 +3851,NIST Security controls,Information System Monitoring,mitigates,3851 +3852,NIST Security controls,Information System Monitoring,mitigates,3852 +3853,NIST Security controls,Information System Monitoring,mitigates,3853 +3854,NIST Security controls,Information System Monitoring,mitigates,3854 +3855,NIST Security controls,Information System Monitoring,mitigates,3855 +3856,NIST Security controls,Information System Monitoring,mitigates,3856 +3857,NIST Security controls,Information System Monitoring,mitigates,3857 +3858,NIST Security controls,Information System Monitoring,mitigates,3858 +3859,NIST Security controls,Information System Monitoring,mitigates,3859 +3860,NIST Security controls,Information System Monitoring,mitigates,3860 +3861,NIST Security controls,Information System Monitoring,mitigates,3861 +3862,NIST Security controls,Information System Monitoring,mitigates,3862 +3863,NIST Security controls,Information System Monitoring,mitigates,3863 +3864,NIST Security controls,Information System Monitoring,mitigates,3864 +3865,NIST Security controls,Information System Monitoring,mitigates,3865 +3866,NIST Security controls,Information System Monitoring,mitigates,3866 +3867,NIST Security controls,Information System Monitoring,mitigates,3867 +3868,NIST Security controls,Information System Monitoring,mitigates,3868 +3869,NIST Security controls,Information System Monitoring,mitigates,3869 +3870,NIST Security controls,Information System Monitoring,mitigates,3870 +3871,NIST Security controls,Information System Monitoring,mitigates,3871 +3872,NIST Security controls,Information System Monitoring,mitigates,3872 +3873,NIST Security controls,Information System Monitoring,mitigates,3873 +3874,NIST Security controls,Information System Monitoring,mitigates,3874 +3875,NIST Security controls,Information System Monitoring,mitigates,3875 +3876,NIST Security controls,Information System Monitoring,mitigates,3876 +3877,NIST Security controls,Information System Monitoring,mitigates,3877 +3878,NIST Security controls,Information System Monitoring,mitigates,3878 +3879,NIST Security controls,Information System Monitoring,mitigates,3879 +3880,NIST Security controls,Information System Monitoring,mitigates,3880 +3881,NIST Security controls,Information System Monitoring,mitigates,3881 +3882,NIST Security controls,Information System Monitoring,mitigates,3882 +3883,NIST Security controls,Information System Monitoring,mitigates,3883 +3884,NIST Security controls,Information System Monitoring,mitigates,3884 +3885,NIST Security controls,Information System Monitoring,mitigates,3885 +3886,NIST Security controls,Information System Monitoring,mitigates,3886 +3887,NIST Security controls,Information System Monitoring,mitigates,3887 +3888,NIST Security controls,Information System Monitoring,mitigates,3888 +3889,NIST Security controls,Information System Monitoring,mitigates,3889 +3890,NIST Security controls,Information System Monitoring,mitigates,3890 +3891,NIST Security controls,Information System Monitoring,mitigates,3891 +3892,NIST Security controls,Information System Monitoring,mitigates,3892 +3893,NIST Security controls,Information System Monitoring,mitigates,3893 +3894,NIST Security controls,Information System Monitoring,mitigates,3894 +3895,NIST Security controls,Information System Monitoring,mitigates,3895 +3896,NIST Security controls,Information System Monitoring,mitigates,3896 +3897,NIST Security controls,Information System Monitoring,mitigates,3897 +3898,NIST Security controls,Information System Monitoring,mitigates,3898 +3899,NIST Security controls,Information System Monitoring,mitigates,3899 +3900,NIST Security controls,Information System Monitoring,mitigates,3900 +3901,NIST Security controls,Information System Monitoring,mitigates,3901 +3902,NIST Security controls,Information System Monitoring,mitigates,3902 +3903,NIST Security controls,Information System Monitoring,mitigates,3903 +3904,NIST Security controls,Information System Monitoring,mitigates,3904 +3905,NIST Security controls,Information System Monitoring,mitigates,3905 +3906,NIST Security controls,Information System Monitoring,mitigates,3906 +3907,NIST Security controls,Information System Monitoring,mitigates,3907 +3908,NIST Security controls,Information System Monitoring,mitigates,3908 +3909,NIST Security controls,Information System Monitoring,mitigates,3909 +3910,NIST Security controls,Information System Monitoring,mitigates,3910 +3911,NIST Security controls,Information System Monitoring,mitigates,3911 +3912,NIST Security controls,Information System Monitoring,mitigates,3912 +3913,NIST Security controls,Information System Monitoring,mitigates,3913 +3914,NIST Security controls,Information System Monitoring,mitigates,3914 +3915,NIST Security controls,Information System Monitoring,mitigates,3915 +3916,NIST Security controls,Information System Monitoring,mitigates,3916 +3917,NIST Security controls,Information System Monitoring,mitigates,3917 +3918,NIST Security controls,Information System Monitoring,mitigates,3918 +3919,NIST Security controls,Information System Monitoring,mitigates,3919 +3920,NIST Security controls,Information System Monitoring,mitigates,3920 +3921,NIST Security controls,Information System Monitoring,mitigates,3921 +3922,NIST Security controls,Information System Monitoring,mitigates,3922 +3923,NIST Security controls,Information System Monitoring,mitigates,3923 +3924,NIST Security controls,Information System Monitoring,mitigates,3924 +3925,NIST Security controls,Information System Monitoring,mitigates,3925 +3926,NIST Security controls,Information System Monitoring,mitigates,3926 +3927,NIST Security controls,Information System Monitoring,mitigates,3927 +3928,NIST Security controls,Information System Monitoring,mitigates,3928 +3929,NIST Security controls,Information System Monitoring,mitigates,3929 +3930,NIST Security controls,Information System Monitoring,mitigates,3930 +3931,NIST Security controls,Information System Monitoring,mitigates,3931 +3932,NIST Security controls,Information System Monitoring,mitigates,3932 +3933,NIST Security controls,Information System Monitoring,mitigates,3933 +3934,NIST Security controls,Information System Monitoring,mitigates,3934 +3935,NIST Security controls,Information System Monitoring,mitigates,3935 +3936,NIST Security controls,Information System Monitoring,mitigates,3936 +3937,NIST Security controls,Information System Monitoring,mitigates,3937 +3938,NIST Security controls,Information System Monitoring,mitigates,3938 +3939,NIST Security controls,Information System Monitoring,mitigates,3939 +3940,NIST Security controls,Information System Monitoring,mitigates,3940 +3941,NIST Security controls,Information System Monitoring,mitigates,3941 +3942,NIST Security controls,Information System Monitoring,mitigates,3942 +3943,NIST Security controls,Information System Monitoring,mitigates,3943 +3944,NIST Security controls,Information System Monitoring,mitigates,3944 +3945,NIST Security controls,Information System Monitoring,mitigates,3945 +3946,NIST Security controls,Information System Monitoring,mitigates,3946 +3947,NIST Security controls,Information System Monitoring,mitigates,3947 +3948,NIST Security controls,Information System Monitoring,mitigates,3948 +3949,NIST Security controls,Information System Monitoring,mitigates,3949 +3950,NIST Security controls,Information System Monitoring,mitigates,3950 +3951,NIST Security controls,Information System Monitoring,mitigates,3951 +3952,NIST Security controls,Information System Monitoring,mitigates,3952 +3953,NIST Security controls,Information System Monitoring,mitigates,3953 +3954,NIST Security controls,Information System Monitoring,mitigates,3954 +3955,NIST Security controls,Information System Monitoring,mitigates,3955 +3956,NIST Security controls,Information System Monitoring,mitigates,3956 +3957,NIST Security controls,Information System Monitoring,mitigates,3957 +3958,NIST Security controls,Information System Monitoring,mitigates,3958 +3959,NIST Security controls,Information System Monitoring,mitigates,3959 +3960,NIST Security controls,Information System Monitoring,mitigates,3960 +3961,NIST Security controls,Information System Monitoring,mitigates,3961 +3962,NIST Security controls,Information System Monitoring,mitigates,3962 +3963,NIST Security controls,Information System Monitoring,mitigates,3963 +3964,NIST Security controls,Information System Monitoring,mitigates,3964 +3965,NIST Security controls,Information System Monitoring,mitigates,3965 +3966,NIST Security controls,Information System Monitoring,mitigates,3966 +3967,NIST Security controls,Information System Monitoring,mitigates,3967 +3968,NIST Security controls,Information System Monitoring,mitigates,3968 +3969,NIST Security controls,Information System Monitoring,mitigates,3969 +3970,NIST Security controls,Information System Monitoring,mitigates,3970 +3971,NIST Security controls,Information System Monitoring,mitigates,3971 +3972,NIST Security controls,Information System Monitoring,mitigates,3972 +3973,NIST Security controls,Information System Monitoring,mitigates,3973 +3974,NIST Security controls,Information System Monitoring,mitigates,3974 +3975,NIST Security controls,Information System Monitoring,mitigates,3975 +3976,NIST Security controls,Information System Monitoring,mitigates,3976 +3977,NIST Security controls,Information System Monitoring,mitigates,3977 +3978,NIST Security controls,Information System Monitoring,mitigates,3978 +3979,NIST Security controls,Information System Monitoring,mitigates,3979 +3980,NIST Security controls,Information System Monitoring,mitigates,3980 +3981,NIST Security controls,Information System Monitoring,mitigates,3981 +3982,NIST Security controls,Information System Monitoring,mitigates,3982 +3983,NIST Security controls,Information System Monitoring,mitigates,3983 +3984,NIST Security controls,Information System Monitoring,mitigates,3984 +3985,NIST Security controls,Information System Monitoring,mitigates,3985 +3986,NIST Security controls,Information System Monitoring,mitigates,3986 +3987,NIST Security controls,Information System Monitoring,mitigates,3987 +3988,NIST Security controls,Information System Monitoring,mitigates,3988 +3989,NIST Security controls,Information System Monitoring,mitigates,3989 +3990,NIST Security controls,Information System Monitoring,mitigates,3990 +3991,NIST Security controls,Information System Monitoring,mitigates,3991 +3992,NIST Security controls,Information System Monitoring,mitigates,3992 +3993,NIST Security controls,Information System Monitoring,mitigates,3993 +3994,NIST Security controls,Information System Monitoring,mitigates,3994 +3995,NIST Security controls,Information System Monitoring,mitigates,3995 +3996,NIST Security controls,Information System Monitoring,mitigates,3996 +3997,NIST Security controls,Information System Monitoring,mitigates,3997 +3998,NIST Security controls,Information System Monitoring,mitigates,3998 +3999,NIST Security controls,Information System Monitoring,mitigates,3999 +4000,NIST Security controls,Information System Monitoring,mitigates,4000 +4001,NIST Security controls,Information System Monitoring,mitigates,4001 +4002,NIST Security controls,Information System Monitoring,mitigates,4002 +4003,NIST Security controls,Information System Monitoring,mitigates,4003 +4004,NIST Security controls,Information System Monitoring,mitigates,4004 +4005,NIST Security controls,Information System Monitoring,mitigates,4005 +4006,NIST Security controls,Information System Monitoring,mitigates,4006 +4007,NIST Security controls,Information System Monitoring,mitigates,4007 +4008,NIST Security controls,Information System Monitoring,mitigates,4008 +4009,NIST Security controls,Information System Monitoring,mitigates,4009 +4010,NIST Security controls,Information System Monitoring,mitigates,4010 +4011,NIST Security controls,Information System Monitoring,mitigates,4011 +4012,NIST Security controls,Information System Monitoring,mitigates,4012 +4013,NIST Security controls,Information System Monitoring,mitigates,4013 +4014,NIST Security controls,Information System Monitoring,mitigates,4014 +4015,NIST Security controls,Information System Monitoring,mitigates,4015 +4016,NIST Security controls,Information System Monitoring,mitigates,4016 +4017,NIST Security controls,Information System Monitoring,mitigates,4017 +4018,NIST Security controls,Information System Monitoring,mitigates,4018 +4019,NIST Security controls,Information System Monitoring,mitigates,4019 +4020,NIST Security controls,Information System Monitoring,mitigates,4020 +4021,NIST Security controls,Information System Monitoring,mitigates,4021 +4022,NIST Security controls,Information System Monitoring,mitigates,4022 +4023,NIST Security controls,Information System Monitoring,mitigates,4023 +4024,NIST Security controls,Information System Monitoring,mitigates,4024 +4025,NIST Security controls,Information System Monitoring,mitigates,4025 +4026,NIST Security controls,Information System Monitoring,mitigates,4026 +4027,NIST Security controls,Information System Monitoring,mitigates,4027 +4028,NIST Security controls,Information System Monitoring,mitigates,4028 +4029,NIST Security controls,Information System Monitoring,mitigates,4029 +4030,NIST Security controls,Information System Monitoring,mitigates,4030 +4031,NIST Security controls,Information System Monitoring,mitigates,4031 +4032,NIST Security controls,Information System Monitoring,mitigates,4032 +4033,NIST Security controls,Information System Monitoring,mitigates,4033 +4034,NIST Security controls,Information System Monitoring,mitigates,4034 +4035,NIST Security controls,Information System Monitoring,mitigates,4035 +4036,NIST Security controls,Information System Monitoring,mitigates,4036 +4037,NIST Security controls,Information System Monitoring,mitigates,4037 +4038,NIST Security controls,Information System Monitoring,mitigates,4038 +4039,NIST Security controls,Information System Monitoring,mitigates,4039 +4040,NIST Security controls,Information System Monitoring,mitigates,4040 +4041,NIST Security controls,Information System Monitoring,mitigates,4041 +4042,NIST Security controls,Information System Monitoring,mitigates,4042 +4043,NIST Security controls,Information System Monitoring,mitigates,4043 +4044,NIST Security controls,Information System Monitoring,mitigates,4044 +4045,NIST Security controls,Information System Monitoring,mitigates,4045 +4046,NIST Security controls,Information System Monitoring,mitigates,4046 +4047,NIST Security controls,Information System Monitoring,mitigates,4047 +4048,NIST Security controls,Information System Monitoring,mitigates,4048 +4049,NIST Security controls,Information System Monitoring,mitigates,4049 +4050,NIST Security controls,Information System Monitoring,mitigates,4050 +4051,NIST Security controls,Information System Monitoring,mitigates,4051 +4052,NIST Security controls,Information System Monitoring,mitigates,4052 +4053,NIST Security controls,Information System Monitoring,mitigates,4053 +4054,NIST Security controls,Information System Monitoring,mitigates,4054 +4055,NIST Security controls,Information System Monitoring,mitigates,4055 +4056,NIST Security controls,Information System Monitoring,mitigates,4056 +4057,NIST Security controls,Information System Monitoring,mitigates,4057 +4058,NIST Security controls,Information System Monitoring,mitigates,4058 +4059,NIST Security controls,Information System Monitoring,mitigates,4059 +4060,NIST Security controls,Information System Monitoring,mitigates,4060 +4061,NIST Security controls,Information System Monitoring,mitigates,4061 +4062,NIST Security controls,Information System Monitoring,mitigates,4062 +4063,NIST Security controls,Information System Monitoring,mitigates,4063 +4064,NIST Security controls,Information System Monitoring,mitigates,4064 +4065,NIST Security controls,Information System Monitoring,mitigates,4065 +4066,NIST Security controls,Information System Monitoring,mitigates,4066 +4067,NIST Security controls,Information System Monitoring,mitigates,4067 +4068,NIST Security controls,Information System Monitoring,mitigates,4068 +4069,NIST Security controls,Information System Monitoring,mitigates,4069 +4070,NIST Security controls,Information System Monitoring,mitigates,4070 +4071,NIST Security controls,Information System Monitoring,mitigates,4071 +4072,NIST Security controls,Information System Monitoring,mitigates,4072 +4073,NIST Security controls,Information System Monitoring,mitigates,4073 +4074,NIST Security controls,Information System Monitoring,mitigates,4074 +4075,NIST Security controls,Information System Monitoring,mitigates,4075 +4076,NIST Security controls,Information System Monitoring,mitigates,4076 +4077,NIST Security controls,Information System Monitoring,mitigates,4077 +4078,NIST Security controls,Information System Monitoring,mitigates,4078 +4079,NIST Security controls,Information System Monitoring,mitigates,4079 +4080,NIST Security controls,Information System Monitoring,mitigates,4080 +4081,NIST Security controls,Information System Monitoring,mitigates,4081 +4082,NIST Security controls,Information System Monitoring,mitigates,4082 +4083,NIST Security controls,Information System Monitoring,mitigates,4083 +4084,NIST Security controls,Information System Monitoring,mitigates,4084 +4085,NIST Security controls,Information System Monitoring,mitigates,4085 +4086,NIST Security controls,Information System Monitoring,mitigates,4086 +4087,NIST Security controls,Information System Monitoring,mitigates,4087 +4088,NIST Security controls,Information System Monitoring,mitigates,4088 +4089,NIST Security controls,Information System Monitoring,mitigates,4089 +4090,NIST Security controls,Information System Monitoring,mitigates,4090 +4091,NIST Security controls,Information System Monitoring,mitigates,4091 +4092,NIST Security controls,Information System Monitoring,mitigates,4092 +4093,NIST Security controls,Information System Monitoring,mitigates,4093 +4094,NIST Security controls,Information System Monitoring,mitigates,4094 +4095,NIST Security controls,Information System Monitoring,mitigates,4095 +4096,NIST Security controls,Information System Monitoring,mitigates,4096 +4097,NIST Security controls,Information System Monitoring,mitigates,4097 +4098,NIST Security controls,Information System Monitoring,mitigates,4098 +4099,NIST Security controls,Information System Monitoring,mitigates,4099 +4100,NIST Security controls,Information System Monitoring,mitigates,4100 +4101,NIST Security controls,Information System Monitoring,mitigates,4101 +4102,NIST Security controls,Information System Monitoring,mitigates,4102 +4103,NIST Security controls,Information System Monitoring,mitigates,4103 +4104,NIST Security controls,Information System Monitoring,mitigates,4104 +4105,NIST Security controls,Information System Monitoring,mitigates,4105 +4106,NIST Security controls,Information System Monitoring,mitigates,4106 +4107,NIST Security controls,Information System Monitoring,mitigates,4107 +4108,NIST Security controls,Information System Monitoring,mitigates,4108 +4109,NIST Security controls,Information System Monitoring,mitigates,4109 +4110,NIST Security controls,Information System Monitoring,mitigates,4110 +4111,NIST Security controls,Information System Monitoring,mitigates,4111 +4112,NIST Security controls,Information System Monitoring,mitigates,4112 +4113,NIST Security controls,Information System Monitoring,mitigates,4113 +4114,NIST Security controls,Information System Monitoring,mitigates,4114 +4115,NIST Security controls,Information System Monitoring,mitigates,4115 +4116,NIST Security controls,Information System Monitoring,mitigates,4116 +4117,NIST Security controls,Information System Monitoring,mitigates,4117 +4118,NIST Security controls,Information System Monitoring,mitigates,4118 +4119,NIST Security controls,Information System Monitoring,mitigates,4119 +4120,NIST Security controls,Information System Monitoring,mitigates,4120 +4121,NIST Security controls,Information System Monitoring,mitigates,4121 +4122,NIST Security controls,Information System Monitoring,mitigates,4122 +4123,NIST Security controls,Information System Monitoring,mitigates,4123 +4124,NIST Security controls,Information System Monitoring,mitigates,4124 +4125,NIST Security controls,Information System Monitoring,mitigates,4125 +4126,NIST Security controls,Information System Monitoring,mitigates,4126 +4127,NIST Security controls,Information System Monitoring,mitigates,4127 +4128,NIST Security controls,Information System Monitoring,mitigates,4128 +4129,NIST Security controls,Information System Monitoring,mitigates,4129 +4130,NIST Security controls,Information System Monitoring,mitigates,4130 +4131,NIST Security controls,Information System Monitoring,mitigates,4131 +4132,NIST Security controls,Information System Monitoring,mitigates,4132 +4133,NIST Security controls,Information System Monitoring,mitigates,4133 +4134,NIST Security controls,Information System Monitoring,mitigates,4134 +4135,NIST Security controls,Information System Monitoring,mitigates,4135 +4136,NIST Security controls,Information System Monitoring,mitigates,4136 +4137,NIST Security controls,Information System Monitoring,mitigates,4137 +4138,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4138 +4139,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4139 +4140,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4140 +4141,NIST Security controls,"Security Alerts, Advisories, And Directives",mitigates,4141 +4142,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4142 +4143,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4143 +4144,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4144 +4145,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4145 +4146,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4146 +4147,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4147 +4148,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4148 +4149,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4149 +4150,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4150 +4151,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4151 +4152,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4152 +4153,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4153 +4154,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4154 +4155,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4155 +4156,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4156 +4157,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4157 +4158,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4158 +4159,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4159 +4160,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4160 +4161,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4161 +4162,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4162 +4163,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4163 +4164,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4164 +4165,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4165 +4166,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4166 +4167,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4167 +4168,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4168 +4169,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4169 +4170,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4170 +4171,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4171 +4172,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4172 +4173,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4173 +4174,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4174 +4175,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4175 +4176,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4176 +4177,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4177 +4178,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4178 +4179,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4179 +4180,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4180 +4181,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4181 +4182,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4182 +4183,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4183 +4184,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4184 +4185,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4185 +4186,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4186 +4187,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4187 +4188,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4188 +4189,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4189 +4190,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4190 +4191,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4191 +4192,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4192 +4193,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4193 +4194,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4194 +4195,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4195 +4196,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4196 +4197,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4197 +4198,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4198 +4199,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4199 +4200,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4200 +4201,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4201 +4202,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4202 +4203,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4203 +4204,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4204 +4205,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4205 +4206,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4206 +4207,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4207 +4208,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4208 +4209,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4209 +4210,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4210 +4211,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4211 +4212,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4212 +4213,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4213 +4214,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4214 +4215,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4215 +4216,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4216 +4217,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4217 +4218,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4218 +4219,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4219 +4220,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4220 +4221,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4221 +4222,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4222 +4223,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4223 +4224,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4224 +4225,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4225 +4226,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4226 +4227,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4227 +4228,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4228 +4229,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4229 +4230,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4230 +4231,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4231 +4232,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4232 +4233,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4233 +4234,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4234 +4235,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4235 +4236,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4236 +4237,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4237 +4238,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4238 +4239,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4239 +4240,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4240 +4241,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4241 +4242,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4242 +4243,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4243 +4244,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4244 +4245,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4245 +4246,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4246 +4247,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4247 +4248,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4248 +4249,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4249 +4250,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4250 +4251,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4251 +4252,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4252 +4253,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4253 +4254,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4254 +4255,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4255 +4256,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4256 +4257,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4257 +4258,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4258 +4259,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4259 +4260,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4260 +4261,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4261 +4262,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4262 +4263,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4263 +4264,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4264 +4265,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4265 +4266,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4266 +4267,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4267 +4268,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4268 +4269,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4269 +4270,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4270 +4271,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4271 +4272,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4272 +4273,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4273 +4274,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4274 +4275,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4275 +4276,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4276 +4277,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4277 +4278,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4278 +4279,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4279 +4280,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4280 +4281,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4281 +4282,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4282 +4283,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4283 +4284,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4284 +4285,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4285 +4286,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4286 +4287,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4287 +4288,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4288 +4289,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4289 +4290,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4290 +4291,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4291 +4292,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4292 +4293,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4293 +4294,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4294 +4295,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4295 +4296,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4296 +4297,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4297 +4298,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4298 +4299,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4299 +4300,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4300 +4301,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4301 +4302,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4302 +4303,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4303 +4304,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4304 +4305,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4305 +4306,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4306 +4307,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4307 +4308,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4308 +4309,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4309 +4310,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4310 +4311,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4311 +4312,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4312 +4313,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4313 +4314,NIST Security controls,"Software, Firmware, And Information Integrity",mitigates,4314 +4315,NIST Security controls,Spam Protection,mitigates,4315 +4316,NIST Security controls,Spam Protection,mitigates,4316 +4317,NIST Security controls,Spam Protection,mitigates,4317 +4318,NIST Security controls,Spam Protection,mitigates,4318 +4319,NIST Security controls,Spam Protection,mitigates,4319 +4320,NIST Security controls,Spam Protection,mitigates,4320 +4321,NIST Security controls,Spam Protection,mitigates,4321 +4322,NIST Security controls,Spam Protection,mitigates,4322 +4323,NIST Security controls,Spam Protection,mitigates,4323 +4324,NIST Security controls,Spam Protection,mitigates,4324 +4325,NIST Security controls,Spam Protection,mitigates,4325 +4326,NIST Security controls,Spam Protection,mitigates,4326 +4327,NIST Security controls,Spam Protection,mitigates,4327 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_metadata.csv new file mode 100644 index 00000000..b1934a73 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r4/parsed_nist800-53-r4-9_0mappings_metadata.csv @@ -0,0 +1,4329 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,r4,9.0,enterprise,,,,,,NIST Security controls,,0 +1,r4,9.0,enterprise,,,,,,NIST Security controls,,1 +2,r4,9.0,enterprise,,,,,,NIST Security controls,,2 +3,r4,9.0,enterprise,,,,,,NIST Security controls,,3 +4,r4,9.0,enterprise,,,,,,NIST Security controls,,4 +5,r4,9.0,enterprise,,,,,,NIST Security controls,,5 +6,r4,9.0,enterprise,,,,,,NIST Security controls,,6 +7,r4,9.0,enterprise,,,,,,NIST Security controls,,7 +8,r4,9.0,enterprise,,,,,,NIST Security controls,,8 +9,r4,9.0,enterprise,,,,,,NIST Security controls,,9 +10,r4,9.0,enterprise,,,,,,NIST Security controls,,10 +11,r4,9.0,enterprise,,,,,,NIST Security controls,,11 +12,r4,9.0,enterprise,,,,,,NIST Security controls,,12 +13,r4,9.0,enterprise,,,,,,NIST Security controls,,13 +14,r4,9.0,enterprise,,,,,,NIST Security controls,,14 +15,r4,9.0,enterprise,,,,,,NIST Security controls,,15 +16,r4,9.0,enterprise,,,,,,NIST Security controls,,16 +17,r4,9.0,enterprise,,,,,,NIST Security controls,,17 +18,r4,9.0,enterprise,,,,,,NIST Security controls,,18 +19,r4,9.0,enterprise,,,,,,NIST Security controls,,19 +20,r4,9.0,enterprise,,,,,,NIST Security controls,,20 +21,r4,9.0,enterprise,,,,,,NIST Security controls,,21 +22,r4,9.0,enterprise,,,,,,NIST Security controls,,22 +23,r4,9.0,enterprise,,,,,,NIST Security controls,,23 +24,r4,9.0,enterprise,,,,,,NIST Security controls,,24 +25,r4,9.0,enterprise,,,,,,NIST Security controls,,25 +26,r4,9.0,enterprise,,,,,,NIST Security controls,,26 +27,r4,9.0,enterprise,,,,,,NIST Security controls,,27 +28,r4,9.0,enterprise,,,,,,NIST Security controls,,28 +29,r4,9.0,enterprise,,,,,,NIST Security controls,,29 +30,r4,9.0,enterprise,,,,,,NIST Security controls,,30 +31,r4,9.0,enterprise,,,,,,NIST Security controls,,31 +32,r4,9.0,enterprise,,,,,,NIST Security controls,,32 +33,r4,9.0,enterprise,,,,,,NIST Security controls,,33 +34,r4,9.0,enterprise,,,,,,NIST Security controls,,34 +35,r4,9.0,enterprise,,,,,,NIST Security controls,,35 +36,r4,9.0,enterprise,,,,,,NIST Security controls,,36 +37,r4,9.0,enterprise,,,,,,NIST Security controls,,37 +38,r4,9.0,enterprise,,,,,,NIST Security controls,,38 +39,r4,9.0,enterprise,,,,,,NIST Security controls,,39 +40,r4,9.0,enterprise,,,,,,NIST Security controls,,40 +41,r4,9.0,enterprise,,,,,,NIST Security controls,,41 +42,r4,9.0,enterprise,,,,,,NIST Security controls,,42 +43,r4,9.0,enterprise,,,,,,NIST Security controls,,43 +44,r4,9.0,enterprise,,,,,,NIST Security controls,,44 +45,r4,9.0,enterprise,,,,,,NIST Security controls,,45 +46,r4,9.0,enterprise,,,,,,NIST Security controls,,46 +47,r4,9.0,enterprise,,,,,,NIST Security controls,,47 +48,r4,9.0,enterprise,,,,,,NIST Security controls,,48 +49,r4,9.0,enterprise,,,,,,NIST Security controls,,49 +50,r4,9.0,enterprise,,,,,,NIST Security controls,,50 +51,r4,9.0,enterprise,,,,,,NIST Security controls,,51 +52,r4,9.0,enterprise,,,,,,NIST Security controls,,52 +53,r4,9.0,enterprise,,,,,,NIST Security controls,,53 +54,r4,9.0,enterprise,,,,,,NIST Security controls,,54 +55,r4,9.0,enterprise,,,,,,NIST Security controls,,55 +56,r4,9.0,enterprise,,,,,,NIST Security controls,,56 +57,r4,9.0,enterprise,,,,,,NIST Security controls,,57 +58,r4,9.0,enterprise,,,,,,NIST Security controls,,58 +59,r4,9.0,enterprise,,,,,,NIST Security controls,,59 +60,r4,9.0,enterprise,,,,,,NIST Security controls,,60 +61,r4,9.0,enterprise,,,,,,NIST Security controls,,61 +62,r4,9.0,enterprise,,,,,,NIST Security controls,,62 +63,r4,9.0,enterprise,,,,,,NIST Security controls,,63 +64,r4,9.0,enterprise,,,,,,NIST Security controls,,64 +65,r4,9.0,enterprise,,,,,,NIST Security controls,,65 +66,r4,9.0,enterprise,,,,,,NIST Security controls,,66 +67,r4,9.0,enterprise,,,,,,NIST Security controls,,67 +68,r4,9.0,enterprise,,,,,,NIST Security controls,,68 +69,r4,9.0,enterprise,,,,,,NIST Security controls,,69 +70,r4,9.0,enterprise,,,,,,NIST Security controls,,70 +71,r4,9.0,enterprise,,,,,,NIST Security controls,,71 +72,r4,9.0,enterprise,,,,,,NIST Security controls,,72 +73,r4,9.0,enterprise,,,,,,NIST Security controls,,73 +74,r4,9.0,enterprise,,,,,,NIST Security controls,,74 +75,r4,9.0,enterprise,,,,,,NIST Security controls,,75 +76,r4,9.0,enterprise,,,,,,NIST Security controls,,76 +77,r4,9.0,enterprise,,,,,,NIST Security controls,,77 +78,r4,9.0,enterprise,,,,,,NIST Security controls,,78 +79,r4,9.0,enterprise,,,,,,NIST Security controls,,79 +80,r4,9.0,enterprise,,,,,,NIST Security controls,,80 +81,r4,9.0,enterprise,,,,,,NIST Security controls,,81 +82,r4,9.0,enterprise,,,,,,NIST Security controls,,82 +83,r4,9.0,enterprise,,,,,,NIST Security controls,,83 +84,r4,9.0,enterprise,,,,,,NIST Security controls,,84 +85,r4,9.0,enterprise,,,,,,NIST Security controls,,85 +86,r4,9.0,enterprise,,,,,,NIST Security controls,,86 +87,r4,9.0,enterprise,,,,,,NIST Security controls,,87 +88,r4,9.0,enterprise,,,,,,NIST Security controls,,88 +89,r4,9.0,enterprise,,,,,,NIST Security controls,,89 +90,r4,9.0,enterprise,,,,,,NIST Security controls,,90 +91,r4,9.0,enterprise,,,,,,NIST Security controls,,91 +92,r4,9.0,enterprise,,,,,,NIST Security controls,,92 +93,r4,9.0,enterprise,,,,,,NIST Security controls,,93 +94,r4,9.0,enterprise,,,,,,NIST Security controls,,94 +95,r4,9.0,enterprise,,,,,,NIST Security controls,,95 +96,r4,9.0,enterprise,,,,,,NIST Security controls,,96 +97,r4,9.0,enterprise,,,,,,NIST Security controls,,97 +98,r4,9.0,enterprise,,,,,,NIST Security controls,,98 +99,r4,9.0,enterprise,,,,,,NIST Security controls,,99 +100,r4,9.0,enterprise,,,,,,NIST Security controls,,100 +101,r4,9.0,enterprise,,,,,,NIST Security controls,,101 +102,r4,9.0,enterprise,,,,,,NIST Security controls,,102 +103,r4,9.0,enterprise,,,,,,NIST Security controls,,103 +104,r4,9.0,enterprise,,,,,,NIST Security controls,,104 +105,r4,9.0,enterprise,,,,,,NIST Security controls,,105 +106,r4,9.0,enterprise,,,,,,NIST Security controls,,106 +107,r4,9.0,enterprise,,,,,,NIST Security controls,,107 +108,r4,9.0,enterprise,,,,,,NIST Security controls,,108 +109,r4,9.0,enterprise,,,,,,NIST Security controls,,109 +110,r4,9.0,enterprise,,,,,,NIST Security controls,,110 +111,r4,9.0,enterprise,,,,,,NIST Security controls,,111 +112,r4,9.0,enterprise,,,,,,NIST Security controls,,112 +113,r4,9.0,enterprise,,,,,,NIST Security controls,,113 +114,r4,9.0,enterprise,,,,,,NIST Security controls,,114 +115,r4,9.0,enterprise,,,,,,NIST Security controls,,115 +116,r4,9.0,enterprise,,,,,,NIST Security controls,,116 +117,r4,9.0,enterprise,,,,,,NIST Security controls,,117 +118,r4,9.0,enterprise,,,,,,NIST Security controls,,118 +119,r4,9.0,enterprise,,,,,,NIST Security controls,,119 +120,r4,9.0,enterprise,,,,,,NIST Security controls,,120 +121,r4,9.0,enterprise,,,,,,NIST Security controls,,121 +122,r4,9.0,enterprise,,,,,,NIST Security controls,,122 +123,r4,9.0,enterprise,,,,,,NIST Security controls,,123 +124,r4,9.0,enterprise,,,,,,NIST Security controls,,124 +125,r4,9.0,enterprise,,,,,,NIST Security controls,,125 +126,r4,9.0,enterprise,,,,,,NIST Security controls,,126 +127,r4,9.0,enterprise,,,,,,NIST Security controls,,127 +128,r4,9.0,enterprise,,,,,,NIST Security controls,,128 +129,r4,9.0,enterprise,,,,,,NIST Security controls,,129 +130,r4,9.0,enterprise,,,,,,NIST Security controls,,130 +131,r4,9.0,enterprise,,,,,,NIST Security controls,,131 +132,r4,9.0,enterprise,,,,,,NIST Security controls,,132 +133,r4,9.0,enterprise,,,,,,NIST Security controls,,133 +134,r4,9.0,enterprise,,,,,,NIST Security controls,,134 +135,r4,9.0,enterprise,,,,,,NIST Security controls,,135 +136,r4,9.0,enterprise,,,,,,NIST Security controls,,136 +137,r4,9.0,enterprise,,,,,,NIST Security controls,,137 +138,r4,9.0,enterprise,,,,,,NIST Security controls,,138 +139,r4,9.0,enterprise,,,,,,NIST Security controls,,139 +140,r4,9.0,enterprise,,,,,,NIST Security controls,,140 +141,r4,9.0,enterprise,,,,,,NIST Security controls,,141 +142,r4,9.0,enterprise,,,,,,NIST Security controls,,142 +143,r4,9.0,enterprise,,,,,,NIST Security controls,,143 +144,r4,9.0,enterprise,,,,,,NIST Security controls,,144 +145,r4,9.0,enterprise,,,,,,NIST Security controls,,145 +146,r4,9.0,enterprise,,,,,,NIST Security controls,,146 +147,r4,9.0,enterprise,,,,,,NIST Security controls,,147 +148,r4,9.0,enterprise,,,,,,NIST Security controls,,148 +149,r4,9.0,enterprise,,,,,,NIST Security controls,,149 +150,r4,9.0,enterprise,,,,,,NIST Security controls,,150 +151,r4,9.0,enterprise,,,,,,NIST Security controls,,151 +152,r4,9.0,enterprise,,,,,,NIST Security controls,,152 +153,r4,9.0,enterprise,,,,,,NIST Security controls,,153 +154,r4,9.0,enterprise,,,,,,NIST Security controls,,154 +155,r4,9.0,enterprise,,,,,,NIST Security controls,,155 +156,r4,9.0,enterprise,,,,,,NIST Security controls,,156 +157,r4,9.0,enterprise,,,,,,NIST Security controls,,157 +158,r4,9.0,enterprise,,,,,,NIST Security controls,,158 +159,r4,9.0,enterprise,,,,,,NIST Security controls,,159 +160,r4,9.0,enterprise,,,,,,NIST Security controls,,160 +161,r4,9.0,enterprise,,,,,,NIST Security controls,,161 +162,r4,9.0,enterprise,,,,,,NIST Security controls,,162 +163,r4,9.0,enterprise,,,,,,NIST Security controls,,163 +164,r4,9.0,enterprise,,,,,,NIST Security controls,,164 +165,r4,9.0,enterprise,,,,,,NIST Security controls,,165 +166,r4,9.0,enterprise,,,,,,NIST Security controls,,166 +167,r4,9.0,enterprise,,,,,,NIST Security controls,,167 +168,r4,9.0,enterprise,,,,,,NIST Security controls,,168 +169,r4,9.0,enterprise,,,,,,NIST Security controls,,169 +170,r4,9.0,enterprise,,,,,,NIST Security controls,,170 +171,r4,9.0,enterprise,,,,,,NIST Security controls,,171 +172,r4,9.0,enterprise,,,,,,NIST Security controls,,172 +173,r4,9.0,enterprise,,,,,,NIST Security controls,,173 +174,r4,9.0,enterprise,,,,,,NIST Security controls,,174 +175,r4,9.0,enterprise,,,,,,NIST Security controls,,175 +176,r4,9.0,enterprise,,,,,,NIST Security controls,,176 +177,r4,9.0,enterprise,,,,,,NIST Security controls,,177 +178,r4,9.0,enterprise,,,,,,NIST Security controls,,178 +179,r4,9.0,enterprise,,,,,,NIST Security controls,,179 +180,r4,9.0,enterprise,,,,,,NIST Security controls,,180 +181,r4,9.0,enterprise,,,,,,NIST Security controls,,181 +182,r4,9.0,enterprise,,,,,,NIST Security controls,,182 +183,r4,9.0,enterprise,,,,,,NIST Security controls,,183 +184,r4,9.0,enterprise,,,,,,NIST Security controls,,184 +185,r4,9.0,enterprise,,,,,,NIST Security controls,,185 +186,r4,9.0,enterprise,,,,,,NIST Security controls,,186 +187,r4,9.0,enterprise,,,,,,NIST Security controls,,187 +188,r4,9.0,enterprise,,,,,,NIST Security controls,,188 +189,r4,9.0,enterprise,,,,,,NIST Security controls,,189 +190,r4,9.0,enterprise,,,,,,NIST Security controls,,190 +191,r4,9.0,enterprise,,,,,,NIST Security controls,,191 +192,r4,9.0,enterprise,,,,,,NIST Security controls,,192 +193,r4,9.0,enterprise,,,,,,NIST Security controls,,193 +194,r4,9.0,enterprise,,,,,,NIST Security controls,,194 +195,r4,9.0,enterprise,,,,,,NIST Security controls,,195 +196,r4,9.0,enterprise,,,,,,NIST Security controls,,196 +197,r4,9.0,enterprise,,,,,,NIST Security controls,,197 +198,r4,9.0,enterprise,,,,,,NIST Security controls,,198 +199,r4,9.0,enterprise,,,,,,NIST Security controls,,199 +200,r4,9.0,enterprise,,,,,,NIST Security controls,,200 +201,r4,9.0,enterprise,,,,,,NIST Security controls,,201 +202,r4,9.0,enterprise,,,,,,NIST Security controls,,202 +203,r4,9.0,enterprise,,,,,,NIST Security controls,,203 +204,r4,9.0,enterprise,,,,,,NIST Security controls,,204 +205,r4,9.0,enterprise,,,,,,NIST Security controls,,205 +206,r4,9.0,enterprise,,,,,,NIST Security controls,,206 +207,r4,9.0,enterprise,,,,,,NIST Security controls,,207 +208,r4,9.0,enterprise,,,,,,NIST Security controls,,208 +209,r4,9.0,enterprise,,,,,,NIST Security controls,,209 +210,r4,9.0,enterprise,,,,,,NIST Security controls,,210 +211,r4,9.0,enterprise,,,,,,NIST Security controls,,211 +212,r4,9.0,enterprise,,,,,,NIST Security controls,,212 +213,r4,9.0,enterprise,,,,,,NIST Security controls,,213 +214,r4,9.0,enterprise,,,,,,NIST Security controls,,214 +215,r4,9.0,enterprise,,,,,,NIST Security controls,,215 +216,r4,9.0,enterprise,,,,,,NIST Security controls,,216 +217,r4,9.0,enterprise,,,,,,NIST Security controls,,217 +218,r4,9.0,enterprise,,,,,,NIST Security controls,,218 +219,r4,9.0,enterprise,,,,,,NIST Security controls,,219 +220,r4,9.0,enterprise,,,,,,NIST Security controls,,220 +221,r4,9.0,enterprise,,,,,,NIST Security controls,,221 +222,r4,9.0,enterprise,,,,,,NIST Security controls,,222 +223,r4,9.0,enterprise,,,,,,NIST Security controls,,223 +224,r4,9.0,enterprise,,,,,,NIST Security controls,,224 +225,r4,9.0,enterprise,,,,,,NIST Security controls,,225 +226,r4,9.0,enterprise,,,,,,NIST Security controls,,226 +227,r4,9.0,enterprise,,,,,,NIST Security controls,,227 +228,r4,9.0,enterprise,,,,,,NIST Security controls,,228 +229,r4,9.0,enterprise,,,,,,NIST Security controls,,229 +230,r4,9.0,enterprise,,,,,,NIST Security controls,,230 +231,r4,9.0,enterprise,,,,,,NIST Security controls,,231 +232,r4,9.0,enterprise,,,,,,NIST Security controls,,232 +233,r4,9.0,enterprise,,,,,,NIST Security controls,,233 +234,r4,9.0,enterprise,,,,,,NIST Security controls,,234 +235,r4,9.0,enterprise,,,,,,NIST Security controls,,235 +236,r4,9.0,enterprise,,,,,,NIST Security controls,,236 +237,r4,9.0,enterprise,,,,,,NIST Security controls,,237 +238,r4,9.0,enterprise,,,,,,NIST Security controls,,238 +239,r4,9.0,enterprise,,,,,,NIST Security controls,,239 +240,r4,9.0,enterprise,,,,,,NIST Security controls,,240 +241,r4,9.0,enterprise,,,,,,NIST Security controls,,241 +242,r4,9.0,enterprise,,,,,,NIST Security controls,,242 +243,r4,9.0,enterprise,,,,,,NIST Security controls,,243 +244,r4,9.0,enterprise,,,,,,NIST Security controls,,244 +245,r4,9.0,enterprise,,,,,,NIST Security controls,,245 +246,r4,9.0,enterprise,,,,,,NIST Security controls,,246 +247,r4,9.0,enterprise,,,,,,NIST Security controls,,247 +248,r4,9.0,enterprise,,,,,,NIST Security controls,,248 +249,r4,9.0,enterprise,,,,,,NIST Security controls,,249 +250,r4,9.0,enterprise,,,,,,NIST Security controls,,250 +251,r4,9.0,enterprise,,,,,,NIST Security controls,,251 +252,r4,9.0,enterprise,,,,,,NIST Security controls,,252 +253,r4,9.0,enterprise,,,,,,NIST Security controls,,253 +254,r4,9.0,enterprise,,,,,,NIST Security controls,,254 +255,r4,9.0,enterprise,,,,,,NIST Security controls,,255 +256,r4,9.0,enterprise,,,,,,NIST Security controls,,256 +257,r4,9.0,enterprise,,,,,,NIST Security controls,,257 +258,r4,9.0,enterprise,,,,,,NIST Security controls,,258 +259,r4,9.0,enterprise,,,,,,NIST Security controls,,259 +260,r4,9.0,enterprise,,,,,,NIST Security controls,,260 +261,r4,9.0,enterprise,,,,,,NIST Security controls,,261 +262,r4,9.0,enterprise,,,,,,NIST Security controls,,262 +263,r4,9.0,enterprise,,,,,,NIST Security controls,,263 +264,r4,9.0,enterprise,,,,,,NIST Security controls,,264 +265,r4,9.0,enterprise,,,,,,NIST Security controls,,265 +266,r4,9.0,enterprise,,,,,,NIST Security controls,,266 +267,r4,9.0,enterprise,,,,,,NIST Security controls,,267 +268,r4,9.0,enterprise,,,,,,NIST Security controls,,268 +269,r4,9.0,enterprise,,,,,,NIST Security controls,,269 +270,r4,9.0,enterprise,,,,,,NIST Security controls,,270 +271,r4,9.0,enterprise,,,,,,NIST Security controls,,271 +272,r4,9.0,enterprise,,,,,,NIST Security controls,,272 +273,r4,9.0,enterprise,,,,,,NIST Security controls,,273 +274,r4,9.0,enterprise,,,,,,NIST Security controls,,274 +275,r4,9.0,enterprise,,,,,,NIST Security controls,,275 +276,r4,9.0,enterprise,,,,,,NIST Security controls,,276 +277,r4,9.0,enterprise,,,,,,NIST Security controls,,277 +278,r4,9.0,enterprise,,,,,,NIST Security controls,,278 +279,r4,9.0,enterprise,,,,,,NIST Security controls,,279 +280,r4,9.0,enterprise,,,,,,NIST Security controls,,280 +281,r4,9.0,enterprise,,,,,,NIST Security controls,,281 +282,r4,9.0,enterprise,,,,,,NIST Security controls,,282 +283,r4,9.0,enterprise,,,,,,NIST Security controls,,283 +284,r4,9.0,enterprise,,,,,,NIST Security controls,,284 +285,r4,9.0,enterprise,,,,,,NIST Security controls,,285 +286,r4,9.0,enterprise,,,,,,NIST Security controls,,286 +287,r4,9.0,enterprise,,,,,,NIST Security controls,,287 +288,r4,9.0,enterprise,,,,,,NIST Security controls,,288 +289,r4,9.0,enterprise,,,,,,NIST Security controls,,289 +290,r4,9.0,enterprise,,,,,,NIST Security controls,,290 +291,r4,9.0,enterprise,,,,,,NIST Security controls,,291 +292,r4,9.0,enterprise,,,,,,NIST Security controls,,292 +293,r4,9.0,enterprise,,,,,,NIST Security controls,,293 +294,r4,9.0,enterprise,,,,,,NIST Security controls,,294 +295,r4,9.0,enterprise,,,,,,NIST Security controls,,295 +296,r4,9.0,enterprise,,,,,,NIST Security controls,,296 +297,r4,9.0,enterprise,,,,,,NIST Security controls,,297 +298,r4,9.0,enterprise,,,,,,NIST Security controls,,298 +299,r4,9.0,enterprise,,,,,,NIST Security controls,,299 +300,r4,9.0,enterprise,,,,,,NIST Security controls,,300 +301,r4,9.0,enterprise,,,,,,NIST Security controls,,301 +302,r4,9.0,enterprise,,,,,,NIST Security controls,,302 +303,r4,9.0,enterprise,,,,,,NIST Security controls,,303 +304,r4,9.0,enterprise,,,,,,NIST Security controls,,304 +305,r4,9.0,enterprise,,,,,,NIST Security controls,,305 +306,r4,9.0,enterprise,,,,,,NIST Security controls,,306 +307,r4,9.0,enterprise,,,,,,NIST Security controls,,307 +308,r4,9.0,enterprise,,,,,,NIST Security controls,,308 +309,r4,9.0,enterprise,,,,,,NIST Security controls,,309 +310,r4,9.0,enterprise,,,,,,NIST Security controls,,310 +311,r4,9.0,enterprise,,,,,,NIST Security controls,,311 +312,r4,9.0,enterprise,,,,,,NIST Security controls,,312 +313,r4,9.0,enterprise,,,,,,NIST Security controls,,313 +314,r4,9.0,enterprise,,,,,,NIST Security controls,,314 +315,r4,9.0,enterprise,,,,,,NIST Security controls,,315 +316,r4,9.0,enterprise,,,,,,NIST Security controls,,316 +317,r4,9.0,enterprise,,,,,,NIST Security controls,,317 +318,r4,9.0,enterprise,,,,,,NIST Security controls,,318 +319,r4,9.0,enterprise,,,,,,NIST Security controls,,319 +320,r4,9.0,enterprise,,,,,,NIST Security controls,,320 +321,r4,9.0,enterprise,,,,,,NIST Security controls,,321 +322,r4,9.0,enterprise,,,,,,NIST Security controls,,322 +323,r4,9.0,enterprise,,,,,,NIST Security controls,,323 +324,r4,9.0,enterprise,,,,,,NIST Security controls,,324 +325,r4,9.0,enterprise,,,,,,NIST Security controls,,325 +326,r4,9.0,enterprise,,,,,,NIST Security controls,,326 +327,r4,9.0,enterprise,,,,,,NIST Security controls,,327 +328,r4,9.0,enterprise,,,,,,NIST Security controls,,328 +329,r4,9.0,enterprise,,,,,,NIST Security controls,,329 +330,r4,9.0,enterprise,,,,,,NIST Security controls,,330 +331,r4,9.0,enterprise,,,,,,NIST Security controls,,331 +332,r4,9.0,enterprise,,,,,,NIST Security controls,,332 +333,r4,9.0,enterprise,,,,,,NIST Security controls,,333 +334,r4,9.0,enterprise,,,,,,NIST Security controls,,334 +335,r4,9.0,enterprise,,,,,,NIST Security controls,,335 +336,r4,9.0,enterprise,,,,,,NIST Security controls,,336 +337,r4,9.0,enterprise,,,,,,NIST Security controls,,337 +338,r4,9.0,enterprise,,,,,,NIST Security controls,,338 +339,r4,9.0,enterprise,,,,,,NIST Security controls,,339 +340,r4,9.0,enterprise,,,,,,NIST Security controls,,340 +341,r4,9.0,enterprise,,,,,,NIST Security controls,,341 +342,r4,9.0,enterprise,,,,,,NIST Security controls,,342 +343,r4,9.0,enterprise,,,,,,NIST Security controls,,343 +344,r4,9.0,enterprise,,,,,,NIST Security controls,,344 +345,r4,9.0,enterprise,,,,,,NIST Security controls,,345 +346,r4,9.0,enterprise,,,,,,NIST Security controls,,346 +347,r4,9.0,enterprise,,,,,,NIST Security controls,,347 +348,r4,9.0,enterprise,,,,,,NIST Security controls,,348 +349,r4,9.0,enterprise,,,,,,NIST Security controls,,349 +350,r4,9.0,enterprise,,,,,,NIST Security controls,,350 +351,r4,9.0,enterprise,,,,,,NIST Security controls,,351 +352,r4,9.0,enterprise,,,,,,NIST Security controls,,352 +353,r4,9.0,enterprise,,,,,,NIST Security controls,,353 +354,r4,9.0,enterprise,,,,,,NIST Security controls,,354 +355,r4,9.0,enterprise,,,,,,NIST Security controls,,355 +356,r4,9.0,enterprise,,,,,,NIST Security controls,,356 +357,r4,9.0,enterprise,,,,,,NIST Security controls,,357 +358,r4,9.0,enterprise,,,,,,NIST Security controls,,358 +359,r4,9.0,enterprise,,,,,,NIST Security controls,,359 +360,r4,9.0,enterprise,,,,,,NIST Security controls,,360 +361,r4,9.0,enterprise,,,,,,NIST Security controls,,361 +362,r4,9.0,enterprise,,,,,,NIST Security controls,,362 +363,r4,9.0,enterprise,,,,,,NIST Security controls,,363 +364,r4,9.0,enterprise,,,,,,NIST Security controls,,364 +365,r4,9.0,enterprise,,,,,,NIST Security controls,,365 +366,r4,9.0,enterprise,,,,,,NIST Security controls,,366 +367,r4,9.0,enterprise,,,,,,NIST Security controls,,367 +368,r4,9.0,enterprise,,,,,,NIST Security controls,,368 +369,r4,9.0,enterprise,,,,,,NIST Security controls,,369 +370,r4,9.0,enterprise,,,,,,NIST Security controls,,370 +371,r4,9.0,enterprise,,,,,,NIST Security controls,,371 +372,r4,9.0,enterprise,,,,,,NIST Security controls,,372 +373,r4,9.0,enterprise,,,,,,NIST Security controls,,373 +374,r4,9.0,enterprise,,,,,,NIST Security controls,,374 +375,r4,9.0,enterprise,,,,,,NIST Security controls,,375 +376,r4,9.0,enterprise,,,,,,NIST Security controls,,376 +377,r4,9.0,enterprise,,,,,,NIST Security controls,,377 +378,r4,9.0,enterprise,,,,,,NIST Security controls,,378 +379,r4,9.0,enterprise,,,,,,NIST Security controls,,379 +380,r4,9.0,enterprise,,,,,,NIST Security controls,,380 +381,r4,9.0,enterprise,,,,,,NIST Security controls,,381 +382,r4,9.0,enterprise,,,,,,NIST Security controls,,382 +383,r4,9.0,enterprise,,,,,,NIST Security controls,,383 +384,r4,9.0,enterprise,,,,,,NIST Security controls,,384 +385,r4,9.0,enterprise,,,,,,NIST Security controls,,385 +386,r4,9.0,enterprise,,,,,,NIST Security controls,,386 +387,r4,9.0,enterprise,,,,,,NIST Security controls,,387 +388,r4,9.0,enterprise,,,,,,NIST Security controls,,388 +389,r4,9.0,enterprise,,,,,,NIST Security controls,,389 +390,r4,9.0,enterprise,,,,,,NIST Security controls,,390 +391,r4,9.0,enterprise,,,,,,NIST Security controls,,391 +392,r4,9.0,enterprise,,,,,,NIST Security controls,,392 +393,r4,9.0,enterprise,,,,,,NIST Security controls,,393 +394,r4,9.0,enterprise,,,,,,NIST Security controls,,394 +395,r4,9.0,enterprise,,,,,,NIST Security controls,,395 +396,r4,9.0,enterprise,,,,,,NIST Security controls,,396 +397,r4,9.0,enterprise,,,,,,NIST Security controls,,397 +398,r4,9.0,enterprise,,,,,,NIST Security controls,,398 +399,r4,9.0,enterprise,,,,,,NIST Security controls,,399 +400,r4,9.0,enterprise,,,,,,NIST Security controls,,400 +401,r4,9.0,enterprise,,,,,,NIST Security controls,,401 +402,r4,9.0,enterprise,,,,,,NIST Security controls,,402 +403,r4,9.0,enterprise,,,,,,NIST Security controls,,403 +404,r4,9.0,enterprise,,,,,,NIST Security controls,,404 +405,r4,9.0,enterprise,,,,,,NIST Security controls,,405 +406,r4,9.0,enterprise,,,,,,NIST Security controls,,406 +407,r4,9.0,enterprise,,,,,,NIST Security controls,,407 +408,r4,9.0,enterprise,,,,,,NIST Security controls,,408 +409,r4,9.0,enterprise,,,,,,NIST Security controls,,409 +410,r4,9.0,enterprise,,,,,,NIST Security controls,,410 +411,r4,9.0,enterprise,,,,,,NIST Security controls,,411 +412,r4,9.0,enterprise,,,,,,NIST Security controls,,412 +413,r4,9.0,enterprise,,,,,,NIST Security controls,,413 +414,r4,9.0,enterprise,,,,,,NIST Security controls,,414 +415,r4,9.0,enterprise,,,,,,NIST Security controls,,415 +416,r4,9.0,enterprise,,,,,,NIST Security controls,,416 +417,r4,9.0,enterprise,,,,,,NIST Security controls,,417 +418,r4,9.0,enterprise,,,,,,NIST Security controls,,418 +419,r4,9.0,enterprise,,,,,,NIST Security controls,,419 +420,r4,9.0,enterprise,,,,,,NIST Security controls,,420 +421,r4,9.0,enterprise,,,,,,NIST Security controls,,421 +422,r4,9.0,enterprise,,,,,,NIST Security controls,,422 +423,r4,9.0,enterprise,,,,,,NIST Security controls,,423 +424,r4,9.0,enterprise,,,,,,NIST Security controls,,424 +425,r4,9.0,enterprise,,,,,,NIST Security controls,,425 +426,r4,9.0,enterprise,,,,,,NIST Security controls,,426 +427,r4,9.0,enterprise,,,,,,NIST Security controls,,427 +428,r4,9.0,enterprise,,,,,,NIST Security controls,,428 +429,r4,9.0,enterprise,,,,,,NIST Security controls,,429 +430,r4,9.0,enterprise,,,,,,NIST Security controls,,430 +431,r4,9.0,enterprise,,,,,,NIST Security controls,,431 +432,r4,9.0,enterprise,,,,,,NIST Security controls,,432 +433,r4,9.0,enterprise,,,,,,NIST Security controls,,433 +434,r4,9.0,enterprise,,,,,,NIST Security controls,,434 +435,r4,9.0,enterprise,,,,,,NIST Security controls,,435 +436,r4,9.0,enterprise,,,,,,NIST Security controls,,436 +437,r4,9.0,enterprise,,,,,,NIST Security controls,,437 +438,r4,9.0,enterprise,,,,,,NIST Security controls,,438 +439,r4,9.0,enterprise,,,,,,NIST Security controls,,439 +440,r4,9.0,enterprise,,,,,,NIST Security controls,,440 +441,r4,9.0,enterprise,,,,,,NIST Security controls,,441 +442,r4,9.0,enterprise,,,,,,NIST Security controls,,442 +443,r4,9.0,enterprise,,,,,,NIST Security controls,,443 +444,r4,9.0,enterprise,,,,,,NIST Security controls,,444 +445,r4,9.0,enterprise,,,,,,NIST Security controls,,445 +446,r4,9.0,enterprise,,,,,,NIST Security controls,,446 +447,r4,9.0,enterprise,,,,,,NIST Security controls,,447 +448,r4,9.0,enterprise,,,,,,NIST Security controls,,448 +449,r4,9.0,enterprise,,,,,,NIST Security controls,,449 +450,r4,9.0,enterprise,,,,,,NIST Security controls,,450 +451,r4,9.0,enterprise,,,,,,NIST Security controls,,451 +452,r4,9.0,enterprise,,,,,,NIST Security controls,,452 +453,r4,9.0,enterprise,,,,,,NIST Security controls,,453 +454,r4,9.0,enterprise,,,,,,NIST Security controls,,454 +455,r4,9.0,enterprise,,,,,,NIST Security controls,,455 +456,r4,9.0,enterprise,,,,,,NIST Security controls,,456 +457,r4,9.0,enterprise,,,,,,NIST Security controls,,457 +458,r4,9.0,enterprise,,,,,,NIST Security controls,,458 +459,r4,9.0,enterprise,,,,,,NIST Security controls,,459 +460,r4,9.0,enterprise,,,,,,NIST Security controls,,460 +461,r4,9.0,enterprise,,,,,,NIST Security controls,,461 +462,r4,9.0,enterprise,,,,,,NIST Security controls,,462 +463,r4,9.0,enterprise,,,,,,NIST Security controls,,463 +464,r4,9.0,enterprise,,,,,,NIST Security controls,,464 +465,r4,9.0,enterprise,,,,,,NIST Security controls,,465 +466,r4,9.0,enterprise,,,,,,NIST Security controls,,466 +467,r4,9.0,enterprise,,,,,,NIST Security controls,,467 +468,r4,9.0,enterprise,,,,,,NIST Security controls,,468 +469,r4,9.0,enterprise,,,,,,NIST Security controls,,469 +470,r4,9.0,enterprise,,,,,,NIST Security controls,,470 +471,r4,9.0,enterprise,,,,,,NIST Security controls,,471 +472,r4,9.0,enterprise,,,,,,NIST Security controls,,472 +473,r4,9.0,enterprise,,,,,,NIST Security controls,,473 +474,r4,9.0,enterprise,,,,,,NIST Security controls,,474 +475,r4,9.0,enterprise,,,,,,NIST Security controls,,475 +476,r4,9.0,enterprise,,,,,,NIST Security controls,,476 +477,r4,9.0,enterprise,,,,,,NIST Security controls,,477 +478,r4,9.0,enterprise,,,,,,NIST Security controls,,478 +479,r4,9.0,enterprise,,,,,,NIST Security controls,,479 +480,r4,9.0,enterprise,,,,,,NIST Security controls,,480 +481,r4,9.0,enterprise,,,,,,NIST Security controls,,481 +482,r4,9.0,enterprise,,,,,,NIST Security controls,,482 +483,r4,9.0,enterprise,,,,,,NIST Security controls,,483 +484,r4,9.0,enterprise,,,,,,NIST Security controls,,484 +485,r4,9.0,enterprise,,,,,,NIST Security controls,,485 +486,r4,9.0,enterprise,,,,,,NIST Security controls,,486 +487,r4,9.0,enterprise,,,,,,NIST Security controls,,487 +488,r4,9.0,enterprise,,,,,,NIST Security controls,,488 +489,r4,9.0,enterprise,,,,,,NIST Security controls,,489 +490,r4,9.0,enterprise,,,,,,NIST Security controls,,490 +491,r4,9.0,enterprise,,,,,,NIST Security controls,,491 +492,r4,9.0,enterprise,,,,,,NIST Security controls,,492 +493,r4,9.0,enterprise,,,,,,NIST Security controls,,493 +494,r4,9.0,enterprise,,,,,,NIST Security controls,,494 +495,r4,9.0,enterprise,,,,,,NIST Security controls,,495 +496,r4,9.0,enterprise,,,,,,NIST Security controls,,496 +497,r4,9.0,enterprise,,,,,,NIST Security controls,,497 +498,r4,9.0,enterprise,,,,,,NIST Security controls,,498 +499,r4,9.0,enterprise,,,,,,NIST Security controls,,499 +500,r4,9.0,enterprise,,,,,,NIST Security controls,,500 +501,r4,9.0,enterprise,,,,,,NIST Security controls,,501 +502,r4,9.0,enterprise,,,,,,NIST Security controls,,502 +503,r4,9.0,enterprise,,,,,,NIST Security controls,,503 +504,r4,9.0,enterprise,,,,,,NIST Security controls,,504 +505,r4,9.0,enterprise,,,,,,NIST Security controls,,505 +506,r4,9.0,enterprise,,,,,,NIST Security controls,,506 +507,r4,9.0,enterprise,,,,,,NIST Security controls,,507 +508,r4,9.0,enterprise,,,,,,NIST Security controls,,508 +509,r4,9.0,enterprise,,,,,,NIST Security controls,,509 +510,r4,9.0,enterprise,,,,,,NIST Security controls,,510 +511,r4,9.0,enterprise,,,,,,NIST Security controls,,511 +512,r4,9.0,enterprise,,,,,,NIST Security controls,,512 +513,r4,9.0,enterprise,,,,,,NIST Security controls,,513 +514,r4,9.0,enterprise,,,,,,NIST Security controls,,514 +515,r4,9.0,enterprise,,,,,,NIST Security controls,,515 +516,r4,9.0,enterprise,,,,,,NIST Security controls,,516 +517,r4,9.0,enterprise,,,,,,NIST Security controls,,517 +518,r4,9.0,enterprise,,,,,,NIST Security controls,,518 +519,r4,9.0,enterprise,,,,,,NIST Security controls,,519 +520,r4,9.0,enterprise,,,,,,NIST Security controls,,520 +521,r4,9.0,enterprise,,,,,,NIST Security controls,,521 +522,r4,9.0,enterprise,,,,,,NIST Security controls,,522 +523,r4,9.0,enterprise,,,,,,NIST Security controls,,523 +524,r4,9.0,enterprise,,,,,,NIST Security controls,,524 +525,r4,9.0,enterprise,,,,,,NIST Security controls,,525 +526,r4,9.0,enterprise,,,,,,NIST Security controls,,526 +527,r4,9.0,enterprise,,,,,,NIST Security controls,,527 +528,r4,9.0,enterprise,,,,,,NIST Security controls,,528 +529,r4,9.0,enterprise,,,,,,NIST Security controls,,529 +530,r4,9.0,enterprise,,,,,,NIST Security controls,,530 +531,r4,9.0,enterprise,,,,,,NIST Security controls,,531 +532,r4,9.0,enterprise,,,,,,NIST Security controls,,532 +533,r4,9.0,enterprise,,,,,,NIST Security controls,,533 +534,r4,9.0,enterprise,,,,,,NIST Security controls,,534 +535,r4,9.0,enterprise,,,,,,NIST Security controls,,535 +536,r4,9.0,enterprise,,,,,,NIST Security controls,,536 +537,r4,9.0,enterprise,,,,,,NIST Security controls,,537 +538,r4,9.0,enterprise,,,,,,NIST Security controls,,538 +539,r4,9.0,enterprise,,,,,,NIST Security controls,,539 +540,r4,9.0,enterprise,,,,,,NIST Security controls,,540 +541,r4,9.0,enterprise,,,,,,NIST Security controls,,541 +542,r4,9.0,enterprise,,,,,,NIST Security controls,,542 +543,r4,9.0,enterprise,,,,,,NIST Security controls,,543 +544,r4,9.0,enterprise,,,,,,NIST Security controls,,544 +545,r4,9.0,enterprise,,,,,,NIST Security controls,,545 +546,r4,9.0,enterprise,,,,,,NIST Security controls,,546 +547,r4,9.0,enterprise,,,,,,NIST Security controls,,547 +548,r4,9.0,enterprise,,,,,,NIST Security controls,,548 +549,r4,9.0,enterprise,,,,,,NIST Security controls,,549 +550,r4,9.0,enterprise,,,,,,NIST Security controls,,550 +551,r4,9.0,enterprise,,,,,,NIST Security controls,,551 +552,r4,9.0,enterprise,,,,,,NIST Security controls,,552 +553,r4,9.0,enterprise,,,,,,NIST Security controls,,553 +554,r4,9.0,enterprise,,,,,,NIST Security controls,,554 +555,r4,9.0,enterprise,,,,,,NIST Security controls,,555 +556,r4,9.0,enterprise,,,,,,NIST Security controls,,556 +557,r4,9.0,enterprise,,,,,,NIST Security controls,,557 +558,r4,9.0,enterprise,,,,,,NIST Security controls,,558 +559,r4,9.0,enterprise,,,,,,NIST Security controls,,559 +560,r4,9.0,enterprise,,,,,,NIST Security controls,,560 +561,r4,9.0,enterprise,,,,,,NIST Security controls,,561 +562,r4,9.0,enterprise,,,,,,NIST Security controls,,562 +563,r4,9.0,enterprise,,,,,,NIST Security controls,,563 +564,r4,9.0,enterprise,,,,,,NIST Security controls,,564 +565,r4,9.0,enterprise,,,,,,NIST Security controls,,565 +566,r4,9.0,enterprise,,,,,,NIST Security controls,,566 +567,r4,9.0,enterprise,,,,,,NIST Security controls,,567 +568,r4,9.0,enterprise,,,,,,NIST Security controls,,568 +569,r4,9.0,enterprise,,,,,,NIST Security controls,,569 +570,r4,9.0,enterprise,,,,,,NIST Security controls,,570 +571,r4,9.0,enterprise,,,,,,NIST Security controls,,571 +572,r4,9.0,enterprise,,,,,,NIST Security controls,,572 +573,r4,9.0,enterprise,,,,,,NIST Security controls,,573 +574,r4,9.0,enterprise,,,,,,NIST Security controls,,574 +575,r4,9.0,enterprise,,,,,,NIST Security controls,,575 +576,r4,9.0,enterprise,,,,,,NIST Security controls,,576 +577,r4,9.0,enterprise,,,,,,NIST Security controls,,577 +578,r4,9.0,enterprise,,,,,,NIST Security controls,,578 +579,r4,9.0,enterprise,,,,,,NIST Security controls,,579 +580,r4,9.0,enterprise,,,,,,NIST Security controls,,580 +581,r4,9.0,enterprise,,,,,,NIST Security controls,,581 +582,r4,9.0,enterprise,,,,,,NIST Security controls,,582 +583,r4,9.0,enterprise,,,,,,NIST Security controls,,583 +584,r4,9.0,enterprise,,,,,,NIST Security controls,,584 +585,r4,9.0,enterprise,,,,,,NIST Security controls,,585 +586,r4,9.0,enterprise,,,,,,NIST Security controls,,586 +587,r4,9.0,enterprise,,,,,,NIST Security controls,,587 +588,r4,9.0,enterprise,,,,,,NIST Security controls,,588 +589,r4,9.0,enterprise,,,,,,NIST Security controls,,589 +590,r4,9.0,enterprise,,,,,,NIST Security controls,,590 +591,r4,9.0,enterprise,,,,,,NIST Security controls,,591 +592,r4,9.0,enterprise,,,,,,NIST Security controls,,592 +593,r4,9.0,enterprise,,,,,,NIST Security controls,,593 +594,r4,9.0,enterprise,,,,,,NIST Security controls,,594 +595,r4,9.0,enterprise,,,,,,NIST Security controls,,595 +596,r4,9.0,enterprise,,,,,,NIST Security controls,,596 +597,r4,9.0,enterprise,,,,,,NIST Security controls,,597 +598,r4,9.0,enterprise,,,,,,NIST Security controls,,598 +599,r4,9.0,enterprise,,,,,,NIST Security controls,,599 +600,r4,9.0,enterprise,,,,,,NIST Security controls,,600 +601,r4,9.0,enterprise,,,,,,NIST Security controls,,601 +602,r4,9.0,enterprise,,,,,,NIST Security controls,,602 +603,r4,9.0,enterprise,,,,,,NIST Security controls,,603 +604,r4,9.0,enterprise,,,,,,NIST Security controls,,604 +605,r4,9.0,enterprise,,,,,,NIST Security controls,,605 +606,r4,9.0,enterprise,,,,,,NIST Security controls,,606 +607,r4,9.0,enterprise,,,,,,NIST Security controls,,607 +608,r4,9.0,enterprise,,,,,,NIST Security controls,,608 +609,r4,9.0,enterprise,,,,,,NIST Security controls,,609 +610,r4,9.0,enterprise,,,,,,NIST Security controls,,610 +611,r4,9.0,enterprise,,,,,,NIST Security controls,,611 +612,r4,9.0,enterprise,,,,,,NIST Security controls,,612 +613,r4,9.0,enterprise,,,,,,NIST Security controls,,613 +614,r4,9.0,enterprise,,,,,,NIST Security controls,,614 +615,r4,9.0,enterprise,,,,,,NIST Security controls,,615 +616,r4,9.0,enterprise,,,,,,NIST Security controls,,616 +617,r4,9.0,enterprise,,,,,,NIST Security controls,,617 +618,r4,9.0,enterprise,,,,,,NIST Security controls,,618 +619,r4,9.0,enterprise,,,,,,NIST Security controls,,619 +620,r4,9.0,enterprise,,,,,,NIST Security controls,,620 +621,r4,9.0,enterprise,,,,,,NIST Security controls,,621 +622,r4,9.0,enterprise,,,,,,NIST Security controls,,622 +623,r4,9.0,enterprise,,,,,,NIST Security controls,,623 +624,r4,9.0,enterprise,,,,,,NIST Security controls,,624 +625,r4,9.0,enterprise,,,,,,NIST Security controls,,625 +626,r4,9.0,enterprise,,,,,,NIST Security controls,,626 +627,r4,9.0,enterprise,,,,,,NIST Security controls,,627 +628,r4,9.0,enterprise,,,,,,NIST Security controls,,628 +629,r4,9.0,enterprise,,,,,,NIST Security controls,,629 +630,r4,9.0,enterprise,,,,,,NIST Security controls,,630 +631,r4,9.0,enterprise,,,,,,NIST Security controls,,631 +632,r4,9.0,enterprise,,,,,,NIST Security controls,,632 +633,r4,9.0,enterprise,,,,,,NIST Security controls,,633 +634,r4,9.0,enterprise,,,,,,NIST Security controls,,634 +635,r4,9.0,enterprise,,,,,,NIST Security controls,,635 +636,r4,9.0,enterprise,,,,,,NIST Security controls,,636 +637,r4,9.0,enterprise,,,,,,NIST Security controls,,637 +638,r4,9.0,enterprise,,,,,,NIST Security controls,,638 +639,r4,9.0,enterprise,,,,,,NIST Security controls,,639 +640,r4,9.0,enterprise,,,,,,NIST Security controls,,640 +641,r4,9.0,enterprise,,,,,,NIST Security controls,,641 +642,r4,9.0,enterprise,,,,,,NIST Security controls,,642 +643,r4,9.0,enterprise,,,,,,NIST Security controls,,643 +644,r4,9.0,enterprise,,,,,,NIST Security controls,,644 +645,r4,9.0,enterprise,,,,,,NIST Security controls,,645 +646,r4,9.0,enterprise,,,,,,NIST Security controls,,646 +647,r4,9.0,enterprise,,,,,,NIST Security controls,,647 +648,r4,9.0,enterprise,,,,,,NIST Security controls,,648 +649,r4,9.0,enterprise,,,,,,NIST Security controls,,649 +650,r4,9.0,enterprise,,,,,,NIST Security controls,,650 +651,r4,9.0,enterprise,,,,,,NIST Security controls,,651 +652,r4,9.0,enterprise,,,,,,NIST Security controls,,652 +653,r4,9.0,enterprise,,,,,,NIST Security controls,,653 +654,r4,9.0,enterprise,,,,,,NIST Security controls,,654 +655,r4,9.0,enterprise,,,,,,NIST Security controls,,655 +656,r4,9.0,enterprise,,,,,,NIST Security controls,,656 +657,r4,9.0,enterprise,,,,,,NIST Security controls,,657 +658,r4,9.0,enterprise,,,,,,NIST Security controls,,658 +659,r4,9.0,enterprise,,,,,,NIST Security controls,,659 +660,r4,9.0,enterprise,,,,,,NIST Security controls,,660 +661,r4,9.0,enterprise,,,,,,NIST Security controls,,661 +662,r4,9.0,enterprise,,,,,,NIST Security controls,,662 +663,r4,9.0,enterprise,,,,,,NIST Security controls,,663 +664,r4,9.0,enterprise,,,,,,NIST Security controls,,664 +665,r4,9.0,enterprise,,,,,,NIST Security controls,,665 +666,r4,9.0,enterprise,,,,,,NIST Security controls,,666 +667,r4,9.0,enterprise,,,,,,NIST Security controls,,667 +668,r4,9.0,enterprise,,,,,,NIST Security controls,,668 +669,r4,9.0,enterprise,,,,,,NIST Security controls,,669 +670,r4,9.0,enterprise,,,,,,NIST Security controls,,670 +671,r4,9.0,enterprise,,,,,,NIST Security controls,,671 +672,r4,9.0,enterprise,,,,,,NIST Security controls,,672 +673,r4,9.0,enterprise,,,,,,NIST Security controls,,673 +674,r4,9.0,enterprise,,,,,,NIST Security controls,,674 +675,r4,9.0,enterprise,,,,,,NIST Security controls,,675 +676,r4,9.0,enterprise,,,,,,NIST Security controls,,676 +677,r4,9.0,enterprise,,,,,,NIST Security controls,,677 +678,r4,9.0,enterprise,,,,,,NIST Security controls,,678 +679,r4,9.0,enterprise,,,,,,NIST Security controls,,679 +680,r4,9.0,enterprise,,,,,,NIST Security controls,,680 +681,r4,9.0,enterprise,,,,,,NIST Security controls,,681 +682,r4,9.0,enterprise,,,,,,NIST Security controls,,682 +683,r4,9.0,enterprise,,,,,,NIST Security controls,,683 +684,r4,9.0,enterprise,,,,,,NIST Security controls,,684 +685,r4,9.0,enterprise,,,,,,NIST Security controls,,685 +686,r4,9.0,enterprise,,,,,,NIST Security controls,,686 +687,r4,9.0,enterprise,,,,,,NIST Security controls,,687 +688,r4,9.0,enterprise,,,,,,NIST Security controls,,688 +689,r4,9.0,enterprise,,,,,,NIST Security controls,,689 +690,r4,9.0,enterprise,,,,,,NIST Security controls,,690 +691,r4,9.0,enterprise,,,,,,NIST Security controls,,691 +692,r4,9.0,enterprise,,,,,,NIST Security controls,,692 +693,r4,9.0,enterprise,,,,,,NIST Security controls,,693 +694,r4,9.0,enterprise,,,,,,NIST Security controls,,694 +695,r4,9.0,enterprise,,,,,,NIST Security controls,,695 +696,r4,9.0,enterprise,,,,,,NIST Security controls,,696 +697,r4,9.0,enterprise,,,,,,NIST Security controls,,697 +698,r4,9.0,enterprise,,,,,,NIST Security controls,,698 +699,r4,9.0,enterprise,,,,,,NIST Security controls,,699 +700,r4,9.0,enterprise,,,,,,NIST Security controls,,700 +701,r4,9.0,enterprise,,,,,,NIST Security controls,,701 +702,r4,9.0,enterprise,,,,,,NIST Security controls,,702 +703,r4,9.0,enterprise,,,,,,NIST Security controls,,703 +704,r4,9.0,enterprise,,,,,,NIST Security controls,,704 +705,r4,9.0,enterprise,,,,,,NIST Security controls,,705 +706,r4,9.0,enterprise,,,,,,NIST Security controls,,706 +707,r4,9.0,enterprise,,,,,,NIST Security controls,,707 +708,r4,9.0,enterprise,,,,,,NIST Security controls,,708 +709,r4,9.0,enterprise,,,,,,NIST Security controls,,709 +710,r4,9.0,enterprise,,,,,,NIST Security controls,,710 +711,r4,9.0,enterprise,,,,,,NIST Security controls,,711 +712,r4,9.0,enterprise,,,,,,NIST Security controls,,712 +713,r4,9.0,enterprise,,,,,,NIST Security controls,,713 +714,r4,9.0,enterprise,,,,,,NIST Security controls,,714 +715,r4,9.0,enterprise,,,,,,NIST Security controls,,715 +716,r4,9.0,enterprise,,,,,,NIST Security controls,,716 +717,r4,9.0,enterprise,,,,,,NIST Security controls,,717 +718,r4,9.0,enterprise,,,,,,NIST Security controls,,718 +719,r4,9.0,enterprise,,,,,,NIST Security controls,,719 +720,r4,9.0,enterprise,,,,,,NIST Security controls,,720 +721,r4,9.0,enterprise,,,,,,NIST Security controls,,721 +722,r4,9.0,enterprise,,,,,,NIST Security controls,,722 +723,r4,9.0,enterprise,,,,,,NIST Security controls,,723 +724,r4,9.0,enterprise,,,,,,NIST Security controls,,724 +725,r4,9.0,enterprise,,,,,,NIST Security controls,,725 +726,r4,9.0,enterprise,,,,,,NIST Security controls,,726 +727,r4,9.0,enterprise,,,,,,NIST Security controls,,727 +728,r4,9.0,enterprise,,,,,,NIST Security controls,,728 +729,r4,9.0,enterprise,,,,,,NIST Security controls,,729 +730,r4,9.0,enterprise,,,,,,NIST Security controls,,730 +731,r4,9.0,enterprise,,,,,,NIST Security controls,,731 +732,r4,9.0,enterprise,,,,,,NIST Security controls,,732 +733,r4,9.0,enterprise,,,,,,NIST Security controls,,733 +734,r4,9.0,enterprise,,,,,,NIST Security controls,,734 +735,r4,9.0,enterprise,,,,,,NIST Security controls,,735 +736,r4,9.0,enterprise,,,,,,NIST Security controls,,736 +737,r4,9.0,enterprise,,,,,,NIST Security controls,,737 +738,r4,9.0,enterprise,,,,,,NIST Security controls,,738 +739,r4,9.0,enterprise,,,,,,NIST Security controls,,739 +740,r4,9.0,enterprise,,,,,,NIST Security controls,,740 +741,r4,9.0,enterprise,,,,,,NIST Security controls,,741 +742,r4,9.0,enterprise,,,,,,NIST Security controls,,742 +743,r4,9.0,enterprise,,,,,,NIST Security controls,,743 +744,r4,9.0,enterprise,,,,,,NIST Security controls,,744 +745,r4,9.0,enterprise,,,,,,NIST Security controls,,745 +746,r4,9.0,enterprise,,,,,,NIST Security controls,,746 +747,r4,9.0,enterprise,,,,,,NIST Security controls,,747 +748,r4,9.0,enterprise,,,,,,NIST Security controls,,748 +749,r4,9.0,enterprise,,,,,,NIST Security controls,,749 +750,r4,9.0,enterprise,,,,,,NIST Security controls,,750 +751,r4,9.0,enterprise,,,,,,NIST Security controls,,751 +752,r4,9.0,enterprise,,,,,,NIST Security controls,,752 +753,r4,9.0,enterprise,,,,,,NIST Security controls,,753 +754,r4,9.0,enterprise,,,,,,NIST Security controls,,754 +755,r4,9.0,enterprise,,,,,,NIST Security controls,,755 +756,r4,9.0,enterprise,,,,,,NIST Security controls,,756 +757,r4,9.0,enterprise,,,,,,NIST Security controls,,757 +758,r4,9.0,enterprise,,,,,,NIST Security controls,,758 +759,r4,9.0,enterprise,,,,,,NIST Security controls,,759 +760,r4,9.0,enterprise,,,,,,NIST Security controls,,760 +761,r4,9.0,enterprise,,,,,,NIST Security controls,,761 +762,r4,9.0,enterprise,,,,,,NIST Security controls,,762 +763,r4,9.0,enterprise,,,,,,NIST Security controls,,763 +764,r4,9.0,enterprise,,,,,,NIST Security controls,,764 +765,r4,9.0,enterprise,,,,,,NIST Security controls,,765 +766,r4,9.0,enterprise,,,,,,NIST Security controls,,766 +767,r4,9.0,enterprise,,,,,,NIST Security controls,,767 +768,r4,9.0,enterprise,,,,,,NIST Security controls,,768 +769,r4,9.0,enterprise,,,,,,NIST Security controls,,769 +770,r4,9.0,enterprise,,,,,,NIST Security controls,,770 +771,r4,9.0,enterprise,,,,,,NIST Security controls,,771 +772,r4,9.0,enterprise,,,,,,NIST Security controls,,772 +773,r4,9.0,enterprise,,,,,,NIST Security controls,,773 +774,r4,9.0,enterprise,,,,,,NIST Security controls,,774 +775,r4,9.0,enterprise,,,,,,NIST Security controls,,775 +776,r4,9.0,enterprise,,,,,,NIST Security controls,,776 +777,r4,9.0,enterprise,,,,,,NIST Security controls,,777 +778,r4,9.0,enterprise,,,,,,NIST Security controls,,778 +779,r4,9.0,enterprise,,,,,,NIST Security controls,,779 +780,r4,9.0,enterprise,,,,,,NIST Security controls,,780 +781,r4,9.0,enterprise,,,,,,NIST Security controls,,781 +782,r4,9.0,enterprise,,,,,,NIST Security controls,,782 +783,r4,9.0,enterprise,,,,,,NIST Security controls,,783 +784,r4,9.0,enterprise,,,,,,NIST Security controls,,784 +785,r4,9.0,enterprise,,,,,,NIST Security controls,,785 +786,r4,9.0,enterprise,,,,,,NIST Security controls,,786 +787,r4,9.0,enterprise,,,,,,NIST Security controls,,787 +788,r4,9.0,enterprise,,,,,,NIST Security controls,,788 +789,r4,9.0,enterprise,,,,,,NIST Security controls,,789 +790,r4,9.0,enterprise,,,,,,NIST Security controls,,790 +791,r4,9.0,enterprise,,,,,,NIST Security controls,,791 +792,r4,9.0,enterprise,,,,,,NIST Security controls,,792 +793,r4,9.0,enterprise,,,,,,NIST Security controls,,793 +794,r4,9.0,enterprise,,,,,,NIST Security controls,,794 +795,r4,9.0,enterprise,,,,,,NIST Security controls,,795 +796,r4,9.0,enterprise,,,,,,NIST Security controls,,796 +797,r4,9.0,enterprise,,,,,,NIST Security controls,,797 +798,r4,9.0,enterprise,,,,,,NIST Security controls,,798 +799,r4,9.0,enterprise,,,,,,NIST Security controls,,799 +800,r4,9.0,enterprise,,,,,,NIST Security controls,,800 +801,r4,9.0,enterprise,,,,,,NIST Security controls,,801 +802,r4,9.0,enterprise,,,,,,NIST Security controls,,802 +803,r4,9.0,enterprise,,,,,,NIST Security controls,,803 +804,r4,9.0,enterprise,,,,,,NIST Security controls,,804 +805,r4,9.0,enterprise,,,,,,NIST Security controls,,805 +806,r4,9.0,enterprise,,,,,,NIST Security controls,,806 +807,r4,9.0,enterprise,,,,,,NIST Security controls,,807 +808,r4,9.0,enterprise,,,,,,NIST Security controls,,808 +809,r4,9.0,enterprise,,,,,,NIST Security controls,,809 +810,r4,9.0,enterprise,,,,,,NIST Security controls,,810 +811,r4,9.0,enterprise,,,,,,NIST Security controls,,811 +812,r4,9.0,enterprise,,,,,,NIST Security controls,,812 +813,r4,9.0,enterprise,,,,,,NIST Security controls,,813 +814,r4,9.0,enterprise,,,,,,NIST Security controls,,814 +815,r4,9.0,enterprise,,,,,,NIST Security controls,,815 +816,r4,9.0,enterprise,,,,,,NIST Security controls,,816 +817,r4,9.0,enterprise,,,,,,NIST Security controls,,817 +818,r4,9.0,enterprise,,,,,,NIST Security controls,,818 +819,r4,9.0,enterprise,,,,,,NIST Security controls,,819 +820,r4,9.0,enterprise,,,,,,NIST Security controls,,820 +821,r4,9.0,enterprise,,,,,,NIST Security controls,,821 +822,r4,9.0,enterprise,,,,,,NIST Security controls,,822 +823,r4,9.0,enterprise,,,,,,NIST Security controls,,823 +824,r4,9.0,enterprise,,,,,,NIST Security controls,,824 +825,r4,9.0,enterprise,,,,,,NIST Security controls,,825 +826,r4,9.0,enterprise,,,,,,NIST Security controls,,826 +827,r4,9.0,enterprise,,,,,,NIST Security controls,,827 +828,r4,9.0,enterprise,,,,,,NIST Security controls,,828 +829,r4,9.0,enterprise,,,,,,NIST Security controls,,829 +830,r4,9.0,enterprise,,,,,,NIST Security controls,,830 +831,r4,9.0,enterprise,,,,,,NIST Security controls,,831 +832,r4,9.0,enterprise,,,,,,NIST Security controls,,832 +833,r4,9.0,enterprise,,,,,,NIST Security controls,,833 +834,r4,9.0,enterprise,,,,,,NIST Security controls,,834 +835,r4,9.0,enterprise,,,,,,NIST Security controls,,835 +836,r4,9.0,enterprise,,,,,,NIST Security controls,,836 +837,r4,9.0,enterprise,,,,,,NIST Security controls,,837 +838,r4,9.0,enterprise,,,,,,NIST Security controls,,838 +839,r4,9.0,enterprise,,,,,,NIST Security controls,,839 +840,r4,9.0,enterprise,,,,,,NIST Security controls,,840 +841,r4,9.0,enterprise,,,,,,NIST Security controls,,841 +842,r4,9.0,enterprise,,,,,,NIST Security controls,,842 +843,r4,9.0,enterprise,,,,,,NIST Security controls,,843 +844,r4,9.0,enterprise,,,,,,NIST Security controls,,844 +845,r4,9.0,enterprise,,,,,,NIST Security controls,,845 +846,r4,9.0,enterprise,,,,,,NIST Security controls,,846 +847,r4,9.0,enterprise,,,,,,NIST Security controls,,847 +848,r4,9.0,enterprise,,,,,,NIST Security controls,,848 +849,r4,9.0,enterprise,,,,,,NIST Security controls,,849 +850,r4,9.0,enterprise,,,,,,NIST Security controls,,850 +851,r4,9.0,enterprise,,,,,,NIST Security controls,,851 +852,r4,9.0,enterprise,,,,,,NIST Security controls,,852 +853,r4,9.0,enterprise,,,,,,NIST Security controls,,853 +854,r4,9.0,enterprise,,,,,,NIST Security controls,,854 +855,r4,9.0,enterprise,,,,,,NIST Security controls,,855 +856,r4,9.0,enterprise,,,,,,NIST Security controls,,856 +857,r4,9.0,enterprise,,,,,,NIST Security controls,,857 +858,r4,9.0,enterprise,,,,,,NIST Security controls,,858 +859,r4,9.0,enterprise,,,,,,NIST Security controls,,859 +860,r4,9.0,enterprise,,,,,,NIST Security controls,,860 +861,r4,9.0,enterprise,,,,,,NIST Security controls,,861 +862,r4,9.0,enterprise,,,,,,NIST Security controls,,862 +863,r4,9.0,enterprise,,,,,,NIST Security controls,,863 +864,r4,9.0,enterprise,,,,,,NIST Security controls,,864 +865,r4,9.0,enterprise,,,,,,NIST Security controls,,865 +866,r4,9.0,enterprise,,,,,,NIST Security controls,,866 +867,r4,9.0,enterprise,,,,,,NIST Security controls,,867 +868,r4,9.0,enterprise,,,,,,NIST Security controls,,868 +869,r4,9.0,enterprise,,,,,,NIST Security controls,,869 +870,r4,9.0,enterprise,,,,,,NIST Security controls,,870 +871,r4,9.0,enterprise,,,,,,NIST Security controls,,871 +872,r4,9.0,enterprise,,,,,,NIST Security controls,,872 +873,r4,9.0,enterprise,,,,,,NIST Security controls,,873 +874,r4,9.0,enterprise,,,,,,NIST Security controls,,874 +875,r4,9.0,enterprise,,,,,,NIST Security controls,,875 +876,r4,9.0,enterprise,,,,,,NIST Security controls,,876 +877,r4,9.0,enterprise,,,,,,NIST Security controls,,877 +878,r4,9.0,enterprise,,,,,,NIST Security controls,,878 +879,r4,9.0,enterprise,,,,,,NIST Security controls,,879 +880,r4,9.0,enterprise,,,,,,NIST Security controls,,880 +881,r4,9.0,enterprise,,,,,,NIST Security controls,,881 +882,r4,9.0,enterprise,,,,,,NIST Security controls,,882 +883,r4,9.0,enterprise,,,,,,NIST Security controls,,883 +884,r4,9.0,enterprise,,,,,,NIST Security controls,,884 +885,r4,9.0,enterprise,,,,,,NIST Security controls,,885 +886,r4,9.0,enterprise,,,,,,NIST Security controls,,886 +887,r4,9.0,enterprise,,,,,,NIST Security controls,,887 +888,r4,9.0,enterprise,,,,,,NIST Security controls,,888 +889,r4,9.0,enterprise,,,,,,NIST Security controls,,889 +890,r4,9.0,enterprise,,,,,,NIST Security controls,,890 +891,r4,9.0,enterprise,,,,,,NIST Security controls,,891 +892,r4,9.0,enterprise,,,,,,NIST Security controls,,892 +893,r4,9.0,enterprise,,,,,,NIST Security controls,,893 +894,r4,9.0,enterprise,,,,,,NIST Security controls,,894 +895,r4,9.0,enterprise,,,,,,NIST Security controls,,895 +896,r4,9.0,enterprise,,,,,,NIST Security controls,,896 +897,r4,9.0,enterprise,,,,,,NIST Security controls,,897 +898,r4,9.0,enterprise,,,,,,NIST Security controls,,898 +899,r4,9.0,enterprise,,,,,,NIST Security controls,,899 +900,r4,9.0,enterprise,,,,,,NIST Security controls,,900 +901,r4,9.0,enterprise,,,,,,NIST Security controls,,901 +902,r4,9.0,enterprise,,,,,,NIST Security controls,,902 +903,r4,9.0,enterprise,,,,,,NIST Security controls,,903 +904,r4,9.0,enterprise,,,,,,NIST Security controls,,904 +905,r4,9.0,enterprise,,,,,,NIST Security controls,,905 +906,r4,9.0,enterprise,,,,,,NIST Security controls,,906 +907,r4,9.0,enterprise,,,,,,NIST Security controls,,907 +908,r4,9.0,enterprise,,,,,,NIST Security controls,,908 +909,r4,9.0,enterprise,,,,,,NIST Security controls,,909 +910,r4,9.0,enterprise,,,,,,NIST Security controls,,910 +911,r4,9.0,enterprise,,,,,,NIST Security controls,,911 +912,r4,9.0,enterprise,,,,,,NIST Security controls,,912 +913,r4,9.0,enterprise,,,,,,NIST Security controls,,913 +914,r4,9.0,enterprise,,,,,,NIST Security controls,,914 +915,r4,9.0,enterprise,,,,,,NIST Security controls,,915 +916,r4,9.0,enterprise,,,,,,NIST Security controls,,916 +917,r4,9.0,enterprise,,,,,,NIST Security controls,,917 +918,r4,9.0,enterprise,,,,,,NIST Security controls,,918 +919,r4,9.0,enterprise,,,,,,NIST Security controls,,919 +920,r4,9.0,enterprise,,,,,,NIST Security controls,,920 +921,r4,9.0,enterprise,,,,,,NIST Security controls,,921 +922,r4,9.0,enterprise,,,,,,NIST Security controls,,922 +923,r4,9.0,enterprise,,,,,,NIST Security controls,,923 +924,r4,9.0,enterprise,,,,,,NIST Security controls,,924 +925,r4,9.0,enterprise,,,,,,NIST Security controls,,925 +926,r4,9.0,enterprise,,,,,,NIST Security controls,,926 +927,r4,9.0,enterprise,,,,,,NIST Security controls,,927 +928,r4,9.0,enterprise,,,,,,NIST Security controls,,928 +929,r4,9.0,enterprise,,,,,,NIST Security controls,,929 +930,r4,9.0,enterprise,,,,,,NIST Security controls,,930 +931,r4,9.0,enterprise,,,,,,NIST Security controls,,931 +932,r4,9.0,enterprise,,,,,,NIST Security controls,,932 +933,r4,9.0,enterprise,,,,,,NIST Security controls,,933 +934,r4,9.0,enterprise,,,,,,NIST Security controls,,934 +935,r4,9.0,enterprise,,,,,,NIST Security controls,,935 +936,r4,9.0,enterprise,,,,,,NIST Security controls,,936 +937,r4,9.0,enterprise,,,,,,NIST Security controls,,937 +938,r4,9.0,enterprise,,,,,,NIST Security controls,,938 +939,r4,9.0,enterprise,,,,,,NIST Security controls,,939 +940,r4,9.0,enterprise,,,,,,NIST Security controls,,940 +941,r4,9.0,enterprise,,,,,,NIST Security controls,,941 +942,r4,9.0,enterprise,,,,,,NIST Security controls,,942 +943,r4,9.0,enterprise,,,,,,NIST Security controls,,943 +944,r4,9.0,enterprise,,,,,,NIST Security controls,,944 +945,r4,9.0,enterprise,,,,,,NIST Security controls,,945 +946,r4,9.0,enterprise,,,,,,NIST Security controls,,946 +947,r4,9.0,enterprise,,,,,,NIST Security controls,,947 +948,r4,9.0,enterprise,,,,,,NIST Security controls,,948 +949,r4,9.0,enterprise,,,,,,NIST Security controls,,949 +950,r4,9.0,enterprise,,,,,,NIST Security controls,,950 +951,r4,9.0,enterprise,,,,,,NIST Security controls,,951 +952,r4,9.0,enterprise,,,,,,NIST Security controls,,952 +953,r4,9.0,enterprise,,,,,,NIST Security controls,,953 +954,r4,9.0,enterprise,,,,,,NIST Security controls,,954 +955,r4,9.0,enterprise,,,,,,NIST Security controls,,955 +956,r4,9.0,enterprise,,,,,,NIST Security controls,,956 +957,r4,9.0,enterprise,,,,,,NIST Security controls,,957 +958,r4,9.0,enterprise,,,,,,NIST Security controls,,958 +959,r4,9.0,enterprise,,,,,,NIST Security controls,,959 +960,r4,9.0,enterprise,,,,,,NIST Security controls,,960 +961,r4,9.0,enterprise,,,,,,NIST Security controls,,961 +962,r4,9.0,enterprise,,,,,,NIST Security controls,,962 +963,r4,9.0,enterprise,,,,,,NIST Security controls,,963 +964,r4,9.0,enterprise,,,,,,NIST Security controls,,964 +965,r4,9.0,enterprise,,,,,,NIST Security controls,,965 +966,r4,9.0,enterprise,,,,,,NIST Security controls,,966 +967,r4,9.0,enterprise,,,,,,NIST Security controls,,967 +968,r4,9.0,enterprise,,,,,,NIST Security controls,,968 +969,r4,9.0,enterprise,,,,,,NIST Security controls,,969 +970,r4,9.0,enterprise,,,,,,NIST Security controls,,970 +971,r4,9.0,enterprise,,,,,,NIST Security controls,,971 +972,r4,9.0,enterprise,,,,,,NIST Security controls,,972 +973,r4,9.0,enterprise,,,,,,NIST Security controls,,973 +974,r4,9.0,enterprise,,,,,,NIST Security controls,,974 +975,r4,9.0,enterprise,,,,,,NIST Security controls,,975 +976,r4,9.0,enterprise,,,,,,NIST Security controls,,976 +977,r4,9.0,enterprise,,,,,,NIST Security controls,,977 +978,r4,9.0,enterprise,,,,,,NIST Security controls,,978 +979,r4,9.0,enterprise,,,,,,NIST Security controls,,979 +980,r4,9.0,enterprise,,,,,,NIST Security controls,,980 +981,r4,9.0,enterprise,,,,,,NIST Security controls,,981 +982,r4,9.0,enterprise,,,,,,NIST Security controls,,982 +983,r4,9.0,enterprise,,,,,,NIST Security controls,,983 +984,r4,9.0,enterprise,,,,,,NIST Security controls,,984 +985,r4,9.0,enterprise,,,,,,NIST Security controls,,985 +986,r4,9.0,enterprise,,,,,,NIST Security controls,,986 +987,r4,9.0,enterprise,,,,,,NIST Security controls,,987 +988,r4,9.0,enterprise,,,,,,NIST Security controls,,988 +989,r4,9.0,enterprise,,,,,,NIST Security controls,,989 +990,r4,9.0,enterprise,,,,,,NIST Security controls,,990 +991,r4,9.0,enterprise,,,,,,NIST Security controls,,991 +992,r4,9.0,enterprise,,,,,,NIST Security controls,,992 +993,r4,9.0,enterprise,,,,,,NIST Security controls,,993 +994,r4,9.0,enterprise,,,,,,NIST Security controls,,994 +995,r4,9.0,enterprise,,,,,,NIST Security controls,,995 +996,r4,9.0,enterprise,,,,,,NIST Security controls,,996 +997,r4,9.0,enterprise,,,,,,NIST Security controls,,997 +998,r4,9.0,enterprise,,,,,,NIST Security controls,,998 +999,r4,9.0,enterprise,,,,,,NIST Security controls,,999 +1000,r4,9.0,enterprise,,,,,,NIST Security controls,,1000 +1001,r4,9.0,enterprise,,,,,,NIST Security controls,,1001 +1002,r4,9.0,enterprise,,,,,,NIST Security controls,,1002 +1003,r4,9.0,enterprise,,,,,,NIST Security controls,,1003 +1004,r4,9.0,enterprise,,,,,,NIST Security controls,,1004 +1005,r4,9.0,enterprise,,,,,,NIST Security controls,,1005 +1006,r4,9.0,enterprise,,,,,,NIST Security controls,,1006 +1007,r4,9.0,enterprise,,,,,,NIST Security controls,,1007 +1008,r4,9.0,enterprise,,,,,,NIST Security controls,,1008 +1009,r4,9.0,enterprise,,,,,,NIST Security controls,,1009 +1010,r4,9.0,enterprise,,,,,,NIST Security controls,,1010 +1011,r4,9.0,enterprise,,,,,,NIST Security controls,,1011 +1012,r4,9.0,enterprise,,,,,,NIST Security controls,,1012 +1013,r4,9.0,enterprise,,,,,,NIST Security controls,,1013 +1014,r4,9.0,enterprise,,,,,,NIST Security controls,,1014 +1015,r4,9.0,enterprise,,,,,,NIST Security controls,,1015 +1016,r4,9.0,enterprise,,,,,,NIST Security controls,,1016 +1017,r4,9.0,enterprise,,,,,,NIST Security controls,,1017 +1018,r4,9.0,enterprise,,,,,,NIST Security controls,,1018 +1019,r4,9.0,enterprise,,,,,,NIST Security controls,,1019 +1020,r4,9.0,enterprise,,,,,,NIST Security controls,,1020 +1021,r4,9.0,enterprise,,,,,,NIST Security controls,,1021 +1022,r4,9.0,enterprise,,,,,,NIST Security controls,,1022 +1023,r4,9.0,enterprise,,,,,,NIST Security controls,,1023 +1024,r4,9.0,enterprise,,,,,,NIST Security controls,,1024 +1025,r4,9.0,enterprise,,,,,,NIST Security controls,,1025 +1026,r4,9.0,enterprise,,,,,,NIST Security controls,,1026 +1027,r4,9.0,enterprise,,,,,,NIST Security controls,,1027 +1028,r4,9.0,enterprise,,,,,,NIST Security controls,,1028 +1029,r4,9.0,enterprise,,,,,,NIST Security controls,,1029 +1030,r4,9.0,enterprise,,,,,,NIST Security controls,,1030 +1031,r4,9.0,enterprise,,,,,,NIST Security controls,,1031 +1032,r4,9.0,enterprise,,,,,,NIST Security controls,,1032 +1033,r4,9.0,enterprise,,,,,,NIST Security controls,,1033 +1034,r4,9.0,enterprise,,,,,,NIST Security controls,,1034 +1035,r4,9.0,enterprise,,,,,,NIST Security controls,,1035 +1036,r4,9.0,enterprise,,,,,,NIST Security controls,,1036 +1037,r4,9.0,enterprise,,,,,,NIST Security controls,,1037 +1038,r4,9.0,enterprise,,,,,,NIST Security controls,,1038 +1039,r4,9.0,enterprise,,,,,,NIST Security controls,,1039 +1040,r4,9.0,enterprise,,,,,,NIST Security controls,,1040 +1041,r4,9.0,enterprise,,,,,,NIST Security controls,,1041 +1042,r4,9.0,enterprise,,,,,,NIST Security controls,,1042 +1043,r4,9.0,enterprise,,,,,,NIST Security controls,,1043 +1044,r4,9.0,enterprise,,,,,,NIST Security controls,,1044 +1045,r4,9.0,enterprise,,,,,,NIST Security controls,,1045 +1046,r4,9.0,enterprise,,,,,,NIST Security controls,,1046 +1047,r4,9.0,enterprise,,,,,,NIST Security controls,,1047 +1048,r4,9.0,enterprise,,,,,,NIST Security controls,,1048 +1049,r4,9.0,enterprise,,,,,,NIST Security controls,,1049 +1050,r4,9.0,enterprise,,,,,,NIST Security controls,,1050 +1051,r4,9.0,enterprise,,,,,,NIST Security controls,,1051 +1052,r4,9.0,enterprise,,,,,,NIST Security controls,,1052 +1053,r4,9.0,enterprise,,,,,,NIST Security controls,,1053 +1054,r4,9.0,enterprise,,,,,,NIST Security controls,,1054 +1055,r4,9.0,enterprise,,,,,,NIST Security controls,,1055 +1056,r4,9.0,enterprise,,,,,,NIST Security controls,,1056 +1057,r4,9.0,enterprise,,,,,,NIST Security controls,,1057 +1058,r4,9.0,enterprise,,,,,,NIST Security controls,,1058 +1059,r4,9.0,enterprise,,,,,,NIST Security controls,,1059 +1060,r4,9.0,enterprise,,,,,,NIST Security controls,,1060 +1061,r4,9.0,enterprise,,,,,,NIST Security controls,,1061 +1062,r4,9.0,enterprise,,,,,,NIST Security controls,,1062 +1063,r4,9.0,enterprise,,,,,,NIST Security controls,,1063 +1064,r4,9.0,enterprise,,,,,,NIST Security controls,,1064 +1065,r4,9.0,enterprise,,,,,,NIST Security controls,,1065 +1066,r4,9.0,enterprise,,,,,,NIST Security controls,,1066 +1067,r4,9.0,enterprise,,,,,,NIST Security controls,,1067 +1068,r4,9.0,enterprise,,,,,,NIST Security controls,,1068 +1069,r4,9.0,enterprise,,,,,,NIST Security controls,,1069 +1070,r4,9.0,enterprise,,,,,,NIST Security controls,,1070 +1071,r4,9.0,enterprise,,,,,,NIST Security controls,,1071 +1072,r4,9.0,enterprise,,,,,,NIST Security controls,,1072 +1073,r4,9.0,enterprise,,,,,,NIST Security controls,,1073 +1074,r4,9.0,enterprise,,,,,,NIST Security controls,,1074 +1075,r4,9.0,enterprise,,,,,,NIST Security controls,,1075 +1076,r4,9.0,enterprise,,,,,,NIST Security controls,,1076 +1077,r4,9.0,enterprise,,,,,,NIST Security controls,,1077 +1078,r4,9.0,enterprise,,,,,,NIST Security controls,,1078 +1079,r4,9.0,enterprise,,,,,,NIST Security controls,,1079 +1080,r4,9.0,enterprise,,,,,,NIST Security controls,,1080 +1081,r4,9.0,enterprise,,,,,,NIST Security controls,,1081 +1082,r4,9.0,enterprise,,,,,,NIST Security controls,,1082 +1083,r4,9.0,enterprise,,,,,,NIST Security controls,,1083 +1084,r4,9.0,enterprise,,,,,,NIST Security controls,,1084 +1085,r4,9.0,enterprise,,,,,,NIST Security controls,,1085 +1086,r4,9.0,enterprise,,,,,,NIST Security controls,,1086 +1087,r4,9.0,enterprise,,,,,,NIST Security controls,,1087 +1088,r4,9.0,enterprise,,,,,,NIST Security controls,,1088 +1089,r4,9.0,enterprise,,,,,,NIST Security controls,,1089 +1090,r4,9.0,enterprise,,,,,,NIST Security controls,,1090 +1091,r4,9.0,enterprise,,,,,,NIST Security controls,,1091 +1092,r4,9.0,enterprise,,,,,,NIST Security controls,,1092 +1093,r4,9.0,enterprise,,,,,,NIST Security controls,,1093 +1094,r4,9.0,enterprise,,,,,,NIST Security controls,,1094 +1095,r4,9.0,enterprise,,,,,,NIST Security controls,,1095 +1096,r4,9.0,enterprise,,,,,,NIST Security controls,,1096 +1097,r4,9.0,enterprise,,,,,,NIST Security controls,,1097 +1098,r4,9.0,enterprise,,,,,,NIST Security controls,,1098 +1099,r4,9.0,enterprise,,,,,,NIST Security controls,,1099 +1100,r4,9.0,enterprise,,,,,,NIST Security controls,,1100 +1101,r4,9.0,enterprise,,,,,,NIST Security controls,,1101 +1102,r4,9.0,enterprise,,,,,,NIST Security controls,,1102 +1103,r4,9.0,enterprise,,,,,,NIST Security controls,,1103 +1104,r4,9.0,enterprise,,,,,,NIST Security controls,,1104 +1105,r4,9.0,enterprise,,,,,,NIST Security controls,,1105 +1106,r4,9.0,enterprise,,,,,,NIST Security controls,,1106 +1107,r4,9.0,enterprise,,,,,,NIST Security controls,,1107 +1108,r4,9.0,enterprise,,,,,,NIST Security controls,,1108 +1109,r4,9.0,enterprise,,,,,,NIST Security controls,,1109 +1110,r4,9.0,enterprise,,,,,,NIST Security controls,,1110 +1111,r4,9.0,enterprise,,,,,,NIST Security controls,,1111 +1112,r4,9.0,enterprise,,,,,,NIST Security controls,,1112 +1113,r4,9.0,enterprise,,,,,,NIST Security controls,,1113 +1114,r4,9.0,enterprise,,,,,,NIST Security controls,,1114 +1115,r4,9.0,enterprise,,,,,,NIST Security controls,,1115 +1116,r4,9.0,enterprise,,,,,,NIST Security controls,,1116 +1117,r4,9.0,enterprise,,,,,,NIST Security controls,,1117 +1118,r4,9.0,enterprise,,,,,,NIST Security controls,,1118 +1119,r4,9.0,enterprise,,,,,,NIST Security controls,,1119 +1120,r4,9.0,enterprise,,,,,,NIST Security controls,,1120 +1121,r4,9.0,enterprise,,,,,,NIST Security controls,,1121 +1122,r4,9.0,enterprise,,,,,,NIST Security controls,,1122 +1123,r4,9.0,enterprise,,,,,,NIST Security controls,,1123 +1124,r4,9.0,enterprise,,,,,,NIST Security controls,,1124 +1125,r4,9.0,enterprise,,,,,,NIST Security controls,,1125 +1126,r4,9.0,enterprise,,,,,,NIST Security controls,,1126 +1127,r4,9.0,enterprise,,,,,,NIST Security controls,,1127 +1128,r4,9.0,enterprise,,,,,,NIST Security controls,,1128 +1129,r4,9.0,enterprise,,,,,,NIST Security controls,,1129 +1130,r4,9.0,enterprise,,,,,,NIST Security controls,,1130 +1131,r4,9.0,enterprise,,,,,,NIST Security controls,,1131 +1132,r4,9.0,enterprise,,,,,,NIST Security controls,,1132 +1133,r4,9.0,enterprise,,,,,,NIST Security controls,,1133 +1134,r4,9.0,enterprise,,,,,,NIST Security controls,,1134 +1135,r4,9.0,enterprise,,,,,,NIST Security controls,,1135 +1136,r4,9.0,enterprise,,,,,,NIST Security controls,,1136 +1137,r4,9.0,enterprise,,,,,,NIST Security controls,,1137 +1138,r4,9.0,enterprise,,,,,,NIST Security controls,,1138 +1139,r4,9.0,enterprise,,,,,,NIST Security controls,,1139 +1140,r4,9.0,enterprise,,,,,,NIST Security controls,,1140 +1141,r4,9.0,enterprise,,,,,,NIST Security controls,,1141 +1142,r4,9.0,enterprise,,,,,,NIST Security controls,,1142 +1143,r4,9.0,enterprise,,,,,,NIST Security controls,,1143 +1144,r4,9.0,enterprise,,,,,,NIST Security controls,,1144 +1145,r4,9.0,enterprise,,,,,,NIST Security controls,,1145 +1146,r4,9.0,enterprise,,,,,,NIST Security controls,,1146 +1147,r4,9.0,enterprise,,,,,,NIST Security controls,,1147 +1148,r4,9.0,enterprise,,,,,,NIST Security controls,,1148 +1149,r4,9.0,enterprise,,,,,,NIST Security controls,,1149 +1150,r4,9.0,enterprise,,,,,,NIST Security controls,,1150 +1151,r4,9.0,enterprise,,,,,,NIST Security controls,,1151 +1152,r4,9.0,enterprise,,,,,,NIST Security controls,,1152 +1153,r4,9.0,enterprise,,,,,,NIST Security controls,,1153 +1154,r4,9.0,enterprise,,,,,,NIST Security controls,,1154 +1155,r4,9.0,enterprise,,,,,,NIST Security controls,,1155 +1156,r4,9.0,enterprise,,,,,,NIST Security controls,,1156 +1157,r4,9.0,enterprise,,,,,,NIST Security controls,,1157 +1158,r4,9.0,enterprise,,,,,,NIST Security controls,,1158 +1159,r4,9.0,enterprise,,,,,,NIST Security controls,,1159 +1160,r4,9.0,enterprise,,,,,,NIST Security controls,,1160 +1161,r4,9.0,enterprise,,,,,,NIST Security controls,,1161 +1162,r4,9.0,enterprise,,,,,,NIST Security controls,,1162 +1163,r4,9.0,enterprise,,,,,,NIST Security controls,,1163 +1164,r4,9.0,enterprise,,,,,,NIST Security controls,,1164 +1165,r4,9.0,enterprise,,,,,,NIST Security controls,,1165 +1166,r4,9.0,enterprise,,,,,,NIST Security controls,,1166 +1167,r4,9.0,enterprise,,,,,,NIST Security controls,,1167 +1168,r4,9.0,enterprise,,,,,,NIST Security controls,,1168 +1169,r4,9.0,enterprise,,,,,,NIST Security controls,,1169 +1170,r4,9.0,enterprise,,,,,,NIST Security controls,,1170 +1171,r4,9.0,enterprise,,,,,,NIST Security controls,,1171 +1172,r4,9.0,enterprise,,,,,,NIST Security controls,,1172 +1173,r4,9.0,enterprise,,,,,,NIST Security controls,,1173 +1174,r4,9.0,enterprise,,,,,,NIST Security controls,,1174 +1175,r4,9.0,enterprise,,,,,,NIST Security controls,,1175 +1176,r4,9.0,enterprise,,,,,,NIST Security controls,,1176 +1177,r4,9.0,enterprise,,,,,,NIST Security controls,,1177 +1178,r4,9.0,enterprise,,,,,,NIST Security controls,,1178 +1179,r4,9.0,enterprise,,,,,,NIST Security controls,,1179 +1180,r4,9.0,enterprise,,,,,,NIST Security controls,,1180 +1181,r4,9.0,enterprise,,,,,,NIST Security controls,,1181 +1182,r4,9.0,enterprise,,,,,,NIST Security controls,,1182 +1183,r4,9.0,enterprise,,,,,,NIST Security controls,,1183 +1184,r4,9.0,enterprise,,,,,,NIST Security controls,,1184 +1185,r4,9.0,enterprise,,,,,,NIST Security controls,,1185 +1186,r4,9.0,enterprise,,,,,,NIST Security controls,,1186 +1187,r4,9.0,enterprise,,,,,,NIST Security controls,,1187 +1188,r4,9.0,enterprise,,,,,,NIST Security controls,,1188 +1189,r4,9.0,enterprise,,,,,,NIST Security controls,,1189 +1190,r4,9.0,enterprise,,,,,,NIST Security controls,,1190 +1191,r4,9.0,enterprise,,,,,,NIST Security controls,,1191 +1192,r4,9.0,enterprise,,,,,,NIST Security controls,,1192 +1193,r4,9.0,enterprise,,,,,,NIST Security controls,,1193 +1194,r4,9.0,enterprise,,,,,,NIST Security controls,,1194 +1195,r4,9.0,enterprise,,,,,,NIST Security controls,,1195 +1196,r4,9.0,enterprise,,,,,,NIST Security controls,,1196 +1197,r4,9.0,enterprise,,,,,,NIST Security controls,,1197 +1198,r4,9.0,enterprise,,,,,,NIST Security controls,,1198 +1199,r4,9.0,enterprise,,,,,,NIST Security controls,,1199 +1200,r4,9.0,enterprise,,,,,,NIST Security controls,,1200 +1201,r4,9.0,enterprise,,,,,,NIST Security controls,,1201 +1202,r4,9.0,enterprise,,,,,,NIST Security controls,,1202 +1203,r4,9.0,enterprise,,,,,,NIST Security controls,,1203 +1204,r4,9.0,enterprise,,,,,,NIST Security controls,,1204 +1205,r4,9.0,enterprise,,,,,,NIST Security controls,,1205 +1206,r4,9.0,enterprise,,,,,,NIST Security controls,,1206 +1207,r4,9.0,enterprise,,,,,,NIST Security controls,,1207 +1208,r4,9.0,enterprise,,,,,,NIST Security controls,,1208 +1209,r4,9.0,enterprise,,,,,,NIST Security controls,,1209 +1210,r4,9.0,enterprise,,,,,,NIST Security controls,,1210 +1211,r4,9.0,enterprise,,,,,,NIST Security controls,,1211 +1212,r4,9.0,enterprise,,,,,,NIST Security controls,,1212 +1213,r4,9.0,enterprise,,,,,,NIST Security controls,,1213 +1214,r4,9.0,enterprise,,,,,,NIST Security controls,,1214 +1215,r4,9.0,enterprise,,,,,,NIST Security controls,,1215 +1216,r4,9.0,enterprise,,,,,,NIST Security controls,,1216 +1217,r4,9.0,enterprise,,,,,,NIST Security controls,,1217 +1218,r4,9.0,enterprise,,,,,,NIST Security controls,,1218 +1219,r4,9.0,enterprise,,,,,,NIST Security controls,,1219 +1220,r4,9.0,enterprise,,,,,,NIST Security controls,,1220 +1221,r4,9.0,enterprise,,,,,,NIST Security controls,,1221 +1222,r4,9.0,enterprise,,,,,,NIST Security controls,,1222 +1223,r4,9.0,enterprise,,,,,,NIST Security controls,,1223 +1224,r4,9.0,enterprise,,,,,,NIST Security controls,,1224 +1225,r4,9.0,enterprise,,,,,,NIST Security controls,,1225 +1226,r4,9.0,enterprise,,,,,,NIST Security controls,,1226 +1227,r4,9.0,enterprise,,,,,,NIST Security controls,,1227 +1228,r4,9.0,enterprise,,,,,,NIST Security controls,,1228 +1229,r4,9.0,enterprise,,,,,,NIST Security controls,,1229 +1230,r4,9.0,enterprise,,,,,,NIST Security controls,,1230 +1231,r4,9.0,enterprise,,,,,,NIST Security controls,,1231 +1232,r4,9.0,enterprise,,,,,,NIST Security controls,,1232 +1233,r4,9.0,enterprise,,,,,,NIST Security controls,,1233 +1234,r4,9.0,enterprise,,,,,,NIST Security controls,,1234 +1235,r4,9.0,enterprise,,,,,,NIST Security controls,,1235 +1236,r4,9.0,enterprise,,,,,,NIST Security controls,,1236 +1237,r4,9.0,enterprise,,,,,,NIST Security controls,,1237 +1238,r4,9.0,enterprise,,,,,,NIST Security controls,,1238 +1239,r4,9.0,enterprise,,,,,,NIST Security controls,,1239 +1240,r4,9.0,enterprise,,,,,,NIST Security controls,,1240 +1241,r4,9.0,enterprise,,,,,,NIST Security controls,,1241 +1242,r4,9.0,enterprise,,,,,,NIST Security controls,,1242 +1243,r4,9.0,enterprise,,,,,,NIST Security controls,,1243 +1244,r4,9.0,enterprise,,,,,,NIST Security controls,,1244 +1245,r4,9.0,enterprise,,,,,,NIST Security controls,,1245 +1246,r4,9.0,enterprise,,,,,,NIST Security controls,,1246 +1247,r4,9.0,enterprise,,,,,,NIST Security controls,,1247 +1248,r4,9.0,enterprise,,,,,,NIST Security controls,,1248 +1249,r4,9.0,enterprise,,,,,,NIST Security controls,,1249 +1250,r4,9.0,enterprise,,,,,,NIST Security controls,,1250 +1251,r4,9.0,enterprise,,,,,,NIST Security controls,,1251 +1252,r4,9.0,enterprise,,,,,,NIST Security controls,,1252 +1253,r4,9.0,enterprise,,,,,,NIST Security controls,,1253 +1254,r4,9.0,enterprise,,,,,,NIST Security controls,,1254 +1255,r4,9.0,enterprise,,,,,,NIST Security controls,,1255 +1256,r4,9.0,enterprise,,,,,,NIST Security controls,,1256 +1257,r4,9.0,enterprise,,,,,,NIST Security controls,,1257 +1258,r4,9.0,enterprise,,,,,,NIST Security controls,,1258 +1259,r4,9.0,enterprise,,,,,,NIST Security controls,,1259 +1260,r4,9.0,enterprise,,,,,,NIST Security controls,,1260 +1261,r4,9.0,enterprise,,,,,,NIST Security controls,,1261 +1262,r4,9.0,enterprise,,,,,,NIST Security controls,,1262 +1263,r4,9.0,enterprise,,,,,,NIST Security controls,,1263 +1264,r4,9.0,enterprise,,,,,,NIST Security controls,,1264 +1265,r4,9.0,enterprise,,,,,,NIST Security controls,,1265 +1266,r4,9.0,enterprise,,,,,,NIST Security controls,,1266 +1267,r4,9.0,enterprise,,,,,,NIST Security controls,,1267 +1268,r4,9.0,enterprise,,,,,,NIST Security controls,,1268 +1269,r4,9.0,enterprise,,,,,,NIST Security controls,,1269 +1270,r4,9.0,enterprise,,,,,,NIST Security controls,,1270 +1271,r4,9.0,enterprise,,,,,,NIST Security controls,,1271 +1272,r4,9.0,enterprise,,,,,,NIST Security controls,,1272 +1273,r4,9.0,enterprise,,,,,,NIST Security controls,,1273 +1274,r4,9.0,enterprise,,,,,,NIST Security controls,,1274 +1275,r4,9.0,enterprise,,,,,,NIST Security controls,,1275 +1276,r4,9.0,enterprise,,,,,,NIST Security controls,,1276 +1277,r4,9.0,enterprise,,,,,,NIST Security controls,,1277 +1278,r4,9.0,enterprise,,,,,,NIST Security controls,,1278 +1279,r4,9.0,enterprise,,,,,,NIST Security controls,,1279 +1280,r4,9.0,enterprise,,,,,,NIST Security controls,,1280 +1281,r4,9.0,enterprise,,,,,,NIST Security controls,,1281 +1282,r4,9.0,enterprise,,,,,,NIST Security controls,,1282 +1283,r4,9.0,enterprise,,,,,,NIST Security controls,,1283 +1284,r4,9.0,enterprise,,,,,,NIST Security controls,,1284 +1285,r4,9.0,enterprise,,,,,,NIST Security controls,,1285 +1286,r4,9.0,enterprise,,,,,,NIST Security controls,,1286 +1287,r4,9.0,enterprise,,,,,,NIST Security controls,,1287 +1288,r4,9.0,enterprise,,,,,,NIST Security controls,,1288 +1289,r4,9.0,enterprise,,,,,,NIST Security controls,,1289 +1290,r4,9.0,enterprise,,,,,,NIST Security controls,,1290 +1291,r4,9.0,enterprise,,,,,,NIST Security controls,,1291 +1292,r4,9.0,enterprise,,,,,,NIST Security controls,,1292 +1293,r4,9.0,enterprise,,,,,,NIST Security controls,,1293 +1294,r4,9.0,enterprise,,,,,,NIST Security controls,,1294 +1295,r4,9.0,enterprise,,,,,,NIST Security controls,,1295 +1296,r4,9.0,enterprise,,,,,,NIST Security controls,,1296 +1297,r4,9.0,enterprise,,,,,,NIST Security controls,,1297 +1298,r4,9.0,enterprise,,,,,,NIST Security controls,,1298 +1299,r4,9.0,enterprise,,,,,,NIST Security controls,,1299 +1300,r4,9.0,enterprise,,,,,,NIST Security controls,,1300 +1301,r4,9.0,enterprise,,,,,,NIST Security controls,,1301 +1302,r4,9.0,enterprise,,,,,,NIST Security controls,,1302 +1303,r4,9.0,enterprise,,,,,,NIST Security controls,,1303 +1304,r4,9.0,enterprise,,,,,,NIST Security controls,,1304 +1305,r4,9.0,enterprise,,,,,,NIST Security controls,,1305 +1306,r4,9.0,enterprise,,,,,,NIST Security controls,,1306 +1307,r4,9.0,enterprise,,,,,,NIST Security controls,,1307 +1308,r4,9.0,enterprise,,,,,,NIST Security controls,,1308 +1309,r4,9.0,enterprise,,,,,,NIST Security controls,,1309 +1310,r4,9.0,enterprise,,,,,,NIST Security controls,,1310 +1311,r4,9.0,enterprise,,,,,,NIST Security controls,,1311 +1312,r4,9.0,enterprise,,,,,,NIST Security controls,,1312 +1313,r4,9.0,enterprise,,,,,,NIST Security controls,,1313 +1314,r4,9.0,enterprise,,,,,,NIST Security controls,,1314 +1315,r4,9.0,enterprise,,,,,,NIST Security controls,,1315 +1316,r4,9.0,enterprise,,,,,,NIST Security controls,,1316 +1317,r4,9.0,enterprise,,,,,,NIST Security controls,,1317 +1318,r4,9.0,enterprise,,,,,,NIST Security controls,,1318 +1319,r4,9.0,enterprise,,,,,,NIST Security controls,,1319 +1320,r4,9.0,enterprise,,,,,,NIST Security controls,,1320 +1321,r4,9.0,enterprise,,,,,,NIST Security controls,,1321 +1322,r4,9.0,enterprise,,,,,,NIST Security controls,,1322 +1323,r4,9.0,enterprise,,,,,,NIST Security controls,,1323 +1324,r4,9.0,enterprise,,,,,,NIST Security controls,,1324 +1325,r4,9.0,enterprise,,,,,,NIST Security controls,,1325 +1326,r4,9.0,enterprise,,,,,,NIST Security controls,,1326 +1327,r4,9.0,enterprise,,,,,,NIST Security controls,,1327 +1328,r4,9.0,enterprise,,,,,,NIST Security controls,,1328 +1329,r4,9.0,enterprise,,,,,,NIST Security controls,,1329 +1330,r4,9.0,enterprise,,,,,,NIST Security controls,,1330 +1331,r4,9.0,enterprise,,,,,,NIST Security controls,,1331 +1332,r4,9.0,enterprise,,,,,,NIST Security controls,,1332 +1333,r4,9.0,enterprise,,,,,,NIST Security controls,,1333 +1334,r4,9.0,enterprise,,,,,,NIST Security controls,,1334 +1335,r4,9.0,enterprise,,,,,,NIST Security controls,,1335 +1336,r4,9.0,enterprise,,,,,,NIST Security controls,,1336 +1337,r4,9.0,enterprise,,,,,,NIST Security controls,,1337 +1338,r4,9.0,enterprise,,,,,,NIST Security controls,,1338 +1339,r4,9.0,enterprise,,,,,,NIST Security controls,,1339 +1340,r4,9.0,enterprise,,,,,,NIST Security controls,,1340 +1341,r4,9.0,enterprise,,,,,,NIST Security controls,,1341 +1342,r4,9.0,enterprise,,,,,,NIST Security controls,,1342 +1343,r4,9.0,enterprise,,,,,,NIST Security controls,,1343 +1344,r4,9.0,enterprise,,,,,,NIST Security controls,,1344 +1345,r4,9.0,enterprise,,,,,,NIST Security controls,,1345 +1346,r4,9.0,enterprise,,,,,,NIST Security controls,,1346 +1347,r4,9.0,enterprise,,,,,,NIST Security controls,,1347 +1348,r4,9.0,enterprise,,,,,,NIST Security controls,,1348 +1349,r4,9.0,enterprise,,,,,,NIST Security controls,,1349 +1350,r4,9.0,enterprise,,,,,,NIST Security controls,,1350 +1351,r4,9.0,enterprise,,,,,,NIST Security controls,,1351 +1352,r4,9.0,enterprise,,,,,,NIST Security controls,,1352 +1353,r4,9.0,enterprise,,,,,,NIST Security controls,,1353 +1354,r4,9.0,enterprise,,,,,,NIST Security controls,,1354 +1355,r4,9.0,enterprise,,,,,,NIST Security controls,,1355 +1356,r4,9.0,enterprise,,,,,,NIST Security controls,,1356 +1357,r4,9.0,enterprise,,,,,,NIST Security controls,,1357 +1358,r4,9.0,enterprise,,,,,,NIST Security controls,,1358 +1359,r4,9.0,enterprise,,,,,,NIST Security controls,,1359 +1360,r4,9.0,enterprise,,,,,,NIST Security controls,,1360 +1361,r4,9.0,enterprise,,,,,,NIST Security controls,,1361 +1362,r4,9.0,enterprise,,,,,,NIST Security controls,,1362 +1363,r4,9.0,enterprise,,,,,,NIST Security controls,,1363 +1364,r4,9.0,enterprise,,,,,,NIST Security controls,,1364 +1365,r4,9.0,enterprise,,,,,,NIST Security controls,,1365 +1366,r4,9.0,enterprise,,,,,,NIST Security controls,,1366 +1367,r4,9.0,enterprise,,,,,,NIST Security controls,,1367 +1368,r4,9.0,enterprise,,,,,,NIST Security controls,,1368 +1369,r4,9.0,enterprise,,,,,,NIST Security controls,,1369 +1370,r4,9.0,enterprise,,,,,,NIST Security controls,,1370 +1371,r4,9.0,enterprise,,,,,,NIST Security controls,,1371 +1372,r4,9.0,enterprise,,,,,,NIST Security controls,,1372 +1373,r4,9.0,enterprise,,,,,,NIST Security controls,,1373 +1374,r4,9.0,enterprise,,,,,,NIST Security controls,,1374 +1375,r4,9.0,enterprise,,,,,,NIST Security controls,,1375 +1376,r4,9.0,enterprise,,,,,,NIST Security controls,,1376 +1377,r4,9.0,enterprise,,,,,,NIST Security controls,,1377 +1378,r4,9.0,enterprise,,,,,,NIST Security controls,,1378 +1379,r4,9.0,enterprise,,,,,,NIST Security controls,,1379 +1380,r4,9.0,enterprise,,,,,,NIST Security controls,,1380 +1381,r4,9.0,enterprise,,,,,,NIST Security controls,,1381 +1382,r4,9.0,enterprise,,,,,,NIST Security controls,,1382 +1383,r4,9.0,enterprise,,,,,,NIST Security controls,,1383 +1384,r4,9.0,enterprise,,,,,,NIST Security controls,,1384 +1385,r4,9.0,enterprise,,,,,,NIST Security controls,,1385 +1386,r4,9.0,enterprise,,,,,,NIST Security controls,,1386 +1387,r4,9.0,enterprise,,,,,,NIST Security controls,,1387 +1388,r4,9.0,enterprise,,,,,,NIST Security controls,,1388 +1389,r4,9.0,enterprise,,,,,,NIST Security controls,,1389 +1390,r4,9.0,enterprise,,,,,,NIST Security controls,,1390 +1391,r4,9.0,enterprise,,,,,,NIST Security controls,,1391 +1392,r4,9.0,enterprise,,,,,,NIST Security controls,,1392 +1393,r4,9.0,enterprise,,,,,,NIST Security controls,,1393 +1394,r4,9.0,enterprise,,,,,,NIST Security controls,,1394 +1395,r4,9.0,enterprise,,,,,,NIST Security controls,,1395 +1396,r4,9.0,enterprise,,,,,,NIST Security controls,,1396 +1397,r4,9.0,enterprise,,,,,,NIST Security controls,,1397 +1398,r4,9.0,enterprise,,,,,,NIST Security controls,,1398 +1399,r4,9.0,enterprise,,,,,,NIST Security controls,,1399 +1400,r4,9.0,enterprise,,,,,,NIST Security controls,,1400 +1401,r4,9.0,enterprise,,,,,,NIST Security controls,,1401 +1402,r4,9.0,enterprise,,,,,,NIST Security controls,,1402 +1403,r4,9.0,enterprise,,,,,,NIST Security controls,,1403 +1404,r4,9.0,enterprise,,,,,,NIST Security controls,,1404 +1405,r4,9.0,enterprise,,,,,,NIST Security controls,,1405 +1406,r4,9.0,enterprise,,,,,,NIST Security controls,,1406 +1407,r4,9.0,enterprise,,,,,,NIST Security controls,,1407 +1408,r4,9.0,enterprise,,,,,,NIST Security controls,,1408 +1409,r4,9.0,enterprise,,,,,,NIST Security controls,,1409 +1410,r4,9.0,enterprise,,,,,,NIST Security controls,,1410 +1411,r4,9.0,enterprise,,,,,,NIST Security controls,,1411 +1412,r4,9.0,enterprise,,,,,,NIST Security controls,,1412 +1413,r4,9.0,enterprise,,,,,,NIST Security controls,,1413 +1414,r4,9.0,enterprise,,,,,,NIST Security controls,,1414 +1415,r4,9.0,enterprise,,,,,,NIST Security controls,,1415 +1416,r4,9.0,enterprise,,,,,,NIST Security controls,,1416 +1417,r4,9.0,enterprise,,,,,,NIST Security controls,,1417 +1418,r4,9.0,enterprise,,,,,,NIST Security controls,,1418 +1419,r4,9.0,enterprise,,,,,,NIST Security controls,,1419 +1420,r4,9.0,enterprise,,,,,,NIST Security controls,,1420 +1421,r4,9.0,enterprise,,,,,,NIST Security controls,,1421 +1422,r4,9.0,enterprise,,,,,,NIST Security controls,,1422 +1423,r4,9.0,enterprise,,,,,,NIST Security controls,,1423 +1424,r4,9.0,enterprise,,,,,,NIST Security controls,,1424 +1425,r4,9.0,enterprise,,,,,,NIST Security controls,,1425 +1426,r4,9.0,enterprise,,,,,,NIST Security controls,,1426 +1427,r4,9.0,enterprise,,,,,,NIST Security controls,,1427 +1428,r4,9.0,enterprise,,,,,,NIST Security controls,,1428 +1429,r4,9.0,enterprise,,,,,,NIST Security controls,,1429 +1430,r4,9.0,enterprise,,,,,,NIST Security controls,,1430 +1431,r4,9.0,enterprise,,,,,,NIST Security controls,,1431 +1432,r4,9.0,enterprise,,,,,,NIST Security controls,,1432 +1433,r4,9.0,enterprise,,,,,,NIST Security controls,,1433 +1434,r4,9.0,enterprise,,,,,,NIST Security controls,,1434 +1435,r4,9.0,enterprise,,,,,,NIST Security controls,,1435 +1436,r4,9.0,enterprise,,,,,,NIST Security controls,,1436 +1437,r4,9.0,enterprise,,,,,,NIST Security controls,,1437 +1438,r4,9.0,enterprise,,,,,,NIST Security controls,,1438 +1439,r4,9.0,enterprise,,,,,,NIST Security controls,,1439 +1440,r4,9.0,enterprise,,,,,,NIST Security controls,,1440 +1441,r4,9.0,enterprise,,,,,,NIST Security controls,,1441 +1442,r4,9.0,enterprise,,,,,,NIST Security controls,,1442 +1443,r4,9.0,enterprise,,,,,,NIST Security controls,,1443 +1444,r4,9.0,enterprise,,,,,,NIST Security controls,,1444 +1445,r4,9.0,enterprise,,,,,,NIST Security controls,,1445 +1446,r4,9.0,enterprise,,,,,,NIST Security controls,,1446 +1447,r4,9.0,enterprise,,,,,,NIST Security controls,,1447 +1448,r4,9.0,enterprise,,,,,,NIST Security controls,,1448 +1449,r4,9.0,enterprise,,,,,,NIST Security controls,,1449 +1450,r4,9.0,enterprise,,,,,,NIST Security controls,,1450 +1451,r4,9.0,enterprise,,,,,,NIST Security controls,,1451 +1452,r4,9.0,enterprise,,,,,,NIST Security controls,,1452 +1453,r4,9.0,enterprise,,,,,,NIST Security controls,,1453 +1454,r4,9.0,enterprise,,,,,,NIST Security controls,,1454 +1455,r4,9.0,enterprise,,,,,,NIST Security controls,,1455 +1456,r4,9.0,enterprise,,,,,,NIST Security controls,,1456 +1457,r4,9.0,enterprise,,,,,,NIST Security controls,,1457 +1458,r4,9.0,enterprise,,,,,,NIST Security controls,,1458 +1459,r4,9.0,enterprise,,,,,,NIST Security controls,,1459 +1460,r4,9.0,enterprise,,,,,,NIST Security controls,,1460 +1461,r4,9.0,enterprise,,,,,,NIST Security controls,,1461 +1462,r4,9.0,enterprise,,,,,,NIST Security controls,,1462 +1463,r4,9.0,enterprise,,,,,,NIST Security controls,,1463 +1464,r4,9.0,enterprise,,,,,,NIST Security controls,,1464 +1465,r4,9.0,enterprise,,,,,,NIST Security controls,,1465 +1466,r4,9.0,enterprise,,,,,,NIST Security controls,,1466 +1467,r4,9.0,enterprise,,,,,,NIST Security controls,,1467 +1468,r4,9.0,enterprise,,,,,,NIST Security controls,,1468 +1469,r4,9.0,enterprise,,,,,,NIST Security controls,,1469 +1470,r4,9.0,enterprise,,,,,,NIST Security controls,,1470 +1471,r4,9.0,enterprise,,,,,,NIST Security controls,,1471 +1472,r4,9.0,enterprise,,,,,,NIST Security controls,,1472 +1473,r4,9.0,enterprise,,,,,,NIST Security controls,,1473 +1474,r4,9.0,enterprise,,,,,,NIST Security controls,,1474 +1475,r4,9.0,enterprise,,,,,,NIST Security controls,,1475 +1476,r4,9.0,enterprise,,,,,,NIST Security controls,,1476 +1477,r4,9.0,enterprise,,,,,,NIST Security controls,,1477 +1478,r4,9.0,enterprise,,,,,,NIST Security controls,,1478 +1479,r4,9.0,enterprise,,,,,,NIST Security controls,,1479 +1480,r4,9.0,enterprise,,,,,,NIST Security controls,,1480 +1481,r4,9.0,enterprise,,,,,,NIST Security controls,,1481 +1482,r4,9.0,enterprise,,,,,,NIST Security controls,,1482 +1483,r4,9.0,enterprise,,,,,,NIST Security controls,,1483 +1484,r4,9.0,enterprise,,,,,,NIST Security controls,,1484 +1485,r4,9.0,enterprise,,,,,,NIST Security controls,,1485 +1486,r4,9.0,enterprise,,,,,,NIST Security controls,,1486 +1487,r4,9.0,enterprise,,,,,,NIST Security controls,,1487 +1488,r4,9.0,enterprise,,,,,,NIST Security controls,,1488 +1489,r4,9.0,enterprise,,,,,,NIST Security controls,,1489 +1490,r4,9.0,enterprise,,,,,,NIST Security controls,,1490 +1491,r4,9.0,enterprise,,,,,,NIST Security controls,,1491 +1492,r4,9.0,enterprise,,,,,,NIST Security controls,,1492 +1493,r4,9.0,enterprise,,,,,,NIST Security controls,,1493 +1494,r4,9.0,enterprise,,,,,,NIST Security controls,,1494 +1495,r4,9.0,enterprise,,,,,,NIST Security controls,,1495 +1496,r4,9.0,enterprise,,,,,,NIST Security controls,,1496 +1497,r4,9.0,enterprise,,,,,,NIST Security controls,,1497 +1498,r4,9.0,enterprise,,,,,,NIST Security controls,,1498 +1499,r4,9.0,enterprise,,,,,,NIST Security controls,,1499 +1500,r4,9.0,enterprise,,,,,,NIST Security controls,,1500 +1501,r4,9.0,enterprise,,,,,,NIST Security controls,,1501 +1502,r4,9.0,enterprise,,,,,,NIST Security controls,,1502 +1503,r4,9.0,enterprise,,,,,,NIST Security controls,,1503 +1504,r4,9.0,enterprise,,,,,,NIST Security controls,,1504 +1505,r4,9.0,enterprise,,,,,,NIST Security controls,,1505 +1506,r4,9.0,enterprise,,,,,,NIST Security controls,,1506 +1507,r4,9.0,enterprise,,,,,,NIST Security controls,,1507 +1508,r4,9.0,enterprise,,,,,,NIST Security controls,,1508 +1509,r4,9.0,enterprise,,,,,,NIST Security controls,,1509 +1510,r4,9.0,enterprise,,,,,,NIST Security controls,,1510 +1511,r4,9.0,enterprise,,,,,,NIST Security controls,,1511 +1512,r4,9.0,enterprise,,,,,,NIST Security controls,,1512 +1513,r4,9.0,enterprise,,,,,,NIST Security controls,,1513 +1514,r4,9.0,enterprise,,,,,,NIST Security controls,,1514 +1515,r4,9.0,enterprise,,,,,,NIST Security controls,,1515 +1516,r4,9.0,enterprise,,,,,,NIST Security controls,,1516 +1517,r4,9.0,enterprise,,,,,,NIST Security controls,,1517 +1518,r4,9.0,enterprise,,,,,,NIST Security controls,,1518 +1519,r4,9.0,enterprise,,,,,,NIST Security controls,,1519 +1520,r4,9.0,enterprise,,,,,,NIST Security controls,,1520 +1521,r4,9.0,enterprise,,,,,,NIST Security controls,,1521 +1522,r4,9.0,enterprise,,,,,,NIST Security controls,,1522 +1523,r4,9.0,enterprise,,,,,,NIST Security controls,,1523 +1524,r4,9.0,enterprise,,,,,,NIST Security controls,,1524 +1525,r4,9.0,enterprise,,,,,,NIST Security controls,,1525 +1526,r4,9.0,enterprise,,,,,,NIST Security controls,,1526 +1527,r4,9.0,enterprise,,,,,,NIST Security controls,,1527 +1528,r4,9.0,enterprise,,,,,,NIST Security controls,,1528 +1529,r4,9.0,enterprise,,,,,,NIST Security controls,,1529 +1530,r4,9.0,enterprise,,,,,,NIST Security controls,,1530 +1531,r4,9.0,enterprise,,,,,,NIST Security controls,,1531 +1532,r4,9.0,enterprise,,,,,,NIST Security controls,,1532 +1533,r4,9.0,enterprise,,,,,,NIST Security controls,,1533 +1534,r4,9.0,enterprise,,,,,,NIST Security controls,,1534 +1535,r4,9.0,enterprise,,,,,,NIST Security controls,,1535 +1536,r4,9.0,enterprise,,,,,,NIST Security controls,,1536 +1537,r4,9.0,enterprise,,,,,,NIST Security controls,,1537 +1538,r4,9.0,enterprise,,,,,,NIST Security controls,,1538 +1539,r4,9.0,enterprise,,,,,,NIST Security controls,,1539 +1540,r4,9.0,enterprise,,,,,,NIST Security controls,,1540 +1541,r4,9.0,enterprise,,,,,,NIST Security controls,,1541 +1542,r4,9.0,enterprise,,,,,,NIST Security controls,,1542 +1543,r4,9.0,enterprise,,,,,,NIST Security controls,,1543 +1544,r4,9.0,enterprise,,,,,,NIST Security controls,,1544 +1545,r4,9.0,enterprise,,,,,,NIST Security controls,,1545 +1546,r4,9.0,enterprise,,,,,,NIST Security controls,,1546 +1547,r4,9.0,enterprise,,,,,,NIST Security controls,,1547 +1548,r4,9.0,enterprise,,,,,,NIST Security controls,,1548 +1549,r4,9.0,enterprise,,,,,,NIST Security controls,,1549 +1550,r4,9.0,enterprise,,,,,,NIST Security controls,,1550 +1551,r4,9.0,enterprise,,,,,,NIST Security controls,,1551 +1552,r4,9.0,enterprise,,,,,,NIST Security controls,,1552 +1553,r4,9.0,enterprise,,,,,,NIST Security controls,,1553 +1554,r4,9.0,enterprise,,,,,,NIST Security controls,,1554 +1555,r4,9.0,enterprise,,,,,,NIST Security controls,,1555 +1556,r4,9.0,enterprise,,,,,,NIST Security controls,,1556 +1557,r4,9.0,enterprise,,,,,,NIST Security controls,,1557 +1558,r4,9.0,enterprise,,,,,,NIST Security controls,,1558 +1559,r4,9.0,enterprise,,,,,,NIST Security controls,,1559 +1560,r4,9.0,enterprise,,,,,,NIST Security controls,,1560 +1561,r4,9.0,enterprise,,,,,,NIST Security controls,,1561 +1562,r4,9.0,enterprise,,,,,,NIST Security controls,,1562 +1563,r4,9.0,enterprise,,,,,,NIST Security controls,,1563 +1564,r4,9.0,enterprise,,,,,,NIST Security controls,,1564 +1565,r4,9.0,enterprise,,,,,,NIST Security controls,,1565 +1566,r4,9.0,enterprise,,,,,,NIST Security controls,,1566 +1567,r4,9.0,enterprise,,,,,,NIST Security controls,,1567 +1568,r4,9.0,enterprise,,,,,,NIST Security controls,,1568 +1569,r4,9.0,enterprise,,,,,,NIST Security controls,,1569 +1570,r4,9.0,enterprise,,,,,,NIST Security controls,,1570 +1571,r4,9.0,enterprise,,,,,,NIST Security controls,,1571 +1572,r4,9.0,enterprise,,,,,,NIST Security controls,,1572 +1573,r4,9.0,enterprise,,,,,,NIST Security controls,,1573 +1574,r4,9.0,enterprise,,,,,,NIST Security controls,,1574 +1575,r4,9.0,enterprise,,,,,,NIST Security controls,,1575 +1576,r4,9.0,enterprise,,,,,,NIST Security controls,,1576 +1577,r4,9.0,enterprise,,,,,,NIST Security controls,,1577 +1578,r4,9.0,enterprise,,,,,,NIST Security controls,,1578 +1579,r4,9.0,enterprise,,,,,,NIST Security controls,,1579 +1580,r4,9.0,enterprise,,,,,,NIST Security controls,,1580 +1581,r4,9.0,enterprise,,,,,,NIST Security controls,,1581 +1582,r4,9.0,enterprise,,,,,,NIST Security controls,,1582 +1583,r4,9.0,enterprise,,,,,,NIST Security controls,,1583 +1584,r4,9.0,enterprise,,,,,,NIST Security controls,,1584 +1585,r4,9.0,enterprise,,,,,,NIST Security controls,,1585 +1586,r4,9.0,enterprise,,,,,,NIST Security controls,,1586 +1587,r4,9.0,enterprise,,,,,,NIST Security controls,,1587 +1588,r4,9.0,enterprise,,,,,,NIST Security controls,,1588 +1589,r4,9.0,enterprise,,,,,,NIST Security controls,,1589 +1590,r4,9.0,enterprise,,,,,,NIST Security controls,,1590 +1591,r4,9.0,enterprise,,,,,,NIST Security controls,,1591 +1592,r4,9.0,enterprise,,,,,,NIST Security controls,,1592 +1593,r4,9.0,enterprise,,,,,,NIST Security controls,,1593 +1594,r4,9.0,enterprise,,,,,,NIST Security controls,,1594 +1595,r4,9.0,enterprise,,,,,,NIST Security controls,,1595 +1596,r4,9.0,enterprise,,,,,,NIST Security controls,,1596 +1597,r4,9.0,enterprise,,,,,,NIST Security controls,,1597 +1598,r4,9.0,enterprise,,,,,,NIST Security controls,,1598 +1599,r4,9.0,enterprise,,,,,,NIST Security controls,,1599 +1600,r4,9.0,enterprise,,,,,,NIST Security controls,,1600 +1601,r4,9.0,enterprise,,,,,,NIST Security controls,,1601 +1602,r4,9.0,enterprise,,,,,,NIST Security controls,,1602 +1603,r4,9.0,enterprise,,,,,,NIST Security controls,,1603 +1604,r4,9.0,enterprise,,,,,,NIST Security controls,,1604 +1605,r4,9.0,enterprise,,,,,,NIST Security controls,,1605 +1606,r4,9.0,enterprise,,,,,,NIST Security controls,,1606 +1607,r4,9.0,enterprise,,,,,,NIST Security controls,,1607 +1608,r4,9.0,enterprise,,,,,,NIST Security controls,,1608 +1609,r4,9.0,enterprise,,,,,,NIST Security controls,,1609 +1610,r4,9.0,enterprise,,,,,,NIST Security controls,,1610 +1611,r4,9.0,enterprise,,,,,,NIST Security controls,,1611 +1612,r4,9.0,enterprise,,,,,,NIST Security controls,,1612 +1613,r4,9.0,enterprise,,,,,,NIST Security controls,,1613 +1614,r4,9.0,enterprise,,,,,,NIST Security controls,,1614 +1615,r4,9.0,enterprise,,,,,,NIST Security controls,,1615 +1616,r4,9.0,enterprise,,,,,,NIST Security controls,,1616 +1617,r4,9.0,enterprise,,,,,,NIST Security controls,,1617 +1618,r4,9.0,enterprise,,,,,,NIST Security controls,,1618 +1619,r4,9.0,enterprise,,,,,,NIST Security controls,,1619 +1620,r4,9.0,enterprise,,,,,,NIST Security controls,,1620 +1621,r4,9.0,enterprise,,,,,,NIST Security controls,,1621 +1622,r4,9.0,enterprise,,,,,,NIST Security controls,,1622 +1623,r4,9.0,enterprise,,,,,,NIST Security controls,,1623 +1624,r4,9.0,enterprise,,,,,,NIST Security controls,,1624 +1625,r4,9.0,enterprise,,,,,,NIST Security controls,,1625 +1626,r4,9.0,enterprise,,,,,,NIST Security controls,,1626 +1627,r4,9.0,enterprise,,,,,,NIST Security controls,,1627 +1628,r4,9.0,enterprise,,,,,,NIST Security controls,,1628 +1629,r4,9.0,enterprise,,,,,,NIST Security controls,,1629 +1630,r4,9.0,enterprise,,,,,,NIST Security controls,,1630 +1631,r4,9.0,enterprise,,,,,,NIST Security controls,,1631 +1632,r4,9.0,enterprise,,,,,,NIST Security controls,,1632 +1633,r4,9.0,enterprise,,,,,,NIST Security controls,,1633 +1634,r4,9.0,enterprise,,,,,,NIST Security controls,,1634 +1635,r4,9.0,enterprise,,,,,,NIST Security controls,,1635 +1636,r4,9.0,enterprise,,,,,,NIST Security controls,,1636 +1637,r4,9.0,enterprise,,,,,,NIST Security controls,,1637 +1638,r4,9.0,enterprise,,,,,,NIST Security controls,,1638 +1639,r4,9.0,enterprise,,,,,,NIST Security controls,,1639 +1640,r4,9.0,enterprise,,,,,,NIST Security controls,,1640 +1641,r4,9.0,enterprise,,,,,,NIST Security controls,,1641 +1642,r4,9.0,enterprise,,,,,,NIST Security controls,,1642 +1643,r4,9.0,enterprise,,,,,,NIST Security controls,,1643 +1644,r4,9.0,enterprise,,,,,,NIST Security controls,,1644 +1645,r4,9.0,enterprise,,,,,,NIST Security controls,,1645 +1646,r4,9.0,enterprise,,,,,,NIST Security controls,,1646 +1647,r4,9.0,enterprise,,,,,,NIST Security controls,,1647 +1648,r4,9.0,enterprise,,,,,,NIST Security controls,,1648 +1649,r4,9.0,enterprise,,,,,,NIST Security controls,,1649 +1650,r4,9.0,enterprise,,,,,,NIST Security controls,,1650 +1651,r4,9.0,enterprise,,,,,,NIST Security controls,,1651 +1652,r4,9.0,enterprise,,,,,,NIST Security controls,,1652 +1653,r4,9.0,enterprise,,,,,,NIST Security controls,,1653 +1654,r4,9.0,enterprise,,,,,,NIST Security controls,,1654 +1655,r4,9.0,enterprise,,,,,,NIST Security controls,,1655 +1656,r4,9.0,enterprise,,,,,,NIST Security controls,,1656 +1657,r4,9.0,enterprise,,,,,,NIST Security controls,,1657 +1658,r4,9.0,enterprise,,,,,,NIST Security controls,,1658 +1659,r4,9.0,enterprise,,,,,,NIST Security controls,,1659 +1660,r4,9.0,enterprise,,,,,,NIST Security controls,,1660 +1661,r4,9.0,enterprise,,,,,,NIST Security controls,,1661 +1662,r4,9.0,enterprise,,,,,,NIST Security controls,,1662 +1663,r4,9.0,enterprise,,,,,,NIST Security controls,,1663 +1664,r4,9.0,enterprise,,,,,,NIST Security controls,,1664 +1665,r4,9.0,enterprise,,,,,,NIST Security controls,,1665 +1666,r4,9.0,enterprise,,,,,,NIST Security controls,,1666 +1667,r4,9.0,enterprise,,,,,,NIST Security controls,,1667 +1668,r4,9.0,enterprise,,,,,,NIST Security controls,,1668 +1669,r4,9.0,enterprise,,,,,,NIST Security controls,,1669 +1670,r4,9.0,enterprise,,,,,,NIST Security controls,,1670 +1671,r4,9.0,enterprise,,,,,,NIST Security controls,,1671 +1672,r4,9.0,enterprise,,,,,,NIST Security controls,,1672 +1673,r4,9.0,enterprise,,,,,,NIST Security controls,,1673 +1674,r4,9.0,enterprise,,,,,,NIST Security controls,,1674 +1675,r4,9.0,enterprise,,,,,,NIST Security controls,,1675 +1676,r4,9.0,enterprise,,,,,,NIST Security controls,,1676 +1677,r4,9.0,enterprise,,,,,,NIST Security controls,,1677 +1678,r4,9.0,enterprise,,,,,,NIST Security controls,,1678 +1679,r4,9.0,enterprise,,,,,,NIST Security controls,,1679 +1680,r4,9.0,enterprise,,,,,,NIST Security controls,,1680 +1681,r4,9.0,enterprise,,,,,,NIST Security controls,,1681 +1682,r4,9.0,enterprise,,,,,,NIST Security controls,,1682 +1683,r4,9.0,enterprise,,,,,,NIST Security controls,,1683 +1684,r4,9.0,enterprise,,,,,,NIST Security controls,,1684 +1685,r4,9.0,enterprise,,,,,,NIST Security controls,,1685 +1686,r4,9.0,enterprise,,,,,,NIST Security controls,,1686 +1687,r4,9.0,enterprise,,,,,,NIST Security controls,,1687 +1688,r4,9.0,enterprise,,,,,,NIST Security controls,,1688 +1689,r4,9.0,enterprise,,,,,,NIST Security controls,,1689 +1690,r4,9.0,enterprise,,,,,,NIST Security controls,,1690 +1691,r4,9.0,enterprise,,,,,,NIST Security controls,,1691 +1692,r4,9.0,enterprise,,,,,,NIST Security controls,,1692 +1693,r4,9.0,enterprise,,,,,,NIST Security controls,,1693 +1694,r4,9.0,enterprise,,,,,,NIST Security controls,,1694 +1695,r4,9.0,enterprise,,,,,,NIST Security controls,,1695 +1696,r4,9.0,enterprise,,,,,,NIST Security controls,,1696 +1697,r4,9.0,enterprise,,,,,,NIST Security controls,,1697 +1698,r4,9.0,enterprise,,,,,,NIST Security controls,,1698 +1699,r4,9.0,enterprise,,,,,,NIST Security controls,,1699 +1700,r4,9.0,enterprise,,,,,,NIST Security controls,,1700 +1701,r4,9.0,enterprise,,,,,,NIST Security controls,,1701 +1702,r4,9.0,enterprise,,,,,,NIST Security controls,,1702 +1703,r4,9.0,enterprise,,,,,,NIST Security controls,,1703 +1704,r4,9.0,enterprise,,,,,,NIST Security controls,,1704 +1705,r4,9.0,enterprise,,,,,,NIST Security controls,,1705 +1706,r4,9.0,enterprise,,,,,,NIST Security controls,,1706 +1707,r4,9.0,enterprise,,,,,,NIST Security controls,,1707 +1708,r4,9.0,enterprise,,,,,,NIST Security controls,,1708 +1709,r4,9.0,enterprise,,,,,,NIST Security controls,,1709 +1710,r4,9.0,enterprise,,,,,,NIST Security controls,,1710 +1711,r4,9.0,enterprise,,,,,,NIST Security controls,,1711 +1712,r4,9.0,enterprise,,,,,,NIST Security controls,,1712 +1713,r4,9.0,enterprise,,,,,,NIST Security controls,,1713 +1714,r4,9.0,enterprise,,,,,,NIST Security controls,,1714 +1715,r4,9.0,enterprise,,,,,,NIST Security controls,,1715 +1716,r4,9.0,enterprise,,,,,,NIST Security controls,,1716 +1717,r4,9.0,enterprise,,,,,,NIST Security controls,,1717 +1718,r4,9.0,enterprise,,,,,,NIST Security controls,,1718 +1719,r4,9.0,enterprise,,,,,,NIST Security controls,,1719 +1720,r4,9.0,enterprise,,,,,,NIST Security controls,,1720 +1721,r4,9.0,enterprise,,,,,,NIST Security controls,,1721 +1722,r4,9.0,enterprise,,,,,,NIST Security controls,,1722 +1723,r4,9.0,enterprise,,,,,,NIST Security controls,,1723 +1724,r4,9.0,enterprise,,,,,,NIST Security controls,,1724 +1725,r4,9.0,enterprise,,,,,,NIST Security controls,,1725 +1726,r4,9.0,enterprise,,,,,,NIST Security controls,,1726 +1727,r4,9.0,enterprise,,,,,,NIST Security controls,,1727 +1728,r4,9.0,enterprise,,,,,,NIST Security controls,,1728 +1729,r4,9.0,enterprise,,,,,,NIST Security controls,,1729 +1730,r4,9.0,enterprise,,,,,,NIST Security controls,,1730 +1731,r4,9.0,enterprise,,,,,,NIST Security controls,,1731 +1732,r4,9.0,enterprise,,,,,,NIST Security controls,,1732 +1733,r4,9.0,enterprise,,,,,,NIST Security controls,,1733 +1734,r4,9.0,enterprise,,,,,,NIST Security controls,,1734 +1735,r4,9.0,enterprise,,,,,,NIST Security controls,,1735 +1736,r4,9.0,enterprise,,,,,,NIST Security controls,,1736 +1737,r4,9.0,enterprise,,,,,,NIST Security controls,,1737 +1738,r4,9.0,enterprise,,,,,,NIST Security controls,,1738 +1739,r4,9.0,enterprise,,,,,,NIST Security controls,,1739 +1740,r4,9.0,enterprise,,,,,,NIST Security controls,,1740 +1741,r4,9.0,enterprise,,,,,,NIST Security controls,,1741 +1742,r4,9.0,enterprise,,,,,,NIST Security controls,,1742 +1743,r4,9.0,enterprise,,,,,,NIST Security controls,,1743 +1744,r4,9.0,enterprise,,,,,,NIST Security controls,,1744 +1745,r4,9.0,enterprise,,,,,,NIST Security controls,,1745 +1746,r4,9.0,enterprise,,,,,,NIST Security controls,,1746 +1747,r4,9.0,enterprise,,,,,,NIST Security controls,,1747 +1748,r4,9.0,enterprise,,,,,,NIST Security controls,,1748 +1749,r4,9.0,enterprise,,,,,,NIST Security controls,,1749 +1750,r4,9.0,enterprise,,,,,,NIST Security controls,,1750 +1751,r4,9.0,enterprise,,,,,,NIST Security controls,,1751 +1752,r4,9.0,enterprise,,,,,,NIST Security controls,,1752 +1753,r4,9.0,enterprise,,,,,,NIST Security controls,,1753 +1754,r4,9.0,enterprise,,,,,,NIST Security controls,,1754 +1755,r4,9.0,enterprise,,,,,,NIST Security controls,,1755 +1756,r4,9.0,enterprise,,,,,,NIST Security controls,,1756 +1757,r4,9.0,enterprise,,,,,,NIST Security controls,,1757 +1758,r4,9.0,enterprise,,,,,,NIST Security controls,,1758 +1759,r4,9.0,enterprise,,,,,,NIST Security controls,,1759 +1760,r4,9.0,enterprise,,,,,,NIST Security controls,,1760 +1761,r4,9.0,enterprise,,,,,,NIST Security controls,,1761 +1762,r4,9.0,enterprise,,,,,,NIST Security controls,,1762 +1763,r4,9.0,enterprise,,,,,,NIST Security controls,,1763 +1764,r4,9.0,enterprise,,,,,,NIST Security controls,,1764 +1765,r4,9.0,enterprise,,,,,,NIST Security controls,,1765 +1766,r4,9.0,enterprise,,,,,,NIST Security controls,,1766 +1767,r4,9.0,enterprise,,,,,,NIST Security controls,,1767 +1768,r4,9.0,enterprise,,,,,,NIST Security controls,,1768 +1769,r4,9.0,enterprise,,,,,,NIST Security controls,,1769 +1770,r4,9.0,enterprise,,,,,,NIST Security controls,,1770 +1771,r4,9.0,enterprise,,,,,,NIST Security controls,,1771 +1772,r4,9.0,enterprise,,,,,,NIST Security controls,,1772 +1773,r4,9.0,enterprise,,,,,,NIST Security controls,,1773 +1774,r4,9.0,enterprise,,,,,,NIST Security controls,,1774 +1775,r4,9.0,enterprise,,,,,,NIST Security controls,,1775 +1776,r4,9.0,enterprise,,,,,,NIST Security controls,,1776 +1777,r4,9.0,enterprise,,,,,,NIST Security controls,,1777 +1778,r4,9.0,enterprise,,,,,,NIST Security controls,,1778 +1779,r4,9.0,enterprise,,,,,,NIST Security controls,,1779 +1780,r4,9.0,enterprise,,,,,,NIST Security controls,,1780 +1781,r4,9.0,enterprise,,,,,,NIST Security controls,,1781 +1782,r4,9.0,enterprise,,,,,,NIST Security controls,,1782 +1783,r4,9.0,enterprise,,,,,,NIST Security controls,,1783 +1784,r4,9.0,enterprise,,,,,,NIST Security controls,,1784 +1785,r4,9.0,enterprise,,,,,,NIST Security controls,,1785 +1786,r4,9.0,enterprise,,,,,,NIST Security controls,,1786 +1787,r4,9.0,enterprise,,,,,,NIST Security controls,,1787 +1788,r4,9.0,enterprise,,,,,,NIST Security controls,,1788 +1789,r4,9.0,enterprise,,,,,,NIST Security controls,,1789 +1790,r4,9.0,enterprise,,,,,,NIST Security controls,,1790 +1791,r4,9.0,enterprise,,,,,,NIST Security controls,,1791 +1792,r4,9.0,enterprise,,,,,,NIST Security controls,,1792 +1793,r4,9.0,enterprise,,,,,,NIST Security controls,,1793 +1794,r4,9.0,enterprise,,,,,,NIST Security controls,,1794 +1795,r4,9.0,enterprise,,,,,,NIST Security controls,,1795 +1796,r4,9.0,enterprise,,,,,,NIST Security controls,,1796 +1797,r4,9.0,enterprise,,,,,,NIST Security controls,,1797 +1798,r4,9.0,enterprise,,,,,,NIST Security controls,,1798 +1799,r4,9.0,enterprise,,,,,,NIST Security controls,,1799 +1800,r4,9.0,enterprise,,,,,,NIST Security controls,,1800 +1801,r4,9.0,enterprise,,,,,,NIST Security controls,,1801 +1802,r4,9.0,enterprise,,,,,,NIST Security controls,,1802 +1803,r4,9.0,enterprise,,,,,,NIST Security controls,,1803 +1804,r4,9.0,enterprise,,,,,,NIST Security controls,,1804 +1805,r4,9.0,enterprise,,,,,,NIST Security controls,,1805 +1806,r4,9.0,enterprise,,,,,,NIST Security controls,,1806 +1807,r4,9.0,enterprise,,,,,,NIST Security controls,,1807 +1808,r4,9.0,enterprise,,,,,,NIST Security controls,,1808 +1809,r4,9.0,enterprise,,,,,,NIST Security controls,,1809 +1810,r4,9.0,enterprise,,,,,,NIST Security controls,,1810 +1811,r4,9.0,enterprise,,,,,,NIST Security controls,,1811 +1812,r4,9.0,enterprise,,,,,,NIST Security controls,,1812 +1813,r4,9.0,enterprise,,,,,,NIST Security controls,,1813 +1814,r4,9.0,enterprise,,,,,,NIST Security controls,,1814 +1815,r4,9.0,enterprise,,,,,,NIST Security controls,,1815 +1816,r4,9.0,enterprise,,,,,,NIST Security controls,,1816 +1817,r4,9.0,enterprise,,,,,,NIST Security controls,,1817 +1818,r4,9.0,enterprise,,,,,,NIST Security controls,,1818 +1819,r4,9.0,enterprise,,,,,,NIST Security controls,,1819 +1820,r4,9.0,enterprise,,,,,,NIST Security controls,,1820 +1821,r4,9.0,enterprise,,,,,,NIST Security controls,,1821 +1822,r4,9.0,enterprise,,,,,,NIST Security controls,,1822 +1823,r4,9.0,enterprise,,,,,,NIST Security controls,,1823 +1824,r4,9.0,enterprise,,,,,,NIST Security controls,,1824 +1825,r4,9.0,enterprise,,,,,,NIST Security controls,,1825 +1826,r4,9.0,enterprise,,,,,,NIST Security controls,,1826 +1827,r4,9.0,enterprise,,,,,,NIST Security controls,,1827 +1828,r4,9.0,enterprise,,,,,,NIST Security controls,,1828 +1829,r4,9.0,enterprise,,,,,,NIST Security controls,,1829 +1830,r4,9.0,enterprise,,,,,,NIST Security controls,,1830 +1831,r4,9.0,enterprise,,,,,,NIST Security controls,,1831 +1832,r4,9.0,enterprise,,,,,,NIST Security controls,,1832 +1833,r4,9.0,enterprise,,,,,,NIST Security controls,,1833 +1834,r4,9.0,enterprise,,,,,,NIST Security controls,,1834 +1835,r4,9.0,enterprise,,,,,,NIST Security controls,,1835 +1836,r4,9.0,enterprise,,,,,,NIST Security controls,,1836 +1837,r4,9.0,enterprise,,,,,,NIST Security controls,,1837 +1838,r4,9.0,enterprise,,,,,,NIST Security controls,,1838 +1839,r4,9.0,enterprise,,,,,,NIST Security controls,,1839 +1840,r4,9.0,enterprise,,,,,,NIST Security controls,,1840 +1841,r4,9.0,enterprise,,,,,,NIST Security controls,,1841 +1842,r4,9.0,enterprise,,,,,,NIST Security controls,,1842 +1843,r4,9.0,enterprise,,,,,,NIST Security controls,,1843 +1844,r4,9.0,enterprise,,,,,,NIST Security controls,,1844 +1845,r4,9.0,enterprise,,,,,,NIST Security controls,,1845 +1846,r4,9.0,enterprise,,,,,,NIST Security controls,,1846 +1847,r4,9.0,enterprise,,,,,,NIST Security controls,,1847 +1848,r4,9.0,enterprise,,,,,,NIST Security controls,,1848 +1849,r4,9.0,enterprise,,,,,,NIST Security controls,,1849 +1850,r4,9.0,enterprise,,,,,,NIST Security controls,,1850 +1851,r4,9.0,enterprise,,,,,,NIST Security controls,,1851 +1852,r4,9.0,enterprise,,,,,,NIST Security controls,,1852 +1853,r4,9.0,enterprise,,,,,,NIST Security controls,,1853 +1854,r4,9.0,enterprise,,,,,,NIST Security controls,,1854 +1855,r4,9.0,enterprise,,,,,,NIST Security controls,,1855 +1856,r4,9.0,enterprise,,,,,,NIST Security controls,,1856 +1857,r4,9.0,enterprise,,,,,,NIST Security controls,,1857 +1858,r4,9.0,enterprise,,,,,,NIST Security controls,,1858 +1859,r4,9.0,enterprise,,,,,,NIST Security controls,,1859 +1860,r4,9.0,enterprise,,,,,,NIST Security controls,,1860 +1861,r4,9.0,enterprise,,,,,,NIST Security controls,,1861 +1862,r4,9.0,enterprise,,,,,,NIST Security controls,,1862 +1863,r4,9.0,enterprise,,,,,,NIST Security controls,,1863 +1864,r4,9.0,enterprise,,,,,,NIST Security controls,,1864 +1865,r4,9.0,enterprise,,,,,,NIST Security controls,,1865 +1866,r4,9.0,enterprise,,,,,,NIST Security controls,,1866 +1867,r4,9.0,enterprise,,,,,,NIST Security controls,,1867 +1868,r4,9.0,enterprise,,,,,,NIST Security controls,,1868 +1869,r4,9.0,enterprise,,,,,,NIST Security controls,,1869 +1870,r4,9.0,enterprise,,,,,,NIST Security controls,,1870 +1871,r4,9.0,enterprise,,,,,,NIST Security controls,,1871 +1872,r4,9.0,enterprise,,,,,,NIST Security controls,,1872 +1873,r4,9.0,enterprise,,,,,,NIST Security controls,,1873 +1874,r4,9.0,enterprise,,,,,,NIST Security controls,,1874 +1875,r4,9.0,enterprise,,,,,,NIST Security controls,,1875 +1876,r4,9.0,enterprise,,,,,,NIST Security controls,,1876 +1877,r4,9.0,enterprise,,,,,,NIST Security controls,,1877 +1878,r4,9.0,enterprise,,,,,,NIST Security controls,,1878 +1879,r4,9.0,enterprise,,,,,,NIST Security controls,,1879 +1880,r4,9.0,enterprise,,,,,,NIST Security controls,,1880 +1881,r4,9.0,enterprise,,,,,,NIST Security controls,,1881 +1882,r4,9.0,enterprise,,,,,,NIST Security controls,,1882 +1883,r4,9.0,enterprise,,,,,,NIST Security controls,,1883 +1884,r4,9.0,enterprise,,,,,,NIST Security controls,,1884 +1885,r4,9.0,enterprise,,,,,,NIST Security controls,,1885 +1886,r4,9.0,enterprise,,,,,,NIST Security controls,,1886 +1887,r4,9.0,enterprise,,,,,,NIST Security controls,,1887 +1888,r4,9.0,enterprise,,,,,,NIST Security controls,,1888 +1889,r4,9.0,enterprise,,,,,,NIST Security controls,,1889 +1890,r4,9.0,enterprise,,,,,,NIST Security controls,,1890 +1891,r4,9.0,enterprise,,,,,,NIST Security controls,,1891 +1892,r4,9.0,enterprise,,,,,,NIST Security controls,,1892 +1893,r4,9.0,enterprise,,,,,,NIST Security controls,,1893 +1894,r4,9.0,enterprise,,,,,,NIST Security controls,,1894 +1895,r4,9.0,enterprise,,,,,,NIST Security controls,,1895 +1896,r4,9.0,enterprise,,,,,,NIST Security controls,,1896 +1897,r4,9.0,enterprise,,,,,,NIST Security controls,,1897 +1898,r4,9.0,enterprise,,,,,,NIST Security controls,,1898 +1899,r4,9.0,enterprise,,,,,,NIST Security controls,,1899 +1900,r4,9.0,enterprise,,,,,,NIST Security controls,,1900 +1901,r4,9.0,enterprise,,,,,,NIST Security controls,,1901 +1902,r4,9.0,enterprise,,,,,,NIST Security controls,,1902 +1903,r4,9.0,enterprise,,,,,,NIST Security controls,,1903 +1904,r4,9.0,enterprise,,,,,,NIST Security controls,,1904 +1905,r4,9.0,enterprise,,,,,,NIST Security controls,,1905 +1906,r4,9.0,enterprise,,,,,,NIST Security controls,,1906 +1907,r4,9.0,enterprise,,,,,,NIST Security controls,,1907 +1908,r4,9.0,enterprise,,,,,,NIST Security controls,,1908 +1909,r4,9.0,enterprise,,,,,,NIST Security controls,,1909 +1910,r4,9.0,enterprise,,,,,,NIST Security controls,,1910 +1911,r4,9.0,enterprise,,,,,,NIST Security controls,,1911 +1912,r4,9.0,enterprise,,,,,,NIST Security controls,,1912 +1913,r4,9.0,enterprise,,,,,,NIST Security controls,,1913 +1914,r4,9.0,enterprise,,,,,,NIST Security controls,,1914 +1915,r4,9.0,enterprise,,,,,,NIST Security controls,,1915 +1916,r4,9.0,enterprise,,,,,,NIST Security controls,,1916 +1917,r4,9.0,enterprise,,,,,,NIST Security controls,,1917 +1918,r4,9.0,enterprise,,,,,,NIST Security controls,,1918 +1919,r4,9.0,enterprise,,,,,,NIST Security controls,,1919 +1920,r4,9.0,enterprise,,,,,,NIST Security controls,,1920 +1921,r4,9.0,enterprise,,,,,,NIST Security controls,,1921 +1922,r4,9.0,enterprise,,,,,,NIST Security controls,,1922 +1923,r4,9.0,enterprise,,,,,,NIST Security controls,,1923 +1924,r4,9.0,enterprise,,,,,,NIST Security controls,,1924 +1925,r4,9.0,enterprise,,,,,,NIST Security controls,,1925 +1926,r4,9.0,enterprise,,,,,,NIST Security controls,,1926 +1927,r4,9.0,enterprise,,,,,,NIST Security controls,,1927 +1928,r4,9.0,enterprise,,,,,,NIST Security controls,,1928 +1929,r4,9.0,enterprise,,,,,,NIST Security controls,,1929 +1930,r4,9.0,enterprise,,,,,,NIST Security controls,,1930 +1931,r4,9.0,enterprise,,,,,,NIST Security controls,,1931 +1932,r4,9.0,enterprise,,,,,,NIST Security controls,,1932 +1933,r4,9.0,enterprise,,,,,,NIST Security controls,,1933 +1934,r4,9.0,enterprise,,,,,,NIST Security controls,,1934 +1935,r4,9.0,enterprise,,,,,,NIST Security controls,,1935 +1936,r4,9.0,enterprise,,,,,,NIST Security controls,,1936 +1937,r4,9.0,enterprise,,,,,,NIST Security controls,,1937 +1938,r4,9.0,enterprise,,,,,,NIST Security controls,,1938 +1939,r4,9.0,enterprise,,,,,,NIST Security controls,,1939 +1940,r4,9.0,enterprise,,,,,,NIST Security controls,,1940 +1941,r4,9.0,enterprise,,,,,,NIST Security controls,,1941 +1942,r4,9.0,enterprise,,,,,,NIST Security controls,,1942 +1943,r4,9.0,enterprise,,,,,,NIST Security controls,,1943 +1944,r4,9.0,enterprise,,,,,,NIST Security controls,,1944 +1945,r4,9.0,enterprise,,,,,,NIST Security controls,,1945 +1946,r4,9.0,enterprise,,,,,,NIST Security controls,,1946 +1947,r4,9.0,enterprise,,,,,,NIST Security controls,,1947 +1948,r4,9.0,enterprise,,,,,,NIST Security controls,,1948 +1949,r4,9.0,enterprise,,,,,,NIST Security controls,,1949 +1950,r4,9.0,enterprise,,,,,,NIST Security controls,,1950 +1951,r4,9.0,enterprise,,,,,,NIST Security controls,,1951 +1952,r4,9.0,enterprise,,,,,,NIST Security controls,,1952 +1953,r4,9.0,enterprise,,,,,,NIST Security controls,,1953 +1954,r4,9.0,enterprise,,,,,,NIST Security controls,,1954 +1955,r4,9.0,enterprise,,,,,,NIST Security controls,,1955 +1956,r4,9.0,enterprise,,,,,,NIST Security controls,,1956 +1957,r4,9.0,enterprise,,,,,,NIST Security controls,,1957 +1958,r4,9.0,enterprise,,,,,,NIST Security controls,,1958 +1959,r4,9.0,enterprise,,,,,,NIST Security controls,,1959 +1960,r4,9.0,enterprise,,,,,,NIST Security controls,,1960 +1961,r4,9.0,enterprise,,,,,,NIST Security controls,,1961 +1962,r4,9.0,enterprise,,,,,,NIST Security controls,,1962 +1963,r4,9.0,enterprise,,,,,,NIST Security controls,,1963 +1964,r4,9.0,enterprise,,,,,,NIST Security controls,,1964 +1965,r4,9.0,enterprise,,,,,,NIST Security controls,,1965 +1966,r4,9.0,enterprise,,,,,,NIST Security controls,,1966 +1967,r4,9.0,enterprise,,,,,,NIST Security controls,,1967 +1968,r4,9.0,enterprise,,,,,,NIST Security controls,,1968 +1969,r4,9.0,enterprise,,,,,,NIST Security controls,,1969 +1970,r4,9.0,enterprise,,,,,,NIST Security controls,,1970 +1971,r4,9.0,enterprise,,,,,,NIST Security controls,,1971 +1972,r4,9.0,enterprise,,,,,,NIST Security controls,,1972 +1973,r4,9.0,enterprise,,,,,,NIST Security controls,,1973 +1974,r4,9.0,enterprise,,,,,,NIST Security controls,,1974 +1975,r4,9.0,enterprise,,,,,,NIST Security controls,,1975 +1976,r4,9.0,enterprise,,,,,,NIST Security controls,,1976 +1977,r4,9.0,enterprise,,,,,,NIST Security controls,,1977 +1978,r4,9.0,enterprise,,,,,,NIST Security controls,,1978 +1979,r4,9.0,enterprise,,,,,,NIST Security controls,,1979 +1980,r4,9.0,enterprise,,,,,,NIST Security controls,,1980 +1981,r4,9.0,enterprise,,,,,,NIST Security controls,,1981 +1982,r4,9.0,enterprise,,,,,,NIST Security controls,,1982 +1983,r4,9.0,enterprise,,,,,,NIST Security controls,,1983 +1984,r4,9.0,enterprise,,,,,,NIST Security controls,,1984 +1985,r4,9.0,enterprise,,,,,,NIST Security controls,,1985 +1986,r4,9.0,enterprise,,,,,,NIST Security controls,,1986 +1987,r4,9.0,enterprise,,,,,,NIST Security controls,,1987 +1988,r4,9.0,enterprise,,,,,,NIST Security controls,,1988 +1989,r4,9.0,enterprise,,,,,,NIST Security controls,,1989 +1990,r4,9.0,enterprise,,,,,,NIST Security controls,,1990 +1991,r4,9.0,enterprise,,,,,,NIST Security controls,,1991 +1992,r4,9.0,enterprise,,,,,,NIST Security controls,,1992 +1993,r4,9.0,enterprise,,,,,,NIST Security controls,,1993 +1994,r4,9.0,enterprise,,,,,,NIST Security controls,,1994 +1995,r4,9.0,enterprise,,,,,,NIST Security controls,,1995 +1996,r4,9.0,enterprise,,,,,,NIST Security controls,,1996 +1997,r4,9.0,enterprise,,,,,,NIST Security controls,,1997 +1998,r4,9.0,enterprise,,,,,,NIST Security controls,,1998 +1999,r4,9.0,enterprise,,,,,,NIST Security controls,,1999 +2000,r4,9.0,enterprise,,,,,,NIST Security controls,,2000 +2001,r4,9.0,enterprise,,,,,,NIST Security controls,,2001 +2002,r4,9.0,enterprise,,,,,,NIST Security controls,,2002 +2003,r4,9.0,enterprise,,,,,,NIST Security controls,,2003 +2004,r4,9.0,enterprise,,,,,,NIST Security controls,,2004 +2005,r4,9.0,enterprise,,,,,,NIST Security controls,,2005 +2006,r4,9.0,enterprise,,,,,,NIST Security controls,,2006 +2007,r4,9.0,enterprise,,,,,,NIST Security controls,,2007 +2008,r4,9.0,enterprise,,,,,,NIST Security controls,,2008 +2009,r4,9.0,enterprise,,,,,,NIST Security controls,,2009 +2010,r4,9.0,enterprise,,,,,,NIST Security controls,,2010 +2011,r4,9.0,enterprise,,,,,,NIST Security controls,,2011 +2012,r4,9.0,enterprise,,,,,,NIST Security controls,,2012 +2013,r4,9.0,enterprise,,,,,,NIST Security controls,,2013 +2014,r4,9.0,enterprise,,,,,,NIST Security controls,,2014 +2015,r4,9.0,enterprise,,,,,,NIST Security controls,,2015 +2016,r4,9.0,enterprise,,,,,,NIST Security controls,,2016 +2017,r4,9.0,enterprise,,,,,,NIST Security controls,,2017 +2018,r4,9.0,enterprise,,,,,,NIST Security controls,,2018 +2019,r4,9.0,enterprise,,,,,,NIST Security controls,,2019 +2020,r4,9.0,enterprise,,,,,,NIST Security controls,,2020 +2021,r4,9.0,enterprise,,,,,,NIST Security controls,,2021 +2022,r4,9.0,enterprise,,,,,,NIST Security controls,,2022 +2023,r4,9.0,enterprise,,,,,,NIST Security controls,,2023 +2024,r4,9.0,enterprise,,,,,,NIST Security controls,,2024 +2025,r4,9.0,enterprise,,,,,,NIST Security controls,,2025 +2026,r4,9.0,enterprise,,,,,,NIST Security controls,,2026 +2027,r4,9.0,enterprise,,,,,,NIST Security controls,,2027 +2028,r4,9.0,enterprise,,,,,,NIST Security controls,,2028 +2029,r4,9.0,enterprise,,,,,,NIST Security controls,,2029 +2030,r4,9.0,enterprise,,,,,,NIST Security controls,,2030 +2031,r4,9.0,enterprise,,,,,,NIST Security controls,,2031 +2032,r4,9.0,enterprise,,,,,,NIST Security controls,,2032 +2033,r4,9.0,enterprise,,,,,,NIST Security controls,,2033 +2034,r4,9.0,enterprise,,,,,,NIST Security controls,,2034 +2035,r4,9.0,enterprise,,,,,,NIST Security controls,,2035 +2036,r4,9.0,enterprise,,,,,,NIST Security controls,,2036 +2037,r4,9.0,enterprise,,,,,,NIST Security controls,,2037 +2038,r4,9.0,enterprise,,,,,,NIST Security controls,,2038 +2039,r4,9.0,enterprise,,,,,,NIST Security controls,,2039 +2040,r4,9.0,enterprise,,,,,,NIST Security controls,,2040 +2041,r4,9.0,enterprise,,,,,,NIST Security controls,,2041 +2042,r4,9.0,enterprise,,,,,,NIST Security controls,,2042 +2043,r4,9.0,enterprise,,,,,,NIST Security controls,,2043 +2044,r4,9.0,enterprise,,,,,,NIST Security controls,,2044 +2045,r4,9.0,enterprise,,,,,,NIST Security controls,,2045 +2046,r4,9.0,enterprise,,,,,,NIST Security controls,,2046 +2047,r4,9.0,enterprise,,,,,,NIST Security controls,,2047 +2048,r4,9.0,enterprise,,,,,,NIST Security controls,,2048 +2049,r4,9.0,enterprise,,,,,,NIST Security controls,,2049 +2050,r4,9.0,enterprise,,,,,,NIST Security controls,,2050 +2051,r4,9.0,enterprise,,,,,,NIST Security controls,,2051 +2052,r4,9.0,enterprise,,,,,,NIST Security controls,,2052 +2053,r4,9.0,enterprise,,,,,,NIST Security controls,,2053 +2054,r4,9.0,enterprise,,,,,,NIST Security controls,,2054 +2055,r4,9.0,enterprise,,,,,,NIST Security controls,,2055 +2056,r4,9.0,enterprise,,,,,,NIST Security controls,,2056 +2057,r4,9.0,enterprise,,,,,,NIST Security controls,,2057 +2058,r4,9.0,enterprise,,,,,,NIST Security controls,,2058 +2059,r4,9.0,enterprise,,,,,,NIST Security controls,,2059 +2060,r4,9.0,enterprise,,,,,,NIST Security controls,,2060 +2061,r4,9.0,enterprise,,,,,,NIST Security controls,,2061 +2062,r4,9.0,enterprise,,,,,,NIST Security controls,,2062 +2063,r4,9.0,enterprise,,,,,,NIST Security controls,,2063 +2064,r4,9.0,enterprise,,,,,,NIST Security controls,,2064 +2065,r4,9.0,enterprise,,,,,,NIST Security controls,,2065 +2066,r4,9.0,enterprise,,,,,,NIST Security controls,,2066 +2067,r4,9.0,enterprise,,,,,,NIST Security controls,,2067 +2068,r4,9.0,enterprise,,,,,,NIST Security controls,,2068 +2069,r4,9.0,enterprise,,,,,,NIST Security controls,,2069 +2070,r4,9.0,enterprise,,,,,,NIST Security controls,,2070 +2071,r4,9.0,enterprise,,,,,,NIST Security controls,,2071 +2072,r4,9.0,enterprise,,,,,,NIST Security controls,,2072 +2073,r4,9.0,enterprise,,,,,,NIST Security controls,,2073 +2074,r4,9.0,enterprise,,,,,,NIST Security controls,,2074 +2075,r4,9.0,enterprise,,,,,,NIST Security controls,,2075 +2076,r4,9.0,enterprise,,,,,,NIST Security controls,,2076 +2077,r4,9.0,enterprise,,,,,,NIST Security controls,,2077 +2078,r4,9.0,enterprise,,,,,,NIST Security controls,,2078 +2079,r4,9.0,enterprise,,,,,,NIST Security controls,,2079 +2080,r4,9.0,enterprise,,,,,,NIST Security controls,,2080 +2081,r4,9.0,enterprise,,,,,,NIST Security controls,,2081 +2082,r4,9.0,enterprise,,,,,,NIST Security controls,,2082 +2083,r4,9.0,enterprise,,,,,,NIST Security controls,,2083 +2084,r4,9.0,enterprise,,,,,,NIST Security controls,,2084 +2085,r4,9.0,enterprise,,,,,,NIST Security controls,,2085 +2086,r4,9.0,enterprise,,,,,,NIST Security controls,,2086 +2087,r4,9.0,enterprise,,,,,,NIST Security controls,,2087 +2088,r4,9.0,enterprise,,,,,,NIST Security controls,,2088 +2089,r4,9.0,enterprise,,,,,,NIST Security controls,,2089 +2090,r4,9.0,enterprise,,,,,,NIST Security controls,,2090 +2091,r4,9.0,enterprise,,,,,,NIST Security controls,,2091 +2092,r4,9.0,enterprise,,,,,,NIST Security controls,,2092 +2093,r4,9.0,enterprise,,,,,,NIST Security controls,,2093 +2094,r4,9.0,enterprise,,,,,,NIST Security controls,,2094 +2095,r4,9.0,enterprise,,,,,,NIST Security controls,,2095 +2096,r4,9.0,enterprise,,,,,,NIST Security controls,,2096 +2097,r4,9.0,enterprise,,,,,,NIST Security controls,,2097 +2098,r4,9.0,enterprise,,,,,,NIST Security controls,,2098 +2099,r4,9.0,enterprise,,,,,,NIST Security controls,,2099 +2100,r4,9.0,enterprise,,,,,,NIST Security controls,,2100 +2101,r4,9.0,enterprise,,,,,,NIST Security controls,,2101 +2102,r4,9.0,enterprise,,,,,,NIST Security controls,,2102 +2103,r4,9.0,enterprise,,,,,,NIST Security controls,,2103 +2104,r4,9.0,enterprise,,,,,,NIST Security controls,,2104 +2105,r4,9.0,enterprise,,,,,,NIST Security controls,,2105 +2106,r4,9.0,enterprise,,,,,,NIST Security controls,,2106 +2107,r4,9.0,enterprise,,,,,,NIST Security controls,,2107 +2108,r4,9.0,enterprise,,,,,,NIST Security controls,,2108 +2109,r4,9.0,enterprise,,,,,,NIST Security controls,,2109 +2110,r4,9.0,enterprise,,,,,,NIST Security controls,,2110 +2111,r4,9.0,enterprise,,,,,,NIST Security controls,,2111 +2112,r4,9.0,enterprise,,,,,,NIST Security controls,,2112 +2113,r4,9.0,enterprise,,,,,,NIST Security controls,,2113 +2114,r4,9.0,enterprise,,,,,,NIST Security controls,,2114 +2115,r4,9.0,enterprise,,,,,,NIST Security controls,,2115 +2116,r4,9.0,enterprise,,,,,,NIST Security controls,,2116 +2117,r4,9.0,enterprise,,,,,,NIST Security controls,,2117 +2118,r4,9.0,enterprise,,,,,,NIST Security controls,,2118 +2119,r4,9.0,enterprise,,,,,,NIST Security controls,,2119 +2120,r4,9.0,enterprise,,,,,,NIST Security controls,,2120 +2121,r4,9.0,enterprise,,,,,,NIST Security controls,,2121 +2122,r4,9.0,enterprise,,,,,,NIST Security controls,,2122 +2123,r4,9.0,enterprise,,,,,,NIST Security controls,,2123 +2124,r4,9.0,enterprise,,,,,,NIST Security controls,,2124 +2125,r4,9.0,enterprise,,,,,,NIST Security controls,,2125 +2126,r4,9.0,enterprise,,,,,,NIST Security controls,,2126 +2127,r4,9.0,enterprise,,,,,,NIST Security controls,,2127 +2128,r4,9.0,enterprise,,,,,,NIST Security controls,,2128 +2129,r4,9.0,enterprise,,,,,,NIST Security controls,,2129 +2130,r4,9.0,enterprise,,,,,,NIST Security controls,,2130 +2131,r4,9.0,enterprise,,,,,,NIST Security controls,,2131 +2132,r4,9.0,enterprise,,,,,,NIST Security controls,,2132 +2133,r4,9.0,enterprise,,,,,,NIST Security controls,,2133 +2134,r4,9.0,enterprise,,,,,,NIST Security controls,,2134 +2135,r4,9.0,enterprise,,,,,,NIST Security controls,,2135 +2136,r4,9.0,enterprise,,,,,,NIST Security controls,,2136 +2137,r4,9.0,enterprise,,,,,,NIST Security controls,,2137 +2138,r4,9.0,enterprise,,,,,,NIST Security controls,,2138 +2139,r4,9.0,enterprise,,,,,,NIST Security controls,,2139 +2140,r4,9.0,enterprise,,,,,,NIST Security controls,,2140 +2141,r4,9.0,enterprise,,,,,,NIST Security controls,,2141 +2142,r4,9.0,enterprise,,,,,,NIST Security controls,,2142 +2143,r4,9.0,enterprise,,,,,,NIST Security controls,,2143 +2144,r4,9.0,enterprise,,,,,,NIST Security controls,,2144 +2145,r4,9.0,enterprise,,,,,,NIST Security controls,,2145 +2146,r4,9.0,enterprise,,,,,,NIST Security controls,,2146 +2147,r4,9.0,enterprise,,,,,,NIST Security controls,,2147 +2148,r4,9.0,enterprise,,,,,,NIST Security controls,,2148 +2149,r4,9.0,enterprise,,,,,,NIST Security controls,,2149 +2150,r4,9.0,enterprise,,,,,,NIST Security controls,,2150 +2151,r4,9.0,enterprise,,,,,,NIST Security controls,,2151 +2152,r4,9.0,enterprise,,,,,,NIST Security controls,,2152 +2153,r4,9.0,enterprise,,,,,,NIST Security controls,,2153 +2154,r4,9.0,enterprise,,,,,,NIST Security controls,,2154 +2155,r4,9.0,enterprise,,,,,,NIST Security controls,,2155 +2156,r4,9.0,enterprise,,,,,,NIST Security controls,,2156 +2157,r4,9.0,enterprise,,,,,,NIST Security controls,,2157 +2158,r4,9.0,enterprise,,,,,,NIST Security controls,,2158 +2159,r4,9.0,enterprise,,,,,,NIST Security controls,,2159 +2160,r4,9.0,enterprise,,,,,,NIST Security controls,,2160 +2161,r4,9.0,enterprise,,,,,,NIST Security controls,,2161 +2162,r4,9.0,enterprise,,,,,,NIST Security controls,,2162 +2163,r4,9.0,enterprise,,,,,,NIST Security controls,,2163 +2164,r4,9.0,enterprise,,,,,,NIST Security controls,,2164 +2165,r4,9.0,enterprise,,,,,,NIST Security controls,,2165 +2166,r4,9.0,enterprise,,,,,,NIST Security controls,,2166 +2167,r4,9.0,enterprise,,,,,,NIST Security controls,,2167 +2168,r4,9.0,enterprise,,,,,,NIST Security controls,,2168 +2169,r4,9.0,enterprise,,,,,,NIST Security controls,,2169 +2170,r4,9.0,enterprise,,,,,,NIST Security controls,,2170 +2171,r4,9.0,enterprise,,,,,,NIST Security controls,,2171 +2172,r4,9.0,enterprise,,,,,,NIST Security controls,,2172 +2173,r4,9.0,enterprise,,,,,,NIST Security controls,,2173 +2174,r4,9.0,enterprise,,,,,,NIST Security controls,,2174 +2175,r4,9.0,enterprise,,,,,,NIST Security controls,,2175 +2176,r4,9.0,enterprise,,,,,,NIST Security controls,,2176 +2177,r4,9.0,enterprise,,,,,,NIST Security controls,,2177 +2178,r4,9.0,enterprise,,,,,,NIST Security controls,,2178 +2179,r4,9.0,enterprise,,,,,,NIST Security controls,,2179 +2180,r4,9.0,enterprise,,,,,,NIST Security controls,,2180 +2181,r4,9.0,enterprise,,,,,,NIST Security controls,,2181 +2182,r4,9.0,enterprise,,,,,,NIST Security controls,,2182 +2183,r4,9.0,enterprise,,,,,,NIST Security controls,,2183 +2184,r4,9.0,enterprise,,,,,,NIST Security controls,,2184 +2185,r4,9.0,enterprise,,,,,,NIST Security controls,,2185 +2186,r4,9.0,enterprise,,,,,,NIST Security controls,,2186 +2187,r4,9.0,enterprise,,,,,,NIST Security controls,,2187 +2188,r4,9.0,enterprise,,,,,,NIST Security controls,,2188 +2189,r4,9.0,enterprise,,,,,,NIST Security controls,,2189 +2190,r4,9.0,enterprise,,,,,,NIST Security controls,,2190 +2191,r4,9.0,enterprise,,,,,,NIST Security controls,,2191 +2192,r4,9.0,enterprise,,,,,,NIST Security controls,,2192 +2193,r4,9.0,enterprise,,,,,,NIST Security controls,,2193 +2194,r4,9.0,enterprise,,,,,,NIST Security controls,,2194 +2195,r4,9.0,enterprise,,,,,,NIST Security controls,,2195 +2196,r4,9.0,enterprise,,,,,,NIST Security controls,,2196 +2197,r4,9.0,enterprise,,,,,,NIST Security controls,,2197 +2198,r4,9.0,enterprise,,,,,,NIST Security controls,,2198 +2199,r4,9.0,enterprise,,,,,,NIST Security controls,,2199 +2200,r4,9.0,enterprise,,,,,,NIST Security controls,,2200 +2201,r4,9.0,enterprise,,,,,,NIST Security controls,,2201 +2202,r4,9.0,enterprise,,,,,,NIST Security controls,,2202 +2203,r4,9.0,enterprise,,,,,,NIST Security controls,,2203 +2204,r4,9.0,enterprise,,,,,,NIST Security controls,,2204 +2205,r4,9.0,enterprise,,,,,,NIST Security controls,,2205 +2206,r4,9.0,enterprise,,,,,,NIST Security controls,,2206 +2207,r4,9.0,enterprise,,,,,,NIST Security controls,,2207 +2208,r4,9.0,enterprise,,,,,,NIST Security controls,,2208 +2209,r4,9.0,enterprise,,,,,,NIST Security controls,,2209 +2210,r4,9.0,enterprise,,,,,,NIST Security controls,,2210 +2211,r4,9.0,enterprise,,,,,,NIST Security controls,,2211 +2212,r4,9.0,enterprise,,,,,,NIST Security controls,,2212 +2213,r4,9.0,enterprise,,,,,,NIST Security controls,,2213 +2214,r4,9.0,enterprise,,,,,,NIST Security controls,,2214 +2215,r4,9.0,enterprise,,,,,,NIST Security controls,,2215 +2216,r4,9.0,enterprise,,,,,,NIST Security controls,,2216 +2217,r4,9.0,enterprise,,,,,,NIST Security controls,,2217 +2218,r4,9.0,enterprise,,,,,,NIST Security controls,,2218 +2219,r4,9.0,enterprise,,,,,,NIST Security controls,,2219 +2220,r4,9.0,enterprise,,,,,,NIST Security controls,,2220 +2221,r4,9.0,enterprise,,,,,,NIST Security controls,,2221 +2222,r4,9.0,enterprise,,,,,,NIST Security controls,,2222 +2223,r4,9.0,enterprise,,,,,,NIST Security controls,,2223 +2224,r4,9.0,enterprise,,,,,,NIST Security controls,,2224 +2225,r4,9.0,enterprise,,,,,,NIST Security controls,,2225 +2226,r4,9.0,enterprise,,,,,,NIST Security controls,,2226 +2227,r4,9.0,enterprise,,,,,,NIST Security controls,,2227 +2228,r4,9.0,enterprise,,,,,,NIST Security controls,,2228 +2229,r4,9.0,enterprise,,,,,,NIST Security controls,,2229 +2230,r4,9.0,enterprise,,,,,,NIST Security controls,,2230 +2231,r4,9.0,enterprise,,,,,,NIST Security controls,,2231 +2232,r4,9.0,enterprise,,,,,,NIST Security controls,,2232 +2233,r4,9.0,enterprise,,,,,,NIST Security controls,,2233 +2234,r4,9.0,enterprise,,,,,,NIST Security controls,,2234 +2235,r4,9.0,enterprise,,,,,,NIST Security controls,,2235 +2236,r4,9.0,enterprise,,,,,,NIST Security controls,,2236 +2237,r4,9.0,enterprise,,,,,,NIST Security controls,,2237 +2238,r4,9.0,enterprise,,,,,,NIST Security controls,,2238 +2239,r4,9.0,enterprise,,,,,,NIST Security controls,,2239 +2240,r4,9.0,enterprise,,,,,,NIST Security controls,,2240 +2241,r4,9.0,enterprise,,,,,,NIST Security controls,,2241 +2242,r4,9.0,enterprise,,,,,,NIST Security controls,,2242 +2243,r4,9.0,enterprise,,,,,,NIST Security controls,,2243 +2244,r4,9.0,enterprise,,,,,,NIST Security controls,,2244 +2245,r4,9.0,enterprise,,,,,,NIST Security controls,,2245 +2246,r4,9.0,enterprise,,,,,,NIST Security controls,,2246 +2247,r4,9.0,enterprise,,,,,,NIST Security controls,,2247 +2248,r4,9.0,enterprise,,,,,,NIST Security controls,,2248 +2249,r4,9.0,enterprise,,,,,,NIST Security controls,,2249 +2250,r4,9.0,enterprise,,,,,,NIST Security controls,,2250 +2251,r4,9.0,enterprise,,,,,,NIST Security controls,,2251 +2252,r4,9.0,enterprise,,,,,,NIST Security controls,,2252 +2253,r4,9.0,enterprise,,,,,,NIST Security controls,,2253 +2254,r4,9.0,enterprise,,,,,,NIST Security controls,,2254 +2255,r4,9.0,enterprise,,,,,,NIST Security controls,,2255 +2256,r4,9.0,enterprise,,,,,,NIST Security controls,,2256 +2257,r4,9.0,enterprise,,,,,,NIST Security controls,,2257 +2258,r4,9.0,enterprise,,,,,,NIST Security controls,,2258 +2259,r4,9.0,enterprise,,,,,,NIST Security controls,,2259 +2260,r4,9.0,enterprise,,,,,,NIST Security controls,,2260 +2261,r4,9.0,enterprise,,,,,,NIST Security controls,,2261 +2262,r4,9.0,enterprise,,,,,,NIST Security controls,,2262 +2263,r4,9.0,enterprise,,,,,,NIST Security controls,,2263 +2264,r4,9.0,enterprise,,,,,,NIST Security controls,,2264 +2265,r4,9.0,enterprise,,,,,,NIST Security controls,,2265 +2266,r4,9.0,enterprise,,,,,,NIST Security controls,,2266 +2267,r4,9.0,enterprise,,,,,,NIST Security controls,,2267 +2268,r4,9.0,enterprise,,,,,,NIST Security controls,,2268 +2269,r4,9.0,enterprise,,,,,,NIST Security controls,,2269 +2270,r4,9.0,enterprise,,,,,,NIST Security controls,,2270 +2271,r4,9.0,enterprise,,,,,,NIST Security controls,,2271 +2272,r4,9.0,enterprise,,,,,,NIST Security controls,,2272 +2273,r4,9.0,enterprise,,,,,,NIST Security controls,,2273 +2274,r4,9.0,enterprise,,,,,,NIST Security controls,,2274 +2275,r4,9.0,enterprise,,,,,,NIST Security controls,,2275 +2276,r4,9.0,enterprise,,,,,,NIST Security controls,,2276 +2277,r4,9.0,enterprise,,,,,,NIST Security controls,,2277 +2278,r4,9.0,enterprise,,,,,,NIST Security controls,,2278 +2279,r4,9.0,enterprise,,,,,,NIST Security controls,,2279 +2280,r4,9.0,enterprise,,,,,,NIST Security controls,,2280 +2281,r4,9.0,enterprise,,,,,,NIST Security controls,,2281 +2282,r4,9.0,enterprise,,,,,,NIST Security controls,,2282 +2283,r4,9.0,enterprise,,,,,,NIST Security controls,,2283 +2284,r4,9.0,enterprise,,,,,,NIST Security controls,,2284 +2285,r4,9.0,enterprise,,,,,,NIST Security controls,,2285 +2286,r4,9.0,enterprise,,,,,,NIST Security controls,,2286 +2287,r4,9.0,enterprise,,,,,,NIST Security controls,,2287 +2288,r4,9.0,enterprise,,,,,,NIST Security controls,,2288 +2289,r4,9.0,enterprise,,,,,,NIST Security controls,,2289 +2290,r4,9.0,enterprise,,,,,,NIST Security controls,,2290 +2291,r4,9.0,enterprise,,,,,,NIST Security controls,,2291 +2292,r4,9.0,enterprise,,,,,,NIST Security controls,,2292 +2293,r4,9.0,enterprise,,,,,,NIST Security controls,,2293 +2294,r4,9.0,enterprise,,,,,,NIST Security controls,,2294 +2295,r4,9.0,enterprise,,,,,,NIST Security controls,,2295 +2296,r4,9.0,enterprise,,,,,,NIST Security controls,,2296 +2297,r4,9.0,enterprise,,,,,,NIST Security controls,,2297 +2298,r4,9.0,enterprise,,,,,,NIST Security controls,,2298 +2299,r4,9.0,enterprise,,,,,,NIST Security controls,,2299 +2300,r4,9.0,enterprise,,,,,,NIST Security controls,,2300 +2301,r4,9.0,enterprise,,,,,,NIST Security controls,,2301 +2302,r4,9.0,enterprise,,,,,,NIST Security controls,,2302 +2303,r4,9.0,enterprise,,,,,,NIST Security controls,,2303 +2304,r4,9.0,enterprise,,,,,,NIST Security controls,,2304 +2305,r4,9.0,enterprise,,,,,,NIST Security controls,,2305 +2306,r4,9.0,enterprise,,,,,,NIST Security controls,,2306 +2307,r4,9.0,enterprise,,,,,,NIST Security controls,,2307 +2308,r4,9.0,enterprise,,,,,,NIST Security controls,,2308 +2309,r4,9.0,enterprise,,,,,,NIST Security controls,,2309 +2310,r4,9.0,enterprise,,,,,,NIST Security controls,,2310 +2311,r4,9.0,enterprise,,,,,,NIST Security controls,,2311 +2312,r4,9.0,enterprise,,,,,,NIST Security controls,,2312 +2313,r4,9.0,enterprise,,,,,,NIST Security controls,,2313 +2314,r4,9.0,enterprise,,,,,,NIST Security controls,,2314 +2315,r4,9.0,enterprise,,,,,,NIST Security controls,,2315 +2316,r4,9.0,enterprise,,,,,,NIST Security controls,,2316 +2317,r4,9.0,enterprise,,,,,,NIST Security controls,,2317 +2318,r4,9.0,enterprise,,,,,,NIST Security controls,,2318 +2319,r4,9.0,enterprise,,,,,,NIST Security controls,,2319 +2320,r4,9.0,enterprise,,,,,,NIST Security controls,,2320 +2321,r4,9.0,enterprise,,,,,,NIST Security controls,,2321 +2322,r4,9.0,enterprise,,,,,,NIST Security controls,,2322 +2323,r4,9.0,enterprise,,,,,,NIST Security controls,,2323 +2324,r4,9.0,enterprise,,,,,,NIST Security controls,,2324 +2325,r4,9.0,enterprise,,,,,,NIST Security controls,,2325 +2326,r4,9.0,enterprise,,,,,,NIST Security controls,,2326 +2327,r4,9.0,enterprise,,,,,,NIST Security controls,,2327 +2328,r4,9.0,enterprise,,,,,,NIST Security controls,,2328 +2329,r4,9.0,enterprise,,,,,,NIST Security controls,,2329 +2330,r4,9.0,enterprise,,,,,,NIST Security controls,,2330 +2331,r4,9.0,enterprise,,,,,,NIST Security controls,,2331 +2332,r4,9.0,enterprise,,,,,,NIST Security controls,,2332 +2333,r4,9.0,enterprise,,,,,,NIST Security controls,,2333 +2334,r4,9.0,enterprise,,,,,,NIST Security controls,,2334 +2335,r4,9.0,enterprise,,,,,,NIST Security controls,,2335 +2336,r4,9.0,enterprise,,,,,,NIST Security controls,,2336 +2337,r4,9.0,enterprise,,,,,,NIST Security controls,,2337 +2338,r4,9.0,enterprise,,,,,,NIST Security controls,,2338 +2339,r4,9.0,enterprise,,,,,,NIST Security controls,,2339 +2340,r4,9.0,enterprise,,,,,,NIST Security controls,,2340 +2341,r4,9.0,enterprise,,,,,,NIST Security controls,,2341 +2342,r4,9.0,enterprise,,,,,,NIST Security controls,,2342 +2343,r4,9.0,enterprise,,,,,,NIST Security controls,,2343 +2344,r4,9.0,enterprise,,,,,,NIST Security controls,,2344 +2345,r4,9.0,enterprise,,,,,,NIST Security controls,,2345 +2346,r4,9.0,enterprise,,,,,,NIST Security controls,,2346 +2347,r4,9.0,enterprise,,,,,,NIST Security controls,,2347 +2348,r4,9.0,enterprise,,,,,,NIST Security controls,,2348 +2349,r4,9.0,enterprise,,,,,,NIST Security controls,,2349 +2350,r4,9.0,enterprise,,,,,,NIST Security controls,,2350 +2351,r4,9.0,enterprise,,,,,,NIST Security controls,,2351 +2352,r4,9.0,enterprise,,,,,,NIST Security controls,,2352 +2353,r4,9.0,enterprise,,,,,,NIST Security controls,,2353 +2354,r4,9.0,enterprise,,,,,,NIST Security controls,,2354 +2355,r4,9.0,enterprise,,,,,,NIST Security controls,,2355 +2356,r4,9.0,enterprise,,,,,,NIST Security controls,,2356 +2357,r4,9.0,enterprise,,,,,,NIST Security controls,,2357 +2358,r4,9.0,enterprise,,,,,,NIST Security controls,,2358 +2359,r4,9.0,enterprise,,,,,,NIST Security controls,,2359 +2360,r4,9.0,enterprise,,,,,,NIST Security controls,,2360 +2361,r4,9.0,enterprise,,,,,,NIST Security controls,,2361 +2362,r4,9.0,enterprise,,,,,,NIST Security controls,,2362 +2363,r4,9.0,enterprise,,,,,,NIST Security controls,,2363 +2364,r4,9.0,enterprise,,,,,,NIST Security controls,,2364 +2365,r4,9.0,enterprise,,,,,,NIST Security controls,,2365 +2366,r4,9.0,enterprise,,,,,,NIST Security controls,,2366 +2367,r4,9.0,enterprise,,,,,,NIST Security controls,,2367 +2368,r4,9.0,enterprise,,,,,,NIST Security controls,,2368 +2369,r4,9.0,enterprise,,,,,,NIST Security controls,,2369 +2370,r4,9.0,enterprise,,,,,,NIST Security controls,,2370 +2371,r4,9.0,enterprise,,,,,,NIST Security controls,,2371 +2372,r4,9.0,enterprise,,,,,,NIST Security controls,,2372 +2373,r4,9.0,enterprise,,,,,,NIST Security controls,,2373 +2374,r4,9.0,enterprise,,,,,,NIST Security controls,,2374 +2375,r4,9.0,enterprise,,,,,,NIST Security controls,,2375 +2376,r4,9.0,enterprise,,,,,,NIST Security controls,,2376 +2377,r4,9.0,enterprise,,,,,,NIST Security controls,,2377 +2378,r4,9.0,enterprise,,,,,,NIST Security controls,,2378 +2379,r4,9.0,enterprise,,,,,,NIST Security controls,,2379 +2380,r4,9.0,enterprise,,,,,,NIST Security controls,,2380 +2381,r4,9.0,enterprise,,,,,,NIST Security controls,,2381 +2382,r4,9.0,enterprise,,,,,,NIST Security controls,,2382 +2383,r4,9.0,enterprise,,,,,,NIST Security controls,,2383 +2384,r4,9.0,enterprise,,,,,,NIST Security controls,,2384 +2385,r4,9.0,enterprise,,,,,,NIST Security controls,,2385 +2386,r4,9.0,enterprise,,,,,,NIST Security controls,,2386 +2387,r4,9.0,enterprise,,,,,,NIST Security controls,,2387 +2388,r4,9.0,enterprise,,,,,,NIST Security controls,,2388 +2389,r4,9.0,enterprise,,,,,,NIST Security controls,,2389 +2390,r4,9.0,enterprise,,,,,,NIST Security controls,,2390 +2391,r4,9.0,enterprise,,,,,,NIST Security controls,,2391 +2392,r4,9.0,enterprise,,,,,,NIST Security controls,,2392 +2393,r4,9.0,enterprise,,,,,,NIST Security controls,,2393 +2394,r4,9.0,enterprise,,,,,,NIST Security controls,,2394 +2395,r4,9.0,enterprise,,,,,,NIST Security controls,,2395 +2396,r4,9.0,enterprise,,,,,,NIST Security controls,,2396 +2397,r4,9.0,enterprise,,,,,,NIST Security controls,,2397 +2398,r4,9.0,enterprise,,,,,,NIST Security controls,,2398 +2399,r4,9.0,enterprise,,,,,,NIST Security controls,,2399 +2400,r4,9.0,enterprise,,,,,,NIST Security controls,,2400 +2401,r4,9.0,enterprise,,,,,,NIST Security controls,,2401 +2402,r4,9.0,enterprise,,,,,,NIST Security controls,,2402 +2403,r4,9.0,enterprise,,,,,,NIST Security controls,,2403 +2404,r4,9.0,enterprise,,,,,,NIST Security controls,,2404 +2405,r4,9.0,enterprise,,,,,,NIST Security controls,,2405 +2406,r4,9.0,enterprise,,,,,,NIST Security controls,,2406 +2407,r4,9.0,enterprise,,,,,,NIST Security controls,,2407 +2408,r4,9.0,enterprise,,,,,,NIST Security controls,,2408 +2409,r4,9.0,enterprise,,,,,,NIST Security controls,,2409 +2410,r4,9.0,enterprise,,,,,,NIST Security controls,,2410 +2411,r4,9.0,enterprise,,,,,,NIST Security controls,,2411 +2412,r4,9.0,enterprise,,,,,,NIST Security controls,,2412 +2413,r4,9.0,enterprise,,,,,,NIST Security controls,,2413 +2414,r4,9.0,enterprise,,,,,,NIST Security controls,,2414 +2415,r4,9.0,enterprise,,,,,,NIST Security controls,,2415 +2416,r4,9.0,enterprise,,,,,,NIST Security controls,,2416 +2417,r4,9.0,enterprise,,,,,,NIST Security controls,,2417 +2418,r4,9.0,enterprise,,,,,,NIST Security controls,,2418 +2419,r4,9.0,enterprise,,,,,,NIST Security controls,,2419 +2420,r4,9.0,enterprise,,,,,,NIST Security controls,,2420 +2421,r4,9.0,enterprise,,,,,,NIST Security controls,,2421 +2422,r4,9.0,enterprise,,,,,,NIST Security controls,,2422 +2423,r4,9.0,enterprise,,,,,,NIST Security controls,,2423 +2424,r4,9.0,enterprise,,,,,,NIST Security controls,,2424 +2425,r4,9.0,enterprise,,,,,,NIST Security controls,,2425 +2426,r4,9.0,enterprise,,,,,,NIST Security controls,,2426 +2427,r4,9.0,enterprise,,,,,,NIST Security controls,,2427 +2428,r4,9.0,enterprise,,,,,,NIST Security controls,,2428 +2429,r4,9.0,enterprise,,,,,,NIST Security controls,,2429 +2430,r4,9.0,enterprise,,,,,,NIST Security controls,,2430 +2431,r4,9.0,enterprise,,,,,,NIST Security controls,,2431 +2432,r4,9.0,enterprise,,,,,,NIST Security controls,,2432 +2433,r4,9.0,enterprise,,,,,,NIST Security controls,,2433 +2434,r4,9.0,enterprise,,,,,,NIST Security controls,,2434 +2435,r4,9.0,enterprise,,,,,,NIST Security controls,,2435 +2436,r4,9.0,enterprise,,,,,,NIST Security controls,,2436 +2437,r4,9.0,enterprise,,,,,,NIST Security controls,,2437 +2438,r4,9.0,enterprise,,,,,,NIST Security controls,,2438 +2439,r4,9.0,enterprise,,,,,,NIST Security controls,,2439 +2440,r4,9.0,enterprise,,,,,,NIST Security controls,,2440 +2441,r4,9.0,enterprise,,,,,,NIST Security controls,,2441 +2442,r4,9.0,enterprise,,,,,,NIST Security controls,,2442 +2443,r4,9.0,enterprise,,,,,,NIST Security controls,,2443 +2444,r4,9.0,enterprise,,,,,,NIST Security controls,,2444 +2445,r4,9.0,enterprise,,,,,,NIST Security controls,,2445 +2446,r4,9.0,enterprise,,,,,,NIST Security controls,,2446 +2447,r4,9.0,enterprise,,,,,,NIST Security controls,,2447 +2448,r4,9.0,enterprise,,,,,,NIST Security controls,,2448 +2449,r4,9.0,enterprise,,,,,,NIST Security controls,,2449 +2450,r4,9.0,enterprise,,,,,,NIST Security controls,,2450 +2451,r4,9.0,enterprise,,,,,,NIST Security controls,,2451 +2452,r4,9.0,enterprise,,,,,,NIST Security controls,,2452 +2453,r4,9.0,enterprise,,,,,,NIST Security controls,,2453 +2454,r4,9.0,enterprise,,,,,,NIST Security controls,,2454 +2455,r4,9.0,enterprise,,,,,,NIST Security controls,,2455 +2456,r4,9.0,enterprise,,,,,,NIST Security controls,,2456 +2457,r4,9.0,enterprise,,,,,,NIST Security controls,,2457 +2458,r4,9.0,enterprise,,,,,,NIST Security controls,,2458 +2459,r4,9.0,enterprise,,,,,,NIST Security controls,,2459 +2460,r4,9.0,enterprise,,,,,,NIST Security controls,,2460 +2461,r4,9.0,enterprise,,,,,,NIST Security controls,,2461 +2462,r4,9.0,enterprise,,,,,,NIST Security controls,,2462 +2463,r4,9.0,enterprise,,,,,,NIST Security controls,,2463 +2464,r4,9.0,enterprise,,,,,,NIST Security controls,,2464 +2465,r4,9.0,enterprise,,,,,,NIST Security controls,,2465 +2466,r4,9.0,enterprise,,,,,,NIST Security controls,,2466 +2467,r4,9.0,enterprise,,,,,,NIST Security controls,,2467 +2468,r4,9.0,enterprise,,,,,,NIST Security controls,,2468 +2469,r4,9.0,enterprise,,,,,,NIST Security controls,,2469 +2470,r4,9.0,enterprise,,,,,,NIST Security controls,,2470 +2471,r4,9.0,enterprise,,,,,,NIST Security controls,,2471 +2472,r4,9.0,enterprise,,,,,,NIST Security controls,,2472 +2473,r4,9.0,enterprise,,,,,,NIST Security controls,,2473 +2474,r4,9.0,enterprise,,,,,,NIST Security controls,,2474 +2475,r4,9.0,enterprise,,,,,,NIST Security controls,,2475 +2476,r4,9.0,enterprise,,,,,,NIST Security controls,,2476 +2477,r4,9.0,enterprise,,,,,,NIST Security controls,,2477 +2478,r4,9.0,enterprise,,,,,,NIST Security controls,,2478 +2479,r4,9.0,enterprise,,,,,,NIST Security controls,,2479 +2480,r4,9.0,enterprise,,,,,,NIST Security controls,,2480 +2481,r4,9.0,enterprise,,,,,,NIST Security controls,,2481 +2482,r4,9.0,enterprise,,,,,,NIST Security controls,,2482 +2483,r4,9.0,enterprise,,,,,,NIST Security controls,,2483 +2484,r4,9.0,enterprise,,,,,,NIST Security controls,,2484 +2485,r4,9.0,enterprise,,,,,,NIST Security controls,,2485 +2486,r4,9.0,enterprise,,,,,,NIST Security controls,,2486 +2487,r4,9.0,enterprise,,,,,,NIST Security controls,,2487 +2488,r4,9.0,enterprise,,,,,,NIST Security controls,,2488 +2489,r4,9.0,enterprise,,,,,,NIST Security controls,,2489 +2490,r4,9.0,enterprise,,,,,,NIST Security controls,,2490 +2491,r4,9.0,enterprise,,,,,,NIST Security controls,,2491 +2492,r4,9.0,enterprise,,,,,,NIST Security controls,,2492 +2493,r4,9.0,enterprise,,,,,,NIST Security controls,,2493 +2494,r4,9.0,enterprise,,,,,,NIST Security controls,,2494 +2495,r4,9.0,enterprise,,,,,,NIST Security controls,,2495 +2496,r4,9.0,enterprise,,,,,,NIST Security controls,,2496 +2497,r4,9.0,enterprise,,,,,,NIST Security controls,,2497 +2498,r4,9.0,enterprise,,,,,,NIST Security controls,,2498 +2499,r4,9.0,enterprise,,,,,,NIST Security controls,,2499 +2500,r4,9.0,enterprise,,,,,,NIST Security controls,,2500 +2501,r4,9.0,enterprise,,,,,,NIST Security controls,,2501 +2502,r4,9.0,enterprise,,,,,,NIST Security controls,,2502 +2503,r4,9.0,enterprise,,,,,,NIST Security controls,,2503 +2504,r4,9.0,enterprise,,,,,,NIST Security controls,,2504 +2505,r4,9.0,enterprise,,,,,,NIST Security controls,,2505 +2506,r4,9.0,enterprise,,,,,,NIST Security controls,,2506 +2507,r4,9.0,enterprise,,,,,,NIST Security controls,,2507 +2508,r4,9.0,enterprise,,,,,,NIST Security controls,,2508 +2509,r4,9.0,enterprise,,,,,,NIST Security controls,,2509 +2510,r4,9.0,enterprise,,,,,,NIST Security controls,,2510 +2511,r4,9.0,enterprise,,,,,,NIST Security controls,,2511 +2512,r4,9.0,enterprise,,,,,,NIST Security controls,,2512 +2513,r4,9.0,enterprise,,,,,,NIST Security controls,,2513 +2514,r4,9.0,enterprise,,,,,,NIST Security controls,,2514 +2515,r4,9.0,enterprise,,,,,,NIST Security controls,,2515 +2516,r4,9.0,enterprise,,,,,,NIST Security controls,,2516 +2517,r4,9.0,enterprise,,,,,,NIST Security controls,,2517 +2518,r4,9.0,enterprise,,,,,,NIST Security controls,,2518 +2519,r4,9.0,enterprise,,,,,,NIST Security controls,,2519 +2520,r4,9.0,enterprise,,,,,,NIST Security controls,,2520 +2521,r4,9.0,enterprise,,,,,,NIST Security controls,,2521 +2522,r4,9.0,enterprise,,,,,,NIST Security controls,,2522 +2523,r4,9.0,enterprise,,,,,,NIST Security controls,,2523 +2524,r4,9.0,enterprise,,,,,,NIST Security controls,,2524 +2525,r4,9.0,enterprise,,,,,,NIST Security controls,,2525 +2526,r4,9.0,enterprise,,,,,,NIST Security controls,,2526 +2527,r4,9.0,enterprise,,,,,,NIST Security controls,,2527 +2528,r4,9.0,enterprise,,,,,,NIST Security controls,,2528 +2529,r4,9.0,enterprise,,,,,,NIST Security controls,,2529 +2530,r4,9.0,enterprise,,,,,,NIST Security controls,,2530 +2531,r4,9.0,enterprise,,,,,,NIST Security controls,,2531 +2532,r4,9.0,enterprise,,,,,,NIST Security controls,,2532 +2533,r4,9.0,enterprise,,,,,,NIST Security controls,,2533 +2534,r4,9.0,enterprise,,,,,,NIST Security controls,,2534 +2535,r4,9.0,enterprise,,,,,,NIST Security controls,,2535 +2536,r4,9.0,enterprise,,,,,,NIST Security controls,,2536 +2537,r4,9.0,enterprise,,,,,,NIST Security controls,,2537 +2538,r4,9.0,enterprise,,,,,,NIST Security controls,,2538 +2539,r4,9.0,enterprise,,,,,,NIST Security controls,,2539 +2540,r4,9.0,enterprise,,,,,,NIST Security controls,,2540 +2541,r4,9.0,enterprise,,,,,,NIST Security controls,,2541 +2542,r4,9.0,enterprise,,,,,,NIST Security controls,,2542 +2543,r4,9.0,enterprise,,,,,,NIST Security controls,,2543 +2544,r4,9.0,enterprise,,,,,,NIST Security controls,,2544 +2545,r4,9.0,enterprise,,,,,,NIST Security controls,,2545 +2546,r4,9.0,enterprise,,,,,,NIST Security controls,,2546 +2547,r4,9.0,enterprise,,,,,,NIST Security controls,,2547 +2548,r4,9.0,enterprise,,,,,,NIST Security controls,,2548 +2549,r4,9.0,enterprise,,,,,,NIST Security controls,,2549 +2550,r4,9.0,enterprise,,,,,,NIST Security controls,,2550 +2551,r4,9.0,enterprise,,,,,,NIST Security controls,,2551 +2552,r4,9.0,enterprise,,,,,,NIST Security controls,,2552 +2553,r4,9.0,enterprise,,,,,,NIST Security controls,,2553 +2554,r4,9.0,enterprise,,,,,,NIST Security controls,,2554 +2555,r4,9.0,enterprise,,,,,,NIST Security controls,,2555 +2556,r4,9.0,enterprise,,,,,,NIST Security controls,,2556 +2557,r4,9.0,enterprise,,,,,,NIST Security controls,,2557 +2558,r4,9.0,enterprise,,,,,,NIST Security controls,,2558 +2559,r4,9.0,enterprise,,,,,,NIST Security controls,,2559 +2560,r4,9.0,enterprise,,,,,,NIST Security controls,,2560 +2561,r4,9.0,enterprise,,,,,,NIST Security controls,,2561 +2562,r4,9.0,enterprise,,,,,,NIST Security controls,,2562 +2563,r4,9.0,enterprise,,,,,,NIST Security controls,,2563 +2564,r4,9.0,enterprise,,,,,,NIST Security controls,,2564 +2565,r4,9.0,enterprise,,,,,,NIST Security controls,,2565 +2566,r4,9.0,enterprise,,,,,,NIST Security controls,,2566 +2567,r4,9.0,enterprise,,,,,,NIST Security controls,,2567 +2568,r4,9.0,enterprise,,,,,,NIST Security controls,,2568 +2569,r4,9.0,enterprise,,,,,,NIST Security controls,,2569 +2570,r4,9.0,enterprise,,,,,,NIST Security controls,,2570 +2571,r4,9.0,enterprise,,,,,,NIST Security controls,,2571 +2572,r4,9.0,enterprise,,,,,,NIST Security controls,,2572 +2573,r4,9.0,enterprise,,,,,,NIST Security controls,,2573 +2574,r4,9.0,enterprise,,,,,,NIST Security controls,,2574 +2575,r4,9.0,enterprise,,,,,,NIST Security controls,,2575 +2576,r4,9.0,enterprise,,,,,,NIST Security controls,,2576 +2577,r4,9.0,enterprise,,,,,,NIST Security controls,,2577 +2578,r4,9.0,enterprise,,,,,,NIST Security controls,,2578 +2579,r4,9.0,enterprise,,,,,,NIST Security controls,,2579 +2580,r4,9.0,enterprise,,,,,,NIST Security controls,,2580 +2581,r4,9.0,enterprise,,,,,,NIST Security controls,,2581 +2582,r4,9.0,enterprise,,,,,,NIST Security controls,,2582 +2583,r4,9.0,enterprise,,,,,,NIST Security controls,,2583 +2584,r4,9.0,enterprise,,,,,,NIST Security controls,,2584 +2585,r4,9.0,enterprise,,,,,,NIST Security controls,,2585 +2586,r4,9.0,enterprise,,,,,,NIST Security controls,,2586 +2587,r4,9.0,enterprise,,,,,,NIST Security controls,,2587 +2588,r4,9.0,enterprise,,,,,,NIST Security controls,,2588 +2589,r4,9.0,enterprise,,,,,,NIST Security controls,,2589 +2590,r4,9.0,enterprise,,,,,,NIST Security controls,,2590 +2591,r4,9.0,enterprise,,,,,,NIST Security controls,,2591 +2592,r4,9.0,enterprise,,,,,,NIST Security controls,,2592 +2593,r4,9.0,enterprise,,,,,,NIST Security controls,,2593 +2594,r4,9.0,enterprise,,,,,,NIST Security controls,,2594 +2595,r4,9.0,enterprise,,,,,,NIST Security controls,,2595 +2596,r4,9.0,enterprise,,,,,,NIST Security controls,,2596 +2597,r4,9.0,enterprise,,,,,,NIST Security controls,,2597 +2598,r4,9.0,enterprise,,,,,,NIST Security controls,,2598 +2599,r4,9.0,enterprise,,,,,,NIST Security controls,,2599 +2600,r4,9.0,enterprise,,,,,,NIST Security controls,,2600 +2601,r4,9.0,enterprise,,,,,,NIST Security controls,,2601 +2602,r4,9.0,enterprise,,,,,,NIST Security controls,,2602 +2603,r4,9.0,enterprise,,,,,,NIST Security controls,,2603 +2604,r4,9.0,enterprise,,,,,,NIST Security controls,,2604 +2605,r4,9.0,enterprise,,,,,,NIST Security controls,,2605 +2606,r4,9.0,enterprise,,,,,,NIST Security controls,,2606 +2607,r4,9.0,enterprise,,,,,,NIST Security controls,,2607 +2608,r4,9.0,enterprise,,,,,,NIST Security controls,,2608 +2609,r4,9.0,enterprise,,,,,,NIST Security controls,,2609 +2610,r4,9.0,enterprise,,,,,,NIST Security controls,,2610 +2611,r4,9.0,enterprise,,,,,,NIST Security controls,,2611 +2612,r4,9.0,enterprise,,,,,,NIST Security controls,,2612 +2613,r4,9.0,enterprise,,,,,,NIST Security controls,,2613 +2614,r4,9.0,enterprise,,,,,,NIST Security controls,,2614 +2615,r4,9.0,enterprise,,,,,,NIST Security controls,,2615 +2616,r4,9.0,enterprise,,,,,,NIST Security controls,,2616 +2617,r4,9.0,enterprise,,,,,,NIST Security controls,,2617 +2618,r4,9.0,enterprise,,,,,,NIST Security controls,,2618 +2619,r4,9.0,enterprise,,,,,,NIST Security controls,,2619 +2620,r4,9.0,enterprise,,,,,,NIST Security controls,,2620 +2621,r4,9.0,enterprise,,,,,,NIST Security controls,,2621 +2622,r4,9.0,enterprise,,,,,,NIST Security controls,,2622 +2623,r4,9.0,enterprise,,,,,,NIST Security controls,,2623 +2624,r4,9.0,enterprise,,,,,,NIST Security controls,,2624 +2625,r4,9.0,enterprise,,,,,,NIST Security controls,,2625 +2626,r4,9.0,enterprise,,,,,,NIST Security controls,,2626 +2627,r4,9.0,enterprise,,,,,,NIST Security controls,,2627 +2628,r4,9.0,enterprise,,,,,,NIST Security controls,,2628 +2629,r4,9.0,enterprise,,,,,,NIST Security controls,,2629 +2630,r4,9.0,enterprise,,,,,,NIST Security controls,,2630 +2631,r4,9.0,enterprise,,,,,,NIST Security controls,,2631 +2632,r4,9.0,enterprise,,,,,,NIST Security controls,,2632 +2633,r4,9.0,enterprise,,,,,,NIST Security controls,,2633 +2634,r4,9.0,enterprise,,,,,,NIST Security controls,,2634 +2635,r4,9.0,enterprise,,,,,,NIST Security controls,,2635 +2636,r4,9.0,enterprise,,,,,,NIST Security controls,,2636 +2637,r4,9.0,enterprise,,,,,,NIST Security controls,,2637 +2638,r4,9.0,enterprise,,,,,,NIST Security controls,,2638 +2639,r4,9.0,enterprise,,,,,,NIST Security controls,,2639 +2640,r4,9.0,enterprise,,,,,,NIST Security controls,,2640 +2641,r4,9.0,enterprise,,,,,,NIST Security controls,,2641 +2642,r4,9.0,enterprise,,,,,,NIST Security controls,,2642 +2643,r4,9.0,enterprise,,,,,,NIST Security controls,,2643 +2644,r4,9.0,enterprise,,,,,,NIST Security controls,,2644 +2645,r4,9.0,enterprise,,,,,,NIST Security controls,,2645 +2646,r4,9.0,enterprise,,,,,,NIST Security controls,,2646 +2647,r4,9.0,enterprise,,,,,,NIST Security controls,,2647 +2648,r4,9.0,enterprise,,,,,,NIST Security controls,,2648 +2649,r4,9.0,enterprise,,,,,,NIST Security controls,,2649 +2650,r4,9.0,enterprise,,,,,,NIST Security controls,,2650 +2651,r4,9.0,enterprise,,,,,,NIST Security controls,,2651 +2652,r4,9.0,enterprise,,,,,,NIST Security controls,,2652 +2653,r4,9.0,enterprise,,,,,,NIST Security controls,,2653 +2654,r4,9.0,enterprise,,,,,,NIST Security controls,,2654 +2655,r4,9.0,enterprise,,,,,,NIST Security controls,,2655 +2656,r4,9.0,enterprise,,,,,,NIST Security controls,,2656 +2657,r4,9.0,enterprise,,,,,,NIST Security controls,,2657 +2658,r4,9.0,enterprise,,,,,,NIST Security controls,,2658 +2659,r4,9.0,enterprise,,,,,,NIST Security controls,,2659 +2660,r4,9.0,enterprise,,,,,,NIST Security controls,,2660 +2661,r4,9.0,enterprise,,,,,,NIST Security controls,,2661 +2662,r4,9.0,enterprise,,,,,,NIST Security controls,,2662 +2663,r4,9.0,enterprise,,,,,,NIST Security controls,,2663 +2664,r4,9.0,enterprise,,,,,,NIST Security controls,,2664 +2665,r4,9.0,enterprise,,,,,,NIST Security controls,,2665 +2666,r4,9.0,enterprise,,,,,,NIST Security controls,,2666 +2667,r4,9.0,enterprise,,,,,,NIST Security controls,,2667 +2668,r4,9.0,enterprise,,,,,,NIST Security controls,,2668 +2669,r4,9.0,enterprise,,,,,,NIST Security controls,,2669 +2670,r4,9.0,enterprise,,,,,,NIST Security controls,,2670 +2671,r4,9.0,enterprise,,,,,,NIST Security controls,,2671 +2672,r4,9.0,enterprise,,,,,,NIST Security controls,,2672 +2673,r4,9.0,enterprise,,,,,,NIST Security controls,,2673 +2674,r4,9.0,enterprise,,,,,,NIST Security controls,,2674 +2675,r4,9.0,enterprise,,,,,,NIST Security controls,,2675 +2676,r4,9.0,enterprise,,,,,,NIST Security controls,,2676 +2677,r4,9.0,enterprise,,,,,,NIST Security controls,,2677 +2678,r4,9.0,enterprise,,,,,,NIST Security controls,,2678 +2679,r4,9.0,enterprise,,,,,,NIST Security controls,,2679 +2680,r4,9.0,enterprise,,,,,,NIST Security controls,,2680 +2681,r4,9.0,enterprise,,,,,,NIST Security controls,,2681 +2682,r4,9.0,enterprise,,,,,,NIST Security controls,,2682 +2683,r4,9.0,enterprise,,,,,,NIST Security controls,,2683 +2684,r4,9.0,enterprise,,,,,,NIST Security controls,,2684 +2685,r4,9.0,enterprise,,,,,,NIST Security controls,,2685 +2686,r4,9.0,enterprise,,,,,,NIST Security controls,,2686 +2687,r4,9.0,enterprise,,,,,,NIST Security controls,,2687 +2688,r4,9.0,enterprise,,,,,,NIST Security controls,,2688 +2689,r4,9.0,enterprise,,,,,,NIST Security controls,,2689 +2690,r4,9.0,enterprise,,,,,,NIST Security controls,,2690 +2691,r4,9.0,enterprise,,,,,,NIST Security controls,,2691 +2692,r4,9.0,enterprise,,,,,,NIST Security controls,,2692 +2693,r4,9.0,enterprise,,,,,,NIST Security controls,,2693 +2694,r4,9.0,enterprise,,,,,,NIST Security controls,,2694 +2695,r4,9.0,enterprise,,,,,,NIST Security controls,,2695 +2696,r4,9.0,enterprise,,,,,,NIST Security controls,,2696 +2697,r4,9.0,enterprise,,,,,,NIST Security controls,,2697 +2698,r4,9.0,enterprise,,,,,,NIST Security controls,,2698 +2699,r4,9.0,enterprise,,,,,,NIST Security controls,,2699 +2700,r4,9.0,enterprise,,,,,,NIST Security controls,,2700 +2701,r4,9.0,enterprise,,,,,,NIST Security controls,,2701 +2702,r4,9.0,enterprise,,,,,,NIST Security controls,,2702 +2703,r4,9.0,enterprise,,,,,,NIST Security controls,,2703 +2704,r4,9.0,enterprise,,,,,,NIST Security controls,,2704 +2705,r4,9.0,enterprise,,,,,,NIST Security controls,,2705 +2706,r4,9.0,enterprise,,,,,,NIST Security controls,,2706 +2707,r4,9.0,enterprise,,,,,,NIST Security controls,,2707 +2708,r4,9.0,enterprise,,,,,,NIST Security controls,,2708 +2709,r4,9.0,enterprise,,,,,,NIST Security controls,,2709 +2710,r4,9.0,enterprise,,,,,,NIST Security controls,,2710 +2711,r4,9.0,enterprise,,,,,,NIST Security controls,,2711 +2712,r4,9.0,enterprise,,,,,,NIST Security controls,,2712 +2713,r4,9.0,enterprise,,,,,,NIST Security controls,,2713 +2714,r4,9.0,enterprise,,,,,,NIST Security controls,,2714 +2715,r4,9.0,enterprise,,,,,,NIST Security controls,,2715 +2716,r4,9.0,enterprise,,,,,,NIST Security controls,,2716 +2717,r4,9.0,enterprise,,,,,,NIST Security controls,,2717 +2718,r4,9.0,enterprise,,,,,,NIST Security controls,,2718 +2719,r4,9.0,enterprise,,,,,,NIST Security controls,,2719 +2720,r4,9.0,enterprise,,,,,,NIST Security controls,,2720 +2721,r4,9.0,enterprise,,,,,,NIST Security controls,,2721 +2722,r4,9.0,enterprise,,,,,,NIST Security controls,,2722 +2723,r4,9.0,enterprise,,,,,,NIST Security controls,,2723 +2724,r4,9.0,enterprise,,,,,,NIST Security controls,,2724 +2725,r4,9.0,enterprise,,,,,,NIST Security controls,,2725 +2726,r4,9.0,enterprise,,,,,,NIST Security controls,,2726 +2727,r4,9.0,enterprise,,,,,,NIST Security controls,,2727 +2728,r4,9.0,enterprise,,,,,,NIST Security controls,,2728 +2729,r4,9.0,enterprise,,,,,,NIST Security controls,,2729 +2730,r4,9.0,enterprise,,,,,,NIST Security controls,,2730 +2731,r4,9.0,enterprise,,,,,,NIST Security controls,,2731 +2732,r4,9.0,enterprise,,,,,,NIST Security controls,,2732 +2733,r4,9.0,enterprise,,,,,,NIST Security controls,,2733 +2734,r4,9.0,enterprise,,,,,,NIST Security controls,,2734 +2735,r4,9.0,enterprise,,,,,,NIST Security controls,,2735 +2736,r4,9.0,enterprise,,,,,,NIST Security controls,,2736 +2737,r4,9.0,enterprise,,,,,,NIST Security controls,,2737 +2738,r4,9.0,enterprise,,,,,,NIST Security controls,,2738 +2739,r4,9.0,enterprise,,,,,,NIST Security controls,,2739 +2740,r4,9.0,enterprise,,,,,,NIST Security controls,,2740 +2741,r4,9.0,enterprise,,,,,,NIST Security controls,,2741 +2742,r4,9.0,enterprise,,,,,,NIST Security controls,,2742 +2743,r4,9.0,enterprise,,,,,,NIST Security controls,,2743 +2744,r4,9.0,enterprise,,,,,,NIST Security controls,,2744 +2745,r4,9.0,enterprise,,,,,,NIST Security controls,,2745 +2746,r4,9.0,enterprise,,,,,,NIST Security controls,,2746 +2747,r4,9.0,enterprise,,,,,,NIST Security controls,,2747 +2748,r4,9.0,enterprise,,,,,,NIST Security controls,,2748 +2749,r4,9.0,enterprise,,,,,,NIST Security controls,,2749 +2750,r4,9.0,enterprise,,,,,,NIST Security controls,,2750 +2751,r4,9.0,enterprise,,,,,,NIST Security controls,,2751 +2752,r4,9.0,enterprise,,,,,,NIST Security controls,,2752 +2753,r4,9.0,enterprise,,,,,,NIST Security controls,,2753 +2754,r4,9.0,enterprise,,,,,,NIST Security controls,,2754 +2755,r4,9.0,enterprise,,,,,,NIST Security controls,,2755 +2756,r4,9.0,enterprise,,,,,,NIST Security controls,,2756 +2757,r4,9.0,enterprise,,,,,,NIST Security controls,,2757 +2758,r4,9.0,enterprise,,,,,,NIST Security controls,,2758 +2759,r4,9.0,enterprise,,,,,,NIST Security controls,,2759 +2760,r4,9.0,enterprise,,,,,,NIST Security controls,,2760 +2761,r4,9.0,enterprise,,,,,,NIST Security controls,,2761 +2762,r4,9.0,enterprise,,,,,,NIST Security controls,,2762 +2763,r4,9.0,enterprise,,,,,,NIST Security controls,,2763 +2764,r4,9.0,enterprise,,,,,,NIST Security controls,,2764 +2765,r4,9.0,enterprise,,,,,,NIST Security controls,,2765 +2766,r4,9.0,enterprise,,,,,,NIST Security controls,,2766 +2767,r4,9.0,enterprise,,,,,,NIST Security controls,,2767 +2768,r4,9.0,enterprise,,,,,,NIST Security controls,,2768 +2769,r4,9.0,enterprise,,,,,,NIST Security controls,,2769 +2770,r4,9.0,enterprise,,,,,,NIST Security controls,,2770 +2771,r4,9.0,enterprise,,,,,,NIST Security controls,,2771 +2772,r4,9.0,enterprise,,,,,,NIST Security controls,,2772 +2773,r4,9.0,enterprise,,,,,,NIST Security controls,,2773 +2774,r4,9.0,enterprise,,,,,,NIST Security controls,,2774 +2775,r4,9.0,enterprise,,,,,,NIST Security controls,,2775 +2776,r4,9.0,enterprise,,,,,,NIST Security controls,,2776 +2777,r4,9.0,enterprise,,,,,,NIST Security controls,,2777 +2778,r4,9.0,enterprise,,,,,,NIST Security controls,,2778 +2779,r4,9.0,enterprise,,,,,,NIST Security controls,,2779 +2780,r4,9.0,enterprise,,,,,,NIST Security controls,,2780 +2781,r4,9.0,enterprise,,,,,,NIST Security controls,,2781 +2782,r4,9.0,enterprise,,,,,,NIST Security controls,,2782 +2783,r4,9.0,enterprise,,,,,,NIST Security controls,,2783 +2784,r4,9.0,enterprise,,,,,,NIST Security controls,,2784 +2785,r4,9.0,enterprise,,,,,,NIST Security controls,,2785 +2786,r4,9.0,enterprise,,,,,,NIST Security controls,,2786 +2787,r4,9.0,enterprise,,,,,,NIST Security controls,,2787 +2788,r4,9.0,enterprise,,,,,,NIST Security controls,,2788 +2789,r4,9.0,enterprise,,,,,,NIST Security controls,,2789 +2790,r4,9.0,enterprise,,,,,,NIST Security controls,,2790 +2791,r4,9.0,enterprise,,,,,,NIST Security controls,,2791 +2792,r4,9.0,enterprise,,,,,,NIST Security controls,,2792 +2793,r4,9.0,enterprise,,,,,,NIST Security controls,,2793 +2794,r4,9.0,enterprise,,,,,,NIST Security controls,,2794 +2795,r4,9.0,enterprise,,,,,,NIST Security controls,,2795 +2796,r4,9.0,enterprise,,,,,,NIST Security controls,,2796 +2797,r4,9.0,enterprise,,,,,,NIST Security controls,,2797 +2798,r4,9.0,enterprise,,,,,,NIST Security controls,,2798 +2799,r4,9.0,enterprise,,,,,,NIST Security controls,,2799 +2800,r4,9.0,enterprise,,,,,,NIST Security controls,,2800 +2801,r4,9.0,enterprise,,,,,,NIST Security controls,,2801 +2802,r4,9.0,enterprise,,,,,,NIST Security controls,,2802 +2803,r4,9.0,enterprise,,,,,,NIST Security controls,,2803 +2804,r4,9.0,enterprise,,,,,,NIST Security controls,,2804 +2805,r4,9.0,enterprise,,,,,,NIST Security controls,,2805 +2806,r4,9.0,enterprise,,,,,,NIST Security controls,,2806 +2807,r4,9.0,enterprise,,,,,,NIST Security controls,,2807 +2808,r4,9.0,enterprise,,,,,,NIST Security controls,,2808 +2809,r4,9.0,enterprise,,,,,,NIST Security controls,,2809 +2810,r4,9.0,enterprise,,,,,,NIST Security controls,,2810 +2811,r4,9.0,enterprise,,,,,,NIST Security controls,,2811 +2812,r4,9.0,enterprise,,,,,,NIST Security controls,,2812 +2813,r4,9.0,enterprise,,,,,,NIST Security controls,,2813 +2814,r4,9.0,enterprise,,,,,,NIST Security controls,,2814 +2815,r4,9.0,enterprise,,,,,,NIST Security controls,,2815 +2816,r4,9.0,enterprise,,,,,,NIST Security controls,,2816 +2817,r4,9.0,enterprise,,,,,,NIST Security controls,,2817 +2818,r4,9.0,enterprise,,,,,,NIST Security controls,,2818 +2819,r4,9.0,enterprise,,,,,,NIST Security controls,,2819 +2820,r4,9.0,enterprise,,,,,,NIST Security controls,,2820 +2821,r4,9.0,enterprise,,,,,,NIST Security controls,,2821 +2822,r4,9.0,enterprise,,,,,,NIST Security controls,,2822 +2823,r4,9.0,enterprise,,,,,,NIST Security controls,,2823 +2824,r4,9.0,enterprise,,,,,,NIST Security controls,,2824 +2825,r4,9.0,enterprise,,,,,,NIST Security controls,,2825 +2826,r4,9.0,enterprise,,,,,,NIST Security controls,,2826 +2827,r4,9.0,enterprise,,,,,,NIST Security controls,,2827 +2828,r4,9.0,enterprise,,,,,,NIST Security controls,,2828 +2829,r4,9.0,enterprise,,,,,,NIST Security controls,,2829 +2830,r4,9.0,enterprise,,,,,,NIST Security controls,,2830 +2831,r4,9.0,enterprise,,,,,,NIST Security controls,,2831 +2832,r4,9.0,enterprise,,,,,,NIST Security controls,,2832 +2833,r4,9.0,enterprise,,,,,,NIST Security controls,,2833 +2834,r4,9.0,enterprise,,,,,,NIST Security controls,,2834 +2835,r4,9.0,enterprise,,,,,,NIST Security controls,,2835 +2836,r4,9.0,enterprise,,,,,,NIST Security controls,,2836 +2837,r4,9.0,enterprise,,,,,,NIST Security controls,,2837 +2838,r4,9.0,enterprise,,,,,,NIST Security controls,,2838 +2839,r4,9.0,enterprise,,,,,,NIST Security controls,,2839 +2840,r4,9.0,enterprise,,,,,,NIST Security controls,,2840 +2841,r4,9.0,enterprise,,,,,,NIST Security controls,,2841 +2842,r4,9.0,enterprise,,,,,,NIST Security controls,,2842 +2843,r4,9.0,enterprise,,,,,,NIST Security controls,,2843 +2844,r4,9.0,enterprise,,,,,,NIST Security controls,,2844 +2845,r4,9.0,enterprise,,,,,,NIST Security controls,,2845 +2846,r4,9.0,enterprise,,,,,,NIST Security controls,,2846 +2847,r4,9.0,enterprise,,,,,,NIST Security controls,,2847 +2848,r4,9.0,enterprise,,,,,,NIST Security controls,,2848 +2849,r4,9.0,enterprise,,,,,,NIST Security controls,,2849 +2850,r4,9.0,enterprise,,,,,,NIST Security controls,,2850 +2851,r4,9.0,enterprise,,,,,,NIST Security controls,,2851 +2852,r4,9.0,enterprise,,,,,,NIST Security controls,,2852 +2853,r4,9.0,enterprise,,,,,,NIST Security controls,,2853 +2854,r4,9.0,enterprise,,,,,,NIST Security controls,,2854 +2855,r4,9.0,enterprise,,,,,,NIST Security controls,,2855 +2856,r4,9.0,enterprise,,,,,,NIST Security controls,,2856 +2857,r4,9.0,enterprise,,,,,,NIST Security controls,,2857 +2858,r4,9.0,enterprise,,,,,,NIST Security controls,,2858 +2859,r4,9.0,enterprise,,,,,,NIST Security controls,,2859 +2860,r4,9.0,enterprise,,,,,,NIST Security controls,,2860 +2861,r4,9.0,enterprise,,,,,,NIST Security controls,,2861 +2862,r4,9.0,enterprise,,,,,,NIST Security controls,,2862 +2863,r4,9.0,enterprise,,,,,,NIST Security controls,,2863 +2864,r4,9.0,enterprise,,,,,,NIST Security controls,,2864 +2865,r4,9.0,enterprise,,,,,,NIST Security controls,,2865 +2866,r4,9.0,enterprise,,,,,,NIST Security controls,,2866 +2867,r4,9.0,enterprise,,,,,,NIST Security controls,,2867 +2868,r4,9.0,enterprise,,,,,,NIST Security controls,,2868 +2869,r4,9.0,enterprise,,,,,,NIST Security controls,,2869 +2870,r4,9.0,enterprise,,,,,,NIST Security controls,,2870 +2871,r4,9.0,enterprise,,,,,,NIST Security controls,,2871 +2872,r4,9.0,enterprise,,,,,,NIST Security controls,,2872 +2873,r4,9.0,enterprise,,,,,,NIST Security controls,,2873 +2874,r4,9.0,enterprise,,,,,,NIST Security controls,,2874 +2875,r4,9.0,enterprise,,,,,,NIST Security controls,,2875 +2876,r4,9.0,enterprise,,,,,,NIST Security controls,,2876 +2877,r4,9.0,enterprise,,,,,,NIST Security controls,,2877 +2878,r4,9.0,enterprise,,,,,,NIST Security controls,,2878 +2879,r4,9.0,enterprise,,,,,,NIST Security controls,,2879 +2880,r4,9.0,enterprise,,,,,,NIST Security controls,,2880 +2881,r4,9.0,enterprise,,,,,,NIST Security controls,,2881 +2882,r4,9.0,enterprise,,,,,,NIST Security controls,,2882 +2883,r4,9.0,enterprise,,,,,,NIST Security controls,,2883 +2884,r4,9.0,enterprise,,,,,,NIST Security controls,,2884 +2885,r4,9.0,enterprise,,,,,,NIST Security controls,,2885 +2886,r4,9.0,enterprise,,,,,,NIST Security controls,,2886 +2887,r4,9.0,enterprise,,,,,,NIST Security controls,,2887 +2888,r4,9.0,enterprise,,,,,,NIST Security controls,,2888 +2889,r4,9.0,enterprise,,,,,,NIST Security controls,,2889 +2890,r4,9.0,enterprise,,,,,,NIST Security controls,,2890 +2891,r4,9.0,enterprise,,,,,,NIST Security controls,,2891 +2892,r4,9.0,enterprise,,,,,,NIST Security controls,,2892 +2893,r4,9.0,enterprise,,,,,,NIST Security controls,,2893 +2894,r4,9.0,enterprise,,,,,,NIST Security controls,,2894 +2895,r4,9.0,enterprise,,,,,,NIST Security controls,,2895 +2896,r4,9.0,enterprise,,,,,,NIST Security controls,,2896 +2897,r4,9.0,enterprise,,,,,,NIST Security controls,,2897 +2898,r4,9.0,enterprise,,,,,,NIST Security controls,,2898 +2899,r4,9.0,enterprise,,,,,,NIST Security controls,,2899 +2900,r4,9.0,enterprise,,,,,,NIST Security controls,,2900 +2901,r4,9.0,enterprise,,,,,,NIST Security controls,,2901 +2902,r4,9.0,enterprise,,,,,,NIST Security controls,,2902 +2903,r4,9.0,enterprise,,,,,,NIST Security controls,,2903 +2904,r4,9.0,enterprise,,,,,,NIST Security controls,,2904 +2905,r4,9.0,enterprise,,,,,,NIST Security controls,,2905 +2906,r4,9.0,enterprise,,,,,,NIST Security controls,,2906 +2907,r4,9.0,enterprise,,,,,,NIST Security controls,,2907 +2908,r4,9.0,enterprise,,,,,,NIST Security controls,,2908 +2909,r4,9.0,enterprise,,,,,,NIST Security controls,,2909 +2910,r4,9.0,enterprise,,,,,,NIST Security controls,,2910 +2911,r4,9.0,enterprise,,,,,,NIST Security controls,,2911 +2912,r4,9.0,enterprise,,,,,,NIST Security controls,,2912 +2913,r4,9.0,enterprise,,,,,,NIST Security controls,,2913 +2914,r4,9.0,enterprise,,,,,,NIST Security controls,,2914 +2915,r4,9.0,enterprise,,,,,,NIST Security controls,,2915 +2916,r4,9.0,enterprise,,,,,,NIST Security controls,,2916 +2917,r4,9.0,enterprise,,,,,,NIST Security controls,,2917 +2918,r4,9.0,enterprise,,,,,,NIST Security controls,,2918 +2919,r4,9.0,enterprise,,,,,,NIST Security controls,,2919 +2920,r4,9.0,enterprise,,,,,,NIST Security controls,,2920 +2921,r4,9.0,enterprise,,,,,,NIST Security controls,,2921 +2922,r4,9.0,enterprise,,,,,,NIST Security controls,,2922 +2923,r4,9.0,enterprise,,,,,,NIST Security controls,,2923 +2924,r4,9.0,enterprise,,,,,,NIST Security controls,,2924 +2925,r4,9.0,enterprise,,,,,,NIST Security controls,,2925 +2926,r4,9.0,enterprise,,,,,,NIST Security controls,,2926 +2927,r4,9.0,enterprise,,,,,,NIST Security controls,,2927 +2928,r4,9.0,enterprise,,,,,,NIST Security controls,,2928 +2929,r4,9.0,enterprise,,,,,,NIST Security controls,,2929 +2930,r4,9.0,enterprise,,,,,,NIST Security controls,,2930 +2931,r4,9.0,enterprise,,,,,,NIST Security controls,,2931 +2932,r4,9.0,enterprise,,,,,,NIST Security controls,,2932 +2933,r4,9.0,enterprise,,,,,,NIST Security controls,,2933 +2934,r4,9.0,enterprise,,,,,,NIST Security controls,,2934 +2935,r4,9.0,enterprise,,,,,,NIST Security controls,,2935 +2936,r4,9.0,enterprise,,,,,,NIST Security controls,,2936 +2937,r4,9.0,enterprise,,,,,,NIST Security controls,,2937 +2938,r4,9.0,enterprise,,,,,,NIST Security controls,,2938 +2939,r4,9.0,enterprise,,,,,,NIST Security controls,,2939 +2940,r4,9.0,enterprise,,,,,,NIST Security controls,,2940 +2941,r4,9.0,enterprise,,,,,,NIST Security controls,,2941 +2942,r4,9.0,enterprise,,,,,,NIST Security controls,,2942 +2943,r4,9.0,enterprise,,,,,,NIST Security controls,,2943 +2944,r4,9.0,enterprise,,,,,,NIST Security controls,,2944 +2945,r4,9.0,enterprise,,,,,,NIST Security controls,,2945 +2946,r4,9.0,enterprise,,,,,,NIST Security controls,,2946 +2947,r4,9.0,enterprise,,,,,,NIST Security controls,,2947 +2948,r4,9.0,enterprise,,,,,,NIST Security controls,,2948 +2949,r4,9.0,enterprise,,,,,,NIST Security controls,,2949 +2950,r4,9.0,enterprise,,,,,,NIST Security controls,,2950 +2951,r4,9.0,enterprise,,,,,,NIST Security controls,,2951 +2952,r4,9.0,enterprise,,,,,,NIST Security controls,,2952 +2953,r4,9.0,enterprise,,,,,,NIST Security controls,,2953 +2954,r4,9.0,enterprise,,,,,,NIST Security controls,,2954 +2955,r4,9.0,enterprise,,,,,,NIST Security controls,,2955 +2956,r4,9.0,enterprise,,,,,,NIST Security controls,,2956 +2957,r4,9.0,enterprise,,,,,,NIST Security controls,,2957 +2958,r4,9.0,enterprise,,,,,,NIST Security controls,,2958 +2959,r4,9.0,enterprise,,,,,,NIST Security controls,,2959 +2960,r4,9.0,enterprise,,,,,,NIST Security controls,,2960 +2961,r4,9.0,enterprise,,,,,,NIST Security controls,,2961 +2962,r4,9.0,enterprise,,,,,,NIST Security controls,,2962 +2963,r4,9.0,enterprise,,,,,,NIST Security controls,,2963 +2964,r4,9.0,enterprise,,,,,,NIST Security controls,,2964 +2965,r4,9.0,enterprise,,,,,,NIST Security controls,,2965 +2966,r4,9.0,enterprise,,,,,,NIST Security controls,,2966 +2967,r4,9.0,enterprise,,,,,,NIST Security controls,,2967 +2968,r4,9.0,enterprise,,,,,,NIST Security controls,,2968 +2969,r4,9.0,enterprise,,,,,,NIST Security controls,,2969 +2970,r4,9.0,enterprise,,,,,,NIST Security controls,,2970 +2971,r4,9.0,enterprise,,,,,,NIST Security controls,,2971 +2972,r4,9.0,enterprise,,,,,,NIST Security controls,,2972 +2973,r4,9.0,enterprise,,,,,,NIST Security controls,,2973 +2974,r4,9.0,enterprise,,,,,,NIST Security controls,,2974 +2975,r4,9.0,enterprise,,,,,,NIST Security controls,,2975 +2976,r4,9.0,enterprise,,,,,,NIST Security controls,,2976 +2977,r4,9.0,enterprise,,,,,,NIST Security controls,,2977 +2978,r4,9.0,enterprise,,,,,,NIST Security controls,,2978 +2979,r4,9.0,enterprise,,,,,,NIST Security controls,,2979 +2980,r4,9.0,enterprise,,,,,,NIST Security controls,,2980 +2981,r4,9.0,enterprise,,,,,,NIST Security controls,,2981 +2982,r4,9.0,enterprise,,,,,,NIST Security controls,,2982 +2983,r4,9.0,enterprise,,,,,,NIST Security controls,,2983 +2984,r4,9.0,enterprise,,,,,,NIST Security controls,,2984 +2985,r4,9.0,enterprise,,,,,,NIST Security controls,,2985 +2986,r4,9.0,enterprise,,,,,,NIST Security controls,,2986 +2987,r4,9.0,enterprise,,,,,,NIST Security controls,,2987 +2988,r4,9.0,enterprise,,,,,,NIST Security controls,,2988 +2989,r4,9.0,enterprise,,,,,,NIST Security controls,,2989 +2990,r4,9.0,enterprise,,,,,,NIST Security controls,,2990 +2991,r4,9.0,enterprise,,,,,,NIST Security controls,,2991 +2992,r4,9.0,enterprise,,,,,,NIST Security controls,,2992 +2993,r4,9.0,enterprise,,,,,,NIST Security controls,,2993 +2994,r4,9.0,enterprise,,,,,,NIST Security controls,,2994 +2995,r4,9.0,enterprise,,,,,,NIST Security controls,,2995 +2996,r4,9.0,enterprise,,,,,,NIST Security controls,,2996 +2997,r4,9.0,enterprise,,,,,,NIST Security controls,,2997 +2998,r4,9.0,enterprise,,,,,,NIST Security controls,,2998 +2999,r4,9.0,enterprise,,,,,,NIST Security controls,,2999 +3000,r4,9.0,enterprise,,,,,,NIST Security controls,,3000 +3001,r4,9.0,enterprise,,,,,,NIST Security controls,,3001 +3002,r4,9.0,enterprise,,,,,,NIST Security controls,,3002 +3003,r4,9.0,enterprise,,,,,,NIST Security controls,,3003 +3004,r4,9.0,enterprise,,,,,,NIST Security controls,,3004 +3005,r4,9.0,enterprise,,,,,,NIST Security controls,,3005 +3006,r4,9.0,enterprise,,,,,,NIST Security controls,,3006 +3007,r4,9.0,enterprise,,,,,,NIST Security controls,,3007 +3008,r4,9.0,enterprise,,,,,,NIST Security controls,,3008 +3009,r4,9.0,enterprise,,,,,,NIST Security controls,,3009 +3010,r4,9.0,enterprise,,,,,,NIST Security controls,,3010 +3011,r4,9.0,enterprise,,,,,,NIST Security controls,,3011 +3012,r4,9.0,enterprise,,,,,,NIST Security controls,,3012 +3013,r4,9.0,enterprise,,,,,,NIST Security controls,,3013 +3014,r4,9.0,enterprise,,,,,,NIST Security controls,,3014 +3015,r4,9.0,enterprise,,,,,,NIST Security controls,,3015 +3016,r4,9.0,enterprise,,,,,,NIST Security controls,,3016 +3017,r4,9.0,enterprise,,,,,,NIST Security controls,,3017 +3018,r4,9.0,enterprise,,,,,,NIST Security controls,,3018 +3019,r4,9.0,enterprise,,,,,,NIST Security controls,,3019 +3020,r4,9.0,enterprise,,,,,,NIST Security controls,,3020 +3021,r4,9.0,enterprise,,,,,,NIST Security controls,,3021 +3022,r4,9.0,enterprise,,,,,,NIST Security controls,,3022 +3023,r4,9.0,enterprise,,,,,,NIST Security controls,,3023 +3024,r4,9.0,enterprise,,,,,,NIST Security controls,,3024 +3025,r4,9.0,enterprise,,,,,,NIST Security controls,,3025 +3026,r4,9.0,enterprise,,,,,,NIST Security controls,,3026 +3027,r4,9.0,enterprise,,,,,,NIST Security controls,,3027 +3028,r4,9.0,enterprise,,,,,,NIST Security controls,,3028 +3029,r4,9.0,enterprise,,,,,,NIST Security controls,,3029 +3030,r4,9.0,enterprise,,,,,,NIST Security controls,,3030 +3031,r4,9.0,enterprise,,,,,,NIST Security controls,,3031 +3032,r4,9.0,enterprise,,,,,,NIST Security controls,,3032 +3033,r4,9.0,enterprise,,,,,,NIST Security controls,,3033 +3034,r4,9.0,enterprise,,,,,,NIST Security controls,,3034 +3035,r4,9.0,enterprise,,,,,,NIST Security controls,,3035 +3036,r4,9.0,enterprise,,,,,,NIST Security controls,,3036 +3037,r4,9.0,enterprise,,,,,,NIST Security controls,,3037 +3038,r4,9.0,enterprise,,,,,,NIST Security controls,,3038 +3039,r4,9.0,enterprise,,,,,,NIST Security controls,,3039 +3040,r4,9.0,enterprise,,,,,,NIST Security controls,,3040 +3041,r4,9.0,enterprise,,,,,,NIST Security controls,,3041 +3042,r4,9.0,enterprise,,,,,,NIST Security controls,,3042 +3043,r4,9.0,enterprise,,,,,,NIST Security controls,,3043 +3044,r4,9.0,enterprise,,,,,,NIST Security controls,,3044 +3045,r4,9.0,enterprise,,,,,,NIST Security controls,,3045 +3046,r4,9.0,enterprise,,,,,,NIST Security controls,,3046 +3047,r4,9.0,enterprise,,,,,,NIST Security controls,,3047 +3048,r4,9.0,enterprise,,,,,,NIST Security controls,,3048 +3049,r4,9.0,enterprise,,,,,,NIST Security controls,,3049 +3050,r4,9.0,enterprise,,,,,,NIST Security controls,,3050 +3051,r4,9.0,enterprise,,,,,,NIST Security controls,,3051 +3052,r4,9.0,enterprise,,,,,,NIST Security controls,,3052 +3053,r4,9.0,enterprise,,,,,,NIST Security controls,,3053 +3054,r4,9.0,enterprise,,,,,,NIST Security controls,,3054 +3055,r4,9.0,enterprise,,,,,,NIST Security controls,,3055 +3056,r4,9.0,enterprise,,,,,,NIST Security controls,,3056 +3057,r4,9.0,enterprise,,,,,,NIST Security controls,,3057 +3058,r4,9.0,enterprise,,,,,,NIST Security controls,,3058 +3059,r4,9.0,enterprise,,,,,,NIST Security controls,,3059 +3060,r4,9.0,enterprise,,,,,,NIST Security controls,,3060 +3061,r4,9.0,enterprise,,,,,,NIST Security controls,,3061 +3062,r4,9.0,enterprise,,,,,,NIST Security controls,,3062 +3063,r4,9.0,enterprise,,,,,,NIST Security controls,,3063 +3064,r4,9.0,enterprise,,,,,,NIST Security controls,,3064 +3065,r4,9.0,enterprise,,,,,,NIST Security controls,,3065 +3066,r4,9.0,enterprise,,,,,,NIST Security controls,,3066 +3067,r4,9.0,enterprise,,,,,,NIST Security controls,,3067 +3068,r4,9.0,enterprise,,,,,,NIST Security controls,,3068 +3069,r4,9.0,enterprise,,,,,,NIST Security controls,,3069 +3070,r4,9.0,enterprise,,,,,,NIST Security controls,,3070 +3071,r4,9.0,enterprise,,,,,,NIST Security controls,,3071 +3072,r4,9.0,enterprise,,,,,,NIST Security controls,,3072 +3073,r4,9.0,enterprise,,,,,,NIST Security controls,,3073 +3074,r4,9.0,enterprise,,,,,,NIST Security controls,,3074 +3075,r4,9.0,enterprise,,,,,,NIST Security controls,,3075 +3076,r4,9.0,enterprise,,,,,,NIST Security controls,,3076 +3077,r4,9.0,enterprise,,,,,,NIST Security controls,,3077 +3078,r4,9.0,enterprise,,,,,,NIST Security controls,,3078 +3079,r4,9.0,enterprise,,,,,,NIST Security controls,,3079 +3080,r4,9.0,enterprise,,,,,,NIST Security controls,,3080 +3081,r4,9.0,enterprise,,,,,,NIST Security controls,,3081 +3082,r4,9.0,enterprise,,,,,,NIST Security controls,,3082 +3083,r4,9.0,enterprise,,,,,,NIST Security controls,,3083 +3084,r4,9.0,enterprise,,,,,,NIST Security controls,,3084 +3085,r4,9.0,enterprise,,,,,,NIST Security controls,,3085 +3086,r4,9.0,enterprise,,,,,,NIST Security controls,,3086 +3087,r4,9.0,enterprise,,,,,,NIST Security controls,,3087 +3088,r4,9.0,enterprise,,,,,,NIST Security controls,,3088 +3089,r4,9.0,enterprise,,,,,,NIST Security controls,,3089 +3090,r4,9.0,enterprise,,,,,,NIST Security controls,,3090 +3091,r4,9.0,enterprise,,,,,,NIST Security controls,,3091 +3092,r4,9.0,enterprise,,,,,,NIST Security controls,,3092 +3093,r4,9.0,enterprise,,,,,,NIST Security controls,,3093 +3094,r4,9.0,enterprise,,,,,,NIST Security controls,,3094 +3095,r4,9.0,enterprise,,,,,,NIST Security controls,,3095 +3096,r4,9.0,enterprise,,,,,,NIST Security controls,,3096 +3097,r4,9.0,enterprise,,,,,,NIST Security controls,,3097 +3098,r4,9.0,enterprise,,,,,,NIST Security controls,,3098 +3099,r4,9.0,enterprise,,,,,,NIST Security controls,,3099 +3100,r4,9.0,enterprise,,,,,,NIST Security controls,,3100 +3101,r4,9.0,enterprise,,,,,,NIST Security controls,,3101 +3102,r4,9.0,enterprise,,,,,,NIST Security controls,,3102 +3103,r4,9.0,enterprise,,,,,,NIST Security controls,,3103 +3104,r4,9.0,enterprise,,,,,,NIST Security controls,,3104 +3105,r4,9.0,enterprise,,,,,,NIST Security controls,,3105 +3106,r4,9.0,enterprise,,,,,,NIST Security controls,,3106 +3107,r4,9.0,enterprise,,,,,,NIST Security controls,,3107 +3108,r4,9.0,enterprise,,,,,,NIST Security controls,,3108 +3109,r4,9.0,enterprise,,,,,,NIST Security controls,,3109 +3110,r4,9.0,enterprise,,,,,,NIST Security controls,,3110 +3111,r4,9.0,enterprise,,,,,,NIST Security controls,,3111 +3112,r4,9.0,enterprise,,,,,,NIST Security controls,,3112 +3113,r4,9.0,enterprise,,,,,,NIST Security controls,,3113 +3114,r4,9.0,enterprise,,,,,,NIST Security controls,,3114 +3115,r4,9.0,enterprise,,,,,,NIST Security controls,,3115 +3116,r4,9.0,enterprise,,,,,,NIST Security controls,,3116 +3117,r4,9.0,enterprise,,,,,,NIST Security controls,,3117 +3118,r4,9.0,enterprise,,,,,,NIST Security controls,,3118 +3119,r4,9.0,enterprise,,,,,,NIST Security controls,,3119 +3120,r4,9.0,enterprise,,,,,,NIST Security controls,,3120 +3121,r4,9.0,enterprise,,,,,,NIST Security controls,,3121 +3122,r4,9.0,enterprise,,,,,,NIST Security controls,,3122 +3123,r4,9.0,enterprise,,,,,,NIST Security controls,,3123 +3124,r4,9.0,enterprise,,,,,,NIST Security controls,,3124 +3125,r4,9.0,enterprise,,,,,,NIST Security controls,,3125 +3126,r4,9.0,enterprise,,,,,,NIST Security controls,,3126 +3127,r4,9.0,enterprise,,,,,,NIST Security controls,,3127 +3128,r4,9.0,enterprise,,,,,,NIST Security controls,,3128 +3129,r4,9.0,enterprise,,,,,,NIST Security controls,,3129 +3130,r4,9.0,enterprise,,,,,,NIST Security controls,,3130 +3131,r4,9.0,enterprise,,,,,,NIST Security controls,,3131 +3132,r4,9.0,enterprise,,,,,,NIST Security controls,,3132 +3133,r4,9.0,enterprise,,,,,,NIST Security controls,,3133 +3134,r4,9.0,enterprise,,,,,,NIST Security controls,,3134 +3135,r4,9.0,enterprise,,,,,,NIST Security controls,,3135 +3136,r4,9.0,enterprise,,,,,,NIST Security controls,,3136 +3137,r4,9.0,enterprise,,,,,,NIST Security controls,,3137 +3138,r4,9.0,enterprise,,,,,,NIST Security controls,,3138 +3139,r4,9.0,enterprise,,,,,,NIST Security controls,,3139 +3140,r4,9.0,enterprise,,,,,,NIST Security controls,,3140 +3141,r4,9.0,enterprise,,,,,,NIST Security controls,,3141 +3142,r4,9.0,enterprise,,,,,,NIST Security controls,,3142 +3143,r4,9.0,enterprise,,,,,,NIST Security controls,,3143 +3144,r4,9.0,enterprise,,,,,,NIST Security controls,,3144 +3145,r4,9.0,enterprise,,,,,,NIST Security controls,,3145 +3146,r4,9.0,enterprise,,,,,,NIST Security controls,,3146 +3147,r4,9.0,enterprise,,,,,,NIST Security controls,,3147 +3148,r4,9.0,enterprise,,,,,,NIST Security controls,,3148 +3149,r4,9.0,enterprise,,,,,,NIST Security controls,,3149 +3150,r4,9.0,enterprise,,,,,,NIST Security controls,,3150 +3151,r4,9.0,enterprise,,,,,,NIST Security controls,,3151 +3152,r4,9.0,enterprise,,,,,,NIST Security controls,,3152 +3153,r4,9.0,enterprise,,,,,,NIST Security controls,,3153 +3154,r4,9.0,enterprise,,,,,,NIST Security controls,,3154 +3155,r4,9.0,enterprise,,,,,,NIST Security controls,,3155 +3156,r4,9.0,enterprise,,,,,,NIST Security controls,,3156 +3157,r4,9.0,enterprise,,,,,,NIST Security controls,,3157 +3158,r4,9.0,enterprise,,,,,,NIST Security controls,,3158 +3159,r4,9.0,enterprise,,,,,,NIST Security controls,,3159 +3160,r4,9.0,enterprise,,,,,,NIST Security controls,,3160 +3161,r4,9.0,enterprise,,,,,,NIST Security controls,,3161 +3162,r4,9.0,enterprise,,,,,,NIST Security controls,,3162 +3163,r4,9.0,enterprise,,,,,,NIST Security controls,,3163 +3164,r4,9.0,enterprise,,,,,,NIST Security controls,,3164 +3165,r4,9.0,enterprise,,,,,,NIST Security controls,,3165 +3166,r4,9.0,enterprise,,,,,,NIST Security controls,,3166 +3167,r4,9.0,enterprise,,,,,,NIST Security controls,,3167 +3168,r4,9.0,enterprise,,,,,,NIST Security controls,,3168 +3169,r4,9.0,enterprise,,,,,,NIST Security controls,,3169 +3170,r4,9.0,enterprise,,,,,,NIST Security controls,,3170 +3171,r4,9.0,enterprise,,,,,,NIST Security controls,,3171 +3172,r4,9.0,enterprise,,,,,,NIST Security controls,,3172 +3173,r4,9.0,enterprise,,,,,,NIST Security controls,,3173 +3174,r4,9.0,enterprise,,,,,,NIST Security controls,,3174 +3175,r4,9.0,enterprise,,,,,,NIST Security controls,,3175 +3176,r4,9.0,enterprise,,,,,,NIST Security controls,,3176 +3177,r4,9.0,enterprise,,,,,,NIST Security controls,,3177 +3178,r4,9.0,enterprise,,,,,,NIST Security controls,,3178 +3179,r4,9.0,enterprise,,,,,,NIST Security controls,,3179 +3180,r4,9.0,enterprise,,,,,,NIST Security controls,,3180 +3181,r4,9.0,enterprise,,,,,,NIST Security controls,,3181 +3182,r4,9.0,enterprise,,,,,,NIST Security controls,,3182 +3183,r4,9.0,enterprise,,,,,,NIST Security controls,,3183 +3184,r4,9.0,enterprise,,,,,,NIST Security controls,,3184 +3185,r4,9.0,enterprise,,,,,,NIST Security controls,,3185 +3186,r4,9.0,enterprise,,,,,,NIST Security controls,,3186 +3187,r4,9.0,enterprise,,,,,,NIST Security controls,,3187 +3188,r4,9.0,enterprise,,,,,,NIST Security controls,,3188 +3189,r4,9.0,enterprise,,,,,,NIST Security controls,,3189 +3190,r4,9.0,enterprise,,,,,,NIST Security controls,,3190 +3191,r4,9.0,enterprise,,,,,,NIST Security controls,,3191 +3192,r4,9.0,enterprise,,,,,,NIST Security controls,,3192 +3193,r4,9.0,enterprise,,,,,,NIST Security controls,,3193 +3194,r4,9.0,enterprise,,,,,,NIST Security controls,,3194 +3195,r4,9.0,enterprise,,,,,,NIST Security controls,,3195 +3196,r4,9.0,enterprise,,,,,,NIST Security controls,,3196 +3197,r4,9.0,enterprise,,,,,,NIST Security controls,,3197 +3198,r4,9.0,enterprise,,,,,,NIST Security controls,,3198 +3199,r4,9.0,enterprise,,,,,,NIST Security controls,,3199 +3200,r4,9.0,enterprise,,,,,,NIST Security controls,,3200 +3201,r4,9.0,enterprise,,,,,,NIST Security controls,,3201 +3202,r4,9.0,enterprise,,,,,,NIST Security controls,,3202 +3203,r4,9.0,enterprise,,,,,,NIST Security controls,,3203 +3204,r4,9.0,enterprise,,,,,,NIST Security controls,,3204 +3205,r4,9.0,enterprise,,,,,,NIST Security controls,,3205 +3206,r4,9.0,enterprise,,,,,,NIST Security controls,,3206 +3207,r4,9.0,enterprise,,,,,,NIST Security controls,,3207 +3208,r4,9.0,enterprise,,,,,,NIST Security controls,,3208 +3209,r4,9.0,enterprise,,,,,,NIST Security controls,,3209 +3210,r4,9.0,enterprise,,,,,,NIST Security controls,,3210 +3211,r4,9.0,enterprise,,,,,,NIST Security controls,,3211 +3212,r4,9.0,enterprise,,,,,,NIST Security controls,,3212 +3213,r4,9.0,enterprise,,,,,,NIST Security controls,,3213 +3214,r4,9.0,enterprise,,,,,,NIST Security controls,,3214 +3215,r4,9.0,enterprise,,,,,,NIST Security controls,,3215 +3216,r4,9.0,enterprise,,,,,,NIST Security controls,,3216 +3217,r4,9.0,enterprise,,,,,,NIST Security controls,,3217 +3218,r4,9.0,enterprise,,,,,,NIST Security controls,,3218 +3219,r4,9.0,enterprise,,,,,,NIST Security controls,,3219 +3220,r4,9.0,enterprise,,,,,,NIST Security controls,,3220 +3221,r4,9.0,enterprise,,,,,,NIST Security controls,,3221 +3222,r4,9.0,enterprise,,,,,,NIST Security controls,,3222 +3223,r4,9.0,enterprise,,,,,,NIST Security controls,,3223 +3224,r4,9.0,enterprise,,,,,,NIST Security controls,,3224 +3225,r4,9.0,enterprise,,,,,,NIST Security controls,,3225 +3226,r4,9.0,enterprise,,,,,,NIST Security controls,,3226 +3227,r4,9.0,enterprise,,,,,,NIST Security controls,,3227 +3228,r4,9.0,enterprise,,,,,,NIST Security controls,,3228 +3229,r4,9.0,enterprise,,,,,,NIST Security controls,,3229 +3230,r4,9.0,enterprise,,,,,,NIST Security controls,,3230 +3231,r4,9.0,enterprise,,,,,,NIST Security controls,,3231 +3232,r4,9.0,enterprise,,,,,,NIST Security controls,,3232 +3233,r4,9.0,enterprise,,,,,,NIST Security controls,,3233 +3234,r4,9.0,enterprise,,,,,,NIST Security controls,,3234 +3235,r4,9.0,enterprise,,,,,,NIST Security controls,,3235 +3236,r4,9.0,enterprise,,,,,,NIST Security controls,,3236 +3237,r4,9.0,enterprise,,,,,,NIST Security controls,,3237 +3238,r4,9.0,enterprise,,,,,,NIST Security controls,,3238 +3239,r4,9.0,enterprise,,,,,,NIST Security controls,,3239 +3240,r4,9.0,enterprise,,,,,,NIST Security controls,,3240 +3241,r4,9.0,enterprise,,,,,,NIST Security controls,,3241 +3242,r4,9.0,enterprise,,,,,,NIST Security controls,,3242 +3243,r4,9.0,enterprise,,,,,,NIST Security controls,,3243 +3244,r4,9.0,enterprise,,,,,,NIST Security controls,,3244 +3245,r4,9.0,enterprise,,,,,,NIST Security controls,,3245 +3246,r4,9.0,enterprise,,,,,,NIST Security controls,,3246 +3247,r4,9.0,enterprise,,,,,,NIST Security controls,,3247 +3248,r4,9.0,enterprise,,,,,,NIST Security controls,,3248 +3249,r4,9.0,enterprise,,,,,,NIST Security controls,,3249 +3250,r4,9.0,enterprise,,,,,,NIST Security controls,,3250 +3251,r4,9.0,enterprise,,,,,,NIST Security controls,,3251 +3252,r4,9.0,enterprise,,,,,,NIST Security controls,,3252 +3253,r4,9.0,enterprise,,,,,,NIST Security controls,,3253 +3254,r4,9.0,enterprise,,,,,,NIST Security controls,,3254 +3255,r4,9.0,enterprise,,,,,,NIST Security controls,,3255 +3256,r4,9.0,enterprise,,,,,,NIST Security controls,,3256 +3257,r4,9.0,enterprise,,,,,,NIST Security controls,,3257 +3258,r4,9.0,enterprise,,,,,,NIST Security controls,,3258 +3259,r4,9.0,enterprise,,,,,,NIST Security controls,,3259 +3260,r4,9.0,enterprise,,,,,,NIST Security controls,,3260 +3261,r4,9.0,enterprise,,,,,,NIST Security controls,,3261 +3262,r4,9.0,enterprise,,,,,,NIST Security controls,,3262 +3263,r4,9.0,enterprise,,,,,,NIST Security controls,,3263 +3264,r4,9.0,enterprise,,,,,,NIST Security controls,,3264 +3265,r4,9.0,enterprise,,,,,,NIST Security controls,,3265 +3266,r4,9.0,enterprise,,,,,,NIST Security controls,,3266 +3267,r4,9.0,enterprise,,,,,,NIST Security controls,,3267 +3268,r4,9.0,enterprise,,,,,,NIST Security controls,,3268 +3269,r4,9.0,enterprise,,,,,,NIST Security controls,,3269 +3270,r4,9.0,enterprise,,,,,,NIST Security controls,,3270 +3271,r4,9.0,enterprise,,,,,,NIST Security controls,,3271 +3272,r4,9.0,enterprise,,,,,,NIST Security controls,,3272 +3273,r4,9.0,enterprise,,,,,,NIST Security controls,,3273 +3274,r4,9.0,enterprise,,,,,,NIST Security controls,,3274 +3275,r4,9.0,enterprise,,,,,,NIST Security controls,,3275 +3276,r4,9.0,enterprise,,,,,,NIST Security controls,,3276 +3277,r4,9.0,enterprise,,,,,,NIST Security controls,,3277 +3278,r4,9.0,enterprise,,,,,,NIST Security controls,,3278 +3279,r4,9.0,enterprise,,,,,,NIST Security controls,,3279 +3280,r4,9.0,enterprise,,,,,,NIST Security controls,,3280 +3281,r4,9.0,enterprise,,,,,,NIST Security controls,,3281 +3282,r4,9.0,enterprise,,,,,,NIST Security controls,,3282 +3283,r4,9.0,enterprise,,,,,,NIST Security controls,,3283 +3284,r4,9.0,enterprise,,,,,,NIST Security controls,,3284 +3285,r4,9.0,enterprise,,,,,,NIST Security controls,,3285 +3286,r4,9.0,enterprise,,,,,,NIST Security controls,,3286 +3287,r4,9.0,enterprise,,,,,,NIST Security controls,,3287 +3288,r4,9.0,enterprise,,,,,,NIST Security controls,,3288 +3289,r4,9.0,enterprise,,,,,,NIST Security controls,,3289 +3290,r4,9.0,enterprise,,,,,,NIST Security controls,,3290 +3291,r4,9.0,enterprise,,,,,,NIST Security controls,,3291 +3292,r4,9.0,enterprise,,,,,,NIST Security controls,,3292 +3293,r4,9.0,enterprise,,,,,,NIST Security controls,,3293 +3294,r4,9.0,enterprise,,,,,,NIST Security controls,,3294 +3295,r4,9.0,enterprise,,,,,,NIST Security controls,,3295 +3296,r4,9.0,enterprise,,,,,,NIST Security controls,,3296 +3297,r4,9.0,enterprise,,,,,,NIST Security controls,,3297 +3298,r4,9.0,enterprise,,,,,,NIST Security controls,,3298 +3299,r4,9.0,enterprise,,,,,,NIST Security controls,,3299 +3300,r4,9.0,enterprise,,,,,,NIST Security controls,,3300 +3301,r4,9.0,enterprise,,,,,,NIST Security controls,,3301 +3302,r4,9.0,enterprise,,,,,,NIST Security controls,,3302 +3303,r4,9.0,enterprise,,,,,,NIST Security controls,,3303 +3304,r4,9.0,enterprise,,,,,,NIST Security controls,,3304 +3305,r4,9.0,enterprise,,,,,,NIST Security controls,,3305 +3306,r4,9.0,enterprise,,,,,,NIST Security controls,,3306 +3307,r4,9.0,enterprise,,,,,,NIST Security controls,,3307 +3308,r4,9.0,enterprise,,,,,,NIST Security controls,,3308 +3309,r4,9.0,enterprise,,,,,,NIST Security controls,,3309 +3310,r4,9.0,enterprise,,,,,,NIST Security controls,,3310 +3311,r4,9.0,enterprise,,,,,,NIST Security controls,,3311 +3312,r4,9.0,enterprise,,,,,,NIST Security controls,,3312 +3313,r4,9.0,enterprise,,,,,,NIST Security controls,,3313 +3314,r4,9.0,enterprise,,,,,,NIST Security controls,,3314 +3315,r4,9.0,enterprise,,,,,,NIST Security controls,,3315 +3316,r4,9.0,enterprise,,,,,,NIST Security controls,,3316 +3317,r4,9.0,enterprise,,,,,,NIST Security controls,,3317 +3318,r4,9.0,enterprise,,,,,,NIST Security controls,,3318 +3319,r4,9.0,enterprise,,,,,,NIST Security controls,,3319 +3320,r4,9.0,enterprise,,,,,,NIST Security controls,,3320 +3321,r4,9.0,enterprise,,,,,,NIST Security controls,,3321 +3322,r4,9.0,enterprise,,,,,,NIST Security controls,,3322 +3323,r4,9.0,enterprise,,,,,,NIST Security controls,,3323 +3324,r4,9.0,enterprise,,,,,,NIST Security controls,,3324 +3325,r4,9.0,enterprise,,,,,,NIST Security controls,,3325 +3326,r4,9.0,enterprise,,,,,,NIST Security controls,,3326 +3327,r4,9.0,enterprise,,,,,,NIST Security controls,,3327 +3328,r4,9.0,enterprise,,,,,,NIST Security controls,,3328 +3329,r4,9.0,enterprise,,,,,,NIST Security controls,,3329 +3330,r4,9.0,enterprise,,,,,,NIST Security controls,,3330 +3331,r4,9.0,enterprise,,,,,,NIST Security controls,,3331 +3332,r4,9.0,enterprise,,,,,,NIST Security controls,,3332 +3333,r4,9.0,enterprise,,,,,,NIST Security controls,,3333 +3334,r4,9.0,enterprise,,,,,,NIST Security controls,,3334 +3335,r4,9.0,enterprise,,,,,,NIST Security controls,,3335 +3336,r4,9.0,enterprise,,,,,,NIST Security controls,,3336 +3337,r4,9.0,enterprise,,,,,,NIST Security controls,,3337 +3338,r4,9.0,enterprise,,,,,,NIST Security controls,,3338 +3339,r4,9.0,enterprise,,,,,,NIST Security controls,,3339 +3340,r4,9.0,enterprise,,,,,,NIST Security controls,,3340 +3341,r4,9.0,enterprise,,,,,,NIST Security controls,,3341 +3342,r4,9.0,enterprise,,,,,,NIST Security controls,,3342 +3343,r4,9.0,enterprise,,,,,,NIST Security controls,,3343 +3344,r4,9.0,enterprise,,,,,,NIST Security controls,,3344 +3345,r4,9.0,enterprise,,,,,,NIST Security controls,,3345 +3346,r4,9.0,enterprise,,,,,,NIST Security controls,,3346 +3347,r4,9.0,enterprise,,,,,,NIST Security controls,,3347 +3348,r4,9.0,enterprise,,,,,,NIST Security controls,,3348 +3349,r4,9.0,enterprise,,,,,,NIST Security controls,,3349 +3350,r4,9.0,enterprise,,,,,,NIST Security controls,,3350 +3351,r4,9.0,enterprise,,,,,,NIST Security controls,,3351 +3352,r4,9.0,enterprise,,,,,,NIST Security controls,,3352 +3353,r4,9.0,enterprise,,,,,,NIST Security controls,,3353 +3354,r4,9.0,enterprise,,,,,,NIST Security controls,,3354 +3355,r4,9.0,enterprise,,,,,,NIST Security controls,,3355 +3356,r4,9.0,enterprise,,,,,,NIST Security controls,,3356 +3357,r4,9.0,enterprise,,,,,,NIST Security controls,,3357 +3358,r4,9.0,enterprise,,,,,,NIST Security controls,,3358 +3359,r4,9.0,enterprise,,,,,,NIST Security controls,,3359 +3360,r4,9.0,enterprise,,,,,,NIST Security controls,,3360 +3361,r4,9.0,enterprise,,,,,,NIST Security controls,,3361 +3362,r4,9.0,enterprise,,,,,,NIST Security controls,,3362 +3363,r4,9.0,enterprise,,,,,,NIST Security controls,,3363 +3364,r4,9.0,enterprise,,,,,,NIST Security controls,,3364 +3365,r4,9.0,enterprise,,,,,,NIST Security controls,,3365 +3366,r4,9.0,enterprise,,,,,,NIST Security controls,,3366 +3367,r4,9.0,enterprise,,,,,,NIST Security controls,,3367 +3368,r4,9.0,enterprise,,,,,,NIST Security controls,,3368 +3369,r4,9.0,enterprise,,,,,,NIST Security controls,,3369 +3370,r4,9.0,enterprise,,,,,,NIST Security controls,,3370 +3371,r4,9.0,enterprise,,,,,,NIST Security controls,,3371 +3372,r4,9.0,enterprise,,,,,,NIST Security controls,,3372 +3373,r4,9.0,enterprise,,,,,,NIST Security controls,,3373 +3374,r4,9.0,enterprise,,,,,,NIST Security controls,,3374 +3375,r4,9.0,enterprise,,,,,,NIST Security controls,,3375 +3376,r4,9.0,enterprise,,,,,,NIST Security controls,,3376 +3377,r4,9.0,enterprise,,,,,,NIST Security controls,,3377 +3378,r4,9.0,enterprise,,,,,,NIST Security controls,,3378 +3379,r4,9.0,enterprise,,,,,,NIST Security controls,,3379 +3380,r4,9.0,enterprise,,,,,,NIST Security controls,,3380 +3381,r4,9.0,enterprise,,,,,,NIST Security controls,,3381 +3382,r4,9.0,enterprise,,,,,,NIST Security controls,,3382 +3383,r4,9.0,enterprise,,,,,,NIST Security controls,,3383 +3384,r4,9.0,enterprise,,,,,,NIST Security controls,,3384 +3385,r4,9.0,enterprise,,,,,,NIST Security controls,,3385 +3386,r4,9.0,enterprise,,,,,,NIST Security controls,,3386 +3387,r4,9.0,enterprise,,,,,,NIST Security controls,,3387 +3388,r4,9.0,enterprise,,,,,,NIST Security controls,,3388 +3389,r4,9.0,enterprise,,,,,,NIST Security controls,,3389 +3390,r4,9.0,enterprise,,,,,,NIST Security controls,,3390 +3391,r4,9.0,enterprise,,,,,,NIST Security controls,,3391 +3392,r4,9.0,enterprise,,,,,,NIST Security controls,,3392 +3393,r4,9.0,enterprise,,,,,,NIST Security controls,,3393 +3394,r4,9.0,enterprise,,,,,,NIST Security controls,,3394 +3395,r4,9.0,enterprise,,,,,,NIST Security controls,,3395 +3396,r4,9.0,enterprise,,,,,,NIST Security controls,,3396 +3397,r4,9.0,enterprise,,,,,,NIST Security controls,,3397 +3398,r4,9.0,enterprise,,,,,,NIST Security controls,,3398 +3399,r4,9.0,enterprise,,,,,,NIST Security controls,,3399 +3400,r4,9.0,enterprise,,,,,,NIST Security controls,,3400 +3401,r4,9.0,enterprise,,,,,,NIST Security controls,,3401 +3402,r4,9.0,enterprise,,,,,,NIST Security controls,,3402 +3403,r4,9.0,enterprise,,,,,,NIST Security controls,,3403 +3404,r4,9.0,enterprise,,,,,,NIST Security controls,,3404 +3405,r4,9.0,enterprise,,,,,,NIST Security controls,,3405 +3406,r4,9.0,enterprise,,,,,,NIST Security controls,,3406 +3407,r4,9.0,enterprise,,,,,,NIST Security controls,,3407 +3408,r4,9.0,enterprise,,,,,,NIST Security controls,,3408 +3409,r4,9.0,enterprise,,,,,,NIST Security controls,,3409 +3410,r4,9.0,enterprise,,,,,,NIST Security controls,,3410 +3411,r4,9.0,enterprise,,,,,,NIST Security controls,,3411 +3412,r4,9.0,enterprise,,,,,,NIST Security controls,,3412 +3413,r4,9.0,enterprise,,,,,,NIST Security controls,,3413 +3414,r4,9.0,enterprise,,,,,,NIST Security controls,,3414 +3415,r4,9.0,enterprise,,,,,,NIST Security controls,,3415 +3416,r4,9.0,enterprise,,,,,,NIST Security controls,,3416 +3417,r4,9.0,enterprise,,,,,,NIST Security controls,,3417 +3418,r4,9.0,enterprise,,,,,,NIST Security controls,,3418 +3419,r4,9.0,enterprise,,,,,,NIST Security controls,,3419 +3420,r4,9.0,enterprise,,,,,,NIST Security controls,,3420 +3421,r4,9.0,enterprise,,,,,,NIST Security controls,,3421 +3422,r4,9.0,enterprise,,,,,,NIST Security controls,,3422 +3423,r4,9.0,enterprise,,,,,,NIST Security controls,,3423 +3424,r4,9.0,enterprise,,,,,,NIST Security controls,,3424 +3425,r4,9.0,enterprise,,,,,,NIST Security controls,,3425 +3426,r4,9.0,enterprise,,,,,,NIST Security controls,,3426 +3427,r4,9.0,enterprise,,,,,,NIST Security controls,,3427 +3428,r4,9.0,enterprise,,,,,,NIST Security controls,,3428 +3429,r4,9.0,enterprise,,,,,,NIST Security controls,,3429 +3430,r4,9.0,enterprise,,,,,,NIST Security controls,,3430 +3431,r4,9.0,enterprise,,,,,,NIST Security controls,,3431 +3432,r4,9.0,enterprise,,,,,,NIST Security controls,,3432 +3433,r4,9.0,enterprise,,,,,,NIST Security controls,,3433 +3434,r4,9.0,enterprise,,,,,,NIST Security controls,,3434 +3435,r4,9.0,enterprise,,,,,,NIST Security controls,,3435 +3436,r4,9.0,enterprise,,,,,,NIST Security controls,,3436 +3437,r4,9.0,enterprise,,,,,,NIST Security controls,,3437 +3438,r4,9.0,enterprise,,,,,,NIST Security controls,,3438 +3439,r4,9.0,enterprise,,,,,,NIST Security controls,,3439 +3440,r4,9.0,enterprise,,,,,,NIST Security controls,,3440 +3441,r4,9.0,enterprise,,,,,,NIST Security controls,,3441 +3442,r4,9.0,enterprise,,,,,,NIST Security controls,,3442 +3443,r4,9.0,enterprise,,,,,,NIST Security controls,,3443 +3444,r4,9.0,enterprise,,,,,,NIST Security controls,,3444 +3445,r4,9.0,enterprise,,,,,,NIST Security controls,,3445 +3446,r4,9.0,enterprise,,,,,,NIST Security controls,,3446 +3447,r4,9.0,enterprise,,,,,,NIST Security controls,,3447 +3448,r4,9.0,enterprise,,,,,,NIST Security controls,,3448 +3449,r4,9.0,enterprise,,,,,,NIST Security controls,,3449 +3450,r4,9.0,enterprise,,,,,,NIST Security controls,,3450 +3451,r4,9.0,enterprise,,,,,,NIST Security controls,,3451 +3452,r4,9.0,enterprise,,,,,,NIST Security controls,,3452 +3453,r4,9.0,enterprise,,,,,,NIST Security controls,,3453 +3454,r4,9.0,enterprise,,,,,,NIST Security controls,,3454 +3455,r4,9.0,enterprise,,,,,,NIST Security controls,,3455 +3456,r4,9.0,enterprise,,,,,,NIST Security controls,,3456 +3457,r4,9.0,enterprise,,,,,,NIST Security controls,,3457 +3458,r4,9.0,enterprise,,,,,,NIST Security controls,,3458 +3459,r4,9.0,enterprise,,,,,,NIST Security controls,,3459 +3460,r4,9.0,enterprise,,,,,,NIST Security controls,,3460 +3461,r4,9.0,enterprise,,,,,,NIST Security controls,,3461 +3462,r4,9.0,enterprise,,,,,,NIST Security controls,,3462 +3463,r4,9.0,enterprise,,,,,,NIST Security controls,,3463 +3464,r4,9.0,enterprise,,,,,,NIST Security controls,,3464 +3465,r4,9.0,enterprise,,,,,,NIST Security controls,,3465 +3466,r4,9.0,enterprise,,,,,,NIST Security controls,,3466 +3467,r4,9.0,enterprise,,,,,,NIST Security controls,,3467 +3468,r4,9.0,enterprise,,,,,,NIST Security controls,,3468 +3469,r4,9.0,enterprise,,,,,,NIST Security controls,,3469 +3470,r4,9.0,enterprise,,,,,,NIST Security controls,,3470 +3471,r4,9.0,enterprise,,,,,,NIST Security controls,,3471 +3472,r4,9.0,enterprise,,,,,,NIST Security controls,,3472 +3473,r4,9.0,enterprise,,,,,,NIST Security controls,,3473 +3474,r4,9.0,enterprise,,,,,,NIST Security controls,,3474 +3475,r4,9.0,enterprise,,,,,,NIST Security controls,,3475 +3476,r4,9.0,enterprise,,,,,,NIST Security controls,,3476 +3477,r4,9.0,enterprise,,,,,,NIST Security controls,,3477 +3478,r4,9.0,enterprise,,,,,,NIST Security controls,,3478 +3479,r4,9.0,enterprise,,,,,,NIST Security controls,,3479 +3480,r4,9.0,enterprise,,,,,,NIST Security controls,,3480 +3481,r4,9.0,enterprise,,,,,,NIST Security controls,,3481 +3482,r4,9.0,enterprise,,,,,,NIST Security controls,,3482 +3483,r4,9.0,enterprise,,,,,,NIST Security controls,,3483 +3484,r4,9.0,enterprise,,,,,,NIST Security controls,,3484 +3485,r4,9.0,enterprise,,,,,,NIST Security controls,,3485 +3486,r4,9.0,enterprise,,,,,,NIST Security controls,,3486 +3487,r4,9.0,enterprise,,,,,,NIST Security controls,,3487 +3488,r4,9.0,enterprise,,,,,,NIST Security controls,,3488 +3489,r4,9.0,enterprise,,,,,,NIST Security controls,,3489 +3490,r4,9.0,enterprise,,,,,,NIST Security controls,,3490 +3491,r4,9.0,enterprise,,,,,,NIST Security controls,,3491 +3492,r4,9.0,enterprise,,,,,,NIST Security controls,,3492 +3493,r4,9.0,enterprise,,,,,,NIST Security controls,,3493 +3494,r4,9.0,enterprise,,,,,,NIST Security controls,,3494 +3495,r4,9.0,enterprise,,,,,,NIST Security controls,,3495 +3496,r4,9.0,enterprise,,,,,,NIST Security controls,,3496 +3497,r4,9.0,enterprise,,,,,,NIST Security controls,,3497 +3498,r4,9.0,enterprise,,,,,,NIST Security controls,,3498 +3499,r4,9.0,enterprise,,,,,,NIST Security controls,,3499 +3500,r4,9.0,enterprise,,,,,,NIST Security controls,,3500 +3501,r4,9.0,enterprise,,,,,,NIST Security controls,,3501 +3502,r4,9.0,enterprise,,,,,,NIST Security controls,,3502 +3503,r4,9.0,enterprise,,,,,,NIST Security controls,,3503 +3504,r4,9.0,enterprise,,,,,,NIST Security controls,,3504 +3505,r4,9.0,enterprise,,,,,,NIST Security controls,,3505 +3506,r4,9.0,enterprise,,,,,,NIST Security controls,,3506 +3507,r4,9.0,enterprise,,,,,,NIST Security controls,,3507 +3508,r4,9.0,enterprise,,,,,,NIST Security controls,,3508 +3509,r4,9.0,enterprise,,,,,,NIST Security controls,,3509 +3510,r4,9.0,enterprise,,,,,,NIST Security controls,,3510 +3511,r4,9.0,enterprise,,,,,,NIST Security controls,,3511 +3512,r4,9.0,enterprise,,,,,,NIST Security controls,,3512 +3513,r4,9.0,enterprise,,,,,,NIST Security controls,,3513 +3514,r4,9.0,enterprise,,,,,,NIST Security controls,,3514 +3515,r4,9.0,enterprise,,,,,,NIST Security controls,,3515 +3516,r4,9.0,enterprise,,,,,,NIST Security controls,,3516 +3517,r4,9.0,enterprise,,,,,,NIST Security controls,,3517 +3518,r4,9.0,enterprise,,,,,,NIST Security controls,,3518 +3519,r4,9.0,enterprise,,,,,,NIST Security controls,,3519 +3520,r4,9.0,enterprise,,,,,,NIST Security controls,,3520 +3521,r4,9.0,enterprise,,,,,,NIST Security controls,,3521 +3522,r4,9.0,enterprise,,,,,,NIST Security controls,,3522 +3523,r4,9.0,enterprise,,,,,,NIST Security controls,,3523 +3524,r4,9.0,enterprise,,,,,,NIST Security controls,,3524 +3525,r4,9.0,enterprise,,,,,,NIST Security controls,,3525 +3526,r4,9.0,enterprise,,,,,,NIST Security controls,,3526 +3527,r4,9.0,enterprise,,,,,,NIST Security controls,,3527 +3528,r4,9.0,enterprise,,,,,,NIST Security controls,,3528 +3529,r4,9.0,enterprise,,,,,,NIST Security controls,,3529 +3530,r4,9.0,enterprise,,,,,,NIST Security controls,,3530 +3531,r4,9.0,enterprise,,,,,,NIST Security controls,,3531 +3532,r4,9.0,enterprise,,,,,,NIST Security controls,,3532 +3533,r4,9.0,enterprise,,,,,,NIST Security controls,,3533 +3534,r4,9.0,enterprise,,,,,,NIST Security controls,,3534 +3535,r4,9.0,enterprise,,,,,,NIST Security controls,,3535 +3536,r4,9.0,enterprise,,,,,,NIST Security controls,,3536 +3537,r4,9.0,enterprise,,,,,,NIST Security controls,,3537 +3538,r4,9.0,enterprise,,,,,,NIST Security controls,,3538 +3539,r4,9.0,enterprise,,,,,,NIST Security controls,,3539 +3540,r4,9.0,enterprise,,,,,,NIST Security controls,,3540 +3541,r4,9.0,enterprise,,,,,,NIST Security controls,,3541 +3542,r4,9.0,enterprise,,,,,,NIST Security controls,,3542 +3543,r4,9.0,enterprise,,,,,,NIST Security controls,,3543 +3544,r4,9.0,enterprise,,,,,,NIST Security controls,,3544 +3545,r4,9.0,enterprise,,,,,,NIST Security controls,,3545 +3546,r4,9.0,enterprise,,,,,,NIST Security controls,,3546 +3547,r4,9.0,enterprise,,,,,,NIST Security controls,,3547 +3548,r4,9.0,enterprise,,,,,,NIST Security controls,,3548 +3549,r4,9.0,enterprise,,,,,,NIST Security controls,,3549 +3550,r4,9.0,enterprise,,,,,,NIST Security controls,,3550 +3551,r4,9.0,enterprise,,,,,,NIST Security controls,,3551 +3552,r4,9.0,enterprise,,,,,,NIST Security controls,,3552 +3553,r4,9.0,enterprise,,,,,,NIST Security controls,,3553 +3554,r4,9.0,enterprise,,,,,,NIST Security controls,,3554 +3555,r4,9.0,enterprise,,,,,,NIST Security controls,,3555 +3556,r4,9.0,enterprise,,,,,,NIST Security controls,,3556 +3557,r4,9.0,enterprise,,,,,,NIST Security controls,,3557 +3558,r4,9.0,enterprise,,,,,,NIST Security controls,,3558 +3559,r4,9.0,enterprise,,,,,,NIST Security controls,,3559 +3560,r4,9.0,enterprise,,,,,,NIST Security controls,,3560 +3561,r4,9.0,enterprise,,,,,,NIST Security controls,,3561 +3562,r4,9.0,enterprise,,,,,,NIST Security controls,,3562 +3563,r4,9.0,enterprise,,,,,,NIST Security controls,,3563 +3564,r4,9.0,enterprise,,,,,,NIST Security controls,,3564 +3565,r4,9.0,enterprise,,,,,,NIST Security controls,,3565 +3566,r4,9.0,enterprise,,,,,,NIST Security controls,,3566 +3567,r4,9.0,enterprise,,,,,,NIST Security controls,,3567 +3568,r4,9.0,enterprise,,,,,,NIST Security controls,,3568 +3569,r4,9.0,enterprise,,,,,,NIST Security controls,,3569 +3570,r4,9.0,enterprise,,,,,,NIST Security controls,,3570 +3571,r4,9.0,enterprise,,,,,,NIST Security controls,,3571 +3572,r4,9.0,enterprise,,,,,,NIST Security controls,,3572 +3573,r4,9.0,enterprise,,,,,,NIST Security controls,,3573 +3574,r4,9.0,enterprise,,,,,,NIST Security controls,,3574 +3575,r4,9.0,enterprise,,,,,,NIST Security controls,,3575 +3576,r4,9.0,enterprise,,,,,,NIST Security controls,,3576 +3577,r4,9.0,enterprise,,,,,,NIST Security controls,,3577 +3578,r4,9.0,enterprise,,,,,,NIST Security controls,,3578 +3579,r4,9.0,enterprise,,,,,,NIST Security controls,,3579 +3580,r4,9.0,enterprise,,,,,,NIST Security controls,,3580 +3581,r4,9.0,enterprise,,,,,,NIST Security controls,,3581 +3582,r4,9.0,enterprise,,,,,,NIST Security controls,,3582 +3583,r4,9.0,enterprise,,,,,,NIST Security controls,,3583 +3584,r4,9.0,enterprise,,,,,,NIST Security controls,,3584 +3585,r4,9.0,enterprise,,,,,,NIST Security controls,,3585 +3586,r4,9.0,enterprise,,,,,,NIST Security controls,,3586 +3587,r4,9.0,enterprise,,,,,,NIST Security controls,,3587 +3588,r4,9.0,enterprise,,,,,,NIST Security controls,,3588 +3589,r4,9.0,enterprise,,,,,,NIST Security controls,,3589 +3590,r4,9.0,enterprise,,,,,,NIST Security controls,,3590 +3591,r4,9.0,enterprise,,,,,,NIST Security controls,,3591 +3592,r4,9.0,enterprise,,,,,,NIST Security controls,,3592 +3593,r4,9.0,enterprise,,,,,,NIST Security controls,,3593 +3594,r4,9.0,enterprise,,,,,,NIST Security controls,,3594 +3595,r4,9.0,enterprise,,,,,,NIST Security controls,,3595 +3596,r4,9.0,enterprise,,,,,,NIST Security controls,,3596 +3597,r4,9.0,enterprise,,,,,,NIST Security controls,,3597 +3598,r4,9.0,enterprise,,,,,,NIST Security controls,,3598 +3599,r4,9.0,enterprise,,,,,,NIST Security controls,,3599 +3600,r4,9.0,enterprise,,,,,,NIST Security controls,,3600 +3601,r4,9.0,enterprise,,,,,,NIST Security controls,,3601 +3602,r4,9.0,enterprise,,,,,,NIST Security controls,,3602 +3603,r4,9.0,enterprise,,,,,,NIST Security controls,,3603 +3604,r4,9.0,enterprise,,,,,,NIST Security controls,,3604 +3605,r4,9.0,enterprise,,,,,,NIST Security controls,,3605 +3606,r4,9.0,enterprise,,,,,,NIST Security controls,,3606 +3607,r4,9.0,enterprise,,,,,,NIST Security controls,,3607 +3608,r4,9.0,enterprise,,,,,,NIST Security controls,,3608 +3609,r4,9.0,enterprise,,,,,,NIST Security controls,,3609 +3610,r4,9.0,enterprise,,,,,,NIST Security controls,,3610 +3611,r4,9.0,enterprise,,,,,,NIST Security controls,,3611 +3612,r4,9.0,enterprise,,,,,,NIST Security controls,,3612 +3613,r4,9.0,enterprise,,,,,,NIST Security controls,,3613 +3614,r4,9.0,enterprise,,,,,,NIST Security controls,,3614 +3615,r4,9.0,enterprise,,,,,,NIST Security controls,,3615 +3616,r4,9.0,enterprise,,,,,,NIST Security controls,,3616 +3617,r4,9.0,enterprise,,,,,,NIST Security controls,,3617 +3618,r4,9.0,enterprise,,,,,,NIST Security controls,,3618 +3619,r4,9.0,enterprise,,,,,,NIST Security controls,,3619 +3620,r4,9.0,enterprise,,,,,,NIST Security controls,,3620 +3621,r4,9.0,enterprise,,,,,,NIST Security controls,,3621 +3622,r4,9.0,enterprise,,,,,,NIST Security controls,,3622 +3623,r4,9.0,enterprise,,,,,,NIST Security controls,,3623 +3624,r4,9.0,enterprise,,,,,,NIST Security controls,,3624 +3625,r4,9.0,enterprise,,,,,,NIST Security controls,,3625 +3626,r4,9.0,enterprise,,,,,,NIST Security controls,,3626 +3627,r4,9.0,enterprise,,,,,,NIST Security controls,,3627 +3628,r4,9.0,enterprise,,,,,,NIST Security controls,,3628 +3629,r4,9.0,enterprise,,,,,,NIST Security controls,,3629 +3630,r4,9.0,enterprise,,,,,,NIST Security controls,,3630 +3631,r4,9.0,enterprise,,,,,,NIST Security controls,,3631 +3632,r4,9.0,enterprise,,,,,,NIST Security controls,,3632 +3633,r4,9.0,enterprise,,,,,,NIST Security controls,,3633 +3634,r4,9.0,enterprise,,,,,,NIST Security controls,,3634 +3635,r4,9.0,enterprise,,,,,,NIST Security controls,,3635 +3636,r4,9.0,enterprise,,,,,,NIST Security controls,,3636 +3637,r4,9.0,enterprise,,,,,,NIST Security controls,,3637 +3638,r4,9.0,enterprise,,,,,,NIST Security controls,,3638 +3639,r4,9.0,enterprise,,,,,,NIST Security controls,,3639 +3640,r4,9.0,enterprise,,,,,,NIST Security controls,,3640 +3641,r4,9.0,enterprise,,,,,,NIST Security controls,,3641 +3642,r4,9.0,enterprise,,,,,,NIST Security controls,,3642 +3643,r4,9.0,enterprise,,,,,,NIST Security controls,,3643 +3644,r4,9.0,enterprise,,,,,,NIST Security controls,,3644 +3645,r4,9.0,enterprise,,,,,,NIST Security controls,,3645 +3646,r4,9.0,enterprise,,,,,,NIST Security controls,,3646 +3647,r4,9.0,enterprise,,,,,,NIST Security controls,,3647 +3648,r4,9.0,enterprise,,,,,,NIST Security controls,,3648 +3649,r4,9.0,enterprise,,,,,,NIST Security controls,,3649 +3650,r4,9.0,enterprise,,,,,,NIST Security controls,,3650 +3651,r4,9.0,enterprise,,,,,,NIST Security controls,,3651 +3652,r4,9.0,enterprise,,,,,,NIST Security controls,,3652 +3653,r4,9.0,enterprise,,,,,,NIST Security controls,,3653 +3654,r4,9.0,enterprise,,,,,,NIST Security controls,,3654 +3655,r4,9.0,enterprise,,,,,,NIST Security controls,,3655 +3656,r4,9.0,enterprise,,,,,,NIST Security controls,,3656 +3657,r4,9.0,enterprise,,,,,,NIST Security controls,,3657 +3658,r4,9.0,enterprise,,,,,,NIST Security controls,,3658 +3659,r4,9.0,enterprise,,,,,,NIST Security controls,,3659 +3660,r4,9.0,enterprise,,,,,,NIST Security controls,,3660 +3661,r4,9.0,enterprise,,,,,,NIST Security controls,,3661 +3662,r4,9.0,enterprise,,,,,,NIST Security controls,,3662 +3663,r4,9.0,enterprise,,,,,,NIST Security controls,,3663 +3664,r4,9.0,enterprise,,,,,,NIST Security controls,,3664 +3665,r4,9.0,enterprise,,,,,,NIST Security controls,,3665 +3666,r4,9.0,enterprise,,,,,,NIST Security controls,,3666 +3667,r4,9.0,enterprise,,,,,,NIST Security controls,,3667 +3668,r4,9.0,enterprise,,,,,,NIST Security controls,,3668 +3669,r4,9.0,enterprise,,,,,,NIST Security controls,,3669 +3670,r4,9.0,enterprise,,,,,,NIST Security controls,,3670 +3671,r4,9.0,enterprise,,,,,,NIST Security controls,,3671 +3672,r4,9.0,enterprise,,,,,,NIST Security controls,,3672 +3673,r4,9.0,enterprise,,,,,,NIST Security controls,,3673 +3674,r4,9.0,enterprise,,,,,,NIST Security controls,,3674 +3675,r4,9.0,enterprise,,,,,,NIST Security controls,,3675 +3676,r4,9.0,enterprise,,,,,,NIST Security controls,,3676 +3677,r4,9.0,enterprise,,,,,,NIST Security controls,,3677 +3678,r4,9.0,enterprise,,,,,,NIST Security controls,,3678 +3679,r4,9.0,enterprise,,,,,,NIST Security controls,,3679 +3680,r4,9.0,enterprise,,,,,,NIST Security controls,,3680 +3681,r4,9.0,enterprise,,,,,,NIST Security controls,,3681 +3682,r4,9.0,enterprise,,,,,,NIST Security controls,,3682 +3683,r4,9.0,enterprise,,,,,,NIST Security controls,,3683 +3684,r4,9.0,enterprise,,,,,,NIST Security controls,,3684 +3685,r4,9.0,enterprise,,,,,,NIST Security controls,,3685 +3686,r4,9.0,enterprise,,,,,,NIST Security controls,,3686 +3687,r4,9.0,enterprise,,,,,,NIST Security controls,,3687 +3688,r4,9.0,enterprise,,,,,,NIST Security controls,,3688 +3689,r4,9.0,enterprise,,,,,,NIST Security controls,,3689 +3690,r4,9.0,enterprise,,,,,,NIST Security controls,,3690 +3691,r4,9.0,enterprise,,,,,,NIST Security controls,,3691 +3692,r4,9.0,enterprise,,,,,,NIST Security controls,,3692 +3693,r4,9.0,enterprise,,,,,,NIST Security controls,,3693 +3694,r4,9.0,enterprise,,,,,,NIST Security controls,,3694 +3695,r4,9.0,enterprise,,,,,,NIST Security controls,,3695 +3696,r4,9.0,enterprise,,,,,,NIST Security controls,,3696 +3697,r4,9.0,enterprise,,,,,,NIST Security controls,,3697 +3698,r4,9.0,enterprise,,,,,,NIST Security controls,,3698 +3699,r4,9.0,enterprise,,,,,,NIST Security controls,,3699 +3700,r4,9.0,enterprise,,,,,,NIST Security controls,,3700 +3701,r4,9.0,enterprise,,,,,,NIST Security controls,,3701 +3702,r4,9.0,enterprise,,,,,,NIST Security controls,,3702 +3703,r4,9.0,enterprise,,,,,,NIST Security controls,,3703 +3704,r4,9.0,enterprise,,,,,,NIST Security controls,,3704 +3705,r4,9.0,enterprise,,,,,,NIST Security controls,,3705 +3706,r4,9.0,enterprise,,,,,,NIST Security controls,,3706 +3707,r4,9.0,enterprise,,,,,,NIST Security controls,,3707 +3708,r4,9.0,enterprise,,,,,,NIST Security controls,,3708 +3709,r4,9.0,enterprise,,,,,,NIST Security controls,,3709 +3710,r4,9.0,enterprise,,,,,,NIST Security controls,,3710 +3711,r4,9.0,enterprise,,,,,,NIST Security controls,,3711 +3712,r4,9.0,enterprise,,,,,,NIST Security controls,,3712 +3713,r4,9.0,enterprise,,,,,,NIST Security controls,,3713 +3714,r4,9.0,enterprise,,,,,,NIST Security controls,,3714 +3715,r4,9.0,enterprise,,,,,,NIST Security controls,,3715 +3716,r4,9.0,enterprise,,,,,,NIST Security controls,,3716 +3717,r4,9.0,enterprise,,,,,,NIST Security controls,,3717 +3718,r4,9.0,enterprise,,,,,,NIST Security controls,,3718 +3719,r4,9.0,enterprise,,,,,,NIST Security controls,,3719 +3720,r4,9.0,enterprise,,,,,,NIST Security controls,,3720 +3721,r4,9.0,enterprise,,,,,,NIST Security controls,,3721 +3722,r4,9.0,enterprise,,,,,,NIST Security controls,,3722 +3723,r4,9.0,enterprise,,,,,,NIST Security controls,,3723 +3724,r4,9.0,enterprise,,,,,,NIST Security controls,,3724 +3725,r4,9.0,enterprise,,,,,,NIST Security controls,,3725 +3726,r4,9.0,enterprise,,,,,,NIST Security controls,,3726 +3727,r4,9.0,enterprise,,,,,,NIST Security controls,,3727 +3728,r4,9.0,enterprise,,,,,,NIST Security controls,,3728 +3729,r4,9.0,enterprise,,,,,,NIST Security controls,,3729 +3730,r4,9.0,enterprise,,,,,,NIST Security controls,,3730 +3731,r4,9.0,enterprise,,,,,,NIST Security controls,,3731 +3732,r4,9.0,enterprise,,,,,,NIST Security controls,,3732 +3733,r4,9.0,enterprise,,,,,,NIST Security controls,,3733 +3734,r4,9.0,enterprise,,,,,,NIST Security controls,,3734 +3735,r4,9.0,enterprise,,,,,,NIST Security controls,,3735 +3736,r4,9.0,enterprise,,,,,,NIST Security controls,,3736 +3737,r4,9.0,enterprise,,,,,,NIST Security controls,,3737 +3738,r4,9.0,enterprise,,,,,,NIST Security controls,,3738 +3739,r4,9.0,enterprise,,,,,,NIST Security controls,,3739 +3740,r4,9.0,enterprise,,,,,,NIST Security controls,,3740 +3741,r4,9.0,enterprise,,,,,,NIST Security controls,,3741 +3742,r4,9.0,enterprise,,,,,,NIST Security controls,,3742 +3743,r4,9.0,enterprise,,,,,,NIST Security controls,,3743 +3744,r4,9.0,enterprise,,,,,,NIST Security controls,,3744 +3745,r4,9.0,enterprise,,,,,,NIST Security controls,,3745 +3746,r4,9.0,enterprise,,,,,,NIST Security controls,,3746 +3747,r4,9.0,enterprise,,,,,,NIST Security controls,,3747 +3748,r4,9.0,enterprise,,,,,,NIST Security controls,,3748 +3749,r4,9.0,enterprise,,,,,,NIST Security controls,,3749 +3750,r4,9.0,enterprise,,,,,,NIST Security controls,,3750 +3751,r4,9.0,enterprise,,,,,,NIST Security controls,,3751 +3752,r4,9.0,enterprise,,,,,,NIST Security controls,,3752 +3753,r4,9.0,enterprise,,,,,,NIST Security controls,,3753 +3754,r4,9.0,enterprise,,,,,,NIST Security controls,,3754 +3755,r4,9.0,enterprise,,,,,,NIST Security controls,,3755 +3756,r4,9.0,enterprise,,,,,,NIST Security controls,,3756 +3757,r4,9.0,enterprise,,,,,,NIST Security controls,,3757 +3758,r4,9.0,enterprise,,,,,,NIST Security controls,,3758 +3759,r4,9.0,enterprise,,,,,,NIST Security controls,,3759 +3760,r4,9.0,enterprise,,,,,,NIST Security controls,,3760 +3761,r4,9.0,enterprise,,,,,,NIST Security controls,,3761 +3762,r4,9.0,enterprise,,,,,,NIST Security controls,,3762 +3763,r4,9.0,enterprise,,,,,,NIST Security controls,,3763 +3764,r4,9.0,enterprise,,,,,,NIST Security controls,,3764 +3765,r4,9.0,enterprise,,,,,,NIST Security controls,,3765 +3766,r4,9.0,enterprise,,,,,,NIST Security controls,,3766 +3767,r4,9.0,enterprise,,,,,,NIST Security controls,,3767 +3768,r4,9.0,enterprise,,,,,,NIST Security controls,,3768 +3769,r4,9.0,enterprise,,,,,,NIST Security controls,,3769 +3770,r4,9.0,enterprise,,,,,,NIST Security controls,,3770 +3771,r4,9.0,enterprise,,,,,,NIST Security controls,,3771 +3772,r4,9.0,enterprise,,,,,,NIST Security controls,,3772 +3773,r4,9.0,enterprise,,,,,,NIST Security controls,,3773 +3774,r4,9.0,enterprise,,,,,,NIST Security controls,,3774 +3775,r4,9.0,enterprise,,,,,,NIST Security controls,,3775 +3776,r4,9.0,enterprise,,,,,,NIST Security controls,,3776 +3777,r4,9.0,enterprise,,,,,,NIST Security controls,,3777 +3778,r4,9.0,enterprise,,,,,,NIST Security controls,,3778 +3779,r4,9.0,enterprise,,,,,,NIST Security controls,,3779 +3780,r4,9.0,enterprise,,,,,,NIST Security controls,,3780 +3781,r4,9.0,enterprise,,,,,,NIST Security controls,,3781 +3782,r4,9.0,enterprise,,,,,,NIST Security controls,,3782 +3783,r4,9.0,enterprise,,,,,,NIST Security controls,,3783 +3784,r4,9.0,enterprise,,,,,,NIST Security controls,,3784 +3785,r4,9.0,enterprise,,,,,,NIST Security controls,,3785 +3786,r4,9.0,enterprise,,,,,,NIST Security controls,,3786 +3787,r4,9.0,enterprise,,,,,,NIST Security controls,,3787 +3788,r4,9.0,enterprise,,,,,,NIST Security controls,,3788 +3789,r4,9.0,enterprise,,,,,,NIST Security controls,,3789 +3790,r4,9.0,enterprise,,,,,,NIST Security controls,,3790 +3791,r4,9.0,enterprise,,,,,,NIST Security controls,,3791 +3792,r4,9.0,enterprise,,,,,,NIST Security controls,,3792 +3793,r4,9.0,enterprise,,,,,,NIST Security controls,,3793 +3794,r4,9.0,enterprise,,,,,,NIST Security controls,,3794 +3795,r4,9.0,enterprise,,,,,,NIST Security controls,,3795 +3796,r4,9.0,enterprise,,,,,,NIST Security controls,,3796 +3797,r4,9.0,enterprise,,,,,,NIST Security controls,,3797 +3798,r4,9.0,enterprise,,,,,,NIST Security controls,,3798 +3799,r4,9.0,enterprise,,,,,,NIST Security controls,,3799 +3800,r4,9.0,enterprise,,,,,,NIST Security controls,,3800 +3801,r4,9.0,enterprise,,,,,,NIST Security controls,,3801 +3802,r4,9.0,enterprise,,,,,,NIST Security controls,,3802 +3803,r4,9.0,enterprise,,,,,,NIST Security controls,,3803 +3804,r4,9.0,enterprise,,,,,,NIST Security controls,,3804 +3805,r4,9.0,enterprise,,,,,,NIST Security controls,,3805 +3806,r4,9.0,enterprise,,,,,,NIST Security controls,,3806 +3807,r4,9.0,enterprise,,,,,,NIST Security controls,,3807 +3808,r4,9.0,enterprise,,,,,,NIST Security controls,,3808 +3809,r4,9.0,enterprise,,,,,,NIST Security controls,,3809 +3810,r4,9.0,enterprise,,,,,,NIST Security controls,,3810 +3811,r4,9.0,enterprise,,,,,,NIST Security controls,,3811 +3812,r4,9.0,enterprise,,,,,,NIST Security controls,,3812 +3813,r4,9.0,enterprise,,,,,,NIST Security controls,,3813 +3814,r4,9.0,enterprise,,,,,,NIST Security controls,,3814 +3815,r4,9.0,enterprise,,,,,,NIST Security controls,,3815 +3816,r4,9.0,enterprise,,,,,,NIST Security controls,,3816 +3817,r4,9.0,enterprise,,,,,,NIST Security controls,,3817 +3818,r4,9.0,enterprise,,,,,,NIST Security controls,,3818 +3819,r4,9.0,enterprise,,,,,,NIST Security controls,,3819 +3820,r4,9.0,enterprise,,,,,,NIST Security controls,,3820 +3821,r4,9.0,enterprise,,,,,,NIST Security controls,,3821 +3822,r4,9.0,enterprise,,,,,,NIST Security controls,,3822 +3823,r4,9.0,enterprise,,,,,,NIST Security controls,,3823 +3824,r4,9.0,enterprise,,,,,,NIST Security controls,,3824 +3825,r4,9.0,enterprise,,,,,,NIST Security controls,,3825 +3826,r4,9.0,enterprise,,,,,,NIST Security controls,,3826 +3827,r4,9.0,enterprise,,,,,,NIST Security controls,,3827 +3828,r4,9.0,enterprise,,,,,,NIST Security controls,,3828 +3829,r4,9.0,enterprise,,,,,,NIST Security controls,,3829 +3830,r4,9.0,enterprise,,,,,,NIST Security controls,,3830 +3831,r4,9.0,enterprise,,,,,,NIST Security controls,,3831 +3832,r4,9.0,enterprise,,,,,,NIST Security controls,,3832 +3833,r4,9.0,enterprise,,,,,,NIST Security controls,,3833 +3834,r4,9.0,enterprise,,,,,,NIST Security controls,,3834 +3835,r4,9.0,enterprise,,,,,,NIST Security controls,,3835 +3836,r4,9.0,enterprise,,,,,,NIST Security controls,,3836 +3837,r4,9.0,enterprise,,,,,,NIST Security controls,,3837 +3838,r4,9.0,enterprise,,,,,,NIST Security controls,,3838 +3839,r4,9.0,enterprise,,,,,,NIST Security controls,,3839 +3840,r4,9.0,enterprise,,,,,,NIST Security controls,,3840 +3841,r4,9.0,enterprise,,,,,,NIST Security controls,,3841 +3842,r4,9.0,enterprise,,,,,,NIST Security controls,,3842 +3843,r4,9.0,enterprise,,,,,,NIST Security controls,,3843 +3844,r4,9.0,enterprise,,,,,,NIST Security controls,,3844 +3845,r4,9.0,enterprise,,,,,,NIST Security controls,,3845 +3846,r4,9.0,enterprise,,,,,,NIST Security controls,,3846 +3847,r4,9.0,enterprise,,,,,,NIST Security controls,,3847 +3848,r4,9.0,enterprise,,,,,,NIST Security controls,,3848 +3849,r4,9.0,enterprise,,,,,,NIST Security controls,,3849 +3850,r4,9.0,enterprise,,,,,,NIST Security controls,,3850 +3851,r4,9.0,enterprise,,,,,,NIST Security controls,,3851 +3852,r4,9.0,enterprise,,,,,,NIST Security controls,,3852 +3853,r4,9.0,enterprise,,,,,,NIST Security controls,,3853 +3854,r4,9.0,enterprise,,,,,,NIST Security controls,,3854 +3855,r4,9.0,enterprise,,,,,,NIST Security controls,,3855 +3856,r4,9.0,enterprise,,,,,,NIST Security controls,,3856 +3857,r4,9.0,enterprise,,,,,,NIST Security controls,,3857 +3858,r4,9.0,enterprise,,,,,,NIST Security controls,,3858 +3859,r4,9.0,enterprise,,,,,,NIST Security controls,,3859 +3860,r4,9.0,enterprise,,,,,,NIST Security controls,,3860 +3861,r4,9.0,enterprise,,,,,,NIST Security controls,,3861 +3862,r4,9.0,enterprise,,,,,,NIST Security controls,,3862 +3863,r4,9.0,enterprise,,,,,,NIST Security controls,,3863 +3864,r4,9.0,enterprise,,,,,,NIST Security controls,,3864 +3865,r4,9.0,enterprise,,,,,,NIST Security controls,,3865 +3866,r4,9.0,enterprise,,,,,,NIST Security controls,,3866 +3867,r4,9.0,enterprise,,,,,,NIST Security controls,,3867 +3868,r4,9.0,enterprise,,,,,,NIST Security controls,,3868 +3869,r4,9.0,enterprise,,,,,,NIST Security controls,,3869 +3870,r4,9.0,enterprise,,,,,,NIST Security controls,,3870 +3871,r4,9.0,enterprise,,,,,,NIST Security controls,,3871 +3872,r4,9.0,enterprise,,,,,,NIST Security controls,,3872 +3873,r4,9.0,enterprise,,,,,,NIST Security controls,,3873 +3874,r4,9.0,enterprise,,,,,,NIST Security controls,,3874 +3875,r4,9.0,enterprise,,,,,,NIST Security controls,,3875 +3876,r4,9.0,enterprise,,,,,,NIST Security controls,,3876 +3877,r4,9.0,enterprise,,,,,,NIST Security controls,,3877 +3878,r4,9.0,enterprise,,,,,,NIST Security controls,,3878 +3879,r4,9.0,enterprise,,,,,,NIST Security controls,,3879 +3880,r4,9.0,enterprise,,,,,,NIST Security controls,,3880 +3881,r4,9.0,enterprise,,,,,,NIST Security controls,,3881 +3882,r4,9.0,enterprise,,,,,,NIST Security controls,,3882 +3883,r4,9.0,enterprise,,,,,,NIST Security controls,,3883 +3884,r4,9.0,enterprise,,,,,,NIST Security controls,,3884 +3885,r4,9.0,enterprise,,,,,,NIST Security controls,,3885 +3886,r4,9.0,enterprise,,,,,,NIST Security controls,,3886 +3887,r4,9.0,enterprise,,,,,,NIST Security controls,,3887 +3888,r4,9.0,enterprise,,,,,,NIST Security controls,,3888 +3889,r4,9.0,enterprise,,,,,,NIST Security controls,,3889 +3890,r4,9.0,enterprise,,,,,,NIST Security controls,,3890 +3891,r4,9.0,enterprise,,,,,,NIST Security controls,,3891 +3892,r4,9.0,enterprise,,,,,,NIST Security controls,,3892 +3893,r4,9.0,enterprise,,,,,,NIST Security controls,,3893 +3894,r4,9.0,enterprise,,,,,,NIST Security controls,,3894 +3895,r4,9.0,enterprise,,,,,,NIST Security controls,,3895 +3896,r4,9.0,enterprise,,,,,,NIST Security controls,,3896 +3897,r4,9.0,enterprise,,,,,,NIST Security controls,,3897 +3898,r4,9.0,enterprise,,,,,,NIST Security controls,,3898 +3899,r4,9.0,enterprise,,,,,,NIST Security controls,,3899 +3900,r4,9.0,enterprise,,,,,,NIST Security controls,,3900 +3901,r4,9.0,enterprise,,,,,,NIST Security controls,,3901 +3902,r4,9.0,enterprise,,,,,,NIST Security controls,,3902 +3903,r4,9.0,enterprise,,,,,,NIST Security controls,,3903 +3904,r4,9.0,enterprise,,,,,,NIST Security controls,,3904 +3905,r4,9.0,enterprise,,,,,,NIST Security controls,,3905 +3906,r4,9.0,enterprise,,,,,,NIST Security controls,,3906 +3907,r4,9.0,enterprise,,,,,,NIST Security controls,,3907 +3908,r4,9.0,enterprise,,,,,,NIST Security controls,,3908 +3909,r4,9.0,enterprise,,,,,,NIST Security controls,,3909 +3910,r4,9.0,enterprise,,,,,,NIST Security controls,,3910 +3911,r4,9.0,enterprise,,,,,,NIST Security controls,,3911 +3912,r4,9.0,enterprise,,,,,,NIST Security controls,,3912 +3913,r4,9.0,enterprise,,,,,,NIST Security controls,,3913 +3914,r4,9.0,enterprise,,,,,,NIST Security controls,,3914 +3915,r4,9.0,enterprise,,,,,,NIST Security controls,,3915 +3916,r4,9.0,enterprise,,,,,,NIST Security controls,,3916 +3917,r4,9.0,enterprise,,,,,,NIST Security controls,,3917 +3918,r4,9.0,enterprise,,,,,,NIST Security controls,,3918 +3919,r4,9.0,enterprise,,,,,,NIST Security controls,,3919 +3920,r4,9.0,enterprise,,,,,,NIST Security controls,,3920 +3921,r4,9.0,enterprise,,,,,,NIST Security controls,,3921 +3922,r4,9.0,enterprise,,,,,,NIST Security controls,,3922 +3923,r4,9.0,enterprise,,,,,,NIST Security controls,,3923 +3924,r4,9.0,enterprise,,,,,,NIST Security controls,,3924 +3925,r4,9.0,enterprise,,,,,,NIST Security controls,,3925 +3926,r4,9.0,enterprise,,,,,,NIST Security controls,,3926 +3927,r4,9.0,enterprise,,,,,,NIST Security controls,,3927 +3928,r4,9.0,enterprise,,,,,,NIST Security controls,,3928 +3929,r4,9.0,enterprise,,,,,,NIST Security controls,,3929 +3930,r4,9.0,enterprise,,,,,,NIST Security controls,,3930 +3931,r4,9.0,enterprise,,,,,,NIST Security controls,,3931 +3932,r4,9.0,enterprise,,,,,,NIST Security controls,,3932 +3933,r4,9.0,enterprise,,,,,,NIST Security controls,,3933 +3934,r4,9.0,enterprise,,,,,,NIST Security controls,,3934 +3935,r4,9.0,enterprise,,,,,,NIST Security controls,,3935 +3936,r4,9.0,enterprise,,,,,,NIST Security controls,,3936 +3937,r4,9.0,enterprise,,,,,,NIST Security controls,,3937 +3938,r4,9.0,enterprise,,,,,,NIST Security controls,,3938 +3939,r4,9.0,enterprise,,,,,,NIST Security controls,,3939 +3940,r4,9.0,enterprise,,,,,,NIST Security controls,,3940 +3941,r4,9.0,enterprise,,,,,,NIST Security controls,,3941 +3942,r4,9.0,enterprise,,,,,,NIST Security controls,,3942 +3943,r4,9.0,enterprise,,,,,,NIST Security controls,,3943 +3944,r4,9.0,enterprise,,,,,,NIST Security controls,,3944 +3945,r4,9.0,enterprise,,,,,,NIST Security controls,,3945 +3946,r4,9.0,enterprise,,,,,,NIST Security controls,,3946 +3947,r4,9.0,enterprise,,,,,,NIST Security controls,,3947 +3948,r4,9.0,enterprise,,,,,,NIST Security controls,,3948 +3949,r4,9.0,enterprise,,,,,,NIST Security controls,,3949 +3950,r4,9.0,enterprise,,,,,,NIST Security controls,,3950 +3951,r4,9.0,enterprise,,,,,,NIST Security controls,,3951 +3952,r4,9.0,enterprise,,,,,,NIST Security controls,,3952 +3953,r4,9.0,enterprise,,,,,,NIST Security controls,,3953 +3954,r4,9.0,enterprise,,,,,,NIST Security controls,,3954 +3955,r4,9.0,enterprise,,,,,,NIST Security controls,,3955 +3956,r4,9.0,enterprise,,,,,,NIST Security controls,,3956 +3957,r4,9.0,enterprise,,,,,,NIST Security controls,,3957 +3958,r4,9.0,enterprise,,,,,,NIST Security controls,,3958 +3959,r4,9.0,enterprise,,,,,,NIST Security controls,,3959 +3960,r4,9.0,enterprise,,,,,,NIST Security controls,,3960 +3961,r4,9.0,enterprise,,,,,,NIST Security controls,,3961 +3962,r4,9.0,enterprise,,,,,,NIST Security controls,,3962 +3963,r4,9.0,enterprise,,,,,,NIST Security controls,,3963 +3964,r4,9.0,enterprise,,,,,,NIST Security controls,,3964 +3965,r4,9.0,enterprise,,,,,,NIST Security controls,,3965 +3966,r4,9.0,enterprise,,,,,,NIST Security controls,,3966 +3967,r4,9.0,enterprise,,,,,,NIST Security controls,,3967 +3968,r4,9.0,enterprise,,,,,,NIST Security controls,,3968 +3969,r4,9.0,enterprise,,,,,,NIST Security controls,,3969 +3970,r4,9.0,enterprise,,,,,,NIST Security controls,,3970 +3971,r4,9.0,enterprise,,,,,,NIST Security controls,,3971 +3972,r4,9.0,enterprise,,,,,,NIST Security controls,,3972 +3973,r4,9.0,enterprise,,,,,,NIST Security controls,,3973 +3974,r4,9.0,enterprise,,,,,,NIST Security controls,,3974 +3975,r4,9.0,enterprise,,,,,,NIST Security controls,,3975 +3976,r4,9.0,enterprise,,,,,,NIST Security controls,,3976 +3977,r4,9.0,enterprise,,,,,,NIST Security controls,,3977 +3978,r4,9.0,enterprise,,,,,,NIST Security controls,,3978 +3979,r4,9.0,enterprise,,,,,,NIST Security controls,,3979 +3980,r4,9.0,enterprise,,,,,,NIST Security controls,,3980 +3981,r4,9.0,enterprise,,,,,,NIST Security controls,,3981 +3982,r4,9.0,enterprise,,,,,,NIST Security controls,,3982 +3983,r4,9.0,enterprise,,,,,,NIST Security controls,,3983 +3984,r4,9.0,enterprise,,,,,,NIST Security controls,,3984 +3985,r4,9.0,enterprise,,,,,,NIST Security controls,,3985 +3986,r4,9.0,enterprise,,,,,,NIST Security controls,,3986 +3987,r4,9.0,enterprise,,,,,,NIST Security controls,,3987 +3988,r4,9.0,enterprise,,,,,,NIST Security controls,,3988 +3989,r4,9.0,enterprise,,,,,,NIST Security controls,,3989 +3990,r4,9.0,enterprise,,,,,,NIST Security controls,,3990 +3991,r4,9.0,enterprise,,,,,,NIST Security controls,,3991 +3992,r4,9.0,enterprise,,,,,,NIST Security controls,,3992 +3993,r4,9.0,enterprise,,,,,,NIST Security controls,,3993 +3994,r4,9.0,enterprise,,,,,,NIST Security controls,,3994 +3995,r4,9.0,enterprise,,,,,,NIST Security controls,,3995 +3996,r4,9.0,enterprise,,,,,,NIST Security controls,,3996 +3997,r4,9.0,enterprise,,,,,,NIST Security controls,,3997 +3998,r4,9.0,enterprise,,,,,,NIST Security controls,,3998 +3999,r4,9.0,enterprise,,,,,,NIST Security controls,,3999 +4000,r4,9.0,enterprise,,,,,,NIST Security controls,,4000 +4001,r4,9.0,enterprise,,,,,,NIST Security controls,,4001 +4002,r4,9.0,enterprise,,,,,,NIST Security controls,,4002 +4003,r4,9.0,enterprise,,,,,,NIST Security controls,,4003 +4004,r4,9.0,enterprise,,,,,,NIST Security controls,,4004 +4005,r4,9.0,enterprise,,,,,,NIST Security controls,,4005 +4006,r4,9.0,enterprise,,,,,,NIST Security controls,,4006 +4007,r4,9.0,enterprise,,,,,,NIST Security controls,,4007 +4008,r4,9.0,enterprise,,,,,,NIST Security controls,,4008 +4009,r4,9.0,enterprise,,,,,,NIST Security controls,,4009 +4010,r4,9.0,enterprise,,,,,,NIST Security controls,,4010 +4011,r4,9.0,enterprise,,,,,,NIST Security controls,,4011 +4012,r4,9.0,enterprise,,,,,,NIST Security controls,,4012 +4013,r4,9.0,enterprise,,,,,,NIST Security controls,,4013 +4014,r4,9.0,enterprise,,,,,,NIST Security controls,,4014 +4015,r4,9.0,enterprise,,,,,,NIST Security controls,,4015 +4016,r4,9.0,enterprise,,,,,,NIST Security controls,,4016 +4017,r4,9.0,enterprise,,,,,,NIST Security controls,,4017 +4018,r4,9.0,enterprise,,,,,,NIST Security controls,,4018 +4019,r4,9.0,enterprise,,,,,,NIST Security controls,,4019 +4020,r4,9.0,enterprise,,,,,,NIST Security controls,,4020 +4021,r4,9.0,enterprise,,,,,,NIST Security controls,,4021 +4022,r4,9.0,enterprise,,,,,,NIST Security controls,,4022 +4023,r4,9.0,enterprise,,,,,,NIST Security controls,,4023 +4024,r4,9.0,enterprise,,,,,,NIST Security controls,,4024 +4025,r4,9.0,enterprise,,,,,,NIST Security controls,,4025 +4026,r4,9.0,enterprise,,,,,,NIST Security controls,,4026 +4027,r4,9.0,enterprise,,,,,,NIST Security controls,,4027 +4028,r4,9.0,enterprise,,,,,,NIST Security controls,,4028 +4029,r4,9.0,enterprise,,,,,,NIST Security controls,,4029 +4030,r4,9.0,enterprise,,,,,,NIST Security controls,,4030 +4031,r4,9.0,enterprise,,,,,,NIST Security controls,,4031 +4032,r4,9.0,enterprise,,,,,,NIST Security controls,,4032 +4033,r4,9.0,enterprise,,,,,,NIST Security controls,,4033 +4034,r4,9.0,enterprise,,,,,,NIST Security controls,,4034 +4035,r4,9.0,enterprise,,,,,,NIST Security controls,,4035 +4036,r4,9.0,enterprise,,,,,,NIST Security controls,,4036 +4037,r4,9.0,enterprise,,,,,,NIST Security controls,,4037 +4038,r4,9.0,enterprise,,,,,,NIST Security controls,,4038 +4039,r4,9.0,enterprise,,,,,,NIST Security controls,,4039 +4040,r4,9.0,enterprise,,,,,,NIST Security controls,,4040 +4041,r4,9.0,enterprise,,,,,,NIST Security controls,,4041 +4042,r4,9.0,enterprise,,,,,,NIST Security controls,,4042 +4043,r4,9.0,enterprise,,,,,,NIST Security controls,,4043 +4044,r4,9.0,enterprise,,,,,,NIST Security controls,,4044 +4045,r4,9.0,enterprise,,,,,,NIST Security controls,,4045 +4046,r4,9.0,enterprise,,,,,,NIST Security controls,,4046 +4047,r4,9.0,enterprise,,,,,,NIST Security controls,,4047 +4048,r4,9.0,enterprise,,,,,,NIST Security controls,,4048 +4049,r4,9.0,enterprise,,,,,,NIST Security controls,,4049 +4050,r4,9.0,enterprise,,,,,,NIST Security controls,,4050 +4051,r4,9.0,enterprise,,,,,,NIST Security controls,,4051 +4052,r4,9.0,enterprise,,,,,,NIST Security controls,,4052 +4053,r4,9.0,enterprise,,,,,,NIST Security controls,,4053 +4054,r4,9.0,enterprise,,,,,,NIST Security controls,,4054 +4055,r4,9.0,enterprise,,,,,,NIST Security controls,,4055 +4056,r4,9.0,enterprise,,,,,,NIST Security controls,,4056 +4057,r4,9.0,enterprise,,,,,,NIST Security controls,,4057 +4058,r4,9.0,enterprise,,,,,,NIST Security controls,,4058 +4059,r4,9.0,enterprise,,,,,,NIST Security controls,,4059 +4060,r4,9.0,enterprise,,,,,,NIST Security controls,,4060 +4061,r4,9.0,enterprise,,,,,,NIST Security controls,,4061 +4062,r4,9.0,enterprise,,,,,,NIST Security controls,,4062 +4063,r4,9.0,enterprise,,,,,,NIST Security controls,,4063 +4064,r4,9.0,enterprise,,,,,,NIST Security controls,,4064 +4065,r4,9.0,enterprise,,,,,,NIST Security controls,,4065 +4066,r4,9.0,enterprise,,,,,,NIST Security controls,,4066 +4067,r4,9.0,enterprise,,,,,,NIST Security controls,,4067 +4068,r4,9.0,enterprise,,,,,,NIST Security controls,,4068 +4069,r4,9.0,enterprise,,,,,,NIST Security controls,,4069 +4070,r4,9.0,enterprise,,,,,,NIST Security controls,,4070 +4071,r4,9.0,enterprise,,,,,,NIST Security controls,,4071 +4072,r4,9.0,enterprise,,,,,,NIST Security controls,,4072 +4073,r4,9.0,enterprise,,,,,,NIST Security controls,,4073 +4074,r4,9.0,enterprise,,,,,,NIST Security controls,,4074 +4075,r4,9.0,enterprise,,,,,,NIST Security controls,,4075 +4076,r4,9.0,enterprise,,,,,,NIST Security controls,,4076 +4077,r4,9.0,enterprise,,,,,,NIST Security controls,,4077 +4078,r4,9.0,enterprise,,,,,,NIST Security controls,,4078 +4079,r4,9.0,enterprise,,,,,,NIST Security controls,,4079 +4080,r4,9.0,enterprise,,,,,,NIST Security controls,,4080 +4081,r4,9.0,enterprise,,,,,,NIST Security controls,,4081 +4082,r4,9.0,enterprise,,,,,,NIST Security controls,,4082 +4083,r4,9.0,enterprise,,,,,,NIST Security controls,,4083 +4084,r4,9.0,enterprise,,,,,,NIST Security controls,,4084 +4085,r4,9.0,enterprise,,,,,,NIST Security controls,,4085 +4086,r4,9.0,enterprise,,,,,,NIST Security controls,,4086 +4087,r4,9.0,enterprise,,,,,,NIST Security controls,,4087 +4088,r4,9.0,enterprise,,,,,,NIST Security controls,,4088 +4089,r4,9.0,enterprise,,,,,,NIST Security controls,,4089 +4090,r4,9.0,enterprise,,,,,,NIST Security controls,,4090 +4091,r4,9.0,enterprise,,,,,,NIST Security controls,,4091 +4092,r4,9.0,enterprise,,,,,,NIST Security controls,,4092 +4093,r4,9.0,enterprise,,,,,,NIST Security controls,,4093 +4094,r4,9.0,enterprise,,,,,,NIST Security controls,,4094 +4095,r4,9.0,enterprise,,,,,,NIST Security controls,,4095 +4096,r4,9.0,enterprise,,,,,,NIST Security controls,,4096 +4097,r4,9.0,enterprise,,,,,,NIST Security controls,,4097 +4098,r4,9.0,enterprise,,,,,,NIST Security controls,,4098 +4099,r4,9.0,enterprise,,,,,,NIST Security controls,,4099 +4100,r4,9.0,enterprise,,,,,,NIST Security controls,,4100 +4101,r4,9.0,enterprise,,,,,,NIST Security controls,,4101 +4102,r4,9.0,enterprise,,,,,,NIST Security controls,,4102 +4103,r4,9.0,enterprise,,,,,,NIST Security controls,,4103 +4104,r4,9.0,enterprise,,,,,,NIST Security controls,,4104 +4105,r4,9.0,enterprise,,,,,,NIST Security controls,,4105 +4106,r4,9.0,enterprise,,,,,,NIST Security controls,,4106 +4107,r4,9.0,enterprise,,,,,,NIST Security controls,,4107 +4108,r4,9.0,enterprise,,,,,,NIST Security controls,,4108 +4109,r4,9.0,enterprise,,,,,,NIST Security controls,,4109 +4110,r4,9.0,enterprise,,,,,,NIST Security controls,,4110 +4111,r4,9.0,enterprise,,,,,,NIST Security controls,,4111 +4112,r4,9.0,enterprise,,,,,,NIST Security controls,,4112 +4113,r4,9.0,enterprise,,,,,,NIST Security controls,,4113 +4114,r4,9.0,enterprise,,,,,,NIST Security controls,,4114 +4115,r4,9.0,enterprise,,,,,,NIST Security controls,,4115 +4116,r4,9.0,enterprise,,,,,,NIST Security controls,,4116 +4117,r4,9.0,enterprise,,,,,,NIST Security controls,,4117 +4118,r4,9.0,enterprise,,,,,,NIST Security controls,,4118 +4119,r4,9.0,enterprise,,,,,,NIST Security controls,,4119 +4120,r4,9.0,enterprise,,,,,,NIST Security controls,,4120 +4121,r4,9.0,enterprise,,,,,,NIST Security controls,,4121 +4122,r4,9.0,enterprise,,,,,,NIST Security controls,,4122 +4123,r4,9.0,enterprise,,,,,,NIST Security controls,,4123 +4124,r4,9.0,enterprise,,,,,,NIST Security controls,,4124 +4125,r4,9.0,enterprise,,,,,,NIST Security controls,,4125 +4126,r4,9.0,enterprise,,,,,,NIST Security controls,,4126 +4127,r4,9.0,enterprise,,,,,,NIST Security controls,,4127 +4128,r4,9.0,enterprise,,,,,,NIST Security controls,,4128 +4129,r4,9.0,enterprise,,,,,,NIST Security controls,,4129 +4130,r4,9.0,enterprise,,,,,,NIST Security controls,,4130 +4131,r4,9.0,enterprise,,,,,,NIST Security controls,,4131 +4132,r4,9.0,enterprise,,,,,,NIST Security controls,,4132 +4133,r4,9.0,enterprise,,,,,,NIST Security controls,,4133 +4134,r4,9.0,enterprise,,,,,,NIST Security controls,,4134 +4135,r4,9.0,enterprise,,,,,,NIST Security controls,,4135 +4136,r4,9.0,enterprise,,,,,,NIST Security controls,,4136 +4137,r4,9.0,enterprise,,,,,,NIST Security controls,,4137 +4138,r4,9.0,enterprise,,,,,,NIST Security controls,,4138 +4139,r4,9.0,enterprise,,,,,,NIST Security controls,,4139 +4140,r4,9.0,enterprise,,,,,,NIST Security controls,,4140 +4141,r4,9.0,enterprise,,,,,,NIST Security controls,,4141 +4142,r4,9.0,enterprise,,,,,,NIST Security controls,,4142 +4143,r4,9.0,enterprise,,,,,,NIST Security controls,,4143 +4144,r4,9.0,enterprise,,,,,,NIST Security controls,,4144 +4145,r4,9.0,enterprise,,,,,,NIST Security controls,,4145 +4146,r4,9.0,enterprise,,,,,,NIST Security controls,,4146 +4147,r4,9.0,enterprise,,,,,,NIST Security controls,,4147 +4148,r4,9.0,enterprise,,,,,,NIST Security controls,,4148 +4149,r4,9.0,enterprise,,,,,,NIST Security controls,,4149 +4150,r4,9.0,enterprise,,,,,,NIST Security controls,,4150 +4151,r4,9.0,enterprise,,,,,,NIST Security controls,,4151 +4152,r4,9.0,enterprise,,,,,,NIST Security controls,,4152 +4153,r4,9.0,enterprise,,,,,,NIST Security controls,,4153 +4154,r4,9.0,enterprise,,,,,,NIST Security controls,,4154 +4155,r4,9.0,enterprise,,,,,,NIST Security controls,,4155 +4156,r4,9.0,enterprise,,,,,,NIST Security controls,,4156 +4157,r4,9.0,enterprise,,,,,,NIST Security controls,,4157 +4158,r4,9.0,enterprise,,,,,,NIST Security controls,,4158 +4159,r4,9.0,enterprise,,,,,,NIST Security controls,,4159 +4160,r4,9.0,enterprise,,,,,,NIST Security controls,,4160 +4161,r4,9.0,enterprise,,,,,,NIST Security controls,,4161 +4162,r4,9.0,enterprise,,,,,,NIST Security controls,,4162 +4163,r4,9.0,enterprise,,,,,,NIST Security controls,,4163 +4164,r4,9.0,enterprise,,,,,,NIST Security controls,,4164 +4165,r4,9.0,enterprise,,,,,,NIST Security controls,,4165 +4166,r4,9.0,enterprise,,,,,,NIST Security controls,,4166 +4167,r4,9.0,enterprise,,,,,,NIST Security controls,,4167 +4168,r4,9.0,enterprise,,,,,,NIST Security controls,,4168 +4169,r4,9.0,enterprise,,,,,,NIST Security controls,,4169 +4170,r4,9.0,enterprise,,,,,,NIST Security controls,,4170 +4171,r4,9.0,enterprise,,,,,,NIST Security controls,,4171 +4172,r4,9.0,enterprise,,,,,,NIST Security controls,,4172 +4173,r4,9.0,enterprise,,,,,,NIST Security controls,,4173 +4174,r4,9.0,enterprise,,,,,,NIST Security controls,,4174 +4175,r4,9.0,enterprise,,,,,,NIST Security controls,,4175 +4176,r4,9.0,enterprise,,,,,,NIST Security controls,,4176 +4177,r4,9.0,enterprise,,,,,,NIST Security controls,,4177 +4178,r4,9.0,enterprise,,,,,,NIST Security controls,,4178 +4179,r4,9.0,enterprise,,,,,,NIST Security controls,,4179 +4180,r4,9.0,enterprise,,,,,,NIST Security controls,,4180 +4181,r4,9.0,enterprise,,,,,,NIST Security controls,,4181 +4182,r4,9.0,enterprise,,,,,,NIST Security controls,,4182 +4183,r4,9.0,enterprise,,,,,,NIST Security controls,,4183 +4184,r4,9.0,enterprise,,,,,,NIST Security controls,,4184 +4185,r4,9.0,enterprise,,,,,,NIST Security controls,,4185 +4186,r4,9.0,enterprise,,,,,,NIST Security controls,,4186 +4187,r4,9.0,enterprise,,,,,,NIST Security controls,,4187 +4188,r4,9.0,enterprise,,,,,,NIST Security controls,,4188 +4189,r4,9.0,enterprise,,,,,,NIST Security controls,,4189 +4190,r4,9.0,enterprise,,,,,,NIST Security controls,,4190 +4191,r4,9.0,enterprise,,,,,,NIST Security controls,,4191 +4192,r4,9.0,enterprise,,,,,,NIST Security controls,,4192 +4193,r4,9.0,enterprise,,,,,,NIST Security controls,,4193 +4194,r4,9.0,enterprise,,,,,,NIST Security controls,,4194 +4195,r4,9.0,enterprise,,,,,,NIST Security controls,,4195 +4196,r4,9.0,enterprise,,,,,,NIST Security controls,,4196 +4197,r4,9.0,enterprise,,,,,,NIST Security controls,,4197 +4198,r4,9.0,enterprise,,,,,,NIST Security controls,,4198 +4199,r4,9.0,enterprise,,,,,,NIST Security controls,,4199 +4200,r4,9.0,enterprise,,,,,,NIST Security controls,,4200 +4201,r4,9.0,enterprise,,,,,,NIST Security controls,,4201 +4202,r4,9.0,enterprise,,,,,,NIST Security controls,,4202 +4203,r4,9.0,enterprise,,,,,,NIST Security controls,,4203 +4204,r4,9.0,enterprise,,,,,,NIST Security controls,,4204 +4205,r4,9.0,enterprise,,,,,,NIST Security controls,,4205 +4206,r4,9.0,enterprise,,,,,,NIST Security controls,,4206 +4207,r4,9.0,enterprise,,,,,,NIST Security controls,,4207 +4208,r4,9.0,enterprise,,,,,,NIST Security controls,,4208 +4209,r4,9.0,enterprise,,,,,,NIST Security controls,,4209 +4210,r4,9.0,enterprise,,,,,,NIST Security controls,,4210 +4211,r4,9.0,enterprise,,,,,,NIST Security controls,,4211 +4212,r4,9.0,enterprise,,,,,,NIST Security controls,,4212 +4213,r4,9.0,enterprise,,,,,,NIST Security controls,,4213 +4214,r4,9.0,enterprise,,,,,,NIST Security controls,,4214 +4215,r4,9.0,enterprise,,,,,,NIST Security controls,,4215 +4216,r4,9.0,enterprise,,,,,,NIST Security controls,,4216 +4217,r4,9.0,enterprise,,,,,,NIST Security controls,,4217 +4218,r4,9.0,enterprise,,,,,,NIST Security controls,,4218 +4219,r4,9.0,enterprise,,,,,,NIST Security controls,,4219 +4220,r4,9.0,enterprise,,,,,,NIST Security controls,,4220 +4221,r4,9.0,enterprise,,,,,,NIST Security controls,,4221 +4222,r4,9.0,enterprise,,,,,,NIST Security controls,,4222 +4223,r4,9.0,enterprise,,,,,,NIST Security controls,,4223 +4224,r4,9.0,enterprise,,,,,,NIST Security controls,,4224 +4225,r4,9.0,enterprise,,,,,,NIST Security controls,,4225 +4226,r4,9.0,enterprise,,,,,,NIST Security controls,,4226 +4227,r4,9.0,enterprise,,,,,,NIST Security controls,,4227 +4228,r4,9.0,enterprise,,,,,,NIST Security controls,,4228 +4229,r4,9.0,enterprise,,,,,,NIST Security controls,,4229 +4230,r4,9.0,enterprise,,,,,,NIST Security controls,,4230 +4231,r4,9.0,enterprise,,,,,,NIST Security controls,,4231 +4232,r4,9.0,enterprise,,,,,,NIST Security controls,,4232 +4233,r4,9.0,enterprise,,,,,,NIST Security controls,,4233 +4234,r4,9.0,enterprise,,,,,,NIST Security controls,,4234 +4235,r4,9.0,enterprise,,,,,,NIST Security controls,,4235 +4236,r4,9.0,enterprise,,,,,,NIST Security controls,,4236 +4237,r4,9.0,enterprise,,,,,,NIST Security controls,,4237 +4238,r4,9.0,enterprise,,,,,,NIST Security controls,,4238 +4239,r4,9.0,enterprise,,,,,,NIST Security controls,,4239 +4240,r4,9.0,enterprise,,,,,,NIST Security controls,,4240 +4241,r4,9.0,enterprise,,,,,,NIST Security controls,,4241 +4242,r4,9.0,enterprise,,,,,,NIST Security controls,,4242 +4243,r4,9.0,enterprise,,,,,,NIST Security controls,,4243 +4244,r4,9.0,enterprise,,,,,,NIST Security controls,,4244 +4245,r4,9.0,enterprise,,,,,,NIST Security controls,,4245 +4246,r4,9.0,enterprise,,,,,,NIST Security controls,,4246 +4247,r4,9.0,enterprise,,,,,,NIST Security controls,,4247 +4248,r4,9.0,enterprise,,,,,,NIST Security controls,,4248 +4249,r4,9.0,enterprise,,,,,,NIST Security controls,,4249 +4250,r4,9.0,enterprise,,,,,,NIST Security controls,,4250 +4251,r4,9.0,enterprise,,,,,,NIST Security controls,,4251 +4252,r4,9.0,enterprise,,,,,,NIST Security controls,,4252 +4253,r4,9.0,enterprise,,,,,,NIST Security controls,,4253 +4254,r4,9.0,enterprise,,,,,,NIST Security controls,,4254 +4255,r4,9.0,enterprise,,,,,,NIST Security controls,,4255 +4256,r4,9.0,enterprise,,,,,,NIST Security controls,,4256 +4257,r4,9.0,enterprise,,,,,,NIST Security controls,,4257 +4258,r4,9.0,enterprise,,,,,,NIST Security controls,,4258 +4259,r4,9.0,enterprise,,,,,,NIST Security controls,,4259 +4260,r4,9.0,enterprise,,,,,,NIST Security controls,,4260 +4261,r4,9.0,enterprise,,,,,,NIST Security controls,,4261 +4262,r4,9.0,enterprise,,,,,,NIST Security controls,,4262 +4263,r4,9.0,enterprise,,,,,,NIST Security controls,,4263 +4264,r4,9.0,enterprise,,,,,,NIST Security controls,,4264 +4265,r4,9.0,enterprise,,,,,,NIST Security controls,,4265 +4266,r4,9.0,enterprise,,,,,,NIST Security controls,,4266 +4267,r4,9.0,enterprise,,,,,,NIST Security controls,,4267 +4268,r4,9.0,enterprise,,,,,,NIST Security controls,,4268 +4269,r4,9.0,enterprise,,,,,,NIST Security controls,,4269 +4270,r4,9.0,enterprise,,,,,,NIST Security controls,,4270 +4271,r4,9.0,enterprise,,,,,,NIST Security controls,,4271 +4272,r4,9.0,enterprise,,,,,,NIST Security controls,,4272 +4273,r4,9.0,enterprise,,,,,,NIST Security controls,,4273 +4274,r4,9.0,enterprise,,,,,,NIST Security controls,,4274 +4275,r4,9.0,enterprise,,,,,,NIST Security controls,,4275 +4276,r4,9.0,enterprise,,,,,,NIST Security controls,,4276 +4277,r4,9.0,enterprise,,,,,,NIST Security controls,,4277 +4278,r4,9.0,enterprise,,,,,,NIST Security controls,,4278 +4279,r4,9.0,enterprise,,,,,,NIST Security controls,,4279 +4280,r4,9.0,enterprise,,,,,,NIST Security controls,,4280 +4281,r4,9.0,enterprise,,,,,,NIST Security controls,,4281 +4282,r4,9.0,enterprise,,,,,,NIST Security controls,,4282 +4283,r4,9.0,enterprise,,,,,,NIST Security controls,,4283 +4284,r4,9.0,enterprise,,,,,,NIST Security controls,,4284 +4285,r4,9.0,enterprise,,,,,,NIST Security controls,,4285 +4286,r4,9.0,enterprise,,,,,,NIST Security controls,,4286 +4287,r4,9.0,enterprise,,,,,,NIST Security controls,,4287 +4288,r4,9.0,enterprise,,,,,,NIST Security controls,,4288 +4289,r4,9.0,enterprise,,,,,,NIST Security controls,,4289 +4290,r4,9.0,enterprise,,,,,,NIST Security controls,,4290 +4291,r4,9.0,enterprise,,,,,,NIST Security controls,,4291 +4292,r4,9.0,enterprise,,,,,,NIST Security controls,,4292 +4293,r4,9.0,enterprise,,,,,,NIST Security controls,,4293 +4294,r4,9.0,enterprise,,,,,,NIST Security controls,,4294 +4295,r4,9.0,enterprise,,,,,,NIST Security controls,,4295 +4296,r4,9.0,enterprise,,,,,,NIST Security controls,,4296 +4297,r4,9.0,enterprise,,,,,,NIST Security controls,,4297 +4298,r4,9.0,enterprise,,,,,,NIST Security controls,,4298 +4299,r4,9.0,enterprise,,,,,,NIST Security controls,,4299 +4300,r4,9.0,enterprise,,,,,,NIST Security controls,,4300 +4301,r4,9.0,enterprise,,,,,,NIST Security controls,,4301 +4302,r4,9.0,enterprise,,,,,,NIST Security controls,,4302 +4303,r4,9.0,enterprise,,,,,,NIST Security controls,,4303 +4304,r4,9.0,enterprise,,,,,,NIST Security controls,,4304 +4305,r4,9.0,enterprise,,,,,,NIST Security controls,,4305 +4306,r4,9.0,enterprise,,,,,,NIST Security controls,,4306 +4307,r4,9.0,enterprise,,,,,,NIST Security controls,,4307 +4308,r4,9.0,enterprise,,,,,,NIST Security controls,,4308 +4309,r4,9.0,enterprise,,,,,,NIST Security controls,,4309 +4310,r4,9.0,enterprise,,,,,,NIST Security controls,,4310 +4311,r4,9.0,enterprise,,,,,,NIST Security controls,,4311 +4312,r4,9.0,enterprise,,,,,,NIST Security controls,,4312 +4313,r4,9.0,enterprise,,,,,,NIST Security controls,,4313 +4314,r4,9.0,enterprise,,,,,,NIST Security controls,,4314 +4315,r4,9.0,enterprise,,,,,,NIST Security controls,,4315 +4316,r4,9.0,enterprise,,,,,,NIST Security controls,,4316 +4317,r4,9.0,enterprise,,,,,,NIST Security controls,,4317 +4318,r4,9.0,enterprise,,,,,,NIST Security controls,,4318 +4319,r4,9.0,enterprise,,,,,,NIST Security controls,,4319 +4320,r4,9.0,enterprise,,,,,,NIST Security controls,,4320 +4321,r4,9.0,enterprise,,,,,,NIST Security controls,,4321 +4322,r4,9.0,enterprise,,,,,,NIST Security controls,,4322 +4323,r4,9.0,enterprise,,,,,,NIST Security controls,,4323 +4324,r4,9.0,enterprise,,,,,,NIST Security controls,,4324 +4325,r4,9.0,enterprise,,,,,,NIST Security controls,,4325 +4326,r4,9.0,enterprise,,,,,,NIST Security controls,,4326 +4327,r4,9.0,enterprise,,,,,,NIST Security controls,,4327 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_attack-objects.csv new file mode 100644 index 00000000..020fdd2b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_attack-objects.csv @@ -0,0 +1,4379 @@ +,metadata-key,key,id,mapping-target,references,mapping-description,comments,tags,name +0,0,0,T1137,AC-10,[],,,[],Office Application Startup +1,1,1,T1137.002,AC-10,[],,,[],Office Test +2,2,2,T1528,AC-10,[],,,[],Steal Application Access Token +3,3,3,T1021.001,AC-11,[],,,[],Remote Desktop Protocol +4,4,4,T1563.002,AC-11,[],,,[],RDP Hijacking +5,5,5,T1021.001,AC-12,[],,,[],Remote Desktop Protocol +6,6,6,T1072,AC-12,[],,,[],Software Deployment Tools +7,7,7,T1563.002,AC-12,[],,,[],RDP Hijacking +8,8,8,T1137.002,AC-14,[],,,[],Office Test +9,9,9,T1003,AC-16,[],,,[],OS Credential Dumping +10,10,10,T1003.003,AC-16,[],,,[],NTDS +11,11,11,T1020.001,AC-16,[],,,[],Traffic Duplication +12,12,12,T1040,AC-16,[],,,[],Network Sniffing +13,13,13,T1070,AC-16,[],,,[],Indicator Removal on Host +14,14,14,T1070.001,AC-16,[],,,[],Clear Windows Event Logs +15,15,15,T1070.002,AC-16,[],,,[],Clear Linux or Mac System Logs +16,16,16,T1114,AC-16,[],,,[],Email Collection +17,17,17,T1114.001,AC-16,[],,,[],Local Email Collection +18,18,18,T1114.002,AC-16,[],,,[],Remote Email Collection +19,19,19,T1114.003,AC-16,[],,,[],Email Forwarding Rule +20,20,20,T1119,AC-16,[],,,[],Automated Collection +21,21,21,T1213,AC-16,[],,,[],Data from Information Repositories +22,22,22,T1213.001,AC-16,[],,,[],Confluence +23,23,23,T1213.002,AC-16,[],,,[],Sharepoint +24,24,24,T1222,AC-16,[],,,[],File and Directory Permissions Modification +25,25,25,T1222.001,AC-16,[],,,[],Windows File and Directory Permissions Modification +26,26,26,T1222.002,AC-16,[],,,[],Linux and Mac File and Directory Permissions Modification +27,27,27,T1530,AC-16,[],,,[],Data from Cloud Storage Object +28,28,28,T1537,AC-16,[],,,[],Transfer Data to Cloud Account +29,29,29,T1547.007,AC-16,[],,,[],Re-opened Applications +30,30,30,T1547.011,AC-16,[],,,[],Plist Modification +31,31,31,T1548,AC-16,[],,,[],Abuse Elevation Control Mechanism +32,32,32,T1548.003,AC-16,[],,,[],Sudo and Sudo Caching +33,33,33,T1550.001,AC-16,[],,,[],Application Access Token +34,34,34,T1552,AC-16,[],,,[],Unsecured Credentials +35,35,35,T1552.004,AC-16,[],,,[],Private Keys +36,36,36,T1552.005,AC-16,[],,,[],Cloud Instance Metadata API +37,37,37,T1557,AC-16,[],,,[],Man-in-the-Middle +38,38,38,T1557.002,AC-16,[],,,[],ARP Cache Poisoning +39,39,39,T1558,AC-16,[],,,[],Steal or Forge Kerberos Tickets +40,40,40,T1558.002,AC-16,[],,,[],Silver Ticket +41,41,41,T1558.003,AC-16,[],,,[],Kerberoasting +42,42,42,T1558.004,AC-16,[],,,[],AS-REP Roasting +43,43,43,T1564.004,AC-16,[],,,[],NTFS File Attributes +44,44,44,T1565,AC-16,[],,,[],Data Manipulation +45,45,45,T1565.001,AC-16,[],,,[],Stored Data Manipulation +46,46,46,T1565.002,AC-16,[],,,[],Transmitted Data Manipulation +47,47,47,T1602,AC-16,[],,,[],Data from Configuration Repository +48,48,48,T1602.001,AC-16,[],,,[],SNMP (MIB Dump) +49,49,49,T1602.002,AC-16,[],,,[],Network Device Configuration Dump +50,50,50,T1020.001,AC-17,[],,,[],Traffic Duplication +51,51,51,T1021,AC-17,[],,,[],Remote Services +52,52,52,T1021.001,AC-17,[],,,[],Remote Desktop Protocol +53,53,53,T1021.002,AC-17,[],,,[],SMB/Windows Admin Shares +54,54,54,T1021.003,AC-17,[],,,[],Distributed Component Object Model +55,55,55,T1021.004,AC-17,[],,,[],SSH +56,56,56,T1021.005,AC-17,[],,,[],VNC +57,57,57,T1021.006,AC-17,[],,,[],Windows Remote Management +58,58,58,T1037,AC-17,[],,,[],Boot or Logon Initialization Scripts +59,59,59,T1037.001,AC-17,[],,,[],Logon Script (Windows) +60,60,60,T1040,AC-17,[],,,[],Network Sniffing +61,61,61,T1047,AC-17,[],,,[],Windows Management Instrumentation +62,62,62,T1070,AC-17,[],,,[],Indicator Removal on Host +63,63,63,T1070.001,AC-17,[],,,[],Clear Windows Event Logs +64,64,64,T1070.002,AC-17,[],,,[],Clear Linux or Mac System Logs +65,65,65,T1114,AC-17,[],,,[],Email Collection +66,66,66,T1114.001,AC-17,[],,,[],Local Email Collection +67,67,67,T1114.002,AC-17,[],,,[],Remote Email Collection +68,68,68,T1114.003,AC-17,[],,,[],Email Forwarding Rule +69,69,69,T1119,AC-17,[],,,[],Automated Collection +70,70,70,T1133,AC-17,[],,,[],External Remote Services +71,71,71,T1137,AC-17,[],,,[],Office Application Startup +72,72,72,T1137.002,AC-17,[],,,[],Office Test +73,73,73,T1213,AC-17,[],,,[],Data from Information Repositories +74,74,74,T1213.001,AC-17,[],,,[],Confluence +75,75,75,T1213.002,AC-17,[],,,[],Sharepoint +76,76,76,T1219,AC-17,[],,,[],Remote Access Software +77,77,77,T1530,AC-17,[],,,[],Data from Cloud Storage Object +78,78,78,T1537,AC-17,[],,,[],Transfer Data to Cloud Account +79,79,79,T1543,AC-17,[],,,[],Create or Modify System Process +80,80,80,T1543.003,AC-17,[],,,[],Windows Service +81,81,81,T1547.003,AC-17,[],,,[],Time Providers +82,82,82,T1547.004,AC-17,[],,,[],Winlogon Helper DLL +83,83,83,T1547.009,AC-17,[],,,[],Shortcut Modification +84,84,84,T1547.011,AC-17,[],,,[],Plist Modification +85,85,85,T1547.012,AC-17,[],,,[],Print Processors +86,86,86,T1547.013,AC-17,[],,,[],XDG Autostart Entries +87,87,87,T1550.001,AC-17,[],,,[],Application Access Token +88,88,88,T1552,AC-17,[],,,[],Unsecured Credentials +89,89,89,T1552.002,AC-17,[],,,[],Credentials in Registry +90,90,90,T1552.004,AC-17,[],,,[],Private Keys +91,91,91,T1552.007,AC-17,[],,,[],Container API +92,92,92,T1557,AC-17,[],,,[],Man-in-the-Middle +93,93,93,T1557.002,AC-17,[],,,[],ARP Cache Poisoning +94,94,94,T1558,AC-17,[],,,[],Steal or Forge Kerberos Tickets +95,95,95,T1558.002,AC-17,[],,,[],Silver Ticket +96,96,96,T1558.003,AC-17,[],,,[],Kerberoasting +97,97,97,T1558.004,AC-17,[],,,[],AS-REP Roasting +98,98,98,T1563,AC-17,[],,,[],Remote Service Session Hijacking +99,99,99,T1563.001,AC-17,[],,,[],SSH Hijacking +100,100,100,T1563.002,AC-17,[],,,[],RDP Hijacking +101,101,101,T1565,AC-17,[],,,[],Data Manipulation +102,102,102,T1565.001,AC-17,[],,,[],Stored Data Manipulation +103,103,103,T1565.002,AC-17,[],,,[],Transmitted Data Manipulation +104,104,104,T1602,AC-17,[],,,[],Data from Configuration Repository +105,105,105,T1602.001,AC-17,[],,,[],SNMP (MIB Dump) +106,106,106,T1602.002,AC-17,[],,,[],Network Device Configuration Dump +107,107,107,T1609,AC-17,[],,,[],Container Administration Command +108,108,108,T1610,AC-17,[],,,[],Deploy Container +109,109,109,T1612,AC-17,[],,,[],Build Image on Host +110,110,110,T1613,AC-17,[],,,[],Container and Resource Discovery +111,111,111,T1011,AC-18,[],,,[],Exfiltration Over Other Network Medium +112,112,112,T1011.001,AC-18,[],,,[],Exfiltration Over Bluetooth +113,113,113,T1020.001,AC-18,[],,,[],Traffic Duplication +114,114,114,T1040,AC-18,[],,,[],Network Sniffing +115,115,115,T1070,AC-18,[],,,[],Indicator Removal on Host +116,116,116,T1070.001,AC-18,[],,,[],Clear Windows Event Logs +117,117,117,T1070.002,AC-18,[],,,[],Clear Linux or Mac System Logs +118,118,118,T1119,AC-18,[],,,[],Automated Collection +119,119,119,T1530,AC-18,[],,,[],Data from Cloud Storage Object +120,120,120,T1552,AC-18,[],,,[],Unsecured Credentials +121,121,121,T1552.004,AC-18,[],,,[],Private Keys +122,122,122,T1557,AC-18,[],,,[],Man-in-the-Middle +123,123,123,T1557.002,AC-18,[],,,[],ARP Cache Poisoning +124,124,124,T1558,AC-18,[],,,[],Steal or Forge Kerberos Tickets +125,125,125,T1558.002,AC-18,[],,,[],Silver Ticket +126,126,126,T1558.003,AC-18,[],,,[],Kerberoasting +127,127,127,T1558.004,AC-18,[],,,[],AS-REP Roasting +128,128,128,T1565,AC-18,[],,,[],Data Manipulation +129,129,129,T1565.001,AC-18,[],,,[],Stored Data Manipulation +130,130,130,T1565.002,AC-18,[],,,[],Transmitted Data Manipulation +131,131,131,T1602,AC-18,[],,,[],Data from Configuration Repository +132,132,132,T1602.001,AC-18,[],,,[],SNMP (MIB Dump) +133,133,133,T1602.002,AC-18,[],,,[],Network Device Configuration Dump +134,134,134,T1020.001,AC-19,[],,,[],Traffic Duplication +135,135,135,T1040,AC-19,[],,,[],Network Sniffing +136,136,136,T1070,AC-19,[],,,[],Indicator Removal on Host +137,137,137,T1070.001,AC-19,[],,,[],Clear Windows Event Logs +138,138,138,T1070.002,AC-19,[],,,[],Clear Linux or Mac System Logs +139,139,139,T1114,AC-19,[],,,[],Email Collection +140,140,140,T1114.001,AC-19,[],,,[],Local Email Collection +141,141,141,T1114.002,AC-19,[],,,[],Remote Email Collection +142,142,142,T1114.003,AC-19,[],,,[],Email Forwarding Rule +143,143,143,T1119,AC-19,[],,,[],Automated Collection +144,144,144,T1530,AC-19,[],,,[],Data from Cloud Storage Object +145,145,145,T1550.001,AC-19,[],,,[],Application Access Token +146,146,146,T1552,AC-19,[],,,[],Unsecured Credentials +147,147,147,T1552.004,AC-19,[],,,[],Private Keys +148,148,148,T1557,AC-19,[],,,[],Man-in-the-Middle +149,149,149,T1557.002,AC-19,[],,,[],ARP Cache Poisoning +150,150,150,T1558,AC-19,[],,,[],Steal or Forge Kerberos Tickets +151,151,151,T1558.002,AC-19,[],,,[],Silver Ticket +152,152,152,T1558.003,AC-19,[],,,[],Kerberoasting +153,153,153,T1558.004,AC-19,[],,,[],AS-REP Roasting +154,154,154,T1565,AC-19,[],,,[],Data Manipulation +155,155,155,T1565.001,AC-19,[],,,[],Stored Data Manipulation +156,156,156,T1565.002,AC-19,[],,,[],Transmitted Data Manipulation +157,157,157,T1602,AC-19,[],,,[],Data from Configuration Repository +158,158,158,T1602.001,AC-19,[],,,[],SNMP (MIB Dump) +159,159,159,T1602.002,AC-19,[],,,[],Network Device Configuration Dump +160,160,160,T1003,AC-2,[],,,[],OS Credential Dumping +161,161,161,T1003.001,AC-2,[],,,[],LSASS Memory +162,162,162,T1003.002,AC-2,[],,,[],Security Account Manager +163,163,163,T1003.003,AC-2,[],,,[],NTDS +164,164,164,T1003.004,AC-2,[],,,[],LSA Secrets +165,165,165,T1003.005,AC-2,[],,,[],Cached Domain Credentials +166,166,166,T1003.006,AC-2,[],,,[],DCSync +167,167,167,T1003.007,AC-2,[],,,[],Proc Filesystem +168,168,168,T1003.008,AC-2,[],,,[],/etc/passwd and /etc/shadow +169,169,169,T1021,AC-2,[],,,[],Remote Services +170,170,170,T1021.001,AC-2,[],,,[],Remote Desktop Protocol +171,171,171,T1021.002,AC-2,[],,,[],SMB/Windows Admin Shares +172,172,172,T1021.003,AC-2,[],,,[],Distributed Component Object Model +173,173,173,T1021.004,AC-2,[],,,[],SSH +174,174,174,T1021.005,AC-2,[],,,[],VNC +175,175,175,T1021.006,AC-2,[],,,[],Windows Remote Management +176,176,176,T1036,AC-2,[],,,[],Masquerading +177,177,177,T1036.003,AC-2,[],,,[],Rename System Utilities +178,178,178,T1036.005,AC-2,[],,,[],Match Legitimate Name or Location +179,179,179,T1047,AC-2,[],,,[],Windows Management Instrumentation +180,180,180,T1053,AC-2,[],,,[],Scheduled Task/Job +181,181,181,T1053.001,AC-2,[],,,[],At (Linux) +182,182,182,T1053.002,AC-2,[],,,[],At (Windows) +183,183,183,T1053.003,AC-2,[],,,[],Cron +184,184,184,T1053.004,AC-2,[],,,[],Launchd +185,185,185,T1053.005,AC-2,[],,,[],Scheduled Task +186,186,186,T1053.006,AC-2,[],,,[],Systemd Timers +187,187,187,T1053.007,AC-2,[],,,[],Container Orchestration Job +188,188,188,T1055,AC-2,[],,,[],Process Injection +189,189,189,T1055.008,AC-2,[],,,[],Ptrace System Calls +190,190,190,T1056.003,AC-2,[],,,[],Web Portal Capture +191,191,191,T1059,AC-2,[],,,[],Command and Scripting Interpreter +192,192,192,T1059.001,AC-2,[],,,[],PowerShell +193,193,193,T1059.008,AC-2,[],,,[],Network Device CLI +194,194,194,T1068,AC-2,[],,,[],Exploitation for Privilege Escalation +195,195,195,T1070,AC-2,[],,,[],Indicator Removal on Host +196,196,196,T1070.001,AC-2,[],,,[],Clear Windows Event Logs +197,197,197,T1070.002,AC-2,[],,,[],Clear Linux or Mac System Logs +198,198,198,T1070.003,AC-2,[],,,[],Clear Command History +199,199,199,T1072,AC-2,[],,,[],Software Deployment Tools +200,200,200,T1078,AC-2,[],,,[],Valid Accounts +201,201,201,T1078.001,AC-2,[],,,[],Default Accounts +202,202,202,T1078.002,AC-2,[],,,[],Domain Accounts +203,203,203,T1078.003,AC-2,[],,,[],Local Accounts +204,204,204,T1078.004,AC-2,[],,,[],Cloud Accounts +205,205,205,T1087.004,AC-2,[],,,[],Cloud Account +206,206,206,T1098,AC-2,[],,,[],Account Manipulation +207,207,207,T1098.001,AC-2,[],,,[],Additional Cloud Credentials +208,208,208,T1098.002,AC-2,[],,,[],Exchange Email Delegate Permissions +209,209,209,T1098.003,AC-2,[],,,[],Add Office 365 Global Administrator Role +210,210,210,T1110,AC-2,[],,,[],Brute Force +211,211,211,T1110.001,AC-2,[],,,[],Password Guessing +212,212,212,T1110.002,AC-2,[],,,[],Password Cracking +213,213,213,T1110.003,AC-2,[],,,[],Password Spraying +214,214,214,T1110.004,AC-2,[],,,[],Credential Stuffing +215,215,215,T1134,AC-2,[],,,[],Access Token Manipulation +216,216,216,T1134.001,AC-2,[],,,[],Token Impersonation/Theft +217,217,217,T1134.002,AC-2,[],,,[],Create Process with Token +218,218,218,T1134.003,AC-2,[],,,[],Make and Impersonate Token +219,219,219,T1136,AC-2,[],,,[],Create Account +220,220,220,T1136.001,AC-2,[],,,[],Local Account +221,221,221,T1136.002,AC-2,[],,,[],Domain Account +222,222,222,T1136.003,AC-2,[],,,[],Cloud Account +223,223,223,T1185,AC-2,[],,,[],Man in the Browser +224,224,224,T1190,AC-2,[],,,[],Exploit Public-Facing Application +225,225,225,T1197,AC-2,[],,,[],BITS Jobs +226,226,226,T1210,AC-2,[],,,[],Exploitation of Remote Services +227,227,227,T1212,AC-2,[],,,[],Exploitation for Credential Access +228,228,228,T1213,AC-2,[],,,[],Data from Information Repositories +229,229,229,T1213.001,AC-2,[],,,[],Confluence +230,230,230,T1213.002,AC-2,[],,,[],Sharepoint +231,231,231,T1218,AC-2,[],,,[],Signed Binary Proxy Execution +232,232,232,T1218.007,AC-2,[],,,[],Msiexec +233,233,233,T1222,AC-2,[],,,[],File and Directory Permissions Modification +234,234,234,T1222.001,AC-2,[],,,[],Windows File and Directory Permissions Modification +235,235,235,T1222.002,AC-2,[],,,[],Linux and Mac File and Directory Permissions Modification +236,236,236,T1484,AC-2,[],,,[],Domain Policy Modification +237,237,237,T1489,AC-2,[],,,[],Service Stop +238,238,238,T1495,AC-2,[],,,[],Firmware Corruption +239,239,239,T1505,AC-2,[],,,[],Server Software Component +240,240,240,T1505.001,AC-2,[],,,[],SQL Stored Procedures +241,241,241,T1505.002,AC-2,[],,,[],Transport Agent +242,242,242,T1525,AC-2,[],,,[],Implant Internal Image +243,243,243,T1528,AC-2,[],,,[],Steal Application Access Token +244,244,244,T1530,AC-2,[],,,[],Data from Cloud Storage Object +245,245,245,T1537,AC-2,[],,,[],Transfer Data to Cloud Account +246,246,246,T1538,AC-2,[],,,[],Cloud Service Dashboard +247,247,247,T1542,AC-2,[],,,[],Pre-OS Boot +248,248,248,T1542.001,AC-2,[],,,[],System Firmware +249,249,249,T1542.003,AC-2,[],,,[],Bootkit +250,250,250,T1542.005,AC-2,[],,,[],TFTP Boot +251,251,251,T1543,AC-2,[],,,[],Create or Modify System Process +252,252,252,T1543.001,AC-2,[],,,[],Launch Agent +253,253,253,T1543.002,AC-2,[],,,[],Systemd Service +254,254,254,T1543.003,AC-2,[],,,[],Windows Service +255,255,255,T1543.004,AC-2,[],,,[],Launch Daemon +256,256,256,T1546.003,AC-2,[],,,[],Windows Management Instrumentation Event Subscription +257,257,257,T1547.004,AC-2,[],,,[],Winlogon Helper DLL +258,258,258,T1547.006,AC-2,[],,,[],Kernel Modules and Extensions +259,259,259,T1547.009,AC-2,[],,,[],Shortcut Modification +260,260,260,T1547.012,AC-2,[],,,[],Print Processors +261,261,261,T1547.013,AC-2,[],,,[],XDG Autostart Entries +262,262,262,T1548,AC-2,[],,,[],Abuse Elevation Control Mechanism +263,263,263,T1548.002,AC-2,[],,,[],Bypass User Account Control +264,264,264,T1548.003,AC-2,[],,,[],Sudo and Sudo Caching +265,265,265,T1550,AC-2,[],,,[],Use Alternate Authentication Material +266,266,266,T1550.002,AC-2,[],,,[],Pass the Hash +267,267,267,T1550.003,AC-2,[],,,[],Pass the Ticket +268,268,268,T1552,AC-2,[],,,[],Unsecured Credentials +269,269,269,T1552.001,AC-2,[],,,[],Credentials In Files +270,270,270,T1552.002,AC-2,[],,,[],Credentials in Registry +271,271,271,T1552.004,AC-2,[],,,[],Private Keys +272,272,272,T1552.006,AC-2,[],,,[],Group Policy Preferences +273,273,273,T1552.007,AC-2,[],,,[],Container API +274,274,274,T1556,AC-2,[],,,[],Modify Authentication Process +275,275,275,T1556.001,AC-2,[],,,[],Domain Controller Authentication +276,276,276,T1556.003,AC-2,[],,,[],Pluggable Authentication Modules +277,277,277,T1556.004,AC-2,[],,,[],Network Device Authentication +278,278,278,T1558,AC-2,[],,,[],Steal or Forge Kerberos Tickets +279,279,279,T1558.001,AC-2,[],,,[],Golden Ticket +280,280,280,T1558.002,AC-2,[],,,[],Silver Ticket +281,281,281,T1558.003,AC-2,[],,,[],Kerberoasting +282,282,282,T1558.004,AC-2,[],,,[],AS-REP Roasting +283,283,283,T1559,AC-2,[],,,[],Inter-Process Communication +284,284,284,T1559.001,AC-2,[],,,[],Component Object Model +285,285,285,T1562,AC-2,[],,,[],Impair Defenses +286,286,286,T1562.001,AC-2,[],,,[],Disable or Modify Tools +287,287,287,T1562.002,AC-2,[],,,[],Disable Windows Event Logging +288,288,288,T1562.004,AC-2,[],,,[],Disable or Modify System Firewall +289,289,289,T1562.006,AC-2,[],,,[],Indicator Blocking +290,290,290,T1562.007,AC-2,[],,,[],Disable or Modify Cloud Firewall +291,291,291,T1562.008,AC-2,[],,,[],Disable Cloud Logs +292,292,292,T1563,AC-2,[],,,[],Remote Service Session Hijacking +293,293,293,T1563.001,AC-2,[],,,[],SSH Hijacking +294,294,294,T1563.002,AC-2,[],,,[],RDP Hijacking +295,295,295,T1569,AC-2,[],,,[],System Services +296,296,296,T1569.001,AC-2,[],,,[],Launchctl +297,297,297,T1569.002,AC-2,[],,,[],Service Execution +298,298,298,T1574,AC-2,[],,,[],Hijack Execution Flow +299,299,299,T1574.004,AC-2,[],,,[],Dylib Hijacking +300,300,300,T1574.005,AC-2,[],,,[],Executable Installer File Permissions Weakness +301,301,301,T1574.007,AC-2,[],,,[],Path Interception by PATH Environment Variable +302,302,302,T1574.008,AC-2,[],,,[],Path Interception by Search Order Hijacking +303,303,303,T1574.009,AC-2,[],,,[],Path Interception by Unquoted Path +304,304,304,T1574.010,AC-2,[],,,[],Services File Permissions Weakness +305,305,305,T1574.012,AC-2,[],,,[],COR_PROFILER +306,306,306,T1578,AC-2,[],,,[],Modify Cloud Compute Infrastructure +307,307,307,T1578.001,AC-2,[],,,[],Create Snapshot +308,308,308,T1578.002,AC-2,[],,,[],Create Cloud Instance +309,309,309,T1578.003,AC-2,[],,,[],Delete Cloud Instance +310,310,310,T1580,AC-2,[],,,[],Cloud Infrastructure Discovery +311,311,311,T1599,AC-2,[],,,[],Network Boundary Bridging +312,312,312,T1599.001,AC-2,[],,,[],Network Address Translation Traversal +313,313,313,T1601,AC-2,[],,,[],Modify System Image +314,314,314,T1601.001,AC-2,[],,,[],Patch System Image +315,315,315,T1601.002,AC-2,[],,,[],Downgrade System Image +316,316,316,T1609,AC-2,[],,,[],Container Administration Command +317,317,317,T1610,AC-2,[],,,[],Deploy Container +318,318,318,T1611,AC-2,[],,,[],Escape to Host +319,319,319,T1612,AC-2,[],,,[],Build Image on Host +320,320,320,T1613,AC-2,[],,,[],Container and Resource Discovery +321,321,321,T1020.001,AC-20,[],,,[],Traffic Duplication +322,322,322,T1021,AC-20,[],,,[],Remote Services +323,323,323,T1021.001,AC-20,[],,,[],Remote Desktop Protocol +324,324,324,T1021.004,AC-20,[],,,[],SSH +325,325,325,T1072,AC-20,[],,,[],Software Deployment Tools +326,326,326,T1078.002,AC-20,[],,,[],Domain Accounts +327,327,327,T1078.004,AC-20,[],,,[],Cloud Accounts +328,328,328,T1098.001,AC-20,[],,,[],Additional Cloud Credentials +329,329,329,T1098.002,AC-20,[],,,[],Exchange Email Delegate Permissions +330,330,330,T1098.003,AC-20,[],,,[],Add Office 365 Global Administrator Role +331,331,331,T1110,AC-20,[],,,[],Brute Force +332,332,332,T1110.001,AC-20,[],,,[],Password Guessing +333,333,333,T1110.002,AC-20,[],,,[],Password Cracking +334,334,334,T1110.003,AC-20,[],,,[],Password Spraying +335,335,335,T1110.004,AC-20,[],,,[],Credential Stuffing +336,336,336,T1114,AC-20,[],,,[],Email Collection +337,337,337,T1114.001,AC-20,[],,,[],Local Email Collection +338,338,338,T1114.002,AC-20,[],,,[],Remote Email Collection +339,339,339,T1114.003,AC-20,[],,,[],Email Forwarding Rule +340,340,340,T1119,AC-20,[],,,[],Automated Collection +341,341,341,T1133,AC-20,[],,,[],External Remote Services +342,342,342,T1134.005,AC-20,[],,,[],SID-History Injection +343,343,343,T1136,AC-20,[],,,[],Create Account +344,344,344,T1136.001,AC-20,[],,,[],Local Account +345,345,345,T1136.002,AC-20,[],,,[],Domain Account +346,346,346,T1136.003,AC-20,[],,,[],Cloud Account +347,347,347,T1200,AC-20,[],,,[],Hardware Additions +348,348,348,T1530,AC-20,[],,,[],Data from Cloud Storage Object +349,349,349,T1537,AC-20,[],,,[],Transfer Data to Cloud Account +350,350,350,T1539,AC-20,[],,,[],Steal Web Session Cookie +351,351,351,T1550.001,AC-20,[],,,[],Application Access Token +352,352,352,T1552,AC-20,[],,,[],Unsecured Credentials +353,353,353,T1552.004,AC-20,[],,,[],Private Keys +354,354,354,T1552.005,AC-20,[],,,[],Cloud Instance Metadata API +355,355,355,T1556,AC-20,[],,,[],Modify Authentication Process +356,356,356,T1556.001,AC-20,[],,,[],Domain Controller Authentication +357,357,357,T1556.003,AC-20,[],,,[],Pluggable Authentication Modules +358,358,358,T1556.004,AC-20,[],,,[],Network Device Authentication +359,359,359,T1557,AC-20,[],,,[],Man-in-the-Middle +360,360,360,T1557.002,AC-20,[],,,[],ARP Cache Poisoning +361,361,361,T1565,AC-20,[],,,[],Data Manipulation +362,362,362,T1565.001,AC-20,[],,,[],Stored Data Manipulation +363,363,363,T1565.002,AC-20,[],,,[],Transmitted Data Manipulation +364,364,364,T1567,AC-20,[],,,[],Exfiltration Over Web Service +365,365,365,T1567.001,AC-20,[],,,[],Exfiltration to Code Repository +366,366,366,T1567.002,AC-20,[],,,[],Exfiltration to Cloud Storage +367,367,367,T1602,AC-20,[],,,[],Data from Configuration Repository +368,368,368,T1602.001,AC-20,[],,,[],SNMP (MIB Dump) +369,369,369,T1602.002,AC-20,[],,,[],Network Device Configuration Dump +370,370,370,T1213,AC-21,[],,,[],Data from Information Repositories +371,371,371,T1213.001,AC-21,[],,,[],Confluence +372,372,372,T1213.002,AC-21,[],,,[],Sharepoint +373,373,373,T1133,AC-23,[],,,[],External Remote Services +374,374,374,T1213,AC-23,[],,,[],Data from Information Repositories +375,375,375,T1213.001,AC-23,[],,,[],Confluence +376,376,376,T1213.002,AC-23,[],,,[],Sharepoint +377,377,377,T1552.007,AC-23,[],,,[],Container API +378,378,378,T1003,AC-3,[],,,[],OS Credential Dumping +379,379,379,T1003.001,AC-3,[],,,[],LSASS Memory +380,380,380,T1003.002,AC-3,[],,,[],Security Account Manager +381,381,381,T1003.003,AC-3,[],,,[],NTDS +382,382,382,T1003.004,AC-3,[],,,[],LSA Secrets +383,383,383,T1003.005,AC-3,[],,,[],Cached Domain Credentials +384,384,384,T1003.006,AC-3,[],,,[],DCSync +385,385,385,T1003.007,AC-3,[],,,[],Proc Filesystem +386,386,386,T1003.008,AC-3,[],,,[],/etc/passwd and /etc/shadow +387,387,387,T1021,AC-3,[],,,[],Remote Services +388,388,388,T1021.001,AC-3,[],,,[],Remote Desktop Protocol +389,389,389,T1021.002,AC-3,[],,,[],SMB/Windows Admin Shares +390,390,390,T1021.003,AC-3,[],,,[],Distributed Component Object Model +391,391,391,T1021.004,AC-3,[],,,[],SSH +392,392,392,T1021.005,AC-3,[],,,[],VNC +393,393,393,T1021.006,AC-3,[],,,[],Windows Remote Management +394,394,394,T1036,AC-3,[],,,[],Masquerading +395,395,395,T1036.003,AC-3,[],,,[],Rename System Utilities +396,396,396,T1036.005,AC-3,[],,,[],Match Legitimate Name or Location +397,397,397,T1037,AC-3,[],,,[],Boot or Logon Initialization Scripts +398,398,398,T1037.002,AC-3,[],,,[],Logon Script (Mac) +399,399,399,T1037.003,AC-3,[],,,[],Network Logon Script +400,400,400,T1037.004,AC-3,[],,,[],RC Scripts +401,401,401,T1037.005,AC-3,[],,,[],Startup Items +402,402,402,T1047,AC-3,[],,,[],Windows Management Instrumentation +403,403,403,T1048,AC-3,[],,,[],Exfiltration Over Alternative Protocol +404,404,404,T1048.001,AC-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +405,405,405,T1048.002,AC-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +406,406,406,T1048.003,AC-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +407,407,407,T1052,AC-3,[],,,[],Exfiltration Over Physical Medium +408,408,408,T1052.001,AC-3,[],,,[],Exfiltration over USB +409,409,409,T1053,AC-3,[],,,[],Scheduled Task/Job +410,410,410,T1053.001,AC-3,[],,,[],At (Linux) +411,411,411,T1053.002,AC-3,[],,,[],At (Windows) +412,412,412,T1053.003,AC-3,[],,,[],Cron +413,413,413,T1053.004,AC-3,[],,,[],Launchd +414,414,414,T1053.005,AC-3,[],,,[],Scheduled Task +415,415,415,T1053.006,AC-3,[],,,[],Systemd Timers +416,416,416,T1053.007,AC-3,[],,,[],Container Orchestration Job +417,417,417,T1055,AC-3,[],,,[],Process Injection +418,418,418,T1055.008,AC-3,[],,,[],Ptrace System Calls +419,419,419,T1055.009,AC-3,[],,,[],Proc Memory +420,420,420,T1056.003,AC-3,[],,,[],Web Portal Capture +421,421,421,T1059,AC-3,[],,,[],Command and Scripting Interpreter +422,422,422,T1059.001,AC-3,[],,,[],PowerShell +423,423,423,T1059.008,AC-3,[],,,[],Network Device CLI +424,424,424,T1070,AC-3,[],,,[],Indicator Removal on Host +425,425,425,T1070.001,AC-3,[],,,[],Clear Windows Event Logs +426,426,426,T1070.002,AC-3,[],,,[],Clear Linux or Mac System Logs +427,427,427,T1070.003,AC-3,[],,,[],Clear Command History +428,428,428,T1071.004,AC-3,[],,,[],DNS +429,429,429,T1072,AC-3,[],,,[],Software Deployment Tools +430,430,430,T1078,AC-3,[],,,[],Valid Accounts +431,431,431,T1078.002,AC-3,[],,,[],Domain Accounts +432,432,432,T1078.003,AC-3,[],,,[],Local Accounts +433,433,433,T1078.004,AC-3,[],,,[],Cloud Accounts +434,434,434,T1080,AC-3,[],,,[],Taint Shared Content +435,435,435,T1087.004,AC-3,[],,,[],Cloud Account +436,436,436,T1090,AC-3,[],,,[],Proxy +437,437,437,T1090.003,AC-3,[],,,[],Multi-hop Proxy +438,438,438,T1091,AC-3,[],,,[],Replication Through Removable Media +439,439,439,T1095,AC-3,[],,,[],Non-Application Layer Protocol +440,440,440,T1098,AC-3,[],,,[],Account Manipulation +441,441,441,T1098.001,AC-3,[],,,[],Additional Cloud Credentials +442,442,442,T1098.002,AC-3,[],,,[],Exchange Email Delegate Permissions +443,443,443,T1098.003,AC-3,[],,,[],Add Office 365 Global Administrator Role +444,444,444,T1098.004,AC-3,[],,,[],SSH Authorized Keys +445,445,445,T1110,AC-3,[],,,[],Brute Force +446,446,446,T1110.001,AC-3,[],,,[],Password Guessing +447,447,447,T1110.002,AC-3,[],,,[],Password Cracking +448,448,448,T1110.003,AC-3,[],,,[],Password Spraying +449,449,449,T1110.004,AC-3,[],,,[],Credential Stuffing +450,450,450,T1114,AC-3,[],,,[],Email Collection +451,451,451,T1114.002,AC-3,[],,,[],Remote Email Collection +452,452,452,T1133,AC-3,[],,,[],External Remote Services +453,453,453,T1134,AC-3,[],,,[],Access Token Manipulation +454,454,454,T1134.001,AC-3,[],,,[],Token Impersonation/Theft +455,455,455,T1134.002,AC-3,[],,,[],Create Process with Token +456,456,456,T1134.003,AC-3,[],,,[],Make and Impersonate Token +457,457,457,T1134.005,AC-3,[],,,[],SID-History Injection +458,458,458,T1136,AC-3,[],,,[],Create Account +459,459,459,T1136.001,AC-3,[],,,[],Local Account +460,460,460,T1136.002,AC-3,[],,,[],Domain Account +461,461,461,T1136.003,AC-3,[],,,[],Cloud Account +462,462,462,T1185,AC-3,[],,,[],Man in the Browser +463,463,463,T1187,AC-3,[],,,[],Forced Authentication +464,464,464,T1190,AC-3,[],,,[],Exploit Public-Facing Application +465,465,465,T1197,AC-3,[],,,[],BITS Jobs +466,466,466,T1199,AC-3,[],,,[],Trusted Relationship +467,467,467,T1200,AC-3,[],,,[],Hardware Additions +468,468,468,T1205,AC-3,[],,,[],Traffic Signaling +469,469,469,T1205.001,AC-3,[],,,[],Port Knocking +470,470,470,T1210,AC-3,[],,,[],Exploitation of Remote Services +471,471,471,T1213,AC-3,[],,,[],Data from Information Repositories +472,472,472,T1213.001,AC-3,[],,,[],Confluence +473,473,473,T1213.002,AC-3,[],,,[],Sharepoint +474,474,474,T1218,AC-3,[],,,[],Signed Binary Proxy Execution +475,475,475,T1218.002,AC-3,[],,,[],Control Panel +476,476,476,T1218.007,AC-3,[],,,[],Msiexec +477,477,477,T1218.012,AC-3,[],,,[],Verclsid +478,478,478,T1219,AC-3,[],,,[],Remote Access Software +479,479,479,T1222,AC-3,[],,,[],File and Directory Permissions Modification +480,480,480,T1222.001,AC-3,[],,,[],Windows File and Directory Permissions Modification +481,481,481,T1222.002,AC-3,[],,,[],Linux and Mac File and Directory Permissions Modification +482,482,482,T1484,AC-3,[],,,[],Domain Policy Modification +483,483,483,T1485,AC-3,[],,,[],Data Destruction +484,484,484,T1486,AC-3,[],,,[],Data Encrypted for Impact +485,485,485,T1489,AC-3,[],,,[],Service Stop +486,486,486,T1490,AC-3,[],,,[],Inhibit System Recovery +487,487,487,T1491,AC-3,[],,,[],Defacement +488,488,488,T1491.001,AC-3,[],,,[],Internal Defacement +489,489,489,T1491.002,AC-3,[],,,[],External Defacement +490,490,490,T1495,AC-3,[],,,[],Firmware Corruption +491,491,491,T1498,AC-3,[],,,[],Network Denial of Service +492,492,492,T1498.001,AC-3,[],,,[],Direct Network Flood +493,493,493,T1498.002,AC-3,[],,,[],Reflection Amplification +494,494,494,T1499,AC-3,[],,,[],Endpoint Denial of Service +495,495,495,T1499.001,AC-3,[],,,[],OS Exhaustion Flood +496,496,496,T1499.002,AC-3,[],,,[],Service Exhaustion Flood +497,497,497,T1499.003,AC-3,[],,,[],Application Exhaustion Flood +498,498,498,T1499.004,AC-3,[],,,[],Application or System Exploitation +499,499,499,T1505,AC-3,[],,,[],Server Software Component +500,500,500,T1505.001,AC-3,[],,,[],SQL Stored Procedures +501,501,501,T1505.002,AC-3,[],,,[],Transport Agent +502,502,502,T1525,AC-3,[],,,[],Implant Internal Image +503,503,503,T1528,AC-3,[],,,[],Steal Application Access Token +504,504,504,T1530,AC-3,[],,,[],Data from Cloud Storage Object +505,505,505,T1537,AC-3,[],,,[],Transfer Data to Cloud Account +506,506,506,T1538,AC-3,[],,,[],Cloud Service Dashboard +507,507,507,T1539,AC-3,[],,,[],Steal Web Session Cookie +508,508,508,T1542,AC-3,[],,,[],Pre-OS Boot +509,509,509,T1542.001,AC-3,[],,,[],System Firmware +510,510,510,T1542.003,AC-3,[],,,[],Bootkit +511,511,511,T1542.004,AC-3,[],,,[],ROMMONkit +512,512,512,T1542.005,AC-3,[],,,[],TFTP Boot +513,513,513,T1543,AC-3,[],,,[],Create or Modify System Process +514,514,514,T1543.001,AC-3,[],,,[],Launch Agent +515,515,515,T1543.002,AC-3,[],,,[],Systemd Service +516,516,516,T1543.003,AC-3,[],,,[],Windows Service +517,517,517,T1543.004,AC-3,[],,,[],Launch Daemon +518,518,518,T1546.003,AC-3,[],,,[],Windows Management Instrumentation Event Subscription +519,519,519,T1546.004,AC-3,[],,,[],Unix Shell Configuration Modification +520,520,520,T1546.013,AC-3,[],,,[],PowerShell Profile +521,521,521,T1547.003,AC-3,[],,,[],Time Providers +522,522,522,T1547.004,AC-3,[],,,[],Winlogon Helper DLL +523,523,523,T1547.006,AC-3,[],,,[],Kernel Modules and Extensions +524,524,524,T1547.007,AC-3,[],,,[],Re-opened Applications +525,525,525,T1547.009,AC-3,[],,,[],Shortcut Modification +526,526,526,T1547.011,AC-3,[],,,[],Plist Modification +527,527,527,T1547.012,AC-3,[],,,[],Print Processors +528,528,528,T1547.013,AC-3,[],,,[],XDG Autostart Entries +529,529,529,T1548,AC-3,[],,,[],Abuse Elevation Control Mechanism +530,530,530,T1548.002,AC-3,[],,,[],Bypass User Account Control +531,531,531,T1548.003,AC-3,[],,,[],Sudo and Sudo Caching +532,532,532,T1550,AC-3,[],,,[],Use Alternate Authentication Material +533,533,533,T1550.002,AC-3,[],,,[],Pass the Hash +534,534,534,T1550.003,AC-3,[],,,[],Pass the Ticket +535,535,535,T1552,AC-3,[],,,[],Unsecured Credentials +536,536,536,T1552.002,AC-3,[],,,[],Credentials in Registry +537,537,537,T1552.005,AC-3,[],,,[],Cloud Instance Metadata API +538,538,538,T1552.007,AC-3,[],,,[],Container API +539,539,539,T1553.003,AC-3,[],,,[],SIP and Trust Provider Hijacking +540,540,540,T1556,AC-3,[],,,[],Modify Authentication Process +541,541,541,T1556.001,AC-3,[],,,[],Domain Controller Authentication +542,542,542,T1556.003,AC-3,[],,,[],Pluggable Authentication Modules +543,543,543,T1556.004,AC-3,[],,,[],Network Device Authentication +544,544,544,T1557,AC-3,[],,,[],Man-in-the-Middle +545,545,545,T1557.001,AC-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +546,546,546,T1557.002,AC-3,[],,,[],ARP Cache Poisoning +547,547,547,T1558,AC-3,[],,,[],Steal or Forge Kerberos Tickets +548,548,548,T1558.001,AC-3,[],,,[],Golden Ticket +549,549,549,T1558.002,AC-3,[],,,[],Silver Ticket +550,550,550,T1558.003,AC-3,[],,,[],Kerberoasting +551,551,551,T1558.004,AC-3,[],,,[],AS-REP Roasting +552,552,552,T1559,AC-3,[],,,[],Inter-Process Communication +553,553,553,T1559.001,AC-3,[],,,[],Component Object Model +554,554,554,T1561,AC-3,[],,,[],Disk Wipe +555,555,555,T1561.001,AC-3,[],,,[],Disk Content Wipe +556,556,556,T1561.002,AC-3,[],,,[],Disk Structure Wipe +557,557,557,T1562,AC-3,[],,,[],Impair Defenses +558,558,558,T1562.001,AC-3,[],,,[],Disable or Modify Tools +559,559,559,T1562.002,AC-3,[],,,[],Disable Windows Event Logging +560,560,560,T1562.004,AC-3,[],,,[],Disable or Modify System Firewall +561,561,561,T1562.006,AC-3,[],,,[],Indicator Blocking +562,562,562,T1562.007,AC-3,[],,,[],Disable or Modify Cloud Firewall +563,563,563,T1562.008,AC-3,[],,,[],Disable Cloud Logs +564,564,564,T1563,AC-3,[],,,[],Remote Service Session Hijacking +565,565,565,T1563.001,AC-3,[],,,[],SSH Hijacking +566,566,566,T1563.002,AC-3,[],,,[],RDP Hijacking +567,567,567,T1564.004,AC-3,[],,,[],NTFS File Attributes +568,568,568,T1565,AC-3,[],,,[],Data Manipulation +569,569,569,T1565.001,AC-3,[],,,[],Stored Data Manipulation +570,570,570,T1565.003,AC-3,[],,,[],Runtime Data Manipulation +571,571,571,T1569,AC-3,[],,,[],System Services +572,572,572,T1569.001,AC-3,[],,,[],Launchctl +573,573,573,T1569.002,AC-3,[],,,[],Service Execution +574,574,574,T1570,AC-3,[],,,[],Lateral Tool Transfer +575,575,575,T1572,AC-3,[],,,[],Protocol Tunneling +576,576,576,T1574,AC-3,[],,,[],Hijack Execution Flow +577,577,577,T1574.004,AC-3,[],,,[],Dylib Hijacking +578,578,578,T1574.005,AC-3,[],,,[],Executable Installer File Permissions Weakness +579,579,579,T1574.007,AC-3,[],,,[],Path Interception by PATH Environment Variable +580,580,580,T1574.008,AC-3,[],,,[],Path Interception by Search Order Hijacking +581,581,581,T1574.009,AC-3,[],,,[],Path Interception by Unquoted Path +582,582,582,T1574.010,AC-3,[],,,[],Services File Permissions Weakness +583,583,583,T1574.012,AC-3,[],,,[],COR_PROFILER +584,584,584,T1578,AC-3,[],,,[],Modify Cloud Compute Infrastructure +585,585,585,T1578.001,AC-3,[],,,[],Create Snapshot +586,586,586,T1578.002,AC-3,[],,,[],Create Cloud Instance +587,587,587,T1578.003,AC-3,[],,,[],Delete Cloud Instance +588,588,588,T1580,AC-3,[],,,[],Cloud Infrastructure Discovery +589,589,589,T1599,AC-3,[],,,[],Network Boundary Bridging +590,590,590,T1599.001,AC-3,[],,,[],Network Address Translation Traversal +591,591,591,T1601,AC-3,[],,,[],Modify System Image +592,592,592,T1601.001,AC-3,[],,,[],Patch System Image +593,593,593,T1601.002,AC-3,[],,,[],Downgrade System Image +594,594,594,T1602,AC-3,[],,,[],Data from Configuration Repository +595,595,595,T1602.001,AC-3,[],,,[],SNMP (MIB Dump) +596,596,596,T1602.002,AC-3,[],,,[],Network Device Configuration Dump +597,597,597,T1609,AC-3,[],,,[],Container Administration Command +598,598,598,T1610,AC-3,[],,,[],Deploy Container +599,599,599,T1611,AC-3,[],,,[],Escape to Host +600,600,600,T1612,AC-3,[],,,[],Build Image on Host +601,601,601,T1613,AC-3,[],,,[],Container and Resource Discovery +602,602,602,T1001,AC-4,[],,,[],Data Obfuscation +603,603,603,T1001.001,AC-4,[],,,[],Junk Data +604,604,604,T1001.002,AC-4,[],,,[],Steganography +605,605,605,T1001.003,AC-4,[],,,[],Protocol Impersonation +606,606,606,T1003,AC-4,[],,,[],OS Credential Dumping +607,607,607,T1003.001,AC-4,[],,,[],LSASS Memory +608,608,608,T1003.005,AC-4,[],,,[],Cached Domain Credentials +609,609,609,T1003.006,AC-4,[],,,[],DCSync +610,610,610,T1008,AC-4,[],,,[],Fallback Channels +611,611,611,T1021.001,AC-4,[],,,[],Remote Desktop Protocol +612,612,612,T1021.002,AC-4,[],,,[],SMB/Windows Admin Shares +613,613,613,T1021.003,AC-4,[],,,[],Distributed Component Object Model +614,614,614,T1021.005,AC-4,[],,,[],VNC +615,615,615,T1021.006,AC-4,[],,,[],Windows Remote Management +616,616,616,T1029,AC-4,[],,,[],Scheduled Transfer +617,617,617,T1030,AC-4,[],,,[],Data Transfer Size Limits +618,618,618,T1041,AC-4,[],,,[],Exfiltration Over C2 Channel +619,619,619,T1046,AC-4,[],,,[],Network Service Scanning +620,620,620,T1048,AC-4,[],,,[],Exfiltration Over Alternative Protocol +621,621,621,T1048.001,AC-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +622,622,622,T1048.002,AC-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +623,623,623,T1048.003,AC-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +624,624,624,T1068,AC-4,[],,,[],Exploitation for Privilege Escalation +625,625,625,T1071,AC-4,[],,,[],Application Layer Protocol +626,626,626,T1071.001,AC-4,[],,,[],Web Protocols +627,627,627,T1071.002,AC-4,[],,,[],File Transfer Protocols +628,628,628,T1071.003,AC-4,[],,,[],Mail Protocols +629,629,629,T1071.004,AC-4,[],,,[],DNS +630,630,630,T1072,AC-4,[],,,[],Software Deployment Tools +631,631,631,T1090,AC-4,[],,,[],Proxy +632,632,632,T1090.001,AC-4,[],,,[],Internal Proxy +633,633,633,T1090.002,AC-4,[],,,[],External Proxy +634,634,634,T1090.003,AC-4,[],,,[],Multi-hop Proxy +635,635,635,T1095,AC-4,[],,,[],Non-Application Layer Protocol +636,636,636,T1098,AC-4,[],,,[],Account Manipulation +637,637,637,T1098.001,AC-4,[],,,[],Additional Cloud Credentials +638,638,638,T1102,AC-4,[],,,[],Web Service +639,639,639,T1102.001,AC-4,[],,,[],Dead Drop Resolver +640,640,640,T1102.002,AC-4,[],,,[],Bidirectional Communication +641,641,641,T1102.003,AC-4,[],,,[],One-Way Communication +642,642,642,T1104,AC-4,[],,,[],Multi-Stage Channels +643,643,643,T1105,AC-4,[],,,[],Ingress Tool Transfer +644,644,644,T1114,AC-4,[],,,[],Email Collection +645,645,645,T1114.001,AC-4,[],,,[],Local Email Collection +646,646,646,T1114.002,AC-4,[],,,[],Remote Email Collection +647,647,647,T1114.003,AC-4,[],,,[],Email Forwarding Rule +648,648,648,T1132,AC-4,[],,,[],Data Encoding +649,649,649,T1132.001,AC-4,[],,,[],Standard Encoding +650,650,650,T1132.002,AC-4,[],,,[],Non-Standard Encoding +651,651,651,T1133,AC-4,[],,,[],External Remote Services +652,652,652,T1134.005,AC-4,[],,,[],SID-History Injection +653,653,653,T1136,AC-4,[],,,[],Create Account +654,654,654,T1136.002,AC-4,[],,,[],Domain Account +655,655,655,T1136.003,AC-4,[],,,[],Cloud Account +656,656,656,T1187,AC-4,[],,,[],Forced Authentication +657,657,657,T1189,AC-4,[],,,[],Drive-by Compromise +658,658,658,T1190,AC-4,[],,,[],Exploit Public-Facing Application +659,659,659,T1197,AC-4,[],,,[],BITS Jobs +660,660,660,T1199,AC-4,[],,,[],Trusted Relationship +661,661,661,T1203,AC-4,[],,,[],Exploitation for Client Execution +662,662,662,T1204,AC-4,[],,,[],User Execution +663,663,663,T1204.001,AC-4,[],,,[],Malicious Link +664,664,664,T1204.002,AC-4,[],,,[],Malicious File +665,665,665,T1204.003,AC-4,[],,,[],Malicious Image +666,666,666,T1205,AC-4,[],,,[],Traffic Signaling +667,667,667,T1205.001,AC-4,[],,,[],Port Knocking +668,668,668,T1210,AC-4,[],,,[],Exploitation of Remote Services +669,669,669,T1211,AC-4,[],,,[],Exploitation for Defense Evasion +670,670,670,T1212,AC-4,[],,,[],Exploitation for Credential Access +671,671,671,T1213,AC-4,[],,,[],Data from Information Repositories +672,672,672,T1213.001,AC-4,[],,,[],Confluence +673,673,673,T1213.002,AC-4,[],,,[],Sharepoint +674,674,674,T1218.012,AC-4,[],,,[],Verclsid +675,675,675,T1219,AC-4,[],,,[],Remote Access Software +676,676,676,T1482,AC-4,[],,,[],Domain Trust Discovery +677,677,677,T1484,AC-4,[],,,[],Domain Policy Modification +678,678,678,T1489,AC-4,[],,,[],Service Stop +679,679,679,T1498,AC-4,[],,,[],Network Denial of Service +680,680,680,T1498.001,AC-4,[],,,[],Direct Network Flood +681,681,681,T1498.002,AC-4,[],,,[],Reflection Amplification +682,682,682,T1499,AC-4,[],,,[],Endpoint Denial of Service +683,683,683,T1499.001,AC-4,[],,,[],OS Exhaustion Flood +684,684,684,T1499.002,AC-4,[],,,[],Service Exhaustion Flood +685,685,685,T1499.003,AC-4,[],,,[],Application Exhaustion Flood +686,686,686,T1499.004,AC-4,[],,,[],Application or System Exploitation +687,687,687,T1528,AC-4,[],,,[],Steal Application Access Token +688,688,688,T1530,AC-4,[],,,[],Data from Cloud Storage Object +689,689,689,T1537,AC-4,[],,,[],Transfer Data to Cloud Account +690,690,690,T1547.003,AC-4,[],,,[],Time Providers +691,691,691,T1552,AC-4,[],,,[],Unsecured Credentials +692,692,692,T1552.001,AC-4,[],,,[],Credentials In Files +693,693,693,T1552.005,AC-4,[],,,[],Cloud Instance Metadata API +694,694,694,T1552.007,AC-4,[],,,[],Container API +695,695,695,T1557,AC-4,[],,,[],Man-in-the-Middle +696,696,696,T1557.001,AC-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +697,697,697,T1557.002,AC-4,[],,,[],ARP Cache Poisoning +698,698,698,T1559,AC-4,[],,,[],Inter-Process Communication +699,699,699,T1559.001,AC-4,[],,,[],Component Object Model +700,700,700,T1559.002,AC-4,[],,,[],Dynamic Data Exchange +701,701,701,T1563,AC-4,[],,,[],Remote Service Session Hijacking +702,702,702,T1563.002,AC-4,[],,,[],RDP Hijacking +703,703,703,T1565,AC-4,[],,,[],Data Manipulation +704,704,704,T1565.003,AC-4,[],,,[],Runtime Data Manipulation +705,705,705,T1566,AC-4,[],,,[],Phishing +706,706,706,T1566.001,AC-4,[],,,[],Spearphishing Attachment +707,707,707,T1566.002,AC-4,[],,,[],Spearphishing Link +708,708,708,T1566.003,AC-4,[],,,[],Spearphishing via Service +709,709,709,T1567,AC-4,[],,,[],Exfiltration Over Web Service +710,710,710,T1567.001,AC-4,[],,,[],Exfiltration to Code Repository +711,711,711,T1567.002,AC-4,[],,,[],Exfiltration to Cloud Storage +712,712,712,T1568,AC-4,[],,,[],Dynamic Resolution +713,713,713,T1568.002,AC-4,[],,,[],Domain Generation Algorithms +714,714,714,T1570,AC-4,[],,,[],Lateral Tool Transfer +715,715,715,T1571,AC-4,[],,,[],Non-Standard Port +716,716,716,T1572,AC-4,[],,,[],Protocol Tunneling +717,717,717,T1573,AC-4,[],,,[],Encrypted Channel +718,718,718,T1573.001,AC-4,[],,,[],Symmetric Cryptography +719,719,719,T1573.002,AC-4,[],,,[],Asymmetric Cryptography +720,720,720,T1574,AC-4,[],,,[],Hijack Execution Flow +721,721,721,T1574.004,AC-4,[],,,[],Dylib Hijacking +722,722,722,T1574.005,AC-4,[],,,[],Executable Installer File Permissions Weakness +723,723,723,T1574.007,AC-4,[],,,[],Path Interception by PATH Environment Variable +724,724,724,T1574.008,AC-4,[],,,[],Path Interception by Search Order Hijacking +725,725,725,T1574.009,AC-4,[],,,[],Path Interception by Unquoted Path +726,726,726,T1574.010,AC-4,[],,,[],Services File Permissions Weakness +727,727,727,T1598,AC-4,[],,,[],Phishing for Information +728,728,728,T1598.001,AC-4,[],,,[],Spearphishing Service +729,729,729,T1598.002,AC-4,[],,,[],Spearphishing Attachment +730,730,730,T1598.003,AC-4,[],,,[],Spearphishing Link +731,731,731,T1599,AC-4,[],,,[],Network Boundary Bridging +732,732,732,T1599.001,AC-4,[],,,[],Network Address Translation Traversal +733,733,733,T1601,AC-4,[],,,[],Modify System Image +734,734,734,T1601.001,AC-4,[],,,[],Patch System Image +735,735,735,T1601.002,AC-4,[],,,[],Downgrade System Image +736,736,736,T1602,AC-4,[],,,[],Data from Configuration Repository +737,737,737,T1602.001,AC-4,[],,,[],SNMP (MIB Dump) +738,738,738,T1602.002,AC-4,[],,,[],Network Device Configuration Dump +739,739,739,T1611,AC-4,[],,,[],Escape to Host +740,740,740,T1003,AC-5,[],,,[],OS Credential Dumping +741,741,741,T1003.001,AC-5,[],,,[],LSASS Memory +742,742,742,T1003.002,AC-5,[],,,[],Security Account Manager +743,743,743,T1003.003,AC-5,[],,,[],NTDS +744,744,744,T1003.004,AC-5,[],,,[],LSA Secrets +745,745,745,T1003.005,AC-5,[],,,[],Cached Domain Credentials +746,746,746,T1003.006,AC-5,[],,,[],DCSync +747,747,747,T1003.007,AC-5,[],,,[],Proc Filesystem +748,748,748,T1003.008,AC-5,[],,,[],/etc/passwd and /etc/shadow +749,749,749,T1021,AC-5,[],,,[],Remote Services +750,750,750,T1021.001,AC-5,[],,,[],Remote Desktop Protocol +751,751,751,T1021.002,AC-5,[],,,[],SMB/Windows Admin Shares +752,752,752,T1021.003,AC-5,[],,,[],Distributed Component Object Model +753,753,753,T1021.004,AC-5,[],,,[],SSH +754,754,754,T1021.006,AC-5,[],,,[],Windows Remote Management +755,755,755,T1047,AC-5,[],,,[],Windows Management Instrumentation +756,756,756,T1053,AC-5,[],,,[],Scheduled Task/Job +757,757,757,T1053.001,AC-5,[],,,[],At (Linux) +758,758,758,T1053.002,AC-5,[],,,[],At (Windows) +759,759,759,T1053.003,AC-5,[],,,[],Cron +760,760,760,T1053.004,AC-5,[],,,[],Launchd +761,761,761,T1053.005,AC-5,[],,,[],Scheduled Task +762,762,762,T1053.006,AC-5,[],,,[],Systemd Timers +763,763,763,T1053.007,AC-5,[],,,[],Container Orchestration Job +764,764,764,T1055,AC-5,[],,,[],Process Injection +765,765,765,T1055.008,AC-5,[],,,[],Ptrace System Calls +766,766,766,T1056.003,AC-5,[],,,[],Web Portal Capture +767,767,767,T1059,AC-5,[],,,[],Command and Scripting Interpreter +768,768,768,T1059.001,AC-5,[],,,[],PowerShell +769,769,769,T1059.008,AC-5,[],,,[],Network Device CLI +770,770,770,T1070,AC-5,[],,,[],Indicator Removal on Host +771,771,771,T1070.001,AC-5,[],,,[],Clear Windows Event Logs +772,772,772,T1070.002,AC-5,[],,,[],Clear Linux or Mac System Logs +773,773,773,T1070.003,AC-5,[],,,[],Clear Command History +774,774,774,T1072,AC-5,[],,,[],Software Deployment Tools +775,775,775,T1078,AC-5,[],,,[],Valid Accounts +776,776,776,T1078.001,AC-5,[],,,[],Default Accounts +777,777,777,T1078.002,AC-5,[],,,[],Domain Accounts +778,778,778,T1078.003,AC-5,[],,,[],Local Accounts +779,779,779,T1078.004,AC-5,[],,,[],Cloud Accounts +780,780,780,T1087.004,AC-5,[],,,[],Cloud Account +781,781,781,T1098,AC-5,[],,,[],Account Manipulation +782,782,782,T1098.001,AC-5,[],,,[],Additional Cloud Credentials +783,783,783,T1098.002,AC-5,[],,,[],Exchange Email Delegate Permissions +784,784,784,T1098.003,AC-5,[],,,[],Add Office 365 Global Administrator Role +785,785,785,T1110,AC-5,[],,,[],Brute Force +786,786,786,T1110.001,AC-5,[],,,[],Password Guessing +787,787,787,T1110.002,AC-5,[],,,[],Password Cracking +788,788,788,T1110.003,AC-5,[],,,[],Password Spraying +789,789,789,T1110.004,AC-5,[],,,[],Credential Stuffing +790,790,790,T1134,AC-5,[],,,[],Access Token Manipulation +791,791,791,T1134.001,AC-5,[],,,[],Token Impersonation/Theft +792,792,792,T1134.002,AC-5,[],,,[],Create Process with Token +793,793,793,T1134.003,AC-5,[],,,[],Make and Impersonate Token +794,794,794,T1134.005,AC-5,[],,,[],SID-History Injection +795,795,795,T1136,AC-5,[],,,[],Create Account +796,796,796,T1136.001,AC-5,[],,,[],Local Account +797,797,797,T1136.002,AC-5,[],,,[],Domain Account +798,798,798,T1136.003,AC-5,[],,,[],Cloud Account +799,799,799,T1185,AC-5,[],,,[],Man in the Browser +800,800,800,T1190,AC-5,[],,,[],Exploit Public-Facing Application +801,801,801,T1197,AC-5,[],,,[],BITS Jobs +802,802,802,T1210,AC-5,[],,,[],Exploitation of Remote Services +803,803,803,T1213,AC-5,[],,,[],Data from Information Repositories +804,804,804,T1213.001,AC-5,[],,,[],Confluence +805,805,805,T1213.002,AC-5,[],,,[],Sharepoint +806,806,806,T1218,AC-5,[],,,[],Signed Binary Proxy Execution +807,807,807,T1218.007,AC-5,[],,,[],Msiexec +808,808,808,T1222,AC-5,[],,,[],File and Directory Permissions Modification +809,809,809,T1222.001,AC-5,[],,,[],Windows File and Directory Permissions Modification +810,810,810,T1222.002,AC-5,[],,,[],Linux and Mac File and Directory Permissions Modification +811,811,811,T1484,AC-5,[],,,[],Domain Policy Modification +812,812,812,T1489,AC-5,[],,,[],Service Stop +813,813,813,T1495,AC-5,[],,,[],Firmware Corruption +814,814,814,T1505,AC-5,[],,,[],Server Software Component +815,815,815,T1505.001,AC-5,[],,,[],SQL Stored Procedures +816,816,816,T1505.002,AC-5,[],,,[],Transport Agent +817,817,817,T1525,AC-5,[],,,[],Implant Internal Image +818,818,818,T1528,AC-5,[],,,[],Steal Application Access Token +819,819,819,T1530,AC-5,[],,,[],Data from Cloud Storage Object +820,820,820,T1537,AC-5,[],,,[],Transfer Data to Cloud Account +821,821,821,T1538,AC-5,[],,,[],Cloud Service Dashboard +822,822,822,T1542,AC-5,[],,,[],Pre-OS Boot +823,823,823,T1542.001,AC-5,[],,,[],System Firmware +824,824,824,T1542.003,AC-5,[],,,[],Bootkit +825,825,825,T1542.005,AC-5,[],,,[],TFTP Boot +826,826,826,T1543,AC-5,[],,,[],Create or Modify System Process +827,827,827,T1543.001,AC-5,[],,,[],Launch Agent +828,828,828,T1543.002,AC-5,[],,,[],Systemd Service +829,829,829,T1543.003,AC-5,[],,,[],Windows Service +830,830,830,T1543.004,AC-5,[],,,[],Launch Daemon +831,831,831,T1546.003,AC-5,[],,,[],Windows Management Instrumentation Event Subscription +832,832,832,T1547.004,AC-5,[],,,[],Winlogon Helper DLL +833,833,833,T1547.006,AC-5,[],,,[],Kernel Modules and Extensions +834,834,834,T1547.009,AC-5,[],,,[],Shortcut Modification +835,835,835,T1547.012,AC-5,[],,,[],Print Processors +836,836,836,T1547.013,AC-5,[],,,[],XDG Autostart Entries +837,837,837,T1548,AC-5,[],,,[],Abuse Elevation Control Mechanism +838,838,838,T1548.002,AC-5,[],,,[],Bypass User Account Control +839,839,839,T1548.003,AC-5,[],,,[],Sudo and Sudo Caching +840,840,840,T1550,AC-5,[],,,[],Use Alternate Authentication Material +841,841,841,T1550.002,AC-5,[],,,[],Pass the Hash +842,842,842,T1550.003,AC-5,[],,,[],Pass the Ticket +843,843,843,T1552,AC-5,[],,,[],Unsecured Credentials +844,844,844,T1552.001,AC-5,[],,,[],Credentials In Files +845,845,845,T1552.002,AC-5,[],,,[],Credentials in Registry +846,846,846,T1552.006,AC-5,[],,,[],Group Policy Preferences +847,847,847,T1552.007,AC-5,[],,,[],Container API +848,848,848,T1556,AC-5,[],,,[],Modify Authentication Process +849,849,849,T1556.001,AC-5,[],,,[],Domain Controller Authentication +850,850,850,T1556.003,AC-5,[],,,[],Pluggable Authentication Modules +851,851,851,T1556.004,AC-5,[],,,[],Network Device Authentication +852,852,852,T1558,AC-5,[],,,[],Steal or Forge Kerberos Tickets +853,853,853,T1558.001,AC-5,[],,,[],Golden Ticket +854,854,854,T1558.002,AC-5,[],,,[],Silver Ticket +855,855,855,T1558.003,AC-5,[],,,[],Kerberoasting +856,856,856,T1559,AC-5,[],,,[],Inter-Process Communication +857,857,857,T1559.001,AC-5,[],,,[],Component Object Model +858,858,858,T1562,AC-5,[],,,[],Impair Defenses +859,859,859,T1562.001,AC-5,[],,,[],Disable or Modify Tools +860,860,860,T1562.002,AC-5,[],,,[],Disable Windows Event Logging +861,861,861,T1562.004,AC-5,[],,,[],Disable or Modify System Firewall +862,862,862,T1562.006,AC-5,[],,,[],Indicator Blocking +863,863,863,T1562.007,AC-5,[],,,[],Disable or Modify Cloud Firewall +864,864,864,T1562.008,AC-5,[],,,[],Disable Cloud Logs +865,865,865,T1563,AC-5,[],,,[],Remote Service Session Hijacking +866,866,866,T1563.001,AC-5,[],,,[],SSH Hijacking +867,867,867,T1563.002,AC-5,[],,,[],RDP Hijacking +868,868,868,T1569,AC-5,[],,,[],System Services +869,869,869,T1569.001,AC-5,[],,,[],Launchctl +870,870,870,T1569.002,AC-5,[],,,[],Service Execution +871,871,871,T1574,AC-5,[],,,[],Hijack Execution Flow +872,872,872,T1574.004,AC-5,[],,,[],Dylib Hijacking +873,873,873,T1574.005,AC-5,[],,,[],Executable Installer File Permissions Weakness +874,874,874,T1574.007,AC-5,[],,,[],Path Interception by PATH Environment Variable +875,875,875,T1574.008,AC-5,[],,,[],Path Interception by Search Order Hijacking +876,876,876,T1574.009,AC-5,[],,,[],Path Interception by Unquoted Path +877,877,877,T1574.010,AC-5,[],,,[],Services File Permissions Weakness +878,878,878,T1574.012,AC-5,[],,,[],COR_PROFILER +879,879,879,T1578,AC-5,[],,,[],Modify Cloud Compute Infrastructure +880,880,880,T1578.001,AC-5,[],,,[],Create Snapshot +881,881,881,T1578.002,AC-5,[],,,[],Create Cloud Instance +882,882,882,T1578.003,AC-5,[],,,[],Delete Cloud Instance +883,883,883,T1580,AC-5,[],,,[],Cloud Infrastructure Discovery +884,884,884,T1599,AC-5,[],,,[],Network Boundary Bridging +885,885,885,T1599.001,AC-5,[],,,[],Network Address Translation Traversal +886,886,886,T1601,AC-5,[],,,[],Modify System Image +887,887,887,T1601.001,AC-5,[],,,[],Patch System Image +888,888,888,T1601.002,AC-5,[],,,[],Downgrade System Image +889,889,889,T1611,AC-5,[],,,[],Escape to Host +890,890,890,T1003,AC-6,[],,,[],OS Credential Dumping +891,891,891,T1003.001,AC-6,[],,,[],LSASS Memory +892,892,892,T1003.002,AC-6,[],,,[],Security Account Manager +893,893,893,T1003.003,AC-6,[],,,[],NTDS +894,894,894,T1003.004,AC-6,[],,,[],LSA Secrets +895,895,895,T1003.005,AC-6,[],,,[],Cached Domain Credentials +896,896,896,T1003.006,AC-6,[],,,[],DCSync +897,897,897,T1003.007,AC-6,[],,,[],Proc Filesystem +898,898,898,T1003.008,AC-6,[],,,[],/etc/passwd and /etc/shadow +899,899,899,T1021,AC-6,[],,,[],Remote Services +900,900,900,T1021.001,AC-6,[],,,[],Remote Desktop Protocol +901,901,901,T1021.002,AC-6,[],,,[],SMB/Windows Admin Shares +902,902,902,T1021.003,AC-6,[],,,[],Distributed Component Object Model +903,903,903,T1021.004,AC-6,[],,,[],SSH +904,904,904,T1021.005,AC-6,[],,,[],VNC +905,905,905,T1021.006,AC-6,[],,,[],Windows Remote Management +906,906,906,T1036,AC-6,[],,,[],Masquerading +907,907,907,T1036.003,AC-6,[],,,[],Rename System Utilities +908,908,908,T1036.005,AC-6,[],,,[],Match Legitimate Name or Location +909,909,909,T1047,AC-6,[],,,[],Windows Management Instrumentation +910,910,910,T1052,AC-6,[],,,[],Exfiltration Over Physical Medium +911,911,911,T1052.001,AC-6,[],,,[],Exfiltration over USB +912,912,912,T1053,AC-6,[],,,[],Scheduled Task/Job +913,913,913,T1053.001,AC-6,[],,,[],At (Linux) +914,914,914,T1053.002,AC-6,[],,,[],At (Windows) +915,915,915,T1053.003,AC-6,[],,,[],Cron +916,916,916,T1053.004,AC-6,[],,,[],Launchd +917,917,917,T1053.005,AC-6,[],,,[],Scheduled Task +918,918,918,T1053.006,AC-6,[],,,[],Systemd Timers +919,919,919,T1053.007,AC-6,[],,,[],Container Orchestration Job +920,920,920,T1055,AC-6,[],,,[],Process Injection +921,921,921,T1055.001,AC-6,[],,,[],Dynamic-link Library Injection +922,922,922,T1055.002,AC-6,[],,,[],Portable Executable Injection +923,923,923,T1055.003,AC-6,[],,,[],Thread Execution Hijacking +924,924,924,T1055.004,AC-6,[],,,[],Asynchronous Procedure Call +925,925,925,T1055.005,AC-6,[],,,[],Thread Local Storage +926,926,926,T1055.008,AC-6,[],,,[],Ptrace System Calls +927,927,927,T1055.009,AC-6,[],,,[],Proc Memory +928,928,928,T1055.011,AC-6,[],,,[],Extra Window Memory Injection +929,929,929,T1055.012,AC-6,[],,,[],Process Hollowing +930,930,930,T1055.013,AC-6,[],,,[],Process Doppelgänging +931,931,931,T1055.014,AC-6,[],,,[],VDSO Hijacking +932,932,932,T1056.003,AC-6,[],,,[],Web Portal Capture +933,933,933,T1059,AC-6,[],,,[],Command and Scripting Interpreter +934,934,934,T1059.001,AC-6,[],,,[],PowerShell +935,935,935,T1059.006,AC-6,[],,,[],Python +936,936,936,T1059.008,AC-6,[],,,[],Network Device CLI +937,937,937,T1068,AC-6,[],,,[],Exploitation for Privilege Escalation +938,938,938,T1070,AC-6,[],,,[],Indicator Removal on Host +939,939,939,T1070.001,AC-6,[],,,[],Clear Windows Event Logs +940,940,940,T1070.002,AC-6,[],,,[],Clear Linux or Mac System Logs +941,941,941,T1070.003,AC-6,[],,,[],Clear Command History +942,942,942,T1072,AC-6,[],,,[],Software Deployment Tools +943,943,943,T1078,AC-6,[],,,[],Valid Accounts +944,944,944,T1078.001,AC-6,[],,,[],Default Accounts +945,945,945,T1078.002,AC-6,[],,,[],Domain Accounts +946,946,946,T1078.003,AC-6,[],,,[],Local Accounts +947,947,947,T1078.004,AC-6,[],,,[],Cloud Accounts +948,948,948,T1087.004,AC-6,[],,,[],Cloud Account +949,949,949,T1091,AC-6,[],,,[],Replication Through Removable Media +950,950,950,T1098,AC-6,[],,,[],Account Manipulation +951,951,951,T1098.001,AC-6,[],,,[],Additional Cloud Credentials +952,952,952,T1098.002,AC-6,[],,,[],Exchange Email Delegate Permissions +953,953,953,T1098.003,AC-6,[],,,[],Add Office 365 Global Administrator Role +954,954,954,T1110,AC-6,[],,,[],Brute Force +955,955,955,T1110.001,AC-6,[],,,[],Password Guessing +956,956,956,T1110.002,AC-6,[],,,[],Password Cracking +957,957,957,T1110.003,AC-6,[],,,[],Password Spraying +958,958,958,T1110.004,AC-6,[],,,[],Credential Stuffing +959,959,959,T1112,AC-6,[],,,[],Modify Registry +960,960,960,T1133,AC-6,[],,,[],External Remote Services +961,961,961,T1134,AC-6,[],,,[],Access Token Manipulation +962,962,962,T1134.001,AC-6,[],,,[],Token Impersonation/Theft +963,963,963,T1134.002,AC-6,[],,,[],Create Process with Token +964,964,964,T1134.003,AC-6,[],,,[],Make and Impersonate Token +965,965,965,T1134.005,AC-6,[],,,[],SID-History Injection +966,966,966,T1136,AC-6,[],,,[],Create Account +967,967,967,T1136.001,AC-6,[],,,[],Local Account +968,968,968,T1136.002,AC-6,[],,,[],Domain Account +969,969,969,T1136.003,AC-6,[],,,[],Cloud Account +970,970,970,T1137.002,AC-6,[],,,[],Office Test +971,971,971,T1176,AC-6,[],,,[],Browser Extensions +972,972,972,T1185,AC-6,[],,,[],Man in the Browser +973,973,973,T1189,AC-6,[],,,[],Drive-by Compromise +974,974,974,T1190,AC-6,[],,,[],Exploit Public-Facing Application +975,975,975,T1197,AC-6,[],,,[],BITS Jobs +976,976,976,T1199,AC-6,[],,,[],Trusted Relationship +977,977,977,T1200,AC-6,[],,,[],Hardware Additions +978,978,978,T1203,AC-6,[],,,[],Exploitation for Client Execution +979,979,979,T1210,AC-6,[],,,[],Exploitation of Remote Services +980,980,980,T1211,AC-6,[],,,[],Exploitation for Defense Evasion +981,981,981,T1212,AC-6,[],,,[],Exploitation for Credential Access +982,982,982,T1213,AC-6,[],,,[],Data from Information Repositories +983,983,983,T1213.001,AC-6,[],,,[],Confluence +984,984,984,T1213.002,AC-6,[],,,[],Sharepoint +985,985,985,T1218,AC-6,[],,,[],Signed Binary Proxy Execution +986,986,986,T1218.007,AC-6,[],,,[],Msiexec +987,987,987,T1222,AC-6,[],,,[],File and Directory Permissions Modification +988,988,988,T1222.001,AC-6,[],,,[],Windows File and Directory Permissions Modification +989,989,989,T1222.002,AC-6,[],,,[],Linux and Mac File and Directory Permissions Modification +990,990,990,T1484,AC-6,[],,,[],Domain Policy Modification +991,991,991,T1485,AC-6,[],,,[],Data Destruction +992,992,992,T1486,AC-6,[],,,[],Data Encrypted for Impact +993,993,993,T1489,AC-6,[],,,[],Service Stop +994,994,994,T1490,AC-6,[],,,[],Inhibit System Recovery +995,995,995,T1491,AC-6,[],,,[],Defacement +996,996,996,T1491.001,AC-6,[],,,[],Internal Defacement +997,997,997,T1491.002,AC-6,[],,,[],External Defacement +998,998,998,T1495,AC-6,[],,,[],Firmware Corruption +999,999,999,T1505,AC-6,[],,,[],Server Software Component +1000,1000,1000,T1505.001,AC-6,[],,,[],SQL Stored Procedures +1001,1001,1001,T1505.002,AC-6,[],,,[],Transport Agent +1002,1002,1002,T1525,AC-6,[],,,[],Implant Internal Image +1003,1003,1003,T1528,AC-6,[],,,[],Steal Application Access Token +1004,1004,1004,T1530,AC-6,[],,,[],Data from Cloud Storage Object +1005,1005,1005,T1537,AC-6,[],,,[],Transfer Data to Cloud Account +1006,1006,1006,T1538,AC-6,[],,,[],Cloud Service Dashboard +1007,1007,1007,T1539,AC-6,[],,,[],Steal Web Session Cookie +1008,1008,1008,T1542,AC-6,[],,,[],Pre-OS Boot +1009,1009,1009,T1542.001,AC-6,[],,,[],System Firmware +1010,1010,1010,T1542.003,AC-6,[],,,[],Bootkit +1011,1011,1011,T1542.004,AC-6,[],,,[],ROMMONkit +1012,1012,1012,T1542.005,AC-6,[],,,[],TFTP Boot +1013,1013,1013,T1543,AC-6,[],,,[],Create or Modify System Process +1014,1014,1014,T1543.001,AC-6,[],,,[],Launch Agent +1015,1015,1015,T1543.002,AC-6,[],,,[],Systemd Service +1016,1016,1016,T1543.003,AC-6,[],,,[],Windows Service +1017,1017,1017,T1543.004,AC-6,[],,,[],Launch Daemon +1018,1018,1018,T1546.003,AC-6,[],,,[],Windows Management Instrumentation Event Subscription +1019,1019,1019,T1546.004,AC-6,[],,,[],Unix Shell Configuration Modification +1020,1020,1020,T1546.011,AC-6,[],,,[],Application Shimming +1021,1021,1021,T1546.013,AC-6,[],,,[],PowerShell Profile +1022,1022,1022,T1547.003,AC-6,[],,,[],Time Providers +1023,1023,1023,T1547.004,AC-6,[],,,[],Winlogon Helper DLL +1024,1024,1024,T1547.006,AC-6,[],,,[],Kernel Modules and Extensions +1025,1025,1025,T1547.009,AC-6,[],,,[],Shortcut Modification +1026,1026,1026,T1547.011,AC-6,[],,,[],Plist Modification +1027,1027,1027,T1547.012,AC-6,[],,,[],Print Processors +1028,1028,1028,T1547.013,AC-6,[],,,[],XDG Autostart Entries +1029,1029,1029,T1548,AC-6,[],,,[],Abuse Elevation Control Mechanism +1030,1030,1030,T1548.002,AC-6,[],,,[],Bypass User Account Control +1031,1031,1031,T1548.003,AC-6,[],,,[],Sudo and Sudo Caching +1032,1032,1032,T1550,AC-6,[],,,[],Use Alternate Authentication Material +1033,1033,1033,T1550.002,AC-6,[],,,[],Pass the Hash +1034,1034,1034,T1550.003,AC-6,[],,,[],Pass the Ticket +1035,1035,1035,T1552,AC-6,[],,,[],Unsecured Credentials +1036,1036,1036,T1552.001,AC-6,[],,,[],Credentials In Files +1037,1037,1037,T1552.002,AC-6,[],,,[],Credentials in Registry +1038,1038,1038,T1552.006,AC-6,[],,,[],Group Policy Preferences +1039,1039,1039,T1552.007,AC-6,[],,,[],Container API +1040,1040,1040,T1553,AC-6,[],,,[],Subvert Trust Controls +1041,1041,1041,T1553.003,AC-6,[],,,[],SIP and Trust Provider Hijacking +1042,1042,1042,T1553.006,AC-6,[],,,[],Code Signing Policy Modification +1043,1043,1043,T1556,AC-6,[],,,[],Modify Authentication Process +1044,1044,1044,T1556.001,AC-6,[],,,[],Domain Controller Authentication +1045,1045,1045,T1556.003,AC-6,[],,,[],Pluggable Authentication Modules +1046,1046,1046,T1556.004,AC-6,[],,,[],Network Device Authentication +1047,1047,1047,T1558,AC-6,[],,,[],Steal or Forge Kerberos Tickets +1048,1048,1048,T1558.001,AC-6,[],,,[],Golden Ticket +1049,1049,1049,T1558.002,AC-6,[],,,[],Silver Ticket +1050,1050,1050,T1558.003,AC-6,[],,,[],Kerberoasting +1051,1051,1051,T1559,AC-6,[],,,[],Inter-Process Communication +1052,1052,1052,T1559.001,AC-6,[],,,[],Component Object Model +1053,1053,1053,T1559.002,AC-6,[],,,[],Dynamic Data Exchange +1054,1054,1054,T1561,AC-6,[],,,[],Disk Wipe +1055,1055,1055,T1561.001,AC-6,[],,,[],Disk Content Wipe +1056,1056,1056,T1561.002,AC-6,[],,,[],Disk Structure Wipe +1057,1057,1057,T1562,AC-6,[],,,[],Impair Defenses +1058,1058,1058,T1562.001,AC-6,[],,,[],Disable or Modify Tools +1059,1059,1059,T1562.002,AC-6,[],,,[],Disable Windows Event Logging +1060,1060,1060,T1562.004,AC-6,[],,,[],Disable or Modify System Firewall +1061,1061,1061,T1562.006,AC-6,[],,,[],Indicator Blocking +1062,1062,1062,T1562.007,AC-6,[],,,[],Disable or Modify Cloud Firewall +1063,1063,1063,T1562.008,AC-6,[],,,[],Disable Cloud Logs +1064,1064,1064,T1563,AC-6,[],,,[],Remote Service Session Hijacking +1065,1065,1065,T1563.001,AC-6,[],,,[],SSH Hijacking +1066,1066,1066,T1563.002,AC-6,[],,,[],RDP Hijacking +1067,1067,1067,T1569,AC-6,[],,,[],System Services +1068,1068,1068,T1569.001,AC-6,[],,,[],Launchctl +1069,1069,1069,T1569.002,AC-6,[],,,[],Service Execution +1070,1070,1070,T1574,AC-6,[],,,[],Hijack Execution Flow +1071,1071,1071,T1574.004,AC-6,[],,,[],Dylib Hijacking +1072,1072,1072,T1574.005,AC-6,[],,,[],Executable Installer File Permissions Weakness +1073,1073,1073,T1574.007,AC-6,[],,,[],Path Interception by PATH Environment Variable +1074,1074,1074,T1574.008,AC-6,[],,,[],Path Interception by Search Order Hijacking +1075,1075,1075,T1574.009,AC-6,[],,,[],Path Interception by Unquoted Path +1076,1076,1076,T1574.010,AC-6,[],,,[],Services File Permissions Weakness +1077,1077,1077,T1574.011,AC-6,[],,,[],Services Registry Permissions Weakness +1078,1078,1078,T1574.012,AC-6,[],,,[],COR_PROFILER +1079,1079,1079,T1578,AC-6,[],,,[],Modify Cloud Compute Infrastructure +1080,1080,1080,T1578.001,AC-6,[],,,[],Create Snapshot +1081,1081,1081,T1578.002,AC-6,[],,,[],Create Cloud Instance +1082,1082,1082,T1578.003,AC-6,[],,,[],Delete Cloud Instance +1083,1083,1083,T1580,AC-6,[],,,[],Cloud Infrastructure Discovery +1084,1084,1084,T1599,AC-6,[],,,[],Network Boundary Bridging +1085,1085,1085,T1599.001,AC-6,[],,,[],Network Address Translation Traversal +1086,1086,1086,T1601,AC-6,[],,,[],Modify System Image +1087,1087,1087,T1601.001,AC-6,[],,,[],Patch System Image +1088,1088,1088,T1601.002,AC-6,[],,,[],Downgrade System Image +1089,1089,1089,T1609,AC-6,[],,,[],Container Administration Command +1090,1090,1090,T1610,AC-6,[],,,[],Deploy Container +1091,1091,1091,T1611,AC-6,[],,,[],Escape to Host +1092,1092,1092,T1612,AC-6,[],,,[],Build Image on Host +1093,1093,1093,T1613,AC-6,[],,,[],Container and Resource Discovery +1094,1094,1094,T1021,AC-7,[],,,[],Remote Services +1095,1095,1095,T1021.001,AC-7,[],,,[],Remote Desktop Protocol +1096,1096,1096,T1021.004,AC-7,[],,,[],SSH +1097,1097,1097,T1078.002,AC-7,[],,,[],Domain Accounts +1098,1098,1098,T1078.004,AC-7,[],,,[],Cloud Accounts +1099,1099,1099,T1110,AC-7,[],,,[],Brute Force +1100,1100,1100,T1110.001,AC-7,[],,,[],Password Guessing +1101,1101,1101,T1110.002,AC-7,[],,,[],Password Cracking +1102,1102,1102,T1110.003,AC-7,[],,,[],Password Spraying +1103,1103,1103,T1110.004,AC-7,[],,,[],Credential Stuffing +1104,1104,1104,T1133,AC-7,[],,,[],External Remote Services +1105,1105,1105,T1530,AC-7,[],,,[],Data from Cloud Storage Object +1106,1106,1106,T1556,AC-7,[],,,[],Modify Authentication Process +1107,1107,1107,T1556.001,AC-7,[],,,[],Domain Controller Authentication +1108,1108,1108,T1556.003,AC-7,[],,,[],Pluggable Authentication Modules +1109,1109,1109,T1556.004,AC-7,[],,,[],Network Device Authentication +1110,1110,1110,T1199,AC-8,[],,,[],Trusted Relationship +1111,1111,1111,T1190,CA-2,[],,,[],Exploit Public-Facing Application +1112,1112,1112,T1195,CA-2,[],,,[],Supply Chain Compromise +1113,1113,1113,T1195.001,CA-2,[],,,[],Compromise Software Dependencies and Development Tools +1114,1114,1114,T1195.002,CA-2,[],,,[],Compromise Software Supply Chain +1115,1115,1115,T1210,CA-2,[],,,[],Exploitation of Remote Services +1116,1116,1116,T1001,CA-7,[],,,[],Data Obfuscation +1117,1117,1117,T1001.001,CA-7,[],,,[],Junk Data +1118,1118,1118,T1001.002,CA-7,[],,,[],Steganography +1119,1119,1119,T1001.003,CA-7,[],,,[],Protocol Impersonation +1120,1120,1120,T1003,CA-7,[],,,[],OS Credential Dumping +1121,1121,1121,T1003.001,CA-7,[],,,[],LSASS Memory +1122,1122,1122,T1003.002,CA-7,[],,,[],Security Account Manager +1123,1123,1123,T1003.003,CA-7,[],,,[],NTDS +1124,1124,1124,T1003.004,CA-7,[],,,[],LSA Secrets +1125,1125,1125,T1003.005,CA-7,[],,,[],Cached Domain Credentials +1126,1126,1126,T1003.006,CA-7,[],,,[],DCSync +1127,1127,1127,T1003.007,CA-7,[],,,[],Proc Filesystem +1128,1128,1128,T1003.008,CA-7,[],,,[],/etc/passwd and /etc/shadow +1129,1129,1129,T1008,CA-7,[],,,[],Fallback Channels +1130,1130,1130,T1021.002,CA-7,[],,,[],SMB/Windows Admin Shares +1131,1131,1131,T1021.005,CA-7,[],,,[],VNC +1132,1132,1132,T1029,CA-7,[],,,[],Scheduled Transfer +1133,1133,1133,T1030,CA-7,[],,,[],Data Transfer Size Limits +1134,1134,1134,T1036,CA-7,[],,,[],Masquerading +1135,1135,1135,T1036.003,CA-7,[],,,[],Rename System Utilities +1136,1136,1136,T1036.005,CA-7,[],,,[],Match Legitimate Name or Location +1137,1137,1137,T1037,CA-7,[],,,[],Boot or Logon Initialization Scripts +1138,1138,1138,T1037.002,CA-7,[],,,[],Logon Script (Mac) +1139,1139,1139,T1037.003,CA-7,[],,,[],Network Logon Script +1140,1140,1140,T1037.004,CA-7,[],,,[],RC Scripts +1141,1141,1141,T1037.005,CA-7,[],,,[],Startup Items +1142,1142,1142,T1041,CA-7,[],,,[],Exfiltration Over C2 Channel +1143,1143,1143,T1046,CA-7,[],,,[],Network Service Scanning +1144,1144,1144,T1048,CA-7,[],,,[],Exfiltration Over Alternative Protocol +1145,1145,1145,T1048.001,CA-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1146,1146,1146,T1048.002,CA-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1147,1147,1147,T1048.003,CA-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1148,1148,1148,T1053.006,CA-7,[],,,[],Systemd Timers +1149,1149,1149,T1055.009,CA-7,[],,,[],Proc Memory +1150,1150,1150,T1056.002,CA-7,[],,,[],GUI Input Capture +1151,1151,1151,T1068,CA-7,[],,,[],Exploitation for Privilege Escalation +1152,1152,1152,T1070,CA-7,[],,,[],Indicator Removal on Host +1153,1153,1153,T1070.001,CA-7,[],,,[],Clear Windows Event Logs +1154,1154,1154,T1070.002,CA-7,[],,,[],Clear Linux or Mac System Logs +1155,1155,1155,T1070.003,CA-7,[],,,[],Clear Command History +1156,1156,1156,T1071,CA-7,[],,,[],Application Layer Protocol +1157,1157,1157,T1071.001,CA-7,[],,,[],Web Protocols +1158,1158,1158,T1071.002,CA-7,[],,,[],File Transfer Protocols +1159,1159,1159,T1071.003,CA-7,[],,,[],Mail Protocols +1160,1160,1160,T1071.004,CA-7,[],,,[],DNS +1161,1161,1161,T1072,CA-7,[],,,[],Software Deployment Tools +1162,1162,1162,T1078,CA-7,[],,,[],Valid Accounts +1163,1163,1163,T1078.001,CA-7,[],,,[],Default Accounts +1164,1164,1164,T1078.003,CA-7,[],,,[],Local Accounts +1165,1165,1165,T1078.004,CA-7,[],,,[],Cloud Accounts +1166,1166,1166,T1080,CA-7,[],,,[],Taint Shared Content +1167,1167,1167,T1090,CA-7,[],,,[],Proxy +1168,1168,1168,T1090.001,CA-7,[],,,[],Internal Proxy +1169,1169,1169,T1090.002,CA-7,[],,,[],External Proxy +1170,1170,1170,T1090.003,CA-7,[],,,[],Multi-hop Proxy +1171,1171,1171,T1095,CA-7,[],,,[],Non-Application Layer Protocol +1172,1172,1172,T1102,CA-7,[],,,[],Web Service +1173,1173,1173,T1102.001,CA-7,[],,,[],Dead Drop Resolver +1174,1174,1174,T1102.002,CA-7,[],,,[],Bidirectional Communication +1175,1175,1175,T1102.003,CA-7,[],,,[],One-Way Communication +1176,1176,1176,T1104,CA-7,[],,,[],Multi-Stage Channels +1177,1177,1177,T1105,CA-7,[],,,[],Ingress Tool Transfer +1178,1178,1178,T1110,CA-7,[],,,[],Brute Force +1179,1179,1179,T1110.001,CA-7,[],,,[],Password Guessing +1180,1180,1180,T1110.002,CA-7,[],,,[],Password Cracking +1181,1181,1181,T1110.003,CA-7,[],,,[],Password Spraying +1182,1182,1182,T1110.004,CA-7,[],,,[],Credential Stuffing +1183,1183,1183,T1111,CA-7,[],,,[],Two-Factor Authentication Interception +1184,1184,1184,T1132,CA-7,[],,,[],Data Encoding +1185,1185,1185,T1132.001,CA-7,[],,,[],Standard Encoding +1186,1186,1186,T1132.002,CA-7,[],,,[],Non-Standard Encoding +1187,1187,1187,T1176,CA-7,[],,,[],Browser Extensions +1188,1188,1188,T1185,CA-7,[],,,[],Man in the Browser +1189,1189,1189,T1187,CA-7,[],,,[],Forced Authentication +1190,1190,1190,T1189,CA-7,[],,,[],Drive-by Compromise +1191,1191,1191,T1190,CA-7,[],,,[],Exploit Public-Facing Application +1192,1192,1192,T1195,CA-7,[],,,[],Supply Chain Compromise +1193,1193,1193,T1195.001,CA-7,[],,,[],Compromise Software Dependencies and Development Tools +1194,1194,1194,T1195.002,CA-7,[],,,[],Compromise Software Supply Chain +1195,1195,1195,T1197,CA-7,[],,,[],BITS Jobs +1196,1196,1196,T1201,CA-7,[],,,[],Password Policy Discovery +1197,1197,1197,T1203,CA-7,[],,,[],Exploitation for Client Execution +1198,1198,1198,T1204,CA-7,[],,,[],User Execution +1199,1199,1199,T1204.001,CA-7,[],,,[],Malicious Link +1200,1200,1200,T1204.002,CA-7,[],,,[],Malicious File +1201,1201,1201,T1204.003,CA-7,[],,,[],Malicious Image +1202,1202,1202,T1205,CA-7,[],,,[],Traffic Signaling +1203,1203,1203,T1205.001,CA-7,[],,,[],Port Knocking +1204,1204,1204,T1210,CA-7,[],,,[],Exploitation of Remote Services +1205,1205,1205,T1211,CA-7,[],,,[],Exploitation for Defense Evasion +1206,1206,1206,T1212,CA-7,[],,,[],Exploitation for Credential Access +1207,1207,1207,T1213,CA-7,[],,,[],Data from Information Repositories +1208,1208,1208,T1213.001,CA-7,[],,,[],Confluence +1209,1209,1209,T1213.002,CA-7,[],,,[],Sharepoint +1210,1210,1210,T1218,CA-7,[],,,[],Signed Binary Proxy Execution +1211,1211,1211,T1218.002,CA-7,[],,,[],Control Panel +1212,1212,1212,T1218.010,CA-7,[],,,[],Regsvr32 +1213,1213,1213,T1218.011,CA-7,[],,,[],Rundll32 +1214,1214,1214,T1218.012,CA-7,[],,,[],Verclsid +1215,1215,1215,T1219,CA-7,[],,,[],Remote Access Software +1216,1216,1216,T1221,CA-7,[],,,[],Template Injection +1217,1217,1217,T1222,CA-7,[],,,[],File and Directory Permissions Modification +1218,1218,1218,T1222.001,CA-7,[],,,[],Windows File and Directory Permissions Modification +1219,1219,1219,T1222.002,CA-7,[],,,[],Linux and Mac File and Directory Permissions Modification +1220,1220,1220,T1489,CA-7,[],,,[],Service Stop +1221,1221,1221,T1498,CA-7,[],,,[],Network Denial of Service +1222,1222,1222,T1498.001,CA-7,[],,,[],Direct Network Flood +1223,1223,1223,T1498.002,CA-7,[],,,[],Reflection Amplification +1224,1224,1224,T1499,CA-7,[],,,[],Endpoint Denial of Service +1225,1225,1225,T1499.001,CA-7,[],,,[],OS Exhaustion Flood +1226,1226,1226,T1499.002,CA-7,[],,,[],Service Exhaustion Flood +1227,1227,1227,T1499.003,CA-7,[],,,[],Application Exhaustion Flood +1228,1228,1228,T1499.004,CA-7,[],,,[],Application or System Exploitation +1229,1229,1229,T1528,CA-7,[],,,[],Steal Application Access Token +1230,1230,1230,T1530,CA-7,[],,,[],Data from Cloud Storage Object +1231,1231,1231,T1537,CA-7,[],,,[],Transfer Data to Cloud Account +1232,1232,1232,T1539,CA-7,[],,,[],Steal Web Session Cookie +1233,1233,1233,T1542.004,CA-7,[],,,[],ROMMONkit +1234,1234,1234,T1542.005,CA-7,[],,,[],TFTP Boot +1235,1235,1235,T1543,CA-7,[],,,[],Create or Modify System Process +1236,1236,1236,T1543.002,CA-7,[],,,[],Systemd Service +1237,1237,1237,T1546.004,CA-7,[],,,[],Unix Shell Configuration Modification +1238,1238,1238,T1546.013,CA-7,[],,,[],PowerShell Profile +1239,1239,1239,T1547.003,CA-7,[],,,[],Time Providers +1240,1240,1240,T1547.011,CA-7,[],,,[],Plist Modification +1241,1241,1241,T1547.013,CA-7,[],,,[],XDG Autostart Entries +1242,1242,1242,T1548,CA-7,[],,,[],Abuse Elevation Control Mechanism +1243,1243,1243,T1548.003,CA-7,[],,,[],Sudo and Sudo Caching +1244,1244,1244,T1550.003,CA-7,[],,,[],Pass the Ticket +1245,1245,1245,T1552,CA-7,[],,,[],Unsecured Credentials +1246,1246,1246,T1552.001,CA-7,[],,,[],Credentials In Files +1247,1247,1247,T1552.002,CA-7,[],,,[],Credentials in Registry +1248,1248,1248,T1552.004,CA-7,[],,,[],Private Keys +1249,1249,1249,T1552.005,CA-7,[],,,[],Cloud Instance Metadata API +1250,1250,1250,T1553.003,CA-7,[],,,[],SIP and Trust Provider Hijacking +1251,1251,1251,T1555,CA-7,[],,,[],Credentials from Password Stores +1252,1252,1252,T1555.001,CA-7,[],,,[],Keychain +1253,1253,1253,T1555.002,CA-7,[],,,[],Securityd Memory +1254,1254,1254,T1556,CA-7,[],,,[],Modify Authentication Process +1255,1255,1255,T1556.001,CA-7,[],,,[],Domain Controller Authentication +1256,1256,1256,T1557,CA-7,[],,,[],Man-in-the-Middle +1257,1257,1257,T1557.001,CA-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1258,1258,1258,T1557.002,CA-7,[],,,[],ARP Cache Poisoning +1259,1259,1259,T1558,CA-7,[],,,[],Steal or Forge Kerberos Tickets +1260,1260,1260,T1558.002,CA-7,[],,,[],Silver Ticket +1261,1261,1261,T1558.003,CA-7,[],,,[],Kerberoasting +1262,1262,1262,T1558.004,CA-7,[],,,[],AS-REP Roasting +1263,1263,1263,T1562,CA-7,[],,,[],Impair Defenses +1264,1264,1264,T1562.001,CA-7,[],,,[],Disable or Modify Tools +1265,1265,1265,T1562.002,CA-7,[],,,[],Disable Windows Event Logging +1266,1266,1266,T1562.004,CA-7,[],,,[],Disable or Modify System Firewall +1267,1267,1267,T1562.006,CA-7,[],,,[],Indicator Blocking +1268,1268,1268,T1563.001,CA-7,[],,,[],SSH Hijacking +1269,1269,1269,T1564.004,CA-7,[],,,[],NTFS File Attributes +1270,1270,1270,T1565,CA-7,[],,,[],Data Manipulation +1271,1271,1271,T1565.001,CA-7,[],,,[],Stored Data Manipulation +1272,1272,1272,T1565.003,CA-7,[],,,[],Runtime Data Manipulation +1273,1273,1273,T1566,CA-7,[],,,[],Phishing +1274,1274,1274,T1566.001,CA-7,[],,,[],Spearphishing Attachment +1275,1275,1275,T1566.002,CA-7,[],,,[],Spearphishing Link +1276,1276,1276,T1566.003,CA-7,[],,,[],Spearphishing via Service +1277,1277,1277,T1568,CA-7,[],,,[],Dynamic Resolution +1278,1278,1278,T1568.002,CA-7,[],,,[],Domain Generation Algorithms +1279,1279,1279,T1569,CA-7,[],,,[],System Services +1280,1280,1280,T1569.002,CA-7,[],,,[],Service Execution +1281,1281,1281,T1570,CA-7,[],,,[],Lateral Tool Transfer +1282,1282,1282,T1571,CA-7,[],,,[],Non-Standard Port +1283,1283,1283,T1572,CA-7,[],,,[],Protocol Tunneling +1284,1284,1284,T1573,CA-7,[],,,[],Encrypted Channel +1285,1285,1285,T1573.001,CA-7,[],,,[],Symmetric Cryptography +1286,1286,1286,T1573.002,CA-7,[],,,[],Asymmetric Cryptography +1287,1287,1287,T1574,CA-7,[],,,[],Hijack Execution Flow +1288,1288,1288,T1574.004,CA-7,[],,,[],Dylib Hijacking +1289,1289,1289,T1574.007,CA-7,[],,,[],Path Interception by PATH Environment Variable +1290,1290,1290,T1574.008,CA-7,[],,,[],Path Interception by Search Order Hijacking +1291,1291,1291,T1574.009,CA-7,[],,,[],Path Interception by Unquoted Path +1292,1292,1292,T1598,CA-7,[],,,[],Phishing for Information +1293,1293,1293,T1598.001,CA-7,[],,,[],Spearphishing Service +1294,1294,1294,T1598.002,CA-7,[],,,[],Spearphishing Attachment +1295,1295,1295,T1598.003,CA-7,[],,,[],Spearphishing Link +1296,1296,1296,T1599,CA-7,[],,,[],Network Boundary Bridging +1297,1297,1297,T1599.001,CA-7,[],,,[],Network Address Translation Traversal +1298,1298,1298,T1602,CA-7,[],,,[],Data from Configuration Repository +1299,1299,1299,T1602.001,CA-7,[],,,[],SNMP (MIB Dump) +1300,1300,1300,T1602.002,CA-7,[],,,[],Network Device Configuration Dump +1301,1301,1301,T1021.001,CA-8,[],,,[],Remote Desktop Protocol +1302,1302,1302,T1021.005,CA-8,[],,,[],VNC +1303,1303,1303,T1053,CA-8,[],,,[],Scheduled Task/Job +1304,1304,1304,T1053.001,CA-8,[],,,[],At (Linux) +1305,1305,1305,T1053.002,CA-8,[],,,[],At (Windows) +1306,1306,1306,T1053.003,CA-8,[],,,[],Cron +1307,1307,1307,T1053.004,CA-8,[],,,[],Launchd +1308,1308,1308,T1053.005,CA-8,[],,,[],Scheduled Task +1309,1309,1309,T1059,CA-8,[],,,[],Command and Scripting Interpreter +1310,1310,1310,T1068,CA-8,[],,,[],Exploitation for Privilege Escalation +1311,1311,1311,T1078,CA-8,[],,,[],Valid Accounts +1312,1312,1312,T1176,CA-8,[],,,[],Browser Extensions +1313,1313,1313,T1195.003,CA-8,[],,,[],Compromise Hardware Supply Chain +1314,1314,1314,T1204.003,CA-8,[],,,[],Malicious Image +1315,1315,1315,T1210,CA-8,[],,,[],Exploitation of Remote Services +1316,1316,1316,T1211,CA-8,[],,,[],Exploitation for Defense Evasion +1317,1317,1317,T1212,CA-8,[],,,[],Exploitation for Credential Access +1318,1318,1318,T1213,CA-8,[],,,[],Data from Information Repositories +1319,1319,1319,T1213.001,CA-8,[],,,[],Confluence +1320,1320,1320,T1213.002,CA-8,[],,,[],Sharepoint +1321,1321,1321,T1482,CA-8,[],,,[],Domain Trust Discovery +1322,1322,1322,T1484,CA-8,[],,,[],Domain Policy Modification +1323,1323,1323,T1495,CA-8,[],,,[],Firmware Corruption +1324,1324,1324,T1505,CA-8,[],,,[],Server Software Component +1325,1325,1325,T1505.001,CA-8,[],,,[],SQL Stored Procedures +1326,1326,1326,T1505.002,CA-8,[],,,[],Transport Agent +1327,1327,1327,T1525,CA-8,[],,,[],Implant Internal Image +1328,1328,1328,T1528,CA-8,[],,,[],Steal Application Access Token +1329,1329,1329,T1530,CA-8,[],,,[],Data from Cloud Storage Object +1330,1330,1330,T1542,CA-8,[],,,[],Pre-OS Boot +1331,1331,1331,T1542.001,CA-8,[],,,[],System Firmware +1332,1332,1332,T1542.003,CA-8,[],,,[],Bootkit +1333,1333,1333,T1542.004,CA-8,[],,,[],ROMMONkit +1334,1334,1334,T1542.005,CA-8,[],,,[],TFTP Boot +1335,1335,1335,T1543,CA-8,[],,,[],Create or Modify System Process +1336,1336,1336,T1543.003,CA-8,[],,,[],Windows Service +1337,1337,1337,T1548,CA-8,[],,,[],Abuse Elevation Control Mechanism +1338,1338,1338,T1548.002,CA-8,[],,,[],Bypass User Account Control +1339,1339,1339,T1550.001,CA-8,[],,,[],Application Access Token +1340,1340,1340,T1552,CA-8,[],,,[],Unsecured Credentials +1341,1341,1341,T1552.001,CA-8,[],,,[],Credentials In Files +1342,1342,1342,T1552.002,CA-8,[],,,[],Credentials in Registry +1343,1343,1343,T1552.004,CA-8,[],,,[],Private Keys +1344,1344,1344,T1552.006,CA-8,[],,,[],Group Policy Preferences +1345,1345,1345,T1553,CA-8,[],,,[],Subvert Trust Controls +1346,1346,1346,T1553.006,CA-8,[],,,[],Code Signing Policy Modification +1347,1347,1347,T1554,CA-8,[],,,[],Compromise Client Software Binary +1348,1348,1348,T1558.004,CA-8,[],,,[],AS-REP Roasting +1349,1349,1349,T1560,CA-8,[],,,[],Archive Collected Data +1350,1350,1350,T1560.001,CA-8,[],,,[],Archive via Utility +1351,1351,1351,T1562,CA-8,[],,,[],Impair Defenses +1352,1352,1352,T1563,CA-8,[],,,[],Remote Service Session Hijacking +1353,1353,1353,T1574,CA-8,[],,,[],Hijack Execution Flow +1354,1354,1354,T1574.001,CA-8,[],,,[],DLL Search Order Hijacking +1355,1355,1355,T1574.005,CA-8,[],,,[],Executable Installer File Permissions Weakness +1356,1356,1356,T1574.007,CA-8,[],,,[],Path Interception by PATH Environment Variable +1357,1357,1357,T1574.008,CA-8,[],,,[],Path Interception by Search Order Hijacking +1358,1358,1358,T1574.009,CA-8,[],,,[],Path Interception by Unquoted Path +1359,1359,1359,T1574.010,CA-8,[],,,[],Services File Permissions Weakness +1360,1360,1360,T1578,CA-8,[],,,[],Modify Cloud Compute Infrastructure +1361,1361,1361,T1578.001,CA-8,[],,,[],Create Snapshot +1362,1362,1362,T1578.002,CA-8,[],,,[],Create Cloud Instance +1363,1363,1363,T1578.003,CA-8,[],,,[],Delete Cloud Instance +1364,1364,1364,T1601,CA-8,[],,,[],Modify System Image +1365,1365,1365,T1601.001,CA-8,[],,,[],Patch System Image +1366,1366,1366,T1601.002,CA-8,[],,,[],Downgrade System Image +1367,1367,1367,T1612,CA-8,[],,,[],Build Image on Host +1368,1368,1368,T1546.008,CM-10,[],,,[],Accessibility Features +1369,1369,1369,T1546.013,CM-10,[],,,[],PowerShell Profile +1370,1370,1370,T1550.001,CM-10,[],,,[],Application Access Token +1371,1371,1371,T1553,CM-10,[],,,[],Subvert Trust Controls +1372,1372,1372,T1553.004,CM-10,[],,,[],Install Root Certificate +1373,1373,1373,T1559,CM-10,[],,,[],Inter-Process Communication +1374,1374,1374,T1559.002,CM-10,[],,,[],Dynamic Data Exchange +1375,1375,1375,T1021.005,CM-11,[],,,[],VNC +1376,1376,1376,T1059,CM-11,[],,,[],Command and Scripting Interpreter +1377,1377,1377,T1059.006,CM-11,[],,,[],Python +1378,1378,1378,T1176,CM-11,[],,,[],Browser Extensions +1379,1379,1379,T1195,CM-11,[],,,[],Supply Chain Compromise +1380,1380,1380,T1195.001,CM-11,[],,,[],Compromise Software Dependencies and Development Tools +1381,1381,1381,T1195.002,CM-11,[],,,[],Compromise Software Supply Chain +1382,1382,1382,T1505,CM-11,[],,,[],Server Software Component +1383,1383,1383,T1505.001,CM-11,[],,,[],SQL Stored Procedures +1384,1384,1384,T1505.002,CM-11,[],,,[],Transport Agent +1385,1385,1385,T1543,CM-11,[],,,[],Create or Modify System Process +1386,1386,1386,T1543.001,CM-11,[],,,[],Launch Agent +1387,1387,1387,T1543.002,CM-11,[],,,[],Systemd Service +1388,1388,1388,T1543.003,CM-11,[],,,[],Windows Service +1389,1389,1389,T1543.004,CM-11,[],,,[],Launch Daemon +1390,1390,1390,T1547.013,CM-11,[],,,[],XDG Autostart Entries +1391,1391,1391,T1550.001,CM-11,[],,,[],Application Access Token +1392,1392,1392,T1569,CM-11,[],,,[],System Services +1393,1393,1393,T1569.001,CM-11,[],,,[],Launchctl +1394,1394,1394,T1001,CM-2,[],,,[],Data Obfuscation +1395,1395,1395,T1001.001,CM-2,[],,,[],Junk Data +1396,1396,1396,T1001.002,CM-2,[],,,[],Steganography +1397,1397,1397,T1001.003,CM-2,[],,,[],Protocol Impersonation +1398,1398,1398,T1003,CM-2,[],,,[],OS Credential Dumping +1399,1399,1399,T1003.001,CM-2,[],,,[],LSASS Memory +1400,1400,1400,T1003.002,CM-2,[],,,[],Security Account Manager +1401,1401,1401,T1003.003,CM-2,[],,,[],NTDS +1402,1402,1402,T1003.004,CM-2,[],,,[],LSA Secrets +1403,1403,1403,T1003.005,CM-2,[],,,[],Cached Domain Credentials +1404,1404,1404,T1003.006,CM-2,[],,,[],DCSync +1405,1405,1405,T1003.007,CM-2,[],,,[],Proc Filesystem +1406,1406,1406,T1003.008,CM-2,[],,,[],/etc/passwd and /etc/shadow +1407,1407,1407,T1008,CM-2,[],,,[],Fallback Channels +1408,1408,1408,T1011.001,CM-2,[],,,[],Exfiltration Over Bluetooth +1409,1409,1409,T1020.001,CM-2,[],,,[],Traffic Duplication +1410,1410,1410,T1021.001,CM-2,[],,,[],Remote Desktop Protocol +1411,1411,1411,T1021.002,CM-2,[],,,[],SMB/Windows Admin Shares +1412,1412,1412,T1021.003,CM-2,[],,,[],Distributed Component Object Model +1413,1413,1413,T1021.004,CM-2,[],,,[],SSH +1414,1414,1414,T1021.005,CM-2,[],,,[],VNC +1415,1415,1415,T1021.006,CM-2,[],,,[],Windows Remote Management +1416,1416,1416,T1029,CM-2,[],,,[],Scheduled Transfer +1417,1417,1417,T1030,CM-2,[],,,[],Data Transfer Size Limits +1418,1418,1418,T1036,CM-2,[],,,[],Masquerading +1419,1419,1419,T1036.001,CM-2,[],,,[],Invalid Code Signature +1420,1420,1420,T1036.003,CM-2,[],,,[],Rename System Utilities +1421,1421,1421,T1036.005,CM-2,[],,,[],Match Legitimate Name or Location +1422,1422,1422,T1037,CM-2,[],,,[],Boot or Logon Initialization Scripts +1423,1423,1423,T1037.002,CM-2,[],,,[],Logon Script (Mac) +1424,1424,1424,T1037.003,CM-2,[],,,[],Network Logon Script +1425,1425,1425,T1037.004,CM-2,[],,,[],RC Scripts +1426,1426,1426,T1037.005,CM-2,[],,,[],Startup Items +1427,1427,1427,T1046,CM-2,[],,,[],Network Service Scanning +1428,1428,1428,T1048,CM-2,[],,,[],Exfiltration Over Alternative Protocol +1429,1429,1429,T1048.001,CM-2,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1430,1430,1430,T1048.002,CM-2,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1431,1431,1431,T1048.003,CM-2,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1432,1432,1432,T1052,CM-2,[],,,[],Exfiltration Over Physical Medium +1433,1433,1433,T1052.001,CM-2,[],,,[],Exfiltration over USB +1434,1434,1434,T1053,CM-2,[],,,[],Scheduled Task/Job +1435,1435,1435,T1053.002,CM-2,[],,,[],At (Windows) +1436,1436,1436,T1053.005,CM-2,[],,,[],Scheduled Task +1437,1437,1437,T1059,CM-2,[],,,[],Command and Scripting Interpreter +1438,1438,1438,T1059.001,CM-2,[],,,[],PowerShell +1439,1439,1439,T1059.002,CM-2,[],,,[],AppleScript +1440,1440,1440,T1059.005,CM-2,[],,,[],Visual Basic +1441,1441,1441,T1059.007,CM-2,[],,,[],JavaScript +1442,1442,1442,T1068,CM-2,[],,,[],Exploitation for Privilege Escalation +1443,1443,1443,T1070,CM-2,[],,,[],Indicator Removal on Host +1444,1444,1444,T1070.001,CM-2,[],,,[],Clear Windows Event Logs +1445,1445,1445,T1070.002,CM-2,[],,,[],Clear Linux or Mac System Logs +1446,1446,1446,T1070.003,CM-2,[],,,[],Clear Command History +1447,1447,1447,T1071,CM-2,[],,,[],Application Layer Protocol +1448,1448,1448,T1071.001,CM-2,[],,,[],Web Protocols +1449,1449,1449,T1071.002,CM-2,[],,,[],File Transfer Protocols +1450,1450,1450,T1071.003,CM-2,[],,,[],Mail Protocols +1451,1451,1451,T1071.004,CM-2,[],,,[],DNS +1452,1452,1452,T1072,CM-2,[],,,[],Software Deployment Tools +1453,1453,1453,T1080,CM-2,[],,,[],Taint Shared Content +1454,1454,1454,T1090,CM-2,[],,,[],Proxy +1455,1455,1455,T1090.001,CM-2,[],,,[],Internal Proxy +1456,1456,1456,T1090.002,CM-2,[],,,[],External Proxy +1457,1457,1457,T1091,CM-2,[],,,[],Replication Through Removable Media +1458,1458,1458,T1092,CM-2,[],,,[],Communication Through Removable Media +1459,1459,1459,T1095,CM-2,[],,,[],Non-Application Layer Protocol +1460,1460,1460,T1098.004,CM-2,[],,,[],SSH Authorized Keys +1461,1461,1461,T1102,CM-2,[],,,[],Web Service +1462,1462,1462,T1102.001,CM-2,[],,,[],Dead Drop Resolver +1463,1463,1463,T1102.002,CM-2,[],,,[],Bidirectional Communication +1464,1464,1464,T1102.003,CM-2,[],,,[],One-Way Communication +1465,1465,1465,T1104,CM-2,[],,,[],Multi-Stage Channels +1466,1466,1466,T1105,CM-2,[],,,[],Ingress Tool Transfer +1467,1467,1467,T1110,CM-2,[],,,[],Brute Force +1468,1468,1468,T1110.001,CM-2,[],,,[],Password Guessing +1469,1469,1469,T1110.002,CM-2,[],,,[],Password Cracking +1470,1470,1470,T1110.003,CM-2,[],,,[],Password Spraying +1471,1471,1471,T1110.004,CM-2,[],,,[],Credential Stuffing +1472,1472,1472,T1111,CM-2,[],,,[],Two-Factor Authentication Interception +1473,1473,1473,T1114,CM-2,[],,,[],Email Collection +1474,1474,1474,T1114.002,CM-2,[],,,[],Remote Email Collection +1475,1475,1475,T1119,CM-2,[],,,[],Automated Collection +1476,1476,1476,T1127,CM-2,[],,,[],Trusted Developer Utilities Proxy Execution +1477,1477,1477,T1127.001,CM-2,[],,,[],MSBuild +1478,1478,1478,T1129,CM-2,[],,,[],Shared Modules +1479,1479,1479,T1132,CM-2,[],,,[],Data Encoding +1480,1480,1480,T1132.001,CM-2,[],,,[],Standard Encoding +1481,1481,1481,T1132.002,CM-2,[],,,[],Non-Standard Encoding +1482,1482,1482,T1133,CM-2,[],,,[],External Remote Services +1483,1483,1483,T1134.005,CM-2,[],,,[],SID-History Injection +1484,1484,1484,T1137,CM-2,[],,,[],Office Application Startup +1485,1485,1485,T1137.001,CM-2,[],,,[],Office Template Macros +1486,1486,1486,T1137.002,CM-2,[],,,[],Office Test +1487,1487,1487,T1137.003,CM-2,[],,,[],Outlook Forms +1488,1488,1488,T1137.004,CM-2,[],,,[],Outlook Home Page +1489,1489,1489,T1137.005,CM-2,[],,,[],Outlook Rules +1490,1490,1490,T1176,CM-2,[],,,[],Browser Extensions +1491,1491,1491,T1185,CM-2,[],,,[],Man in the Browser +1492,1492,1492,T1187,CM-2,[],,,[],Forced Authentication +1493,1493,1493,T1189,CM-2,[],,,[],Drive-by Compromise +1494,1494,1494,T1201,CM-2,[],,,[],Password Policy Discovery +1495,1495,1495,T1204,CM-2,[],,,[],User Execution +1496,1496,1496,T1204.001,CM-2,[],,,[],Malicious Link +1497,1497,1497,T1204.002,CM-2,[],,,[],Malicious File +1498,1498,1498,T1204.003,CM-2,[],,,[],Malicious Image +1499,1499,1499,T1205,CM-2,[],,,[],Traffic Signaling +1500,1500,1500,T1210,CM-2,[],,,[],Exploitation of Remote Services +1501,1501,1501,T1211,CM-2,[],,,[],Exploitation for Defense Evasion +1502,1502,1502,T1212,CM-2,[],,,[],Exploitation for Credential Access +1503,1503,1503,T1213,CM-2,[],,,[],Data from Information Repositories +1504,1504,1504,T1213.001,CM-2,[],,,[],Confluence +1505,1505,1505,T1213.002,CM-2,[],,,[],Sharepoint +1506,1506,1506,T1216,CM-2,[],,,[],Signed Script Proxy Execution +1507,1507,1507,T1216.001,CM-2,[],,,[],PubPrn +1508,1508,1508,T1218,CM-2,[],,,[],Signed Binary Proxy Execution +1509,1509,1509,T1218.001,CM-2,[],,,[],Compiled HTML File +1510,1510,1510,T1218.002,CM-2,[],,,[],Control Panel +1511,1511,1511,T1218.003,CM-2,[],,,[],CMSTP +1512,1512,1512,T1218.004,CM-2,[],,,[],InstallUtil +1513,1513,1513,T1218.005,CM-2,[],,,[],Mshta +1514,1514,1514,T1218.007,CM-2,[],,,[],Msiexec +1515,1515,1515,T1218.008,CM-2,[],,,[],Odbcconf +1516,1516,1516,T1218.009,CM-2,[],,,[],Regsvcs/Regasm +1517,1517,1517,T1218.012,CM-2,[],,,[],Verclsid +1518,1518,1518,T1219,CM-2,[],,,[],Remote Access Software +1519,1519,1519,T1220,CM-2,[],,,[],XSL Script Processing +1520,1520,1520,T1221,CM-2,[],,,[],Template Injection +1521,1521,1521,T1484,CM-2,[],,,[],Domain Policy Modification +1522,1522,1522,T1485,CM-2,[],,,[],Data Destruction +1523,1523,1523,T1486,CM-2,[],,,[],Data Encrypted for Impact +1524,1524,1524,T1490,CM-2,[],,,[],Inhibit System Recovery +1525,1525,1525,T1491,CM-2,[],,,[],Defacement +1526,1526,1526,T1491.001,CM-2,[],,,[],Internal Defacement +1527,1527,1527,T1491.002,CM-2,[],,,[],External Defacement +1528,1528,1528,T1505,CM-2,[],,,[],Server Software Component +1529,1529,1529,T1505.001,CM-2,[],,,[],SQL Stored Procedures +1530,1530,1530,T1505.002,CM-2,[],,,[],Transport Agent +1531,1531,1531,T1525,CM-2,[],,,[],Implant Internal Image +1532,1532,1532,T1528,CM-2,[],,,[],Steal Application Access Token +1533,1533,1533,T1530,CM-2,[],,,[],Data from Cloud Storage Object +1534,1534,1534,T1539,CM-2,[],,,[],Steal Web Session Cookie +1535,1535,1535,T1542.004,CM-2,[],,,[],ROMMONkit +1536,1536,1536,T1542.005,CM-2,[],,,[],TFTP Boot +1537,1537,1537,T1543,CM-2,[],,,[],Create or Modify System Process +1538,1538,1538,T1543.002,CM-2,[],,,[],Systemd Service +1539,1539,1539,T1543.003,CM-2,[],,,[],Windows Service +1540,1540,1540,T1546,CM-2,[],,,[],Event Triggered Execution +1541,1541,1541,T1546.002,CM-2,[],,,[],Screensaver +1542,1542,1542,T1546.004,CM-2,[],,,[],Unix Shell Configuration Modification +1543,1543,1543,T1546.006,CM-2,[],,,[],LC_LOAD_DYLIB Addition +1544,1544,1544,T1546.010,CM-2,[],,,[],AppInit DLLs +1545,1545,1545,T1546.013,CM-2,[],,,[],PowerShell Profile +1546,1546,1546,T1546.014,CM-2,[],,,[],Emond +1547,1547,1547,T1547.003,CM-2,[],,,[],Time Providers +1548,1548,1548,T1547.007,CM-2,[],,,[],Re-opened Applications +1549,1549,1549,T1547.008,CM-2,[],,,[],LSASS Driver +1550,1550,1550,T1547.011,CM-2,[],,,[],Plist Modification +1551,1551,1551,T1547.013,CM-2,[],,,[],XDG Autostart Entries +1552,1552,1552,T1548,CM-2,[],,,[],Abuse Elevation Control Mechanism +1553,1553,1553,T1548.002,CM-2,[],,,[],Bypass User Account Control +1554,1554,1554,T1548.003,CM-2,[],,,[],Sudo and Sudo Caching +1555,1555,1555,T1548.004,CM-2,[],,,[],Elevated Execution with Prompt +1556,1556,1556,T1550.001,CM-2,[],,,[],Application Access Token +1557,1557,1557,T1550.003,CM-2,[],,,[],Pass the Ticket +1558,1558,1558,T1552,CM-2,[],,,[],Unsecured Credentials +1559,1559,1559,T1552.001,CM-2,[],,,[],Credentials In Files +1560,1560,1560,T1552.004,CM-2,[],,,[],Private Keys +1561,1561,1561,T1552.006,CM-2,[],,,[],Group Policy Preferences +1562,1562,1562,T1553,CM-2,[],,,[],Subvert Trust Controls +1563,1563,1563,T1553.001,CM-2,[],,,[],Gatekeeper Bypass +1564,1564,1564,T1553.003,CM-2,[],,,[],SIP and Trust Provider Hijacking +1565,1565,1565,T1553.005,CM-2,[],,,[],Mark-of-the-Web Bypass +1566,1566,1566,T1554,CM-2,[],,,[],Compromise Client Software Binary +1567,1567,1567,T1555.004,CM-2,[],,,[],Windows Credential Manager +1568,1568,1568,T1555.005,CM-2,[],,,[],Password Managers +1569,1569,1569,T1556,CM-2,[],,,[],Modify Authentication Process +1570,1570,1570,T1556.004,CM-2,[],,,[],Network Device Authentication +1571,1571,1571,T1557,CM-2,[],,,[],Man-in-the-Middle +1572,1572,1572,T1557.001,CM-2,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +1573,1573,1573,T1557.002,CM-2,[],,,[],ARP Cache Poisoning +1574,1574,1574,T1558,CM-2,[],,,[],Steal or Forge Kerberos Tickets +1575,1575,1575,T1558.001,CM-2,[],,,[],Golden Ticket +1576,1576,1576,T1558.002,CM-2,[],,,[],Silver Ticket +1577,1577,1577,T1558.003,CM-2,[],,,[],Kerberoasting +1578,1578,1578,T1558.004,CM-2,[],,,[],AS-REP Roasting +1579,1579,1579,T1559,CM-2,[],,,[],Inter-Process Communication +1580,1580,1580,T1559.001,CM-2,[],,,[],Component Object Model +1581,1581,1581,T1559.002,CM-2,[],,,[],Dynamic Data Exchange +1582,1582,1582,T1561,CM-2,[],,,[],Disk Wipe +1583,1583,1583,T1561.001,CM-2,[],,,[],Disk Content Wipe +1584,1584,1584,T1561.002,CM-2,[],,,[],Disk Structure Wipe +1585,1585,1585,T1562,CM-2,[],,,[],Impair Defenses +1586,1586,1586,T1562.001,CM-2,[],,,[],Disable or Modify Tools +1587,1587,1587,T1562.002,CM-2,[],,,[],Disable Windows Event Logging +1588,1588,1588,T1562.003,CM-2,[],,,[],Impair Command History Logging +1589,1589,1589,T1562.004,CM-2,[],,,[],Disable or Modify System Firewall +1590,1590,1590,T1562.006,CM-2,[],,,[],Indicator Blocking +1591,1591,1591,T1563,CM-2,[],,,[],Remote Service Session Hijacking +1592,1592,1592,T1563.001,CM-2,[],,,[],SSH Hijacking +1593,1593,1593,T1563.002,CM-2,[],,,[],RDP Hijacking +1594,1594,1594,T1564.006,CM-2,[],,,[],Run Virtual Instance +1595,1595,1595,T1564.007,CM-2,[],,,[],VBA Stomping +1596,1596,1596,T1565,CM-2,[],,,[],Data Manipulation +1597,1597,1597,T1565.001,CM-2,[],,,[],Stored Data Manipulation +1598,1598,1598,T1565.002,CM-2,[],,,[],Transmitted Data Manipulation +1599,1599,1599,T1566,CM-2,[],,,[],Phishing +1600,1600,1600,T1566.001,CM-2,[],,,[],Spearphishing Attachment +1601,1601,1601,T1566.002,CM-2,[],,,[],Spearphishing Link +1602,1602,1602,T1569,CM-2,[],,,[],System Services +1603,1603,1603,T1569.002,CM-2,[],,,[],Service Execution +1604,1604,1604,T1570,CM-2,[],,,[],Lateral Tool Transfer +1605,1605,1605,T1571,CM-2,[],,,[],Non-Standard Port +1606,1606,1606,T1572,CM-2,[],,,[],Protocol Tunneling +1607,1607,1607,T1573,CM-2,[],,,[],Encrypted Channel +1608,1608,1608,T1573.001,CM-2,[],,,[],Symmetric Cryptography +1609,1609,1609,T1573.002,CM-2,[],,,[],Asymmetric Cryptography +1610,1610,1610,T1574,CM-2,[],,,[],Hijack Execution Flow +1611,1611,1611,T1574.001,CM-2,[],,,[],DLL Search Order Hijacking +1612,1612,1612,T1574.004,CM-2,[],,,[],Dylib Hijacking +1613,1613,1613,T1574.005,CM-2,[],,,[],Executable Installer File Permissions Weakness +1614,1614,1614,T1574.007,CM-2,[],,,[],Path Interception by PATH Environment Variable +1615,1615,1615,T1574.008,CM-2,[],,,[],Path Interception by Search Order Hijacking +1616,1616,1616,T1574.009,CM-2,[],,,[],Path Interception by Unquoted Path +1617,1617,1617,T1574.010,CM-2,[],,,[],Services File Permissions Weakness +1618,1618,1618,T1598,CM-2,[],,,[],Phishing for Information +1619,1619,1619,T1598.002,CM-2,[],,,[],Spearphishing Attachment +1620,1620,1620,T1598.003,CM-2,[],,,[],Spearphishing Link +1621,1621,1621,T1599,CM-2,[],,,[],Network Boundary Bridging +1622,1622,1622,T1599.001,CM-2,[],,,[],Network Address Translation Traversal +1623,1623,1623,T1601,CM-2,[],,,[],Modify System Image +1624,1624,1624,T1601.001,CM-2,[],,,[],Patch System Image +1625,1625,1625,T1601.002,CM-2,[],,,[],Downgrade System Image +1626,1626,1626,T1602,CM-2,[],,,[],Data from Configuration Repository +1627,1627,1627,T1602.001,CM-2,[],,,[],SNMP (MIB Dump) +1628,1628,1628,T1602.002,CM-2,[],,,[],Network Device Configuration Dump +1629,1629,1629,T1021.005,CM-3,[],,,[],VNC +1630,1630,1630,T1059.006,CM-3,[],,,[],Python +1631,1631,1631,T1176,CM-3,[],,,[],Browser Extensions +1632,1632,1632,T1195.003,CM-3,[],,,[],Compromise Hardware Supply Chain +1633,1633,1633,T1213,CM-3,[],,,[],Data from Information Repositories +1634,1634,1634,T1213.001,CM-3,[],,,[],Confluence +1635,1635,1635,T1213.002,CM-3,[],,,[],Sharepoint +1636,1636,1636,T1495,CM-3,[],,,[],Firmware Corruption +1637,1637,1637,T1542,CM-3,[],,,[],Pre-OS Boot +1638,1638,1638,T1542.001,CM-3,[],,,[],System Firmware +1639,1639,1639,T1542.003,CM-3,[],,,[],Bootkit +1640,1640,1640,T1542.004,CM-3,[],,,[],ROMMONkit +1641,1641,1641,T1542.005,CM-3,[],,,[],TFTP Boot +1642,1642,1642,T1543,CM-3,[],,,[],Create or Modify System Process +1643,1643,1643,T1543.002,CM-3,[],,,[],Systemd Service +1644,1644,1644,T1547.007,CM-3,[],,,[],Re-opened Applications +1645,1645,1645,T1547.011,CM-3,[],,,[],Plist Modification +1646,1646,1646,T1547.013,CM-3,[],,,[],XDG Autostart Entries +1647,1647,1647,T1553,CM-3,[],,,[],Subvert Trust Controls +1648,1648,1648,T1553.006,CM-3,[],,,[],Code Signing Policy Modification +1649,1649,1649,T1601,CM-3,[],,,[],Modify System Image +1650,1650,1650,T1601.001,CM-3,[],,,[],Patch System Image +1651,1651,1651,T1601.002,CM-3,[],,,[],Downgrade System Image +1652,1652,1652,T1003,CM-5,[],,,[],OS Credential Dumping +1653,1653,1653,T1003.001,CM-5,[],,,[],LSASS Memory +1654,1654,1654,T1003.002,CM-5,[],,,[],Security Account Manager +1655,1655,1655,T1003.003,CM-5,[],,,[],NTDS +1656,1656,1656,T1003.004,CM-5,[],,,[],LSA Secrets +1657,1657,1657,T1003.005,CM-5,[],,,[],Cached Domain Credentials +1658,1658,1658,T1003.006,CM-5,[],,,[],DCSync +1659,1659,1659,T1003.007,CM-5,[],,,[],Proc Filesystem +1660,1660,1660,T1003.008,CM-5,[],,,[],/etc/passwd and /etc/shadow +1661,1661,1661,T1021,CM-5,[],,,[],Remote Services +1662,1662,1662,T1021.001,CM-5,[],,,[],Remote Desktop Protocol +1663,1663,1663,T1021.002,CM-5,[],,,[],SMB/Windows Admin Shares +1664,1664,1664,T1021.003,CM-5,[],,,[],Distributed Component Object Model +1665,1665,1665,T1021.004,CM-5,[],,,[],SSH +1666,1666,1666,T1021.005,CM-5,[],,,[],VNC +1667,1667,1667,T1021.006,CM-5,[],,,[],Windows Remote Management +1668,1668,1668,T1047,CM-5,[],,,[],Windows Management Instrumentation +1669,1669,1669,T1053,CM-5,[],,,[],Scheduled Task/Job +1670,1670,1670,T1053.001,CM-5,[],,,[],At (Linux) +1671,1671,1671,T1053.002,CM-5,[],,,[],At (Windows) +1672,1672,1672,T1053.003,CM-5,[],,,[],Cron +1673,1673,1673,T1053.004,CM-5,[],,,[],Launchd +1674,1674,1674,T1053.005,CM-5,[],,,[],Scheduled Task +1675,1675,1675,T1053.006,CM-5,[],,,[],Systemd Timers +1676,1676,1676,T1053.007,CM-5,[],,,[],Container Orchestration Job +1677,1677,1677,T1055,CM-5,[],,,[],Process Injection +1678,1678,1678,T1055.008,CM-5,[],,,[],Ptrace System Calls +1679,1679,1679,T1056.003,CM-5,[],,,[],Web Portal Capture +1680,1680,1680,T1059,CM-5,[],,,[],Command and Scripting Interpreter +1681,1681,1681,T1059.001,CM-5,[],,,[],PowerShell +1682,1682,1682,T1059.006,CM-5,[],,,[],Python +1683,1683,1683,T1059.008,CM-5,[],,,[],Network Device CLI +1684,1684,1684,T1072,CM-5,[],,,[],Software Deployment Tools +1685,1685,1685,T1078,CM-5,[],,,[],Valid Accounts +1686,1686,1686,T1078.002,CM-5,[],,,[],Domain Accounts +1687,1687,1687,T1078.003,CM-5,[],,,[],Local Accounts +1688,1688,1688,T1078.004,CM-5,[],,,[],Cloud Accounts +1689,1689,1689,T1098,CM-5,[],,,[],Account Manipulation +1690,1690,1690,T1098.001,CM-5,[],,,[],Additional Cloud Credentials +1691,1691,1691,T1098.002,CM-5,[],,,[],Exchange Email Delegate Permissions +1692,1692,1692,T1098.003,CM-5,[],,,[],Add Office 365 Global Administrator Role +1693,1693,1693,T1134,CM-5,[],,,[],Access Token Manipulation +1694,1694,1694,T1134.001,CM-5,[],,,[],Token Impersonation/Theft +1695,1695,1695,T1134.002,CM-5,[],,,[],Create Process with Token +1696,1696,1696,T1134.003,CM-5,[],,,[],Make and Impersonate Token +1697,1697,1697,T1136,CM-5,[],,,[],Create Account +1698,1698,1698,T1136.001,CM-5,[],,,[],Local Account +1699,1699,1699,T1136.002,CM-5,[],,,[],Domain Account +1700,1700,1700,T1136.003,CM-5,[],,,[],Cloud Account +1701,1701,1701,T1137.002,CM-5,[],,,[],Office Test +1702,1702,1702,T1176,CM-5,[],,,[],Browser Extensions +1703,1703,1703,T1185,CM-5,[],,,[],Man in the Browser +1704,1704,1704,T1190,CM-5,[],,,[],Exploit Public-Facing Application +1705,1705,1705,T1195.003,CM-5,[],,,[],Compromise Hardware Supply Chain +1706,1706,1706,T1197,CM-5,[],,,[],BITS Jobs +1707,1707,1707,T1210,CM-5,[],,,[],Exploitation of Remote Services +1708,1708,1708,T1213,CM-5,[],,,[],Data from Information Repositories +1709,1709,1709,T1213.001,CM-5,[],,,[],Confluence +1710,1710,1710,T1213.002,CM-5,[],,,[],Sharepoint +1711,1711,1711,T1218,CM-5,[],,,[],Signed Binary Proxy Execution +1712,1712,1712,T1218.007,CM-5,[],,,[],Msiexec +1713,1713,1713,T1222,CM-5,[],,,[],File and Directory Permissions Modification +1714,1714,1714,T1222.001,CM-5,[],,,[],Windows File and Directory Permissions Modification +1715,1715,1715,T1222.002,CM-5,[],,,[],Linux and Mac File and Directory Permissions Modification +1716,1716,1716,T1484,CM-5,[],,,[],Domain Policy Modification +1717,1717,1717,T1489,CM-5,[],,,[],Service Stop +1718,1718,1718,T1495,CM-5,[],,,[],Firmware Corruption +1719,1719,1719,T1505,CM-5,[],,,[],Server Software Component +1720,1720,1720,T1505.001,CM-5,[],,,[],SQL Stored Procedures +1721,1721,1721,T1505.002,CM-5,[],,,[],Transport Agent +1722,1722,1722,T1525,CM-5,[],,,[],Implant Internal Image +1723,1723,1723,T1528,CM-5,[],,,[],Steal Application Access Token +1724,1724,1724,T1530,CM-5,[],,,[],Data from Cloud Storage Object +1725,1725,1725,T1537,CM-5,[],,,[],Transfer Data to Cloud Account +1726,1726,1726,T1542,CM-5,[],,,[],Pre-OS Boot +1727,1727,1727,T1542.001,CM-5,[],,,[],System Firmware +1728,1728,1728,T1542.003,CM-5,[],,,[],Bootkit +1729,1729,1729,T1542.004,CM-5,[],,,[],ROMMONkit +1730,1730,1730,T1542.005,CM-5,[],,,[],TFTP Boot +1731,1731,1731,T1543,CM-5,[],,,[],Create or Modify System Process +1732,1732,1732,T1543.001,CM-5,[],,,[],Launch Agent +1733,1733,1733,T1543.002,CM-5,[],,,[],Systemd Service +1734,1734,1734,T1543.003,CM-5,[],,,[],Windows Service +1735,1735,1735,T1543.004,CM-5,[],,,[],Launch Daemon +1736,1736,1736,T1546.003,CM-5,[],,,[],Windows Management Instrumentation Event Subscription +1737,1737,1737,T1547.003,CM-5,[],,,[],Time Providers +1738,1738,1738,T1547.004,CM-5,[],,,[],Winlogon Helper DLL +1739,1739,1739,T1547.006,CM-5,[],,,[],Kernel Modules and Extensions +1740,1740,1740,T1547.007,CM-5,[],,,[],Re-opened Applications +1741,1741,1741,T1547.009,CM-5,[],,,[],Shortcut Modification +1742,1742,1742,T1547.011,CM-5,[],,,[],Plist Modification +1743,1743,1743,T1547.012,CM-5,[],,,[],Print Processors +1744,1744,1744,T1547.013,CM-5,[],,,[],XDG Autostart Entries +1745,1745,1745,T1548,CM-5,[],,,[],Abuse Elevation Control Mechanism +1746,1746,1746,T1548.002,CM-5,[],,,[],Bypass User Account Control +1747,1747,1747,T1548.003,CM-5,[],,,[],Sudo and Sudo Caching +1748,1748,1748,T1550,CM-5,[],,,[],Use Alternate Authentication Material +1749,1749,1749,T1550.002,CM-5,[],,,[],Pass the Hash +1750,1750,1750,T1550.003,CM-5,[],,,[],Pass the Ticket +1751,1751,1751,T1552,CM-5,[],,,[],Unsecured Credentials +1752,1752,1752,T1552.002,CM-5,[],,,[],Credentials in Registry +1753,1753,1753,T1552.007,CM-5,[],,,[],Container API +1754,1754,1754,T1553,CM-5,[],,,[],Subvert Trust Controls +1755,1755,1755,T1553.006,CM-5,[],,,[],Code Signing Policy Modification +1756,1756,1756,T1556,CM-5,[],,,[],Modify Authentication Process +1757,1757,1757,T1556.001,CM-5,[],,,[],Domain Controller Authentication +1758,1758,1758,T1556.003,CM-5,[],,,[],Pluggable Authentication Modules +1759,1759,1759,T1556.004,CM-5,[],,,[],Network Device Authentication +1760,1760,1760,T1558,CM-5,[],,,[],Steal or Forge Kerberos Tickets +1761,1761,1761,T1558.001,CM-5,[],,,[],Golden Ticket +1762,1762,1762,T1558.002,CM-5,[],,,[],Silver Ticket +1763,1763,1763,T1558.003,CM-5,[],,,[],Kerberoasting +1764,1764,1764,T1559,CM-5,[],,,[],Inter-Process Communication +1765,1765,1765,T1559.001,CM-5,[],,,[],Component Object Model +1766,1766,1766,T1562,CM-5,[],,,[],Impair Defenses +1767,1767,1767,T1562.001,CM-5,[],,,[],Disable or Modify Tools +1768,1768,1768,T1562.002,CM-5,[],,,[],Disable Windows Event Logging +1769,1769,1769,T1562.004,CM-5,[],,,[],Disable or Modify System Firewall +1770,1770,1770,T1562.006,CM-5,[],,,[],Indicator Blocking +1771,1771,1771,T1562.007,CM-5,[],,,[],Disable or Modify Cloud Firewall +1772,1772,1772,T1562.008,CM-5,[],,,[],Disable Cloud Logs +1773,1773,1773,T1563,CM-5,[],,,[],Remote Service Session Hijacking +1774,1774,1774,T1563.001,CM-5,[],,,[],SSH Hijacking +1775,1775,1775,T1563.002,CM-5,[],,,[],RDP Hijacking +1776,1776,1776,T1569,CM-5,[],,,[],System Services +1777,1777,1777,T1569.001,CM-5,[],,,[],Launchctl +1778,1778,1778,T1569.002,CM-5,[],,,[],Service Execution +1779,1779,1779,T1574,CM-5,[],,,[],Hijack Execution Flow +1780,1780,1780,T1574.005,CM-5,[],,,[],Executable Installer File Permissions Weakness +1781,1781,1781,T1574.010,CM-5,[],,,[],Services File Permissions Weakness +1782,1782,1782,T1574.011,CM-5,[],,,[],Services Registry Permissions Weakness +1783,1783,1783,T1574.012,CM-5,[],,,[],COR_PROFILER +1784,1784,1784,T1578,CM-5,[],,,[],Modify Cloud Compute Infrastructure +1785,1785,1785,T1578.001,CM-5,[],,,[],Create Snapshot +1786,1786,1786,T1578.002,CM-5,[],,,[],Create Cloud Instance +1787,1787,1787,T1578.003,CM-5,[],,,[],Delete Cloud Instance +1788,1788,1788,T1599,CM-5,[],,,[],Network Boundary Bridging +1789,1789,1789,T1599.001,CM-5,[],,,[],Network Address Translation Traversal +1790,1790,1790,T1601,CM-5,[],,,[],Modify System Image +1791,1791,1791,T1601.001,CM-5,[],,,[],Patch System Image +1792,1792,1792,T1601.002,CM-5,[],,,[],Downgrade System Image +1793,1793,1793,T1611,CM-5,[],,,[],Escape to Host +1794,1794,1794,T1001,CM-6,[],,,[],Data Obfuscation +1795,1795,1795,T1001.001,CM-6,[],,,[],Junk Data +1796,1796,1796,T1001.002,CM-6,[],,,[],Steganography +1797,1797,1797,T1001.003,CM-6,[],,,[],Protocol Impersonation +1798,1798,1798,T1003,CM-6,[],,,[],OS Credential Dumping +1799,1799,1799,T1003.001,CM-6,[],,,[],LSASS Memory +1800,1800,1800,T1003.002,CM-6,[],,,[],Security Account Manager +1801,1801,1801,T1003.003,CM-6,[],,,[],NTDS +1802,1802,1802,T1003.004,CM-6,[],,,[],LSA Secrets +1803,1803,1803,T1003.005,CM-6,[],,,[],Cached Domain Credentials +1804,1804,1804,T1003.006,CM-6,[],,,[],DCSync +1805,1805,1805,T1003.007,CM-6,[],,,[],Proc Filesystem +1806,1806,1806,T1003.008,CM-6,[],,,[],/etc/passwd and /etc/shadow +1807,1807,1807,T1008,CM-6,[],,,[],Fallback Channels +1808,1808,1808,T1011,CM-6,[],,,[],Exfiltration Over Other Network Medium +1809,1809,1809,T1011.001,CM-6,[],,,[],Exfiltration Over Bluetooth +1810,1810,1810,T1020.001,CM-6,[],,,[],Traffic Duplication +1811,1811,1811,T1021,CM-6,[],,,[],Remote Services +1812,1812,1812,T1021.001,CM-6,[],,,[],Remote Desktop Protocol +1813,1813,1813,T1021.002,CM-6,[],,,[],SMB/Windows Admin Shares +1814,1814,1814,T1021.003,CM-6,[],,,[],Distributed Component Object Model +1815,1815,1815,T1021.004,CM-6,[],,,[],SSH +1816,1816,1816,T1021.005,CM-6,[],,,[],VNC +1817,1817,1817,T1021.006,CM-6,[],,,[],Windows Remote Management +1818,1818,1818,T1029,CM-6,[],,,[],Scheduled Transfer +1819,1819,1819,T1030,CM-6,[],,,[],Data Transfer Size Limits +1820,1820,1820,T1036,CM-6,[],,,[],Masquerading +1821,1821,1821,T1036.001,CM-6,[],,,[],Invalid Code Signature +1822,1822,1822,T1036.003,CM-6,[],,,[],Rename System Utilities +1823,1823,1823,T1036.005,CM-6,[],,,[],Match Legitimate Name or Location +1824,1824,1824,T1037,CM-6,[],,,[],Boot or Logon Initialization Scripts +1825,1825,1825,T1037.002,CM-6,[],,,[],Logon Script (Mac) +1826,1826,1826,T1037.003,CM-6,[],,,[],Network Logon Script +1827,1827,1827,T1037.004,CM-6,[],,,[],RC Scripts +1828,1828,1828,T1037.005,CM-6,[],,,[],Startup Items +1829,1829,1829,T1046,CM-6,[],,,[],Network Service Scanning +1830,1830,1830,T1047,CM-6,[],,,[],Windows Management Instrumentation +1831,1831,1831,T1048,CM-6,[],,,[],Exfiltration Over Alternative Protocol +1832,1832,1832,T1048.001,CM-6,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +1833,1833,1833,T1048.002,CM-6,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +1834,1834,1834,T1048.003,CM-6,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +1835,1835,1835,T1052,CM-6,[],,,[],Exfiltration Over Physical Medium +1836,1836,1836,T1052.001,CM-6,[],,,[],Exfiltration over USB +1837,1837,1837,T1053,CM-6,[],,,[],Scheduled Task/Job +1838,1838,1838,T1053.002,CM-6,[],,,[],At (Windows) +1839,1839,1839,T1053.005,CM-6,[],,,[],Scheduled Task +1840,1840,1840,T1055,CM-6,[],,,[],Process Injection +1841,1841,1841,T1055.008,CM-6,[],,,[],Ptrace System Calls +1842,1842,1842,T1056.003,CM-6,[],,,[],Web Portal Capture +1843,1843,1843,T1059,CM-6,[],,,[],Command and Scripting Interpreter +1844,1844,1844,T1059.001,CM-6,[],,,[],PowerShell +1845,1845,1845,T1059.002,CM-6,[],,,[],AppleScript +1846,1846,1846,T1059.005,CM-6,[],,,[],Visual Basic +1847,1847,1847,T1059.007,CM-6,[],,,[],JavaScript +1848,1848,1848,T1059.008,CM-6,[],,,[],Network Device CLI +1849,1849,1849,T1068,CM-6,[],,,[],Exploitation for Privilege Escalation +1850,1850,1850,T1070,CM-6,[],,,[],Indicator Removal on Host +1851,1851,1851,T1070.001,CM-6,[],,,[],Clear Windows Event Logs +1852,1852,1852,T1070.002,CM-6,[],,,[],Clear Linux or Mac System Logs +1853,1853,1853,T1070.003,CM-6,[],,,[],Clear Command History +1854,1854,1854,T1071,CM-6,[],,,[],Application Layer Protocol +1855,1855,1855,T1071.001,CM-6,[],,,[],Web Protocols +1856,1856,1856,T1071.002,CM-6,[],,,[],File Transfer Protocols +1857,1857,1857,T1071.003,CM-6,[],,,[],Mail Protocols +1858,1858,1858,T1071.004,CM-6,[],,,[],DNS +1859,1859,1859,T1072,CM-6,[],,,[],Software Deployment Tools +1860,1860,1860,T1078,CM-6,[],,,[],Valid Accounts +1861,1861,1861,T1078.002,CM-6,[],,,[],Domain Accounts +1862,1862,1862,T1078.003,CM-6,[],,,[],Local Accounts +1863,1863,1863,T1078.004,CM-6,[],,,[],Cloud Accounts +1864,1864,1864,T1087,CM-6,[],,,[],Account Discovery +1865,1865,1865,T1087.001,CM-6,[],,,[],Local Account +1866,1866,1866,T1087.002,CM-6,[],,,[],Domain Account +1867,1867,1867,T1090,CM-6,[],,,[],Proxy +1868,1868,1868,T1090.001,CM-6,[],,,[],Internal Proxy +1869,1869,1869,T1090.002,CM-6,[],,,[],External Proxy +1870,1870,1870,T1090.003,CM-6,[],,,[],Multi-hop Proxy +1871,1871,1871,T1091,CM-6,[],,,[],Replication Through Removable Media +1872,1872,1872,T1092,CM-6,[],,,[],Communication Through Removable Media +1873,1873,1873,T1095,CM-6,[],,,[],Non-Application Layer Protocol +1874,1874,1874,T1098,CM-6,[],,,[],Account Manipulation +1875,1875,1875,T1098.001,CM-6,[],,,[],Additional Cloud Credentials +1876,1876,1876,T1098.002,CM-6,[],,,[],Exchange Email Delegate Permissions +1877,1877,1877,T1098.003,CM-6,[],,,[],Add Office 365 Global Administrator Role +1878,1878,1878,T1098.004,CM-6,[],,,[],SSH Authorized Keys +1879,1879,1879,T1102,CM-6,[],,,[],Web Service +1880,1880,1880,T1102.001,CM-6,[],,,[],Dead Drop Resolver +1881,1881,1881,T1102.002,CM-6,[],,,[],Bidirectional Communication +1882,1882,1882,T1102.003,CM-6,[],,,[],One-Way Communication +1883,1883,1883,T1104,CM-6,[],,,[],Multi-Stage Channels +1884,1884,1884,T1105,CM-6,[],,,[],Ingress Tool Transfer +1885,1885,1885,T1110,CM-6,[],,,[],Brute Force +1886,1886,1886,T1110.001,CM-6,[],,,[],Password Guessing +1887,1887,1887,T1110.002,CM-6,[],,,[],Password Cracking +1888,1888,1888,T1110.003,CM-6,[],,,[],Password Spraying +1889,1889,1889,T1110.004,CM-6,[],,,[],Credential Stuffing +1890,1890,1890,T1111,CM-6,[],,,[],Two-Factor Authentication Interception +1891,1891,1891,T1114,CM-6,[],,,[],Email Collection +1892,1892,1892,T1114.002,CM-6,[],,,[],Remote Email Collection +1893,1893,1893,T1119,CM-6,[],,,[],Automated Collection +1894,1894,1894,T1127,CM-6,[],,,[],Trusted Developer Utilities Proxy Execution +1895,1895,1895,T1127.001,CM-6,[],,,[],MSBuild +1896,1896,1896,T1132,CM-6,[],,,[],Data Encoding +1897,1897,1897,T1132.001,CM-6,[],,,[],Standard Encoding +1898,1898,1898,T1132.002,CM-6,[],,,[],Non-Standard Encoding +1899,1899,1899,T1133,CM-6,[],,,[],External Remote Services +1900,1900,1900,T1134,CM-6,[],,,[],Access Token Manipulation +1901,1901,1901,T1134.001,CM-6,[],,,[],Token Impersonation/Theft +1902,1902,1902,T1134.002,CM-6,[],,,[],Create Process with Token +1903,1903,1903,T1134.003,CM-6,[],,,[],Make and Impersonate Token +1904,1904,1904,T1134.005,CM-6,[],,,[],SID-History Injection +1905,1905,1905,T1135,CM-6,[],,,[],Network Share Discovery +1906,1906,1906,T1136,CM-6,[],,,[],Create Account +1907,1907,1907,T1136.001,CM-6,[],,,[],Local Account +1908,1908,1908,T1136.002,CM-6,[],,,[],Domain Account +1909,1909,1909,T1136.003,CM-6,[],,,[],Cloud Account +1910,1910,1910,T1137,CM-6,[],,,[],Office Application Startup +1911,1911,1911,T1137.001,CM-6,[],,,[],Office Template Macros +1912,1912,1912,T1176,CM-6,[],,,[],Browser Extensions +1913,1913,1913,T1187,CM-6,[],,,[],Forced Authentication +1914,1914,1914,T1189,CM-6,[],,,[],Drive-by Compromise +1915,1915,1915,T1190,CM-6,[],,,[],Exploit Public-Facing Application +1916,1916,1916,T1197,CM-6,[],,,[],BITS Jobs +1917,1917,1917,T1199,CM-6,[],,,[],Trusted Relationship +1918,1918,1918,T1201,CM-6,[],,,[],Password Policy Discovery +1919,1919,1919,T1204,CM-6,[],,,[],User Execution +1920,1920,1920,T1204.001,CM-6,[],,,[],Malicious Link +1921,1921,1921,T1204.002,CM-6,[],,,[],Malicious File +1922,1922,1922,T1204.003,CM-6,[],,,[],Malicious Image +1923,1923,1923,T1205,CM-6,[],,,[],Traffic Signaling +1924,1924,1924,T1205.001,CM-6,[],,,[],Port Knocking +1925,1925,1925,T1210,CM-6,[],,,[],Exploitation of Remote Services +1926,1926,1926,T1211,CM-6,[],,,[],Exploitation for Defense Evasion +1927,1927,1927,T1212,CM-6,[],,,[],Exploitation for Credential Access +1928,1928,1928,T1213,CM-6,[],,,[],Data from Information Repositories +1929,1929,1929,T1213.001,CM-6,[],,,[],Confluence +1930,1930,1930,T1213.002,CM-6,[],,,[],Sharepoint +1931,1931,1931,T1216,CM-6,[],,,[],Signed Script Proxy Execution +1932,1932,1932,T1216.001,CM-6,[],,,[],PubPrn +1933,1933,1933,T1218,CM-6,[],,,[],Signed Binary Proxy Execution +1934,1934,1934,T1218.001,CM-6,[],,,[],Compiled HTML File +1935,1935,1935,T1218.002,CM-6,[],,,[],Control Panel +1936,1936,1936,T1218.003,CM-6,[],,,[],CMSTP +1937,1937,1937,T1218.004,CM-6,[],,,[],InstallUtil +1938,1938,1938,T1218.005,CM-6,[],,,[],Mshta +1939,1939,1939,T1218.007,CM-6,[],,,[],Msiexec +1940,1940,1940,T1218.008,CM-6,[],,,[],Odbcconf +1941,1941,1941,T1218.009,CM-6,[],,,[],Regsvcs/Regasm +1942,1942,1942,T1218.012,CM-6,[],,,[],Verclsid +1943,1943,1943,T1219,CM-6,[],,,[],Remote Access Software +1944,1944,1944,T1220,CM-6,[],,,[],XSL Script Processing +1945,1945,1945,T1221,CM-6,[],,,[],Template Injection +1946,1946,1946,T1222,CM-6,[],,,[],File and Directory Permissions Modification +1947,1947,1947,T1222.001,CM-6,[],,,[],Windows File and Directory Permissions Modification +1948,1948,1948,T1222.002,CM-6,[],,,[],Linux and Mac File and Directory Permissions Modification +1949,1949,1949,T1482,CM-6,[],,,[],Domain Trust Discovery +1950,1950,1950,T1484,CM-6,[],,,[],Domain Policy Modification +1951,1951,1951,T1489,CM-6,[],,,[],Service Stop +1952,1952,1952,T1490,CM-6,[],,,[],Inhibit System Recovery +1953,1953,1953,T1495,CM-6,[],,,[],Firmware Corruption +1954,1954,1954,T1498,CM-6,[],,,[],Network Denial of Service +1955,1955,1955,T1498.001,CM-6,[],,,[],Direct Network Flood +1956,1956,1956,T1498.002,CM-6,[],,,[],Reflection Amplification +1957,1957,1957,T1499,CM-6,[],,,[],Endpoint Denial of Service +1958,1958,1958,T1499.001,CM-6,[],,,[],OS Exhaustion Flood +1959,1959,1959,T1499.002,CM-6,[],,,[],Service Exhaustion Flood +1960,1960,1960,T1499.003,CM-6,[],,,[],Application Exhaustion Flood +1961,1961,1961,T1499.004,CM-6,[],,,[],Application or System Exploitation +1962,1962,1962,T1505,CM-6,[],,,[],Server Software Component +1963,1963,1963,T1505.001,CM-6,[],,,[],SQL Stored Procedures +1964,1964,1964,T1505.002,CM-6,[],,,[],Transport Agent +1965,1965,1965,T1525,CM-6,[],,,[],Implant Internal Image +1966,1966,1966,T1528,CM-6,[],,,[],Steal Application Access Token +1967,1967,1967,T1530,CM-6,[],,,[],Data from Cloud Storage Object +1968,1968,1968,T1537,CM-6,[],,,[],Transfer Data to Cloud Account +1969,1969,1969,T1539,CM-6,[],,,[],Steal Web Session Cookie +1970,1970,1970,T1542,CM-6,[],,,[],Pre-OS Boot +1971,1971,1971,T1542.001,CM-6,[],,,[],System Firmware +1972,1972,1972,T1542.003,CM-6,[],,,[],Bootkit +1973,1973,1973,T1542.004,CM-6,[],,,[],ROMMONkit +1974,1974,1974,T1542.005,CM-6,[],,,[],TFTP Boot +1975,1975,1975,T1543,CM-6,[],,,[],Create or Modify System Process +1976,1976,1976,T1543.002,CM-6,[],,,[],Systemd Service +1977,1977,1977,T1543.003,CM-6,[],,,[],Windows Service +1978,1978,1978,T1546,CM-6,[],,,[],Event Triggered Execution +1979,1979,1979,T1546.002,CM-6,[],,,[],Screensaver +1980,1980,1980,T1546.003,CM-6,[],,,[],Windows Management Instrumentation Event Subscription +1981,1981,1981,T1546.004,CM-6,[],,,[],Unix Shell Configuration Modification +1982,1982,1982,T1546.006,CM-6,[],,,[],LC_LOAD_DYLIB Addition +1983,1983,1983,T1546.008,CM-6,[],,,[],Accessibility Features +1984,1984,1984,T1546.013,CM-6,[],,,[],PowerShell Profile +1985,1985,1985,T1546.014,CM-6,[],,,[],Emond +1986,1986,1986,T1547.002,CM-6,[],,,[],Authentication Package +1987,1987,1987,T1547.003,CM-6,[],,,[],Time Providers +1988,1988,1988,T1547.005,CM-6,[],,,[],Security Support Provider +1989,1989,1989,T1547.006,CM-6,[],,,[],Kernel Modules and Extensions +1990,1990,1990,T1547.007,CM-6,[],,,[],Re-opened Applications +1991,1991,1991,T1547.008,CM-6,[],,,[],LSASS Driver +1992,1992,1992,T1547.011,CM-6,[],,,[],Plist Modification +1993,1993,1993,T1547.013,CM-6,[],,,[],XDG Autostart Entries +1994,1994,1994,T1548,CM-6,[],,,[],Abuse Elevation Control Mechanism +1995,1995,1995,T1548.001,CM-6,[],,,[],Setuid and Setgid +1996,1996,1996,T1548.002,CM-6,[],,,[],Bypass User Account Control +1997,1997,1997,T1548.003,CM-6,[],,,[],Sudo and Sudo Caching +1998,1998,1998,T1548.004,CM-6,[],,,[],Elevated Execution with Prompt +1999,1999,1999,T1550,CM-6,[],,,[],Use Alternate Authentication Material +2000,2000,2000,T1550.001,CM-6,[],,,[],Application Access Token +2001,2001,2001,T1550.002,CM-6,[],,,[],Pass the Hash +2002,2002,2002,T1550.003,CM-6,[],,,[],Pass the Ticket +2003,2003,2003,T1552,CM-6,[],,,[],Unsecured Credentials +2004,2004,2004,T1552.001,CM-6,[],,,[],Credentials In Files +2005,2005,2005,T1552.002,CM-6,[],,,[],Credentials in Registry +2006,2006,2006,T1552.003,CM-6,[],,,[],Bash History +2007,2007,2007,T1552.004,CM-6,[],,,[],Private Keys +2008,2008,2008,T1552.005,CM-6,[],,,[],Cloud Instance Metadata API +2009,2009,2009,T1552.006,CM-6,[],,,[],Group Policy Preferences +2010,2010,2010,T1552.007,CM-6,[],,,[],Container API +2011,2011,2011,T1553,CM-6,[],,,[],Subvert Trust Controls +2012,2012,2012,T1553.001,CM-6,[],,,[],Gatekeeper Bypass +2013,2013,2013,T1553.003,CM-6,[],,,[],SIP and Trust Provider Hijacking +2014,2014,2014,T1553.004,CM-6,[],,,[],Install Root Certificate +2015,2015,2015,T1553.005,CM-6,[],,,[],Mark-of-the-Web Bypass +2016,2016,2016,T1554,CM-6,[],,,[],Compromise Client Software Binary +2017,2017,2017,T1555.004,CM-6,[],,,[],Windows Credential Manager +2018,2018,2018,T1555.005,CM-6,[],,,[],Password Managers +2019,2019,2019,T1556,CM-6,[],,,[],Modify Authentication Process +2020,2020,2020,T1556.001,CM-6,[],,,[],Domain Controller Authentication +2021,2021,2021,T1556.002,CM-6,[],,,[],Password Filter DLL +2022,2022,2022,T1556.003,CM-6,[],,,[],Pluggable Authentication Modules +2023,2023,2023,T1556.004,CM-6,[],,,[],Network Device Authentication +2024,2024,2024,T1557,CM-6,[],,,[],Man-in-the-Middle +2025,2025,2025,T1557.001,CM-6,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2026,2026,2026,T1557.002,CM-6,[],,,[],ARP Cache Poisoning +2027,2027,2027,T1558,CM-6,[],,,[],Steal or Forge Kerberos Tickets +2028,2028,2028,T1558.001,CM-6,[],,,[],Golden Ticket +2029,2029,2029,T1558.002,CM-6,[],,,[],Silver Ticket +2030,2030,2030,T1558.003,CM-6,[],,,[],Kerberoasting +2031,2031,2031,T1558.004,CM-6,[],,,[],AS-REP Roasting +2032,2032,2032,T1559,CM-6,[],,,[],Inter-Process Communication +2033,2033,2033,T1559.001,CM-6,[],,,[],Component Object Model +2034,2034,2034,T1559.002,CM-6,[],,,[],Dynamic Data Exchange +2035,2035,2035,T1562,CM-6,[],,,[],Impair Defenses +2036,2036,2036,T1562.001,CM-6,[],,,[],Disable or Modify Tools +2037,2037,2037,T1562.002,CM-6,[],,,[],Disable Windows Event Logging +2038,2038,2038,T1562.003,CM-6,[],,,[],Impair Command History Logging +2039,2039,2039,T1562.004,CM-6,[],,,[],Disable or Modify System Firewall +2040,2040,2040,T1562.006,CM-6,[],,,[],Indicator Blocking +2041,2041,2041,T1563,CM-6,[],,,[],Remote Service Session Hijacking +2042,2042,2042,T1563.001,CM-6,[],,,[],SSH Hijacking +2043,2043,2043,T1563.002,CM-6,[],,,[],RDP Hijacking +2044,2044,2044,T1564.002,CM-6,[],,,[],Hidden Users +2045,2045,2045,T1564.006,CM-6,[],,,[],Run Virtual Instance +2046,2046,2046,T1564.007,CM-6,[],,,[],VBA Stomping +2047,2047,2047,T1565,CM-6,[],,,[],Data Manipulation +2048,2048,2048,T1565.001,CM-6,[],,,[],Stored Data Manipulation +2049,2049,2049,T1565.002,CM-6,[],,,[],Transmitted Data Manipulation +2050,2050,2050,T1565.003,CM-6,[],,,[],Runtime Data Manipulation +2051,2051,2051,T1566,CM-6,[],,,[],Phishing +2052,2052,2052,T1566.001,CM-6,[],,,[],Spearphishing Attachment +2053,2053,2053,T1566.002,CM-6,[],,,[],Spearphishing Link +2054,2054,2054,T1569,CM-6,[],,,[],System Services +2055,2055,2055,T1569.002,CM-6,[],,,[],Service Execution +2056,2056,2056,T1570,CM-6,[],,,[],Lateral Tool Transfer +2057,2057,2057,T1571,CM-6,[],,,[],Non-Standard Port +2058,2058,2058,T1572,CM-6,[],,,[],Protocol Tunneling +2059,2059,2059,T1573,CM-6,[],,,[],Encrypted Channel +2060,2060,2060,T1573.001,CM-6,[],,,[],Symmetric Cryptography +2061,2061,2061,T1573.002,CM-6,[],,,[],Asymmetric Cryptography +2062,2062,2062,T1574,CM-6,[],,,[],Hijack Execution Flow +2063,2063,2063,T1574.001,CM-6,[],,,[],DLL Search Order Hijacking +2064,2064,2064,T1574.004,CM-6,[],,,[],Dylib Hijacking +2065,2065,2065,T1574.005,CM-6,[],,,[],Executable Installer File Permissions Weakness +2066,2066,2066,T1574.006,CM-6,[],,,[],Dynamic Linker Hijacking +2067,2067,2067,T1574.007,CM-6,[],,,[],Path Interception by PATH Environment Variable +2068,2068,2068,T1574.008,CM-6,[],,,[],Path Interception by Search Order Hijacking +2069,2069,2069,T1574.009,CM-6,[],,,[],Path Interception by Unquoted Path +2070,2070,2070,T1574.010,CM-6,[],,,[],Services File Permissions Weakness +2071,2071,2071,T1598,CM-6,[],,,[],Phishing for Information +2072,2072,2072,T1598.002,CM-6,[],,,[],Spearphishing Attachment +2073,2073,2073,T1598.003,CM-6,[],,,[],Spearphishing Link +2074,2074,2074,T1599,CM-6,[],,,[],Network Boundary Bridging +2075,2075,2075,T1599.001,CM-6,[],,,[],Network Address Translation Traversal +2076,2076,2076,T1601,CM-6,[],,,[],Modify System Image +2077,2077,2077,T1601.001,CM-6,[],,,[],Patch System Image +2078,2078,2078,T1601.002,CM-6,[],,,[],Downgrade System Image +2079,2079,2079,T1602,CM-6,[],,,[],Data from Configuration Repository +2080,2080,2080,T1602.001,CM-6,[],,,[],SNMP (MIB Dump) +2081,2081,2081,T1602.002,CM-6,[],,,[],Network Device Configuration Dump +2082,2082,2082,T1609,CM-6,[],,,[],Container Administration Command +2083,2083,2083,T1610,CM-6,[],,,[],Deploy Container +2084,2084,2084,T1611,CM-6,[],,,[],Escape to Host +2085,2085,2085,T1612,CM-6,[],,,[],Build Image on Host +2086,2086,2086,T1613,CM-6,[],,,[],Container and Resource Discovery +2087,2087,2087,T1003,CM-7,[],,,[],OS Credential Dumping +2088,2088,2088,T1003.001,CM-7,[],,,[],LSASS Memory +2089,2089,2089,T1003.002,CM-7,[],,,[],Security Account Manager +2090,2090,2090,T1003.005,CM-7,[],,,[],Cached Domain Credentials +2091,2091,2091,T1008,CM-7,[],,,[],Fallback Channels +2092,2092,2092,T1011,CM-7,[],,,[],Exfiltration Over Other Network Medium +2093,2093,2093,T1011.001,CM-7,[],,,[],Exfiltration Over Bluetooth +2094,2094,2094,T1021.001,CM-7,[],,,[],Remote Desktop Protocol +2095,2095,2095,T1021.002,CM-7,[],,,[],SMB/Windows Admin Shares +2096,2096,2096,T1021.003,CM-7,[],,,[],Distributed Component Object Model +2097,2097,2097,T1021.005,CM-7,[],,,[],VNC +2098,2098,2098,T1021.006,CM-7,[],,,[],Windows Remote Management +2099,2099,2099,T1036,CM-7,[],,,[],Masquerading +2100,2100,2100,T1036.005,CM-7,[],,,[],Match Legitimate Name or Location +2101,2101,2101,T1037,CM-7,[],,,[],Boot or Logon Initialization Scripts +2102,2102,2102,T1037.001,CM-7,[],,,[],Logon Script (Windows) +2103,2103,2103,T1046,CM-7,[],,,[],Network Service Scanning +2104,2104,2104,T1048,CM-7,[],,,[],Exfiltration Over Alternative Protocol +2105,2105,2105,T1048.001,CM-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +2106,2106,2106,T1048.002,CM-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +2107,2107,2107,T1048.003,CM-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +2108,2108,2108,T1053,CM-7,[],,,[],Scheduled Task/Job +2109,2109,2109,T1053.002,CM-7,[],,,[],At (Windows) +2110,2110,2110,T1053.005,CM-7,[],,,[],Scheduled Task +2111,2111,2111,T1059,CM-7,[],,,[],Command and Scripting Interpreter +2112,2112,2112,T1059.002,CM-7,[],,,[],AppleScript +2113,2113,2113,T1059.003,CM-7,[],,,[],Windows Command Shell +2114,2114,2114,T1059.004,CM-7,[],,,[],Unix Shell +2115,2115,2115,T1059.005,CM-7,[],,,[],Visual Basic +2116,2116,2116,T1059.006,CM-7,[],,,[],Python +2117,2117,2117,T1059.007,CM-7,[],,,[],JavaScript +2118,2118,2118,T1068,CM-7,[],,,[],Exploitation for Privilege Escalation +2119,2119,2119,T1071,CM-7,[],,,[],Application Layer Protocol +2120,2120,2120,T1071.001,CM-7,[],,,[],Web Protocols +2121,2121,2121,T1071.002,CM-7,[],,,[],File Transfer Protocols +2122,2122,2122,T1071.003,CM-7,[],,,[],Mail Protocols +2123,2123,2123,T1071.004,CM-7,[],,,[],DNS +2124,2124,2124,T1072,CM-7,[],,,[],Software Deployment Tools +2125,2125,2125,T1080,CM-7,[],,,[],Taint Shared Content +2126,2126,2126,T1087,CM-7,[],,,[],Account Discovery +2127,2127,2127,T1087.001,CM-7,[],,,[],Local Account +2128,2128,2128,T1087.002,CM-7,[],,,[],Domain Account +2129,2129,2129,T1090,CM-7,[],,,[],Proxy +2130,2130,2130,T1090.001,CM-7,[],,,[],Internal Proxy +2131,2131,2131,T1090.002,CM-7,[],,,[],External Proxy +2132,2132,2132,T1090.003,CM-7,[],,,[],Multi-hop Proxy +2133,2133,2133,T1092,CM-7,[],,,[],Communication Through Removable Media +2134,2134,2134,T1095,CM-7,[],,,[],Non-Application Layer Protocol +2135,2135,2135,T1098,CM-7,[],,,[],Account Manipulation +2136,2136,2136,T1098.001,CM-7,[],,,[],Additional Cloud Credentials +2137,2137,2137,T1098.004,CM-7,[],,,[],SSH Authorized Keys +2138,2138,2138,T1102,CM-7,[],,,[],Web Service +2139,2139,2139,T1102.001,CM-7,[],,,[],Dead Drop Resolver +2140,2140,2140,T1102.002,CM-7,[],,,[],Bidirectional Communication +2141,2141,2141,T1102.003,CM-7,[],,,[],One-Way Communication +2142,2142,2142,T1104,CM-7,[],,,[],Multi-Stage Channels +2143,2143,2143,T1105,CM-7,[],,,[],Ingress Tool Transfer +2144,2144,2144,T1106,CM-7,[],,,[],Native API +2145,2145,2145,T1112,CM-7,[],,,[],Modify Registry +2146,2146,2146,T1127,CM-7,[],,,[],Trusted Developer Utilities Proxy Execution +2147,2147,2147,T1129,CM-7,[],,,[],Shared Modules +2148,2148,2148,T1133,CM-7,[],,,[],External Remote Services +2149,2149,2149,T1135,CM-7,[],,,[],Network Share Discovery +2150,2150,2150,T1136,CM-7,[],,,[],Create Account +2151,2151,2151,T1136.002,CM-7,[],,,[],Domain Account +2152,2152,2152,T1136.003,CM-7,[],,,[],Cloud Account +2153,2153,2153,T1176,CM-7,[],,,[],Browser Extensions +2154,2154,2154,T1187,CM-7,[],,,[],Forced Authentication +2155,2155,2155,T1190,CM-7,[],,,[],Exploit Public-Facing Application +2156,2156,2156,T1195,CM-7,[],,,[],Supply Chain Compromise +2157,2157,2157,T1195.001,CM-7,[],,,[],Compromise Software Dependencies and Development Tools +2158,2158,2158,T1195.002,CM-7,[],,,[],Compromise Software Supply Chain +2159,2159,2159,T1197,CM-7,[],,,[],BITS Jobs +2160,2160,2160,T1199,CM-7,[],,,[],Trusted Relationship +2161,2161,2161,T1204,CM-7,[],,,[],User Execution +2162,2162,2162,T1204.001,CM-7,[],,,[],Malicious Link +2163,2163,2163,T1204.002,CM-7,[],,,[],Malicious File +2164,2164,2164,T1204.003,CM-7,[],,,[],Malicious Image +2165,2165,2165,T1205,CM-7,[],,,[],Traffic Signaling +2166,2166,2166,T1205.001,CM-7,[],,,[],Port Knocking +2167,2167,2167,T1210,CM-7,[],,,[],Exploitation of Remote Services +2168,2168,2168,T1213,CM-7,[],,,[],Data from Information Repositories +2169,2169,2169,T1213.001,CM-7,[],,,[],Confluence +2170,2170,2170,T1213.002,CM-7,[],,,[],Sharepoint +2171,2171,2171,T1216,CM-7,[],,,[],Signed Script Proxy Execution +2172,2172,2172,T1216.001,CM-7,[],,,[],PubPrn +2173,2173,2173,T1218,CM-7,[],,,[],Signed Binary Proxy Execution +2174,2174,2174,T1218.001,CM-7,[],,,[],Compiled HTML File +2175,2175,2175,T1218.002,CM-7,[],,,[],Control Panel +2176,2176,2176,T1218.003,CM-7,[],,,[],CMSTP +2177,2177,2177,T1218.004,CM-7,[],,,[],InstallUtil +2178,2178,2178,T1218.005,CM-7,[],,,[],Mshta +2179,2179,2179,T1218.007,CM-7,[],,,[],Msiexec +2180,2180,2180,T1218.008,CM-7,[],,,[],Odbcconf +2181,2181,2181,T1218.009,CM-7,[],,,[],Regsvcs/Regasm +2182,2182,2182,T1218.012,CM-7,[],,,[],Verclsid +2183,2183,2183,T1219,CM-7,[],,,[],Remote Access Software +2184,2184,2184,T1220,CM-7,[],,,[],XSL Script Processing +2185,2185,2185,T1221,CM-7,[],,,[],Template Injection +2186,2186,2186,T1482,CM-7,[],,,[],Domain Trust Discovery +2187,2187,2187,T1484,CM-7,[],,,[],Domain Policy Modification +2188,2188,2188,T1489,CM-7,[],,,[],Service Stop +2189,2189,2189,T1490,CM-7,[],,,[],Inhibit System Recovery +2190,2190,2190,T1498,CM-7,[],,,[],Network Denial of Service +2191,2191,2191,T1498.001,CM-7,[],,,[],Direct Network Flood +2192,2192,2192,T1498.002,CM-7,[],,,[],Reflection Amplification +2193,2193,2193,T1499,CM-7,[],,,[],Endpoint Denial of Service +2194,2194,2194,T1499.001,CM-7,[],,,[],OS Exhaustion Flood +2195,2195,2195,T1499.002,CM-7,[],,,[],Service Exhaustion Flood +2196,2196,2196,T1499.003,CM-7,[],,,[],Application Exhaustion Flood +2197,2197,2197,T1499.004,CM-7,[],,,[],Application or System Exploitation +2198,2198,2198,T1525,CM-7,[],,,[],Implant Internal Image +2199,2199,2199,T1530,CM-7,[],,,[],Data from Cloud Storage Object +2200,2200,2200,T1537,CM-7,[],,,[],Transfer Data to Cloud Account +2201,2201,2201,T1542.004,CM-7,[],,,[],ROMMONkit +2202,2202,2202,T1542.005,CM-7,[],,,[],TFTP Boot +2203,2203,2203,T1543,CM-7,[],,,[],Create or Modify System Process +2204,2204,2204,T1543.003,CM-7,[],,,[],Windows Service +2205,2205,2205,T1546.002,CM-7,[],,,[],Screensaver +2206,2206,2206,T1546.006,CM-7,[],,,[],LC_LOAD_DYLIB Addition +2207,2207,2207,T1546.008,CM-7,[],,,[],Accessibility Features +2208,2208,2208,T1546.009,CM-7,[],,,[],AppCert DLLs +2209,2209,2209,T1546.010,CM-7,[],,,[],AppInit DLLs +2210,2210,2210,T1547.004,CM-7,[],,,[],Winlogon Helper DLL +2211,2211,2211,T1547.006,CM-7,[],,,[],Kernel Modules and Extensions +2212,2212,2212,T1547.007,CM-7,[],,,[],Re-opened Applications +2213,2213,2213,T1547.011,CM-7,[],,,[],Plist Modification +2214,2214,2214,T1548,CM-7,[],,,[],Abuse Elevation Control Mechanism +2215,2215,2215,T1548.001,CM-7,[],,,[],Setuid and Setgid +2216,2216,2216,T1548.003,CM-7,[],,,[],Sudo and Sudo Caching +2217,2217,2217,T1548.004,CM-7,[],,,[],Elevated Execution with Prompt +2218,2218,2218,T1552,CM-7,[],,,[],Unsecured Credentials +2219,2219,2219,T1552.003,CM-7,[],,,[],Bash History +2220,2220,2220,T1552.005,CM-7,[],,,[],Cloud Instance Metadata API +2221,2221,2221,T1552.007,CM-7,[],,,[],Container API +2222,2222,2222,T1553,CM-7,[],,,[],Subvert Trust Controls +2223,2223,2223,T1553.001,CM-7,[],,,[],Gatekeeper Bypass +2224,2224,2224,T1553.003,CM-7,[],,,[],SIP and Trust Provider Hijacking +2225,2225,2225,T1553.004,CM-7,[],,,[],Install Root Certificate +2226,2226,2226,T1553.005,CM-7,[],,,[],Mark-of-the-Web Bypass +2227,2227,2227,T1553.006,CM-7,[],,,[],Code Signing Policy Modification +2228,2228,2228,T1555.004,CM-7,[],,,[],Windows Credential Manager +2229,2229,2229,T1556,CM-7,[],,,[],Modify Authentication Process +2230,2230,2230,T1556.002,CM-7,[],,,[],Password Filter DLL +2231,2231,2231,T1557,CM-7,[],,,[],Man-in-the-Middle +2232,2232,2232,T1557.001,CM-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2233,2233,2233,T1557.002,CM-7,[],,,[],ARP Cache Poisoning +2234,2234,2234,T1559,CM-7,[],,,[],Inter-Process Communication +2235,2235,2235,T1559.002,CM-7,[],,,[],Dynamic Data Exchange +2236,2236,2236,T1562,CM-7,[],,,[],Impair Defenses +2237,2237,2237,T1562.001,CM-7,[],,,[],Disable or Modify Tools +2238,2238,2238,T1562.002,CM-7,[],,,[],Disable Windows Event Logging +2239,2239,2239,T1562.003,CM-7,[],,,[],Impair Command History Logging +2240,2240,2240,T1562.004,CM-7,[],,,[],Disable or Modify System Firewall +2241,2241,2241,T1563,CM-7,[],,,[],Remote Service Session Hijacking +2242,2242,2242,T1563.001,CM-7,[],,,[],SSH Hijacking +2243,2243,2243,T1563.002,CM-7,[],,,[],RDP Hijacking +2244,2244,2244,T1564.002,CM-7,[],,,[],Hidden Users +2245,2245,2245,T1564.003,CM-7,[],,,[],Hidden Window +2246,2246,2246,T1564.006,CM-7,[],,,[],Run Virtual Instance +2247,2247,2247,T1565,CM-7,[],,,[],Data Manipulation +2248,2248,2248,T1565.003,CM-7,[],,,[],Runtime Data Manipulation +2249,2249,2249,T1569,CM-7,[],,,[],System Services +2250,2250,2250,T1569.002,CM-7,[],,,[],Service Execution +2251,2251,2251,T1570,CM-7,[],,,[],Lateral Tool Transfer +2252,2252,2252,T1571,CM-7,[],,,[],Non-Standard Port +2253,2253,2253,T1572,CM-7,[],,,[],Protocol Tunneling +2254,2254,2254,T1573,CM-7,[],,,[],Encrypted Channel +2255,2255,2255,T1573.001,CM-7,[],,,[],Symmetric Cryptography +2256,2256,2256,T1573.002,CM-7,[],,,[],Asymmetric Cryptography +2257,2257,2257,T1574,CM-7,[],,,[],Hijack Execution Flow +2258,2258,2258,T1574.001,CM-7,[],,,[],DLL Search Order Hijacking +2259,2259,2259,T1574.006,CM-7,[],,,[],Dynamic Linker Hijacking +2260,2260,2260,T1574.007,CM-7,[],,,[],Path Interception by PATH Environment Variable +2261,2261,2261,T1574.008,CM-7,[],,,[],Path Interception by Search Order Hijacking +2262,2262,2262,T1574.009,CM-7,[],,,[],Path Interception by Unquoted Path +2263,2263,2263,T1574.012,CM-7,[],,,[],COR_PROFILER +2264,2264,2264,T1599,CM-7,[],,,[],Network Boundary Bridging +2265,2265,2265,T1599.001,CM-7,[],,,[],Network Address Translation Traversal +2266,2266,2266,T1601,CM-7,[],,,[],Modify System Image +2267,2267,2267,T1601.001,CM-7,[],,,[],Patch System Image +2268,2268,2268,T1601.002,CM-7,[],,,[],Downgrade System Image +2269,2269,2269,T1602,CM-7,[],,,[],Data from Configuration Repository +2270,2270,2270,T1602.001,CM-7,[],,,[],SNMP (MIB Dump) +2271,2271,2271,T1602.002,CM-7,[],,,[],Network Device Configuration Dump +2272,2272,2272,T1609,CM-7,[],,,[],Container Administration Command +2273,2273,2273,T1610,CM-7,[],,,[],Deploy Container +2274,2274,2274,T1611,CM-7,[],,,[],Escape to Host +2275,2275,2275,T1612,CM-7,[],,,[],Build Image on Host +2276,2276,2276,T1613,CM-7,[],,,[],Container and Resource Discovery +2277,2277,2277,T1011.001,CM-8,[],,,[],Exfiltration Over Bluetooth +2278,2278,2278,T1020.001,CM-8,[],,,[],Traffic Duplication +2279,2279,2279,T1021.001,CM-8,[],,,[],Remote Desktop Protocol +2280,2280,2280,T1021.003,CM-8,[],,,[],Distributed Component Object Model +2281,2281,2281,T1021.004,CM-8,[],,,[],SSH +2282,2282,2282,T1021.005,CM-8,[],,,[],VNC +2283,2283,2283,T1021.006,CM-8,[],,,[],Windows Remote Management +2284,2284,2284,T1046,CM-8,[],,,[],Network Service Scanning +2285,2285,2285,T1052,CM-8,[],,,[],Exfiltration Over Physical Medium +2286,2286,2286,T1052.001,CM-8,[],,,[],Exfiltration over USB +2287,2287,2287,T1053,CM-8,[],,,[],Scheduled Task/Job +2288,2288,2288,T1053.002,CM-8,[],,,[],At (Windows) +2289,2289,2289,T1053.005,CM-8,[],,,[],Scheduled Task +2290,2290,2290,T1059,CM-8,[],,,[],Command and Scripting Interpreter +2291,2291,2291,T1059.001,CM-8,[],,,[],PowerShell +2292,2292,2292,T1059.005,CM-8,[],,,[],Visual Basic +2293,2293,2293,T1059.007,CM-8,[],,,[],JavaScript +2294,2294,2294,T1068,CM-8,[],,,[],Exploitation for Privilege Escalation +2295,2295,2295,T1072,CM-8,[],,,[],Software Deployment Tools +2296,2296,2296,T1091,CM-8,[],,,[],Replication Through Removable Media +2297,2297,2297,T1092,CM-8,[],,,[],Communication Through Removable Media +2298,2298,2298,T1098.004,CM-8,[],,,[],SSH Authorized Keys +2299,2299,2299,T1119,CM-8,[],,,[],Automated Collection +2300,2300,2300,T1127,CM-8,[],,,[],Trusted Developer Utilities Proxy Execution +2301,2301,2301,T1127.001,CM-8,[],,,[],MSBuild +2302,2302,2302,T1133,CM-8,[],,,[],External Remote Services +2303,2303,2303,T1137,CM-8,[],,,[],Office Application Startup +2304,2304,2304,T1137.001,CM-8,[],,,[],Office Template Macros +2305,2305,2305,T1189,CM-8,[],,,[],Drive-by Compromise +2306,2306,2306,T1190,CM-8,[],,,[],Exploit Public-Facing Application +2307,2307,2307,T1195.003,CM-8,[],,,[],Compromise Hardware Supply Chain +2308,2308,2308,T1203,CM-8,[],,,[],Exploitation for Client Execution +2309,2309,2309,T1210,CM-8,[],,,[],Exploitation of Remote Services +2310,2310,2310,T1211,CM-8,[],,,[],Exploitation for Defense Evasion +2311,2311,2311,T1212,CM-8,[],,,[],Exploitation for Credential Access +2312,2312,2312,T1213,CM-8,[],,,[],Data from Information Repositories +2313,2313,2313,T1213.001,CM-8,[],,,[],Confluence +2314,2314,2314,T1213.002,CM-8,[],,,[],Sharepoint +2315,2315,2315,T1218,CM-8,[],,,[],Signed Binary Proxy Execution +2316,2316,2316,T1218.003,CM-8,[],,,[],CMSTP +2317,2317,2317,T1218.004,CM-8,[],,,[],InstallUtil +2318,2318,2318,T1218.005,CM-8,[],,,[],Mshta +2319,2319,2319,T1218.008,CM-8,[],,,[],Odbcconf +2320,2320,2320,T1218.009,CM-8,[],,,[],Regsvcs/Regasm +2321,2321,2321,T1218.012,CM-8,[],,,[],Verclsid +2322,2322,2322,T1221,CM-8,[],,,[],Template Injection +2323,2323,2323,T1495,CM-8,[],,,[],Firmware Corruption +2324,2324,2324,T1505,CM-8,[],,,[],Server Software Component +2325,2325,2325,T1505.001,CM-8,[],,,[],SQL Stored Procedures +2326,2326,2326,T1505.002,CM-8,[],,,[],Transport Agent +2327,2327,2327,T1530,CM-8,[],,,[],Data from Cloud Storage Object +2328,2328,2328,T1542,CM-8,[],,,[],Pre-OS Boot +2329,2329,2329,T1542.001,CM-8,[],,,[],System Firmware +2330,2330,2330,T1542.003,CM-8,[],,,[],Bootkit +2331,2331,2331,T1542.004,CM-8,[],,,[],ROMMONkit +2332,2332,2332,T1542.005,CM-8,[],,,[],TFTP Boot +2333,2333,2333,T1546.002,CM-8,[],,,[],Screensaver +2334,2334,2334,T1546.006,CM-8,[],,,[],LC_LOAD_DYLIB Addition +2335,2335,2335,T1546.014,CM-8,[],,,[],Emond +2336,2336,2336,T1547.007,CM-8,[],,,[],Re-opened Applications +2337,2337,2337,T1548,CM-8,[],,,[],Abuse Elevation Control Mechanism +2338,2338,2338,T1548.004,CM-8,[],,,[],Elevated Execution with Prompt +2339,2339,2339,T1553,CM-8,[],,,[],Subvert Trust Controls +2340,2340,2340,T1553.006,CM-8,[],,,[],Code Signing Policy Modification +2341,2341,2341,T1557,CM-8,[],,,[],Man-in-the-Middle +2342,2342,2342,T1557.001,CM-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +2343,2343,2343,T1557.002,CM-8,[],,,[],ARP Cache Poisoning +2344,2344,2344,T1559,CM-8,[],,,[],Inter-Process Communication +2345,2345,2345,T1559.002,CM-8,[],,,[],Dynamic Data Exchange +2346,2346,2346,T1563,CM-8,[],,,[],Remote Service Session Hijacking +2347,2347,2347,T1563.001,CM-8,[],,,[],SSH Hijacking +2348,2348,2348,T1563.002,CM-8,[],,,[],RDP Hijacking +2349,2349,2349,T1564.006,CM-8,[],,,[],Run Virtual Instance +2350,2350,2350,T1564.007,CM-8,[],,,[],VBA Stomping +2351,2351,2351,T1565,CM-8,[],,,[],Data Manipulation +2352,2352,2352,T1565.001,CM-8,[],,,[],Stored Data Manipulation +2353,2353,2353,T1565.002,CM-8,[],,,[],Transmitted Data Manipulation +2354,2354,2354,T1574,CM-8,[],,,[],Hijack Execution Flow +2355,2355,2355,T1574.004,CM-8,[],,,[],Dylib Hijacking +2356,2356,2356,T1574.007,CM-8,[],,,[],Path Interception by PATH Environment Variable +2357,2357,2357,T1574.008,CM-8,[],,,[],Path Interception by Search Order Hijacking +2358,2358,2358,T1574.009,CM-8,[],,,[],Path Interception by Unquoted Path +2359,2359,2359,T1601,CM-8,[],,,[],Modify System Image +2360,2360,2360,T1601.001,CM-8,[],,,[],Patch System Image +2361,2361,2361,T1601.002,CM-8,[],,,[],Downgrade System Image +2362,2362,2362,T1602,CM-8,[],,,[],Data from Configuration Repository +2363,2363,2363,T1602.001,CM-8,[],,,[],SNMP (MIB Dump) +2364,2364,2364,T1602.002,CM-8,[],,,[],Network Device Configuration Dump +2365,2365,2365,T1485,CP-10,[],,,[],Data Destruction +2366,2366,2366,T1486,CP-10,[],,,[],Data Encrypted for Impact +2367,2367,2367,T1490,CP-10,[],,,[],Inhibit System Recovery +2368,2368,2368,T1491,CP-10,[],,,[],Defacement +2369,2369,2369,T1491.001,CP-10,[],,,[],Internal Defacement +2370,2370,2370,T1491.002,CP-10,[],,,[],External Defacement +2371,2371,2371,T1561,CP-10,[],,,[],Disk Wipe +2372,2372,2372,T1561.001,CP-10,[],,,[],Disk Content Wipe +2373,2373,2373,T1561.002,CP-10,[],,,[],Disk Structure Wipe +2374,2374,2374,T1565,CP-10,[],,,[],Data Manipulation +2375,2375,2375,T1565.001,CP-10,[],,,[],Stored Data Manipulation +2376,2376,2376,T1485,CP-2,[],,,[],Data Destruction +2377,2377,2377,T1486,CP-2,[],,,[],Data Encrypted for Impact +2378,2378,2378,T1490,CP-2,[],,,[],Inhibit System Recovery +2379,2379,2379,T1491,CP-2,[],,,[],Defacement +2380,2380,2380,T1491.001,CP-2,[],,,[],Internal Defacement +2381,2381,2381,T1491.002,CP-2,[],,,[],External Defacement +2382,2382,2382,T1561,CP-2,[],,,[],Disk Wipe +2383,2383,2383,T1561.001,CP-2,[],,,[],Disk Content Wipe +2384,2384,2384,T1561.002,CP-2,[],,,[],Disk Structure Wipe +2385,2385,2385,T1070,CP-6,[],,,[],Indicator Removal on Host +2386,2386,2386,T1070.001,CP-6,[],,,[],Clear Windows Event Logs +2387,2387,2387,T1070.002,CP-6,[],,,[],Clear Linux or Mac System Logs +2388,2388,2388,T1119,CP-6,[],,,[],Automated Collection +2389,2389,2389,T1486,CP-6,[],,,[],Data Encrypted for Impact +2390,2390,2390,T1565,CP-6,[],,,[],Data Manipulation +2391,2391,2391,T1565.001,CP-6,[],,,[],Stored Data Manipulation +2392,2392,2392,T1070,CP-7,[],,,[],Indicator Removal on Host +2393,2393,2393,T1070.001,CP-7,[],,,[],Clear Windows Event Logs +2394,2394,2394,T1070.002,CP-7,[],,,[],Clear Linux or Mac System Logs +2395,2395,2395,T1119,CP-7,[],,,[],Automated Collection +2396,2396,2396,T1485,CP-7,[],,,[],Data Destruction +2397,2397,2397,T1486,CP-7,[],,,[],Data Encrypted for Impact +2398,2398,2398,T1490,CP-7,[],,,[],Inhibit System Recovery +2399,2399,2399,T1491,CP-7,[],,,[],Defacement +2400,2400,2400,T1491.001,CP-7,[],,,[],Internal Defacement +2401,2401,2401,T1491.002,CP-7,[],,,[],External Defacement +2402,2402,2402,T1561,CP-7,[],,,[],Disk Wipe +2403,2403,2403,T1561.001,CP-7,[],,,[],Disk Content Wipe +2404,2404,2404,T1561.002,CP-7,[],,,[],Disk Structure Wipe +2405,2405,2405,T1565,CP-7,[],,,[],Data Manipulation +2406,2406,2406,T1565.001,CP-7,[],,,[],Stored Data Manipulation +2407,2407,2407,T1003,CP-9,[],,,[],OS Credential Dumping +2408,2408,2408,T1003.003,CP-9,[],,,[],NTDS +2409,2409,2409,T1070,CP-9,[],,,[],Indicator Removal on Host +2410,2410,2410,T1070.001,CP-9,[],,,[],Clear Windows Event Logs +2411,2411,2411,T1070.002,CP-9,[],,,[],Clear Linux or Mac System Logs +2412,2412,2412,T1119,CP-9,[],,,[],Automated Collection +2413,2413,2413,T1485,CP-9,[],,,[],Data Destruction +2414,2414,2414,T1486,CP-9,[],,,[],Data Encrypted for Impact +2415,2415,2415,T1490,CP-9,[],,,[],Inhibit System Recovery +2416,2416,2416,T1491,CP-9,[],,,[],Defacement +2417,2417,2417,T1491.001,CP-9,[],,,[],Internal Defacement +2418,2418,2418,T1491.002,CP-9,[],,,[],External Defacement +2419,2419,2419,T1561,CP-9,[],,,[],Disk Wipe +2420,2420,2420,T1561.001,CP-9,[],,,[],Disk Content Wipe +2421,2421,2421,T1561.002,CP-9,[],,,[],Disk Structure Wipe +2422,2422,2422,T1565,CP-9,[],,,[],Data Manipulation +2423,2423,2423,T1565.001,CP-9,[],,,[],Stored Data Manipulation +2424,2424,2424,T1565.003,CP-9,[],,,[],Runtime Data Manipulation +2425,2425,2425,T1110,IA-11,[],,,[],Brute Force +2426,2426,2426,T1110.001,IA-11,[],,,[],Password Guessing +2427,2427,2427,T1110.002,IA-11,[],,,[],Password Cracking +2428,2428,2428,T1110.003,IA-11,[],,,[],Password Spraying +2429,2429,2429,T1110.004,IA-11,[],,,[],Credential Stuffing +2430,2430,2430,T1078,IA-12,[],,,[],Valid Accounts +2431,2431,2431,T1078.002,IA-12,[],,,[],Domain Accounts +2432,2432,2432,T1078.003,IA-12,[],,,[],Local Accounts +2433,2433,2433,T1078.004,IA-12,[],,,[],Cloud Accounts +2434,2434,2434,T1003,IA-2,[],,,[],OS Credential Dumping +2435,2435,2435,T1003.001,IA-2,[],,,[],LSASS Memory +2436,2436,2436,T1003.002,IA-2,[],,,[],Security Account Manager +2437,2437,2437,T1003.003,IA-2,[],,,[],NTDS +2438,2438,2438,T1003.004,IA-2,[],,,[],LSA Secrets +2439,2439,2439,T1003.005,IA-2,[],,,[],Cached Domain Credentials +2440,2440,2440,T1003.006,IA-2,[],,,[],DCSync +2441,2441,2441,T1003.007,IA-2,[],,,[],Proc Filesystem +2442,2442,2442,T1003.008,IA-2,[],,,[],/etc/passwd and /etc/shadow +2443,2443,2443,T1021,IA-2,[],,,[],Remote Services +2444,2444,2444,T1021.001,IA-2,[],,,[],Remote Desktop Protocol +2445,2445,2445,T1021.002,IA-2,[],,,[],SMB/Windows Admin Shares +2446,2446,2446,T1021.003,IA-2,[],,,[],Distributed Component Object Model +2447,2447,2447,T1021.004,IA-2,[],,,[],SSH +2448,2448,2448,T1021.005,IA-2,[],,,[],VNC +2449,2449,2449,T1021.006,IA-2,[],,,[],Windows Remote Management +2450,2450,2450,T1040,IA-2,[],,,[],Network Sniffing +2451,2451,2451,T1047,IA-2,[],,,[],Windows Management Instrumentation +2452,2452,2452,T1053,IA-2,[],,,[],Scheduled Task/Job +2453,2453,2453,T1053.001,IA-2,[],,,[],At (Linux) +2454,2454,2454,T1053.002,IA-2,[],,,[],At (Windows) +2455,2455,2455,T1053.003,IA-2,[],,,[],Cron +2456,2456,2456,T1053.004,IA-2,[],,,[],Launchd +2457,2457,2457,T1053.005,IA-2,[],,,[],Scheduled Task +2458,2458,2458,T1053.006,IA-2,[],,,[],Systemd Timers +2459,2459,2459,T1053.007,IA-2,[],,,[],Container Orchestration Job +2460,2460,2460,T1055,IA-2,[],,,[],Process Injection +2461,2461,2461,T1055.008,IA-2,[],,,[],Ptrace System Calls +2462,2462,2462,T1056.003,IA-2,[],,,[],Web Portal Capture +2463,2463,2463,T1059,IA-2,[],,,[],Command and Scripting Interpreter +2464,2464,2464,T1059.001,IA-2,[],,,[],PowerShell +2465,2465,2465,T1059.008,IA-2,[],,,[],Network Device CLI +2466,2466,2466,T1072,IA-2,[],,,[],Software Deployment Tools +2467,2467,2467,T1078,IA-2,[],,,[],Valid Accounts +2468,2468,2468,T1078.002,IA-2,[],,,[],Domain Accounts +2469,2469,2469,T1078.003,IA-2,[],,,[],Local Accounts +2470,2470,2470,T1078.004,IA-2,[],,,[],Cloud Accounts +2471,2471,2471,T1087.004,IA-2,[],,,[],Cloud Account +2472,2472,2472,T1098,IA-2,[],,,[],Account Manipulation +2473,2473,2473,T1098.001,IA-2,[],,,[],Additional Cloud Credentials +2474,2474,2474,T1098.002,IA-2,[],,,[],Exchange Email Delegate Permissions +2475,2475,2475,T1098.003,IA-2,[],,,[],Add Office 365 Global Administrator Role +2476,2476,2476,T1110,IA-2,[],,,[],Brute Force +2477,2477,2477,T1110.001,IA-2,[],,,[],Password Guessing +2478,2478,2478,T1110.002,IA-2,[],,,[],Password Cracking +2479,2479,2479,T1110.003,IA-2,[],,,[],Password Spraying +2480,2480,2480,T1110.004,IA-2,[],,,[],Credential Stuffing +2481,2481,2481,T1111,IA-2,[],,,[],Two-Factor Authentication Interception +2482,2482,2482,T1114,IA-2,[],,,[],Email Collection +2483,2483,2483,T1114.002,IA-2,[],,,[],Remote Email Collection +2484,2484,2484,T1133,IA-2,[],,,[],External Remote Services +2485,2485,2485,T1134,IA-2,[],,,[],Access Token Manipulation +2486,2486,2486,T1134.001,IA-2,[],,,[],Token Impersonation/Theft +2487,2487,2487,T1134.002,IA-2,[],,,[],Create Process with Token +2488,2488,2488,T1134.003,IA-2,[],,,[],Make and Impersonate Token +2489,2489,2489,T1136,IA-2,[],,,[],Create Account +2490,2490,2490,T1136.001,IA-2,[],,,[],Local Account +2491,2491,2491,T1136.002,IA-2,[],,,[],Domain Account +2492,2492,2492,T1136.003,IA-2,[],,,[],Cloud Account +2493,2493,2493,T1185,IA-2,[],,,[],Man in the Browser +2494,2494,2494,T1190,IA-2,[],,,[],Exploit Public-Facing Application +2495,2495,2495,T1197,IA-2,[],,,[],BITS Jobs +2496,2496,2496,T1210,IA-2,[],,,[],Exploitation of Remote Services +2497,2497,2497,T1213,IA-2,[],,,[],Data from Information Repositories +2498,2498,2498,T1213.001,IA-2,[],,,[],Confluence +2499,2499,2499,T1213.002,IA-2,[],,,[],Sharepoint +2500,2500,2500,T1218,IA-2,[],,,[],Signed Binary Proxy Execution +2501,2501,2501,T1218.007,IA-2,[],,,[],Msiexec +2502,2502,2502,T1222,IA-2,[],,,[],File and Directory Permissions Modification +2503,2503,2503,T1222.001,IA-2,[],,,[],Windows File and Directory Permissions Modification +2504,2504,2504,T1222.002,IA-2,[],,,[],Linux and Mac File and Directory Permissions Modification +2505,2505,2505,T1484,IA-2,[],,,[],Domain Policy Modification +2506,2506,2506,T1489,IA-2,[],,,[],Service Stop +2507,2507,2507,T1495,IA-2,[],,,[],Firmware Corruption +2508,2508,2508,T1505,IA-2,[],,,[],Server Software Component +2509,2509,2509,T1505.001,IA-2,[],,,[],SQL Stored Procedures +2510,2510,2510,T1505.002,IA-2,[],,,[],Transport Agent +2511,2511,2511,T1525,IA-2,[],,,[],Implant Internal Image +2512,2512,2512,T1528,IA-2,[],,,[],Steal Application Access Token +2513,2513,2513,T1530,IA-2,[],,,[],Data from Cloud Storage Object +2514,2514,2514,T1537,IA-2,[],,,[],Transfer Data to Cloud Account +2515,2515,2515,T1538,IA-2,[],,,[],Cloud Service Dashboard +2516,2516,2516,T1539,IA-2,[],,,[],Steal Web Session Cookie +2517,2517,2517,T1542,IA-2,[],,,[],Pre-OS Boot +2518,2518,2518,T1542.001,IA-2,[],,,[],System Firmware +2519,2519,2519,T1542.003,IA-2,[],,,[],Bootkit +2520,2520,2520,T1542.005,IA-2,[],,,[],TFTP Boot +2521,2521,2521,T1543,IA-2,[],,,[],Create or Modify System Process +2522,2522,2522,T1543.001,IA-2,[],,,[],Launch Agent +2523,2523,2523,T1543.002,IA-2,[],,,[],Systemd Service +2524,2524,2524,T1543.003,IA-2,[],,,[],Windows Service +2525,2525,2525,T1543.004,IA-2,[],,,[],Launch Daemon +2526,2526,2526,T1546.003,IA-2,[],,,[],Windows Management Instrumentation Event Subscription +2527,2527,2527,T1547.004,IA-2,[],,,[],Winlogon Helper DLL +2528,2528,2528,T1547.006,IA-2,[],,,[],Kernel Modules and Extensions +2529,2529,2529,T1547.009,IA-2,[],,,[],Shortcut Modification +2530,2530,2530,T1547.012,IA-2,[],,,[],Print Processors +2531,2531,2531,T1547.013,IA-2,[],,,[],XDG Autostart Entries +2532,2532,2532,T1548,IA-2,[],,,[],Abuse Elevation Control Mechanism +2533,2533,2533,T1548.002,IA-2,[],,,[],Bypass User Account Control +2534,2534,2534,T1548.003,IA-2,[],,,[],Sudo and Sudo Caching +2535,2535,2535,T1550,IA-2,[],,,[],Use Alternate Authentication Material +2536,2536,2536,T1550.001,IA-2,[],,,[],Application Access Token +2537,2537,2537,T1550.002,IA-2,[],,,[],Pass the Hash +2538,2538,2538,T1550.003,IA-2,[],,,[],Pass the Ticket +2539,2539,2539,T1552,IA-2,[],,,[],Unsecured Credentials +2540,2540,2540,T1552.001,IA-2,[],,,[],Credentials In Files +2541,2541,2541,T1552.002,IA-2,[],,,[],Credentials in Registry +2542,2542,2542,T1552.004,IA-2,[],,,[],Private Keys +2543,2543,2543,T1552.006,IA-2,[],,,[],Group Policy Preferences +2544,2544,2544,T1552.007,IA-2,[],,,[],Container API +2545,2545,2545,T1555.005,IA-2,[],,,[],Password Managers +2546,2546,2546,T1556,IA-2,[],,,[],Modify Authentication Process +2547,2547,2547,T1556.001,IA-2,[],,,[],Domain Controller Authentication +2548,2548,2548,T1556.003,IA-2,[],,,[],Pluggable Authentication Modules +2549,2549,2549,T1556.004,IA-2,[],,,[],Network Device Authentication +2550,2550,2550,T1558,IA-2,[],,,[],Steal or Forge Kerberos Tickets +2551,2551,2551,T1558.001,IA-2,[],,,[],Golden Ticket +2552,2552,2552,T1558.002,IA-2,[],,,[],Silver Ticket +2553,2553,2553,T1558.003,IA-2,[],,,[],Kerberoasting +2554,2554,2554,T1558.004,IA-2,[],,,[],AS-REP Roasting +2555,2555,2555,T1559,IA-2,[],,,[],Inter-Process Communication +2556,2556,2556,T1559.001,IA-2,[],,,[],Component Object Model +2557,2557,2557,T1562,IA-2,[],,,[],Impair Defenses +2558,2558,2558,T1562.001,IA-2,[],,,[],Disable or Modify Tools +2559,2559,2559,T1562.002,IA-2,[],,,[],Disable Windows Event Logging +2560,2560,2560,T1562.004,IA-2,[],,,[],Disable or Modify System Firewall +2561,2561,2561,T1562.006,IA-2,[],,,[],Indicator Blocking +2562,2562,2562,T1562.007,IA-2,[],,,[],Disable or Modify Cloud Firewall +2563,2563,2563,T1562.008,IA-2,[],,,[],Disable Cloud Logs +2564,2564,2564,T1563,IA-2,[],,,[],Remote Service Session Hijacking +2565,2565,2565,T1563.001,IA-2,[],,,[],SSH Hijacking +2566,2566,2566,T1563.002,IA-2,[],,,[],RDP Hijacking +2567,2567,2567,T1569,IA-2,[],,,[],System Services +2568,2568,2568,T1569.001,IA-2,[],,,[],Launchctl +2569,2569,2569,T1569.002,IA-2,[],,,[],Service Execution +2570,2570,2570,T1574,IA-2,[],,,[],Hijack Execution Flow +2571,2571,2571,T1574.005,IA-2,[],,,[],Executable Installer File Permissions Weakness +2572,2572,2572,T1574.010,IA-2,[],,,[],Services File Permissions Weakness +2573,2573,2573,T1574.012,IA-2,[],,,[],COR_PROFILER +2574,2574,2574,T1578,IA-2,[],,,[],Modify Cloud Compute Infrastructure +2575,2575,2575,T1578.001,IA-2,[],,,[],Create Snapshot +2576,2576,2576,T1578.002,IA-2,[],,,[],Create Cloud Instance +2577,2577,2577,T1578.003,IA-2,[],,,[],Delete Cloud Instance +2578,2578,2578,T1580,IA-2,[],,,[],Cloud Infrastructure Discovery +2579,2579,2579,T1599,IA-2,[],,,[],Network Boundary Bridging +2580,2580,2580,T1599.001,IA-2,[],,,[],Network Address Translation Traversal +2581,2581,2581,T1601,IA-2,[],,,[],Modify System Image +2582,2582,2582,T1601.001,IA-2,[],,,[],Patch System Image +2583,2583,2583,T1601.002,IA-2,[],,,[],Downgrade System Image +2584,2584,2584,T1610,IA-2,[],,,[],Deploy Container +2585,2585,2585,T1611,IA-2,[],,,[],Escape to Host +2586,2586,2586,T1613,IA-2,[],,,[],Container and Resource Discovery +2587,2587,2587,T1530,IA-3,[],,,[],Data from Cloud Storage Object +2588,2588,2588,T1537,IA-3,[],,,[],Transfer Data to Cloud Account +2589,2589,2589,T1552,IA-3,[],,,[],Unsecured Credentials +2590,2590,2590,T1552.005,IA-3,[],,,[],Cloud Instance Metadata API +2591,2591,2591,T1602,IA-3,[],,,[],Data from Configuration Repository +2592,2592,2592,T1602.001,IA-3,[],,,[],SNMP (MIB Dump) +2593,2593,2593,T1602.002,IA-3,[],,,[],Network Device Configuration Dump +2594,2594,2594,T1003,IA-4,[],,,[],OS Credential Dumping +2595,2595,2595,T1003.005,IA-4,[],,,[],Cached Domain Credentials +2596,2596,2596,T1003.006,IA-4,[],,,[],DCSync +2597,2597,2597,T1021.001,IA-4,[],,,[],Remote Desktop Protocol +2598,2598,2598,T1021.005,IA-4,[],,,[],VNC +2599,2599,2599,T1053,IA-4,[],,,[],Scheduled Task/Job +2600,2600,2600,T1053.002,IA-4,[],,,[],At (Windows) +2601,2601,2601,T1053.005,IA-4,[],,,[],Scheduled Task +2602,2602,2602,T1110,IA-4,[],,,[],Brute Force +2603,2603,2603,T1110.001,IA-4,[],,,[],Password Guessing +2604,2604,2604,T1110.002,IA-4,[],,,[],Password Cracking +2605,2605,2605,T1110.003,IA-4,[],,,[],Password Spraying +2606,2606,2606,T1110.004,IA-4,[],,,[],Credential Stuffing +2607,2607,2607,T1213,IA-4,[],,,[],Data from Information Repositories +2608,2608,2608,T1213.001,IA-4,[],,,[],Confluence +2609,2609,2609,T1213.002,IA-4,[],,,[],Sharepoint +2610,2610,2610,T1528,IA-4,[],,,[],Steal Application Access Token +2611,2611,2611,T1530,IA-4,[],,,[],Data from Cloud Storage Object +2612,2612,2612,T1537,IA-4,[],,,[],Transfer Data to Cloud Account +2613,2613,2613,T1543,IA-4,[],,,[],Create or Modify System Process +2614,2614,2614,T1543.003,IA-4,[],,,[],Windows Service +2615,2615,2615,T1550.001,IA-4,[],,,[],Application Access Token +2616,2616,2616,T1552,IA-4,[],,,[],Unsecured Credentials +2617,2617,2617,T1552.005,IA-4,[],,,[],Cloud Instance Metadata API +2618,2618,2618,T1562,IA-4,[],,,[],Impair Defenses +2619,2619,2619,T1563,IA-4,[],,,[],Remote Service Session Hijacking +2620,2620,2620,T1578,IA-4,[],,,[],Modify Cloud Compute Infrastructure +2621,2621,2621,T1578.001,IA-4,[],,,[],Create Snapshot +2622,2622,2622,T1578.002,IA-4,[],,,[],Create Cloud Instance +2623,2623,2623,T1578.003,IA-4,[],,,[],Delete Cloud Instance +2624,2624,2624,T1602,IA-4,[],,,[],Data from Configuration Repository +2625,2625,2625,T1602.001,IA-4,[],,,[],SNMP (MIB Dump) +2626,2626,2626,T1602.002,IA-4,[],,,[],Network Device Configuration Dump +2627,2627,2627,T1003,IA-5,[],,,[],OS Credential Dumping +2628,2628,2628,T1003.001,IA-5,[],,,[],LSASS Memory +2629,2629,2629,T1003.002,IA-5,[],,,[],Security Account Manager +2630,2630,2630,T1003.003,IA-5,[],,,[],NTDS +2631,2631,2631,T1003.004,IA-5,[],,,[],LSA Secrets +2632,2632,2632,T1003.005,IA-5,[],,,[],Cached Domain Credentials +2633,2633,2633,T1003.006,IA-5,[],,,[],DCSync +2634,2634,2634,T1003.007,IA-5,[],,,[],Proc Filesystem +2635,2635,2635,T1003.008,IA-5,[],,,[],/etc/passwd and /etc/shadow +2636,2636,2636,T1021,IA-5,[],,,[],Remote Services +2637,2637,2637,T1021.001,IA-5,[],,,[],Remote Desktop Protocol +2638,2638,2638,T1021.004,IA-5,[],,,[],SSH +2639,2639,2639,T1040,IA-5,[],,,[],Network Sniffing +2640,2640,2640,T1072,IA-5,[],,,[],Software Deployment Tools +2641,2641,2641,T1078,IA-5,[],,,[],Valid Accounts +2642,2642,2642,T1078.002,IA-5,[],,,[],Domain Accounts +2643,2643,2643,T1078.004,IA-5,[],,,[],Cloud Accounts +2644,2644,2644,T1098.001,IA-5,[],,,[],Additional Cloud Credentials +2645,2645,2645,T1098.002,IA-5,[],,,[],Exchange Email Delegate Permissions +2646,2646,2646,T1098.003,IA-5,[],,,[],Add Office 365 Global Administrator Role +2647,2647,2647,T1110,IA-5,[],,,[],Brute Force +2648,2648,2648,T1110.001,IA-5,[],,,[],Password Guessing +2649,2649,2649,T1110.002,IA-5,[],,,[],Password Cracking +2650,2650,2650,T1110.003,IA-5,[],,,[],Password Spraying +2651,2651,2651,T1110.004,IA-5,[],,,[],Credential Stuffing +2652,2652,2652,T1111,IA-5,[],,,[],Two-Factor Authentication Interception +2653,2653,2653,T1114,IA-5,[],,,[],Email Collection +2654,2654,2654,T1114.002,IA-5,[],,,[],Remote Email Collection +2655,2655,2655,T1133,IA-5,[],,,[],External Remote Services +2656,2656,2656,T1136,IA-5,[],,,[],Create Account +2657,2657,2657,T1136.001,IA-5,[],,,[],Local Account +2658,2658,2658,T1136.002,IA-5,[],,,[],Domain Account +2659,2659,2659,T1136.003,IA-5,[],,,[],Cloud Account +2660,2660,2660,T1528,IA-5,[],,,[],Steal Application Access Token +2661,2661,2661,T1530,IA-5,[],,,[],Data from Cloud Storage Object +2662,2662,2662,T1539,IA-5,[],,,[],Steal Web Session Cookie +2663,2663,2663,T1550.003,IA-5,[],,,[],Pass the Ticket +2664,2664,2664,T1552,IA-5,[],,,[],Unsecured Credentials +2665,2665,2665,T1552.001,IA-5,[],,,[],Credentials In Files +2666,2666,2666,T1552.002,IA-5,[],,,[],Credentials in Registry +2667,2667,2667,T1552.004,IA-5,[],,,[],Private Keys +2668,2668,2668,T1552.006,IA-5,[],,,[],Group Policy Preferences +2669,2669,2669,T1555,IA-5,[],,,[],Credentials from Password Stores +2670,2670,2670,T1555.001,IA-5,[],,,[],Keychain +2671,2671,2671,T1555.002,IA-5,[],,,[],Securityd Memory +2672,2672,2672,T1555.004,IA-5,[],,,[],Windows Credential Manager +2673,2673,2673,T1555.005,IA-5,[],,,[],Password Managers +2674,2674,2674,T1556,IA-5,[],,,[],Modify Authentication Process +2675,2675,2675,T1556.001,IA-5,[],,,[],Domain Controller Authentication +2676,2676,2676,T1556.003,IA-5,[],,,[],Pluggable Authentication Modules +2677,2677,2677,T1556.004,IA-5,[],,,[],Network Device Authentication +2678,2678,2678,T1558,IA-5,[],,,[],Steal or Forge Kerberos Tickets +2679,2679,2679,T1558.001,IA-5,[],,,[],Golden Ticket +2680,2680,2680,T1558.002,IA-5,[],,,[],Silver Ticket +2681,2681,2681,T1558.003,IA-5,[],,,[],Kerberoasting +2682,2682,2682,T1558.004,IA-5,[],,,[],AS-REP Roasting +2683,2683,2683,T1563.001,IA-5,[],,,[],SSH Hijacking +2684,2684,2684,T1599,IA-5,[],,,[],Network Boundary Bridging +2685,2685,2685,T1599.001,IA-5,[],,,[],Network Address Translation Traversal +2686,2686,2686,T1601,IA-5,[],,,[],Modify System Image +2687,2687,2687,T1601.001,IA-5,[],,,[],Patch System Image +2688,2688,2688,T1601.002,IA-5,[],,,[],Downgrade System Image +2689,2689,2689,T1021.001,IA-6,[],,,[],Remote Desktop Protocol +2690,2690,2690,T1021.005,IA-6,[],,,[],VNC +2691,2691,2691,T1530,IA-6,[],,,[],Data from Cloud Storage Object +2692,2692,2692,T1563,IA-6,[],,,[],Remote Service Session Hijacking +2693,2693,2693,T1578,IA-6,[],,,[],Modify Cloud Compute Infrastructure +2694,2694,2694,T1578.001,IA-6,[],,,[],Create Snapshot +2695,2695,2695,T1578.002,IA-6,[],,,[],Create Cloud Instance +2696,2696,2696,T1578.003,IA-6,[],,,[],Delete Cloud Instance +2697,2697,2697,T1195.003,IA-7,[],,,[],Compromise Hardware Supply Chain +2698,2698,2698,T1495,IA-7,[],,,[],Firmware Corruption +2699,2699,2699,T1542,IA-7,[],,,[],Pre-OS Boot +2700,2700,2700,T1542.001,IA-7,[],,,[],System Firmware +2701,2701,2701,T1542.003,IA-7,[],,,[],Bootkit +2702,2702,2702,T1542.004,IA-7,[],,,[],ROMMONkit +2703,2703,2703,T1542.005,IA-7,[],,,[],TFTP Boot +2704,2704,2704,T1553,IA-7,[],,,[],Subvert Trust Controls +2705,2705,2705,T1553.006,IA-7,[],,,[],Code Signing Policy Modification +2706,2706,2706,T1601,IA-7,[],,,[],Modify System Image +2707,2707,2707,T1601.001,IA-7,[],,,[],Patch System Image +2708,2708,2708,T1601.002,IA-7,[],,,[],Downgrade System Image +2709,2709,2709,T1053,IA-8,[],,,[],Scheduled Task/Job +2710,2710,2710,T1053.007,IA-8,[],,,[],Container Orchestration Job +2711,2711,2711,T1059,IA-8,[],,,[],Command and Scripting Interpreter +2712,2712,2712,T1059.001,IA-8,[],,,[],PowerShell +2713,2713,2713,T1059.008,IA-8,[],,,[],Network Device CLI +2714,2714,2714,T1087.004,IA-8,[],,,[],Cloud Account +2715,2715,2715,T1190,IA-8,[],,,[],Exploit Public-Facing Application +2716,2716,2716,T1210,IA-8,[],,,[],Exploitation of Remote Services +2717,2717,2717,T1213,IA-8,[],,,[],Data from Information Repositories +2718,2718,2718,T1213.001,IA-8,[],,,[],Confluence +2719,2719,2719,T1213.002,IA-8,[],,,[],Sharepoint +2720,2720,2720,T1528,IA-8,[],,,[],Steal Application Access Token +2721,2721,2721,T1530,IA-8,[],,,[],Data from Cloud Storage Object +2722,2722,2722,T1537,IA-8,[],,,[],Transfer Data to Cloud Account +2723,2723,2723,T1538,IA-8,[],,,[],Cloud Service Dashboard +2724,2724,2724,T1542,IA-8,[],,,[],Pre-OS Boot +2725,2725,2725,T1542.001,IA-8,[],,,[],System Firmware +2726,2726,2726,T1542.003,IA-8,[],,,[],Bootkit +2727,2727,2727,T1542.005,IA-8,[],,,[],TFTP Boot +2728,2728,2728,T1036,IA-9,[],,,[],Masquerading +2729,2729,2729,T1036.001,IA-9,[],,,[],Invalid Code Signature +2730,2730,2730,T1036.005,IA-9,[],,,[],Match Legitimate Name or Location +2731,2731,2731,T1059,IA-9,[],,,[],Command and Scripting Interpreter +2732,2732,2732,T1059.001,IA-9,[],,,[],PowerShell +2733,2733,2733,T1059.002,IA-9,[],,,[],AppleScript +2734,2734,2734,T1505,IA-9,[],,,[],Server Software Component +2735,2735,2735,T1505.001,IA-9,[],,,[],SQL Stored Procedures +2736,2736,2736,T1505.002,IA-9,[],,,[],Transport Agent +2737,2737,2737,T1525,IA-9,[],,,[],Implant Internal Image +2738,2738,2738,T1546,IA-9,[],,,[],Event Triggered Execution +2739,2739,2739,T1546.006,IA-9,[],,,[],LC_LOAD_DYLIB Addition +2740,2740,2740,T1546.013,IA-9,[],,,[],PowerShell Profile +2741,2741,2741,T1553,IA-9,[],,,[],Subvert Trust Controls +2742,2742,2742,T1553.004,IA-9,[],,,[],Install Root Certificate +2743,2743,2743,T1554,IA-9,[],,,[],Compromise Client Software Binary +2744,2744,2744,T1566,IA-9,[],,,[],Phishing +2745,2745,2745,T1566.001,IA-9,[],,,[],Spearphishing Attachment +2746,2746,2746,T1566.002,IA-9,[],,,[],Spearphishing Link +2747,2747,2747,T1598,IA-9,[],,,[],Phishing for Information +2748,2748,2748,T1598.002,IA-9,[],,,[],Spearphishing Attachment +2749,2749,2749,T1598.003,IA-9,[],,,[],Spearphishing Link +2750,2750,2750,T1052,MP-7,[],,,[],Exfiltration Over Physical Medium +2751,2751,2751,T1052.001,MP-7,[],,,[],Exfiltration over USB +2752,2752,2752,T1091,MP-7,[],,,[],Replication Through Removable Media +2753,2753,2753,T1092,MP-7,[],,,[],Communication Through Removable Media +2754,2754,2754,T1200,MP-7,[],,,[],Hardware Additions +2755,2755,2755,T1078,PL-8,[],,,[],Valid Accounts +2756,2756,2756,T1068,RA-10,[],,,[],Exploitation for Privilege Escalation +2757,2757,2757,T1190,RA-10,[],,,[],Exploit Public-Facing Application +2758,2758,2758,T1195,RA-10,[],,,[],Supply Chain Compromise +2759,2759,2759,T1195.001,RA-10,[],,,[],Compromise Software Dependencies and Development Tools +2760,2760,2760,T1195.002,RA-10,[],,,[],Compromise Software Supply Chain +2761,2761,2761,T1210,RA-10,[],,,[],Exploitation of Remote Services +2762,2762,2762,T1211,RA-10,[],,,[],Exploitation for Defense Evasion +2763,2763,2763,T1212,RA-10,[],,,[],Exploitation for Credential Access +2764,2764,2764,T1011.001,RA-5,[],,,[],Exfiltration Over Bluetooth +2765,2765,2765,T1021.001,RA-5,[],,,[],Remote Desktop Protocol +2766,2766,2766,T1021.003,RA-5,[],,,[],Distributed Component Object Model +2767,2767,2767,T1021.004,RA-5,[],,,[],SSH +2768,2768,2768,T1021.005,RA-5,[],,,[],VNC +2769,2769,2769,T1021.006,RA-5,[],,,[],Windows Remote Management +2770,2770,2770,T1046,RA-5,[],,,[],Network Service Scanning +2771,2771,2771,T1052,RA-5,[],,,[],Exfiltration Over Physical Medium +2772,2772,2772,T1052.001,RA-5,[],,,[],Exfiltration over USB +2773,2773,2773,T1053,RA-5,[],,,[],Scheduled Task/Job +2774,2774,2774,T1053.001,RA-5,[],,,[],At (Linux) +2775,2775,2775,T1053.002,RA-5,[],,,[],At (Windows) +2776,2776,2776,T1053.003,RA-5,[],,,[],Cron +2777,2777,2777,T1053.004,RA-5,[],,,[],Launchd +2778,2778,2778,T1053.005,RA-5,[],,,[],Scheduled Task +2779,2779,2779,T1059,RA-5,[],,,[],Command and Scripting Interpreter +2780,2780,2780,T1059.001,RA-5,[],,,[],PowerShell +2781,2781,2781,T1059.005,RA-5,[],,,[],Visual Basic +2782,2782,2782,T1059.007,RA-5,[],,,[],JavaScript +2783,2783,2783,T1068,RA-5,[],,,[],Exploitation for Privilege Escalation +2784,2784,2784,T1078,RA-5,[],,,[],Valid Accounts +2785,2785,2785,T1091,RA-5,[],,,[],Replication Through Removable Media +2786,2786,2786,T1092,RA-5,[],,,[],Communication Through Removable Media +2787,2787,2787,T1098.004,RA-5,[],,,[],SSH Authorized Keys +2788,2788,2788,T1127,RA-5,[],,,[],Trusted Developer Utilities Proxy Execution +2789,2789,2789,T1127.001,RA-5,[],,,[],MSBuild +2790,2790,2790,T1133,RA-5,[],,,[],External Remote Services +2791,2791,2791,T1137,RA-5,[],,,[],Office Application Startup +2792,2792,2792,T1137.001,RA-5,[],,,[],Office Template Macros +2793,2793,2793,T1176,RA-5,[],,,[],Browser Extensions +2794,2794,2794,T1190,RA-5,[],,,[],Exploit Public-Facing Application +2795,2795,2795,T1195,RA-5,[],,,[],Supply Chain Compromise +2796,2796,2796,T1195.001,RA-5,[],,,[],Compromise Software Dependencies and Development Tools +2797,2797,2797,T1195.002,RA-5,[],,,[],Compromise Software Supply Chain +2798,2798,2798,T1204.003,RA-5,[],,,[],Malicious Image +2799,2799,2799,T1210,RA-5,[],,,[],Exploitation of Remote Services +2800,2800,2800,T1211,RA-5,[],,,[],Exploitation for Defense Evasion +2801,2801,2801,T1212,RA-5,[],,,[],Exploitation for Credential Access +2802,2802,2802,T1213,RA-5,[],,,[],Data from Information Repositories +2803,2803,2803,T1213.001,RA-5,[],,,[],Confluence +2804,2804,2804,T1213.002,RA-5,[],,,[],Sharepoint +2805,2805,2805,T1218,RA-5,[],,,[],Signed Binary Proxy Execution +2806,2806,2806,T1218.003,RA-5,[],,,[],CMSTP +2807,2807,2807,T1218.004,RA-5,[],,,[],InstallUtil +2808,2808,2808,T1218.005,RA-5,[],,,[],Mshta +2809,2809,2809,T1218.008,RA-5,[],,,[],Odbcconf +2810,2810,2810,T1218.009,RA-5,[],,,[],Regsvcs/Regasm +2811,2811,2811,T1218.012,RA-5,[],,,[],Verclsid +2812,2812,2812,T1221,RA-5,[],,,[],Template Injection +2813,2813,2813,T1482,RA-5,[],,,[],Domain Trust Discovery +2814,2814,2814,T1484,RA-5,[],,,[],Domain Policy Modification +2815,2815,2815,T1505,RA-5,[],,,[],Server Software Component +2816,2816,2816,T1505.001,RA-5,[],,,[],SQL Stored Procedures +2817,2817,2817,T1505.002,RA-5,[],,,[],Transport Agent +2818,2818,2818,T1525,RA-5,[],,,[],Implant Internal Image +2819,2819,2819,T1528,RA-5,[],,,[],Steal Application Access Token +2820,2820,2820,T1530,RA-5,[],,,[],Data from Cloud Storage Object +2821,2821,2821,T1542.004,RA-5,[],,,[],ROMMONkit +2822,2822,2822,T1542.005,RA-5,[],,,[],TFTP Boot +2823,2823,2823,T1543,RA-5,[],,,[],Create or Modify System Process +2824,2824,2824,T1543.003,RA-5,[],,,[],Windows Service +2825,2825,2825,T1546.002,RA-5,[],,,[],Screensaver +2826,2826,2826,T1546.014,RA-5,[],,,[],Emond +2827,2827,2827,T1547.007,RA-5,[],,,[],Re-opened Applications +2828,2828,2828,T1547.008,RA-5,[],,,[],LSASS Driver +2829,2829,2829,T1548,RA-5,[],,,[],Abuse Elevation Control Mechanism +2830,2830,2830,T1548.002,RA-5,[],,,[],Bypass User Account Control +2831,2831,2831,T1548.003,RA-5,[],,,[],Sudo and Sudo Caching +2832,2832,2832,T1552,RA-5,[],,,[],Unsecured Credentials +2833,2833,2833,T1552.001,RA-5,[],,,[],Credentials In Files +2834,2834,2834,T1552.002,RA-5,[],,,[],Credentials in Registry +2835,2835,2835,T1552.004,RA-5,[],,,[],Private Keys +2836,2836,2836,T1552.006,RA-5,[],,,[],Group Policy Preferences +2837,2837,2837,T1557,RA-5,[],,,[],Man-in-the-Middle +2838,2838,2838,T1558.004,RA-5,[],,,[],AS-REP Roasting +2839,2839,2839,T1559,RA-5,[],,,[],Inter-Process Communication +2840,2840,2840,T1559.002,RA-5,[],,,[],Dynamic Data Exchange +2841,2841,2841,T1560,RA-5,[],,,[],Archive Collected Data +2842,2842,2842,T1560.001,RA-5,[],,,[],Archive via Utility +2843,2843,2843,T1562,RA-5,[],,,[],Impair Defenses +2844,2844,2844,T1563,RA-5,[],,,[],Remote Service Session Hijacking +2845,2845,2845,T1563.001,RA-5,[],,,[],SSH Hijacking +2846,2846,2846,T1563.002,RA-5,[],,,[],RDP Hijacking +2847,2847,2847,T1574,RA-5,[],,,[],Hijack Execution Flow +2848,2848,2848,T1574.001,RA-5,[],,,[],DLL Search Order Hijacking +2849,2849,2849,T1574.004,RA-5,[],,,[],Dylib Hijacking +2850,2850,2850,T1574.005,RA-5,[],,,[],Executable Installer File Permissions Weakness +2851,2851,2851,T1574.007,RA-5,[],,,[],Path Interception by PATH Environment Variable +2852,2852,2852,T1574.008,RA-5,[],,,[],Path Interception by Search Order Hijacking +2853,2853,2853,T1574.009,RA-5,[],,,[],Path Interception by Unquoted Path +2854,2854,2854,T1574.010,RA-5,[],,,[],Services File Permissions Weakness +2855,2855,2855,T1578,RA-5,[],,,[],Modify Cloud Compute Infrastructure +2856,2856,2856,T1578.001,RA-5,[],,,[],Create Snapshot +2857,2857,2857,T1578.002,RA-5,[],,,[],Create Cloud Instance +2858,2858,2858,T1578.003,RA-5,[],,,[],Delete Cloud Instance +2859,2859,2859,T1612,RA-5,[],,,[],Build Image on Host +2860,2860,2860,T1195.003,RA-9,[],,,[],Compromise Hardware Supply Chain +2861,2861,2861,T1495,RA-9,[],,,[],Firmware Corruption +2862,2862,2862,T1542,RA-9,[],,,[],Pre-OS Boot +2863,2863,2863,T1542.001,RA-9,[],,,[],System Firmware +2864,2864,2864,T1542.003,RA-9,[],,,[],Bootkit +2865,2865,2865,T1542.004,RA-9,[],,,[],ROMMONkit +2866,2866,2866,T1542.005,RA-9,[],,,[],TFTP Boot +2867,2867,2867,T1553,RA-9,[],,,[],Subvert Trust Controls +2868,2868,2868,T1553.006,RA-9,[],,,[],Code Signing Policy Modification +2869,2869,2869,T1601,RA-9,[],,,[],Modify System Image +2870,2870,2870,T1601.001,RA-9,[],,,[],Patch System Image +2871,2871,2871,T1601.002,RA-9,[],,,[],Downgrade System Image +2872,2872,2872,T1078,SA-10,[],,,[],Valid Accounts +2873,2873,2873,T1078.001,SA-10,[],,,[],Default Accounts +2874,2874,2874,T1078.003,SA-10,[],,,[],Local Accounts +2875,2875,2875,T1078.004,SA-10,[],,,[],Cloud Accounts +2876,2876,2876,T1195.003,SA-10,[],,,[],Compromise Hardware Supply Chain +2877,2877,2877,T1495,SA-10,[],,,[],Firmware Corruption +2878,2878,2878,T1505,SA-10,[],,,[],Server Software Component +2879,2879,2879,T1505.001,SA-10,[],,,[],SQL Stored Procedures +2880,2880,2880,T1505.002,SA-10,[],,,[],Transport Agent +2881,2881,2881,T1542,SA-10,[],,,[],Pre-OS Boot +2882,2882,2882,T1542.001,SA-10,[],,,[],System Firmware +2883,2883,2883,T1542.003,SA-10,[],,,[],Bootkit +2884,2884,2884,T1542.004,SA-10,[],,,[],ROMMONkit +2885,2885,2885,T1542.005,SA-10,[],,,[],TFTP Boot +2886,2886,2886,T1553,SA-10,[],,,[],Subvert Trust Controls +2887,2887,2887,T1553.006,SA-10,[],,,[],Code Signing Policy Modification +2888,2888,2888,T1574.002,SA-10,[],,,[],DLL Side-Loading +2889,2889,2889,T1601,SA-10,[],,,[],Modify System Image +2890,2890,2890,T1601.001,SA-10,[],,,[],Patch System Image +2891,2891,2891,T1601.002,SA-10,[],,,[],Downgrade System Image +2892,2892,2892,T1078,SA-11,[],,,[],Valid Accounts +2893,2893,2893,T1078.001,SA-11,[],,,[],Default Accounts +2894,2894,2894,T1078.003,SA-11,[],,,[],Local Accounts +2895,2895,2895,T1078.004,SA-11,[],,,[],Cloud Accounts +2896,2896,2896,T1134.005,SA-11,[],,,[],SID-History Injection +2897,2897,2897,T1195.003,SA-11,[],,,[],Compromise Hardware Supply Chain +2898,2898,2898,T1495,SA-11,[],,,[],Firmware Corruption +2899,2899,2899,T1505,SA-11,[],,,[],Server Software Component +2900,2900,2900,T1505.001,SA-11,[],,,[],SQL Stored Procedures +2901,2901,2901,T1505.002,SA-11,[],,,[],Transport Agent +2902,2902,2902,T1528,SA-11,[],,,[],Steal Application Access Token +2903,2903,2903,T1542,SA-11,[],,,[],Pre-OS Boot +2904,2904,2904,T1542.001,SA-11,[],,,[],System Firmware +2905,2905,2905,T1542.003,SA-11,[],,,[],Bootkit +2906,2906,2906,T1542.004,SA-11,[],,,[],ROMMONkit +2907,2907,2907,T1542.005,SA-11,[],,,[],TFTP Boot +2908,2908,2908,T1552,SA-11,[],,,[],Unsecured Credentials +2909,2909,2909,T1552.001,SA-11,[],,,[],Credentials In Files +2910,2910,2910,T1552.002,SA-11,[],,,[],Credentials in Registry +2911,2911,2911,T1552.004,SA-11,[],,,[],Private Keys +2912,2912,2912,T1552.006,SA-11,[],,,[],Group Policy Preferences +2913,2913,2913,T1553,SA-11,[],,,[],Subvert Trust Controls +2914,2914,2914,T1553.006,SA-11,[],,,[],Code Signing Policy Modification +2915,2915,2915,T1558.004,SA-11,[],,,[],AS-REP Roasting +2916,2916,2916,T1574.002,SA-11,[],,,[],DLL Side-Loading +2917,2917,2917,T1601,SA-11,[],,,[],Modify System Image +2918,2918,2918,T1601.001,SA-11,[],,,[],Patch System Image +2919,2919,2919,T1601.002,SA-11,[],,,[],Downgrade System Image +2920,2920,2920,T1612,SA-11,[],,,[],Build Image on Host +2921,2921,2921,T1078,SA-12,[],,,[],Valid Accounts +2922,2922,2922,T1078,SA-15,[],,,[],Valid Accounts +2923,2923,2923,T1078.001,SA-15,[],,,[],Default Accounts +2924,2924,2924,T1078.003,SA-15,[],,,[],Local Accounts +2925,2925,2925,T1078.004,SA-15,[],,,[],Cloud Accounts +2926,2926,2926,T1528,SA-15,[],,,[],Steal Application Access Token +2927,2927,2927,T1552,SA-15,[],,,[],Unsecured Credentials +2928,2928,2928,T1552.001,SA-15,[],,,[],Credentials In Files +2929,2929,2929,T1552.002,SA-15,[],,,[],Credentials in Registry +2930,2930,2930,T1552.004,SA-15,[],,,[],Private Keys +2931,2931,2931,T1552.006,SA-15,[],,,[],Group Policy Preferences +2932,2932,2932,T1558.004,SA-15,[],,,[],AS-REP Roasting +2933,2933,2933,T1574.002,SA-15,[],,,[],DLL Side-Loading +2934,2934,2934,T1078,SA-16,[],,,[],Valid Accounts +2935,2935,2935,T1078.001,SA-16,[],,,[],Default Accounts +2936,2936,2936,T1078.003,SA-16,[],,,[],Local Accounts +2937,2937,2937,T1078.004,SA-16,[],,,[],Cloud Accounts +2938,2938,2938,T1574.002,SA-16,[],,,[],DLL Side-Loading +2939,2939,2939,T1078,SA-17,[],,,[],Valid Accounts +2940,2940,2940,T1078.001,SA-17,[],,,[],Default Accounts +2941,2941,2941,T1078.003,SA-17,[],,,[],Local Accounts +2942,2942,2942,T1078.004,SA-17,[],,,[],Cloud Accounts +2943,2943,2943,T1134.005,SA-17,[],,,[],SID-History Injection +2944,2944,2944,T1482,SA-17,[],,,[],Domain Trust Discovery +2945,2945,2945,T1574.002,SA-17,[],,,[],DLL Side-Loading +2946,2946,2946,T1189,SA-22,[],,,[],Drive-by Compromise +2947,2947,2947,T1195,SA-22,[],,,[],Supply Chain Compromise +2948,2948,2948,T1195.001,SA-22,[],,,[],Compromise Software Dependencies and Development Tools +2949,2949,2949,T1195.002,SA-22,[],,,[],Compromise Software Supply Chain +2950,2950,2950,T1543,SA-22,[],,,[],Create or Modify System Process +2951,2951,2951,T1543.002,SA-22,[],,,[],Systemd Service +2952,2952,2952,T1078,SA-3,[],,,[],Valid Accounts +2953,2953,2953,T1078.001,SA-3,[],,,[],Default Accounts +2954,2954,2954,T1078.003,SA-3,[],,,[],Local Accounts +2955,2955,2955,T1078.004,SA-3,[],,,[],Cloud Accounts +2956,2956,2956,T1574.002,SA-3,[],,,[],DLL Side-Loading +2957,2957,2957,T1078,SA-4,[],,,[],Valid Accounts +2958,2958,2958,T1078.001,SA-4,[],,,[],Default Accounts +2959,2959,2959,T1078.003,SA-4,[],,,[],Local Accounts +2960,2960,2960,T1078.004,SA-4,[],,,[],Cloud Accounts +2961,2961,2961,T1134.005,SA-4,[],,,[],SID-History Injection +2962,2962,2962,T1574.002,SA-4,[],,,[],DLL Side-Loading +2963,2963,2963,T1078,SA-8,[],,,[],Valid Accounts +2964,2964,2964,T1078.001,SA-8,[],,,[],Default Accounts +2965,2965,2965,T1078.003,SA-8,[],,,[],Local Accounts +2966,2966,2966,T1078.004,SA-8,[],,,[],Cloud Accounts +2967,2967,2967,T1134.005,SA-8,[],,,[],SID-History Injection +2968,2968,2968,T1190,SA-8,[],,,[],Exploit Public-Facing Application +2969,2969,2969,T1482,SA-8,[],,,[],Domain Trust Discovery +2970,2970,2970,T1574.002,SA-8,[],,,[],DLL Side-Loading +2971,2971,2971,T1071,SC-10,[],,,[],Application Layer Protocol +2972,2972,2972,T1071.001,SC-10,[],,,[],Web Protocols +2973,2973,2973,T1071.002,SC-10,[],,,[],File Transfer Protocols +2974,2974,2974,T1071.003,SC-10,[],,,[],Mail Protocols +2975,2975,2975,T1071.004,SC-10,[],,,[],DNS +2976,2976,2976,T1072,SC-12,[],,,[],Software Deployment Tools +2977,2977,2977,T1098.004,SC-12,[],,,[],SSH Authorized Keys +2978,2978,2978,T1552,SC-12,[],,,[],Unsecured Credentials +2979,2979,2979,T1552.001,SC-12,[],,,[],Credentials In Files +2980,2980,2980,T1552.002,SC-12,[],,,[],Credentials in Registry +2981,2981,2981,T1552.004,SC-12,[],,,[],Private Keys +2982,2982,2982,T1563.001,SC-12,[],,,[],SSH Hijacking +2983,2983,2983,T1573,SC-12,[],,,[],Encrypted Channel +2984,2984,2984,T1573.001,SC-12,[],,,[],Symmetric Cryptography +2985,2985,2985,T1573.002,SC-12,[],,,[],Asymmetric Cryptography +2986,2986,2986,T1573,SC-16,[],,,[],Encrypted Channel +2987,2987,2987,T1573.001,SC-16,[],,,[],Symmetric Cryptography +2988,2988,2988,T1573.002,SC-16,[],,,[],Asymmetric Cryptography +2989,2989,2989,T1072,SC-17,[],,,[],Software Deployment Tools +2990,2990,2990,T1021.003,SC-18,[],,,[],Distributed Component Object Model +2991,2991,2991,T1055,SC-18,[],,,[],Process Injection +2992,2992,2992,T1055.001,SC-18,[],,,[],Dynamic-link Library Injection +2993,2993,2993,T1055.002,SC-18,[],,,[],Portable Executable Injection +2994,2994,2994,T1055.003,SC-18,[],,,[],Thread Execution Hijacking +2995,2995,2995,T1055.004,SC-18,[],,,[],Asynchronous Procedure Call +2996,2996,2996,T1055.005,SC-18,[],,,[],Thread Local Storage +2997,2997,2997,T1055.008,SC-18,[],,,[],Ptrace System Calls +2998,2998,2998,T1055.009,SC-18,[],,,[],Proc Memory +2999,2999,2999,T1055.011,SC-18,[],,,[],Extra Window Memory Injection +3000,3000,3000,T1055.012,SC-18,[],,,[],Process Hollowing +3001,3001,3001,T1055.013,SC-18,[],,,[],Process Doppelgänging +3002,3002,3002,T1055.014,SC-18,[],,,[],VDSO Hijacking +3003,3003,3003,T1059,SC-18,[],,,[],Command and Scripting Interpreter +3004,3004,3004,T1059.005,SC-18,[],,,[],Visual Basic +3005,3005,3005,T1059.007,SC-18,[],,,[],JavaScript +3006,3006,3006,T1068,SC-18,[],,,[],Exploitation for Privilege Escalation +3007,3007,3007,T1189,SC-18,[],,,[],Drive-by Compromise +3008,3008,3008,T1190,SC-18,[],,,[],Exploit Public-Facing Application +3009,3009,3009,T1203,SC-18,[],,,[],Exploitation for Client Execution +3010,3010,3010,T1210,SC-18,[],,,[],Exploitation of Remote Services +3011,3011,3011,T1211,SC-18,[],,,[],Exploitation for Defense Evasion +3012,3012,3012,T1212,SC-18,[],,,[],Exploitation for Credential Access +3013,3013,3013,T1218.001,SC-18,[],,,[],Compiled HTML File +3014,3014,3014,T1548,SC-18,[],,,[],Abuse Elevation Control Mechanism +3015,3015,3015,T1548.004,SC-18,[],,,[],Elevated Execution with Prompt +3016,3016,3016,T1559,SC-18,[],,,[],Inter-Process Communication +3017,3017,3017,T1559.001,SC-18,[],,,[],Component Object Model +3018,3018,3018,T1559.002,SC-18,[],,,[],Dynamic Data Exchange +3019,3019,3019,T1611,SC-18,[],,,[],Escape to Host +3020,3020,3020,T1068,SC-2,[],,,[],Exploitation for Privilege Escalation +3021,3021,3021,T1189,SC-2,[],,,[],Drive-by Compromise +3022,3022,3022,T1190,SC-2,[],,,[],Exploit Public-Facing Application +3023,3023,3023,T1203,SC-2,[],,,[],Exploitation for Client Execution +3024,3024,3024,T1210,SC-2,[],,,[],Exploitation of Remote Services +3025,3025,3025,T1211,SC-2,[],,,[],Exploitation for Defense Evasion +3026,3026,3026,T1212,SC-2,[],,,[],Exploitation for Credential Access +3027,3027,3027,T1611,SC-2,[],,,[],Escape to Host +3028,3028,3028,T1071,SC-20,[],,,[],Application Layer Protocol +3029,3029,3029,T1071.001,SC-20,[],,,[],Web Protocols +3030,3030,3030,T1071.002,SC-20,[],,,[],File Transfer Protocols +3031,3031,3031,T1071.003,SC-20,[],,,[],Mail Protocols +3032,3032,3032,T1071.004,SC-20,[],,,[],DNS +3033,3033,3033,T1553.004,SC-20,[],,,[],Install Root Certificate +3034,3034,3034,T1566,SC-20,[],,,[],Phishing +3035,3035,3035,T1566.001,SC-20,[],,,[],Spearphishing Attachment +3036,3036,3036,T1566.002,SC-20,[],,,[],Spearphishing Link +3037,3037,3037,T1568,SC-20,[],,,[],Dynamic Resolution +3038,3038,3038,T1568.002,SC-20,[],,,[],Domain Generation Algorithms +3039,3039,3039,T1598,SC-20,[],,,[],Phishing for Information +3040,3040,3040,T1598.002,SC-20,[],,,[],Spearphishing Attachment +3041,3041,3041,T1598.003,SC-20,[],,,[],Spearphishing Link +3042,3042,3042,T1071,SC-21,[],,,[],Application Layer Protocol +3043,3043,3043,T1071.001,SC-21,[],,,[],Web Protocols +3044,3044,3044,T1071.002,SC-21,[],,,[],File Transfer Protocols +3045,3045,3045,T1071.003,SC-21,[],,,[],Mail Protocols +3046,3046,3046,T1071.004,SC-21,[],,,[],DNS +3047,3047,3047,T1568,SC-21,[],,,[],Dynamic Resolution +3048,3048,3048,T1568.002,SC-21,[],,,[],Domain Generation Algorithms +3049,3049,3049,T1071,SC-22,[],,,[],Application Layer Protocol +3050,3050,3050,T1071.001,SC-22,[],,,[],Web Protocols +3051,3051,3051,T1071.002,SC-22,[],,,[],File Transfer Protocols +3052,3052,3052,T1071.003,SC-22,[],,,[],Mail Protocols +3053,3053,3053,T1071.004,SC-22,[],,,[],DNS +3054,3054,3054,T1568,SC-22,[],,,[],Dynamic Resolution +3055,3055,3055,T1568.002,SC-22,[],,,[],Domain Generation Algorithms +3056,3056,3056,T1071,SC-23,[],,,[],Application Layer Protocol +3057,3057,3057,T1071.001,SC-23,[],,,[],Web Protocols +3058,3058,3058,T1071.002,SC-23,[],,,[],File Transfer Protocols +3059,3059,3059,T1071.003,SC-23,[],,,[],Mail Protocols +3060,3060,3060,T1071.004,SC-23,[],,,[],DNS +3061,3061,3061,T1535,SC-23,[],,,[],Unused/Unsupported Cloud Regions +3062,3062,3062,T1550.004,SC-23,[],,,[],Web Session Cookie +3063,3063,3063,T1557,SC-23,[],,,[],Man-in-the-Middle +3064,3064,3064,T1557.001,SC-23,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3065,3065,3065,T1557.002,SC-23,[],,,[],ARP Cache Poisoning +3066,3066,3066,T1563.001,SC-23,[],,,[],SSH Hijacking +3067,3067,3067,T1573,SC-23,[],,,[],Encrypted Channel +3068,3068,3068,T1573.001,SC-23,[],,,[],Symmetric Cryptography +3069,3069,3069,T1573.002,SC-23,[],,,[],Asymmetric Cryptography +3070,3070,3070,T1068,SC-26,[],,,[],Exploitation for Privilege Escalation +3071,3071,3071,T1210,SC-26,[],,,[],Exploitation of Remote Services +3072,3072,3072,T1211,SC-26,[],,,[],Exploitation for Defense Evasion +3073,3073,3073,T1212,SC-26,[],,,[],Exploitation for Credential Access +3074,3074,3074,T1003,SC-28,[],,,[],OS Credential Dumping +3075,3075,3075,T1003.001,SC-28,[],,,[],LSASS Memory +3076,3076,3076,T1003.002,SC-28,[],,,[],Security Account Manager +3077,3077,3077,T1003.003,SC-28,[],,,[],NTDS +3078,3078,3078,T1003.004,SC-28,[],,,[],LSA Secrets +3079,3079,3079,T1003.005,SC-28,[],,,[],Cached Domain Credentials +3080,3080,3080,T1003.006,SC-28,[],,,[],DCSync +3081,3081,3081,T1003.007,SC-28,[],,,[],Proc Filesystem +3082,3082,3082,T1003.008,SC-28,[],,,[],/etc/passwd and /etc/shadow +3083,3083,3083,T1078,SC-28,[],,,[],Valid Accounts +3084,3084,3084,T1078.001,SC-28,[],,,[],Default Accounts +3085,3085,3085,T1078.003,SC-28,[],,,[],Local Accounts +3086,3086,3086,T1078.004,SC-28,[],,,[],Cloud Accounts +3087,3087,3087,T1213,SC-28,[],,,[],Data from Information Repositories +3088,3088,3088,T1213.001,SC-28,[],,,[],Confluence +3089,3089,3089,T1213.002,SC-28,[],,,[],Sharepoint +3090,3090,3090,T1530,SC-28,[],,,[],Data from Cloud Storage Object +3091,3091,3091,T1550.001,SC-28,[],,,[],Application Access Token +3092,3092,3092,T1552,SC-28,[],,,[],Unsecured Credentials +3093,3093,3093,T1552.001,SC-28,[],,,[],Credentials In Files +3094,3094,3094,T1552.002,SC-28,[],,,[],Credentials in Registry +3095,3095,3095,T1552.003,SC-28,[],,,[],Bash History +3096,3096,3096,T1552.004,SC-28,[],,,[],Private Keys +3097,3097,3097,T1565,SC-28,[],,,[],Data Manipulation +3098,3098,3098,T1565.001,SC-28,[],,,[],Stored Data Manipulation +3099,3099,3099,T1565.003,SC-28,[],,,[],Runtime Data Manipulation +3100,3100,3100,T1599,SC-28,[],,,[],Network Boundary Bridging +3101,3101,3101,T1599.001,SC-28,[],,,[],Network Address Translation Traversal +3102,3102,3102,T1602,SC-28,[],,,[],Data from Configuration Repository +3103,3103,3103,T1602.001,SC-28,[],,,[],SNMP (MIB Dump) +3104,3104,3104,T1602.002,SC-28,[],,,[],Network Device Configuration Dump +3105,3105,3105,T1068,SC-29,[],,,[],Exploitation for Privilege Escalation +3106,3106,3106,T1189,SC-29,[],,,[],Drive-by Compromise +3107,3107,3107,T1190,SC-29,[],,,[],Exploit Public-Facing Application +3108,3108,3108,T1203,SC-29,[],,,[],Exploitation for Client Execution +3109,3109,3109,T1210,SC-29,[],,,[],Exploitation of Remote Services +3110,3110,3110,T1211,SC-29,[],,,[],Exploitation for Defense Evasion +3111,3111,3111,T1212,SC-29,[],,,[],Exploitation for Credential Access +3112,3112,3112,T1021.003,SC-3,[],,,[],Distributed Component Object Model +3113,3113,3113,T1068,SC-3,[],,,[],Exploitation for Privilege Escalation +3114,3114,3114,T1134.005,SC-3,[],,,[],SID-History Injection +3115,3115,3115,T1189,SC-3,[],,,[],Drive-by Compromise +3116,3116,3116,T1190,SC-3,[],,,[],Exploit Public-Facing Application +3117,3117,3117,T1203,SC-3,[],,,[],Exploitation for Client Execution +3118,3118,3118,T1210,SC-3,[],,,[],Exploitation of Remote Services +3119,3119,3119,T1211,SC-3,[],,,[],Exploitation for Defense Evasion +3120,3120,3120,T1212,SC-3,[],,,[],Exploitation for Credential Access +3121,3121,3121,T1559,SC-3,[],,,[],Inter-Process Communication +3122,3122,3122,T1559.001,SC-3,[],,,[],Component Object Model +3123,3123,3123,T1559.002,SC-3,[],,,[],Dynamic Data Exchange +3124,3124,3124,T1602,SC-3,[],,,[],Data from Configuration Repository +3125,3125,3125,T1602.001,SC-3,[],,,[],SNMP (MIB Dump) +3126,3126,3126,T1602.002,SC-3,[],,,[],Network Device Configuration Dump +3127,3127,3127,T1611,SC-3,[],,,[],Escape to Host +3128,3128,3128,T1068,SC-30,[],,,[],Exploitation for Privilege Escalation +3129,3129,3129,T1189,SC-30,[],,,[],Drive-by Compromise +3130,3130,3130,T1190,SC-30,[],,,[],Exploit Public-Facing Application +3131,3131,3131,T1203,SC-30,[],,,[],Exploitation for Client Execution +3132,3132,3132,T1210,SC-30,[],,,[],Exploitation of Remote Services +3133,3133,3133,T1211,SC-30,[],,,[],Exploitation for Defense Evasion +3134,3134,3134,T1212,SC-30,[],,,[],Exploitation for Credential Access +3135,3135,3135,T1071,SC-31,[],,,[],Application Layer Protocol +3136,3136,3136,T1071.001,SC-31,[],,,[],Web Protocols +3137,3137,3137,T1071.002,SC-31,[],,,[],File Transfer Protocols +3138,3138,3138,T1071.003,SC-31,[],,,[],Mail Protocols +3139,3139,3139,T1071.004,SC-31,[],,,[],DNS +3140,3140,3140,T1195.003,SC-34,[],,,[],Compromise Hardware Supply Chain +3141,3141,3141,T1542,SC-34,[],,,[],Pre-OS Boot +3142,3142,3142,T1542.001,SC-34,[],,,[],System Firmware +3143,3143,3143,T1542.003,SC-34,[],,,[],Bootkit +3144,3144,3144,T1542.004,SC-34,[],,,[],ROMMONkit +3145,3145,3145,T1542.005,SC-34,[],,,[],TFTP Boot +3146,3146,3146,T1548,SC-34,[],,,[],Abuse Elevation Control Mechanism +3147,3147,3147,T1548.004,SC-34,[],,,[],Elevated Execution with Prompt +3148,3148,3148,T1553,SC-34,[],,,[],Subvert Trust Controls +3149,3149,3149,T1553.006,SC-34,[],,,[],Code Signing Policy Modification +3150,3150,3150,T1601,SC-34,[],,,[],Modify System Image +3151,3151,3151,T1601.001,SC-34,[],,,[],Patch System Image +3152,3152,3152,T1601.002,SC-34,[],,,[],Downgrade System Image +3153,3153,3153,T1611,SC-34,[],,,[],Escape to Host +3154,3154,3154,T1068,SC-35,[],,,[],Exploitation for Privilege Escalation +3155,3155,3155,T1210,SC-35,[],,,[],Exploitation of Remote Services +3156,3156,3156,T1211,SC-35,[],,,[],Exploitation for Defense Evasion +3157,3157,3157,T1212,SC-35,[],,,[],Exploitation for Credential Access +3158,3158,3158,T1070,SC-36,[],,,[],Indicator Removal on Host +3159,3159,3159,T1070.001,SC-36,[],,,[],Clear Windows Event Logs +3160,3160,3160,T1070.002,SC-36,[],,,[],Clear Linux or Mac System Logs +3161,3161,3161,T1119,SC-36,[],,,[],Automated Collection +3162,3162,3162,T1565,SC-36,[],,,[],Data Manipulation +3163,3163,3163,T1565.001,SC-36,[],,,[],Stored Data Manipulation +3164,3164,3164,T1071,SC-37,[],,,[],Application Layer Protocol +3165,3165,3165,T1071.001,SC-37,[],,,[],Web Protocols +3166,3166,3166,T1071.002,SC-37,[],,,[],File Transfer Protocols +3167,3167,3167,T1071.003,SC-37,[],,,[],Mail Protocols +3168,3168,3168,T1071.004,SC-37,[],,,[],DNS +3169,3169,3169,T1003,SC-39,[],,,[],OS Credential Dumping +3170,3170,3170,T1003.001,SC-39,[],,,[],LSASS Memory +3171,3171,3171,T1003.002,SC-39,[],,,[],Security Account Manager +3172,3172,3172,T1003.003,SC-39,[],,,[],NTDS +3173,3173,3173,T1003.004,SC-39,[],,,[],LSA Secrets +3174,3174,3174,T1003.005,SC-39,[],,,[],Cached Domain Credentials +3175,3175,3175,T1003.006,SC-39,[],,,[],DCSync +3176,3176,3176,T1003.007,SC-39,[],,,[],Proc Filesystem +3177,3177,3177,T1003.008,SC-39,[],,,[],/etc/passwd and /etc/shadow +3178,3178,3178,T1068,SC-39,[],,,[],Exploitation for Privilege Escalation +3179,3179,3179,T1189,SC-39,[],,,[],Drive-by Compromise +3180,3180,3180,T1190,SC-39,[],,,[],Exploit Public-Facing Application +3181,3181,3181,T1203,SC-39,[],,,[],Exploitation for Client Execution +3182,3182,3182,T1210,SC-39,[],,,[],Exploitation of Remote Services +3183,3183,3183,T1211,SC-39,[],,,[],Exploitation for Defense Evasion +3184,3184,3184,T1212,SC-39,[],,,[],Exploitation for Credential Access +3185,3185,3185,T1547.002,SC-39,[],,,[],Authentication Package +3186,3186,3186,T1547.005,SC-39,[],,,[],Security Support Provider +3187,3187,3187,T1547.008,SC-39,[],,,[],LSASS Driver +3188,3188,3188,T1556,SC-39,[],,,[],Modify Authentication Process +3189,3189,3189,T1556.001,SC-39,[],,,[],Domain Controller Authentication +3190,3190,3190,T1611,SC-39,[],,,[],Escape to Host +3191,3191,3191,T1020.001,SC-4,[],,,[],Traffic Duplication +3192,3192,3192,T1040,SC-4,[],,,[],Network Sniffing +3193,3193,3193,T1070,SC-4,[],,,[],Indicator Removal on Host +3194,3194,3194,T1070.001,SC-4,[],,,[],Clear Windows Event Logs +3195,3195,3195,T1070.002,SC-4,[],,,[],Clear Linux or Mac System Logs +3196,3196,3196,T1080,SC-4,[],,,[],Taint Shared Content +3197,3197,3197,T1119,SC-4,[],,,[],Automated Collection +3198,3198,3198,T1530,SC-4,[],,,[],Data from Cloud Storage Object +3199,3199,3199,T1552,SC-4,[],,,[],Unsecured Credentials +3200,3200,3200,T1552.001,SC-4,[],,,[],Credentials In Files +3201,3201,3201,T1552.002,SC-4,[],,,[],Credentials in Registry +3202,3202,3202,T1552.004,SC-4,[],,,[],Private Keys +3203,3203,3203,T1557,SC-4,[],,,[],Man-in-the-Middle +3204,3204,3204,T1557.002,SC-4,[],,,[],ARP Cache Poisoning +3205,3205,3205,T1558,SC-4,[],,,[],Steal or Forge Kerberos Tickets +3206,3206,3206,T1558.002,SC-4,[],,,[],Silver Ticket +3207,3207,3207,T1558.003,SC-4,[],,,[],Kerberoasting +3208,3208,3208,T1558.004,SC-4,[],,,[],AS-REP Roasting +3209,3209,3209,T1565,SC-4,[],,,[],Data Manipulation +3210,3210,3210,T1565.001,SC-4,[],,,[],Stored Data Manipulation +3211,3211,3211,T1565.002,SC-4,[],,,[],Transmitted Data Manipulation +3212,3212,3212,T1565.003,SC-4,[],,,[],Runtime Data Manipulation +3213,3213,3213,T1602,SC-4,[],,,[],Data from Configuration Repository +3214,3214,3214,T1602.001,SC-4,[],,,[],SNMP (MIB Dump) +3215,3215,3215,T1602.002,SC-4,[],,,[],Network Device Configuration Dump +3216,3216,3216,T1052,SC-41,[],,,[],Exfiltration Over Physical Medium +3217,3217,3217,T1052.001,SC-41,[],,,[],Exfiltration over USB +3218,3218,3218,T1091,SC-41,[],,,[],Replication Through Removable Media +3219,3219,3219,T1200,SC-41,[],,,[],Hardware Additions +3220,3220,3220,T1613,SC-43,[],,,[],Container and Resource Discovery +3221,3221,3221,T1204,SC-44,[],,,[],User Execution +3222,3222,3222,T1204.001,SC-44,[],,,[],Malicious Link +3223,3223,3223,T1204.002,SC-44,[],,,[],Malicious File +3224,3224,3224,T1204.003,SC-44,[],,,[],Malicious Image +3225,3225,3225,T1221,SC-44,[],,,[],Template Injection +3226,3226,3226,T1566,SC-44,[],,,[],Phishing +3227,3227,3227,T1566.001,SC-44,[],,,[],Spearphishing Attachment +3228,3228,3228,T1566.002,SC-44,[],,,[],Spearphishing Link +3229,3229,3229,T1566.003,SC-44,[],,,[],Spearphishing via Service +3230,3230,3230,T1598,SC-44,[],,,[],Phishing for Information +3231,3231,3231,T1598.001,SC-44,[],,,[],Spearphishing Service +3232,3232,3232,T1598.002,SC-44,[],,,[],Spearphishing Attachment +3233,3233,3233,T1598.003,SC-44,[],,,[],Spearphishing Link +3234,3234,3234,T1021.001,SC-46,[],,,[],Remote Desktop Protocol +3235,3235,3235,T1021.003,SC-46,[],,,[],Distributed Component Object Model +3236,3236,3236,T1021.006,SC-46,[],,,[],Windows Remote Management +3237,3237,3237,T1046,SC-46,[],,,[],Network Service Scanning +3238,3238,3238,T1048,SC-46,[],,,[],Exfiltration Over Alternative Protocol +3239,3239,3239,T1048.001,SC-46,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3240,3240,3240,T1048.002,SC-46,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3241,3241,3241,T1048.003,SC-46,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3242,3242,3242,T1072,SC-46,[],,,[],Software Deployment Tools +3243,3243,3243,T1098,SC-46,[],,,[],Account Manipulation +3244,3244,3244,T1098.001,SC-46,[],,,[],Additional Cloud Credentials +3245,3245,3245,T1133,SC-46,[],,,[],External Remote Services +3246,3246,3246,T1136,SC-46,[],,,[],Create Account +3247,3247,3247,T1136.002,SC-46,[],,,[],Domain Account +3248,3248,3248,T1136.003,SC-46,[],,,[],Cloud Account +3249,3249,3249,T1190,SC-46,[],,,[],Exploit Public-Facing Application +3250,3250,3250,T1199,SC-46,[],,,[],Trusted Relationship +3251,3251,3251,T1210,SC-46,[],,,[],Exploitation of Remote Services +3252,3252,3252,T1482,SC-46,[],,,[],Domain Trust Discovery +3253,3253,3253,T1489,SC-46,[],,,[],Service Stop +3254,3254,3254,T1552.007,SC-46,[],,,[],Container API +3255,3255,3255,T1557,SC-46,[],,,[],Man-in-the-Middle +3256,3256,3256,T1557.001,SC-46,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3257,3257,3257,T1563,SC-46,[],,,[],Remote Service Session Hijacking +3258,3258,3258,T1563.002,SC-46,[],,,[],RDP Hijacking +3259,3259,3259,T1565,SC-46,[],,,[],Data Manipulation +3260,3260,3260,T1565.003,SC-46,[],,,[],Runtime Data Manipulation +3261,3261,3261,T1001,SC-7,[],,,[],Data Obfuscation +3262,3262,3262,T1001.001,SC-7,[],,,[],Junk Data +3263,3263,3263,T1001.002,SC-7,[],,,[],Steganography +3264,3264,3264,T1001.003,SC-7,[],,,[],Protocol Impersonation +3265,3265,3265,T1008,SC-7,[],,,[],Fallback Channels +3266,3266,3266,T1021.001,SC-7,[],,,[],Remote Desktop Protocol +3267,3267,3267,T1021.002,SC-7,[],,,[],SMB/Windows Admin Shares +3268,3268,3268,T1021.003,SC-7,[],,,[],Distributed Component Object Model +3269,3269,3269,T1021.005,SC-7,[],,,[],VNC +3270,3270,3270,T1021.006,SC-7,[],,,[],Windows Remote Management +3271,3271,3271,T1029,SC-7,[],,,[],Scheduled Transfer +3272,3272,3272,T1030,SC-7,[],,,[],Data Transfer Size Limits +3273,3273,3273,T1041,SC-7,[],,,[],Exfiltration Over C2 Channel +3274,3274,3274,T1046,SC-7,[],,,[],Network Service Scanning +3275,3275,3275,T1048,SC-7,[],,,[],Exfiltration Over Alternative Protocol +3276,3276,3276,T1048.001,SC-7,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3277,3277,3277,T1048.002,SC-7,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3278,3278,3278,T1048.003,SC-7,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3279,3279,3279,T1055,SC-7,[],,,[],Process Injection +3280,3280,3280,T1055.001,SC-7,[],,,[],Dynamic-link Library Injection +3281,3281,3281,T1055.002,SC-7,[],,,[],Portable Executable Injection +3282,3282,3282,T1055.003,SC-7,[],,,[],Thread Execution Hijacking +3283,3283,3283,T1055.004,SC-7,[],,,[],Asynchronous Procedure Call +3284,3284,3284,T1055.005,SC-7,[],,,[],Thread Local Storage +3285,3285,3285,T1055.008,SC-7,[],,,[],Ptrace System Calls +3286,3286,3286,T1055.009,SC-7,[],,,[],Proc Memory +3287,3287,3287,T1055.011,SC-7,[],,,[],Extra Window Memory Injection +3288,3288,3288,T1055.012,SC-7,[],,,[],Process Hollowing +3289,3289,3289,T1055.013,SC-7,[],,,[],Process Doppelgänging +3290,3290,3290,T1055.014,SC-7,[],,,[],VDSO Hijacking +3291,3291,3291,T1068,SC-7,[],,,[],Exploitation for Privilege Escalation +3292,3292,3292,T1071,SC-7,[],,,[],Application Layer Protocol +3293,3293,3293,T1071.001,SC-7,[],,,[],Web Protocols +3294,3294,3294,T1071.002,SC-7,[],,,[],File Transfer Protocols +3295,3295,3295,T1071.003,SC-7,[],,,[],Mail Protocols +3296,3296,3296,T1071.004,SC-7,[],,,[],DNS +3297,3297,3297,T1072,SC-7,[],,,[],Software Deployment Tools +3298,3298,3298,T1080,SC-7,[],,,[],Taint Shared Content +3299,3299,3299,T1090,SC-7,[],,,[],Proxy +3300,3300,3300,T1090.001,SC-7,[],,,[],Internal Proxy +3301,3301,3301,T1090.002,SC-7,[],,,[],External Proxy +3302,3302,3302,T1090.003,SC-7,[],,,[],Multi-hop Proxy +3303,3303,3303,T1095,SC-7,[],,,[],Non-Application Layer Protocol +3304,3304,3304,T1098,SC-7,[],,,[],Account Manipulation +3305,3305,3305,T1098.001,SC-7,[],,,[],Additional Cloud Credentials +3306,3306,3306,T1102,SC-7,[],,,[],Web Service +3307,3307,3307,T1102.001,SC-7,[],,,[],Dead Drop Resolver +3308,3308,3308,T1102.002,SC-7,[],,,[],Bidirectional Communication +3309,3309,3309,T1102.003,SC-7,[],,,[],One-Way Communication +3310,3310,3310,T1104,SC-7,[],,,[],Multi-Stage Channels +3311,3311,3311,T1105,SC-7,[],,,[],Ingress Tool Transfer +3312,3312,3312,T1114,SC-7,[],,,[],Email Collection +3313,3313,3313,T1114.003,SC-7,[],,,[],Email Forwarding Rule +3314,3314,3314,T1132,SC-7,[],,,[],Data Encoding +3315,3315,3315,T1132.001,SC-7,[],,,[],Standard Encoding +3316,3316,3316,T1132.002,SC-7,[],,,[],Non-Standard Encoding +3317,3317,3317,T1133,SC-7,[],,,[],External Remote Services +3318,3318,3318,T1136,SC-7,[],,,[],Create Account +3319,3319,3319,T1136.002,SC-7,[],,,[],Domain Account +3320,3320,3320,T1136.003,SC-7,[],,,[],Cloud Account +3321,3321,3321,T1176,SC-7,[],,,[],Browser Extensions +3322,3322,3322,T1187,SC-7,[],,,[],Forced Authentication +3323,3323,3323,T1189,SC-7,[],,,[],Drive-by Compromise +3324,3324,3324,T1190,SC-7,[],,,[],Exploit Public-Facing Application +3325,3325,3325,T1197,SC-7,[],,,[],BITS Jobs +3326,3326,3326,T1199,SC-7,[],,,[],Trusted Relationship +3327,3327,3327,T1203,SC-7,[],,,[],Exploitation for Client Execution +3328,3328,3328,T1204,SC-7,[],,,[],User Execution +3329,3329,3329,T1204.001,SC-7,[],,,[],Malicious Link +3330,3330,3330,T1204.002,SC-7,[],,,[],Malicious File +3331,3331,3331,T1204.003,SC-7,[],,,[],Malicious Image +3332,3332,3332,T1205,SC-7,[],,,[],Traffic Signaling +3333,3333,3333,T1205.001,SC-7,[],,,[],Port Knocking +3334,3334,3334,T1210,SC-7,[],,,[],Exploitation of Remote Services +3335,3335,3335,T1211,SC-7,[],,,[],Exploitation for Defense Evasion +3336,3336,3336,T1212,SC-7,[],,,[],Exploitation for Credential Access +3337,3337,3337,T1218.012,SC-7,[],,,[],Verclsid +3338,3338,3338,T1219,SC-7,[],,,[],Remote Access Software +3339,3339,3339,T1221,SC-7,[],,,[],Template Injection +3340,3340,3340,T1482,SC-7,[],,,[],Domain Trust Discovery +3341,3341,3341,T1489,SC-7,[],,,[],Service Stop +3342,3342,3342,T1498,SC-7,[],,,[],Network Denial of Service +3343,3343,3343,T1498.001,SC-7,[],,,[],Direct Network Flood +3344,3344,3344,T1498.002,SC-7,[],,,[],Reflection Amplification +3345,3345,3345,T1499,SC-7,[],,,[],Endpoint Denial of Service +3346,3346,3346,T1499.001,SC-7,[],,,[],OS Exhaustion Flood +3347,3347,3347,T1499.002,SC-7,[],,,[],Service Exhaustion Flood +3348,3348,3348,T1499.003,SC-7,[],,,[],Application Exhaustion Flood +3349,3349,3349,T1499.004,SC-7,[],,,[],Application or System Exploitation +3350,3350,3350,T1530,SC-7,[],,,[],Data from Cloud Storage Object +3351,3351,3351,T1537,SC-7,[],,,[],Transfer Data to Cloud Account +3352,3352,3352,T1542,SC-7,[],,,[],Pre-OS Boot +3353,3353,3353,T1542.004,SC-7,[],,,[],ROMMONkit +3354,3354,3354,T1542.005,SC-7,[],,,[],TFTP Boot +3355,3355,3355,T1552,SC-7,[],,,[],Unsecured Credentials +3356,3356,3356,T1552.001,SC-7,[],,,[],Credentials In Files +3357,3357,3357,T1552.004,SC-7,[],,,[],Private Keys +3358,3358,3358,T1552.005,SC-7,[],,,[],Cloud Instance Metadata API +3359,3359,3359,T1552.007,SC-7,[],,,[],Container API +3360,3360,3360,T1557,SC-7,[],,,[],Man-in-the-Middle +3361,3361,3361,T1557.001,SC-7,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3362,3362,3362,T1557.002,SC-7,[],,,[],ARP Cache Poisoning +3363,3363,3363,T1559,SC-7,[],,,[],Inter-Process Communication +3364,3364,3364,T1559.001,SC-7,[],,,[],Component Object Model +3365,3365,3365,T1559.002,SC-7,[],,,[],Dynamic Data Exchange +3366,3366,3366,T1560,SC-7,[],,,[],Archive Collected Data +3367,3367,3367,T1560.001,SC-7,[],,,[],Archive via Utility +3368,3368,3368,T1563,SC-7,[],,,[],Remote Service Session Hijacking +3369,3369,3369,T1563.002,SC-7,[],,,[],RDP Hijacking +3370,3370,3370,T1565,SC-7,[],,,[],Data Manipulation +3371,3371,3371,T1565.001,SC-7,[],,,[],Stored Data Manipulation +3372,3372,3372,T1565.003,SC-7,[],,,[],Runtime Data Manipulation +3373,3373,3373,T1566,SC-7,[],,,[],Phishing +3374,3374,3374,T1566.001,SC-7,[],,,[],Spearphishing Attachment +3375,3375,3375,T1566.002,SC-7,[],,,[],Spearphishing Link +3376,3376,3376,T1566.003,SC-7,[],,,[],Spearphishing via Service +3377,3377,3377,T1567,SC-7,[],,,[],Exfiltration Over Web Service +3378,3378,3378,T1567.001,SC-7,[],,,[],Exfiltration to Code Repository +3379,3379,3379,T1567.002,SC-7,[],,,[],Exfiltration to Cloud Storage +3380,3380,3380,T1568,SC-7,[],,,[],Dynamic Resolution +3381,3381,3381,T1568.002,SC-7,[],,,[],Domain Generation Algorithms +3382,3382,3382,T1570,SC-7,[],,,[],Lateral Tool Transfer +3383,3383,3383,T1571,SC-7,[],,,[],Non-Standard Port +3384,3384,3384,T1572,SC-7,[],,,[],Protocol Tunneling +3385,3385,3385,T1573,SC-7,[],,,[],Encrypted Channel +3386,3386,3386,T1573.001,SC-7,[],,,[],Symmetric Cryptography +3387,3387,3387,T1573.002,SC-7,[],,,[],Asymmetric Cryptography +3388,3388,3388,T1598,SC-7,[],,,[],Phishing for Information +3389,3389,3389,T1598.001,SC-7,[],,,[],Spearphishing Service +3390,3390,3390,T1598.002,SC-7,[],,,[],Spearphishing Attachment +3391,3391,3391,T1598.003,SC-7,[],,,[],Spearphishing Link +3392,3392,3392,T1599,SC-7,[],,,[],Network Boundary Bridging +3393,3393,3393,T1599.001,SC-7,[],,,[],Network Address Translation Traversal +3394,3394,3394,T1602,SC-7,[],,,[],Data from Configuration Repository +3395,3395,3395,T1602.001,SC-7,[],,,[],SNMP (MIB Dump) +3396,3396,3396,T1602.002,SC-7,[],,,[],Network Device Configuration Dump +3397,3397,3397,T1609,SC-7,[],,,[],Container Administration Command +3398,3398,3398,T1610,SC-7,[],,,[],Deploy Container +3399,3399,3399,T1611,SC-7,[],,,[],Escape to Host +3400,3400,3400,T1612,SC-7,[],,,[],Build Image on Host +3401,3401,3401,T1613,SC-7,[],,,[],Container and Resource Discovery +3402,3402,3402,T1040,SC-8,[],,,[],Network Sniffing +3403,3403,3403,T1090,SC-8,[],,,[],Proxy +3404,3404,3404,T1090.004,SC-8,[],,,[],Domain Fronting +3405,3405,3405,T1550.001,SC-8,[],,,[],Application Access Token +3406,3406,3406,T1550.004,SC-8,[],,,[],Web Session Cookie +3407,3407,3407,T1552.007,SC-8,[],,,[],Container API +3408,3408,3408,T1557,SC-8,[],,,[],Man-in-the-Middle +3409,3409,3409,T1557.001,SC-8,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3410,3410,3410,T1557.002,SC-8,[],,,[],ARP Cache Poisoning +3411,3411,3411,T1562.006,SC-8,[],,,[],Indicator Blocking +3412,3412,3412,T1602,SC-8,[],,,[],Data from Configuration Repository +3413,3413,3413,T1602.001,SC-8,[],,,[],SNMP (MIB Dump) +3414,3414,3414,T1602.002,SC-8,[],,,[],Network Device Configuration Dump +3415,3415,3415,T1021.002,SI-10,[],,,[],SMB/Windows Admin Shares +3416,3416,3416,T1021.005,SI-10,[],,,[],VNC +3417,3417,3417,T1036,SI-10,[],,,[],Masquerading +3418,3418,3418,T1036.005,SI-10,[],,,[],Match Legitimate Name or Location +3419,3419,3419,T1048,SI-10,[],,,[],Exfiltration Over Alternative Protocol +3420,3420,3420,T1048.001,SI-10,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3421,3421,3421,T1048.002,SI-10,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3422,3422,3422,T1048.003,SI-10,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3423,3423,3423,T1059,SI-10,[],,,[],Command and Scripting Interpreter +3424,3424,3424,T1059.002,SI-10,[],,,[],AppleScript +3425,3425,3425,T1059.003,SI-10,[],,,[],Windows Command Shell +3426,3426,3426,T1059.004,SI-10,[],,,[],Unix Shell +3427,3427,3427,T1059.005,SI-10,[],,,[],Visual Basic +3428,3428,3428,T1059.006,SI-10,[],,,[],Python +3429,3429,3429,T1059.007,SI-10,[],,,[],JavaScript +3430,3430,3430,T1059.008,SI-10,[],,,[],Network Device CLI +3431,3431,3431,T1071.004,SI-10,[],,,[],DNS +3432,3432,3432,T1080,SI-10,[],,,[],Taint Shared Content +3433,3433,3433,T1090,SI-10,[],,,[],Proxy +3434,3434,3434,T1090.003,SI-10,[],,,[],Multi-hop Proxy +3435,3435,3435,T1095,SI-10,[],,,[],Non-Application Layer Protocol +3436,3436,3436,T1127,SI-10,[],,,[],Trusted Developer Utilities Proxy Execution +3437,3437,3437,T1129,SI-10,[],,,[],Shared Modules +3438,3438,3438,T1176,SI-10,[],,,[],Browser Extensions +3439,3439,3439,T1187,SI-10,[],,,[],Forced Authentication +3440,3440,3440,T1190,SI-10,[],,,[],Exploit Public-Facing Application +3441,3441,3441,T1197,SI-10,[],,,[],BITS Jobs +3442,3442,3442,T1204,SI-10,[],,,[],User Execution +3443,3443,3443,T1204.002,SI-10,[],,,[],Malicious File +3444,3444,3444,T1216,SI-10,[],,,[],Signed Script Proxy Execution +3445,3445,3445,T1216.001,SI-10,[],,,[],PubPrn +3446,3446,3446,T1218,SI-10,[],,,[],Signed Binary Proxy Execution +3447,3447,3447,T1218.001,SI-10,[],,,[],Compiled HTML File +3448,3448,3448,T1218.002,SI-10,[],,,[],Control Panel +3449,3449,3449,T1218.003,SI-10,[],,,[],CMSTP +3450,3450,3450,T1218.004,SI-10,[],,,[],InstallUtil +3451,3451,3451,T1218.005,SI-10,[],,,[],Mshta +3452,3452,3452,T1218.008,SI-10,[],,,[],Odbcconf +3453,3453,3453,T1218.009,SI-10,[],,,[],Regsvcs/Regasm +3454,3454,3454,T1218.010,SI-10,[],,,[],Regsvr32 +3455,3455,3455,T1218.011,SI-10,[],,,[],Rundll32 +3456,3456,3456,T1218.012,SI-10,[],,,[],Verclsid +3457,3457,3457,T1219,SI-10,[],,,[],Remote Access Software +3458,3458,3458,T1220,SI-10,[],,,[],XSL Script Processing +3459,3459,3459,T1221,SI-10,[],,,[],Template Injection +3460,3460,3460,T1498,SI-10,[],,,[],Network Denial of Service +3461,3461,3461,T1498.001,SI-10,[],,,[],Direct Network Flood +3462,3462,3462,T1498.002,SI-10,[],,,[],Reflection Amplification +3463,3463,3463,T1499,SI-10,[],,,[],Endpoint Denial of Service +3464,3464,3464,T1499.001,SI-10,[],,,[],OS Exhaustion Flood +3465,3465,3465,T1499.002,SI-10,[],,,[],Service Exhaustion Flood +3466,3466,3466,T1499.003,SI-10,[],,,[],Application Exhaustion Flood +3467,3467,3467,T1499.004,SI-10,[],,,[],Application or System Exploitation +3468,3468,3468,T1530,SI-10,[],,,[],Data from Cloud Storage Object +3469,3469,3469,T1537,SI-10,[],,,[],Transfer Data to Cloud Account +3470,3470,3470,T1546.002,SI-10,[],,,[],Screensaver +3471,3471,3471,T1546.006,SI-10,[],,,[],LC_LOAD_DYLIB Addition +3472,3472,3472,T1546.008,SI-10,[],,,[],Accessibility Features +3473,3473,3473,T1546.009,SI-10,[],,,[],AppCert DLLs +3474,3474,3474,T1546.010,SI-10,[],,,[],AppInit DLLs +3475,3475,3475,T1547.004,SI-10,[],,,[],Winlogon Helper DLL +3476,3476,3476,T1547.006,SI-10,[],,,[],Kernel Modules and Extensions +3477,3477,3477,T1552,SI-10,[],,,[],Unsecured Credentials +3478,3478,3478,T1552.005,SI-10,[],,,[],Cloud Instance Metadata API +3479,3479,3479,T1553,SI-10,[],,,[],Subvert Trust Controls +3480,3480,3480,T1553.001,SI-10,[],,,[],Gatekeeper Bypass +3481,3481,3481,T1553.003,SI-10,[],,,[],SIP and Trust Provider Hijacking +3482,3482,3482,T1553.005,SI-10,[],,,[],Mark-of-the-Web Bypass +3483,3483,3483,T1557,SI-10,[],,,[],Man-in-the-Middle +3484,3484,3484,T1557.001,SI-10,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3485,3485,3485,T1557.002,SI-10,[],,,[],ARP Cache Poisoning +3486,3486,3486,T1564.003,SI-10,[],,,[],Hidden Window +3487,3487,3487,T1564.006,SI-10,[],,,[],Run Virtual Instance +3488,3488,3488,T1570,SI-10,[],,,[],Lateral Tool Transfer +3489,3489,3489,T1572,SI-10,[],,,[],Protocol Tunneling +3490,3490,3490,T1574,SI-10,[],,,[],Hijack Execution Flow +3491,3491,3491,T1574.001,SI-10,[],,,[],DLL Search Order Hijacking +3492,3492,3492,T1574.006,SI-10,[],,,[],Dynamic Linker Hijacking +3493,3493,3493,T1574.007,SI-10,[],,,[],Path Interception by PATH Environment Variable +3494,3494,3494,T1574.008,SI-10,[],,,[],Path Interception by Search Order Hijacking +3495,3495,3495,T1574.009,SI-10,[],,,[],Path Interception by Unquoted Path +3496,3496,3496,T1574.012,SI-10,[],,,[],COR_PROFILER +3497,3497,3497,T1599,SI-10,[],,,[],Network Boundary Bridging +3498,3498,3498,T1599.001,SI-10,[],,,[],Network Address Translation Traversal +3499,3499,3499,T1602,SI-10,[],,,[],Data from Configuration Repository +3500,3500,3500,T1602.001,SI-10,[],,,[],SNMP (MIB Dump) +3501,3501,3501,T1602.002,SI-10,[],,,[],Network Device Configuration Dump +3502,3502,3502,T1609,SI-10,[],,,[],Container Administration Command +3503,3503,3503,T1003,SI-12,[],,,[],OS Credential Dumping +3504,3504,3504,T1003.003,SI-12,[],,,[],NTDS +3505,3505,3505,T1020.001,SI-12,[],,,[],Traffic Duplication +3506,3506,3506,T1040,SI-12,[],,,[],Network Sniffing +3507,3507,3507,T1070,SI-12,[],,,[],Indicator Removal on Host +3508,3508,3508,T1070.001,SI-12,[],,,[],Clear Windows Event Logs +3509,3509,3509,T1070.002,SI-12,[],,,[],Clear Linux or Mac System Logs +3510,3510,3510,T1114,SI-12,[],,,[],Email Collection +3511,3511,3511,T1114.001,SI-12,[],,,[],Local Email Collection +3512,3512,3512,T1114.002,SI-12,[],,,[],Remote Email Collection +3513,3513,3513,T1114.003,SI-12,[],,,[],Email Forwarding Rule +3514,3514,3514,T1119,SI-12,[],,,[],Automated Collection +3515,3515,3515,T1530,SI-12,[],,,[],Data from Cloud Storage Object +3516,3516,3516,T1548,SI-12,[],,,[],Abuse Elevation Control Mechanism +3517,3517,3517,T1548.004,SI-12,[],,,[],Elevated Execution with Prompt +3518,3518,3518,T1550.001,SI-12,[],,,[],Application Access Token +3519,3519,3519,T1552,SI-12,[],,,[],Unsecured Credentials +3520,3520,3520,T1552.004,SI-12,[],,,[],Private Keys +3521,3521,3521,T1557,SI-12,[],,,[],Man-in-the-Middle +3522,3522,3522,T1557.002,SI-12,[],,,[],ARP Cache Poisoning +3523,3523,3523,T1558,SI-12,[],,,[],Steal or Forge Kerberos Tickets +3524,3524,3524,T1558.002,SI-12,[],,,[],Silver Ticket +3525,3525,3525,T1558.003,SI-12,[],,,[],Kerberoasting +3526,3526,3526,T1558.004,SI-12,[],,,[],AS-REP Roasting +3527,3527,3527,T1565,SI-12,[],,,[],Data Manipulation +3528,3528,3528,T1565.001,SI-12,[],,,[],Stored Data Manipulation +3529,3529,3529,T1565.002,SI-12,[],,,[],Transmitted Data Manipulation +3530,3530,3530,T1602,SI-12,[],,,[],Data from Configuration Repository +3531,3531,3531,T1602.001,SI-12,[],,,[],SNMP (MIB Dump) +3532,3532,3532,T1602.002,SI-12,[],,,[],Network Device Configuration Dump +3533,3533,3533,T1021.002,SI-15,[],,,[],SMB/Windows Admin Shares +3534,3534,3534,T1021.005,SI-15,[],,,[],VNC +3535,3535,3535,T1048,SI-15,[],,,[],Exfiltration Over Alternative Protocol +3536,3536,3536,T1048.001,SI-15,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3537,3537,3537,T1048.002,SI-15,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3538,3538,3538,T1048.003,SI-15,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3539,3539,3539,T1071.004,SI-15,[],,,[],DNS +3540,3540,3540,T1090,SI-15,[],,,[],Proxy +3541,3541,3541,T1090.003,SI-15,[],,,[],Multi-hop Proxy +3542,3542,3542,T1095,SI-15,[],,,[],Non-Application Layer Protocol +3543,3543,3543,T1187,SI-15,[],,,[],Forced Authentication +3544,3544,3544,T1197,SI-15,[],,,[],BITS Jobs +3545,3545,3545,T1205,SI-15,[],,,[],Traffic Signaling +3546,3546,3546,T1205.001,SI-15,[],,,[],Port Knocking +3547,3547,3547,T1218.012,SI-15,[],,,[],Verclsid +3548,3548,3548,T1219,SI-15,[],,,[],Remote Access Software +3549,3549,3549,T1498,SI-15,[],,,[],Network Denial of Service +3550,3550,3550,T1498.001,SI-15,[],,,[],Direct Network Flood +3551,3551,3551,T1498.002,SI-15,[],,,[],Reflection Amplification +3552,3552,3552,T1499,SI-15,[],,,[],Endpoint Denial of Service +3553,3553,3553,T1499.001,SI-15,[],,,[],OS Exhaustion Flood +3554,3554,3554,T1499.002,SI-15,[],,,[],Service Exhaustion Flood +3555,3555,3555,T1499.003,SI-15,[],,,[],Application Exhaustion Flood +3556,3556,3556,T1499.004,SI-15,[],,,[],Application or System Exploitation +3557,3557,3557,T1530,SI-15,[],,,[],Data from Cloud Storage Object +3558,3558,3558,T1537,SI-15,[],,,[],Transfer Data to Cloud Account +3559,3559,3559,T1552,SI-15,[],,,[],Unsecured Credentials +3560,3560,3560,T1552.005,SI-15,[],,,[],Cloud Instance Metadata API +3561,3561,3561,T1557,SI-15,[],,,[],Man-in-the-Middle +3562,3562,3562,T1557.001,SI-15,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3563,3563,3563,T1557.002,SI-15,[],,,[],ARP Cache Poisoning +3564,3564,3564,T1570,SI-15,[],,,[],Lateral Tool Transfer +3565,3565,3565,T1572,SI-15,[],,,[],Protocol Tunneling +3566,3566,3566,T1599,SI-15,[],,,[],Network Boundary Bridging +3567,3567,3567,T1599.001,SI-15,[],,,[],Network Address Translation Traversal +3568,3568,3568,T1602,SI-15,[],,,[],Data from Configuration Repository +3569,3569,3569,T1602.001,SI-15,[],,,[],SNMP (MIB Dump) +3570,3570,3570,T1602.002,SI-15,[],,,[],Network Device Configuration Dump +3571,3571,3571,T1055.009,SI-16,[],,,[],Proc Memory +3572,3572,3572,T1543,SI-16,[],,,[],Create or Modify System Process +3573,3573,3573,T1543.002,SI-16,[],,,[],Systemd Service +3574,3574,3574,T1548,SI-16,[],,,[],Abuse Elevation Control Mechanism +3575,3575,3575,T1548.004,SI-16,[],,,[],Elevated Execution with Prompt +3576,3576,3576,T1565,SI-16,[],,,[],Data Manipulation +3577,3577,3577,T1565.001,SI-16,[],,,[],Stored Data Manipulation +3578,3578,3578,T1565.003,SI-16,[],,,[],Runtime Data Manipulation +3579,3579,3579,T1611,SI-16,[],,,[],Escape to Host +3580,3580,3580,T1027,SI-2,[],,,[],Obfuscated Files or Information +3581,3581,3581,T1027.002,SI-2,[],,,[],Software Packing +3582,3582,3582,T1055,SI-2,[],,,[],Process Injection +3583,3583,3583,T1055.001,SI-2,[],,,[],Dynamic-link Library Injection +3584,3584,3584,T1055.002,SI-2,[],,,[],Portable Executable Injection +3585,3585,3585,T1055.003,SI-2,[],,,[],Thread Execution Hijacking +3586,3586,3586,T1055.004,SI-2,[],,,[],Asynchronous Procedure Call +3587,3587,3587,T1055.005,SI-2,[],,,[],Thread Local Storage +3588,3588,3588,T1055.008,SI-2,[],,,[],Ptrace System Calls +3589,3589,3589,T1055.009,SI-2,[],,,[],Proc Memory +3590,3590,3590,T1055.011,SI-2,[],,,[],Extra Window Memory Injection +3591,3591,3591,T1055.012,SI-2,[],,,[],Process Hollowing +3592,3592,3592,T1055.013,SI-2,[],,,[],Process Doppelgänging +3593,3593,3593,T1055.014,SI-2,[],,,[],VDSO Hijacking +3594,3594,3594,T1059,SI-2,[],,,[],Command and Scripting Interpreter +3595,3595,3595,T1059.001,SI-2,[],,,[],PowerShell +3596,3596,3596,T1059.005,SI-2,[],,,[],Visual Basic +3597,3597,3597,T1059.006,SI-2,[],,,[],Python +3598,3598,3598,T1068,SI-2,[],,,[],Exploitation for Privilege Escalation +3599,3599,3599,T1072,SI-2,[],,,[],Software Deployment Tools +3600,3600,3600,T1137,SI-2,[],,,[],Office Application Startup +3601,3601,3601,T1137.003,SI-2,[],,,[],Outlook Forms +3602,3602,3602,T1137.004,SI-2,[],,,[],Outlook Home Page +3603,3603,3603,T1137.005,SI-2,[],,,[],Outlook Rules +3604,3604,3604,T1189,SI-2,[],,,[],Drive-by Compromise +3605,3605,3605,T1190,SI-2,[],,,[],Exploit Public-Facing Application +3606,3606,3606,T1195,SI-2,[],,,[],Supply Chain Compromise +3607,3607,3607,T1195.001,SI-2,[],,,[],Compromise Software Dependencies and Development Tools +3608,3608,3608,T1195.002,SI-2,[],,,[],Compromise Software Supply Chain +3609,3609,3609,T1195.003,SI-2,[],,,[],Compromise Hardware Supply Chain +3610,3610,3610,T1204,SI-2,[],,,[],User Execution +3611,3611,3611,T1204.001,SI-2,[],,,[],Malicious Link +3612,3612,3612,T1204.003,SI-2,[],,,[],Malicious Image +3613,3613,3613,T1210,SI-2,[],,,[],Exploitation of Remote Services +3614,3614,3614,T1211,SI-2,[],,,[],Exploitation for Defense Evasion +3615,3615,3615,T1212,SI-2,[],,,[],Exploitation for Credential Access +3616,3616,3616,T1221,SI-2,[],,,[],Template Injection +3617,3617,3617,T1495,SI-2,[],,,[],Firmware Corruption +3618,3618,3618,T1525,SI-2,[],,,[],Implant Internal Image +3619,3619,3619,T1542,SI-2,[],,,[],Pre-OS Boot +3620,3620,3620,T1542.001,SI-2,[],,,[],System Firmware +3621,3621,3621,T1542.003,SI-2,[],,,[],Bootkit +3622,3622,3622,T1542.004,SI-2,[],,,[],ROMMONkit +3623,3623,3623,T1542.005,SI-2,[],,,[],TFTP Boot +3624,3624,3624,T1546.006,SI-2,[],,,[],LC_LOAD_DYLIB Addition +3625,3625,3625,T1546.010,SI-2,[],,,[],AppInit DLLs +3626,3626,3626,T1546.011,SI-2,[],,,[],Application Shimming +3627,3627,3627,T1547.006,SI-2,[],,,[],Kernel Modules and Extensions +3628,3628,3628,T1548.002,SI-2,[],,,[],Bypass User Account Control +3629,3629,3629,T1550.002,SI-2,[],,,[],Pass the Hash +3630,3630,3630,T1552,SI-2,[],,,[],Unsecured Credentials +3631,3631,3631,T1552.006,SI-2,[],,,[],Group Policy Preferences +3632,3632,3632,T1553,SI-2,[],,,[],Subvert Trust Controls +3633,3633,3633,T1553.006,SI-2,[],,,[],Code Signing Policy Modification +3634,3634,3634,T1555.005,SI-2,[],,,[],Password Managers +3635,3635,3635,T1559,SI-2,[],,,[],Inter-Process Communication +3636,3636,3636,T1559.002,SI-2,[],,,[],Dynamic Data Exchange +3637,3637,3637,T1566,SI-2,[],,,[],Phishing +3638,3638,3638,T1566.001,SI-2,[],,,[],Spearphishing Attachment +3639,3639,3639,T1566.003,SI-2,[],,,[],Spearphishing via Service +3640,3640,3640,T1574,SI-2,[],,,[],Hijack Execution Flow +3641,3641,3641,T1574.002,SI-2,[],,,[],DLL Side-Loading +3642,3642,3642,T1601,SI-2,[],,,[],Modify System Image +3643,3643,3643,T1601.001,SI-2,[],,,[],Patch System Image +3644,3644,3644,T1601.002,SI-2,[],,,[],Downgrade System Image +3645,3645,3645,T1611,SI-2,[],,,[],Escape to Host +3646,3646,3646,T1070,SI-23,[],,,[],Indicator Removal on Host +3647,3647,3647,T1070.001,SI-23,[],,,[],Clear Windows Event Logs +3648,3648,3648,T1070.002,SI-23,[],,,[],Clear Linux or Mac System Logs +3649,3649,3649,T1072,SI-23,[],,,[],Software Deployment Tools +3650,3650,3650,T1119,SI-23,[],,,[],Automated Collection +3651,3651,3651,T1565,SI-23,[],,,[],Data Manipulation +3652,3652,3652,T1565.001,SI-23,[],,,[],Stored Data Manipulation +3653,3653,3653,T1001,SI-3,[],,,[],Data Obfuscation +3654,3654,3654,T1001.001,SI-3,[],,,[],Junk Data +3655,3655,3655,T1001.002,SI-3,[],,,[],Steganography +3656,3656,3656,T1001.003,SI-3,[],,,[],Protocol Impersonation +3657,3657,3657,T1003,SI-3,[],,,[],OS Credential Dumping +3658,3658,3658,T1003.001,SI-3,[],,,[],LSASS Memory +3659,3659,3659,T1003.002,SI-3,[],,,[],Security Account Manager +3660,3660,3660,T1003.003,SI-3,[],,,[],NTDS +3661,3661,3661,T1003.004,SI-3,[],,,[],LSA Secrets +3662,3662,3662,T1003.005,SI-3,[],,,[],Cached Domain Credentials +3663,3663,3663,T1003.006,SI-3,[],,,[],DCSync +3664,3664,3664,T1003.007,SI-3,[],,,[],Proc Filesystem +3665,3665,3665,T1003.008,SI-3,[],,,[],/etc/passwd and /etc/shadow +3666,3666,3666,T1008,SI-3,[],,,[],Fallback Channels +3667,3667,3667,T1011.001,SI-3,[],,,[],Exfiltration Over Bluetooth +3668,3668,3668,T1021.003,SI-3,[],,,[],Distributed Component Object Model +3669,3669,3669,T1021.005,SI-3,[],,,[],VNC +3670,3670,3670,T1027,SI-3,[],,,[],Obfuscated Files or Information +3671,3671,3671,T1027.002,SI-3,[],,,[],Software Packing +3672,3672,3672,T1029,SI-3,[],,,[],Scheduled Transfer +3673,3673,3673,T1030,SI-3,[],,,[],Data Transfer Size Limits +3674,3674,3674,T1036,SI-3,[],,,[],Masquerading +3675,3675,3675,T1036.003,SI-3,[],,,[],Rename System Utilities +3676,3676,3676,T1036.005,SI-3,[],,,[],Match Legitimate Name or Location +3677,3677,3677,T1037,SI-3,[],,,[],Boot or Logon Initialization Scripts +3678,3678,3678,T1037.002,SI-3,[],,,[],Logon Script (Mac) +3679,3679,3679,T1037.003,SI-3,[],,,[],Network Logon Script +3680,3680,3680,T1037.004,SI-3,[],,,[],RC Scripts +3681,3681,3681,T1037.005,SI-3,[],,,[],Startup Items +3682,3682,3682,T1041,SI-3,[],,,[],Exfiltration Over C2 Channel +3683,3683,3683,T1046,SI-3,[],,,[],Network Service Scanning +3684,3684,3684,T1048,SI-3,[],,,[],Exfiltration Over Alternative Protocol +3685,3685,3685,T1048.001,SI-3,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3686,3686,3686,T1048.002,SI-3,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3687,3687,3687,T1048.003,SI-3,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3688,3688,3688,T1052,SI-3,[],,,[],Exfiltration Over Physical Medium +3689,3689,3689,T1052.001,SI-3,[],,,[],Exfiltration over USB +3690,3690,3690,T1055,SI-3,[],,,[],Process Injection +3691,3691,3691,T1055.001,SI-3,[],,,[],Dynamic-link Library Injection +3692,3692,3692,T1055.002,SI-3,[],,,[],Portable Executable Injection +3693,3693,3693,T1055.003,SI-3,[],,,[],Thread Execution Hijacking +3694,3694,3694,T1055.004,SI-3,[],,,[],Asynchronous Procedure Call +3695,3695,3695,T1055.005,SI-3,[],,,[],Thread Local Storage +3696,3696,3696,T1055.008,SI-3,[],,,[],Ptrace System Calls +3697,3697,3697,T1055.009,SI-3,[],,,[],Proc Memory +3698,3698,3698,T1055.011,SI-3,[],,,[],Extra Window Memory Injection +3699,3699,3699,T1055.012,SI-3,[],,,[],Process Hollowing +3700,3700,3700,T1055.013,SI-3,[],,,[],Process Doppelgänging +3701,3701,3701,T1055.014,SI-3,[],,,[],VDSO Hijacking +3702,3702,3702,T1056.002,SI-3,[],,,[],GUI Input Capture +3703,3703,3703,T1059,SI-3,[],,,[],Command and Scripting Interpreter +3704,3704,3704,T1059.001,SI-3,[],,,[],PowerShell +3705,3705,3705,T1059.005,SI-3,[],,,[],Visual Basic +3706,3706,3706,T1059.006,SI-3,[],,,[],Python +3707,3707,3707,T1059.007,SI-3,[],,,[],JavaScript +3708,3708,3708,T1068,SI-3,[],,,[],Exploitation for Privilege Escalation +3709,3709,3709,T1070,SI-3,[],,,[],Indicator Removal on Host +3710,3710,3710,T1070.001,SI-3,[],,,[],Clear Windows Event Logs +3711,3711,3711,T1070.002,SI-3,[],,,[],Clear Linux or Mac System Logs +3712,3712,3712,T1070.003,SI-3,[],,,[],Clear Command History +3713,3713,3713,T1071,SI-3,[],,,[],Application Layer Protocol +3714,3714,3714,T1071.001,SI-3,[],,,[],Web Protocols +3715,3715,3715,T1071.002,SI-3,[],,,[],File Transfer Protocols +3716,3716,3716,T1071.003,SI-3,[],,,[],Mail Protocols +3717,3717,3717,T1071.004,SI-3,[],,,[],DNS +3718,3718,3718,T1072,SI-3,[],,,[],Software Deployment Tools +3719,3719,3719,T1080,SI-3,[],,,[],Taint Shared Content +3720,3720,3720,T1090,SI-3,[],,,[],Proxy +3721,3721,3721,T1090.001,SI-3,[],,,[],Internal Proxy +3722,3722,3722,T1090.002,SI-3,[],,,[],External Proxy +3723,3723,3723,T1091,SI-3,[],,,[],Replication Through Removable Media +3724,3724,3724,T1092,SI-3,[],,,[],Communication Through Removable Media +3725,3725,3725,T1095,SI-3,[],,,[],Non-Application Layer Protocol +3726,3726,3726,T1098.004,SI-3,[],,,[],SSH Authorized Keys +3727,3727,3727,T1102,SI-3,[],,,[],Web Service +3728,3728,3728,T1102.001,SI-3,[],,,[],Dead Drop Resolver +3729,3729,3729,T1102.002,SI-3,[],,,[],Bidirectional Communication +3730,3730,3730,T1102.003,SI-3,[],,,[],One-Way Communication +3731,3731,3731,T1104,SI-3,[],,,[],Multi-Stage Channels +3732,3732,3732,T1105,SI-3,[],,,[],Ingress Tool Transfer +3733,3733,3733,T1111,SI-3,[],,,[],Two-Factor Authentication Interception +3734,3734,3734,T1132,SI-3,[],,,[],Data Encoding +3735,3735,3735,T1132.001,SI-3,[],,,[],Standard Encoding +3736,3736,3736,T1132.002,SI-3,[],,,[],Non-Standard Encoding +3737,3737,3737,T1137,SI-3,[],,,[],Office Application Startup +3738,3738,3738,T1137.001,SI-3,[],,,[],Office Template Macros +3739,3739,3739,T1176,SI-3,[],,,[],Browser Extensions +3740,3740,3740,T1185,SI-3,[],,,[],Man in the Browser +3741,3741,3741,T1189,SI-3,[],,,[],Drive-by Compromise +3742,3742,3742,T1190,SI-3,[],,,[],Exploit Public-Facing Application +3743,3743,3743,T1201,SI-3,[],,,[],Password Policy Discovery +3744,3744,3744,T1203,SI-3,[],,,[],Exploitation for Client Execution +3745,3745,3745,T1204,SI-3,[],,,[],User Execution +3746,3746,3746,T1204.001,SI-3,[],,,[],Malicious Link +3747,3747,3747,T1204.002,SI-3,[],,,[],Malicious File +3748,3748,3748,T1204.003,SI-3,[],,,[],Malicious Image +3749,3749,3749,T1210,SI-3,[],,,[],Exploitation of Remote Services +3750,3750,3750,T1211,SI-3,[],,,[],Exploitation for Defense Evasion +3751,3751,3751,T1212,SI-3,[],,,[],Exploitation for Credential Access +3752,3752,3752,T1218.002,SI-3,[],,,[],Control Panel +3753,3753,3753,T1219,SI-3,[],,,[],Remote Access Software +3754,3754,3754,T1221,SI-3,[],,,[],Template Injection +3755,3755,3755,T1485,SI-3,[],,,[],Data Destruction +3756,3756,3756,T1486,SI-3,[],,,[],Data Encrypted for Impact +3757,3757,3757,T1490,SI-3,[],,,[],Inhibit System Recovery +3758,3758,3758,T1491,SI-3,[],,,[],Defacement +3759,3759,3759,T1491.001,SI-3,[],,,[],Internal Defacement +3760,3760,3760,T1491.002,SI-3,[],,,[],External Defacement +3761,3761,3761,T1525,SI-3,[],,,[],Implant Internal Image +3762,3762,3762,T1539,SI-3,[],,,[],Steal Web Session Cookie +3763,3763,3763,T1543,SI-3,[],,,[],Create or Modify System Process +3764,3764,3764,T1543.002,SI-3,[],,,[],Systemd Service +3765,3765,3765,T1546.002,SI-3,[],,,[],Screensaver +3766,3766,3766,T1546.004,SI-3,[],,,[],Unix Shell Configuration Modification +3767,3767,3767,T1546.006,SI-3,[],,,[],LC_LOAD_DYLIB Addition +3768,3768,3768,T1546.013,SI-3,[],,,[],PowerShell Profile +3769,3769,3769,T1546.014,SI-3,[],,,[],Emond +3770,3770,3770,T1547.002,SI-3,[],,,[],Authentication Package +3771,3771,3771,T1547.005,SI-3,[],,,[],Security Support Provider +3772,3772,3772,T1547.006,SI-3,[],,,[],Kernel Modules and Extensions +3773,3773,3773,T1547.007,SI-3,[],,,[],Re-opened Applications +3774,3774,3774,T1547.008,SI-3,[],,,[],LSASS Driver +3775,3775,3775,T1547.013,SI-3,[],,,[],XDG Autostart Entries +3776,3776,3776,T1548,SI-3,[],,,[],Abuse Elevation Control Mechanism +3777,3777,3777,T1548.004,SI-3,[],,,[],Elevated Execution with Prompt +3778,3778,3778,T1553.003,SI-3,[],,,[],SIP and Trust Provider Hijacking +3779,3779,3779,T1557,SI-3,[],,,[],Man-in-the-Middle +3780,3780,3780,T1557.001,SI-3,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +3781,3781,3781,T1557.002,SI-3,[],,,[],ARP Cache Poisoning +3782,3782,3782,T1558,SI-3,[],,,[],Steal or Forge Kerberos Tickets +3783,3783,3783,T1558.002,SI-3,[],,,[],Silver Ticket +3784,3784,3784,T1558.003,SI-3,[],,,[],Kerberoasting +3785,3785,3785,T1558.004,SI-3,[],,,[],AS-REP Roasting +3786,3786,3786,T1559,SI-3,[],,,[],Inter-Process Communication +3787,3787,3787,T1559.001,SI-3,[],,,[],Component Object Model +3788,3788,3788,T1559.002,SI-3,[],,,[],Dynamic Data Exchange +3789,3789,3789,T1560,SI-3,[],,,[],Archive Collected Data +3790,3790,3790,T1560.001,SI-3,[],,,[],Archive via Utility +3791,3791,3791,T1561,SI-3,[],,,[],Disk Wipe +3792,3792,3792,T1561.001,SI-3,[],,,[],Disk Content Wipe +3793,3793,3793,T1561.002,SI-3,[],,,[],Disk Structure Wipe +3794,3794,3794,T1562,SI-3,[],,,[],Impair Defenses +3795,3795,3795,T1562.001,SI-3,[],,,[],Disable or Modify Tools +3796,3796,3796,T1562.002,SI-3,[],,,[],Disable Windows Event Logging +3797,3797,3797,T1562.004,SI-3,[],,,[],Disable or Modify System Firewall +3798,3798,3798,T1562.006,SI-3,[],,,[],Indicator Blocking +3799,3799,3799,T1564.004,SI-3,[],,,[],NTFS File Attributes +3800,3800,3800,T1566,SI-3,[],,,[],Phishing +3801,3801,3801,T1566.001,SI-3,[],,,[],Spearphishing Attachment +3802,3802,3802,T1566.002,SI-3,[],,,[],Spearphishing Link +3803,3803,3803,T1566.003,SI-3,[],,,[],Spearphishing via Service +3804,3804,3804,T1568,SI-3,[],,,[],Dynamic Resolution +3805,3805,3805,T1568.002,SI-3,[],,,[],Domain Generation Algorithms +3806,3806,3806,T1569,SI-3,[],,,[],System Services +3807,3807,3807,T1569.002,SI-3,[],,,[],Service Execution +3808,3808,3808,T1570,SI-3,[],,,[],Lateral Tool Transfer +3809,3809,3809,T1571,SI-3,[],,,[],Non-Standard Port +3810,3810,3810,T1572,SI-3,[],,,[],Protocol Tunneling +3811,3811,3811,T1573,SI-3,[],,,[],Encrypted Channel +3812,3812,3812,T1573.001,SI-3,[],,,[],Symmetric Cryptography +3813,3813,3813,T1573.002,SI-3,[],,,[],Asymmetric Cryptography +3814,3814,3814,T1574,SI-3,[],,,[],Hijack Execution Flow +3815,3815,3815,T1574.001,SI-3,[],,,[],DLL Search Order Hijacking +3816,3816,3816,T1574.004,SI-3,[],,,[],Dylib Hijacking +3817,3817,3817,T1574.007,SI-3,[],,,[],Path Interception by PATH Environment Variable +3818,3818,3818,T1574.008,SI-3,[],,,[],Path Interception by Search Order Hijacking +3819,3819,3819,T1574.009,SI-3,[],,,[],Path Interception by Unquoted Path +3820,3820,3820,T1598,SI-3,[],,,[],Phishing for Information +3821,3821,3821,T1598.001,SI-3,[],,,[],Spearphishing Service +3822,3822,3822,T1598.002,SI-3,[],,,[],Spearphishing Attachment +3823,3823,3823,T1598.003,SI-3,[],,,[],Spearphishing Link +3824,3824,3824,T1602,SI-3,[],,,[],Data from Configuration Repository +3825,3825,3825,T1602.001,SI-3,[],,,[],SNMP (MIB Dump) +3826,3826,3826,T1602.002,SI-3,[],,,[],Network Device Configuration Dump +3827,3827,3827,T1611,SI-3,[],,,[],Escape to Host +3828,3828,3828,T1001,SI-4,[],,,[],Data Obfuscation +3829,3829,3829,T1001.001,SI-4,[],,,[],Junk Data +3830,3830,3830,T1001.002,SI-4,[],,,[],Steganography +3831,3831,3831,T1001.003,SI-4,[],,,[],Protocol Impersonation +3832,3832,3832,T1003,SI-4,[],,,[],OS Credential Dumping +3833,3833,3833,T1003.001,SI-4,[],,,[],LSASS Memory +3834,3834,3834,T1003.002,SI-4,[],,,[],Security Account Manager +3835,3835,3835,T1003.003,SI-4,[],,,[],NTDS +3836,3836,3836,T1003.004,SI-4,[],,,[],LSA Secrets +3837,3837,3837,T1003.005,SI-4,[],,,[],Cached Domain Credentials +3838,3838,3838,T1003.006,SI-4,[],,,[],DCSync +3839,3839,3839,T1003.007,SI-4,[],,,[],Proc Filesystem +3840,3840,3840,T1003.008,SI-4,[],,,[],/etc/passwd and /etc/shadow +3841,3841,3841,T1008,SI-4,[],,,[],Fallback Channels +3842,3842,3842,T1011,SI-4,[],,,[],Exfiltration Over Other Network Medium +3843,3843,3843,T1011.001,SI-4,[],,,[],Exfiltration Over Bluetooth +3844,3844,3844,T1020.001,SI-4,[],,,[],Traffic Duplication +3845,3845,3845,T1021,SI-4,[],,,[],Remote Services +3846,3846,3846,T1021.001,SI-4,[],,,[],Remote Desktop Protocol +3847,3847,3847,T1021.002,SI-4,[],,,[],SMB/Windows Admin Shares +3848,3848,3848,T1021.003,SI-4,[],,,[],Distributed Component Object Model +3849,3849,3849,T1021.004,SI-4,[],,,[],SSH +3850,3850,3850,T1021.005,SI-4,[],,,[],VNC +3851,3851,3851,T1021.006,SI-4,[],,,[],Windows Remote Management +3852,3852,3852,T1027,SI-4,[],,,[],Obfuscated Files or Information +3853,3853,3853,T1027.002,SI-4,[],,,[],Software Packing +3854,3854,3854,T1029,SI-4,[],,,[],Scheduled Transfer +3855,3855,3855,T1030,SI-4,[],,,[],Data Transfer Size Limits +3856,3856,3856,T1036,SI-4,[],,,[],Masquerading +3857,3857,3857,T1036.001,SI-4,[],,,[],Invalid Code Signature +3858,3858,3858,T1036.003,SI-4,[],,,[],Rename System Utilities +3859,3859,3859,T1036.005,SI-4,[],,,[],Match Legitimate Name or Location +3860,3860,3860,T1037,SI-4,[],,,[],Boot or Logon Initialization Scripts +3861,3861,3861,T1037.002,SI-4,[],,,[],Logon Script (Mac) +3862,3862,3862,T1037.003,SI-4,[],,,[],Network Logon Script +3863,3863,3863,T1037.004,SI-4,[],,,[],RC Scripts +3864,3864,3864,T1037.005,SI-4,[],,,[],Startup Items +3865,3865,3865,T1040,SI-4,[],,,[],Network Sniffing +3866,3866,3866,T1041,SI-4,[],,,[],Exfiltration Over C2 Channel +3867,3867,3867,T1046,SI-4,[],,,[],Network Service Scanning +3868,3868,3868,T1048,SI-4,[],,,[],Exfiltration Over Alternative Protocol +3869,3869,3869,T1048.001,SI-4,[],,,[],Exfiltration Over Symmetric Encrypted Non-C2 Protocol +3870,3870,3870,T1048.002,SI-4,[],,,[],Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +3871,3871,3871,T1048.003,SI-4,[],,,[],Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol +3872,3872,3872,T1052,SI-4,[],,,[],Exfiltration Over Physical Medium +3873,3873,3873,T1052.001,SI-4,[],,,[],Exfiltration over USB +3874,3874,3874,T1053,SI-4,[],,,[],Scheduled Task/Job +3875,3875,3875,T1053.001,SI-4,[],,,[],At (Linux) +3876,3876,3876,T1053.002,SI-4,[],,,[],At (Windows) +3877,3877,3877,T1053.003,SI-4,[],,,[],Cron +3878,3878,3878,T1053.004,SI-4,[],,,[],Launchd +3879,3879,3879,T1053.005,SI-4,[],,,[],Scheduled Task +3880,3880,3880,T1053.006,SI-4,[],,,[],Systemd Timers +3881,3881,3881,T1055,SI-4,[],,,[],Process Injection +3882,3882,3882,T1055.001,SI-4,[],,,[],Dynamic-link Library Injection +3883,3883,3883,T1055.002,SI-4,[],,,[],Portable Executable Injection +3884,3884,3884,T1055.003,SI-4,[],,,[],Thread Execution Hijacking +3885,3885,3885,T1055.004,SI-4,[],,,[],Asynchronous Procedure Call +3886,3886,3886,T1055.005,SI-4,[],,,[],Thread Local Storage +3887,3887,3887,T1055.008,SI-4,[],,,[],Ptrace System Calls +3888,3888,3888,T1055.009,SI-4,[],,,[],Proc Memory +3889,3889,3889,T1055.011,SI-4,[],,,[],Extra Window Memory Injection +3890,3890,3890,T1055.012,SI-4,[],,,[],Process Hollowing +3891,3891,3891,T1055.013,SI-4,[],,,[],Process Doppelgänging +3892,3892,3892,T1055.014,SI-4,[],,,[],VDSO Hijacking +3893,3893,3893,T1056.002,SI-4,[],,,[],GUI Input Capture +3894,3894,3894,T1059,SI-4,[],,,[],Command and Scripting Interpreter +3895,3895,3895,T1059.001,SI-4,[],,,[],PowerShell +3896,3896,3896,T1059.002,SI-4,[],,,[],AppleScript +3897,3897,3897,T1059.003,SI-4,[],,,[],Windows Command Shell +3898,3898,3898,T1059.004,SI-4,[],,,[],Unix Shell +3899,3899,3899,T1059.005,SI-4,[],,,[],Visual Basic +3900,3900,3900,T1059.006,SI-4,[],,,[],Python +3901,3901,3901,T1059.007,SI-4,[],,,[],JavaScript +3902,3902,3902,T1059.008,SI-4,[],,,[],Network Device CLI +3903,3903,3903,T1068,SI-4,[],,,[],Exploitation for Privilege Escalation +3904,3904,3904,T1070,SI-4,[],,,[],Indicator Removal on Host +3905,3905,3905,T1070.001,SI-4,[],,,[],Clear Windows Event Logs +3906,3906,3906,T1070.002,SI-4,[],,,[],Clear Linux or Mac System Logs +3907,3907,3907,T1070.003,SI-4,[],,,[],Clear Command History +3908,3908,3908,T1071,SI-4,[],,,[],Application Layer Protocol +3909,3909,3909,T1071.001,SI-4,[],,,[],Web Protocols +3910,3910,3910,T1071.002,SI-4,[],,,[],File Transfer Protocols +3911,3911,3911,T1071.003,SI-4,[],,,[],Mail Protocols +3912,3912,3912,T1071.004,SI-4,[],,,[],DNS +3913,3913,3913,T1072,SI-4,[],,,[],Software Deployment Tools +3914,3914,3914,T1078,SI-4,[],,,[],Valid Accounts +3915,3915,3915,T1078.001,SI-4,[],,,[],Default Accounts +3916,3916,3916,T1078.002,SI-4,[],,,[],Domain Accounts +3917,3917,3917,T1078.003,SI-4,[],,,[],Local Accounts +3918,3918,3918,T1078.004,SI-4,[],,,[],Cloud Accounts +3919,3919,3919,T1080,SI-4,[],,,[],Taint Shared Content +3920,3920,3920,T1087,SI-4,[],,,[],Account Discovery +3921,3921,3921,T1087.001,SI-4,[],,,[],Local Account +3922,3922,3922,T1087.002,SI-4,[],,,[],Domain Account +3923,3923,3923,T1090,SI-4,[],,,[],Proxy +3924,3924,3924,T1090.001,SI-4,[],,,[],Internal Proxy +3925,3925,3925,T1090.002,SI-4,[],,,[],External Proxy +3926,3926,3926,T1091,SI-4,[],,,[],Replication Through Removable Media +3927,3927,3927,T1092,SI-4,[],,,[],Communication Through Removable Media +3928,3928,3928,T1095,SI-4,[],,,[],Non-Application Layer Protocol +3929,3929,3929,T1098,SI-4,[],,,[],Account Manipulation +3930,3930,3930,T1098.001,SI-4,[],,,[],Additional Cloud Credentials +3931,3931,3931,T1098.002,SI-4,[],,,[],Exchange Email Delegate Permissions +3932,3932,3932,T1098.003,SI-4,[],,,[],Add Office 365 Global Administrator Role +3933,3933,3933,T1098.004,SI-4,[],,,[],SSH Authorized Keys +3934,3934,3934,T1102,SI-4,[],,,[],Web Service +3935,3935,3935,T1102.001,SI-4,[],,,[],Dead Drop Resolver +3936,3936,3936,T1102.002,SI-4,[],,,[],Bidirectional Communication +3937,3937,3937,T1102.003,SI-4,[],,,[],One-Way Communication +3938,3938,3938,T1104,SI-4,[],,,[],Multi-Stage Channels +3939,3939,3939,T1105,SI-4,[],,,[],Ingress Tool Transfer +3940,3940,3940,T1110,SI-4,[],,,[],Brute Force +3941,3941,3941,T1110.001,SI-4,[],,,[],Password Guessing +3942,3942,3942,T1110.002,SI-4,[],,,[],Password Cracking +3943,3943,3943,T1110.003,SI-4,[],,,[],Password Spraying +3944,3944,3944,T1110.004,SI-4,[],,,[],Credential Stuffing +3945,3945,3945,T1111,SI-4,[],,,[],Two-Factor Authentication Interception +3946,3946,3946,T1114,SI-4,[],,,[],Email Collection +3947,3947,3947,T1114.001,SI-4,[],,,[],Local Email Collection +3948,3948,3948,T1114.002,SI-4,[],,,[],Remote Email Collection +3949,3949,3949,T1114.003,SI-4,[],,,[],Email Forwarding Rule +3950,3950,3950,T1119,SI-4,[],,,[],Automated Collection +3951,3951,3951,T1127,SI-4,[],,,[],Trusted Developer Utilities Proxy Execution +3952,3952,3952,T1127.001,SI-4,[],,,[],MSBuild +3953,3953,3953,T1129,SI-4,[],,,[],Shared Modules +3954,3954,3954,T1132,SI-4,[],,,[],Data Encoding +3955,3955,3955,T1132.001,SI-4,[],,,[],Standard Encoding +3956,3956,3956,T1132.002,SI-4,[],,,[],Non-Standard Encoding +3957,3957,3957,T1133,SI-4,[],,,[],External Remote Services +3958,3958,3958,T1135,SI-4,[],,,[],Network Share Discovery +3959,3959,3959,T1136,SI-4,[],,,[],Create Account +3960,3960,3960,T1136.001,SI-4,[],,,[],Local Account +3961,3961,3961,T1136.002,SI-4,[],,,[],Domain Account +3962,3962,3962,T1136.003,SI-4,[],,,[],Cloud Account +3963,3963,3963,T1137,SI-4,[],,,[],Office Application Startup +3964,3964,3964,T1137.001,SI-4,[],,,[],Office Template Macros +3965,3965,3965,T1176,SI-4,[],,,[],Browser Extensions +3966,3966,3966,T1185,SI-4,[],,,[],Man in the Browser +3967,3967,3967,T1187,SI-4,[],,,[],Forced Authentication +3968,3968,3968,T1189,SI-4,[],,,[],Drive-by Compromise +3969,3969,3969,T1190,SI-4,[],,,[],Exploit Public-Facing Application +3970,3970,3970,T1197,SI-4,[],,,[],BITS Jobs +3971,3971,3971,T1201,SI-4,[],,,[],Password Policy Discovery +3972,3972,3972,T1203,SI-4,[],,,[],Exploitation for Client Execution +3973,3973,3973,T1204,SI-4,[],,,[],User Execution +3974,3974,3974,T1204.001,SI-4,[],,,[],Malicious Link +3975,3975,3975,T1204.002,SI-4,[],,,[],Malicious File +3976,3976,3976,T1204.003,SI-4,[],,,[],Malicious Image +3977,3977,3977,T1205,SI-4,[],,,[],Traffic Signaling +3978,3978,3978,T1205.001,SI-4,[],,,[],Port Knocking +3979,3979,3979,T1210,SI-4,[],,,[],Exploitation of Remote Services +3980,3980,3980,T1211,SI-4,[],,,[],Exploitation for Defense Evasion +3981,3981,3981,T1212,SI-4,[],,,[],Exploitation for Credential Access +3982,3982,3982,T1213,SI-4,[],,,[],Data from Information Repositories +3983,3983,3983,T1213.001,SI-4,[],,,[],Confluence +3984,3984,3984,T1213.002,SI-4,[],,,[],Sharepoint +3985,3985,3985,T1216,SI-4,[],,,[],Signed Script Proxy Execution +3986,3986,3986,T1216.001,SI-4,[],,,[],PubPrn +3987,3987,3987,T1218,SI-4,[],,,[],Signed Binary Proxy Execution +3988,3988,3988,T1218.001,SI-4,[],,,[],Compiled HTML File +3989,3989,3989,T1218.002,SI-4,[],,,[],Control Panel +3990,3990,3990,T1218.003,SI-4,[],,,[],CMSTP +3991,3991,3991,T1218.004,SI-4,[],,,[],InstallUtil +3992,3992,3992,T1218.005,SI-4,[],,,[],Mshta +3993,3993,3993,T1218.008,SI-4,[],,,[],Odbcconf +3994,3994,3994,T1218.009,SI-4,[],,,[],Regsvcs/Regasm +3995,3995,3995,T1218.010,SI-4,[],,,[],Regsvr32 +3996,3996,3996,T1218.011,SI-4,[],,,[],Rundll32 +3997,3997,3997,T1218.012,SI-4,[],,,[],Verclsid +3998,3998,3998,T1219,SI-4,[],,,[],Remote Access Software +3999,3999,3999,T1220,SI-4,[],,,[],XSL Script Processing +4000,4000,4000,T1221,SI-4,[],,,[],Template Injection +4001,4001,4001,T1222,SI-4,[],,,[],File and Directory Permissions Modification +4002,4002,4002,T1222.001,SI-4,[],,,[],Windows File and Directory Permissions Modification +4003,4003,4003,T1222.002,SI-4,[],,,[],Linux and Mac File and Directory Permissions Modification +4004,4004,4004,T1484,SI-4,[],,,[],Domain Policy Modification +4005,4005,4005,T1485,SI-4,[],,,[],Data Destruction +4006,4006,4006,T1486,SI-4,[],,,[],Data Encrypted for Impact +4007,4007,4007,T1489,SI-4,[],,,[],Service Stop +4008,4008,4008,T1490,SI-4,[],,,[],Inhibit System Recovery +4009,4009,4009,T1491,SI-4,[],,,[],Defacement +4010,4010,4010,T1491.001,SI-4,[],,,[],Internal Defacement +4011,4011,4011,T1491.002,SI-4,[],,,[],External Defacement +4012,4012,4012,T1499,SI-4,[],,,[],Endpoint Denial of Service +4013,4013,4013,T1499.001,SI-4,[],,,[],OS Exhaustion Flood +4014,4014,4014,T1499.002,SI-4,[],,,[],Service Exhaustion Flood +4015,4015,4015,T1499.003,SI-4,[],,,[],Application Exhaustion Flood +4016,4016,4016,T1499.004,SI-4,[],,,[],Application or System Exploitation +4017,4017,4017,T1505,SI-4,[],,,[],Server Software Component +4018,4018,4018,T1505.001,SI-4,[],,,[],SQL Stored Procedures +4019,4019,4019,T1505.002,SI-4,[],,,[],Transport Agent +4020,4020,4020,T1525,SI-4,[],,,[],Implant Internal Image +4021,4021,4021,T1528,SI-4,[],,,[],Steal Application Access Token +4022,4022,4022,T1530,SI-4,[],,,[],Data from Cloud Storage Object +4023,4023,4023,T1537,SI-4,[],,,[],Transfer Data to Cloud Account +4024,4024,4024,T1539,SI-4,[],,,[],Steal Web Session Cookie +4025,4025,4025,T1542.004,SI-4,[],,,[],ROMMONkit +4026,4026,4026,T1542.005,SI-4,[],,,[],TFTP Boot +4027,4027,4027,T1543,SI-4,[],,,[],Create or Modify System Process +4028,4028,4028,T1543.002,SI-4,[],,,[],Systemd Service +4029,4029,4029,T1543.003,SI-4,[],,,[],Windows Service +4030,4030,4030,T1546.002,SI-4,[],,,[],Screensaver +4031,4031,4031,T1546.004,SI-4,[],,,[],Unix Shell Configuration Modification +4032,4032,4032,T1546.006,SI-4,[],,,[],LC_LOAD_DYLIB Addition +4033,4033,4033,T1546.008,SI-4,[],,,[],Accessibility Features +4034,4034,4034,T1546.013,SI-4,[],,,[],PowerShell Profile +4035,4035,4035,T1546.014,SI-4,[],,,[],Emond +4036,4036,4036,T1547.002,SI-4,[],,,[],Authentication Package +4037,4037,4037,T1547.003,SI-4,[],,,[],Time Providers +4038,4038,4038,T1547.004,SI-4,[],,,[],Winlogon Helper DLL +4039,4039,4039,T1547.005,SI-4,[],,,[],Security Support Provider +4040,4040,4040,T1547.006,SI-4,[],,,[],Kernel Modules and Extensions +4041,4041,4041,T1547.007,SI-4,[],,,[],Re-opened Applications +4042,4042,4042,T1547.008,SI-4,[],,,[],LSASS Driver +4043,4043,4043,T1547.009,SI-4,[],,,[],Shortcut Modification +4044,4044,4044,T1547.011,SI-4,[],,,[],Plist Modification +4045,4045,4045,T1547.012,SI-4,[],,,[],Print Processors +4046,4046,4046,T1547.013,SI-4,[],,,[],XDG Autostart Entries +4047,4047,4047,T1548,SI-4,[],,,[],Abuse Elevation Control Mechanism +4048,4048,4048,T1548.001,SI-4,[],,,[],Setuid and Setgid +4049,4049,4049,T1548.002,SI-4,[],,,[],Bypass User Account Control +4050,4050,4050,T1548.003,SI-4,[],,,[],Sudo and Sudo Caching +4051,4051,4051,T1548.004,SI-4,[],,,[],Elevated Execution with Prompt +4052,4052,4052,T1550.001,SI-4,[],,,[],Application Access Token +4053,4053,4053,T1550.003,SI-4,[],,,[],Pass the Ticket +4054,4054,4054,T1552,SI-4,[],,,[],Unsecured Credentials +4055,4055,4055,T1552.001,SI-4,[],,,[],Credentials In Files +4056,4056,4056,T1552.002,SI-4,[],,,[],Credentials in Registry +4057,4057,4057,T1552.003,SI-4,[],,,[],Bash History +4058,4058,4058,T1552.004,SI-4,[],,,[],Private Keys +4059,4059,4059,T1552.005,SI-4,[],,,[],Cloud Instance Metadata API +4060,4060,4060,T1552.006,SI-4,[],,,[],Group Policy Preferences +4061,4061,4061,T1553,SI-4,[],,,[],Subvert Trust Controls +4062,4062,4062,T1553.001,SI-4,[],,,[],Gatekeeper Bypass +4063,4063,4063,T1553.003,SI-4,[],,,[],SIP and Trust Provider Hijacking +4064,4064,4064,T1553.004,SI-4,[],,,[],Install Root Certificate +4065,4065,4065,T1553.005,SI-4,[],,,[],Mark-of-the-Web Bypass +4066,4066,4066,T1555,SI-4,[],,,[],Credentials from Password Stores +4067,4067,4067,T1555.001,SI-4,[],,,[],Keychain +4068,4068,4068,T1555.002,SI-4,[],,,[],Securityd Memory +4069,4069,4069,T1555.004,SI-4,[],,,[],Windows Credential Manager +4070,4070,4070,T1555.005,SI-4,[],,,[],Password Managers +4071,4071,4071,T1556,SI-4,[],,,[],Modify Authentication Process +4072,4072,4072,T1556.001,SI-4,[],,,[],Domain Controller Authentication +4073,4073,4073,T1556.002,SI-4,[],,,[],Password Filter DLL +4074,4074,4074,T1556.003,SI-4,[],,,[],Pluggable Authentication Modules +4075,4075,4075,T1556.004,SI-4,[],,,[],Network Device Authentication +4076,4076,4076,T1557,SI-4,[],,,[],Man-in-the-Middle +4077,4077,4077,T1557.001,SI-4,[],,,[],LLMNR/NBT-NS Poisoning and SMB Relay +4078,4078,4078,T1557.002,SI-4,[],,,[],ARP Cache Poisoning +4079,4079,4079,T1558,SI-4,[],,,[],Steal or Forge Kerberos Tickets +4080,4080,4080,T1558.002,SI-4,[],,,[],Silver Ticket +4081,4081,4081,T1558.003,SI-4,[],,,[],Kerberoasting +4082,4082,4082,T1558.004,SI-4,[],,,[],AS-REP Roasting +4083,4083,4083,T1559,SI-4,[],,,[],Inter-Process Communication +4084,4084,4084,T1559.002,SI-4,[],,,[],Dynamic Data Exchange +4085,4085,4085,T1560,SI-4,[],,,[],Archive Collected Data +4086,4086,4086,T1560.001,SI-4,[],,,[],Archive via Utility +4087,4087,4087,T1561,SI-4,[],,,[],Disk Wipe +4088,4088,4088,T1561.001,SI-4,[],,,[],Disk Content Wipe +4089,4089,4089,T1561.002,SI-4,[],,,[],Disk Structure Wipe +4090,4090,4090,T1562,SI-4,[],,,[],Impair Defenses +4091,4091,4091,T1562.001,SI-4,[],,,[],Disable or Modify Tools +4092,4092,4092,T1562.002,SI-4,[],,,[],Disable Windows Event Logging +4093,4093,4093,T1562.003,SI-4,[],,,[],Impair Command History Logging +4094,4094,4094,T1562.004,SI-4,[],,,[],Disable or Modify System Firewall +4095,4095,4095,T1562.006,SI-4,[],,,[],Indicator Blocking +4096,4096,4096,T1563,SI-4,[],,,[],Remote Service Session Hijacking +4097,4097,4097,T1563.001,SI-4,[],,,[],SSH Hijacking +4098,4098,4098,T1563.002,SI-4,[],,,[],RDP Hijacking +4099,4099,4099,T1564.002,SI-4,[],,,[],Hidden Users +4100,4100,4100,T1564.004,SI-4,[],,,[],NTFS File Attributes +4101,4101,4101,T1564.006,SI-4,[],,,[],Run Virtual Instance +4102,4102,4102,T1564.007,SI-4,[],,,[],VBA Stomping +4103,4103,4103,T1565,SI-4,[],,,[],Data Manipulation +4104,4104,4104,T1565.001,SI-4,[],,,[],Stored Data Manipulation +4105,4105,4105,T1565.002,SI-4,[],,,[],Transmitted Data Manipulation +4106,4106,4106,T1565.003,SI-4,[],,,[],Runtime Data Manipulation +4107,4107,4107,T1566,SI-4,[],,,[],Phishing +4108,4108,4108,T1566.001,SI-4,[],,,[],Spearphishing Attachment +4109,4109,4109,T1566.002,SI-4,[],,,[],Spearphishing Link +4110,4110,4110,T1566.003,SI-4,[],,,[],Spearphishing via Service +4111,4111,4111,T1568,SI-4,[],,,[],Dynamic Resolution +4112,4112,4112,T1568.002,SI-4,[],,,[],Domain Generation Algorithms +4113,4113,4113,T1569,SI-4,[],,,[],System Services +4114,4114,4114,T1569.002,SI-4,[],,,[],Service Execution +4115,4115,4115,T1570,SI-4,[],,,[],Lateral Tool Transfer +4116,4116,4116,T1571,SI-4,[],,,[],Non-Standard Port +4117,4117,4117,T1572,SI-4,[],,,[],Protocol Tunneling +4118,4118,4118,T1573,SI-4,[],,,[],Encrypted Channel +4119,4119,4119,T1573.001,SI-4,[],,,[],Symmetric Cryptography +4120,4120,4120,T1573.002,SI-4,[],,,[],Asymmetric Cryptography +4121,4121,4121,T1574,SI-4,[],,,[],Hijack Execution Flow +4122,4122,4122,T1574.001,SI-4,[],,,[],DLL Search Order Hijacking +4123,4123,4123,T1574.004,SI-4,[],,,[],Dylib Hijacking +4124,4124,4124,T1574.005,SI-4,[],,,[],Executable Installer File Permissions Weakness +4125,4125,4125,T1574.007,SI-4,[],,,[],Path Interception by PATH Environment Variable +4126,4126,4126,T1574.008,SI-4,[],,,[],Path Interception by Search Order Hijacking +4127,4127,4127,T1574.009,SI-4,[],,,[],Path Interception by Unquoted Path +4128,4128,4128,T1574.010,SI-4,[],,,[],Services File Permissions Weakness +4129,4129,4129,T1578,SI-4,[],,,[],Modify Cloud Compute Infrastructure +4130,4130,4130,T1578.001,SI-4,[],,,[],Create Snapshot +4131,4131,4131,T1578.002,SI-4,[],,,[],Create Cloud Instance +4132,4132,4132,T1578.003,SI-4,[],,,[],Delete Cloud Instance +4133,4133,4133,T1598,SI-4,[],,,[],Phishing for Information +4134,4134,4134,T1598.001,SI-4,[],,,[],Spearphishing Service +4135,4135,4135,T1598.002,SI-4,[],,,[],Spearphishing Attachment +4136,4136,4136,T1598.003,SI-4,[],,,[],Spearphishing Link +4137,4137,4137,T1599,SI-4,[],,,[],Network Boundary Bridging +4138,4138,4138,T1599.001,SI-4,[],,,[],Network Address Translation Traversal +4139,4139,4139,T1601,SI-4,[],,,[],Modify System Image +4140,4140,4140,T1601.001,SI-4,[],,,[],Patch System Image +4141,4141,4141,T1601.002,SI-4,[],,,[],Downgrade System Image +4142,4142,4142,T1602,SI-4,[],,,[],Data from Configuration Repository +4143,4143,4143,T1602.001,SI-4,[],,,[],SNMP (MIB Dump) +4144,4144,4144,T1602.002,SI-4,[],,,[],Network Device Configuration Dump +4145,4145,4145,T1610,SI-4,[],,,[],Deploy Container +4146,4146,4146,T1611,SI-4,[],,,[],Escape to Host +4147,4147,4147,T1612,SI-4,[],,,[],Build Image on Host +4148,4148,4148,T1613,SI-4,[],,,[],Container and Resource Discovery +4149,4149,4149,T1068,SI-5,[],,,[],Exploitation for Privilege Escalation +4150,4150,4150,T1210,SI-5,[],,,[],Exploitation of Remote Services +4151,4151,4151,T1211,SI-5,[],,,[],Exploitation for Defense Evasion +4152,4152,4152,T1212,SI-5,[],,,[],Exploitation for Credential Access +4153,4153,4153,T1003,SI-7,[],,,[],OS Credential Dumping +4154,4154,4154,T1003.003,SI-7,[],,,[],NTDS +4155,4155,4155,T1020.001,SI-7,[],,,[],Traffic Duplication +4156,4156,4156,T1027,SI-7,[],,,[],Obfuscated Files or Information +4157,4157,4157,T1027.002,SI-7,[],,,[],Software Packing +4158,4158,4158,T1036,SI-7,[],,,[],Masquerading +4159,4159,4159,T1036.001,SI-7,[],,,[],Invalid Code Signature +4160,4160,4160,T1036.005,SI-7,[],,,[],Match Legitimate Name or Location +4161,4161,4161,T1037,SI-7,[],,,[],Boot or Logon Initialization Scripts +4162,4162,4162,T1037.002,SI-7,[],,,[],Logon Script (Mac) +4163,4163,4163,T1037.003,SI-7,[],,,[],Network Logon Script +4164,4164,4164,T1037.004,SI-7,[],,,[],RC Scripts +4165,4165,4165,T1037.005,SI-7,[],,,[],Startup Items +4166,4166,4166,T1040,SI-7,[],,,[],Network Sniffing +4167,4167,4167,T1053.006,SI-7,[],,,[],Systemd Timers +4168,4168,4168,T1056.002,SI-7,[],,,[],GUI Input Capture +4169,4169,4169,T1059,SI-7,[],,,[],Command and Scripting Interpreter +4170,4170,4170,T1059.001,SI-7,[],,,[],PowerShell +4171,4171,4171,T1059.002,SI-7,[],,,[],AppleScript +4172,4172,4172,T1059.003,SI-7,[],,,[],Windows Command Shell +4173,4173,4173,T1059.004,SI-7,[],,,[],Unix Shell +4174,4174,4174,T1059.005,SI-7,[],,,[],Visual Basic +4175,4175,4175,T1059.006,SI-7,[],,,[],Python +4176,4176,4176,T1059.007,SI-7,[],,,[],JavaScript +4177,4177,4177,T1059.008,SI-7,[],,,[],Network Device CLI +4178,4178,4178,T1068,SI-7,[],,,[],Exploitation for Privilege Escalation +4179,4179,4179,T1070,SI-7,[],,,[],Indicator Removal on Host +4180,4180,4180,T1070.001,SI-7,[],,,[],Clear Windows Event Logs +4181,4181,4181,T1070.002,SI-7,[],,,[],Clear Linux or Mac System Logs +4182,4182,4182,T1070.003,SI-7,[],,,[],Clear Command History +4183,4183,4183,T1072,SI-7,[],,,[],Software Deployment Tools +4184,4184,4184,T1080,SI-7,[],,,[],Taint Shared Content +4185,4185,4185,T1098.001,SI-7,[],,,[],Additional Cloud Credentials +4186,4186,4186,T1098.002,SI-7,[],,,[],Exchange Email Delegate Permissions +4187,4187,4187,T1098.003,SI-7,[],,,[],Add Office 365 Global Administrator Role +4188,4188,4188,T1114,SI-7,[],,,[],Email Collection +4189,4189,4189,T1114.001,SI-7,[],,,[],Local Email Collection +4190,4190,4190,T1114.002,SI-7,[],,,[],Remote Email Collection +4191,4191,4191,T1114.003,SI-7,[],,,[],Email Forwarding Rule +4192,4192,4192,T1119,SI-7,[],,,[],Automated Collection +4193,4193,4193,T1127,SI-7,[],,,[],Trusted Developer Utilities Proxy Execution +4194,4194,4194,T1129,SI-7,[],,,[],Shared Modules +4195,4195,4195,T1133,SI-7,[],,,[],External Remote Services +4196,4196,4196,T1136,SI-7,[],,,[],Create Account +4197,4197,4197,T1136.001,SI-7,[],,,[],Local Account +4198,4198,4198,T1136.002,SI-7,[],,,[],Domain Account +4199,4199,4199,T1136.003,SI-7,[],,,[],Cloud Account +4200,4200,4200,T1176,SI-7,[],,,[],Browser Extensions +4201,4201,4201,T1185,SI-7,[],,,[],Man in the Browser +4202,4202,4202,T1189,SI-7,[],,,[],Drive-by Compromise +4203,4203,4203,T1190,SI-7,[],,,[],Exploit Public-Facing Application +4204,4204,4204,T1195.003,SI-7,[],,,[],Compromise Hardware Supply Chain +4205,4205,4205,T1203,SI-7,[],,,[],Exploitation for Client Execution +4206,4206,4206,T1204,SI-7,[],,,[],User Execution +4207,4207,4207,T1204.002,SI-7,[],,,[],Malicious File +4208,4208,4208,T1204.003,SI-7,[],,,[],Malicious Image +4209,4209,4209,T1210,SI-7,[],,,[],Exploitation of Remote Services +4210,4210,4210,T1211,SI-7,[],,,[],Exploitation for Defense Evasion +4211,4211,4211,T1212,SI-7,[],,,[],Exploitation for Credential Access +4212,4212,4212,T1213,SI-7,[],,,[],Data from Information Repositories +4213,4213,4213,T1213.001,SI-7,[],,,[],Confluence +4214,4214,4214,T1213.002,SI-7,[],,,[],Sharepoint +4215,4215,4215,T1216,SI-7,[],,,[],Signed Script Proxy Execution +4216,4216,4216,T1216.001,SI-7,[],,,[],PubPrn +4217,4217,4217,T1218,SI-7,[],,,[],Signed Binary Proxy Execution +4218,4218,4218,T1218.001,SI-7,[],,,[],Compiled HTML File +4219,4219,4219,T1218.002,SI-7,[],,,[],Control Panel +4220,4220,4220,T1218.003,SI-7,[],,,[],CMSTP +4221,4221,4221,T1218.004,SI-7,[],,,[],InstallUtil +4222,4222,4222,T1218.005,SI-7,[],,,[],Mshta +4223,4223,4223,T1218.008,SI-7,[],,,[],Odbcconf +4224,4224,4224,T1218.009,SI-7,[],,,[],Regsvcs/Regasm +4225,4225,4225,T1218.010,SI-7,[],,,[],Regsvr32 +4226,4226,4226,T1218.011,SI-7,[],,,[],Rundll32 +4227,4227,4227,T1218.012,SI-7,[],,,[],Verclsid +4228,4228,4228,T1219,SI-7,[],,,[],Remote Access Software +4229,4229,4229,T1220,SI-7,[],,,[],XSL Script Processing +4230,4230,4230,T1221,SI-7,[],,,[],Template Injection +4231,4231,4231,T1222,SI-7,[],,,[],File and Directory Permissions Modification +4232,4232,4232,T1222.001,SI-7,[],,,[],Windows File and Directory Permissions Modification +4233,4233,4233,T1222.002,SI-7,[],,,[],Linux and Mac File and Directory Permissions Modification +4234,4234,4234,T1485,SI-7,[],,,[],Data Destruction +4235,4235,4235,T1486,SI-7,[],,,[],Data Encrypted for Impact +4236,4236,4236,T1490,SI-7,[],,,[],Inhibit System Recovery +4237,4237,4237,T1491,SI-7,[],,,[],Defacement +4238,4238,4238,T1491.001,SI-7,[],,,[],Internal Defacement +4239,4239,4239,T1491.002,SI-7,[],,,[],External Defacement +4240,4240,4240,T1495,SI-7,[],,,[],Firmware Corruption +4241,4241,4241,T1505,SI-7,[],,,[],Server Software Component +4242,4242,4242,T1505.001,SI-7,[],,,[],SQL Stored Procedures +4243,4243,4243,T1505.002,SI-7,[],,,[],Transport Agent +4244,4244,4244,T1525,SI-7,[],,,[],Implant Internal Image +4245,4245,4245,T1530,SI-7,[],,,[],Data from Cloud Storage Object +4246,4246,4246,T1542,SI-7,[],,,[],Pre-OS Boot +4247,4247,4247,T1542.001,SI-7,[],,,[],System Firmware +4248,4248,4248,T1542.003,SI-7,[],,,[],Bootkit +4249,4249,4249,T1542.004,SI-7,[],,,[],ROMMONkit +4250,4250,4250,T1542.005,SI-7,[],,,[],TFTP Boot +4251,4251,4251,T1543,SI-7,[],,,[],Create or Modify System Process +4252,4252,4252,T1543.002,SI-7,[],,,[],Systemd Service +4253,4253,4253,T1546,SI-7,[],,,[],Event Triggered Execution +4254,4254,4254,T1546.002,SI-7,[],,,[],Screensaver +4255,4255,4255,T1546.004,SI-7,[],,,[],Unix Shell Configuration Modification +4256,4256,4256,T1546.006,SI-7,[],,,[],LC_LOAD_DYLIB Addition +4257,4257,4257,T1546.008,SI-7,[],,,[],Accessibility Features +4258,4258,4258,T1546.009,SI-7,[],,,[],AppCert DLLs +4259,4259,4259,T1546.010,SI-7,[],,,[],AppInit DLLs +4260,4260,4260,T1546.013,SI-7,[],,,[],PowerShell Profile +4261,4261,4261,T1547.002,SI-7,[],,,[],Authentication Package +4262,4262,4262,T1547.003,SI-7,[],,,[],Time Providers +4263,4263,4263,T1547.004,SI-7,[],,,[],Winlogon Helper DLL +4264,4264,4264,T1547.005,SI-7,[],,,[],Security Support Provider +4265,4265,4265,T1547.006,SI-7,[],,,[],Kernel Modules and Extensions +4266,4266,4266,T1547.008,SI-7,[],,,[],LSASS Driver +4267,4267,4267,T1547.011,SI-7,[],,,[],Plist Modification +4268,4268,4268,T1547.013,SI-7,[],,,[],XDG Autostart Entries +4269,4269,4269,T1548,SI-7,[],,,[],Abuse Elevation Control Mechanism +4270,4270,4270,T1548.004,SI-7,[],,,[],Elevated Execution with Prompt +4271,4271,4271,T1550.001,SI-7,[],,,[],Application Access Token +4272,4272,4272,T1550.004,SI-7,[],,,[],Web Session Cookie +4273,4273,4273,T1552,SI-7,[],,,[],Unsecured Credentials +4274,4274,4274,T1552.004,SI-7,[],,,[],Private Keys +4275,4275,4275,T1553,SI-7,[],,,[],Subvert Trust Controls +4276,4276,4276,T1553.001,SI-7,[],,,[],Gatekeeper Bypass +4277,4277,4277,T1553.003,SI-7,[],,,[],SIP and Trust Provider Hijacking +4278,4278,4278,T1553.005,SI-7,[],,,[],Mark-of-the-Web Bypass +4279,4279,4279,T1553.006,SI-7,[],,,[],Code Signing Policy Modification +4280,4280,4280,T1554,SI-7,[],,,[],Compromise Client Software Binary +4281,4281,4281,T1556,SI-7,[],,,[],Modify Authentication Process +4282,4282,4282,T1556.001,SI-7,[],,,[],Domain Controller Authentication +4283,4283,4283,T1556.003,SI-7,[],,,[],Pluggable Authentication Modules +4284,4284,4284,T1556.004,SI-7,[],,,[],Network Device Authentication +4285,4285,4285,T1557,SI-7,[],,,[],Man-in-the-Middle +4286,4286,4286,T1557.002,SI-7,[],,,[],ARP Cache Poisoning +4287,4287,4287,T1558,SI-7,[],,,[],Steal or Forge Kerberos Tickets +4288,4288,4288,T1558.002,SI-7,[],,,[],Silver Ticket +4289,4289,4289,T1558.003,SI-7,[],,,[],Kerberoasting +4290,4290,4290,T1558.004,SI-7,[],,,[],AS-REP Roasting +4291,4291,4291,T1561,SI-7,[],,,[],Disk Wipe +4292,4292,4292,T1561.001,SI-7,[],,,[],Disk Content Wipe +4293,4293,4293,T1561.002,SI-7,[],,,[],Disk Structure Wipe +4294,4294,4294,T1562,SI-7,[],,,[],Impair Defenses +4295,4295,4295,T1562.001,SI-7,[],,,[],Disable or Modify Tools +4296,4296,4296,T1562.002,SI-7,[],,,[],Disable Windows Event Logging +4297,4297,4297,T1562.004,SI-7,[],,,[],Disable or Modify System Firewall +4298,4298,4298,T1562.006,SI-7,[],,,[],Indicator Blocking +4299,4299,4299,T1564.003,SI-7,[],,,[],Hidden Window +4300,4300,4300,T1564.004,SI-7,[],,,[],NTFS File Attributes +4301,4301,4301,T1564.006,SI-7,[],,,[],Run Virtual Instance +4302,4302,4302,T1565,SI-7,[],,,[],Data Manipulation +4303,4303,4303,T1565.001,SI-7,[],,,[],Stored Data Manipulation +4304,4304,4304,T1565.002,SI-7,[],,,[],Transmitted Data Manipulation +4305,4305,4305,T1569,SI-7,[],,,[],System Services +4306,4306,4306,T1569.002,SI-7,[],,,[],Service Execution +4307,4307,4307,T1574,SI-7,[],,,[],Hijack Execution Flow +4308,4308,4308,T1574.001,SI-7,[],,,[],DLL Search Order Hijacking +4309,4309,4309,T1574.004,SI-7,[],,,[],Dylib Hijacking +4310,4310,4310,T1574.006,SI-7,[],,,[],Dynamic Linker Hijacking +4311,4311,4311,T1574.007,SI-7,[],,,[],Path Interception by PATH Environment Variable +4312,4312,4312,T1574.008,SI-7,[],,,[],Path Interception by Search Order Hijacking +4313,4313,4313,T1574.009,SI-7,[],,,[],Path Interception by Unquoted Path +4314,4314,4314,T1574.012,SI-7,[],,,[],COR_PROFILER +4315,4315,4315,T1599,SI-7,[],,,[],Network Boundary Bridging +4316,4316,4316,T1599.001,SI-7,[],,,[],Network Address Translation Traversal +4317,4317,4317,T1601,SI-7,[],,,[],Modify System Image +4318,4318,4318,T1601.001,SI-7,[],,,[],Patch System Image +4319,4319,4319,T1601.002,SI-7,[],,,[],Downgrade System Image +4320,4320,4320,T1602,SI-7,[],,,[],Data from Configuration Repository +4321,4321,4321,T1602.001,SI-7,[],,,[],SNMP (MIB Dump) +4322,4322,4322,T1602.002,SI-7,[],,,[],Network Device Configuration Dump +4323,4323,4323,T1609,SI-7,[],,,[],Container Administration Command +4324,4324,4324,T1611,SI-7,[],,,[],Escape to Host +4325,4325,4325,T1204,SI-8,[],,,[],User Execution +4326,4326,4326,T1204.001,SI-8,[],,,[],Malicious Link +4327,4327,4327,T1204.002,SI-8,[],,,[],Malicious File +4328,4328,4328,T1204.003,SI-8,[],,,[],Malicious Image +4329,4329,4329,T1221,SI-8,[],,,[],Template Injection +4330,4330,4330,T1566,SI-8,[],,,[],Phishing +4331,4331,4331,T1566.001,SI-8,[],,,[],Spearphishing Attachment +4332,4332,4332,T1566.002,SI-8,[],,,[],Spearphishing Link +4333,4333,4333,T1566.003,SI-8,[],,,[],Spearphishing via Service +4334,4334,4334,T1598,SI-8,[],,,[],Phishing for Information +4335,4335,4335,T1598.001,SI-8,[],,,[],Spearphishing Service +4336,4336,4336,T1598.002,SI-8,[],,,[],Spearphishing Attachment +4337,4337,4337,T1598.003,SI-8,[],,,[],Spearphishing Link +4338,4338,4338,T1059.002,SR-11,[],,,[],AppleScript +4339,4339,4339,T1204.003,SR-11,[],,,[],Malicious Image +4340,4340,4340,T1505,SR-11,[],,,[],Server Software Component +4341,4341,4341,T1505.001,SR-11,[],,,[],SQL Stored Procedures +4342,4342,4342,T1505.002,SR-11,[],,,[],Transport Agent +4343,4343,4343,T1546.006,SR-11,[],,,[],LC_LOAD_DYLIB Addition +4344,4344,4344,T1554,SR-11,[],,,[],Compromise Client Software Binary +4345,4345,4345,T1601,SR-11,[],,,[],Modify System Image +4346,4346,4346,T1601.001,SR-11,[],,,[],Patch System Image +4347,4347,4347,T1601.002,SR-11,[],,,[],Downgrade System Image +4348,4348,4348,T1059.002,SR-4,[],,,[],AppleScript +4349,4349,4349,T1204.003,SR-4,[],,,[],Malicious Image +4350,4350,4350,T1505,SR-4,[],,,[],Server Software Component +4351,4351,4351,T1505.001,SR-4,[],,,[],SQL Stored Procedures +4352,4352,4352,T1505.002,SR-4,[],,,[],Transport Agent +4353,4353,4353,T1546.006,SR-4,[],,,[],LC_LOAD_DYLIB Addition +4354,4354,4354,T1554,SR-4,[],,,[],Compromise Client Software Binary +4355,4355,4355,T1601,SR-4,[],,,[],Modify System Image +4356,4356,4356,T1601.001,SR-4,[],,,[],Patch System Image +4357,4357,4357,T1601.002,SR-4,[],,,[],Downgrade System Image +4358,4358,4358,T1059.002,SR-5,[],,,[],AppleScript +4359,4359,4359,T1204.003,SR-5,[],,,[],Malicious Image +4360,4360,4360,T1505,SR-5,[],,,[],Server Software Component +4361,4361,4361,T1505.001,SR-5,[],,,[],SQL Stored Procedures +4362,4362,4362,T1505.002,SR-5,[],,,[],Transport Agent +4363,4363,4363,T1546.006,SR-5,[],,,[],LC_LOAD_DYLIB Addition +4364,4364,4364,T1554,SR-5,[],,,[],Compromise Client Software Binary +4365,4365,4365,T1601,SR-5,[],,,[],Modify System Image +4366,4366,4366,T1601.001,SR-5,[],,,[],Patch System Image +4367,4367,4367,T1601.002,SR-5,[],,,[],Downgrade System Image +4368,4368,4368,T1059.002,SR-6,[],,,[],AppleScript +4369,4369,4369,T1204.003,SR-6,[],,,[],Malicious Image +4370,4370,4370,T1505,SR-6,[],,,[],Server Software Component +4371,4371,4371,T1505.001,SR-6,[],,,[],SQL Stored Procedures +4372,4372,4372,T1505.002,SR-6,[],,,[],Transport Agent +4373,4373,4373,T1546.006,SR-6,[],,,[],LC_LOAD_DYLIB Addition +4374,4374,4374,T1554,SR-6,[],,,[],Compromise Client Software Binary +4375,4375,4375,T1601,SR-6,[],,,[],Modify System Image +4376,4376,4376,T1601.001,SR-6,[],,,[],Patch System Image +4377,4377,4377,T1601.002,SR-6,[],,,[],Downgrade System Image diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_mapping-platforms.csv new file mode 100644 index 00000000..ec8bd15b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_mapping-platforms.csv @@ -0,0 +1,4379 @@ +,name,control-name,mapping-type,attack-object-key +0,NIST Security controls,Concurrent Session Control,mitigates,0 +1,NIST Security controls,Concurrent Session Control,mitigates,1 +2,NIST Security controls,Concurrent Session Control,mitigates,2 +3,NIST Security controls,Device Lock,mitigates,3 +4,NIST Security controls,Device Lock,mitigates,4 +5,NIST Security controls,Session Termination,mitigates,5 +6,NIST Security controls,Session Termination,mitigates,6 +7,NIST Security controls,Session Termination,mitigates,7 +8,NIST Security controls,Permitted Actions Without Identification or Authentication,mitigates,8 +9,NIST Security controls,Security and Privacy Attributes,mitigates,9 +10,NIST Security controls,Security and Privacy Attributes,mitigates,10 +11,NIST Security controls,Security and Privacy Attributes,mitigates,11 +12,NIST Security controls,Security and Privacy Attributes,mitigates,12 +13,NIST Security controls,Security and Privacy Attributes,mitigates,13 +14,NIST Security controls,Security and Privacy Attributes,mitigates,14 +15,NIST Security controls,Security and Privacy Attributes,mitigates,15 +16,NIST Security controls,Security and Privacy Attributes,mitigates,16 +17,NIST Security controls,Security and Privacy Attributes,mitigates,17 +18,NIST Security controls,Security and Privacy Attributes,mitigates,18 +19,NIST Security controls,Security and Privacy Attributes,mitigates,19 +20,NIST Security controls,Security and Privacy Attributes,mitigates,20 +21,NIST Security controls,Security and Privacy Attributes,mitigates,21 +22,NIST Security controls,Security and Privacy Attributes,mitigates,22 +23,NIST Security controls,Security and Privacy Attributes,mitigates,23 +24,NIST Security controls,Security and Privacy Attributes,mitigates,24 +25,NIST Security controls,Security and Privacy Attributes,mitigates,25 +26,NIST Security controls,Security and Privacy Attributes,mitigates,26 +27,NIST Security controls,Security and Privacy Attributes,mitigates,27 +28,NIST Security controls,Security and Privacy Attributes,mitigates,28 +29,NIST Security controls,Security and Privacy Attributes,mitigates,29 +30,NIST Security controls,Security and Privacy Attributes,mitigates,30 +31,NIST Security controls,Security and Privacy Attributes,mitigates,31 +32,NIST Security controls,Security and Privacy Attributes,mitigates,32 +33,NIST Security controls,Security and Privacy Attributes,mitigates,33 +34,NIST Security controls,Security and Privacy Attributes,mitigates,34 +35,NIST Security controls,Security and Privacy Attributes,mitigates,35 +36,NIST Security controls,Security and Privacy Attributes,mitigates,36 +37,NIST Security controls,Security and Privacy Attributes,mitigates,37 +38,NIST Security controls,Security and Privacy Attributes,mitigates,38 +39,NIST Security controls,Security and Privacy Attributes,mitigates,39 +40,NIST Security controls,Security and Privacy Attributes,mitigates,40 +41,NIST Security controls,Security and Privacy Attributes,mitigates,41 +42,NIST Security controls,Security and Privacy Attributes,mitigates,42 +43,NIST Security controls,Security and Privacy Attributes,mitigates,43 +44,NIST Security controls,Security and Privacy Attributes,mitigates,44 +45,NIST Security controls,Security and Privacy Attributes,mitigates,45 +46,NIST Security controls,Security and Privacy Attributes,mitigates,46 +47,NIST Security controls,Security and Privacy Attributes,mitigates,47 +48,NIST Security controls,Security and Privacy Attributes,mitigates,48 +49,NIST Security controls,Security and Privacy Attributes,mitigates,49 +50,NIST Security controls,Remote Access,mitigates,50 +51,NIST Security controls,Remote Access,mitigates,51 +52,NIST Security controls,Remote Access,mitigates,52 +53,NIST Security controls,Remote Access,mitigates,53 +54,NIST Security controls,Remote Access,mitigates,54 +55,NIST Security controls,Remote Access,mitigates,55 +56,NIST Security controls,Remote Access,mitigates,56 +57,NIST Security controls,Remote Access,mitigates,57 +58,NIST Security controls,Remote Access,mitigates,58 +59,NIST Security controls,Remote Access,mitigates,59 +60,NIST Security controls,Remote Access,mitigates,60 +61,NIST Security controls,Remote Access,mitigates,61 +62,NIST Security controls,Remote Access,mitigates,62 +63,NIST Security controls,Remote Access,mitigates,63 +64,NIST Security controls,Remote Access,mitigates,64 +65,NIST Security controls,Remote Access,mitigates,65 +66,NIST Security controls,Remote Access,mitigates,66 +67,NIST Security controls,Remote Access,mitigates,67 +68,NIST Security controls,Remote Access,mitigates,68 +69,NIST Security controls,Remote Access,mitigates,69 +70,NIST Security controls,Remote Access,mitigates,70 +71,NIST Security controls,Remote Access,mitigates,71 +72,NIST Security controls,Remote Access,mitigates,72 +73,NIST Security controls,Remote Access,mitigates,73 +74,NIST Security controls,Remote Access,mitigates,74 +75,NIST Security controls,Remote Access,mitigates,75 +76,NIST Security controls,Remote Access,mitigates,76 +77,NIST Security controls,Remote Access,mitigates,77 +78,NIST Security controls,Remote Access,mitigates,78 +79,NIST Security controls,Remote Access,mitigates,79 +80,NIST Security controls,Remote Access,mitigates,80 +81,NIST Security controls,Remote Access,mitigates,81 +82,NIST Security controls,Remote Access,mitigates,82 +83,NIST Security controls,Remote Access,mitigates,83 +84,NIST Security controls,Remote Access,mitigates,84 +85,NIST Security controls,Remote Access,mitigates,85 +86,NIST Security controls,Remote Access,mitigates,86 +87,NIST Security controls,Remote Access,mitigates,87 +88,NIST Security controls,Remote Access,mitigates,88 +89,NIST Security controls,Remote Access,mitigates,89 +90,NIST Security controls,Remote Access,mitigates,90 +91,NIST Security controls,Remote Access,mitigates,91 +92,NIST Security controls,Remote Access,mitigates,92 +93,NIST Security controls,Remote Access,mitigates,93 +94,NIST Security controls,Remote Access,mitigates,94 +95,NIST Security controls,Remote Access,mitigates,95 +96,NIST Security controls,Remote Access,mitigates,96 +97,NIST Security controls,Remote Access,mitigates,97 +98,NIST Security controls,Remote Access,mitigates,98 +99,NIST Security controls,Remote Access,mitigates,99 +100,NIST Security controls,Remote Access,mitigates,100 +101,NIST Security controls,Remote Access,mitigates,101 +102,NIST Security controls,Remote Access,mitigates,102 +103,NIST Security controls,Remote Access,mitigates,103 +104,NIST Security controls,Remote Access,mitigates,104 +105,NIST Security controls,Remote Access,mitigates,105 +106,NIST Security controls,Remote Access,mitigates,106 +107,NIST Security controls,Remote Access,mitigates,107 +108,NIST Security controls,Remote Access,mitigates,108 +109,NIST Security controls,Remote Access,mitigates,109 +110,NIST Security controls,Remote Access,mitigates,110 +111,NIST Security controls,Wireless Access,mitigates,111 +112,NIST Security controls,Wireless Access,mitigates,112 +113,NIST Security controls,Wireless Access,mitigates,113 +114,NIST Security controls,Wireless Access,mitigates,114 +115,NIST Security controls,Wireless Access,mitigates,115 +116,NIST Security controls,Wireless Access,mitigates,116 +117,NIST Security controls,Wireless Access,mitigates,117 +118,NIST Security controls,Wireless Access,mitigates,118 +119,NIST Security controls,Wireless Access,mitigates,119 +120,NIST Security controls,Wireless Access,mitigates,120 +121,NIST Security controls,Wireless Access,mitigates,121 +122,NIST Security controls,Wireless Access,mitigates,122 +123,NIST Security controls,Wireless Access,mitigates,123 +124,NIST Security controls,Wireless Access,mitigates,124 +125,NIST Security controls,Wireless Access,mitigates,125 +126,NIST Security controls,Wireless Access,mitigates,126 +127,NIST Security controls,Wireless Access,mitigates,127 +128,NIST Security controls,Wireless Access,mitigates,128 +129,NIST Security controls,Wireless Access,mitigates,129 +130,NIST Security controls,Wireless Access,mitigates,130 +131,NIST Security controls,Wireless Access,mitigates,131 +132,NIST Security controls,Wireless Access,mitigates,132 +133,NIST Security controls,Wireless Access,mitigates,133 +134,NIST Security controls,Access Control for Mobile Devices,mitigates,134 +135,NIST Security controls,Access Control for Mobile Devices,mitigates,135 +136,NIST Security controls,Access Control for Mobile Devices,mitigates,136 +137,NIST Security controls,Access Control for Mobile Devices,mitigates,137 +138,NIST Security controls,Access Control for Mobile Devices,mitigates,138 +139,NIST Security controls,Access Control for Mobile Devices,mitigates,139 +140,NIST Security controls,Access Control for Mobile Devices,mitigates,140 +141,NIST Security controls,Access Control for Mobile Devices,mitigates,141 +142,NIST Security controls,Access Control for Mobile Devices,mitigates,142 +143,NIST Security controls,Access Control for Mobile Devices,mitigates,143 +144,NIST Security controls,Access Control for Mobile Devices,mitigates,144 +145,NIST Security controls,Access Control for Mobile Devices,mitigates,145 +146,NIST Security controls,Access Control for Mobile Devices,mitigates,146 +147,NIST Security controls,Access Control for Mobile Devices,mitigates,147 +148,NIST Security controls,Access Control for Mobile Devices,mitigates,148 +149,NIST Security controls,Access Control for Mobile Devices,mitigates,149 +150,NIST Security controls,Access Control for Mobile Devices,mitigates,150 +151,NIST Security controls,Access Control for Mobile Devices,mitigates,151 +152,NIST Security controls,Access Control for Mobile Devices,mitigates,152 +153,NIST Security controls,Access Control for Mobile Devices,mitigates,153 +154,NIST Security controls,Access Control for Mobile Devices,mitigates,154 +155,NIST Security controls,Access Control for Mobile Devices,mitigates,155 +156,NIST Security controls,Access Control for Mobile Devices,mitigates,156 +157,NIST Security controls,Access Control for Mobile Devices,mitigates,157 +158,NIST Security controls,Access Control for Mobile Devices,mitigates,158 +159,NIST Security controls,Access Control for Mobile Devices,mitigates,159 +160,NIST Security controls,Account Management,mitigates,160 +161,NIST Security controls,Account Management,mitigates,161 +162,NIST Security controls,Account Management,mitigates,162 +163,NIST Security controls,Account Management,mitigates,163 +164,NIST Security controls,Account Management,mitigates,164 +165,NIST Security controls,Account Management,mitigates,165 +166,NIST Security controls,Account Management,mitigates,166 +167,NIST Security controls,Account Management,mitigates,167 +168,NIST Security controls,Account Management,mitigates,168 +169,NIST Security controls,Account Management,mitigates,169 +170,NIST Security controls,Account Management,mitigates,170 +171,NIST Security controls,Account Management,mitigates,171 +172,NIST Security controls,Account Management,mitigates,172 +173,NIST Security controls,Account Management,mitigates,173 +174,NIST Security controls,Account Management,mitigates,174 +175,NIST Security controls,Account Management,mitigates,175 +176,NIST Security controls,Account Management,mitigates,176 +177,NIST Security controls,Account Management,mitigates,177 +178,NIST Security controls,Account Management,mitigates,178 +179,NIST Security controls,Account Management,mitigates,179 +180,NIST Security controls,Account Management,mitigates,180 +181,NIST Security controls,Account Management,mitigates,181 +182,NIST Security controls,Account Management,mitigates,182 +183,NIST Security controls,Account Management,mitigates,183 +184,NIST Security controls,Account Management,mitigates,184 +185,NIST Security controls,Account Management,mitigates,185 +186,NIST Security controls,Account Management,mitigates,186 +187,NIST Security controls,Account Management,mitigates,187 +188,NIST Security controls,Account Management,mitigates,188 +189,NIST Security controls,Account Management,mitigates,189 +190,NIST Security controls,Account Management,mitigates,190 +191,NIST Security controls,Account Management,mitigates,191 +192,NIST Security controls,Account Management,mitigates,192 +193,NIST Security controls,Account Management,mitigates,193 +194,NIST Security controls,Account Management,mitigates,194 +195,NIST Security controls,Account Management,mitigates,195 +196,NIST Security controls,Account Management,mitigates,196 +197,NIST Security controls,Account Management,mitigates,197 +198,NIST Security controls,Account Management,mitigates,198 +199,NIST Security controls,Account Management,mitigates,199 +200,NIST Security controls,Account Management,mitigates,200 +201,NIST Security controls,Account Management,mitigates,201 +202,NIST Security controls,Account Management,mitigates,202 +203,NIST Security controls,Account Management,mitigates,203 +204,NIST Security controls,Account Management,mitigates,204 +205,NIST Security controls,Account Management,mitigates,205 +206,NIST Security controls,Account Management,mitigates,206 +207,NIST Security controls,Account Management,mitigates,207 +208,NIST Security controls,Account Management,mitigates,208 +209,NIST Security controls,Account Management,mitigates,209 +210,NIST Security controls,Account Management,mitigates,210 +211,NIST Security controls,Account Management,mitigates,211 +212,NIST Security controls,Account Management,mitigates,212 +213,NIST Security controls,Account Management,mitigates,213 +214,NIST Security controls,Account Management,mitigates,214 +215,NIST Security controls,Account Management,mitigates,215 +216,NIST Security controls,Account Management,mitigates,216 +217,NIST Security controls,Account Management,mitigates,217 +218,NIST Security controls,Account Management,mitigates,218 +219,NIST Security controls,Account Management,mitigates,219 +220,NIST Security controls,Account Management,mitigates,220 +221,NIST Security controls,Account Management,mitigates,221 +222,NIST Security controls,Account Management,mitigates,222 +223,NIST Security controls,Account Management,mitigates,223 +224,NIST Security controls,Account Management,mitigates,224 +225,NIST Security controls,Account Management,mitigates,225 +226,NIST Security controls,Account Management,mitigates,226 +227,NIST Security controls,Account Management,mitigates,227 +228,NIST Security controls,Account Management,mitigates,228 +229,NIST Security controls,Account Management,mitigates,229 +230,NIST Security controls,Account Management,mitigates,230 +231,NIST Security controls,Account Management,mitigates,231 +232,NIST Security controls,Account Management,mitigates,232 +233,NIST Security controls,Account Management,mitigates,233 +234,NIST Security controls,Account Management,mitigates,234 +235,NIST Security controls,Account Management,mitigates,235 +236,NIST Security controls,Account Management,mitigates,236 +237,NIST Security controls,Account Management,mitigates,237 +238,NIST Security controls,Account Management,mitigates,238 +239,NIST Security controls,Account Management,mitigates,239 +240,NIST Security controls,Account Management,mitigates,240 +241,NIST Security controls,Account Management,mitigates,241 +242,NIST Security controls,Account Management,mitigates,242 +243,NIST Security controls,Account Management,mitigates,243 +244,NIST Security controls,Account Management,mitigates,244 +245,NIST Security controls,Account Management,mitigates,245 +246,NIST Security controls,Account Management,mitigates,246 +247,NIST Security controls,Account Management,mitigates,247 +248,NIST Security controls,Account Management,mitigates,248 +249,NIST Security controls,Account Management,mitigates,249 +250,NIST Security controls,Account Management,mitigates,250 +251,NIST Security controls,Account Management,mitigates,251 +252,NIST Security controls,Account Management,mitigates,252 +253,NIST Security controls,Account Management,mitigates,253 +254,NIST Security controls,Account Management,mitigates,254 +255,NIST Security controls,Account Management,mitigates,255 +256,NIST Security controls,Account Management,mitigates,256 +257,NIST Security controls,Account Management,mitigates,257 +258,NIST Security controls,Account Management,mitigates,258 +259,NIST Security controls,Account Management,mitigates,259 +260,NIST Security controls,Account Management,mitigates,260 +261,NIST Security controls,Account Management,mitigates,261 +262,NIST Security controls,Account Management,mitigates,262 +263,NIST Security controls,Account Management,mitigates,263 +264,NIST Security controls,Account Management,mitigates,264 +265,NIST Security controls,Account Management,mitigates,265 +266,NIST Security controls,Account Management,mitigates,266 +267,NIST Security controls,Account Management,mitigates,267 +268,NIST Security controls,Account Management,mitigates,268 +269,NIST Security controls,Account Management,mitigates,269 +270,NIST Security controls,Account Management,mitigates,270 +271,NIST Security controls,Account Management,mitigates,271 +272,NIST Security controls,Account Management,mitigates,272 +273,NIST Security controls,Account Management,mitigates,273 +274,NIST Security controls,Account Management,mitigates,274 +275,NIST Security controls,Account Management,mitigates,275 +276,NIST Security controls,Account Management,mitigates,276 +277,NIST Security controls,Account Management,mitigates,277 +278,NIST Security controls,Account Management,mitigates,278 +279,NIST Security controls,Account Management,mitigates,279 +280,NIST Security controls,Account Management,mitigates,280 +281,NIST Security controls,Account Management,mitigates,281 +282,NIST Security controls,Account Management,mitigates,282 +283,NIST Security controls,Account Management,mitigates,283 +284,NIST Security controls,Account Management,mitigates,284 +285,NIST Security controls,Account Management,mitigates,285 +286,NIST Security controls,Account Management,mitigates,286 +287,NIST Security controls,Account Management,mitigates,287 +288,NIST Security controls,Account Management,mitigates,288 +289,NIST Security controls,Account Management,mitigates,289 +290,NIST Security controls,Account Management,mitigates,290 +291,NIST Security controls,Account Management,mitigates,291 +292,NIST Security controls,Account Management,mitigates,292 +293,NIST Security controls,Account Management,mitigates,293 +294,NIST Security controls,Account Management,mitigates,294 +295,NIST Security controls,Account Management,mitigates,295 +296,NIST Security controls,Account Management,mitigates,296 +297,NIST Security controls,Account Management,mitigates,297 +298,NIST Security controls,Account Management,mitigates,298 +299,NIST Security controls,Account Management,mitigates,299 +300,NIST Security controls,Account Management,mitigates,300 +301,NIST Security controls,Account Management,mitigates,301 +302,NIST Security controls,Account Management,mitigates,302 +303,NIST Security controls,Account Management,mitigates,303 +304,NIST Security controls,Account Management,mitigates,304 +305,NIST Security controls,Account Management,mitigates,305 +306,NIST Security controls,Account Management,mitigates,306 +307,NIST Security controls,Account Management,mitigates,307 +308,NIST Security controls,Account Management,mitigates,308 +309,NIST Security controls,Account Management,mitigates,309 +310,NIST Security controls,Account Management,mitigates,310 +311,NIST Security controls,Account Management,mitigates,311 +312,NIST Security controls,Account Management,mitigates,312 +313,NIST Security controls,Account Management,mitigates,313 +314,NIST Security controls,Account Management,mitigates,314 +315,NIST Security controls,Account Management,mitigates,315 +316,NIST Security controls,Account Management,mitigates,316 +317,NIST Security controls,Account Management,mitigates,317 +318,NIST Security controls,Account Management,mitigates,318 +319,NIST Security controls,Account Management,mitigates,319 +320,NIST Security controls,Account Management,mitigates,320 +321,NIST Security controls,Use of External Systems,mitigates,321 +322,NIST Security controls,Use of External Systems,mitigates,322 +323,NIST Security controls,Use of External Systems,mitigates,323 +324,NIST Security controls,Use of External Systems,mitigates,324 +325,NIST Security controls,Use of External Systems,mitigates,325 +326,NIST Security controls,Use of External Systems,mitigates,326 +327,NIST Security controls,Use of External Systems,mitigates,327 +328,NIST Security controls,Use of External Systems,mitigates,328 +329,NIST Security controls,Use of External Systems,mitigates,329 +330,NIST Security controls,Use of External Systems,mitigates,330 +331,NIST Security controls,Use of External Systems,mitigates,331 +332,NIST Security controls,Use of External Systems,mitigates,332 +333,NIST Security controls,Use of External Systems,mitigates,333 +334,NIST Security controls,Use of External Systems,mitigates,334 +335,NIST Security controls,Use of External Systems,mitigates,335 +336,NIST Security controls,Use of External Systems,mitigates,336 +337,NIST Security controls,Use of External Systems,mitigates,337 +338,NIST Security controls,Use of External Systems,mitigates,338 +339,NIST Security controls,Use of External Systems,mitigates,339 +340,NIST Security controls,Use of External Systems,mitigates,340 +341,NIST Security controls,Use of External Systems,mitigates,341 +342,NIST Security controls,Use of External Systems,mitigates,342 +343,NIST Security controls,Use of External Systems,mitigates,343 +344,NIST Security controls,Use of External Systems,mitigates,344 +345,NIST Security controls,Use of External Systems,mitigates,345 +346,NIST Security controls,Use of External Systems,mitigates,346 +347,NIST Security controls,Use of External Systems,mitigates,347 +348,NIST Security controls,Use of External Systems,mitigates,348 +349,NIST Security controls,Use of External Systems,mitigates,349 +350,NIST Security controls,Use of External Systems,mitigates,350 +351,NIST Security controls,Use of External Systems,mitigates,351 +352,NIST Security controls,Use of External Systems,mitigates,352 +353,NIST Security controls,Use of External Systems,mitigates,353 +354,NIST Security controls,Use of External Systems,mitigates,354 +355,NIST Security controls,Use of External Systems,mitigates,355 +356,NIST Security controls,Use of External Systems,mitigates,356 +357,NIST Security controls,Use of External Systems,mitigates,357 +358,NIST Security controls,Use of External Systems,mitigates,358 +359,NIST Security controls,Use of External Systems,mitigates,359 +360,NIST Security controls,Use of External Systems,mitigates,360 +361,NIST Security controls,Use of External Systems,mitigates,361 +362,NIST Security controls,Use of External Systems,mitigates,362 +363,NIST Security controls,Use of External Systems,mitigates,363 +364,NIST Security controls,Use of External Systems,mitigates,364 +365,NIST Security controls,Use of External Systems,mitigates,365 +366,NIST Security controls,Use of External Systems,mitigates,366 +367,NIST Security controls,Use of External Systems,mitigates,367 +368,NIST Security controls,Use of External Systems,mitigates,368 +369,NIST Security controls,Use of External Systems,mitigates,369 +370,NIST Security controls,Information Sharing,mitigates,370 +371,NIST Security controls,Information Sharing,mitigates,371 +372,NIST Security controls,Information Sharing,mitigates,372 +373,NIST Security controls,Data Mining Protection,mitigates,373 +374,NIST Security controls,Data Mining Protection,mitigates,374 +375,NIST Security controls,Data Mining Protection,mitigates,375 +376,NIST Security controls,Data Mining Protection,mitigates,376 +377,NIST Security controls,Data Mining Protection,mitigates,377 +378,NIST Security controls,Access Enforcement,mitigates,378 +379,NIST Security controls,Access Enforcement,mitigates,379 +380,NIST Security controls,Access Enforcement,mitigates,380 +381,NIST Security controls,Access Enforcement,mitigates,381 +382,NIST Security controls,Access Enforcement,mitigates,382 +383,NIST Security controls,Access Enforcement,mitigates,383 +384,NIST Security controls,Access Enforcement,mitigates,384 +385,NIST Security controls,Access Enforcement,mitigates,385 +386,NIST Security controls,Access Enforcement,mitigates,386 +387,NIST Security controls,Access Enforcement,mitigates,387 +388,NIST Security controls,Access Enforcement,mitigates,388 +389,NIST Security controls,Access Enforcement,mitigates,389 +390,NIST Security controls,Access Enforcement,mitigates,390 +391,NIST Security controls,Access Enforcement,mitigates,391 +392,NIST Security controls,Access Enforcement,mitigates,392 +393,NIST Security controls,Access Enforcement,mitigates,393 +394,NIST Security controls,Access Enforcement,mitigates,394 +395,NIST Security controls,Access Enforcement,mitigates,395 +396,NIST Security controls,Access Enforcement,mitigates,396 +397,NIST Security controls,Access Enforcement,mitigates,397 +398,NIST Security controls,Access Enforcement,mitigates,398 +399,NIST Security controls,Access Enforcement,mitigates,399 +400,NIST Security controls,Access Enforcement,mitigates,400 +401,NIST Security controls,Access Enforcement,mitigates,401 +402,NIST Security controls,Access Enforcement,mitigates,402 +403,NIST Security controls,Access Enforcement,mitigates,403 +404,NIST Security controls,Access Enforcement,mitigates,404 +405,NIST Security controls,Access Enforcement,mitigates,405 +406,NIST Security controls,Access Enforcement,mitigates,406 +407,NIST Security controls,Access Enforcement,mitigates,407 +408,NIST Security controls,Access Enforcement,mitigates,408 +409,NIST Security controls,Access Enforcement,mitigates,409 +410,NIST Security controls,Access Enforcement,mitigates,410 +411,NIST Security controls,Access Enforcement,mitigates,411 +412,NIST Security controls,Access Enforcement,mitigates,412 +413,NIST Security controls,Access Enforcement,mitigates,413 +414,NIST Security controls,Access Enforcement,mitigates,414 +415,NIST Security controls,Access Enforcement,mitigates,415 +416,NIST Security controls,Access Enforcement,mitigates,416 +417,NIST Security controls,Access Enforcement,mitigates,417 +418,NIST Security controls,Access Enforcement,mitigates,418 +419,NIST Security controls,Access Enforcement,mitigates,419 +420,NIST Security controls,Access Enforcement,mitigates,420 +421,NIST Security controls,Access Enforcement,mitigates,421 +422,NIST Security controls,Access Enforcement,mitigates,422 +423,NIST Security controls,Access Enforcement,mitigates,423 +424,NIST Security controls,Access Enforcement,mitigates,424 +425,NIST Security controls,Access Enforcement,mitigates,425 +426,NIST Security controls,Access Enforcement,mitigates,426 +427,NIST Security controls,Access Enforcement,mitigates,427 +428,NIST Security controls,Access Enforcement,mitigates,428 +429,NIST Security controls,Access Enforcement,mitigates,429 +430,NIST Security controls,Access Enforcement,mitigates,430 +431,NIST Security controls,Access Enforcement,mitigates,431 +432,NIST Security controls,Access Enforcement,mitigates,432 +433,NIST Security controls,Access Enforcement,mitigates,433 +434,NIST Security controls,Access Enforcement,mitigates,434 +435,NIST Security controls,Access Enforcement,mitigates,435 +436,NIST Security controls,Access Enforcement,mitigates,436 +437,NIST Security controls,Access Enforcement,mitigates,437 +438,NIST Security controls,Access Enforcement,mitigates,438 +439,NIST Security controls,Access Enforcement,mitigates,439 +440,NIST Security controls,Access Enforcement,mitigates,440 +441,NIST Security controls,Access Enforcement,mitigates,441 +442,NIST Security controls,Access Enforcement,mitigates,442 +443,NIST Security controls,Access Enforcement,mitigates,443 +444,NIST Security controls,Access Enforcement,mitigates,444 +445,NIST Security controls,Access Enforcement,mitigates,445 +446,NIST Security controls,Access Enforcement,mitigates,446 +447,NIST Security controls,Access Enforcement,mitigates,447 +448,NIST Security controls,Access Enforcement,mitigates,448 +449,NIST Security controls,Access Enforcement,mitigates,449 +450,NIST Security controls,Access Enforcement,mitigates,450 +451,NIST Security controls,Access Enforcement,mitigates,451 +452,NIST Security controls,Access Enforcement,mitigates,452 +453,NIST Security controls,Access Enforcement,mitigates,453 +454,NIST Security controls,Access Enforcement,mitigates,454 +455,NIST Security controls,Access Enforcement,mitigates,455 +456,NIST Security controls,Access Enforcement,mitigates,456 +457,NIST Security controls,Access Enforcement,mitigates,457 +458,NIST Security controls,Access Enforcement,mitigates,458 +459,NIST Security controls,Access Enforcement,mitigates,459 +460,NIST Security controls,Access Enforcement,mitigates,460 +461,NIST Security controls,Access Enforcement,mitigates,461 +462,NIST Security controls,Access Enforcement,mitigates,462 +463,NIST Security controls,Access Enforcement,mitigates,463 +464,NIST Security controls,Access Enforcement,mitigates,464 +465,NIST Security controls,Access Enforcement,mitigates,465 +466,NIST Security controls,Access Enforcement,mitigates,466 +467,NIST Security controls,Access Enforcement,mitigates,467 +468,NIST Security controls,Access Enforcement,mitigates,468 +469,NIST Security controls,Access Enforcement,mitigates,469 +470,NIST Security controls,Access Enforcement,mitigates,470 +471,NIST Security controls,Access Enforcement,mitigates,471 +472,NIST Security controls,Access Enforcement,mitigates,472 +473,NIST Security controls,Access Enforcement,mitigates,473 +474,NIST Security controls,Access Enforcement,mitigates,474 +475,NIST Security controls,Access Enforcement,mitigates,475 +476,NIST Security controls,Access Enforcement,mitigates,476 +477,NIST Security controls,Access Enforcement,mitigates,477 +478,NIST Security controls,Access Enforcement,mitigates,478 +479,NIST Security controls,Access Enforcement,mitigates,479 +480,NIST Security controls,Access Enforcement,mitigates,480 +481,NIST Security controls,Access Enforcement,mitigates,481 +482,NIST Security controls,Access Enforcement,mitigates,482 +483,NIST Security controls,Access Enforcement,mitigates,483 +484,NIST Security controls,Access Enforcement,mitigates,484 +485,NIST Security controls,Access Enforcement,mitigates,485 +486,NIST Security controls,Access Enforcement,mitigates,486 +487,NIST Security controls,Access Enforcement,mitigates,487 +488,NIST Security controls,Access Enforcement,mitigates,488 +489,NIST Security controls,Access Enforcement,mitigates,489 +490,NIST Security controls,Access Enforcement,mitigates,490 +491,NIST Security controls,Access Enforcement,mitigates,491 +492,NIST Security controls,Access Enforcement,mitigates,492 +493,NIST Security controls,Access Enforcement,mitigates,493 +494,NIST Security controls,Access Enforcement,mitigates,494 +495,NIST Security controls,Access Enforcement,mitigates,495 +496,NIST Security controls,Access Enforcement,mitigates,496 +497,NIST Security controls,Access Enforcement,mitigates,497 +498,NIST Security controls,Access Enforcement,mitigates,498 +499,NIST Security controls,Access Enforcement,mitigates,499 +500,NIST Security controls,Access Enforcement,mitigates,500 +501,NIST Security controls,Access Enforcement,mitigates,501 +502,NIST Security controls,Access Enforcement,mitigates,502 +503,NIST Security controls,Access Enforcement,mitigates,503 +504,NIST Security controls,Access Enforcement,mitigates,504 +505,NIST Security controls,Access Enforcement,mitigates,505 +506,NIST Security controls,Access Enforcement,mitigates,506 +507,NIST Security controls,Access Enforcement,mitigates,507 +508,NIST Security controls,Access Enforcement,mitigates,508 +509,NIST Security controls,Access Enforcement,mitigates,509 +510,NIST Security controls,Access Enforcement,mitigates,510 +511,NIST Security controls,Access Enforcement,mitigates,511 +512,NIST Security controls,Access Enforcement,mitigates,512 +513,NIST Security controls,Access Enforcement,mitigates,513 +514,NIST Security controls,Access Enforcement,mitigates,514 +515,NIST Security controls,Access Enforcement,mitigates,515 +516,NIST Security controls,Access Enforcement,mitigates,516 +517,NIST Security controls,Access Enforcement,mitigates,517 +518,NIST Security controls,Access Enforcement,mitigates,518 +519,NIST Security controls,Access Enforcement,mitigates,519 +520,NIST Security controls,Access Enforcement,mitigates,520 +521,NIST Security controls,Access Enforcement,mitigates,521 +522,NIST Security controls,Access Enforcement,mitigates,522 +523,NIST Security controls,Access Enforcement,mitigates,523 +524,NIST Security controls,Access Enforcement,mitigates,524 +525,NIST Security controls,Access Enforcement,mitigates,525 +526,NIST Security controls,Access Enforcement,mitigates,526 +527,NIST Security controls,Access Enforcement,mitigates,527 +528,NIST Security controls,Access Enforcement,mitigates,528 +529,NIST Security controls,Access Enforcement,mitigates,529 +530,NIST Security controls,Access Enforcement,mitigates,530 +531,NIST Security controls,Access Enforcement,mitigates,531 +532,NIST Security controls,Access Enforcement,mitigates,532 +533,NIST Security controls,Access Enforcement,mitigates,533 +534,NIST Security controls,Access Enforcement,mitigates,534 +535,NIST Security controls,Access Enforcement,mitigates,535 +536,NIST Security controls,Access Enforcement,mitigates,536 +537,NIST Security controls,Access Enforcement,mitigates,537 +538,NIST Security controls,Access Enforcement,mitigates,538 +539,NIST Security controls,Access Enforcement,mitigates,539 +540,NIST Security controls,Access Enforcement,mitigates,540 +541,NIST Security controls,Access Enforcement,mitigates,541 +542,NIST Security controls,Access Enforcement,mitigates,542 +543,NIST Security controls,Access Enforcement,mitigates,543 +544,NIST Security controls,Access Enforcement,mitigates,544 +545,NIST Security controls,Access Enforcement,mitigates,545 +546,NIST Security controls,Access Enforcement,mitigates,546 +547,NIST Security controls,Access Enforcement,mitigates,547 +548,NIST Security controls,Access Enforcement,mitigates,548 +549,NIST Security controls,Access Enforcement,mitigates,549 +550,NIST Security controls,Access Enforcement,mitigates,550 +551,NIST Security controls,Access Enforcement,mitigates,551 +552,NIST Security controls,Access Enforcement,mitigates,552 +553,NIST Security controls,Access Enforcement,mitigates,553 +554,NIST Security controls,Access Enforcement,mitigates,554 +555,NIST Security controls,Access Enforcement,mitigates,555 +556,NIST Security controls,Access Enforcement,mitigates,556 +557,NIST Security controls,Access Enforcement,mitigates,557 +558,NIST Security controls,Access Enforcement,mitigates,558 +559,NIST Security controls,Access Enforcement,mitigates,559 +560,NIST Security controls,Access Enforcement,mitigates,560 +561,NIST Security controls,Access Enforcement,mitigates,561 +562,NIST Security controls,Access Enforcement,mitigates,562 +563,NIST Security controls,Access Enforcement,mitigates,563 +564,NIST Security controls,Access Enforcement,mitigates,564 +565,NIST Security controls,Access Enforcement,mitigates,565 +566,NIST Security controls,Access Enforcement,mitigates,566 +567,NIST Security controls,Access Enforcement,mitigates,567 +568,NIST Security controls,Access Enforcement,mitigates,568 +569,NIST Security controls,Access Enforcement,mitigates,569 +570,NIST Security controls,Access Enforcement,mitigates,570 +571,NIST Security controls,Access Enforcement,mitigates,571 +572,NIST Security controls,Access Enforcement,mitigates,572 +573,NIST Security controls,Access Enforcement,mitigates,573 +574,NIST Security controls,Access Enforcement,mitigates,574 +575,NIST Security controls,Access Enforcement,mitigates,575 +576,NIST Security controls,Access Enforcement,mitigates,576 +577,NIST Security controls,Access Enforcement,mitigates,577 +578,NIST Security controls,Access Enforcement,mitigates,578 +579,NIST Security controls,Access Enforcement,mitigates,579 +580,NIST Security controls,Access Enforcement,mitigates,580 +581,NIST Security controls,Access Enforcement,mitigates,581 +582,NIST Security controls,Access Enforcement,mitigates,582 +583,NIST Security controls,Access Enforcement,mitigates,583 +584,NIST Security controls,Access Enforcement,mitigates,584 +585,NIST Security controls,Access Enforcement,mitigates,585 +586,NIST Security controls,Access Enforcement,mitigates,586 +587,NIST Security controls,Access Enforcement,mitigates,587 +588,NIST Security controls,Access Enforcement,mitigates,588 +589,NIST Security controls,Access Enforcement,mitigates,589 +590,NIST Security controls,Access Enforcement,mitigates,590 +591,NIST Security controls,Access Enforcement,mitigates,591 +592,NIST Security controls,Access Enforcement,mitigates,592 +593,NIST Security controls,Access Enforcement,mitigates,593 +594,NIST Security controls,Access Enforcement,mitigates,594 +595,NIST Security controls,Access Enforcement,mitigates,595 +596,NIST Security controls,Access Enforcement,mitigates,596 +597,NIST Security controls,Access Enforcement,mitigates,597 +598,NIST Security controls,Access Enforcement,mitigates,598 +599,NIST Security controls,Access Enforcement,mitigates,599 +600,NIST Security controls,Access Enforcement,mitigates,600 +601,NIST Security controls,Access Enforcement,mitigates,601 +602,NIST Security controls,Information Flow Enforcement,mitigates,602 +603,NIST Security controls,Information Flow Enforcement,mitigates,603 +604,NIST Security controls,Information Flow Enforcement,mitigates,604 +605,NIST Security controls,Information Flow Enforcement,mitigates,605 +606,NIST Security controls,Information Flow Enforcement,mitigates,606 +607,NIST Security controls,Information Flow Enforcement,mitigates,607 +608,NIST Security controls,Information Flow Enforcement,mitigates,608 +609,NIST Security controls,Information Flow Enforcement,mitigates,609 +610,NIST Security controls,Information Flow Enforcement,mitigates,610 +611,NIST Security controls,Information Flow Enforcement,mitigates,611 +612,NIST Security controls,Information Flow Enforcement,mitigates,612 +613,NIST Security controls,Information Flow Enforcement,mitigates,613 +614,NIST Security controls,Information Flow Enforcement,mitigates,614 +615,NIST Security controls,Information Flow Enforcement,mitigates,615 +616,NIST Security controls,Information Flow Enforcement,mitigates,616 +617,NIST Security controls,Information Flow Enforcement,mitigates,617 +618,NIST Security controls,Information Flow Enforcement,mitigates,618 +619,NIST Security controls,Information Flow Enforcement,mitigates,619 +620,NIST Security controls,Information Flow Enforcement,mitigates,620 +621,NIST Security controls,Information Flow Enforcement,mitigates,621 +622,NIST Security controls,Information Flow Enforcement,mitigates,622 +623,NIST Security controls,Information Flow Enforcement,mitigates,623 +624,NIST Security controls,Information Flow Enforcement,mitigates,624 +625,NIST Security controls,Information Flow Enforcement,mitigates,625 +626,NIST Security controls,Information Flow Enforcement,mitigates,626 +627,NIST Security controls,Information Flow Enforcement,mitigates,627 +628,NIST Security controls,Information Flow Enforcement,mitigates,628 +629,NIST Security controls,Information Flow Enforcement,mitigates,629 +630,NIST Security controls,Information Flow Enforcement,mitigates,630 +631,NIST Security controls,Information Flow Enforcement,mitigates,631 +632,NIST Security controls,Information Flow Enforcement,mitigates,632 +633,NIST Security controls,Information Flow Enforcement,mitigates,633 +634,NIST Security controls,Information Flow Enforcement,mitigates,634 +635,NIST Security controls,Information Flow Enforcement,mitigates,635 +636,NIST Security controls,Information Flow Enforcement,mitigates,636 +637,NIST Security controls,Information Flow Enforcement,mitigates,637 +638,NIST Security controls,Information Flow Enforcement,mitigates,638 +639,NIST Security controls,Information Flow Enforcement,mitigates,639 +640,NIST Security controls,Information Flow Enforcement,mitigates,640 +641,NIST Security controls,Information Flow Enforcement,mitigates,641 +642,NIST Security controls,Information Flow Enforcement,mitigates,642 +643,NIST Security controls,Information Flow Enforcement,mitigates,643 +644,NIST Security controls,Information Flow Enforcement,mitigates,644 +645,NIST Security controls,Information Flow Enforcement,mitigates,645 +646,NIST Security controls,Information Flow Enforcement,mitigates,646 +647,NIST Security controls,Information Flow Enforcement,mitigates,647 +648,NIST Security controls,Information Flow Enforcement,mitigates,648 +649,NIST Security controls,Information Flow Enforcement,mitigates,649 +650,NIST Security controls,Information Flow Enforcement,mitigates,650 +651,NIST Security controls,Information Flow Enforcement,mitigates,651 +652,NIST Security controls,Information Flow Enforcement,mitigates,652 +653,NIST Security controls,Information Flow Enforcement,mitigates,653 +654,NIST Security controls,Information Flow Enforcement,mitigates,654 +655,NIST Security controls,Information Flow Enforcement,mitigates,655 +656,NIST Security controls,Information Flow Enforcement,mitigates,656 +657,NIST Security controls,Information Flow Enforcement,mitigates,657 +658,NIST Security controls,Information Flow Enforcement,mitigates,658 +659,NIST Security controls,Information Flow Enforcement,mitigates,659 +660,NIST Security controls,Information Flow Enforcement,mitigates,660 +661,NIST Security controls,Information Flow Enforcement,mitigates,661 +662,NIST Security controls,Information Flow Enforcement,mitigates,662 +663,NIST Security controls,Information Flow Enforcement,mitigates,663 +664,NIST Security controls,Information Flow Enforcement,mitigates,664 +665,NIST Security controls,Information Flow Enforcement,mitigates,665 +666,NIST Security controls,Information Flow Enforcement,mitigates,666 +667,NIST Security controls,Information Flow Enforcement,mitigates,667 +668,NIST Security controls,Information Flow Enforcement,mitigates,668 +669,NIST Security controls,Information Flow Enforcement,mitigates,669 +670,NIST Security controls,Information Flow Enforcement,mitigates,670 +671,NIST Security controls,Information Flow Enforcement,mitigates,671 +672,NIST Security controls,Information Flow Enforcement,mitigates,672 +673,NIST Security controls,Information Flow Enforcement,mitigates,673 +674,NIST Security controls,Information Flow Enforcement,mitigates,674 +675,NIST Security controls,Information Flow Enforcement,mitigates,675 +676,NIST Security controls,Information Flow Enforcement,mitigates,676 +677,NIST Security controls,Information Flow Enforcement,mitigates,677 +678,NIST Security controls,Information Flow Enforcement,mitigates,678 +679,NIST Security controls,Information Flow Enforcement,mitigates,679 +680,NIST Security controls,Information Flow Enforcement,mitigates,680 +681,NIST Security controls,Information Flow Enforcement,mitigates,681 +682,NIST Security controls,Information Flow Enforcement,mitigates,682 +683,NIST Security controls,Information Flow Enforcement,mitigates,683 +684,NIST Security controls,Information Flow Enforcement,mitigates,684 +685,NIST Security controls,Information Flow Enforcement,mitigates,685 +686,NIST Security controls,Information Flow Enforcement,mitigates,686 +687,NIST Security controls,Information Flow Enforcement,mitigates,687 +688,NIST Security controls,Information Flow Enforcement,mitigates,688 +689,NIST Security controls,Information Flow Enforcement,mitigates,689 +690,NIST Security controls,Information Flow Enforcement,mitigates,690 +691,NIST Security controls,Information Flow Enforcement,mitigates,691 +692,NIST Security controls,Information Flow Enforcement,mitigates,692 +693,NIST Security controls,Information Flow Enforcement,mitigates,693 +694,NIST Security controls,Information Flow Enforcement,mitigates,694 +695,NIST Security controls,Information Flow Enforcement,mitigates,695 +696,NIST Security controls,Information Flow Enforcement,mitigates,696 +697,NIST Security controls,Information Flow Enforcement,mitigates,697 +698,NIST Security controls,Information Flow Enforcement,mitigates,698 +699,NIST Security controls,Information Flow Enforcement,mitigates,699 +700,NIST Security controls,Information Flow Enforcement,mitigates,700 +701,NIST Security controls,Information Flow Enforcement,mitigates,701 +702,NIST Security controls,Information Flow Enforcement,mitigates,702 +703,NIST Security controls,Information Flow Enforcement,mitigates,703 +704,NIST Security controls,Information Flow Enforcement,mitigates,704 +705,NIST Security controls,Information Flow Enforcement,mitigates,705 +706,NIST Security controls,Information Flow Enforcement,mitigates,706 +707,NIST Security controls,Information Flow Enforcement,mitigates,707 +708,NIST Security controls,Information Flow Enforcement,mitigates,708 +709,NIST Security controls,Information Flow Enforcement,mitigates,709 +710,NIST Security controls,Information Flow Enforcement,mitigates,710 +711,NIST Security controls,Information Flow Enforcement,mitigates,711 +712,NIST Security controls,Information Flow Enforcement,mitigates,712 +713,NIST Security controls,Information Flow Enforcement,mitigates,713 +714,NIST Security controls,Information Flow Enforcement,mitigates,714 +715,NIST Security controls,Information Flow Enforcement,mitigates,715 +716,NIST Security controls,Information Flow Enforcement,mitigates,716 +717,NIST Security controls,Information Flow Enforcement,mitigates,717 +718,NIST Security controls,Information Flow Enforcement,mitigates,718 +719,NIST Security controls,Information Flow Enforcement,mitigates,719 +720,NIST Security controls,Information Flow Enforcement,mitigates,720 +721,NIST Security controls,Information Flow Enforcement,mitigates,721 +722,NIST Security controls,Information Flow Enforcement,mitigates,722 +723,NIST Security controls,Information Flow Enforcement,mitigates,723 +724,NIST Security controls,Information Flow Enforcement,mitigates,724 +725,NIST Security controls,Information Flow Enforcement,mitigates,725 +726,NIST Security controls,Information Flow Enforcement,mitigates,726 +727,NIST Security controls,Information Flow Enforcement,mitigates,727 +728,NIST Security controls,Information Flow Enforcement,mitigates,728 +729,NIST Security controls,Information Flow Enforcement,mitigates,729 +730,NIST Security controls,Information Flow Enforcement,mitigates,730 +731,NIST Security controls,Information Flow Enforcement,mitigates,731 +732,NIST Security controls,Information Flow Enforcement,mitigates,732 +733,NIST Security controls,Information Flow Enforcement,mitigates,733 +734,NIST Security controls,Information Flow Enforcement,mitigates,734 +735,NIST Security controls,Information Flow Enforcement,mitigates,735 +736,NIST Security controls,Information Flow Enforcement,mitigates,736 +737,NIST Security controls,Information Flow Enforcement,mitigates,737 +738,NIST Security controls,Information Flow Enforcement,mitigates,738 +739,NIST Security controls,Information Flow Enforcement,mitigates,739 +740,NIST Security controls,Separation of Duties,mitigates,740 +741,NIST Security controls,Separation of Duties,mitigates,741 +742,NIST Security controls,Separation of Duties,mitigates,742 +743,NIST Security controls,Separation of Duties,mitigates,743 +744,NIST Security controls,Separation of Duties,mitigates,744 +745,NIST Security controls,Separation of Duties,mitigates,745 +746,NIST Security controls,Separation of Duties,mitigates,746 +747,NIST Security controls,Separation of Duties,mitigates,747 +748,NIST Security controls,Separation of Duties,mitigates,748 +749,NIST Security controls,Separation of Duties,mitigates,749 +750,NIST Security controls,Separation of Duties,mitigates,750 +751,NIST Security controls,Separation of Duties,mitigates,751 +752,NIST Security controls,Separation of Duties,mitigates,752 +753,NIST Security controls,Separation of Duties,mitigates,753 +754,NIST Security controls,Separation of Duties,mitigates,754 +755,NIST Security controls,Separation of Duties,mitigates,755 +756,NIST Security controls,Separation of Duties,mitigates,756 +757,NIST Security controls,Separation of Duties,mitigates,757 +758,NIST Security controls,Separation of Duties,mitigates,758 +759,NIST Security controls,Separation of Duties,mitigates,759 +760,NIST Security controls,Separation of Duties,mitigates,760 +761,NIST Security controls,Separation of Duties,mitigates,761 +762,NIST Security controls,Separation of Duties,mitigates,762 +763,NIST Security controls,Separation of Duties,mitigates,763 +764,NIST Security controls,Separation of Duties,mitigates,764 +765,NIST Security controls,Separation of Duties,mitigates,765 +766,NIST Security controls,Separation of Duties,mitigates,766 +767,NIST Security controls,Separation of Duties,mitigates,767 +768,NIST Security controls,Separation of Duties,mitigates,768 +769,NIST Security controls,Separation of Duties,mitigates,769 +770,NIST Security controls,Separation of Duties,mitigates,770 +771,NIST Security controls,Separation of Duties,mitigates,771 +772,NIST Security controls,Separation of Duties,mitigates,772 +773,NIST Security controls,Separation of Duties,mitigates,773 +774,NIST Security controls,Separation of Duties,mitigates,774 +775,NIST Security controls,Separation of Duties,mitigates,775 +776,NIST Security controls,Separation of Duties,mitigates,776 +777,NIST Security controls,Separation of Duties,mitigates,777 +778,NIST Security controls,Separation of Duties,mitigates,778 +779,NIST Security controls,Separation of Duties,mitigates,779 +780,NIST Security controls,Separation of Duties,mitigates,780 +781,NIST Security controls,Separation of Duties,mitigates,781 +782,NIST Security controls,Separation of Duties,mitigates,782 +783,NIST Security controls,Separation of Duties,mitigates,783 +784,NIST Security controls,Separation of Duties,mitigates,784 +785,NIST Security controls,Separation of Duties,mitigates,785 +786,NIST Security controls,Separation of Duties,mitigates,786 +787,NIST Security controls,Separation of Duties,mitigates,787 +788,NIST Security controls,Separation of Duties,mitigates,788 +789,NIST Security controls,Separation of Duties,mitigates,789 +790,NIST Security controls,Separation of Duties,mitigates,790 +791,NIST Security controls,Separation of Duties,mitigates,791 +792,NIST Security controls,Separation of Duties,mitigates,792 +793,NIST Security controls,Separation of Duties,mitigates,793 +794,NIST Security controls,Separation of Duties,mitigates,794 +795,NIST Security controls,Separation of Duties,mitigates,795 +796,NIST Security controls,Separation of Duties,mitigates,796 +797,NIST Security controls,Separation of Duties,mitigates,797 +798,NIST Security controls,Separation of Duties,mitigates,798 +799,NIST Security controls,Separation of Duties,mitigates,799 +800,NIST Security controls,Separation of Duties,mitigates,800 +801,NIST Security controls,Separation of Duties,mitigates,801 +802,NIST Security controls,Separation of Duties,mitigates,802 +803,NIST Security controls,Separation of Duties,mitigates,803 +804,NIST Security controls,Separation of Duties,mitigates,804 +805,NIST Security controls,Separation of Duties,mitigates,805 +806,NIST Security controls,Separation of Duties,mitigates,806 +807,NIST Security controls,Separation of Duties,mitigates,807 +808,NIST Security controls,Separation of Duties,mitigates,808 +809,NIST Security controls,Separation of Duties,mitigates,809 +810,NIST Security controls,Separation of Duties,mitigates,810 +811,NIST Security controls,Separation of Duties,mitigates,811 +812,NIST Security controls,Separation of Duties,mitigates,812 +813,NIST Security controls,Separation of Duties,mitigates,813 +814,NIST Security controls,Separation of Duties,mitigates,814 +815,NIST Security controls,Separation of Duties,mitigates,815 +816,NIST Security controls,Separation of Duties,mitigates,816 +817,NIST Security controls,Separation of Duties,mitigates,817 +818,NIST Security controls,Separation of Duties,mitigates,818 +819,NIST Security controls,Separation of Duties,mitigates,819 +820,NIST Security controls,Separation of Duties,mitigates,820 +821,NIST Security controls,Separation of Duties,mitigates,821 +822,NIST Security controls,Separation of Duties,mitigates,822 +823,NIST Security controls,Separation of Duties,mitigates,823 +824,NIST Security controls,Separation of Duties,mitigates,824 +825,NIST Security controls,Separation of Duties,mitigates,825 +826,NIST Security controls,Separation of Duties,mitigates,826 +827,NIST Security controls,Separation of Duties,mitigates,827 +828,NIST Security controls,Separation of Duties,mitigates,828 +829,NIST Security controls,Separation of Duties,mitigates,829 +830,NIST Security controls,Separation of Duties,mitigates,830 +831,NIST Security controls,Separation of Duties,mitigates,831 +832,NIST Security controls,Separation of Duties,mitigates,832 +833,NIST Security controls,Separation of Duties,mitigates,833 +834,NIST Security controls,Separation of Duties,mitigates,834 +835,NIST Security controls,Separation of Duties,mitigates,835 +836,NIST Security controls,Separation of Duties,mitigates,836 +837,NIST Security controls,Separation of Duties,mitigates,837 +838,NIST Security controls,Separation of Duties,mitigates,838 +839,NIST Security controls,Separation of Duties,mitigates,839 +840,NIST Security controls,Separation of Duties,mitigates,840 +841,NIST Security controls,Separation of Duties,mitigates,841 +842,NIST Security controls,Separation of Duties,mitigates,842 +843,NIST Security controls,Separation of Duties,mitigates,843 +844,NIST Security controls,Separation of Duties,mitigates,844 +845,NIST Security controls,Separation of Duties,mitigates,845 +846,NIST Security controls,Separation of Duties,mitigates,846 +847,NIST Security controls,Separation of Duties,mitigates,847 +848,NIST Security controls,Separation of Duties,mitigates,848 +849,NIST Security controls,Separation of Duties,mitigates,849 +850,NIST Security controls,Separation of Duties,mitigates,850 +851,NIST Security controls,Separation of Duties,mitigates,851 +852,NIST Security controls,Separation of Duties,mitigates,852 +853,NIST Security controls,Separation of Duties,mitigates,853 +854,NIST Security controls,Separation of Duties,mitigates,854 +855,NIST Security controls,Separation of Duties,mitigates,855 +856,NIST Security controls,Separation of Duties,mitigates,856 +857,NIST Security controls,Separation of Duties,mitigates,857 +858,NIST Security controls,Separation of Duties,mitigates,858 +859,NIST Security controls,Separation of Duties,mitigates,859 +860,NIST Security controls,Separation of Duties,mitigates,860 +861,NIST Security controls,Separation of Duties,mitigates,861 +862,NIST Security controls,Separation of Duties,mitigates,862 +863,NIST Security controls,Separation of Duties,mitigates,863 +864,NIST Security controls,Separation of Duties,mitigates,864 +865,NIST Security controls,Separation of Duties,mitigates,865 +866,NIST Security controls,Separation of Duties,mitigates,866 +867,NIST Security controls,Separation of Duties,mitigates,867 +868,NIST Security controls,Separation of Duties,mitigates,868 +869,NIST Security controls,Separation of Duties,mitigates,869 +870,NIST Security controls,Separation of Duties,mitigates,870 +871,NIST Security controls,Separation of Duties,mitigates,871 +872,NIST Security controls,Separation of Duties,mitigates,872 +873,NIST Security controls,Separation of Duties,mitigates,873 +874,NIST Security controls,Separation of Duties,mitigates,874 +875,NIST Security controls,Separation of Duties,mitigates,875 +876,NIST Security controls,Separation of Duties,mitigates,876 +877,NIST Security controls,Separation of Duties,mitigates,877 +878,NIST Security controls,Separation of Duties,mitigates,878 +879,NIST Security controls,Separation of Duties,mitigates,879 +880,NIST Security controls,Separation of Duties,mitigates,880 +881,NIST Security controls,Separation of Duties,mitigates,881 +882,NIST Security controls,Separation of Duties,mitigates,882 +883,NIST Security controls,Separation of Duties,mitigates,883 +884,NIST Security controls,Separation of Duties,mitigates,884 +885,NIST Security controls,Separation of Duties,mitigates,885 +886,NIST Security controls,Separation of Duties,mitigates,886 +887,NIST Security controls,Separation of Duties,mitigates,887 +888,NIST Security controls,Separation of Duties,mitigates,888 +889,NIST Security controls,Separation of Duties,mitigates,889 +890,NIST Security controls,Least Privilege,mitigates,890 +891,NIST Security controls,Least Privilege,mitigates,891 +892,NIST Security controls,Least Privilege,mitigates,892 +893,NIST Security controls,Least Privilege,mitigates,893 +894,NIST Security controls,Least Privilege,mitigates,894 +895,NIST Security controls,Least Privilege,mitigates,895 +896,NIST Security controls,Least Privilege,mitigates,896 +897,NIST Security controls,Least Privilege,mitigates,897 +898,NIST Security controls,Least Privilege,mitigates,898 +899,NIST Security controls,Least Privilege,mitigates,899 +900,NIST Security controls,Least Privilege,mitigates,900 +901,NIST Security controls,Least Privilege,mitigates,901 +902,NIST Security controls,Least Privilege,mitigates,902 +903,NIST Security controls,Least Privilege,mitigates,903 +904,NIST Security controls,Least Privilege,mitigates,904 +905,NIST Security controls,Least Privilege,mitigates,905 +906,NIST Security controls,Least Privilege,mitigates,906 +907,NIST Security controls,Least Privilege,mitigates,907 +908,NIST Security controls,Least Privilege,mitigates,908 +909,NIST Security controls,Least Privilege,mitigates,909 +910,NIST Security controls,Least Privilege,mitigates,910 +911,NIST Security controls,Least Privilege,mitigates,911 +912,NIST Security controls,Least Privilege,mitigates,912 +913,NIST Security controls,Least Privilege,mitigates,913 +914,NIST Security controls,Least Privilege,mitigates,914 +915,NIST Security controls,Least Privilege,mitigates,915 +916,NIST Security controls,Least Privilege,mitigates,916 +917,NIST Security controls,Least Privilege,mitigates,917 +918,NIST Security controls,Least Privilege,mitigates,918 +919,NIST Security controls,Least Privilege,mitigates,919 +920,NIST Security controls,Least Privilege,mitigates,920 +921,NIST Security controls,Least Privilege,mitigates,921 +922,NIST Security controls,Least Privilege,mitigates,922 +923,NIST Security controls,Least Privilege,mitigates,923 +924,NIST Security controls,Least Privilege,mitigates,924 +925,NIST Security controls,Least Privilege,mitigates,925 +926,NIST Security controls,Least Privilege,mitigates,926 +927,NIST Security controls,Least Privilege,mitigates,927 +928,NIST Security controls,Least Privilege,mitigates,928 +929,NIST Security controls,Least Privilege,mitigates,929 +930,NIST Security controls,Least Privilege,mitigates,930 +931,NIST Security controls,Least Privilege,mitigates,931 +932,NIST Security controls,Least Privilege,mitigates,932 +933,NIST Security controls,Least Privilege,mitigates,933 +934,NIST Security controls,Least Privilege,mitigates,934 +935,NIST Security controls,Least Privilege,mitigates,935 +936,NIST Security controls,Least Privilege,mitigates,936 +937,NIST Security controls,Least Privilege,mitigates,937 +938,NIST Security controls,Least Privilege,mitigates,938 +939,NIST Security controls,Least Privilege,mitigates,939 +940,NIST Security controls,Least Privilege,mitigates,940 +941,NIST Security controls,Least Privilege,mitigates,941 +942,NIST Security controls,Least Privilege,mitigates,942 +943,NIST Security controls,Least Privilege,mitigates,943 +944,NIST Security controls,Least Privilege,mitigates,944 +945,NIST Security controls,Least Privilege,mitigates,945 +946,NIST Security controls,Least Privilege,mitigates,946 +947,NIST Security controls,Least Privilege,mitigates,947 +948,NIST Security controls,Least Privilege,mitigates,948 +949,NIST Security controls,Least Privilege,mitigates,949 +950,NIST Security controls,Least Privilege,mitigates,950 +951,NIST Security controls,Least Privilege,mitigates,951 +952,NIST Security controls,Least Privilege,mitigates,952 +953,NIST Security controls,Least Privilege,mitigates,953 +954,NIST Security controls,Least Privilege,mitigates,954 +955,NIST Security controls,Least Privilege,mitigates,955 +956,NIST Security controls,Least Privilege,mitigates,956 +957,NIST Security controls,Least Privilege,mitigates,957 +958,NIST Security controls,Least Privilege,mitigates,958 +959,NIST Security controls,Least Privilege,mitigates,959 +960,NIST Security controls,Least Privilege,mitigates,960 +961,NIST Security controls,Least Privilege,mitigates,961 +962,NIST Security controls,Least Privilege,mitigates,962 +963,NIST Security controls,Least Privilege,mitigates,963 +964,NIST Security controls,Least Privilege,mitigates,964 +965,NIST Security controls,Least Privilege,mitigates,965 +966,NIST Security controls,Least Privilege,mitigates,966 +967,NIST Security controls,Least Privilege,mitigates,967 +968,NIST Security controls,Least Privilege,mitigates,968 +969,NIST Security controls,Least Privilege,mitigates,969 +970,NIST Security controls,Least Privilege,mitigates,970 +971,NIST Security controls,Least Privilege,mitigates,971 +972,NIST Security controls,Least Privilege,mitigates,972 +973,NIST Security controls,Least Privilege,mitigates,973 +974,NIST Security controls,Least Privilege,mitigates,974 +975,NIST Security controls,Least Privilege,mitigates,975 +976,NIST Security controls,Least Privilege,mitigates,976 +977,NIST Security controls,Least Privilege,mitigates,977 +978,NIST Security controls,Least Privilege,mitigates,978 +979,NIST Security controls,Least Privilege,mitigates,979 +980,NIST Security controls,Least Privilege,mitigates,980 +981,NIST Security controls,Least Privilege,mitigates,981 +982,NIST Security controls,Least Privilege,mitigates,982 +983,NIST Security controls,Least Privilege,mitigates,983 +984,NIST Security controls,Least Privilege,mitigates,984 +985,NIST Security controls,Least Privilege,mitigates,985 +986,NIST Security controls,Least Privilege,mitigates,986 +987,NIST Security controls,Least Privilege,mitigates,987 +988,NIST Security controls,Least Privilege,mitigates,988 +989,NIST Security controls,Least Privilege,mitigates,989 +990,NIST Security controls,Least Privilege,mitigates,990 +991,NIST Security controls,Least Privilege,mitigates,991 +992,NIST Security controls,Least Privilege,mitigates,992 +993,NIST Security controls,Least Privilege,mitigates,993 +994,NIST Security controls,Least Privilege,mitigates,994 +995,NIST Security controls,Least Privilege,mitigates,995 +996,NIST Security controls,Least Privilege,mitigates,996 +997,NIST Security controls,Least Privilege,mitigates,997 +998,NIST Security controls,Least Privilege,mitigates,998 +999,NIST Security controls,Least Privilege,mitigates,999 +1000,NIST Security controls,Least Privilege,mitigates,1000 +1001,NIST Security controls,Least Privilege,mitigates,1001 +1002,NIST Security controls,Least Privilege,mitigates,1002 +1003,NIST Security controls,Least Privilege,mitigates,1003 +1004,NIST Security controls,Least Privilege,mitigates,1004 +1005,NIST Security controls,Least Privilege,mitigates,1005 +1006,NIST Security controls,Least Privilege,mitigates,1006 +1007,NIST Security controls,Least Privilege,mitigates,1007 +1008,NIST Security controls,Least Privilege,mitigates,1008 +1009,NIST Security controls,Least Privilege,mitigates,1009 +1010,NIST Security controls,Least Privilege,mitigates,1010 +1011,NIST Security controls,Least Privilege,mitigates,1011 +1012,NIST Security controls,Least Privilege,mitigates,1012 +1013,NIST Security controls,Least Privilege,mitigates,1013 +1014,NIST Security controls,Least Privilege,mitigates,1014 +1015,NIST Security controls,Least Privilege,mitigates,1015 +1016,NIST Security controls,Least Privilege,mitigates,1016 +1017,NIST Security controls,Least Privilege,mitigates,1017 +1018,NIST Security controls,Least Privilege,mitigates,1018 +1019,NIST Security controls,Least Privilege,mitigates,1019 +1020,NIST Security controls,Least Privilege,mitigates,1020 +1021,NIST Security controls,Least Privilege,mitigates,1021 +1022,NIST Security controls,Least Privilege,mitigates,1022 +1023,NIST Security controls,Least Privilege,mitigates,1023 +1024,NIST Security controls,Least Privilege,mitigates,1024 +1025,NIST Security controls,Least Privilege,mitigates,1025 +1026,NIST Security controls,Least Privilege,mitigates,1026 +1027,NIST Security controls,Least Privilege,mitigates,1027 +1028,NIST Security controls,Least Privilege,mitigates,1028 +1029,NIST Security controls,Least Privilege,mitigates,1029 +1030,NIST Security controls,Least Privilege,mitigates,1030 +1031,NIST Security controls,Least Privilege,mitigates,1031 +1032,NIST Security controls,Least Privilege,mitigates,1032 +1033,NIST Security controls,Least Privilege,mitigates,1033 +1034,NIST Security controls,Least Privilege,mitigates,1034 +1035,NIST Security controls,Least Privilege,mitigates,1035 +1036,NIST Security controls,Least Privilege,mitigates,1036 +1037,NIST Security controls,Least Privilege,mitigates,1037 +1038,NIST Security controls,Least Privilege,mitigates,1038 +1039,NIST Security controls,Least Privilege,mitigates,1039 +1040,NIST Security controls,Least Privilege,mitigates,1040 +1041,NIST Security controls,Least Privilege,mitigates,1041 +1042,NIST Security controls,Least Privilege,mitigates,1042 +1043,NIST Security controls,Least Privilege,mitigates,1043 +1044,NIST Security controls,Least Privilege,mitigates,1044 +1045,NIST Security controls,Least Privilege,mitigates,1045 +1046,NIST Security controls,Least Privilege,mitigates,1046 +1047,NIST Security controls,Least Privilege,mitigates,1047 +1048,NIST Security controls,Least Privilege,mitigates,1048 +1049,NIST Security controls,Least Privilege,mitigates,1049 +1050,NIST Security controls,Least Privilege,mitigates,1050 +1051,NIST Security controls,Least Privilege,mitigates,1051 +1052,NIST Security controls,Least Privilege,mitigates,1052 +1053,NIST Security controls,Least Privilege,mitigates,1053 +1054,NIST Security controls,Least Privilege,mitigates,1054 +1055,NIST Security controls,Least Privilege,mitigates,1055 +1056,NIST Security controls,Least Privilege,mitigates,1056 +1057,NIST Security controls,Least Privilege,mitigates,1057 +1058,NIST Security controls,Least Privilege,mitigates,1058 +1059,NIST Security controls,Least Privilege,mitigates,1059 +1060,NIST Security controls,Least Privilege,mitigates,1060 +1061,NIST Security controls,Least Privilege,mitigates,1061 +1062,NIST Security controls,Least Privilege,mitigates,1062 +1063,NIST Security controls,Least Privilege,mitigates,1063 +1064,NIST Security controls,Least Privilege,mitigates,1064 +1065,NIST Security controls,Least Privilege,mitigates,1065 +1066,NIST Security controls,Least Privilege,mitigates,1066 +1067,NIST Security controls,Least Privilege,mitigates,1067 +1068,NIST Security controls,Least Privilege,mitigates,1068 +1069,NIST Security controls,Least Privilege,mitigates,1069 +1070,NIST Security controls,Least Privilege,mitigates,1070 +1071,NIST Security controls,Least Privilege,mitigates,1071 +1072,NIST Security controls,Least Privilege,mitigates,1072 +1073,NIST Security controls,Least Privilege,mitigates,1073 +1074,NIST Security controls,Least Privilege,mitigates,1074 +1075,NIST Security controls,Least Privilege,mitigates,1075 +1076,NIST Security controls,Least Privilege,mitigates,1076 +1077,NIST Security controls,Least Privilege,mitigates,1077 +1078,NIST Security controls,Least Privilege,mitigates,1078 +1079,NIST Security controls,Least Privilege,mitigates,1079 +1080,NIST Security controls,Least Privilege,mitigates,1080 +1081,NIST Security controls,Least Privilege,mitigates,1081 +1082,NIST Security controls,Least Privilege,mitigates,1082 +1083,NIST Security controls,Least Privilege,mitigates,1083 +1084,NIST Security controls,Least Privilege,mitigates,1084 +1085,NIST Security controls,Least Privilege,mitigates,1085 +1086,NIST Security controls,Least Privilege,mitigates,1086 +1087,NIST Security controls,Least Privilege,mitigates,1087 +1088,NIST Security controls,Least Privilege,mitigates,1088 +1089,NIST Security controls,Least Privilege,mitigates,1089 +1090,NIST Security controls,Least Privilege,mitigates,1090 +1091,NIST Security controls,Least Privilege,mitigates,1091 +1092,NIST Security controls,Least Privilege,mitigates,1092 +1093,NIST Security controls,Least Privilege,mitigates,1093 +1094,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1094 +1095,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1095 +1096,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1096 +1097,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1097 +1098,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1098 +1099,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1099 +1100,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1100 +1101,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1101 +1102,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1102 +1103,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1103 +1104,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1104 +1105,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1105 +1106,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1106 +1107,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1107 +1108,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1108 +1109,NIST Security controls,Unsuccessful Logon Attempts,mitigates,1109 +1110,NIST Security controls,System Use Notification,mitigates,1110 +1111,NIST Security controls,Control Assessments,mitigates,1111 +1112,NIST Security controls,Control Assessments,mitigates,1112 +1113,NIST Security controls,Control Assessments,mitigates,1113 +1114,NIST Security controls,Control Assessments,mitigates,1114 +1115,NIST Security controls,Control Assessments,mitigates,1115 +1116,NIST Security controls,Continuous Monitoring,mitigates,1116 +1117,NIST Security controls,Continuous Monitoring,mitigates,1117 +1118,NIST Security controls,Continuous Monitoring,mitigates,1118 +1119,NIST Security controls,Continuous Monitoring,mitigates,1119 +1120,NIST Security controls,Continuous Monitoring,mitigates,1120 +1121,NIST Security controls,Continuous Monitoring,mitigates,1121 +1122,NIST Security controls,Continuous Monitoring,mitigates,1122 +1123,NIST Security controls,Continuous Monitoring,mitigates,1123 +1124,NIST Security controls,Continuous Monitoring,mitigates,1124 +1125,NIST Security controls,Continuous Monitoring,mitigates,1125 +1126,NIST Security controls,Continuous Monitoring,mitigates,1126 +1127,NIST Security controls,Continuous Monitoring,mitigates,1127 +1128,NIST Security controls,Continuous Monitoring,mitigates,1128 +1129,NIST Security controls,Continuous Monitoring,mitigates,1129 +1130,NIST Security controls,Continuous Monitoring,mitigates,1130 +1131,NIST Security controls,Continuous Monitoring,mitigates,1131 +1132,NIST Security controls,Continuous Monitoring,mitigates,1132 +1133,NIST Security controls,Continuous Monitoring,mitigates,1133 +1134,NIST Security controls,Continuous Monitoring,mitigates,1134 +1135,NIST Security controls,Continuous Monitoring,mitigates,1135 +1136,NIST Security controls,Continuous Monitoring,mitigates,1136 +1137,NIST Security controls,Continuous Monitoring,mitigates,1137 +1138,NIST Security controls,Continuous Monitoring,mitigates,1138 +1139,NIST Security controls,Continuous Monitoring,mitigates,1139 +1140,NIST Security controls,Continuous Monitoring,mitigates,1140 +1141,NIST Security controls,Continuous Monitoring,mitigates,1141 +1142,NIST Security controls,Continuous Monitoring,mitigates,1142 +1143,NIST Security controls,Continuous Monitoring,mitigates,1143 +1144,NIST Security controls,Continuous Monitoring,mitigates,1144 +1145,NIST Security controls,Continuous Monitoring,mitigates,1145 +1146,NIST Security controls,Continuous Monitoring,mitigates,1146 +1147,NIST Security controls,Continuous Monitoring,mitigates,1147 +1148,NIST Security controls,Continuous Monitoring,mitigates,1148 +1149,NIST Security controls,Continuous Monitoring,mitigates,1149 +1150,NIST Security controls,Continuous Monitoring,mitigates,1150 +1151,NIST Security controls,Continuous Monitoring,mitigates,1151 +1152,NIST Security controls,Continuous Monitoring,mitigates,1152 +1153,NIST Security controls,Continuous Monitoring,mitigates,1153 +1154,NIST Security controls,Continuous Monitoring,mitigates,1154 +1155,NIST Security controls,Continuous Monitoring,mitigates,1155 +1156,NIST Security controls,Continuous Monitoring,mitigates,1156 +1157,NIST Security controls,Continuous Monitoring,mitigates,1157 +1158,NIST Security controls,Continuous Monitoring,mitigates,1158 +1159,NIST Security controls,Continuous Monitoring,mitigates,1159 +1160,NIST Security controls,Continuous Monitoring,mitigates,1160 +1161,NIST Security controls,Continuous Monitoring,mitigates,1161 +1162,NIST Security controls,Continuous Monitoring,mitigates,1162 +1163,NIST Security controls,Continuous Monitoring,mitigates,1163 +1164,NIST Security controls,Continuous Monitoring,mitigates,1164 +1165,NIST Security controls,Continuous Monitoring,mitigates,1165 +1166,NIST Security controls,Continuous Monitoring,mitigates,1166 +1167,NIST Security controls,Continuous Monitoring,mitigates,1167 +1168,NIST Security controls,Continuous Monitoring,mitigates,1168 +1169,NIST Security controls,Continuous Monitoring,mitigates,1169 +1170,NIST Security controls,Continuous Monitoring,mitigates,1170 +1171,NIST Security controls,Continuous Monitoring,mitigates,1171 +1172,NIST Security controls,Continuous Monitoring,mitigates,1172 +1173,NIST Security controls,Continuous Monitoring,mitigates,1173 +1174,NIST Security controls,Continuous Monitoring,mitigates,1174 +1175,NIST Security controls,Continuous Monitoring,mitigates,1175 +1176,NIST Security controls,Continuous Monitoring,mitigates,1176 +1177,NIST Security controls,Continuous Monitoring,mitigates,1177 +1178,NIST Security controls,Continuous Monitoring,mitigates,1178 +1179,NIST Security controls,Continuous Monitoring,mitigates,1179 +1180,NIST Security controls,Continuous Monitoring,mitigates,1180 +1181,NIST Security controls,Continuous Monitoring,mitigates,1181 +1182,NIST Security controls,Continuous Monitoring,mitigates,1182 +1183,NIST Security controls,Continuous Monitoring,mitigates,1183 +1184,NIST Security controls,Continuous Monitoring,mitigates,1184 +1185,NIST Security controls,Continuous Monitoring,mitigates,1185 +1186,NIST Security controls,Continuous Monitoring,mitigates,1186 +1187,NIST Security controls,Continuous Monitoring,mitigates,1187 +1188,NIST Security controls,Continuous Monitoring,mitigates,1188 +1189,NIST Security controls,Continuous Monitoring,mitigates,1189 +1190,NIST Security controls,Continuous Monitoring,mitigates,1190 +1191,NIST Security controls,Continuous Monitoring,mitigates,1191 +1192,NIST Security controls,Continuous Monitoring,mitigates,1192 +1193,NIST Security controls,Continuous Monitoring,mitigates,1193 +1194,NIST Security controls,Continuous Monitoring,mitigates,1194 +1195,NIST Security controls,Continuous Monitoring,mitigates,1195 +1196,NIST Security controls,Continuous Monitoring,mitigates,1196 +1197,NIST Security controls,Continuous Monitoring,mitigates,1197 +1198,NIST Security controls,Continuous Monitoring,mitigates,1198 +1199,NIST Security controls,Continuous Monitoring,mitigates,1199 +1200,NIST Security controls,Continuous Monitoring,mitigates,1200 +1201,NIST Security controls,Continuous Monitoring,mitigates,1201 +1202,NIST Security controls,Continuous Monitoring,mitigates,1202 +1203,NIST Security controls,Continuous Monitoring,mitigates,1203 +1204,NIST Security controls,Continuous Monitoring,mitigates,1204 +1205,NIST Security controls,Continuous Monitoring,mitigates,1205 +1206,NIST Security controls,Continuous Monitoring,mitigates,1206 +1207,NIST Security controls,Continuous Monitoring,mitigates,1207 +1208,NIST Security controls,Continuous Monitoring,mitigates,1208 +1209,NIST Security controls,Continuous Monitoring,mitigates,1209 +1210,NIST Security controls,Continuous Monitoring,mitigates,1210 +1211,NIST Security controls,Continuous Monitoring,mitigates,1211 +1212,NIST Security controls,Continuous Monitoring,mitigates,1212 +1213,NIST Security controls,Continuous Monitoring,mitigates,1213 +1214,NIST Security controls,Continuous Monitoring,mitigates,1214 +1215,NIST Security controls,Continuous Monitoring,mitigates,1215 +1216,NIST Security controls,Continuous Monitoring,mitigates,1216 +1217,NIST Security controls,Continuous Monitoring,mitigates,1217 +1218,NIST Security controls,Continuous Monitoring,mitigates,1218 +1219,NIST Security controls,Continuous Monitoring,mitigates,1219 +1220,NIST Security controls,Continuous Monitoring,mitigates,1220 +1221,NIST Security controls,Continuous Monitoring,mitigates,1221 +1222,NIST Security controls,Continuous Monitoring,mitigates,1222 +1223,NIST Security controls,Continuous Monitoring,mitigates,1223 +1224,NIST Security controls,Continuous Monitoring,mitigates,1224 +1225,NIST Security controls,Continuous Monitoring,mitigates,1225 +1226,NIST Security controls,Continuous Monitoring,mitigates,1226 +1227,NIST Security controls,Continuous Monitoring,mitigates,1227 +1228,NIST Security controls,Continuous Monitoring,mitigates,1228 +1229,NIST Security controls,Continuous Monitoring,mitigates,1229 +1230,NIST Security controls,Continuous Monitoring,mitigates,1230 +1231,NIST Security controls,Continuous Monitoring,mitigates,1231 +1232,NIST Security controls,Continuous Monitoring,mitigates,1232 +1233,NIST Security controls,Continuous Monitoring,mitigates,1233 +1234,NIST Security controls,Continuous Monitoring,mitigates,1234 +1235,NIST Security controls,Continuous Monitoring,mitigates,1235 +1236,NIST Security controls,Continuous Monitoring,mitigates,1236 +1237,NIST Security controls,Continuous Monitoring,mitigates,1237 +1238,NIST Security controls,Continuous Monitoring,mitigates,1238 +1239,NIST Security controls,Continuous Monitoring,mitigates,1239 +1240,NIST Security controls,Continuous Monitoring,mitigates,1240 +1241,NIST Security controls,Continuous Monitoring,mitigates,1241 +1242,NIST Security controls,Continuous Monitoring,mitigates,1242 +1243,NIST Security controls,Continuous Monitoring,mitigates,1243 +1244,NIST Security controls,Continuous Monitoring,mitigates,1244 +1245,NIST Security controls,Continuous Monitoring,mitigates,1245 +1246,NIST Security controls,Continuous Monitoring,mitigates,1246 +1247,NIST Security controls,Continuous Monitoring,mitigates,1247 +1248,NIST Security controls,Continuous Monitoring,mitigates,1248 +1249,NIST Security controls,Continuous Monitoring,mitigates,1249 +1250,NIST Security controls,Continuous Monitoring,mitigates,1250 +1251,NIST Security controls,Continuous Monitoring,mitigates,1251 +1252,NIST Security controls,Continuous Monitoring,mitigates,1252 +1253,NIST Security controls,Continuous Monitoring,mitigates,1253 +1254,NIST Security controls,Continuous Monitoring,mitigates,1254 +1255,NIST Security controls,Continuous Monitoring,mitigates,1255 +1256,NIST Security controls,Continuous Monitoring,mitigates,1256 +1257,NIST Security controls,Continuous Monitoring,mitigates,1257 +1258,NIST Security controls,Continuous Monitoring,mitigates,1258 +1259,NIST Security controls,Continuous Monitoring,mitigates,1259 +1260,NIST Security controls,Continuous Monitoring,mitigates,1260 +1261,NIST Security controls,Continuous Monitoring,mitigates,1261 +1262,NIST Security controls,Continuous Monitoring,mitigates,1262 +1263,NIST Security controls,Continuous Monitoring,mitigates,1263 +1264,NIST Security controls,Continuous Monitoring,mitigates,1264 +1265,NIST Security controls,Continuous Monitoring,mitigates,1265 +1266,NIST Security controls,Continuous Monitoring,mitigates,1266 +1267,NIST Security controls,Continuous Monitoring,mitigates,1267 +1268,NIST Security controls,Continuous Monitoring,mitigates,1268 +1269,NIST Security controls,Continuous Monitoring,mitigates,1269 +1270,NIST Security controls,Continuous Monitoring,mitigates,1270 +1271,NIST Security controls,Continuous Monitoring,mitigates,1271 +1272,NIST Security controls,Continuous Monitoring,mitigates,1272 +1273,NIST Security controls,Continuous Monitoring,mitigates,1273 +1274,NIST Security controls,Continuous Monitoring,mitigates,1274 +1275,NIST Security controls,Continuous Monitoring,mitigates,1275 +1276,NIST Security controls,Continuous Monitoring,mitigates,1276 +1277,NIST Security controls,Continuous Monitoring,mitigates,1277 +1278,NIST Security controls,Continuous Monitoring,mitigates,1278 +1279,NIST Security controls,Continuous Monitoring,mitigates,1279 +1280,NIST Security controls,Continuous Monitoring,mitigates,1280 +1281,NIST Security controls,Continuous Monitoring,mitigates,1281 +1282,NIST Security controls,Continuous Monitoring,mitigates,1282 +1283,NIST Security controls,Continuous Monitoring,mitigates,1283 +1284,NIST Security controls,Continuous Monitoring,mitigates,1284 +1285,NIST Security controls,Continuous Monitoring,mitigates,1285 +1286,NIST Security controls,Continuous Monitoring,mitigates,1286 +1287,NIST Security controls,Continuous Monitoring,mitigates,1287 +1288,NIST Security controls,Continuous Monitoring,mitigates,1288 +1289,NIST Security controls,Continuous Monitoring,mitigates,1289 +1290,NIST Security controls,Continuous Monitoring,mitigates,1290 +1291,NIST Security controls,Continuous Monitoring,mitigates,1291 +1292,NIST Security controls,Continuous Monitoring,mitigates,1292 +1293,NIST Security controls,Continuous Monitoring,mitigates,1293 +1294,NIST Security controls,Continuous Monitoring,mitigates,1294 +1295,NIST Security controls,Continuous Monitoring,mitigates,1295 +1296,NIST Security controls,Continuous Monitoring,mitigates,1296 +1297,NIST Security controls,Continuous Monitoring,mitigates,1297 +1298,NIST Security controls,Continuous Monitoring,mitigates,1298 +1299,NIST Security controls,Continuous Monitoring,mitigates,1299 +1300,NIST Security controls,Continuous Monitoring,mitigates,1300 +1301,NIST Security controls,Penetration Testing,mitigates,1301 +1302,NIST Security controls,Penetration Testing,mitigates,1302 +1303,NIST Security controls,Penetration Testing,mitigates,1303 +1304,NIST Security controls,Penetration Testing,mitigates,1304 +1305,NIST Security controls,Penetration Testing,mitigates,1305 +1306,NIST Security controls,Penetration Testing,mitigates,1306 +1307,NIST Security controls,Penetration Testing,mitigates,1307 +1308,NIST Security controls,Penetration Testing,mitigates,1308 +1309,NIST Security controls,Penetration Testing,mitigates,1309 +1310,NIST Security controls,Penetration Testing,mitigates,1310 +1311,NIST Security controls,Penetration Testing,mitigates,1311 +1312,NIST Security controls,Penetration Testing,mitigates,1312 +1313,NIST Security controls,Penetration Testing,mitigates,1313 +1314,NIST Security controls,Penetration Testing,mitigates,1314 +1315,NIST Security controls,Penetration Testing,mitigates,1315 +1316,NIST Security controls,Penetration Testing,mitigates,1316 +1317,NIST Security controls,Penetration Testing,mitigates,1317 +1318,NIST Security controls,Penetration Testing,mitigates,1318 +1319,NIST Security controls,Penetration Testing,mitigates,1319 +1320,NIST Security controls,Penetration Testing,mitigates,1320 +1321,NIST Security controls,Penetration Testing,mitigates,1321 +1322,NIST Security controls,Penetration Testing,mitigates,1322 +1323,NIST Security controls,Penetration Testing,mitigates,1323 +1324,NIST Security controls,Penetration Testing,mitigates,1324 +1325,NIST Security controls,Penetration Testing,mitigates,1325 +1326,NIST Security controls,Penetration Testing,mitigates,1326 +1327,NIST Security controls,Penetration Testing,mitigates,1327 +1328,NIST Security controls,Penetration Testing,mitigates,1328 +1329,NIST Security controls,Penetration Testing,mitigates,1329 +1330,NIST Security controls,Penetration Testing,mitigates,1330 +1331,NIST Security controls,Penetration Testing,mitigates,1331 +1332,NIST Security controls,Penetration Testing,mitigates,1332 +1333,NIST Security controls,Penetration Testing,mitigates,1333 +1334,NIST Security controls,Penetration Testing,mitigates,1334 +1335,NIST Security controls,Penetration Testing,mitigates,1335 +1336,NIST Security controls,Penetration Testing,mitigates,1336 +1337,NIST Security controls,Penetration Testing,mitigates,1337 +1338,NIST Security controls,Penetration Testing,mitigates,1338 +1339,NIST Security controls,Penetration Testing,mitigates,1339 +1340,NIST Security controls,Penetration Testing,mitigates,1340 +1341,NIST Security controls,Penetration Testing,mitigates,1341 +1342,NIST Security controls,Penetration Testing,mitigates,1342 +1343,NIST Security controls,Penetration Testing,mitigates,1343 +1344,NIST Security controls,Penetration Testing,mitigates,1344 +1345,NIST Security controls,Penetration Testing,mitigates,1345 +1346,NIST Security controls,Penetration Testing,mitigates,1346 +1347,NIST Security controls,Penetration Testing,mitigates,1347 +1348,NIST Security controls,Penetration Testing,mitigates,1348 +1349,NIST Security controls,Penetration Testing,mitigates,1349 +1350,NIST Security controls,Penetration Testing,mitigates,1350 +1351,NIST Security controls,Penetration Testing,mitigates,1351 +1352,NIST Security controls,Penetration Testing,mitigates,1352 +1353,NIST Security controls,Penetration Testing,mitigates,1353 +1354,NIST Security controls,Penetration Testing,mitigates,1354 +1355,NIST Security controls,Penetration Testing,mitigates,1355 +1356,NIST Security controls,Penetration Testing,mitigates,1356 +1357,NIST Security controls,Penetration Testing,mitigates,1357 +1358,NIST Security controls,Penetration Testing,mitigates,1358 +1359,NIST Security controls,Penetration Testing,mitigates,1359 +1360,NIST Security controls,Penetration Testing,mitigates,1360 +1361,NIST Security controls,Penetration Testing,mitigates,1361 +1362,NIST Security controls,Penetration Testing,mitigates,1362 +1363,NIST Security controls,Penetration Testing,mitigates,1363 +1364,NIST Security controls,Penetration Testing,mitigates,1364 +1365,NIST Security controls,Penetration Testing,mitigates,1365 +1366,NIST Security controls,Penetration Testing,mitigates,1366 +1367,NIST Security controls,Penetration Testing,mitigates,1367 +1368,NIST Security controls,Software Usage Restrictions,mitigates,1368 +1369,NIST Security controls,Software Usage Restrictions,mitigates,1369 +1370,NIST Security controls,Software Usage Restrictions,mitigates,1370 +1371,NIST Security controls,Software Usage Restrictions,mitigates,1371 +1372,NIST Security controls,Software Usage Restrictions,mitigates,1372 +1373,NIST Security controls,Software Usage Restrictions,mitigates,1373 +1374,NIST Security controls,Software Usage Restrictions,mitigates,1374 +1375,NIST Security controls,User-installed Software,mitigates,1375 +1376,NIST Security controls,User-installed Software,mitigates,1376 +1377,NIST Security controls,User-installed Software,mitigates,1377 +1378,NIST Security controls,User-installed Software,mitigates,1378 +1379,NIST Security controls,User-installed Software,mitigates,1379 +1380,NIST Security controls,User-installed Software,mitigates,1380 +1381,NIST Security controls,User-installed Software,mitigates,1381 +1382,NIST Security controls,User-installed Software,mitigates,1382 +1383,NIST Security controls,User-installed Software,mitigates,1383 +1384,NIST Security controls,User-installed Software,mitigates,1384 +1385,NIST Security controls,User-installed Software,mitigates,1385 +1386,NIST Security controls,User-installed Software,mitigates,1386 +1387,NIST Security controls,User-installed Software,mitigates,1387 +1388,NIST Security controls,User-installed Software,mitigates,1388 +1389,NIST Security controls,User-installed Software,mitigates,1389 +1390,NIST Security controls,User-installed Software,mitigates,1390 +1391,NIST Security controls,User-installed Software,mitigates,1391 +1392,NIST Security controls,User-installed Software,mitigates,1392 +1393,NIST Security controls,User-installed Software,mitigates,1393 +1394,NIST Security controls,Baseline Configuration,mitigates,1394 +1395,NIST Security controls,Baseline Configuration,mitigates,1395 +1396,NIST Security controls,Baseline Configuration,mitigates,1396 +1397,NIST Security controls,Baseline Configuration,mitigates,1397 +1398,NIST Security controls,Baseline Configuration,mitigates,1398 +1399,NIST Security controls,Baseline Configuration,mitigates,1399 +1400,NIST Security controls,Baseline Configuration,mitigates,1400 +1401,NIST Security controls,Baseline Configuration,mitigates,1401 +1402,NIST Security controls,Baseline Configuration,mitigates,1402 +1403,NIST Security controls,Baseline Configuration,mitigates,1403 +1404,NIST Security controls,Baseline Configuration,mitigates,1404 +1405,NIST Security controls,Baseline Configuration,mitigates,1405 +1406,NIST Security controls,Baseline Configuration,mitigates,1406 +1407,NIST Security controls,Baseline Configuration,mitigates,1407 +1408,NIST Security controls,Baseline Configuration,mitigates,1408 +1409,NIST Security controls,Baseline Configuration,mitigates,1409 +1410,NIST Security controls,Baseline Configuration,mitigates,1410 +1411,NIST Security controls,Baseline Configuration,mitigates,1411 +1412,NIST Security controls,Baseline Configuration,mitigates,1412 +1413,NIST Security controls,Baseline Configuration,mitigates,1413 +1414,NIST Security controls,Baseline Configuration,mitigates,1414 +1415,NIST Security controls,Baseline Configuration,mitigates,1415 +1416,NIST Security controls,Baseline Configuration,mitigates,1416 +1417,NIST Security controls,Baseline Configuration,mitigates,1417 +1418,NIST Security controls,Baseline Configuration,mitigates,1418 +1419,NIST Security controls,Baseline Configuration,mitigates,1419 +1420,NIST Security controls,Baseline Configuration,mitigates,1420 +1421,NIST Security controls,Baseline Configuration,mitigates,1421 +1422,NIST Security controls,Baseline Configuration,mitigates,1422 +1423,NIST Security controls,Baseline Configuration,mitigates,1423 +1424,NIST Security controls,Baseline Configuration,mitigates,1424 +1425,NIST Security controls,Baseline Configuration,mitigates,1425 +1426,NIST Security controls,Baseline Configuration,mitigates,1426 +1427,NIST Security controls,Baseline Configuration,mitigates,1427 +1428,NIST Security controls,Baseline Configuration,mitigates,1428 +1429,NIST Security controls,Baseline Configuration,mitigates,1429 +1430,NIST Security controls,Baseline Configuration,mitigates,1430 +1431,NIST Security controls,Baseline Configuration,mitigates,1431 +1432,NIST Security controls,Baseline Configuration,mitigates,1432 +1433,NIST Security controls,Baseline Configuration,mitigates,1433 +1434,NIST Security controls,Baseline Configuration,mitigates,1434 +1435,NIST Security controls,Baseline Configuration,mitigates,1435 +1436,NIST Security controls,Baseline Configuration,mitigates,1436 +1437,NIST Security controls,Baseline Configuration,mitigates,1437 +1438,NIST Security controls,Baseline Configuration,mitigates,1438 +1439,NIST Security controls,Baseline Configuration,mitigates,1439 +1440,NIST Security controls,Baseline Configuration,mitigates,1440 +1441,NIST Security controls,Baseline Configuration,mitigates,1441 +1442,NIST Security controls,Baseline Configuration,mitigates,1442 +1443,NIST Security controls,Baseline Configuration,mitigates,1443 +1444,NIST Security controls,Baseline Configuration,mitigates,1444 +1445,NIST Security controls,Baseline Configuration,mitigates,1445 +1446,NIST Security controls,Baseline Configuration,mitigates,1446 +1447,NIST Security controls,Baseline Configuration,mitigates,1447 +1448,NIST Security controls,Baseline Configuration,mitigates,1448 +1449,NIST Security controls,Baseline Configuration,mitigates,1449 +1450,NIST Security controls,Baseline Configuration,mitigates,1450 +1451,NIST Security controls,Baseline Configuration,mitigates,1451 +1452,NIST Security controls,Baseline Configuration,mitigates,1452 +1453,NIST Security controls,Baseline Configuration,mitigates,1453 +1454,NIST Security controls,Baseline Configuration,mitigates,1454 +1455,NIST Security controls,Baseline Configuration,mitigates,1455 +1456,NIST Security controls,Baseline Configuration,mitigates,1456 +1457,NIST Security controls,Baseline Configuration,mitigates,1457 +1458,NIST Security controls,Baseline Configuration,mitigates,1458 +1459,NIST Security controls,Baseline Configuration,mitigates,1459 +1460,NIST Security controls,Baseline Configuration,mitigates,1460 +1461,NIST Security controls,Baseline Configuration,mitigates,1461 +1462,NIST Security controls,Baseline Configuration,mitigates,1462 +1463,NIST Security controls,Baseline Configuration,mitigates,1463 +1464,NIST Security controls,Baseline Configuration,mitigates,1464 +1465,NIST Security controls,Baseline Configuration,mitigates,1465 +1466,NIST Security controls,Baseline Configuration,mitigates,1466 +1467,NIST Security controls,Baseline Configuration,mitigates,1467 +1468,NIST Security controls,Baseline Configuration,mitigates,1468 +1469,NIST Security controls,Baseline Configuration,mitigates,1469 +1470,NIST Security controls,Baseline Configuration,mitigates,1470 +1471,NIST Security controls,Baseline Configuration,mitigates,1471 +1472,NIST Security controls,Baseline Configuration,mitigates,1472 +1473,NIST Security controls,Baseline Configuration,mitigates,1473 +1474,NIST Security controls,Baseline Configuration,mitigates,1474 +1475,NIST Security controls,Baseline Configuration,mitigates,1475 +1476,NIST Security controls,Baseline Configuration,mitigates,1476 +1477,NIST Security controls,Baseline Configuration,mitigates,1477 +1478,NIST Security controls,Baseline Configuration,mitigates,1478 +1479,NIST Security controls,Baseline Configuration,mitigates,1479 +1480,NIST Security controls,Baseline Configuration,mitigates,1480 +1481,NIST Security controls,Baseline Configuration,mitigates,1481 +1482,NIST Security controls,Baseline Configuration,mitigates,1482 +1483,NIST Security controls,Baseline Configuration,mitigates,1483 +1484,NIST Security controls,Baseline Configuration,mitigates,1484 +1485,NIST Security controls,Baseline Configuration,mitigates,1485 +1486,NIST Security controls,Baseline Configuration,mitigates,1486 +1487,NIST Security controls,Baseline Configuration,mitigates,1487 +1488,NIST Security controls,Baseline Configuration,mitigates,1488 +1489,NIST Security controls,Baseline Configuration,mitigates,1489 +1490,NIST Security controls,Baseline Configuration,mitigates,1490 +1491,NIST Security controls,Baseline Configuration,mitigates,1491 +1492,NIST Security controls,Baseline Configuration,mitigates,1492 +1493,NIST Security controls,Baseline Configuration,mitigates,1493 +1494,NIST Security controls,Baseline Configuration,mitigates,1494 +1495,NIST Security controls,Baseline Configuration,mitigates,1495 +1496,NIST Security controls,Baseline Configuration,mitigates,1496 +1497,NIST Security controls,Baseline Configuration,mitigates,1497 +1498,NIST Security controls,Baseline Configuration,mitigates,1498 +1499,NIST Security controls,Baseline Configuration,mitigates,1499 +1500,NIST Security controls,Baseline Configuration,mitigates,1500 +1501,NIST Security controls,Baseline Configuration,mitigates,1501 +1502,NIST Security controls,Baseline Configuration,mitigates,1502 +1503,NIST Security controls,Baseline Configuration,mitigates,1503 +1504,NIST Security controls,Baseline Configuration,mitigates,1504 +1505,NIST Security controls,Baseline Configuration,mitigates,1505 +1506,NIST Security controls,Baseline Configuration,mitigates,1506 +1507,NIST Security controls,Baseline Configuration,mitigates,1507 +1508,NIST Security controls,Baseline Configuration,mitigates,1508 +1509,NIST Security controls,Baseline Configuration,mitigates,1509 +1510,NIST Security controls,Baseline Configuration,mitigates,1510 +1511,NIST Security controls,Baseline Configuration,mitigates,1511 +1512,NIST Security controls,Baseline Configuration,mitigates,1512 +1513,NIST Security controls,Baseline Configuration,mitigates,1513 +1514,NIST Security controls,Baseline Configuration,mitigates,1514 +1515,NIST Security controls,Baseline Configuration,mitigates,1515 +1516,NIST Security controls,Baseline Configuration,mitigates,1516 +1517,NIST Security controls,Baseline Configuration,mitigates,1517 +1518,NIST Security controls,Baseline Configuration,mitigates,1518 +1519,NIST Security controls,Baseline Configuration,mitigates,1519 +1520,NIST Security controls,Baseline Configuration,mitigates,1520 +1521,NIST Security controls,Baseline Configuration,mitigates,1521 +1522,NIST Security controls,Baseline Configuration,mitigates,1522 +1523,NIST Security controls,Baseline Configuration,mitigates,1523 +1524,NIST Security controls,Baseline Configuration,mitigates,1524 +1525,NIST Security controls,Baseline Configuration,mitigates,1525 +1526,NIST Security controls,Baseline Configuration,mitigates,1526 +1527,NIST Security controls,Baseline Configuration,mitigates,1527 +1528,NIST Security controls,Baseline Configuration,mitigates,1528 +1529,NIST Security controls,Baseline Configuration,mitigates,1529 +1530,NIST Security controls,Baseline Configuration,mitigates,1530 +1531,NIST Security controls,Baseline Configuration,mitigates,1531 +1532,NIST Security controls,Baseline Configuration,mitigates,1532 +1533,NIST Security controls,Baseline Configuration,mitigates,1533 +1534,NIST Security controls,Baseline Configuration,mitigates,1534 +1535,NIST Security controls,Baseline Configuration,mitigates,1535 +1536,NIST Security controls,Baseline Configuration,mitigates,1536 +1537,NIST Security controls,Baseline Configuration,mitigates,1537 +1538,NIST Security controls,Baseline Configuration,mitigates,1538 +1539,NIST Security controls,Baseline Configuration,mitigates,1539 +1540,NIST Security controls,Baseline Configuration,mitigates,1540 +1541,NIST Security controls,Baseline Configuration,mitigates,1541 +1542,NIST Security controls,Baseline Configuration,mitigates,1542 +1543,NIST Security controls,Baseline Configuration,mitigates,1543 +1544,NIST Security controls,Baseline Configuration,mitigates,1544 +1545,NIST Security controls,Baseline Configuration,mitigates,1545 +1546,NIST Security controls,Baseline Configuration,mitigates,1546 +1547,NIST Security controls,Baseline Configuration,mitigates,1547 +1548,NIST Security controls,Baseline Configuration,mitigates,1548 +1549,NIST Security controls,Baseline Configuration,mitigates,1549 +1550,NIST Security controls,Baseline Configuration,mitigates,1550 +1551,NIST Security controls,Baseline Configuration,mitigates,1551 +1552,NIST Security controls,Baseline Configuration,mitigates,1552 +1553,NIST Security controls,Baseline Configuration,mitigates,1553 +1554,NIST Security controls,Baseline Configuration,mitigates,1554 +1555,NIST Security controls,Baseline Configuration,mitigates,1555 +1556,NIST Security controls,Baseline Configuration,mitigates,1556 +1557,NIST Security controls,Baseline Configuration,mitigates,1557 +1558,NIST Security controls,Baseline Configuration,mitigates,1558 +1559,NIST Security controls,Baseline Configuration,mitigates,1559 +1560,NIST Security controls,Baseline Configuration,mitigates,1560 +1561,NIST Security controls,Baseline Configuration,mitigates,1561 +1562,NIST Security controls,Baseline Configuration,mitigates,1562 +1563,NIST Security controls,Baseline Configuration,mitigates,1563 +1564,NIST Security controls,Baseline Configuration,mitigates,1564 +1565,NIST Security controls,Baseline Configuration,mitigates,1565 +1566,NIST Security controls,Baseline Configuration,mitigates,1566 +1567,NIST Security controls,Baseline Configuration,mitigates,1567 +1568,NIST Security controls,Baseline Configuration,mitigates,1568 +1569,NIST Security controls,Baseline Configuration,mitigates,1569 +1570,NIST Security controls,Baseline Configuration,mitigates,1570 +1571,NIST Security controls,Baseline Configuration,mitigates,1571 +1572,NIST Security controls,Baseline Configuration,mitigates,1572 +1573,NIST Security controls,Baseline Configuration,mitigates,1573 +1574,NIST Security controls,Baseline Configuration,mitigates,1574 +1575,NIST Security controls,Baseline Configuration,mitigates,1575 +1576,NIST Security controls,Baseline Configuration,mitigates,1576 +1577,NIST Security controls,Baseline Configuration,mitigates,1577 +1578,NIST Security controls,Baseline Configuration,mitigates,1578 +1579,NIST Security controls,Baseline Configuration,mitigates,1579 +1580,NIST Security controls,Baseline Configuration,mitigates,1580 +1581,NIST Security controls,Baseline Configuration,mitigates,1581 +1582,NIST Security controls,Baseline Configuration,mitigates,1582 +1583,NIST Security controls,Baseline Configuration,mitigates,1583 +1584,NIST Security controls,Baseline Configuration,mitigates,1584 +1585,NIST Security controls,Baseline Configuration,mitigates,1585 +1586,NIST Security controls,Baseline Configuration,mitigates,1586 +1587,NIST Security controls,Baseline Configuration,mitigates,1587 +1588,NIST Security controls,Baseline Configuration,mitigates,1588 +1589,NIST Security controls,Baseline Configuration,mitigates,1589 +1590,NIST Security controls,Baseline Configuration,mitigates,1590 +1591,NIST Security controls,Baseline Configuration,mitigates,1591 +1592,NIST Security controls,Baseline Configuration,mitigates,1592 +1593,NIST Security controls,Baseline Configuration,mitigates,1593 +1594,NIST Security controls,Baseline Configuration,mitigates,1594 +1595,NIST Security controls,Baseline Configuration,mitigates,1595 +1596,NIST Security controls,Baseline Configuration,mitigates,1596 +1597,NIST Security controls,Baseline Configuration,mitigates,1597 +1598,NIST Security controls,Baseline Configuration,mitigates,1598 +1599,NIST Security controls,Baseline Configuration,mitigates,1599 +1600,NIST Security controls,Baseline Configuration,mitigates,1600 +1601,NIST Security controls,Baseline Configuration,mitigates,1601 +1602,NIST Security controls,Baseline Configuration,mitigates,1602 +1603,NIST Security controls,Baseline Configuration,mitigates,1603 +1604,NIST Security controls,Baseline Configuration,mitigates,1604 +1605,NIST Security controls,Baseline Configuration,mitigates,1605 +1606,NIST Security controls,Baseline Configuration,mitigates,1606 +1607,NIST Security controls,Baseline Configuration,mitigates,1607 +1608,NIST Security controls,Baseline Configuration,mitigates,1608 +1609,NIST Security controls,Baseline Configuration,mitigates,1609 +1610,NIST Security controls,Baseline Configuration,mitigates,1610 +1611,NIST Security controls,Baseline Configuration,mitigates,1611 +1612,NIST Security controls,Baseline Configuration,mitigates,1612 +1613,NIST Security controls,Baseline Configuration,mitigates,1613 +1614,NIST Security controls,Baseline Configuration,mitigates,1614 +1615,NIST Security controls,Baseline Configuration,mitigates,1615 +1616,NIST Security controls,Baseline Configuration,mitigates,1616 +1617,NIST Security controls,Baseline Configuration,mitigates,1617 +1618,NIST Security controls,Baseline Configuration,mitigates,1618 +1619,NIST Security controls,Baseline Configuration,mitigates,1619 +1620,NIST Security controls,Baseline Configuration,mitigates,1620 +1621,NIST Security controls,Baseline Configuration,mitigates,1621 +1622,NIST Security controls,Baseline Configuration,mitigates,1622 +1623,NIST Security controls,Baseline Configuration,mitigates,1623 +1624,NIST Security controls,Baseline Configuration,mitigates,1624 +1625,NIST Security controls,Baseline Configuration,mitigates,1625 +1626,NIST Security controls,Baseline Configuration,mitigates,1626 +1627,NIST Security controls,Baseline Configuration,mitigates,1627 +1628,NIST Security controls,Baseline Configuration,mitigates,1628 +1629,NIST Security controls,Configuration Change Control,mitigates,1629 +1630,NIST Security controls,Configuration Change Control,mitigates,1630 +1631,NIST Security controls,Configuration Change Control,mitigates,1631 +1632,NIST Security controls,Configuration Change Control,mitigates,1632 +1633,NIST Security controls,Configuration Change Control,mitigates,1633 +1634,NIST Security controls,Configuration Change Control,mitigates,1634 +1635,NIST Security controls,Configuration Change Control,mitigates,1635 +1636,NIST Security controls,Configuration Change Control,mitigates,1636 +1637,NIST Security controls,Configuration Change Control,mitigates,1637 +1638,NIST Security controls,Configuration Change Control,mitigates,1638 +1639,NIST Security controls,Configuration Change Control,mitigates,1639 +1640,NIST Security controls,Configuration Change Control,mitigates,1640 +1641,NIST Security controls,Configuration Change Control,mitigates,1641 +1642,NIST Security controls,Configuration Change Control,mitigates,1642 +1643,NIST Security controls,Configuration Change Control,mitigates,1643 +1644,NIST Security controls,Configuration Change Control,mitigates,1644 +1645,NIST Security controls,Configuration Change Control,mitigates,1645 +1646,NIST Security controls,Configuration Change Control,mitigates,1646 +1647,NIST Security controls,Configuration Change Control,mitigates,1647 +1648,NIST Security controls,Configuration Change Control,mitigates,1648 +1649,NIST Security controls,Configuration Change Control,mitigates,1649 +1650,NIST Security controls,Configuration Change Control,mitigates,1650 +1651,NIST Security controls,Configuration Change Control,mitigates,1651 +1652,NIST Security controls,Access Restrictions for Change,mitigates,1652 +1653,NIST Security controls,Access Restrictions for Change,mitigates,1653 +1654,NIST Security controls,Access Restrictions for Change,mitigates,1654 +1655,NIST Security controls,Access Restrictions for Change,mitigates,1655 +1656,NIST Security controls,Access Restrictions for Change,mitigates,1656 +1657,NIST Security controls,Access Restrictions for Change,mitigates,1657 +1658,NIST Security controls,Access Restrictions for Change,mitigates,1658 +1659,NIST Security controls,Access Restrictions for Change,mitigates,1659 +1660,NIST Security controls,Access Restrictions for Change,mitigates,1660 +1661,NIST Security controls,Access Restrictions for Change,mitigates,1661 +1662,NIST Security controls,Access Restrictions for Change,mitigates,1662 +1663,NIST Security controls,Access Restrictions for Change,mitigates,1663 +1664,NIST Security controls,Access Restrictions for Change,mitigates,1664 +1665,NIST Security controls,Access Restrictions for Change,mitigates,1665 +1666,NIST Security controls,Access Restrictions for Change,mitigates,1666 +1667,NIST Security controls,Access Restrictions for Change,mitigates,1667 +1668,NIST Security controls,Access Restrictions for Change,mitigates,1668 +1669,NIST Security controls,Access Restrictions for Change,mitigates,1669 +1670,NIST Security controls,Access Restrictions for Change,mitigates,1670 +1671,NIST Security controls,Access Restrictions for Change,mitigates,1671 +1672,NIST Security controls,Access Restrictions for Change,mitigates,1672 +1673,NIST Security controls,Access Restrictions for Change,mitigates,1673 +1674,NIST Security controls,Access Restrictions for Change,mitigates,1674 +1675,NIST Security controls,Access Restrictions for Change,mitigates,1675 +1676,NIST Security controls,Access Restrictions for Change,mitigates,1676 +1677,NIST Security controls,Access Restrictions for Change,mitigates,1677 +1678,NIST Security controls,Access Restrictions for Change,mitigates,1678 +1679,NIST Security controls,Access Restrictions for Change,mitigates,1679 +1680,NIST Security controls,Access Restrictions for Change,mitigates,1680 +1681,NIST Security controls,Access Restrictions for Change,mitigates,1681 +1682,NIST Security controls,Access Restrictions for Change,mitigates,1682 +1683,NIST Security controls,Access Restrictions for Change,mitigates,1683 +1684,NIST Security controls,Access Restrictions for Change,mitigates,1684 +1685,NIST Security controls,Access Restrictions for Change,mitigates,1685 +1686,NIST Security controls,Access Restrictions for Change,mitigates,1686 +1687,NIST Security controls,Access Restrictions for Change,mitigates,1687 +1688,NIST Security controls,Access Restrictions for Change,mitigates,1688 +1689,NIST Security controls,Access Restrictions for Change,mitigates,1689 +1690,NIST Security controls,Access Restrictions for Change,mitigates,1690 +1691,NIST Security controls,Access Restrictions for Change,mitigates,1691 +1692,NIST Security controls,Access Restrictions for Change,mitigates,1692 +1693,NIST Security controls,Access Restrictions for Change,mitigates,1693 +1694,NIST Security controls,Access Restrictions for Change,mitigates,1694 +1695,NIST Security controls,Access Restrictions for Change,mitigates,1695 +1696,NIST Security controls,Access Restrictions for Change,mitigates,1696 +1697,NIST Security controls,Access Restrictions for Change,mitigates,1697 +1698,NIST Security controls,Access Restrictions for Change,mitigates,1698 +1699,NIST Security controls,Access Restrictions for Change,mitigates,1699 +1700,NIST Security controls,Access Restrictions for Change,mitigates,1700 +1701,NIST Security controls,Access Restrictions for Change,mitigates,1701 +1702,NIST Security controls,Access Restrictions for Change,mitigates,1702 +1703,NIST Security controls,Access Restrictions for Change,mitigates,1703 +1704,NIST Security controls,Access Restrictions for Change,mitigates,1704 +1705,NIST Security controls,Access Restrictions for Change,mitigates,1705 +1706,NIST Security controls,Access Restrictions for Change,mitigates,1706 +1707,NIST Security controls,Access Restrictions for Change,mitigates,1707 +1708,NIST Security controls,Access Restrictions for Change,mitigates,1708 +1709,NIST Security controls,Access Restrictions for Change,mitigates,1709 +1710,NIST Security controls,Access Restrictions for Change,mitigates,1710 +1711,NIST Security controls,Access Restrictions for Change,mitigates,1711 +1712,NIST Security controls,Access Restrictions for Change,mitigates,1712 +1713,NIST Security controls,Access Restrictions for Change,mitigates,1713 +1714,NIST Security controls,Access Restrictions for Change,mitigates,1714 +1715,NIST Security controls,Access Restrictions for Change,mitigates,1715 +1716,NIST Security controls,Access Restrictions for Change,mitigates,1716 +1717,NIST Security controls,Access Restrictions for Change,mitigates,1717 +1718,NIST Security controls,Access Restrictions for Change,mitigates,1718 +1719,NIST Security controls,Access Restrictions for Change,mitigates,1719 +1720,NIST Security controls,Access Restrictions for Change,mitigates,1720 +1721,NIST Security controls,Access Restrictions for Change,mitigates,1721 +1722,NIST Security controls,Access Restrictions for Change,mitigates,1722 +1723,NIST Security controls,Access Restrictions for Change,mitigates,1723 +1724,NIST Security controls,Access Restrictions for Change,mitigates,1724 +1725,NIST Security controls,Access Restrictions for Change,mitigates,1725 +1726,NIST Security controls,Access Restrictions for Change,mitigates,1726 +1727,NIST Security controls,Access Restrictions for Change,mitigates,1727 +1728,NIST Security controls,Access Restrictions for Change,mitigates,1728 +1729,NIST Security controls,Access Restrictions for Change,mitigates,1729 +1730,NIST Security controls,Access Restrictions for Change,mitigates,1730 +1731,NIST Security controls,Access Restrictions for Change,mitigates,1731 +1732,NIST Security controls,Access Restrictions for Change,mitigates,1732 +1733,NIST Security controls,Access Restrictions for Change,mitigates,1733 +1734,NIST Security controls,Access Restrictions for Change,mitigates,1734 +1735,NIST Security controls,Access Restrictions for Change,mitigates,1735 +1736,NIST Security controls,Access Restrictions for Change,mitigates,1736 +1737,NIST Security controls,Access Restrictions for Change,mitigates,1737 +1738,NIST Security controls,Access Restrictions for Change,mitigates,1738 +1739,NIST Security controls,Access Restrictions for Change,mitigates,1739 +1740,NIST Security controls,Access Restrictions for Change,mitigates,1740 +1741,NIST Security controls,Access Restrictions for Change,mitigates,1741 +1742,NIST Security controls,Access Restrictions for Change,mitigates,1742 +1743,NIST Security controls,Access Restrictions for Change,mitigates,1743 +1744,NIST Security controls,Access Restrictions for Change,mitigates,1744 +1745,NIST Security controls,Access Restrictions for Change,mitigates,1745 +1746,NIST Security controls,Access Restrictions for Change,mitigates,1746 +1747,NIST Security controls,Access Restrictions for Change,mitigates,1747 +1748,NIST Security controls,Access Restrictions for Change,mitigates,1748 +1749,NIST Security controls,Access Restrictions for Change,mitigates,1749 +1750,NIST Security controls,Access Restrictions for Change,mitigates,1750 +1751,NIST Security controls,Access Restrictions for Change,mitigates,1751 +1752,NIST Security controls,Access Restrictions for Change,mitigates,1752 +1753,NIST Security controls,Access Restrictions for Change,mitigates,1753 +1754,NIST Security controls,Access Restrictions for Change,mitigates,1754 +1755,NIST Security controls,Access Restrictions for Change,mitigates,1755 +1756,NIST Security controls,Access Restrictions for Change,mitigates,1756 +1757,NIST Security controls,Access Restrictions for Change,mitigates,1757 +1758,NIST Security controls,Access Restrictions for Change,mitigates,1758 +1759,NIST Security controls,Access Restrictions for Change,mitigates,1759 +1760,NIST Security controls,Access Restrictions for Change,mitigates,1760 +1761,NIST Security controls,Access Restrictions for Change,mitigates,1761 +1762,NIST Security controls,Access Restrictions for Change,mitigates,1762 +1763,NIST Security controls,Access Restrictions for Change,mitigates,1763 +1764,NIST Security controls,Access Restrictions for Change,mitigates,1764 +1765,NIST Security controls,Access Restrictions for Change,mitigates,1765 +1766,NIST Security controls,Access Restrictions for Change,mitigates,1766 +1767,NIST Security controls,Access Restrictions for Change,mitigates,1767 +1768,NIST Security controls,Access Restrictions for Change,mitigates,1768 +1769,NIST Security controls,Access Restrictions for Change,mitigates,1769 +1770,NIST Security controls,Access Restrictions for Change,mitigates,1770 +1771,NIST Security controls,Access Restrictions for Change,mitigates,1771 +1772,NIST Security controls,Access Restrictions for Change,mitigates,1772 +1773,NIST Security controls,Access Restrictions for Change,mitigates,1773 +1774,NIST Security controls,Access Restrictions for Change,mitigates,1774 +1775,NIST Security controls,Access Restrictions for Change,mitigates,1775 +1776,NIST Security controls,Access Restrictions for Change,mitigates,1776 +1777,NIST Security controls,Access Restrictions for Change,mitigates,1777 +1778,NIST Security controls,Access Restrictions for Change,mitigates,1778 +1779,NIST Security controls,Access Restrictions for Change,mitigates,1779 +1780,NIST Security controls,Access Restrictions for Change,mitigates,1780 +1781,NIST Security controls,Access Restrictions for Change,mitigates,1781 +1782,NIST Security controls,Access Restrictions for Change,mitigates,1782 +1783,NIST Security controls,Access Restrictions for Change,mitigates,1783 +1784,NIST Security controls,Access Restrictions for Change,mitigates,1784 +1785,NIST Security controls,Access Restrictions for Change,mitigates,1785 +1786,NIST Security controls,Access Restrictions for Change,mitigates,1786 +1787,NIST Security controls,Access Restrictions for Change,mitigates,1787 +1788,NIST Security controls,Access Restrictions for Change,mitigates,1788 +1789,NIST Security controls,Access Restrictions for Change,mitigates,1789 +1790,NIST Security controls,Access Restrictions for Change,mitigates,1790 +1791,NIST Security controls,Access Restrictions for Change,mitigates,1791 +1792,NIST Security controls,Access Restrictions for Change,mitigates,1792 +1793,NIST Security controls,Access Restrictions for Change,mitigates,1793 +1794,NIST Security controls,Configuration Settings,mitigates,1794 +1795,NIST Security controls,Configuration Settings,mitigates,1795 +1796,NIST Security controls,Configuration Settings,mitigates,1796 +1797,NIST Security controls,Configuration Settings,mitigates,1797 +1798,NIST Security controls,Configuration Settings,mitigates,1798 +1799,NIST Security controls,Configuration Settings,mitigates,1799 +1800,NIST Security controls,Configuration Settings,mitigates,1800 +1801,NIST Security controls,Configuration Settings,mitigates,1801 +1802,NIST Security controls,Configuration Settings,mitigates,1802 +1803,NIST Security controls,Configuration Settings,mitigates,1803 +1804,NIST Security controls,Configuration Settings,mitigates,1804 +1805,NIST Security controls,Configuration Settings,mitigates,1805 +1806,NIST Security controls,Configuration Settings,mitigates,1806 +1807,NIST Security controls,Configuration Settings,mitigates,1807 +1808,NIST Security controls,Configuration Settings,mitigates,1808 +1809,NIST Security controls,Configuration Settings,mitigates,1809 +1810,NIST Security controls,Configuration Settings,mitigates,1810 +1811,NIST Security controls,Configuration Settings,mitigates,1811 +1812,NIST Security controls,Configuration Settings,mitigates,1812 +1813,NIST Security controls,Configuration Settings,mitigates,1813 +1814,NIST Security controls,Configuration Settings,mitigates,1814 +1815,NIST Security controls,Configuration Settings,mitigates,1815 +1816,NIST Security controls,Configuration Settings,mitigates,1816 +1817,NIST Security controls,Configuration Settings,mitigates,1817 +1818,NIST Security controls,Configuration Settings,mitigates,1818 +1819,NIST Security controls,Configuration Settings,mitigates,1819 +1820,NIST Security controls,Configuration Settings,mitigates,1820 +1821,NIST Security controls,Configuration Settings,mitigates,1821 +1822,NIST Security controls,Configuration Settings,mitigates,1822 +1823,NIST Security controls,Configuration Settings,mitigates,1823 +1824,NIST Security controls,Configuration Settings,mitigates,1824 +1825,NIST Security controls,Configuration Settings,mitigates,1825 +1826,NIST Security controls,Configuration Settings,mitigates,1826 +1827,NIST Security controls,Configuration Settings,mitigates,1827 +1828,NIST Security controls,Configuration Settings,mitigates,1828 +1829,NIST Security controls,Configuration Settings,mitigates,1829 +1830,NIST Security controls,Configuration Settings,mitigates,1830 +1831,NIST Security controls,Configuration Settings,mitigates,1831 +1832,NIST Security controls,Configuration Settings,mitigates,1832 +1833,NIST Security controls,Configuration Settings,mitigates,1833 +1834,NIST Security controls,Configuration Settings,mitigates,1834 +1835,NIST Security controls,Configuration Settings,mitigates,1835 +1836,NIST Security controls,Configuration Settings,mitigates,1836 +1837,NIST Security controls,Configuration Settings,mitigates,1837 +1838,NIST Security controls,Configuration Settings,mitigates,1838 +1839,NIST Security controls,Configuration Settings,mitigates,1839 +1840,NIST Security controls,Configuration Settings,mitigates,1840 +1841,NIST Security controls,Configuration Settings,mitigates,1841 +1842,NIST Security controls,Configuration Settings,mitigates,1842 +1843,NIST Security controls,Configuration Settings,mitigates,1843 +1844,NIST Security controls,Configuration Settings,mitigates,1844 +1845,NIST Security controls,Configuration Settings,mitigates,1845 +1846,NIST Security controls,Configuration Settings,mitigates,1846 +1847,NIST Security controls,Configuration Settings,mitigates,1847 +1848,NIST Security controls,Configuration Settings,mitigates,1848 +1849,NIST Security controls,Configuration Settings,mitigates,1849 +1850,NIST Security controls,Configuration Settings,mitigates,1850 +1851,NIST Security controls,Configuration Settings,mitigates,1851 +1852,NIST Security controls,Configuration Settings,mitigates,1852 +1853,NIST Security controls,Configuration Settings,mitigates,1853 +1854,NIST Security controls,Configuration Settings,mitigates,1854 +1855,NIST Security controls,Configuration Settings,mitigates,1855 +1856,NIST Security controls,Configuration Settings,mitigates,1856 +1857,NIST Security controls,Configuration Settings,mitigates,1857 +1858,NIST Security controls,Configuration Settings,mitigates,1858 +1859,NIST Security controls,Configuration Settings,mitigates,1859 +1860,NIST Security controls,Configuration Settings,mitigates,1860 +1861,NIST Security controls,Configuration Settings,mitigates,1861 +1862,NIST Security controls,Configuration Settings,mitigates,1862 +1863,NIST Security controls,Configuration Settings,mitigates,1863 +1864,NIST Security controls,Configuration Settings,mitigates,1864 +1865,NIST Security controls,Configuration Settings,mitigates,1865 +1866,NIST Security controls,Configuration Settings,mitigates,1866 +1867,NIST Security controls,Configuration Settings,mitigates,1867 +1868,NIST Security controls,Configuration Settings,mitigates,1868 +1869,NIST Security controls,Configuration Settings,mitigates,1869 +1870,NIST Security controls,Configuration Settings,mitigates,1870 +1871,NIST Security controls,Configuration Settings,mitigates,1871 +1872,NIST Security controls,Configuration Settings,mitigates,1872 +1873,NIST Security controls,Configuration Settings,mitigates,1873 +1874,NIST Security controls,Configuration Settings,mitigates,1874 +1875,NIST Security controls,Configuration Settings,mitigates,1875 +1876,NIST Security controls,Configuration Settings,mitigates,1876 +1877,NIST Security controls,Configuration Settings,mitigates,1877 +1878,NIST Security controls,Configuration Settings,mitigates,1878 +1879,NIST Security controls,Configuration Settings,mitigates,1879 +1880,NIST Security controls,Configuration Settings,mitigates,1880 +1881,NIST Security controls,Configuration Settings,mitigates,1881 +1882,NIST Security controls,Configuration Settings,mitigates,1882 +1883,NIST Security controls,Configuration Settings,mitigates,1883 +1884,NIST Security controls,Configuration Settings,mitigates,1884 +1885,NIST Security controls,Configuration Settings,mitigates,1885 +1886,NIST Security controls,Configuration Settings,mitigates,1886 +1887,NIST Security controls,Configuration Settings,mitigates,1887 +1888,NIST Security controls,Configuration Settings,mitigates,1888 +1889,NIST Security controls,Configuration Settings,mitigates,1889 +1890,NIST Security controls,Configuration Settings,mitigates,1890 +1891,NIST Security controls,Configuration Settings,mitigates,1891 +1892,NIST Security controls,Configuration Settings,mitigates,1892 +1893,NIST Security controls,Configuration Settings,mitigates,1893 +1894,NIST Security controls,Configuration Settings,mitigates,1894 +1895,NIST Security controls,Configuration Settings,mitigates,1895 +1896,NIST Security controls,Configuration Settings,mitigates,1896 +1897,NIST Security controls,Configuration Settings,mitigates,1897 +1898,NIST Security controls,Configuration Settings,mitigates,1898 +1899,NIST Security controls,Configuration Settings,mitigates,1899 +1900,NIST Security controls,Configuration Settings,mitigates,1900 +1901,NIST Security controls,Configuration Settings,mitigates,1901 +1902,NIST Security controls,Configuration Settings,mitigates,1902 +1903,NIST Security controls,Configuration Settings,mitigates,1903 +1904,NIST Security controls,Configuration Settings,mitigates,1904 +1905,NIST Security controls,Configuration Settings,mitigates,1905 +1906,NIST Security controls,Configuration Settings,mitigates,1906 +1907,NIST Security controls,Configuration Settings,mitigates,1907 +1908,NIST Security controls,Configuration Settings,mitigates,1908 +1909,NIST Security controls,Configuration Settings,mitigates,1909 +1910,NIST Security controls,Configuration Settings,mitigates,1910 +1911,NIST Security controls,Configuration Settings,mitigates,1911 +1912,NIST Security controls,Configuration Settings,mitigates,1912 +1913,NIST Security controls,Configuration Settings,mitigates,1913 +1914,NIST Security controls,Configuration Settings,mitigates,1914 +1915,NIST Security controls,Configuration Settings,mitigates,1915 +1916,NIST Security controls,Configuration Settings,mitigates,1916 +1917,NIST Security controls,Configuration Settings,mitigates,1917 +1918,NIST Security controls,Configuration Settings,mitigates,1918 +1919,NIST Security controls,Configuration Settings,mitigates,1919 +1920,NIST Security controls,Configuration Settings,mitigates,1920 +1921,NIST Security controls,Configuration Settings,mitigates,1921 +1922,NIST Security controls,Configuration Settings,mitigates,1922 +1923,NIST Security controls,Configuration Settings,mitigates,1923 +1924,NIST Security controls,Configuration Settings,mitigates,1924 +1925,NIST Security controls,Configuration Settings,mitigates,1925 +1926,NIST Security controls,Configuration Settings,mitigates,1926 +1927,NIST Security controls,Configuration Settings,mitigates,1927 +1928,NIST Security controls,Configuration Settings,mitigates,1928 +1929,NIST Security controls,Configuration Settings,mitigates,1929 +1930,NIST Security controls,Configuration Settings,mitigates,1930 +1931,NIST Security controls,Configuration Settings,mitigates,1931 +1932,NIST Security controls,Configuration Settings,mitigates,1932 +1933,NIST Security controls,Configuration Settings,mitigates,1933 +1934,NIST Security controls,Configuration Settings,mitigates,1934 +1935,NIST Security controls,Configuration Settings,mitigates,1935 +1936,NIST Security controls,Configuration Settings,mitigates,1936 +1937,NIST Security controls,Configuration Settings,mitigates,1937 +1938,NIST Security controls,Configuration Settings,mitigates,1938 +1939,NIST Security controls,Configuration Settings,mitigates,1939 +1940,NIST Security controls,Configuration Settings,mitigates,1940 +1941,NIST Security controls,Configuration Settings,mitigates,1941 +1942,NIST Security controls,Configuration Settings,mitigates,1942 +1943,NIST Security controls,Configuration Settings,mitigates,1943 +1944,NIST Security controls,Configuration Settings,mitigates,1944 +1945,NIST Security controls,Configuration Settings,mitigates,1945 +1946,NIST Security controls,Configuration Settings,mitigates,1946 +1947,NIST Security controls,Configuration Settings,mitigates,1947 +1948,NIST Security controls,Configuration Settings,mitigates,1948 +1949,NIST Security controls,Configuration Settings,mitigates,1949 +1950,NIST Security controls,Configuration Settings,mitigates,1950 +1951,NIST Security controls,Configuration Settings,mitigates,1951 +1952,NIST Security controls,Configuration Settings,mitigates,1952 +1953,NIST Security controls,Configuration Settings,mitigates,1953 +1954,NIST Security controls,Configuration Settings,mitigates,1954 +1955,NIST Security controls,Configuration Settings,mitigates,1955 +1956,NIST Security controls,Configuration Settings,mitigates,1956 +1957,NIST Security controls,Configuration Settings,mitigates,1957 +1958,NIST Security controls,Configuration Settings,mitigates,1958 +1959,NIST Security controls,Configuration Settings,mitigates,1959 +1960,NIST Security controls,Configuration Settings,mitigates,1960 +1961,NIST Security controls,Configuration Settings,mitigates,1961 +1962,NIST Security controls,Configuration Settings,mitigates,1962 +1963,NIST Security controls,Configuration Settings,mitigates,1963 +1964,NIST Security controls,Configuration Settings,mitigates,1964 +1965,NIST Security controls,Configuration Settings,mitigates,1965 +1966,NIST Security controls,Configuration Settings,mitigates,1966 +1967,NIST Security controls,Configuration Settings,mitigates,1967 +1968,NIST Security controls,Configuration Settings,mitigates,1968 +1969,NIST Security controls,Configuration Settings,mitigates,1969 +1970,NIST Security controls,Configuration Settings,mitigates,1970 +1971,NIST Security controls,Configuration Settings,mitigates,1971 +1972,NIST Security controls,Configuration Settings,mitigates,1972 +1973,NIST Security controls,Configuration Settings,mitigates,1973 +1974,NIST Security controls,Configuration Settings,mitigates,1974 +1975,NIST Security controls,Configuration Settings,mitigates,1975 +1976,NIST Security controls,Configuration Settings,mitigates,1976 +1977,NIST Security controls,Configuration Settings,mitigates,1977 +1978,NIST Security controls,Configuration Settings,mitigates,1978 +1979,NIST Security controls,Configuration Settings,mitigates,1979 +1980,NIST Security controls,Configuration Settings,mitigates,1980 +1981,NIST Security controls,Configuration Settings,mitigates,1981 +1982,NIST Security controls,Configuration Settings,mitigates,1982 +1983,NIST Security controls,Configuration Settings,mitigates,1983 +1984,NIST Security controls,Configuration Settings,mitigates,1984 +1985,NIST Security controls,Configuration Settings,mitigates,1985 +1986,NIST Security controls,Configuration Settings,mitigates,1986 +1987,NIST Security controls,Configuration Settings,mitigates,1987 +1988,NIST Security controls,Configuration Settings,mitigates,1988 +1989,NIST Security controls,Configuration Settings,mitigates,1989 +1990,NIST Security controls,Configuration Settings,mitigates,1990 +1991,NIST Security controls,Configuration Settings,mitigates,1991 +1992,NIST Security controls,Configuration Settings,mitigates,1992 +1993,NIST Security controls,Configuration Settings,mitigates,1993 +1994,NIST Security controls,Configuration Settings,mitigates,1994 +1995,NIST Security controls,Configuration Settings,mitigates,1995 +1996,NIST Security controls,Configuration Settings,mitigates,1996 +1997,NIST Security controls,Configuration Settings,mitigates,1997 +1998,NIST Security controls,Configuration Settings,mitigates,1998 +1999,NIST Security controls,Configuration Settings,mitigates,1999 +2000,NIST Security controls,Configuration Settings,mitigates,2000 +2001,NIST Security controls,Configuration Settings,mitigates,2001 +2002,NIST Security controls,Configuration Settings,mitigates,2002 +2003,NIST Security controls,Configuration Settings,mitigates,2003 +2004,NIST Security controls,Configuration Settings,mitigates,2004 +2005,NIST Security controls,Configuration Settings,mitigates,2005 +2006,NIST Security controls,Configuration Settings,mitigates,2006 +2007,NIST Security controls,Configuration Settings,mitigates,2007 +2008,NIST Security controls,Configuration Settings,mitigates,2008 +2009,NIST Security controls,Configuration Settings,mitigates,2009 +2010,NIST Security controls,Configuration Settings,mitigates,2010 +2011,NIST Security controls,Configuration Settings,mitigates,2011 +2012,NIST Security controls,Configuration Settings,mitigates,2012 +2013,NIST Security controls,Configuration Settings,mitigates,2013 +2014,NIST Security controls,Configuration Settings,mitigates,2014 +2015,NIST Security controls,Configuration Settings,mitigates,2015 +2016,NIST Security controls,Configuration Settings,mitigates,2016 +2017,NIST Security controls,Configuration Settings,mitigates,2017 +2018,NIST Security controls,Configuration Settings,mitigates,2018 +2019,NIST Security controls,Configuration Settings,mitigates,2019 +2020,NIST Security controls,Configuration Settings,mitigates,2020 +2021,NIST Security controls,Configuration Settings,mitigates,2021 +2022,NIST Security controls,Configuration Settings,mitigates,2022 +2023,NIST Security controls,Configuration Settings,mitigates,2023 +2024,NIST Security controls,Configuration Settings,mitigates,2024 +2025,NIST Security controls,Configuration Settings,mitigates,2025 +2026,NIST Security controls,Configuration Settings,mitigates,2026 +2027,NIST Security controls,Configuration Settings,mitigates,2027 +2028,NIST Security controls,Configuration Settings,mitigates,2028 +2029,NIST Security controls,Configuration Settings,mitigates,2029 +2030,NIST Security controls,Configuration Settings,mitigates,2030 +2031,NIST Security controls,Configuration Settings,mitigates,2031 +2032,NIST Security controls,Configuration Settings,mitigates,2032 +2033,NIST Security controls,Configuration Settings,mitigates,2033 +2034,NIST Security controls,Configuration Settings,mitigates,2034 +2035,NIST Security controls,Configuration Settings,mitigates,2035 +2036,NIST Security controls,Configuration Settings,mitigates,2036 +2037,NIST Security controls,Configuration Settings,mitigates,2037 +2038,NIST Security controls,Configuration Settings,mitigates,2038 +2039,NIST Security controls,Configuration Settings,mitigates,2039 +2040,NIST Security controls,Configuration Settings,mitigates,2040 +2041,NIST Security controls,Configuration Settings,mitigates,2041 +2042,NIST Security controls,Configuration Settings,mitigates,2042 +2043,NIST Security controls,Configuration Settings,mitigates,2043 +2044,NIST Security controls,Configuration Settings,mitigates,2044 +2045,NIST Security controls,Configuration Settings,mitigates,2045 +2046,NIST Security controls,Configuration Settings,mitigates,2046 +2047,NIST Security controls,Configuration Settings,mitigates,2047 +2048,NIST Security controls,Configuration Settings,mitigates,2048 +2049,NIST Security controls,Configuration Settings,mitigates,2049 +2050,NIST Security controls,Configuration Settings,mitigates,2050 +2051,NIST Security controls,Configuration Settings,mitigates,2051 +2052,NIST Security controls,Configuration Settings,mitigates,2052 +2053,NIST Security controls,Configuration Settings,mitigates,2053 +2054,NIST Security controls,Configuration Settings,mitigates,2054 +2055,NIST Security controls,Configuration Settings,mitigates,2055 +2056,NIST Security controls,Configuration Settings,mitigates,2056 +2057,NIST Security controls,Configuration Settings,mitigates,2057 +2058,NIST Security controls,Configuration Settings,mitigates,2058 +2059,NIST Security controls,Configuration Settings,mitigates,2059 +2060,NIST Security controls,Configuration Settings,mitigates,2060 +2061,NIST Security controls,Configuration Settings,mitigates,2061 +2062,NIST Security controls,Configuration Settings,mitigates,2062 +2063,NIST Security controls,Configuration Settings,mitigates,2063 +2064,NIST Security controls,Configuration Settings,mitigates,2064 +2065,NIST Security controls,Configuration Settings,mitigates,2065 +2066,NIST Security controls,Configuration Settings,mitigates,2066 +2067,NIST Security controls,Configuration Settings,mitigates,2067 +2068,NIST Security controls,Configuration Settings,mitigates,2068 +2069,NIST Security controls,Configuration Settings,mitigates,2069 +2070,NIST Security controls,Configuration Settings,mitigates,2070 +2071,NIST Security controls,Configuration Settings,mitigates,2071 +2072,NIST Security controls,Configuration Settings,mitigates,2072 +2073,NIST Security controls,Configuration Settings,mitigates,2073 +2074,NIST Security controls,Configuration Settings,mitigates,2074 +2075,NIST Security controls,Configuration Settings,mitigates,2075 +2076,NIST Security controls,Configuration Settings,mitigates,2076 +2077,NIST Security controls,Configuration Settings,mitigates,2077 +2078,NIST Security controls,Configuration Settings,mitigates,2078 +2079,NIST Security controls,Configuration Settings,mitigates,2079 +2080,NIST Security controls,Configuration Settings,mitigates,2080 +2081,NIST Security controls,Configuration Settings,mitigates,2081 +2082,NIST Security controls,Configuration Settings,mitigates,2082 +2083,NIST Security controls,Configuration Settings,mitigates,2083 +2084,NIST Security controls,Configuration Settings,mitigates,2084 +2085,NIST Security controls,Configuration Settings,mitigates,2085 +2086,NIST Security controls,Configuration Settings,mitigates,2086 +2087,NIST Security controls,Least Functionality,mitigates,2087 +2088,NIST Security controls,Least Functionality,mitigates,2088 +2089,NIST Security controls,Least Functionality,mitigates,2089 +2090,NIST Security controls,Least Functionality,mitigates,2090 +2091,NIST Security controls,Least Functionality,mitigates,2091 +2092,NIST Security controls,Least Functionality,mitigates,2092 +2093,NIST Security controls,Least Functionality,mitigates,2093 +2094,NIST Security controls,Least Functionality,mitigates,2094 +2095,NIST Security controls,Least Functionality,mitigates,2095 +2096,NIST Security controls,Least Functionality,mitigates,2096 +2097,NIST Security controls,Least Functionality,mitigates,2097 +2098,NIST Security controls,Least Functionality,mitigates,2098 +2099,NIST Security controls,Least Functionality,mitigates,2099 +2100,NIST Security controls,Least Functionality,mitigates,2100 +2101,NIST Security controls,Least Functionality,mitigates,2101 +2102,NIST Security controls,Least Functionality,mitigates,2102 +2103,NIST Security controls,Least Functionality,mitigates,2103 +2104,NIST Security controls,Least Functionality,mitigates,2104 +2105,NIST Security controls,Least Functionality,mitigates,2105 +2106,NIST Security controls,Least Functionality,mitigates,2106 +2107,NIST Security controls,Least Functionality,mitigates,2107 +2108,NIST Security controls,Least Functionality,mitigates,2108 +2109,NIST Security controls,Least Functionality,mitigates,2109 +2110,NIST Security controls,Least Functionality,mitigates,2110 +2111,NIST Security controls,Least Functionality,mitigates,2111 +2112,NIST Security controls,Least Functionality,mitigates,2112 +2113,NIST Security controls,Least Functionality,mitigates,2113 +2114,NIST Security controls,Least Functionality,mitigates,2114 +2115,NIST Security controls,Least Functionality,mitigates,2115 +2116,NIST Security controls,Least Functionality,mitigates,2116 +2117,NIST Security controls,Least Functionality,mitigates,2117 +2118,NIST Security controls,Least Functionality,mitigates,2118 +2119,NIST Security controls,Least Functionality,mitigates,2119 +2120,NIST Security controls,Least Functionality,mitigates,2120 +2121,NIST Security controls,Least Functionality,mitigates,2121 +2122,NIST Security controls,Least Functionality,mitigates,2122 +2123,NIST Security controls,Least Functionality,mitigates,2123 +2124,NIST Security controls,Least Functionality,mitigates,2124 +2125,NIST Security controls,Least Functionality,mitigates,2125 +2126,NIST Security controls,Least Functionality,mitigates,2126 +2127,NIST Security controls,Least Functionality,mitigates,2127 +2128,NIST Security controls,Least Functionality,mitigates,2128 +2129,NIST Security controls,Least Functionality,mitigates,2129 +2130,NIST Security controls,Least Functionality,mitigates,2130 +2131,NIST Security controls,Least Functionality,mitigates,2131 +2132,NIST Security controls,Least Functionality,mitigates,2132 +2133,NIST Security controls,Least Functionality,mitigates,2133 +2134,NIST Security controls,Least Functionality,mitigates,2134 +2135,NIST Security controls,Least Functionality,mitigates,2135 +2136,NIST Security controls,Least Functionality,mitigates,2136 +2137,NIST Security controls,Least Functionality,mitigates,2137 +2138,NIST Security controls,Least Functionality,mitigates,2138 +2139,NIST Security controls,Least Functionality,mitigates,2139 +2140,NIST Security controls,Least Functionality,mitigates,2140 +2141,NIST Security controls,Least Functionality,mitigates,2141 +2142,NIST Security controls,Least Functionality,mitigates,2142 +2143,NIST Security controls,Least Functionality,mitigates,2143 +2144,NIST Security controls,Least Functionality,mitigates,2144 +2145,NIST Security controls,Least Functionality,mitigates,2145 +2146,NIST Security controls,Least Functionality,mitigates,2146 +2147,NIST Security controls,Least Functionality,mitigates,2147 +2148,NIST Security controls,Least Functionality,mitigates,2148 +2149,NIST Security controls,Least Functionality,mitigates,2149 +2150,NIST Security controls,Least Functionality,mitigates,2150 +2151,NIST Security controls,Least Functionality,mitigates,2151 +2152,NIST Security controls,Least Functionality,mitigates,2152 +2153,NIST Security controls,Least Functionality,mitigates,2153 +2154,NIST Security controls,Least Functionality,mitigates,2154 +2155,NIST Security controls,Least Functionality,mitigates,2155 +2156,NIST Security controls,Least Functionality,mitigates,2156 +2157,NIST Security controls,Least Functionality,mitigates,2157 +2158,NIST Security controls,Least Functionality,mitigates,2158 +2159,NIST Security controls,Least Functionality,mitigates,2159 +2160,NIST Security controls,Least Functionality,mitigates,2160 +2161,NIST Security controls,Least Functionality,mitigates,2161 +2162,NIST Security controls,Least Functionality,mitigates,2162 +2163,NIST Security controls,Least Functionality,mitigates,2163 +2164,NIST Security controls,Least Functionality,mitigates,2164 +2165,NIST Security controls,Least Functionality,mitigates,2165 +2166,NIST Security controls,Least Functionality,mitigates,2166 +2167,NIST Security controls,Least Functionality,mitigates,2167 +2168,NIST Security controls,Least Functionality,mitigates,2168 +2169,NIST Security controls,Least Functionality,mitigates,2169 +2170,NIST Security controls,Least Functionality,mitigates,2170 +2171,NIST Security controls,Least Functionality,mitigates,2171 +2172,NIST Security controls,Least Functionality,mitigates,2172 +2173,NIST Security controls,Least Functionality,mitigates,2173 +2174,NIST Security controls,Least Functionality,mitigates,2174 +2175,NIST Security controls,Least Functionality,mitigates,2175 +2176,NIST Security controls,Least Functionality,mitigates,2176 +2177,NIST Security controls,Least Functionality,mitigates,2177 +2178,NIST Security controls,Least Functionality,mitigates,2178 +2179,NIST Security controls,Least Functionality,mitigates,2179 +2180,NIST Security controls,Least Functionality,mitigates,2180 +2181,NIST Security controls,Least Functionality,mitigates,2181 +2182,NIST Security controls,Least Functionality,mitigates,2182 +2183,NIST Security controls,Least Functionality,mitigates,2183 +2184,NIST Security controls,Least Functionality,mitigates,2184 +2185,NIST Security controls,Least Functionality,mitigates,2185 +2186,NIST Security controls,Least Functionality,mitigates,2186 +2187,NIST Security controls,Least Functionality,mitigates,2187 +2188,NIST Security controls,Least Functionality,mitigates,2188 +2189,NIST Security controls,Least Functionality,mitigates,2189 +2190,NIST Security controls,Least Functionality,mitigates,2190 +2191,NIST Security controls,Least Functionality,mitigates,2191 +2192,NIST Security controls,Least Functionality,mitigates,2192 +2193,NIST Security controls,Least Functionality,mitigates,2193 +2194,NIST Security controls,Least Functionality,mitigates,2194 +2195,NIST Security controls,Least Functionality,mitigates,2195 +2196,NIST Security controls,Least Functionality,mitigates,2196 +2197,NIST Security controls,Least Functionality,mitigates,2197 +2198,NIST Security controls,Least Functionality,mitigates,2198 +2199,NIST Security controls,Least Functionality,mitigates,2199 +2200,NIST Security controls,Least Functionality,mitigates,2200 +2201,NIST Security controls,Least Functionality,mitigates,2201 +2202,NIST Security controls,Least Functionality,mitigates,2202 +2203,NIST Security controls,Least Functionality,mitigates,2203 +2204,NIST Security controls,Least Functionality,mitigates,2204 +2205,NIST Security controls,Least Functionality,mitigates,2205 +2206,NIST Security controls,Least Functionality,mitigates,2206 +2207,NIST Security controls,Least Functionality,mitigates,2207 +2208,NIST Security controls,Least Functionality,mitigates,2208 +2209,NIST Security controls,Least Functionality,mitigates,2209 +2210,NIST Security controls,Least Functionality,mitigates,2210 +2211,NIST Security controls,Least Functionality,mitigates,2211 +2212,NIST Security controls,Least Functionality,mitigates,2212 +2213,NIST Security controls,Least Functionality,mitigates,2213 +2214,NIST Security controls,Least Functionality,mitigates,2214 +2215,NIST Security controls,Least Functionality,mitigates,2215 +2216,NIST Security controls,Least Functionality,mitigates,2216 +2217,NIST Security controls,Least Functionality,mitigates,2217 +2218,NIST Security controls,Least Functionality,mitigates,2218 +2219,NIST Security controls,Least Functionality,mitigates,2219 +2220,NIST Security controls,Least Functionality,mitigates,2220 +2221,NIST Security controls,Least Functionality,mitigates,2221 +2222,NIST Security controls,Least Functionality,mitigates,2222 +2223,NIST Security controls,Least Functionality,mitigates,2223 +2224,NIST Security controls,Least Functionality,mitigates,2224 +2225,NIST Security controls,Least Functionality,mitigates,2225 +2226,NIST Security controls,Least Functionality,mitigates,2226 +2227,NIST Security controls,Least Functionality,mitigates,2227 +2228,NIST Security controls,Least Functionality,mitigates,2228 +2229,NIST Security controls,Least Functionality,mitigates,2229 +2230,NIST Security controls,Least Functionality,mitigates,2230 +2231,NIST Security controls,Least Functionality,mitigates,2231 +2232,NIST Security controls,Least Functionality,mitigates,2232 +2233,NIST Security controls,Least Functionality,mitigates,2233 +2234,NIST Security controls,Least Functionality,mitigates,2234 +2235,NIST Security controls,Least Functionality,mitigates,2235 +2236,NIST Security controls,Least Functionality,mitigates,2236 +2237,NIST Security controls,Least Functionality,mitigates,2237 +2238,NIST Security controls,Least Functionality,mitigates,2238 +2239,NIST Security controls,Least Functionality,mitigates,2239 +2240,NIST Security controls,Least Functionality,mitigates,2240 +2241,NIST Security controls,Least Functionality,mitigates,2241 +2242,NIST Security controls,Least Functionality,mitigates,2242 +2243,NIST Security controls,Least Functionality,mitigates,2243 +2244,NIST Security controls,Least Functionality,mitigates,2244 +2245,NIST Security controls,Least Functionality,mitigates,2245 +2246,NIST Security controls,Least Functionality,mitigates,2246 +2247,NIST Security controls,Least Functionality,mitigates,2247 +2248,NIST Security controls,Least Functionality,mitigates,2248 +2249,NIST Security controls,Least Functionality,mitigates,2249 +2250,NIST Security controls,Least Functionality,mitigates,2250 +2251,NIST Security controls,Least Functionality,mitigates,2251 +2252,NIST Security controls,Least Functionality,mitigates,2252 +2253,NIST Security controls,Least Functionality,mitigates,2253 +2254,NIST Security controls,Least Functionality,mitigates,2254 +2255,NIST Security controls,Least Functionality,mitigates,2255 +2256,NIST Security controls,Least Functionality,mitigates,2256 +2257,NIST Security controls,Least Functionality,mitigates,2257 +2258,NIST Security controls,Least Functionality,mitigates,2258 +2259,NIST Security controls,Least Functionality,mitigates,2259 +2260,NIST Security controls,Least Functionality,mitigates,2260 +2261,NIST Security controls,Least Functionality,mitigates,2261 +2262,NIST Security controls,Least Functionality,mitigates,2262 +2263,NIST Security controls,Least Functionality,mitigates,2263 +2264,NIST Security controls,Least Functionality,mitigates,2264 +2265,NIST Security controls,Least Functionality,mitigates,2265 +2266,NIST Security controls,Least Functionality,mitigates,2266 +2267,NIST Security controls,Least Functionality,mitigates,2267 +2268,NIST Security controls,Least Functionality,mitigates,2268 +2269,NIST Security controls,Least Functionality,mitigates,2269 +2270,NIST Security controls,Least Functionality,mitigates,2270 +2271,NIST Security controls,Least Functionality,mitigates,2271 +2272,NIST Security controls,Least Functionality,mitigates,2272 +2273,NIST Security controls,Least Functionality,mitigates,2273 +2274,NIST Security controls,Least Functionality,mitigates,2274 +2275,NIST Security controls,Least Functionality,mitigates,2275 +2276,NIST Security controls,Least Functionality,mitigates,2276 +2277,NIST Security controls,System Component Inventory,mitigates,2277 +2278,NIST Security controls,System Component Inventory,mitigates,2278 +2279,NIST Security controls,System Component Inventory,mitigates,2279 +2280,NIST Security controls,System Component Inventory,mitigates,2280 +2281,NIST Security controls,System Component Inventory,mitigates,2281 +2282,NIST Security controls,System Component Inventory,mitigates,2282 +2283,NIST Security controls,System Component Inventory,mitigates,2283 +2284,NIST Security controls,System Component Inventory,mitigates,2284 +2285,NIST Security controls,System Component Inventory,mitigates,2285 +2286,NIST Security controls,System Component Inventory,mitigates,2286 +2287,NIST Security controls,System Component Inventory,mitigates,2287 +2288,NIST Security controls,System Component Inventory,mitigates,2288 +2289,NIST Security controls,System Component Inventory,mitigates,2289 +2290,NIST Security controls,System Component Inventory,mitigates,2290 +2291,NIST Security controls,System Component Inventory,mitigates,2291 +2292,NIST Security controls,System Component Inventory,mitigates,2292 +2293,NIST Security controls,System Component Inventory,mitigates,2293 +2294,NIST Security controls,System Component Inventory,mitigates,2294 +2295,NIST Security controls,System Component Inventory,mitigates,2295 +2296,NIST Security controls,System Component Inventory,mitigates,2296 +2297,NIST Security controls,System Component Inventory,mitigates,2297 +2298,NIST Security controls,System Component Inventory,mitigates,2298 +2299,NIST Security controls,System Component Inventory,mitigates,2299 +2300,NIST Security controls,System Component Inventory,mitigates,2300 +2301,NIST Security controls,System Component Inventory,mitigates,2301 +2302,NIST Security controls,System Component Inventory,mitigates,2302 +2303,NIST Security controls,System Component Inventory,mitigates,2303 +2304,NIST Security controls,System Component Inventory,mitigates,2304 +2305,NIST Security controls,System Component Inventory,mitigates,2305 +2306,NIST Security controls,System Component Inventory,mitigates,2306 +2307,NIST Security controls,System Component Inventory,mitigates,2307 +2308,NIST Security controls,System Component Inventory,mitigates,2308 +2309,NIST Security controls,System Component Inventory,mitigates,2309 +2310,NIST Security controls,System Component Inventory,mitigates,2310 +2311,NIST Security controls,System Component Inventory,mitigates,2311 +2312,NIST Security controls,System Component Inventory,mitigates,2312 +2313,NIST Security controls,System Component Inventory,mitigates,2313 +2314,NIST Security controls,System Component Inventory,mitigates,2314 +2315,NIST Security controls,System Component Inventory,mitigates,2315 +2316,NIST Security controls,System Component Inventory,mitigates,2316 +2317,NIST Security controls,System Component Inventory,mitigates,2317 +2318,NIST Security controls,System Component Inventory,mitigates,2318 +2319,NIST Security controls,System Component Inventory,mitigates,2319 +2320,NIST Security controls,System Component Inventory,mitigates,2320 +2321,NIST Security controls,System Component Inventory,mitigates,2321 +2322,NIST Security controls,System Component Inventory,mitigates,2322 +2323,NIST Security controls,System Component Inventory,mitigates,2323 +2324,NIST Security controls,System Component Inventory,mitigates,2324 +2325,NIST Security controls,System Component Inventory,mitigates,2325 +2326,NIST Security controls,System Component Inventory,mitigates,2326 +2327,NIST Security controls,System Component Inventory,mitigates,2327 +2328,NIST Security controls,System Component Inventory,mitigates,2328 +2329,NIST Security controls,System Component Inventory,mitigates,2329 +2330,NIST Security controls,System Component Inventory,mitigates,2330 +2331,NIST Security controls,System Component Inventory,mitigates,2331 +2332,NIST Security controls,System Component Inventory,mitigates,2332 +2333,NIST Security controls,System Component Inventory,mitigates,2333 +2334,NIST Security controls,System Component Inventory,mitigates,2334 +2335,NIST Security controls,System Component Inventory,mitigates,2335 +2336,NIST Security controls,System Component Inventory,mitigates,2336 +2337,NIST Security controls,System Component Inventory,mitigates,2337 +2338,NIST Security controls,System Component Inventory,mitigates,2338 +2339,NIST Security controls,System Component Inventory,mitigates,2339 +2340,NIST Security controls,System Component Inventory,mitigates,2340 +2341,NIST Security controls,System Component Inventory,mitigates,2341 +2342,NIST Security controls,System Component Inventory,mitigates,2342 +2343,NIST Security controls,System Component Inventory,mitigates,2343 +2344,NIST Security controls,System Component Inventory,mitigates,2344 +2345,NIST Security controls,System Component Inventory,mitigates,2345 +2346,NIST Security controls,System Component Inventory,mitigates,2346 +2347,NIST Security controls,System Component Inventory,mitigates,2347 +2348,NIST Security controls,System Component Inventory,mitigates,2348 +2349,NIST Security controls,System Component Inventory,mitigates,2349 +2350,NIST Security controls,System Component Inventory,mitigates,2350 +2351,NIST Security controls,System Component Inventory,mitigates,2351 +2352,NIST Security controls,System Component Inventory,mitigates,2352 +2353,NIST Security controls,System Component Inventory,mitigates,2353 +2354,NIST Security controls,System Component Inventory,mitigates,2354 +2355,NIST Security controls,System Component Inventory,mitigates,2355 +2356,NIST Security controls,System Component Inventory,mitigates,2356 +2357,NIST Security controls,System Component Inventory,mitigates,2357 +2358,NIST Security controls,System Component Inventory,mitigates,2358 +2359,NIST Security controls,System Component Inventory,mitigates,2359 +2360,NIST Security controls,System Component Inventory,mitigates,2360 +2361,NIST Security controls,System Component Inventory,mitigates,2361 +2362,NIST Security controls,System Component Inventory,mitigates,2362 +2363,NIST Security controls,System Component Inventory,mitigates,2363 +2364,NIST Security controls,System Component Inventory,mitigates,2364 +2365,NIST Security controls,System Recovery and Reconstitution,mitigates,2365 +2366,NIST Security controls,System Recovery and Reconstitution,mitigates,2366 +2367,NIST Security controls,System Recovery and Reconstitution,mitigates,2367 +2368,NIST Security controls,System Recovery and Reconstitution,mitigates,2368 +2369,NIST Security controls,System Recovery and Reconstitution,mitigates,2369 +2370,NIST Security controls,System Recovery and Reconstitution,mitigates,2370 +2371,NIST Security controls,System Recovery and Reconstitution,mitigates,2371 +2372,NIST Security controls,System Recovery and Reconstitution,mitigates,2372 +2373,NIST Security controls,System Recovery and Reconstitution,mitigates,2373 +2374,NIST Security controls,System Recovery and Reconstitution,mitigates,2374 +2375,NIST Security controls,System Recovery and Reconstitution,mitigates,2375 +2376,NIST Security controls,Contingency Plan,mitigates,2376 +2377,NIST Security controls,Contingency Plan,mitigates,2377 +2378,NIST Security controls,Contingency Plan,mitigates,2378 +2379,NIST Security controls,Contingency Plan,mitigates,2379 +2380,NIST Security controls,Contingency Plan,mitigates,2380 +2381,NIST Security controls,Contingency Plan,mitigates,2381 +2382,NIST Security controls,Contingency Plan,mitigates,2382 +2383,NIST Security controls,Contingency Plan,mitigates,2383 +2384,NIST Security controls,Contingency Plan,mitigates,2384 +2385,NIST Security controls,Alternate Storage Site,mitigates,2385 +2386,NIST Security controls,Alternate Storage Site,mitigates,2386 +2387,NIST Security controls,Alternate Storage Site,mitigates,2387 +2388,NIST Security controls,Alternate Storage Site,mitigates,2388 +2389,NIST Security controls,Alternate Storage Site,mitigates,2389 +2390,NIST Security controls,Alternate Storage Site,mitigates,2390 +2391,NIST Security controls,Alternate Storage Site,mitigates,2391 +2392,NIST Security controls,Alternate Processing Site,mitigates,2392 +2393,NIST Security controls,Alternate Processing Site,mitigates,2393 +2394,NIST Security controls,Alternate Processing Site,mitigates,2394 +2395,NIST Security controls,Alternate Processing Site,mitigates,2395 +2396,NIST Security controls,Alternate Processing Site,mitigates,2396 +2397,NIST Security controls,Alternate Processing Site,mitigates,2397 +2398,NIST Security controls,Alternate Processing Site,mitigates,2398 +2399,NIST Security controls,Alternate Processing Site,mitigates,2399 +2400,NIST Security controls,Alternate Processing Site,mitigates,2400 +2401,NIST Security controls,Alternate Processing Site,mitigates,2401 +2402,NIST Security controls,Alternate Processing Site,mitigates,2402 +2403,NIST Security controls,Alternate Processing Site,mitigates,2403 +2404,NIST Security controls,Alternate Processing Site,mitigates,2404 +2405,NIST Security controls,Alternate Processing Site,mitigates,2405 +2406,NIST Security controls,Alternate Processing Site,mitigates,2406 +2407,NIST Security controls,System Backup,mitigates,2407 +2408,NIST Security controls,System Backup,mitigates,2408 +2409,NIST Security controls,System Backup,mitigates,2409 +2410,NIST Security controls,System Backup,mitigates,2410 +2411,NIST Security controls,System Backup,mitigates,2411 +2412,NIST Security controls,System Backup,mitigates,2412 +2413,NIST Security controls,System Backup,mitigates,2413 +2414,NIST Security controls,System Backup,mitigates,2414 +2415,NIST Security controls,System Backup,mitigates,2415 +2416,NIST Security controls,System Backup,mitigates,2416 +2417,NIST Security controls,System Backup,mitigates,2417 +2418,NIST Security controls,System Backup,mitigates,2418 +2419,NIST Security controls,System Backup,mitigates,2419 +2420,NIST Security controls,System Backup,mitigates,2420 +2421,NIST Security controls,System Backup,mitigates,2421 +2422,NIST Security controls,System Backup,mitigates,2422 +2423,NIST Security controls,System Backup,mitigates,2423 +2424,NIST Security controls,System Backup,mitigates,2424 +2425,NIST Security controls,Re-authentication,mitigates,2425 +2426,NIST Security controls,Re-authentication,mitigates,2426 +2427,NIST Security controls,Re-authentication,mitigates,2427 +2428,NIST Security controls,Re-authentication,mitigates,2428 +2429,NIST Security controls,Re-authentication,mitigates,2429 +2430,NIST Security controls,Identity Proofing,mitigates,2430 +2431,NIST Security controls,Identity Proofing,mitigates,2431 +2432,NIST Security controls,Identity Proofing,mitigates,2432 +2433,NIST Security controls,Identity Proofing,mitigates,2433 +2434,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2434 +2435,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2435 +2436,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2436 +2437,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2437 +2438,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2438 +2439,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2439 +2440,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2440 +2441,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2441 +2442,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2442 +2443,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2443 +2444,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2444 +2445,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2445 +2446,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2446 +2447,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2447 +2448,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2448 +2449,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2449 +2450,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2450 +2451,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2451 +2452,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2452 +2453,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2453 +2454,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2454 +2455,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2455 +2456,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2456 +2457,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2457 +2458,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2458 +2459,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2459 +2460,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2460 +2461,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2461 +2462,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2462 +2463,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2463 +2464,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2464 +2465,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2465 +2466,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2466 +2467,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2467 +2468,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2468 +2469,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2469 +2470,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2470 +2471,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2471 +2472,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2472 +2473,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2473 +2474,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2474 +2475,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2475 +2476,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2476 +2477,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2477 +2478,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2478 +2479,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2479 +2480,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2480 +2481,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2481 +2482,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2482 +2483,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2483 +2484,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2484 +2485,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2485 +2486,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2486 +2487,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2487 +2488,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2488 +2489,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2489 +2490,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2490 +2491,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2491 +2492,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2492 +2493,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2493 +2494,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2494 +2495,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2495 +2496,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2496 +2497,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2497 +2498,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2498 +2499,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2499 +2500,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2500 +2501,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2501 +2502,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2502 +2503,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2503 +2504,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2504 +2505,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2505 +2506,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2506 +2507,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2507 +2508,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2508 +2509,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2509 +2510,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2510 +2511,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2511 +2512,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2512 +2513,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2513 +2514,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2514 +2515,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2515 +2516,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2516 +2517,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2517 +2518,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2518 +2519,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2519 +2520,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2520 +2521,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2521 +2522,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2522 +2523,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2523 +2524,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2524 +2525,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2525 +2526,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2526 +2527,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2527 +2528,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2528 +2529,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2529 +2530,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2530 +2531,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2531 +2532,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2532 +2533,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2533 +2534,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2534 +2535,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2535 +2536,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2536 +2537,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2537 +2538,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2538 +2539,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2539 +2540,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2540 +2541,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2541 +2542,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2542 +2543,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2543 +2544,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2544 +2545,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2545 +2546,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2546 +2547,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2547 +2548,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2548 +2549,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2549 +2550,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2550 +2551,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2551 +2552,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2552 +2553,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2553 +2554,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2554 +2555,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2555 +2556,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2556 +2557,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2557 +2558,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2558 +2559,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2559 +2560,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2560 +2561,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2561 +2562,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2562 +2563,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2563 +2564,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2564 +2565,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2565 +2566,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2566 +2567,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2567 +2568,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2568 +2569,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2569 +2570,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2570 +2571,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2571 +2572,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2572 +2573,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2573 +2574,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2574 +2575,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2575 +2576,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2576 +2577,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2577 +2578,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2578 +2579,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2579 +2580,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2580 +2581,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2581 +2582,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2582 +2583,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2583 +2584,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2584 +2585,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2585 +2586,NIST Security controls,Identification and Authentication (organizational Users),mitigates,2586 +2587,NIST Security controls,Device Identification and Authentication,mitigates,2587 +2588,NIST Security controls,Device Identification and Authentication,mitigates,2588 +2589,NIST Security controls,Device Identification and Authentication,mitigates,2589 +2590,NIST Security controls,Device Identification and Authentication,mitigates,2590 +2591,NIST Security controls,Device Identification and Authentication,mitigates,2591 +2592,NIST Security controls,Device Identification and Authentication,mitigates,2592 +2593,NIST Security controls,Device Identification and Authentication,mitigates,2593 +2594,NIST Security controls,Identifier Management,mitigates,2594 +2595,NIST Security controls,Identifier Management,mitigates,2595 +2596,NIST Security controls,Identifier Management,mitigates,2596 +2597,NIST Security controls,Identifier Management,mitigates,2597 +2598,NIST Security controls,Identifier Management,mitigates,2598 +2599,NIST Security controls,Identifier Management,mitigates,2599 +2600,NIST Security controls,Identifier Management,mitigates,2600 +2601,NIST Security controls,Identifier Management,mitigates,2601 +2602,NIST Security controls,Identifier Management,mitigates,2602 +2603,NIST Security controls,Identifier Management,mitigates,2603 +2604,NIST Security controls,Identifier Management,mitigates,2604 +2605,NIST Security controls,Identifier Management,mitigates,2605 +2606,NIST Security controls,Identifier Management,mitigates,2606 +2607,NIST Security controls,Identifier Management,mitigates,2607 +2608,NIST Security controls,Identifier Management,mitigates,2608 +2609,NIST Security controls,Identifier Management,mitigates,2609 +2610,NIST Security controls,Identifier Management,mitigates,2610 +2611,NIST Security controls,Identifier Management,mitigates,2611 +2612,NIST Security controls,Identifier Management,mitigates,2612 +2613,NIST Security controls,Identifier Management,mitigates,2613 +2614,NIST Security controls,Identifier Management,mitigates,2614 +2615,NIST Security controls,Identifier Management,mitigates,2615 +2616,NIST Security controls,Identifier Management,mitigates,2616 +2617,NIST Security controls,Identifier Management,mitigates,2617 +2618,NIST Security controls,Identifier Management,mitigates,2618 +2619,NIST Security controls,Identifier Management,mitigates,2619 +2620,NIST Security controls,Identifier Management,mitigates,2620 +2621,NIST Security controls,Identifier Management,mitigates,2621 +2622,NIST Security controls,Identifier Management,mitigates,2622 +2623,NIST Security controls,Identifier Management,mitigates,2623 +2624,NIST Security controls,Identifier Management,mitigates,2624 +2625,NIST Security controls,Identifier Management,mitigates,2625 +2626,NIST Security controls,Identifier Management,mitigates,2626 +2627,NIST Security controls,Authenticator Management,mitigates,2627 +2628,NIST Security controls,Authenticator Management,mitigates,2628 +2629,NIST Security controls,Authenticator Management,mitigates,2629 +2630,NIST Security controls,Authenticator Management,mitigates,2630 +2631,NIST Security controls,Authenticator Management,mitigates,2631 +2632,NIST Security controls,Authenticator Management,mitigates,2632 +2633,NIST Security controls,Authenticator Management,mitigates,2633 +2634,NIST Security controls,Authenticator Management,mitigates,2634 +2635,NIST Security controls,Authenticator Management,mitigates,2635 +2636,NIST Security controls,Authenticator Management,mitigates,2636 +2637,NIST Security controls,Authenticator Management,mitigates,2637 +2638,NIST Security controls,Authenticator Management,mitigates,2638 +2639,NIST Security controls,Authenticator Management,mitigates,2639 +2640,NIST Security controls,Authenticator Management,mitigates,2640 +2641,NIST Security controls,Authenticator Management,mitigates,2641 +2642,NIST Security controls,Authenticator Management,mitigates,2642 +2643,NIST Security controls,Authenticator Management,mitigates,2643 +2644,NIST Security controls,Authenticator Management,mitigates,2644 +2645,NIST Security controls,Authenticator Management,mitigates,2645 +2646,NIST Security controls,Authenticator Management,mitigates,2646 +2647,NIST Security controls,Authenticator Management,mitigates,2647 +2648,NIST Security controls,Authenticator Management,mitigates,2648 +2649,NIST Security controls,Authenticator Management,mitigates,2649 +2650,NIST Security controls,Authenticator Management,mitigates,2650 +2651,NIST Security controls,Authenticator Management,mitigates,2651 +2652,NIST Security controls,Authenticator Management,mitigates,2652 +2653,NIST Security controls,Authenticator Management,mitigates,2653 +2654,NIST Security controls,Authenticator Management,mitigates,2654 +2655,NIST Security controls,Authenticator Management,mitigates,2655 +2656,NIST Security controls,Authenticator Management,mitigates,2656 +2657,NIST Security controls,Authenticator Management,mitigates,2657 +2658,NIST Security controls,Authenticator Management,mitigates,2658 +2659,NIST Security controls,Authenticator Management,mitigates,2659 +2660,NIST Security controls,Authenticator Management,mitigates,2660 +2661,NIST Security controls,Authenticator Management,mitigates,2661 +2662,NIST Security controls,Authenticator Management,mitigates,2662 +2663,NIST Security controls,Authenticator Management,mitigates,2663 +2664,NIST Security controls,Authenticator Management,mitigates,2664 +2665,NIST Security controls,Authenticator Management,mitigates,2665 +2666,NIST Security controls,Authenticator Management,mitigates,2666 +2667,NIST Security controls,Authenticator Management,mitigates,2667 +2668,NIST Security controls,Authenticator Management,mitigates,2668 +2669,NIST Security controls,Authenticator Management,mitigates,2669 +2670,NIST Security controls,Authenticator Management,mitigates,2670 +2671,NIST Security controls,Authenticator Management,mitigates,2671 +2672,NIST Security controls,Authenticator Management,mitigates,2672 +2673,NIST Security controls,Authenticator Management,mitigates,2673 +2674,NIST Security controls,Authenticator Management,mitigates,2674 +2675,NIST Security controls,Authenticator Management,mitigates,2675 +2676,NIST Security controls,Authenticator Management,mitigates,2676 +2677,NIST Security controls,Authenticator Management,mitigates,2677 +2678,NIST Security controls,Authenticator Management,mitigates,2678 +2679,NIST Security controls,Authenticator Management,mitigates,2679 +2680,NIST Security controls,Authenticator Management,mitigates,2680 +2681,NIST Security controls,Authenticator Management,mitigates,2681 +2682,NIST Security controls,Authenticator Management,mitigates,2682 +2683,NIST Security controls,Authenticator Management,mitigates,2683 +2684,NIST Security controls,Authenticator Management,mitigates,2684 +2685,NIST Security controls,Authenticator Management,mitigates,2685 +2686,NIST Security controls,Authenticator Management,mitigates,2686 +2687,NIST Security controls,Authenticator Management,mitigates,2687 +2688,NIST Security controls,Authenticator Management,mitigates,2688 +2689,NIST Security controls,Authentication Feedback,mitigates,2689 +2690,NIST Security controls,Authentication Feedback,mitigates,2690 +2691,NIST Security controls,Authentication Feedback,mitigates,2691 +2692,NIST Security controls,Authentication Feedback,mitigates,2692 +2693,NIST Security controls,Authentication Feedback,mitigates,2693 +2694,NIST Security controls,Authentication Feedback,mitigates,2694 +2695,NIST Security controls,Authentication Feedback,mitigates,2695 +2696,NIST Security controls,Authentication Feedback,mitigates,2696 +2697,NIST Security controls,Cryptographic Module Authentication,mitigates,2697 +2698,NIST Security controls,Cryptographic Module Authentication,mitigates,2698 +2699,NIST Security controls,Cryptographic Module Authentication,mitigates,2699 +2700,NIST Security controls,Cryptographic Module Authentication,mitigates,2700 +2701,NIST Security controls,Cryptographic Module Authentication,mitigates,2701 +2702,NIST Security controls,Cryptographic Module Authentication,mitigates,2702 +2703,NIST Security controls,Cryptographic Module Authentication,mitigates,2703 +2704,NIST Security controls,Cryptographic Module Authentication,mitigates,2704 +2705,NIST Security controls,Cryptographic Module Authentication,mitigates,2705 +2706,NIST Security controls,Cryptographic Module Authentication,mitigates,2706 +2707,NIST Security controls,Cryptographic Module Authentication,mitigates,2707 +2708,NIST Security controls,Cryptographic Module Authentication,mitigates,2708 +2709,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2709 +2710,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2710 +2711,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2711 +2712,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2712 +2713,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2713 +2714,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2714 +2715,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2715 +2716,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2716 +2717,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2717 +2718,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2718 +2719,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2719 +2720,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2720 +2721,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2721 +2722,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2722 +2723,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2723 +2724,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2724 +2725,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2725 +2726,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2726 +2727,NIST Security controls,Identification and Authentication (non-organizational Users),mitigates,2727 +2728,NIST Security controls,Service Identification and Authentication,mitigates,2728 +2729,NIST Security controls,Service Identification and Authentication,mitigates,2729 +2730,NIST Security controls,Service Identification and Authentication,mitigates,2730 +2731,NIST Security controls,Service Identification and Authentication,mitigates,2731 +2732,NIST Security controls,Service Identification and Authentication,mitigates,2732 +2733,NIST Security controls,Service Identification and Authentication,mitigates,2733 +2734,NIST Security controls,Service Identification and Authentication,mitigates,2734 +2735,NIST Security controls,Service Identification and Authentication,mitigates,2735 +2736,NIST Security controls,Service Identification and Authentication,mitigates,2736 +2737,NIST Security controls,Service Identification and Authentication,mitigates,2737 +2738,NIST Security controls,Service Identification and Authentication,mitigates,2738 +2739,NIST Security controls,Service Identification and Authentication,mitigates,2739 +2740,NIST Security controls,Service Identification and Authentication,mitigates,2740 +2741,NIST Security controls,Service Identification and Authentication,mitigates,2741 +2742,NIST Security controls,Service Identification and Authentication,mitigates,2742 +2743,NIST Security controls,Service Identification and Authentication,mitigates,2743 +2744,NIST Security controls,Service Identification and Authentication,mitigates,2744 +2745,NIST Security controls,Service Identification and Authentication,mitigates,2745 +2746,NIST Security controls,Service Identification and Authentication,mitigates,2746 +2747,NIST Security controls,Service Identification and Authentication,mitigates,2747 +2748,NIST Security controls,Service Identification and Authentication,mitigates,2748 +2749,NIST Security controls,Service Identification and Authentication,mitigates,2749 +2750,NIST Security controls,Media Use,mitigates,2750 +2751,NIST Security controls,Media Use,mitigates,2751 +2752,NIST Security controls,Media Use,mitigates,2752 +2753,NIST Security controls,Media Use,mitigates,2753 +2754,NIST Security controls,Media Use,mitigates,2754 +2755,NIST Security controls,Security and Privacy Architectures,mitigates,2755 +2756,NIST Security controls,Threat Hunting,mitigates,2756 +2757,NIST Security controls,Threat Hunting,mitigates,2757 +2758,NIST Security controls,Threat Hunting,mitigates,2758 +2759,NIST Security controls,Threat Hunting,mitigates,2759 +2760,NIST Security controls,Threat Hunting,mitigates,2760 +2761,NIST Security controls,Threat Hunting,mitigates,2761 +2762,NIST Security controls,Threat Hunting,mitigates,2762 +2763,NIST Security controls,Threat Hunting,mitigates,2763 +2764,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2764 +2765,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2765 +2766,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2766 +2767,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2767 +2768,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2768 +2769,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2769 +2770,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2770 +2771,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2771 +2772,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2772 +2773,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2773 +2774,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2774 +2775,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2775 +2776,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2776 +2777,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2777 +2778,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2778 +2779,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2779 +2780,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2780 +2781,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2781 +2782,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2782 +2783,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2783 +2784,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2784 +2785,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2785 +2786,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2786 +2787,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2787 +2788,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2788 +2789,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2789 +2790,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2790 +2791,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2791 +2792,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2792 +2793,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2793 +2794,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2794 +2795,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2795 +2796,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2796 +2797,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2797 +2798,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2798 +2799,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2799 +2800,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2800 +2801,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2801 +2802,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2802 +2803,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2803 +2804,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2804 +2805,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2805 +2806,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2806 +2807,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2807 +2808,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2808 +2809,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2809 +2810,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2810 +2811,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2811 +2812,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2812 +2813,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2813 +2814,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2814 +2815,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2815 +2816,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2816 +2817,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2817 +2818,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2818 +2819,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2819 +2820,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2820 +2821,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2821 +2822,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2822 +2823,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2823 +2824,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2824 +2825,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2825 +2826,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2826 +2827,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2827 +2828,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2828 +2829,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2829 +2830,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2830 +2831,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2831 +2832,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2832 +2833,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2833 +2834,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2834 +2835,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2835 +2836,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2836 +2837,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2837 +2838,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2838 +2839,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2839 +2840,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2840 +2841,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2841 +2842,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2842 +2843,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2843 +2844,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2844 +2845,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2845 +2846,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2846 +2847,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2847 +2848,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2848 +2849,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2849 +2850,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2850 +2851,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2851 +2852,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2852 +2853,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2853 +2854,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2854 +2855,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2855 +2856,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2856 +2857,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2857 +2858,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2858 +2859,NIST Security controls,Vulnerability Monitoring and Scanning,mitigates,2859 +2860,NIST Security controls,Criticality Analysis,mitigates,2860 +2861,NIST Security controls,Criticality Analysis,mitigates,2861 +2862,NIST Security controls,Criticality Analysis,mitigates,2862 +2863,NIST Security controls,Criticality Analysis,mitigates,2863 +2864,NIST Security controls,Criticality Analysis,mitigates,2864 +2865,NIST Security controls,Criticality Analysis,mitigates,2865 +2866,NIST Security controls,Criticality Analysis,mitigates,2866 +2867,NIST Security controls,Criticality Analysis,mitigates,2867 +2868,NIST Security controls,Criticality Analysis,mitigates,2868 +2869,NIST Security controls,Criticality Analysis,mitigates,2869 +2870,NIST Security controls,Criticality Analysis,mitigates,2870 +2871,NIST Security controls,Criticality Analysis,mitigates,2871 +2872,NIST Security controls,Developer Configuration Management,mitigates,2872 +2873,NIST Security controls,Developer Configuration Management,mitigates,2873 +2874,NIST Security controls,Developer Configuration Management,mitigates,2874 +2875,NIST Security controls,Developer Configuration Management,mitigates,2875 +2876,NIST Security controls,Developer Configuration Management,mitigates,2876 +2877,NIST Security controls,Developer Configuration Management,mitigates,2877 +2878,NIST Security controls,Developer Configuration Management,mitigates,2878 +2879,NIST Security controls,Developer Configuration Management,mitigates,2879 +2880,NIST Security controls,Developer Configuration Management,mitigates,2880 +2881,NIST Security controls,Developer Configuration Management,mitigates,2881 +2882,NIST Security controls,Developer Configuration Management,mitigates,2882 +2883,NIST Security controls,Developer Configuration Management,mitigates,2883 +2884,NIST Security controls,Developer Configuration Management,mitigates,2884 +2885,NIST Security controls,Developer Configuration Management,mitigates,2885 +2886,NIST Security controls,Developer Configuration Management,mitigates,2886 +2887,NIST Security controls,Developer Configuration Management,mitigates,2887 +2888,NIST Security controls,Developer Configuration Management,mitigates,2888 +2889,NIST Security controls,Developer Configuration Management,mitigates,2889 +2890,NIST Security controls,Developer Configuration Management,mitigates,2890 +2891,NIST Security controls,Developer Configuration Management,mitigates,2891 +2892,NIST Security controls,Developer Testing and Evaluation,mitigates,2892 +2893,NIST Security controls,Developer Testing and Evaluation,mitigates,2893 +2894,NIST Security controls,Developer Testing and Evaluation,mitigates,2894 +2895,NIST Security controls,Developer Testing and Evaluation,mitigates,2895 +2896,NIST Security controls,Developer Testing and Evaluation,mitigates,2896 +2897,NIST Security controls,Developer Testing and Evaluation,mitigates,2897 +2898,NIST Security controls,Developer Testing and Evaluation,mitigates,2898 +2899,NIST Security controls,Developer Testing and Evaluation,mitigates,2899 +2900,NIST Security controls,Developer Testing and Evaluation,mitigates,2900 +2901,NIST Security controls,Developer Testing and Evaluation,mitigates,2901 +2902,NIST Security controls,Developer Testing and Evaluation,mitigates,2902 +2903,NIST Security controls,Developer Testing and Evaluation,mitigates,2903 +2904,NIST Security controls,Developer Testing and Evaluation,mitigates,2904 +2905,NIST Security controls,Developer Testing and Evaluation,mitigates,2905 +2906,NIST Security controls,Developer Testing and Evaluation,mitigates,2906 +2907,NIST Security controls,Developer Testing and Evaluation,mitigates,2907 +2908,NIST Security controls,Developer Testing and Evaluation,mitigates,2908 +2909,NIST Security controls,Developer Testing and Evaluation,mitigates,2909 +2910,NIST Security controls,Developer Testing and Evaluation,mitigates,2910 +2911,NIST Security controls,Developer Testing and Evaluation,mitigates,2911 +2912,NIST Security controls,Developer Testing and Evaluation,mitigates,2912 +2913,NIST Security controls,Developer Testing and Evaluation,mitigates,2913 +2914,NIST Security controls,Developer Testing and Evaluation,mitigates,2914 +2915,NIST Security controls,Developer Testing and Evaluation,mitigates,2915 +2916,NIST Security controls,Developer Testing and Evaluation,mitigates,2916 +2917,NIST Security controls,Developer Testing and Evaluation,mitigates,2917 +2918,NIST Security controls,Developer Testing and Evaluation,mitigates,2918 +2919,NIST Security controls,Developer Testing and Evaluation,mitigates,2919 +2920,NIST Security controls,Developer Testing and Evaluation,mitigates,2920 +2921,NIST Security controls,Supply Chain Protection,mitigates,2921 +2922,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2922 +2923,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2923 +2924,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2924 +2925,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2925 +2926,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2926 +2927,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2927 +2928,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2928 +2929,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2929 +2930,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2930 +2931,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2931 +2932,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2932 +2933,NIST Security controls,"Development Process, Standards, and Tools",mitigates,2933 +2934,NIST Security controls,Developer-provided Training,mitigates,2934 +2935,NIST Security controls,Developer-provided Training,mitigates,2935 +2936,NIST Security controls,Developer-provided Training,mitigates,2936 +2937,NIST Security controls,Developer-provided Training,mitigates,2937 +2938,NIST Security controls,Developer-provided Training,mitigates,2938 +2939,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2939 +2940,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2940 +2941,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2941 +2942,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2942 +2943,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2943 +2944,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2944 +2945,NIST Security controls,Developer Security and Privacy Architecture and Design,mitigates,2945 +2946,NIST Security controls,Unsupported System Components,mitigates,2946 +2947,NIST Security controls,Unsupported System Components,mitigates,2947 +2948,NIST Security controls,Unsupported System Components,mitigates,2948 +2949,NIST Security controls,Unsupported System Components,mitigates,2949 +2950,NIST Security controls,Unsupported System Components,mitigates,2950 +2951,NIST Security controls,Unsupported System Components,mitigates,2951 +2952,NIST Security controls,System Development Life Cycle,mitigates,2952 +2953,NIST Security controls,System Development Life Cycle,mitigates,2953 +2954,NIST Security controls,System Development Life Cycle,mitigates,2954 +2955,NIST Security controls,System Development Life Cycle,mitigates,2955 +2956,NIST Security controls,System Development Life Cycle,mitigates,2956 +2957,NIST Security controls,Acquisition Process,mitigates,2957 +2958,NIST Security controls,Acquisition Process,mitigates,2958 +2959,NIST Security controls,Acquisition Process,mitigates,2959 +2960,NIST Security controls,Acquisition Process,mitigates,2960 +2961,NIST Security controls,Acquisition Process,mitigates,2961 +2962,NIST Security controls,Acquisition Process,mitigates,2962 +2963,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2963 +2964,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2964 +2965,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2965 +2966,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2966 +2967,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2967 +2968,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2968 +2969,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2969 +2970,NIST Security controls,Security and Privacy Engineering Principles,mitigates,2970 +2971,NIST Security controls,Network Disconnect,mitigates,2971 +2972,NIST Security controls,Network Disconnect,mitigates,2972 +2973,NIST Security controls,Network Disconnect,mitigates,2973 +2974,NIST Security controls,Network Disconnect,mitigates,2974 +2975,NIST Security controls,Network Disconnect,mitigates,2975 +2976,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2976 +2977,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2977 +2978,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2978 +2979,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2979 +2980,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2980 +2981,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2981 +2982,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2982 +2983,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2983 +2984,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2984 +2985,NIST Security controls,Cryptographic Key Establishment and Management,mitigates,2985 +2986,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,2986 +2987,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,2987 +2988,NIST Security controls,Transmission of Security and Privacy Attributes,mitigates,2988 +2989,NIST Security controls,Public Key Infrastructure Certificates,mitigates,2989 +2990,NIST Security controls,Mobile Code,mitigates,2990 +2991,NIST Security controls,Mobile Code,mitigates,2991 +2992,NIST Security controls,Mobile Code,mitigates,2992 +2993,NIST Security controls,Mobile Code,mitigates,2993 +2994,NIST Security controls,Mobile Code,mitigates,2994 +2995,NIST Security controls,Mobile Code,mitigates,2995 +2996,NIST Security controls,Mobile Code,mitigates,2996 +2997,NIST Security controls,Mobile Code,mitigates,2997 +2998,NIST Security controls,Mobile Code,mitigates,2998 +2999,NIST Security controls,Mobile Code,mitigates,2999 +3000,NIST Security controls,Mobile Code,mitigates,3000 +3001,NIST Security controls,Mobile Code,mitigates,3001 +3002,NIST Security controls,Mobile Code,mitigates,3002 +3003,NIST Security controls,Mobile Code,mitigates,3003 +3004,NIST Security controls,Mobile Code,mitigates,3004 +3005,NIST Security controls,Mobile Code,mitigates,3005 +3006,NIST Security controls,Mobile Code,mitigates,3006 +3007,NIST Security controls,Mobile Code,mitigates,3007 +3008,NIST Security controls,Mobile Code,mitigates,3008 +3009,NIST Security controls,Mobile Code,mitigates,3009 +3010,NIST Security controls,Mobile Code,mitigates,3010 +3011,NIST Security controls,Mobile Code,mitigates,3011 +3012,NIST Security controls,Mobile Code,mitigates,3012 +3013,NIST Security controls,Mobile Code,mitigates,3013 +3014,NIST Security controls,Mobile Code,mitigates,3014 +3015,NIST Security controls,Mobile Code,mitigates,3015 +3016,NIST Security controls,Mobile Code,mitigates,3016 +3017,NIST Security controls,Mobile Code,mitigates,3017 +3018,NIST Security controls,Mobile Code,mitigates,3018 +3019,NIST Security controls,Mobile Code,mitigates,3019 +3020,NIST Security controls,Separation of System and User Functionality,mitigates,3020 +3021,NIST Security controls,Separation of System and User Functionality,mitigates,3021 +3022,NIST Security controls,Separation of System and User Functionality,mitigates,3022 +3023,NIST Security controls,Separation of System and User Functionality,mitigates,3023 +3024,NIST Security controls,Separation of System and User Functionality,mitigates,3024 +3025,NIST Security controls,Separation of System and User Functionality,mitigates,3025 +3026,NIST Security controls,Separation of System and User Functionality,mitigates,3026 +3027,NIST Security controls,Separation of System and User Functionality,mitigates,3027 +3028,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3028 +3029,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3029 +3030,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3030 +3031,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3031 +3032,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3032 +3033,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3033 +3034,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3034 +3035,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3035 +3036,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3036 +3037,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3037 +3038,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3038 +3039,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3039 +3040,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3040 +3041,NIST Security controls,Secure Name/address Resolution Service (authoritative Source),mitigates,3041 +3042,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3042 +3043,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3043 +3044,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3044 +3045,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3045 +3046,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3046 +3047,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3047 +3048,NIST Security controls,Secure Name/address Resolution Service (recursive or Caching Resolver),mitigates,3048 +3049,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3049 +3050,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3050 +3051,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3051 +3052,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3052 +3053,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3053 +3054,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3054 +3055,NIST Security controls,Architecture and Provisioning for Name/address Resolution Service,mitigates,3055 +3056,NIST Security controls,Session Authenticity,mitigates,3056 +3057,NIST Security controls,Session Authenticity,mitigates,3057 +3058,NIST Security controls,Session Authenticity,mitigates,3058 +3059,NIST Security controls,Session Authenticity,mitigates,3059 +3060,NIST Security controls,Session Authenticity,mitigates,3060 +3061,NIST Security controls,Session Authenticity,mitigates,3061 +3062,NIST Security controls,Session Authenticity,mitigates,3062 +3063,NIST Security controls,Session Authenticity,mitigates,3063 +3064,NIST Security controls,Session Authenticity,mitigates,3064 +3065,NIST Security controls,Session Authenticity,mitigates,3065 +3066,NIST Security controls,Session Authenticity,mitigates,3066 +3067,NIST Security controls,Session Authenticity,mitigates,3067 +3068,NIST Security controls,Session Authenticity,mitigates,3068 +3069,NIST Security controls,Session Authenticity,mitigates,3069 +3070,NIST Security controls,Decoys,mitigates,3070 +3071,NIST Security controls,Decoys,mitigates,3071 +3072,NIST Security controls,Decoys,mitigates,3072 +3073,NIST Security controls,Decoys,mitigates,3073 +3074,NIST Security controls,Protection of Information at Rest,mitigates,3074 +3075,NIST Security controls,Protection of Information at Rest,mitigates,3075 +3076,NIST Security controls,Protection of Information at Rest,mitigates,3076 +3077,NIST Security controls,Protection of Information at Rest,mitigates,3077 +3078,NIST Security controls,Protection of Information at Rest,mitigates,3078 +3079,NIST Security controls,Protection of Information at Rest,mitigates,3079 +3080,NIST Security controls,Protection of Information at Rest,mitigates,3080 +3081,NIST Security controls,Protection of Information at Rest,mitigates,3081 +3082,NIST Security controls,Protection of Information at Rest,mitigates,3082 +3083,NIST Security controls,Protection of Information at Rest,mitigates,3083 +3084,NIST Security controls,Protection of Information at Rest,mitigates,3084 +3085,NIST Security controls,Protection of Information at Rest,mitigates,3085 +3086,NIST Security controls,Protection of Information at Rest,mitigates,3086 +3087,NIST Security controls,Protection of Information at Rest,mitigates,3087 +3088,NIST Security controls,Protection of Information at Rest,mitigates,3088 +3089,NIST Security controls,Protection of Information at Rest,mitigates,3089 +3090,NIST Security controls,Protection of Information at Rest,mitigates,3090 +3091,NIST Security controls,Protection of Information at Rest,mitigates,3091 +3092,NIST Security controls,Protection of Information at Rest,mitigates,3092 +3093,NIST Security controls,Protection of Information at Rest,mitigates,3093 +3094,NIST Security controls,Protection of Information at Rest,mitigates,3094 +3095,NIST Security controls,Protection of Information at Rest,mitigates,3095 +3096,NIST Security controls,Protection of Information at Rest,mitigates,3096 +3097,NIST Security controls,Protection of Information at Rest,mitigates,3097 +3098,NIST Security controls,Protection of Information at Rest,mitigates,3098 +3099,NIST Security controls,Protection of Information at Rest,mitigates,3099 +3100,NIST Security controls,Protection of Information at Rest,mitigates,3100 +3101,NIST Security controls,Protection of Information at Rest,mitigates,3101 +3102,NIST Security controls,Protection of Information at Rest,mitigates,3102 +3103,NIST Security controls,Protection of Information at Rest,mitigates,3103 +3104,NIST Security controls,Protection of Information at Rest,mitigates,3104 +3105,NIST Security controls,Heterogeneity,mitigates,3105 +3106,NIST Security controls,Heterogeneity,mitigates,3106 +3107,NIST Security controls,Heterogeneity,mitigates,3107 +3108,NIST Security controls,Heterogeneity,mitigates,3108 +3109,NIST Security controls,Heterogeneity,mitigates,3109 +3110,NIST Security controls,Heterogeneity,mitigates,3110 +3111,NIST Security controls,Heterogeneity,mitigates,3111 +3112,NIST Security controls,Security Function Isolation,mitigates,3112 +3113,NIST Security controls,Security Function Isolation,mitigates,3113 +3114,NIST Security controls,Security Function Isolation,mitigates,3114 +3115,NIST Security controls,Security Function Isolation,mitigates,3115 +3116,NIST Security controls,Security Function Isolation,mitigates,3116 +3117,NIST Security controls,Security Function Isolation,mitigates,3117 +3118,NIST Security controls,Security Function Isolation,mitigates,3118 +3119,NIST Security controls,Security Function Isolation,mitigates,3119 +3120,NIST Security controls,Security Function Isolation,mitigates,3120 +3121,NIST Security controls,Security Function Isolation,mitigates,3121 +3122,NIST Security controls,Security Function Isolation,mitigates,3122 +3123,NIST Security controls,Security Function Isolation,mitigates,3123 +3124,NIST Security controls,Security Function Isolation,mitigates,3124 +3125,NIST Security controls,Security Function Isolation,mitigates,3125 +3126,NIST Security controls,Security Function Isolation,mitigates,3126 +3127,NIST Security controls,Security Function Isolation,mitigates,3127 +3128,NIST Security controls,Concealment and Misdirection,mitigates,3128 +3129,NIST Security controls,Concealment and Misdirection,mitigates,3129 +3130,NIST Security controls,Concealment and Misdirection,mitigates,3130 +3131,NIST Security controls,Concealment and Misdirection,mitigates,3131 +3132,NIST Security controls,Concealment and Misdirection,mitigates,3132 +3133,NIST Security controls,Concealment and Misdirection,mitigates,3133 +3134,NIST Security controls,Concealment and Misdirection,mitigates,3134 +3135,NIST Security controls,Covert Channel Analysis,mitigates,3135 +3136,NIST Security controls,Covert Channel Analysis,mitigates,3136 +3137,NIST Security controls,Covert Channel Analysis,mitigates,3137 +3138,NIST Security controls,Covert Channel Analysis,mitigates,3138 +3139,NIST Security controls,Covert Channel Analysis,mitigates,3139 +3140,NIST Security controls,Non-modifiable Executable Programs,mitigates,3140 +3141,NIST Security controls,Non-modifiable Executable Programs,mitigates,3141 +3142,NIST Security controls,Non-modifiable Executable Programs,mitigates,3142 +3143,NIST Security controls,Non-modifiable Executable Programs,mitigates,3143 +3144,NIST Security controls,Non-modifiable Executable Programs,mitigates,3144 +3145,NIST Security controls,Non-modifiable Executable Programs,mitigates,3145 +3146,NIST Security controls,Non-modifiable Executable Programs,mitigates,3146 +3147,NIST Security controls,Non-modifiable Executable Programs,mitigates,3147 +3148,NIST Security controls,Non-modifiable Executable Programs,mitigates,3148 +3149,NIST Security controls,Non-modifiable Executable Programs,mitigates,3149 +3150,NIST Security controls,Non-modifiable Executable Programs,mitigates,3150 +3151,NIST Security controls,Non-modifiable Executable Programs,mitigates,3151 +3152,NIST Security controls,Non-modifiable Executable Programs,mitigates,3152 +3153,NIST Security controls,Non-modifiable Executable Programs,mitigates,3153 +3154,NIST Security controls,External Malicious Code Identification,mitigates,3154 +3155,NIST Security controls,External Malicious Code Identification,mitigates,3155 +3156,NIST Security controls,External Malicious Code Identification,mitigates,3156 +3157,NIST Security controls,External Malicious Code Identification,mitigates,3157 +3158,NIST Security controls,Distributed Processing and Storage,mitigates,3158 +3159,NIST Security controls,Distributed Processing and Storage,mitigates,3159 +3160,NIST Security controls,Distributed Processing and Storage,mitigates,3160 +3161,NIST Security controls,Distributed Processing and Storage,mitigates,3161 +3162,NIST Security controls,Distributed Processing and Storage,mitigates,3162 +3163,NIST Security controls,Distributed Processing and Storage,mitigates,3163 +3164,NIST Security controls,Out-of-band Channels,mitigates,3164 +3165,NIST Security controls,Out-of-band Channels,mitigates,3165 +3166,NIST Security controls,Out-of-band Channels,mitigates,3166 +3167,NIST Security controls,Out-of-band Channels,mitigates,3167 +3168,NIST Security controls,Out-of-band Channels,mitigates,3168 +3169,NIST Security controls,Process Isolation,mitigates,3169 +3170,NIST Security controls,Process Isolation,mitigates,3170 +3171,NIST Security controls,Process Isolation,mitigates,3171 +3172,NIST Security controls,Process Isolation,mitigates,3172 +3173,NIST Security controls,Process Isolation,mitigates,3173 +3174,NIST Security controls,Process Isolation,mitigates,3174 +3175,NIST Security controls,Process Isolation,mitigates,3175 +3176,NIST Security controls,Process Isolation,mitigates,3176 +3177,NIST Security controls,Process Isolation,mitigates,3177 +3178,NIST Security controls,Process Isolation,mitigates,3178 +3179,NIST Security controls,Process Isolation,mitigates,3179 +3180,NIST Security controls,Process Isolation,mitigates,3180 +3181,NIST Security controls,Process Isolation,mitigates,3181 +3182,NIST Security controls,Process Isolation,mitigates,3182 +3183,NIST Security controls,Process Isolation,mitigates,3183 +3184,NIST Security controls,Process Isolation,mitigates,3184 +3185,NIST Security controls,Process Isolation,mitigates,3185 +3186,NIST Security controls,Process Isolation,mitigates,3186 +3187,NIST Security controls,Process Isolation,mitigates,3187 +3188,NIST Security controls,Process Isolation,mitigates,3188 +3189,NIST Security controls,Process Isolation,mitigates,3189 +3190,NIST Security controls,Process Isolation,mitigates,3190 +3191,NIST Security controls,Information in Shared System Resources,mitigates,3191 +3192,NIST Security controls,Information in Shared System Resources,mitigates,3192 +3193,NIST Security controls,Information in Shared System Resources,mitigates,3193 +3194,NIST Security controls,Information in Shared System Resources,mitigates,3194 +3195,NIST Security controls,Information in Shared System Resources,mitigates,3195 +3196,NIST Security controls,Information in Shared System Resources,mitigates,3196 +3197,NIST Security controls,Information in Shared System Resources,mitigates,3197 +3198,NIST Security controls,Information in Shared System Resources,mitigates,3198 +3199,NIST Security controls,Information in Shared System Resources,mitigates,3199 +3200,NIST Security controls,Information in Shared System Resources,mitigates,3200 +3201,NIST Security controls,Information in Shared System Resources,mitigates,3201 +3202,NIST Security controls,Information in Shared System Resources,mitigates,3202 +3203,NIST Security controls,Information in Shared System Resources,mitigates,3203 +3204,NIST Security controls,Information in Shared System Resources,mitigates,3204 +3205,NIST Security controls,Information in Shared System Resources,mitigates,3205 +3206,NIST Security controls,Information in Shared System Resources,mitigates,3206 +3207,NIST Security controls,Information in Shared System Resources,mitigates,3207 +3208,NIST Security controls,Information in Shared System Resources,mitigates,3208 +3209,NIST Security controls,Information in Shared System Resources,mitigates,3209 +3210,NIST Security controls,Information in Shared System Resources,mitigates,3210 +3211,NIST Security controls,Information in Shared System Resources,mitigates,3211 +3212,NIST Security controls,Information in Shared System Resources,mitigates,3212 +3213,NIST Security controls,Information in Shared System Resources,mitigates,3213 +3214,NIST Security controls,Information in Shared System Resources,mitigates,3214 +3215,NIST Security controls,Information in Shared System Resources,mitigates,3215 +3216,NIST Security controls,Port and I/O Device Access,mitigates,3216 +3217,NIST Security controls,Port and I/O Device Access,mitigates,3217 +3218,NIST Security controls,Port and I/O Device Access,mitigates,3218 +3219,NIST Security controls,Port and I/O Device Access,mitigates,3219 +3220,NIST Security controls,Usage Restrictions,mitigates,3220 +3221,NIST Security controls,Detonation Chambers,mitigates,3221 +3222,NIST Security controls,Detonation Chambers,mitigates,3222 +3223,NIST Security controls,Detonation Chambers,mitigates,3223 +3224,NIST Security controls,Detonation Chambers,mitigates,3224 +3225,NIST Security controls,Detonation Chambers,mitigates,3225 +3226,NIST Security controls,Detonation Chambers,mitigates,3226 +3227,NIST Security controls,Detonation Chambers,mitigates,3227 +3228,NIST Security controls,Detonation Chambers,mitigates,3228 +3229,NIST Security controls,Detonation Chambers,mitigates,3229 +3230,NIST Security controls,Detonation Chambers,mitigates,3230 +3231,NIST Security controls,Detonation Chambers,mitigates,3231 +3232,NIST Security controls,Detonation Chambers,mitigates,3232 +3233,NIST Security controls,Detonation Chambers,mitigates,3233 +3234,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3234 +3235,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3235 +3236,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3236 +3237,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3237 +3238,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3238 +3239,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3239 +3240,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3240 +3241,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3241 +3242,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3242 +3243,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3243 +3244,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3244 +3245,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3245 +3246,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3246 +3247,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3247 +3248,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3248 +3249,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3249 +3250,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3250 +3251,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3251 +3252,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3252 +3253,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3253 +3254,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3254 +3255,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3255 +3256,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3256 +3257,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3257 +3258,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3258 +3259,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3259 +3260,NIST Security controls,Cross Domain Policy Enforcement,mitigates,3260 +3261,NIST Security controls,Boundary Protection,mitigates,3261 +3262,NIST Security controls,Boundary Protection,mitigates,3262 +3263,NIST Security controls,Boundary Protection,mitigates,3263 +3264,NIST Security controls,Boundary Protection,mitigates,3264 +3265,NIST Security controls,Boundary Protection,mitigates,3265 +3266,NIST Security controls,Boundary Protection,mitigates,3266 +3267,NIST Security controls,Boundary Protection,mitigates,3267 +3268,NIST Security controls,Boundary Protection,mitigates,3268 +3269,NIST Security controls,Boundary Protection,mitigates,3269 +3270,NIST Security controls,Boundary Protection,mitigates,3270 +3271,NIST Security controls,Boundary Protection,mitigates,3271 +3272,NIST Security controls,Boundary Protection,mitigates,3272 +3273,NIST Security controls,Boundary Protection,mitigates,3273 +3274,NIST Security controls,Boundary Protection,mitigates,3274 +3275,NIST Security controls,Boundary Protection,mitigates,3275 +3276,NIST Security controls,Boundary Protection,mitigates,3276 +3277,NIST Security controls,Boundary Protection,mitigates,3277 +3278,NIST Security controls,Boundary Protection,mitigates,3278 +3279,NIST Security controls,Boundary Protection,mitigates,3279 +3280,NIST Security controls,Boundary Protection,mitigates,3280 +3281,NIST Security controls,Boundary Protection,mitigates,3281 +3282,NIST Security controls,Boundary Protection,mitigates,3282 +3283,NIST Security controls,Boundary Protection,mitigates,3283 +3284,NIST Security controls,Boundary Protection,mitigates,3284 +3285,NIST Security controls,Boundary Protection,mitigates,3285 +3286,NIST Security controls,Boundary Protection,mitigates,3286 +3287,NIST Security controls,Boundary Protection,mitigates,3287 +3288,NIST Security controls,Boundary Protection,mitigates,3288 +3289,NIST Security controls,Boundary Protection,mitigates,3289 +3290,NIST Security controls,Boundary Protection,mitigates,3290 +3291,NIST Security controls,Boundary Protection,mitigates,3291 +3292,NIST Security controls,Boundary Protection,mitigates,3292 +3293,NIST Security controls,Boundary Protection,mitigates,3293 +3294,NIST Security controls,Boundary Protection,mitigates,3294 +3295,NIST Security controls,Boundary Protection,mitigates,3295 +3296,NIST Security controls,Boundary Protection,mitigates,3296 +3297,NIST Security controls,Boundary Protection,mitigates,3297 +3298,NIST Security controls,Boundary Protection,mitigates,3298 +3299,NIST Security controls,Boundary Protection,mitigates,3299 +3300,NIST Security controls,Boundary Protection,mitigates,3300 +3301,NIST Security controls,Boundary Protection,mitigates,3301 +3302,NIST Security controls,Boundary Protection,mitigates,3302 +3303,NIST Security controls,Boundary Protection,mitigates,3303 +3304,NIST Security controls,Boundary Protection,mitigates,3304 +3305,NIST Security controls,Boundary Protection,mitigates,3305 +3306,NIST Security controls,Boundary Protection,mitigates,3306 +3307,NIST Security controls,Boundary Protection,mitigates,3307 +3308,NIST Security controls,Boundary Protection,mitigates,3308 +3309,NIST Security controls,Boundary Protection,mitigates,3309 +3310,NIST Security controls,Boundary Protection,mitigates,3310 +3311,NIST Security controls,Boundary Protection,mitigates,3311 +3312,NIST Security controls,Boundary Protection,mitigates,3312 +3313,NIST Security controls,Boundary Protection,mitigates,3313 +3314,NIST Security controls,Boundary Protection,mitigates,3314 +3315,NIST Security controls,Boundary Protection,mitigates,3315 +3316,NIST Security controls,Boundary Protection,mitigates,3316 +3317,NIST Security controls,Boundary Protection,mitigates,3317 +3318,NIST Security controls,Boundary Protection,mitigates,3318 +3319,NIST Security controls,Boundary Protection,mitigates,3319 +3320,NIST Security controls,Boundary Protection,mitigates,3320 +3321,NIST Security controls,Boundary Protection,mitigates,3321 +3322,NIST Security controls,Boundary Protection,mitigates,3322 +3323,NIST Security controls,Boundary Protection,mitigates,3323 +3324,NIST Security controls,Boundary Protection,mitigates,3324 +3325,NIST Security controls,Boundary Protection,mitigates,3325 +3326,NIST Security controls,Boundary Protection,mitigates,3326 +3327,NIST Security controls,Boundary Protection,mitigates,3327 +3328,NIST Security controls,Boundary Protection,mitigates,3328 +3329,NIST Security controls,Boundary Protection,mitigates,3329 +3330,NIST Security controls,Boundary Protection,mitigates,3330 +3331,NIST Security controls,Boundary Protection,mitigates,3331 +3332,NIST Security controls,Boundary Protection,mitigates,3332 +3333,NIST Security controls,Boundary Protection,mitigates,3333 +3334,NIST Security controls,Boundary Protection,mitigates,3334 +3335,NIST Security controls,Boundary Protection,mitigates,3335 +3336,NIST Security controls,Boundary Protection,mitigates,3336 +3337,NIST Security controls,Boundary Protection,mitigates,3337 +3338,NIST Security controls,Boundary Protection,mitigates,3338 +3339,NIST Security controls,Boundary Protection,mitigates,3339 +3340,NIST Security controls,Boundary Protection,mitigates,3340 +3341,NIST Security controls,Boundary Protection,mitigates,3341 +3342,NIST Security controls,Boundary Protection,mitigates,3342 +3343,NIST Security controls,Boundary Protection,mitigates,3343 +3344,NIST Security controls,Boundary Protection,mitigates,3344 +3345,NIST Security controls,Boundary Protection,mitigates,3345 +3346,NIST Security controls,Boundary Protection,mitigates,3346 +3347,NIST Security controls,Boundary Protection,mitigates,3347 +3348,NIST Security controls,Boundary Protection,mitigates,3348 +3349,NIST Security controls,Boundary Protection,mitigates,3349 +3350,NIST Security controls,Boundary Protection,mitigates,3350 +3351,NIST Security controls,Boundary Protection,mitigates,3351 +3352,NIST Security controls,Boundary Protection,mitigates,3352 +3353,NIST Security controls,Boundary Protection,mitigates,3353 +3354,NIST Security controls,Boundary Protection,mitigates,3354 +3355,NIST Security controls,Boundary Protection,mitigates,3355 +3356,NIST Security controls,Boundary Protection,mitigates,3356 +3357,NIST Security controls,Boundary Protection,mitigates,3357 +3358,NIST Security controls,Boundary Protection,mitigates,3358 +3359,NIST Security controls,Boundary Protection,mitigates,3359 +3360,NIST Security controls,Boundary Protection,mitigates,3360 +3361,NIST Security controls,Boundary Protection,mitigates,3361 +3362,NIST Security controls,Boundary Protection,mitigates,3362 +3363,NIST Security controls,Boundary Protection,mitigates,3363 +3364,NIST Security controls,Boundary Protection,mitigates,3364 +3365,NIST Security controls,Boundary Protection,mitigates,3365 +3366,NIST Security controls,Boundary Protection,mitigates,3366 +3367,NIST Security controls,Boundary Protection,mitigates,3367 +3368,NIST Security controls,Boundary Protection,mitigates,3368 +3369,NIST Security controls,Boundary Protection,mitigates,3369 +3370,NIST Security controls,Boundary Protection,mitigates,3370 +3371,NIST Security controls,Boundary Protection,mitigates,3371 +3372,NIST Security controls,Boundary Protection,mitigates,3372 +3373,NIST Security controls,Boundary Protection,mitigates,3373 +3374,NIST Security controls,Boundary Protection,mitigates,3374 +3375,NIST Security controls,Boundary Protection,mitigates,3375 +3376,NIST Security controls,Boundary Protection,mitigates,3376 +3377,NIST Security controls,Boundary Protection,mitigates,3377 +3378,NIST Security controls,Boundary Protection,mitigates,3378 +3379,NIST Security controls,Boundary Protection,mitigates,3379 +3380,NIST Security controls,Boundary Protection,mitigates,3380 +3381,NIST Security controls,Boundary Protection,mitigates,3381 +3382,NIST Security controls,Boundary Protection,mitigates,3382 +3383,NIST Security controls,Boundary Protection,mitigates,3383 +3384,NIST Security controls,Boundary Protection,mitigates,3384 +3385,NIST Security controls,Boundary Protection,mitigates,3385 +3386,NIST Security controls,Boundary Protection,mitigates,3386 +3387,NIST Security controls,Boundary Protection,mitigates,3387 +3388,NIST Security controls,Boundary Protection,mitigates,3388 +3389,NIST Security controls,Boundary Protection,mitigates,3389 +3390,NIST Security controls,Boundary Protection,mitigates,3390 +3391,NIST Security controls,Boundary Protection,mitigates,3391 +3392,NIST Security controls,Boundary Protection,mitigates,3392 +3393,NIST Security controls,Boundary Protection,mitigates,3393 +3394,NIST Security controls,Boundary Protection,mitigates,3394 +3395,NIST Security controls,Boundary Protection,mitigates,3395 +3396,NIST Security controls,Boundary Protection,mitigates,3396 +3397,NIST Security controls,Boundary Protection,mitigates,3397 +3398,NIST Security controls,Boundary Protection,mitigates,3398 +3399,NIST Security controls,Boundary Protection,mitigates,3399 +3400,NIST Security controls,Boundary Protection,mitigates,3400 +3401,NIST Security controls,Boundary Protection,mitigates,3401 +3402,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3402 +3403,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3403 +3404,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3404 +3405,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3405 +3406,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3406 +3407,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3407 +3408,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3408 +3409,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3409 +3410,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3410 +3411,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3411 +3412,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3412 +3413,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3413 +3414,NIST Security controls,Transmission Confidentiality and Integrity,mitigates,3414 +3415,NIST Security controls,Information Input Validation,mitigates,3415 +3416,NIST Security controls,Information Input Validation,mitigates,3416 +3417,NIST Security controls,Information Input Validation,mitigates,3417 +3418,NIST Security controls,Information Input Validation,mitigates,3418 +3419,NIST Security controls,Information Input Validation,mitigates,3419 +3420,NIST Security controls,Information Input Validation,mitigates,3420 +3421,NIST Security controls,Information Input Validation,mitigates,3421 +3422,NIST Security controls,Information Input Validation,mitigates,3422 +3423,NIST Security controls,Information Input Validation,mitigates,3423 +3424,NIST Security controls,Information Input Validation,mitigates,3424 +3425,NIST Security controls,Information Input Validation,mitigates,3425 +3426,NIST Security controls,Information Input Validation,mitigates,3426 +3427,NIST Security controls,Information Input Validation,mitigates,3427 +3428,NIST Security controls,Information Input Validation,mitigates,3428 +3429,NIST Security controls,Information Input Validation,mitigates,3429 +3430,NIST Security controls,Information Input Validation,mitigates,3430 +3431,NIST Security controls,Information Input Validation,mitigates,3431 +3432,NIST Security controls,Information Input Validation,mitigates,3432 +3433,NIST Security controls,Information Input Validation,mitigates,3433 +3434,NIST Security controls,Information Input Validation,mitigates,3434 +3435,NIST Security controls,Information Input Validation,mitigates,3435 +3436,NIST Security controls,Information Input Validation,mitigates,3436 +3437,NIST Security controls,Information Input Validation,mitigates,3437 +3438,NIST Security controls,Information Input Validation,mitigates,3438 +3439,NIST Security controls,Information Input Validation,mitigates,3439 +3440,NIST Security controls,Information Input Validation,mitigates,3440 +3441,NIST Security controls,Information Input Validation,mitigates,3441 +3442,NIST Security controls,Information Input Validation,mitigates,3442 +3443,NIST Security controls,Information Input Validation,mitigates,3443 +3444,NIST Security controls,Information Input Validation,mitigates,3444 +3445,NIST Security controls,Information Input Validation,mitigates,3445 +3446,NIST Security controls,Information Input Validation,mitigates,3446 +3447,NIST Security controls,Information Input Validation,mitigates,3447 +3448,NIST Security controls,Information Input Validation,mitigates,3448 +3449,NIST Security controls,Information Input Validation,mitigates,3449 +3450,NIST Security controls,Information Input Validation,mitigates,3450 +3451,NIST Security controls,Information Input Validation,mitigates,3451 +3452,NIST Security controls,Information Input Validation,mitigates,3452 +3453,NIST Security controls,Information Input Validation,mitigates,3453 +3454,NIST Security controls,Information Input Validation,mitigates,3454 +3455,NIST Security controls,Information Input Validation,mitigates,3455 +3456,NIST Security controls,Information Input Validation,mitigates,3456 +3457,NIST Security controls,Information Input Validation,mitigates,3457 +3458,NIST Security controls,Information Input Validation,mitigates,3458 +3459,NIST Security controls,Information Input Validation,mitigates,3459 +3460,NIST Security controls,Information Input Validation,mitigates,3460 +3461,NIST Security controls,Information Input Validation,mitigates,3461 +3462,NIST Security controls,Information Input Validation,mitigates,3462 +3463,NIST Security controls,Information Input Validation,mitigates,3463 +3464,NIST Security controls,Information Input Validation,mitigates,3464 +3465,NIST Security controls,Information Input Validation,mitigates,3465 +3466,NIST Security controls,Information Input Validation,mitigates,3466 +3467,NIST Security controls,Information Input Validation,mitigates,3467 +3468,NIST Security controls,Information Input Validation,mitigates,3468 +3469,NIST Security controls,Information Input Validation,mitigates,3469 +3470,NIST Security controls,Information Input Validation,mitigates,3470 +3471,NIST Security controls,Information Input Validation,mitigates,3471 +3472,NIST Security controls,Information Input Validation,mitigates,3472 +3473,NIST Security controls,Information Input Validation,mitigates,3473 +3474,NIST Security controls,Information Input Validation,mitigates,3474 +3475,NIST Security controls,Information Input Validation,mitigates,3475 +3476,NIST Security controls,Information Input Validation,mitigates,3476 +3477,NIST Security controls,Information Input Validation,mitigates,3477 +3478,NIST Security controls,Information Input Validation,mitigates,3478 +3479,NIST Security controls,Information Input Validation,mitigates,3479 +3480,NIST Security controls,Information Input Validation,mitigates,3480 +3481,NIST Security controls,Information Input Validation,mitigates,3481 +3482,NIST Security controls,Information Input Validation,mitigates,3482 +3483,NIST Security controls,Information Input Validation,mitigates,3483 +3484,NIST Security controls,Information Input Validation,mitigates,3484 +3485,NIST Security controls,Information Input Validation,mitigates,3485 +3486,NIST Security controls,Information Input Validation,mitigates,3486 +3487,NIST Security controls,Information Input Validation,mitigates,3487 +3488,NIST Security controls,Information Input Validation,mitigates,3488 +3489,NIST Security controls,Information Input Validation,mitigates,3489 +3490,NIST Security controls,Information Input Validation,mitigates,3490 +3491,NIST Security controls,Information Input Validation,mitigates,3491 +3492,NIST Security controls,Information Input Validation,mitigates,3492 +3493,NIST Security controls,Information Input Validation,mitigates,3493 +3494,NIST Security controls,Information Input Validation,mitigates,3494 +3495,NIST Security controls,Information Input Validation,mitigates,3495 +3496,NIST Security controls,Information Input Validation,mitigates,3496 +3497,NIST Security controls,Information Input Validation,mitigates,3497 +3498,NIST Security controls,Information Input Validation,mitigates,3498 +3499,NIST Security controls,Information Input Validation,mitigates,3499 +3500,NIST Security controls,Information Input Validation,mitigates,3500 +3501,NIST Security controls,Information Input Validation,mitigates,3501 +3502,NIST Security controls,Information Input Validation,mitigates,3502 +3503,NIST Security controls,Information Management and Retention,mitigates,3503 +3504,NIST Security controls,Information Management and Retention,mitigates,3504 +3505,NIST Security controls,Information Management and Retention,mitigates,3505 +3506,NIST Security controls,Information Management and Retention,mitigates,3506 +3507,NIST Security controls,Information Management and Retention,mitigates,3507 +3508,NIST Security controls,Information Management and Retention,mitigates,3508 +3509,NIST Security controls,Information Management and Retention,mitigates,3509 +3510,NIST Security controls,Information Management and Retention,mitigates,3510 +3511,NIST Security controls,Information Management and Retention,mitigates,3511 +3512,NIST Security controls,Information Management and Retention,mitigates,3512 +3513,NIST Security controls,Information Management and Retention,mitigates,3513 +3514,NIST Security controls,Information Management and Retention,mitigates,3514 +3515,NIST Security controls,Information Management and Retention,mitigates,3515 +3516,NIST Security controls,Information Management and Retention,mitigates,3516 +3517,NIST Security controls,Information Management and Retention,mitigates,3517 +3518,NIST Security controls,Information Management and Retention,mitigates,3518 +3519,NIST Security controls,Information Management and Retention,mitigates,3519 +3520,NIST Security controls,Information Management and Retention,mitigates,3520 +3521,NIST Security controls,Information Management and Retention,mitigates,3521 +3522,NIST Security controls,Information Management and Retention,mitigates,3522 +3523,NIST Security controls,Information Management and Retention,mitigates,3523 +3524,NIST Security controls,Information Management and Retention,mitigates,3524 +3525,NIST Security controls,Information Management and Retention,mitigates,3525 +3526,NIST Security controls,Information Management and Retention,mitigates,3526 +3527,NIST Security controls,Information Management and Retention,mitigates,3527 +3528,NIST Security controls,Information Management and Retention,mitigates,3528 +3529,NIST Security controls,Information Management and Retention,mitigates,3529 +3530,NIST Security controls,Information Management and Retention,mitigates,3530 +3531,NIST Security controls,Information Management and Retention,mitigates,3531 +3532,NIST Security controls,Information Management and Retention,mitigates,3532 +3533,NIST Security controls,Information Output Filtering,mitigates,3533 +3534,NIST Security controls,Information Output Filtering,mitigates,3534 +3535,NIST Security controls,Information Output Filtering,mitigates,3535 +3536,NIST Security controls,Information Output Filtering,mitigates,3536 +3537,NIST Security controls,Information Output Filtering,mitigates,3537 +3538,NIST Security controls,Information Output Filtering,mitigates,3538 +3539,NIST Security controls,Information Output Filtering,mitigates,3539 +3540,NIST Security controls,Information Output Filtering,mitigates,3540 +3541,NIST Security controls,Information Output Filtering,mitigates,3541 +3542,NIST Security controls,Information Output Filtering,mitigates,3542 +3543,NIST Security controls,Information Output Filtering,mitigates,3543 +3544,NIST Security controls,Information Output Filtering,mitigates,3544 +3545,NIST Security controls,Information Output Filtering,mitigates,3545 +3546,NIST Security controls,Information Output Filtering,mitigates,3546 +3547,NIST Security controls,Information Output Filtering,mitigates,3547 +3548,NIST Security controls,Information Output Filtering,mitigates,3548 +3549,NIST Security controls,Information Output Filtering,mitigates,3549 +3550,NIST Security controls,Information Output Filtering,mitigates,3550 +3551,NIST Security controls,Information Output Filtering,mitigates,3551 +3552,NIST Security controls,Information Output Filtering,mitigates,3552 +3553,NIST Security controls,Information Output Filtering,mitigates,3553 +3554,NIST Security controls,Information Output Filtering,mitigates,3554 +3555,NIST Security controls,Information Output Filtering,mitigates,3555 +3556,NIST Security controls,Information Output Filtering,mitigates,3556 +3557,NIST Security controls,Information Output Filtering,mitigates,3557 +3558,NIST Security controls,Information Output Filtering,mitigates,3558 +3559,NIST Security controls,Information Output Filtering,mitigates,3559 +3560,NIST Security controls,Information Output Filtering,mitigates,3560 +3561,NIST Security controls,Information Output Filtering,mitigates,3561 +3562,NIST Security controls,Information Output Filtering,mitigates,3562 +3563,NIST Security controls,Information Output Filtering,mitigates,3563 +3564,NIST Security controls,Information Output Filtering,mitigates,3564 +3565,NIST Security controls,Information Output Filtering,mitigates,3565 +3566,NIST Security controls,Information Output Filtering,mitigates,3566 +3567,NIST Security controls,Information Output Filtering,mitigates,3567 +3568,NIST Security controls,Information Output Filtering,mitigates,3568 +3569,NIST Security controls,Information Output Filtering,mitigates,3569 +3570,NIST Security controls,Information Output Filtering,mitigates,3570 +3571,NIST Security controls,Memory Protection,mitigates,3571 +3572,NIST Security controls,Memory Protection,mitigates,3572 +3573,NIST Security controls,Memory Protection,mitigates,3573 +3574,NIST Security controls,Memory Protection,mitigates,3574 +3575,NIST Security controls,Memory Protection,mitigates,3575 +3576,NIST Security controls,Memory Protection,mitigates,3576 +3577,NIST Security controls,Memory Protection,mitigates,3577 +3578,NIST Security controls,Memory Protection,mitigates,3578 +3579,NIST Security controls,Memory Protection,mitigates,3579 +3580,NIST Security controls,Flaw Remediation,mitigates,3580 +3581,NIST Security controls,Flaw Remediation,mitigates,3581 +3582,NIST Security controls,Flaw Remediation,mitigates,3582 +3583,NIST Security controls,Flaw Remediation,mitigates,3583 +3584,NIST Security controls,Flaw Remediation,mitigates,3584 +3585,NIST Security controls,Flaw Remediation,mitigates,3585 +3586,NIST Security controls,Flaw Remediation,mitigates,3586 +3587,NIST Security controls,Flaw Remediation,mitigates,3587 +3588,NIST Security controls,Flaw Remediation,mitigates,3588 +3589,NIST Security controls,Flaw Remediation,mitigates,3589 +3590,NIST Security controls,Flaw Remediation,mitigates,3590 +3591,NIST Security controls,Flaw Remediation,mitigates,3591 +3592,NIST Security controls,Flaw Remediation,mitigates,3592 +3593,NIST Security controls,Flaw Remediation,mitigates,3593 +3594,NIST Security controls,Flaw Remediation,mitigates,3594 +3595,NIST Security controls,Flaw Remediation,mitigates,3595 +3596,NIST Security controls,Flaw Remediation,mitigates,3596 +3597,NIST Security controls,Flaw Remediation,mitigates,3597 +3598,NIST Security controls,Flaw Remediation,mitigates,3598 +3599,NIST Security controls,Flaw Remediation,mitigates,3599 +3600,NIST Security controls,Flaw Remediation,mitigates,3600 +3601,NIST Security controls,Flaw Remediation,mitigates,3601 +3602,NIST Security controls,Flaw Remediation,mitigates,3602 +3603,NIST Security controls,Flaw Remediation,mitigates,3603 +3604,NIST Security controls,Flaw Remediation,mitigates,3604 +3605,NIST Security controls,Flaw Remediation,mitigates,3605 +3606,NIST Security controls,Flaw Remediation,mitigates,3606 +3607,NIST Security controls,Flaw Remediation,mitigates,3607 +3608,NIST Security controls,Flaw Remediation,mitigates,3608 +3609,NIST Security controls,Flaw Remediation,mitigates,3609 +3610,NIST Security controls,Flaw Remediation,mitigates,3610 +3611,NIST Security controls,Flaw Remediation,mitigates,3611 +3612,NIST Security controls,Flaw Remediation,mitigates,3612 +3613,NIST Security controls,Flaw Remediation,mitigates,3613 +3614,NIST Security controls,Flaw Remediation,mitigates,3614 +3615,NIST Security controls,Flaw Remediation,mitigates,3615 +3616,NIST Security controls,Flaw Remediation,mitigates,3616 +3617,NIST Security controls,Flaw Remediation,mitigates,3617 +3618,NIST Security controls,Flaw Remediation,mitigates,3618 +3619,NIST Security controls,Flaw Remediation,mitigates,3619 +3620,NIST Security controls,Flaw Remediation,mitigates,3620 +3621,NIST Security controls,Flaw Remediation,mitigates,3621 +3622,NIST Security controls,Flaw Remediation,mitigates,3622 +3623,NIST Security controls,Flaw Remediation,mitigates,3623 +3624,NIST Security controls,Flaw Remediation,mitigates,3624 +3625,NIST Security controls,Flaw Remediation,mitigates,3625 +3626,NIST Security controls,Flaw Remediation,mitigates,3626 +3627,NIST Security controls,Flaw Remediation,mitigates,3627 +3628,NIST Security controls,Flaw Remediation,mitigates,3628 +3629,NIST Security controls,Flaw Remediation,mitigates,3629 +3630,NIST Security controls,Flaw Remediation,mitigates,3630 +3631,NIST Security controls,Flaw Remediation,mitigates,3631 +3632,NIST Security controls,Flaw Remediation,mitigates,3632 +3633,NIST Security controls,Flaw Remediation,mitigates,3633 +3634,NIST Security controls,Flaw Remediation,mitigates,3634 +3635,NIST Security controls,Flaw Remediation,mitigates,3635 +3636,NIST Security controls,Flaw Remediation,mitigates,3636 +3637,NIST Security controls,Flaw Remediation,mitigates,3637 +3638,NIST Security controls,Flaw Remediation,mitigates,3638 +3639,NIST Security controls,Flaw Remediation,mitigates,3639 +3640,NIST Security controls,Flaw Remediation,mitigates,3640 +3641,NIST Security controls,Flaw Remediation,mitigates,3641 +3642,NIST Security controls,Flaw Remediation,mitigates,3642 +3643,NIST Security controls,Flaw Remediation,mitigates,3643 +3644,NIST Security controls,Flaw Remediation,mitigates,3644 +3645,NIST Security controls,Flaw Remediation,mitigates,3645 +3646,NIST Security controls,Information Fragmentation,mitigates,3646 +3647,NIST Security controls,Information Fragmentation,mitigates,3647 +3648,NIST Security controls,Information Fragmentation,mitigates,3648 +3649,NIST Security controls,Information Fragmentation,mitigates,3649 +3650,NIST Security controls,Information Fragmentation,mitigates,3650 +3651,NIST Security controls,Information Fragmentation,mitigates,3651 +3652,NIST Security controls,Information Fragmentation,mitigates,3652 +3653,NIST Security controls,Malicious Code Protection,mitigates,3653 +3654,NIST Security controls,Malicious Code Protection,mitigates,3654 +3655,NIST Security controls,Malicious Code Protection,mitigates,3655 +3656,NIST Security controls,Malicious Code Protection,mitigates,3656 +3657,NIST Security controls,Malicious Code Protection,mitigates,3657 +3658,NIST Security controls,Malicious Code Protection,mitigates,3658 +3659,NIST Security controls,Malicious Code Protection,mitigates,3659 +3660,NIST Security controls,Malicious Code Protection,mitigates,3660 +3661,NIST Security controls,Malicious Code Protection,mitigates,3661 +3662,NIST Security controls,Malicious Code Protection,mitigates,3662 +3663,NIST Security controls,Malicious Code Protection,mitigates,3663 +3664,NIST Security controls,Malicious Code Protection,mitigates,3664 +3665,NIST Security controls,Malicious Code Protection,mitigates,3665 +3666,NIST Security controls,Malicious Code Protection,mitigates,3666 +3667,NIST Security controls,Malicious Code Protection,mitigates,3667 +3668,NIST Security controls,Malicious Code Protection,mitigates,3668 +3669,NIST Security controls,Malicious Code Protection,mitigates,3669 +3670,NIST Security controls,Malicious Code Protection,mitigates,3670 +3671,NIST Security controls,Malicious Code Protection,mitigates,3671 +3672,NIST Security controls,Malicious Code Protection,mitigates,3672 +3673,NIST Security controls,Malicious Code Protection,mitigates,3673 +3674,NIST Security controls,Malicious Code Protection,mitigates,3674 +3675,NIST Security controls,Malicious Code Protection,mitigates,3675 +3676,NIST Security controls,Malicious Code Protection,mitigates,3676 +3677,NIST Security controls,Malicious Code Protection,mitigates,3677 +3678,NIST Security controls,Malicious Code Protection,mitigates,3678 +3679,NIST Security controls,Malicious Code Protection,mitigates,3679 +3680,NIST Security controls,Malicious Code Protection,mitigates,3680 +3681,NIST Security controls,Malicious Code Protection,mitigates,3681 +3682,NIST Security controls,Malicious Code Protection,mitigates,3682 +3683,NIST Security controls,Malicious Code Protection,mitigates,3683 +3684,NIST Security controls,Malicious Code Protection,mitigates,3684 +3685,NIST Security controls,Malicious Code Protection,mitigates,3685 +3686,NIST Security controls,Malicious Code Protection,mitigates,3686 +3687,NIST Security controls,Malicious Code Protection,mitigates,3687 +3688,NIST Security controls,Malicious Code Protection,mitigates,3688 +3689,NIST Security controls,Malicious Code Protection,mitigates,3689 +3690,NIST Security controls,Malicious Code Protection,mitigates,3690 +3691,NIST Security controls,Malicious Code Protection,mitigates,3691 +3692,NIST Security controls,Malicious Code Protection,mitigates,3692 +3693,NIST Security controls,Malicious Code Protection,mitigates,3693 +3694,NIST Security controls,Malicious Code Protection,mitigates,3694 +3695,NIST Security controls,Malicious Code Protection,mitigates,3695 +3696,NIST Security controls,Malicious Code Protection,mitigates,3696 +3697,NIST Security controls,Malicious Code Protection,mitigates,3697 +3698,NIST Security controls,Malicious Code Protection,mitigates,3698 +3699,NIST Security controls,Malicious Code Protection,mitigates,3699 +3700,NIST Security controls,Malicious Code Protection,mitigates,3700 +3701,NIST Security controls,Malicious Code Protection,mitigates,3701 +3702,NIST Security controls,Malicious Code Protection,mitigates,3702 +3703,NIST Security controls,Malicious Code Protection,mitigates,3703 +3704,NIST Security controls,Malicious Code Protection,mitigates,3704 +3705,NIST Security controls,Malicious Code Protection,mitigates,3705 +3706,NIST Security controls,Malicious Code Protection,mitigates,3706 +3707,NIST Security controls,Malicious Code Protection,mitigates,3707 +3708,NIST Security controls,Malicious Code Protection,mitigates,3708 +3709,NIST Security controls,Malicious Code Protection,mitigates,3709 +3710,NIST Security controls,Malicious Code Protection,mitigates,3710 +3711,NIST Security controls,Malicious Code Protection,mitigates,3711 +3712,NIST Security controls,Malicious Code Protection,mitigates,3712 +3713,NIST Security controls,Malicious Code Protection,mitigates,3713 +3714,NIST Security controls,Malicious Code Protection,mitigates,3714 +3715,NIST Security controls,Malicious Code Protection,mitigates,3715 +3716,NIST Security controls,Malicious Code Protection,mitigates,3716 +3717,NIST Security controls,Malicious Code Protection,mitigates,3717 +3718,NIST Security controls,Malicious Code Protection,mitigates,3718 +3719,NIST Security controls,Malicious Code Protection,mitigates,3719 +3720,NIST Security controls,Malicious Code Protection,mitigates,3720 +3721,NIST Security controls,Malicious Code Protection,mitigates,3721 +3722,NIST Security controls,Malicious Code Protection,mitigates,3722 +3723,NIST Security controls,Malicious Code Protection,mitigates,3723 +3724,NIST Security controls,Malicious Code Protection,mitigates,3724 +3725,NIST Security controls,Malicious Code Protection,mitigates,3725 +3726,NIST Security controls,Malicious Code Protection,mitigates,3726 +3727,NIST Security controls,Malicious Code Protection,mitigates,3727 +3728,NIST Security controls,Malicious Code Protection,mitigates,3728 +3729,NIST Security controls,Malicious Code Protection,mitigates,3729 +3730,NIST Security controls,Malicious Code Protection,mitigates,3730 +3731,NIST Security controls,Malicious Code Protection,mitigates,3731 +3732,NIST Security controls,Malicious Code Protection,mitigates,3732 +3733,NIST Security controls,Malicious Code Protection,mitigates,3733 +3734,NIST Security controls,Malicious Code Protection,mitigates,3734 +3735,NIST Security controls,Malicious Code Protection,mitigates,3735 +3736,NIST Security controls,Malicious Code Protection,mitigates,3736 +3737,NIST Security controls,Malicious Code Protection,mitigates,3737 +3738,NIST Security controls,Malicious Code Protection,mitigates,3738 +3739,NIST Security controls,Malicious Code Protection,mitigates,3739 +3740,NIST Security controls,Malicious Code Protection,mitigates,3740 +3741,NIST Security controls,Malicious Code Protection,mitigates,3741 +3742,NIST Security controls,Malicious Code Protection,mitigates,3742 +3743,NIST Security controls,Malicious Code Protection,mitigates,3743 +3744,NIST Security controls,Malicious Code Protection,mitigates,3744 +3745,NIST Security controls,Malicious Code Protection,mitigates,3745 +3746,NIST Security controls,Malicious Code Protection,mitigates,3746 +3747,NIST Security controls,Malicious Code Protection,mitigates,3747 +3748,NIST Security controls,Malicious Code Protection,mitigates,3748 +3749,NIST Security controls,Malicious Code Protection,mitigates,3749 +3750,NIST Security controls,Malicious Code Protection,mitigates,3750 +3751,NIST Security controls,Malicious Code Protection,mitigates,3751 +3752,NIST Security controls,Malicious Code Protection,mitigates,3752 +3753,NIST Security controls,Malicious Code Protection,mitigates,3753 +3754,NIST Security controls,Malicious Code Protection,mitigates,3754 +3755,NIST Security controls,Malicious Code Protection,mitigates,3755 +3756,NIST Security controls,Malicious Code Protection,mitigates,3756 +3757,NIST Security controls,Malicious Code Protection,mitigates,3757 +3758,NIST Security controls,Malicious Code Protection,mitigates,3758 +3759,NIST Security controls,Malicious Code Protection,mitigates,3759 +3760,NIST Security controls,Malicious Code Protection,mitigates,3760 +3761,NIST Security controls,Malicious Code Protection,mitigates,3761 +3762,NIST Security controls,Malicious Code Protection,mitigates,3762 +3763,NIST Security controls,Malicious Code Protection,mitigates,3763 +3764,NIST Security controls,Malicious Code Protection,mitigates,3764 +3765,NIST Security controls,Malicious Code Protection,mitigates,3765 +3766,NIST Security controls,Malicious Code Protection,mitigates,3766 +3767,NIST Security controls,Malicious Code Protection,mitigates,3767 +3768,NIST Security controls,Malicious Code Protection,mitigates,3768 +3769,NIST Security controls,Malicious Code Protection,mitigates,3769 +3770,NIST Security controls,Malicious Code Protection,mitigates,3770 +3771,NIST Security controls,Malicious Code Protection,mitigates,3771 +3772,NIST Security controls,Malicious Code Protection,mitigates,3772 +3773,NIST Security controls,Malicious Code Protection,mitigates,3773 +3774,NIST Security controls,Malicious Code Protection,mitigates,3774 +3775,NIST Security controls,Malicious Code Protection,mitigates,3775 +3776,NIST Security controls,Malicious Code Protection,mitigates,3776 +3777,NIST Security controls,Malicious Code Protection,mitigates,3777 +3778,NIST Security controls,Malicious Code Protection,mitigates,3778 +3779,NIST Security controls,Malicious Code Protection,mitigates,3779 +3780,NIST Security controls,Malicious Code Protection,mitigates,3780 +3781,NIST Security controls,Malicious Code Protection,mitigates,3781 +3782,NIST Security controls,Malicious Code Protection,mitigates,3782 +3783,NIST Security controls,Malicious Code Protection,mitigates,3783 +3784,NIST Security controls,Malicious Code Protection,mitigates,3784 +3785,NIST Security controls,Malicious Code Protection,mitigates,3785 +3786,NIST Security controls,Malicious Code Protection,mitigates,3786 +3787,NIST Security controls,Malicious Code Protection,mitigates,3787 +3788,NIST Security controls,Malicious Code Protection,mitigates,3788 +3789,NIST Security controls,Malicious Code Protection,mitigates,3789 +3790,NIST Security controls,Malicious Code Protection,mitigates,3790 +3791,NIST Security controls,Malicious Code Protection,mitigates,3791 +3792,NIST Security controls,Malicious Code Protection,mitigates,3792 +3793,NIST Security controls,Malicious Code Protection,mitigates,3793 +3794,NIST Security controls,Malicious Code Protection,mitigates,3794 +3795,NIST Security controls,Malicious Code Protection,mitigates,3795 +3796,NIST Security controls,Malicious Code Protection,mitigates,3796 +3797,NIST Security controls,Malicious Code Protection,mitigates,3797 +3798,NIST Security controls,Malicious Code Protection,mitigates,3798 +3799,NIST Security controls,Malicious Code Protection,mitigates,3799 +3800,NIST Security controls,Malicious Code Protection,mitigates,3800 +3801,NIST Security controls,Malicious Code Protection,mitigates,3801 +3802,NIST Security controls,Malicious Code Protection,mitigates,3802 +3803,NIST Security controls,Malicious Code Protection,mitigates,3803 +3804,NIST Security controls,Malicious Code Protection,mitigates,3804 +3805,NIST Security controls,Malicious Code Protection,mitigates,3805 +3806,NIST Security controls,Malicious Code Protection,mitigates,3806 +3807,NIST Security controls,Malicious Code Protection,mitigates,3807 +3808,NIST Security controls,Malicious Code Protection,mitigates,3808 +3809,NIST Security controls,Malicious Code Protection,mitigates,3809 +3810,NIST Security controls,Malicious Code Protection,mitigates,3810 +3811,NIST Security controls,Malicious Code Protection,mitigates,3811 +3812,NIST Security controls,Malicious Code Protection,mitigates,3812 +3813,NIST Security controls,Malicious Code Protection,mitigates,3813 +3814,NIST Security controls,Malicious Code Protection,mitigates,3814 +3815,NIST Security controls,Malicious Code Protection,mitigates,3815 +3816,NIST Security controls,Malicious Code Protection,mitigates,3816 +3817,NIST Security controls,Malicious Code Protection,mitigates,3817 +3818,NIST Security controls,Malicious Code Protection,mitigates,3818 +3819,NIST Security controls,Malicious Code Protection,mitigates,3819 +3820,NIST Security controls,Malicious Code Protection,mitigates,3820 +3821,NIST Security controls,Malicious Code Protection,mitigates,3821 +3822,NIST Security controls,Malicious Code Protection,mitigates,3822 +3823,NIST Security controls,Malicious Code Protection,mitigates,3823 +3824,NIST Security controls,Malicious Code Protection,mitigates,3824 +3825,NIST Security controls,Malicious Code Protection,mitigates,3825 +3826,NIST Security controls,Malicious Code Protection,mitigates,3826 +3827,NIST Security controls,Malicious Code Protection,mitigates,3827 +3828,NIST Security controls,System Monitoring,mitigates,3828 +3829,NIST Security controls,System Monitoring,mitigates,3829 +3830,NIST Security controls,System Monitoring,mitigates,3830 +3831,NIST Security controls,System Monitoring,mitigates,3831 +3832,NIST Security controls,System Monitoring,mitigates,3832 +3833,NIST Security controls,System Monitoring,mitigates,3833 +3834,NIST Security controls,System Monitoring,mitigates,3834 +3835,NIST Security controls,System Monitoring,mitigates,3835 +3836,NIST Security controls,System Monitoring,mitigates,3836 +3837,NIST Security controls,System Monitoring,mitigates,3837 +3838,NIST Security controls,System Monitoring,mitigates,3838 +3839,NIST Security controls,System Monitoring,mitigates,3839 +3840,NIST Security controls,System Monitoring,mitigates,3840 +3841,NIST Security controls,System Monitoring,mitigates,3841 +3842,NIST Security controls,System Monitoring,mitigates,3842 +3843,NIST Security controls,System Monitoring,mitigates,3843 +3844,NIST Security controls,System Monitoring,mitigates,3844 +3845,NIST Security controls,System Monitoring,mitigates,3845 +3846,NIST Security controls,System Monitoring,mitigates,3846 +3847,NIST Security controls,System Monitoring,mitigates,3847 +3848,NIST Security controls,System Monitoring,mitigates,3848 +3849,NIST Security controls,System Monitoring,mitigates,3849 +3850,NIST Security controls,System Monitoring,mitigates,3850 +3851,NIST Security controls,System Monitoring,mitigates,3851 +3852,NIST Security controls,System Monitoring,mitigates,3852 +3853,NIST Security controls,System Monitoring,mitigates,3853 +3854,NIST Security controls,System Monitoring,mitigates,3854 +3855,NIST Security controls,System Monitoring,mitigates,3855 +3856,NIST Security controls,System Monitoring,mitigates,3856 +3857,NIST Security controls,System Monitoring,mitigates,3857 +3858,NIST Security controls,System Monitoring,mitigates,3858 +3859,NIST Security controls,System Monitoring,mitigates,3859 +3860,NIST Security controls,System Monitoring,mitigates,3860 +3861,NIST Security controls,System Monitoring,mitigates,3861 +3862,NIST Security controls,System Monitoring,mitigates,3862 +3863,NIST Security controls,System Monitoring,mitigates,3863 +3864,NIST Security controls,System Monitoring,mitigates,3864 +3865,NIST Security controls,System Monitoring,mitigates,3865 +3866,NIST Security controls,System Monitoring,mitigates,3866 +3867,NIST Security controls,System Monitoring,mitigates,3867 +3868,NIST Security controls,System Monitoring,mitigates,3868 +3869,NIST Security controls,System Monitoring,mitigates,3869 +3870,NIST Security controls,System Monitoring,mitigates,3870 +3871,NIST Security controls,System Monitoring,mitigates,3871 +3872,NIST Security controls,System Monitoring,mitigates,3872 +3873,NIST Security controls,System Monitoring,mitigates,3873 +3874,NIST Security controls,System Monitoring,mitigates,3874 +3875,NIST Security controls,System Monitoring,mitigates,3875 +3876,NIST Security controls,System Monitoring,mitigates,3876 +3877,NIST Security controls,System Monitoring,mitigates,3877 +3878,NIST Security controls,System Monitoring,mitigates,3878 +3879,NIST Security controls,System Monitoring,mitigates,3879 +3880,NIST Security controls,System Monitoring,mitigates,3880 +3881,NIST Security controls,System Monitoring,mitigates,3881 +3882,NIST Security controls,System Monitoring,mitigates,3882 +3883,NIST Security controls,System Monitoring,mitigates,3883 +3884,NIST Security controls,System Monitoring,mitigates,3884 +3885,NIST Security controls,System Monitoring,mitigates,3885 +3886,NIST Security controls,System Monitoring,mitigates,3886 +3887,NIST Security controls,System Monitoring,mitigates,3887 +3888,NIST Security controls,System Monitoring,mitigates,3888 +3889,NIST Security controls,System Monitoring,mitigates,3889 +3890,NIST Security controls,System Monitoring,mitigates,3890 +3891,NIST Security controls,System Monitoring,mitigates,3891 +3892,NIST Security controls,System Monitoring,mitigates,3892 +3893,NIST Security controls,System Monitoring,mitigates,3893 +3894,NIST Security controls,System Monitoring,mitigates,3894 +3895,NIST Security controls,System Monitoring,mitigates,3895 +3896,NIST Security controls,System Monitoring,mitigates,3896 +3897,NIST Security controls,System Monitoring,mitigates,3897 +3898,NIST Security controls,System Monitoring,mitigates,3898 +3899,NIST Security controls,System Monitoring,mitigates,3899 +3900,NIST Security controls,System Monitoring,mitigates,3900 +3901,NIST Security controls,System Monitoring,mitigates,3901 +3902,NIST Security controls,System Monitoring,mitigates,3902 +3903,NIST Security controls,System Monitoring,mitigates,3903 +3904,NIST Security controls,System Monitoring,mitigates,3904 +3905,NIST Security controls,System Monitoring,mitigates,3905 +3906,NIST Security controls,System Monitoring,mitigates,3906 +3907,NIST Security controls,System Monitoring,mitigates,3907 +3908,NIST Security controls,System Monitoring,mitigates,3908 +3909,NIST Security controls,System Monitoring,mitigates,3909 +3910,NIST Security controls,System Monitoring,mitigates,3910 +3911,NIST Security controls,System Monitoring,mitigates,3911 +3912,NIST Security controls,System Monitoring,mitigates,3912 +3913,NIST Security controls,System Monitoring,mitigates,3913 +3914,NIST Security controls,System Monitoring,mitigates,3914 +3915,NIST Security controls,System Monitoring,mitigates,3915 +3916,NIST Security controls,System Monitoring,mitigates,3916 +3917,NIST Security controls,System Monitoring,mitigates,3917 +3918,NIST Security controls,System Monitoring,mitigates,3918 +3919,NIST Security controls,System Monitoring,mitigates,3919 +3920,NIST Security controls,System Monitoring,mitigates,3920 +3921,NIST Security controls,System Monitoring,mitigates,3921 +3922,NIST Security controls,System Monitoring,mitigates,3922 +3923,NIST Security controls,System Monitoring,mitigates,3923 +3924,NIST Security controls,System Monitoring,mitigates,3924 +3925,NIST Security controls,System Monitoring,mitigates,3925 +3926,NIST Security controls,System Monitoring,mitigates,3926 +3927,NIST Security controls,System Monitoring,mitigates,3927 +3928,NIST Security controls,System Monitoring,mitigates,3928 +3929,NIST Security controls,System Monitoring,mitigates,3929 +3930,NIST Security controls,System Monitoring,mitigates,3930 +3931,NIST Security controls,System Monitoring,mitigates,3931 +3932,NIST Security controls,System Monitoring,mitigates,3932 +3933,NIST Security controls,System Monitoring,mitigates,3933 +3934,NIST Security controls,System Monitoring,mitigates,3934 +3935,NIST Security controls,System Monitoring,mitigates,3935 +3936,NIST Security controls,System Monitoring,mitigates,3936 +3937,NIST Security controls,System Monitoring,mitigates,3937 +3938,NIST Security controls,System Monitoring,mitigates,3938 +3939,NIST Security controls,System Monitoring,mitigates,3939 +3940,NIST Security controls,System Monitoring,mitigates,3940 +3941,NIST Security controls,System Monitoring,mitigates,3941 +3942,NIST Security controls,System Monitoring,mitigates,3942 +3943,NIST Security controls,System Monitoring,mitigates,3943 +3944,NIST Security controls,System Monitoring,mitigates,3944 +3945,NIST Security controls,System Monitoring,mitigates,3945 +3946,NIST Security controls,System Monitoring,mitigates,3946 +3947,NIST Security controls,System Monitoring,mitigates,3947 +3948,NIST Security controls,System Monitoring,mitigates,3948 +3949,NIST Security controls,System Monitoring,mitigates,3949 +3950,NIST Security controls,System Monitoring,mitigates,3950 +3951,NIST Security controls,System Monitoring,mitigates,3951 +3952,NIST Security controls,System Monitoring,mitigates,3952 +3953,NIST Security controls,System Monitoring,mitigates,3953 +3954,NIST Security controls,System Monitoring,mitigates,3954 +3955,NIST Security controls,System Monitoring,mitigates,3955 +3956,NIST Security controls,System Monitoring,mitigates,3956 +3957,NIST Security controls,System Monitoring,mitigates,3957 +3958,NIST Security controls,System Monitoring,mitigates,3958 +3959,NIST Security controls,System Monitoring,mitigates,3959 +3960,NIST Security controls,System Monitoring,mitigates,3960 +3961,NIST Security controls,System Monitoring,mitigates,3961 +3962,NIST Security controls,System Monitoring,mitigates,3962 +3963,NIST Security controls,System Monitoring,mitigates,3963 +3964,NIST Security controls,System Monitoring,mitigates,3964 +3965,NIST Security controls,System Monitoring,mitigates,3965 +3966,NIST Security controls,System Monitoring,mitigates,3966 +3967,NIST Security controls,System Monitoring,mitigates,3967 +3968,NIST Security controls,System Monitoring,mitigates,3968 +3969,NIST Security controls,System Monitoring,mitigates,3969 +3970,NIST Security controls,System Monitoring,mitigates,3970 +3971,NIST Security controls,System Monitoring,mitigates,3971 +3972,NIST Security controls,System Monitoring,mitigates,3972 +3973,NIST Security controls,System Monitoring,mitigates,3973 +3974,NIST Security controls,System Monitoring,mitigates,3974 +3975,NIST Security controls,System Monitoring,mitigates,3975 +3976,NIST Security controls,System Monitoring,mitigates,3976 +3977,NIST Security controls,System Monitoring,mitigates,3977 +3978,NIST Security controls,System Monitoring,mitigates,3978 +3979,NIST Security controls,System Monitoring,mitigates,3979 +3980,NIST Security controls,System Monitoring,mitigates,3980 +3981,NIST Security controls,System Monitoring,mitigates,3981 +3982,NIST Security controls,System Monitoring,mitigates,3982 +3983,NIST Security controls,System Monitoring,mitigates,3983 +3984,NIST Security controls,System Monitoring,mitigates,3984 +3985,NIST Security controls,System Monitoring,mitigates,3985 +3986,NIST Security controls,System Monitoring,mitigates,3986 +3987,NIST Security controls,System Monitoring,mitigates,3987 +3988,NIST Security controls,System Monitoring,mitigates,3988 +3989,NIST Security controls,System Monitoring,mitigates,3989 +3990,NIST Security controls,System Monitoring,mitigates,3990 +3991,NIST Security controls,System Monitoring,mitigates,3991 +3992,NIST Security controls,System Monitoring,mitigates,3992 +3993,NIST Security controls,System Monitoring,mitigates,3993 +3994,NIST Security controls,System Monitoring,mitigates,3994 +3995,NIST Security controls,System Monitoring,mitigates,3995 +3996,NIST Security controls,System Monitoring,mitigates,3996 +3997,NIST Security controls,System Monitoring,mitigates,3997 +3998,NIST Security controls,System Monitoring,mitigates,3998 +3999,NIST Security controls,System Monitoring,mitigates,3999 +4000,NIST Security controls,System Monitoring,mitigates,4000 +4001,NIST Security controls,System Monitoring,mitigates,4001 +4002,NIST Security controls,System Monitoring,mitigates,4002 +4003,NIST Security controls,System Monitoring,mitigates,4003 +4004,NIST Security controls,System Monitoring,mitigates,4004 +4005,NIST Security controls,System Monitoring,mitigates,4005 +4006,NIST Security controls,System Monitoring,mitigates,4006 +4007,NIST Security controls,System Monitoring,mitigates,4007 +4008,NIST Security controls,System Monitoring,mitigates,4008 +4009,NIST Security controls,System Monitoring,mitigates,4009 +4010,NIST Security controls,System Monitoring,mitigates,4010 +4011,NIST Security controls,System Monitoring,mitigates,4011 +4012,NIST Security controls,System Monitoring,mitigates,4012 +4013,NIST Security controls,System Monitoring,mitigates,4013 +4014,NIST Security controls,System Monitoring,mitigates,4014 +4015,NIST Security controls,System Monitoring,mitigates,4015 +4016,NIST Security controls,System Monitoring,mitigates,4016 +4017,NIST Security controls,System Monitoring,mitigates,4017 +4018,NIST Security controls,System Monitoring,mitigates,4018 +4019,NIST Security controls,System Monitoring,mitigates,4019 +4020,NIST Security controls,System Monitoring,mitigates,4020 +4021,NIST Security controls,System Monitoring,mitigates,4021 +4022,NIST Security controls,System Monitoring,mitigates,4022 +4023,NIST Security controls,System Monitoring,mitigates,4023 +4024,NIST Security controls,System Monitoring,mitigates,4024 +4025,NIST Security controls,System Monitoring,mitigates,4025 +4026,NIST Security controls,System Monitoring,mitigates,4026 +4027,NIST Security controls,System Monitoring,mitigates,4027 +4028,NIST Security controls,System Monitoring,mitigates,4028 +4029,NIST Security controls,System Monitoring,mitigates,4029 +4030,NIST Security controls,System Monitoring,mitigates,4030 +4031,NIST Security controls,System Monitoring,mitigates,4031 +4032,NIST Security controls,System Monitoring,mitigates,4032 +4033,NIST Security controls,System Monitoring,mitigates,4033 +4034,NIST Security controls,System Monitoring,mitigates,4034 +4035,NIST Security controls,System Monitoring,mitigates,4035 +4036,NIST Security controls,System Monitoring,mitigates,4036 +4037,NIST Security controls,System Monitoring,mitigates,4037 +4038,NIST Security controls,System Monitoring,mitigates,4038 +4039,NIST Security controls,System Monitoring,mitigates,4039 +4040,NIST Security controls,System Monitoring,mitigates,4040 +4041,NIST Security controls,System Monitoring,mitigates,4041 +4042,NIST Security controls,System Monitoring,mitigates,4042 +4043,NIST Security controls,System Monitoring,mitigates,4043 +4044,NIST Security controls,System Monitoring,mitigates,4044 +4045,NIST Security controls,System Monitoring,mitigates,4045 +4046,NIST Security controls,System Monitoring,mitigates,4046 +4047,NIST Security controls,System Monitoring,mitigates,4047 +4048,NIST Security controls,System Monitoring,mitigates,4048 +4049,NIST Security controls,System Monitoring,mitigates,4049 +4050,NIST Security controls,System Monitoring,mitigates,4050 +4051,NIST Security controls,System Monitoring,mitigates,4051 +4052,NIST Security controls,System Monitoring,mitigates,4052 +4053,NIST Security controls,System Monitoring,mitigates,4053 +4054,NIST Security controls,System Monitoring,mitigates,4054 +4055,NIST Security controls,System Monitoring,mitigates,4055 +4056,NIST Security controls,System Monitoring,mitigates,4056 +4057,NIST Security controls,System Monitoring,mitigates,4057 +4058,NIST Security controls,System Monitoring,mitigates,4058 +4059,NIST Security controls,System Monitoring,mitigates,4059 +4060,NIST Security controls,System Monitoring,mitigates,4060 +4061,NIST Security controls,System Monitoring,mitigates,4061 +4062,NIST Security controls,System Monitoring,mitigates,4062 +4063,NIST Security controls,System Monitoring,mitigates,4063 +4064,NIST Security controls,System Monitoring,mitigates,4064 +4065,NIST Security controls,System Monitoring,mitigates,4065 +4066,NIST Security controls,System Monitoring,mitigates,4066 +4067,NIST Security controls,System Monitoring,mitigates,4067 +4068,NIST Security controls,System Monitoring,mitigates,4068 +4069,NIST Security controls,System Monitoring,mitigates,4069 +4070,NIST Security controls,System Monitoring,mitigates,4070 +4071,NIST Security controls,System Monitoring,mitigates,4071 +4072,NIST Security controls,System Monitoring,mitigates,4072 +4073,NIST Security controls,System Monitoring,mitigates,4073 +4074,NIST Security controls,System Monitoring,mitigates,4074 +4075,NIST Security controls,System Monitoring,mitigates,4075 +4076,NIST Security controls,System Monitoring,mitigates,4076 +4077,NIST Security controls,System Monitoring,mitigates,4077 +4078,NIST Security controls,System Monitoring,mitigates,4078 +4079,NIST Security controls,System Monitoring,mitigates,4079 +4080,NIST Security controls,System Monitoring,mitigates,4080 +4081,NIST Security controls,System Monitoring,mitigates,4081 +4082,NIST Security controls,System Monitoring,mitigates,4082 +4083,NIST Security controls,System Monitoring,mitigates,4083 +4084,NIST Security controls,System Monitoring,mitigates,4084 +4085,NIST Security controls,System Monitoring,mitigates,4085 +4086,NIST Security controls,System Monitoring,mitigates,4086 +4087,NIST Security controls,System Monitoring,mitigates,4087 +4088,NIST Security controls,System Monitoring,mitigates,4088 +4089,NIST Security controls,System Monitoring,mitigates,4089 +4090,NIST Security controls,System Monitoring,mitigates,4090 +4091,NIST Security controls,System Monitoring,mitigates,4091 +4092,NIST Security controls,System Monitoring,mitigates,4092 +4093,NIST Security controls,System Monitoring,mitigates,4093 +4094,NIST Security controls,System Monitoring,mitigates,4094 +4095,NIST Security controls,System Monitoring,mitigates,4095 +4096,NIST Security controls,System Monitoring,mitigates,4096 +4097,NIST Security controls,System Monitoring,mitigates,4097 +4098,NIST Security controls,System Monitoring,mitigates,4098 +4099,NIST Security controls,System Monitoring,mitigates,4099 +4100,NIST Security controls,System Monitoring,mitigates,4100 +4101,NIST Security controls,System Monitoring,mitigates,4101 +4102,NIST Security controls,System Monitoring,mitigates,4102 +4103,NIST Security controls,System Monitoring,mitigates,4103 +4104,NIST Security controls,System Monitoring,mitigates,4104 +4105,NIST Security controls,System Monitoring,mitigates,4105 +4106,NIST Security controls,System Monitoring,mitigates,4106 +4107,NIST Security controls,System Monitoring,mitigates,4107 +4108,NIST Security controls,System Monitoring,mitigates,4108 +4109,NIST Security controls,System Monitoring,mitigates,4109 +4110,NIST Security controls,System Monitoring,mitigates,4110 +4111,NIST Security controls,System Monitoring,mitigates,4111 +4112,NIST Security controls,System Monitoring,mitigates,4112 +4113,NIST Security controls,System Monitoring,mitigates,4113 +4114,NIST Security controls,System Monitoring,mitigates,4114 +4115,NIST Security controls,System Monitoring,mitigates,4115 +4116,NIST Security controls,System Monitoring,mitigates,4116 +4117,NIST Security controls,System Monitoring,mitigates,4117 +4118,NIST Security controls,System Monitoring,mitigates,4118 +4119,NIST Security controls,System Monitoring,mitigates,4119 +4120,NIST Security controls,System Monitoring,mitigates,4120 +4121,NIST Security controls,System Monitoring,mitigates,4121 +4122,NIST Security controls,System Monitoring,mitigates,4122 +4123,NIST Security controls,System Monitoring,mitigates,4123 +4124,NIST Security controls,System Monitoring,mitigates,4124 +4125,NIST Security controls,System Monitoring,mitigates,4125 +4126,NIST Security controls,System Monitoring,mitigates,4126 +4127,NIST Security controls,System Monitoring,mitigates,4127 +4128,NIST Security controls,System Monitoring,mitigates,4128 +4129,NIST Security controls,System Monitoring,mitigates,4129 +4130,NIST Security controls,System Monitoring,mitigates,4130 +4131,NIST Security controls,System Monitoring,mitigates,4131 +4132,NIST Security controls,System Monitoring,mitigates,4132 +4133,NIST Security controls,System Monitoring,mitigates,4133 +4134,NIST Security controls,System Monitoring,mitigates,4134 +4135,NIST Security controls,System Monitoring,mitigates,4135 +4136,NIST Security controls,System Monitoring,mitigates,4136 +4137,NIST Security controls,System Monitoring,mitigates,4137 +4138,NIST Security controls,System Monitoring,mitigates,4138 +4139,NIST Security controls,System Monitoring,mitigates,4139 +4140,NIST Security controls,System Monitoring,mitigates,4140 +4141,NIST Security controls,System Monitoring,mitigates,4141 +4142,NIST Security controls,System Monitoring,mitigates,4142 +4143,NIST Security controls,System Monitoring,mitigates,4143 +4144,NIST Security controls,System Monitoring,mitigates,4144 +4145,NIST Security controls,System Monitoring,mitigates,4145 +4146,NIST Security controls,System Monitoring,mitigates,4146 +4147,NIST Security controls,System Monitoring,mitigates,4147 +4148,NIST Security controls,System Monitoring,mitigates,4148 +4149,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4149 +4150,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4150 +4151,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4151 +4152,NIST Security controls,"Security Alerts, Advisories, and Directives",mitigates,4152 +4153,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4153 +4154,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4154 +4155,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4155 +4156,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4156 +4157,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4157 +4158,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4158 +4159,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4159 +4160,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4160 +4161,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4161 +4162,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4162 +4163,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4163 +4164,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4164 +4165,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4165 +4166,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4166 +4167,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4167 +4168,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4168 +4169,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4169 +4170,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4170 +4171,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4171 +4172,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4172 +4173,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4173 +4174,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4174 +4175,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4175 +4176,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4176 +4177,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4177 +4178,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4178 +4179,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4179 +4180,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4180 +4181,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4181 +4182,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4182 +4183,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4183 +4184,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4184 +4185,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4185 +4186,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4186 +4187,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4187 +4188,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4188 +4189,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4189 +4190,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4190 +4191,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4191 +4192,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4192 +4193,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4193 +4194,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4194 +4195,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4195 +4196,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4196 +4197,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4197 +4198,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4198 +4199,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4199 +4200,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4200 +4201,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4201 +4202,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4202 +4203,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4203 +4204,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4204 +4205,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4205 +4206,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4206 +4207,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4207 +4208,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4208 +4209,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4209 +4210,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4210 +4211,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4211 +4212,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4212 +4213,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4213 +4214,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4214 +4215,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4215 +4216,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4216 +4217,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4217 +4218,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4218 +4219,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4219 +4220,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4220 +4221,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4221 +4222,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4222 +4223,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4223 +4224,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4224 +4225,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4225 +4226,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4226 +4227,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4227 +4228,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4228 +4229,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4229 +4230,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4230 +4231,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4231 +4232,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4232 +4233,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4233 +4234,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4234 +4235,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4235 +4236,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4236 +4237,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4237 +4238,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4238 +4239,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4239 +4240,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4240 +4241,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4241 +4242,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4242 +4243,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4243 +4244,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4244 +4245,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4245 +4246,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4246 +4247,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4247 +4248,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4248 +4249,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4249 +4250,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4250 +4251,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4251 +4252,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4252 +4253,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4253 +4254,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4254 +4255,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4255 +4256,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4256 +4257,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4257 +4258,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4258 +4259,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4259 +4260,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4260 +4261,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4261 +4262,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4262 +4263,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4263 +4264,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4264 +4265,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4265 +4266,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4266 +4267,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4267 +4268,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4268 +4269,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4269 +4270,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4270 +4271,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4271 +4272,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4272 +4273,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4273 +4274,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4274 +4275,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4275 +4276,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4276 +4277,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4277 +4278,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4278 +4279,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4279 +4280,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4280 +4281,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4281 +4282,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4282 +4283,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4283 +4284,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4284 +4285,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4285 +4286,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4286 +4287,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4287 +4288,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4288 +4289,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4289 +4290,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4290 +4291,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4291 +4292,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4292 +4293,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4293 +4294,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4294 +4295,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4295 +4296,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4296 +4297,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4297 +4298,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4298 +4299,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4299 +4300,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4300 +4301,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4301 +4302,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4302 +4303,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4303 +4304,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4304 +4305,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4305 +4306,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4306 +4307,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4307 +4308,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4308 +4309,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4309 +4310,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4310 +4311,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4311 +4312,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4312 +4313,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4313 +4314,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4314 +4315,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4315 +4316,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4316 +4317,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4317 +4318,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4318 +4319,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4319 +4320,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4320 +4321,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4321 +4322,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4322 +4323,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4323 +4324,NIST Security controls,"Software, Firmware, and Information Integrity",mitigates,4324 +4325,NIST Security controls,Spam Protection,mitigates,4325 +4326,NIST Security controls,Spam Protection,mitigates,4326 +4327,NIST Security controls,Spam Protection,mitigates,4327 +4328,NIST Security controls,Spam Protection,mitigates,4328 +4329,NIST Security controls,Spam Protection,mitigates,4329 +4330,NIST Security controls,Spam Protection,mitigates,4330 +4331,NIST Security controls,Spam Protection,mitigates,4331 +4332,NIST Security controls,Spam Protection,mitigates,4332 +4333,NIST Security controls,Spam Protection,mitigates,4333 +4334,NIST Security controls,Spam Protection,mitigates,4334 +4335,NIST Security controls,Spam Protection,mitigates,4335 +4336,NIST Security controls,Spam Protection,mitigates,4336 +4337,NIST Security controls,Spam Protection,mitigates,4337 +4338,NIST Security controls,Component Authenticity,mitigates,4338 +4339,NIST Security controls,Component Authenticity,mitigates,4339 +4340,NIST Security controls,Component Authenticity,mitigates,4340 +4341,NIST Security controls,Component Authenticity,mitigates,4341 +4342,NIST Security controls,Component Authenticity,mitigates,4342 +4343,NIST Security controls,Component Authenticity,mitigates,4343 +4344,NIST Security controls,Component Authenticity,mitigates,4344 +4345,NIST Security controls,Component Authenticity,mitigates,4345 +4346,NIST Security controls,Component Authenticity,mitigates,4346 +4347,NIST Security controls,Component Authenticity,mitigates,4347 +4348,NIST Security controls,Provenance,mitigates,4348 +4349,NIST Security controls,Provenance,mitigates,4349 +4350,NIST Security controls,Provenance,mitigates,4350 +4351,NIST Security controls,Provenance,mitigates,4351 +4352,NIST Security controls,Provenance,mitigates,4352 +4353,NIST Security controls,Provenance,mitigates,4353 +4354,NIST Security controls,Provenance,mitigates,4354 +4355,NIST Security controls,Provenance,mitigates,4355 +4356,NIST Security controls,Provenance,mitigates,4356 +4357,NIST Security controls,Provenance,mitigates,4357 +4358,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4358 +4359,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4359 +4360,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4360 +4361,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4361 +4362,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4362 +4363,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4363 +4364,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4364 +4365,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4365 +4366,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4366 +4367,NIST Security controls,"Acquisition Strategies, Tools, and Methods",mitigates,4367 +4368,NIST Security controls,Supplier Assessments and Reviews,mitigates,4368 +4369,NIST Security controls,Supplier Assessments and Reviews,mitigates,4369 +4370,NIST Security controls,Supplier Assessments and Reviews,mitigates,4370 +4371,NIST Security controls,Supplier Assessments and Reviews,mitigates,4371 +4372,NIST Security controls,Supplier Assessments and Reviews,mitigates,4372 +4373,NIST Security controls,Supplier Assessments and Reviews,mitigates,4373 +4374,NIST Security controls,Supplier Assessments and Reviews,mitigates,4374 +4375,NIST Security controls,Supplier Assessments and Reviews,mitigates,4375 +4376,NIST Security controls,Supplier Assessments and Reviews,mitigates,4376 +4377,NIST Security controls,Supplier Assessments and Reviews,mitigates,4377 diff --git a/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_metadata.csv new file mode 100644 index 00000000..b23f4ecb --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/nist/9.0/r5/parsed_nist800-53-r5-9_0mappings_metadata.csv @@ -0,0 +1,4379 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,r5,9.0,enterprise,,,,,,NIST Security controls,,0 +1,r5,9.0,enterprise,,,,,,NIST Security controls,,1 +2,r5,9.0,enterprise,,,,,,NIST Security controls,,2 +3,r5,9.0,enterprise,,,,,,NIST Security controls,,3 +4,r5,9.0,enterprise,,,,,,NIST Security controls,,4 +5,r5,9.0,enterprise,,,,,,NIST Security controls,,5 +6,r5,9.0,enterprise,,,,,,NIST Security controls,,6 +7,r5,9.0,enterprise,,,,,,NIST Security controls,,7 +8,r5,9.0,enterprise,,,,,,NIST Security controls,,8 +9,r5,9.0,enterprise,,,,,,NIST Security controls,,9 +10,r5,9.0,enterprise,,,,,,NIST Security controls,,10 +11,r5,9.0,enterprise,,,,,,NIST Security controls,,11 +12,r5,9.0,enterprise,,,,,,NIST Security controls,,12 +13,r5,9.0,enterprise,,,,,,NIST Security controls,,13 +14,r5,9.0,enterprise,,,,,,NIST Security controls,,14 +15,r5,9.0,enterprise,,,,,,NIST Security controls,,15 +16,r5,9.0,enterprise,,,,,,NIST Security controls,,16 +17,r5,9.0,enterprise,,,,,,NIST Security controls,,17 +18,r5,9.0,enterprise,,,,,,NIST Security controls,,18 +19,r5,9.0,enterprise,,,,,,NIST Security controls,,19 +20,r5,9.0,enterprise,,,,,,NIST Security controls,,20 +21,r5,9.0,enterprise,,,,,,NIST Security controls,,21 +22,r5,9.0,enterprise,,,,,,NIST Security controls,,22 +23,r5,9.0,enterprise,,,,,,NIST Security controls,,23 +24,r5,9.0,enterprise,,,,,,NIST Security controls,,24 +25,r5,9.0,enterprise,,,,,,NIST Security controls,,25 +26,r5,9.0,enterprise,,,,,,NIST Security controls,,26 +27,r5,9.0,enterprise,,,,,,NIST Security controls,,27 +28,r5,9.0,enterprise,,,,,,NIST Security controls,,28 +29,r5,9.0,enterprise,,,,,,NIST Security controls,,29 +30,r5,9.0,enterprise,,,,,,NIST Security controls,,30 +31,r5,9.0,enterprise,,,,,,NIST Security controls,,31 +32,r5,9.0,enterprise,,,,,,NIST Security controls,,32 +33,r5,9.0,enterprise,,,,,,NIST Security controls,,33 +34,r5,9.0,enterprise,,,,,,NIST Security controls,,34 +35,r5,9.0,enterprise,,,,,,NIST Security controls,,35 +36,r5,9.0,enterprise,,,,,,NIST Security controls,,36 +37,r5,9.0,enterprise,,,,,,NIST Security controls,,37 +38,r5,9.0,enterprise,,,,,,NIST Security controls,,38 +39,r5,9.0,enterprise,,,,,,NIST Security controls,,39 +40,r5,9.0,enterprise,,,,,,NIST Security controls,,40 +41,r5,9.0,enterprise,,,,,,NIST Security controls,,41 +42,r5,9.0,enterprise,,,,,,NIST Security controls,,42 +43,r5,9.0,enterprise,,,,,,NIST Security controls,,43 +44,r5,9.0,enterprise,,,,,,NIST Security controls,,44 +45,r5,9.0,enterprise,,,,,,NIST Security controls,,45 +46,r5,9.0,enterprise,,,,,,NIST Security controls,,46 +47,r5,9.0,enterprise,,,,,,NIST Security controls,,47 +48,r5,9.0,enterprise,,,,,,NIST Security controls,,48 +49,r5,9.0,enterprise,,,,,,NIST Security controls,,49 +50,r5,9.0,enterprise,,,,,,NIST Security controls,,50 +51,r5,9.0,enterprise,,,,,,NIST Security controls,,51 +52,r5,9.0,enterprise,,,,,,NIST Security controls,,52 +53,r5,9.0,enterprise,,,,,,NIST Security controls,,53 +54,r5,9.0,enterprise,,,,,,NIST Security controls,,54 +55,r5,9.0,enterprise,,,,,,NIST Security controls,,55 +56,r5,9.0,enterprise,,,,,,NIST Security controls,,56 +57,r5,9.0,enterprise,,,,,,NIST Security controls,,57 +58,r5,9.0,enterprise,,,,,,NIST Security controls,,58 +59,r5,9.0,enterprise,,,,,,NIST Security controls,,59 +60,r5,9.0,enterprise,,,,,,NIST Security controls,,60 +61,r5,9.0,enterprise,,,,,,NIST Security controls,,61 +62,r5,9.0,enterprise,,,,,,NIST Security controls,,62 +63,r5,9.0,enterprise,,,,,,NIST Security controls,,63 +64,r5,9.0,enterprise,,,,,,NIST Security controls,,64 +65,r5,9.0,enterprise,,,,,,NIST Security controls,,65 +66,r5,9.0,enterprise,,,,,,NIST Security controls,,66 +67,r5,9.0,enterprise,,,,,,NIST Security controls,,67 +68,r5,9.0,enterprise,,,,,,NIST Security controls,,68 +69,r5,9.0,enterprise,,,,,,NIST Security controls,,69 +70,r5,9.0,enterprise,,,,,,NIST Security controls,,70 +71,r5,9.0,enterprise,,,,,,NIST Security controls,,71 +72,r5,9.0,enterprise,,,,,,NIST Security controls,,72 +73,r5,9.0,enterprise,,,,,,NIST Security controls,,73 +74,r5,9.0,enterprise,,,,,,NIST Security controls,,74 +75,r5,9.0,enterprise,,,,,,NIST Security controls,,75 +76,r5,9.0,enterprise,,,,,,NIST Security controls,,76 +77,r5,9.0,enterprise,,,,,,NIST Security controls,,77 +78,r5,9.0,enterprise,,,,,,NIST Security controls,,78 +79,r5,9.0,enterprise,,,,,,NIST Security controls,,79 +80,r5,9.0,enterprise,,,,,,NIST Security controls,,80 +81,r5,9.0,enterprise,,,,,,NIST Security controls,,81 +82,r5,9.0,enterprise,,,,,,NIST Security controls,,82 +83,r5,9.0,enterprise,,,,,,NIST Security controls,,83 +84,r5,9.0,enterprise,,,,,,NIST Security controls,,84 +85,r5,9.0,enterprise,,,,,,NIST Security controls,,85 +86,r5,9.0,enterprise,,,,,,NIST Security controls,,86 +87,r5,9.0,enterprise,,,,,,NIST Security controls,,87 +88,r5,9.0,enterprise,,,,,,NIST Security controls,,88 +89,r5,9.0,enterprise,,,,,,NIST Security controls,,89 +90,r5,9.0,enterprise,,,,,,NIST Security controls,,90 +91,r5,9.0,enterprise,,,,,,NIST Security controls,,91 +92,r5,9.0,enterprise,,,,,,NIST Security controls,,92 +93,r5,9.0,enterprise,,,,,,NIST Security controls,,93 +94,r5,9.0,enterprise,,,,,,NIST Security controls,,94 +95,r5,9.0,enterprise,,,,,,NIST Security controls,,95 +96,r5,9.0,enterprise,,,,,,NIST Security controls,,96 +97,r5,9.0,enterprise,,,,,,NIST Security controls,,97 +98,r5,9.0,enterprise,,,,,,NIST Security controls,,98 +99,r5,9.0,enterprise,,,,,,NIST Security controls,,99 +100,r5,9.0,enterprise,,,,,,NIST Security controls,,100 +101,r5,9.0,enterprise,,,,,,NIST Security controls,,101 +102,r5,9.0,enterprise,,,,,,NIST Security controls,,102 +103,r5,9.0,enterprise,,,,,,NIST Security controls,,103 +104,r5,9.0,enterprise,,,,,,NIST Security controls,,104 +105,r5,9.0,enterprise,,,,,,NIST Security controls,,105 +106,r5,9.0,enterprise,,,,,,NIST Security controls,,106 +107,r5,9.0,enterprise,,,,,,NIST Security controls,,107 +108,r5,9.0,enterprise,,,,,,NIST Security controls,,108 +109,r5,9.0,enterprise,,,,,,NIST Security controls,,109 +110,r5,9.0,enterprise,,,,,,NIST Security controls,,110 +111,r5,9.0,enterprise,,,,,,NIST Security controls,,111 +112,r5,9.0,enterprise,,,,,,NIST Security controls,,112 +113,r5,9.0,enterprise,,,,,,NIST Security controls,,113 +114,r5,9.0,enterprise,,,,,,NIST Security controls,,114 +115,r5,9.0,enterprise,,,,,,NIST Security controls,,115 +116,r5,9.0,enterprise,,,,,,NIST Security controls,,116 +117,r5,9.0,enterprise,,,,,,NIST Security controls,,117 +118,r5,9.0,enterprise,,,,,,NIST Security controls,,118 +119,r5,9.0,enterprise,,,,,,NIST Security controls,,119 +120,r5,9.0,enterprise,,,,,,NIST Security controls,,120 +121,r5,9.0,enterprise,,,,,,NIST Security controls,,121 +122,r5,9.0,enterprise,,,,,,NIST Security controls,,122 +123,r5,9.0,enterprise,,,,,,NIST Security controls,,123 +124,r5,9.0,enterprise,,,,,,NIST Security controls,,124 +125,r5,9.0,enterprise,,,,,,NIST Security controls,,125 +126,r5,9.0,enterprise,,,,,,NIST Security controls,,126 +127,r5,9.0,enterprise,,,,,,NIST Security controls,,127 +128,r5,9.0,enterprise,,,,,,NIST Security controls,,128 +129,r5,9.0,enterprise,,,,,,NIST Security controls,,129 +130,r5,9.0,enterprise,,,,,,NIST Security controls,,130 +131,r5,9.0,enterprise,,,,,,NIST Security controls,,131 +132,r5,9.0,enterprise,,,,,,NIST Security controls,,132 +133,r5,9.0,enterprise,,,,,,NIST Security controls,,133 +134,r5,9.0,enterprise,,,,,,NIST Security controls,,134 +135,r5,9.0,enterprise,,,,,,NIST Security controls,,135 +136,r5,9.0,enterprise,,,,,,NIST Security controls,,136 +137,r5,9.0,enterprise,,,,,,NIST Security controls,,137 +138,r5,9.0,enterprise,,,,,,NIST Security controls,,138 +139,r5,9.0,enterprise,,,,,,NIST Security controls,,139 +140,r5,9.0,enterprise,,,,,,NIST Security controls,,140 +141,r5,9.0,enterprise,,,,,,NIST Security controls,,141 +142,r5,9.0,enterprise,,,,,,NIST Security controls,,142 +143,r5,9.0,enterprise,,,,,,NIST Security controls,,143 +144,r5,9.0,enterprise,,,,,,NIST Security controls,,144 +145,r5,9.0,enterprise,,,,,,NIST Security controls,,145 +146,r5,9.0,enterprise,,,,,,NIST Security controls,,146 +147,r5,9.0,enterprise,,,,,,NIST Security controls,,147 +148,r5,9.0,enterprise,,,,,,NIST Security controls,,148 +149,r5,9.0,enterprise,,,,,,NIST Security controls,,149 +150,r5,9.0,enterprise,,,,,,NIST Security controls,,150 +151,r5,9.0,enterprise,,,,,,NIST Security controls,,151 +152,r5,9.0,enterprise,,,,,,NIST Security controls,,152 +153,r5,9.0,enterprise,,,,,,NIST Security controls,,153 +154,r5,9.0,enterprise,,,,,,NIST Security controls,,154 +155,r5,9.0,enterprise,,,,,,NIST Security controls,,155 +156,r5,9.0,enterprise,,,,,,NIST Security controls,,156 +157,r5,9.0,enterprise,,,,,,NIST Security controls,,157 +158,r5,9.0,enterprise,,,,,,NIST Security controls,,158 +159,r5,9.0,enterprise,,,,,,NIST Security controls,,159 +160,r5,9.0,enterprise,,,,,,NIST Security controls,,160 +161,r5,9.0,enterprise,,,,,,NIST Security controls,,161 +162,r5,9.0,enterprise,,,,,,NIST Security controls,,162 +163,r5,9.0,enterprise,,,,,,NIST Security controls,,163 +164,r5,9.0,enterprise,,,,,,NIST Security controls,,164 +165,r5,9.0,enterprise,,,,,,NIST Security controls,,165 +166,r5,9.0,enterprise,,,,,,NIST Security controls,,166 +167,r5,9.0,enterprise,,,,,,NIST Security controls,,167 +168,r5,9.0,enterprise,,,,,,NIST Security controls,,168 +169,r5,9.0,enterprise,,,,,,NIST Security controls,,169 +170,r5,9.0,enterprise,,,,,,NIST Security controls,,170 +171,r5,9.0,enterprise,,,,,,NIST Security controls,,171 +172,r5,9.0,enterprise,,,,,,NIST Security controls,,172 +173,r5,9.0,enterprise,,,,,,NIST Security controls,,173 +174,r5,9.0,enterprise,,,,,,NIST Security controls,,174 +175,r5,9.0,enterprise,,,,,,NIST Security controls,,175 +176,r5,9.0,enterprise,,,,,,NIST Security controls,,176 +177,r5,9.0,enterprise,,,,,,NIST Security controls,,177 +178,r5,9.0,enterprise,,,,,,NIST Security controls,,178 +179,r5,9.0,enterprise,,,,,,NIST Security controls,,179 +180,r5,9.0,enterprise,,,,,,NIST Security controls,,180 +181,r5,9.0,enterprise,,,,,,NIST Security controls,,181 +182,r5,9.0,enterprise,,,,,,NIST Security controls,,182 +183,r5,9.0,enterprise,,,,,,NIST Security controls,,183 +184,r5,9.0,enterprise,,,,,,NIST Security controls,,184 +185,r5,9.0,enterprise,,,,,,NIST Security controls,,185 +186,r5,9.0,enterprise,,,,,,NIST Security controls,,186 +187,r5,9.0,enterprise,,,,,,NIST Security controls,,187 +188,r5,9.0,enterprise,,,,,,NIST Security controls,,188 +189,r5,9.0,enterprise,,,,,,NIST Security controls,,189 +190,r5,9.0,enterprise,,,,,,NIST Security controls,,190 +191,r5,9.0,enterprise,,,,,,NIST Security controls,,191 +192,r5,9.0,enterprise,,,,,,NIST Security controls,,192 +193,r5,9.0,enterprise,,,,,,NIST Security controls,,193 +194,r5,9.0,enterprise,,,,,,NIST Security controls,,194 +195,r5,9.0,enterprise,,,,,,NIST Security controls,,195 +196,r5,9.0,enterprise,,,,,,NIST Security controls,,196 +197,r5,9.0,enterprise,,,,,,NIST Security controls,,197 +198,r5,9.0,enterprise,,,,,,NIST Security controls,,198 +199,r5,9.0,enterprise,,,,,,NIST Security controls,,199 +200,r5,9.0,enterprise,,,,,,NIST Security controls,,200 +201,r5,9.0,enterprise,,,,,,NIST Security controls,,201 +202,r5,9.0,enterprise,,,,,,NIST Security controls,,202 +203,r5,9.0,enterprise,,,,,,NIST Security controls,,203 +204,r5,9.0,enterprise,,,,,,NIST Security controls,,204 +205,r5,9.0,enterprise,,,,,,NIST Security controls,,205 +206,r5,9.0,enterprise,,,,,,NIST Security controls,,206 +207,r5,9.0,enterprise,,,,,,NIST Security controls,,207 +208,r5,9.0,enterprise,,,,,,NIST Security controls,,208 +209,r5,9.0,enterprise,,,,,,NIST Security controls,,209 +210,r5,9.0,enterprise,,,,,,NIST Security controls,,210 +211,r5,9.0,enterprise,,,,,,NIST Security controls,,211 +212,r5,9.0,enterprise,,,,,,NIST Security controls,,212 +213,r5,9.0,enterprise,,,,,,NIST Security controls,,213 +214,r5,9.0,enterprise,,,,,,NIST Security controls,,214 +215,r5,9.0,enterprise,,,,,,NIST Security controls,,215 +216,r5,9.0,enterprise,,,,,,NIST Security controls,,216 +217,r5,9.0,enterprise,,,,,,NIST Security controls,,217 +218,r5,9.0,enterprise,,,,,,NIST Security controls,,218 +219,r5,9.0,enterprise,,,,,,NIST Security controls,,219 +220,r5,9.0,enterprise,,,,,,NIST Security controls,,220 +221,r5,9.0,enterprise,,,,,,NIST Security controls,,221 +222,r5,9.0,enterprise,,,,,,NIST Security controls,,222 +223,r5,9.0,enterprise,,,,,,NIST Security controls,,223 +224,r5,9.0,enterprise,,,,,,NIST Security controls,,224 +225,r5,9.0,enterprise,,,,,,NIST Security controls,,225 +226,r5,9.0,enterprise,,,,,,NIST Security controls,,226 +227,r5,9.0,enterprise,,,,,,NIST Security controls,,227 +228,r5,9.0,enterprise,,,,,,NIST Security controls,,228 +229,r5,9.0,enterprise,,,,,,NIST Security controls,,229 +230,r5,9.0,enterprise,,,,,,NIST Security controls,,230 +231,r5,9.0,enterprise,,,,,,NIST Security controls,,231 +232,r5,9.0,enterprise,,,,,,NIST Security controls,,232 +233,r5,9.0,enterprise,,,,,,NIST Security controls,,233 +234,r5,9.0,enterprise,,,,,,NIST Security controls,,234 +235,r5,9.0,enterprise,,,,,,NIST Security controls,,235 +236,r5,9.0,enterprise,,,,,,NIST Security controls,,236 +237,r5,9.0,enterprise,,,,,,NIST Security controls,,237 +238,r5,9.0,enterprise,,,,,,NIST Security controls,,238 +239,r5,9.0,enterprise,,,,,,NIST Security controls,,239 +240,r5,9.0,enterprise,,,,,,NIST Security controls,,240 +241,r5,9.0,enterprise,,,,,,NIST Security controls,,241 +242,r5,9.0,enterprise,,,,,,NIST Security controls,,242 +243,r5,9.0,enterprise,,,,,,NIST Security controls,,243 +244,r5,9.0,enterprise,,,,,,NIST Security controls,,244 +245,r5,9.0,enterprise,,,,,,NIST Security controls,,245 +246,r5,9.0,enterprise,,,,,,NIST Security controls,,246 +247,r5,9.0,enterprise,,,,,,NIST Security controls,,247 +248,r5,9.0,enterprise,,,,,,NIST Security controls,,248 +249,r5,9.0,enterprise,,,,,,NIST Security controls,,249 +250,r5,9.0,enterprise,,,,,,NIST Security controls,,250 +251,r5,9.0,enterprise,,,,,,NIST Security controls,,251 +252,r5,9.0,enterprise,,,,,,NIST Security controls,,252 +253,r5,9.0,enterprise,,,,,,NIST Security controls,,253 +254,r5,9.0,enterprise,,,,,,NIST Security controls,,254 +255,r5,9.0,enterprise,,,,,,NIST Security controls,,255 +256,r5,9.0,enterprise,,,,,,NIST Security controls,,256 +257,r5,9.0,enterprise,,,,,,NIST Security controls,,257 +258,r5,9.0,enterprise,,,,,,NIST Security controls,,258 +259,r5,9.0,enterprise,,,,,,NIST Security controls,,259 +260,r5,9.0,enterprise,,,,,,NIST Security controls,,260 +261,r5,9.0,enterprise,,,,,,NIST Security controls,,261 +262,r5,9.0,enterprise,,,,,,NIST Security controls,,262 +263,r5,9.0,enterprise,,,,,,NIST Security controls,,263 +264,r5,9.0,enterprise,,,,,,NIST Security controls,,264 +265,r5,9.0,enterprise,,,,,,NIST Security controls,,265 +266,r5,9.0,enterprise,,,,,,NIST Security controls,,266 +267,r5,9.0,enterprise,,,,,,NIST Security controls,,267 +268,r5,9.0,enterprise,,,,,,NIST Security controls,,268 +269,r5,9.0,enterprise,,,,,,NIST Security controls,,269 +270,r5,9.0,enterprise,,,,,,NIST Security controls,,270 +271,r5,9.0,enterprise,,,,,,NIST Security controls,,271 +272,r5,9.0,enterprise,,,,,,NIST Security controls,,272 +273,r5,9.0,enterprise,,,,,,NIST Security controls,,273 +274,r5,9.0,enterprise,,,,,,NIST Security controls,,274 +275,r5,9.0,enterprise,,,,,,NIST Security controls,,275 +276,r5,9.0,enterprise,,,,,,NIST Security controls,,276 +277,r5,9.0,enterprise,,,,,,NIST Security controls,,277 +278,r5,9.0,enterprise,,,,,,NIST Security controls,,278 +279,r5,9.0,enterprise,,,,,,NIST Security controls,,279 +280,r5,9.0,enterprise,,,,,,NIST Security controls,,280 +281,r5,9.0,enterprise,,,,,,NIST Security controls,,281 +282,r5,9.0,enterprise,,,,,,NIST Security controls,,282 +283,r5,9.0,enterprise,,,,,,NIST Security controls,,283 +284,r5,9.0,enterprise,,,,,,NIST Security controls,,284 +285,r5,9.0,enterprise,,,,,,NIST Security controls,,285 +286,r5,9.0,enterprise,,,,,,NIST Security controls,,286 +287,r5,9.0,enterprise,,,,,,NIST Security controls,,287 +288,r5,9.0,enterprise,,,,,,NIST Security controls,,288 +289,r5,9.0,enterprise,,,,,,NIST Security controls,,289 +290,r5,9.0,enterprise,,,,,,NIST Security controls,,290 +291,r5,9.0,enterprise,,,,,,NIST Security controls,,291 +292,r5,9.0,enterprise,,,,,,NIST Security controls,,292 +293,r5,9.0,enterprise,,,,,,NIST Security controls,,293 +294,r5,9.0,enterprise,,,,,,NIST Security controls,,294 +295,r5,9.0,enterprise,,,,,,NIST Security controls,,295 +296,r5,9.0,enterprise,,,,,,NIST Security controls,,296 +297,r5,9.0,enterprise,,,,,,NIST Security controls,,297 +298,r5,9.0,enterprise,,,,,,NIST Security controls,,298 +299,r5,9.0,enterprise,,,,,,NIST Security controls,,299 +300,r5,9.0,enterprise,,,,,,NIST Security controls,,300 +301,r5,9.0,enterprise,,,,,,NIST Security controls,,301 +302,r5,9.0,enterprise,,,,,,NIST Security controls,,302 +303,r5,9.0,enterprise,,,,,,NIST Security controls,,303 +304,r5,9.0,enterprise,,,,,,NIST Security controls,,304 +305,r5,9.0,enterprise,,,,,,NIST Security controls,,305 +306,r5,9.0,enterprise,,,,,,NIST Security controls,,306 +307,r5,9.0,enterprise,,,,,,NIST Security controls,,307 +308,r5,9.0,enterprise,,,,,,NIST Security controls,,308 +309,r5,9.0,enterprise,,,,,,NIST Security controls,,309 +310,r5,9.0,enterprise,,,,,,NIST Security controls,,310 +311,r5,9.0,enterprise,,,,,,NIST Security controls,,311 +312,r5,9.0,enterprise,,,,,,NIST Security controls,,312 +313,r5,9.0,enterprise,,,,,,NIST Security controls,,313 +314,r5,9.0,enterprise,,,,,,NIST Security controls,,314 +315,r5,9.0,enterprise,,,,,,NIST Security controls,,315 +316,r5,9.0,enterprise,,,,,,NIST Security controls,,316 +317,r5,9.0,enterprise,,,,,,NIST Security controls,,317 +318,r5,9.0,enterprise,,,,,,NIST Security controls,,318 +319,r5,9.0,enterprise,,,,,,NIST Security controls,,319 +320,r5,9.0,enterprise,,,,,,NIST Security controls,,320 +321,r5,9.0,enterprise,,,,,,NIST Security controls,,321 +322,r5,9.0,enterprise,,,,,,NIST Security controls,,322 +323,r5,9.0,enterprise,,,,,,NIST Security controls,,323 +324,r5,9.0,enterprise,,,,,,NIST Security controls,,324 +325,r5,9.0,enterprise,,,,,,NIST Security controls,,325 +326,r5,9.0,enterprise,,,,,,NIST Security controls,,326 +327,r5,9.0,enterprise,,,,,,NIST Security controls,,327 +328,r5,9.0,enterprise,,,,,,NIST Security controls,,328 +329,r5,9.0,enterprise,,,,,,NIST Security controls,,329 +330,r5,9.0,enterprise,,,,,,NIST Security controls,,330 +331,r5,9.0,enterprise,,,,,,NIST Security controls,,331 +332,r5,9.0,enterprise,,,,,,NIST Security controls,,332 +333,r5,9.0,enterprise,,,,,,NIST Security controls,,333 +334,r5,9.0,enterprise,,,,,,NIST Security controls,,334 +335,r5,9.0,enterprise,,,,,,NIST Security controls,,335 +336,r5,9.0,enterprise,,,,,,NIST Security controls,,336 +337,r5,9.0,enterprise,,,,,,NIST Security controls,,337 +338,r5,9.0,enterprise,,,,,,NIST Security controls,,338 +339,r5,9.0,enterprise,,,,,,NIST Security controls,,339 +340,r5,9.0,enterprise,,,,,,NIST Security controls,,340 +341,r5,9.0,enterprise,,,,,,NIST Security controls,,341 +342,r5,9.0,enterprise,,,,,,NIST Security controls,,342 +343,r5,9.0,enterprise,,,,,,NIST Security controls,,343 +344,r5,9.0,enterprise,,,,,,NIST Security controls,,344 +345,r5,9.0,enterprise,,,,,,NIST Security controls,,345 +346,r5,9.0,enterprise,,,,,,NIST Security controls,,346 +347,r5,9.0,enterprise,,,,,,NIST Security controls,,347 +348,r5,9.0,enterprise,,,,,,NIST Security controls,,348 +349,r5,9.0,enterprise,,,,,,NIST Security controls,,349 +350,r5,9.0,enterprise,,,,,,NIST Security controls,,350 +351,r5,9.0,enterprise,,,,,,NIST Security controls,,351 +352,r5,9.0,enterprise,,,,,,NIST Security controls,,352 +353,r5,9.0,enterprise,,,,,,NIST Security controls,,353 +354,r5,9.0,enterprise,,,,,,NIST Security controls,,354 +355,r5,9.0,enterprise,,,,,,NIST Security controls,,355 +356,r5,9.0,enterprise,,,,,,NIST Security controls,,356 +357,r5,9.0,enterprise,,,,,,NIST Security controls,,357 +358,r5,9.0,enterprise,,,,,,NIST Security controls,,358 +359,r5,9.0,enterprise,,,,,,NIST Security controls,,359 +360,r5,9.0,enterprise,,,,,,NIST Security controls,,360 +361,r5,9.0,enterprise,,,,,,NIST Security controls,,361 +362,r5,9.0,enterprise,,,,,,NIST Security controls,,362 +363,r5,9.0,enterprise,,,,,,NIST Security controls,,363 +364,r5,9.0,enterprise,,,,,,NIST Security controls,,364 +365,r5,9.0,enterprise,,,,,,NIST Security controls,,365 +366,r5,9.0,enterprise,,,,,,NIST Security controls,,366 +367,r5,9.0,enterprise,,,,,,NIST Security controls,,367 +368,r5,9.0,enterprise,,,,,,NIST Security controls,,368 +369,r5,9.0,enterprise,,,,,,NIST Security controls,,369 +370,r5,9.0,enterprise,,,,,,NIST Security controls,,370 +371,r5,9.0,enterprise,,,,,,NIST Security controls,,371 +372,r5,9.0,enterprise,,,,,,NIST Security controls,,372 +373,r5,9.0,enterprise,,,,,,NIST Security controls,,373 +374,r5,9.0,enterprise,,,,,,NIST Security controls,,374 +375,r5,9.0,enterprise,,,,,,NIST Security controls,,375 +376,r5,9.0,enterprise,,,,,,NIST Security controls,,376 +377,r5,9.0,enterprise,,,,,,NIST Security controls,,377 +378,r5,9.0,enterprise,,,,,,NIST Security controls,,378 +379,r5,9.0,enterprise,,,,,,NIST Security controls,,379 +380,r5,9.0,enterprise,,,,,,NIST Security controls,,380 +381,r5,9.0,enterprise,,,,,,NIST Security controls,,381 +382,r5,9.0,enterprise,,,,,,NIST Security controls,,382 +383,r5,9.0,enterprise,,,,,,NIST Security controls,,383 +384,r5,9.0,enterprise,,,,,,NIST Security controls,,384 +385,r5,9.0,enterprise,,,,,,NIST Security controls,,385 +386,r5,9.0,enterprise,,,,,,NIST Security controls,,386 +387,r5,9.0,enterprise,,,,,,NIST Security controls,,387 +388,r5,9.0,enterprise,,,,,,NIST Security controls,,388 +389,r5,9.0,enterprise,,,,,,NIST Security controls,,389 +390,r5,9.0,enterprise,,,,,,NIST Security controls,,390 +391,r5,9.0,enterprise,,,,,,NIST Security controls,,391 +392,r5,9.0,enterprise,,,,,,NIST Security controls,,392 +393,r5,9.0,enterprise,,,,,,NIST Security controls,,393 +394,r5,9.0,enterprise,,,,,,NIST Security controls,,394 +395,r5,9.0,enterprise,,,,,,NIST Security controls,,395 +396,r5,9.0,enterprise,,,,,,NIST Security controls,,396 +397,r5,9.0,enterprise,,,,,,NIST Security controls,,397 +398,r5,9.0,enterprise,,,,,,NIST Security controls,,398 +399,r5,9.0,enterprise,,,,,,NIST Security controls,,399 +400,r5,9.0,enterprise,,,,,,NIST Security controls,,400 +401,r5,9.0,enterprise,,,,,,NIST Security controls,,401 +402,r5,9.0,enterprise,,,,,,NIST Security controls,,402 +403,r5,9.0,enterprise,,,,,,NIST Security controls,,403 +404,r5,9.0,enterprise,,,,,,NIST Security controls,,404 +405,r5,9.0,enterprise,,,,,,NIST Security controls,,405 +406,r5,9.0,enterprise,,,,,,NIST Security controls,,406 +407,r5,9.0,enterprise,,,,,,NIST Security controls,,407 +408,r5,9.0,enterprise,,,,,,NIST Security controls,,408 +409,r5,9.0,enterprise,,,,,,NIST Security controls,,409 +410,r5,9.0,enterprise,,,,,,NIST Security controls,,410 +411,r5,9.0,enterprise,,,,,,NIST Security controls,,411 +412,r5,9.0,enterprise,,,,,,NIST Security controls,,412 +413,r5,9.0,enterprise,,,,,,NIST Security controls,,413 +414,r5,9.0,enterprise,,,,,,NIST Security controls,,414 +415,r5,9.0,enterprise,,,,,,NIST Security controls,,415 +416,r5,9.0,enterprise,,,,,,NIST Security controls,,416 +417,r5,9.0,enterprise,,,,,,NIST Security controls,,417 +418,r5,9.0,enterprise,,,,,,NIST Security controls,,418 +419,r5,9.0,enterprise,,,,,,NIST Security controls,,419 +420,r5,9.0,enterprise,,,,,,NIST Security controls,,420 +421,r5,9.0,enterprise,,,,,,NIST Security controls,,421 +422,r5,9.0,enterprise,,,,,,NIST Security controls,,422 +423,r5,9.0,enterprise,,,,,,NIST Security controls,,423 +424,r5,9.0,enterprise,,,,,,NIST Security controls,,424 +425,r5,9.0,enterprise,,,,,,NIST Security controls,,425 +426,r5,9.0,enterprise,,,,,,NIST Security controls,,426 +427,r5,9.0,enterprise,,,,,,NIST Security controls,,427 +428,r5,9.0,enterprise,,,,,,NIST Security controls,,428 +429,r5,9.0,enterprise,,,,,,NIST Security controls,,429 +430,r5,9.0,enterprise,,,,,,NIST Security controls,,430 +431,r5,9.0,enterprise,,,,,,NIST Security controls,,431 +432,r5,9.0,enterprise,,,,,,NIST Security controls,,432 +433,r5,9.0,enterprise,,,,,,NIST Security controls,,433 +434,r5,9.0,enterprise,,,,,,NIST Security controls,,434 +435,r5,9.0,enterprise,,,,,,NIST Security controls,,435 +436,r5,9.0,enterprise,,,,,,NIST Security controls,,436 +437,r5,9.0,enterprise,,,,,,NIST Security controls,,437 +438,r5,9.0,enterprise,,,,,,NIST Security controls,,438 +439,r5,9.0,enterprise,,,,,,NIST Security controls,,439 +440,r5,9.0,enterprise,,,,,,NIST Security controls,,440 +441,r5,9.0,enterprise,,,,,,NIST Security controls,,441 +442,r5,9.0,enterprise,,,,,,NIST Security controls,,442 +443,r5,9.0,enterprise,,,,,,NIST Security controls,,443 +444,r5,9.0,enterprise,,,,,,NIST Security controls,,444 +445,r5,9.0,enterprise,,,,,,NIST Security controls,,445 +446,r5,9.0,enterprise,,,,,,NIST Security controls,,446 +447,r5,9.0,enterprise,,,,,,NIST Security controls,,447 +448,r5,9.0,enterprise,,,,,,NIST Security controls,,448 +449,r5,9.0,enterprise,,,,,,NIST Security controls,,449 +450,r5,9.0,enterprise,,,,,,NIST Security controls,,450 +451,r5,9.0,enterprise,,,,,,NIST Security controls,,451 +452,r5,9.0,enterprise,,,,,,NIST Security controls,,452 +453,r5,9.0,enterprise,,,,,,NIST Security controls,,453 +454,r5,9.0,enterprise,,,,,,NIST Security controls,,454 +455,r5,9.0,enterprise,,,,,,NIST Security controls,,455 +456,r5,9.0,enterprise,,,,,,NIST Security controls,,456 +457,r5,9.0,enterprise,,,,,,NIST Security controls,,457 +458,r5,9.0,enterprise,,,,,,NIST Security controls,,458 +459,r5,9.0,enterprise,,,,,,NIST Security controls,,459 +460,r5,9.0,enterprise,,,,,,NIST Security controls,,460 +461,r5,9.0,enterprise,,,,,,NIST Security controls,,461 +462,r5,9.0,enterprise,,,,,,NIST Security controls,,462 +463,r5,9.0,enterprise,,,,,,NIST Security controls,,463 +464,r5,9.0,enterprise,,,,,,NIST Security controls,,464 +465,r5,9.0,enterprise,,,,,,NIST Security controls,,465 +466,r5,9.0,enterprise,,,,,,NIST Security controls,,466 +467,r5,9.0,enterprise,,,,,,NIST Security controls,,467 +468,r5,9.0,enterprise,,,,,,NIST Security controls,,468 +469,r5,9.0,enterprise,,,,,,NIST Security controls,,469 +470,r5,9.0,enterprise,,,,,,NIST Security controls,,470 +471,r5,9.0,enterprise,,,,,,NIST Security controls,,471 +472,r5,9.0,enterprise,,,,,,NIST Security controls,,472 +473,r5,9.0,enterprise,,,,,,NIST Security controls,,473 +474,r5,9.0,enterprise,,,,,,NIST Security controls,,474 +475,r5,9.0,enterprise,,,,,,NIST Security controls,,475 +476,r5,9.0,enterprise,,,,,,NIST Security controls,,476 +477,r5,9.0,enterprise,,,,,,NIST Security controls,,477 +478,r5,9.0,enterprise,,,,,,NIST Security controls,,478 +479,r5,9.0,enterprise,,,,,,NIST Security controls,,479 +480,r5,9.0,enterprise,,,,,,NIST Security controls,,480 +481,r5,9.0,enterprise,,,,,,NIST Security controls,,481 +482,r5,9.0,enterprise,,,,,,NIST Security controls,,482 +483,r5,9.0,enterprise,,,,,,NIST Security controls,,483 +484,r5,9.0,enterprise,,,,,,NIST Security controls,,484 +485,r5,9.0,enterprise,,,,,,NIST Security controls,,485 +486,r5,9.0,enterprise,,,,,,NIST Security controls,,486 +487,r5,9.0,enterprise,,,,,,NIST Security controls,,487 +488,r5,9.0,enterprise,,,,,,NIST Security controls,,488 +489,r5,9.0,enterprise,,,,,,NIST Security controls,,489 +490,r5,9.0,enterprise,,,,,,NIST Security controls,,490 +491,r5,9.0,enterprise,,,,,,NIST Security controls,,491 +492,r5,9.0,enterprise,,,,,,NIST Security controls,,492 +493,r5,9.0,enterprise,,,,,,NIST Security controls,,493 +494,r5,9.0,enterprise,,,,,,NIST Security controls,,494 +495,r5,9.0,enterprise,,,,,,NIST Security controls,,495 +496,r5,9.0,enterprise,,,,,,NIST Security controls,,496 +497,r5,9.0,enterprise,,,,,,NIST Security controls,,497 +498,r5,9.0,enterprise,,,,,,NIST Security controls,,498 +499,r5,9.0,enterprise,,,,,,NIST Security controls,,499 +500,r5,9.0,enterprise,,,,,,NIST Security controls,,500 +501,r5,9.0,enterprise,,,,,,NIST Security controls,,501 +502,r5,9.0,enterprise,,,,,,NIST Security controls,,502 +503,r5,9.0,enterprise,,,,,,NIST Security controls,,503 +504,r5,9.0,enterprise,,,,,,NIST Security controls,,504 +505,r5,9.0,enterprise,,,,,,NIST Security controls,,505 +506,r5,9.0,enterprise,,,,,,NIST Security controls,,506 +507,r5,9.0,enterprise,,,,,,NIST Security controls,,507 +508,r5,9.0,enterprise,,,,,,NIST Security controls,,508 +509,r5,9.0,enterprise,,,,,,NIST Security controls,,509 +510,r5,9.0,enterprise,,,,,,NIST Security controls,,510 +511,r5,9.0,enterprise,,,,,,NIST Security controls,,511 +512,r5,9.0,enterprise,,,,,,NIST Security controls,,512 +513,r5,9.0,enterprise,,,,,,NIST Security controls,,513 +514,r5,9.0,enterprise,,,,,,NIST Security controls,,514 +515,r5,9.0,enterprise,,,,,,NIST Security controls,,515 +516,r5,9.0,enterprise,,,,,,NIST Security controls,,516 +517,r5,9.0,enterprise,,,,,,NIST Security controls,,517 +518,r5,9.0,enterprise,,,,,,NIST Security controls,,518 +519,r5,9.0,enterprise,,,,,,NIST Security controls,,519 +520,r5,9.0,enterprise,,,,,,NIST Security controls,,520 +521,r5,9.0,enterprise,,,,,,NIST Security controls,,521 +522,r5,9.0,enterprise,,,,,,NIST Security controls,,522 +523,r5,9.0,enterprise,,,,,,NIST Security controls,,523 +524,r5,9.0,enterprise,,,,,,NIST Security controls,,524 +525,r5,9.0,enterprise,,,,,,NIST Security controls,,525 +526,r5,9.0,enterprise,,,,,,NIST Security controls,,526 +527,r5,9.0,enterprise,,,,,,NIST Security controls,,527 +528,r5,9.0,enterprise,,,,,,NIST Security controls,,528 +529,r5,9.0,enterprise,,,,,,NIST Security controls,,529 +530,r5,9.0,enterprise,,,,,,NIST Security controls,,530 +531,r5,9.0,enterprise,,,,,,NIST Security controls,,531 +532,r5,9.0,enterprise,,,,,,NIST Security controls,,532 +533,r5,9.0,enterprise,,,,,,NIST Security controls,,533 +534,r5,9.0,enterprise,,,,,,NIST Security controls,,534 +535,r5,9.0,enterprise,,,,,,NIST Security controls,,535 +536,r5,9.0,enterprise,,,,,,NIST Security controls,,536 +537,r5,9.0,enterprise,,,,,,NIST Security controls,,537 +538,r5,9.0,enterprise,,,,,,NIST Security controls,,538 +539,r5,9.0,enterprise,,,,,,NIST Security controls,,539 +540,r5,9.0,enterprise,,,,,,NIST Security controls,,540 +541,r5,9.0,enterprise,,,,,,NIST Security controls,,541 +542,r5,9.0,enterprise,,,,,,NIST Security controls,,542 +543,r5,9.0,enterprise,,,,,,NIST Security controls,,543 +544,r5,9.0,enterprise,,,,,,NIST Security controls,,544 +545,r5,9.0,enterprise,,,,,,NIST Security controls,,545 +546,r5,9.0,enterprise,,,,,,NIST Security controls,,546 +547,r5,9.0,enterprise,,,,,,NIST Security controls,,547 +548,r5,9.0,enterprise,,,,,,NIST Security controls,,548 +549,r5,9.0,enterprise,,,,,,NIST Security controls,,549 +550,r5,9.0,enterprise,,,,,,NIST Security controls,,550 +551,r5,9.0,enterprise,,,,,,NIST Security controls,,551 +552,r5,9.0,enterprise,,,,,,NIST Security controls,,552 +553,r5,9.0,enterprise,,,,,,NIST Security controls,,553 +554,r5,9.0,enterprise,,,,,,NIST Security controls,,554 +555,r5,9.0,enterprise,,,,,,NIST Security controls,,555 +556,r5,9.0,enterprise,,,,,,NIST Security controls,,556 +557,r5,9.0,enterprise,,,,,,NIST Security controls,,557 +558,r5,9.0,enterprise,,,,,,NIST Security controls,,558 +559,r5,9.0,enterprise,,,,,,NIST Security controls,,559 +560,r5,9.0,enterprise,,,,,,NIST Security controls,,560 +561,r5,9.0,enterprise,,,,,,NIST Security controls,,561 +562,r5,9.0,enterprise,,,,,,NIST Security controls,,562 +563,r5,9.0,enterprise,,,,,,NIST Security controls,,563 +564,r5,9.0,enterprise,,,,,,NIST Security controls,,564 +565,r5,9.0,enterprise,,,,,,NIST Security controls,,565 +566,r5,9.0,enterprise,,,,,,NIST Security controls,,566 +567,r5,9.0,enterprise,,,,,,NIST Security controls,,567 +568,r5,9.0,enterprise,,,,,,NIST Security controls,,568 +569,r5,9.0,enterprise,,,,,,NIST Security controls,,569 +570,r5,9.0,enterprise,,,,,,NIST Security controls,,570 +571,r5,9.0,enterprise,,,,,,NIST Security controls,,571 +572,r5,9.0,enterprise,,,,,,NIST Security controls,,572 +573,r5,9.0,enterprise,,,,,,NIST Security controls,,573 +574,r5,9.0,enterprise,,,,,,NIST Security controls,,574 +575,r5,9.0,enterprise,,,,,,NIST Security controls,,575 +576,r5,9.0,enterprise,,,,,,NIST Security controls,,576 +577,r5,9.0,enterprise,,,,,,NIST Security controls,,577 +578,r5,9.0,enterprise,,,,,,NIST Security controls,,578 +579,r5,9.0,enterprise,,,,,,NIST Security controls,,579 +580,r5,9.0,enterprise,,,,,,NIST Security controls,,580 +581,r5,9.0,enterprise,,,,,,NIST Security controls,,581 +582,r5,9.0,enterprise,,,,,,NIST Security controls,,582 +583,r5,9.0,enterprise,,,,,,NIST Security controls,,583 +584,r5,9.0,enterprise,,,,,,NIST Security controls,,584 +585,r5,9.0,enterprise,,,,,,NIST Security controls,,585 +586,r5,9.0,enterprise,,,,,,NIST Security controls,,586 +587,r5,9.0,enterprise,,,,,,NIST Security controls,,587 +588,r5,9.0,enterprise,,,,,,NIST Security controls,,588 +589,r5,9.0,enterprise,,,,,,NIST Security controls,,589 +590,r5,9.0,enterprise,,,,,,NIST Security controls,,590 +591,r5,9.0,enterprise,,,,,,NIST Security controls,,591 +592,r5,9.0,enterprise,,,,,,NIST Security controls,,592 +593,r5,9.0,enterprise,,,,,,NIST Security controls,,593 +594,r5,9.0,enterprise,,,,,,NIST Security controls,,594 +595,r5,9.0,enterprise,,,,,,NIST Security controls,,595 +596,r5,9.0,enterprise,,,,,,NIST Security controls,,596 +597,r5,9.0,enterprise,,,,,,NIST Security controls,,597 +598,r5,9.0,enterprise,,,,,,NIST Security controls,,598 +599,r5,9.0,enterprise,,,,,,NIST Security controls,,599 +600,r5,9.0,enterprise,,,,,,NIST Security controls,,600 +601,r5,9.0,enterprise,,,,,,NIST Security controls,,601 +602,r5,9.0,enterprise,,,,,,NIST Security controls,,602 +603,r5,9.0,enterprise,,,,,,NIST Security controls,,603 +604,r5,9.0,enterprise,,,,,,NIST Security controls,,604 +605,r5,9.0,enterprise,,,,,,NIST Security controls,,605 +606,r5,9.0,enterprise,,,,,,NIST Security controls,,606 +607,r5,9.0,enterprise,,,,,,NIST Security controls,,607 +608,r5,9.0,enterprise,,,,,,NIST Security controls,,608 +609,r5,9.0,enterprise,,,,,,NIST Security controls,,609 +610,r5,9.0,enterprise,,,,,,NIST Security controls,,610 +611,r5,9.0,enterprise,,,,,,NIST Security controls,,611 +612,r5,9.0,enterprise,,,,,,NIST Security controls,,612 +613,r5,9.0,enterprise,,,,,,NIST Security controls,,613 +614,r5,9.0,enterprise,,,,,,NIST Security controls,,614 +615,r5,9.0,enterprise,,,,,,NIST Security controls,,615 +616,r5,9.0,enterprise,,,,,,NIST Security controls,,616 +617,r5,9.0,enterprise,,,,,,NIST Security controls,,617 +618,r5,9.0,enterprise,,,,,,NIST Security controls,,618 +619,r5,9.0,enterprise,,,,,,NIST Security controls,,619 +620,r5,9.0,enterprise,,,,,,NIST Security controls,,620 +621,r5,9.0,enterprise,,,,,,NIST Security controls,,621 +622,r5,9.0,enterprise,,,,,,NIST Security controls,,622 +623,r5,9.0,enterprise,,,,,,NIST Security controls,,623 +624,r5,9.0,enterprise,,,,,,NIST Security controls,,624 +625,r5,9.0,enterprise,,,,,,NIST Security controls,,625 +626,r5,9.0,enterprise,,,,,,NIST Security controls,,626 +627,r5,9.0,enterprise,,,,,,NIST Security controls,,627 +628,r5,9.0,enterprise,,,,,,NIST Security controls,,628 +629,r5,9.0,enterprise,,,,,,NIST Security controls,,629 +630,r5,9.0,enterprise,,,,,,NIST Security controls,,630 +631,r5,9.0,enterprise,,,,,,NIST Security controls,,631 +632,r5,9.0,enterprise,,,,,,NIST Security controls,,632 +633,r5,9.0,enterprise,,,,,,NIST Security controls,,633 +634,r5,9.0,enterprise,,,,,,NIST Security controls,,634 +635,r5,9.0,enterprise,,,,,,NIST Security controls,,635 +636,r5,9.0,enterprise,,,,,,NIST Security controls,,636 +637,r5,9.0,enterprise,,,,,,NIST Security controls,,637 +638,r5,9.0,enterprise,,,,,,NIST Security controls,,638 +639,r5,9.0,enterprise,,,,,,NIST Security controls,,639 +640,r5,9.0,enterprise,,,,,,NIST Security controls,,640 +641,r5,9.0,enterprise,,,,,,NIST Security controls,,641 +642,r5,9.0,enterprise,,,,,,NIST Security controls,,642 +643,r5,9.0,enterprise,,,,,,NIST Security controls,,643 +644,r5,9.0,enterprise,,,,,,NIST Security controls,,644 +645,r5,9.0,enterprise,,,,,,NIST Security controls,,645 +646,r5,9.0,enterprise,,,,,,NIST Security controls,,646 +647,r5,9.0,enterprise,,,,,,NIST Security controls,,647 +648,r5,9.0,enterprise,,,,,,NIST Security controls,,648 +649,r5,9.0,enterprise,,,,,,NIST Security controls,,649 +650,r5,9.0,enterprise,,,,,,NIST Security controls,,650 +651,r5,9.0,enterprise,,,,,,NIST Security controls,,651 +652,r5,9.0,enterprise,,,,,,NIST Security controls,,652 +653,r5,9.0,enterprise,,,,,,NIST Security controls,,653 +654,r5,9.0,enterprise,,,,,,NIST Security controls,,654 +655,r5,9.0,enterprise,,,,,,NIST Security controls,,655 +656,r5,9.0,enterprise,,,,,,NIST Security controls,,656 +657,r5,9.0,enterprise,,,,,,NIST Security controls,,657 +658,r5,9.0,enterprise,,,,,,NIST Security controls,,658 +659,r5,9.0,enterprise,,,,,,NIST Security controls,,659 +660,r5,9.0,enterprise,,,,,,NIST Security controls,,660 +661,r5,9.0,enterprise,,,,,,NIST Security controls,,661 +662,r5,9.0,enterprise,,,,,,NIST Security controls,,662 +663,r5,9.0,enterprise,,,,,,NIST Security controls,,663 +664,r5,9.0,enterprise,,,,,,NIST Security controls,,664 +665,r5,9.0,enterprise,,,,,,NIST Security controls,,665 +666,r5,9.0,enterprise,,,,,,NIST Security controls,,666 +667,r5,9.0,enterprise,,,,,,NIST Security controls,,667 +668,r5,9.0,enterprise,,,,,,NIST Security controls,,668 +669,r5,9.0,enterprise,,,,,,NIST Security controls,,669 +670,r5,9.0,enterprise,,,,,,NIST Security controls,,670 +671,r5,9.0,enterprise,,,,,,NIST Security controls,,671 +672,r5,9.0,enterprise,,,,,,NIST Security controls,,672 +673,r5,9.0,enterprise,,,,,,NIST Security controls,,673 +674,r5,9.0,enterprise,,,,,,NIST Security controls,,674 +675,r5,9.0,enterprise,,,,,,NIST Security controls,,675 +676,r5,9.0,enterprise,,,,,,NIST Security controls,,676 +677,r5,9.0,enterprise,,,,,,NIST Security controls,,677 +678,r5,9.0,enterprise,,,,,,NIST Security controls,,678 +679,r5,9.0,enterprise,,,,,,NIST Security controls,,679 +680,r5,9.0,enterprise,,,,,,NIST Security controls,,680 +681,r5,9.0,enterprise,,,,,,NIST Security controls,,681 +682,r5,9.0,enterprise,,,,,,NIST Security controls,,682 +683,r5,9.0,enterprise,,,,,,NIST Security controls,,683 +684,r5,9.0,enterprise,,,,,,NIST Security controls,,684 +685,r5,9.0,enterprise,,,,,,NIST Security controls,,685 +686,r5,9.0,enterprise,,,,,,NIST Security controls,,686 +687,r5,9.0,enterprise,,,,,,NIST Security controls,,687 +688,r5,9.0,enterprise,,,,,,NIST Security controls,,688 +689,r5,9.0,enterprise,,,,,,NIST Security controls,,689 +690,r5,9.0,enterprise,,,,,,NIST Security controls,,690 +691,r5,9.0,enterprise,,,,,,NIST Security controls,,691 +692,r5,9.0,enterprise,,,,,,NIST Security controls,,692 +693,r5,9.0,enterprise,,,,,,NIST Security controls,,693 +694,r5,9.0,enterprise,,,,,,NIST Security controls,,694 +695,r5,9.0,enterprise,,,,,,NIST Security controls,,695 +696,r5,9.0,enterprise,,,,,,NIST Security controls,,696 +697,r5,9.0,enterprise,,,,,,NIST Security controls,,697 +698,r5,9.0,enterprise,,,,,,NIST Security controls,,698 +699,r5,9.0,enterprise,,,,,,NIST Security controls,,699 +700,r5,9.0,enterprise,,,,,,NIST Security controls,,700 +701,r5,9.0,enterprise,,,,,,NIST Security controls,,701 +702,r5,9.0,enterprise,,,,,,NIST Security controls,,702 +703,r5,9.0,enterprise,,,,,,NIST Security controls,,703 +704,r5,9.0,enterprise,,,,,,NIST Security controls,,704 +705,r5,9.0,enterprise,,,,,,NIST Security controls,,705 +706,r5,9.0,enterprise,,,,,,NIST Security controls,,706 +707,r5,9.0,enterprise,,,,,,NIST Security controls,,707 +708,r5,9.0,enterprise,,,,,,NIST Security controls,,708 +709,r5,9.0,enterprise,,,,,,NIST Security controls,,709 +710,r5,9.0,enterprise,,,,,,NIST Security controls,,710 +711,r5,9.0,enterprise,,,,,,NIST Security controls,,711 +712,r5,9.0,enterprise,,,,,,NIST Security controls,,712 +713,r5,9.0,enterprise,,,,,,NIST Security controls,,713 +714,r5,9.0,enterprise,,,,,,NIST Security controls,,714 +715,r5,9.0,enterprise,,,,,,NIST Security controls,,715 +716,r5,9.0,enterprise,,,,,,NIST Security controls,,716 +717,r5,9.0,enterprise,,,,,,NIST Security controls,,717 +718,r5,9.0,enterprise,,,,,,NIST Security controls,,718 +719,r5,9.0,enterprise,,,,,,NIST Security controls,,719 +720,r5,9.0,enterprise,,,,,,NIST Security controls,,720 +721,r5,9.0,enterprise,,,,,,NIST Security controls,,721 +722,r5,9.0,enterprise,,,,,,NIST Security controls,,722 +723,r5,9.0,enterprise,,,,,,NIST Security controls,,723 +724,r5,9.0,enterprise,,,,,,NIST Security controls,,724 +725,r5,9.0,enterprise,,,,,,NIST Security controls,,725 +726,r5,9.0,enterprise,,,,,,NIST Security controls,,726 +727,r5,9.0,enterprise,,,,,,NIST Security controls,,727 +728,r5,9.0,enterprise,,,,,,NIST Security controls,,728 +729,r5,9.0,enterprise,,,,,,NIST Security controls,,729 +730,r5,9.0,enterprise,,,,,,NIST Security controls,,730 +731,r5,9.0,enterprise,,,,,,NIST Security controls,,731 +732,r5,9.0,enterprise,,,,,,NIST Security controls,,732 +733,r5,9.0,enterprise,,,,,,NIST Security controls,,733 +734,r5,9.0,enterprise,,,,,,NIST Security controls,,734 +735,r5,9.0,enterprise,,,,,,NIST Security controls,,735 +736,r5,9.0,enterprise,,,,,,NIST Security controls,,736 +737,r5,9.0,enterprise,,,,,,NIST Security controls,,737 +738,r5,9.0,enterprise,,,,,,NIST Security controls,,738 +739,r5,9.0,enterprise,,,,,,NIST Security controls,,739 +740,r5,9.0,enterprise,,,,,,NIST Security controls,,740 +741,r5,9.0,enterprise,,,,,,NIST Security controls,,741 +742,r5,9.0,enterprise,,,,,,NIST Security controls,,742 +743,r5,9.0,enterprise,,,,,,NIST Security controls,,743 +744,r5,9.0,enterprise,,,,,,NIST Security controls,,744 +745,r5,9.0,enterprise,,,,,,NIST Security controls,,745 +746,r5,9.0,enterprise,,,,,,NIST Security controls,,746 +747,r5,9.0,enterprise,,,,,,NIST Security controls,,747 +748,r5,9.0,enterprise,,,,,,NIST Security controls,,748 +749,r5,9.0,enterprise,,,,,,NIST Security controls,,749 +750,r5,9.0,enterprise,,,,,,NIST Security controls,,750 +751,r5,9.0,enterprise,,,,,,NIST Security controls,,751 +752,r5,9.0,enterprise,,,,,,NIST Security controls,,752 +753,r5,9.0,enterprise,,,,,,NIST Security controls,,753 +754,r5,9.0,enterprise,,,,,,NIST Security controls,,754 +755,r5,9.0,enterprise,,,,,,NIST Security controls,,755 +756,r5,9.0,enterprise,,,,,,NIST Security controls,,756 +757,r5,9.0,enterprise,,,,,,NIST Security controls,,757 +758,r5,9.0,enterprise,,,,,,NIST Security controls,,758 +759,r5,9.0,enterprise,,,,,,NIST Security controls,,759 +760,r5,9.0,enterprise,,,,,,NIST Security controls,,760 +761,r5,9.0,enterprise,,,,,,NIST Security controls,,761 +762,r5,9.0,enterprise,,,,,,NIST Security controls,,762 +763,r5,9.0,enterprise,,,,,,NIST Security controls,,763 +764,r5,9.0,enterprise,,,,,,NIST Security controls,,764 +765,r5,9.0,enterprise,,,,,,NIST Security controls,,765 +766,r5,9.0,enterprise,,,,,,NIST Security controls,,766 +767,r5,9.0,enterprise,,,,,,NIST Security controls,,767 +768,r5,9.0,enterprise,,,,,,NIST Security controls,,768 +769,r5,9.0,enterprise,,,,,,NIST Security controls,,769 +770,r5,9.0,enterprise,,,,,,NIST Security controls,,770 +771,r5,9.0,enterprise,,,,,,NIST Security controls,,771 +772,r5,9.0,enterprise,,,,,,NIST Security controls,,772 +773,r5,9.0,enterprise,,,,,,NIST Security controls,,773 +774,r5,9.0,enterprise,,,,,,NIST Security controls,,774 +775,r5,9.0,enterprise,,,,,,NIST Security controls,,775 +776,r5,9.0,enterprise,,,,,,NIST Security controls,,776 +777,r5,9.0,enterprise,,,,,,NIST Security controls,,777 +778,r5,9.0,enterprise,,,,,,NIST Security controls,,778 +779,r5,9.0,enterprise,,,,,,NIST Security controls,,779 +780,r5,9.0,enterprise,,,,,,NIST Security controls,,780 +781,r5,9.0,enterprise,,,,,,NIST Security controls,,781 +782,r5,9.0,enterprise,,,,,,NIST Security controls,,782 +783,r5,9.0,enterprise,,,,,,NIST Security controls,,783 +784,r5,9.0,enterprise,,,,,,NIST Security controls,,784 +785,r5,9.0,enterprise,,,,,,NIST Security controls,,785 +786,r5,9.0,enterprise,,,,,,NIST Security controls,,786 +787,r5,9.0,enterprise,,,,,,NIST Security controls,,787 +788,r5,9.0,enterprise,,,,,,NIST Security controls,,788 +789,r5,9.0,enterprise,,,,,,NIST Security controls,,789 +790,r5,9.0,enterprise,,,,,,NIST Security controls,,790 +791,r5,9.0,enterprise,,,,,,NIST Security controls,,791 +792,r5,9.0,enterprise,,,,,,NIST Security controls,,792 +793,r5,9.0,enterprise,,,,,,NIST Security controls,,793 +794,r5,9.0,enterprise,,,,,,NIST Security controls,,794 +795,r5,9.0,enterprise,,,,,,NIST Security controls,,795 +796,r5,9.0,enterprise,,,,,,NIST Security controls,,796 +797,r5,9.0,enterprise,,,,,,NIST Security controls,,797 +798,r5,9.0,enterprise,,,,,,NIST Security controls,,798 +799,r5,9.0,enterprise,,,,,,NIST Security controls,,799 +800,r5,9.0,enterprise,,,,,,NIST Security controls,,800 +801,r5,9.0,enterprise,,,,,,NIST Security controls,,801 +802,r5,9.0,enterprise,,,,,,NIST Security controls,,802 +803,r5,9.0,enterprise,,,,,,NIST Security controls,,803 +804,r5,9.0,enterprise,,,,,,NIST Security controls,,804 +805,r5,9.0,enterprise,,,,,,NIST Security controls,,805 +806,r5,9.0,enterprise,,,,,,NIST Security controls,,806 +807,r5,9.0,enterprise,,,,,,NIST Security controls,,807 +808,r5,9.0,enterprise,,,,,,NIST Security controls,,808 +809,r5,9.0,enterprise,,,,,,NIST Security controls,,809 +810,r5,9.0,enterprise,,,,,,NIST Security controls,,810 +811,r5,9.0,enterprise,,,,,,NIST Security controls,,811 +812,r5,9.0,enterprise,,,,,,NIST Security controls,,812 +813,r5,9.0,enterprise,,,,,,NIST Security controls,,813 +814,r5,9.0,enterprise,,,,,,NIST Security controls,,814 +815,r5,9.0,enterprise,,,,,,NIST Security controls,,815 +816,r5,9.0,enterprise,,,,,,NIST Security controls,,816 +817,r5,9.0,enterprise,,,,,,NIST Security controls,,817 +818,r5,9.0,enterprise,,,,,,NIST Security controls,,818 +819,r5,9.0,enterprise,,,,,,NIST Security controls,,819 +820,r5,9.0,enterprise,,,,,,NIST Security controls,,820 +821,r5,9.0,enterprise,,,,,,NIST Security controls,,821 +822,r5,9.0,enterprise,,,,,,NIST Security controls,,822 +823,r5,9.0,enterprise,,,,,,NIST Security controls,,823 +824,r5,9.0,enterprise,,,,,,NIST Security controls,,824 +825,r5,9.0,enterprise,,,,,,NIST Security controls,,825 +826,r5,9.0,enterprise,,,,,,NIST Security controls,,826 +827,r5,9.0,enterprise,,,,,,NIST Security controls,,827 +828,r5,9.0,enterprise,,,,,,NIST Security controls,,828 +829,r5,9.0,enterprise,,,,,,NIST Security controls,,829 +830,r5,9.0,enterprise,,,,,,NIST Security controls,,830 +831,r5,9.0,enterprise,,,,,,NIST Security controls,,831 +832,r5,9.0,enterprise,,,,,,NIST Security controls,,832 +833,r5,9.0,enterprise,,,,,,NIST Security controls,,833 +834,r5,9.0,enterprise,,,,,,NIST Security controls,,834 +835,r5,9.0,enterprise,,,,,,NIST Security controls,,835 +836,r5,9.0,enterprise,,,,,,NIST Security controls,,836 +837,r5,9.0,enterprise,,,,,,NIST Security controls,,837 +838,r5,9.0,enterprise,,,,,,NIST Security controls,,838 +839,r5,9.0,enterprise,,,,,,NIST Security controls,,839 +840,r5,9.0,enterprise,,,,,,NIST Security controls,,840 +841,r5,9.0,enterprise,,,,,,NIST Security controls,,841 +842,r5,9.0,enterprise,,,,,,NIST Security controls,,842 +843,r5,9.0,enterprise,,,,,,NIST Security controls,,843 +844,r5,9.0,enterprise,,,,,,NIST Security controls,,844 +845,r5,9.0,enterprise,,,,,,NIST Security controls,,845 +846,r5,9.0,enterprise,,,,,,NIST Security controls,,846 +847,r5,9.0,enterprise,,,,,,NIST Security controls,,847 +848,r5,9.0,enterprise,,,,,,NIST Security controls,,848 +849,r5,9.0,enterprise,,,,,,NIST Security controls,,849 +850,r5,9.0,enterprise,,,,,,NIST Security controls,,850 +851,r5,9.0,enterprise,,,,,,NIST Security controls,,851 +852,r5,9.0,enterprise,,,,,,NIST Security controls,,852 +853,r5,9.0,enterprise,,,,,,NIST Security controls,,853 +854,r5,9.0,enterprise,,,,,,NIST Security controls,,854 +855,r5,9.0,enterprise,,,,,,NIST Security controls,,855 +856,r5,9.0,enterprise,,,,,,NIST Security controls,,856 +857,r5,9.0,enterprise,,,,,,NIST Security controls,,857 +858,r5,9.0,enterprise,,,,,,NIST Security controls,,858 +859,r5,9.0,enterprise,,,,,,NIST Security controls,,859 +860,r5,9.0,enterprise,,,,,,NIST Security controls,,860 +861,r5,9.0,enterprise,,,,,,NIST Security controls,,861 +862,r5,9.0,enterprise,,,,,,NIST Security controls,,862 +863,r5,9.0,enterprise,,,,,,NIST Security controls,,863 +864,r5,9.0,enterprise,,,,,,NIST Security controls,,864 +865,r5,9.0,enterprise,,,,,,NIST Security controls,,865 +866,r5,9.0,enterprise,,,,,,NIST Security controls,,866 +867,r5,9.0,enterprise,,,,,,NIST Security controls,,867 +868,r5,9.0,enterprise,,,,,,NIST Security controls,,868 +869,r5,9.0,enterprise,,,,,,NIST Security controls,,869 +870,r5,9.0,enterprise,,,,,,NIST Security controls,,870 +871,r5,9.0,enterprise,,,,,,NIST Security controls,,871 +872,r5,9.0,enterprise,,,,,,NIST Security controls,,872 +873,r5,9.0,enterprise,,,,,,NIST Security controls,,873 +874,r5,9.0,enterprise,,,,,,NIST Security controls,,874 +875,r5,9.0,enterprise,,,,,,NIST Security controls,,875 +876,r5,9.0,enterprise,,,,,,NIST Security controls,,876 +877,r5,9.0,enterprise,,,,,,NIST Security controls,,877 +878,r5,9.0,enterprise,,,,,,NIST Security controls,,878 +879,r5,9.0,enterprise,,,,,,NIST Security controls,,879 +880,r5,9.0,enterprise,,,,,,NIST Security controls,,880 +881,r5,9.0,enterprise,,,,,,NIST Security controls,,881 +882,r5,9.0,enterprise,,,,,,NIST Security controls,,882 +883,r5,9.0,enterprise,,,,,,NIST Security controls,,883 +884,r5,9.0,enterprise,,,,,,NIST Security controls,,884 +885,r5,9.0,enterprise,,,,,,NIST Security controls,,885 +886,r5,9.0,enterprise,,,,,,NIST Security controls,,886 +887,r5,9.0,enterprise,,,,,,NIST Security controls,,887 +888,r5,9.0,enterprise,,,,,,NIST Security controls,,888 +889,r5,9.0,enterprise,,,,,,NIST Security controls,,889 +890,r5,9.0,enterprise,,,,,,NIST Security controls,,890 +891,r5,9.0,enterprise,,,,,,NIST Security controls,,891 +892,r5,9.0,enterprise,,,,,,NIST Security controls,,892 +893,r5,9.0,enterprise,,,,,,NIST Security controls,,893 +894,r5,9.0,enterprise,,,,,,NIST Security controls,,894 +895,r5,9.0,enterprise,,,,,,NIST Security controls,,895 +896,r5,9.0,enterprise,,,,,,NIST Security controls,,896 +897,r5,9.0,enterprise,,,,,,NIST Security controls,,897 +898,r5,9.0,enterprise,,,,,,NIST Security controls,,898 +899,r5,9.0,enterprise,,,,,,NIST Security controls,,899 +900,r5,9.0,enterprise,,,,,,NIST Security controls,,900 +901,r5,9.0,enterprise,,,,,,NIST Security controls,,901 +902,r5,9.0,enterprise,,,,,,NIST Security controls,,902 +903,r5,9.0,enterprise,,,,,,NIST Security controls,,903 +904,r5,9.0,enterprise,,,,,,NIST Security controls,,904 +905,r5,9.0,enterprise,,,,,,NIST Security controls,,905 +906,r5,9.0,enterprise,,,,,,NIST Security controls,,906 +907,r5,9.0,enterprise,,,,,,NIST Security controls,,907 +908,r5,9.0,enterprise,,,,,,NIST Security controls,,908 +909,r5,9.0,enterprise,,,,,,NIST Security controls,,909 +910,r5,9.0,enterprise,,,,,,NIST Security controls,,910 +911,r5,9.0,enterprise,,,,,,NIST Security controls,,911 +912,r5,9.0,enterprise,,,,,,NIST Security controls,,912 +913,r5,9.0,enterprise,,,,,,NIST Security controls,,913 +914,r5,9.0,enterprise,,,,,,NIST Security controls,,914 +915,r5,9.0,enterprise,,,,,,NIST Security controls,,915 +916,r5,9.0,enterprise,,,,,,NIST Security controls,,916 +917,r5,9.0,enterprise,,,,,,NIST Security controls,,917 +918,r5,9.0,enterprise,,,,,,NIST Security controls,,918 +919,r5,9.0,enterprise,,,,,,NIST Security controls,,919 +920,r5,9.0,enterprise,,,,,,NIST Security controls,,920 +921,r5,9.0,enterprise,,,,,,NIST Security controls,,921 +922,r5,9.0,enterprise,,,,,,NIST Security controls,,922 +923,r5,9.0,enterprise,,,,,,NIST Security controls,,923 +924,r5,9.0,enterprise,,,,,,NIST Security controls,,924 +925,r5,9.0,enterprise,,,,,,NIST Security controls,,925 +926,r5,9.0,enterprise,,,,,,NIST Security controls,,926 +927,r5,9.0,enterprise,,,,,,NIST Security controls,,927 +928,r5,9.0,enterprise,,,,,,NIST Security controls,,928 +929,r5,9.0,enterprise,,,,,,NIST Security controls,,929 +930,r5,9.0,enterprise,,,,,,NIST Security controls,,930 +931,r5,9.0,enterprise,,,,,,NIST Security controls,,931 +932,r5,9.0,enterprise,,,,,,NIST Security controls,,932 +933,r5,9.0,enterprise,,,,,,NIST Security controls,,933 +934,r5,9.0,enterprise,,,,,,NIST Security controls,,934 +935,r5,9.0,enterprise,,,,,,NIST Security controls,,935 +936,r5,9.0,enterprise,,,,,,NIST Security controls,,936 +937,r5,9.0,enterprise,,,,,,NIST Security controls,,937 +938,r5,9.0,enterprise,,,,,,NIST Security controls,,938 +939,r5,9.0,enterprise,,,,,,NIST Security controls,,939 +940,r5,9.0,enterprise,,,,,,NIST Security controls,,940 +941,r5,9.0,enterprise,,,,,,NIST Security controls,,941 +942,r5,9.0,enterprise,,,,,,NIST Security controls,,942 +943,r5,9.0,enterprise,,,,,,NIST Security controls,,943 +944,r5,9.0,enterprise,,,,,,NIST Security controls,,944 +945,r5,9.0,enterprise,,,,,,NIST Security controls,,945 +946,r5,9.0,enterprise,,,,,,NIST Security controls,,946 +947,r5,9.0,enterprise,,,,,,NIST Security controls,,947 +948,r5,9.0,enterprise,,,,,,NIST Security controls,,948 +949,r5,9.0,enterprise,,,,,,NIST Security controls,,949 +950,r5,9.0,enterprise,,,,,,NIST Security controls,,950 +951,r5,9.0,enterprise,,,,,,NIST Security controls,,951 +952,r5,9.0,enterprise,,,,,,NIST Security controls,,952 +953,r5,9.0,enterprise,,,,,,NIST Security controls,,953 +954,r5,9.0,enterprise,,,,,,NIST Security controls,,954 +955,r5,9.0,enterprise,,,,,,NIST Security controls,,955 +956,r5,9.0,enterprise,,,,,,NIST Security controls,,956 +957,r5,9.0,enterprise,,,,,,NIST Security controls,,957 +958,r5,9.0,enterprise,,,,,,NIST Security controls,,958 +959,r5,9.0,enterprise,,,,,,NIST Security controls,,959 +960,r5,9.0,enterprise,,,,,,NIST Security controls,,960 +961,r5,9.0,enterprise,,,,,,NIST Security controls,,961 +962,r5,9.0,enterprise,,,,,,NIST Security controls,,962 +963,r5,9.0,enterprise,,,,,,NIST Security controls,,963 +964,r5,9.0,enterprise,,,,,,NIST Security controls,,964 +965,r5,9.0,enterprise,,,,,,NIST Security controls,,965 +966,r5,9.0,enterprise,,,,,,NIST Security controls,,966 +967,r5,9.0,enterprise,,,,,,NIST Security controls,,967 +968,r5,9.0,enterprise,,,,,,NIST Security controls,,968 +969,r5,9.0,enterprise,,,,,,NIST Security controls,,969 +970,r5,9.0,enterprise,,,,,,NIST Security controls,,970 +971,r5,9.0,enterprise,,,,,,NIST Security controls,,971 +972,r5,9.0,enterprise,,,,,,NIST Security controls,,972 +973,r5,9.0,enterprise,,,,,,NIST Security controls,,973 +974,r5,9.0,enterprise,,,,,,NIST Security controls,,974 +975,r5,9.0,enterprise,,,,,,NIST Security controls,,975 +976,r5,9.0,enterprise,,,,,,NIST Security controls,,976 +977,r5,9.0,enterprise,,,,,,NIST Security controls,,977 +978,r5,9.0,enterprise,,,,,,NIST Security controls,,978 +979,r5,9.0,enterprise,,,,,,NIST Security controls,,979 +980,r5,9.0,enterprise,,,,,,NIST Security controls,,980 +981,r5,9.0,enterprise,,,,,,NIST Security controls,,981 +982,r5,9.0,enterprise,,,,,,NIST Security controls,,982 +983,r5,9.0,enterprise,,,,,,NIST Security controls,,983 +984,r5,9.0,enterprise,,,,,,NIST Security controls,,984 +985,r5,9.0,enterprise,,,,,,NIST Security controls,,985 +986,r5,9.0,enterprise,,,,,,NIST Security controls,,986 +987,r5,9.0,enterprise,,,,,,NIST Security controls,,987 +988,r5,9.0,enterprise,,,,,,NIST Security controls,,988 +989,r5,9.0,enterprise,,,,,,NIST Security controls,,989 +990,r5,9.0,enterprise,,,,,,NIST Security controls,,990 +991,r5,9.0,enterprise,,,,,,NIST Security controls,,991 +992,r5,9.0,enterprise,,,,,,NIST Security controls,,992 +993,r5,9.0,enterprise,,,,,,NIST Security controls,,993 +994,r5,9.0,enterprise,,,,,,NIST Security controls,,994 +995,r5,9.0,enterprise,,,,,,NIST Security controls,,995 +996,r5,9.0,enterprise,,,,,,NIST Security controls,,996 +997,r5,9.0,enterprise,,,,,,NIST Security controls,,997 +998,r5,9.0,enterprise,,,,,,NIST Security controls,,998 +999,r5,9.0,enterprise,,,,,,NIST Security controls,,999 +1000,r5,9.0,enterprise,,,,,,NIST Security controls,,1000 +1001,r5,9.0,enterprise,,,,,,NIST Security controls,,1001 +1002,r5,9.0,enterprise,,,,,,NIST Security controls,,1002 +1003,r5,9.0,enterprise,,,,,,NIST Security controls,,1003 +1004,r5,9.0,enterprise,,,,,,NIST Security controls,,1004 +1005,r5,9.0,enterprise,,,,,,NIST Security controls,,1005 +1006,r5,9.0,enterprise,,,,,,NIST Security controls,,1006 +1007,r5,9.0,enterprise,,,,,,NIST Security controls,,1007 +1008,r5,9.0,enterprise,,,,,,NIST Security controls,,1008 +1009,r5,9.0,enterprise,,,,,,NIST Security controls,,1009 +1010,r5,9.0,enterprise,,,,,,NIST Security controls,,1010 +1011,r5,9.0,enterprise,,,,,,NIST Security controls,,1011 +1012,r5,9.0,enterprise,,,,,,NIST Security controls,,1012 +1013,r5,9.0,enterprise,,,,,,NIST Security controls,,1013 +1014,r5,9.0,enterprise,,,,,,NIST Security controls,,1014 +1015,r5,9.0,enterprise,,,,,,NIST Security controls,,1015 +1016,r5,9.0,enterprise,,,,,,NIST Security controls,,1016 +1017,r5,9.0,enterprise,,,,,,NIST Security controls,,1017 +1018,r5,9.0,enterprise,,,,,,NIST Security controls,,1018 +1019,r5,9.0,enterprise,,,,,,NIST Security controls,,1019 +1020,r5,9.0,enterprise,,,,,,NIST Security controls,,1020 +1021,r5,9.0,enterprise,,,,,,NIST Security controls,,1021 +1022,r5,9.0,enterprise,,,,,,NIST Security controls,,1022 +1023,r5,9.0,enterprise,,,,,,NIST Security controls,,1023 +1024,r5,9.0,enterprise,,,,,,NIST Security controls,,1024 +1025,r5,9.0,enterprise,,,,,,NIST Security controls,,1025 +1026,r5,9.0,enterprise,,,,,,NIST Security controls,,1026 +1027,r5,9.0,enterprise,,,,,,NIST Security controls,,1027 +1028,r5,9.0,enterprise,,,,,,NIST Security controls,,1028 +1029,r5,9.0,enterprise,,,,,,NIST Security controls,,1029 +1030,r5,9.0,enterprise,,,,,,NIST Security controls,,1030 +1031,r5,9.0,enterprise,,,,,,NIST Security controls,,1031 +1032,r5,9.0,enterprise,,,,,,NIST Security controls,,1032 +1033,r5,9.0,enterprise,,,,,,NIST Security controls,,1033 +1034,r5,9.0,enterprise,,,,,,NIST Security controls,,1034 +1035,r5,9.0,enterprise,,,,,,NIST Security controls,,1035 +1036,r5,9.0,enterprise,,,,,,NIST Security controls,,1036 +1037,r5,9.0,enterprise,,,,,,NIST Security controls,,1037 +1038,r5,9.0,enterprise,,,,,,NIST Security controls,,1038 +1039,r5,9.0,enterprise,,,,,,NIST Security controls,,1039 +1040,r5,9.0,enterprise,,,,,,NIST Security controls,,1040 +1041,r5,9.0,enterprise,,,,,,NIST Security controls,,1041 +1042,r5,9.0,enterprise,,,,,,NIST Security controls,,1042 +1043,r5,9.0,enterprise,,,,,,NIST Security controls,,1043 +1044,r5,9.0,enterprise,,,,,,NIST Security controls,,1044 +1045,r5,9.0,enterprise,,,,,,NIST Security controls,,1045 +1046,r5,9.0,enterprise,,,,,,NIST Security controls,,1046 +1047,r5,9.0,enterprise,,,,,,NIST Security controls,,1047 +1048,r5,9.0,enterprise,,,,,,NIST Security controls,,1048 +1049,r5,9.0,enterprise,,,,,,NIST Security controls,,1049 +1050,r5,9.0,enterprise,,,,,,NIST Security controls,,1050 +1051,r5,9.0,enterprise,,,,,,NIST Security controls,,1051 +1052,r5,9.0,enterprise,,,,,,NIST Security controls,,1052 +1053,r5,9.0,enterprise,,,,,,NIST Security controls,,1053 +1054,r5,9.0,enterprise,,,,,,NIST Security controls,,1054 +1055,r5,9.0,enterprise,,,,,,NIST Security controls,,1055 +1056,r5,9.0,enterprise,,,,,,NIST Security controls,,1056 +1057,r5,9.0,enterprise,,,,,,NIST Security controls,,1057 +1058,r5,9.0,enterprise,,,,,,NIST Security controls,,1058 +1059,r5,9.0,enterprise,,,,,,NIST Security controls,,1059 +1060,r5,9.0,enterprise,,,,,,NIST Security controls,,1060 +1061,r5,9.0,enterprise,,,,,,NIST Security controls,,1061 +1062,r5,9.0,enterprise,,,,,,NIST Security controls,,1062 +1063,r5,9.0,enterprise,,,,,,NIST Security controls,,1063 +1064,r5,9.0,enterprise,,,,,,NIST Security controls,,1064 +1065,r5,9.0,enterprise,,,,,,NIST Security controls,,1065 +1066,r5,9.0,enterprise,,,,,,NIST Security controls,,1066 +1067,r5,9.0,enterprise,,,,,,NIST Security controls,,1067 +1068,r5,9.0,enterprise,,,,,,NIST Security controls,,1068 +1069,r5,9.0,enterprise,,,,,,NIST Security controls,,1069 +1070,r5,9.0,enterprise,,,,,,NIST Security controls,,1070 +1071,r5,9.0,enterprise,,,,,,NIST Security controls,,1071 +1072,r5,9.0,enterprise,,,,,,NIST Security controls,,1072 +1073,r5,9.0,enterprise,,,,,,NIST Security controls,,1073 +1074,r5,9.0,enterprise,,,,,,NIST Security controls,,1074 +1075,r5,9.0,enterprise,,,,,,NIST Security controls,,1075 +1076,r5,9.0,enterprise,,,,,,NIST Security controls,,1076 +1077,r5,9.0,enterprise,,,,,,NIST Security controls,,1077 +1078,r5,9.0,enterprise,,,,,,NIST Security controls,,1078 +1079,r5,9.0,enterprise,,,,,,NIST Security controls,,1079 +1080,r5,9.0,enterprise,,,,,,NIST Security controls,,1080 +1081,r5,9.0,enterprise,,,,,,NIST Security controls,,1081 +1082,r5,9.0,enterprise,,,,,,NIST Security controls,,1082 +1083,r5,9.0,enterprise,,,,,,NIST Security controls,,1083 +1084,r5,9.0,enterprise,,,,,,NIST Security controls,,1084 +1085,r5,9.0,enterprise,,,,,,NIST Security controls,,1085 +1086,r5,9.0,enterprise,,,,,,NIST Security controls,,1086 +1087,r5,9.0,enterprise,,,,,,NIST Security controls,,1087 +1088,r5,9.0,enterprise,,,,,,NIST Security controls,,1088 +1089,r5,9.0,enterprise,,,,,,NIST Security controls,,1089 +1090,r5,9.0,enterprise,,,,,,NIST Security controls,,1090 +1091,r5,9.0,enterprise,,,,,,NIST Security controls,,1091 +1092,r5,9.0,enterprise,,,,,,NIST Security controls,,1092 +1093,r5,9.0,enterprise,,,,,,NIST Security controls,,1093 +1094,r5,9.0,enterprise,,,,,,NIST Security controls,,1094 +1095,r5,9.0,enterprise,,,,,,NIST Security controls,,1095 +1096,r5,9.0,enterprise,,,,,,NIST Security controls,,1096 +1097,r5,9.0,enterprise,,,,,,NIST Security controls,,1097 +1098,r5,9.0,enterprise,,,,,,NIST Security controls,,1098 +1099,r5,9.0,enterprise,,,,,,NIST Security controls,,1099 +1100,r5,9.0,enterprise,,,,,,NIST Security controls,,1100 +1101,r5,9.0,enterprise,,,,,,NIST Security controls,,1101 +1102,r5,9.0,enterprise,,,,,,NIST Security controls,,1102 +1103,r5,9.0,enterprise,,,,,,NIST Security controls,,1103 +1104,r5,9.0,enterprise,,,,,,NIST Security controls,,1104 +1105,r5,9.0,enterprise,,,,,,NIST Security controls,,1105 +1106,r5,9.0,enterprise,,,,,,NIST Security controls,,1106 +1107,r5,9.0,enterprise,,,,,,NIST Security controls,,1107 +1108,r5,9.0,enterprise,,,,,,NIST Security controls,,1108 +1109,r5,9.0,enterprise,,,,,,NIST Security controls,,1109 +1110,r5,9.0,enterprise,,,,,,NIST Security controls,,1110 +1111,r5,9.0,enterprise,,,,,,NIST Security controls,,1111 +1112,r5,9.0,enterprise,,,,,,NIST Security controls,,1112 +1113,r5,9.0,enterprise,,,,,,NIST Security controls,,1113 +1114,r5,9.0,enterprise,,,,,,NIST Security controls,,1114 +1115,r5,9.0,enterprise,,,,,,NIST Security controls,,1115 +1116,r5,9.0,enterprise,,,,,,NIST Security controls,,1116 +1117,r5,9.0,enterprise,,,,,,NIST Security controls,,1117 +1118,r5,9.0,enterprise,,,,,,NIST Security controls,,1118 +1119,r5,9.0,enterprise,,,,,,NIST Security controls,,1119 +1120,r5,9.0,enterprise,,,,,,NIST Security controls,,1120 +1121,r5,9.0,enterprise,,,,,,NIST Security controls,,1121 +1122,r5,9.0,enterprise,,,,,,NIST Security controls,,1122 +1123,r5,9.0,enterprise,,,,,,NIST Security controls,,1123 +1124,r5,9.0,enterprise,,,,,,NIST Security controls,,1124 +1125,r5,9.0,enterprise,,,,,,NIST Security controls,,1125 +1126,r5,9.0,enterprise,,,,,,NIST Security controls,,1126 +1127,r5,9.0,enterprise,,,,,,NIST Security controls,,1127 +1128,r5,9.0,enterprise,,,,,,NIST Security controls,,1128 +1129,r5,9.0,enterprise,,,,,,NIST Security controls,,1129 +1130,r5,9.0,enterprise,,,,,,NIST Security controls,,1130 +1131,r5,9.0,enterprise,,,,,,NIST Security controls,,1131 +1132,r5,9.0,enterprise,,,,,,NIST Security controls,,1132 +1133,r5,9.0,enterprise,,,,,,NIST Security controls,,1133 +1134,r5,9.0,enterprise,,,,,,NIST Security controls,,1134 +1135,r5,9.0,enterprise,,,,,,NIST Security controls,,1135 +1136,r5,9.0,enterprise,,,,,,NIST Security controls,,1136 +1137,r5,9.0,enterprise,,,,,,NIST Security controls,,1137 +1138,r5,9.0,enterprise,,,,,,NIST Security controls,,1138 +1139,r5,9.0,enterprise,,,,,,NIST Security controls,,1139 +1140,r5,9.0,enterprise,,,,,,NIST Security controls,,1140 +1141,r5,9.0,enterprise,,,,,,NIST Security controls,,1141 +1142,r5,9.0,enterprise,,,,,,NIST Security controls,,1142 +1143,r5,9.0,enterprise,,,,,,NIST Security controls,,1143 +1144,r5,9.0,enterprise,,,,,,NIST Security controls,,1144 +1145,r5,9.0,enterprise,,,,,,NIST Security controls,,1145 +1146,r5,9.0,enterprise,,,,,,NIST Security controls,,1146 +1147,r5,9.0,enterprise,,,,,,NIST Security controls,,1147 +1148,r5,9.0,enterprise,,,,,,NIST Security controls,,1148 +1149,r5,9.0,enterprise,,,,,,NIST Security controls,,1149 +1150,r5,9.0,enterprise,,,,,,NIST Security controls,,1150 +1151,r5,9.0,enterprise,,,,,,NIST Security controls,,1151 +1152,r5,9.0,enterprise,,,,,,NIST Security controls,,1152 +1153,r5,9.0,enterprise,,,,,,NIST Security controls,,1153 +1154,r5,9.0,enterprise,,,,,,NIST Security controls,,1154 +1155,r5,9.0,enterprise,,,,,,NIST Security controls,,1155 +1156,r5,9.0,enterprise,,,,,,NIST Security controls,,1156 +1157,r5,9.0,enterprise,,,,,,NIST Security controls,,1157 +1158,r5,9.0,enterprise,,,,,,NIST Security controls,,1158 +1159,r5,9.0,enterprise,,,,,,NIST Security controls,,1159 +1160,r5,9.0,enterprise,,,,,,NIST Security controls,,1160 +1161,r5,9.0,enterprise,,,,,,NIST Security controls,,1161 +1162,r5,9.0,enterprise,,,,,,NIST Security controls,,1162 +1163,r5,9.0,enterprise,,,,,,NIST Security controls,,1163 +1164,r5,9.0,enterprise,,,,,,NIST Security controls,,1164 +1165,r5,9.0,enterprise,,,,,,NIST Security controls,,1165 +1166,r5,9.0,enterprise,,,,,,NIST Security controls,,1166 +1167,r5,9.0,enterprise,,,,,,NIST Security controls,,1167 +1168,r5,9.0,enterprise,,,,,,NIST Security controls,,1168 +1169,r5,9.0,enterprise,,,,,,NIST Security controls,,1169 +1170,r5,9.0,enterprise,,,,,,NIST Security controls,,1170 +1171,r5,9.0,enterprise,,,,,,NIST Security controls,,1171 +1172,r5,9.0,enterprise,,,,,,NIST Security controls,,1172 +1173,r5,9.0,enterprise,,,,,,NIST Security controls,,1173 +1174,r5,9.0,enterprise,,,,,,NIST Security controls,,1174 +1175,r5,9.0,enterprise,,,,,,NIST Security controls,,1175 +1176,r5,9.0,enterprise,,,,,,NIST Security controls,,1176 +1177,r5,9.0,enterprise,,,,,,NIST Security controls,,1177 +1178,r5,9.0,enterprise,,,,,,NIST Security controls,,1178 +1179,r5,9.0,enterprise,,,,,,NIST Security controls,,1179 +1180,r5,9.0,enterprise,,,,,,NIST Security controls,,1180 +1181,r5,9.0,enterprise,,,,,,NIST Security controls,,1181 +1182,r5,9.0,enterprise,,,,,,NIST Security controls,,1182 +1183,r5,9.0,enterprise,,,,,,NIST Security controls,,1183 +1184,r5,9.0,enterprise,,,,,,NIST Security controls,,1184 +1185,r5,9.0,enterprise,,,,,,NIST Security controls,,1185 +1186,r5,9.0,enterprise,,,,,,NIST Security controls,,1186 +1187,r5,9.0,enterprise,,,,,,NIST Security controls,,1187 +1188,r5,9.0,enterprise,,,,,,NIST Security controls,,1188 +1189,r5,9.0,enterprise,,,,,,NIST Security controls,,1189 +1190,r5,9.0,enterprise,,,,,,NIST Security controls,,1190 +1191,r5,9.0,enterprise,,,,,,NIST Security controls,,1191 +1192,r5,9.0,enterprise,,,,,,NIST Security controls,,1192 +1193,r5,9.0,enterprise,,,,,,NIST Security controls,,1193 +1194,r5,9.0,enterprise,,,,,,NIST Security controls,,1194 +1195,r5,9.0,enterprise,,,,,,NIST Security controls,,1195 +1196,r5,9.0,enterprise,,,,,,NIST Security controls,,1196 +1197,r5,9.0,enterprise,,,,,,NIST Security controls,,1197 +1198,r5,9.0,enterprise,,,,,,NIST Security controls,,1198 +1199,r5,9.0,enterprise,,,,,,NIST Security controls,,1199 +1200,r5,9.0,enterprise,,,,,,NIST Security controls,,1200 +1201,r5,9.0,enterprise,,,,,,NIST Security controls,,1201 +1202,r5,9.0,enterprise,,,,,,NIST Security controls,,1202 +1203,r5,9.0,enterprise,,,,,,NIST Security controls,,1203 +1204,r5,9.0,enterprise,,,,,,NIST Security controls,,1204 +1205,r5,9.0,enterprise,,,,,,NIST Security controls,,1205 +1206,r5,9.0,enterprise,,,,,,NIST Security controls,,1206 +1207,r5,9.0,enterprise,,,,,,NIST Security controls,,1207 +1208,r5,9.0,enterprise,,,,,,NIST Security controls,,1208 +1209,r5,9.0,enterprise,,,,,,NIST Security controls,,1209 +1210,r5,9.0,enterprise,,,,,,NIST Security controls,,1210 +1211,r5,9.0,enterprise,,,,,,NIST Security controls,,1211 +1212,r5,9.0,enterprise,,,,,,NIST Security controls,,1212 +1213,r5,9.0,enterprise,,,,,,NIST Security controls,,1213 +1214,r5,9.0,enterprise,,,,,,NIST Security controls,,1214 +1215,r5,9.0,enterprise,,,,,,NIST Security controls,,1215 +1216,r5,9.0,enterprise,,,,,,NIST Security controls,,1216 +1217,r5,9.0,enterprise,,,,,,NIST Security controls,,1217 +1218,r5,9.0,enterprise,,,,,,NIST Security controls,,1218 +1219,r5,9.0,enterprise,,,,,,NIST Security controls,,1219 +1220,r5,9.0,enterprise,,,,,,NIST Security controls,,1220 +1221,r5,9.0,enterprise,,,,,,NIST Security controls,,1221 +1222,r5,9.0,enterprise,,,,,,NIST Security controls,,1222 +1223,r5,9.0,enterprise,,,,,,NIST Security controls,,1223 +1224,r5,9.0,enterprise,,,,,,NIST Security controls,,1224 +1225,r5,9.0,enterprise,,,,,,NIST Security controls,,1225 +1226,r5,9.0,enterprise,,,,,,NIST Security controls,,1226 +1227,r5,9.0,enterprise,,,,,,NIST Security controls,,1227 +1228,r5,9.0,enterprise,,,,,,NIST Security controls,,1228 +1229,r5,9.0,enterprise,,,,,,NIST Security controls,,1229 +1230,r5,9.0,enterprise,,,,,,NIST Security controls,,1230 +1231,r5,9.0,enterprise,,,,,,NIST Security controls,,1231 +1232,r5,9.0,enterprise,,,,,,NIST Security controls,,1232 +1233,r5,9.0,enterprise,,,,,,NIST Security controls,,1233 +1234,r5,9.0,enterprise,,,,,,NIST Security controls,,1234 +1235,r5,9.0,enterprise,,,,,,NIST Security controls,,1235 +1236,r5,9.0,enterprise,,,,,,NIST Security controls,,1236 +1237,r5,9.0,enterprise,,,,,,NIST Security controls,,1237 +1238,r5,9.0,enterprise,,,,,,NIST Security controls,,1238 +1239,r5,9.0,enterprise,,,,,,NIST Security controls,,1239 +1240,r5,9.0,enterprise,,,,,,NIST Security controls,,1240 +1241,r5,9.0,enterprise,,,,,,NIST Security controls,,1241 +1242,r5,9.0,enterprise,,,,,,NIST Security controls,,1242 +1243,r5,9.0,enterprise,,,,,,NIST Security controls,,1243 +1244,r5,9.0,enterprise,,,,,,NIST Security controls,,1244 +1245,r5,9.0,enterprise,,,,,,NIST Security controls,,1245 +1246,r5,9.0,enterprise,,,,,,NIST Security controls,,1246 +1247,r5,9.0,enterprise,,,,,,NIST Security controls,,1247 +1248,r5,9.0,enterprise,,,,,,NIST Security controls,,1248 +1249,r5,9.0,enterprise,,,,,,NIST Security controls,,1249 +1250,r5,9.0,enterprise,,,,,,NIST Security controls,,1250 +1251,r5,9.0,enterprise,,,,,,NIST Security controls,,1251 +1252,r5,9.0,enterprise,,,,,,NIST Security controls,,1252 +1253,r5,9.0,enterprise,,,,,,NIST Security controls,,1253 +1254,r5,9.0,enterprise,,,,,,NIST Security controls,,1254 +1255,r5,9.0,enterprise,,,,,,NIST Security controls,,1255 +1256,r5,9.0,enterprise,,,,,,NIST Security controls,,1256 +1257,r5,9.0,enterprise,,,,,,NIST Security controls,,1257 +1258,r5,9.0,enterprise,,,,,,NIST Security controls,,1258 +1259,r5,9.0,enterprise,,,,,,NIST Security controls,,1259 +1260,r5,9.0,enterprise,,,,,,NIST Security controls,,1260 +1261,r5,9.0,enterprise,,,,,,NIST Security controls,,1261 +1262,r5,9.0,enterprise,,,,,,NIST Security controls,,1262 +1263,r5,9.0,enterprise,,,,,,NIST Security controls,,1263 +1264,r5,9.0,enterprise,,,,,,NIST Security controls,,1264 +1265,r5,9.0,enterprise,,,,,,NIST Security controls,,1265 +1266,r5,9.0,enterprise,,,,,,NIST Security controls,,1266 +1267,r5,9.0,enterprise,,,,,,NIST Security controls,,1267 +1268,r5,9.0,enterprise,,,,,,NIST Security controls,,1268 +1269,r5,9.0,enterprise,,,,,,NIST Security controls,,1269 +1270,r5,9.0,enterprise,,,,,,NIST Security controls,,1270 +1271,r5,9.0,enterprise,,,,,,NIST Security controls,,1271 +1272,r5,9.0,enterprise,,,,,,NIST Security controls,,1272 +1273,r5,9.0,enterprise,,,,,,NIST Security controls,,1273 +1274,r5,9.0,enterprise,,,,,,NIST Security controls,,1274 +1275,r5,9.0,enterprise,,,,,,NIST Security controls,,1275 +1276,r5,9.0,enterprise,,,,,,NIST Security controls,,1276 +1277,r5,9.0,enterprise,,,,,,NIST Security controls,,1277 +1278,r5,9.0,enterprise,,,,,,NIST Security controls,,1278 +1279,r5,9.0,enterprise,,,,,,NIST Security controls,,1279 +1280,r5,9.0,enterprise,,,,,,NIST Security controls,,1280 +1281,r5,9.0,enterprise,,,,,,NIST Security controls,,1281 +1282,r5,9.0,enterprise,,,,,,NIST Security controls,,1282 +1283,r5,9.0,enterprise,,,,,,NIST Security controls,,1283 +1284,r5,9.0,enterprise,,,,,,NIST Security controls,,1284 +1285,r5,9.0,enterprise,,,,,,NIST Security controls,,1285 +1286,r5,9.0,enterprise,,,,,,NIST Security controls,,1286 +1287,r5,9.0,enterprise,,,,,,NIST Security controls,,1287 +1288,r5,9.0,enterprise,,,,,,NIST Security controls,,1288 +1289,r5,9.0,enterprise,,,,,,NIST Security controls,,1289 +1290,r5,9.0,enterprise,,,,,,NIST Security controls,,1290 +1291,r5,9.0,enterprise,,,,,,NIST Security controls,,1291 +1292,r5,9.0,enterprise,,,,,,NIST Security controls,,1292 +1293,r5,9.0,enterprise,,,,,,NIST Security controls,,1293 +1294,r5,9.0,enterprise,,,,,,NIST Security controls,,1294 +1295,r5,9.0,enterprise,,,,,,NIST Security controls,,1295 +1296,r5,9.0,enterprise,,,,,,NIST Security controls,,1296 +1297,r5,9.0,enterprise,,,,,,NIST Security controls,,1297 +1298,r5,9.0,enterprise,,,,,,NIST Security controls,,1298 +1299,r5,9.0,enterprise,,,,,,NIST Security controls,,1299 +1300,r5,9.0,enterprise,,,,,,NIST Security controls,,1300 +1301,r5,9.0,enterprise,,,,,,NIST Security controls,,1301 +1302,r5,9.0,enterprise,,,,,,NIST Security controls,,1302 +1303,r5,9.0,enterprise,,,,,,NIST Security controls,,1303 +1304,r5,9.0,enterprise,,,,,,NIST Security controls,,1304 +1305,r5,9.0,enterprise,,,,,,NIST Security controls,,1305 +1306,r5,9.0,enterprise,,,,,,NIST Security controls,,1306 +1307,r5,9.0,enterprise,,,,,,NIST Security controls,,1307 +1308,r5,9.0,enterprise,,,,,,NIST Security controls,,1308 +1309,r5,9.0,enterprise,,,,,,NIST Security controls,,1309 +1310,r5,9.0,enterprise,,,,,,NIST Security controls,,1310 +1311,r5,9.0,enterprise,,,,,,NIST Security controls,,1311 +1312,r5,9.0,enterprise,,,,,,NIST Security controls,,1312 +1313,r5,9.0,enterprise,,,,,,NIST Security controls,,1313 +1314,r5,9.0,enterprise,,,,,,NIST Security controls,,1314 +1315,r5,9.0,enterprise,,,,,,NIST Security controls,,1315 +1316,r5,9.0,enterprise,,,,,,NIST Security controls,,1316 +1317,r5,9.0,enterprise,,,,,,NIST Security controls,,1317 +1318,r5,9.0,enterprise,,,,,,NIST Security controls,,1318 +1319,r5,9.0,enterprise,,,,,,NIST Security controls,,1319 +1320,r5,9.0,enterprise,,,,,,NIST Security controls,,1320 +1321,r5,9.0,enterprise,,,,,,NIST Security controls,,1321 +1322,r5,9.0,enterprise,,,,,,NIST Security controls,,1322 +1323,r5,9.0,enterprise,,,,,,NIST Security controls,,1323 +1324,r5,9.0,enterprise,,,,,,NIST Security controls,,1324 +1325,r5,9.0,enterprise,,,,,,NIST Security controls,,1325 +1326,r5,9.0,enterprise,,,,,,NIST Security controls,,1326 +1327,r5,9.0,enterprise,,,,,,NIST Security controls,,1327 +1328,r5,9.0,enterprise,,,,,,NIST Security controls,,1328 +1329,r5,9.0,enterprise,,,,,,NIST Security controls,,1329 +1330,r5,9.0,enterprise,,,,,,NIST Security controls,,1330 +1331,r5,9.0,enterprise,,,,,,NIST Security controls,,1331 +1332,r5,9.0,enterprise,,,,,,NIST Security controls,,1332 +1333,r5,9.0,enterprise,,,,,,NIST Security controls,,1333 +1334,r5,9.0,enterprise,,,,,,NIST Security controls,,1334 +1335,r5,9.0,enterprise,,,,,,NIST Security controls,,1335 +1336,r5,9.0,enterprise,,,,,,NIST Security controls,,1336 +1337,r5,9.0,enterprise,,,,,,NIST Security controls,,1337 +1338,r5,9.0,enterprise,,,,,,NIST Security controls,,1338 +1339,r5,9.0,enterprise,,,,,,NIST Security controls,,1339 +1340,r5,9.0,enterprise,,,,,,NIST Security controls,,1340 +1341,r5,9.0,enterprise,,,,,,NIST Security controls,,1341 +1342,r5,9.0,enterprise,,,,,,NIST Security controls,,1342 +1343,r5,9.0,enterprise,,,,,,NIST Security controls,,1343 +1344,r5,9.0,enterprise,,,,,,NIST Security controls,,1344 +1345,r5,9.0,enterprise,,,,,,NIST Security controls,,1345 +1346,r5,9.0,enterprise,,,,,,NIST Security controls,,1346 +1347,r5,9.0,enterprise,,,,,,NIST Security controls,,1347 +1348,r5,9.0,enterprise,,,,,,NIST Security controls,,1348 +1349,r5,9.0,enterprise,,,,,,NIST Security controls,,1349 +1350,r5,9.0,enterprise,,,,,,NIST Security controls,,1350 +1351,r5,9.0,enterprise,,,,,,NIST Security controls,,1351 +1352,r5,9.0,enterprise,,,,,,NIST Security controls,,1352 +1353,r5,9.0,enterprise,,,,,,NIST Security controls,,1353 +1354,r5,9.0,enterprise,,,,,,NIST Security controls,,1354 +1355,r5,9.0,enterprise,,,,,,NIST Security controls,,1355 +1356,r5,9.0,enterprise,,,,,,NIST Security controls,,1356 +1357,r5,9.0,enterprise,,,,,,NIST Security controls,,1357 +1358,r5,9.0,enterprise,,,,,,NIST Security controls,,1358 +1359,r5,9.0,enterprise,,,,,,NIST Security controls,,1359 +1360,r5,9.0,enterprise,,,,,,NIST Security controls,,1360 +1361,r5,9.0,enterprise,,,,,,NIST Security controls,,1361 +1362,r5,9.0,enterprise,,,,,,NIST Security controls,,1362 +1363,r5,9.0,enterprise,,,,,,NIST Security controls,,1363 +1364,r5,9.0,enterprise,,,,,,NIST Security controls,,1364 +1365,r5,9.0,enterprise,,,,,,NIST Security controls,,1365 +1366,r5,9.0,enterprise,,,,,,NIST Security controls,,1366 +1367,r5,9.0,enterprise,,,,,,NIST Security controls,,1367 +1368,r5,9.0,enterprise,,,,,,NIST Security controls,,1368 +1369,r5,9.0,enterprise,,,,,,NIST Security controls,,1369 +1370,r5,9.0,enterprise,,,,,,NIST Security controls,,1370 +1371,r5,9.0,enterprise,,,,,,NIST Security controls,,1371 +1372,r5,9.0,enterprise,,,,,,NIST Security controls,,1372 +1373,r5,9.0,enterprise,,,,,,NIST Security controls,,1373 +1374,r5,9.0,enterprise,,,,,,NIST Security controls,,1374 +1375,r5,9.0,enterprise,,,,,,NIST Security controls,,1375 +1376,r5,9.0,enterprise,,,,,,NIST Security controls,,1376 +1377,r5,9.0,enterprise,,,,,,NIST Security controls,,1377 +1378,r5,9.0,enterprise,,,,,,NIST Security controls,,1378 +1379,r5,9.0,enterprise,,,,,,NIST Security controls,,1379 +1380,r5,9.0,enterprise,,,,,,NIST Security controls,,1380 +1381,r5,9.0,enterprise,,,,,,NIST Security controls,,1381 +1382,r5,9.0,enterprise,,,,,,NIST Security controls,,1382 +1383,r5,9.0,enterprise,,,,,,NIST Security controls,,1383 +1384,r5,9.0,enterprise,,,,,,NIST Security controls,,1384 +1385,r5,9.0,enterprise,,,,,,NIST Security controls,,1385 +1386,r5,9.0,enterprise,,,,,,NIST Security controls,,1386 +1387,r5,9.0,enterprise,,,,,,NIST Security controls,,1387 +1388,r5,9.0,enterprise,,,,,,NIST Security controls,,1388 +1389,r5,9.0,enterprise,,,,,,NIST Security controls,,1389 +1390,r5,9.0,enterprise,,,,,,NIST Security controls,,1390 +1391,r5,9.0,enterprise,,,,,,NIST Security controls,,1391 +1392,r5,9.0,enterprise,,,,,,NIST Security controls,,1392 +1393,r5,9.0,enterprise,,,,,,NIST Security controls,,1393 +1394,r5,9.0,enterprise,,,,,,NIST Security controls,,1394 +1395,r5,9.0,enterprise,,,,,,NIST Security controls,,1395 +1396,r5,9.0,enterprise,,,,,,NIST Security controls,,1396 +1397,r5,9.0,enterprise,,,,,,NIST Security controls,,1397 +1398,r5,9.0,enterprise,,,,,,NIST Security controls,,1398 +1399,r5,9.0,enterprise,,,,,,NIST Security controls,,1399 +1400,r5,9.0,enterprise,,,,,,NIST Security controls,,1400 +1401,r5,9.0,enterprise,,,,,,NIST Security controls,,1401 +1402,r5,9.0,enterprise,,,,,,NIST Security controls,,1402 +1403,r5,9.0,enterprise,,,,,,NIST Security controls,,1403 +1404,r5,9.0,enterprise,,,,,,NIST Security controls,,1404 +1405,r5,9.0,enterprise,,,,,,NIST Security controls,,1405 +1406,r5,9.0,enterprise,,,,,,NIST Security controls,,1406 +1407,r5,9.0,enterprise,,,,,,NIST Security controls,,1407 +1408,r5,9.0,enterprise,,,,,,NIST Security controls,,1408 +1409,r5,9.0,enterprise,,,,,,NIST Security controls,,1409 +1410,r5,9.0,enterprise,,,,,,NIST Security controls,,1410 +1411,r5,9.0,enterprise,,,,,,NIST Security controls,,1411 +1412,r5,9.0,enterprise,,,,,,NIST Security controls,,1412 +1413,r5,9.0,enterprise,,,,,,NIST Security controls,,1413 +1414,r5,9.0,enterprise,,,,,,NIST Security controls,,1414 +1415,r5,9.0,enterprise,,,,,,NIST Security controls,,1415 +1416,r5,9.0,enterprise,,,,,,NIST Security controls,,1416 +1417,r5,9.0,enterprise,,,,,,NIST Security controls,,1417 +1418,r5,9.0,enterprise,,,,,,NIST Security controls,,1418 +1419,r5,9.0,enterprise,,,,,,NIST Security controls,,1419 +1420,r5,9.0,enterprise,,,,,,NIST Security controls,,1420 +1421,r5,9.0,enterprise,,,,,,NIST Security controls,,1421 +1422,r5,9.0,enterprise,,,,,,NIST Security controls,,1422 +1423,r5,9.0,enterprise,,,,,,NIST Security controls,,1423 +1424,r5,9.0,enterprise,,,,,,NIST Security controls,,1424 +1425,r5,9.0,enterprise,,,,,,NIST Security controls,,1425 +1426,r5,9.0,enterprise,,,,,,NIST Security controls,,1426 +1427,r5,9.0,enterprise,,,,,,NIST Security controls,,1427 +1428,r5,9.0,enterprise,,,,,,NIST Security controls,,1428 +1429,r5,9.0,enterprise,,,,,,NIST Security controls,,1429 +1430,r5,9.0,enterprise,,,,,,NIST Security controls,,1430 +1431,r5,9.0,enterprise,,,,,,NIST Security controls,,1431 +1432,r5,9.0,enterprise,,,,,,NIST Security controls,,1432 +1433,r5,9.0,enterprise,,,,,,NIST Security controls,,1433 +1434,r5,9.0,enterprise,,,,,,NIST Security controls,,1434 +1435,r5,9.0,enterprise,,,,,,NIST Security controls,,1435 +1436,r5,9.0,enterprise,,,,,,NIST Security controls,,1436 +1437,r5,9.0,enterprise,,,,,,NIST Security controls,,1437 +1438,r5,9.0,enterprise,,,,,,NIST Security controls,,1438 +1439,r5,9.0,enterprise,,,,,,NIST Security controls,,1439 +1440,r5,9.0,enterprise,,,,,,NIST Security controls,,1440 +1441,r5,9.0,enterprise,,,,,,NIST Security controls,,1441 +1442,r5,9.0,enterprise,,,,,,NIST Security controls,,1442 +1443,r5,9.0,enterprise,,,,,,NIST Security controls,,1443 +1444,r5,9.0,enterprise,,,,,,NIST Security controls,,1444 +1445,r5,9.0,enterprise,,,,,,NIST Security controls,,1445 +1446,r5,9.0,enterprise,,,,,,NIST Security controls,,1446 +1447,r5,9.0,enterprise,,,,,,NIST Security controls,,1447 +1448,r5,9.0,enterprise,,,,,,NIST Security controls,,1448 +1449,r5,9.0,enterprise,,,,,,NIST Security controls,,1449 +1450,r5,9.0,enterprise,,,,,,NIST Security controls,,1450 +1451,r5,9.0,enterprise,,,,,,NIST Security controls,,1451 +1452,r5,9.0,enterprise,,,,,,NIST Security controls,,1452 +1453,r5,9.0,enterprise,,,,,,NIST Security controls,,1453 +1454,r5,9.0,enterprise,,,,,,NIST Security controls,,1454 +1455,r5,9.0,enterprise,,,,,,NIST Security controls,,1455 +1456,r5,9.0,enterprise,,,,,,NIST Security controls,,1456 +1457,r5,9.0,enterprise,,,,,,NIST Security controls,,1457 +1458,r5,9.0,enterprise,,,,,,NIST Security controls,,1458 +1459,r5,9.0,enterprise,,,,,,NIST Security controls,,1459 +1460,r5,9.0,enterprise,,,,,,NIST Security controls,,1460 +1461,r5,9.0,enterprise,,,,,,NIST Security controls,,1461 +1462,r5,9.0,enterprise,,,,,,NIST Security controls,,1462 +1463,r5,9.0,enterprise,,,,,,NIST Security controls,,1463 +1464,r5,9.0,enterprise,,,,,,NIST Security controls,,1464 +1465,r5,9.0,enterprise,,,,,,NIST Security controls,,1465 +1466,r5,9.0,enterprise,,,,,,NIST Security controls,,1466 +1467,r5,9.0,enterprise,,,,,,NIST Security controls,,1467 +1468,r5,9.0,enterprise,,,,,,NIST Security controls,,1468 +1469,r5,9.0,enterprise,,,,,,NIST Security controls,,1469 +1470,r5,9.0,enterprise,,,,,,NIST Security controls,,1470 +1471,r5,9.0,enterprise,,,,,,NIST Security controls,,1471 +1472,r5,9.0,enterprise,,,,,,NIST Security controls,,1472 +1473,r5,9.0,enterprise,,,,,,NIST Security controls,,1473 +1474,r5,9.0,enterprise,,,,,,NIST Security controls,,1474 +1475,r5,9.0,enterprise,,,,,,NIST Security controls,,1475 +1476,r5,9.0,enterprise,,,,,,NIST Security controls,,1476 +1477,r5,9.0,enterprise,,,,,,NIST Security controls,,1477 +1478,r5,9.0,enterprise,,,,,,NIST Security controls,,1478 +1479,r5,9.0,enterprise,,,,,,NIST Security controls,,1479 +1480,r5,9.0,enterprise,,,,,,NIST Security controls,,1480 +1481,r5,9.0,enterprise,,,,,,NIST Security controls,,1481 +1482,r5,9.0,enterprise,,,,,,NIST Security controls,,1482 +1483,r5,9.0,enterprise,,,,,,NIST Security controls,,1483 +1484,r5,9.0,enterprise,,,,,,NIST Security controls,,1484 +1485,r5,9.0,enterprise,,,,,,NIST Security controls,,1485 +1486,r5,9.0,enterprise,,,,,,NIST Security controls,,1486 +1487,r5,9.0,enterprise,,,,,,NIST Security controls,,1487 +1488,r5,9.0,enterprise,,,,,,NIST Security controls,,1488 +1489,r5,9.0,enterprise,,,,,,NIST Security controls,,1489 +1490,r5,9.0,enterprise,,,,,,NIST Security controls,,1490 +1491,r5,9.0,enterprise,,,,,,NIST Security controls,,1491 +1492,r5,9.0,enterprise,,,,,,NIST Security controls,,1492 +1493,r5,9.0,enterprise,,,,,,NIST Security controls,,1493 +1494,r5,9.0,enterprise,,,,,,NIST Security controls,,1494 +1495,r5,9.0,enterprise,,,,,,NIST Security controls,,1495 +1496,r5,9.0,enterprise,,,,,,NIST Security controls,,1496 +1497,r5,9.0,enterprise,,,,,,NIST Security controls,,1497 +1498,r5,9.0,enterprise,,,,,,NIST Security controls,,1498 +1499,r5,9.0,enterprise,,,,,,NIST Security controls,,1499 +1500,r5,9.0,enterprise,,,,,,NIST Security controls,,1500 +1501,r5,9.0,enterprise,,,,,,NIST Security controls,,1501 +1502,r5,9.0,enterprise,,,,,,NIST Security controls,,1502 +1503,r5,9.0,enterprise,,,,,,NIST Security controls,,1503 +1504,r5,9.0,enterprise,,,,,,NIST Security controls,,1504 +1505,r5,9.0,enterprise,,,,,,NIST Security controls,,1505 +1506,r5,9.0,enterprise,,,,,,NIST Security controls,,1506 +1507,r5,9.0,enterprise,,,,,,NIST Security controls,,1507 +1508,r5,9.0,enterprise,,,,,,NIST Security controls,,1508 +1509,r5,9.0,enterprise,,,,,,NIST Security controls,,1509 +1510,r5,9.0,enterprise,,,,,,NIST Security controls,,1510 +1511,r5,9.0,enterprise,,,,,,NIST Security controls,,1511 +1512,r5,9.0,enterprise,,,,,,NIST Security controls,,1512 +1513,r5,9.0,enterprise,,,,,,NIST Security controls,,1513 +1514,r5,9.0,enterprise,,,,,,NIST Security controls,,1514 +1515,r5,9.0,enterprise,,,,,,NIST Security controls,,1515 +1516,r5,9.0,enterprise,,,,,,NIST Security controls,,1516 +1517,r5,9.0,enterprise,,,,,,NIST Security controls,,1517 +1518,r5,9.0,enterprise,,,,,,NIST Security controls,,1518 +1519,r5,9.0,enterprise,,,,,,NIST Security controls,,1519 +1520,r5,9.0,enterprise,,,,,,NIST Security controls,,1520 +1521,r5,9.0,enterprise,,,,,,NIST Security controls,,1521 +1522,r5,9.0,enterprise,,,,,,NIST Security controls,,1522 +1523,r5,9.0,enterprise,,,,,,NIST Security controls,,1523 +1524,r5,9.0,enterprise,,,,,,NIST Security controls,,1524 +1525,r5,9.0,enterprise,,,,,,NIST Security controls,,1525 +1526,r5,9.0,enterprise,,,,,,NIST Security controls,,1526 +1527,r5,9.0,enterprise,,,,,,NIST Security controls,,1527 +1528,r5,9.0,enterprise,,,,,,NIST Security controls,,1528 +1529,r5,9.0,enterprise,,,,,,NIST Security controls,,1529 +1530,r5,9.0,enterprise,,,,,,NIST Security controls,,1530 +1531,r5,9.0,enterprise,,,,,,NIST Security controls,,1531 +1532,r5,9.0,enterprise,,,,,,NIST Security controls,,1532 +1533,r5,9.0,enterprise,,,,,,NIST Security controls,,1533 +1534,r5,9.0,enterprise,,,,,,NIST Security controls,,1534 +1535,r5,9.0,enterprise,,,,,,NIST Security controls,,1535 +1536,r5,9.0,enterprise,,,,,,NIST Security controls,,1536 +1537,r5,9.0,enterprise,,,,,,NIST Security controls,,1537 +1538,r5,9.0,enterprise,,,,,,NIST Security controls,,1538 +1539,r5,9.0,enterprise,,,,,,NIST Security controls,,1539 +1540,r5,9.0,enterprise,,,,,,NIST Security controls,,1540 +1541,r5,9.0,enterprise,,,,,,NIST Security controls,,1541 +1542,r5,9.0,enterprise,,,,,,NIST Security controls,,1542 +1543,r5,9.0,enterprise,,,,,,NIST Security controls,,1543 +1544,r5,9.0,enterprise,,,,,,NIST Security controls,,1544 +1545,r5,9.0,enterprise,,,,,,NIST Security controls,,1545 +1546,r5,9.0,enterprise,,,,,,NIST Security controls,,1546 +1547,r5,9.0,enterprise,,,,,,NIST Security controls,,1547 +1548,r5,9.0,enterprise,,,,,,NIST Security controls,,1548 +1549,r5,9.0,enterprise,,,,,,NIST Security controls,,1549 +1550,r5,9.0,enterprise,,,,,,NIST Security controls,,1550 +1551,r5,9.0,enterprise,,,,,,NIST Security controls,,1551 +1552,r5,9.0,enterprise,,,,,,NIST Security controls,,1552 +1553,r5,9.0,enterprise,,,,,,NIST Security controls,,1553 +1554,r5,9.0,enterprise,,,,,,NIST Security controls,,1554 +1555,r5,9.0,enterprise,,,,,,NIST Security controls,,1555 +1556,r5,9.0,enterprise,,,,,,NIST Security controls,,1556 +1557,r5,9.0,enterprise,,,,,,NIST Security controls,,1557 +1558,r5,9.0,enterprise,,,,,,NIST Security controls,,1558 +1559,r5,9.0,enterprise,,,,,,NIST Security controls,,1559 +1560,r5,9.0,enterprise,,,,,,NIST Security controls,,1560 +1561,r5,9.0,enterprise,,,,,,NIST Security controls,,1561 +1562,r5,9.0,enterprise,,,,,,NIST Security controls,,1562 +1563,r5,9.0,enterprise,,,,,,NIST Security controls,,1563 +1564,r5,9.0,enterprise,,,,,,NIST Security controls,,1564 +1565,r5,9.0,enterprise,,,,,,NIST Security controls,,1565 +1566,r5,9.0,enterprise,,,,,,NIST Security controls,,1566 +1567,r5,9.0,enterprise,,,,,,NIST Security controls,,1567 +1568,r5,9.0,enterprise,,,,,,NIST Security controls,,1568 +1569,r5,9.0,enterprise,,,,,,NIST Security controls,,1569 +1570,r5,9.0,enterprise,,,,,,NIST Security controls,,1570 +1571,r5,9.0,enterprise,,,,,,NIST Security controls,,1571 +1572,r5,9.0,enterprise,,,,,,NIST Security controls,,1572 +1573,r5,9.0,enterprise,,,,,,NIST Security controls,,1573 +1574,r5,9.0,enterprise,,,,,,NIST Security controls,,1574 +1575,r5,9.0,enterprise,,,,,,NIST Security controls,,1575 +1576,r5,9.0,enterprise,,,,,,NIST Security controls,,1576 +1577,r5,9.0,enterprise,,,,,,NIST Security controls,,1577 +1578,r5,9.0,enterprise,,,,,,NIST Security controls,,1578 +1579,r5,9.0,enterprise,,,,,,NIST Security controls,,1579 +1580,r5,9.0,enterprise,,,,,,NIST Security controls,,1580 +1581,r5,9.0,enterprise,,,,,,NIST Security controls,,1581 +1582,r5,9.0,enterprise,,,,,,NIST Security controls,,1582 +1583,r5,9.0,enterprise,,,,,,NIST Security controls,,1583 +1584,r5,9.0,enterprise,,,,,,NIST Security controls,,1584 +1585,r5,9.0,enterprise,,,,,,NIST Security controls,,1585 +1586,r5,9.0,enterprise,,,,,,NIST Security controls,,1586 +1587,r5,9.0,enterprise,,,,,,NIST Security controls,,1587 +1588,r5,9.0,enterprise,,,,,,NIST Security controls,,1588 +1589,r5,9.0,enterprise,,,,,,NIST Security controls,,1589 +1590,r5,9.0,enterprise,,,,,,NIST Security controls,,1590 +1591,r5,9.0,enterprise,,,,,,NIST Security controls,,1591 +1592,r5,9.0,enterprise,,,,,,NIST Security controls,,1592 +1593,r5,9.0,enterprise,,,,,,NIST Security controls,,1593 +1594,r5,9.0,enterprise,,,,,,NIST Security controls,,1594 +1595,r5,9.0,enterprise,,,,,,NIST Security controls,,1595 +1596,r5,9.0,enterprise,,,,,,NIST Security controls,,1596 +1597,r5,9.0,enterprise,,,,,,NIST Security controls,,1597 +1598,r5,9.0,enterprise,,,,,,NIST Security controls,,1598 +1599,r5,9.0,enterprise,,,,,,NIST Security controls,,1599 +1600,r5,9.0,enterprise,,,,,,NIST Security controls,,1600 +1601,r5,9.0,enterprise,,,,,,NIST Security controls,,1601 +1602,r5,9.0,enterprise,,,,,,NIST Security controls,,1602 +1603,r5,9.0,enterprise,,,,,,NIST Security controls,,1603 +1604,r5,9.0,enterprise,,,,,,NIST Security controls,,1604 +1605,r5,9.0,enterprise,,,,,,NIST Security controls,,1605 +1606,r5,9.0,enterprise,,,,,,NIST Security controls,,1606 +1607,r5,9.0,enterprise,,,,,,NIST Security controls,,1607 +1608,r5,9.0,enterprise,,,,,,NIST Security controls,,1608 +1609,r5,9.0,enterprise,,,,,,NIST Security controls,,1609 +1610,r5,9.0,enterprise,,,,,,NIST Security controls,,1610 +1611,r5,9.0,enterprise,,,,,,NIST Security controls,,1611 +1612,r5,9.0,enterprise,,,,,,NIST Security controls,,1612 +1613,r5,9.0,enterprise,,,,,,NIST Security controls,,1613 +1614,r5,9.0,enterprise,,,,,,NIST Security controls,,1614 +1615,r5,9.0,enterprise,,,,,,NIST Security controls,,1615 +1616,r5,9.0,enterprise,,,,,,NIST Security controls,,1616 +1617,r5,9.0,enterprise,,,,,,NIST Security controls,,1617 +1618,r5,9.0,enterprise,,,,,,NIST Security controls,,1618 +1619,r5,9.0,enterprise,,,,,,NIST Security controls,,1619 +1620,r5,9.0,enterprise,,,,,,NIST Security controls,,1620 +1621,r5,9.0,enterprise,,,,,,NIST Security controls,,1621 +1622,r5,9.0,enterprise,,,,,,NIST Security controls,,1622 +1623,r5,9.0,enterprise,,,,,,NIST Security controls,,1623 +1624,r5,9.0,enterprise,,,,,,NIST Security controls,,1624 +1625,r5,9.0,enterprise,,,,,,NIST Security controls,,1625 +1626,r5,9.0,enterprise,,,,,,NIST Security controls,,1626 +1627,r5,9.0,enterprise,,,,,,NIST Security controls,,1627 +1628,r5,9.0,enterprise,,,,,,NIST Security controls,,1628 +1629,r5,9.0,enterprise,,,,,,NIST Security controls,,1629 +1630,r5,9.0,enterprise,,,,,,NIST Security controls,,1630 +1631,r5,9.0,enterprise,,,,,,NIST Security controls,,1631 +1632,r5,9.0,enterprise,,,,,,NIST Security controls,,1632 +1633,r5,9.0,enterprise,,,,,,NIST Security controls,,1633 +1634,r5,9.0,enterprise,,,,,,NIST Security controls,,1634 +1635,r5,9.0,enterprise,,,,,,NIST Security controls,,1635 +1636,r5,9.0,enterprise,,,,,,NIST Security controls,,1636 +1637,r5,9.0,enterprise,,,,,,NIST Security controls,,1637 +1638,r5,9.0,enterprise,,,,,,NIST Security controls,,1638 +1639,r5,9.0,enterprise,,,,,,NIST Security controls,,1639 +1640,r5,9.0,enterprise,,,,,,NIST Security controls,,1640 +1641,r5,9.0,enterprise,,,,,,NIST Security controls,,1641 +1642,r5,9.0,enterprise,,,,,,NIST Security controls,,1642 +1643,r5,9.0,enterprise,,,,,,NIST Security controls,,1643 +1644,r5,9.0,enterprise,,,,,,NIST Security controls,,1644 +1645,r5,9.0,enterprise,,,,,,NIST Security controls,,1645 +1646,r5,9.0,enterprise,,,,,,NIST Security controls,,1646 +1647,r5,9.0,enterprise,,,,,,NIST Security controls,,1647 +1648,r5,9.0,enterprise,,,,,,NIST Security controls,,1648 +1649,r5,9.0,enterprise,,,,,,NIST Security controls,,1649 +1650,r5,9.0,enterprise,,,,,,NIST Security controls,,1650 +1651,r5,9.0,enterprise,,,,,,NIST Security controls,,1651 +1652,r5,9.0,enterprise,,,,,,NIST Security controls,,1652 +1653,r5,9.0,enterprise,,,,,,NIST Security controls,,1653 +1654,r5,9.0,enterprise,,,,,,NIST Security controls,,1654 +1655,r5,9.0,enterprise,,,,,,NIST Security controls,,1655 +1656,r5,9.0,enterprise,,,,,,NIST Security controls,,1656 +1657,r5,9.0,enterprise,,,,,,NIST Security controls,,1657 +1658,r5,9.0,enterprise,,,,,,NIST Security controls,,1658 +1659,r5,9.0,enterprise,,,,,,NIST Security controls,,1659 +1660,r5,9.0,enterprise,,,,,,NIST Security controls,,1660 +1661,r5,9.0,enterprise,,,,,,NIST Security controls,,1661 +1662,r5,9.0,enterprise,,,,,,NIST Security controls,,1662 +1663,r5,9.0,enterprise,,,,,,NIST Security controls,,1663 +1664,r5,9.0,enterprise,,,,,,NIST Security controls,,1664 +1665,r5,9.0,enterprise,,,,,,NIST Security controls,,1665 +1666,r5,9.0,enterprise,,,,,,NIST Security controls,,1666 +1667,r5,9.0,enterprise,,,,,,NIST Security controls,,1667 +1668,r5,9.0,enterprise,,,,,,NIST Security controls,,1668 +1669,r5,9.0,enterprise,,,,,,NIST Security controls,,1669 +1670,r5,9.0,enterprise,,,,,,NIST Security controls,,1670 +1671,r5,9.0,enterprise,,,,,,NIST Security controls,,1671 +1672,r5,9.0,enterprise,,,,,,NIST Security controls,,1672 +1673,r5,9.0,enterprise,,,,,,NIST Security controls,,1673 +1674,r5,9.0,enterprise,,,,,,NIST Security controls,,1674 +1675,r5,9.0,enterprise,,,,,,NIST Security controls,,1675 +1676,r5,9.0,enterprise,,,,,,NIST Security controls,,1676 +1677,r5,9.0,enterprise,,,,,,NIST Security controls,,1677 +1678,r5,9.0,enterprise,,,,,,NIST Security controls,,1678 +1679,r5,9.0,enterprise,,,,,,NIST Security controls,,1679 +1680,r5,9.0,enterprise,,,,,,NIST Security controls,,1680 +1681,r5,9.0,enterprise,,,,,,NIST Security controls,,1681 +1682,r5,9.0,enterprise,,,,,,NIST Security controls,,1682 +1683,r5,9.0,enterprise,,,,,,NIST Security controls,,1683 +1684,r5,9.0,enterprise,,,,,,NIST Security controls,,1684 +1685,r5,9.0,enterprise,,,,,,NIST Security controls,,1685 +1686,r5,9.0,enterprise,,,,,,NIST Security controls,,1686 +1687,r5,9.0,enterprise,,,,,,NIST Security controls,,1687 +1688,r5,9.0,enterprise,,,,,,NIST Security controls,,1688 +1689,r5,9.0,enterprise,,,,,,NIST Security controls,,1689 +1690,r5,9.0,enterprise,,,,,,NIST Security controls,,1690 +1691,r5,9.0,enterprise,,,,,,NIST Security controls,,1691 +1692,r5,9.0,enterprise,,,,,,NIST Security controls,,1692 +1693,r5,9.0,enterprise,,,,,,NIST Security controls,,1693 +1694,r5,9.0,enterprise,,,,,,NIST Security controls,,1694 +1695,r5,9.0,enterprise,,,,,,NIST Security controls,,1695 +1696,r5,9.0,enterprise,,,,,,NIST Security controls,,1696 +1697,r5,9.0,enterprise,,,,,,NIST Security controls,,1697 +1698,r5,9.0,enterprise,,,,,,NIST Security controls,,1698 +1699,r5,9.0,enterprise,,,,,,NIST Security controls,,1699 +1700,r5,9.0,enterprise,,,,,,NIST Security controls,,1700 +1701,r5,9.0,enterprise,,,,,,NIST Security controls,,1701 +1702,r5,9.0,enterprise,,,,,,NIST Security controls,,1702 +1703,r5,9.0,enterprise,,,,,,NIST Security controls,,1703 +1704,r5,9.0,enterprise,,,,,,NIST Security controls,,1704 +1705,r5,9.0,enterprise,,,,,,NIST Security controls,,1705 +1706,r5,9.0,enterprise,,,,,,NIST Security controls,,1706 +1707,r5,9.0,enterprise,,,,,,NIST Security controls,,1707 +1708,r5,9.0,enterprise,,,,,,NIST Security controls,,1708 +1709,r5,9.0,enterprise,,,,,,NIST Security controls,,1709 +1710,r5,9.0,enterprise,,,,,,NIST Security controls,,1710 +1711,r5,9.0,enterprise,,,,,,NIST Security controls,,1711 +1712,r5,9.0,enterprise,,,,,,NIST Security controls,,1712 +1713,r5,9.0,enterprise,,,,,,NIST Security controls,,1713 +1714,r5,9.0,enterprise,,,,,,NIST Security controls,,1714 +1715,r5,9.0,enterprise,,,,,,NIST Security controls,,1715 +1716,r5,9.0,enterprise,,,,,,NIST Security controls,,1716 +1717,r5,9.0,enterprise,,,,,,NIST Security controls,,1717 +1718,r5,9.0,enterprise,,,,,,NIST Security controls,,1718 +1719,r5,9.0,enterprise,,,,,,NIST Security controls,,1719 +1720,r5,9.0,enterprise,,,,,,NIST Security controls,,1720 +1721,r5,9.0,enterprise,,,,,,NIST Security controls,,1721 +1722,r5,9.0,enterprise,,,,,,NIST Security controls,,1722 +1723,r5,9.0,enterprise,,,,,,NIST Security controls,,1723 +1724,r5,9.0,enterprise,,,,,,NIST Security controls,,1724 +1725,r5,9.0,enterprise,,,,,,NIST Security controls,,1725 +1726,r5,9.0,enterprise,,,,,,NIST Security controls,,1726 +1727,r5,9.0,enterprise,,,,,,NIST Security controls,,1727 +1728,r5,9.0,enterprise,,,,,,NIST Security controls,,1728 +1729,r5,9.0,enterprise,,,,,,NIST Security controls,,1729 +1730,r5,9.0,enterprise,,,,,,NIST Security controls,,1730 +1731,r5,9.0,enterprise,,,,,,NIST Security controls,,1731 +1732,r5,9.0,enterprise,,,,,,NIST Security controls,,1732 +1733,r5,9.0,enterprise,,,,,,NIST Security controls,,1733 +1734,r5,9.0,enterprise,,,,,,NIST Security controls,,1734 +1735,r5,9.0,enterprise,,,,,,NIST Security controls,,1735 +1736,r5,9.0,enterprise,,,,,,NIST Security controls,,1736 +1737,r5,9.0,enterprise,,,,,,NIST Security controls,,1737 +1738,r5,9.0,enterprise,,,,,,NIST Security controls,,1738 +1739,r5,9.0,enterprise,,,,,,NIST Security controls,,1739 +1740,r5,9.0,enterprise,,,,,,NIST Security controls,,1740 +1741,r5,9.0,enterprise,,,,,,NIST Security controls,,1741 +1742,r5,9.0,enterprise,,,,,,NIST Security controls,,1742 +1743,r5,9.0,enterprise,,,,,,NIST Security controls,,1743 +1744,r5,9.0,enterprise,,,,,,NIST Security controls,,1744 +1745,r5,9.0,enterprise,,,,,,NIST Security controls,,1745 +1746,r5,9.0,enterprise,,,,,,NIST Security controls,,1746 +1747,r5,9.0,enterprise,,,,,,NIST Security controls,,1747 +1748,r5,9.0,enterprise,,,,,,NIST Security controls,,1748 +1749,r5,9.0,enterprise,,,,,,NIST Security controls,,1749 +1750,r5,9.0,enterprise,,,,,,NIST Security controls,,1750 +1751,r5,9.0,enterprise,,,,,,NIST Security controls,,1751 +1752,r5,9.0,enterprise,,,,,,NIST Security controls,,1752 +1753,r5,9.0,enterprise,,,,,,NIST Security controls,,1753 +1754,r5,9.0,enterprise,,,,,,NIST Security controls,,1754 +1755,r5,9.0,enterprise,,,,,,NIST Security controls,,1755 +1756,r5,9.0,enterprise,,,,,,NIST Security controls,,1756 +1757,r5,9.0,enterprise,,,,,,NIST Security controls,,1757 +1758,r5,9.0,enterprise,,,,,,NIST Security controls,,1758 +1759,r5,9.0,enterprise,,,,,,NIST Security controls,,1759 +1760,r5,9.0,enterprise,,,,,,NIST Security controls,,1760 +1761,r5,9.0,enterprise,,,,,,NIST Security controls,,1761 +1762,r5,9.0,enterprise,,,,,,NIST Security controls,,1762 +1763,r5,9.0,enterprise,,,,,,NIST Security controls,,1763 +1764,r5,9.0,enterprise,,,,,,NIST Security controls,,1764 +1765,r5,9.0,enterprise,,,,,,NIST Security controls,,1765 +1766,r5,9.0,enterprise,,,,,,NIST Security controls,,1766 +1767,r5,9.0,enterprise,,,,,,NIST Security controls,,1767 +1768,r5,9.0,enterprise,,,,,,NIST Security controls,,1768 +1769,r5,9.0,enterprise,,,,,,NIST Security controls,,1769 +1770,r5,9.0,enterprise,,,,,,NIST Security controls,,1770 +1771,r5,9.0,enterprise,,,,,,NIST Security controls,,1771 +1772,r5,9.0,enterprise,,,,,,NIST Security controls,,1772 +1773,r5,9.0,enterprise,,,,,,NIST Security controls,,1773 +1774,r5,9.0,enterprise,,,,,,NIST Security controls,,1774 +1775,r5,9.0,enterprise,,,,,,NIST Security controls,,1775 +1776,r5,9.0,enterprise,,,,,,NIST Security controls,,1776 +1777,r5,9.0,enterprise,,,,,,NIST Security controls,,1777 +1778,r5,9.0,enterprise,,,,,,NIST Security controls,,1778 +1779,r5,9.0,enterprise,,,,,,NIST Security controls,,1779 +1780,r5,9.0,enterprise,,,,,,NIST Security controls,,1780 +1781,r5,9.0,enterprise,,,,,,NIST Security controls,,1781 +1782,r5,9.0,enterprise,,,,,,NIST Security controls,,1782 +1783,r5,9.0,enterprise,,,,,,NIST Security controls,,1783 +1784,r5,9.0,enterprise,,,,,,NIST Security controls,,1784 +1785,r5,9.0,enterprise,,,,,,NIST Security controls,,1785 +1786,r5,9.0,enterprise,,,,,,NIST Security controls,,1786 +1787,r5,9.0,enterprise,,,,,,NIST Security controls,,1787 +1788,r5,9.0,enterprise,,,,,,NIST Security controls,,1788 +1789,r5,9.0,enterprise,,,,,,NIST Security controls,,1789 +1790,r5,9.0,enterprise,,,,,,NIST Security controls,,1790 +1791,r5,9.0,enterprise,,,,,,NIST Security controls,,1791 +1792,r5,9.0,enterprise,,,,,,NIST Security controls,,1792 +1793,r5,9.0,enterprise,,,,,,NIST Security controls,,1793 +1794,r5,9.0,enterprise,,,,,,NIST Security controls,,1794 +1795,r5,9.0,enterprise,,,,,,NIST Security controls,,1795 +1796,r5,9.0,enterprise,,,,,,NIST Security controls,,1796 +1797,r5,9.0,enterprise,,,,,,NIST Security controls,,1797 +1798,r5,9.0,enterprise,,,,,,NIST Security controls,,1798 +1799,r5,9.0,enterprise,,,,,,NIST Security controls,,1799 +1800,r5,9.0,enterprise,,,,,,NIST Security controls,,1800 +1801,r5,9.0,enterprise,,,,,,NIST Security controls,,1801 +1802,r5,9.0,enterprise,,,,,,NIST Security controls,,1802 +1803,r5,9.0,enterprise,,,,,,NIST Security controls,,1803 +1804,r5,9.0,enterprise,,,,,,NIST Security controls,,1804 +1805,r5,9.0,enterprise,,,,,,NIST Security controls,,1805 +1806,r5,9.0,enterprise,,,,,,NIST Security controls,,1806 +1807,r5,9.0,enterprise,,,,,,NIST Security controls,,1807 +1808,r5,9.0,enterprise,,,,,,NIST Security controls,,1808 +1809,r5,9.0,enterprise,,,,,,NIST Security controls,,1809 +1810,r5,9.0,enterprise,,,,,,NIST Security controls,,1810 +1811,r5,9.0,enterprise,,,,,,NIST Security controls,,1811 +1812,r5,9.0,enterprise,,,,,,NIST Security controls,,1812 +1813,r5,9.0,enterprise,,,,,,NIST Security controls,,1813 +1814,r5,9.0,enterprise,,,,,,NIST Security controls,,1814 +1815,r5,9.0,enterprise,,,,,,NIST Security controls,,1815 +1816,r5,9.0,enterprise,,,,,,NIST Security controls,,1816 +1817,r5,9.0,enterprise,,,,,,NIST Security controls,,1817 +1818,r5,9.0,enterprise,,,,,,NIST Security controls,,1818 +1819,r5,9.0,enterprise,,,,,,NIST Security controls,,1819 +1820,r5,9.0,enterprise,,,,,,NIST Security controls,,1820 +1821,r5,9.0,enterprise,,,,,,NIST Security controls,,1821 +1822,r5,9.0,enterprise,,,,,,NIST Security controls,,1822 +1823,r5,9.0,enterprise,,,,,,NIST Security controls,,1823 +1824,r5,9.0,enterprise,,,,,,NIST Security controls,,1824 +1825,r5,9.0,enterprise,,,,,,NIST Security controls,,1825 +1826,r5,9.0,enterprise,,,,,,NIST Security controls,,1826 +1827,r5,9.0,enterprise,,,,,,NIST Security controls,,1827 +1828,r5,9.0,enterprise,,,,,,NIST Security controls,,1828 +1829,r5,9.0,enterprise,,,,,,NIST Security controls,,1829 +1830,r5,9.0,enterprise,,,,,,NIST Security controls,,1830 +1831,r5,9.0,enterprise,,,,,,NIST Security controls,,1831 +1832,r5,9.0,enterprise,,,,,,NIST Security controls,,1832 +1833,r5,9.0,enterprise,,,,,,NIST Security controls,,1833 +1834,r5,9.0,enterprise,,,,,,NIST Security controls,,1834 +1835,r5,9.0,enterprise,,,,,,NIST Security controls,,1835 +1836,r5,9.0,enterprise,,,,,,NIST Security controls,,1836 +1837,r5,9.0,enterprise,,,,,,NIST Security controls,,1837 +1838,r5,9.0,enterprise,,,,,,NIST Security controls,,1838 +1839,r5,9.0,enterprise,,,,,,NIST Security controls,,1839 +1840,r5,9.0,enterprise,,,,,,NIST Security controls,,1840 +1841,r5,9.0,enterprise,,,,,,NIST Security controls,,1841 +1842,r5,9.0,enterprise,,,,,,NIST Security controls,,1842 +1843,r5,9.0,enterprise,,,,,,NIST Security controls,,1843 +1844,r5,9.0,enterprise,,,,,,NIST Security controls,,1844 +1845,r5,9.0,enterprise,,,,,,NIST Security controls,,1845 +1846,r5,9.0,enterprise,,,,,,NIST Security controls,,1846 +1847,r5,9.0,enterprise,,,,,,NIST Security controls,,1847 +1848,r5,9.0,enterprise,,,,,,NIST Security controls,,1848 +1849,r5,9.0,enterprise,,,,,,NIST Security controls,,1849 +1850,r5,9.0,enterprise,,,,,,NIST Security controls,,1850 +1851,r5,9.0,enterprise,,,,,,NIST Security controls,,1851 +1852,r5,9.0,enterprise,,,,,,NIST Security controls,,1852 +1853,r5,9.0,enterprise,,,,,,NIST Security controls,,1853 +1854,r5,9.0,enterprise,,,,,,NIST Security controls,,1854 +1855,r5,9.0,enterprise,,,,,,NIST Security controls,,1855 +1856,r5,9.0,enterprise,,,,,,NIST Security controls,,1856 +1857,r5,9.0,enterprise,,,,,,NIST Security controls,,1857 +1858,r5,9.0,enterprise,,,,,,NIST Security controls,,1858 +1859,r5,9.0,enterprise,,,,,,NIST Security controls,,1859 +1860,r5,9.0,enterprise,,,,,,NIST Security controls,,1860 +1861,r5,9.0,enterprise,,,,,,NIST Security controls,,1861 +1862,r5,9.0,enterprise,,,,,,NIST Security controls,,1862 +1863,r5,9.0,enterprise,,,,,,NIST Security controls,,1863 +1864,r5,9.0,enterprise,,,,,,NIST Security controls,,1864 +1865,r5,9.0,enterprise,,,,,,NIST Security controls,,1865 +1866,r5,9.0,enterprise,,,,,,NIST Security controls,,1866 +1867,r5,9.0,enterprise,,,,,,NIST Security controls,,1867 +1868,r5,9.0,enterprise,,,,,,NIST Security controls,,1868 +1869,r5,9.0,enterprise,,,,,,NIST Security controls,,1869 +1870,r5,9.0,enterprise,,,,,,NIST Security controls,,1870 +1871,r5,9.0,enterprise,,,,,,NIST Security controls,,1871 +1872,r5,9.0,enterprise,,,,,,NIST Security controls,,1872 +1873,r5,9.0,enterprise,,,,,,NIST Security controls,,1873 +1874,r5,9.0,enterprise,,,,,,NIST Security controls,,1874 +1875,r5,9.0,enterprise,,,,,,NIST Security controls,,1875 +1876,r5,9.0,enterprise,,,,,,NIST Security controls,,1876 +1877,r5,9.0,enterprise,,,,,,NIST Security controls,,1877 +1878,r5,9.0,enterprise,,,,,,NIST Security controls,,1878 +1879,r5,9.0,enterprise,,,,,,NIST Security controls,,1879 +1880,r5,9.0,enterprise,,,,,,NIST Security controls,,1880 +1881,r5,9.0,enterprise,,,,,,NIST Security controls,,1881 +1882,r5,9.0,enterprise,,,,,,NIST Security controls,,1882 +1883,r5,9.0,enterprise,,,,,,NIST Security controls,,1883 +1884,r5,9.0,enterprise,,,,,,NIST Security controls,,1884 +1885,r5,9.0,enterprise,,,,,,NIST Security controls,,1885 +1886,r5,9.0,enterprise,,,,,,NIST Security controls,,1886 +1887,r5,9.0,enterprise,,,,,,NIST Security controls,,1887 +1888,r5,9.0,enterprise,,,,,,NIST Security controls,,1888 +1889,r5,9.0,enterprise,,,,,,NIST Security controls,,1889 +1890,r5,9.0,enterprise,,,,,,NIST Security controls,,1890 +1891,r5,9.0,enterprise,,,,,,NIST Security controls,,1891 +1892,r5,9.0,enterprise,,,,,,NIST Security controls,,1892 +1893,r5,9.0,enterprise,,,,,,NIST Security controls,,1893 +1894,r5,9.0,enterprise,,,,,,NIST Security controls,,1894 +1895,r5,9.0,enterprise,,,,,,NIST Security controls,,1895 +1896,r5,9.0,enterprise,,,,,,NIST Security controls,,1896 +1897,r5,9.0,enterprise,,,,,,NIST Security controls,,1897 +1898,r5,9.0,enterprise,,,,,,NIST Security controls,,1898 +1899,r5,9.0,enterprise,,,,,,NIST Security controls,,1899 +1900,r5,9.0,enterprise,,,,,,NIST Security controls,,1900 +1901,r5,9.0,enterprise,,,,,,NIST Security controls,,1901 +1902,r5,9.0,enterprise,,,,,,NIST Security controls,,1902 +1903,r5,9.0,enterprise,,,,,,NIST Security controls,,1903 +1904,r5,9.0,enterprise,,,,,,NIST Security controls,,1904 +1905,r5,9.0,enterprise,,,,,,NIST Security controls,,1905 +1906,r5,9.0,enterprise,,,,,,NIST Security controls,,1906 +1907,r5,9.0,enterprise,,,,,,NIST Security controls,,1907 +1908,r5,9.0,enterprise,,,,,,NIST Security controls,,1908 +1909,r5,9.0,enterprise,,,,,,NIST Security controls,,1909 +1910,r5,9.0,enterprise,,,,,,NIST Security controls,,1910 +1911,r5,9.0,enterprise,,,,,,NIST Security controls,,1911 +1912,r5,9.0,enterprise,,,,,,NIST Security controls,,1912 +1913,r5,9.0,enterprise,,,,,,NIST Security controls,,1913 +1914,r5,9.0,enterprise,,,,,,NIST Security controls,,1914 +1915,r5,9.0,enterprise,,,,,,NIST Security controls,,1915 +1916,r5,9.0,enterprise,,,,,,NIST Security controls,,1916 +1917,r5,9.0,enterprise,,,,,,NIST Security controls,,1917 +1918,r5,9.0,enterprise,,,,,,NIST Security controls,,1918 +1919,r5,9.0,enterprise,,,,,,NIST Security controls,,1919 +1920,r5,9.0,enterprise,,,,,,NIST Security controls,,1920 +1921,r5,9.0,enterprise,,,,,,NIST Security controls,,1921 +1922,r5,9.0,enterprise,,,,,,NIST Security controls,,1922 +1923,r5,9.0,enterprise,,,,,,NIST Security controls,,1923 +1924,r5,9.0,enterprise,,,,,,NIST Security controls,,1924 +1925,r5,9.0,enterprise,,,,,,NIST Security controls,,1925 +1926,r5,9.0,enterprise,,,,,,NIST Security controls,,1926 +1927,r5,9.0,enterprise,,,,,,NIST Security controls,,1927 +1928,r5,9.0,enterprise,,,,,,NIST Security controls,,1928 +1929,r5,9.0,enterprise,,,,,,NIST Security controls,,1929 +1930,r5,9.0,enterprise,,,,,,NIST Security controls,,1930 +1931,r5,9.0,enterprise,,,,,,NIST Security controls,,1931 +1932,r5,9.0,enterprise,,,,,,NIST Security controls,,1932 +1933,r5,9.0,enterprise,,,,,,NIST Security controls,,1933 +1934,r5,9.0,enterprise,,,,,,NIST Security controls,,1934 +1935,r5,9.0,enterprise,,,,,,NIST Security controls,,1935 +1936,r5,9.0,enterprise,,,,,,NIST Security controls,,1936 +1937,r5,9.0,enterprise,,,,,,NIST Security controls,,1937 +1938,r5,9.0,enterprise,,,,,,NIST Security controls,,1938 +1939,r5,9.0,enterprise,,,,,,NIST Security controls,,1939 +1940,r5,9.0,enterprise,,,,,,NIST Security controls,,1940 +1941,r5,9.0,enterprise,,,,,,NIST Security controls,,1941 +1942,r5,9.0,enterprise,,,,,,NIST Security controls,,1942 +1943,r5,9.0,enterprise,,,,,,NIST Security controls,,1943 +1944,r5,9.0,enterprise,,,,,,NIST Security controls,,1944 +1945,r5,9.0,enterprise,,,,,,NIST Security controls,,1945 +1946,r5,9.0,enterprise,,,,,,NIST Security controls,,1946 +1947,r5,9.0,enterprise,,,,,,NIST Security controls,,1947 +1948,r5,9.0,enterprise,,,,,,NIST Security controls,,1948 +1949,r5,9.0,enterprise,,,,,,NIST Security controls,,1949 +1950,r5,9.0,enterprise,,,,,,NIST Security controls,,1950 +1951,r5,9.0,enterprise,,,,,,NIST Security controls,,1951 +1952,r5,9.0,enterprise,,,,,,NIST Security controls,,1952 +1953,r5,9.0,enterprise,,,,,,NIST Security controls,,1953 +1954,r5,9.0,enterprise,,,,,,NIST Security controls,,1954 +1955,r5,9.0,enterprise,,,,,,NIST Security controls,,1955 +1956,r5,9.0,enterprise,,,,,,NIST Security controls,,1956 +1957,r5,9.0,enterprise,,,,,,NIST Security controls,,1957 +1958,r5,9.0,enterprise,,,,,,NIST Security controls,,1958 +1959,r5,9.0,enterprise,,,,,,NIST Security controls,,1959 +1960,r5,9.0,enterprise,,,,,,NIST Security controls,,1960 +1961,r5,9.0,enterprise,,,,,,NIST Security controls,,1961 +1962,r5,9.0,enterprise,,,,,,NIST Security controls,,1962 +1963,r5,9.0,enterprise,,,,,,NIST Security controls,,1963 +1964,r5,9.0,enterprise,,,,,,NIST Security controls,,1964 +1965,r5,9.0,enterprise,,,,,,NIST Security controls,,1965 +1966,r5,9.0,enterprise,,,,,,NIST Security controls,,1966 +1967,r5,9.0,enterprise,,,,,,NIST Security controls,,1967 +1968,r5,9.0,enterprise,,,,,,NIST Security controls,,1968 +1969,r5,9.0,enterprise,,,,,,NIST Security controls,,1969 +1970,r5,9.0,enterprise,,,,,,NIST Security controls,,1970 +1971,r5,9.0,enterprise,,,,,,NIST Security controls,,1971 +1972,r5,9.0,enterprise,,,,,,NIST Security controls,,1972 +1973,r5,9.0,enterprise,,,,,,NIST Security controls,,1973 +1974,r5,9.0,enterprise,,,,,,NIST Security controls,,1974 +1975,r5,9.0,enterprise,,,,,,NIST Security controls,,1975 +1976,r5,9.0,enterprise,,,,,,NIST Security controls,,1976 +1977,r5,9.0,enterprise,,,,,,NIST Security controls,,1977 +1978,r5,9.0,enterprise,,,,,,NIST Security controls,,1978 +1979,r5,9.0,enterprise,,,,,,NIST Security controls,,1979 +1980,r5,9.0,enterprise,,,,,,NIST Security controls,,1980 +1981,r5,9.0,enterprise,,,,,,NIST Security controls,,1981 +1982,r5,9.0,enterprise,,,,,,NIST Security controls,,1982 +1983,r5,9.0,enterprise,,,,,,NIST Security controls,,1983 +1984,r5,9.0,enterprise,,,,,,NIST Security controls,,1984 +1985,r5,9.0,enterprise,,,,,,NIST Security controls,,1985 +1986,r5,9.0,enterprise,,,,,,NIST Security controls,,1986 +1987,r5,9.0,enterprise,,,,,,NIST Security controls,,1987 +1988,r5,9.0,enterprise,,,,,,NIST Security controls,,1988 +1989,r5,9.0,enterprise,,,,,,NIST Security controls,,1989 +1990,r5,9.0,enterprise,,,,,,NIST Security controls,,1990 +1991,r5,9.0,enterprise,,,,,,NIST Security controls,,1991 +1992,r5,9.0,enterprise,,,,,,NIST Security controls,,1992 +1993,r5,9.0,enterprise,,,,,,NIST Security controls,,1993 +1994,r5,9.0,enterprise,,,,,,NIST Security controls,,1994 +1995,r5,9.0,enterprise,,,,,,NIST Security controls,,1995 +1996,r5,9.0,enterprise,,,,,,NIST Security controls,,1996 +1997,r5,9.0,enterprise,,,,,,NIST Security controls,,1997 +1998,r5,9.0,enterprise,,,,,,NIST Security controls,,1998 +1999,r5,9.0,enterprise,,,,,,NIST Security controls,,1999 +2000,r5,9.0,enterprise,,,,,,NIST Security controls,,2000 +2001,r5,9.0,enterprise,,,,,,NIST Security controls,,2001 +2002,r5,9.0,enterprise,,,,,,NIST Security controls,,2002 +2003,r5,9.0,enterprise,,,,,,NIST Security controls,,2003 +2004,r5,9.0,enterprise,,,,,,NIST Security controls,,2004 +2005,r5,9.0,enterprise,,,,,,NIST Security controls,,2005 +2006,r5,9.0,enterprise,,,,,,NIST Security controls,,2006 +2007,r5,9.0,enterprise,,,,,,NIST Security controls,,2007 +2008,r5,9.0,enterprise,,,,,,NIST Security controls,,2008 +2009,r5,9.0,enterprise,,,,,,NIST Security controls,,2009 +2010,r5,9.0,enterprise,,,,,,NIST Security controls,,2010 +2011,r5,9.0,enterprise,,,,,,NIST Security controls,,2011 +2012,r5,9.0,enterprise,,,,,,NIST Security controls,,2012 +2013,r5,9.0,enterprise,,,,,,NIST Security controls,,2013 +2014,r5,9.0,enterprise,,,,,,NIST Security controls,,2014 +2015,r5,9.0,enterprise,,,,,,NIST Security controls,,2015 +2016,r5,9.0,enterprise,,,,,,NIST Security controls,,2016 +2017,r5,9.0,enterprise,,,,,,NIST Security controls,,2017 +2018,r5,9.0,enterprise,,,,,,NIST Security controls,,2018 +2019,r5,9.0,enterprise,,,,,,NIST Security controls,,2019 +2020,r5,9.0,enterprise,,,,,,NIST Security controls,,2020 +2021,r5,9.0,enterprise,,,,,,NIST Security controls,,2021 +2022,r5,9.0,enterprise,,,,,,NIST Security controls,,2022 +2023,r5,9.0,enterprise,,,,,,NIST Security controls,,2023 +2024,r5,9.0,enterprise,,,,,,NIST Security controls,,2024 +2025,r5,9.0,enterprise,,,,,,NIST Security controls,,2025 +2026,r5,9.0,enterprise,,,,,,NIST Security controls,,2026 +2027,r5,9.0,enterprise,,,,,,NIST Security controls,,2027 +2028,r5,9.0,enterprise,,,,,,NIST Security controls,,2028 +2029,r5,9.0,enterprise,,,,,,NIST Security controls,,2029 +2030,r5,9.0,enterprise,,,,,,NIST Security controls,,2030 +2031,r5,9.0,enterprise,,,,,,NIST Security controls,,2031 +2032,r5,9.0,enterprise,,,,,,NIST Security controls,,2032 +2033,r5,9.0,enterprise,,,,,,NIST Security controls,,2033 +2034,r5,9.0,enterprise,,,,,,NIST Security controls,,2034 +2035,r5,9.0,enterprise,,,,,,NIST Security controls,,2035 +2036,r5,9.0,enterprise,,,,,,NIST Security controls,,2036 +2037,r5,9.0,enterprise,,,,,,NIST Security controls,,2037 +2038,r5,9.0,enterprise,,,,,,NIST Security controls,,2038 +2039,r5,9.0,enterprise,,,,,,NIST Security controls,,2039 +2040,r5,9.0,enterprise,,,,,,NIST Security controls,,2040 +2041,r5,9.0,enterprise,,,,,,NIST Security controls,,2041 +2042,r5,9.0,enterprise,,,,,,NIST Security controls,,2042 +2043,r5,9.0,enterprise,,,,,,NIST Security controls,,2043 +2044,r5,9.0,enterprise,,,,,,NIST Security controls,,2044 +2045,r5,9.0,enterprise,,,,,,NIST Security controls,,2045 +2046,r5,9.0,enterprise,,,,,,NIST Security controls,,2046 +2047,r5,9.0,enterprise,,,,,,NIST Security controls,,2047 +2048,r5,9.0,enterprise,,,,,,NIST Security controls,,2048 +2049,r5,9.0,enterprise,,,,,,NIST Security controls,,2049 +2050,r5,9.0,enterprise,,,,,,NIST Security controls,,2050 +2051,r5,9.0,enterprise,,,,,,NIST Security controls,,2051 +2052,r5,9.0,enterprise,,,,,,NIST Security controls,,2052 +2053,r5,9.0,enterprise,,,,,,NIST Security controls,,2053 +2054,r5,9.0,enterprise,,,,,,NIST Security controls,,2054 +2055,r5,9.0,enterprise,,,,,,NIST Security controls,,2055 +2056,r5,9.0,enterprise,,,,,,NIST Security controls,,2056 +2057,r5,9.0,enterprise,,,,,,NIST Security controls,,2057 +2058,r5,9.0,enterprise,,,,,,NIST Security controls,,2058 +2059,r5,9.0,enterprise,,,,,,NIST Security controls,,2059 +2060,r5,9.0,enterprise,,,,,,NIST Security controls,,2060 +2061,r5,9.0,enterprise,,,,,,NIST Security controls,,2061 +2062,r5,9.0,enterprise,,,,,,NIST Security controls,,2062 +2063,r5,9.0,enterprise,,,,,,NIST Security controls,,2063 +2064,r5,9.0,enterprise,,,,,,NIST Security controls,,2064 +2065,r5,9.0,enterprise,,,,,,NIST Security controls,,2065 +2066,r5,9.0,enterprise,,,,,,NIST Security controls,,2066 +2067,r5,9.0,enterprise,,,,,,NIST Security controls,,2067 +2068,r5,9.0,enterprise,,,,,,NIST Security controls,,2068 +2069,r5,9.0,enterprise,,,,,,NIST Security controls,,2069 +2070,r5,9.0,enterprise,,,,,,NIST Security controls,,2070 +2071,r5,9.0,enterprise,,,,,,NIST Security controls,,2071 +2072,r5,9.0,enterprise,,,,,,NIST Security controls,,2072 +2073,r5,9.0,enterprise,,,,,,NIST Security controls,,2073 +2074,r5,9.0,enterprise,,,,,,NIST Security controls,,2074 +2075,r5,9.0,enterprise,,,,,,NIST Security controls,,2075 +2076,r5,9.0,enterprise,,,,,,NIST Security controls,,2076 +2077,r5,9.0,enterprise,,,,,,NIST Security controls,,2077 +2078,r5,9.0,enterprise,,,,,,NIST Security controls,,2078 +2079,r5,9.0,enterprise,,,,,,NIST Security controls,,2079 +2080,r5,9.0,enterprise,,,,,,NIST Security controls,,2080 +2081,r5,9.0,enterprise,,,,,,NIST Security controls,,2081 +2082,r5,9.0,enterprise,,,,,,NIST Security controls,,2082 +2083,r5,9.0,enterprise,,,,,,NIST Security controls,,2083 +2084,r5,9.0,enterprise,,,,,,NIST Security controls,,2084 +2085,r5,9.0,enterprise,,,,,,NIST Security controls,,2085 +2086,r5,9.0,enterprise,,,,,,NIST Security controls,,2086 +2087,r5,9.0,enterprise,,,,,,NIST Security controls,,2087 +2088,r5,9.0,enterprise,,,,,,NIST Security controls,,2088 +2089,r5,9.0,enterprise,,,,,,NIST Security controls,,2089 +2090,r5,9.0,enterprise,,,,,,NIST Security controls,,2090 +2091,r5,9.0,enterprise,,,,,,NIST Security controls,,2091 +2092,r5,9.0,enterprise,,,,,,NIST Security controls,,2092 +2093,r5,9.0,enterprise,,,,,,NIST Security controls,,2093 +2094,r5,9.0,enterprise,,,,,,NIST Security controls,,2094 +2095,r5,9.0,enterprise,,,,,,NIST Security controls,,2095 +2096,r5,9.0,enterprise,,,,,,NIST Security controls,,2096 +2097,r5,9.0,enterprise,,,,,,NIST Security controls,,2097 +2098,r5,9.0,enterprise,,,,,,NIST Security controls,,2098 +2099,r5,9.0,enterprise,,,,,,NIST Security controls,,2099 +2100,r5,9.0,enterprise,,,,,,NIST Security controls,,2100 +2101,r5,9.0,enterprise,,,,,,NIST Security controls,,2101 +2102,r5,9.0,enterprise,,,,,,NIST Security controls,,2102 +2103,r5,9.0,enterprise,,,,,,NIST Security controls,,2103 +2104,r5,9.0,enterprise,,,,,,NIST Security controls,,2104 +2105,r5,9.0,enterprise,,,,,,NIST Security controls,,2105 +2106,r5,9.0,enterprise,,,,,,NIST Security controls,,2106 +2107,r5,9.0,enterprise,,,,,,NIST Security controls,,2107 +2108,r5,9.0,enterprise,,,,,,NIST Security controls,,2108 +2109,r5,9.0,enterprise,,,,,,NIST Security controls,,2109 +2110,r5,9.0,enterprise,,,,,,NIST Security controls,,2110 +2111,r5,9.0,enterprise,,,,,,NIST Security controls,,2111 +2112,r5,9.0,enterprise,,,,,,NIST Security controls,,2112 +2113,r5,9.0,enterprise,,,,,,NIST Security controls,,2113 +2114,r5,9.0,enterprise,,,,,,NIST Security controls,,2114 +2115,r5,9.0,enterprise,,,,,,NIST Security controls,,2115 +2116,r5,9.0,enterprise,,,,,,NIST Security controls,,2116 +2117,r5,9.0,enterprise,,,,,,NIST Security controls,,2117 +2118,r5,9.0,enterprise,,,,,,NIST Security controls,,2118 +2119,r5,9.0,enterprise,,,,,,NIST Security controls,,2119 +2120,r5,9.0,enterprise,,,,,,NIST Security controls,,2120 +2121,r5,9.0,enterprise,,,,,,NIST Security controls,,2121 +2122,r5,9.0,enterprise,,,,,,NIST Security controls,,2122 +2123,r5,9.0,enterprise,,,,,,NIST Security controls,,2123 +2124,r5,9.0,enterprise,,,,,,NIST Security controls,,2124 +2125,r5,9.0,enterprise,,,,,,NIST Security controls,,2125 +2126,r5,9.0,enterprise,,,,,,NIST Security controls,,2126 +2127,r5,9.0,enterprise,,,,,,NIST Security controls,,2127 +2128,r5,9.0,enterprise,,,,,,NIST Security controls,,2128 +2129,r5,9.0,enterprise,,,,,,NIST Security controls,,2129 +2130,r5,9.0,enterprise,,,,,,NIST Security controls,,2130 +2131,r5,9.0,enterprise,,,,,,NIST Security controls,,2131 +2132,r5,9.0,enterprise,,,,,,NIST Security controls,,2132 +2133,r5,9.0,enterprise,,,,,,NIST Security controls,,2133 +2134,r5,9.0,enterprise,,,,,,NIST Security controls,,2134 +2135,r5,9.0,enterprise,,,,,,NIST Security controls,,2135 +2136,r5,9.0,enterprise,,,,,,NIST Security controls,,2136 +2137,r5,9.0,enterprise,,,,,,NIST Security controls,,2137 +2138,r5,9.0,enterprise,,,,,,NIST Security controls,,2138 +2139,r5,9.0,enterprise,,,,,,NIST Security controls,,2139 +2140,r5,9.0,enterprise,,,,,,NIST Security controls,,2140 +2141,r5,9.0,enterprise,,,,,,NIST Security controls,,2141 +2142,r5,9.0,enterprise,,,,,,NIST Security controls,,2142 +2143,r5,9.0,enterprise,,,,,,NIST Security controls,,2143 +2144,r5,9.0,enterprise,,,,,,NIST Security controls,,2144 +2145,r5,9.0,enterprise,,,,,,NIST Security controls,,2145 +2146,r5,9.0,enterprise,,,,,,NIST Security controls,,2146 +2147,r5,9.0,enterprise,,,,,,NIST Security controls,,2147 +2148,r5,9.0,enterprise,,,,,,NIST Security controls,,2148 +2149,r5,9.0,enterprise,,,,,,NIST Security controls,,2149 +2150,r5,9.0,enterprise,,,,,,NIST Security controls,,2150 +2151,r5,9.0,enterprise,,,,,,NIST Security controls,,2151 +2152,r5,9.0,enterprise,,,,,,NIST Security controls,,2152 +2153,r5,9.0,enterprise,,,,,,NIST Security controls,,2153 +2154,r5,9.0,enterprise,,,,,,NIST Security controls,,2154 +2155,r5,9.0,enterprise,,,,,,NIST Security controls,,2155 +2156,r5,9.0,enterprise,,,,,,NIST Security controls,,2156 +2157,r5,9.0,enterprise,,,,,,NIST Security controls,,2157 +2158,r5,9.0,enterprise,,,,,,NIST Security controls,,2158 +2159,r5,9.0,enterprise,,,,,,NIST Security controls,,2159 +2160,r5,9.0,enterprise,,,,,,NIST Security controls,,2160 +2161,r5,9.0,enterprise,,,,,,NIST Security controls,,2161 +2162,r5,9.0,enterprise,,,,,,NIST Security controls,,2162 +2163,r5,9.0,enterprise,,,,,,NIST Security controls,,2163 +2164,r5,9.0,enterprise,,,,,,NIST Security controls,,2164 +2165,r5,9.0,enterprise,,,,,,NIST Security controls,,2165 +2166,r5,9.0,enterprise,,,,,,NIST Security controls,,2166 +2167,r5,9.0,enterprise,,,,,,NIST Security controls,,2167 +2168,r5,9.0,enterprise,,,,,,NIST Security controls,,2168 +2169,r5,9.0,enterprise,,,,,,NIST Security controls,,2169 +2170,r5,9.0,enterprise,,,,,,NIST Security controls,,2170 +2171,r5,9.0,enterprise,,,,,,NIST Security controls,,2171 +2172,r5,9.0,enterprise,,,,,,NIST Security controls,,2172 +2173,r5,9.0,enterprise,,,,,,NIST Security controls,,2173 +2174,r5,9.0,enterprise,,,,,,NIST Security controls,,2174 +2175,r5,9.0,enterprise,,,,,,NIST Security controls,,2175 +2176,r5,9.0,enterprise,,,,,,NIST Security controls,,2176 +2177,r5,9.0,enterprise,,,,,,NIST Security controls,,2177 +2178,r5,9.0,enterprise,,,,,,NIST Security controls,,2178 +2179,r5,9.0,enterprise,,,,,,NIST Security controls,,2179 +2180,r5,9.0,enterprise,,,,,,NIST Security controls,,2180 +2181,r5,9.0,enterprise,,,,,,NIST Security controls,,2181 +2182,r5,9.0,enterprise,,,,,,NIST Security controls,,2182 +2183,r5,9.0,enterprise,,,,,,NIST Security controls,,2183 +2184,r5,9.0,enterprise,,,,,,NIST Security controls,,2184 +2185,r5,9.0,enterprise,,,,,,NIST Security controls,,2185 +2186,r5,9.0,enterprise,,,,,,NIST Security controls,,2186 +2187,r5,9.0,enterprise,,,,,,NIST Security controls,,2187 +2188,r5,9.0,enterprise,,,,,,NIST Security controls,,2188 +2189,r5,9.0,enterprise,,,,,,NIST Security controls,,2189 +2190,r5,9.0,enterprise,,,,,,NIST Security controls,,2190 +2191,r5,9.0,enterprise,,,,,,NIST Security controls,,2191 +2192,r5,9.0,enterprise,,,,,,NIST Security controls,,2192 +2193,r5,9.0,enterprise,,,,,,NIST Security controls,,2193 +2194,r5,9.0,enterprise,,,,,,NIST Security controls,,2194 +2195,r5,9.0,enterprise,,,,,,NIST Security controls,,2195 +2196,r5,9.0,enterprise,,,,,,NIST Security controls,,2196 +2197,r5,9.0,enterprise,,,,,,NIST Security controls,,2197 +2198,r5,9.0,enterprise,,,,,,NIST Security controls,,2198 +2199,r5,9.0,enterprise,,,,,,NIST Security controls,,2199 +2200,r5,9.0,enterprise,,,,,,NIST Security controls,,2200 +2201,r5,9.0,enterprise,,,,,,NIST Security controls,,2201 +2202,r5,9.0,enterprise,,,,,,NIST Security controls,,2202 +2203,r5,9.0,enterprise,,,,,,NIST Security controls,,2203 +2204,r5,9.0,enterprise,,,,,,NIST Security controls,,2204 +2205,r5,9.0,enterprise,,,,,,NIST Security controls,,2205 +2206,r5,9.0,enterprise,,,,,,NIST Security controls,,2206 +2207,r5,9.0,enterprise,,,,,,NIST Security controls,,2207 +2208,r5,9.0,enterprise,,,,,,NIST Security controls,,2208 +2209,r5,9.0,enterprise,,,,,,NIST Security controls,,2209 +2210,r5,9.0,enterprise,,,,,,NIST Security controls,,2210 +2211,r5,9.0,enterprise,,,,,,NIST Security controls,,2211 +2212,r5,9.0,enterprise,,,,,,NIST Security controls,,2212 +2213,r5,9.0,enterprise,,,,,,NIST Security controls,,2213 +2214,r5,9.0,enterprise,,,,,,NIST Security controls,,2214 +2215,r5,9.0,enterprise,,,,,,NIST Security controls,,2215 +2216,r5,9.0,enterprise,,,,,,NIST Security controls,,2216 +2217,r5,9.0,enterprise,,,,,,NIST Security controls,,2217 +2218,r5,9.0,enterprise,,,,,,NIST Security controls,,2218 +2219,r5,9.0,enterprise,,,,,,NIST Security controls,,2219 +2220,r5,9.0,enterprise,,,,,,NIST Security controls,,2220 +2221,r5,9.0,enterprise,,,,,,NIST Security controls,,2221 +2222,r5,9.0,enterprise,,,,,,NIST Security controls,,2222 +2223,r5,9.0,enterprise,,,,,,NIST Security controls,,2223 +2224,r5,9.0,enterprise,,,,,,NIST Security controls,,2224 +2225,r5,9.0,enterprise,,,,,,NIST Security controls,,2225 +2226,r5,9.0,enterprise,,,,,,NIST Security controls,,2226 +2227,r5,9.0,enterprise,,,,,,NIST Security controls,,2227 +2228,r5,9.0,enterprise,,,,,,NIST Security controls,,2228 +2229,r5,9.0,enterprise,,,,,,NIST Security controls,,2229 +2230,r5,9.0,enterprise,,,,,,NIST Security controls,,2230 +2231,r5,9.0,enterprise,,,,,,NIST Security controls,,2231 +2232,r5,9.0,enterprise,,,,,,NIST Security controls,,2232 +2233,r5,9.0,enterprise,,,,,,NIST Security controls,,2233 +2234,r5,9.0,enterprise,,,,,,NIST Security controls,,2234 +2235,r5,9.0,enterprise,,,,,,NIST Security controls,,2235 +2236,r5,9.0,enterprise,,,,,,NIST Security controls,,2236 +2237,r5,9.0,enterprise,,,,,,NIST Security controls,,2237 +2238,r5,9.0,enterprise,,,,,,NIST Security controls,,2238 +2239,r5,9.0,enterprise,,,,,,NIST Security controls,,2239 +2240,r5,9.0,enterprise,,,,,,NIST Security controls,,2240 +2241,r5,9.0,enterprise,,,,,,NIST Security controls,,2241 +2242,r5,9.0,enterprise,,,,,,NIST Security controls,,2242 +2243,r5,9.0,enterprise,,,,,,NIST Security controls,,2243 +2244,r5,9.0,enterprise,,,,,,NIST Security controls,,2244 +2245,r5,9.0,enterprise,,,,,,NIST Security controls,,2245 +2246,r5,9.0,enterprise,,,,,,NIST Security controls,,2246 +2247,r5,9.0,enterprise,,,,,,NIST Security controls,,2247 +2248,r5,9.0,enterprise,,,,,,NIST Security controls,,2248 +2249,r5,9.0,enterprise,,,,,,NIST Security controls,,2249 +2250,r5,9.0,enterprise,,,,,,NIST Security controls,,2250 +2251,r5,9.0,enterprise,,,,,,NIST Security controls,,2251 +2252,r5,9.0,enterprise,,,,,,NIST Security controls,,2252 +2253,r5,9.0,enterprise,,,,,,NIST Security controls,,2253 +2254,r5,9.0,enterprise,,,,,,NIST Security controls,,2254 +2255,r5,9.0,enterprise,,,,,,NIST Security controls,,2255 +2256,r5,9.0,enterprise,,,,,,NIST Security controls,,2256 +2257,r5,9.0,enterprise,,,,,,NIST Security controls,,2257 +2258,r5,9.0,enterprise,,,,,,NIST Security controls,,2258 +2259,r5,9.0,enterprise,,,,,,NIST Security controls,,2259 +2260,r5,9.0,enterprise,,,,,,NIST Security controls,,2260 +2261,r5,9.0,enterprise,,,,,,NIST Security controls,,2261 +2262,r5,9.0,enterprise,,,,,,NIST Security controls,,2262 +2263,r5,9.0,enterprise,,,,,,NIST Security controls,,2263 +2264,r5,9.0,enterprise,,,,,,NIST Security controls,,2264 +2265,r5,9.0,enterprise,,,,,,NIST Security controls,,2265 +2266,r5,9.0,enterprise,,,,,,NIST Security controls,,2266 +2267,r5,9.0,enterprise,,,,,,NIST Security controls,,2267 +2268,r5,9.0,enterprise,,,,,,NIST Security controls,,2268 +2269,r5,9.0,enterprise,,,,,,NIST Security controls,,2269 +2270,r5,9.0,enterprise,,,,,,NIST Security controls,,2270 +2271,r5,9.0,enterprise,,,,,,NIST Security controls,,2271 +2272,r5,9.0,enterprise,,,,,,NIST Security controls,,2272 +2273,r5,9.0,enterprise,,,,,,NIST Security controls,,2273 +2274,r5,9.0,enterprise,,,,,,NIST Security controls,,2274 +2275,r5,9.0,enterprise,,,,,,NIST Security controls,,2275 +2276,r5,9.0,enterprise,,,,,,NIST Security controls,,2276 +2277,r5,9.0,enterprise,,,,,,NIST Security controls,,2277 +2278,r5,9.0,enterprise,,,,,,NIST Security controls,,2278 +2279,r5,9.0,enterprise,,,,,,NIST Security controls,,2279 +2280,r5,9.0,enterprise,,,,,,NIST Security controls,,2280 +2281,r5,9.0,enterprise,,,,,,NIST Security controls,,2281 +2282,r5,9.0,enterprise,,,,,,NIST Security controls,,2282 +2283,r5,9.0,enterprise,,,,,,NIST Security controls,,2283 +2284,r5,9.0,enterprise,,,,,,NIST Security controls,,2284 +2285,r5,9.0,enterprise,,,,,,NIST Security controls,,2285 +2286,r5,9.0,enterprise,,,,,,NIST Security controls,,2286 +2287,r5,9.0,enterprise,,,,,,NIST Security controls,,2287 +2288,r5,9.0,enterprise,,,,,,NIST Security controls,,2288 +2289,r5,9.0,enterprise,,,,,,NIST Security controls,,2289 +2290,r5,9.0,enterprise,,,,,,NIST Security controls,,2290 +2291,r5,9.0,enterprise,,,,,,NIST Security controls,,2291 +2292,r5,9.0,enterprise,,,,,,NIST Security controls,,2292 +2293,r5,9.0,enterprise,,,,,,NIST Security controls,,2293 +2294,r5,9.0,enterprise,,,,,,NIST Security controls,,2294 +2295,r5,9.0,enterprise,,,,,,NIST Security controls,,2295 +2296,r5,9.0,enterprise,,,,,,NIST Security controls,,2296 +2297,r5,9.0,enterprise,,,,,,NIST Security controls,,2297 +2298,r5,9.0,enterprise,,,,,,NIST Security controls,,2298 +2299,r5,9.0,enterprise,,,,,,NIST Security controls,,2299 +2300,r5,9.0,enterprise,,,,,,NIST Security controls,,2300 +2301,r5,9.0,enterprise,,,,,,NIST Security controls,,2301 +2302,r5,9.0,enterprise,,,,,,NIST Security controls,,2302 +2303,r5,9.0,enterprise,,,,,,NIST Security controls,,2303 +2304,r5,9.0,enterprise,,,,,,NIST Security controls,,2304 +2305,r5,9.0,enterprise,,,,,,NIST Security controls,,2305 +2306,r5,9.0,enterprise,,,,,,NIST Security controls,,2306 +2307,r5,9.0,enterprise,,,,,,NIST Security controls,,2307 +2308,r5,9.0,enterprise,,,,,,NIST Security controls,,2308 +2309,r5,9.0,enterprise,,,,,,NIST Security controls,,2309 +2310,r5,9.0,enterprise,,,,,,NIST Security controls,,2310 +2311,r5,9.0,enterprise,,,,,,NIST Security controls,,2311 +2312,r5,9.0,enterprise,,,,,,NIST Security controls,,2312 +2313,r5,9.0,enterprise,,,,,,NIST Security controls,,2313 +2314,r5,9.0,enterprise,,,,,,NIST Security controls,,2314 +2315,r5,9.0,enterprise,,,,,,NIST Security controls,,2315 +2316,r5,9.0,enterprise,,,,,,NIST Security controls,,2316 +2317,r5,9.0,enterprise,,,,,,NIST Security controls,,2317 +2318,r5,9.0,enterprise,,,,,,NIST Security controls,,2318 +2319,r5,9.0,enterprise,,,,,,NIST Security controls,,2319 +2320,r5,9.0,enterprise,,,,,,NIST Security controls,,2320 +2321,r5,9.0,enterprise,,,,,,NIST Security controls,,2321 +2322,r5,9.0,enterprise,,,,,,NIST Security controls,,2322 +2323,r5,9.0,enterprise,,,,,,NIST Security controls,,2323 +2324,r5,9.0,enterprise,,,,,,NIST Security controls,,2324 +2325,r5,9.0,enterprise,,,,,,NIST Security controls,,2325 +2326,r5,9.0,enterprise,,,,,,NIST Security controls,,2326 +2327,r5,9.0,enterprise,,,,,,NIST Security controls,,2327 +2328,r5,9.0,enterprise,,,,,,NIST Security controls,,2328 +2329,r5,9.0,enterprise,,,,,,NIST Security controls,,2329 +2330,r5,9.0,enterprise,,,,,,NIST Security controls,,2330 +2331,r5,9.0,enterprise,,,,,,NIST Security controls,,2331 +2332,r5,9.0,enterprise,,,,,,NIST Security controls,,2332 +2333,r5,9.0,enterprise,,,,,,NIST Security controls,,2333 +2334,r5,9.0,enterprise,,,,,,NIST Security controls,,2334 +2335,r5,9.0,enterprise,,,,,,NIST Security controls,,2335 +2336,r5,9.0,enterprise,,,,,,NIST Security controls,,2336 +2337,r5,9.0,enterprise,,,,,,NIST Security controls,,2337 +2338,r5,9.0,enterprise,,,,,,NIST Security controls,,2338 +2339,r5,9.0,enterprise,,,,,,NIST Security controls,,2339 +2340,r5,9.0,enterprise,,,,,,NIST Security controls,,2340 +2341,r5,9.0,enterprise,,,,,,NIST Security controls,,2341 +2342,r5,9.0,enterprise,,,,,,NIST Security controls,,2342 +2343,r5,9.0,enterprise,,,,,,NIST Security controls,,2343 +2344,r5,9.0,enterprise,,,,,,NIST Security controls,,2344 +2345,r5,9.0,enterprise,,,,,,NIST Security controls,,2345 +2346,r5,9.0,enterprise,,,,,,NIST Security controls,,2346 +2347,r5,9.0,enterprise,,,,,,NIST Security controls,,2347 +2348,r5,9.0,enterprise,,,,,,NIST Security controls,,2348 +2349,r5,9.0,enterprise,,,,,,NIST Security controls,,2349 +2350,r5,9.0,enterprise,,,,,,NIST Security controls,,2350 +2351,r5,9.0,enterprise,,,,,,NIST Security controls,,2351 +2352,r5,9.0,enterprise,,,,,,NIST Security controls,,2352 +2353,r5,9.0,enterprise,,,,,,NIST Security controls,,2353 +2354,r5,9.0,enterprise,,,,,,NIST Security controls,,2354 +2355,r5,9.0,enterprise,,,,,,NIST Security controls,,2355 +2356,r5,9.0,enterprise,,,,,,NIST Security controls,,2356 +2357,r5,9.0,enterprise,,,,,,NIST Security controls,,2357 +2358,r5,9.0,enterprise,,,,,,NIST Security controls,,2358 +2359,r5,9.0,enterprise,,,,,,NIST Security controls,,2359 +2360,r5,9.0,enterprise,,,,,,NIST Security controls,,2360 +2361,r5,9.0,enterprise,,,,,,NIST Security controls,,2361 +2362,r5,9.0,enterprise,,,,,,NIST Security controls,,2362 +2363,r5,9.0,enterprise,,,,,,NIST Security controls,,2363 +2364,r5,9.0,enterprise,,,,,,NIST Security controls,,2364 +2365,r5,9.0,enterprise,,,,,,NIST Security controls,,2365 +2366,r5,9.0,enterprise,,,,,,NIST Security controls,,2366 +2367,r5,9.0,enterprise,,,,,,NIST Security controls,,2367 +2368,r5,9.0,enterprise,,,,,,NIST Security controls,,2368 +2369,r5,9.0,enterprise,,,,,,NIST Security controls,,2369 +2370,r5,9.0,enterprise,,,,,,NIST Security controls,,2370 +2371,r5,9.0,enterprise,,,,,,NIST Security controls,,2371 +2372,r5,9.0,enterprise,,,,,,NIST Security controls,,2372 +2373,r5,9.0,enterprise,,,,,,NIST Security controls,,2373 +2374,r5,9.0,enterprise,,,,,,NIST Security controls,,2374 +2375,r5,9.0,enterprise,,,,,,NIST Security controls,,2375 +2376,r5,9.0,enterprise,,,,,,NIST Security controls,,2376 +2377,r5,9.0,enterprise,,,,,,NIST Security controls,,2377 +2378,r5,9.0,enterprise,,,,,,NIST Security controls,,2378 +2379,r5,9.0,enterprise,,,,,,NIST Security controls,,2379 +2380,r5,9.0,enterprise,,,,,,NIST Security controls,,2380 +2381,r5,9.0,enterprise,,,,,,NIST Security controls,,2381 +2382,r5,9.0,enterprise,,,,,,NIST Security controls,,2382 +2383,r5,9.0,enterprise,,,,,,NIST Security controls,,2383 +2384,r5,9.0,enterprise,,,,,,NIST Security controls,,2384 +2385,r5,9.0,enterprise,,,,,,NIST Security controls,,2385 +2386,r5,9.0,enterprise,,,,,,NIST Security controls,,2386 +2387,r5,9.0,enterprise,,,,,,NIST Security controls,,2387 +2388,r5,9.0,enterprise,,,,,,NIST Security controls,,2388 +2389,r5,9.0,enterprise,,,,,,NIST Security controls,,2389 +2390,r5,9.0,enterprise,,,,,,NIST Security controls,,2390 +2391,r5,9.0,enterprise,,,,,,NIST Security controls,,2391 +2392,r5,9.0,enterprise,,,,,,NIST Security controls,,2392 +2393,r5,9.0,enterprise,,,,,,NIST Security controls,,2393 +2394,r5,9.0,enterprise,,,,,,NIST Security controls,,2394 +2395,r5,9.0,enterprise,,,,,,NIST Security controls,,2395 +2396,r5,9.0,enterprise,,,,,,NIST Security controls,,2396 +2397,r5,9.0,enterprise,,,,,,NIST Security controls,,2397 +2398,r5,9.0,enterprise,,,,,,NIST Security controls,,2398 +2399,r5,9.0,enterprise,,,,,,NIST Security controls,,2399 +2400,r5,9.0,enterprise,,,,,,NIST Security controls,,2400 +2401,r5,9.0,enterprise,,,,,,NIST Security controls,,2401 +2402,r5,9.0,enterprise,,,,,,NIST Security controls,,2402 +2403,r5,9.0,enterprise,,,,,,NIST Security controls,,2403 +2404,r5,9.0,enterprise,,,,,,NIST Security controls,,2404 +2405,r5,9.0,enterprise,,,,,,NIST Security controls,,2405 +2406,r5,9.0,enterprise,,,,,,NIST Security controls,,2406 +2407,r5,9.0,enterprise,,,,,,NIST Security controls,,2407 +2408,r5,9.0,enterprise,,,,,,NIST Security controls,,2408 +2409,r5,9.0,enterprise,,,,,,NIST Security controls,,2409 +2410,r5,9.0,enterprise,,,,,,NIST Security controls,,2410 +2411,r5,9.0,enterprise,,,,,,NIST Security controls,,2411 +2412,r5,9.0,enterprise,,,,,,NIST Security controls,,2412 +2413,r5,9.0,enterprise,,,,,,NIST Security controls,,2413 +2414,r5,9.0,enterprise,,,,,,NIST Security controls,,2414 +2415,r5,9.0,enterprise,,,,,,NIST Security controls,,2415 +2416,r5,9.0,enterprise,,,,,,NIST Security controls,,2416 +2417,r5,9.0,enterprise,,,,,,NIST Security controls,,2417 +2418,r5,9.0,enterprise,,,,,,NIST Security controls,,2418 +2419,r5,9.0,enterprise,,,,,,NIST Security controls,,2419 +2420,r5,9.0,enterprise,,,,,,NIST Security controls,,2420 +2421,r5,9.0,enterprise,,,,,,NIST Security controls,,2421 +2422,r5,9.0,enterprise,,,,,,NIST Security controls,,2422 +2423,r5,9.0,enterprise,,,,,,NIST Security controls,,2423 +2424,r5,9.0,enterprise,,,,,,NIST Security controls,,2424 +2425,r5,9.0,enterprise,,,,,,NIST Security controls,,2425 +2426,r5,9.0,enterprise,,,,,,NIST Security controls,,2426 +2427,r5,9.0,enterprise,,,,,,NIST Security controls,,2427 +2428,r5,9.0,enterprise,,,,,,NIST Security controls,,2428 +2429,r5,9.0,enterprise,,,,,,NIST Security controls,,2429 +2430,r5,9.0,enterprise,,,,,,NIST Security controls,,2430 +2431,r5,9.0,enterprise,,,,,,NIST Security controls,,2431 +2432,r5,9.0,enterprise,,,,,,NIST Security controls,,2432 +2433,r5,9.0,enterprise,,,,,,NIST Security controls,,2433 +2434,r5,9.0,enterprise,,,,,,NIST Security controls,,2434 +2435,r5,9.0,enterprise,,,,,,NIST Security controls,,2435 +2436,r5,9.0,enterprise,,,,,,NIST Security controls,,2436 +2437,r5,9.0,enterprise,,,,,,NIST Security controls,,2437 +2438,r5,9.0,enterprise,,,,,,NIST Security controls,,2438 +2439,r5,9.0,enterprise,,,,,,NIST Security controls,,2439 +2440,r5,9.0,enterprise,,,,,,NIST Security controls,,2440 +2441,r5,9.0,enterprise,,,,,,NIST Security controls,,2441 +2442,r5,9.0,enterprise,,,,,,NIST Security controls,,2442 +2443,r5,9.0,enterprise,,,,,,NIST Security controls,,2443 +2444,r5,9.0,enterprise,,,,,,NIST Security controls,,2444 +2445,r5,9.0,enterprise,,,,,,NIST Security controls,,2445 +2446,r5,9.0,enterprise,,,,,,NIST Security controls,,2446 +2447,r5,9.0,enterprise,,,,,,NIST Security controls,,2447 +2448,r5,9.0,enterprise,,,,,,NIST Security controls,,2448 +2449,r5,9.0,enterprise,,,,,,NIST Security controls,,2449 +2450,r5,9.0,enterprise,,,,,,NIST Security controls,,2450 +2451,r5,9.0,enterprise,,,,,,NIST Security controls,,2451 +2452,r5,9.0,enterprise,,,,,,NIST Security controls,,2452 +2453,r5,9.0,enterprise,,,,,,NIST Security controls,,2453 +2454,r5,9.0,enterprise,,,,,,NIST Security controls,,2454 +2455,r5,9.0,enterprise,,,,,,NIST Security controls,,2455 +2456,r5,9.0,enterprise,,,,,,NIST Security controls,,2456 +2457,r5,9.0,enterprise,,,,,,NIST Security controls,,2457 +2458,r5,9.0,enterprise,,,,,,NIST Security controls,,2458 +2459,r5,9.0,enterprise,,,,,,NIST Security controls,,2459 +2460,r5,9.0,enterprise,,,,,,NIST Security controls,,2460 +2461,r5,9.0,enterprise,,,,,,NIST Security controls,,2461 +2462,r5,9.0,enterprise,,,,,,NIST Security controls,,2462 +2463,r5,9.0,enterprise,,,,,,NIST Security controls,,2463 +2464,r5,9.0,enterprise,,,,,,NIST Security controls,,2464 +2465,r5,9.0,enterprise,,,,,,NIST Security controls,,2465 +2466,r5,9.0,enterprise,,,,,,NIST Security controls,,2466 +2467,r5,9.0,enterprise,,,,,,NIST Security controls,,2467 +2468,r5,9.0,enterprise,,,,,,NIST Security controls,,2468 +2469,r5,9.0,enterprise,,,,,,NIST Security controls,,2469 +2470,r5,9.0,enterprise,,,,,,NIST Security controls,,2470 +2471,r5,9.0,enterprise,,,,,,NIST Security controls,,2471 +2472,r5,9.0,enterprise,,,,,,NIST Security controls,,2472 +2473,r5,9.0,enterprise,,,,,,NIST Security controls,,2473 +2474,r5,9.0,enterprise,,,,,,NIST Security controls,,2474 +2475,r5,9.0,enterprise,,,,,,NIST Security controls,,2475 +2476,r5,9.0,enterprise,,,,,,NIST Security controls,,2476 +2477,r5,9.0,enterprise,,,,,,NIST Security controls,,2477 +2478,r5,9.0,enterprise,,,,,,NIST Security controls,,2478 +2479,r5,9.0,enterprise,,,,,,NIST Security controls,,2479 +2480,r5,9.0,enterprise,,,,,,NIST Security controls,,2480 +2481,r5,9.0,enterprise,,,,,,NIST Security controls,,2481 +2482,r5,9.0,enterprise,,,,,,NIST Security controls,,2482 +2483,r5,9.0,enterprise,,,,,,NIST Security controls,,2483 +2484,r5,9.0,enterprise,,,,,,NIST Security controls,,2484 +2485,r5,9.0,enterprise,,,,,,NIST Security controls,,2485 +2486,r5,9.0,enterprise,,,,,,NIST Security controls,,2486 +2487,r5,9.0,enterprise,,,,,,NIST Security controls,,2487 +2488,r5,9.0,enterprise,,,,,,NIST Security controls,,2488 +2489,r5,9.0,enterprise,,,,,,NIST Security controls,,2489 +2490,r5,9.0,enterprise,,,,,,NIST Security controls,,2490 +2491,r5,9.0,enterprise,,,,,,NIST Security controls,,2491 +2492,r5,9.0,enterprise,,,,,,NIST Security controls,,2492 +2493,r5,9.0,enterprise,,,,,,NIST Security controls,,2493 +2494,r5,9.0,enterprise,,,,,,NIST Security controls,,2494 +2495,r5,9.0,enterprise,,,,,,NIST Security controls,,2495 +2496,r5,9.0,enterprise,,,,,,NIST Security controls,,2496 +2497,r5,9.0,enterprise,,,,,,NIST Security controls,,2497 +2498,r5,9.0,enterprise,,,,,,NIST Security controls,,2498 +2499,r5,9.0,enterprise,,,,,,NIST Security controls,,2499 +2500,r5,9.0,enterprise,,,,,,NIST Security controls,,2500 +2501,r5,9.0,enterprise,,,,,,NIST Security controls,,2501 +2502,r5,9.0,enterprise,,,,,,NIST Security controls,,2502 +2503,r5,9.0,enterprise,,,,,,NIST Security controls,,2503 +2504,r5,9.0,enterprise,,,,,,NIST Security controls,,2504 +2505,r5,9.0,enterprise,,,,,,NIST Security controls,,2505 +2506,r5,9.0,enterprise,,,,,,NIST Security controls,,2506 +2507,r5,9.0,enterprise,,,,,,NIST Security controls,,2507 +2508,r5,9.0,enterprise,,,,,,NIST Security controls,,2508 +2509,r5,9.0,enterprise,,,,,,NIST Security controls,,2509 +2510,r5,9.0,enterprise,,,,,,NIST Security controls,,2510 +2511,r5,9.0,enterprise,,,,,,NIST Security controls,,2511 +2512,r5,9.0,enterprise,,,,,,NIST Security controls,,2512 +2513,r5,9.0,enterprise,,,,,,NIST Security controls,,2513 +2514,r5,9.0,enterprise,,,,,,NIST Security controls,,2514 +2515,r5,9.0,enterprise,,,,,,NIST Security controls,,2515 +2516,r5,9.0,enterprise,,,,,,NIST Security controls,,2516 +2517,r5,9.0,enterprise,,,,,,NIST Security controls,,2517 +2518,r5,9.0,enterprise,,,,,,NIST Security controls,,2518 +2519,r5,9.0,enterprise,,,,,,NIST Security controls,,2519 +2520,r5,9.0,enterprise,,,,,,NIST Security controls,,2520 +2521,r5,9.0,enterprise,,,,,,NIST Security controls,,2521 +2522,r5,9.0,enterprise,,,,,,NIST Security controls,,2522 +2523,r5,9.0,enterprise,,,,,,NIST Security controls,,2523 +2524,r5,9.0,enterprise,,,,,,NIST Security controls,,2524 +2525,r5,9.0,enterprise,,,,,,NIST Security controls,,2525 +2526,r5,9.0,enterprise,,,,,,NIST Security controls,,2526 +2527,r5,9.0,enterprise,,,,,,NIST Security controls,,2527 +2528,r5,9.0,enterprise,,,,,,NIST Security controls,,2528 +2529,r5,9.0,enterprise,,,,,,NIST Security controls,,2529 +2530,r5,9.0,enterprise,,,,,,NIST Security controls,,2530 +2531,r5,9.0,enterprise,,,,,,NIST Security controls,,2531 +2532,r5,9.0,enterprise,,,,,,NIST Security controls,,2532 +2533,r5,9.0,enterprise,,,,,,NIST Security controls,,2533 +2534,r5,9.0,enterprise,,,,,,NIST Security controls,,2534 +2535,r5,9.0,enterprise,,,,,,NIST Security controls,,2535 +2536,r5,9.0,enterprise,,,,,,NIST Security controls,,2536 +2537,r5,9.0,enterprise,,,,,,NIST Security controls,,2537 +2538,r5,9.0,enterprise,,,,,,NIST Security controls,,2538 +2539,r5,9.0,enterprise,,,,,,NIST Security controls,,2539 +2540,r5,9.0,enterprise,,,,,,NIST Security controls,,2540 +2541,r5,9.0,enterprise,,,,,,NIST Security controls,,2541 +2542,r5,9.0,enterprise,,,,,,NIST Security controls,,2542 +2543,r5,9.0,enterprise,,,,,,NIST Security controls,,2543 +2544,r5,9.0,enterprise,,,,,,NIST Security controls,,2544 +2545,r5,9.0,enterprise,,,,,,NIST Security controls,,2545 +2546,r5,9.0,enterprise,,,,,,NIST Security controls,,2546 +2547,r5,9.0,enterprise,,,,,,NIST Security controls,,2547 +2548,r5,9.0,enterprise,,,,,,NIST Security controls,,2548 +2549,r5,9.0,enterprise,,,,,,NIST Security controls,,2549 +2550,r5,9.0,enterprise,,,,,,NIST Security controls,,2550 +2551,r5,9.0,enterprise,,,,,,NIST Security controls,,2551 +2552,r5,9.0,enterprise,,,,,,NIST Security controls,,2552 +2553,r5,9.0,enterprise,,,,,,NIST Security controls,,2553 +2554,r5,9.0,enterprise,,,,,,NIST Security controls,,2554 +2555,r5,9.0,enterprise,,,,,,NIST Security controls,,2555 +2556,r5,9.0,enterprise,,,,,,NIST Security controls,,2556 +2557,r5,9.0,enterprise,,,,,,NIST Security controls,,2557 +2558,r5,9.0,enterprise,,,,,,NIST Security controls,,2558 +2559,r5,9.0,enterprise,,,,,,NIST Security controls,,2559 +2560,r5,9.0,enterprise,,,,,,NIST Security controls,,2560 +2561,r5,9.0,enterprise,,,,,,NIST Security controls,,2561 +2562,r5,9.0,enterprise,,,,,,NIST Security controls,,2562 +2563,r5,9.0,enterprise,,,,,,NIST Security controls,,2563 +2564,r5,9.0,enterprise,,,,,,NIST Security controls,,2564 +2565,r5,9.0,enterprise,,,,,,NIST Security controls,,2565 +2566,r5,9.0,enterprise,,,,,,NIST Security controls,,2566 +2567,r5,9.0,enterprise,,,,,,NIST Security controls,,2567 +2568,r5,9.0,enterprise,,,,,,NIST Security controls,,2568 +2569,r5,9.0,enterprise,,,,,,NIST Security controls,,2569 +2570,r5,9.0,enterprise,,,,,,NIST Security controls,,2570 +2571,r5,9.0,enterprise,,,,,,NIST Security controls,,2571 +2572,r5,9.0,enterprise,,,,,,NIST Security controls,,2572 +2573,r5,9.0,enterprise,,,,,,NIST Security controls,,2573 +2574,r5,9.0,enterprise,,,,,,NIST Security controls,,2574 +2575,r5,9.0,enterprise,,,,,,NIST Security controls,,2575 +2576,r5,9.0,enterprise,,,,,,NIST Security controls,,2576 +2577,r5,9.0,enterprise,,,,,,NIST Security controls,,2577 +2578,r5,9.0,enterprise,,,,,,NIST Security controls,,2578 +2579,r5,9.0,enterprise,,,,,,NIST Security controls,,2579 +2580,r5,9.0,enterprise,,,,,,NIST Security controls,,2580 +2581,r5,9.0,enterprise,,,,,,NIST Security controls,,2581 +2582,r5,9.0,enterprise,,,,,,NIST Security controls,,2582 +2583,r5,9.0,enterprise,,,,,,NIST Security controls,,2583 +2584,r5,9.0,enterprise,,,,,,NIST Security controls,,2584 +2585,r5,9.0,enterprise,,,,,,NIST Security controls,,2585 +2586,r5,9.0,enterprise,,,,,,NIST Security controls,,2586 +2587,r5,9.0,enterprise,,,,,,NIST Security controls,,2587 +2588,r5,9.0,enterprise,,,,,,NIST Security controls,,2588 +2589,r5,9.0,enterprise,,,,,,NIST Security controls,,2589 +2590,r5,9.0,enterprise,,,,,,NIST Security controls,,2590 +2591,r5,9.0,enterprise,,,,,,NIST Security controls,,2591 +2592,r5,9.0,enterprise,,,,,,NIST Security controls,,2592 +2593,r5,9.0,enterprise,,,,,,NIST Security controls,,2593 +2594,r5,9.0,enterprise,,,,,,NIST Security controls,,2594 +2595,r5,9.0,enterprise,,,,,,NIST Security controls,,2595 +2596,r5,9.0,enterprise,,,,,,NIST Security controls,,2596 +2597,r5,9.0,enterprise,,,,,,NIST Security controls,,2597 +2598,r5,9.0,enterprise,,,,,,NIST Security controls,,2598 +2599,r5,9.0,enterprise,,,,,,NIST Security controls,,2599 +2600,r5,9.0,enterprise,,,,,,NIST Security controls,,2600 +2601,r5,9.0,enterprise,,,,,,NIST Security controls,,2601 +2602,r5,9.0,enterprise,,,,,,NIST Security controls,,2602 +2603,r5,9.0,enterprise,,,,,,NIST Security controls,,2603 +2604,r5,9.0,enterprise,,,,,,NIST Security controls,,2604 +2605,r5,9.0,enterprise,,,,,,NIST Security controls,,2605 +2606,r5,9.0,enterprise,,,,,,NIST Security controls,,2606 +2607,r5,9.0,enterprise,,,,,,NIST Security controls,,2607 +2608,r5,9.0,enterprise,,,,,,NIST Security controls,,2608 +2609,r5,9.0,enterprise,,,,,,NIST Security controls,,2609 +2610,r5,9.0,enterprise,,,,,,NIST Security controls,,2610 +2611,r5,9.0,enterprise,,,,,,NIST Security controls,,2611 +2612,r5,9.0,enterprise,,,,,,NIST Security controls,,2612 +2613,r5,9.0,enterprise,,,,,,NIST Security controls,,2613 +2614,r5,9.0,enterprise,,,,,,NIST Security controls,,2614 +2615,r5,9.0,enterprise,,,,,,NIST Security controls,,2615 +2616,r5,9.0,enterprise,,,,,,NIST Security controls,,2616 +2617,r5,9.0,enterprise,,,,,,NIST Security controls,,2617 +2618,r5,9.0,enterprise,,,,,,NIST Security controls,,2618 +2619,r5,9.0,enterprise,,,,,,NIST Security controls,,2619 +2620,r5,9.0,enterprise,,,,,,NIST Security controls,,2620 +2621,r5,9.0,enterprise,,,,,,NIST Security controls,,2621 +2622,r5,9.0,enterprise,,,,,,NIST Security controls,,2622 +2623,r5,9.0,enterprise,,,,,,NIST Security controls,,2623 +2624,r5,9.0,enterprise,,,,,,NIST Security controls,,2624 +2625,r5,9.0,enterprise,,,,,,NIST Security controls,,2625 +2626,r5,9.0,enterprise,,,,,,NIST Security controls,,2626 +2627,r5,9.0,enterprise,,,,,,NIST Security controls,,2627 +2628,r5,9.0,enterprise,,,,,,NIST Security controls,,2628 +2629,r5,9.0,enterprise,,,,,,NIST Security controls,,2629 +2630,r5,9.0,enterprise,,,,,,NIST Security controls,,2630 +2631,r5,9.0,enterprise,,,,,,NIST Security controls,,2631 +2632,r5,9.0,enterprise,,,,,,NIST Security controls,,2632 +2633,r5,9.0,enterprise,,,,,,NIST Security controls,,2633 +2634,r5,9.0,enterprise,,,,,,NIST Security controls,,2634 +2635,r5,9.0,enterprise,,,,,,NIST Security controls,,2635 +2636,r5,9.0,enterprise,,,,,,NIST Security controls,,2636 +2637,r5,9.0,enterprise,,,,,,NIST Security controls,,2637 +2638,r5,9.0,enterprise,,,,,,NIST Security controls,,2638 +2639,r5,9.0,enterprise,,,,,,NIST Security controls,,2639 +2640,r5,9.0,enterprise,,,,,,NIST Security controls,,2640 +2641,r5,9.0,enterprise,,,,,,NIST Security controls,,2641 +2642,r5,9.0,enterprise,,,,,,NIST Security controls,,2642 +2643,r5,9.0,enterprise,,,,,,NIST Security controls,,2643 +2644,r5,9.0,enterprise,,,,,,NIST Security controls,,2644 +2645,r5,9.0,enterprise,,,,,,NIST Security controls,,2645 +2646,r5,9.0,enterprise,,,,,,NIST Security controls,,2646 +2647,r5,9.0,enterprise,,,,,,NIST Security controls,,2647 +2648,r5,9.0,enterprise,,,,,,NIST Security controls,,2648 +2649,r5,9.0,enterprise,,,,,,NIST Security controls,,2649 +2650,r5,9.0,enterprise,,,,,,NIST Security controls,,2650 +2651,r5,9.0,enterprise,,,,,,NIST Security controls,,2651 +2652,r5,9.0,enterprise,,,,,,NIST Security controls,,2652 +2653,r5,9.0,enterprise,,,,,,NIST Security controls,,2653 +2654,r5,9.0,enterprise,,,,,,NIST Security controls,,2654 +2655,r5,9.0,enterprise,,,,,,NIST Security controls,,2655 +2656,r5,9.0,enterprise,,,,,,NIST Security controls,,2656 +2657,r5,9.0,enterprise,,,,,,NIST Security controls,,2657 +2658,r5,9.0,enterprise,,,,,,NIST Security controls,,2658 +2659,r5,9.0,enterprise,,,,,,NIST Security controls,,2659 +2660,r5,9.0,enterprise,,,,,,NIST Security controls,,2660 +2661,r5,9.0,enterprise,,,,,,NIST Security controls,,2661 +2662,r5,9.0,enterprise,,,,,,NIST Security controls,,2662 +2663,r5,9.0,enterprise,,,,,,NIST Security controls,,2663 +2664,r5,9.0,enterprise,,,,,,NIST Security controls,,2664 +2665,r5,9.0,enterprise,,,,,,NIST Security controls,,2665 +2666,r5,9.0,enterprise,,,,,,NIST Security controls,,2666 +2667,r5,9.0,enterprise,,,,,,NIST Security controls,,2667 +2668,r5,9.0,enterprise,,,,,,NIST Security controls,,2668 +2669,r5,9.0,enterprise,,,,,,NIST Security controls,,2669 +2670,r5,9.0,enterprise,,,,,,NIST Security controls,,2670 +2671,r5,9.0,enterprise,,,,,,NIST Security controls,,2671 +2672,r5,9.0,enterprise,,,,,,NIST Security controls,,2672 +2673,r5,9.0,enterprise,,,,,,NIST Security controls,,2673 +2674,r5,9.0,enterprise,,,,,,NIST Security controls,,2674 +2675,r5,9.0,enterprise,,,,,,NIST Security controls,,2675 +2676,r5,9.0,enterprise,,,,,,NIST Security controls,,2676 +2677,r5,9.0,enterprise,,,,,,NIST Security controls,,2677 +2678,r5,9.0,enterprise,,,,,,NIST Security controls,,2678 +2679,r5,9.0,enterprise,,,,,,NIST Security controls,,2679 +2680,r5,9.0,enterprise,,,,,,NIST Security controls,,2680 +2681,r5,9.0,enterprise,,,,,,NIST Security controls,,2681 +2682,r5,9.0,enterprise,,,,,,NIST Security controls,,2682 +2683,r5,9.0,enterprise,,,,,,NIST Security controls,,2683 +2684,r5,9.0,enterprise,,,,,,NIST Security controls,,2684 +2685,r5,9.0,enterprise,,,,,,NIST Security controls,,2685 +2686,r5,9.0,enterprise,,,,,,NIST Security controls,,2686 +2687,r5,9.0,enterprise,,,,,,NIST Security controls,,2687 +2688,r5,9.0,enterprise,,,,,,NIST Security controls,,2688 +2689,r5,9.0,enterprise,,,,,,NIST Security controls,,2689 +2690,r5,9.0,enterprise,,,,,,NIST Security controls,,2690 +2691,r5,9.0,enterprise,,,,,,NIST Security controls,,2691 +2692,r5,9.0,enterprise,,,,,,NIST Security controls,,2692 +2693,r5,9.0,enterprise,,,,,,NIST Security controls,,2693 +2694,r5,9.0,enterprise,,,,,,NIST Security controls,,2694 +2695,r5,9.0,enterprise,,,,,,NIST Security controls,,2695 +2696,r5,9.0,enterprise,,,,,,NIST Security controls,,2696 +2697,r5,9.0,enterprise,,,,,,NIST Security controls,,2697 +2698,r5,9.0,enterprise,,,,,,NIST Security controls,,2698 +2699,r5,9.0,enterprise,,,,,,NIST Security controls,,2699 +2700,r5,9.0,enterprise,,,,,,NIST Security controls,,2700 +2701,r5,9.0,enterprise,,,,,,NIST Security controls,,2701 +2702,r5,9.0,enterprise,,,,,,NIST Security controls,,2702 +2703,r5,9.0,enterprise,,,,,,NIST Security controls,,2703 +2704,r5,9.0,enterprise,,,,,,NIST Security controls,,2704 +2705,r5,9.0,enterprise,,,,,,NIST Security controls,,2705 +2706,r5,9.0,enterprise,,,,,,NIST Security controls,,2706 +2707,r5,9.0,enterprise,,,,,,NIST Security controls,,2707 +2708,r5,9.0,enterprise,,,,,,NIST Security controls,,2708 +2709,r5,9.0,enterprise,,,,,,NIST Security controls,,2709 +2710,r5,9.0,enterprise,,,,,,NIST Security controls,,2710 +2711,r5,9.0,enterprise,,,,,,NIST Security controls,,2711 +2712,r5,9.0,enterprise,,,,,,NIST Security controls,,2712 +2713,r5,9.0,enterprise,,,,,,NIST Security controls,,2713 +2714,r5,9.0,enterprise,,,,,,NIST Security controls,,2714 +2715,r5,9.0,enterprise,,,,,,NIST Security controls,,2715 +2716,r5,9.0,enterprise,,,,,,NIST Security controls,,2716 +2717,r5,9.0,enterprise,,,,,,NIST Security controls,,2717 +2718,r5,9.0,enterprise,,,,,,NIST Security controls,,2718 +2719,r5,9.0,enterprise,,,,,,NIST Security controls,,2719 +2720,r5,9.0,enterprise,,,,,,NIST Security controls,,2720 +2721,r5,9.0,enterprise,,,,,,NIST Security controls,,2721 +2722,r5,9.0,enterprise,,,,,,NIST Security controls,,2722 +2723,r5,9.0,enterprise,,,,,,NIST Security controls,,2723 +2724,r5,9.0,enterprise,,,,,,NIST Security controls,,2724 +2725,r5,9.0,enterprise,,,,,,NIST Security controls,,2725 +2726,r5,9.0,enterprise,,,,,,NIST Security controls,,2726 +2727,r5,9.0,enterprise,,,,,,NIST Security controls,,2727 +2728,r5,9.0,enterprise,,,,,,NIST Security controls,,2728 +2729,r5,9.0,enterprise,,,,,,NIST Security controls,,2729 +2730,r5,9.0,enterprise,,,,,,NIST Security controls,,2730 +2731,r5,9.0,enterprise,,,,,,NIST Security controls,,2731 +2732,r5,9.0,enterprise,,,,,,NIST Security controls,,2732 +2733,r5,9.0,enterprise,,,,,,NIST Security controls,,2733 +2734,r5,9.0,enterprise,,,,,,NIST Security controls,,2734 +2735,r5,9.0,enterprise,,,,,,NIST Security controls,,2735 +2736,r5,9.0,enterprise,,,,,,NIST Security controls,,2736 +2737,r5,9.0,enterprise,,,,,,NIST Security controls,,2737 +2738,r5,9.0,enterprise,,,,,,NIST Security controls,,2738 +2739,r5,9.0,enterprise,,,,,,NIST Security controls,,2739 +2740,r5,9.0,enterprise,,,,,,NIST Security controls,,2740 +2741,r5,9.0,enterprise,,,,,,NIST Security controls,,2741 +2742,r5,9.0,enterprise,,,,,,NIST Security controls,,2742 +2743,r5,9.0,enterprise,,,,,,NIST Security controls,,2743 +2744,r5,9.0,enterprise,,,,,,NIST Security controls,,2744 +2745,r5,9.0,enterprise,,,,,,NIST Security controls,,2745 +2746,r5,9.0,enterprise,,,,,,NIST Security controls,,2746 +2747,r5,9.0,enterprise,,,,,,NIST Security controls,,2747 +2748,r5,9.0,enterprise,,,,,,NIST Security controls,,2748 +2749,r5,9.0,enterprise,,,,,,NIST Security controls,,2749 +2750,r5,9.0,enterprise,,,,,,NIST Security controls,,2750 +2751,r5,9.0,enterprise,,,,,,NIST Security controls,,2751 +2752,r5,9.0,enterprise,,,,,,NIST Security controls,,2752 +2753,r5,9.0,enterprise,,,,,,NIST Security controls,,2753 +2754,r5,9.0,enterprise,,,,,,NIST Security controls,,2754 +2755,r5,9.0,enterprise,,,,,,NIST Security controls,,2755 +2756,r5,9.0,enterprise,,,,,,NIST Security controls,,2756 +2757,r5,9.0,enterprise,,,,,,NIST Security controls,,2757 +2758,r5,9.0,enterprise,,,,,,NIST Security controls,,2758 +2759,r5,9.0,enterprise,,,,,,NIST Security controls,,2759 +2760,r5,9.0,enterprise,,,,,,NIST Security controls,,2760 +2761,r5,9.0,enterprise,,,,,,NIST Security controls,,2761 +2762,r5,9.0,enterprise,,,,,,NIST Security controls,,2762 +2763,r5,9.0,enterprise,,,,,,NIST Security controls,,2763 +2764,r5,9.0,enterprise,,,,,,NIST Security controls,,2764 +2765,r5,9.0,enterprise,,,,,,NIST Security controls,,2765 +2766,r5,9.0,enterprise,,,,,,NIST Security controls,,2766 +2767,r5,9.0,enterprise,,,,,,NIST Security controls,,2767 +2768,r5,9.0,enterprise,,,,,,NIST Security controls,,2768 +2769,r5,9.0,enterprise,,,,,,NIST Security controls,,2769 +2770,r5,9.0,enterprise,,,,,,NIST Security controls,,2770 +2771,r5,9.0,enterprise,,,,,,NIST Security controls,,2771 +2772,r5,9.0,enterprise,,,,,,NIST Security controls,,2772 +2773,r5,9.0,enterprise,,,,,,NIST Security controls,,2773 +2774,r5,9.0,enterprise,,,,,,NIST Security controls,,2774 +2775,r5,9.0,enterprise,,,,,,NIST Security controls,,2775 +2776,r5,9.0,enterprise,,,,,,NIST Security controls,,2776 +2777,r5,9.0,enterprise,,,,,,NIST Security controls,,2777 +2778,r5,9.0,enterprise,,,,,,NIST Security controls,,2778 +2779,r5,9.0,enterprise,,,,,,NIST Security controls,,2779 +2780,r5,9.0,enterprise,,,,,,NIST Security controls,,2780 +2781,r5,9.0,enterprise,,,,,,NIST Security controls,,2781 +2782,r5,9.0,enterprise,,,,,,NIST Security controls,,2782 +2783,r5,9.0,enterprise,,,,,,NIST Security controls,,2783 +2784,r5,9.0,enterprise,,,,,,NIST Security controls,,2784 +2785,r5,9.0,enterprise,,,,,,NIST Security controls,,2785 +2786,r5,9.0,enterprise,,,,,,NIST Security controls,,2786 +2787,r5,9.0,enterprise,,,,,,NIST Security controls,,2787 +2788,r5,9.0,enterprise,,,,,,NIST Security controls,,2788 +2789,r5,9.0,enterprise,,,,,,NIST Security controls,,2789 +2790,r5,9.0,enterprise,,,,,,NIST Security controls,,2790 +2791,r5,9.0,enterprise,,,,,,NIST Security controls,,2791 +2792,r5,9.0,enterprise,,,,,,NIST Security controls,,2792 +2793,r5,9.0,enterprise,,,,,,NIST Security controls,,2793 +2794,r5,9.0,enterprise,,,,,,NIST Security controls,,2794 +2795,r5,9.0,enterprise,,,,,,NIST Security controls,,2795 +2796,r5,9.0,enterprise,,,,,,NIST Security controls,,2796 +2797,r5,9.0,enterprise,,,,,,NIST Security controls,,2797 +2798,r5,9.0,enterprise,,,,,,NIST Security controls,,2798 +2799,r5,9.0,enterprise,,,,,,NIST Security controls,,2799 +2800,r5,9.0,enterprise,,,,,,NIST Security controls,,2800 +2801,r5,9.0,enterprise,,,,,,NIST Security controls,,2801 +2802,r5,9.0,enterprise,,,,,,NIST Security controls,,2802 +2803,r5,9.0,enterprise,,,,,,NIST Security controls,,2803 +2804,r5,9.0,enterprise,,,,,,NIST Security controls,,2804 +2805,r5,9.0,enterprise,,,,,,NIST Security controls,,2805 +2806,r5,9.0,enterprise,,,,,,NIST Security controls,,2806 +2807,r5,9.0,enterprise,,,,,,NIST Security controls,,2807 +2808,r5,9.0,enterprise,,,,,,NIST Security controls,,2808 +2809,r5,9.0,enterprise,,,,,,NIST Security controls,,2809 +2810,r5,9.0,enterprise,,,,,,NIST Security controls,,2810 +2811,r5,9.0,enterprise,,,,,,NIST Security controls,,2811 +2812,r5,9.0,enterprise,,,,,,NIST Security controls,,2812 +2813,r5,9.0,enterprise,,,,,,NIST Security controls,,2813 +2814,r5,9.0,enterprise,,,,,,NIST Security controls,,2814 +2815,r5,9.0,enterprise,,,,,,NIST Security controls,,2815 +2816,r5,9.0,enterprise,,,,,,NIST Security controls,,2816 +2817,r5,9.0,enterprise,,,,,,NIST Security controls,,2817 +2818,r5,9.0,enterprise,,,,,,NIST Security controls,,2818 +2819,r5,9.0,enterprise,,,,,,NIST Security controls,,2819 +2820,r5,9.0,enterprise,,,,,,NIST Security controls,,2820 +2821,r5,9.0,enterprise,,,,,,NIST Security controls,,2821 +2822,r5,9.0,enterprise,,,,,,NIST Security controls,,2822 +2823,r5,9.0,enterprise,,,,,,NIST Security controls,,2823 +2824,r5,9.0,enterprise,,,,,,NIST Security controls,,2824 +2825,r5,9.0,enterprise,,,,,,NIST Security controls,,2825 +2826,r5,9.0,enterprise,,,,,,NIST Security controls,,2826 +2827,r5,9.0,enterprise,,,,,,NIST Security controls,,2827 +2828,r5,9.0,enterprise,,,,,,NIST Security controls,,2828 +2829,r5,9.0,enterprise,,,,,,NIST Security controls,,2829 +2830,r5,9.0,enterprise,,,,,,NIST Security controls,,2830 +2831,r5,9.0,enterprise,,,,,,NIST Security controls,,2831 +2832,r5,9.0,enterprise,,,,,,NIST Security controls,,2832 +2833,r5,9.0,enterprise,,,,,,NIST Security controls,,2833 +2834,r5,9.0,enterprise,,,,,,NIST Security controls,,2834 +2835,r5,9.0,enterprise,,,,,,NIST Security controls,,2835 +2836,r5,9.0,enterprise,,,,,,NIST Security controls,,2836 +2837,r5,9.0,enterprise,,,,,,NIST Security controls,,2837 +2838,r5,9.0,enterprise,,,,,,NIST Security controls,,2838 +2839,r5,9.0,enterprise,,,,,,NIST Security controls,,2839 +2840,r5,9.0,enterprise,,,,,,NIST Security controls,,2840 +2841,r5,9.0,enterprise,,,,,,NIST Security controls,,2841 +2842,r5,9.0,enterprise,,,,,,NIST Security controls,,2842 +2843,r5,9.0,enterprise,,,,,,NIST Security controls,,2843 +2844,r5,9.0,enterprise,,,,,,NIST Security controls,,2844 +2845,r5,9.0,enterprise,,,,,,NIST Security controls,,2845 +2846,r5,9.0,enterprise,,,,,,NIST Security controls,,2846 +2847,r5,9.0,enterprise,,,,,,NIST Security controls,,2847 +2848,r5,9.0,enterprise,,,,,,NIST Security controls,,2848 +2849,r5,9.0,enterprise,,,,,,NIST Security controls,,2849 +2850,r5,9.0,enterprise,,,,,,NIST Security controls,,2850 +2851,r5,9.0,enterprise,,,,,,NIST Security controls,,2851 +2852,r5,9.0,enterprise,,,,,,NIST Security controls,,2852 +2853,r5,9.0,enterprise,,,,,,NIST Security controls,,2853 +2854,r5,9.0,enterprise,,,,,,NIST Security controls,,2854 +2855,r5,9.0,enterprise,,,,,,NIST Security controls,,2855 +2856,r5,9.0,enterprise,,,,,,NIST Security controls,,2856 +2857,r5,9.0,enterprise,,,,,,NIST Security controls,,2857 +2858,r5,9.0,enterprise,,,,,,NIST Security controls,,2858 +2859,r5,9.0,enterprise,,,,,,NIST Security controls,,2859 +2860,r5,9.0,enterprise,,,,,,NIST Security controls,,2860 +2861,r5,9.0,enterprise,,,,,,NIST Security controls,,2861 +2862,r5,9.0,enterprise,,,,,,NIST Security controls,,2862 +2863,r5,9.0,enterprise,,,,,,NIST Security controls,,2863 +2864,r5,9.0,enterprise,,,,,,NIST Security controls,,2864 +2865,r5,9.0,enterprise,,,,,,NIST Security controls,,2865 +2866,r5,9.0,enterprise,,,,,,NIST Security controls,,2866 +2867,r5,9.0,enterprise,,,,,,NIST Security controls,,2867 +2868,r5,9.0,enterprise,,,,,,NIST Security controls,,2868 +2869,r5,9.0,enterprise,,,,,,NIST Security controls,,2869 +2870,r5,9.0,enterprise,,,,,,NIST Security controls,,2870 +2871,r5,9.0,enterprise,,,,,,NIST Security controls,,2871 +2872,r5,9.0,enterprise,,,,,,NIST Security controls,,2872 +2873,r5,9.0,enterprise,,,,,,NIST Security controls,,2873 +2874,r5,9.0,enterprise,,,,,,NIST Security controls,,2874 +2875,r5,9.0,enterprise,,,,,,NIST Security controls,,2875 +2876,r5,9.0,enterprise,,,,,,NIST Security controls,,2876 +2877,r5,9.0,enterprise,,,,,,NIST Security controls,,2877 +2878,r5,9.0,enterprise,,,,,,NIST Security controls,,2878 +2879,r5,9.0,enterprise,,,,,,NIST Security controls,,2879 +2880,r5,9.0,enterprise,,,,,,NIST Security controls,,2880 +2881,r5,9.0,enterprise,,,,,,NIST Security controls,,2881 +2882,r5,9.0,enterprise,,,,,,NIST Security controls,,2882 +2883,r5,9.0,enterprise,,,,,,NIST Security controls,,2883 +2884,r5,9.0,enterprise,,,,,,NIST Security controls,,2884 +2885,r5,9.0,enterprise,,,,,,NIST Security controls,,2885 +2886,r5,9.0,enterprise,,,,,,NIST Security controls,,2886 +2887,r5,9.0,enterprise,,,,,,NIST Security controls,,2887 +2888,r5,9.0,enterprise,,,,,,NIST Security controls,,2888 +2889,r5,9.0,enterprise,,,,,,NIST Security controls,,2889 +2890,r5,9.0,enterprise,,,,,,NIST Security controls,,2890 +2891,r5,9.0,enterprise,,,,,,NIST Security controls,,2891 +2892,r5,9.0,enterprise,,,,,,NIST Security controls,,2892 +2893,r5,9.0,enterprise,,,,,,NIST Security controls,,2893 +2894,r5,9.0,enterprise,,,,,,NIST Security controls,,2894 +2895,r5,9.0,enterprise,,,,,,NIST Security controls,,2895 +2896,r5,9.0,enterprise,,,,,,NIST Security controls,,2896 +2897,r5,9.0,enterprise,,,,,,NIST Security controls,,2897 +2898,r5,9.0,enterprise,,,,,,NIST Security controls,,2898 +2899,r5,9.0,enterprise,,,,,,NIST Security controls,,2899 +2900,r5,9.0,enterprise,,,,,,NIST Security controls,,2900 +2901,r5,9.0,enterprise,,,,,,NIST Security controls,,2901 +2902,r5,9.0,enterprise,,,,,,NIST Security controls,,2902 +2903,r5,9.0,enterprise,,,,,,NIST Security controls,,2903 +2904,r5,9.0,enterprise,,,,,,NIST Security controls,,2904 +2905,r5,9.0,enterprise,,,,,,NIST Security controls,,2905 +2906,r5,9.0,enterprise,,,,,,NIST Security controls,,2906 +2907,r5,9.0,enterprise,,,,,,NIST Security controls,,2907 +2908,r5,9.0,enterprise,,,,,,NIST Security controls,,2908 +2909,r5,9.0,enterprise,,,,,,NIST Security controls,,2909 +2910,r5,9.0,enterprise,,,,,,NIST Security controls,,2910 +2911,r5,9.0,enterprise,,,,,,NIST Security controls,,2911 +2912,r5,9.0,enterprise,,,,,,NIST Security controls,,2912 +2913,r5,9.0,enterprise,,,,,,NIST Security controls,,2913 +2914,r5,9.0,enterprise,,,,,,NIST Security controls,,2914 +2915,r5,9.0,enterprise,,,,,,NIST Security controls,,2915 +2916,r5,9.0,enterprise,,,,,,NIST Security controls,,2916 +2917,r5,9.0,enterprise,,,,,,NIST Security controls,,2917 +2918,r5,9.0,enterprise,,,,,,NIST Security controls,,2918 +2919,r5,9.0,enterprise,,,,,,NIST Security controls,,2919 +2920,r5,9.0,enterprise,,,,,,NIST Security controls,,2920 +2921,r5,9.0,enterprise,,,,,,NIST Security controls,,2921 +2922,r5,9.0,enterprise,,,,,,NIST Security controls,,2922 +2923,r5,9.0,enterprise,,,,,,NIST Security controls,,2923 +2924,r5,9.0,enterprise,,,,,,NIST Security controls,,2924 +2925,r5,9.0,enterprise,,,,,,NIST Security controls,,2925 +2926,r5,9.0,enterprise,,,,,,NIST Security controls,,2926 +2927,r5,9.0,enterprise,,,,,,NIST Security controls,,2927 +2928,r5,9.0,enterprise,,,,,,NIST Security controls,,2928 +2929,r5,9.0,enterprise,,,,,,NIST Security controls,,2929 +2930,r5,9.0,enterprise,,,,,,NIST Security controls,,2930 +2931,r5,9.0,enterprise,,,,,,NIST Security controls,,2931 +2932,r5,9.0,enterprise,,,,,,NIST Security controls,,2932 +2933,r5,9.0,enterprise,,,,,,NIST Security controls,,2933 +2934,r5,9.0,enterprise,,,,,,NIST Security controls,,2934 +2935,r5,9.0,enterprise,,,,,,NIST Security controls,,2935 +2936,r5,9.0,enterprise,,,,,,NIST Security controls,,2936 +2937,r5,9.0,enterprise,,,,,,NIST Security controls,,2937 +2938,r5,9.0,enterprise,,,,,,NIST Security controls,,2938 +2939,r5,9.0,enterprise,,,,,,NIST Security controls,,2939 +2940,r5,9.0,enterprise,,,,,,NIST Security controls,,2940 +2941,r5,9.0,enterprise,,,,,,NIST Security controls,,2941 +2942,r5,9.0,enterprise,,,,,,NIST Security controls,,2942 +2943,r5,9.0,enterprise,,,,,,NIST Security controls,,2943 +2944,r5,9.0,enterprise,,,,,,NIST Security controls,,2944 +2945,r5,9.0,enterprise,,,,,,NIST Security controls,,2945 +2946,r5,9.0,enterprise,,,,,,NIST Security controls,,2946 +2947,r5,9.0,enterprise,,,,,,NIST Security controls,,2947 +2948,r5,9.0,enterprise,,,,,,NIST Security controls,,2948 +2949,r5,9.0,enterprise,,,,,,NIST Security controls,,2949 +2950,r5,9.0,enterprise,,,,,,NIST Security controls,,2950 +2951,r5,9.0,enterprise,,,,,,NIST Security controls,,2951 +2952,r5,9.0,enterprise,,,,,,NIST Security controls,,2952 +2953,r5,9.0,enterprise,,,,,,NIST Security controls,,2953 +2954,r5,9.0,enterprise,,,,,,NIST Security controls,,2954 +2955,r5,9.0,enterprise,,,,,,NIST Security controls,,2955 +2956,r5,9.0,enterprise,,,,,,NIST Security controls,,2956 +2957,r5,9.0,enterprise,,,,,,NIST Security controls,,2957 +2958,r5,9.0,enterprise,,,,,,NIST Security controls,,2958 +2959,r5,9.0,enterprise,,,,,,NIST Security controls,,2959 +2960,r5,9.0,enterprise,,,,,,NIST Security controls,,2960 +2961,r5,9.0,enterprise,,,,,,NIST Security controls,,2961 +2962,r5,9.0,enterprise,,,,,,NIST Security controls,,2962 +2963,r5,9.0,enterprise,,,,,,NIST Security controls,,2963 +2964,r5,9.0,enterprise,,,,,,NIST Security controls,,2964 +2965,r5,9.0,enterprise,,,,,,NIST Security controls,,2965 +2966,r5,9.0,enterprise,,,,,,NIST Security controls,,2966 +2967,r5,9.0,enterprise,,,,,,NIST Security controls,,2967 +2968,r5,9.0,enterprise,,,,,,NIST Security controls,,2968 +2969,r5,9.0,enterprise,,,,,,NIST Security controls,,2969 +2970,r5,9.0,enterprise,,,,,,NIST Security controls,,2970 +2971,r5,9.0,enterprise,,,,,,NIST Security controls,,2971 +2972,r5,9.0,enterprise,,,,,,NIST Security controls,,2972 +2973,r5,9.0,enterprise,,,,,,NIST Security controls,,2973 +2974,r5,9.0,enterprise,,,,,,NIST Security controls,,2974 +2975,r5,9.0,enterprise,,,,,,NIST Security controls,,2975 +2976,r5,9.0,enterprise,,,,,,NIST Security controls,,2976 +2977,r5,9.0,enterprise,,,,,,NIST Security controls,,2977 +2978,r5,9.0,enterprise,,,,,,NIST Security controls,,2978 +2979,r5,9.0,enterprise,,,,,,NIST Security controls,,2979 +2980,r5,9.0,enterprise,,,,,,NIST Security controls,,2980 +2981,r5,9.0,enterprise,,,,,,NIST Security controls,,2981 +2982,r5,9.0,enterprise,,,,,,NIST Security controls,,2982 +2983,r5,9.0,enterprise,,,,,,NIST Security controls,,2983 +2984,r5,9.0,enterprise,,,,,,NIST Security controls,,2984 +2985,r5,9.0,enterprise,,,,,,NIST Security controls,,2985 +2986,r5,9.0,enterprise,,,,,,NIST Security controls,,2986 +2987,r5,9.0,enterprise,,,,,,NIST Security controls,,2987 +2988,r5,9.0,enterprise,,,,,,NIST Security controls,,2988 +2989,r5,9.0,enterprise,,,,,,NIST Security controls,,2989 +2990,r5,9.0,enterprise,,,,,,NIST Security controls,,2990 +2991,r5,9.0,enterprise,,,,,,NIST Security controls,,2991 +2992,r5,9.0,enterprise,,,,,,NIST Security controls,,2992 +2993,r5,9.0,enterprise,,,,,,NIST Security controls,,2993 +2994,r5,9.0,enterprise,,,,,,NIST Security controls,,2994 +2995,r5,9.0,enterprise,,,,,,NIST Security controls,,2995 +2996,r5,9.0,enterprise,,,,,,NIST Security controls,,2996 +2997,r5,9.0,enterprise,,,,,,NIST Security controls,,2997 +2998,r5,9.0,enterprise,,,,,,NIST Security controls,,2998 +2999,r5,9.0,enterprise,,,,,,NIST Security controls,,2999 +3000,r5,9.0,enterprise,,,,,,NIST Security controls,,3000 +3001,r5,9.0,enterprise,,,,,,NIST Security controls,,3001 +3002,r5,9.0,enterprise,,,,,,NIST Security controls,,3002 +3003,r5,9.0,enterprise,,,,,,NIST Security controls,,3003 +3004,r5,9.0,enterprise,,,,,,NIST Security controls,,3004 +3005,r5,9.0,enterprise,,,,,,NIST Security controls,,3005 +3006,r5,9.0,enterprise,,,,,,NIST Security controls,,3006 +3007,r5,9.0,enterprise,,,,,,NIST Security controls,,3007 +3008,r5,9.0,enterprise,,,,,,NIST Security controls,,3008 +3009,r5,9.0,enterprise,,,,,,NIST Security controls,,3009 +3010,r5,9.0,enterprise,,,,,,NIST Security controls,,3010 +3011,r5,9.0,enterprise,,,,,,NIST Security controls,,3011 +3012,r5,9.0,enterprise,,,,,,NIST Security controls,,3012 +3013,r5,9.0,enterprise,,,,,,NIST Security controls,,3013 +3014,r5,9.0,enterprise,,,,,,NIST Security controls,,3014 +3015,r5,9.0,enterprise,,,,,,NIST Security controls,,3015 +3016,r5,9.0,enterprise,,,,,,NIST Security controls,,3016 +3017,r5,9.0,enterprise,,,,,,NIST Security controls,,3017 +3018,r5,9.0,enterprise,,,,,,NIST Security controls,,3018 +3019,r5,9.0,enterprise,,,,,,NIST Security controls,,3019 +3020,r5,9.0,enterprise,,,,,,NIST Security controls,,3020 +3021,r5,9.0,enterprise,,,,,,NIST Security controls,,3021 +3022,r5,9.0,enterprise,,,,,,NIST Security controls,,3022 +3023,r5,9.0,enterprise,,,,,,NIST Security controls,,3023 +3024,r5,9.0,enterprise,,,,,,NIST Security controls,,3024 +3025,r5,9.0,enterprise,,,,,,NIST Security controls,,3025 +3026,r5,9.0,enterprise,,,,,,NIST Security controls,,3026 +3027,r5,9.0,enterprise,,,,,,NIST Security controls,,3027 +3028,r5,9.0,enterprise,,,,,,NIST Security controls,,3028 +3029,r5,9.0,enterprise,,,,,,NIST Security controls,,3029 +3030,r5,9.0,enterprise,,,,,,NIST Security controls,,3030 +3031,r5,9.0,enterprise,,,,,,NIST Security controls,,3031 +3032,r5,9.0,enterprise,,,,,,NIST Security controls,,3032 +3033,r5,9.0,enterprise,,,,,,NIST Security controls,,3033 +3034,r5,9.0,enterprise,,,,,,NIST Security controls,,3034 +3035,r5,9.0,enterprise,,,,,,NIST Security controls,,3035 +3036,r5,9.0,enterprise,,,,,,NIST Security controls,,3036 +3037,r5,9.0,enterprise,,,,,,NIST Security controls,,3037 +3038,r5,9.0,enterprise,,,,,,NIST Security controls,,3038 +3039,r5,9.0,enterprise,,,,,,NIST Security controls,,3039 +3040,r5,9.0,enterprise,,,,,,NIST Security controls,,3040 +3041,r5,9.0,enterprise,,,,,,NIST Security controls,,3041 +3042,r5,9.0,enterprise,,,,,,NIST Security controls,,3042 +3043,r5,9.0,enterprise,,,,,,NIST Security controls,,3043 +3044,r5,9.0,enterprise,,,,,,NIST Security controls,,3044 +3045,r5,9.0,enterprise,,,,,,NIST Security controls,,3045 +3046,r5,9.0,enterprise,,,,,,NIST Security controls,,3046 +3047,r5,9.0,enterprise,,,,,,NIST Security controls,,3047 +3048,r5,9.0,enterprise,,,,,,NIST Security controls,,3048 +3049,r5,9.0,enterprise,,,,,,NIST Security controls,,3049 +3050,r5,9.0,enterprise,,,,,,NIST Security controls,,3050 +3051,r5,9.0,enterprise,,,,,,NIST Security controls,,3051 +3052,r5,9.0,enterprise,,,,,,NIST Security controls,,3052 +3053,r5,9.0,enterprise,,,,,,NIST Security controls,,3053 +3054,r5,9.0,enterprise,,,,,,NIST Security controls,,3054 +3055,r5,9.0,enterprise,,,,,,NIST Security controls,,3055 +3056,r5,9.0,enterprise,,,,,,NIST Security controls,,3056 +3057,r5,9.0,enterprise,,,,,,NIST Security controls,,3057 +3058,r5,9.0,enterprise,,,,,,NIST Security controls,,3058 +3059,r5,9.0,enterprise,,,,,,NIST Security controls,,3059 +3060,r5,9.0,enterprise,,,,,,NIST Security controls,,3060 +3061,r5,9.0,enterprise,,,,,,NIST Security controls,,3061 +3062,r5,9.0,enterprise,,,,,,NIST Security controls,,3062 +3063,r5,9.0,enterprise,,,,,,NIST Security controls,,3063 +3064,r5,9.0,enterprise,,,,,,NIST Security controls,,3064 +3065,r5,9.0,enterprise,,,,,,NIST Security controls,,3065 +3066,r5,9.0,enterprise,,,,,,NIST Security controls,,3066 +3067,r5,9.0,enterprise,,,,,,NIST Security controls,,3067 +3068,r5,9.0,enterprise,,,,,,NIST Security controls,,3068 +3069,r5,9.0,enterprise,,,,,,NIST Security controls,,3069 +3070,r5,9.0,enterprise,,,,,,NIST Security controls,,3070 +3071,r5,9.0,enterprise,,,,,,NIST Security controls,,3071 +3072,r5,9.0,enterprise,,,,,,NIST Security controls,,3072 +3073,r5,9.0,enterprise,,,,,,NIST Security controls,,3073 +3074,r5,9.0,enterprise,,,,,,NIST Security controls,,3074 +3075,r5,9.0,enterprise,,,,,,NIST Security controls,,3075 +3076,r5,9.0,enterprise,,,,,,NIST Security controls,,3076 +3077,r5,9.0,enterprise,,,,,,NIST Security controls,,3077 +3078,r5,9.0,enterprise,,,,,,NIST Security controls,,3078 +3079,r5,9.0,enterprise,,,,,,NIST Security controls,,3079 +3080,r5,9.0,enterprise,,,,,,NIST Security controls,,3080 +3081,r5,9.0,enterprise,,,,,,NIST Security controls,,3081 +3082,r5,9.0,enterprise,,,,,,NIST Security controls,,3082 +3083,r5,9.0,enterprise,,,,,,NIST Security controls,,3083 +3084,r5,9.0,enterprise,,,,,,NIST Security controls,,3084 +3085,r5,9.0,enterprise,,,,,,NIST Security controls,,3085 +3086,r5,9.0,enterprise,,,,,,NIST Security controls,,3086 +3087,r5,9.0,enterprise,,,,,,NIST Security controls,,3087 +3088,r5,9.0,enterprise,,,,,,NIST Security controls,,3088 +3089,r5,9.0,enterprise,,,,,,NIST Security controls,,3089 +3090,r5,9.0,enterprise,,,,,,NIST Security controls,,3090 +3091,r5,9.0,enterprise,,,,,,NIST Security controls,,3091 +3092,r5,9.0,enterprise,,,,,,NIST Security controls,,3092 +3093,r5,9.0,enterprise,,,,,,NIST Security controls,,3093 +3094,r5,9.0,enterprise,,,,,,NIST Security controls,,3094 +3095,r5,9.0,enterprise,,,,,,NIST Security controls,,3095 +3096,r5,9.0,enterprise,,,,,,NIST Security controls,,3096 +3097,r5,9.0,enterprise,,,,,,NIST Security controls,,3097 +3098,r5,9.0,enterprise,,,,,,NIST Security controls,,3098 +3099,r5,9.0,enterprise,,,,,,NIST Security controls,,3099 +3100,r5,9.0,enterprise,,,,,,NIST Security controls,,3100 +3101,r5,9.0,enterprise,,,,,,NIST Security controls,,3101 +3102,r5,9.0,enterprise,,,,,,NIST Security controls,,3102 +3103,r5,9.0,enterprise,,,,,,NIST Security controls,,3103 +3104,r5,9.0,enterprise,,,,,,NIST Security controls,,3104 +3105,r5,9.0,enterprise,,,,,,NIST Security controls,,3105 +3106,r5,9.0,enterprise,,,,,,NIST Security controls,,3106 +3107,r5,9.0,enterprise,,,,,,NIST Security controls,,3107 +3108,r5,9.0,enterprise,,,,,,NIST Security controls,,3108 +3109,r5,9.0,enterprise,,,,,,NIST Security controls,,3109 +3110,r5,9.0,enterprise,,,,,,NIST Security controls,,3110 +3111,r5,9.0,enterprise,,,,,,NIST Security controls,,3111 +3112,r5,9.0,enterprise,,,,,,NIST Security controls,,3112 +3113,r5,9.0,enterprise,,,,,,NIST Security controls,,3113 +3114,r5,9.0,enterprise,,,,,,NIST Security controls,,3114 +3115,r5,9.0,enterprise,,,,,,NIST Security controls,,3115 +3116,r5,9.0,enterprise,,,,,,NIST Security controls,,3116 +3117,r5,9.0,enterprise,,,,,,NIST Security controls,,3117 +3118,r5,9.0,enterprise,,,,,,NIST Security controls,,3118 +3119,r5,9.0,enterprise,,,,,,NIST Security controls,,3119 +3120,r5,9.0,enterprise,,,,,,NIST Security controls,,3120 +3121,r5,9.0,enterprise,,,,,,NIST Security controls,,3121 +3122,r5,9.0,enterprise,,,,,,NIST Security controls,,3122 +3123,r5,9.0,enterprise,,,,,,NIST Security controls,,3123 +3124,r5,9.0,enterprise,,,,,,NIST Security controls,,3124 +3125,r5,9.0,enterprise,,,,,,NIST Security controls,,3125 +3126,r5,9.0,enterprise,,,,,,NIST Security controls,,3126 +3127,r5,9.0,enterprise,,,,,,NIST Security controls,,3127 +3128,r5,9.0,enterprise,,,,,,NIST Security controls,,3128 +3129,r5,9.0,enterprise,,,,,,NIST Security controls,,3129 +3130,r5,9.0,enterprise,,,,,,NIST Security controls,,3130 +3131,r5,9.0,enterprise,,,,,,NIST Security controls,,3131 +3132,r5,9.0,enterprise,,,,,,NIST Security controls,,3132 +3133,r5,9.0,enterprise,,,,,,NIST Security controls,,3133 +3134,r5,9.0,enterprise,,,,,,NIST Security controls,,3134 +3135,r5,9.0,enterprise,,,,,,NIST Security controls,,3135 +3136,r5,9.0,enterprise,,,,,,NIST Security controls,,3136 +3137,r5,9.0,enterprise,,,,,,NIST Security controls,,3137 +3138,r5,9.0,enterprise,,,,,,NIST Security controls,,3138 +3139,r5,9.0,enterprise,,,,,,NIST Security controls,,3139 +3140,r5,9.0,enterprise,,,,,,NIST Security controls,,3140 +3141,r5,9.0,enterprise,,,,,,NIST Security controls,,3141 +3142,r5,9.0,enterprise,,,,,,NIST Security controls,,3142 +3143,r5,9.0,enterprise,,,,,,NIST Security controls,,3143 +3144,r5,9.0,enterprise,,,,,,NIST Security controls,,3144 +3145,r5,9.0,enterprise,,,,,,NIST Security controls,,3145 +3146,r5,9.0,enterprise,,,,,,NIST Security controls,,3146 +3147,r5,9.0,enterprise,,,,,,NIST Security controls,,3147 +3148,r5,9.0,enterprise,,,,,,NIST Security controls,,3148 +3149,r5,9.0,enterprise,,,,,,NIST Security controls,,3149 +3150,r5,9.0,enterprise,,,,,,NIST Security controls,,3150 +3151,r5,9.0,enterprise,,,,,,NIST Security controls,,3151 +3152,r5,9.0,enterprise,,,,,,NIST Security controls,,3152 +3153,r5,9.0,enterprise,,,,,,NIST Security controls,,3153 +3154,r5,9.0,enterprise,,,,,,NIST Security controls,,3154 +3155,r5,9.0,enterprise,,,,,,NIST Security controls,,3155 +3156,r5,9.0,enterprise,,,,,,NIST Security controls,,3156 +3157,r5,9.0,enterprise,,,,,,NIST Security controls,,3157 +3158,r5,9.0,enterprise,,,,,,NIST Security controls,,3158 +3159,r5,9.0,enterprise,,,,,,NIST Security controls,,3159 +3160,r5,9.0,enterprise,,,,,,NIST Security controls,,3160 +3161,r5,9.0,enterprise,,,,,,NIST Security controls,,3161 +3162,r5,9.0,enterprise,,,,,,NIST Security controls,,3162 +3163,r5,9.0,enterprise,,,,,,NIST Security controls,,3163 +3164,r5,9.0,enterprise,,,,,,NIST Security controls,,3164 +3165,r5,9.0,enterprise,,,,,,NIST Security controls,,3165 +3166,r5,9.0,enterprise,,,,,,NIST Security controls,,3166 +3167,r5,9.0,enterprise,,,,,,NIST Security controls,,3167 +3168,r5,9.0,enterprise,,,,,,NIST Security controls,,3168 +3169,r5,9.0,enterprise,,,,,,NIST Security controls,,3169 +3170,r5,9.0,enterprise,,,,,,NIST Security controls,,3170 +3171,r5,9.0,enterprise,,,,,,NIST Security controls,,3171 +3172,r5,9.0,enterprise,,,,,,NIST Security controls,,3172 +3173,r5,9.0,enterprise,,,,,,NIST Security controls,,3173 +3174,r5,9.0,enterprise,,,,,,NIST Security controls,,3174 +3175,r5,9.0,enterprise,,,,,,NIST Security controls,,3175 +3176,r5,9.0,enterprise,,,,,,NIST Security controls,,3176 +3177,r5,9.0,enterprise,,,,,,NIST Security controls,,3177 +3178,r5,9.0,enterprise,,,,,,NIST Security controls,,3178 +3179,r5,9.0,enterprise,,,,,,NIST Security controls,,3179 +3180,r5,9.0,enterprise,,,,,,NIST Security controls,,3180 +3181,r5,9.0,enterprise,,,,,,NIST Security controls,,3181 +3182,r5,9.0,enterprise,,,,,,NIST Security controls,,3182 +3183,r5,9.0,enterprise,,,,,,NIST Security controls,,3183 +3184,r5,9.0,enterprise,,,,,,NIST Security controls,,3184 +3185,r5,9.0,enterprise,,,,,,NIST Security controls,,3185 +3186,r5,9.0,enterprise,,,,,,NIST Security controls,,3186 +3187,r5,9.0,enterprise,,,,,,NIST Security controls,,3187 +3188,r5,9.0,enterprise,,,,,,NIST Security controls,,3188 +3189,r5,9.0,enterprise,,,,,,NIST Security controls,,3189 +3190,r5,9.0,enterprise,,,,,,NIST Security controls,,3190 +3191,r5,9.0,enterprise,,,,,,NIST Security controls,,3191 +3192,r5,9.0,enterprise,,,,,,NIST Security controls,,3192 +3193,r5,9.0,enterprise,,,,,,NIST Security controls,,3193 +3194,r5,9.0,enterprise,,,,,,NIST Security controls,,3194 +3195,r5,9.0,enterprise,,,,,,NIST Security controls,,3195 +3196,r5,9.0,enterprise,,,,,,NIST Security controls,,3196 +3197,r5,9.0,enterprise,,,,,,NIST Security controls,,3197 +3198,r5,9.0,enterprise,,,,,,NIST Security controls,,3198 +3199,r5,9.0,enterprise,,,,,,NIST Security controls,,3199 +3200,r5,9.0,enterprise,,,,,,NIST Security controls,,3200 +3201,r5,9.0,enterprise,,,,,,NIST Security controls,,3201 +3202,r5,9.0,enterprise,,,,,,NIST Security controls,,3202 +3203,r5,9.0,enterprise,,,,,,NIST Security controls,,3203 +3204,r5,9.0,enterprise,,,,,,NIST Security controls,,3204 +3205,r5,9.0,enterprise,,,,,,NIST Security controls,,3205 +3206,r5,9.0,enterprise,,,,,,NIST Security controls,,3206 +3207,r5,9.0,enterprise,,,,,,NIST Security controls,,3207 +3208,r5,9.0,enterprise,,,,,,NIST Security controls,,3208 +3209,r5,9.0,enterprise,,,,,,NIST Security controls,,3209 +3210,r5,9.0,enterprise,,,,,,NIST Security controls,,3210 +3211,r5,9.0,enterprise,,,,,,NIST Security controls,,3211 +3212,r5,9.0,enterprise,,,,,,NIST Security controls,,3212 +3213,r5,9.0,enterprise,,,,,,NIST Security controls,,3213 +3214,r5,9.0,enterprise,,,,,,NIST Security controls,,3214 +3215,r5,9.0,enterprise,,,,,,NIST Security controls,,3215 +3216,r5,9.0,enterprise,,,,,,NIST Security controls,,3216 +3217,r5,9.0,enterprise,,,,,,NIST Security controls,,3217 +3218,r5,9.0,enterprise,,,,,,NIST Security controls,,3218 +3219,r5,9.0,enterprise,,,,,,NIST Security controls,,3219 +3220,r5,9.0,enterprise,,,,,,NIST Security controls,,3220 +3221,r5,9.0,enterprise,,,,,,NIST Security controls,,3221 +3222,r5,9.0,enterprise,,,,,,NIST Security controls,,3222 +3223,r5,9.0,enterprise,,,,,,NIST Security controls,,3223 +3224,r5,9.0,enterprise,,,,,,NIST Security controls,,3224 +3225,r5,9.0,enterprise,,,,,,NIST Security controls,,3225 +3226,r5,9.0,enterprise,,,,,,NIST Security controls,,3226 +3227,r5,9.0,enterprise,,,,,,NIST Security controls,,3227 +3228,r5,9.0,enterprise,,,,,,NIST Security controls,,3228 +3229,r5,9.0,enterprise,,,,,,NIST Security controls,,3229 +3230,r5,9.0,enterprise,,,,,,NIST Security controls,,3230 +3231,r5,9.0,enterprise,,,,,,NIST Security controls,,3231 +3232,r5,9.0,enterprise,,,,,,NIST Security controls,,3232 +3233,r5,9.0,enterprise,,,,,,NIST Security controls,,3233 +3234,r5,9.0,enterprise,,,,,,NIST Security controls,,3234 +3235,r5,9.0,enterprise,,,,,,NIST Security controls,,3235 +3236,r5,9.0,enterprise,,,,,,NIST Security controls,,3236 +3237,r5,9.0,enterprise,,,,,,NIST Security controls,,3237 +3238,r5,9.0,enterprise,,,,,,NIST Security controls,,3238 +3239,r5,9.0,enterprise,,,,,,NIST Security controls,,3239 +3240,r5,9.0,enterprise,,,,,,NIST Security controls,,3240 +3241,r5,9.0,enterprise,,,,,,NIST Security controls,,3241 +3242,r5,9.0,enterprise,,,,,,NIST Security controls,,3242 +3243,r5,9.0,enterprise,,,,,,NIST Security controls,,3243 +3244,r5,9.0,enterprise,,,,,,NIST Security controls,,3244 +3245,r5,9.0,enterprise,,,,,,NIST Security controls,,3245 +3246,r5,9.0,enterprise,,,,,,NIST Security controls,,3246 +3247,r5,9.0,enterprise,,,,,,NIST Security controls,,3247 +3248,r5,9.0,enterprise,,,,,,NIST Security controls,,3248 +3249,r5,9.0,enterprise,,,,,,NIST Security controls,,3249 +3250,r5,9.0,enterprise,,,,,,NIST Security controls,,3250 +3251,r5,9.0,enterprise,,,,,,NIST Security controls,,3251 +3252,r5,9.0,enterprise,,,,,,NIST Security controls,,3252 +3253,r5,9.0,enterprise,,,,,,NIST Security controls,,3253 +3254,r5,9.0,enterprise,,,,,,NIST Security controls,,3254 +3255,r5,9.0,enterprise,,,,,,NIST Security controls,,3255 +3256,r5,9.0,enterprise,,,,,,NIST Security controls,,3256 +3257,r5,9.0,enterprise,,,,,,NIST Security controls,,3257 +3258,r5,9.0,enterprise,,,,,,NIST Security controls,,3258 +3259,r5,9.0,enterprise,,,,,,NIST Security controls,,3259 +3260,r5,9.0,enterprise,,,,,,NIST Security controls,,3260 +3261,r5,9.0,enterprise,,,,,,NIST Security controls,,3261 +3262,r5,9.0,enterprise,,,,,,NIST Security controls,,3262 +3263,r5,9.0,enterprise,,,,,,NIST Security controls,,3263 +3264,r5,9.0,enterprise,,,,,,NIST Security controls,,3264 +3265,r5,9.0,enterprise,,,,,,NIST Security controls,,3265 +3266,r5,9.0,enterprise,,,,,,NIST Security controls,,3266 +3267,r5,9.0,enterprise,,,,,,NIST Security controls,,3267 +3268,r5,9.0,enterprise,,,,,,NIST Security controls,,3268 +3269,r5,9.0,enterprise,,,,,,NIST Security controls,,3269 +3270,r5,9.0,enterprise,,,,,,NIST Security controls,,3270 +3271,r5,9.0,enterprise,,,,,,NIST Security controls,,3271 +3272,r5,9.0,enterprise,,,,,,NIST Security controls,,3272 +3273,r5,9.0,enterprise,,,,,,NIST Security controls,,3273 +3274,r5,9.0,enterprise,,,,,,NIST Security controls,,3274 +3275,r5,9.0,enterprise,,,,,,NIST Security controls,,3275 +3276,r5,9.0,enterprise,,,,,,NIST Security controls,,3276 +3277,r5,9.0,enterprise,,,,,,NIST Security controls,,3277 +3278,r5,9.0,enterprise,,,,,,NIST Security controls,,3278 +3279,r5,9.0,enterprise,,,,,,NIST Security controls,,3279 +3280,r5,9.0,enterprise,,,,,,NIST Security controls,,3280 +3281,r5,9.0,enterprise,,,,,,NIST Security controls,,3281 +3282,r5,9.0,enterprise,,,,,,NIST Security controls,,3282 +3283,r5,9.0,enterprise,,,,,,NIST Security controls,,3283 +3284,r5,9.0,enterprise,,,,,,NIST Security controls,,3284 +3285,r5,9.0,enterprise,,,,,,NIST Security controls,,3285 +3286,r5,9.0,enterprise,,,,,,NIST Security controls,,3286 +3287,r5,9.0,enterprise,,,,,,NIST Security controls,,3287 +3288,r5,9.0,enterprise,,,,,,NIST Security controls,,3288 +3289,r5,9.0,enterprise,,,,,,NIST Security controls,,3289 +3290,r5,9.0,enterprise,,,,,,NIST Security controls,,3290 +3291,r5,9.0,enterprise,,,,,,NIST Security controls,,3291 +3292,r5,9.0,enterprise,,,,,,NIST Security controls,,3292 +3293,r5,9.0,enterprise,,,,,,NIST Security controls,,3293 +3294,r5,9.0,enterprise,,,,,,NIST Security controls,,3294 +3295,r5,9.0,enterprise,,,,,,NIST Security controls,,3295 +3296,r5,9.0,enterprise,,,,,,NIST Security controls,,3296 +3297,r5,9.0,enterprise,,,,,,NIST Security controls,,3297 +3298,r5,9.0,enterprise,,,,,,NIST Security controls,,3298 +3299,r5,9.0,enterprise,,,,,,NIST Security controls,,3299 +3300,r5,9.0,enterprise,,,,,,NIST Security controls,,3300 +3301,r5,9.0,enterprise,,,,,,NIST Security controls,,3301 +3302,r5,9.0,enterprise,,,,,,NIST Security controls,,3302 +3303,r5,9.0,enterprise,,,,,,NIST Security controls,,3303 +3304,r5,9.0,enterprise,,,,,,NIST Security controls,,3304 +3305,r5,9.0,enterprise,,,,,,NIST Security controls,,3305 +3306,r5,9.0,enterprise,,,,,,NIST Security controls,,3306 +3307,r5,9.0,enterprise,,,,,,NIST Security controls,,3307 +3308,r5,9.0,enterprise,,,,,,NIST Security controls,,3308 +3309,r5,9.0,enterprise,,,,,,NIST Security controls,,3309 +3310,r5,9.0,enterprise,,,,,,NIST Security controls,,3310 +3311,r5,9.0,enterprise,,,,,,NIST Security controls,,3311 +3312,r5,9.0,enterprise,,,,,,NIST Security controls,,3312 +3313,r5,9.0,enterprise,,,,,,NIST Security controls,,3313 +3314,r5,9.0,enterprise,,,,,,NIST Security controls,,3314 +3315,r5,9.0,enterprise,,,,,,NIST Security controls,,3315 +3316,r5,9.0,enterprise,,,,,,NIST Security controls,,3316 +3317,r5,9.0,enterprise,,,,,,NIST Security controls,,3317 +3318,r5,9.0,enterprise,,,,,,NIST Security controls,,3318 +3319,r5,9.0,enterprise,,,,,,NIST Security controls,,3319 +3320,r5,9.0,enterprise,,,,,,NIST Security controls,,3320 +3321,r5,9.0,enterprise,,,,,,NIST Security controls,,3321 +3322,r5,9.0,enterprise,,,,,,NIST Security controls,,3322 +3323,r5,9.0,enterprise,,,,,,NIST Security controls,,3323 +3324,r5,9.0,enterprise,,,,,,NIST Security controls,,3324 +3325,r5,9.0,enterprise,,,,,,NIST Security controls,,3325 +3326,r5,9.0,enterprise,,,,,,NIST Security controls,,3326 +3327,r5,9.0,enterprise,,,,,,NIST Security controls,,3327 +3328,r5,9.0,enterprise,,,,,,NIST Security controls,,3328 +3329,r5,9.0,enterprise,,,,,,NIST Security controls,,3329 +3330,r5,9.0,enterprise,,,,,,NIST Security controls,,3330 +3331,r5,9.0,enterprise,,,,,,NIST Security controls,,3331 +3332,r5,9.0,enterprise,,,,,,NIST Security controls,,3332 +3333,r5,9.0,enterprise,,,,,,NIST Security controls,,3333 +3334,r5,9.0,enterprise,,,,,,NIST Security controls,,3334 +3335,r5,9.0,enterprise,,,,,,NIST Security controls,,3335 +3336,r5,9.0,enterprise,,,,,,NIST Security controls,,3336 +3337,r5,9.0,enterprise,,,,,,NIST Security controls,,3337 +3338,r5,9.0,enterprise,,,,,,NIST Security controls,,3338 +3339,r5,9.0,enterprise,,,,,,NIST Security controls,,3339 +3340,r5,9.0,enterprise,,,,,,NIST Security controls,,3340 +3341,r5,9.0,enterprise,,,,,,NIST Security controls,,3341 +3342,r5,9.0,enterprise,,,,,,NIST Security controls,,3342 +3343,r5,9.0,enterprise,,,,,,NIST Security controls,,3343 +3344,r5,9.0,enterprise,,,,,,NIST Security controls,,3344 +3345,r5,9.0,enterprise,,,,,,NIST Security controls,,3345 +3346,r5,9.0,enterprise,,,,,,NIST Security controls,,3346 +3347,r5,9.0,enterprise,,,,,,NIST Security controls,,3347 +3348,r5,9.0,enterprise,,,,,,NIST Security controls,,3348 +3349,r5,9.0,enterprise,,,,,,NIST Security controls,,3349 +3350,r5,9.0,enterprise,,,,,,NIST Security controls,,3350 +3351,r5,9.0,enterprise,,,,,,NIST Security controls,,3351 +3352,r5,9.0,enterprise,,,,,,NIST Security controls,,3352 +3353,r5,9.0,enterprise,,,,,,NIST Security controls,,3353 +3354,r5,9.0,enterprise,,,,,,NIST Security controls,,3354 +3355,r5,9.0,enterprise,,,,,,NIST Security controls,,3355 +3356,r5,9.0,enterprise,,,,,,NIST Security controls,,3356 +3357,r5,9.0,enterprise,,,,,,NIST Security controls,,3357 +3358,r5,9.0,enterprise,,,,,,NIST Security controls,,3358 +3359,r5,9.0,enterprise,,,,,,NIST Security controls,,3359 +3360,r5,9.0,enterprise,,,,,,NIST Security controls,,3360 +3361,r5,9.0,enterprise,,,,,,NIST Security controls,,3361 +3362,r5,9.0,enterprise,,,,,,NIST Security controls,,3362 +3363,r5,9.0,enterprise,,,,,,NIST Security controls,,3363 +3364,r5,9.0,enterprise,,,,,,NIST Security controls,,3364 +3365,r5,9.0,enterprise,,,,,,NIST Security controls,,3365 +3366,r5,9.0,enterprise,,,,,,NIST Security controls,,3366 +3367,r5,9.0,enterprise,,,,,,NIST Security controls,,3367 +3368,r5,9.0,enterprise,,,,,,NIST Security controls,,3368 +3369,r5,9.0,enterprise,,,,,,NIST Security controls,,3369 +3370,r5,9.0,enterprise,,,,,,NIST Security controls,,3370 +3371,r5,9.0,enterprise,,,,,,NIST Security controls,,3371 +3372,r5,9.0,enterprise,,,,,,NIST Security controls,,3372 +3373,r5,9.0,enterprise,,,,,,NIST Security controls,,3373 +3374,r5,9.0,enterprise,,,,,,NIST Security controls,,3374 +3375,r5,9.0,enterprise,,,,,,NIST Security controls,,3375 +3376,r5,9.0,enterprise,,,,,,NIST Security controls,,3376 +3377,r5,9.0,enterprise,,,,,,NIST Security controls,,3377 +3378,r5,9.0,enterprise,,,,,,NIST Security controls,,3378 +3379,r5,9.0,enterprise,,,,,,NIST Security controls,,3379 +3380,r5,9.0,enterprise,,,,,,NIST Security controls,,3380 +3381,r5,9.0,enterprise,,,,,,NIST Security controls,,3381 +3382,r5,9.0,enterprise,,,,,,NIST Security controls,,3382 +3383,r5,9.0,enterprise,,,,,,NIST Security controls,,3383 +3384,r5,9.0,enterprise,,,,,,NIST Security controls,,3384 +3385,r5,9.0,enterprise,,,,,,NIST Security controls,,3385 +3386,r5,9.0,enterprise,,,,,,NIST Security controls,,3386 +3387,r5,9.0,enterprise,,,,,,NIST Security controls,,3387 +3388,r5,9.0,enterprise,,,,,,NIST Security controls,,3388 +3389,r5,9.0,enterprise,,,,,,NIST Security controls,,3389 +3390,r5,9.0,enterprise,,,,,,NIST Security controls,,3390 +3391,r5,9.0,enterprise,,,,,,NIST Security controls,,3391 +3392,r5,9.0,enterprise,,,,,,NIST Security controls,,3392 +3393,r5,9.0,enterprise,,,,,,NIST Security controls,,3393 +3394,r5,9.0,enterprise,,,,,,NIST Security controls,,3394 +3395,r5,9.0,enterprise,,,,,,NIST Security controls,,3395 +3396,r5,9.0,enterprise,,,,,,NIST Security controls,,3396 +3397,r5,9.0,enterprise,,,,,,NIST Security controls,,3397 +3398,r5,9.0,enterprise,,,,,,NIST Security controls,,3398 +3399,r5,9.0,enterprise,,,,,,NIST Security controls,,3399 +3400,r5,9.0,enterprise,,,,,,NIST Security controls,,3400 +3401,r5,9.0,enterprise,,,,,,NIST Security controls,,3401 +3402,r5,9.0,enterprise,,,,,,NIST Security controls,,3402 +3403,r5,9.0,enterprise,,,,,,NIST Security controls,,3403 +3404,r5,9.0,enterprise,,,,,,NIST Security controls,,3404 +3405,r5,9.0,enterprise,,,,,,NIST Security controls,,3405 +3406,r5,9.0,enterprise,,,,,,NIST Security controls,,3406 +3407,r5,9.0,enterprise,,,,,,NIST Security controls,,3407 +3408,r5,9.0,enterprise,,,,,,NIST Security controls,,3408 +3409,r5,9.0,enterprise,,,,,,NIST Security controls,,3409 +3410,r5,9.0,enterprise,,,,,,NIST Security controls,,3410 +3411,r5,9.0,enterprise,,,,,,NIST Security controls,,3411 +3412,r5,9.0,enterprise,,,,,,NIST Security controls,,3412 +3413,r5,9.0,enterprise,,,,,,NIST Security controls,,3413 +3414,r5,9.0,enterprise,,,,,,NIST Security controls,,3414 +3415,r5,9.0,enterprise,,,,,,NIST Security controls,,3415 +3416,r5,9.0,enterprise,,,,,,NIST Security controls,,3416 +3417,r5,9.0,enterprise,,,,,,NIST Security controls,,3417 +3418,r5,9.0,enterprise,,,,,,NIST Security controls,,3418 +3419,r5,9.0,enterprise,,,,,,NIST Security controls,,3419 +3420,r5,9.0,enterprise,,,,,,NIST Security controls,,3420 +3421,r5,9.0,enterprise,,,,,,NIST Security controls,,3421 +3422,r5,9.0,enterprise,,,,,,NIST Security controls,,3422 +3423,r5,9.0,enterprise,,,,,,NIST Security controls,,3423 +3424,r5,9.0,enterprise,,,,,,NIST Security controls,,3424 +3425,r5,9.0,enterprise,,,,,,NIST Security controls,,3425 +3426,r5,9.0,enterprise,,,,,,NIST Security controls,,3426 +3427,r5,9.0,enterprise,,,,,,NIST Security controls,,3427 +3428,r5,9.0,enterprise,,,,,,NIST Security controls,,3428 +3429,r5,9.0,enterprise,,,,,,NIST Security controls,,3429 +3430,r5,9.0,enterprise,,,,,,NIST Security controls,,3430 +3431,r5,9.0,enterprise,,,,,,NIST Security controls,,3431 +3432,r5,9.0,enterprise,,,,,,NIST Security controls,,3432 +3433,r5,9.0,enterprise,,,,,,NIST Security controls,,3433 +3434,r5,9.0,enterprise,,,,,,NIST Security controls,,3434 +3435,r5,9.0,enterprise,,,,,,NIST Security controls,,3435 +3436,r5,9.0,enterprise,,,,,,NIST Security controls,,3436 +3437,r5,9.0,enterprise,,,,,,NIST Security controls,,3437 +3438,r5,9.0,enterprise,,,,,,NIST Security controls,,3438 +3439,r5,9.0,enterprise,,,,,,NIST Security controls,,3439 +3440,r5,9.0,enterprise,,,,,,NIST Security controls,,3440 +3441,r5,9.0,enterprise,,,,,,NIST Security controls,,3441 +3442,r5,9.0,enterprise,,,,,,NIST Security controls,,3442 +3443,r5,9.0,enterprise,,,,,,NIST Security controls,,3443 +3444,r5,9.0,enterprise,,,,,,NIST Security controls,,3444 +3445,r5,9.0,enterprise,,,,,,NIST Security controls,,3445 +3446,r5,9.0,enterprise,,,,,,NIST Security controls,,3446 +3447,r5,9.0,enterprise,,,,,,NIST Security controls,,3447 +3448,r5,9.0,enterprise,,,,,,NIST Security controls,,3448 +3449,r5,9.0,enterprise,,,,,,NIST Security controls,,3449 +3450,r5,9.0,enterprise,,,,,,NIST Security controls,,3450 +3451,r5,9.0,enterprise,,,,,,NIST Security controls,,3451 +3452,r5,9.0,enterprise,,,,,,NIST Security controls,,3452 +3453,r5,9.0,enterprise,,,,,,NIST Security controls,,3453 +3454,r5,9.0,enterprise,,,,,,NIST Security controls,,3454 +3455,r5,9.0,enterprise,,,,,,NIST Security controls,,3455 +3456,r5,9.0,enterprise,,,,,,NIST Security controls,,3456 +3457,r5,9.0,enterprise,,,,,,NIST Security controls,,3457 +3458,r5,9.0,enterprise,,,,,,NIST Security controls,,3458 +3459,r5,9.0,enterprise,,,,,,NIST Security controls,,3459 +3460,r5,9.0,enterprise,,,,,,NIST Security controls,,3460 +3461,r5,9.0,enterprise,,,,,,NIST Security controls,,3461 +3462,r5,9.0,enterprise,,,,,,NIST Security controls,,3462 +3463,r5,9.0,enterprise,,,,,,NIST Security controls,,3463 +3464,r5,9.0,enterprise,,,,,,NIST Security controls,,3464 +3465,r5,9.0,enterprise,,,,,,NIST Security controls,,3465 +3466,r5,9.0,enterprise,,,,,,NIST Security controls,,3466 +3467,r5,9.0,enterprise,,,,,,NIST Security controls,,3467 +3468,r5,9.0,enterprise,,,,,,NIST Security controls,,3468 +3469,r5,9.0,enterprise,,,,,,NIST Security controls,,3469 +3470,r5,9.0,enterprise,,,,,,NIST Security controls,,3470 +3471,r5,9.0,enterprise,,,,,,NIST Security controls,,3471 +3472,r5,9.0,enterprise,,,,,,NIST Security controls,,3472 +3473,r5,9.0,enterprise,,,,,,NIST Security controls,,3473 +3474,r5,9.0,enterprise,,,,,,NIST Security controls,,3474 +3475,r5,9.0,enterprise,,,,,,NIST Security controls,,3475 +3476,r5,9.0,enterprise,,,,,,NIST Security controls,,3476 +3477,r5,9.0,enterprise,,,,,,NIST Security controls,,3477 +3478,r5,9.0,enterprise,,,,,,NIST Security controls,,3478 +3479,r5,9.0,enterprise,,,,,,NIST Security controls,,3479 +3480,r5,9.0,enterprise,,,,,,NIST Security controls,,3480 +3481,r5,9.0,enterprise,,,,,,NIST Security controls,,3481 +3482,r5,9.0,enterprise,,,,,,NIST Security controls,,3482 +3483,r5,9.0,enterprise,,,,,,NIST Security controls,,3483 +3484,r5,9.0,enterprise,,,,,,NIST Security controls,,3484 +3485,r5,9.0,enterprise,,,,,,NIST Security controls,,3485 +3486,r5,9.0,enterprise,,,,,,NIST Security controls,,3486 +3487,r5,9.0,enterprise,,,,,,NIST Security controls,,3487 +3488,r5,9.0,enterprise,,,,,,NIST Security controls,,3488 +3489,r5,9.0,enterprise,,,,,,NIST Security controls,,3489 +3490,r5,9.0,enterprise,,,,,,NIST Security controls,,3490 +3491,r5,9.0,enterprise,,,,,,NIST Security controls,,3491 +3492,r5,9.0,enterprise,,,,,,NIST Security controls,,3492 +3493,r5,9.0,enterprise,,,,,,NIST Security controls,,3493 +3494,r5,9.0,enterprise,,,,,,NIST Security controls,,3494 +3495,r5,9.0,enterprise,,,,,,NIST Security controls,,3495 +3496,r5,9.0,enterprise,,,,,,NIST Security controls,,3496 +3497,r5,9.0,enterprise,,,,,,NIST Security controls,,3497 +3498,r5,9.0,enterprise,,,,,,NIST Security controls,,3498 +3499,r5,9.0,enterprise,,,,,,NIST Security controls,,3499 +3500,r5,9.0,enterprise,,,,,,NIST Security controls,,3500 +3501,r5,9.0,enterprise,,,,,,NIST Security controls,,3501 +3502,r5,9.0,enterprise,,,,,,NIST Security controls,,3502 +3503,r5,9.0,enterprise,,,,,,NIST Security controls,,3503 +3504,r5,9.0,enterprise,,,,,,NIST Security controls,,3504 +3505,r5,9.0,enterprise,,,,,,NIST Security controls,,3505 +3506,r5,9.0,enterprise,,,,,,NIST Security controls,,3506 +3507,r5,9.0,enterprise,,,,,,NIST Security controls,,3507 +3508,r5,9.0,enterprise,,,,,,NIST Security controls,,3508 +3509,r5,9.0,enterprise,,,,,,NIST Security controls,,3509 +3510,r5,9.0,enterprise,,,,,,NIST Security controls,,3510 +3511,r5,9.0,enterprise,,,,,,NIST Security controls,,3511 +3512,r5,9.0,enterprise,,,,,,NIST Security controls,,3512 +3513,r5,9.0,enterprise,,,,,,NIST Security controls,,3513 +3514,r5,9.0,enterprise,,,,,,NIST Security controls,,3514 +3515,r5,9.0,enterprise,,,,,,NIST Security controls,,3515 +3516,r5,9.0,enterprise,,,,,,NIST Security controls,,3516 +3517,r5,9.0,enterprise,,,,,,NIST Security controls,,3517 +3518,r5,9.0,enterprise,,,,,,NIST Security controls,,3518 +3519,r5,9.0,enterprise,,,,,,NIST Security controls,,3519 +3520,r5,9.0,enterprise,,,,,,NIST Security controls,,3520 +3521,r5,9.0,enterprise,,,,,,NIST Security controls,,3521 +3522,r5,9.0,enterprise,,,,,,NIST Security controls,,3522 +3523,r5,9.0,enterprise,,,,,,NIST Security controls,,3523 +3524,r5,9.0,enterprise,,,,,,NIST Security controls,,3524 +3525,r5,9.0,enterprise,,,,,,NIST Security controls,,3525 +3526,r5,9.0,enterprise,,,,,,NIST Security controls,,3526 +3527,r5,9.0,enterprise,,,,,,NIST Security controls,,3527 +3528,r5,9.0,enterprise,,,,,,NIST Security controls,,3528 +3529,r5,9.0,enterprise,,,,,,NIST Security controls,,3529 +3530,r5,9.0,enterprise,,,,,,NIST Security controls,,3530 +3531,r5,9.0,enterprise,,,,,,NIST Security controls,,3531 +3532,r5,9.0,enterprise,,,,,,NIST Security controls,,3532 +3533,r5,9.0,enterprise,,,,,,NIST Security controls,,3533 +3534,r5,9.0,enterprise,,,,,,NIST Security controls,,3534 +3535,r5,9.0,enterprise,,,,,,NIST Security controls,,3535 +3536,r5,9.0,enterprise,,,,,,NIST Security controls,,3536 +3537,r5,9.0,enterprise,,,,,,NIST Security controls,,3537 +3538,r5,9.0,enterprise,,,,,,NIST Security controls,,3538 +3539,r5,9.0,enterprise,,,,,,NIST Security controls,,3539 +3540,r5,9.0,enterprise,,,,,,NIST Security controls,,3540 +3541,r5,9.0,enterprise,,,,,,NIST Security controls,,3541 +3542,r5,9.0,enterprise,,,,,,NIST Security controls,,3542 +3543,r5,9.0,enterprise,,,,,,NIST Security controls,,3543 +3544,r5,9.0,enterprise,,,,,,NIST Security controls,,3544 +3545,r5,9.0,enterprise,,,,,,NIST Security controls,,3545 +3546,r5,9.0,enterprise,,,,,,NIST Security controls,,3546 +3547,r5,9.0,enterprise,,,,,,NIST Security controls,,3547 +3548,r5,9.0,enterprise,,,,,,NIST Security controls,,3548 +3549,r5,9.0,enterprise,,,,,,NIST Security controls,,3549 +3550,r5,9.0,enterprise,,,,,,NIST Security controls,,3550 +3551,r5,9.0,enterprise,,,,,,NIST Security controls,,3551 +3552,r5,9.0,enterprise,,,,,,NIST Security controls,,3552 +3553,r5,9.0,enterprise,,,,,,NIST Security controls,,3553 +3554,r5,9.0,enterprise,,,,,,NIST Security controls,,3554 +3555,r5,9.0,enterprise,,,,,,NIST Security controls,,3555 +3556,r5,9.0,enterprise,,,,,,NIST Security controls,,3556 +3557,r5,9.0,enterprise,,,,,,NIST Security controls,,3557 +3558,r5,9.0,enterprise,,,,,,NIST Security controls,,3558 +3559,r5,9.0,enterprise,,,,,,NIST Security controls,,3559 +3560,r5,9.0,enterprise,,,,,,NIST Security controls,,3560 +3561,r5,9.0,enterprise,,,,,,NIST Security controls,,3561 +3562,r5,9.0,enterprise,,,,,,NIST Security controls,,3562 +3563,r5,9.0,enterprise,,,,,,NIST Security controls,,3563 +3564,r5,9.0,enterprise,,,,,,NIST Security controls,,3564 +3565,r5,9.0,enterprise,,,,,,NIST Security controls,,3565 +3566,r5,9.0,enterprise,,,,,,NIST Security controls,,3566 +3567,r5,9.0,enterprise,,,,,,NIST Security controls,,3567 +3568,r5,9.0,enterprise,,,,,,NIST Security controls,,3568 +3569,r5,9.0,enterprise,,,,,,NIST Security controls,,3569 +3570,r5,9.0,enterprise,,,,,,NIST Security controls,,3570 +3571,r5,9.0,enterprise,,,,,,NIST Security controls,,3571 +3572,r5,9.0,enterprise,,,,,,NIST Security controls,,3572 +3573,r5,9.0,enterprise,,,,,,NIST Security controls,,3573 +3574,r5,9.0,enterprise,,,,,,NIST Security controls,,3574 +3575,r5,9.0,enterprise,,,,,,NIST Security controls,,3575 +3576,r5,9.0,enterprise,,,,,,NIST Security controls,,3576 +3577,r5,9.0,enterprise,,,,,,NIST Security controls,,3577 +3578,r5,9.0,enterprise,,,,,,NIST Security controls,,3578 +3579,r5,9.0,enterprise,,,,,,NIST Security controls,,3579 +3580,r5,9.0,enterprise,,,,,,NIST Security controls,,3580 +3581,r5,9.0,enterprise,,,,,,NIST Security controls,,3581 +3582,r5,9.0,enterprise,,,,,,NIST Security controls,,3582 +3583,r5,9.0,enterprise,,,,,,NIST Security controls,,3583 +3584,r5,9.0,enterprise,,,,,,NIST Security controls,,3584 +3585,r5,9.0,enterprise,,,,,,NIST Security controls,,3585 +3586,r5,9.0,enterprise,,,,,,NIST Security controls,,3586 +3587,r5,9.0,enterprise,,,,,,NIST Security controls,,3587 +3588,r5,9.0,enterprise,,,,,,NIST Security controls,,3588 +3589,r5,9.0,enterprise,,,,,,NIST Security controls,,3589 +3590,r5,9.0,enterprise,,,,,,NIST Security controls,,3590 +3591,r5,9.0,enterprise,,,,,,NIST Security controls,,3591 +3592,r5,9.0,enterprise,,,,,,NIST Security controls,,3592 +3593,r5,9.0,enterprise,,,,,,NIST Security controls,,3593 +3594,r5,9.0,enterprise,,,,,,NIST Security controls,,3594 +3595,r5,9.0,enterprise,,,,,,NIST Security controls,,3595 +3596,r5,9.0,enterprise,,,,,,NIST Security controls,,3596 +3597,r5,9.0,enterprise,,,,,,NIST Security controls,,3597 +3598,r5,9.0,enterprise,,,,,,NIST Security controls,,3598 +3599,r5,9.0,enterprise,,,,,,NIST Security controls,,3599 +3600,r5,9.0,enterprise,,,,,,NIST Security controls,,3600 +3601,r5,9.0,enterprise,,,,,,NIST Security controls,,3601 +3602,r5,9.0,enterprise,,,,,,NIST Security controls,,3602 +3603,r5,9.0,enterprise,,,,,,NIST Security controls,,3603 +3604,r5,9.0,enterprise,,,,,,NIST Security controls,,3604 +3605,r5,9.0,enterprise,,,,,,NIST Security controls,,3605 +3606,r5,9.0,enterprise,,,,,,NIST Security controls,,3606 +3607,r5,9.0,enterprise,,,,,,NIST Security controls,,3607 +3608,r5,9.0,enterprise,,,,,,NIST Security controls,,3608 +3609,r5,9.0,enterprise,,,,,,NIST Security controls,,3609 +3610,r5,9.0,enterprise,,,,,,NIST Security controls,,3610 +3611,r5,9.0,enterprise,,,,,,NIST Security controls,,3611 +3612,r5,9.0,enterprise,,,,,,NIST Security controls,,3612 +3613,r5,9.0,enterprise,,,,,,NIST Security controls,,3613 +3614,r5,9.0,enterprise,,,,,,NIST Security controls,,3614 +3615,r5,9.0,enterprise,,,,,,NIST Security controls,,3615 +3616,r5,9.0,enterprise,,,,,,NIST Security controls,,3616 +3617,r5,9.0,enterprise,,,,,,NIST Security controls,,3617 +3618,r5,9.0,enterprise,,,,,,NIST Security controls,,3618 +3619,r5,9.0,enterprise,,,,,,NIST Security controls,,3619 +3620,r5,9.0,enterprise,,,,,,NIST Security controls,,3620 +3621,r5,9.0,enterprise,,,,,,NIST Security controls,,3621 +3622,r5,9.0,enterprise,,,,,,NIST Security controls,,3622 +3623,r5,9.0,enterprise,,,,,,NIST Security controls,,3623 +3624,r5,9.0,enterprise,,,,,,NIST Security controls,,3624 +3625,r5,9.0,enterprise,,,,,,NIST Security controls,,3625 +3626,r5,9.0,enterprise,,,,,,NIST Security controls,,3626 +3627,r5,9.0,enterprise,,,,,,NIST Security controls,,3627 +3628,r5,9.0,enterprise,,,,,,NIST Security controls,,3628 +3629,r5,9.0,enterprise,,,,,,NIST Security controls,,3629 +3630,r5,9.0,enterprise,,,,,,NIST Security controls,,3630 +3631,r5,9.0,enterprise,,,,,,NIST Security controls,,3631 +3632,r5,9.0,enterprise,,,,,,NIST Security controls,,3632 +3633,r5,9.0,enterprise,,,,,,NIST Security controls,,3633 +3634,r5,9.0,enterprise,,,,,,NIST Security controls,,3634 +3635,r5,9.0,enterprise,,,,,,NIST Security controls,,3635 +3636,r5,9.0,enterprise,,,,,,NIST Security controls,,3636 +3637,r5,9.0,enterprise,,,,,,NIST Security controls,,3637 +3638,r5,9.0,enterprise,,,,,,NIST Security controls,,3638 +3639,r5,9.0,enterprise,,,,,,NIST Security controls,,3639 +3640,r5,9.0,enterprise,,,,,,NIST Security controls,,3640 +3641,r5,9.0,enterprise,,,,,,NIST Security controls,,3641 +3642,r5,9.0,enterprise,,,,,,NIST Security controls,,3642 +3643,r5,9.0,enterprise,,,,,,NIST Security controls,,3643 +3644,r5,9.0,enterprise,,,,,,NIST Security controls,,3644 +3645,r5,9.0,enterprise,,,,,,NIST Security controls,,3645 +3646,r5,9.0,enterprise,,,,,,NIST Security controls,,3646 +3647,r5,9.0,enterprise,,,,,,NIST Security controls,,3647 +3648,r5,9.0,enterprise,,,,,,NIST Security controls,,3648 +3649,r5,9.0,enterprise,,,,,,NIST Security controls,,3649 +3650,r5,9.0,enterprise,,,,,,NIST Security controls,,3650 +3651,r5,9.0,enterprise,,,,,,NIST Security controls,,3651 +3652,r5,9.0,enterprise,,,,,,NIST Security controls,,3652 +3653,r5,9.0,enterprise,,,,,,NIST Security controls,,3653 +3654,r5,9.0,enterprise,,,,,,NIST Security controls,,3654 +3655,r5,9.0,enterprise,,,,,,NIST Security controls,,3655 +3656,r5,9.0,enterprise,,,,,,NIST Security controls,,3656 +3657,r5,9.0,enterprise,,,,,,NIST Security controls,,3657 +3658,r5,9.0,enterprise,,,,,,NIST Security controls,,3658 +3659,r5,9.0,enterprise,,,,,,NIST Security controls,,3659 +3660,r5,9.0,enterprise,,,,,,NIST Security controls,,3660 +3661,r5,9.0,enterprise,,,,,,NIST Security controls,,3661 +3662,r5,9.0,enterprise,,,,,,NIST Security controls,,3662 +3663,r5,9.0,enterprise,,,,,,NIST Security controls,,3663 +3664,r5,9.0,enterprise,,,,,,NIST Security controls,,3664 +3665,r5,9.0,enterprise,,,,,,NIST Security controls,,3665 +3666,r5,9.0,enterprise,,,,,,NIST Security controls,,3666 +3667,r5,9.0,enterprise,,,,,,NIST Security controls,,3667 +3668,r5,9.0,enterprise,,,,,,NIST Security controls,,3668 +3669,r5,9.0,enterprise,,,,,,NIST Security controls,,3669 +3670,r5,9.0,enterprise,,,,,,NIST Security controls,,3670 +3671,r5,9.0,enterprise,,,,,,NIST Security controls,,3671 +3672,r5,9.0,enterprise,,,,,,NIST Security controls,,3672 +3673,r5,9.0,enterprise,,,,,,NIST Security controls,,3673 +3674,r5,9.0,enterprise,,,,,,NIST Security controls,,3674 +3675,r5,9.0,enterprise,,,,,,NIST Security controls,,3675 +3676,r5,9.0,enterprise,,,,,,NIST Security controls,,3676 +3677,r5,9.0,enterprise,,,,,,NIST Security controls,,3677 +3678,r5,9.0,enterprise,,,,,,NIST Security controls,,3678 +3679,r5,9.0,enterprise,,,,,,NIST Security controls,,3679 +3680,r5,9.0,enterprise,,,,,,NIST Security controls,,3680 +3681,r5,9.0,enterprise,,,,,,NIST Security controls,,3681 +3682,r5,9.0,enterprise,,,,,,NIST Security controls,,3682 +3683,r5,9.0,enterprise,,,,,,NIST Security controls,,3683 +3684,r5,9.0,enterprise,,,,,,NIST Security controls,,3684 +3685,r5,9.0,enterprise,,,,,,NIST Security controls,,3685 +3686,r5,9.0,enterprise,,,,,,NIST Security controls,,3686 +3687,r5,9.0,enterprise,,,,,,NIST Security controls,,3687 +3688,r5,9.0,enterprise,,,,,,NIST Security controls,,3688 +3689,r5,9.0,enterprise,,,,,,NIST Security controls,,3689 +3690,r5,9.0,enterprise,,,,,,NIST Security controls,,3690 +3691,r5,9.0,enterprise,,,,,,NIST Security controls,,3691 +3692,r5,9.0,enterprise,,,,,,NIST Security controls,,3692 +3693,r5,9.0,enterprise,,,,,,NIST Security controls,,3693 +3694,r5,9.0,enterprise,,,,,,NIST Security controls,,3694 +3695,r5,9.0,enterprise,,,,,,NIST Security controls,,3695 +3696,r5,9.0,enterprise,,,,,,NIST Security controls,,3696 +3697,r5,9.0,enterprise,,,,,,NIST Security controls,,3697 +3698,r5,9.0,enterprise,,,,,,NIST Security controls,,3698 +3699,r5,9.0,enterprise,,,,,,NIST Security controls,,3699 +3700,r5,9.0,enterprise,,,,,,NIST Security controls,,3700 +3701,r5,9.0,enterprise,,,,,,NIST Security controls,,3701 +3702,r5,9.0,enterprise,,,,,,NIST Security controls,,3702 +3703,r5,9.0,enterprise,,,,,,NIST Security controls,,3703 +3704,r5,9.0,enterprise,,,,,,NIST Security controls,,3704 +3705,r5,9.0,enterprise,,,,,,NIST Security controls,,3705 +3706,r5,9.0,enterprise,,,,,,NIST Security controls,,3706 +3707,r5,9.0,enterprise,,,,,,NIST Security controls,,3707 +3708,r5,9.0,enterprise,,,,,,NIST Security controls,,3708 +3709,r5,9.0,enterprise,,,,,,NIST Security controls,,3709 +3710,r5,9.0,enterprise,,,,,,NIST Security controls,,3710 +3711,r5,9.0,enterprise,,,,,,NIST Security controls,,3711 +3712,r5,9.0,enterprise,,,,,,NIST Security controls,,3712 +3713,r5,9.0,enterprise,,,,,,NIST Security controls,,3713 +3714,r5,9.0,enterprise,,,,,,NIST Security controls,,3714 +3715,r5,9.0,enterprise,,,,,,NIST Security controls,,3715 +3716,r5,9.0,enterprise,,,,,,NIST Security controls,,3716 +3717,r5,9.0,enterprise,,,,,,NIST Security controls,,3717 +3718,r5,9.0,enterprise,,,,,,NIST Security controls,,3718 +3719,r5,9.0,enterprise,,,,,,NIST Security controls,,3719 +3720,r5,9.0,enterprise,,,,,,NIST Security controls,,3720 +3721,r5,9.0,enterprise,,,,,,NIST Security controls,,3721 +3722,r5,9.0,enterprise,,,,,,NIST Security controls,,3722 +3723,r5,9.0,enterprise,,,,,,NIST Security controls,,3723 +3724,r5,9.0,enterprise,,,,,,NIST Security controls,,3724 +3725,r5,9.0,enterprise,,,,,,NIST Security controls,,3725 +3726,r5,9.0,enterprise,,,,,,NIST Security controls,,3726 +3727,r5,9.0,enterprise,,,,,,NIST Security controls,,3727 +3728,r5,9.0,enterprise,,,,,,NIST Security controls,,3728 +3729,r5,9.0,enterprise,,,,,,NIST Security controls,,3729 +3730,r5,9.0,enterprise,,,,,,NIST Security controls,,3730 +3731,r5,9.0,enterprise,,,,,,NIST Security controls,,3731 +3732,r5,9.0,enterprise,,,,,,NIST Security controls,,3732 +3733,r5,9.0,enterprise,,,,,,NIST Security controls,,3733 +3734,r5,9.0,enterprise,,,,,,NIST Security controls,,3734 +3735,r5,9.0,enterprise,,,,,,NIST Security controls,,3735 +3736,r5,9.0,enterprise,,,,,,NIST Security controls,,3736 +3737,r5,9.0,enterprise,,,,,,NIST Security controls,,3737 +3738,r5,9.0,enterprise,,,,,,NIST Security controls,,3738 +3739,r5,9.0,enterprise,,,,,,NIST Security controls,,3739 +3740,r5,9.0,enterprise,,,,,,NIST Security controls,,3740 +3741,r5,9.0,enterprise,,,,,,NIST Security controls,,3741 +3742,r5,9.0,enterprise,,,,,,NIST Security controls,,3742 +3743,r5,9.0,enterprise,,,,,,NIST Security controls,,3743 +3744,r5,9.0,enterprise,,,,,,NIST Security controls,,3744 +3745,r5,9.0,enterprise,,,,,,NIST Security controls,,3745 +3746,r5,9.0,enterprise,,,,,,NIST Security controls,,3746 +3747,r5,9.0,enterprise,,,,,,NIST Security controls,,3747 +3748,r5,9.0,enterprise,,,,,,NIST Security controls,,3748 +3749,r5,9.0,enterprise,,,,,,NIST Security controls,,3749 +3750,r5,9.0,enterprise,,,,,,NIST Security controls,,3750 +3751,r5,9.0,enterprise,,,,,,NIST Security controls,,3751 +3752,r5,9.0,enterprise,,,,,,NIST Security controls,,3752 +3753,r5,9.0,enterprise,,,,,,NIST Security controls,,3753 +3754,r5,9.0,enterprise,,,,,,NIST Security controls,,3754 +3755,r5,9.0,enterprise,,,,,,NIST Security controls,,3755 +3756,r5,9.0,enterprise,,,,,,NIST Security controls,,3756 +3757,r5,9.0,enterprise,,,,,,NIST Security controls,,3757 +3758,r5,9.0,enterprise,,,,,,NIST Security controls,,3758 +3759,r5,9.0,enterprise,,,,,,NIST Security controls,,3759 +3760,r5,9.0,enterprise,,,,,,NIST Security controls,,3760 +3761,r5,9.0,enterprise,,,,,,NIST Security controls,,3761 +3762,r5,9.0,enterprise,,,,,,NIST Security controls,,3762 +3763,r5,9.0,enterprise,,,,,,NIST Security controls,,3763 +3764,r5,9.0,enterprise,,,,,,NIST Security controls,,3764 +3765,r5,9.0,enterprise,,,,,,NIST Security controls,,3765 +3766,r5,9.0,enterprise,,,,,,NIST Security controls,,3766 +3767,r5,9.0,enterprise,,,,,,NIST Security controls,,3767 +3768,r5,9.0,enterprise,,,,,,NIST Security controls,,3768 +3769,r5,9.0,enterprise,,,,,,NIST Security controls,,3769 +3770,r5,9.0,enterprise,,,,,,NIST Security controls,,3770 +3771,r5,9.0,enterprise,,,,,,NIST Security controls,,3771 +3772,r5,9.0,enterprise,,,,,,NIST Security controls,,3772 +3773,r5,9.0,enterprise,,,,,,NIST Security controls,,3773 +3774,r5,9.0,enterprise,,,,,,NIST Security controls,,3774 +3775,r5,9.0,enterprise,,,,,,NIST Security controls,,3775 +3776,r5,9.0,enterprise,,,,,,NIST Security controls,,3776 +3777,r5,9.0,enterprise,,,,,,NIST Security controls,,3777 +3778,r5,9.0,enterprise,,,,,,NIST Security controls,,3778 +3779,r5,9.0,enterprise,,,,,,NIST Security controls,,3779 +3780,r5,9.0,enterprise,,,,,,NIST Security controls,,3780 +3781,r5,9.0,enterprise,,,,,,NIST Security controls,,3781 +3782,r5,9.0,enterprise,,,,,,NIST Security controls,,3782 +3783,r5,9.0,enterprise,,,,,,NIST Security controls,,3783 +3784,r5,9.0,enterprise,,,,,,NIST Security controls,,3784 +3785,r5,9.0,enterprise,,,,,,NIST Security controls,,3785 +3786,r5,9.0,enterprise,,,,,,NIST Security controls,,3786 +3787,r5,9.0,enterprise,,,,,,NIST Security controls,,3787 +3788,r5,9.0,enterprise,,,,,,NIST Security controls,,3788 +3789,r5,9.0,enterprise,,,,,,NIST Security controls,,3789 +3790,r5,9.0,enterprise,,,,,,NIST Security controls,,3790 +3791,r5,9.0,enterprise,,,,,,NIST Security controls,,3791 +3792,r5,9.0,enterprise,,,,,,NIST Security controls,,3792 +3793,r5,9.0,enterprise,,,,,,NIST Security controls,,3793 +3794,r5,9.0,enterprise,,,,,,NIST Security controls,,3794 +3795,r5,9.0,enterprise,,,,,,NIST Security controls,,3795 +3796,r5,9.0,enterprise,,,,,,NIST Security controls,,3796 +3797,r5,9.0,enterprise,,,,,,NIST Security controls,,3797 +3798,r5,9.0,enterprise,,,,,,NIST Security controls,,3798 +3799,r5,9.0,enterprise,,,,,,NIST Security controls,,3799 +3800,r5,9.0,enterprise,,,,,,NIST Security controls,,3800 +3801,r5,9.0,enterprise,,,,,,NIST Security controls,,3801 +3802,r5,9.0,enterprise,,,,,,NIST Security controls,,3802 +3803,r5,9.0,enterprise,,,,,,NIST Security controls,,3803 +3804,r5,9.0,enterprise,,,,,,NIST Security controls,,3804 +3805,r5,9.0,enterprise,,,,,,NIST Security controls,,3805 +3806,r5,9.0,enterprise,,,,,,NIST Security controls,,3806 +3807,r5,9.0,enterprise,,,,,,NIST Security controls,,3807 +3808,r5,9.0,enterprise,,,,,,NIST Security controls,,3808 +3809,r5,9.0,enterprise,,,,,,NIST Security controls,,3809 +3810,r5,9.0,enterprise,,,,,,NIST Security controls,,3810 +3811,r5,9.0,enterprise,,,,,,NIST Security controls,,3811 +3812,r5,9.0,enterprise,,,,,,NIST Security controls,,3812 +3813,r5,9.0,enterprise,,,,,,NIST Security controls,,3813 +3814,r5,9.0,enterprise,,,,,,NIST Security controls,,3814 +3815,r5,9.0,enterprise,,,,,,NIST Security controls,,3815 +3816,r5,9.0,enterprise,,,,,,NIST Security controls,,3816 +3817,r5,9.0,enterprise,,,,,,NIST Security controls,,3817 +3818,r5,9.0,enterprise,,,,,,NIST Security controls,,3818 +3819,r5,9.0,enterprise,,,,,,NIST Security controls,,3819 +3820,r5,9.0,enterprise,,,,,,NIST Security controls,,3820 +3821,r5,9.0,enterprise,,,,,,NIST Security controls,,3821 +3822,r5,9.0,enterprise,,,,,,NIST Security controls,,3822 +3823,r5,9.0,enterprise,,,,,,NIST Security controls,,3823 +3824,r5,9.0,enterprise,,,,,,NIST Security controls,,3824 +3825,r5,9.0,enterprise,,,,,,NIST Security controls,,3825 +3826,r5,9.0,enterprise,,,,,,NIST Security controls,,3826 +3827,r5,9.0,enterprise,,,,,,NIST Security controls,,3827 +3828,r5,9.0,enterprise,,,,,,NIST Security controls,,3828 +3829,r5,9.0,enterprise,,,,,,NIST Security controls,,3829 +3830,r5,9.0,enterprise,,,,,,NIST Security controls,,3830 +3831,r5,9.0,enterprise,,,,,,NIST Security controls,,3831 +3832,r5,9.0,enterprise,,,,,,NIST Security controls,,3832 +3833,r5,9.0,enterprise,,,,,,NIST Security controls,,3833 +3834,r5,9.0,enterprise,,,,,,NIST Security controls,,3834 +3835,r5,9.0,enterprise,,,,,,NIST Security controls,,3835 +3836,r5,9.0,enterprise,,,,,,NIST Security controls,,3836 +3837,r5,9.0,enterprise,,,,,,NIST Security controls,,3837 +3838,r5,9.0,enterprise,,,,,,NIST Security controls,,3838 +3839,r5,9.0,enterprise,,,,,,NIST Security controls,,3839 +3840,r5,9.0,enterprise,,,,,,NIST Security controls,,3840 +3841,r5,9.0,enterprise,,,,,,NIST Security controls,,3841 +3842,r5,9.0,enterprise,,,,,,NIST Security controls,,3842 +3843,r5,9.0,enterprise,,,,,,NIST Security controls,,3843 +3844,r5,9.0,enterprise,,,,,,NIST Security controls,,3844 +3845,r5,9.0,enterprise,,,,,,NIST Security controls,,3845 +3846,r5,9.0,enterprise,,,,,,NIST Security controls,,3846 +3847,r5,9.0,enterprise,,,,,,NIST Security controls,,3847 +3848,r5,9.0,enterprise,,,,,,NIST Security controls,,3848 +3849,r5,9.0,enterprise,,,,,,NIST Security controls,,3849 +3850,r5,9.0,enterprise,,,,,,NIST Security controls,,3850 +3851,r5,9.0,enterprise,,,,,,NIST Security controls,,3851 +3852,r5,9.0,enterprise,,,,,,NIST Security controls,,3852 +3853,r5,9.0,enterprise,,,,,,NIST Security controls,,3853 +3854,r5,9.0,enterprise,,,,,,NIST Security controls,,3854 +3855,r5,9.0,enterprise,,,,,,NIST Security controls,,3855 +3856,r5,9.0,enterprise,,,,,,NIST Security controls,,3856 +3857,r5,9.0,enterprise,,,,,,NIST Security controls,,3857 +3858,r5,9.0,enterprise,,,,,,NIST Security controls,,3858 +3859,r5,9.0,enterprise,,,,,,NIST Security controls,,3859 +3860,r5,9.0,enterprise,,,,,,NIST Security controls,,3860 +3861,r5,9.0,enterprise,,,,,,NIST Security controls,,3861 +3862,r5,9.0,enterprise,,,,,,NIST Security controls,,3862 +3863,r5,9.0,enterprise,,,,,,NIST Security controls,,3863 +3864,r5,9.0,enterprise,,,,,,NIST Security controls,,3864 +3865,r5,9.0,enterprise,,,,,,NIST Security controls,,3865 +3866,r5,9.0,enterprise,,,,,,NIST Security controls,,3866 +3867,r5,9.0,enterprise,,,,,,NIST Security controls,,3867 +3868,r5,9.0,enterprise,,,,,,NIST Security controls,,3868 +3869,r5,9.0,enterprise,,,,,,NIST Security controls,,3869 +3870,r5,9.0,enterprise,,,,,,NIST Security controls,,3870 +3871,r5,9.0,enterprise,,,,,,NIST Security controls,,3871 +3872,r5,9.0,enterprise,,,,,,NIST Security controls,,3872 +3873,r5,9.0,enterprise,,,,,,NIST Security controls,,3873 +3874,r5,9.0,enterprise,,,,,,NIST Security controls,,3874 +3875,r5,9.0,enterprise,,,,,,NIST Security controls,,3875 +3876,r5,9.0,enterprise,,,,,,NIST Security controls,,3876 +3877,r5,9.0,enterprise,,,,,,NIST Security controls,,3877 +3878,r5,9.0,enterprise,,,,,,NIST Security controls,,3878 +3879,r5,9.0,enterprise,,,,,,NIST Security controls,,3879 +3880,r5,9.0,enterprise,,,,,,NIST Security controls,,3880 +3881,r5,9.0,enterprise,,,,,,NIST Security controls,,3881 +3882,r5,9.0,enterprise,,,,,,NIST Security controls,,3882 +3883,r5,9.0,enterprise,,,,,,NIST Security controls,,3883 +3884,r5,9.0,enterprise,,,,,,NIST Security controls,,3884 +3885,r5,9.0,enterprise,,,,,,NIST Security controls,,3885 +3886,r5,9.0,enterprise,,,,,,NIST Security controls,,3886 +3887,r5,9.0,enterprise,,,,,,NIST Security controls,,3887 +3888,r5,9.0,enterprise,,,,,,NIST Security controls,,3888 +3889,r5,9.0,enterprise,,,,,,NIST Security controls,,3889 +3890,r5,9.0,enterprise,,,,,,NIST Security controls,,3890 +3891,r5,9.0,enterprise,,,,,,NIST Security controls,,3891 +3892,r5,9.0,enterprise,,,,,,NIST Security controls,,3892 +3893,r5,9.0,enterprise,,,,,,NIST Security controls,,3893 +3894,r5,9.0,enterprise,,,,,,NIST Security controls,,3894 +3895,r5,9.0,enterprise,,,,,,NIST Security controls,,3895 +3896,r5,9.0,enterprise,,,,,,NIST Security controls,,3896 +3897,r5,9.0,enterprise,,,,,,NIST Security controls,,3897 +3898,r5,9.0,enterprise,,,,,,NIST Security controls,,3898 +3899,r5,9.0,enterprise,,,,,,NIST Security controls,,3899 +3900,r5,9.0,enterprise,,,,,,NIST Security controls,,3900 +3901,r5,9.0,enterprise,,,,,,NIST Security controls,,3901 +3902,r5,9.0,enterprise,,,,,,NIST Security controls,,3902 +3903,r5,9.0,enterprise,,,,,,NIST Security controls,,3903 +3904,r5,9.0,enterprise,,,,,,NIST Security controls,,3904 +3905,r5,9.0,enterprise,,,,,,NIST Security controls,,3905 +3906,r5,9.0,enterprise,,,,,,NIST Security controls,,3906 +3907,r5,9.0,enterprise,,,,,,NIST Security controls,,3907 +3908,r5,9.0,enterprise,,,,,,NIST Security controls,,3908 +3909,r5,9.0,enterprise,,,,,,NIST Security controls,,3909 +3910,r5,9.0,enterprise,,,,,,NIST Security controls,,3910 +3911,r5,9.0,enterprise,,,,,,NIST Security controls,,3911 +3912,r5,9.0,enterprise,,,,,,NIST Security controls,,3912 +3913,r5,9.0,enterprise,,,,,,NIST Security controls,,3913 +3914,r5,9.0,enterprise,,,,,,NIST Security controls,,3914 +3915,r5,9.0,enterprise,,,,,,NIST Security controls,,3915 +3916,r5,9.0,enterprise,,,,,,NIST Security controls,,3916 +3917,r5,9.0,enterprise,,,,,,NIST Security controls,,3917 +3918,r5,9.0,enterprise,,,,,,NIST Security controls,,3918 +3919,r5,9.0,enterprise,,,,,,NIST Security controls,,3919 +3920,r5,9.0,enterprise,,,,,,NIST Security controls,,3920 +3921,r5,9.0,enterprise,,,,,,NIST Security controls,,3921 +3922,r5,9.0,enterprise,,,,,,NIST Security controls,,3922 +3923,r5,9.0,enterprise,,,,,,NIST Security controls,,3923 +3924,r5,9.0,enterprise,,,,,,NIST Security controls,,3924 +3925,r5,9.0,enterprise,,,,,,NIST Security controls,,3925 +3926,r5,9.0,enterprise,,,,,,NIST Security controls,,3926 +3927,r5,9.0,enterprise,,,,,,NIST Security controls,,3927 +3928,r5,9.0,enterprise,,,,,,NIST Security controls,,3928 +3929,r5,9.0,enterprise,,,,,,NIST Security controls,,3929 +3930,r5,9.0,enterprise,,,,,,NIST Security controls,,3930 +3931,r5,9.0,enterprise,,,,,,NIST Security controls,,3931 +3932,r5,9.0,enterprise,,,,,,NIST Security controls,,3932 +3933,r5,9.0,enterprise,,,,,,NIST Security controls,,3933 +3934,r5,9.0,enterprise,,,,,,NIST Security controls,,3934 +3935,r5,9.0,enterprise,,,,,,NIST Security controls,,3935 +3936,r5,9.0,enterprise,,,,,,NIST Security controls,,3936 +3937,r5,9.0,enterprise,,,,,,NIST Security controls,,3937 +3938,r5,9.0,enterprise,,,,,,NIST Security controls,,3938 +3939,r5,9.0,enterprise,,,,,,NIST Security controls,,3939 +3940,r5,9.0,enterprise,,,,,,NIST Security controls,,3940 +3941,r5,9.0,enterprise,,,,,,NIST Security controls,,3941 +3942,r5,9.0,enterprise,,,,,,NIST Security controls,,3942 +3943,r5,9.0,enterprise,,,,,,NIST Security controls,,3943 +3944,r5,9.0,enterprise,,,,,,NIST Security controls,,3944 +3945,r5,9.0,enterprise,,,,,,NIST Security controls,,3945 +3946,r5,9.0,enterprise,,,,,,NIST Security controls,,3946 +3947,r5,9.0,enterprise,,,,,,NIST Security controls,,3947 +3948,r5,9.0,enterprise,,,,,,NIST Security controls,,3948 +3949,r5,9.0,enterprise,,,,,,NIST Security controls,,3949 +3950,r5,9.0,enterprise,,,,,,NIST Security controls,,3950 +3951,r5,9.0,enterprise,,,,,,NIST Security controls,,3951 +3952,r5,9.0,enterprise,,,,,,NIST Security controls,,3952 +3953,r5,9.0,enterprise,,,,,,NIST Security controls,,3953 +3954,r5,9.0,enterprise,,,,,,NIST Security controls,,3954 +3955,r5,9.0,enterprise,,,,,,NIST Security controls,,3955 +3956,r5,9.0,enterprise,,,,,,NIST Security controls,,3956 +3957,r5,9.0,enterprise,,,,,,NIST Security controls,,3957 +3958,r5,9.0,enterprise,,,,,,NIST Security controls,,3958 +3959,r5,9.0,enterprise,,,,,,NIST Security controls,,3959 +3960,r5,9.0,enterprise,,,,,,NIST Security controls,,3960 +3961,r5,9.0,enterprise,,,,,,NIST Security controls,,3961 +3962,r5,9.0,enterprise,,,,,,NIST Security controls,,3962 +3963,r5,9.0,enterprise,,,,,,NIST Security controls,,3963 +3964,r5,9.0,enterprise,,,,,,NIST Security controls,,3964 +3965,r5,9.0,enterprise,,,,,,NIST Security controls,,3965 +3966,r5,9.0,enterprise,,,,,,NIST Security controls,,3966 +3967,r5,9.0,enterprise,,,,,,NIST Security controls,,3967 +3968,r5,9.0,enterprise,,,,,,NIST Security controls,,3968 +3969,r5,9.0,enterprise,,,,,,NIST Security controls,,3969 +3970,r5,9.0,enterprise,,,,,,NIST Security controls,,3970 +3971,r5,9.0,enterprise,,,,,,NIST Security controls,,3971 +3972,r5,9.0,enterprise,,,,,,NIST Security controls,,3972 +3973,r5,9.0,enterprise,,,,,,NIST Security controls,,3973 +3974,r5,9.0,enterprise,,,,,,NIST Security controls,,3974 +3975,r5,9.0,enterprise,,,,,,NIST Security controls,,3975 +3976,r5,9.0,enterprise,,,,,,NIST Security controls,,3976 +3977,r5,9.0,enterprise,,,,,,NIST Security controls,,3977 +3978,r5,9.0,enterprise,,,,,,NIST Security controls,,3978 +3979,r5,9.0,enterprise,,,,,,NIST Security controls,,3979 +3980,r5,9.0,enterprise,,,,,,NIST Security controls,,3980 +3981,r5,9.0,enterprise,,,,,,NIST Security controls,,3981 +3982,r5,9.0,enterprise,,,,,,NIST Security controls,,3982 +3983,r5,9.0,enterprise,,,,,,NIST Security controls,,3983 +3984,r5,9.0,enterprise,,,,,,NIST Security controls,,3984 +3985,r5,9.0,enterprise,,,,,,NIST Security controls,,3985 +3986,r5,9.0,enterprise,,,,,,NIST Security controls,,3986 +3987,r5,9.0,enterprise,,,,,,NIST Security controls,,3987 +3988,r5,9.0,enterprise,,,,,,NIST Security controls,,3988 +3989,r5,9.0,enterprise,,,,,,NIST Security controls,,3989 +3990,r5,9.0,enterprise,,,,,,NIST Security controls,,3990 +3991,r5,9.0,enterprise,,,,,,NIST Security controls,,3991 +3992,r5,9.0,enterprise,,,,,,NIST Security controls,,3992 +3993,r5,9.0,enterprise,,,,,,NIST Security controls,,3993 +3994,r5,9.0,enterprise,,,,,,NIST Security controls,,3994 +3995,r5,9.0,enterprise,,,,,,NIST Security controls,,3995 +3996,r5,9.0,enterprise,,,,,,NIST Security controls,,3996 +3997,r5,9.0,enterprise,,,,,,NIST Security controls,,3997 +3998,r5,9.0,enterprise,,,,,,NIST Security controls,,3998 +3999,r5,9.0,enterprise,,,,,,NIST Security controls,,3999 +4000,r5,9.0,enterprise,,,,,,NIST Security controls,,4000 +4001,r5,9.0,enterprise,,,,,,NIST Security controls,,4001 +4002,r5,9.0,enterprise,,,,,,NIST Security controls,,4002 +4003,r5,9.0,enterprise,,,,,,NIST Security controls,,4003 +4004,r5,9.0,enterprise,,,,,,NIST Security controls,,4004 +4005,r5,9.0,enterprise,,,,,,NIST Security controls,,4005 +4006,r5,9.0,enterprise,,,,,,NIST Security controls,,4006 +4007,r5,9.0,enterprise,,,,,,NIST Security controls,,4007 +4008,r5,9.0,enterprise,,,,,,NIST Security controls,,4008 +4009,r5,9.0,enterprise,,,,,,NIST Security controls,,4009 +4010,r5,9.0,enterprise,,,,,,NIST Security controls,,4010 +4011,r5,9.0,enterprise,,,,,,NIST Security controls,,4011 +4012,r5,9.0,enterprise,,,,,,NIST Security controls,,4012 +4013,r5,9.0,enterprise,,,,,,NIST Security controls,,4013 +4014,r5,9.0,enterprise,,,,,,NIST Security controls,,4014 +4015,r5,9.0,enterprise,,,,,,NIST Security controls,,4015 +4016,r5,9.0,enterprise,,,,,,NIST Security controls,,4016 +4017,r5,9.0,enterprise,,,,,,NIST Security controls,,4017 +4018,r5,9.0,enterprise,,,,,,NIST Security controls,,4018 +4019,r5,9.0,enterprise,,,,,,NIST Security controls,,4019 +4020,r5,9.0,enterprise,,,,,,NIST Security controls,,4020 +4021,r5,9.0,enterprise,,,,,,NIST Security controls,,4021 +4022,r5,9.0,enterprise,,,,,,NIST Security controls,,4022 +4023,r5,9.0,enterprise,,,,,,NIST Security controls,,4023 +4024,r5,9.0,enterprise,,,,,,NIST Security controls,,4024 +4025,r5,9.0,enterprise,,,,,,NIST Security controls,,4025 +4026,r5,9.0,enterprise,,,,,,NIST Security controls,,4026 +4027,r5,9.0,enterprise,,,,,,NIST Security controls,,4027 +4028,r5,9.0,enterprise,,,,,,NIST Security controls,,4028 +4029,r5,9.0,enterprise,,,,,,NIST Security controls,,4029 +4030,r5,9.0,enterprise,,,,,,NIST Security controls,,4030 +4031,r5,9.0,enterprise,,,,,,NIST Security controls,,4031 +4032,r5,9.0,enterprise,,,,,,NIST Security controls,,4032 +4033,r5,9.0,enterprise,,,,,,NIST Security controls,,4033 +4034,r5,9.0,enterprise,,,,,,NIST Security controls,,4034 +4035,r5,9.0,enterprise,,,,,,NIST Security controls,,4035 +4036,r5,9.0,enterprise,,,,,,NIST Security controls,,4036 +4037,r5,9.0,enterprise,,,,,,NIST Security controls,,4037 +4038,r5,9.0,enterprise,,,,,,NIST Security controls,,4038 +4039,r5,9.0,enterprise,,,,,,NIST Security controls,,4039 +4040,r5,9.0,enterprise,,,,,,NIST Security controls,,4040 +4041,r5,9.0,enterprise,,,,,,NIST Security controls,,4041 +4042,r5,9.0,enterprise,,,,,,NIST Security controls,,4042 +4043,r5,9.0,enterprise,,,,,,NIST Security controls,,4043 +4044,r5,9.0,enterprise,,,,,,NIST Security controls,,4044 +4045,r5,9.0,enterprise,,,,,,NIST Security controls,,4045 +4046,r5,9.0,enterprise,,,,,,NIST Security controls,,4046 +4047,r5,9.0,enterprise,,,,,,NIST Security controls,,4047 +4048,r5,9.0,enterprise,,,,,,NIST Security controls,,4048 +4049,r5,9.0,enterprise,,,,,,NIST Security controls,,4049 +4050,r5,9.0,enterprise,,,,,,NIST Security controls,,4050 +4051,r5,9.0,enterprise,,,,,,NIST Security controls,,4051 +4052,r5,9.0,enterprise,,,,,,NIST Security controls,,4052 +4053,r5,9.0,enterprise,,,,,,NIST Security controls,,4053 +4054,r5,9.0,enterprise,,,,,,NIST Security controls,,4054 +4055,r5,9.0,enterprise,,,,,,NIST Security controls,,4055 +4056,r5,9.0,enterprise,,,,,,NIST Security controls,,4056 +4057,r5,9.0,enterprise,,,,,,NIST Security controls,,4057 +4058,r5,9.0,enterprise,,,,,,NIST Security controls,,4058 +4059,r5,9.0,enterprise,,,,,,NIST Security controls,,4059 +4060,r5,9.0,enterprise,,,,,,NIST Security controls,,4060 +4061,r5,9.0,enterprise,,,,,,NIST Security controls,,4061 +4062,r5,9.0,enterprise,,,,,,NIST Security controls,,4062 +4063,r5,9.0,enterprise,,,,,,NIST Security controls,,4063 +4064,r5,9.0,enterprise,,,,,,NIST Security controls,,4064 +4065,r5,9.0,enterprise,,,,,,NIST Security controls,,4065 +4066,r5,9.0,enterprise,,,,,,NIST Security controls,,4066 +4067,r5,9.0,enterprise,,,,,,NIST Security controls,,4067 +4068,r5,9.0,enterprise,,,,,,NIST Security controls,,4068 +4069,r5,9.0,enterprise,,,,,,NIST Security controls,,4069 +4070,r5,9.0,enterprise,,,,,,NIST Security controls,,4070 +4071,r5,9.0,enterprise,,,,,,NIST Security controls,,4071 +4072,r5,9.0,enterprise,,,,,,NIST Security controls,,4072 +4073,r5,9.0,enterprise,,,,,,NIST Security controls,,4073 +4074,r5,9.0,enterprise,,,,,,NIST Security controls,,4074 +4075,r5,9.0,enterprise,,,,,,NIST Security controls,,4075 +4076,r5,9.0,enterprise,,,,,,NIST Security controls,,4076 +4077,r5,9.0,enterprise,,,,,,NIST Security controls,,4077 +4078,r5,9.0,enterprise,,,,,,NIST Security controls,,4078 +4079,r5,9.0,enterprise,,,,,,NIST Security controls,,4079 +4080,r5,9.0,enterprise,,,,,,NIST Security controls,,4080 +4081,r5,9.0,enterprise,,,,,,NIST Security controls,,4081 +4082,r5,9.0,enterprise,,,,,,NIST Security controls,,4082 +4083,r5,9.0,enterprise,,,,,,NIST Security controls,,4083 +4084,r5,9.0,enterprise,,,,,,NIST Security controls,,4084 +4085,r5,9.0,enterprise,,,,,,NIST Security controls,,4085 +4086,r5,9.0,enterprise,,,,,,NIST Security controls,,4086 +4087,r5,9.0,enterprise,,,,,,NIST Security controls,,4087 +4088,r5,9.0,enterprise,,,,,,NIST Security controls,,4088 +4089,r5,9.0,enterprise,,,,,,NIST Security controls,,4089 +4090,r5,9.0,enterprise,,,,,,NIST Security controls,,4090 +4091,r5,9.0,enterprise,,,,,,NIST Security controls,,4091 +4092,r5,9.0,enterprise,,,,,,NIST Security controls,,4092 +4093,r5,9.0,enterprise,,,,,,NIST Security controls,,4093 +4094,r5,9.0,enterprise,,,,,,NIST Security controls,,4094 +4095,r5,9.0,enterprise,,,,,,NIST Security controls,,4095 +4096,r5,9.0,enterprise,,,,,,NIST Security controls,,4096 +4097,r5,9.0,enterprise,,,,,,NIST Security controls,,4097 +4098,r5,9.0,enterprise,,,,,,NIST Security controls,,4098 +4099,r5,9.0,enterprise,,,,,,NIST Security controls,,4099 +4100,r5,9.0,enterprise,,,,,,NIST Security controls,,4100 +4101,r5,9.0,enterprise,,,,,,NIST Security controls,,4101 +4102,r5,9.0,enterprise,,,,,,NIST Security controls,,4102 +4103,r5,9.0,enterprise,,,,,,NIST Security controls,,4103 +4104,r5,9.0,enterprise,,,,,,NIST Security controls,,4104 +4105,r5,9.0,enterprise,,,,,,NIST Security controls,,4105 +4106,r5,9.0,enterprise,,,,,,NIST Security controls,,4106 +4107,r5,9.0,enterprise,,,,,,NIST Security controls,,4107 +4108,r5,9.0,enterprise,,,,,,NIST Security controls,,4108 +4109,r5,9.0,enterprise,,,,,,NIST Security controls,,4109 +4110,r5,9.0,enterprise,,,,,,NIST Security controls,,4110 +4111,r5,9.0,enterprise,,,,,,NIST Security controls,,4111 +4112,r5,9.0,enterprise,,,,,,NIST Security controls,,4112 +4113,r5,9.0,enterprise,,,,,,NIST Security controls,,4113 +4114,r5,9.0,enterprise,,,,,,NIST Security controls,,4114 +4115,r5,9.0,enterprise,,,,,,NIST Security controls,,4115 +4116,r5,9.0,enterprise,,,,,,NIST Security controls,,4116 +4117,r5,9.0,enterprise,,,,,,NIST Security controls,,4117 +4118,r5,9.0,enterprise,,,,,,NIST Security controls,,4118 +4119,r5,9.0,enterprise,,,,,,NIST Security controls,,4119 +4120,r5,9.0,enterprise,,,,,,NIST Security controls,,4120 +4121,r5,9.0,enterprise,,,,,,NIST Security controls,,4121 +4122,r5,9.0,enterprise,,,,,,NIST Security controls,,4122 +4123,r5,9.0,enterprise,,,,,,NIST Security controls,,4123 +4124,r5,9.0,enterprise,,,,,,NIST Security controls,,4124 +4125,r5,9.0,enterprise,,,,,,NIST Security controls,,4125 +4126,r5,9.0,enterprise,,,,,,NIST Security controls,,4126 +4127,r5,9.0,enterprise,,,,,,NIST Security controls,,4127 +4128,r5,9.0,enterprise,,,,,,NIST Security controls,,4128 +4129,r5,9.0,enterprise,,,,,,NIST Security controls,,4129 +4130,r5,9.0,enterprise,,,,,,NIST Security controls,,4130 +4131,r5,9.0,enterprise,,,,,,NIST Security controls,,4131 +4132,r5,9.0,enterprise,,,,,,NIST Security controls,,4132 +4133,r5,9.0,enterprise,,,,,,NIST Security controls,,4133 +4134,r5,9.0,enterprise,,,,,,NIST Security controls,,4134 +4135,r5,9.0,enterprise,,,,,,NIST Security controls,,4135 +4136,r5,9.0,enterprise,,,,,,NIST Security controls,,4136 +4137,r5,9.0,enterprise,,,,,,NIST Security controls,,4137 +4138,r5,9.0,enterprise,,,,,,NIST Security controls,,4138 +4139,r5,9.0,enterprise,,,,,,NIST Security controls,,4139 +4140,r5,9.0,enterprise,,,,,,NIST Security controls,,4140 +4141,r5,9.0,enterprise,,,,,,NIST Security controls,,4141 +4142,r5,9.0,enterprise,,,,,,NIST Security controls,,4142 +4143,r5,9.0,enterprise,,,,,,NIST Security controls,,4143 +4144,r5,9.0,enterprise,,,,,,NIST Security controls,,4144 +4145,r5,9.0,enterprise,,,,,,NIST Security controls,,4145 +4146,r5,9.0,enterprise,,,,,,NIST Security controls,,4146 +4147,r5,9.0,enterprise,,,,,,NIST Security controls,,4147 +4148,r5,9.0,enterprise,,,,,,NIST Security controls,,4148 +4149,r5,9.0,enterprise,,,,,,NIST Security controls,,4149 +4150,r5,9.0,enterprise,,,,,,NIST Security controls,,4150 +4151,r5,9.0,enterprise,,,,,,NIST Security controls,,4151 +4152,r5,9.0,enterprise,,,,,,NIST Security controls,,4152 +4153,r5,9.0,enterprise,,,,,,NIST Security controls,,4153 +4154,r5,9.0,enterprise,,,,,,NIST Security controls,,4154 +4155,r5,9.0,enterprise,,,,,,NIST Security controls,,4155 +4156,r5,9.0,enterprise,,,,,,NIST Security controls,,4156 +4157,r5,9.0,enterprise,,,,,,NIST Security controls,,4157 +4158,r5,9.0,enterprise,,,,,,NIST Security controls,,4158 +4159,r5,9.0,enterprise,,,,,,NIST Security controls,,4159 +4160,r5,9.0,enterprise,,,,,,NIST Security controls,,4160 +4161,r5,9.0,enterprise,,,,,,NIST Security controls,,4161 +4162,r5,9.0,enterprise,,,,,,NIST Security controls,,4162 +4163,r5,9.0,enterprise,,,,,,NIST Security controls,,4163 +4164,r5,9.0,enterprise,,,,,,NIST Security controls,,4164 +4165,r5,9.0,enterprise,,,,,,NIST Security controls,,4165 +4166,r5,9.0,enterprise,,,,,,NIST Security controls,,4166 +4167,r5,9.0,enterprise,,,,,,NIST Security controls,,4167 +4168,r5,9.0,enterprise,,,,,,NIST Security controls,,4168 +4169,r5,9.0,enterprise,,,,,,NIST Security controls,,4169 +4170,r5,9.0,enterprise,,,,,,NIST Security controls,,4170 +4171,r5,9.0,enterprise,,,,,,NIST Security controls,,4171 +4172,r5,9.0,enterprise,,,,,,NIST Security controls,,4172 +4173,r5,9.0,enterprise,,,,,,NIST Security controls,,4173 +4174,r5,9.0,enterprise,,,,,,NIST Security controls,,4174 +4175,r5,9.0,enterprise,,,,,,NIST Security controls,,4175 +4176,r5,9.0,enterprise,,,,,,NIST Security controls,,4176 +4177,r5,9.0,enterprise,,,,,,NIST Security controls,,4177 +4178,r5,9.0,enterprise,,,,,,NIST Security controls,,4178 +4179,r5,9.0,enterprise,,,,,,NIST Security controls,,4179 +4180,r5,9.0,enterprise,,,,,,NIST Security controls,,4180 +4181,r5,9.0,enterprise,,,,,,NIST Security controls,,4181 +4182,r5,9.0,enterprise,,,,,,NIST Security controls,,4182 +4183,r5,9.0,enterprise,,,,,,NIST Security controls,,4183 +4184,r5,9.0,enterprise,,,,,,NIST Security controls,,4184 +4185,r5,9.0,enterprise,,,,,,NIST Security controls,,4185 +4186,r5,9.0,enterprise,,,,,,NIST Security controls,,4186 +4187,r5,9.0,enterprise,,,,,,NIST Security controls,,4187 +4188,r5,9.0,enterprise,,,,,,NIST Security controls,,4188 +4189,r5,9.0,enterprise,,,,,,NIST Security controls,,4189 +4190,r5,9.0,enterprise,,,,,,NIST Security controls,,4190 +4191,r5,9.0,enterprise,,,,,,NIST Security controls,,4191 +4192,r5,9.0,enterprise,,,,,,NIST Security controls,,4192 +4193,r5,9.0,enterprise,,,,,,NIST Security controls,,4193 +4194,r5,9.0,enterprise,,,,,,NIST Security controls,,4194 +4195,r5,9.0,enterprise,,,,,,NIST Security controls,,4195 +4196,r5,9.0,enterprise,,,,,,NIST Security controls,,4196 +4197,r5,9.0,enterprise,,,,,,NIST Security controls,,4197 +4198,r5,9.0,enterprise,,,,,,NIST Security controls,,4198 +4199,r5,9.0,enterprise,,,,,,NIST Security controls,,4199 +4200,r5,9.0,enterprise,,,,,,NIST Security controls,,4200 +4201,r5,9.0,enterprise,,,,,,NIST Security controls,,4201 +4202,r5,9.0,enterprise,,,,,,NIST Security controls,,4202 +4203,r5,9.0,enterprise,,,,,,NIST Security controls,,4203 +4204,r5,9.0,enterprise,,,,,,NIST Security controls,,4204 +4205,r5,9.0,enterprise,,,,,,NIST Security controls,,4205 +4206,r5,9.0,enterprise,,,,,,NIST Security controls,,4206 +4207,r5,9.0,enterprise,,,,,,NIST Security controls,,4207 +4208,r5,9.0,enterprise,,,,,,NIST Security controls,,4208 +4209,r5,9.0,enterprise,,,,,,NIST Security controls,,4209 +4210,r5,9.0,enterprise,,,,,,NIST Security controls,,4210 +4211,r5,9.0,enterprise,,,,,,NIST Security controls,,4211 +4212,r5,9.0,enterprise,,,,,,NIST Security controls,,4212 +4213,r5,9.0,enterprise,,,,,,NIST Security controls,,4213 +4214,r5,9.0,enterprise,,,,,,NIST Security controls,,4214 +4215,r5,9.0,enterprise,,,,,,NIST Security controls,,4215 +4216,r5,9.0,enterprise,,,,,,NIST Security controls,,4216 +4217,r5,9.0,enterprise,,,,,,NIST Security controls,,4217 +4218,r5,9.0,enterprise,,,,,,NIST Security controls,,4218 +4219,r5,9.0,enterprise,,,,,,NIST Security controls,,4219 +4220,r5,9.0,enterprise,,,,,,NIST Security controls,,4220 +4221,r5,9.0,enterprise,,,,,,NIST Security controls,,4221 +4222,r5,9.0,enterprise,,,,,,NIST Security controls,,4222 +4223,r5,9.0,enterprise,,,,,,NIST Security controls,,4223 +4224,r5,9.0,enterprise,,,,,,NIST Security controls,,4224 +4225,r5,9.0,enterprise,,,,,,NIST Security controls,,4225 +4226,r5,9.0,enterprise,,,,,,NIST Security controls,,4226 +4227,r5,9.0,enterprise,,,,,,NIST Security controls,,4227 +4228,r5,9.0,enterprise,,,,,,NIST Security controls,,4228 +4229,r5,9.0,enterprise,,,,,,NIST Security controls,,4229 +4230,r5,9.0,enterprise,,,,,,NIST Security controls,,4230 +4231,r5,9.0,enterprise,,,,,,NIST Security controls,,4231 +4232,r5,9.0,enterprise,,,,,,NIST Security controls,,4232 +4233,r5,9.0,enterprise,,,,,,NIST Security controls,,4233 +4234,r5,9.0,enterprise,,,,,,NIST Security controls,,4234 +4235,r5,9.0,enterprise,,,,,,NIST Security controls,,4235 +4236,r5,9.0,enterprise,,,,,,NIST Security controls,,4236 +4237,r5,9.0,enterprise,,,,,,NIST Security controls,,4237 +4238,r5,9.0,enterprise,,,,,,NIST Security controls,,4238 +4239,r5,9.0,enterprise,,,,,,NIST Security controls,,4239 +4240,r5,9.0,enterprise,,,,,,NIST Security controls,,4240 +4241,r5,9.0,enterprise,,,,,,NIST Security controls,,4241 +4242,r5,9.0,enterprise,,,,,,NIST Security controls,,4242 +4243,r5,9.0,enterprise,,,,,,NIST Security controls,,4243 +4244,r5,9.0,enterprise,,,,,,NIST Security controls,,4244 +4245,r5,9.0,enterprise,,,,,,NIST Security controls,,4245 +4246,r5,9.0,enterprise,,,,,,NIST Security controls,,4246 +4247,r5,9.0,enterprise,,,,,,NIST Security controls,,4247 +4248,r5,9.0,enterprise,,,,,,NIST Security controls,,4248 +4249,r5,9.0,enterprise,,,,,,NIST Security controls,,4249 +4250,r5,9.0,enterprise,,,,,,NIST Security controls,,4250 +4251,r5,9.0,enterprise,,,,,,NIST Security controls,,4251 +4252,r5,9.0,enterprise,,,,,,NIST Security controls,,4252 +4253,r5,9.0,enterprise,,,,,,NIST Security controls,,4253 +4254,r5,9.0,enterprise,,,,,,NIST Security controls,,4254 +4255,r5,9.0,enterprise,,,,,,NIST Security controls,,4255 +4256,r5,9.0,enterprise,,,,,,NIST Security controls,,4256 +4257,r5,9.0,enterprise,,,,,,NIST Security controls,,4257 +4258,r5,9.0,enterprise,,,,,,NIST Security controls,,4258 +4259,r5,9.0,enterprise,,,,,,NIST Security controls,,4259 +4260,r5,9.0,enterprise,,,,,,NIST Security controls,,4260 +4261,r5,9.0,enterprise,,,,,,NIST Security controls,,4261 +4262,r5,9.0,enterprise,,,,,,NIST Security controls,,4262 +4263,r5,9.0,enterprise,,,,,,NIST Security controls,,4263 +4264,r5,9.0,enterprise,,,,,,NIST Security controls,,4264 +4265,r5,9.0,enterprise,,,,,,NIST Security controls,,4265 +4266,r5,9.0,enterprise,,,,,,NIST Security controls,,4266 +4267,r5,9.0,enterprise,,,,,,NIST Security controls,,4267 +4268,r5,9.0,enterprise,,,,,,NIST Security controls,,4268 +4269,r5,9.0,enterprise,,,,,,NIST Security controls,,4269 +4270,r5,9.0,enterprise,,,,,,NIST Security controls,,4270 +4271,r5,9.0,enterprise,,,,,,NIST Security controls,,4271 +4272,r5,9.0,enterprise,,,,,,NIST Security controls,,4272 +4273,r5,9.0,enterprise,,,,,,NIST Security controls,,4273 +4274,r5,9.0,enterprise,,,,,,NIST Security controls,,4274 +4275,r5,9.0,enterprise,,,,,,NIST Security controls,,4275 +4276,r5,9.0,enterprise,,,,,,NIST Security controls,,4276 +4277,r5,9.0,enterprise,,,,,,NIST Security controls,,4277 +4278,r5,9.0,enterprise,,,,,,NIST Security controls,,4278 +4279,r5,9.0,enterprise,,,,,,NIST Security controls,,4279 +4280,r5,9.0,enterprise,,,,,,NIST Security controls,,4280 +4281,r5,9.0,enterprise,,,,,,NIST Security controls,,4281 +4282,r5,9.0,enterprise,,,,,,NIST Security controls,,4282 +4283,r5,9.0,enterprise,,,,,,NIST Security controls,,4283 +4284,r5,9.0,enterprise,,,,,,NIST Security controls,,4284 +4285,r5,9.0,enterprise,,,,,,NIST Security controls,,4285 +4286,r5,9.0,enterprise,,,,,,NIST Security controls,,4286 +4287,r5,9.0,enterprise,,,,,,NIST Security controls,,4287 +4288,r5,9.0,enterprise,,,,,,NIST Security controls,,4288 +4289,r5,9.0,enterprise,,,,,,NIST Security controls,,4289 +4290,r5,9.0,enterprise,,,,,,NIST Security controls,,4290 +4291,r5,9.0,enterprise,,,,,,NIST Security controls,,4291 +4292,r5,9.0,enterprise,,,,,,NIST Security controls,,4292 +4293,r5,9.0,enterprise,,,,,,NIST Security controls,,4293 +4294,r5,9.0,enterprise,,,,,,NIST Security controls,,4294 +4295,r5,9.0,enterprise,,,,,,NIST Security controls,,4295 +4296,r5,9.0,enterprise,,,,,,NIST Security controls,,4296 +4297,r5,9.0,enterprise,,,,,,NIST Security controls,,4297 +4298,r5,9.0,enterprise,,,,,,NIST Security controls,,4298 +4299,r5,9.0,enterprise,,,,,,NIST Security controls,,4299 +4300,r5,9.0,enterprise,,,,,,NIST Security controls,,4300 +4301,r5,9.0,enterprise,,,,,,NIST Security controls,,4301 +4302,r5,9.0,enterprise,,,,,,NIST Security controls,,4302 +4303,r5,9.0,enterprise,,,,,,NIST Security controls,,4303 +4304,r5,9.0,enterprise,,,,,,NIST Security controls,,4304 +4305,r5,9.0,enterprise,,,,,,NIST Security controls,,4305 +4306,r5,9.0,enterprise,,,,,,NIST Security controls,,4306 +4307,r5,9.0,enterprise,,,,,,NIST Security controls,,4307 +4308,r5,9.0,enterprise,,,,,,NIST Security controls,,4308 +4309,r5,9.0,enterprise,,,,,,NIST Security controls,,4309 +4310,r5,9.0,enterprise,,,,,,NIST Security controls,,4310 +4311,r5,9.0,enterprise,,,,,,NIST Security controls,,4311 +4312,r5,9.0,enterprise,,,,,,NIST Security controls,,4312 +4313,r5,9.0,enterprise,,,,,,NIST Security controls,,4313 +4314,r5,9.0,enterprise,,,,,,NIST Security controls,,4314 +4315,r5,9.0,enterprise,,,,,,NIST Security controls,,4315 +4316,r5,9.0,enterprise,,,,,,NIST Security controls,,4316 +4317,r5,9.0,enterprise,,,,,,NIST Security controls,,4317 +4318,r5,9.0,enterprise,,,,,,NIST Security controls,,4318 +4319,r5,9.0,enterprise,,,,,,NIST Security controls,,4319 +4320,r5,9.0,enterprise,,,,,,NIST Security controls,,4320 +4321,r5,9.0,enterprise,,,,,,NIST Security controls,,4321 +4322,r5,9.0,enterprise,,,,,,NIST Security controls,,4322 +4323,r5,9.0,enterprise,,,,,,NIST Security controls,,4323 +4324,r5,9.0,enterprise,,,,,,NIST Security controls,,4324 +4325,r5,9.0,enterprise,,,,,,NIST Security controls,,4325 +4326,r5,9.0,enterprise,,,,,,NIST Security controls,,4326 +4327,r5,9.0,enterprise,,,,,,NIST Security controls,,4327 +4328,r5,9.0,enterprise,,,,,,NIST Security controls,,4328 +4329,r5,9.0,enterprise,,,,,,NIST Security controls,,4329 +4330,r5,9.0,enterprise,,,,,,NIST Security controls,,4330 +4331,r5,9.0,enterprise,,,,,,NIST Security controls,,4331 +4332,r5,9.0,enterprise,,,,,,NIST Security controls,,4332 +4333,r5,9.0,enterprise,,,,,,NIST Security controls,,4333 +4334,r5,9.0,enterprise,,,,,,NIST Security controls,,4334 +4335,r5,9.0,enterprise,,,,,,NIST Security controls,,4335 +4336,r5,9.0,enterprise,,,,,,NIST Security controls,,4336 +4337,r5,9.0,enterprise,,,,,,NIST Security controls,,4337 +4338,r5,9.0,enterprise,,,,,,NIST Security controls,,4338 +4339,r5,9.0,enterprise,,,,,,NIST Security controls,,4339 +4340,r5,9.0,enterprise,,,,,,NIST Security controls,,4340 +4341,r5,9.0,enterprise,,,,,,NIST Security controls,,4341 +4342,r5,9.0,enterprise,,,,,,NIST Security controls,,4342 +4343,r5,9.0,enterprise,,,,,,NIST Security controls,,4343 +4344,r5,9.0,enterprise,,,,,,NIST Security controls,,4344 +4345,r5,9.0,enterprise,,,,,,NIST Security controls,,4345 +4346,r5,9.0,enterprise,,,,,,NIST Security controls,,4346 +4347,r5,9.0,enterprise,,,,,,NIST Security controls,,4347 +4348,r5,9.0,enterprise,,,,,,NIST Security controls,,4348 +4349,r5,9.0,enterprise,,,,,,NIST Security controls,,4349 +4350,r5,9.0,enterprise,,,,,,NIST Security controls,,4350 +4351,r5,9.0,enterprise,,,,,,NIST Security controls,,4351 +4352,r5,9.0,enterprise,,,,,,NIST Security controls,,4352 +4353,r5,9.0,enterprise,,,,,,NIST Security controls,,4353 +4354,r5,9.0,enterprise,,,,,,NIST Security controls,,4354 +4355,r5,9.0,enterprise,,,,,,NIST Security controls,,4355 +4356,r5,9.0,enterprise,,,,,,NIST Security controls,,4356 +4357,r5,9.0,enterprise,,,,,,NIST Security controls,,4357 +4358,r5,9.0,enterprise,,,,,,NIST Security controls,,4358 +4359,r5,9.0,enterprise,,,,,,NIST Security controls,,4359 +4360,r5,9.0,enterprise,,,,,,NIST Security controls,,4360 +4361,r5,9.0,enterprise,,,,,,NIST Security controls,,4361 +4362,r5,9.0,enterprise,,,,,,NIST Security controls,,4362 +4363,r5,9.0,enterprise,,,,,,NIST Security controls,,4363 +4364,r5,9.0,enterprise,,,,,,NIST Security controls,,4364 +4365,r5,9.0,enterprise,,,,,,NIST Security controls,,4365 +4366,r5,9.0,enterprise,,,,,,NIST Security controls,,4366 +4367,r5,9.0,enterprise,,,,,,NIST Security controls,,4367 +4368,r5,9.0,enterprise,,,,,,NIST Security controls,,4368 +4369,r5,9.0,enterprise,,,,,,NIST Security controls,,4369 +4370,r5,9.0,enterprise,,,,,,NIST Security controls,,4370 +4371,r5,9.0,enterprise,,,,,,NIST Security controls,,4371 +4372,r5,9.0,enterprise,,,,,,NIST Security controls,,4372 +4373,r5,9.0,enterprise,,,,,,NIST Security controls,,4373 +4374,r5,9.0,enterprise,,,,,,NIST Security controls,,4374 +4375,r5,9.0,enterprise,,,,,,NIST Security controls,,4375 +4376,r5,9.0,enterprise,,,,,,NIST Security controls,,4376 +4377,r5,9.0,enterprise,,,,,,NIST Security controls,,4377 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSArtifact_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSAuditManager_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCertificateManager_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_attack-objects.csv new file mode 100644 index 00000000..c9fbc5b7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS CloudEndure Disaster Recovery,"['https://aws.amazon.com/cloudendure-disaster-recovery/', 'https://docs.cloudendure.com/#Configuring_and_Running_Disaster_Recovery/Configuring_and_Running_Disaster_Recovery.htm']",0,,0,T1190,Exploit Public-Facing Application,,[] +1,AWS CloudEndure Disaster Recovery,"['https://aws.amazon.com/cloudendure-disaster-recovery/', 'https://docs.cloudendure.com/#Configuring_and_Running_Disaster_Recovery/Configuring_and_Running_Disaster_Recovery.htm']",1,,1,T1485,Data Destruction,,[] +2,AWS CloudEndure Disaster Recovery,"['https://aws.amazon.com/cloudendure-disaster-recovery/', 'https://docs.cloudendure.com/#Configuring_and_Running_Disaster_Recovery/Configuring_and_Running_Disaster_Recovery.htm']",2,,2,T1486,Data Encrypted for Impact,,[] +3,AWS CloudEndure Disaster Recovery,"['https://aws.amazon.com/cloudendure-disaster-recovery/', 'https://docs.cloudendure.com/#Configuring_and_Running_Disaster_Recovery/Configuring_and_Running_Disaster_Recovery.htm']",3,,3,T1565,Data Manipulation,,[] +4,AWS CloudEndure Disaster Recovery,"['https://aws.amazon.com/cloudendure-disaster-recovery/', 'https://docs.cloudendure.com/#Configuring_and_Running_Disaster_Recovery/Configuring_and_Running_Disaster_Recovery.htm']",4,,4,T1491,Defacement,,[] +5,AWS CloudEndure Disaster Recovery,"['https://aws.amazon.com/cloudendure-disaster-recovery/', 'https://docs.cloudendure.com/#Configuring_and_Running_Disaster_Recovery/Configuring_and_Running_Disaster_Recovery.htm']",5,,5,T1561,Disk Wipe,,[] +6,AWS CloudEndure Disaster Recovery,"['https://aws.amazon.com/cloudendure-disaster-recovery/', 'https://docs.cloudendure.com/#Configuring_and_Running_Disaster_Recovery/Configuring_and_Running_Disaster_Recovery.htm']",6,,6,T1490,Inhibit System Recovery,,[] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_mapping-platforms.csv new file mode 100644 index 00000000..1fdf36f2 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Respond,Significant,False,[],0 +1,Respond,Significant,False,[],1 +2,Respond,Significant,False,[],2 +3,Respond,Minimal,True,[],3 +4,Respond,Significant,True,[],4 +5,Respond,Significant,True,[],5 +6,Respond,Significant,False,[],6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_metadata.csv new file mode 100644 index 00000000..ea37e4b8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudEndure_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/21/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/21/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/21/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/21/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,06/21/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,06/21/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,06/21/2021,,,AWS,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_attack-objects.csv new file mode 100644 index 00000000..b470bc22 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_attack-objects.csv @@ -0,0 +1,4 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS CloudHSM,"['https://aws.amazon.com/cloudhsm/', 'https://docs.aws.amazon.com/cloudhsm/latest/userguide/use-cases.html', 'https://docs.aws.amazon.com/cloudhsm/latest/userguide/introduction.html']",0,,0,T1552,Unsecured Credentials,,['Credentials'] +1,AWS CloudHSM,"['https://aws.amazon.com/cloudhsm/', 'https://docs.aws.amazon.com/cloudhsm/latest/userguide/use-cases.html', 'https://docs.aws.amazon.com/cloudhsm/latest/userguide/introduction.html']",1,,1,T1588,Obtain Capabilities,,['Credentials'] +2,AWS CloudHSM,"['https://aws.amazon.com/cloudhsm/', 'https://docs.aws.amazon.com/cloudhsm/latest/userguide/use-cases.html', 'https://docs.aws.amazon.com/cloudhsm/latest/userguide/introduction.html']",2,,2,T1553,Subvert Trust Controls,,['Credentials'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_mapping-platforms.csv new file mode 100644 index 00000000..50475b0b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_mapping-platforms.csv @@ -0,0 +1,4 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,['Credentials'],0 +1,Protect,Partial,True,['Credentials'],1 +2,Protect,Partial,True,['Credentials'],2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_metadata.csv new file mode 100644 index 00000000..5b48f965 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudHSM_metadata.csv @@ -0,0 +1,4 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,07/26/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,07/26/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,07/26/2021,,,AWS,,2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudTrail_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_attack-objects.csv new file mode 100644 index 00000000..86e43f86 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_attack-objects.csv @@ -0,0 +1,4 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS CloudWatch,['https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/WhatIsCloudWatch.html'],0,,0,T1496,Resource Hijacking,,['Metrics'] +1,AWS CloudWatch,['https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/WhatIsCloudWatch.html'],1,,1,T1610,Deploy Container,,['Metrics'] +2,AWS CloudWatch,['https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/WhatIsCloudWatch.html'],2,,2,T1040,Network Sniffing,,['Metrics'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_mapping-platforms.csv new file mode 100644 index 00000000..fa43362d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_mapping-platforms.csv @@ -0,0 +1,4 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,False,['Metrics'],0 +1,Detect,Partial,False,['Metrics'],1 +2,Protect,Significant,False,['Metrics'],2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_metadata.csv new file mode 100644 index 00000000..a685966e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSCloudWatch_metadata.csv @@ -0,0 +1,4 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,08/04/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,08/04/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,08/04/2021,,,AWS,,2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_attack-objects.csv new file mode 100644 index 00000000..864ba120 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_attack-objects.csv @@ -0,0 +1,32 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",0,,0,T1020,Automated Exfiltration,,[] +1,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",1,,1,T1040,Network Sniffing,,[] +2,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",2,,2,T1053,Scheduled Task/Job,,[] +3,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",3,,3,T1068,Exploitation for Privilege Escalation,,[] +4,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",4,,4,T1078,Valid Accounts,,[] +5,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",5,,5,T1098,Account Manipulation,,[] +6,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",6,,6,T1110,Brute Force,,[] +7,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",7,,7,T1119,Automated Collection,,[] +8,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",8,,8,T1136,Create Account,,[] +9,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",9,,9,T1190,Exploit Public-Facing Application,,[] +10,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",10,,10,T1203,Exploitation for Client Execution,,[] +11,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",11,,11,T1210,Exploitation of Remote Services,,[] +12,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",12,,12,T1211,Exploitation for Defense Evasion,,[] +13,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",13,,13,T1212,Exploitation for Credential Access,,[] +14,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",14,,14,T1204,User Execution,,[] +15,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",15,,15,T1485,Data Destruction,,[] +16,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",16,,16,T1486,Data Encrypted for Impact,,[] +17,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",17,,17,T1491,Defacement,,[] +18,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",18,,18,T1496,Resource Hijacking,,[] +19,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",19,,19,T1498,Network Denial of Service,,[] +20,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",20,,20,T1499,Endpoint Denial of Service,,[] +21,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",21,,21,T1525,Implant Internal Image,,[] +22,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",22,,22,T1530,Data from Cloud Storage Object,,[] +23,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",23,,23,T1538,Cloud Service Dashboard,,[] +24,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",24,,24,T1552,Unsecured Credentials,,[] +25,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",25,,25,T1557,Man-in-the-Middle,,[] +26,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",26,,26,T1562,Impair Defenses,,[] +27,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",27,,27,T1609,Container Administration Command,,[] +28,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",28,,28,T1610,Deploy Container,,[] +29,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",29,,29,T1611,Escape to Host,,[] +30,AWS Config,"['https://docs.aws.amazon.com/config', 'https://docs.aws.amazon.com/config/latest/developerguide', 'https://docs.aws.amazon.com/config/latest/developerguide/managed-rules-by-aws-config.html']",30,,30,T1613,Container and Resource Discovery,,[] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_mapping-platforms.csv new file mode 100644 index 00000000..aeec8d2a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_mapping-platforms.csv @@ -0,0 +1,32 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,[],0 +1,Protect,Partial,False,[],1 +2,Protect,Minimal,True,[],2 +3,Protect,Partial,False,[],3 +4,Protect,Minimal,True,[],4 +5,Protect,Minimal,True,[],5 +6,Protect,Significant,True,[],6 +7,Protect,Minimal,False,[],7 +8,Protect,Minimal,True,[],8 +9,Protect,Partial,False,[],9 +10,Protect,Partial,False,[],10 +11,Protect,Partial,False,[],11 +12,Protect,Partial,False,[],12 +13,Protect,Partial,False,[],13 +14,Detect,Minimal,True,[],14 +15,Protect,Partial,False,[],15 +16,Protect,Partial,False,[],16 +17,Protect,Significant,True,[],17 +18,Detect,Partial,False,[],18 +19,Protect,Minimal,True,[],19 +20,Protect,Minimal,True,[],20 +21,Detect,Minimal,False,[],21 +22,Protect,Significant,False,[],22 +23,Protect,Significant,False,[],23 +24,Protect,Partial,True,[],24 +25,Protect,Minimal,False,[],25 +26,Detect,Minimal,True,[],26 +27,Protect,Partial,False,[],27 +28,Protect,Partial,False,[],28 +29,Protect,Partial,False,[],29 +30,Protect,Partial,False,[],30 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_metadata.csv new file mode 100644 index 00000000..d07b50e4 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSConfig_metadata.csv @@ -0,0 +1,32 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,7 +8,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,8 +9,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,9 +10,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,10 +11,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,11 +12,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,12 +13,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,13 +14,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,14 +15,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,15 +16,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,16 +17,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,17 +18,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,18 +19,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,19 +20,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,20 +21,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,21 +22,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,22 +23,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,23 +24,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,24 +25,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,25 +26,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,26 +27,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,27 +28,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,28 +29,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,29 +30,1,9,enterprise,,ctid@mitre-engenuity.org,06/02/2021,,,AWS,,30 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSDirectoryService_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSFirewallManager_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_attack-objects.csv new file mode 100644 index 00000000..7207875c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_attack-objects.csv @@ -0,0 +1,7 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Identity and Access Management,['https://docs.aws.amazon.com/iam/index.html'],0,,0,T1078,Valid Accounts,,"['Identity', 'Credentials']" +1,AWS Identity and Access Management,['https://docs.aws.amazon.com/iam/index.html'],1,,1,T1078,Valid Accounts,,"['Identity', 'Credentials']" +2,AWS Identity and Access Management,['https://docs.aws.amazon.com/iam/index.html'],2,,2,T1098,Account Manipulation,,"['Identity', 'Credentials']" +3,AWS Identity and Access Management,['https://docs.aws.amazon.com/iam/index.html'],3,,3,T1550,Use Alternate Authentication Material,,"['Identity', 'Credentials']" +4,AWS Identity and Access Management,['https://docs.aws.amazon.com/iam/index.html'],4,,4,T1110,Brute Force,,"['Identity', 'Credentials']" +5,AWS Identity and Access Management,['https://docs.aws.amazon.com/iam/index.html'],5,,5,T1528,Steal Application Access Token,,"['Identity', 'Credentials']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_mapping-platforms.csv new file mode 100644 index 00000000..66653b92 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_mapping-platforms.csv @@ -0,0 +1,7 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,"['Identity', 'Credentials']",0 +1,Detect,Partial,True,"['Identity', 'Credentials']",1 +2,Detect,Minimal,True,"['Identity', 'Credentials']",2 +3,Protect,Minimal,True,"['Identity', 'Credentials']",3 +4,Protect,Significant,True,"['Identity', 'Credentials']",4 +5,Protect,Minimal,False,"['Identity', 'Credentials']",5 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_metadata.csv new file mode 100644 index 00000000..0e723a9c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIAM_metadata.csv @@ -0,0 +1,7 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/07/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/07/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/07/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/07/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,06/07/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,06/07/2021,,,AWS,,5 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_attack-objects.csv new file mode 100644 index 00000000..21202db0 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_attack-objects.csv @@ -0,0 +1,16 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",0,,0,T1020,Automated Exfiltration,,"['Internet of Things', 'IoT']" +1,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",1,,1,T1040,Network Sniffing,,"['Internet of Things', 'IoT']" +2,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",2,,2,T1041,Exfiltration Over C2 Channel,,"['Internet of Things', 'IoT']" +3,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",3,,3,T1046,Network Service Scanning,,"['Internet of Things', 'IoT']" +4,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",4,,4,T1048,Exfiltration Over Alternative Protocol,,"['Internet of Things', 'IoT']" +5,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",5,,5,T1071,Application Layer Protocol,,"['Internet of Things', 'IoT']" +6,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",6,,6,T1078,Valid Accounts,,"['Internet of Things', 'IoT']" +7,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",7,,7,T1078,Valid Accounts,,"['Internet of Things', 'IoT']" +8,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",8,,8,T1095,Non-Application Layer Protocol,,"['Internet of Things', 'IoT']" +9,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",9,,9,T1496,Resource Hijacking,,"['Internet of Things', 'IoT']" +10,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",10,,10,T1530,Data from Cloud Storage Object,,"['Internet of Things', 'IoT']" +11,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",11,,11,T1552,Unsecured Credentials,,"['Internet of Things', 'IoT']" +12,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",12,,12,T1557,Man-in-the-Middle,,"['Internet of Things', 'IoT']" +13,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",13,,13,T1562,Impair Defenses,,"['Internet of Things', 'IoT']" +14,AWS IoT Device Defender,"['https://aws.amazon.com/iot-device-defender/', 'https://docs.aws.amazon.com/iot-device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-mitigation-actions', 'https://docs.aws.amazon.com/iot/latest/developerguide/dd-detect-security-use-cases', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-cloud-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/detect-device-side-metrics', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-audit', 'https://docs.aws.amazon.com/iot/latest/developerguide/device-defender-detect']",14,,14,T1562,Impair Defenses,,"['Internet of Things', 'IoT']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_mapping-platforms.csv new file mode 100644 index 00000000..6d019393 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_mapping-platforms.csv @@ -0,0 +1,16 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,"['Internet of Things', 'IoT']",0 +1,Protect,Partial,False,"['Internet of Things', 'IoT']",1 +2,Detect,Partial,False,"['Internet of Things', 'IoT']",2 +3,Detect,Partial,False,"['Internet of Things', 'IoT']",3 +4,Detect,Partial,True,"['Internet of Things', 'IoT']",4 +5,Detect,Minimal,False,"['Internet of Things', 'IoT']",5 +6,Detect,Minimal,True,"['Internet of Things', 'IoT']",6 +7,Protect,Minimal,True,"['Internet of Things', 'IoT']",7 +8,Detect,Minimal,False,"['Internet of Things', 'IoT']",8 +9,Detect,Partial,False,"['Internet of Things', 'IoT']",9 +10,Detect,Partial,False,"['Internet of Things', 'IoT']",10 +11,Detect,Minimal,True,"['Internet of Things', 'IoT']",11 +12,Protect,Minimal,False,"['Internet of Things', 'IoT']",12 +13,Detect,Minimal,True,"['Internet of Things', 'IoT']",13 +14,Respond,Minimal,True,"['Internet of Things', 'IoT']",14 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_metadata.csv new file mode 100644 index 00000000..417a342c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSIOTDeviceDefender_metadata.csv @@ -0,0 +1,16 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,7 +8,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,8 +9,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,9 +10,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,10 +11,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,11 +12,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,12 +13,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,13 +14,1,9,enterprise,,ctid@mitre-engenuity.org,06/30/2021,,,AWS,,14 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_attack-objects.csv new file mode 100644 index 00000000..1f1b5254 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Key Management Service,"['https://aws.amazon.com/kms/', 'https://docs.aws.amazon.com/kms/latest/developerguide/overview.html']",0,,0,T1552,Unsecured Credentials,,['Credentials'] +1,AWS Key Management Service,"['https://aws.amazon.com/kms/', 'https://docs.aws.amazon.com/kms/latest/developerguide/overview.html']",1,,1,T1588,Obtain Capabilities,,['Credentials'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_mapping-platforms.csv new file mode 100644 index 00000000..388c318a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,['Credentials'],0 +1,Protect,Partial,True,['Credentials'],1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_metadata.csv new file mode 100644 index 00000000..ad884043 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSKeyManagementService_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,07/26/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,07/26/2021,,,AWS,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_attack-objects.csv new file mode 100644 index 00000000..0be0bf65 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_attack-objects.csv @@ -0,0 +1,23 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],0,,0,T1071,Application Layer Protocol,,['Network'] +1,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],1,,1,T1530,Data from Cloud Storage Object,,['Network'] +2,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],2,,2,T1499,Endpoint Denial of Service,,['Network'] +3,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],3,,3,T1048,Exfiltration Over Alternative Protocol,,['Network'] +4,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],4,,4,T1187,Forced Authentication,,['Network'] +5,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],5,,5,T1498,Network Denial of Service,,['Network'] +6,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],6,,6,T1095,Non-Application Layer Protocol,,['Network'] +7,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],7,,7,T1572,Protocol Tunneling,,['Network'] +8,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],8,,8,T1090,Proxy,,['Network'] +9,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],9,,9,T1219,Remote Access Software,,['Network'] +10,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],10,,10,T1021,Remote Services,,['Network'] +11,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],11,,11,T1205,Traffic Signaling,,['Network'] +12,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],12,,12,T1008,Fallback Channels,,['Network'] +13,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],13,,13,T1104,Multi-Stage Channels,,['Network'] +14,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],14,,14,T1046,Network Service Scanning,,['Network'] +15,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],15,,15,T1595,Active Scanning,,['Network'] +16,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],16,,16,T1571,Non-Standard Port,,['Network'] +17,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],17,,17,T1542,Pre-OS Boot,,['Network'] +18,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],18,,18,T1041,Exfiltration Over C2 Channel,,['Network'] +19,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],19,,19,T1018,Remote System Discovery,,['Network'] +20,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],20,,20,T1133,External Remote Services,,['Network'] +21,AWS Network Firewall,['https://docs.aws.amazon.com/network-firewall/latest/developerguide/what-is-aws-network-firewall.html'],21,,21,T1590,Gather Victim Network Information,,['Network'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_mapping-platforms.csv new file mode 100644 index 00000000..743d896a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_mapping-platforms.csv @@ -0,0 +1,23 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,True,['Network'],0 +1,Protect,Partial,False,['Network'],1 +2,Protect,Partial,True,['Network'],2 +3,Protect,Partial,True,['Network'],3 +4,Protect,Significant,False,['Network'],4 +5,Protect,Minimal,True,['Network'],5 +6,Protect,Significant,False,['Network'],6 +7,Protect,Partial,False,['Network'],7 +8,Protect,Partial,True,['Network'],8 +9,Protect,Partial,False,['Network'],9 +10,Protect,Partial,True,['Network'],10 +11,Protect,Partial,True,['Network'],11 +12,Protect,Partial,False,['Network'],12 +13,Protect,Partial,False,['Network'],13 +14,Protect,Partial,False,['Network'],14 +15,Protect,Partial,True,['Network'],15 +16,Protect,Significant,False,['Network'],16 +17,Protect,Minimal,True,['Network'],17 +18,Protect,Partial,False,['Network'],18 +19,Protect,Partial,False,['Network'],19 +20,Protect,Partial,False,['Network'],20 +21,Protect,Partial,True,['Network'],21 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_metadata.csv new file mode 100644 index 00000000..f745cc79 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSNetworkFirewall_metadata.csv @@ -0,0 +1,23 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,7 +8,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,8 +9,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,9 +10,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,10 +11,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,11 +12,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,12 +13,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,13 +14,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,14 +15,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,15 +16,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,16 +17,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,17 +18,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,18 +19,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,19 +20,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,20 +21,1,9,enterprise,,ctid@mitre-engenuity.org,06/09/2021,,,AWS,,21 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_attack-objects.csv new file mode 100644 index 00000000..3af89152 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Organizations,"['https://docs.aws.amazon.com/organizations/latest/userguide/orgs_introduction.html', 'https://aws.amazon.com/organizations/getting-started/best-practices/']",0,,0,T1078,Valid Accounts,,['Identity'] +1,AWS Organizations,"['https://docs.aws.amazon.com/organizations/latest/userguide/orgs_introduction.html', 'https://aws.amazon.com/organizations/getting-started/best-practices/']",1,,1,T1087,Account Discovery,,['Identity'] +2,AWS Organizations,"['https://docs.aws.amazon.com/organizations/latest/userguide/orgs_introduction.html', 'https://aws.amazon.com/organizations/getting-started/best-practices/']",2,,2,T1580,Cloud Infrastructure Discovery,,['Identity'] +3,AWS Organizations,"['https://docs.aws.amazon.com/organizations/latest/userguide/orgs_introduction.html', 'https://aws.amazon.com/organizations/getting-started/best-practices/']",3,,3,T1538,Cloud Service Dashboard,,['Identity'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_mapping-platforms.csv new file mode 100644 index 00000000..3b4974fc --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,['Identity'],0 +1,Protect,Minimal,True,['Identity'],1 +2,Protect,Partial,False,['Identity'],2 +3,Protect,Partial,False,['Identity'],3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_metadata.csv new file mode 100644 index 00000000..be018a1f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSOrganizations_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/16/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/16/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/16/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/16/2021,,,AWS,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_attack-objects.csv new file mode 100644 index 00000000..c91e011c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_attack-objects.csv @@ -0,0 +1,19 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],0,,0,T1040,Network Sniffing,,['Database'] +1,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],1,,1,T1565,Data Manipulation,,['Database'] +2,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],2,,2,T1565,Data Manipulation,,['Database'] +3,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],3,,3,T1557,Man-in-the-Middle,,['Database'] +4,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],4,,4,T1190,Exploit Public-Facing Application,,['Database'] +5,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],5,,5,T1190,Exploit Public-Facing Application,,['Database'] +6,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],6,,6,T1210,Exploitation of Remote Services,,['Database'] +7,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],7,,7,T1210,Exploitation of Remote Services,,['Database'] +8,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],8,,8,T1485,Data Destruction,,['Database'] +9,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],9,,9,T1485,Data Destruction,,['Database'] +10,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],10,,10,T1485,Data Destruction,,['Database'] +11,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],11,,11,T1486,Data Encrypted for Impact,,['Database'] +12,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],12,,12,T1490,Inhibit System Recovery,,['Database'] +13,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],13,,13,T1490,Inhibit System Recovery,,['Database'] +14,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],14,,14,T1561,Disk Wipe,,['Database'] +15,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],15,,15,T1530,Data from Cloud Storage Object,,['Database'] +16,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],16,,16,T1529,System Shutdown/Reboot,,['Database'] +17,AWS RDS,['https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/Welcome.html'],17,,17,T1489,Service Stop,,['Database'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_mapping-platforms.csv new file mode 100644 index 00000000..3b1b43ce --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_mapping-platforms.csv @@ -0,0 +1,19 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,['Database'],0 +1,Protect,Partial,True,['Database'],1 +2,Respond,Significant,True,['Database'],2 +3,Protect,Significant,False,['Database'],3 +4,Protect,Partial,False,['Database'],4 +5,Respond,Significant,False,['Database'],5 +6,Protect,Partial,False,['Database'],6 +7,Respond,Significant,False,['Database'],7 +8,Protect,Significant,False,['Database'],8 +9,Detect,Partial,False,['Database'],9 +10,Respond,Significant,False,['Database'],10 +11,Respond,Significant,False,['Database'],11 +12,Detect,Partial,False,['Database'],12 +13,Respond,Significant,False,['Database'],13 +14,Respond,Minimal,True,['Database'],14 +15,Protect,Significant,False,['Database'],15 +16,Detect,Partial,False,['Database'],16 +17,Detect,Partial,False,['Database'],17 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_metadata.csv new file mode 100644 index 00000000..b44a0e9d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSRDS_metadata.csv @@ -0,0 +1,19 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,7 +8,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,8 +9,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,9 +10,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,10 +11,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,11 +12,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,12 +13,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,13 +14,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,14 +15,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,15 +16,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,16 +17,1,9,enterprise,,ctid@mitre-engenuity.org,07/22/2021,,,AWS,,17 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSResourceAccessManager_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_attack-objects.csv new file mode 100644 index 00000000..c18f895a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS S3,['https://docs.aws.amazon.com/AmazonS3/latest/userguide/Welcome.html'],0,,0,T1485,Data Destruction,,['Storage'] +1,AWS S3,['https://docs.aws.amazon.com/AmazonS3/latest/userguide/Welcome.html'],1,,1,T1530,Data from Cloud Storage Object,,['Storage'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_mapping-platforms.csv new file mode 100644 index 00000000..02b00a34 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,['Storage'],0 +1,Protect,Significant,False,['Storage'],1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_metadata.csv new file mode 100644 index 00000000..f77ef60a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSS3_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,07/28/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,07/28/2021,,,AWS,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_attack-objects.csv new file mode 100644 index 00000000..ec8ba904 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_attack-objects.csv @@ -0,0 +1,4 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Single Sign-On,['https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html'],0,,0,T1078,Valid Accounts,,"['Identity', 'Credentials']" +1,AWS Single Sign-On,['https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html'],1,,1,T1133,External Remote Services,,"['Identity', 'Credentials']" +2,AWS Single Sign-On,['https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html'],2,,2,T1110,Brute Force,,"['Identity', 'Credentials']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_mapping-platforms.csv new file mode 100644 index 00000000..d531ec7b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_mapping-platforms.csv @@ -0,0 +1,4 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,"['Identity', 'Credentials']",0 +1,Protect,Significant,False,"['Identity', 'Credentials']",1 +2,Protect,Partial,True,"['Identity', 'Credentials']",2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_metadata.csv new file mode 100644 index 00000000..99dbaf0b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSSO_metadata.csv @@ -0,0 +1,4 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,07/07/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,07/07/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,07/07/2021,,,AWS,,2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_attack-objects.csv new file mode 100644 index 00000000..76be0465 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Secrets Manager,"['https://docs.aws.amazon.com/secretsmanager/latest/userguide/intro.html', 'https://docs.aws.amazon.com/secretsmanager/latest/userguide/best-practices.html']",0,,0,T1555,Credentials from Password Stores,,['Credentials'] +1,AWS Secrets Manager,"['https://docs.aws.amazon.com/secretsmanager/latest/userguide/intro.html', 'https://docs.aws.amazon.com/secretsmanager/latest/userguide/best-practices.html']",1,,1,T1212,Exploitation for Credential Access,,['Credentials'] +2,AWS Secrets Manager,"['https://docs.aws.amazon.com/secretsmanager/latest/userguide/intro.html', 'https://docs.aws.amazon.com/secretsmanager/latest/userguide/best-practices.html']",2,,2,T1528,Steal Application Access Token,,['Credentials'] +3,AWS Secrets Manager,"['https://docs.aws.amazon.com/secretsmanager/latest/userguide/intro.html', 'https://docs.aws.amazon.com/secretsmanager/latest/userguide/best-practices.html']",3,,3,T1552,Unsecured Credentials,,['Credentials'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_mapping-platforms.csv new file mode 100644 index 00000000..0ffe57ad --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,['Credentials'],0 +1,Protect,Partial,False,['Credentials'],1 +2,Protect,Partial,False,['Credentials'],2 +3,Protect,Partial,True,['Credentials'],3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_metadata.csv new file mode 100644 index 00000000..d01b6fbd --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecretsManager_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/28/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/28/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/28/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/28/2021,,,AWS,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_attack-objects.csv new file mode 100644 index 00000000..9df4eae7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_attack-objects.csv @@ -0,0 +1,19 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],0,,0,T1530,Data from Cloud Storage Object,,[] +1,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],1,,1,T1592,Gather Victim Host Information,,[] +2,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],2,,2,T1589,Gather Victim Identity Information,,[] +3,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],3,,3,T1590,Gather Victim Network Information,,[] +4,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],4,,4,T1591,Gather Victim Org Information,,[] +5,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],5,,5,T1580,Cloud Infrastructure Discovery,,[] +6,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],6,,6,T1078,Valid Accounts,,[] +7,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],7,,7,T1190,Exploit Public-Facing Application,,[] +8,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],8,,8,T1203,Exploitation for Client Execution,,[] +9,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],9,,9,T1068,Exploitation for Privilege Escalation,,[] +10,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],10,,10,T1211,Exploitation for Defense Evasion,,[] +11,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],11,,11,T1212,Exploitation for Credential Access,,[] +12,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],12,,12,T1210,Exploitation of Remote Services,,[] +13,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],13,,13,T1531,Account Access Removal,,[] +14,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],14,,14,T1098,Account Manipulation,,[] +15,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],15,,15,T1562,Impair Defenses,,[] +16,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],16,,16,T1110,Brute Force,,[] +17,AWS Security Hub,['https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html'],17,,17,T1485,Data Destruction,,[] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_mapping-platforms.csv new file mode 100644 index 00000000..a59a6a08 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_mapping-platforms.csv @@ -0,0 +1,19 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,False,[],0 +1,Detect,Minimal,True,[],1 +2,Detect,Minimal,True,[],2 +3,Detect,Minimal,True,[],3 +4,Detect,Minimal,True,[],4 +5,Detect,Partial,False,[],5 +6,Detect,Minimal,True,[],6 +7,Detect,Partial,False,[],7 +8,Detect,Partial,False,[],8 +9,Detect,Partial,False,[],9 +10,Detect,Partial,False,[],10 +11,Detect,Partial,False,[],11 +12,Detect,Partial,False,[],12 +13,Detect,Partial,False,[],13 +14,Detect,Minimal,True,[],14 +15,Detect,Partial,True,[],15 +16,Detect,Minimal,True,[],16 +17,Detect,Minimal,False,[],17 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_metadata.csv new file mode 100644 index 00000000..00d9071b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSSecurityHub_metadata.csv @@ -0,0 +1,19 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,7 +8,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,8 +9,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,9 +10,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,10 +11,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,11 +12,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,12 +13,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,13 +14,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,14 +15,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,15 +16,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,16 +17,1,9,enterprise,,ctid@mitre-engenuity.org,06/04/2021,,,AWS,,17 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_attack-objects.csv new file mode 100644 index 00000000..e6fd6ab0 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Shield,"['https://aws.amazon.com/shield/?whats-new-cards.sort-by=item.additionalFields.postDateTime&whats-new-cards.sort-order=desc', 'https://aws.amazon.com/shield/features/']",0,,0,T1498,Network Denial of Service,,"['Denial of Service', 'Network']" +1,AWS Shield,"['https://aws.amazon.com/shield/?whats-new-cards.sort-by=item.additionalFields.postDateTime&whats-new-cards.sort-order=desc', 'https://aws.amazon.com/shield/features/']",1,,1,T1499,Endpoint Denial of Service,,"['Denial of Service', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_mapping-platforms.csv new file mode 100644 index 00000000..f40359ef --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Respond,Significant,True,"['Denial of Service', 'Network']",0 +1,Respond,Significant,True,"['Denial of Service', 'Network']",1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_metadata.csv new file mode 100644 index 00000000..7a9dcb1f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSShield_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/14/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/14/2021,,,AWS,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_attack-objects.csv new file mode 100644 index 00000000..6c0808a2 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_attack-objects.csv @@ -0,0 +1,9 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AWS Web Application Firewall,"['https://aws.amazon.com/waf/', 'https://docs.aws.amazon.com/waf/latest/developerguide/what-is-aws-waf.html', 'https://docs.aws.amazon.com/waf/latest/APIReference/Welcome.html', 'https://docs.aws.amazon.com/waf/latest/developerguide/aws-managed-rule-groups-list.html']",0,,0,T1190,Exploit Public-Facing Application,,['Network'] +1,AWS Web Application Firewall,"['https://aws.amazon.com/waf/', 'https://docs.aws.amazon.com/waf/latest/developerguide/what-is-aws-waf.html', 'https://docs.aws.amazon.com/waf/latest/APIReference/Welcome.html', 'https://docs.aws.amazon.com/waf/latest/developerguide/aws-managed-rule-groups-list.html']",1,,1,T1189,Drive-by Compromise,,['Network'] +2,AWS Web Application Firewall,"['https://aws.amazon.com/waf/', 'https://docs.aws.amazon.com/waf/latest/developerguide/what-is-aws-waf.html', 'https://docs.aws.amazon.com/waf/latest/APIReference/Welcome.html', 'https://docs.aws.amazon.com/waf/latest/developerguide/aws-managed-rule-groups-list.html']",2,,2,T1203,Exploitation for Client Execution,,['Network'] +3,AWS Web Application Firewall,"['https://aws.amazon.com/waf/', 'https://docs.aws.amazon.com/waf/latest/developerguide/what-is-aws-waf.html', 'https://docs.aws.amazon.com/waf/latest/APIReference/Welcome.html', 'https://docs.aws.amazon.com/waf/latest/developerguide/aws-managed-rule-groups-list.html']",3,,3,T1059,Command and Scripting Interpreter,,['Network'] +4,AWS Web Application Firewall,"['https://aws.amazon.com/waf/', 'https://docs.aws.amazon.com/waf/latest/developerguide/what-is-aws-waf.html', 'https://docs.aws.amazon.com/waf/latest/APIReference/Welcome.html', 'https://docs.aws.amazon.com/waf/latest/developerguide/aws-managed-rule-groups-list.html']",4,,4,T1090,Proxy,,['Network'] +5,AWS Web Application Firewall,"['https://aws.amazon.com/waf/', 'https://docs.aws.amazon.com/waf/latest/developerguide/what-is-aws-waf.html', 'https://docs.aws.amazon.com/waf/latest/APIReference/Welcome.html', 'https://docs.aws.amazon.com/waf/latest/developerguide/aws-managed-rule-groups-list.html']",5,,5,T1595,Active Scanning,,['Network'] +6,AWS Web Application Firewall,"['https://aws.amazon.com/waf/', 'https://docs.aws.amazon.com/waf/latest/developerguide/what-is-aws-waf.html', 'https://docs.aws.amazon.com/waf/latest/APIReference/Welcome.html', 'https://docs.aws.amazon.com/waf/latest/developerguide/aws-managed-rule-groups-list.html']",6,,6,T1046,Network Service Scanning,,['Network'] +7,AWS Web Application Firewall,"['https://aws.amazon.com/waf/', 'https://docs.aws.amazon.com/waf/latest/developerguide/what-is-aws-waf.html', 'https://docs.aws.amazon.com/waf/latest/APIReference/Welcome.html', 'https://docs.aws.amazon.com/waf/latest/developerguide/aws-managed-rule-groups-list.html']",7,,7,T1071,Application Layer Protocol,,['Network'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_mapping-platforms.csv new file mode 100644 index 00000000..2182121b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_mapping-platforms.csv @@ -0,0 +1,9 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,['Network'],0 +1,Protect,Significant,False,['Network'],1 +2,Protect,Significant,False,['Network'],2 +3,Protect,Partial,True,['Network'],3 +4,Protect,Partial,True,['Network'],4 +5,Protect,Partial,True,['Network'],5 +6,Protect,Partial,False,['Network'],6 +7,Protect,Minimal,True,['Network'],7 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_metadata.csv new file mode 100644 index 00000000..dfcaa75c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AWSWebApplicationFirewall_metadata.csv @@ -0,0 +1,9 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,05/25/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,05/25/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,05/25/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,05/25/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,05/25/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,05/25/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,05/25/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,05/25/2021,,,AWS,,7 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_attack-objects.csv new file mode 100644 index 00000000..88c40685 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Amazon Cognito,"['https://docs.aws.amazon.com/cognito/latest/developerguide/what-is-amazon-cognito.html', 'https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-compromised-credentials.html', 'https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html']",0,,0,T1078,Valid Accounts,,['Identity'] +1,Amazon Cognito,"['https://docs.aws.amazon.com/cognito/latest/developerguide/what-is-amazon-cognito.html', 'https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-compromised-credentials.html', 'https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html']",1,,1,T1110,Brute Force,,['Identity'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_mapping-platforms.csv new file mode 100644 index 00000000..861d1dc4 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,['Identity'],0 +1,Protect,Significant,True,['Identity'],1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_metadata.csv new file mode 100644 index 00000000..263b89eb --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonCognito_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,05/27/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,05/27/2021,,,AWS,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonDetective_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_attack-objects.csv new file mode 100644 index 00000000..68cb262c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_attack-objects.csv @@ -0,0 +1,30 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",0,,0,T1595,Active Scanning,,[] +1,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",1,,1,T1189,Drive-by Compromise,,[] +2,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",2,,2,T1190,Exploit Public-Facing Application,,[] +3,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",3,,3,T1566,Phishing,,[] +4,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",4,,4,T1078,Valid Accounts,,[] +5,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",5,,5,T1098,Account Manipulation,,[] +6,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",6,,6,T1562,Impair Defenses,,[] +7,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",7,,7,T1110,Brute Force,,[] +8,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",8,,8,T1552,Unsecured Credentials,,[] +9,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",9,,9,T1580,Cloud Infrastructure Discovery,,[] +10,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",10,,10,T1526,Cloud Service Discovery,,[] +11,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",11,,11,T1046,Network Service Scanning,,[] +12,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",12,,12,T1530,Data from Cloud Storage Object,,[] +13,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",13,,13,T1071,Application Layer Protocol,,[] +14,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",14,,14,T1568,Dynamic Resolution,,[] +15,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",15,,15,T1571,Non-Standard Port,,[] +16,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",16,,16,T1090,Proxy,,[] +17,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",17,,17,T1020,Automated Exfiltration,,[] +18,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",18,,18,T1029,Scheduled Transfer,,[] +19,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",19,,19,T1041,Exfiltration Over C2 Channel,,[] +20,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",20,,20,T1048,Exfiltration Over Alternative Protocol,,[] +21,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",21,,21,T1567,Exfiltration Over Web Service,,[] +22,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",22,,22,T1531,Account Access Removal,,[] +23,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",23,,23,T1485,Data Destruction,,[] +24,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",24,,24,T1486,Data Encrypted for Impact,,[] +25,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",25,,25,T1565,Data Manipulation,,[] +26,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",26,,26,T1498,Network Denial of Service,,[] +27,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",27,,27,T1496,Resource Hijacking,,[] +28,Amazon GuardDuty,"['https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-ec2.html#recon-ec2-portscan', 'https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html']",28,,28,T1491,Defacement,,[] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_mapping-platforms.csv new file mode 100644 index 00000000..9c9069c5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_mapping-platforms.csv @@ -0,0 +1,30 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,True,[],0 +1,Detect,Partial,False,[],1 +2,Detect,Minimal,False,[],2 +3,Detect,Partial,True,[],3 +4,Detect,Partial,True,[],4 +5,Detect,Partial,True,[],5 +6,Detect,Partial,True,[],6 +7,Detect,Minimal,True,[],7 +8,Detect,Minimal,True,[],8 +9,Detect,Partial,False,[],9 +10,Detect,Partial,False,[],10 +11,Detect,Partial,False,[],11 +12,Detect,Partial,False,[],12 +13,Detect,Partial,True,[],13 +14,Detect,Partial,True,[],14 +15,Detect,Partial,False,[],15 +16,Detect,Minimal,True,[],16 +17,Detect,Partial,False,[],17 +18,Detect,Minimal,False,[],18 +19,Detect,Minimal,False,[],19 +20,Detect,Partial,True,[],20 +21,Detect,Partial,True,[],21 +22,Detect,Partial,False,[],22 +23,Detect,Partial,False,[],23 +24,Detect,Partial,False,[],24 +25,Detect,Partial,True,[],25 +26,Detect,Partial,True,[],26 +27,Detect,Partial,False,[],27 +28,Detect,Partial,True,[],28 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_metadata.csv new file mode 100644 index 00000000..dda8ab68 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonGuardDuty_metadata.csv @@ -0,0 +1,30 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,7 +8,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,8 +9,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,9 +10,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,10 +11,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,11 +12,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,12 +13,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,13 +14,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,14 +15,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,15 +16,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,16 +17,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,17 +18,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,18 +19,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,19 +20,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,20 +21,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,21 +22,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,22 +23,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,23 +24,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,24 +25,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,25 +26,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,26 +27,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,27 +28,1,9,enterprise,,ctid@mitre-engenuity.org,04/19/2021,,,AWS,,28 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_attack-objects.csv new file mode 100644 index 00000000..db952fd6 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_attack-objects.csv @@ -0,0 +1,24 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],0,,0,T1189,Drive-by Compromise,,[] +1,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],1,,1,T1190,Exploit Public-Facing Application,,[] +2,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],2,,2,T1203,Exploitation for Client Execution,,[] +3,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],3,,3,T1068,Exploitation for Privilege Escalation,,[] +4,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],4,,4,T1211,Exploitation for Defense Evasion,,[] +5,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],5,,5,T1212,Exploitation for Credential Access,,[] +6,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],6,,6,T1210,Exploitation of Remote Services,,[] +7,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],7,,7,T1110,Brute Force,,[] +8,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],8,,8,T1133,External Remote Services,,[] +9,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],9,,9,T1021,Remote Services,,[] +10,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],10,,10,T1222,File and Directory Permissions Modification,,[] +11,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],11,,11,T1562,Impair Defenses,,[] +12,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],12,,12,T1070,Indicator Removal on Host,,[] +13,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],13,,13,T1599,Network Boundary Bridging,,[] +14,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],14,,14,T1003,OS Credential Dumping,,[] +15,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],15,,15,T1053,Scheduled Task/Job,,[] +16,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],16,,16,T1489,Service Stop,,[] +17,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],17,,17,T1529,System Shutdown/Reboot,,[] +18,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],18,,18,T1548,Abuse Elevation Control Mechanism,,[] +19,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],19,,19,T1037,Boot or Logon Initialization Scripts,,[] +20,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],20,,20,T1543,Create or Modify System Process,,[] +21,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],21,,21,T1046,Network Service Scanning,,[] +22,Amazon Inspector,['https://docs.aws.amazon.com/inspector/latest/userguide/inspector_introduction.html'],22,,22,T1595,Active Scanning,,[] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_mapping-platforms.csv new file mode 100644 index 00000000..a55391f6 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_mapping-platforms.csv @@ -0,0 +1,24 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,[],0 +1,Protect,Partial,False,[],1 +2,Protect,Partial,False,[],2 +3,Protect,Partial,False,[],3 +4,Protect,Partial,False,[],4 +5,Protect,Partial,False,[],5 +6,Protect,Partial,False,[],6 +7,Protect,Minimal,True,[],7 +8,Protect,Minimal,False,[],8 +9,Protect,Minimal,True,[],9 +10,Protect,Minimal,True,[],10 +11,Protect,Minimal,True,[],11 +12,Protect,Minimal,True,[],12 +13,Protect,Minimal,True,[],13 +14,Protect,Minimal,True,[],14 +15,Protect,Minimal,True,[],15 +16,Protect,Minimal,False,[],16 +17,Protect,Minimal,False,[],17 +18,Protect,Minimal,True,[],18 +19,Protect,Minimal,True,[],19 +20,Protect,Minimal,True,[],20 +21,Protect,Partial,False,[],21 +22,Protect,Partial,True,[],22 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_metadata.csv new file mode 100644 index 00000000..f0e4dcb0 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonInspector_metadata.csv @@ -0,0 +1,24 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,7 +8,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,8 +9,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,9 +10,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,10 +11,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,11 +12,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,12 +13,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,13 +14,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,14 +15,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,15 +16,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,16 +17,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,17 +18,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,18 +19,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,19 +20,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,20 +21,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,21 +22,1,9,enterprise,,ctid@mitre-engenuity.org,05/07/2021,,,AWS,,22 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_attack-objects.csv new file mode 100644 index 00000000..643264a4 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_attack-objects.csv @@ -0,0 +1,26 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],0,,0,T1590,Gather Victim Network Information,,['Network'] +1,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],1,,1,T1595,Active Scanning,,['Network'] +2,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],2,,2,T1133,External Remote Services,,['Network'] +3,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],3,,3,T1205,Traffic Signaling,,['Network'] +4,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],4,,4,T1046,Network Service Scanning,,['Network'] +5,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],5,,5,T1018,Remote System Discovery,,['Network'] +6,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],6,,6,T1008,Fallback Channels,,['Network'] +7,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],7,,7,T1095,Non-Application Layer Protocol,,['Network'] +8,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],8,,8,T1571,Non-Standard Port,,['Network'] +9,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],9,,9,T1219,Remote Access Software,,['Network'] +10,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],10,,10,T1048,Exfiltration Over Alternative Protocol,,['Network'] +11,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],11,,11,T1040,Network Sniffing,,['Network'] +12,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],12,,12,T1557,Man-in-the-Middle,,['Network'] +13,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],13,,13,T1565,Data Manipulation,,['Network'] +14,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],14,,14,T1199,Trusted Relationship,,['Network'] +15,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],15,,15,T1602,Data from Configuration Repository,,['Network'] +16,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],16,,16,T1542,Pre-OS Boot,,['Network'] +17,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],17,,17,T1210,Exploitation of Remote Services,,['Network'] +18,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],18,,18,T1021,Remote Services,,['Network'] +19,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],19,,19,T1072,Software Deployment Tools,,['Network'] +20,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],20,,20,T1482,Domain Trust Discovery,,['Network'] +21,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],21,,21,T1498,Network Denial of Service,,['Network'] +22,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],22,,22,T1499,Endpoint Denial of Service,,['Network'] +23,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],23,,23,T1570,Lateral Tool Transfer,,['Network'] +24,Amazon Virtual Private Cloud,['https://docs.aws.amazon.com/vpc/latest/userguide/security.html'],24,,24,T1090,Proxy,,['Network'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_mapping-platforms.csv new file mode 100644 index 00000000..8d0b6fd8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_mapping-platforms.csv @@ -0,0 +1,26 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,['Network'],0 +1,Protect,Partial,True,['Network'],1 +2,Protect,Partial,False,['Network'],2 +3,Protect,Partial,True,['Network'],3 +4,Protect,Significant,False,['Network'],4 +5,Protect,Partial,False,['Network'],5 +6,Protect,Partial,False,['Network'],6 +7,Protect,Partial,False,['Network'],7 +8,Protect,Significant,False,['Network'],8 +9,Protect,Partial,False,['Network'],9 +10,Protect,Partial,True,['Network'],10 +11,Protect,Significant,False,['Network'],11 +12,Protect,Significant,True,['Network'],12 +13,Protect,Partial,True,['Network'],13 +14,Protect,Partial,False,['Network'],14 +15,Protect,Partial,True,['Network'],15 +16,Protect,Minimal,True,['Network'],16 +17,Protect,Partial,False,['Network'],17 +18,Protect,Partial,True,['Network'],18 +19,Protect,Partial,False,['Network'],19 +20,Protect,Partial,False,['Network'],20 +21,Protect,Minimal,False,['Network'],21 +22,Protect,Minimal,True,['Network'],22 +23,Protect,Partial,False,['Network'],23 +24,Protect,Partial,True,['Network'],24 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_metadata.csv new file mode 100644 index 00000000..d31a7705 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/AWS/mapped_AmazonVirtualPrivateCloud_metadata.csv @@ -0,0 +1,26 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,0 +1,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,1 +2,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,2 +3,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,3 +4,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,4 +5,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,5 +6,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,6 +7,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,7 +8,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,8 +9,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,9 +10,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,10 +11,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,11 +12,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,12 +13,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,13 +14,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,14 +15,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,15 +16,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,16 +17,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,17 +18,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,18 +19,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,19 +20,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,20 +21,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,21 +22,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,22 +23,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,23 +24,1,9,enterprise,,ctid@mitre-engenuity.org,06/26/2021,,,AWS,,24 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_attack-objects.csv new file mode 100644 index 00000000..5b6228a8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Advanced Threat Protection for Azure SQL Database,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/threat-detection-overview', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-sql-db-and-warehouse']",0,,0,T1078,Valid Accounts,,"['Azure Defender', 'Azure Defender for SQL', 'Azure Security Center', 'Azure Security Center Recommendation', 'Database']" +1,Advanced Threat Protection for Azure SQL Database,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/threat-detection-overview', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-sql-db-and-warehouse']",1,,1,T1213,Data from Information Repositories,,"['Azure Defender', 'Azure Defender for SQL', 'Azure Security Center', 'Azure Security Center Recommendation', 'Database']" +2,Advanced Threat Protection for Azure SQL Database,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/threat-detection-overview', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-sql-db-and-warehouse']",2,,2,T1110,Brute Force,,"['Azure Defender', 'Azure Defender for SQL', 'Azure Security Center', 'Azure Security Center Recommendation', 'Database']" +3,Advanced Threat Protection for Azure SQL Database,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/threat-detection-overview', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-sql-db-and-warehouse']",3,,3,T1190,Exploit Public-Facing Application,,"['Azure Defender', 'Azure Defender for SQL', 'Azure Security Center', 'Azure Security Center Recommendation', 'Database']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_mapping-platforms.csv new file mode 100644 index 00000000..03238122 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for SQL', 'Azure Security Center', 'Azure Security Center Recommendation', 'Database']",0 +1,Detect,Minimal,False,"['Azure Defender', 'Azure Defender for SQL', 'Azure Security Center', 'Azure Security Center Recommendation', 'Database']",1 +2,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for SQL', 'Azure Security Center', 'Azure Security Center Recommendation', 'Database']",2 +3,Detect,Minimal,False,"['Azure Defender', 'Azure Defender for SQL', 'Azure Security Center', 'Azure Security Center Recommendation', 'Database']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_metadata.csv new file mode 100644 index 00000000..244ce81f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ATPForAzureSQLDatabase_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/12/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/12/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/12/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/12/2021,,,Azure,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_attack-objects.csv new file mode 100644 index 00000000..eb3ce880 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Adaptive Application Controls,['https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-application'],0,,0,T1204,User Execution,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']" +1,Adaptive Application Controls,['https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-application'],1,,1,T1036,Masquerading,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']" +2,Adaptive Application Controls,['https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-application'],2,,2,T1553,Subvert Trust Controls,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']" +3,Adaptive Application Controls,['https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-application'],3,,3,T1554,Compromise Client Software Binary,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_mapping-platforms.csv new file mode 100644 index 00000000..1a724ae2 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']",0 +1,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']",1 +2,Detect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']",2 +3,Detect,Partial,False,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_metadata.csv new file mode 100644 index 00000000..a29c7a60 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AdaptiveApplicationControls_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_attack-objects.csv new file mode 100644 index 00000000..42d38c49 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Alerts for Azure Cosmos DB,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/other-threat-protections', 'https://docs.microsoft.com/en-us/azure/cosmos-db/cosmos-db-advanced-threat-protection']",0,,0,T1078,Valid Accounts,,"['Azure Security Center', 'Database']" +1,Alerts for Azure Cosmos DB,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/other-threat-protections', 'https://docs.microsoft.com/en-us/azure/cosmos-db/cosmos-db-advanced-threat-protection']",1,,1,T1213,Data from Information Repositories,,"['Azure Security Center', 'Database']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_mapping-platforms.csv new file mode 100644 index 00000000..465cc053 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,True,"['Azure Security Center', 'Database']",0 +1,Detect,Minimal,False,"['Azure Security Center', 'Database']",1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_metadata.csv new file mode 100644 index 00000000..b1cecb24 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForAzureCosmosDB_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_attack-objects.csv new file mode 100644 index 00000000..27729902 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_attack-objects.csv @@ -0,0 +1,6 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Alerts for DNS,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-dns-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-dns']",0,,0,T1568,Dynamic Resolution,,"['Network', 'DNS']" +1,Alerts for DNS,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-dns-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-dns']",1,,1,T1071,Application Layer Protocol,,"['Network', 'DNS']" +2,Alerts for DNS,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-dns-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-dns']",2,,2,T1572,Protocol Tunneling,,"['Network', 'DNS']" +3,Alerts for DNS,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-dns-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-dns']",3,,3,T1090,Proxy,,"['Network', 'DNS']" +4,Alerts for DNS,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-dns-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-dns']",4,,4,T1048,Exfiltration Over Alternative Protocol,,"['Network', 'DNS']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_mapping-platforms.csv new file mode 100644 index 00000000..17a32ab7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_mapping-platforms.csv @@ -0,0 +1,6 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,True,"['Network', 'DNS']",0 +1,Detect,Minimal,True,"['Network', 'DNS']",1 +2,Detect,Minimal,False,"['Network', 'DNS']",2 +3,Detect,Minimal,False,"['Network', 'DNS']",3 +4,Detect,Minimal,False,"['Network', 'DNS']",4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_metadata.csv new file mode 100644 index 00000000..97d73b19 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForDNS_metadata.csv @@ -0,0 +1,6 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_attack-objects.csv new file mode 100644 index 00000000..db6b1ea0 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_attack-objects.csv @@ -0,0 +1,9 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Defender for Resource Manager,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-resource-manager-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-resourcemanager']",0,,0,T1562,Impair Defenses,,['Azure Defender'] +1,Azure Defender for Resource Manager,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-resource-manager-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-resourcemanager']",1,,1,T1580,Cloud Infrastructure Discovery,,['Azure Defender'] +2,Azure Defender for Resource Manager,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-resource-manager-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-resourcemanager']",2,,2,T1538,Cloud Service Dashboard,,['Azure Defender'] +3,Azure Defender for Resource Manager,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-resource-manager-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-resourcemanager']",3,,3,T1526,Cloud Service Discovery,,['Azure Defender'] +4,Azure Defender for Resource Manager,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-resource-manager-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-resourcemanager']",4,,4,T1069,Permission Groups Discovery,,['Azure Defender'] +5,Azure Defender for Resource Manager,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-resource-manager-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-resourcemanager']",5,,5,T1087,Account Discovery,,['Azure Defender'] +6,Azure Defender for Resource Manager,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-resource-manager-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-resourcemanager']",6,,6,T1555,Credentials from Password Stores,,['Azure Defender'] +7,Azure Defender for Resource Manager,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-resource-manager-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-resourcemanager']",7,,7,T1068,Exploitation for Privilege Escalation,,['Azure Defender'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_mapping-platforms.csv new file mode 100644 index 00000000..94b2dc7e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_mapping-platforms.csv @@ -0,0 +1,9 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,True,['Azure Defender'],0 +1,Detect,Partial,False,['Azure Defender'],1 +2,Detect,Partial,False,['Azure Defender'],2 +3,Detect,Partial,False,['Azure Defender'],3 +4,Detect,Minimal,True,['Azure Defender'],4 +5,Detect,Minimal,True,['Azure Defender'],5 +6,Detect,Minimal,False,['Azure Defender'],6 +7,Detect,Minimal,False,['Azure Defender'],7 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_metadata.csv new file mode 100644 index 00000000..3a325a9a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForResourceManager_metadata.csv @@ -0,0 +1,9 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,2/17/2021,,,Azure,,0 +1,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,2/17/2021,,,Azure,,1 +2,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,2/17/2021,,,Azure,,2 +3,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,2/17/2021,,,Azure,,3 +4,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,2/17/2021,,,Azure,,4 +5,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,2/17/2021,,,Azure,,5 +6,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,2/17/2021,,,Azure,,6 +7,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,2/17/2021,,,Azure,,7 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_attack-objects.csv new file mode 100644 index 00000000..ac971836 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_attack-objects.csv @@ -0,0 +1,35 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",0,,0,T1078,Valid Accounts,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +1,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",1,,1,T1059,Command and Scripting Interpreter,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +2,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",2,,2,T1204,User Execution,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +3,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",3,,3,T1547,Boot or Logon Autostart Execution,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +4,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",4,,4,T1136,Create Account,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +5,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",5,,5,T1543,Create or Modify System Process,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +6,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",6,,6,T1546,Event Triggered Execution,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +7,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",7,,7,T1548,Abuse Elevation Control Mechanism,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +8,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",8,,8,T1055,Process Injection,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +9,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",9,,9,T1203,Exploitation for Client Execution,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +10,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",10,,10,T1212,Exploitation for Credential Access,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +11,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",11,,11,T1211,Exploitation for Defense Evasion,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +12,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",12,,12,T1068,Exploitation for Privilege Escalation,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +13,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",13,,13,T1210,Exploitation of Remote Services,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +14,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",14,,14,T1190,Exploit Public-Facing Application,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +15,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",15,,15,T1189,Drive-by Compromise,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +16,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",16,,16,T1140,Deobfuscate/Decode Files or Information,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +17,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",17,,17,T1222,File and Directory Permissions Modification,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +18,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",18,,18,T1564,Hide Artifacts,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +19,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",19,,19,T1562,Impair Defenses,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +20,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",20,,20,T1070,Indicator Removal on Host,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +21,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",21,,21,T1112,Modify Registry,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +22,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",22,,22,T1027,Obfuscated Files or Information,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +23,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",23,,23,T1218,Signed Binary Proxy Execution,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +24,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",24,,24,T1110,Brute Force,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +25,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",25,,25,T1003,OS Credential Dumping,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +26,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",26,,26,T1558,Steal or Forge Kerberos Tickets,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +27,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",27,,27,T1087,Account Discovery,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +28,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",28,,28,T1082,System Information Discovery,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +29,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",29,,29,T1563,Remote Service Session Hijacking,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +30,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",30,,30,T1105,Ingress Tool Transfer,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +31,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",31,,31,T1048,Exfiltration Over Alternative Protocol,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +32,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",32,,32,T1489,Service Stop,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" +33,Alerts for Windows Machines,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-windows']",33,,33,T1202,Indirect Command Execution,,"['Azure Defender', 'Azure Defender for Servers', 'Windows']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_mapping-platforms.csv new file mode 100644 index 00000000..1229fae1 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_mapping-platforms.csv @@ -0,0 +1,35 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",0 +1,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",1 +2,Detect,Partial,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",2 +3,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",3 +4,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",4 +5,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",5 +6,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",6 +7,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",7 +8,Detect,Partial,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",8 +9,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",9 +10,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",10 +11,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",11 +12,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",12 +13,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",13 +14,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",14 +15,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",15 +16,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",16 +17,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",17 +18,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",18 +19,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",19 +20,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",20 +21,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",21 +22,Detect,Minimal,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",22 +23,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",23 +24,Detect,Partial,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",24 +25,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",25 +26,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",26 +27,Detect,Partial,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",27 +28,Detect,Minimal,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",28 +29,Detect,Partial,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",29 +30,Detect,Partial,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",30 +31,Detect,Minimal,True,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",31 +32,Detect,Minimal,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",32 +33,Detect,Minimal,False,"['Azure Defender', 'Azure Defender for Servers', 'Windows']",33 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_metadata.csv new file mode 100644 index 00000000..e5df1019 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsForWindowsMachines_metadata.csv @@ -0,0 +1,35 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,13 +14,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,14 +15,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,15 +16,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,16 +17,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,17 +18,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,18 +19,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,19 +20,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,20 +21,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,21 +22,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,22 +23,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,23 +24,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,24 +25,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,25 +26,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,26 +27,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,27 +28,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,28 +29,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,29 +30,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,30 +31,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,31 +32,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,32 +33,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,33 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_attack-objects.csv new file mode 100644 index 00000000..c05951dc --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_attack-objects.csv @@ -0,0 +1,4 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Alerts for Network Layer,['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurenetlayer'],0,,0,T1110,Brute Force,,"['Analytics', 'Azure Security Center', 'Network']" +1,Azure Alerts for Network Layer,['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurenetlayer'],1,,1,T1071,Application Layer Protocol,,"['Analytics', 'Azure Security Center', 'Network']" +2,Azure Alerts for Network Layer,['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurenetlayer'],2,,2,T1133,External Remote Services,,"['Analytics', 'Azure Security Center', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_mapping-platforms.csv new file mode 100644 index 00000000..28c8a8d8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_mapping-platforms.csv @@ -0,0 +1,4 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Significant,True,"['Analytics', 'Azure Security Center', 'Network']",0 +1,Detect,Minimal,True,"['Analytics', 'Azure Security Center', 'Network']",1 +2,Detect,Partial,False,"['Analytics', 'Azure Security Center', 'Network']",2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_metadata.csv new file mode 100644 index 00000000..7b19157a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AlertsNetworkLayer_metadata.csv @@ -0,0 +1,4 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_attack-objects.csv new file mode 100644 index 00000000..f7838a4e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_attack-objects.csv @@ -0,0 +1,13 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",0,,0,T1110,Brute Force,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +1,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",1,,1,T1078,Valid Accounts,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +2,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",2,,2,T1078,Valid Accounts,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +3,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",3,,3,T1531,Account Access Removal,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +4,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",4,,4,T1528,Steal Application Access Token,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +5,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",5,,5,T1606,Forge Web Credentials,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +6,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",6,,6,T1558,Steal or Forge Kerberos Tickets,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +7,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",7,,7,T1552,Unsecured Credentials,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +8,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",8,,8,T1550,Use Alternate Authentication Material,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +9,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",9,,9,T1040,Network Sniffing,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +10,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",10,,10,T1133,External Remote Services,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" +11,Azure AD Identity Secure Score,"['https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/identity-secure-score', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#', 'https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-unsecure-account-attributes', 'https://techcommunity.microsoft.com/t5/microsoft-defender-for-identity/new-identity-security-posture-assessments-riskiest-lmps-and/m-p/1491675']",11,,11,T1134,Access Token Manipulation,,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_mapping-platforms.csv new file mode 100644 index 00000000..284ede7e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_mapping-platforms.csv @@ -0,0 +1,13 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",0 +1,Protect,Minimal,True,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",1 +2,Detect,Minimal,True,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",2 +3,Protect,Partial,False,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",3 +4,Protect,Partial,False,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",4 +5,Detect,Partial,True,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",5 +6,Protect,Partial,True,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",6 +7,Protect,Minimal,False,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",7 +8,Protect,Partial,True,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",8 +9,Protect,Minimal,False,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",9 +10,Detect,Partial,False,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",10 +11,Detect,Minimal,True,"['Credentials', 'Azure Active Directory', 'Identity', 'MFA']",11 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_metadata.csv new file mode 100644 index 00000000..53e58144 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADIdentitySecureScore_metadata.csv @@ -0,0 +1,13 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,11 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_attack-objects.csv new file mode 100644 index 00000000..33259b2f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Managed identities for Azure resources,['https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/overview'],0,,0,T1552,Unsecured Credentials,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_mapping-platforms.csv new file mode 100644 index 00000000..b0c04e7d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_metadata.csv new file mode 100644 index 00000000..e4475076 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADManagedIdentities_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/01/2021,,,Azure,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_attack-objects.csv new file mode 100644 index 00000000..7f7dd245 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure AD Multi-Factor Authentication,['https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-mfa-howitworks'],0,,0,T1110,Brute Force,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Credentials', 'Identity', 'Passwords', 'MFA']" +1,Azure AD Multi-Factor Authentication,['https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-mfa-howitworks'],1,,1,T1078,Valid Accounts,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Credentials', 'Identity', 'Passwords', 'MFA']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_mapping-platforms.csv new file mode 100644 index 00000000..8e4c04c6 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,True,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Credentials', 'Identity', 'Passwords', 'MFA']",0 +1,Protect,Minimal,True,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Credentials', 'Identity', 'Passwords', 'MFA']",1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_metadata.csv new file mode 100644 index 00000000..66d25fb9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADMultiFactorAuthentication_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/20/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/20/2021,,,Azure,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_attack-objects.csv new file mode 100644 index 00000000..583e2e59 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure AD Password Policy,['https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-policy#password-policies-that-only-apply-to-cloud-user-accounts'],0,,0,T1110,Brute Force,,"['Azure Active Directory', 'Credentials', 'Identity', 'Passwords']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_mapping-platforms.csv new file mode 100644 index 00000000..0ee35548 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,"['Azure Active Directory', 'Credentials', 'Identity', 'Passwords']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_metadata.csv new file mode 100644 index 00000000..27ec3a1e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordPolicy_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/19/2021,,,Azure,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_attack-objects.csv new file mode 100644 index 00000000..5221c37e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Active Directory Password Protection,['https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-password-ban-bad'],0,,0,T1110,Brute Force,,"['Azure Active Directory', 'Credentials', 'Identity', 'Passwords']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_mapping-platforms.csv new file mode 100644 index 00000000..0ee35548 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,"['Azure Active Directory', 'Credentials', 'Identity', 'Passwords']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_metadata.csv new file mode 100644 index 00000000..4a7302fb --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADPasswordProtection_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_attack-objects.csv new file mode 100644 index 00000000..9c724031 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_attack-objects.csv @@ -0,0 +1,10 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],0,,0,T1087,Account Discovery,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" +1,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],1,,1,T1078,Valid Accounts,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" +2,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],2,,2,T1136,Create Account,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" +3,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],3,,3,T1098,Account Manipulation,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" +4,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],4,,4,T1578,Modify Cloud Compute Infrastructure,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" +5,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],5,,5,T1580,Cloud Infrastructure Discovery,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" +6,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],6,,6,T1538,Cloud Service Dashboard,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" +7,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],7,,7,T1530,Data from Cloud Storage Object,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" +8,Role Based Access Control,['https://docs.microsoft.com/en-us/azure/role-based-access-control/overview'],8,,8,T1528,Steal Application Access Token,,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_mapping-platforms.csv new file mode 100644 index 00000000..65dfc497 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_mapping-platforms.csv @@ -0,0 +1,10 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",0 +1,Protect,Minimal,True,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",1 +2,Protect,Minimal,True,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",2 +3,Protect,Partial,True,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",3 +4,Protect,Partial,True,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",4 +5,Protect,Partial,False,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",5 +6,Protect,Partial,False,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",6 +7,Protect,Partial,False,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",7 +8,Protect,Partial,False,"['Azure Active Directory', 'Azure Security Center Recommendation', 'Identity']",8 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_metadata.csv new file mode 100644 index 00000000..36d4b8ed --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureADRoleBasedAccessControl_metadata.csv @@ -0,0 +1,10 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,8 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_attack-objects.csv new file mode 100644 index 00000000..dc017fa2 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_attack-objects.csv @@ -0,0 +1,12 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],0,,0,T1195,Supply Chain Compromise,,"['Linux', 'Windows']" +1,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],1,,1,T1072,Software Deployment Tools,,"['Linux', 'Windows']" +2,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],2,,2,T1210,Exploitation of Remote Services,,"['Linux', 'Windows']" +3,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],3,,3,T1211,Exploitation for Defense Evasion,,"['Linux', 'Windows']" +4,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],4,,4,T1068,Exploitation for Privilege Escalation,,"['Linux', 'Windows']" +5,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],5,,5,T1190,Exploit Public-Facing Application,,"['Linux', 'Windows']" +6,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],6,,6,T1212,Exploitation for Credential Access,,"['Linux', 'Windows']" +7,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],7,,7,T1203,Exploitation for Client Execution,,"['Linux', 'Windows']" +8,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],8,,8,T1499,Endpoint Denial of Service,,"['Linux', 'Windows']" +9,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],9,,9,T1554,Compromise Client Software Binary,,"['Linux', 'Windows']" +10,Azure Automation Update Management,['https://docs.microsoft.com/en-us/azure/automation/update-management/overview'],10,,10,T1189,Drive-by Compromise,,"['Linux', 'Windows']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_mapping-platforms.csv new file mode 100644 index 00000000..82584dc1 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_mapping-platforms.csv @@ -0,0 +1,12 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,"['Linux', 'Windows']",0 +1,Protect,Partial,False,"['Linux', 'Windows']",1 +2,Protect,Significant,False,"['Linux', 'Windows']",2 +3,Protect,Significant,False,"['Linux', 'Windows']",3 +4,Protect,Significant,False,"['Linux', 'Windows']",4 +5,Protect,Partial,False,"['Linux', 'Windows']",5 +6,Protect,Significant,False,"['Linux', 'Windows']",6 +7,Protect,Significant,False,"['Linux', 'Windows']",7 +8,Protect,Partial,True,"['Linux', 'Windows']",8 +9,Protect,Partial,False,"['Linux', 'Windows']",9 +10,Protect,Partial,False,"['Linux', 'Windows']",10 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_metadata.csv new file mode 100644 index 00000000..58b0d47e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureAutomationUpdateMGT_metadata.csv @@ -0,0 +1,12 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,10 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_attack-objects.csv new file mode 100644 index 00000000..40385f2a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Backup,['https://docs.microsoft.com/en-us/azure/backup/backup-overview'],0,,0,T1485,Data Destruction,,['Azure Security Center Recommendation'] +1,Azure Backup,['https://docs.microsoft.com/en-us/azure/backup/backup-overview'],1,,1,T1486,Data Encrypted for Impact,,['Azure Security Center Recommendation'] +2,Azure Backup,['https://docs.microsoft.com/en-us/azure/backup/backup-overview'],2,,2,T1491,Defacement,,['Azure Security Center Recommendation'] +3,Azure Backup,['https://docs.microsoft.com/en-us/azure/backup/backup-overview'],3,,3,T1561,Disk Wipe,,['Azure Security Center Recommendation'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_mapping-platforms.csv new file mode 100644 index 00000000..4bd4feec --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Respond,Significant,False,['Azure Security Center Recommendation'],0 +1,Respond,Significant,False,['Azure Security Center Recommendation'],1 +2,Respond,Significant,True,['Azure Security Center Recommendation'],2 +3,Respond,Significant,True,['Azure Security Center Recommendation'],3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_metadata.csv new file mode 100644 index 00000000..0e7dddca --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureBackup_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/29/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/29/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/29/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/29/2021,,,Azure,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_attack-objects.csv new file mode 100644 index 00000000..c8914482 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure DDOS Protection Standard,['https://docs.microsoft.com/en-us/azure/ddos-protection/ddos-protection-overview'],0,,0,T1498,Network Denial of Service,,"['Azure Security Center Recommendation', 'Network']" +1,Azure DDOS Protection Standard,['https://docs.microsoft.com/en-us/azure/ddos-protection/ddos-protection-overview'],1,,1,T1499,Endpoint Denial of Service,,"['Azure Security Center Recommendation', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_mapping-platforms.csv new file mode 100644 index 00000000..328d17cc --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,True,"['Azure Security Center Recommendation', 'Network']",0 +1,Protect,Significant,True,"['Azure Security Center Recommendation', 'Network']",1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_metadata.csv new file mode 100644 index 00000000..608fe6b8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDDOS_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/04/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/04/2021,,,Azure,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_attack-objects.csv new file mode 100644 index 00000000..9e830936 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure DNS Alias Records,['https://docs.microsoft.com/en-us/azure/dns/dns-alias#prevent-dangling-dns-records'],0,,0,T1584,Compromise Infrastructure,,"['DNS', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_mapping-platforms.csv new file mode 100644 index 00000000..d6b40be4 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,"['DNS', 'Network']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_metadata.csv new file mode 100644 index 00000000..ca2df38c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAliasRecords_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_attack-objects.csv new file mode 100644 index 00000000..e4dcd01c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_attack-objects.csv @@ -0,0 +1,6 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure DNS Analytics,['https://docs.microsoft.com/en-us/azure/azure-monitor/insights/dns-analytics'],0,,0,T1071,Application Layer Protocol,,"['DNS', 'Network']" +1,Azure DNS Analytics,['https://docs.microsoft.com/en-us/azure/azure-monitor/insights/dns-analytics'],1,,1,T1568,Dynamic Resolution,,"['DNS', 'Network']" +2,Azure DNS Analytics,['https://docs.microsoft.com/en-us/azure/azure-monitor/insights/dns-analytics'],2,,2,T1048,Exfiltration Over Alternative Protocol,,"['DNS', 'Network']" +3,Azure DNS Analytics,['https://docs.microsoft.com/en-us/azure/azure-monitor/insights/dns-analytics'],3,,3,T1041,Exfiltration Over C2 Channel,,"['DNS', 'Network']" +4,Azure DNS Analytics,['https://docs.microsoft.com/en-us/azure/azure-monitor/insights/dns-analytics'],4,,4,T1566,Phishing,,"['DNS', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_mapping-platforms.csv new file mode 100644 index 00000000..a0388969 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_mapping-platforms.csv @@ -0,0 +1,6 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,True,"['DNS', 'Network']",0 +1,Detect,Minimal,True,"['DNS', 'Network']",1 +2,Detect,Minimal,True,"['DNS', 'Network']",2 +3,Detect,Minimal,False,"['DNS', 'Network']",3 +4,Detect,Minimal,True,"['DNS', 'Network']",4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_metadata.csv new file mode 100644 index 00000000..cb7007c8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDNSAnalytics_metadata.csv @@ -0,0 +1,6 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/25/2021,,,Azure,,4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_attack-objects.csv new file mode 100644 index 00000000..06d5ae67 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_attack-objects.csv @@ -0,0 +1,4 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Dedicated HSM,"['https://docs.microsoft.com/en-us/azure/dedicated-hsm/overview', 'https://docs.microsoft.com/en-us/azure/key-vault/managed-hsm/']",0,,0,T1552,Unsecured Credentials,,['Credentials'] +1,Azure Dedicated HSM,"['https://docs.microsoft.com/en-us/azure/dedicated-hsm/overview', 'https://docs.microsoft.com/en-us/azure/key-vault/managed-hsm/']",1,,1,T1588,Obtain Capabilities,,['Credentials'] +2,Azure Dedicated HSM,"['https://docs.microsoft.com/en-us/azure/dedicated-hsm/overview', 'https://docs.microsoft.com/en-us/azure/key-vault/managed-hsm/']",2,,2,T1553,Subvert Trust Controls,,['Credentials'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_mapping-platforms.csv new file mode 100644 index 00000000..50475b0b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_mapping-platforms.csv @@ -0,0 +1,4 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,['Credentials'],0 +1,Protect,Partial,True,['Credentials'],1 +2,Protect,Partial,True,['Credentials'],2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_metadata.csv new file mode 100644 index 00000000..9b5d24c9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDedicatedHSM_metadata.csv @@ -0,0 +1,4 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_attack-objects.csv new file mode 100644 index 00000000..c082f0bd --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_attack-objects.csv @@ -0,0 +1,39 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",0,,0,T1584,Compromise Infrastructure,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +1,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",1,,1,T1496,Resource Hijacking,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +2,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",2,,2,T1204,User Execution,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +3,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",3,,3,T1140,Deobfuscate/Decode Files or Information,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +4,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",4,,4,T1566,Phishing,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +5,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",5,,5,T1059,Command and Scripting Interpreter,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +6,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",6,,6,T1105,Ingress Tool Transfer,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +7,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",7,,7,T1595,Active Scanning,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +8,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",8,,8,T1594,Search Victim-Owned Websites,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +9,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",9,,9,T1055,Process Injection,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +10,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",10,,10,T1203,Exploitation for Client Execution,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +11,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",11,,11,T1211,Exploitation for Defense Evasion,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +12,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",12,,12,T1068,Exploitation for Privilege Escalation,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +13,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",13,,13,T1212,Exploitation for Credential Access,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +14,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",14,,14,T1189,Drive-by Compromise,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +15,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",15,,15,T1190,Exploit Public-Facing Application,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +16,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",16,,16,T1210,Exploitation of Remote Services,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +17,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",17,,17,T1559,Inter-Process Communication,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +18,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",18,,18,T1036,Masquerading,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +19,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",19,,19,T1134,Access Token Manipulation,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +20,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",20,,20,T1087,Account Discovery,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +21,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",21,,21,T1123,Audio Capture,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +22,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",22,,22,T1547,Boot or Logon Autostart Execution,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +23,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",23,,23,T1543,Create or Modify System Process,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +24,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",24,,24,T1555,Credentials from Password Stores,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +25,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",25,,25,T1005,Data from Local System,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +26,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",26,,26,T1482,Domain Trust Discovery,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +27,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",27,,27,T1574,Hijack Execution Flow,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +28,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",28,,28,T1056,Input Capture,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +29,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",29,,29,T1027,Obfuscated Files or Information,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +30,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",30,,30,T1003,OS Credential Dumping,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +31,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",31,,31,T1057,Process Discovery,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +32,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",32,,32,T1012,Query Registry,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +33,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",33,,33,T1053,Scheduled Task/Job,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +34,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",34,,34,T1113,Screen Capture,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +35,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",35,,35,T1558,Steal or Forge Kerberos Tickets,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +36,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",36,,36,T1552,Unsecured Credentials,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" +37,Azure Defender for App Service,"['https://docs.microsoft.com/en-us/azure/security-center/alerts-reference', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-app-service-introduction', 'https://azure.microsoft.com/en-us/services/app-service/', 'https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction']",37,,37,T1047,Windows Management Instrumentation,,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_mapping-platforms.csv new file mode 100644 index 00000000..7c53f41e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_mapping-platforms.csv @@ -0,0 +1,39 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",0 +1,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",1 +2,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",2 +3,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",3 +4,Protect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",4 +5,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",5 +6,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",6 +7,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",7 +8,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",8 +9,Detect,Partial,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",9 +10,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",10 +11,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",11 +12,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",12 +13,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",13 +14,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",14 +15,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",15 +16,Detect,Partial,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",16 +17,Detect,Partial,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",17 +18,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",18 +19,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",19 +20,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",20 +21,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",21 +22,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",22 +23,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",23 +24,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",24 +25,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",25 +26,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",26 +27,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",27 +28,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",28 +29,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",29 +30,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",30 +31,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",31 +32,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",32 +33,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",33 +34,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",34 +35,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",35 +36,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",36 +37,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center', 'Azure Security Center Recommendation', 'Linux', 'Windows']",37 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_metadata.csv new file mode 100644 index 00000000..887814d0 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForAppService_metadata.csv @@ -0,0 +1,39 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,13 +14,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,14 +15,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,15 +16,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,16 +17,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,17 +18,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,18 +19,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,19 +20,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,20 +21,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,21 +22,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,22 +23,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,23 +24,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,24 +25,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,25 +26,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,26 +27,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,27 +28,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,28 +29,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,29 +30,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,30 +31,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,31 +32,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,32 +33,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,33 +34,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,34 +35,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,35 +36,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,36 +37,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/05/2021,,,Azure,,37 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_attack-objects.csv new file mode 100644 index 00000000..8e7b8391 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Defender for Container Registries,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-container-registries-introduction', 'https://docs.microsoft.com/en-us/azure/container-registry/container-registry-intro']",0,,0,T1190,Exploit Public-Facing Application,,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']" +1,Azure Defender for Container Registries,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-container-registries-introduction', 'https://docs.microsoft.com/en-us/azure/container-registry/container-registry-intro']",1,,1,T1068,Exploitation for Privilege Escalation,,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']" +2,Azure Defender for Container Registries,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-container-registries-introduction', 'https://docs.microsoft.com/en-us/azure/container-registry/container-registry-intro']",2,,2,T1525,Implant Container Image,,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']" +3,Azure Defender for Container Registries,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-container-registries-introduction', 'https://docs.microsoft.com/en-us/azure/container-registry/container-registry-intro']",3,,3,T1525,Implant Container Image,,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_mapping-platforms.csv new file mode 100644 index 00000000..fcf99857 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']",0 +1,Protect,Minimal,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']",1 +2,Protect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']",2 +3,Detect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_metadata.csv new file mode 100644 index 00000000..0e7dddca --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForContainerRegistries_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/29/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/29/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/29/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/29/2021,,,Azure,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_attack-objects.csv new file mode 100644 index 00000000..171e7244 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Defender for Key Vault,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-key-vault-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurekv']",0,,0,T1580,Cloud Infrastructure Discovery,,"['Azure Defender', 'Azure Security Center Recommendation', 'Credentials']" +1,Azure Defender for Key Vault,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-key-vault-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurekv']",1,,1,T1555,Credentials from Password Stores,,"['Azure Defender', 'Azure Security Center Recommendation', 'Credentials']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_mapping-platforms.csv new file mode 100644 index 00000000..8b1ccb9b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Credentials']",0 +1,Detect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Credentials']",1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_metadata.csv new file mode 100644 index 00000000..16dcd51d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKeyVault_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_attack-objects.csv new file mode 100644 index 00000000..f0d569bb --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Defender for Kubernetes,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-kubernetes-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-akscluster']",0,,0,T1525,Implant Container Image,,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']" +1,Azure Defender for Kubernetes,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-kubernetes-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-akscluster']",1,,1,T1190,Exploit Public-Facing Application,,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']" +2,Azure Defender for Kubernetes,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-kubernetes-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-akscluster']",2,,2,T1068,Exploitation for Privilege Escalation,,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']" +3,Azure Defender for Kubernetes,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-kubernetes-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-akscluster']",3,,3,T1070,Indicator Removal on Host,,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_mapping-platforms.csv new file mode 100644 index 00000000..fed56135 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']",0 +1,Protect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']",1 +2,Detect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']",2 +3,Detect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation', 'Containers']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_metadata.csv new file mode 100644 index 00000000..6eb48c92 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForKubernetes_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_attack-objects.csv new file mode 100644 index 00000000..dfae286f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_attack-objects.csv @@ -0,0 +1,9 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Defender for Storage,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-storage-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurestorage']",0,,0,T1530,Data from Cloud Storage Object,,"['Azure Defender', 'Azure Security Center Recommendation']" +1,Azure Defender for Storage,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-storage-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurestorage']",1,,1,T1078,Valid Accounts,,"['Azure Defender', 'Azure Security Center Recommendation']" +2,Azure Defender for Storage,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-storage-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurestorage']",2,,2,T1105,Ingress Tool Transfer,,"['Azure Defender', 'Azure Security Center Recommendation']" +3,Azure Defender for Storage,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-storage-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurestorage']",3,,3,T1105,Ingress Tool Transfer,,"['Azure Defender', 'Azure Security Center Recommendation']" +4,Azure Defender for Storage,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-storage-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurestorage']",4,,4,T1080,Taint Shared Content,,"['Azure Defender', 'Azure Security Center Recommendation']" +5,Azure Defender for Storage,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-storage-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurestorage']",5,,5,T1080,Taint Shared Content,,"['Azure Defender', 'Azure Security Center Recommendation']" +6,Azure Defender for Storage,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-storage-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurestorage']",6,,6,T1537,Transfer Data to Cloud Account,,"['Azure Defender', 'Azure Security Center Recommendation']" +7,Azure Defender for Storage,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-storage-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-azurestorage']",7,,7,T1485,Data Destruction,,"['Azure Defender', 'Azure Security Center Recommendation']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_mapping-platforms.csv new file mode 100644 index 00000000..69bacb50 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_mapping-platforms.csv @@ -0,0 +1,9 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Significant,False,"['Azure Defender', 'Azure Security Center Recommendation']",0 +1,Detect,Minimal,True,"['Azure Defender', 'Azure Security Center Recommendation']",1 +2,Detect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation']",2 +3,Respond,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation']",3 +4,Detect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation']",4 +5,Respond,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation']",5 +6,Detect,Partial,False,"['Azure Defender', 'Azure Security Center Recommendation']",6 +7,Detect,Minimal,False,"['Azure Defender', 'Azure Security Center Recommendation']",7 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_metadata.csv new file mode 100644 index 00000000..d00dc117 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureDefenderForStorage_metadata.csv @@ -0,0 +1,9 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,0 +1,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,1 +2,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,2 +3,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,3 +4,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,4 +5,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,5 +6,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,6 +7,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,7 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_attack-objects.csv new file mode 100644 index 00000000..54a29730 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_attack-objects.csv @@ -0,0 +1,12 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],0,,0,T1590,Gather Victim Network Information,,"['Azure Security Center Recommendation', 'Network']" +1,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],1,,1,T1595,Active Scanning,,"['Azure Security Center Recommendation', 'Network']" +2,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],2,,2,T1133,External Remote Services,,"['Azure Security Center Recommendation', 'Network']" +3,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],3,,3,T1205,Traffic Signaling,,"['Azure Security Center Recommendation', 'Network']" +4,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],4,,4,T1046,Network Service Scanning,,"['Azure Security Center Recommendation', 'Network']" +5,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],5,,5,T1018,Remote System Discovery,,"['Azure Security Center Recommendation', 'Network']" +6,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],6,,6,T1008,Fallback Channels,,"['Azure Security Center Recommendation', 'Network']" +7,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],7,,7,T1095,Non-Application Layer Protocol,,"['Azure Security Center Recommendation', 'Network']" +8,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],8,,8,T1571,Non-Standard Port,,"['Azure Security Center Recommendation', 'Network']" +9,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],9,,9,T1219,Remote Access Software,,"['Azure Security Center Recommendation', 'Network']" +10,Azure Firewall,['https://docs.microsoft.com/en-us/azure/firewall/overview'],10,,10,T1048,Exfiltration Over Alternative Protocol,,"['Azure Security Center Recommendation', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_mapping-platforms.csv new file mode 100644 index 00000000..10e815cc --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_mapping-platforms.csv @@ -0,0 +1,12 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,"['Azure Security Center Recommendation', 'Network']",0 +1,Protect,Partial,True,"['Azure Security Center Recommendation', 'Network']",1 +2,Protect,Partial,False,"['Azure Security Center Recommendation', 'Network']",2 +3,Protect,Partial,True,"['Azure Security Center Recommendation', 'Network']",3 +4,Protect,Partial,False,"['Azure Security Center Recommendation', 'Network']",4 +5,Protect,Partial,False,"['Azure Security Center Recommendation', 'Network']",5 +6,Protect,Partial,False,"['Azure Security Center Recommendation', 'Network']",6 +7,Protect,Partial,False,"['Azure Security Center Recommendation', 'Network']",7 +8,Protect,Significant,False,"['Azure Security Center Recommendation', 'Network']",8 +9,Protect,Partial,False,"['Azure Security Center Recommendation', 'Network']",9 +10,Protect,Partial,True,"['Azure Security Center Recommendation', 'Network']",10 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_metadata.csv new file mode 100644 index 00000000..1f877a2f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureFirewall_metadata.csv @@ -0,0 +1,12 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,0 +1,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,1 +2,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,2 +3,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,3 +4,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,4 +5,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,5 +6,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,6 +7,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,7 +8,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,8 +9,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,9 +10,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/22/2021,,,Azure,,10 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_attack-objects.csv new file mode 100644 index 00000000..9cc16bea --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Key Vault,['https://docs.microsoft.com/en-us/azure/key-vault/general/overview'],0,,0,T1528,Steal Application Access Token,,"['Azure Security Center Recommendation', 'Credentials', 'Passwords']" +1,Azure Key Vault,['https://docs.microsoft.com/en-us/azure/key-vault/general/overview'],1,,1,T1555,Credentials from Password Stores,,"['Azure Security Center Recommendation', 'Credentials', 'Passwords']" +2,Azure Key Vault,['https://docs.microsoft.com/en-us/azure/key-vault/general/overview'],2,,2,T1552,Unsecured Credentials,,"['Azure Security Center Recommendation', 'Credentials', 'Passwords']" +3,Azure Key Vault,['https://docs.microsoft.com/en-us/azure/key-vault/general/overview'],3,,3,T1040,Network Sniffing,,"['Azure Security Center Recommendation', 'Credentials', 'Passwords']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_mapping-platforms.csv new file mode 100644 index 00000000..c8c69d02 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Azure Security Center Recommendation', 'Credentials', 'Passwords']",0 +1,Protect,Partial,False,"['Azure Security Center Recommendation', 'Credentials', 'Passwords']",1 +2,Protect,Partial,False,"['Azure Security Center Recommendation', 'Credentials', 'Passwords']",2 +3,Protect,Minimal,False,"['Azure Security Center Recommendation', 'Credentials', 'Passwords']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_metadata.csv new file mode 100644 index 00000000..0de9b148 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureKeyVault_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/11/2021,,,Azure,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_attack-objects.csv new file mode 100644 index 00000000..cfe49574 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_attack-objects.csv @@ -0,0 +1,25 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",0,,0,T1190,Exploit Public-Facing Application,,['Azure Security Center Recommendation'] +1,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",1,,1,T1133,External Remote Services,,['Azure Security Center Recommendation'] +2,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",2,,2,T1590,Gather Victim Network Information,,['Azure Security Center Recommendation'] +3,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",3,,3,T1078,Valid Accounts,,['Azure Security Center Recommendation'] +4,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",4,,4,T1098,Account Manipulation,,['Azure Security Center Recommendation'] +5,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",5,,5,T1525,Implant Container Image,,['Azure Security Center Recommendation'] +6,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",6,,6,T1535,Unused/Unsupported Cloud Regions,,['Azure Security Center Recommendation'] +7,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",7,,7,T1505,Server Software Component,,['Azure Security Center Recommendation'] +8,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",8,,8,T1068,Exploitation for Privilege Escalation,,['Azure Security Center Recommendation'] +9,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",9,,9,T1211,Exploitation for Defense Evasion,,['Azure Security Center Recommendation'] +10,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",10,,10,T1212,Exploitation for Credential Access,,['Azure Security Center Recommendation'] +11,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",11,,11,T1203,Exploitation for Client Execution,,['Azure Security Center Recommendation'] +12,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",12,,12,T1110,Brute Force,,['Azure Security Center Recommendation'] +13,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",13,,13,T1555,Credentials from Password Stores,,['Azure Security Center Recommendation'] +14,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",14,,14,T1040,Network Sniffing,,['Azure Security Center Recommendation'] +15,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",15,,15,T1580,Cloud Infrastructure Discovery,,['Azure Security Center Recommendation'] +16,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",16,,16,T1538,Cloud Service Dashboard,,['Azure Security Center Recommendation'] +17,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",17,,17,T1526,Cloud Service Discovery,,['Azure Security Center Recommendation'] +18,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",18,,18,T1210,Exploitation of Remote Services,,['Azure Security Center Recommendation'] +19,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",19,,19,T1021,Remote Services,,['Azure Security Center Recommendation'] +20,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",20,,20,T1530,Data from Cloud Storage Object,,['Azure Security Center Recommendation'] +21,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",21,,21,T1071,Application Layer Protocol,,['Azure Security Center Recommendation'] +22,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",22,,22,T1537,Transfer Data to Cloud Account,,['Azure Security Center Recommendation'] +23,Azure Policy,"['https://docs.microsoft.com/en-us/azure/governance/policy/overview', 'https://docs.microsoft.com/en-us/azure/governance/policy/samples/built-in-policies#api-for-fhir']",23,,23,T1485,Data Destruction,,['Azure Security Center Recommendation'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_mapping-platforms.csv new file mode 100644 index 00000000..360b274f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_mapping-platforms.csv @@ -0,0 +1,25 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,['Azure Security Center Recommendation'],0 +1,Protect,Partial,False,['Azure Security Center Recommendation'],1 +2,Protect,Partial,True,['Azure Security Center Recommendation'],2 +3,Protect,Minimal,True,['Azure Security Center Recommendation'],3 +4,Protect,Minimal,True,['Azure Security Center Recommendation'],4 +5,Detect,Minimal,False,['Azure Security Center Recommendation'],5 +6,Protect,Partial,False,['Azure Security Center Recommendation'],6 +7,Protect,Minimal,True,['Azure Security Center Recommendation'],7 +8,Protect,Minimal,False,['Azure Security Center Recommendation'],8 +9,Protect,Minimal,False,['Azure Security Center Recommendation'],9 +10,Protect,Minimal,False,['Azure Security Center Recommendation'],10 +11,Protect,Minimal,False,['Azure Security Center Recommendation'],11 +12,Protect,Partial,True,['Azure Security Center Recommendation'],12 +13,Protect,Partial,False,['Azure Security Center Recommendation'],13 +14,Protect,Partial,False,['Azure Security Center Recommendation'],14 +15,Protect,Partial,False,['Azure Security Center Recommendation'],15 +16,Protect,Partial,False,['Azure Security Center Recommendation'],16 +17,Protect,Partial,False,['Azure Security Center Recommendation'],17 +18,Protect,Minimal,False,['Azure Security Center Recommendation'],18 +19,Protect,Minimal,True,['Azure Security Center Recommendation'],19 +20,Protect,Partial,False,['Azure Security Center Recommendation'],20 +21,Protect,Minimal,True,['Azure Security Center Recommendation'],21 +22,Protect,Minimal,False,['Azure Security Center Recommendation'],22 +23,Protect,Minimal,False,['Azure Security Center Recommendation'],23 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_metadata.csv new file mode 100644 index 00000000..d953a0ef --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePolicy_metadata.csv @@ -0,0 +1,25 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,13 +14,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,14 +15,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,15 +16,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,16 +17,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,17 +18,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,18 +19,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,19 +20,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,20 +21,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,21 +22,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,22 +23,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/31/2021,,,Azure,,23 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_attack-objects.csv new file mode 100644 index 00000000..66a1c27d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_attack-objects.csv @@ -0,0 +1,6 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Private Link,['https://docs.microsoft.com/azure/private-link/private-link-overview'],0,,0,T1557,Man-in-the-Middle,,"['Azure Security Center Recommendation', 'Network']" +1,Azure Private Link,['https://docs.microsoft.com/azure/private-link/private-link-overview'],1,,1,T1565,Data Manipulation,,"['Azure Security Center Recommendation', 'Network']" +2,Azure Private Link,['https://docs.microsoft.com/azure/private-link/private-link-overview'],2,,2,T1499,Endpoint Denial of Service,,"['Azure Security Center Recommendation', 'Network']" +3,Azure Private Link,['https://docs.microsoft.com/azure/private-link/private-link-overview'],3,,3,T1498,Network Denial of Service,,"['Azure Security Center Recommendation', 'Network']" +4,Azure Private Link,['https://docs.microsoft.com/azure/private-link/private-link-overview'],4,,4,T1040,Network Sniffing,,"['Azure Security Center Recommendation', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_mapping-platforms.csv new file mode 100644 index 00000000..a5bd296d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_mapping-platforms.csv @@ -0,0 +1,6 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,"['Azure Security Center Recommendation', 'Network']",0 +1,Protect,Minimal,True,"['Azure Security Center Recommendation', 'Network']",1 +2,Protect,Partial,True,"['Azure Security Center Recommendation', 'Network']",2 +3,Protect,Partial,True,"['Azure Security Center Recommendation', 'Network']",3 +4,Protect,Partial,False,"['Azure Security Center Recommendation', 'Network']",4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_metadata.csv new file mode 100644 index 00000000..5fafb4a8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzurePrivateLink_metadata.csv @@ -0,0 +1,6 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/26/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/26/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/26/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/26/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/26/2021,,,Azure,,4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_attack-objects.csv new file mode 100644 index 00000000..2e91ead8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_attack-objects.csv @@ -0,0 +1,84 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",0,,0,T1078,Valid Accounts,,"['Analytics', 'Threat Hunting']" +1,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",1,,1,T1195,Supply Chain Compromise,,"['Analytics', 'Threat Hunting']" +2,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",2,,2,T1110,Brute Force,,"['Analytics', 'Threat Hunting']" +3,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",3,,3,T1098,Account Manipulation,,"['Analytics', 'Threat Hunting']" +4,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",4,,4,T1071,Application Layer Protocol,,"['Analytics', 'Threat Hunting']" +5,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",5,,5,T1567,Exfiltration Over Web Service,,"['Analytics', 'Threat Hunting']" +6,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",6,,6,T1595,Active Scanning,,"['Analytics', 'Threat Hunting']" +7,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",7,,7,T1105,Ingress Tool Transfer,,"['Analytics', 'Threat Hunting']" +8,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",8,,8,T1048,Exfiltration Over Alternative Protocol,,"['Analytics', 'Threat Hunting']" +9,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",9,,9,T1496,Resource Hijacking,,"['Analytics', 'Threat Hunting']" +10,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",10,,10,T1070,Indicator Removal on Host,,"['Analytics', 'Threat Hunting']" +11,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",11,,11,T1059,Command and Scripting Interpreter,,"['Analytics', 'Threat Hunting']" +12,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",12,,12,T1213,Data from Information Repositories,,"['Analytics', 'Threat Hunting']" +13,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",13,,13,T1531,Account Access Removal,,"['Analytics', 'Threat Hunting']" +14,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",14,,14,T1018,Remote System Discovery,,"['Analytics', 'Threat Hunting']" +15,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",15,,15,T1136,Create Account,,"['Analytics', 'Threat Hunting']" +16,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",16,,16,T1114,Email Collection,,"['Analytics', 'Threat Hunting']" +17,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",17,,17,T1505,Server Software Component,,"['Analytics', 'Threat Hunting']" +18,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",18,,18,T1573,Encrypted Channel,,"['Analytics', 'Threat Hunting']" +19,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",19,,19,T1090,Proxy,,"['Analytics', 'Threat Hunting']" +20,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",20,,20,T1562,Impair Defenses,,"['Analytics', 'Threat Hunting']" +21,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",21,,21,T1119,Automated Collection,,"['Analytics', 'Threat Hunting']" +22,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",22,,22,T1485,Data Destruction,,"['Analytics', 'Threat Hunting']" +23,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",23,,23,T1568,Dynamic Resolution,,"['Analytics', 'Threat Hunting']" +24,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",24,,24,T1190,Exploit Public-Facing Application,,"['Analytics', 'Threat Hunting']" +25,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",25,,25,T1137,Office Application Startup,,"['Analytics', 'Threat Hunting']" +26,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",26,,26,T1140,Deobfuscate/Decode Files or Information,,"['Analytics', 'Threat Hunting']" +27,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",27,,27,T1558,Steal or Forge Kerberos Tickets,,"['Analytics', 'Threat Hunting']" +28,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",28,,28,T1047,Windows Management Instrumentation,,"['Analytics', 'Threat Hunting']" +29,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",29,,29,T1046,Network Service Scanning,,"['Analytics', 'Threat Hunting']" +30,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",30,,30,T1021,Remote Services,,"['Analytics', 'Threat Hunting']" +31,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",31,,31,T1552,Unsecured Credentials,,"['Analytics', 'Threat Hunting']" +32,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",32,,32,T1552,Unsecured Credentials,,"['Analytics', 'Threat Hunting']" +33,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",33,,33,T1590,Gather Victim Network Information,,"['Analytics', 'Threat Hunting']" +34,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",34,,34,T1548,Abuse Elevation Control Mechanism,,"['Analytics', 'Threat Hunting']" +35,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",35,,35,T1134,Access Token Manipulation,,"['Analytics', 'Threat Hunting']" +36,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",36,,36,T1087,Account Discovery,,"['Analytics', 'Threat Hunting']" +37,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",37,,37,T1560,Archive Collected Data,,"['Analytics', 'Threat Hunting']" +38,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",38,,38,T1547,Boot or Logon Autostart Execution,,"['Analytics', 'Threat Hunting']" +39,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",39,,39,T1217,Browser Bookmark Discovery,,"['Analytics', 'Threat Hunting']" +40,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",40,,40,T1115,Clipboard Data,,"['Analytics', 'Threat Hunting']" +41,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",41,,41,T1543,Create or Modify System Process,,"['Analytics', 'Threat Hunting']" +42,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",42,,42,T1555,Credentials from Password Stores,,"['Analytics', 'Threat Hunting']" +43,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",43,,43,T1484,Domain Policy Modification,,"['Analytics', 'Threat Hunting']" +44,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",44,,44,T1482,Domain Trust Discovery,,"['Analytics', 'Threat Hunting']" +45,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",45,,45,T1546,Event Triggered Execution,,"['Analytics', 'Threat Hunting']" +46,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",46,,46,T1041,Exfiltration Over C2 Channel,,"['Analytics', 'Threat Hunting']" +47,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",47,,47,T1068,Exploitation for Privilege Escalation,,"['Analytics', 'Threat Hunting']" +48,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",48,,48,T1210,Exploitation of Remote Services,,"['Analytics', 'Threat Hunting']" +49,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",49,,49,T1083,File and Directory Discovery,,"['Analytics', 'Threat Hunting']" +50,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",50,,50,T1574,Hijack Execution Flow,,"['Analytics', 'Threat Hunting']" +51,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",51,,51,T1056,Input Capture,,"['Analytics', 'Threat Hunting']" +52,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",52,,52,T1557,Man-in-the-Middle,,"['Analytics', 'Threat Hunting']" +53,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",53,,53,T1106,Native API,,"['Analytics', 'Threat Hunting']" +54,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",54,,54,T1135,Network Share Discovery,,"['Analytics', 'Threat Hunting']" +55,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",55,,55,T1040,Network Sniffing,,"['Analytics', 'Threat Hunting']" +56,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",56,,56,T1027,Obfuscated Files or Information,,"['Analytics', 'Threat Hunting']" +57,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",57,,57,T1003,OS Credential Dumping,,"['Analytics', 'Threat Hunting']" +58,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",58,,58,T1057,Process Discovery,,"['Analytics', 'Threat Hunting']" +59,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",59,,59,T1055,Process Injection,,"['Analytics', 'Threat Hunting']" +60,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",60,,60,T1053,Scheduled Task/Job,,"['Analytics', 'Threat Hunting']" +61,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",61,,61,T1113,Screen Capture,,"['Analytics', 'Threat Hunting']" +62,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",62,,62,T1518,Software Discovery,,"['Analytics', 'Threat Hunting']" +63,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",63,,63,T1082,System Information Discovery,,"['Analytics', 'Threat Hunting']" +64,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",64,,64,T1016,System Network Configuration Discovery,,"['Analytics', 'Threat Hunting']" +65,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",65,,65,T1049,System Network Connections Discovery,,"['Analytics', 'Threat Hunting']" +66,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",66,,66,T1569,System Services,,"['Analytics', 'Threat Hunting']" +67,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",67,,67,T1127,Trusted Developer Utilities Proxy Execution,,"['Analytics', 'Threat Hunting']" +68,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",68,,68,T1550,Use Alternate Authentication Material,,"['Analytics', 'Threat Hunting']" +69,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",69,,69,T1125,Video Capture,,"['Analytics', 'Threat Hunting']" +70,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",70,,70,T1102,Web Service,,"['Analytics', 'Threat Hunting']" +71,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",71,,71,T1556,Modify Authentication Process,,"['Analytics', 'Threat Hunting']" +72,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",72,,72,T1080,Taint Shared Content,,"['Analytics', 'Threat Hunting']" +73,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",73,,73,T1074,Data Staged,,"['Analytics', 'Threat Hunting']" +74,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",74,,74,T1490,Inhibit System Recovery,,"['Analytics', 'Threat Hunting']" +75,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",75,,75,T1486,Data Encrypted for Impact,,"['Analytics', 'Threat Hunting']" +76,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",76,,76,T1535,Unused/Unsupported Cloud Regions,,"['Analytics', 'Threat Hunting']" +77,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",77,,77,T1530,Data from Cloud Storage Object,,"['Analytics', 'Threat Hunting']" +78,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",78,,78,T1036,Masquerading,,"['Analytics', 'Threat Hunting']" +79,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",79,,79,T1578,Modify Cloud Compute Infrastructure,,"['Analytics', 'Threat Hunting']" +80,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",80,,80,T1580,Cloud Infrastructure Discovery,,"['Analytics', 'Threat Hunting']" +81,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",81,,81,T1528,Steal Application Access Token,,"['Analytics', 'Threat Hunting']" +82,Azure Sentinel,"['https://docs.microsoft.com/en-us/azure/sentinel/overview', 'https://docs.microsoft.com/en-us/azure/sentinel/hunting']",82,,82,T1069,Permission Groups Discovery,,"['Analytics', 'Threat Hunting']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_mapping-platforms.csv new file mode 100644 index 00000000..66c8be30 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_mapping-platforms.csv @@ -0,0 +1,84 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,True,"['Analytics', 'Threat Hunting']",0 +1,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",1 +2,Detect,Partial,True,"['Analytics', 'Threat Hunting']",2 +3,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",3 +4,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",4 +5,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",5 +6,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",6 +7,Detect,Partial,False,"['Analytics', 'Threat Hunting']",7 +8,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",8 +9,Detect,Partial,False,"['Analytics', 'Threat Hunting']",9 +10,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",10 +11,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",11 +12,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",12 +13,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",13 +14,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",14 +15,Detect,Partial,True,"['Analytics', 'Threat Hunting']",15 +16,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",16 +17,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",17 +18,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",18 +19,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",19 +20,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",20 +21,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",21 +22,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",22 +23,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",23 +24,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",24 +25,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",25 +26,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",26 +27,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",27 +28,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",28 +29,Detect,Partial,False,"['Analytics', 'Threat Hunting']",29 +30,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",30 +31,Protect,Minimal,True,"['Analytics', 'Threat Hunting']",31 +32,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",32 +33,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",33 +34,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",34 +35,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",35 +36,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",36 +37,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",37 +38,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",38 +39,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",39 +40,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",40 +41,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",41 +42,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",42 +43,Detect,Partial,True,"['Analytics', 'Threat Hunting']",43 +44,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",44 +45,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",45 +46,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",46 +47,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",47 +48,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",48 +49,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",49 +50,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",50 +51,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",51 +52,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",52 +53,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",53 +54,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",54 +55,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",55 +56,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",56 +57,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",57 +58,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",58 +59,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",59 +60,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",60 +61,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",61 +62,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",62 +63,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",63 +64,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",64 +65,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",65 +66,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",66 +67,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",67 +68,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",68 +69,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",69 +70,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",70 +71,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",71 +72,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",72 +73,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",73 +74,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",74 +75,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",75 +76,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",76 +77,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",77 +78,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",78 +79,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",79 +80,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",80 +81,Detect,Minimal,False,"['Analytics', 'Threat Hunting']",81 +82,Detect,Minimal,True,"['Analytics', 'Threat Hunting']",82 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_metadata.csv new file mode 100644 index 00000000..91569f89 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureSentinel_metadata.csv @@ -0,0 +1,84 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,13 +14,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,14 +15,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,15 +16,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,16 +17,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,17 +18,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,18 +19,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,19 +20,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,20 +21,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,21 +22,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,22 +23,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,23 +24,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,24 +25,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,25 +26,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,26 +27,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,27 +28,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,28 +29,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,29 +30,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,30 +31,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,31 +32,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,32 +33,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,33 +34,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,34 +35,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,35 +36,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,36 +37,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,37 +38,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,38 +39,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,39 +40,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,40 +41,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,41 +42,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,42 +43,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,43 +44,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,44 +45,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,45 +46,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,46 +47,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,47 +48,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,48 +49,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,49 +50,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,50 +51,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,51 +52,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,52 +53,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,53 +54,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,54 +55,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,55 +56,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,56 +57,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,57 +58,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,58 +59,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,59 +60,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,60 +61,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,61 +62,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,62 +63,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,63 +64,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,64 +65,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,65 +66,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,66 +67,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,67 +68,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,68 +69,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,69 +70,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,70 +71,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,71 +72,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,72 +73,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,73 +74,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,74 +75,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,75 +76,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,76 +77,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,77 +78,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,78 +79,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,79 +80,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,80 +81,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,81 +82,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/16/2021,,,Azure,,82 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_attack-objects.csv new file mode 100644 index 00000000..19219c58 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_attack-objects.csv @@ -0,0 +1,15 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],0,,0,T1199,Trusted Relationship,,"['Analytics', 'Network']" +1,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],1,,1,T1602,Data from Configuration Repository,,"['Analytics', 'Network']" +2,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],2,,2,T1542,Pre-OS Boot,,"['Analytics', 'Network']" +3,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],3,,3,T1563,Remote Service Session Hijacking,,"['Analytics', 'Network']" +4,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],4,,4,T1048,Exfiltration Over Alternative Protocol,,"['Analytics', 'Network']" +5,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],5,,5,T1190,Exploit Public-Facing Application,,"['Analytics', 'Network']" +6,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],6,,6,T1021,Remote Services,,"['Analytics', 'Network']" +7,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],7,,7,T1072,Software Deployment Tools,,"['Analytics', 'Network']" +8,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],8,,8,T1133,External Remote Services,,"['Analytics', 'Network']" +9,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],9,,9,T1046,Network Service Scanning,,"['Analytics', 'Network']" +10,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],10,,10,T1571,Non-Standard Port,,"['Analytics', 'Network']" +11,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],11,,11,T1071,Application Layer Protocol,,"['Analytics', 'Network']" +12,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],12,,12,T1499,Endpoint Denial of Service,,"['Analytics', 'Network']" +13,Azure Network Traffic Analytics,['https://docs.microsoft.com/en-us/azure/network-watcher/traffic-analytics'],13,,13,T1090,Proxy,,"['Analytics', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_mapping-platforms.csv new file mode 100644 index 00000000..ea0dfe01 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_mapping-platforms.csv @@ -0,0 +1,15 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,False,"['Analytics', 'Network']",0 +1,Detect,Partial,True,"['Analytics', 'Network']",1 +2,Detect,Minimal,True,"['Analytics', 'Network']",2 +3,Detect,Partial,True,"['Analytics', 'Network']",3 +4,Detect,Partial,True,"['Analytics', 'Network']",4 +5,Detect,Partial,False,"['Analytics', 'Network']",5 +6,Detect,Partial,True,"['Analytics', 'Network']",6 +7,Detect,Partial,False,"['Analytics', 'Network']",7 +8,Detect,Partial,False,"['Analytics', 'Network']",8 +9,Detect,Significant,False,"['Analytics', 'Network']",9 +10,Detect,Significant,False,"['Analytics', 'Network']",10 +11,Detect,Partial,True,"['Analytics', 'Network']",11 +12,Detect,Partial,True,"['Analytics', 'Network']",12 +13,Detect,Partial,True,"['Analytics', 'Network']",13 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_metadata.csv new file mode 100644 index 00000000..535047bb --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureTrafficAnalytics_metadata.csv @@ -0,0 +1,15 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/22/2021,,,Azure,,13 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_attack-objects.csv new file mode 100644 index 00000000..3a991e54 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_attack-objects.csv @@ -0,0 +1,4 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure VPN Gateway,['https://docs.microsoft.com/en-us/azure/vpn-gateway/vpn-gateway-about-vpngateways'],0,,0,T1040,Network Sniffing,,['Network'] +1,Azure VPN Gateway,['https://docs.microsoft.com/en-us/azure/vpn-gateway/vpn-gateway-about-vpngateways'],1,,1,T1557,Man-in-the-Middle,,['Network'] +2,Azure VPN Gateway,['https://docs.microsoft.com/en-us/azure/vpn-gateway/vpn-gateway-about-vpngateways'],2,,2,T1565,Data Manipulation,,['Network'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_mapping-platforms.csv new file mode 100644 index 00000000..b7f54f9a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_mapping-platforms.csv @@ -0,0 +1,4 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,['Network'],0 +1,Protect,Significant,True,['Network'],1 +2,Protect,Partial,True,['Network'],2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_metadata.csv new file mode 100644 index 00000000..10ff5be8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureVPN_metadata.csv @@ -0,0 +1,4 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/05/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/05/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/05/2021,,,Azure,,2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_attack-objects.csv new file mode 100644 index 00000000..27d94af5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Web Application Firewall,['https://docs.microsoft.com/en-us/azure/web-application-firewall/overview'],0,,0,T1595,Active Scanning,,['Azure Security Center Recommendation'] +1,Azure Web Application Firewall,['https://docs.microsoft.com/en-us/azure/web-application-firewall/overview'],1,,1,T1190,Exploit Public-Facing Application,,['Azure Security Center Recommendation'] +2,Azure Web Application Firewall,['https://docs.microsoft.com/en-us/azure/web-application-firewall/overview'],2,,2,T1190,Exploit Public-Facing Application,,['Azure Security Center Recommendation'] +3,Azure Web Application Firewall,['https://docs.microsoft.com/en-us/azure/web-application-firewall/overview'],3,,3,T1046,Network Service Scanning,,['Azure Security Center Recommendation'] +4,Azure Web Application Firewall,['https://docs.microsoft.com/en-us/azure/web-application-firewall/overview'],4,,4,T1046,Network Service Scanning,,['Azure Security Center Recommendation'] +5,Azure Web Application Firewall,['https://docs.microsoft.com/en-us/azure/web-application-firewall/overview'],5,,5,T1071,Application Layer Protocol,,['Azure Security Center Recommendation'] +6,Azure Web Application Firewall,['https://docs.microsoft.com/en-us/azure/web-application-firewall/overview'],6,,6,T1071,Application Layer Protocol,,['Azure Security Center Recommendation'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_mapping-platforms.csv new file mode 100644 index 00000000..d4f61596 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,True,['Azure Security Center Recommendation'],0 +1,Protect,Significant,False,['Azure Security Center Recommendation'],1 +2,Detect,Significant,False,['Azure Security Center Recommendation'],2 +3,Protect,Partial,False,['Azure Security Center Recommendation'],3 +4,Detect,Partial,False,['Azure Security Center Recommendation'],4 +5,Protect,Minimal,True,['Azure Security Center Recommendation'],5 +6,Detect,Minimal,True,['Azure Security Center Recommendation'],6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_metadata.csv new file mode 100644 index 00000000..0ffe9411 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_AzureWebApplicationFirewall_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/18/2021,,,Azure,,0 +1,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/18/2021,,,Azure,,1 +2,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/18/2021,,,Azure,,2 +3,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/18/2021,,,Azure,,3 +4,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/18/2021,,,Azure,,4 +5,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/18/2021,,,Azure,,5 +6,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,02/18/2021,,,Azure,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_attack-objects.csv new file mode 100644 index 00000000..c39b33fc --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_attack-objects.csv @@ -0,0 +1,31 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",0,,0,T1078,Valid Accounts,,[] +1,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",1,,1,T1567,Exfiltration Over Web Service,,[] +2,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",2,,2,T1567,Exfiltration Over Web Service,,[] +3,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",3,,3,T1189,Drive-by Compromise,,[] +4,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",4,,4,T1535,Unused/Unsupported Cloud Regions,,[] +5,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",5,,5,T1187,Forced Authentication,,[] +6,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",6,,6,T1187,Forced Authentication,,[] +7,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",7,,7,T1530,Data from Cloud Storage Object,,[] +8,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",8,,8,T1528,Steal Application Access Token,,[] +9,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",9,,9,T1528,Steal Application Access Token,,[] +10,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",10,,10,T1526,Cloud Service Discovery,,[] +11,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",11,,11,T1213,Data from Information Repositories,,[] +12,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",12,,12,T1213,Data from Information Repositories,,[] +13,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",13,,13,T1119,Automated Collection,,[] +14,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",14,,14,T1119,Automated Collection,,[] +15,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",15,,15,T1565,Data Manipulation,,[] +16,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",16,,16,T1133,External Remote Services,,[] +17,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",17,,17,T1133,External Remote Services,,[] +18,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",18,,18,T1219,Remote Access Software,,[] +19,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",19,,19,T1219,Remote Access Software,,[] +20,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",20,,20,T1484,Domain Policy Modification,,[] +21,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",21,,21,T1098,Account Manipulation,,[] +22,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",22,,22,T1578,Modify Cloud Compute Infrastructure,,[] +23,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",23,,23,T1531,Account Access Removal,,[] +24,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",24,,24,T1496,Resource Hijacking,,[] +25,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",25,,25,T1485,Data Destruction,,[] +26,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",26,,26,T1486,Data Encrypted for Impact,,[] +27,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",27,,27,T1071,Application Layer Protocol,,[] +28,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",28,,28,T1110,Brute Force,,[] +29,Cloud App Security Policies,"['https://docs.microsoft.com/en-us/cloud-app-security/policies-cloud-discovery', 'https://docs.microsoft.com/en-us/cloud-app-security/policies-information-protection', 'https://docs.microsoft.com/en-us/cloud-app-security/investigate-anomaly-alerts']",29,,29,T1534,Internal Spearphishing,,[] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_mapping-platforms.csv new file mode 100644 index 00000000..ed1af308 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_mapping-platforms.csv @@ -0,0 +1,31 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,True,[],0 +1,Protect,Partial,True,[],1 +2,Detect,Partial,True,[],2 +3,Detect,Partial,False,[],3 +4,Detect,Partial,False,[],4 +5,Protect,Significant,False,[],5 +6,Detect,Significant,False,[],6 +7,Detect,Partial,False,[],7 +8,Protect,Partial,False,[],8 +9,Detect,Partial,False,[],9 +10,Detect,Partial,False,[],10 +11,Protect,Minimal,True,[],11 +12,Detect,Minimal,True,[],12 +13,Protect,Partial,False,[],13 +14,Detect,Partial,False,[],14 +15,Protect,Partial,True,[],15 +16,Protect,Partial,False,[],16 +17,Detect,Partial,False,[],17 +18,Protect,Significant,False,[],18 +19,Detect,Partial,False,[],19 +20,Detect,Minimal,True,[],20 +21,Detect,Minimal,True,[],21 +22,Detect,Minimal,True,[],22 +23,Detect,Minimal,False,[],23 +24,Detect,Partial,False,[],24 +25,Detect,Partial,False,[],25 +26,Detect,Partial,False,[],26 +27,Detect,Minimal,True,[],27 +28,Detect,Partial,True,[],28 +29,Detect,Minimal,False,[],29 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_metadata.csv new file mode 100644 index 00000000..7420c263 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_CloudAppSecurity_metadata.csv @@ -0,0 +1,31 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,13 +14,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,14 +15,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,15 +16,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,16 +17,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,17 +18,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,18 +19,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,19 +20,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,20 +21,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,21 +22,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,22 +23,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,23 +24,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,24 +25,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,25 +26,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,26 +27,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,27 +28,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,28 +29,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,29 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_attack-objects.csv new file mode 100644 index 00000000..2712042d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_attack-objects.csv @@ -0,0 +1,6 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Conditional Access,['https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview'],0,,0,T1110,Brute Force,,"['Azure Active Directory', 'Identity', 'MFA']" +1,Conditional Access,['https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview'],1,,1,T1078,Valid Accounts,,"['Azure Active Directory', 'Identity', 'MFA']" +2,Conditional Access,['https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview'],2,,2,T1074,Data Staged,,"['Azure Active Directory', 'Identity', 'MFA']" +3,Conditional Access,['https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview'],3,,3,T1530,Data from Cloud Storage Object,,"['Azure Active Directory', 'Identity', 'MFA']" +4,Conditional Access,['https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview'],4,,4,T1213,Data from Information Repositories,,"['Azure Active Directory', 'Identity', 'MFA']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_mapping-platforms.csv new file mode 100644 index 00000000..7e2c1f8e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_mapping-platforms.csv @@ -0,0 +1,6 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,True,"['Azure Active Directory', 'Identity', 'MFA']",0 +1,Protect,Minimal,True,"['Azure Active Directory', 'Identity', 'MFA']",1 +2,Protect,Minimal,True,"['Azure Active Directory', 'Identity', 'MFA']",2 +3,Protect,Minimal,False,"['Azure Active Directory', 'Identity', 'MFA']",3 +4,Protect,Minimal,True,"['Azure Active Directory', 'Identity', 'MFA']",4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_metadata.csv new file mode 100644 index 00000000..1e4a28ab --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ConditionalAccess_metadata.csv @@ -0,0 +1,6 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_attack-objects.csv new file mode 100644 index 00000000..2b44c115 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Continuous Access Evaluation,['https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/concept-continuous-access-evaluation'],0,,0,T1078,Valid Accounts,,"['Azure Active Directory', 'Identity']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_mapping-platforms.csv new file mode 100644 index 00000000..a6065d02 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Respond,Minimal,True,"['Azure Active Directory', 'Identity']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_metadata.csv new file mode 100644 index 00000000..51ed4965 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_ContinuousAccessEvaluation_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/20/2021,,,Azure,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_attack-objects.csv new file mode 100644 index 00000000..48ec8f43 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Docker Host Hardening,['https://docs.microsoft.com/en-us/azure/security-center/harden-docker-hosts'],0,,0,T1525,Implant Container Image,,"['Azure Security Center', 'Containers', 'Linux']" +1,Docker Host Hardening,['https://docs.microsoft.com/en-us/azure/security-center/harden-docker-hosts'],1,,1,T1548,Abuse Elevation Control Mechanism,,"['Azure Security Center', 'Containers', 'Linux']" +2,Docker Host Hardening,['https://docs.microsoft.com/en-us/azure/security-center/harden-docker-hosts'],2,,2,T1068,Exploitation for Privilege Escalation,,"['Azure Security Center', 'Containers', 'Linux']" +3,Docker Host Hardening,['https://docs.microsoft.com/en-us/azure/security-center/harden-docker-hosts'],3,,3,T1040,Network Sniffing,,"['Azure Security Center', 'Containers', 'Linux']" +4,Docker Host Hardening,['https://docs.microsoft.com/en-us/azure/security-center/harden-docker-hosts'],4,,4,T1083,File and Directory Discovery,,"['Azure Security Center', 'Containers', 'Linux']" +5,Docker Host Hardening,['https://docs.microsoft.com/en-us/azure/security-center/harden-docker-hosts'],5,,5,T1021,Remote Services,,"['Azure Security Center', 'Containers', 'Linux']" +6,Docker Host Hardening,['https://docs.microsoft.com/en-us/azure/security-center/harden-docker-hosts'],6,,6,T1005,Data from Local System,,"['Azure Security Center', 'Containers', 'Linux']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_mapping-platforms.csv new file mode 100644 index 00000000..2055fa28 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,False,"['Azure Security Center', 'Containers', 'Linux']",0 +1,Protect,Minimal,True,"['Azure Security Center', 'Containers', 'Linux']",1 +2,Protect,Minimal,False,"['Azure Security Center', 'Containers', 'Linux']",2 +3,Protect,Minimal,False,"['Azure Security Center', 'Containers', 'Linux']",3 +4,Protect,Minimal,False,"['Azure Security Center', 'Containers', 'Linux']",4 +5,Protect,Minimal,True,"['Azure Security Center', 'Containers', 'Linux']",5 +6,Protect,Minimal,False,"['Azure Security Center', 'Containers', 'Linux']",6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_metadata.csv new file mode 100644 index 00000000..2edb4d0e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_DockerHostHardening_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/02/2021,,,Azure,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_attack-objects.csv new file mode 100644 index 00000000..69e7e76d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_attack-objects.csv @@ -0,0 +1,15 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],0,,0,T1053,Scheduled Task/Job,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +1,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],1,,1,T1098,Account Manipulation,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +2,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],2,,2,T1547,Boot or Logon Autostart Execution,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +3,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],3,,3,T1037,Boot or Logon Initialization Scripts,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +4,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],4,,4,T1543,Create or Modify System Process,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +5,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],5,,5,T1546,Event Triggered Execution,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +6,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],6,,6,T1574,Hijack Execution Flow,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +7,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],7,,7,T1137,Office Application Startup,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +8,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],8,,8,T1548,Abuse Elevation Control Mechanism,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +9,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],9,,9,T1556,Modify Authentication Process,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +10,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],10,,10,T1003,OS Credential Dumping,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +11,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],11,,11,T1222,File and Directory Permissions Modification,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +12,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],12,,12,T1562,Impair Defenses,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" +13,File Integrity Monitoring,['https://docs.microsoft.com/en-us/azure/security-center/security-center-file-integrity-monitoring'],13,,13,T1553,Subvert Trust Controls,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_mapping-platforms.csv new file mode 100644 index 00000000..a1d36acb --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_mapping-platforms.csv @@ -0,0 +1,15 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Significant,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",0 +1,Detect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",1 +2,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",2 +3,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",3 +4,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",4 +5,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",5 +6,Detect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",6 +7,Detect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",7 +8,Detect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",8 +9,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",9 +10,Detect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",10 +11,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",11 +12,Detect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",12 +13,Detect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender', 'Azure Defender for Servers', 'Windows', 'Linux']",13 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_metadata.csv new file mode 100644 index 00000000..4edc786d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_FileIntegrityMonitoring_metadata.csv @@ -0,0 +1,15 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,1/21/2021,,,Azure,,13 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_attack-objects.csv new file mode 100644 index 00000000..8803c69e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_attack-objects.csv @@ -0,0 +1,7 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure AD Identity Protection,"['https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azuread-identity-protection-adds-support-for-federated/ba-p/244328']",0,,0,T1078,Valid Accounts,,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']" +1,Azure AD Identity Protection,"['https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azuread-identity-protection-adds-support-for-federated/ba-p/244328']",1,,1,T1078,Valid Accounts,,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']" +2,Azure AD Identity Protection,"['https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azuread-identity-protection-adds-support-for-federated/ba-p/244328']",2,,2,T1606,Forge Web Credentials,,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']" +3,Azure AD Identity Protection,"['https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azuread-identity-protection-adds-support-for-federated/ba-p/244328']",3,,3,T1606,Forge Web Credentials,,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']" +4,Azure AD Identity Protection,"['https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azuread-identity-protection-adds-support-for-federated/ba-p/244328']",4,,4,T1110,Brute Force,,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']" +5,Azure AD Identity Protection,"['https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection', 'https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks', 'https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azuread-identity-protection-adds-support-for-federated/ba-p/244328']",5,,5,T1110,Brute Force,,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_mapping-platforms.csv new file mode 100644 index 00000000..e587e684 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_mapping-platforms.csv @@ -0,0 +1,7 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,True,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']",0 +1,Respond,Partial,True,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']",1 +2,Detect,Partial,True,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']",2 +3,Respond,Partial,True,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']",3 +4,Detect,Minimal,True,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']",4 +5,Respond,Minimal,True,"['Credentials', 'Azure Active Directory', 'Identity', 'Microsoft 365 Defender']",5 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_metadata.csv new file mode 100644 index 00000000..a777ab0e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_IdentityProtection_metadata.csv @@ -0,0 +1,7 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/4/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/4/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/4/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/4/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/4/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/4/2021,,,Azure,,5 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_attack-objects.csv new file mode 100644 index 00000000..ad1b55d9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_attack-objects.csv @@ -0,0 +1,4 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Just-in-Time VM Access,"['https://docs.microsoft.com/en-us/azure/security-center/security-center-just-in-time?tabs=jit-config-asc%2Cjit-request-api', 'https://docs.microsoft.com/en-us/azure/security-center/just-in-time-explained']",0,,0,T1190,Exploit Public-Facing Application,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']" +1,Just-in-Time VM Access,"['https://docs.microsoft.com/en-us/azure/security-center/security-center-just-in-time?tabs=jit-config-asc%2Cjit-request-api', 'https://docs.microsoft.com/en-us/azure/security-center/just-in-time-explained']",1,,1,T1133,External Remote Services,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']" +2,Just-in-Time VM Access,"['https://docs.microsoft.com/en-us/azure/security-center/security-center-just-in-time?tabs=jit-config-asc%2Cjit-request-api', 'https://docs.microsoft.com/en-us/azure/security-center/just-in-time-explained']",2,,2,T1110,Brute Force,,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_mapping-platforms.csv new file mode 100644 index 00000000..a638e45c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_mapping-platforms.csv @@ -0,0 +1,4 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,False,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']",0 +1,Protect,Significant,False,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']",1 +2,Protect,Significant,True,"['Azure Security Center', 'Azure Security Center Recommendation', 'Azure Defender for Servers']",2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_metadata.csv new file mode 100644 index 00000000..fa6b9b13 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_JustInTimeVMAccess_metadata.csv @@ -0,0 +1,4 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/15/2021,,,Azure,,2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_attack-objects.csv new file mode 100644 index 00000000..cc774e41 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_attack-objects.csv @@ -0,0 +1,16 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",0,,0,T1059,Command and Scripting Interpreter,,"['Azure Defender', 'Linux']" +1,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",1,,1,T1068,Exploitation for Privilege Escalation,,"['Azure Defender', 'Linux']" +2,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",2,,2,T1098,Account Manipulation,,"['Azure Defender', 'Linux']" +3,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",3,,3,T1547,Boot or Logon Autostart Execution,,"['Azure Defender', 'Linux']" +4,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",4,,4,T1136,Create Account,,"['Azure Defender', 'Linux']" +5,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",5,,5,T1505,Server Software Component,,"['Azure Defender', 'Linux']" +6,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",6,,6,T1564,Hide Artifacts,,"['Azure Defender', 'Linux']" +7,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",7,,7,T1562,Impair Defenses,,"['Azure Defender', 'Linux']" +8,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",8,,8,T1070,Indicator Removal on Host,,"['Azure Defender', 'Linux']" +9,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",9,,9,T1027,Obfuscated Files or Information,,"['Azure Defender', 'Linux']" +10,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",10,,10,T1110,Brute Force,,"['Azure Defender', 'Linux']" +11,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",11,,11,T1003,OS Credential Dumping,,"['Azure Defender', 'Linux']" +12,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",12,,12,T1021,Remote Services,,"['Azure Defender', 'Linux']" +13,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",13,,13,T1525,Implant Container Image,,"['Azure Defender', 'Linux']" +14,Linux auditd alerts and Log Analytics agent integration,"['https://docs.microsoft.com/en-us/azure/security-center/defender-for-servers-introduction', 'https://docs.microsoft.com/en-us/azure/security-center/alerts-reference#alerts-linux']",14,,14,T1113,Screen Capture,,"['Azure Defender', 'Linux']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_mapping-platforms.csv new file mode 100644 index 00000000..afbc6296 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_mapping-platforms.csv @@ -0,0 +1,16 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,True,"['Azure Defender', 'Linux']",0 +1,Detect,Minimal,False,"['Azure Defender', 'Linux']",1 +2,Detect,Minimal,True,"['Azure Defender', 'Linux']",2 +3,Detect,Minimal,True,"['Azure Defender', 'Linux']",3 +4,Detect,Minimal,True,"['Azure Defender', 'Linux']",4 +5,Detect,Minimal,True,"['Azure Defender', 'Linux']",5 +6,Detect,Minimal,True,"['Azure Defender', 'Linux']",6 +7,Detect,Minimal,True,"['Azure Defender', 'Linux']",7 +8,Detect,Partial,True,"['Azure Defender', 'Linux']",8 +9,Detect,Minimal,True,"['Azure Defender', 'Linux']",9 +10,Detect,Partial,True,"['Azure Defender', 'Linux']",10 +11,Detect,Partial,True,"['Azure Defender', 'Linux']",11 +12,Detect,Minimal,True,"['Azure Defender', 'Linux']",12 +13,Detect,Partial,False,"['Azure Defender', 'Linux']",13 +14,Detect,Partial,False,"['Azure Defender', 'Linux']",14 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_metadata.csv new file mode 100644 index 00000000..abd1c56f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_LinuxAuditdAndLogAnalytics_metadata.csv @@ -0,0 +1,16 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,13 +14,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/08/2021,,,Azure,,14 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_attack-objects.csv new file mode 100644 index 00000000..2f2e9323 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Microsoft Antimalware for Azure,"['https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware', 'https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware-code-samples']",0,,0,T1566,Phishing,,['Azure Security Center'] +1,Microsoft Antimalware for Azure,"['https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware', 'https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware-code-samples']",1,,1,T1566,Phishing,,['Azure Security Center'] +2,Microsoft Antimalware for Azure,"['https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware', 'https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware-code-samples']",2,,2,T1204,User Execution,,['Azure Security Center'] +3,Microsoft Antimalware for Azure,"['https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware', 'https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware-code-samples']",3,,3,T1105,Ingress Tool Transfer,,['Azure Security Center'] +4,Microsoft Antimalware for Azure,"['https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware', 'https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware-code-samples']",4,,4,T1105,Ingress Tool Transfer,,['Azure Security Center'] +5,Microsoft Antimalware for Azure,"['https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware', 'https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware-code-samples']",5,,5,T1027,Obfuscated Files or Information,,['Azure Security Center'] +6,Microsoft Antimalware for Azure,"['https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware', 'https://docs.microsoft.com/en-us/azure/security/fundamentals/antimalware-code-samples']",6,,6,T1027,Obfuscated Files or Information,,['Azure Security Center'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_mapping-platforms.csv new file mode 100644 index 00000000..9733aeb7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,['Azure Security Center'],0 +1,Detect,Minimal,True,['Azure Security Center'],1 +2,Protect,Minimal,True,['Azure Security Center'],2 +3,Protect,Minimal,False,['Azure Security Center'],3 +4,Detect,Minimal,False,['Azure Security Center'],4 +5,Protect,Minimal,True,['Azure Security Center'],5 +6,Detect,Minimal,True,['Azure Security Center'],6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_metadata.csv new file mode 100644 index 00000000..bb41e388 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftAntimalwareForAzure_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/19/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/19/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/19/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/19/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/19/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/19/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/19/2021,,,Azure,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_attack-objects.csv new file mode 100644 index 00000000..e150ae97 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_attack-objects.csv @@ -0,0 +1,23 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],0,,0,T1087,Account Discovery,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +1,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],1,,1,T1482,Domain Trust Discovery,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +2,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],2,,2,T1201,Password Policy Discovery,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +3,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],3,,3,T1069,Permission Groups Discovery,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +4,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],4,,4,T1210,Exploitation of Remote Services,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +5,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],5,,5,T1550,Use Alternate Authentication Material,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +6,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],6,,6,T1557,Man-in-the-Middle,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +7,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],7,,7,T1110,Brute Force,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +8,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],8,,8,T1558,Steal or Forge Kerberos Tickets,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +9,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],9,,9,T1133,External Remote Services,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +10,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],10,,10,T1555,Credentials from Password Stores,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +11,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],11,,11,T1047,Windows Management Instrumentation,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +12,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],12,,12,T1059,Command and Scripting Interpreter,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +13,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],13,,13,T1021,Remote Services,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +14,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],14,,14,T1569,System Services,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +15,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],15,,15,T1207,Rogue Domain Controller,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +16,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],16,,16,T1003,OS Credential Dumping,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +17,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],17,,17,T1556,Modify Authentication Process,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +18,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],18,,18,T1098,Account Manipulation,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +19,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],19,,19,T1543,Create or Modify System Process,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +20,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],20,,20,T1071,Application Layer Protocol,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" +21,Microsoft Defender for Identity,['https://docs.microsoft.com/en-us/defender-for-identity/what-is'],21,,21,T1048,Exfiltration Over Alternative Protocol,,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_mapping-platforms.csv new file mode 100644 index 00000000..50f64b08 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_mapping-platforms.csv @@ -0,0 +1,23 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",0 +1,Detect,Minimal,False,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",1 +2,Detect,Minimal,False,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",2 +3,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",3 +4,Detect,Minimal,False,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",4 +5,Detect,Partial,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",5 +6,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",6 +7,Detect,Partial,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",7 +8,Detect,Partial,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",8 +9,Detect,Minimal,False,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",9 +10,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",10 +11,Detect,Minimal,False,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",11 +12,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",12 +13,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",13 +14,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",14 +15,Detect,Significant,False,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",15 +16,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",16 +17,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",17 +18,Detect,Partial,False,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",18 +19,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",19 +20,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",20 +21,Detect,Minimal,True,"['Credentials', 'DNS', 'Identity', 'Microsoft 365 Defender', 'Windows']",21 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_metadata.csv new file mode 100644 index 00000000..e65e09e8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_MicrosoftDefenderForIdentity_metadata.csv @@ -0,0 +1,23 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,13 +14,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,14 +15,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,15 +16,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,16 +17,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,17 +18,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,18 +19,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,19 +20,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,20 +21,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,21 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_attack-objects.csv new file mode 100644 index 00000000..201db0c1 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_attack-objects.csv @@ -0,0 +1,20 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",0,,0,T1199,Trusted Relationship,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +1,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",1,,1,T1557,Man-in-the-Middle,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +2,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",2,,2,T1602,Data from Configuration Repository,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +3,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",3,,3,T1542,Pre-OS Boot,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +4,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",4,,4,T1048,Exfiltration Over Alternative Protocol,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +5,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",5,,5,T1210,Exploitation of Remote Services,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +6,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",6,,6,T1021,Remote Services,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +7,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",7,,7,T1072,Software Deployment Tools,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +8,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",8,,8,T1133,External Remote Services,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +9,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",9,,9,T1482,Domain Trust Discovery,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +10,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",10,,10,T1046,Network Service Scanning,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +11,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",11,,11,T1095,Non-Application Layer Protocol,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +12,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",12,,12,T1571,Non-Standard Port,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +13,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",13,,13,T1499,Endpoint Denial of Service,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +14,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",14,,14,T1570,Lateral Tool Transfer,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +15,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",15,,15,T1498,Network Denial of Service,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +16,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",16,,16,T1090,Proxy,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +17,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",17,,17,T1219,Remote Access Software,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" +18,Network Security Groups,"['https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview', 'https://docs.microsoft.com/en-us/azure/virtual-network/network-security-group-how-it-works', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-adaptive-network-hardening']",18,,18,T1205,Traffic Signaling,,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_mapping-platforms.csv new file mode 100644 index 00000000..c1b6d289 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_mapping-platforms.csv @@ -0,0 +1,20 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",0 +1,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",1 +2,Protect,Partial,True,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",2 +3,Protect,Minimal,True,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",3 +4,Protect,Significant,True,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",4 +5,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",5 +6,Protect,Partial,True,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",6 +7,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",7 +8,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",8 +9,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",9 +10,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",10 +11,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",11 +12,Protect,Significant,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",12 +13,Protect,Partial,True,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",13 +14,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",14 +15,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",15 +16,Protect,Partial,True,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",16 +17,Protect,Partial,False,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",17 +18,Protect,Partial,True,"['Adaptive Network Hardening', 'Azure Security Center Recommendation', 'Network']",18 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_metadata.csv new file mode 100644 index 00000000..4d83d387 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_NetworkSecurityGroups_metadata.csv @@ -0,0 +1,20 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,0 +1,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,1 +2,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,2 +3,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,3 +4,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,4 +5,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,5 +6,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,6 +7,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,7 +8,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,8 +9,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,9 +10,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,10 +11,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,11 +12,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,12 +13,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,13 +14,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,14 +15,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,15 +16,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,16 +17,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,17 +18,1.0,8.2,enterprise,,ctid@mitre-engenuity.org,03/01/2021,,,Azure,,18 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_attack-objects.csv new file mode 100644 index 00000000..c0e5dee7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Passwordless Authentication,['https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication-passwordless'],0,,0,T1110,Brute Force,,"['Azure Active Directory', 'Credentials', 'Identity', 'Passwords']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_mapping-platforms.csv new file mode 100644 index 00000000..ccf872ea --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,True,"['Azure Active Directory', 'Credentials', 'Identity', 'Passwords']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_metadata.csv new file mode 100644 index 00000000..a7c34be1 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PasswordlessAuthentication_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/21/2021,,,Azure,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_attack-objects.csv new file mode 100644 index 00000000..b5985ba8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure AD Privileged Identity Management,['https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure'],0,,0,T1078,Valid Accounts,,"['Azure Active Directory', 'Identity', 'MFA']" +1,Azure AD Privileged Identity Management,['https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure'],1,,1,T1098,Account Manipulation,,"['Azure Active Directory', 'Identity', 'MFA']" +2,Azure AD Privileged Identity Management,['https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure'],2,,2,T1098,Account Manipulation,,"['Azure Active Directory', 'Identity', 'MFA']" +3,Azure AD Privileged Identity Management,['https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure'],3,,3,T1136,Create Account,,"['Azure Active Directory', 'Identity', 'MFA']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_mapping-platforms.csv new file mode 100644 index 00000000..0d83fff8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,True,"['Azure Active Directory', 'Identity', 'MFA']",0 +1,Protect,Partial,True,"['Azure Active Directory', 'Identity', 'MFA']",1 +2,Detect,Minimal,True,"['Azure Active Directory', 'Identity', 'MFA']",2 +3,Protect,Minimal,True,"['Azure Active Directory', 'Identity', 'MFA']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_metadata.csv new file mode 100644 index 00000000..50b481a6 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_PrivilegedIdentityManagement_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/05/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/05/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/05/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/05/2021,,,Azure,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_attack-objects.csv new file mode 100644 index 00000000..ad80446e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_attack-objects.csv @@ -0,0 +1,6 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,SQL Vulnerability Assessment,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-vulnerability-assessment', 'https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-database-vulnerability-assessment-rules']",0,,0,T1190,Exploit Public-Facing Application,,"['Azure Defender for SQL', 'Database']" +1,SQL Vulnerability Assessment,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-vulnerability-assessment', 'https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-database-vulnerability-assessment-rules']",1,,1,T1078,Valid Accounts,,"['Azure Defender for SQL', 'Database']" +2,SQL Vulnerability Assessment,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-vulnerability-assessment', 'https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-database-vulnerability-assessment-rules']",2,,2,T1505,Server Software Component,,"['Azure Defender for SQL', 'Database']" +3,SQL Vulnerability Assessment,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-vulnerability-assessment', 'https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-database-vulnerability-assessment-rules']",3,,3,T1068,Exploitation for Privilege Escalation,,"['Azure Defender for SQL', 'Database']" +4,SQL Vulnerability Assessment,"['https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-vulnerability-assessment', 'https://docs.microsoft.com/en-us/azure/azure-sql/database/sql-database-vulnerability-assessment-rules']",4,,4,T1112,Modify Registry,,"['Azure Defender for SQL', 'Database']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_mapping-platforms.csv new file mode 100644 index 00000000..a37e97f3 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_mapping-platforms.csv @@ -0,0 +1,6 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,False,"['Azure Defender for SQL', 'Database']",0 +1,Protect,Minimal,True,"['Azure Defender for SQL', 'Database']",1 +2,Protect,Minimal,True,"['Azure Defender for SQL', 'Database']",2 +3,Protect,Partial,False,"['Azure Defender for SQL', 'Database']",3 +4,Protect,Minimal,False,"['Azure Defender for SQL', 'Database']",4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_metadata.csv new file mode 100644 index 00000000..9cd07309 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SQLVulnerabilityAssessment_metadata.csv @@ -0,0 +1,6 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/24/2021,,,Azure,,4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_attack-objects.csv new file mode 100644 index 00000000..7113858b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_attack-objects.csv @@ -0,0 +1,25 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",0,,0,T1040,Network Sniffing,,"['Azure Security Center', 'Azure Security Center Recommendation']" +1,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",1,,1,T1190,Exploit Public-Facing Application,,"['Azure Security Center', 'Azure Security Center Recommendation']" +2,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",2,,2,T1110,Brute Force,,"['Azure Security Center', 'Azure Security Center Recommendation']" +3,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",3,,3,T1542,Pre-OS Boot,,"['Azure Security Center', 'Azure Security Center Recommendation']" +4,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",4,,4,T1499,Endpoint Denial of Service,,"['Azure Security Center', 'Azure Security Center Recommendation']" +5,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",5,,5,T1525,Implant Container Image,,"['Azure Security Center', 'Azure Security Center Recommendation']" +6,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",6,,6,T1068,Exploitation for Privilege Escalation,,"['Azure Security Center', 'Azure Security Center Recommendation']" +7,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",7,,7,T1098,Account Manipulation,,"['Azure Security Center', 'Azure Security Center Recommendation']" +8,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",8,,8,T1554,Compromise Client Software Binary,,"['Azure Security Center', 'Azure Security Center Recommendation']" +9,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",9,,9,T1136,Create Account,,"['Azure Security Center', 'Azure Security Center Recommendation']" +10,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",10,,10,T1543,Create or Modify System Process,,"['Azure Security Center', 'Azure Security Center Recommendation']" +11,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",11,,11,T1546,Event Triggered Execution,,"['Azure Security Center', 'Azure Security Center Recommendation']" +12,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",12,,12,T1505,Server Software Component,,"['Azure Security Center', 'Azure Security Center Recommendation']" +13,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",13,,13,T1222,File and Directory Permissions Modification,,"['Azure Security Center', 'Azure Security Center Recommendation']" +14,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",14,,14,T1564,Hide Artifacts,,"['Azure Security Center', 'Azure Security Center Recommendation']" +15,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",15,,15,T1053,Scheduled Task/Job,,"['Azure Security Center', 'Azure Security Center Recommendation']" +16,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",16,,16,T1556,Modify Authentication Process,,"['Azure Security Center', 'Azure Security Center Recommendation']" +17,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",17,,17,T1080,Taint Shared Content,,"['Azure Security Center', 'Azure Security Center Recommendation']" +18,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",18,,18,T1074,Data Staged,,"['Azure Security Center', 'Azure Security Center Recommendation']" +19,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",19,,19,T1485,Data Destruction,,"['Azure Security Center', 'Azure Security Center Recommendation']" +20,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",20,,20,T1486,Data Encrypted for Impact,,"['Azure Security Center', 'Azure Security Center Recommendation']" +21,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",21,,21,T1565,Data Manipulation,,"['Azure Security Center', 'Azure Security Center Recommendation']" +22,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",22,,22,T1078,Valid Accounts,,"['Azure Security Center', 'Azure Security Center Recommendation']" +23,Azure Security Center Recommendations,"['https://docs.microsoft.com/en-us/azure/security-center/recommendations-reference', 'https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction']",23,,23,T1133,External Remote Services,,"['Azure Security Center', 'Azure Security Center Recommendation']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_mapping-platforms.csv new file mode 100644 index 00000000..27e3c121 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_mapping-platforms.csv @@ -0,0 +1,25 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,False,"['Azure Security Center', 'Azure Security Center Recommendation']",0 +1,Protect,Minimal,False,"['Azure Security Center', 'Azure Security Center Recommendation']",1 +2,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",2 +3,Protect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation']",3 +4,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",4 +5,Protect,Partial,False,"['Azure Security Center', 'Azure Security Center Recommendation']",5 +6,Protect,Partial,False,"['Azure Security Center', 'Azure Security Center Recommendation']",6 +7,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",7 +8,Protect,Partial,False,"['Azure Security Center', 'Azure Security Center Recommendation']",8 +9,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",9 +10,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",10 +11,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",11 +12,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",12 +13,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",13 +14,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",14 +15,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",15 +16,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",16 +17,Protect,Partial,False,"['Azure Security Center', 'Azure Security Center Recommendation']",17 +18,Protect,Partial,True,"['Azure Security Center', 'Azure Security Center Recommendation']",18 +19,Protect,Partial,False,"['Azure Security Center', 'Azure Security Center Recommendation']",19 +20,Protect,Partial,False,"['Azure Security Center', 'Azure Security Center Recommendation']",20 +21,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",21 +22,Protect,Minimal,True,"['Azure Security Center', 'Azure Security Center Recommendation']",22 +23,Protect,Partial,False,"['Azure Security Center', 'Azure Security Center Recommendation']",23 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_metadata.csv new file mode 100644 index 00000000..653f48de --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_SecurityCenterRecommendations_metadata.csv @@ -0,0 +1,25 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,6 +7,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,7 +8,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,8 +9,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,9 +10,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,10 +11,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,11 +12,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,12 +13,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,13 +14,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,14 +15,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,15 +16,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,16 +17,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,17 +18,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,18 +19,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,19 +20,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,20 +21,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,21 +22,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,22 +23,1,8.2,enterprise,,ctid@mitre-engenuity.org,04/07/2021,,,Azure,,23 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_attack-objects.csv new file mode 100644 index 00000000..3311674e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Integrated Vulnerability Scanner Powered by Qualys,"['https://docs.microsoft.com/en-us/azure/security-center/deploy-vulnerability-assessment-vm', 'https://docs.microsoft.com/en-us/azure/security-center/remediate-vulnerability-findings-vm']",0,,0,T1189,Drive-by Compromise,,"['Azure Defender', 'Azure Security Center']" +1,Integrated Vulnerability Scanner Powered by Qualys,"['https://docs.microsoft.com/en-us/azure/security-center/deploy-vulnerability-assessment-vm', 'https://docs.microsoft.com/en-us/azure/security-center/remediate-vulnerability-findings-vm']",1,,1,T1190,Exploit Public-Facing Application,,"['Azure Defender', 'Azure Security Center']" +2,Integrated Vulnerability Scanner Powered by Qualys,"['https://docs.microsoft.com/en-us/azure/security-center/deploy-vulnerability-assessment-vm', 'https://docs.microsoft.com/en-us/azure/security-center/remediate-vulnerability-findings-vm']",2,,2,T1203,Exploitation for Client Execution,,"['Azure Defender', 'Azure Security Center']" +3,Integrated Vulnerability Scanner Powered by Qualys,"['https://docs.microsoft.com/en-us/azure/security-center/deploy-vulnerability-assessment-vm', 'https://docs.microsoft.com/en-us/azure/security-center/remediate-vulnerability-findings-vm']",3,,3,T1068,Exploitation for Privilege Escalation,,"['Azure Defender', 'Azure Security Center']" +4,Integrated Vulnerability Scanner Powered by Qualys,"['https://docs.microsoft.com/en-us/azure/security-center/deploy-vulnerability-assessment-vm', 'https://docs.microsoft.com/en-us/azure/security-center/remediate-vulnerability-findings-vm']",4,,4,T1211,Exploitation for Defense Evasion,,"['Azure Defender', 'Azure Security Center']" +5,Integrated Vulnerability Scanner Powered by Qualys,"['https://docs.microsoft.com/en-us/azure/security-center/deploy-vulnerability-assessment-vm', 'https://docs.microsoft.com/en-us/azure/security-center/remediate-vulnerability-findings-vm']",5,,5,T1212,Exploitation for Credential Access,,"['Azure Defender', 'Azure Security Center']" +6,Integrated Vulnerability Scanner Powered by Qualys,"['https://docs.microsoft.com/en-us/azure/security-center/deploy-vulnerability-assessment-vm', 'https://docs.microsoft.com/en-us/azure/security-center/remediate-vulnerability-findings-vm']",6,,6,T1210,Exploitation of Remote Services,,"['Azure Defender', 'Azure Security Center']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_mapping-platforms.csv new file mode 100644 index 00000000..7b35bb34 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Azure Defender', 'Azure Security Center']",0 +1,Protect,Partial,False,"['Azure Defender', 'Azure Security Center']",1 +2,Protect,Partial,False,"['Azure Defender', 'Azure Security Center']",2 +3,Protect,Partial,False,"['Azure Defender', 'Azure Security Center']",3 +4,Protect,Partial,False,"['Azure Defender', 'Azure Security Center']",4 +5,Protect,Partial,False,"['Azure Defender', 'Azure Security Center']",5 +6,Protect,Partial,False,"['Azure Defender', 'Azure Security Center']",6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_metadata.csv new file mode 100644 index 00000000..18e6231f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/Azure/mapped_VulnerabilityAssessmentQualys_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,0 +1,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,1 +2,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,2 +3,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,3 +4,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,4 +5,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,5 +6,1,8.2,enterprise,,ctid@mitre-engenuity.org,03/17/2021,,,Azure,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_attack-objects.csv new file mode 100644 index 00000000..74ce8d9b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Access Transparency,['https://cloud.google.com/cloud-provider-access-management/access-transparency/docs/overview'],0,,0,T1199,Trusted Relationship,,"['Auditing', 'Access Management']" +1,Access Transparency,['https://cloud.google.com/cloud-provider-access-management/access-transparency/docs/overview'],1,,1,T1530,Data from Cloud Storage Object,,"['Auditing', 'Access Management']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_mapping-platforms.csv new file mode 100644 index 00000000..779402cf --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,False,"['Auditing', 'Access Management']",0 +1,Detect,Minimal,False,"['Auditing', 'Access Management']",1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_metadata.csv new file mode 100644 index 00000000..ce0269bd --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AccessTransparency_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/29/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/29/2022,,,GCP,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_attack-objects.csv new file mode 100644 index 00000000..311d0a3f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_attack-objects.csv @@ -0,0 +1,10 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],0,,0,T1565,Data Manipulation,,['Storage'] +1,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],1,,1,T1040,Network Sniffing,,['Storage'] +2,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],2,,2,T1552,Unsecured Credentials,,['Storage'] +3,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],3,,3,T1110,Brute Force,,['Storage'] +4,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],4,,4,T1485,Data Destruction,,['Storage'] +5,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],5,,5,T1486,Data Encrypted for Impact,,['Storage'] +6,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],6,,6,T1491,Defacement,,['Storage'] +7,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],7,,7,T1561,Disk Wipe,,['Storage'] +8,Actifio Go,['https://www.actifio.com/solutions/cloud/google/'],8,,8,T1490,Inhibit System Recovery,,['Storage'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_mapping-platforms.csv new file mode 100644 index 00000000..1fd349ca --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_mapping-platforms.csv @@ -0,0 +1,10 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Respond,Significant,False,['Storage'],0 +1,Protect,Minimal,False,['Storage'],1 +2,Protect,Partial,False,['Storage'],2 +3,Protect,Partial,False,['Storage'],3 +4,Respond,Significant,False,['Storage'],4 +5,Respond,Significant,False,['Storage'],5 +6,Respond,Significant,False,['Storage'],6 +7,Respond,Significant,False,['Storage'],7 +8,Respond,Significant,False,['Storage'],8 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_metadata.csv new file mode 100644 index 00000000..63997b47 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ActifioGo_metadata.csv @@ -0,0 +1,10 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,05/11/2022,,,GCP,,8 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_attack-objects.csv new file mode 100644 index 00000000..4f79aa5f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_attack-objects.csv @@ -0,0 +1,15 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],0,,0,T1098,Account Manipulation,,"['Multi-Factor Authentication', 'Phishing']" +1,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],1,,1,T1110,Brute Force,,"['Multi-Factor Authentication', 'Phishing']" +2,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],2,,2,T1136,Create Account,,"['Multi-Factor Authentication', 'Phishing']" +3,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],3,,3,T1530,Data from Cloud Storage Object,,"['Multi-Factor Authentication', 'Phishing']" +4,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],4,,4,T1114,Email Collection,,"['Multi-Factor Authentication', 'Phishing']" +5,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],5,,5,T1133,External Remote Services,,"['Multi-Factor Authentication', 'Phishing']" +6,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],6,,6,T1556,Modify Authentication Process,,"['Multi-Factor Authentication', 'Phishing']" +7,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],7,,7,T1021,Remote Services,,"['Multi-Factor Authentication', 'Phishing']" +8,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],8,,8,T1078.002,Domain Accounts,,"['Multi-Factor Authentication', 'Phishing']" +9,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],9,,9,T1078.004,Cloud Accounts,,"['Multi-Factor Authentication', 'Phishing']" +10,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],10,,10,T1110.001,Password Guessing,,"['Multi-Factor Authentication', 'Phishing']" +11,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],11,,11,T1110.002,Password Cracking,,"['Multi-Factor Authentication', 'Phishing']" +12,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],12,,12,T1110.003,Password Spraying,,"['Multi-Factor Authentication', 'Phishing']" +13,AdvancedProtectionProgram,['https://landing.google.com/advancedprotection/'],13,,13,T1110.004,Credential Stuffing,,"['Multi-Factor Authentication', 'Phishing']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_mapping-platforms.csv new file mode 100644 index 00000000..368fdcba --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_mapping-platforms.csv @@ -0,0 +1,15 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",0 +1,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",1 +2,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",2 +3,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",3 +4,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",4 +5,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",5 +6,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",6 +7,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",7 +8,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",8 +9,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",9 +10,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",10 +11,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",11 +12,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",12 +13,Protect,Significant,False,"['Multi-Factor Authentication', 'Phishing']",13 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_metadata.csv new file mode 100644 index 00000000..8a3298e2 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AdvancedProtectionProgram_metadata.csv @@ -0,0 +1,15 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,04/07/2022,,,GCP,,13 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_attack-objects.csv new file mode 100644 index 00000000..f933484e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_attack-objects.csv @@ -0,0 +1,11 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],0,,0,T1552.007,Container API,,"['Configuration Management', 'Containers', 'Policy']" +1,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],1,,1,T1525,Implant Internal Image,,"['Configuration Management', 'Containers', 'Policy']" +2,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],2,,2,T1525,Implant Internal Image,,"['Configuration Management', 'Containers', 'Policy']" +3,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],3,,3,T1609,Container Administration Command,,"['Configuration Management', 'Containers', 'Policy']" +4,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],4,,4,T1610,Deploy Container,,"['Configuration Management', 'Containers', 'Policy']" +5,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],5,,5,T1613,Container and Resource Discovery,,"['Configuration Management', 'Containers', 'Policy']" +6,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],6,,6,T1611,Escape to Host,,"['Configuration Management', 'Containers', 'Policy']" +7,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],7,,7,T1078,Valid Accounts,,"['Configuration Management', 'Containers', 'Policy']" +8,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],8,,8,T1078.001,Default Accounts,,"['Configuration Management', 'Containers', 'Policy']" +9,AnthosConfigManagement,['https://cloud.google.com/anthos-config-management/ '],9,,9,T1078.004,Cloud Accounts,,"['Configuration Management', 'Containers', 'Policy']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_mapping-platforms.csv new file mode 100644 index 00000000..cd59768c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_mapping-platforms.csv @@ -0,0 +1,11 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",0 +1,Protect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",1 +2,Detect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",2 +3,Protect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",3 +4,Protect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",4 +5,Protect,Significant,False,"['Configuration Management', 'Containers', 'Policy']",5 +6,Protect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",6 +7,Protect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",7 +8,Protect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",8 +9,Protect,Partial,False,"['Configuration Management', 'Containers', 'Policy']",9 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_metadata.csv new file mode 100644 index 00000000..6ae2fac3 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AnthosConfigManagement_metadata.csv @@ -0,0 +1,11 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,04/27/2022,,,GCP,,9 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_attack-objects.csv new file mode 100644 index 00000000..bca135b7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_attack-objects.csv @@ -0,0 +1,10 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",0,,0,T1190,Exploit Public-Facing Application,,"['Containers', 'Vulnerability Analysis', 'OS Security']" +1,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",1,,1,T1068,Exploitation for Privilege Escalation,,"['Containers', 'Vulnerability Analysis', 'OS Security']" +2,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",2,,2,T1203,Exploitation for Client Execution,,"['Containers', 'Vulnerability Analysis', 'OS Security']" +3,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",3,,3,T1210,Exploitation of Remote Services,,"['Containers', 'Vulnerability Analysis', 'OS Security']" +4,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",4,,4,T1525,Implant Internal Image,,"['Containers', 'Vulnerability Analysis', 'OS Security']" +5,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",5,,5,T1610,Deploy Container,,"['Containers', 'Vulnerability Analysis', 'OS Security']" +6,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",6,,6,T1072,Software Deployment Tools,,"['Containers', 'Vulnerability Analysis', 'OS Security']" +7,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",7,,7,T1211,Exploitation for Defense Evasion,,"['Containers', 'Vulnerability Analysis', 'OS Security']" +8,Artifact Registry,"['https://cloud.google.com/container-analysis/docs/container-analysis', 'https://cloud.google.com/container-analysis/docs/container-scanning-overview']",8,,8,T1212,Exploitation for Credential Access,,"['Containers', 'Vulnerability Analysis', 'OS Security']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_mapping-platforms.csv new file mode 100644 index 00000000..ecffc7a8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_mapping-platforms.csv @@ -0,0 +1,10 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",0 +1,Protect,Partial,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",1 +2,Protect,Partial,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",2 +3,Protect,Partial,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",3 +4,Protect,Partial,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",4 +5,Protect,Partial,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",5 +6,Protect,Minimal,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",6 +7,Protect,Partial,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",7 +8,Detect,Significant,False,"['Containers', 'Vulnerability Analysis', 'OS Security']",8 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_metadata.csv new file mode 100644 index 00000000..896b1501 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ArtifactRegistry_metadata.csv @@ -0,0 +1,10 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,8 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_AssuredWorkloads_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_attack-objects.csv new file mode 100644 index 00000000..ae5b730d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_attack-objects.csv @@ -0,0 +1,11 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],0,,0,T1048,Exfiltration Over Alternative Protocol,,"['Access Control Policies', 'Data Loss Prevention']" +1,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],1,,1,T1567,Exfiltration Over Web Service,,"['Access Control Policies', 'Data Loss Prevention']" +2,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],2,,2,T1567.002,Exfiltration to Cloud Storage,,"['Access Control Policies', 'Data Loss Prevention']" +3,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],3,,3,T1133,External Remote Services,,"['Access Control Policies', 'Data Loss Prevention']" +4,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],4,,4,T1189,Drive-by Compromise,,"['Access Control Policies', 'Data Loss Prevention']" +5,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],5,,5,T1566.001,Spearphishing Attachment,,"['Access Control Policies', 'Data Loss Prevention']" +6,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],6,,6,T1566,Phishing,,"['Access Control Policies', 'Data Loss Prevention']" +7,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],7,,7,T1566,Phishing,,"['Access Control Policies', 'Data Loss Prevention']" +8,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],8,,8,T1071.001,Web Protocols,,"['Access Control Policies', 'Data Loss Prevention']" +9,BeyondCorp Enterprise,['https://cloud.google.com/beyondcorp-enterprise/docs/overview'],9,,9,T1530,Data from Cloud Storage Object,,"['Access Control Policies', 'Data Loss Prevention']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_mapping-platforms.csv new file mode 100644 index 00000000..b1373521 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_mapping-platforms.csv @@ -0,0 +1,11 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Access Control Policies', 'Data Loss Prevention']",0 +1,Protect,Significant,False,"['Access Control Policies', 'Data Loss Prevention']",1 +2,Protect,Significant,False,"['Access Control Policies', 'Data Loss Prevention']",2 +3,Protect,Partial,False,"['Access Control Policies', 'Data Loss Prevention']",3 +4,Protect,Partial,False,"['Access Control Policies', 'Data Loss Prevention']",4 +5,Detect,Minimal,False,"['Access Control Policies', 'Data Loss Prevention']",5 +6,Protect,Significant,False,"['Access Control Policies', 'Data Loss Prevention']",6 +7,Detect,Significant,False,"['Access Control Policies', 'Data Loss Prevention']",7 +8,Detect,Significant,False,"['Access Control Policies', 'Data Loss Prevention']",8 +9,Protect,Significant,False,"['Access Control Policies', 'Data Loss Prevention']",9 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_metadata.csv new file mode 100644 index 00000000..13596af0 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BeyondCorpEnterprise_metadata.csv @@ -0,0 +1,11 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,04/28/2022,,,GCP,,9 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_attack-objects.csv new file mode 100644 index 00000000..7ad5ca08 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_attack-objects.csv @@ -0,0 +1,9 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Binary Authorization,"['https://cloud.google.com/binary-authorization/docs/overview', 'https://cloud.google.com/binary-authorization/docs/attestations']",0,,0,T1610,Deploy Container,,['Binary Authorization'] +1,Binary Authorization,"['https://cloud.google.com/binary-authorization/docs/overview', 'https://cloud.google.com/binary-authorization/docs/attestations']",1,,1,T1053.007,Container Orchestration Job,,['Binary Authorization'] +2,Binary Authorization,"['https://cloud.google.com/binary-authorization/docs/overview', 'https://cloud.google.com/binary-authorization/docs/attestations']",2,,2,T1612,Build Image on Host,,['Binary Authorization'] +3,Binary Authorization,"['https://cloud.google.com/binary-authorization/docs/overview', 'https://cloud.google.com/binary-authorization/docs/attestations']",3,,3,T1554,Compromise Client Software Binary,,['Binary Authorization'] +4,Binary Authorization,"['https://cloud.google.com/binary-authorization/docs/overview', 'https://cloud.google.com/binary-authorization/docs/attestations']",4,,4,T1525,Implant Internal Image,,['Binary Authorization'] +5,Binary Authorization,"['https://cloud.google.com/binary-authorization/docs/overview', 'https://cloud.google.com/binary-authorization/docs/attestations']",5,,5,T1036.001,Invalid Code Signature,,['Binary Authorization'] +6,Binary Authorization,"['https://cloud.google.com/binary-authorization/docs/overview', 'https://cloud.google.com/binary-authorization/docs/attestations']",6,,6,T1601,Modify System Image,,['Binary Authorization'] +7,Binary Authorization,"['https://cloud.google.com/binary-authorization/docs/overview', 'https://cloud.google.com/binary-authorization/docs/attestations']",7,,7,T1204.003,Malicious Image,,['Binary Authorization'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_mapping-platforms.csv new file mode 100644 index 00000000..90f369e1 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_mapping-platforms.csv @@ -0,0 +1,9 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,['Binary Authorization'],0 +1,Protect,Significant,False,['Binary Authorization'],1 +2,Protect,Significant,False,['Binary Authorization'],2 +3,Protect,Significant,False,['Binary Authorization'],3 +4,Protect,Significant,False,['Binary Authorization'],4 +5,Protect,Significant,False,['Binary Authorization'],5 +6,Protect,Significant,False,['Binary Authorization'],6 +7,Protect,Significant,False,['Binary Authorization'],7 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_metadata.csv new file mode 100644 index 00000000..88b583f7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_BinaryAuthorization_metadata.csv @@ -0,0 +1,9 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,7 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_attack-objects.csv new file mode 100644 index 00000000..16e084cf --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Certificate Authority Service,['https://cloud.google.com/certificate-authority-service/docs'],0,,0,T1040,Network Sniffing,,"['Certificate Service', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_mapping-platforms.csv new file mode 100644 index 00000000..2c86e5d2 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,False,"['Certificate Service', 'Network']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_metadata.csv new file mode 100644 index 00000000..65461667 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CertificateAuthorityService_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/28/2022,,,GCP,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_attack-objects.csv new file mode 100644 index 00000000..fd489c57 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_attack-objects.csv @@ -0,0 +1,107 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",0,,0,T1021.002,SMB/Windows Admin Shares,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +1,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",1,,1,T1037,Boot or Logon Initialization Scripts,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +2,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",2,,2,T1053.005,Scheduled Task,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +3,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",3,,3,T1218.005,Mshta,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +4,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",4,,4,T1543.001,Launch Agent,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +5,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",5,,5,T1543.004,Launch Daemon,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +6,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",6,,6,T1546.001,Change Default File Association,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +7,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",7,,7,T1547.001,Registry Run Keys / Startup Folder,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +8,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",8,,8,T1547,Boot or Logon Autostart Execution,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +9,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",9,,9,T1546,Event Triggered Execution,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +10,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",10,,10,T1543,Create or Modify System Process,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +11,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",11,,11,T1548.002,Bypass User Account Control,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +12,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",12,,12,T1564.001,Hidden Files and Directories,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +13,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",13,,13,T1564,Hide Artifacts,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +14,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",14,,14,T1003.003,NTDS,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +15,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",15,,15,T1078,Valid Accounts,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +16,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",16,,16,T1134.005,SID-History Injection,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +17,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",17,,17,T1003,OS Credential Dumping,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +18,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",18,,18,T1548,Abuse Elevation Control Mechanism,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +19,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",19,,19,T1584.002,DNS Server,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +20,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",20,,20,T1562.004,Disable or Modify System Firewall,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +21,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",21,,21,T1098.001,Additional Cloud Credentials,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +22,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",22,,22,T1530,Data from Cloud Storage Object,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +23,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",23,,23,T1070.002,Clear Linux or Mac System Logs,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +24,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",24,,24,T1136.001,Local Account,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +25,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",25,,25,T1098,Account Manipulation,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +26,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",26,,26,T1106,Native API,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +27,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",27,,27,T1021.004,SSH,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +28,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",28,,28,T1578,Modify Cloud Compute Infrastructure,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +29,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",29,,29,T1052.001,Exfiltration over USB,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +30,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",30,,30,T1112,Modify Registry,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +31,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",31,,31,T1021,Remote Services,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +32,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",32,,32,T1052,Exfiltration Over Physical Medium,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +33,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",33,,33,T1053,Scheduled Task/Job,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +34,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",34,,34,T1070,Indicator Removal on Host,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +35,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",35,,35,T1134,Access Token Manipulation,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +36,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",36,,36,T1218,Signed Binary Proxy Execution,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +37,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",37,,37,T1584,Compromise Infrastructure,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +38,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",38,,38,T1056,Input Capture,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +39,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",39,,39,T1056.003,Web Portal Capture,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +40,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",40,,40,T1056.004,Credential API Hooking,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +41,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",41,,41,T1071.001,Web Protocols,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +42,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",42,,42,T1071,Application Layer Protocol,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +43,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",43,,43,T1059,Command and Scripting Interpreter,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +44,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",44,,44,T1218.010,Regsvr32,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +45,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",45,,45,T1059.003,Windows Command Shell,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +46,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",46,,46,T1082,System Information Discovery,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +47,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",47,,47,T1218.003,CMSTP,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +48,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",48,,48,T1018,Remote System Discovery,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +49,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",49,,49,T1552,Unsecured Credentials,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +50,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",50,,50,T1486,Data Encrypted for Impact,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +51,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",51,,51,T1204,User Execution,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +52,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",52,,52,T1036.005,Match Legitimate Name or Location,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +53,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",53,,53,T1027.004,Compile After Delivery,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +54,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",54,,54,T1127.001,MSBuild,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +55,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",55,,55,T1127,Trusted Developer Utilities Proxy Execution,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +56,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",56,,56,T1190,Exploit Public-Facing Application,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +57,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",57,,57,T1068,Exploitation for Privilege Escalation,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +58,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",58,,58,T1036,Masquerading,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +59,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",59,,59,T1055,Process Injection,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +60,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",60,,60,T1210,Exploitation of Remote Services,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +61,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",61,,61,T1037.003,Network Logon Script,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +62,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",62,,62,T1212,Exploitation for Credential Access,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +63,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",63,,63,T1505.003,Web Shell,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +64,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",64,,64,T1059.007,JavaScript,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +65,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",65,,65,T1560,Archive Collected Data,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +66,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",66,,66,T1203,Exploitation for Client Execution,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +67,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",67,,67,T1132,Data Encoding,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +68,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",68,,68,T1132.001,Standard Encoding,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +69,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",69,,69,T1195.002,Compromise Software Supply Chain,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +70,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",70,,70,T1195,Supply Chain Compromise,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +71,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",71,,71,T1072,Software Deployment Tools,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +72,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",72,,72,T1546.007,Netsh Helper DLL,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +73,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",73,,73,T1505,Server Software Component,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +74,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",74,,74,T1574.007,Path Interception by PATH Environment Variable,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +75,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",75,,75,T1574,Hijack Execution Flow,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +76,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",76,,76,T1087.004,Cloud Account,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +77,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",77,,77,T1087,Account Discovery,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +78,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",78,,78,T1070.004,File Deletion,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +79,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",79,,79,T1020,Automated Exfiltration,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +80,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",80,,80,T1041,Exfiltration Over C2 Channel,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +81,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",81,,81,T1011,Exfiltration Over Other Network Medium,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +82,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",82,,82,T1027,Obfuscated Files or Information,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +83,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",83,,83,T1484,Domain Policy Modification,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +84,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",84,,84,T1136,Create Account,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +85,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",85,,85,T1543.003,Windows Service,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +86,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",86,,86,T1070.006,Timestomp,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +87,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",87,,87,T1003.001,LSASS Memory,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +88,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",88,,88,T1137.001,Office Template Macros,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +89,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",89,,89,T1137,Office Application Startup,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +90,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",90,,90,T1057,Process Discovery,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +91,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",91,,91,T1016,System Network Configuration Discovery,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +92,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",92,,92,T1049,System Network Connections Discovery,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +93,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",93,,93,T1033,System Owner/User Discovery,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +94,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",94,,94,T1588.002,Tool,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +95,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",95,,95,T1588,Obtain Capabilities,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +96,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",96,,96,T1070.001,Clear Windows Event Logs,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +97,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",97,,97,T1569.002,Service Execution,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +98,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",98,,98,T1569,System Services,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +99,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",99,,99,T1546.008,Accessibility Features,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +100,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",100,,100,T1048,Exfiltration Over Alternative Protocol,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +101,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",101,,101,T1105,Ingress Tool Transfer,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +102,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",102,,102,T1495,Firmware Corruption,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +103,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",103,,103,T1497,Virtualization/Sandbox Evasion,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +104,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",104,,104,T1202,Indirect Command Execution,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" +105,Chronicle,"['https://cloud.google.com/chronicle/docs/overview', 'https://github.com/chronicle/detection-rules']",105,,105,T1546.003,Windows Management Instrumentation Event Subscription,,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_mapping-platforms.csv new file mode 100644 index 00000000..ca3bca05 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_mapping-platforms.csv @@ -0,0 +1,107 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",0 +1,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",1 +2,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",2 +3,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",3 +4,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",4 +5,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",5 +6,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",6 +7,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",7 +8,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",8 +9,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",9 +10,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",10 +11,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",11 +12,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",12 +13,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",13 +14,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",14 +15,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",15 +16,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",16 +17,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",17 +18,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",18 +19,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",19 +20,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",20 +21,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",21 +22,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",22 +23,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",23 +24,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",24 +25,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",25 +26,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",26 +27,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",27 +28,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",28 +29,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",29 +30,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",30 +31,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",31 +32,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",32 +33,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",33 +34,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",34 +35,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",35 +36,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",36 +37,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",37 +38,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",38 +39,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",39 +40,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",40 +41,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",41 +42,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",42 +43,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",43 +44,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",44 +45,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",45 +46,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",46 +47,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",47 +48,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",48 +49,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",49 +50,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",50 +51,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",51 +52,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",52 +53,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",53 +54,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",54 +55,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",55 +56,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",56 +57,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",57 +58,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",58 +59,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",59 +60,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",60 +61,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",61 +62,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",62 +63,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",63 +64,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",64 +65,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",65 +66,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",66 +67,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",67 +68,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",68 +69,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",69 +70,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",70 +71,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",71 +72,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",72 +73,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",73 +74,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",74 +75,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",75 +76,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",76 +77,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",77 +78,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",78 +79,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",79 +80,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",80 +81,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",81 +82,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",82 +83,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",83 +84,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",84 +85,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",85 +86,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",86 +87,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",87 +88,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",88 +89,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",89 +90,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",90 +91,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",91 +92,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",92 +93,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",93 +94,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",94 +95,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",95 +96,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",96 +97,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",97 +98,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",98 +99,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",99 +100,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",100 +101,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",101 +102,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",102 +103,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",103 +104,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",104 +105,Detect,Minimal,False,"['SIEM', 'Chronicle', 'Threat Detection', 'Analytics']",105 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_metadata.csv new file mode 100644 index 00000000..71dbb0a5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Chronicle_metadata.csv @@ -0,0 +1,107 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,13 +14,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,14 +15,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,15 +16,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,16 +17,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,17 +18,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,18 +19,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,19 +20,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,20 +21,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,21 +22,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,22 +23,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,23 +24,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,24 +25,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,25 +26,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,26 +27,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,27 +28,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,28 +29,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,29 +30,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,30 +31,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,31 +32,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,32 +33,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,33 +34,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,34 +35,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,35 +36,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,36 +37,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,37 +38,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,38 +39,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,39 +40,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,40 +41,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,41 +42,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,42 +43,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,43 +44,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,44 +45,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,45 +46,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,46 +47,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,47 +48,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,48 +49,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,49 +50,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,50 +51,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,51 +52,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,52 +53,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,53 +54,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,54 +55,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,55 +56,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,56 +57,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,57 +58,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,58 +59,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,59 +60,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,60 +61,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,61 +62,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,62 +63,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,63 +64,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,64 +65,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,65 +66,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,66 +67,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,67 +68,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,68 +69,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,69 +70,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,70 +71,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,71 +72,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,72 +73,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,73 +74,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,74 +75,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,75 +76,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,76 +77,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,77 +78,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,78 +79,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,79 +80,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,80 +81,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,81 +82,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,82 +83,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,83 +84,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,84 +85,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,85 +86,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,86 +87,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,87 +88,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,88 +89,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,89 +90,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,90 +91,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,91 +92,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,92 +93,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,93 +94,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,94 +95,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,95 +96,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,96 +97,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,97 +98,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,98 +99,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,99 +100,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,100 +101,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,101 +102,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,102 +103,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,103 +104,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,104 +105,1,10,enterprise,,ctid@mitre-engenuity.org,03/03/2022,,,GCP,,105 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_attack-objects.csv new file mode 100644 index 00000000..a1413f82 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_attack-objects.csv @@ -0,0 +1,7 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud Armor,['https://cloud.google.com/armor'],0,,0,T1090,Proxy,,"['Network', 'Firewall']" +1,Cloud Armor,['https://cloud.google.com/armor'],1,,1,T1190,Exploit Public-Facing Application,,"['Network', 'Firewall']" +2,Cloud Armor,['https://cloud.google.com/armor'],2,,2,T1498,Network Denial of Service,,"['Network', 'Firewall']" +3,Cloud Armor,['https://cloud.google.com/armor'],3,,3,T1499,Endpoint Denial of Service,,"['Network', 'Firewall']" +4,Cloud Armor,['https://cloud.google.com/armor'],4,,4,T1018,Remote System Discovery,,"['Network', 'Firewall']" +5,Cloud Armor,['https://cloud.google.com/armor'],5,,5,T1046,Network Service Scanning,,"['Network', 'Firewall']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_mapping-platforms.csv new file mode 100644 index 00000000..6970b2b5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_mapping-platforms.csv @@ -0,0 +1,7 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Network', 'Firewall']",0 +1,Protect,Significant,False,"['Network', 'Firewall']",1 +2,Protect,Significant,False,"['Network', 'Firewall']",2 +3,Protect,Significant,False,"['Network', 'Firewall']",3 +4,Protect,Partial,False,"['Network', 'Firewall']",4 +5,Protect,Partial,False,"['Network', 'Firewall']",5 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_metadata.csv new file mode 100644 index 00000000..8c48daa1 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudArmor_metadata.csv @@ -0,0 +1,7 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,01/31/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,01/31/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,01/31/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,01/31/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,01/31/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,01/31/2022,,,GCP,,5 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_attack-objects.csv new file mode 100644 index 00000000..9c60ab1a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud Asset Inventory,['https://cloud.google.com/asset-inventory/docs/overview'],0,,0,T1098,Account Manipulation,,"['Credentials', 'Access Management']" +1,Cloud Asset Inventory,['https://cloud.google.com/asset-inventory/docs/overview'],1,,1,T1098.001,Additional Cloud Credentials,,"['Credentials', 'Access Management']" +2,Cloud Asset Inventory,['https://cloud.google.com/asset-inventory/docs/overview'],2,,2,T1078,Valid Accounts,,"['Credentials', 'Access Management']" +3,Cloud Asset Inventory,['https://cloud.google.com/asset-inventory/docs/overview'],3,,3,T1078.004,Cloud Accounts,,"['Credentials', 'Access Management']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_mapping-platforms.csv new file mode 100644 index 00000000..3f819fc6 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Partial,False,"['Credentials', 'Access Management']",0 +1,Detect,Partial,False,"['Credentials', 'Access Management']",1 +2,Detect,Partial,False,"['Credentials', 'Access Management']",2 +3,Detect,Partial,False,"['Credentials', 'Access Management']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_metadata.csv new file mode 100644 index 00000000..e65d0a5b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudAssetInventory_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/27/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/27/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/27/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/27/2022,,,GCP,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_attack-objects.csv new file mode 100644 index 00000000..44fede46 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud CDN,['https://cloud.google.com/cdn/docs/overview'],0,,0,T1498,Network Denial of Service,,"['Containers', 'Kubernetes', 'Logging']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_mapping-platforms.csv new file mode 100644 index 00000000..2a6ddb0d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Containers', 'Kubernetes', 'Logging']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_metadata.csv new file mode 100644 index 00000000..b0d86e30 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudCDN_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,1/26/2022,,,GCP,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_attack-objects.csv new file mode 100644 index 00000000..7444951d --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud Data Loss Prevention,['https://cloud.google.com/dlp/docs'],0,,0,T1530,Data from Cloud Storage Object,,['Storage'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_mapping-platforms.csv new file mode 100644 index 00000000..2a04fa9c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,['Storage'],0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_metadata.csv new file mode 100644 index 00000000..8b1f2e8a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudDataLossPrevention_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,01/13/2022,,,GCP,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_attack-objects.csv new file mode 100644 index 00000000..bf0c42f7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud Hardware Security Module (HSM),['https://cloud.google.com/kms/docs/hsm'],0,,0,T1552,Unsecured Credentials,,"['Encryption', 'Data Security']" +1,Cloud Hardware Security Module (HSM),['https://cloud.google.com/kms/docs/hsm'],1,,1,T1553,Subvert Trust Controls,,"['Encryption', 'Data Security']" +2,Cloud Hardware Security Module (HSM),['https://cloud.google.com/kms/docs/hsm'],2,,2,T1588.003,Code Signing Certificates,,"['Encryption', 'Data Security']" +3,Cloud Hardware Security Module (HSM),['https://cloud.google.com/kms/docs/hsm'],3,,3,T1588.004,Digital Certificates,,"['Encryption', 'Data Security']" +4,Cloud Hardware Security Module (HSM),['https://cloud.google.com/kms/docs/hsm'],4,,4,T1552.004,Private Keys,,"['Encryption', 'Data Security']" +5,Cloud Hardware Security Module (HSM),['https://cloud.google.com/kms/docs/hsm'],5,,5,T1552.001,Credentials In Files,,"['Encryption', 'Data Security']" +6,Cloud Hardware Security Module (HSM),['https://cloud.google.com/kms/docs/hsm'],6,,6,T1588,Obtain Capabilities,,"['Encryption', 'Data Security']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_mapping-platforms.csv new file mode 100644 index 00000000..9f6af54f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Encryption', 'Data Security']",0 +1,Protect,Partial,False,"['Encryption', 'Data Security']",1 +2,Protect,Partial,False,"['Encryption', 'Data Security']",2 +3,Protect,Partial,False,"['Encryption', 'Data Security']",3 +4,Protect,Partial,False,"['Encryption', 'Data Security']",4 +5,Protect,Partial,False,"['Encryption', 'Data Security']",5 +6,Protect,Partial,False,"['Encryption', 'Data Security']",6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_metadata.csv new file mode 100644 index 00000000..8ccaa053 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudHSM_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_attack-objects.csv new file mode 100644 index 00000000..a4c81a15 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_attack-objects.csv @@ -0,0 +1,20 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",0,,0,T1137,Office Application Startup,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +1,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",1,,1,T1546.006,LC_LOAD_DYLIB Addition,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +2,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",2,,2,T1204.002,Malicious File,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +3,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",3,,3,T1055.002,Portable Executable Injection,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +4,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",4,,4,T1221,Template Injection,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +5,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",5,,5,T1505.003,Web Shell,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +6,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",6,,6,T1204.003,Malicious Image,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +7,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",7,,7,T1048,Exfiltration Over Alternative Protocol,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +8,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",8,,8,T1041,Exfiltration Over C2 Channel,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +9,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",9,,9,T1567,Exfiltration Over Web Service,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +10,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",10,,10,T1567.002,Exfiltration to Cloud Storage,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +11,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",11,,11,T1020,Automated Exfiltration,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +12,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",12,,12,T1110,Brute Force,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +13,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",13,,13,T1499,Endpoint Denial of Service,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +14,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",14,,14,T1499.003,Application Exhaustion Flood,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +15,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",15,,15,T1190,Exploit Public-Facing Application,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +16,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",16,,16,T1566.002,Spearphishing Link,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +17,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",17,,17,T1137.006,Add-ins,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" +18,Cloud IDS,"['https://cloud.google.com/intrusion-detection-system', 'https://docs.paloaltonetworks.com/pan-os/10-0/pan-os-admin/threat-prevention/threat-signatures']",18,,18,T1137.001,Office Template Macros,,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_mapping-platforms.csv new file mode 100644 index 00000000..fc5af3e9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_mapping-platforms.csv @@ -0,0 +1,20 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",0 +1,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",1 +2,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",2 +3,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",3 +4,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",4 +5,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",5 +6,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",6 +7,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",7 +8,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",8 +9,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",9 +10,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",10 +11,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",11 +12,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",12 +13,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",13 +14,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",14 +15,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",15 +16,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",16 +17,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",17 +18,Detect,Significant,False,"['Cloud IDS', 'Intrusion Detection Service (IDS)', ""Palo Alto Network's Threat Signatures"", 'Analytics']",18 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_metadata.csv new file mode 100644 index 00000000..d029f072 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIDS_metadata.csv @@ -0,0 +1,20 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,13 +14,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,14 +15,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,15 +16,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,16 +17,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,17 +18,1,10,enterprise,,ctid@mitre-engenuity.org,04/16/2022,,,GCP,,18 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_attack-objects.csv new file mode 100644 index 00000000..8e3d1f97 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_attack-objects.csv @@ -0,0 +1,13 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud Identity,['https://cloud.google.com/identity'],0,,0,T1110,Brute Force,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +1,Cloud Identity,['https://cloud.google.com/identity'],1,,1,T1110.003,Password Spraying,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +2,Cloud Identity,['https://cloud.google.com/identity'],2,,2,T1078,Valid Accounts,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +3,Cloud Identity,['https://cloud.google.com/identity'],3,,3,T1078.004,Cloud Accounts,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +4,Cloud Identity,['https://cloud.google.com/identity'],4,,4,T1110.001,Password Guessing,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +5,Cloud Identity,['https://cloud.google.com/identity'],5,,5,T1110.002,Password Cracking,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +6,Cloud Identity,['https://cloud.google.com/identity'],6,,6,T1110.004,Credential Stuffing,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +7,Cloud Identity,['https://cloud.google.com/identity'],7,,7,T1078.002,Domain Accounts,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +8,Cloud Identity,['https://cloud.google.com/identity'],8,,8,T1021.004,SSH,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +9,Cloud Identity,['https://cloud.google.com/identity'],9,,9,T1213.003,Code Repositories,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +10,Cloud Identity,['https://cloud.google.com/identity'],10,,10,T1213,Data from Information Repositories,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" +11,Cloud Identity,['https://cloud.google.com/identity'],11,,11,T1133,External Remote Services,,"['Identity', 'Multi-Factor Authentication', 'Credentials']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_mapping-platforms.csv new file mode 100644 index 00000000..5be47dcc --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_mapping-platforms.csv @@ -0,0 +1,13 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",0 +1,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",1 +2,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",2 +3,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",3 +4,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",4 +5,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",5 +6,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",6 +7,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",7 +8,Detect,Minimal,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",8 +9,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",9 +10,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",10 +11,Protect,Minimal,False,"['Identity', 'Multi-Factor Authentication', 'Credentials']",11 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_metadata.csv new file mode 100644 index 00000000..27926c4a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudIdentity_metadata.csv @@ -0,0 +1,13 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,02/24/2022,,,GCP,,11 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_attack-objects.csv new file mode 100644 index 00000000..68b932af --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_attack-objects.csv @@ -0,0 +1,11 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud Key Management,['https://cloud.google.com/security-key-management'],0,,0,T1552,Unsecured Credentials,,['Credentials'] +1,Cloud Key Management,['https://cloud.google.com/security-key-management'],1,,1,T1552.005,Cloud Instance Metadata API,,['Credentials'] +2,Cloud Key Management,['https://cloud.google.com/security-key-management'],2,,2,T1588,Obtain Capabilities,,['Credentials'] +3,Cloud Key Management,['https://cloud.google.com/security-key-management'],3,,3,T1553,Subvert Trust Controls,,['Credentials'] +4,Cloud Key Management,['https://cloud.google.com/security-key-management'],4,,4,T1555,Credentials from Password Stores,,['Credentials'] +5,Cloud Key Management,['https://cloud.google.com/security-key-management'],5,,5,T1528,Steal Application Access Token,,['Credentials'] +6,Cloud Key Management,['https://cloud.google.com/security-key-management'],6,,6,T1588.003,Code Signing Certificates,,['Credentials'] +7,Cloud Key Management,['https://cloud.google.com/security-key-management'],7,,7,T1588.004,Digital Certificates,,['Credentials'] +8,Cloud Key Management,['https://cloud.google.com/security-key-management'],8,,8,T1552.001,Credentials In Files,,['Credentials'] +9,Cloud Key Management,['https://cloud.google.com/security-key-management'],9,,9,T1552.004,Private Keys,,['Credentials'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_mapping-platforms.csv new file mode 100644 index 00000000..8fbe2380 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_mapping-platforms.csv @@ -0,0 +1,11 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,False,['Credentials'],0 +1,Protect,Significant,False,['Credentials'],1 +2,Protect,Partial,False,['Credentials'],2 +3,Protect,Significant,False,['Credentials'],3 +4,Protect,Partial,False,['Credentials'],4 +5,Protect,Partial,False,['Credentials'],5 +6,Protect,Partial,False,['Credentials'],6 +7,Protect,Partial,False,['Credentials'],7 +8,Protect,Minimal,False,['Credentials'],8 +9,Protect,Minimal,False,['Credentials'],9 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_metadata.csv new file mode 100644 index 00000000..94a10f91 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudKeyManagement_metadata.csv @@ -0,0 +1,11 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,02/25/2022,,,GCP,,9 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudLogging_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudNAT_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_attack-objects.csv new file mode 100644 index 00000000..c0b10f96 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Cloud Storage,"['https://cloud.google.com/storage/docs/encryption', 'https://cloud.google.com/storage']",0,,0,T1530,Data from Cloud Storage Object,,"['Storage', 'Data Security', 'Encryption', 'Credentials']" +1,Cloud Storage,"['https://cloud.google.com/storage/docs/encryption', 'https://cloud.google.com/storage']",1,,1,T1565.001,Stored Data Manipulation,,"['Storage', 'Data Security', 'Encryption', 'Credentials']" +2,Cloud Storage,"['https://cloud.google.com/storage/docs/encryption', 'https://cloud.google.com/storage']",2,,2,T1588.004,Digital Certificates,,"['Storage', 'Data Security', 'Encryption', 'Credentials']" +3,Cloud Storage,"['https://cloud.google.com/storage/docs/encryption', 'https://cloud.google.com/storage']",3,,3,T1588.003,Code Signing Certificates,,"['Storage', 'Data Security', 'Encryption', 'Credentials']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_mapping-platforms.csv new file mode 100644 index 00000000..5436c76b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Storage', 'Data Security', 'Encryption', 'Credentials']",0 +1,Protect,Significant,False,"['Storage', 'Data Security', 'Encryption', 'Credentials']",1 +2,Protect,Partial,False,"['Storage', 'Data Security', 'Encryption', 'Credentials']",2 +3,Protect,Partial,False,"['Storage', 'Data Security', 'Encryption', 'Credentials']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_metadata.csv new file mode 100644 index 00000000..32433d23 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudStorage_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,04/13/2022,,,GCP,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_attack-objects.csv new file mode 100644 index 00000000..073b8bc6 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_attack-objects.csv @@ -0,0 +1,7 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,CloudVPN,['https://cloud.google.com/network-connectivity/docs/vpn/concepts/overview'],0,,0,T1040,Network Sniffing,,"['Network', 'Encryption']" +1,CloudVPN,['https://cloud.google.com/network-connectivity/docs/vpn/concepts/overview'],1,,1,T1557,Adversary-in-the-Middle,,"['Network', 'Encryption']" +2,CloudVPN,['https://cloud.google.com/network-connectivity/docs/vpn/concepts/overview'],2,,2,T1565,Data Manipulation,,"['Network', 'Encryption']" +3,CloudVPN,['https://cloud.google.com/network-connectivity/docs/vpn/concepts/overview'],3,,3,T1565.002,Transmitted Data Manipulation,,"['Network', 'Encryption']" +4,CloudVPN,['https://cloud.google.com/network-connectivity/docs/vpn/concepts/overview'],4,,4,T1557.002,ARP Cache Poisoning,,"['Network', 'Encryption']" +5,CloudVPN,['https://cloud.google.com/network-connectivity/docs/vpn/concepts/overview'],5,,5,T1133,External Remote Services,,"['Network', 'Encryption']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_mapping-platforms.csv new file mode 100644 index 00000000..da711209 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_mapping-platforms.csv @@ -0,0 +1,7 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Network', 'Encryption']",0 +1,Protect,Significant,False,"['Network', 'Encryption']",1 +2,Protect,Partial,False,"['Network', 'Encryption']",2 +3,Protect,Partial,False,"['Network', 'Encryption']",3 +4,Protect,Partial,False,"['Network', 'Encryption']",4 +5,Protect,Partial,False,"['Network', 'Encryption']",5 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_metadata.csv new file mode 100644 index 00000000..725ec2ff --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_CloudVPN_metadata.csv @@ -0,0 +1,7 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/18/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/18/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/18/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,04/18/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,04/18/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,04/18/2022,,,GCP,,5 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_attack-objects.csv new file mode 100644 index 00000000..6a7e3d07 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Confidential VM and Compute Engine,['https://cloud.google.com/compute/confidential-vm/docs/about-cvm#security_and_privacy_features'],0,,0,T1565.003,Runtime Data Manipulation,,['Encryption'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_mapping-platforms.csv new file mode 100644 index 00000000..5fa50968 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,['Encryption'],0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_metadata.csv new file mode 100644 index 00000000..af365dcd --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfidentialVM_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ConfigConnector_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_attack-objects.csv new file mode 100644 index 00000000..f158c339 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_attack-objects.csv @@ -0,0 +1,6 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Container Registry,"['https://cloud.google.com/container-registry/docs/container-analysis', 'https://cloud.google.com/artifact-registry/docs/transition/transition-from-gcr']",0,,0,T1078,Valid Accounts,,"['Containers', 'Vulnerability Analysis']" +1,Container Registry,"['https://cloud.google.com/container-registry/docs/container-analysis', 'https://cloud.google.com/artifact-registry/docs/transition/transition-from-gcr']",1,,1,T1068,Exploitation for Privilege Escalation,,"['Containers', 'Vulnerability Analysis']" +2,Container Registry,"['https://cloud.google.com/container-registry/docs/container-analysis', 'https://cloud.google.com/artifact-registry/docs/transition/transition-from-gcr']",2,,2,T1525,Implant Internal Image,,"['Containers', 'Vulnerability Analysis']" +3,Container Registry,"['https://cloud.google.com/container-registry/docs/container-analysis', 'https://cloud.google.com/artifact-registry/docs/transition/transition-from-gcr']",3,,3,T1610,Deploy Container,,"['Containers', 'Vulnerability Analysis']" +4,Container Registry,"['https://cloud.google.com/container-registry/docs/container-analysis', 'https://cloud.google.com/artifact-registry/docs/transition/transition-from-gcr']",4,,4,T1212,Exploitation for Credential Access,,"['Containers', 'Vulnerability Analysis']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_mapping-platforms.csv new file mode 100644 index 00000000..50003022 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_mapping-platforms.csv @@ -0,0 +1,6 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Containers', 'Vulnerability Analysis']",0 +1,Protect,Partial,False,"['Containers', 'Vulnerability Analysis']",1 +2,Protect,Partial,False,"['Containers', 'Vulnerability Analysis']",2 +3,Protect,Partial,False,"['Containers', 'Vulnerability Analysis']",3 +4,Detect,Partial,False,"['Containers', 'Vulnerability Analysis']",4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_metadata.csv new file mode 100644 index 00000000..3b335701 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ContainerRegistry_metadata.csv @@ -0,0 +1,6 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DataCatalog_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_DeploymentManager_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_attack-objects.csv new file mode 100644 index 00000000..78818b79 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Endpoint Management,['https://support.google.com/a/answer/1734200?hl=en'],0,,0,T1110,Brute Force,,"['Identity', 'Patch Management']" +1,Endpoint Management,['https://support.google.com/a/answer/1734200?hl=en'],1,,1,T1078,Valid Accounts,,"['Identity', 'Patch Management']" +2,Endpoint Management,['https://support.google.com/a/answer/1734200?hl=en'],2,,2,T1052.001,Exfiltration over USB,,"['Identity', 'Patch Management']" +3,Endpoint Management,['https://support.google.com/a/answer/1734200?hl=en'],3,,3,T1567.002,Exfiltration to Cloud Storage,,"['Identity', 'Patch Management']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_mapping-platforms.csv new file mode 100644 index 00000000..a3b3167e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Identity', 'Patch Management']",0 +1,Respond,Partial,False,"['Identity', 'Patch Management']",1 +2,Protect,Partial,False,"['Identity', 'Patch Management']",2 +3,Protect,Partial,False,"['Identity', 'Patch Management']",3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_metadata.csv new file mode 100644 index 00000000..c87c0079 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_EndpointManagement_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,05/09/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,05/09/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,05/09/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,05/09/2022,,,GCP,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_attack-objects.csv new file mode 100644 index 00000000..0a130ef5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_attack-objects.csv @@ -0,0 +1,23 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Firewalls,['https://cloud.google.com/firewalls'],0,,0,T1008,Fallback Channels,,"['Firewall', 'Logging', 'Network']" +1,Firewalls,['https://cloud.google.com/firewalls'],1,,1,T1018,Remote System Discovery,,"['Firewall', 'Logging', 'Network']" +2,Firewalls,['https://cloud.google.com/firewalls'],2,,2,T1021,Remote Services,,"['Firewall', 'Logging', 'Network']" +3,Firewalls,['https://cloud.google.com/firewalls'],3,,3,T1041,Exfiltration Over C2 Channel,,"['Firewall', 'Logging', 'Network']" +4,Firewalls,['https://cloud.google.com/firewalls'],4,,4,T1046,Network Service Scanning,,"['Firewall', 'Logging', 'Network']" +5,Firewalls,['https://cloud.google.com/firewalls'],5,,5,T1048,Exfiltration Over Alternative Protocol,,"['Firewall', 'Logging', 'Network']" +6,Firewalls,['https://cloud.google.com/firewalls'],6,,6,T1071,Application Layer Protocol,,"['Firewall', 'Logging', 'Network']" +7,Firewalls,['https://cloud.google.com/firewalls'],7,,7,T1090,Proxy,,"['Firewall', 'Logging', 'Network']" +8,Firewalls,['https://cloud.google.com/firewalls'],8,,8,T1095,Non-Application Layer Protocol,,"['Firewall', 'Logging', 'Network']" +9,Firewalls,['https://cloud.google.com/firewalls'],9,,9,T1104,Multi-Stage Channels,,"['Firewall', 'Logging', 'Network']" +10,Firewalls,['https://cloud.google.com/firewalls'],10,,10,T1133,External Remote Services,,"['Firewall', 'Logging', 'Network']" +11,Firewalls,['https://cloud.google.com/firewalls'],11,,11,T1187,Forced Authentication,,"['Firewall', 'Logging', 'Network']" +12,Firewalls,['https://cloud.google.com/firewalls'],12,,12,T1205,Traffic Signaling,,"['Firewall', 'Logging', 'Network']" +13,Firewalls,['https://cloud.google.com/firewalls'],13,,13,T1219,Remote Access Software,,"['Firewall', 'Logging', 'Network']" +14,Firewalls,['https://cloud.google.com/firewalls'],14,,14,T1498,Network Denial of Service,,"['Firewall', 'Logging', 'Network']" +15,Firewalls,['https://cloud.google.com/firewalls'],15,,15,T1499,Endpoint Denial of Service,,"['Firewall', 'Logging', 'Network']" +16,Firewalls,['https://cloud.google.com/firewalls'],16,,16,T1530,Data from Cloud Storage Object,,"['Firewall', 'Logging', 'Network']" +17,Firewalls,['https://cloud.google.com/firewalls'],17,,17,T1542,Pre-OS Boot,,"['Firewall', 'Logging', 'Network']" +18,Firewalls,['https://cloud.google.com/firewalls'],18,,18,T1571,Non-Standard Port,,"['Firewall', 'Logging', 'Network']" +19,Firewalls,['https://cloud.google.com/firewalls'],19,,19,T1572,Protocol Tunneling,,"['Firewall', 'Logging', 'Network']" +20,Firewalls,['https://cloud.google.com/firewalls'],20,,20,T1590,Gather Victim Network Information,,"['Firewall', 'Logging', 'Network']" +21,Firewalls,['https://cloud.google.com/firewalls'],21,,21,T1595,Active Scanning,,"['Firewall', 'Logging', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_mapping-platforms.csv new file mode 100644 index 00000000..0e077236 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_mapping-platforms.csv @@ -0,0 +1,23 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",0 +1,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",1 +2,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",2 +3,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",3 +4,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",4 +5,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",5 +6,Protect,Significant,False,"['Firewall', 'Logging', 'Network']",6 +7,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",7 +8,Protect,Significant,False,"['Firewall', 'Logging', 'Network']",8 +9,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",9 +10,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",10 +11,Protect,Significant,False,"['Firewall', 'Logging', 'Network']",11 +12,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",12 +13,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",13 +14,Protect,Minimal,False,"['Firewall', 'Logging', 'Network']",14 +15,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",15 +16,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",16 +17,Protect,Minimal,False,"['Firewall', 'Logging', 'Network']",17 +18,Protect,Significant,False,"['Firewall', 'Logging', 'Network']",18 +19,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",19 +20,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",20 +21,Protect,Partial,False,"['Firewall', 'Logging', 'Network']",21 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_metadata.csv new file mode 100644 index 00000000..6fa6c91c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_Firewalls_metadata.csv @@ -0,0 +1,23 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,13 +14,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,14 +15,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,15 +16,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,16 +17,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,17 +18,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,18 +19,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,19 +20,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,20 +21,1,10,enterprise,,ctid@mitre-engenuity.org,02/07/2022,,,GCP,,21 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_attack-objects.csv new file mode 100644 index 00000000..7d9d7754 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Google Kubernetes Engine,"['https://cloud.google.com/kubernetes-engine/docs/concepts/access-control', 'https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#how_to_audit_benchmarks']",0,,0,T1613,Container and Resource Discovery,,"['Kubernetes', 'Containers']" +1,Google Kubernetes Engine,"['https://cloud.google.com/kubernetes-engine/docs/concepts/access-control', 'https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#how_to_audit_benchmarks']",1,,1,T1611,Escape to Host,,"['Kubernetes', 'Containers']" +2,Google Kubernetes Engine,"['https://cloud.google.com/kubernetes-engine/docs/concepts/access-control', 'https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#how_to_audit_benchmarks']",2,,2,T1611,Escape to Host,,"['Kubernetes', 'Containers']" +3,Google Kubernetes Engine,"['https://cloud.google.com/kubernetes-engine/docs/concepts/access-control', 'https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#how_to_audit_benchmarks']",3,,3,T1610,Deploy Container,,"['Kubernetes', 'Containers']" +4,Google Kubernetes Engine,"['https://cloud.google.com/kubernetes-engine/docs/concepts/access-control', 'https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#how_to_audit_benchmarks']",4,,4,T1053.007,Container Orchestration Job,,"['Kubernetes', 'Containers']" +5,Google Kubernetes Engine,"['https://cloud.google.com/kubernetes-engine/docs/concepts/access-control', 'https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#how_to_audit_benchmarks']",5,,5,T1609,Container Administration Command,,"['Kubernetes', 'Containers']" +6,Google Kubernetes Engine,"['https://cloud.google.com/kubernetes-engine/docs/concepts/access-control', 'https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#how_to_audit_benchmarks']",6,,6,T1525,Implant Internal Image,,"['Kubernetes', 'Containers']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_mapping-platforms.csv new file mode 100644 index 00000000..134b9bc9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Kubernetes', 'Containers']",0 +1,Protect,Partial,False,"['Kubernetes', 'Containers']",1 +2,Detect,Partial,False,"['Kubernetes', 'Containers']",2 +3,Protect,Partial,False,"['Kubernetes', 'Containers']",3 +4,Protect,Partial,False,"['Kubernetes', 'Containers']",4 +5,Protect,Partial,False,"['Kubernetes', 'Containers']",5 +6,Detect,Partial,False,"['Kubernetes', 'Containers']",6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_metadata.csv new file mode 100644 index 00000000..7cc3c949 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_GKE_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,02/15/2022,,,GCP,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_HybridConnectivity_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_attack-objects.csv new file mode 100644 index 00000000..f2c3f886 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Identity Aware Proxy,['https://cloud.google.com/iap'],0,,0,T1550.001,Application Access Token,,"['Identity', 'Credentials']" +1,Identity Aware Proxy,['https://cloud.google.com/iap'],1,,1,T1528,Steal Application Access Token,,"['Identity', 'Credentials']" +2,Identity Aware Proxy,['https://cloud.google.com/iap'],2,,2,T1528,Steal Application Access Token,,"['Identity', 'Credentials']" +3,Identity Aware Proxy,['https://cloud.google.com/iap'],3,,3,T1098.001,Additional Cloud Credentials,,"['Identity', 'Credentials']" +4,Identity Aware Proxy,['https://cloud.google.com/iap'],4,,4,T1078,Valid Accounts,,"['Identity', 'Credentials']" +5,Identity Aware Proxy,['https://cloud.google.com/iap'],5,,5,T1078.004,Cloud Accounts,,"['Identity', 'Credentials']" +6,Identity Aware Proxy,['https://cloud.google.com/iap'],6,,6,T1190,Exploit Public-Facing Application,,"['Identity', 'Credentials']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_mapping-platforms.csv new file mode 100644 index 00000000..6c8e4665 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Minimal,False,"['Identity', 'Credentials']",0 +1,Protect,Minimal,False,"['Identity', 'Credentials']",1 +2,Detect,Partial,False,"['Identity', 'Credentials']",2 +3,Detect,Minimal,False,"['Identity', 'Credentials']",3 +4,Protect,Partial,False,"['Identity', 'Credentials']",4 +5,Protect,Partial,False,"['Identity', 'Credentials']",5 +6,Protect,Partial,False,"['Identity', 'Credentials']",6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_metadata.csv new file mode 100644 index 00000000..22a6d5cc --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityAwareProxy_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/08/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/08/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/08/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/08/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,03/08/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,03/08/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,03/08/2022,,,GCP,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_attack-objects.csv new file mode 100644 index 00000000..47e36bc7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_attack-objects.csv @@ -0,0 +1,27 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],0,,0,T1098,Account Manipulation,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +1,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],1,,1,T1098.001,Additional Cloud Credentials,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +2,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],2,,2,T1110,Brute Force,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +3,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],3,,3,T1110.001,Password Guessing,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +4,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],4,,4,T1110.002,Password Cracking,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +5,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],5,,5,T1078,Valid Accounts,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +6,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],6,,6,T1078.004,Cloud Accounts,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +7,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],7,,7,T1078.003,Local Accounts,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +8,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],8,,8,T1110.003,Password Spraying,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +9,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],9,,9,T1136,Create Account,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +10,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],10,,10,T1136.003,Cloud Account,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +11,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],11,,11,T1087,Account Discovery,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +12,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],12,,12,T1087.004,Cloud Account,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +13,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],13,,13,T1580,Cloud Infrastructure Discovery,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +14,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],14,,14,T1528,Steal Application Access Token,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +15,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],15,,15,T1550,Use Alternate Authentication Material,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +16,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],16,,16,T1550.001,Application Access Token,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +17,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],17,,17,T1562,Impair Defenses,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +18,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],18,,18,T1562.008,Disable Cloud Logs,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +19,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],19,,19,T1556,Modify Authentication Process,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +20,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],20,,20,T1087.002,Domain Account,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +21,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],21,,21,T1098.002,Exchange Email Delegate Permissions,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +22,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],22,,22,T1098.003,Add Office 365 Global Administrator Role,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +23,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],23,,23,T1098.004,SSH Authorized Keys,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +24,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],24,,24,T1136.001,Local Account,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" +25,IdentityPlatform,['https://cloud.google.com/identity-platform/docs/concepts'],25,,25,T1136.002,Domain Account,,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_mapping-platforms.csv new file mode 100644 index 00000000..55fbceb4 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_mapping-platforms.csv @@ -0,0 +1,27 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",0 +1,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",1 +2,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",2 +3,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",3 +4,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",4 +5,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",5 +6,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",6 +7,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",7 +8,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",8 +9,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",9 +10,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",10 +11,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",11 +12,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",12 +13,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",13 +14,Protect,Minimal,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",14 +15,Protect,Minimal,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",15 +16,Protect,Minimal,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",16 +17,Protect,Minimal,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",17 +18,Protect,Minimal,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",18 +19,Protect,Minimal,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",19 +20,Protect,Partial,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",20 +21,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",21 +22,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",22 +23,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",23 +24,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",24 +25,Protect,Significant,False,"['Identity', 'Multi-Factor Authentication', 'Passwords', 'Credentials', 'Access Management']",25 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_metadata.csv new file mode 100644 index 00000000..6d933e63 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentityPlatform_metadata.csv @@ -0,0 +1,27 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,13 +14,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,14 +15,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,15 +16,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,16 +17,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,17 +18,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,18 +19,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,19 +20,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,20 +21,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,21 +22,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,22 +23,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,23 +24,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,24 +25,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,25 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_attack-objects.csv new file mode 100644 index 00000000..9e76628e --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_attack-objects.csv @@ -0,0 +1,11 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Identity and Access Management,['https://cloud.google.com/iam'],0,,0,T1098,Account Manipulation,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +1,Identity and Access Management,['https://cloud.google.com/iam'],1,,1,T1098.001,Additional Cloud Credentials,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +2,Identity and Access Management,['https://cloud.google.com/iam'],2,,2,T1069,Permission Groups Discovery,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +3,Identity and Access Management,['https://cloud.google.com/iam'],3,,3,T1069.003,Cloud Groups,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +4,Identity and Access Management,['https://cloud.google.com/iam'],4,,4,T1078,Valid Accounts,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +5,Identity and Access Management,['https://cloud.google.com/iam'],5,,5,T1078,Valid Accounts,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +6,Identity and Access Management,['https://cloud.google.com/iam'],6,,6,T1078.004,Cloud Accounts,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +7,Identity and Access Management,['https://cloud.google.com/iam'],7,,7,T1087.004,Cloud Account,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +8,Identity and Access Management,['https://cloud.google.com/iam'],8,,8,T1087,Account Discovery,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" +9,Identity and Access Management,['https://cloud.google.com/iam'],9,,9,T1613,Container and Resource Discovery,,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_mapping-platforms.csv new file mode 100644 index 00000000..f1859b3f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_mapping-platforms.csv @@ -0,0 +1,11 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",0 +1,Protect,Partial,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",1 +2,Protect,Minimal,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",2 +3,Protect,Minimal,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",3 +4,Protect,Partial,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",4 +5,Detect,Partial,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",5 +6,Protect,Partial,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",6 +7,Protect,Partial,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",7 +8,Protect,Minimal,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",8 +9,Protect,Minimal,False,"['Identity', 'Credentials', 'Access Management', 'Multi-Factor Authentication', 'Role Based Access Control']",9 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_metadata.csv new file mode 100644 index 00000000..600f0581 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_IdentyAccessManagement_metadata.csv @@ -0,0 +1,11 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,03/01/2022,,,GCP,,9 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PacketMirroring_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_attack-objects.csv new file mode 100644 index 00000000..f940f898 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_attack-objects.csv @@ -0,0 +1,19 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],0,,0,T1087.004,Cloud Account,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +1,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],1,,1,T1580,Cloud Infrastructure Discovery,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +2,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],2,,2,T1530,Data from Cloud Storage Object,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +3,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],3,,3,T1530,Data from Cloud Storage Object,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +4,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],4,,4,T1538,Cloud Service Dashboard,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +5,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],5,,5,T1578,Modify Cloud Compute Infrastructure,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +6,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],6,,6,T1548.002,Bypass User Account Control,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +7,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],7,,7,T1068,Exploitation for Privilege Escalation,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +8,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],8,,8,T1562,Impair Defenses,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +9,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],9,,9,T1078.004,Cloud Accounts,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +10,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],10,,10,T1078.004,Cloud Accounts,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +11,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],11,,11,T1562.008,Disable Cloud Logs,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +12,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],12,,12,T1212,Exploitation for Credential Access,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +13,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],13,,13,T1078,Valid Accounts,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +14,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],14,,14,T1087,Account Discovery,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +15,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],15,,15,T1098.001,Additional Cloud Credentials,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +16,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],16,,16,T1098,Account Manipulation,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" +17,Policy Intelligence,['https://cloud.google.com/policy-intelligence'],17,,17,T1222,File and Directory Permissions Modification,,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_mapping-platforms.csv new file mode 100644 index 00000000..33ce0ba2 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_mapping-platforms.csv @@ -0,0 +1,19 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",0 +1,Protect,Minimal,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",1 +2,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",2 +3,Detect,Minimal,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",3 +4,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",4 +5,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",5 +6,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",6 +7,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",7 +8,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",8 +9,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",9 +10,Detect,Minimal,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",10 +11,Detect,Minimal,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",11 +12,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",12 +13,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",13 +14,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",14 +15,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",15 +16,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",16 +17,Protect,Partial,False,"['Identity', 'Role Based Access Control', 'Access Management', 'Credentials']",17 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_metadata.csv new file mode 100644 index 00000000..7fa9fedf --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_PolicyIntelligence_metadata.csv @@ -0,0 +1,19 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,13 +14,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,14 +15,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,15 +16,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,16 +17,1,10,enterprise,,ctid@mitre-engenuity.org,03/02/2022,,,GCP,,17 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_attack-objects.csv new file mode 100644 index 00000000..bcef581a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_attack-objects.csv @@ -0,0 +1,4 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,ReCAPTCHA Enterprise,['https://cloud.google.com/recaptcha-enterprise'],0,,0,T1078.004,Cloud Accounts,,"['Multi-Factor Authentication', 'Identity']" +1,ReCAPTCHA Enterprise,['https://cloud.google.com/recaptcha-enterprise'],1,,1,T1110.004,Credential Stuffing,,"['Multi-Factor Authentication', 'Identity']" +2,ReCAPTCHA Enterprise,['https://cloud.google.com/recaptcha-enterprise'],2,,2,T1136.003,Cloud Account,,"['Multi-Factor Authentication', 'Identity']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_mapping-platforms.csv new file mode 100644 index 00000000..83265899 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_mapping-platforms.csv @@ -0,0 +1,4 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Multi-Factor Authentication', 'Identity']",0 +1,Detect,Significant,False,"['Multi-Factor Authentication', 'Identity']",1 +2,Protect,Partial,False,"['Multi-Factor Authentication', 'Identity']",2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_metadata.csv new file mode 100644 index 00000000..32cdcbe3 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ReCAPTCHAEnterprise_metadata.csv @@ -0,0 +1,4 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/17/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/17/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/17/2022,,,GCP,,2 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_attack-objects.csv new file mode 100644 index 00000000..17498df3 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_attack-objects.csv @@ -0,0 +1,18 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],0,,0,T1580,Cloud Infrastructure Discovery,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +1,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],1,,1,T1580,Cloud Infrastructure Discovery,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +2,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],2,,2,T1562,Impair Defenses,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +3,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],3,,3,T1562.007,Disable or Modify Cloud Firewall,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +4,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],4,,4,T1562.007,Disable or Modify Cloud Firewall,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +5,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],5,,5,T1562.008,Disable Cloud Logs,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +6,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],6,,6,T1087,Account Discovery,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +7,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],7,,7,T1087.004,Cloud Account,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +8,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],8,,8,T1087.004,Cloud Account,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +9,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],9,,9,T1613,Container and Resource Discovery,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +10,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],10,,10,T1552.007,Container API,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +11,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],11,,11,T1098,Account Manipulation,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +12,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],12,,12,T1098.001,Additional Cloud Credentials,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +13,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],13,,13,T1078,Valid Accounts,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +14,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],14,,14,T1078.004,Cloud Accounts,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +15,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],15,,15,T1562.001,Disable or Modify Tools,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" +16,ResourceManager,['https://cloud.google.com/resource-manager/docs/cloud-platform-resource-hierarchy'],16,,16,T1562.002,Disable Windows Event Logging,,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_mapping-platforms.csv new file mode 100644 index 00000000..91f99328 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_mapping-platforms.csv @@ -0,0 +1,18 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",0 +1,Detect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",1 +2,Protect,Partial,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",2 +3,Protect,Partial,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",3 +4,Detect,Partial,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",4 +5,Protect,Partial,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",5 +6,Detect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",6 +7,Protect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",7 +8,Detect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",8 +9,Protect,Partial,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",9 +10,Protect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",10 +11,Protect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",11 +12,Protect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",12 +13,Protect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",13 +14,Protect,Minimal,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",14 +15,Protect,Partial,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",15 +16,Protect,Partial,False,"['Identity', 'Access Management', 'Credentials', 'Network', 'Configuration Management']",16 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_metadata.csv new file mode 100644 index 00000000..e433710f --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ResourceManager_metadata.csv @@ -0,0 +1,18 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,13 +14,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,14 +15,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,15 +16,1,10,enterprise,,ctid@mitre-engenuity.org,03/25/2022,,,GCP,,16 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_attack-objects.csv new file mode 100644 index 00000000..49cecbc7 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_attack-objects.csv @@ -0,0 +1,31 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",0,,0,T1204.003,Malicious Image,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +1,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",1,,1,T1525,Implant Internal Image,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +2,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",2,,2,T1133,External Remote Services,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +3,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",3,,3,T1505.003,Web Shell,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +4,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",4,,4,T1105,Ingress Tool Transfer,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +5,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",5,,5,T1059.004,Unix Shell,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +6,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",6,,6,T1071.004,DNS,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +7,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",7,,7,T1110,Brute Force,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +8,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",8,,8,T1078.004,Cloud Accounts,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +9,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",9,,9,T1562,Impair Defenses,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +10,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",10,,10,T1567,Exfiltration Over Web Service,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +11,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",11,,11,T1567.002,Exfiltration to Cloud Storage,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +12,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",12,,12,T1505.001,SQL Stored Procedures,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +13,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",13,,13,T1098.001,Additional Cloud Credentials,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +14,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",14,,14,T1562.007,Disable or Modify Cloud Firewall,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +15,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",15,,15,T1589.001,Credentials,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +16,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",16,,16,T1496,Resource Hijacking,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +17,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",17,,17,T1213.003,Code Repositories,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +18,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",18,,18,T1040,Network Sniffing,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +19,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",19,,19,T1190,Exploit Public-Facing Application,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +20,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",20,,20,T1078.001,Default Accounts,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +21,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",21,,21,T1542,Pre-OS Boot,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +22,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",22,,22,T1542.003,Bootkit,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +23,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",23,,23,T1014,Rootkit,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +24,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",24,,24,T1070,Indicator Removal on Host,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +25,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",25,,25,T1484,Domain Policy Modification,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +26,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",26,,26,T1136.003,Cloud Account,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +27,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",27,,27,T1562.008,Disable Cloud Logs,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +28,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",28,,28,T1578,Modify Cloud Compute Infrastructure,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" +29,Security Command Center,"['https://cloud.google.com/security-command-center/docs/concepts-security-command-center-overview', 'https://github.com/GoogleCloudPlatform/security-analytics']",29,,29,T1530,Data from Cloud Storage Object,,"['Analytics', 'Security Command Center', 'Vulnerability Management']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_mapping-platforms.csv new file mode 100644 index 00000000..86d9f3d9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_mapping-platforms.csv @@ -0,0 +1,31 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",0 +1,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",1 +2,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",2 +3,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",3 +4,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",4 +5,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",5 +6,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",6 +7,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",7 +8,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",8 +9,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",9 +10,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",10 +11,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",11 +12,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",12 +13,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",13 +14,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",14 +15,Protect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",15 +16,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",16 +17,Protect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",17 +18,Protect,Minimal,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",18 +19,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",19 +20,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",20 +21,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",21 +22,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",22 +23,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",23 +24,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",24 +25,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",25 +26,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",26 +27,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",27 +28,Detect,Significant,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",28 +29,Detect,Partial,False,"['Analytics', 'Security Command Center', 'Vulnerability Management']",29 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_metadata.csv new file mode 100644 index 00000000..635e9092 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SCC_metadata.csv @@ -0,0 +1,31 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,13 +14,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,14 +15,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,15 +16,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,16 +17,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,17 +18,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,18 +19,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,19 +20,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,20 +21,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,21 +22,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,22 +23,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,23 +24,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,24 +25,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,25 +26,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,26 +27,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,27 +28,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,28 +29,1,10,enterprise,,ctid@mitre-engenuity.org,05/03/2022,,,GCP,,29 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_attack-objects.csv new file mode 100644 index 00000000..12bfec39 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Secret Manager,['https://cloud.google.com/secret-manager/docs/overview'],0,,0,T1528,Steal Application Access Token,,['Data Security'] +1,Secret Manager,['https://cloud.google.com/secret-manager/docs/overview'],1,,1,T1555,Credentials from Password Stores,,['Data Security'] +2,Secret Manager,['https://cloud.google.com/secret-manager/docs/overview'],2,,2,T1552,Unsecured Credentials,,['Data Security'] +3,Secret Manager,['https://cloud.google.com/secret-manager/docs/overview'],3,,3,T1040,Network Sniffing,,['Data Security'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_mapping-platforms.csv new file mode 100644 index 00000000..8c4c9575 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,['Data Security'],0 +1,Protect,Partial,False,['Data Security'],1 +2,Protect,Partial,False,['Data Security'],2 +3,Protect,Minimal,False,['Data Security'],3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_metadata.csv new file mode 100644 index 00000000..e65d0a5b --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_SecretManager_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/27/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/27/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/27/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/27/2022,,,GCP,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_attack-objects.csv new file mode 100644 index 00000000..c5675ae5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_attack-objects.csv @@ -0,0 +1,3 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Shielded VM,['https://cloud.google.com/compute/shielded-vm/docs/shielded-vm'],0,,0,T1542,Pre-OS Boot,,['Vulnerability Management'] +1,Shielded VM,['https://cloud.google.com/compute/shielded-vm/docs/shielded-vm'],1,,1,T1014,Rootkit,,['Vulnerability Management'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_mapping-platforms.csv new file mode 100644 index 00000000..7d57675c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_mapping-platforms.csv @@ -0,0 +1,3 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,['Vulnerability Management'],0 +1,Protect,Partial,False,['Vulnerability Management'],1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_metadata.csv new file mode 100644 index 00000000..5b15fb66 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_ShieldedVM_metadata.csv @@ -0,0 +1,3 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/03/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/03/2022,,,GCP,,1 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TerraformGoogle Cloud_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_attack-objects.csv new file mode 100644 index 00000000..db59b580 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_attack-objects.csv @@ -0,0 +1,2 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Titan Security Key,['https://cloud.google.com/titan-security-key#section-3'],0,,0,T1566,Phishing,,"['Multi-Factor Authentication', 'Identity']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_mapping-platforms.csv new file mode 100644 index 00000000..35138ab9 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_mapping-platforms.csv @@ -0,0 +1,2 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Multi-Factor Authentication', 'Identity']",0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_metadata.csv new file mode 100644 index 00000000..55dd76e4 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_TitanSecurityKey_metadata.csv @@ -0,0 +1,2 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/04/2022,,,GCP,,0 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_attack-objects.csv new file mode 100644 index 00000000..5f0096d8 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_attack-objects.csv @@ -0,0 +1,8 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,VMManager,['https://cloud.google.com/compute/docs/vm-manager'],0,,0,T1068,Exploitation for Privilege Escalation,,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']" +1,VMManager,['https://cloud.google.com/compute/docs/vm-manager'],1,,1,T1190,Exploit Public-Facing Application,,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']" +2,VMManager,['https://cloud.google.com/compute/docs/vm-manager'],2,,2,T1203,Exploitation for Client Execution,,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']" +3,VMManager,['https://cloud.google.com/compute/docs/vm-manager'],3,,3,T1210,Exploitation of Remote Services,,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']" +4,VMManager,['https://cloud.google.com/compute/docs/vm-manager'],4,,4,T1211,Exploitation for Defense Evasion,,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']" +5,VMManager,['https://cloud.google.com/compute/docs/vm-manager'],5,,5,T1212,Exploitation for Credential Access,,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']" +6,VMManager,['https://cloud.google.com/compute/docs/vm-manager'],6,,6,T1072,Software Deployment Tools,,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_mapping-platforms.csv new file mode 100644 index 00000000..f672b984 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_mapping-platforms.csv @@ -0,0 +1,8 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']",0 +1,Protect,Partial,False,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']",1 +2,Protect,Partial,False,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']",2 +3,Protect,Partial,False,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']",3 +4,Protect,Partial,False,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']",4 +5,Protect,Partial,False,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']",5 +6,Protect,Partial,False,"['Patch Management', 'Vulnerability Management', 'Configuration Management', 'Credentials']",6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_metadata.csv new file mode 100644 index 00000000..6c6bc4ab --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VMManager_metadata.csv @@ -0,0 +1,8 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,6 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_attack-objects.csv new file mode 100644 index 00000000..6751e421 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_attack-objects.csv @@ -0,0 +1,6 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,VPC Service Controls,['https://cloud.google.com/vpc-service-controls/docs/overview'],0,,0,T1078,Valid Accounts,,"['Virtual Private Cloud', 'Access Control Policies', 'Network']" +1,VPC Service Controls,['https://cloud.google.com/vpc-service-controls/docs/overview'],1,,1,T1537,Transfer Data to Cloud Account,,"['Virtual Private Cloud', 'Access Control Policies', 'Network']" +2,VPC Service Controls,['https://cloud.google.com/vpc-service-controls/docs/overview'],2,,2,T1530,Data from Cloud Storage Object,,"['Virtual Private Cloud', 'Access Control Policies', 'Network']" +3,VPC Service Controls,['https://cloud.google.com/vpc-service-controls/docs/overview'],3,,3,T1567,Exfiltration Over Web Service,,"['Virtual Private Cloud', 'Access Control Policies', 'Network']" +4,VPC Service Controls,['https://cloud.google.com/vpc-service-controls/docs/overview'],4,,4,T1619,Cloud Storage Object Discovery,,"['Virtual Private Cloud', 'Access Control Policies', 'Network']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_mapping-platforms.csv new file mode 100644 index 00000000..ee8f0a95 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_mapping-platforms.csv @@ -0,0 +1,6 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Virtual Private Cloud', 'Access Control Policies', 'Network']",0 +1,Protect,Significant,False,"['Virtual Private Cloud', 'Access Control Policies', 'Network']",1 +2,Protect,Significant,False,"['Virtual Private Cloud', 'Access Control Policies', 'Network']",2 +3,Protect,Partial,False,"['Virtual Private Cloud', 'Access Control Policies', 'Network']",3 +4,Protect,Partial,False,"['Virtual Private Cloud', 'Access Control Policies', 'Network']",4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_metadata.csv new file mode 100644 index 00000000..131debd0 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPCServiceControls_metadata.csv @@ -0,0 +1,6 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/14/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/14/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/14/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/14/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,02/14/2022,,,GCP,,4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_attack-objects.csv new file mode 100644 index 00000000..7565e3d4 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_attack-objects.csv @@ -0,0 +1,16 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],0,,0,T1590,Gather Victim Network Information,,"['Network', 'Virtual Private Cloud']" +1,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],1,,1,T1590.004,Network Topology,,"['Network', 'Virtual Private Cloud']" +2,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],2,,2,T1590.005,IP Addresses,,"['Network', 'Virtual Private Cloud']" +3,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],3,,3,T1046,Network Service Scanning,,"['Network', 'Virtual Private Cloud']" +4,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],4,,4,T1135,Network Share Discovery,,"['Network', 'Virtual Private Cloud']" +5,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],5,,5,T1595,Active Scanning,,"['Network', 'Virtual Private Cloud']" +6,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],6,,6,T1595.001,Scanning IP Blocks,,"['Network', 'Virtual Private Cloud']" +7,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],7,,7,T1098,Account Manipulation,,"['Network', 'Virtual Private Cloud']" +8,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],8,,8,T1098.001,Additional Cloud Credentials,,"['Network', 'Virtual Private Cloud']" +9,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],9,,9,T1557,Adversary-in-the-Middle,,"['Network', 'Virtual Private Cloud']" +10,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],10,,10,T1602,Data from Configuration Repository,,"['Network', 'Virtual Private Cloud']" +11,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],11,,11,T1190,Exploit Public-Facing Application,,"['Network', 'Virtual Private Cloud']" +12,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],12,,12,T1552.007,Container API,,"['Network', 'Virtual Private Cloud']" +13,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],13,,13,T1018,Remote System Discovery,,"['Network', 'Virtual Private Cloud']" +14,Virtual Private Cloud,['https://cloud.google.com/vpc-service-controls/docs'],14,,14,T1570,Lateral Tool Transfer,,"['Network', 'Virtual Private Cloud']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_mapping-platforms.csv new file mode 100644 index 00000000..f07ccd48 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_mapping-platforms.csv @@ -0,0 +1,16 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",0 +1,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",1 +2,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",2 +3,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",3 +4,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",4 +5,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",5 +6,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",6 +7,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",7 +8,Protect,Partial,False,"['Network', 'Virtual Private Cloud']",8 +9,Protect,Partial,False,"['Network', 'Virtual Private Cloud']",9 +10,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",10 +11,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",11 +12,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",12 +13,Protect,Significant,False,"['Network', 'Virtual Private Cloud']",13 +14,Protect,Minimal,False,"['Network', 'Virtual Private Cloud']",14 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_metadata.csv new file mode 100644 index 00000000..5c3ae1d1 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VPC_metadata.csv @@ -0,0 +1,16 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,4 +5,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,5 +6,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,6 +7,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,7 +8,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,8 +9,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,9 +10,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,10 +11,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,11 +12,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,12 +13,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,13 +14,1,10,enterprise,,ctid@mitre-engenuity.org,03/07/2022,,,GCP,,14 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_attack-objects.csv new file mode 100644 index 00000000..5d2ccf34 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_attack-objects.csv @@ -0,0 +1,6 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Virus Total,"['https://cloud.google.com/architecture/automating-malware-scanning-for-documents-uploaded-to-cloud-storage', 'https://cloud.google.com/chronicle/docs/investigation/view-virustotal-information', 'https://assets.virustotal.com/vt-360-outcomes.pdf']",0,,0,T1566,Phishing,,"['Antivirus', 'Antimalware', 'Malware']" +1,Virus Total,"['https://cloud.google.com/architecture/automating-malware-scanning-for-documents-uploaded-to-cloud-storage', 'https://cloud.google.com/chronicle/docs/investigation/view-virustotal-information', 'https://assets.virustotal.com/vt-360-outcomes.pdf']",1,,1,T1566.001,Spearphishing Attachment,,"['Antivirus', 'Antimalware', 'Malware']" +2,Virus Total,"['https://cloud.google.com/architecture/automating-malware-scanning-for-documents-uploaded-to-cloud-storage', 'https://cloud.google.com/chronicle/docs/investigation/view-virustotal-information', 'https://assets.virustotal.com/vt-360-outcomes.pdf']",2,,2,T1059,Command and Scripting Interpreter,,"['Antivirus', 'Antimalware', 'Malware']" +3,Virus Total,"['https://cloud.google.com/architecture/automating-malware-scanning-for-documents-uploaded-to-cloud-storage', 'https://cloud.google.com/chronicle/docs/investigation/view-virustotal-information', 'https://assets.virustotal.com/vt-360-outcomes.pdf']",3,,3,T1598.003,Spearphishing Link,,"['Antivirus', 'Antimalware', 'Malware']" +4,Virus Total,"['https://cloud.google.com/architecture/automating-malware-scanning-for-documents-uploaded-to-cloud-storage', 'https://cloud.google.com/chronicle/docs/investigation/view-virustotal-information', 'https://assets.virustotal.com/vt-360-outcomes.pdf']",4,,4,T1566.002,Spearphishing Link,,"['Antivirus', 'Antimalware', 'Malware']" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_mapping-platforms.csv new file mode 100644 index 00000000..6f3089f5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_mapping-platforms.csv @@ -0,0 +1,6 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Significant,False,"['Antivirus', 'Antimalware', 'Malware']",0 +1,Protect,Partial,False,"['Antivirus', 'Antimalware', 'Malware']",1 +2,Protect,Significant,False,"['Antivirus', 'Antimalware', 'Malware']",2 +3,Protect,Significant,False,"['Antivirus', 'Antimalware', 'Malware']",3 +4,Protect,Significant,False,"['Antivirus', 'Antimalware', 'Malware']",4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_metadata.csv new file mode 100644 index 00000000..b147b9ed --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_VirusTotal_metadata.csv @@ -0,0 +1,6 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,04/29/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,04/29/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,04/29/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,04/29/2022,,,GCP,,3 +4,1,10,enterprise,,ctid@mitre-engenuity.org,04/29/2022,,,GCP,,4 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_attack-objects.csv new file mode 100644 index 00000000..76547846 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_attack-objects.csv @@ -0,0 +1,5 @@ +,mapping-target,references,metadata-key,mapping-description,key,id,name,comments,tags +0,Web Risk,['https://cloud.google.com/web-risk/docs/overview'],0,,0,T1566,Phishing,,['Network'] +1,Web Risk,['https://cloud.google.com/web-risk/docs/overview'],1,,1,T1598,Phishing for Information,,['Network'] +2,Web Risk,['https://cloud.google.com/web-risk/docs/overview'],2,,2,T1204.001,Malicious Link,,['Network'] +3,Web Risk,['https://cloud.google.com/web-risk/docs/overview'],3,,3,T1598.003,Spearphishing Link,,['Network'] diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_mapping-platforms.csv new file mode 100644 index 00000000..8a5f6403 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_mapping-platforms.csv @@ -0,0 +1,5 @@ +,score-category,score-value,related-score,tags,attack-object-key +0,Protect,Partial,False,['Network'],0 +1,Protect,Partial,False,['Network'],1 +2,Protect,Partial,False,['Network'],2 +3,Protect,Partial,False,['Network'],3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_metadata.csv new file mode 100644 index 00000000..1d21dc58 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_WebRisk_metadata.csv @@ -0,0 +1,5 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1,10,enterprise,,ctid@mitre-engenuity.org,02/28/2022,,,GCP,,0 +1,1,10,enterprise,,ctid@mitre-engenuity.org,02/28/2022,,,GCP,,1 +2,1,10,enterprise,,ctid@mitre-engenuity.org,02/28/2022,,,GCP,,2 +3,1,10,enterprise,,ctid@mitre-engenuity.org,02/28/2022,,,GCP,,3 diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_attack-objects.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_attack-objects.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_mapping-platforms.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_mapping-platforms.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_metadata.csv new file mode 100644 index 00000000..e16c76df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/security_stack/GCP/mapped_siemplify_metadata.csv @@ -0,0 +1 @@ +"" diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings.json b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings.json index bcb53173..7496b815 100644 --- a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings.json +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings.json @@ -1 +1 @@ -[{"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Direct install", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.001", "name": "Scheduled Task/Job: At (Linux)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.002", "name": "Scheduled Task/Job: At (Windows)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.003", "name": "Scheduled Task/Job: Cron", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.004", "name": "Scheduled Task/Job: Launchd", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.005", "name": "Scheduled Task/Job: Scheduled Task", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.006", "name": "Scheduled Task/Job: Systemd Timers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.007", "name": "Scheduled Task/Job: Container Orchestration Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.001", "name": "Command and Scripting Interpreter: PowerShell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.001", "name": "Command and Scripting Interpreter: PowerShell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.006", "name": "Command and Scripting Interpreter: Python", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.006", "name": "Command and Scripting Interpreter: Python", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.008", "name": "Command and Scripting Interpreter: Network Device CLI", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.008", "name": "Command and Scripting Interpreter: Network Device CLI", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1106", "name": "Native API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1112", "name": "Modify Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1127", "name": "Trusted Developer Utilities Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1127", "name": "Trusted Developer Utilities Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1127.001", "name": "Tursted Developer Utilities Proxy Execution: MSBuild", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1127.001", "name": "Tursted Developer Utilities Proxy Execution: MSBuild", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1129", "name": "Shared Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137", "name": "Office Application Startup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137", "name": "Office Application Startup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.001", "name": "Office Application Startup: Office Template Macros", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.002", "name": "Office Application Startup: Office Test", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.003", "name": "Office Application Startup: Outlook Forms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.004", "name": "Office Application Startup: Outlook Home Page", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.005", "name": "Office Application Startup: Outlook Rules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1202", "name": "Indirect Command Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1216", "name": "Signed Script Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1216.001", "name": "Signed Script Proxy Execution: PubPrn", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218", "name": "Signed Binary Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.001", "name": "Signed Binary Proxy Execution: Compiled HTML File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.002", "name": "Signed Binary Proxy Execution: Control Panel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.003", "name": "Signed Binary Proxy Execution: CMSTP", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.004", "name": "Signed Binary Proxy Execution: InstallUtil", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.005", "name": "Signed Binary Proxy Execution: Mshta", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.007", "name": "Signed Binary Proxy Execution: Msiexec", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.008", "name": "Signed Binary Proxy Execution: Odbcconf", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.009", "name": "Signed Binary Proxy Execution: Regsvcs/Regasm", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.010", "name": "Signed Binary Proxy Execution: Regsvr32", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.011", "name": "Signed Binary Proxy Execution: Rundll32", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.012", "name": "Signed Binary Proxy Execution: Verclsid", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1220", "name": "XSL Script Processing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1529", "name": "System Shutdown/Reboot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.001", "name": "Create or Modify System Process: Launch Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.002", "name": "Create or Modify System Process: Systemd Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAT", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.004", "name": "Create or Modify System Process: Launch Daemon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.001", "name": "Abuse Elevation Control Mechanism: Setuid and Setgid", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.004", "name": "Abuse Elevation Control Mechanism: Elevated Execution with Prompt", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.004", "name": "Abuse Elevation Control Mechanism: Elevated Execution with Prompt", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1559", "name": "Inter-Process Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1559.001", "name": "Inter-Process Communication: Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1559.002", "name": "Inter-Process Communication: Dynamic Data Exchange", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1569", "name": "System Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1569.001", "name": "System Services: Launchctl", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1569.002", "name": "System Services: Service Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1569.002", "name": "System Services: Service Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Direct install", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Hypervisor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Inter-tenant", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578.001", "name": "Modify Cloud Computer Infrastructure: Create Snapshot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578.002", "name": "Modify Cloud Computer Infrastructure: Create Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578.003", "name": "Modify Cloud Computer Infrastructure: Delete Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578.004", "name": "Modify Cloud Computer Infrastructure: Revert Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1609", "name": "Container Administration Command", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110", "name": "Brute Force", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110", "name": "Brute Force", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.001", "name": "Brute Force: Password Guessing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.001", "name": "Brute Force: Password Guessing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Offline cracking", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.003", "name": "Brute Force: Password Spraying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.003", "name": "Brute Force: Password Spraying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.004", "name": "Brute Force: Credential Stuffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.004", "name": "Brute Force: Credential Stuffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Buffer overflow", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP Response Splitting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request smuggling", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request splitting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response smuggling", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1600", "name": "Weaken Encryption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Cryptanalysis", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1600", "name": "Weaken Encryption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Soap array abuse", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML attribute blowup", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML entity expansion", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML external entities", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Botnet", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Format string attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Fuzz testing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Insecure deserialization", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Integer overflows", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.LDAP injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1190", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1190", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1210", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1210", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session fixation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.010", "name": "Hijack Execution Flow: Services File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.011", "name": "Hijack Execution Flow: Services Registry Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1007", "name": "System Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1012", "name": "Query Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1057", "name": "Process Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1069", "name": "Permission Groups Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1069.001", "name": "Permission Groups Discovery: Local Groups", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1069.002", "name": "Permission Groups Discovery: Domain Groups", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1069.003", "name": "Permission Groups Discovery: Cloud Groups", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1082", "name": "System Information Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087", "name": "Account Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087.001", "name": "Account Discovery: Local Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087.002", "name": "Account Discovery: Domain Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087.003", "name": "Account Discovery: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087.004", "name": "Account Discovery: Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1120", "name": "Peripheral Device Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1124", "name": "System Time Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1201", "name": "Password Policy Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1480", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1480.001", "name": "Execution Guardrails: Environmental Keying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1518", "name": "Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1518.001", "name": "Software Discovery: Security Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1526", "name": "Cloud Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1538", "name": "Cloud Service Dashboard", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1580", "name": "Cloud Infrastructure Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589", "name": "Gather Victim Identity Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589", "name": "Gather Victim Identity Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Personal Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.001", "name": "Gather Victim Identity Information: Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.001", "name": "Gather Victim Identity Information: Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Lost or stolen credentials", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.001", "name": "Gather Victim Identity Information: Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Personal Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.002", "name": "Gather Victim Identity Information: Email Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.002", "name": "Gather Victim Identity Information: Email Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Email addresses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.002", "name": "Gather Victim Identity Information: Email Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Personal Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.003", "name": "Gather Victim Identity Information: Employee Names", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.003", "name": "Gather Victim Identity Information: Employee Names", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Personal Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590", "name": "Gather Victim Network Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590", "name": "Gather Victim Network Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.001", "name": "Gather Victim Network Information: Domain Properties", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.001", "name": "Gather Victim Network Information: Domain Properties", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.002", "name": "Gather Victim Network Information: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.002", "name": "Gather Victim Network Information: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.003", "name": "Gather Victim Network Information: Network Trust Dependencies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.003", "name": "Gather Victim Network Information: Network Trust Dependencies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.004", "name": "Gather Victim Network Information: Network Topology", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.004", "name": "Gather Victim Network Information: Network Topology", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.005", "name": "Gather Victim Network Information: IP Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.005", "name": "Gather Victim Network Information: IP Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.006", "name": "Gather Victim Network Information: Network Security Appliances", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.006", "name": "Gather Victim Network Information: Network Security Appliances", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591", "name": "Gather Victim Org Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591", "name": "Gather Victim Org Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.001", "name": "Gather Victim Org Information: Determine Physical Locations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.001", "name": "Gather Victim Org Information: Determine Physical Locations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.002", "name": "Gather Victim Org Information: Business Relationships", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.002", "name": "Gather Victim Org Information: Business Relationships", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.003", "name": "Gather Victim Org Information: Identify Business Tempo", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.003", "name": "Gather Victim Org Information: Identify Business Tempo", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.004", "name": "Gather Victim Org Information: Identify Roles", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.004", "name": "Gather Victim Org Information: Identify Roles", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592", "name": "Gather Victim Host Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592", "name": "Gather Victim Host Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.001", "name": "Gather Victim Host Information: Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.001", "name": "Gather Victim Host Information: Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.002", "name": "Gather Victim Host Information: Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.002", "name": "Gather Victim Host Information: Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.003", "name": "Gather Victim Host Information: Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.003", "name": "Gather Victim Host Information: Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.004", "name": "Gather Victim Host Information: Client Configurations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.004", "name": "Gather Victim Host Information: Client Configurations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593", "name": "Search Open Websites/Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593", "name": "Search Open Websites/Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593.001", "name": "Search Open Websites/Domains: Social Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593.001", "name": "Search Open Websites/Domains: Social Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593.002", "name": "Search Open Websites/Domains: Search Engines", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593.002", "name": "Search Open Websites/Domains: Search Engines", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1594", "name": "Search Victim-Owned Websites", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1594", "name": "Search Victim-Owned Websites", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596", "name": "Search Open Technical Databases", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596", "name": "Search Open Technical Databases", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.001", "name": "Search Open Technical Databases: DNS/Passive DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.001", "name": "Search Open Technical Databases: DNS/Passive DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.002", "name": "Search Open Technical Databases: WHOIS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.002", "name": "Search Open Technical Databases: WHOIS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.003", "name": "Search Open Technical Databases: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.003", "name": "Search Open Technical Databases: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.004", "name": "Search Open Technical Databases: CDNs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.004", "name": "Search Open Technical Databases: CDNs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.005", "name": "Search Open Technical Databases: Scan Databases", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.005", "name": "Search Open Technical Databases: Scan Databases", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597", "name": "Search Closed Sources", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597", "name": "Search Closed Sources", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597.001", "name": "Search Closed Sources: Threat Intel Vendors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597.001", "name": "Search Closed Sources: Threat Intel Vendors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597.002", "name": "Search Closed Sources: Purchase Technical Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597.002", "name": "Search Closed Sources: Purchase Technical Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1602.001", "name": "Data from Configuration Repository: SNMP (MIB Dump)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1602.002", "name": "Data from Configuration Repository: Network Device Configuration Dump", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1613", "name": "Container and Resource Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1614", "name": "System Location Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Website", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP Response Splitting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request smuggling", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request splitting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response smuggling", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session fixation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Routing detour", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1557.001", "name": "Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1557.002", "name": "Man-in-the-Middle: ARP Cache Poisoning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Pass-the-hash", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.3rd party desktop", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Remote injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAT", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Download by malware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.001", "name": "Remote Services: Remote Desktop Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.001", "name": "Remote Services: Remote Desktop Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.002", "name": "Remote Services: SMB/Windows Admin Shares", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.002", "name": "Remote Services: SMB/Windows Admin Shares", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.003", "name": "Remote Services: Distributed Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.003", "name": "Remote Services: Distributed Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.004", "name": "Remote Services: SSH", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.004", "name": "Remote Services: SSH", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.005", "name": "Remote Services: VNC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.005", "name": "Remote Services: VNC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.006", "name": "Remote Services: Windows Remote Management", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.006", "name": "Remote Services: Windows Remote Management", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078.001", "name": "Valid Accounts: Default Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078.002", "name": "Valid Accounts: Domain Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078.003", "name": "Valid Accounts: Local Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078.004", "name": "Valid Accounts: Cloud Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134", "name": "Access Token Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.001", "name": "Access Token Manipulation: Token Impersonation/Theft", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.002", "name": "Access Token Manipulation: Create Process with Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.003", "name": "Access Token Manipulation: Make and Impersonate Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.004", "name": "Access Token Manipulation: Parent PID Spoofing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.005", "name": "Access Token Manipulation: SID-History Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.001", "name": "Use Alternate Authentication Material: Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.003", "name": "Use Alternate Authentication Material: Pass the Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.004", "name": "Use Alternate Authentication Material: Web Session Cookies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558", "name": "Steal or Forge Kerberos Tickets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.001", "name": "Steal or Forge Kerberos Tickets: Golden Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.002", "name": "Steal or Forge Kerberos Tickets: Silver Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.003", "name": "Steal or Forge Kerberos Tickets: Kerberoasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586", "name": "Compromise Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586.002", "name": "Compromise Account: Email Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1611", "name": "Escape to Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Virtual machine escape", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML external entities", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1010", "name": "Application Window Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XPath injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1010", "name": "Application Window Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1111", "name": "Two-Factor Authentication Interception", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583", "name": "Acquire Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583", "name": "Acquire Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - download", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - download", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Compromised server", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.003", "name": "Compromise Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.003", "name": "Compromise Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Compromised server", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.003", "name": "Compromise Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.004", "name": "Compromise Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.004", "name": "Compromise Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Compromised server", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.004", "name": "Compromise Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.006", "name": "Compromise Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.006", "name": "Compromise Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.006", "name": "Compromise Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587", "name": "Develop Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587", "name": "Develop Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Payload", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.002", "name": "Develop Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.002", "name": "Develop Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.003", "name": "Develop Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.003", "name": "Develop Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit Kits", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588", "name": "Obtain Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588", "name": "Obtain Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Payload", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.002", "name": "Obtain Capabilities: Tool", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.003", "name": "Obtain Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.003", "name": "Obtain Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.004", "name": "Obtain Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.004", "name": "Obtain Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit Kits", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.006", "name": "Obtain Capabilities: Vulnerabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.006", "name": "Obtain Capabilities: Vulnerabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1599", "name": "Network Boundry Bridging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1599.001", "name": "Network Boundry Bridging: Network Address Translation Traversal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1606", "name": "Forge Web Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1606.001", "name": "Forge Web Credentials: Web Cookies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1606.002", "name": "Forge Web Credentials: SAML Tokens", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1197", "name": "BITS Jobs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1197", "name": "BITS Jobs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542", "name": "Pre-OS Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542", "name": "Pre-OS Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1219", "name": "Remote Access Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1219", "name": "Remote Access Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Hypervisor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Inter-tenant", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195.002", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195.003", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1200", "name": "Hardware Additions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Physical access", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090.001", "name": "Proxy: Internal Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090.002", "name": "Proxy: External Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090.003", "name": "Proxy: Multi-hop Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090.004", "name": "Proxy: Domain Fronting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102.001", "name": "Web Service: Dead Drop Resolver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102.002", "name": "Web Service: Bidirectional Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102.003", "name": "Web Service: One-Way Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132.001", "name": "Data Encoding: Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132.002", "name": "Data Encoding: Non-Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568.001", "name": "Dynamic Resolution: Fast Flux DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568.002", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568.003", "name": "Dynamic Resolution: DNS Calculation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.001", "name": "Input Capture: Keylogging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.002", "name": "Input Capture: GUI Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.003", "name": "Input Capture: Web Portal Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Spyware/Keylogger", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1113", "name": "Screen Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114", "name": "Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114.001", "name": "Email Collection: Local Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114.002", "name": "Email Collection: Remote Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1123", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1125", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1176", "name": "Browser Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1176", "name": "Browser Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1207", "name": "Rogue Domain Controller", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1217", "name": "Browser Bookmark Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1528", "name": "Steal Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1005", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1025", "name": "Data from Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1033", "name": "System Owner/User Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1039", "name": "Data from Network Shared Drive", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1083", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1213.001", "name": "Data from Information Repositories: Confluence", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1213.002", "name": "Data from Information Repositories: Sharepoint", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1530", "name": "Data from Cloud Storage Object", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Click fraud", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Click fraud and cryptocurrency mining", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Cryptocurrency mining", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1221", "name": "Template Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.001", "name": "Indicator Removal on Host: Clear Windows Event Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.001", "name": "Indicator Removal on Host: Clear Windows Event Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.002", "name": "Indicator Removal on Host: Clear Linux or Mac System Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.002", "name": "Indicator Removal on Host: Clear Linux or Mac System Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.003", "name": "Indicator Removal on Host: Clear Command History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.004", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.005", "name": "Indicator Removal on Host: Network Share Connection Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.006", "name": "Indicator Removal on Host: Timestomp", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1485", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1561.001", "name": "Disk Wipe: Disk Content Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1006", "name": "Direct Volume Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.001", "name": "Obfuscated Files or Information: Binary Padding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.002", "name": "Obfuscated Files or Information: Software Packaging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.003", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.004", "name": "Obfuscated Files or Information: Compile After Dilevery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.005", "name": "Obfuscated Files or Information: Indicator Removal from Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.001", "name": "Masquerading: Invalid Code Signature", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Forgery", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.003", "name": "Masquerading: Rename System Utilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.003", "name": "Masquerading: Rename System Utilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.004", "name": "Masquerading: Masquerade Task or Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.005", "name": "Masquerading: Match Legitimate Name or Location", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.006", "name": "Masquerading: Space after Filename", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1222", "name": "File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1222.001", "name": "File and Directory Permissions Modification: Windows File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1222.002", "name": "File and Directory Permissions Modification: Linux and Mac File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497.001", "name": "Virtualization/Sandbox Evasion: System Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497.002", "name": "Virtualization/Sandbox Evasion: User Activity Based Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497.003", "name": "Virtualization/Sandbox Evasion: Time Based Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Contols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.001", "name": "Subvert Trust Contols: Gatekeeper Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.002", "name": "Subvert Trust Contols: Code Signing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.003", "name": "Subvert Trust Contols: SIP and Trust Provider Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.004", "name": "Subvert Trust Contols: Install Root Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.005", "name": "Subvert Trust Contols: Mark-of-the-Web Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.006", "name": "Subvert Trust Contols: Code Signing Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.001", "name": "Impair Defenses: Disable or Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.002", "name": "Impair Defenses: Disable Windows Event Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.003", "name": "Impair Defenses: Impair Command History Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.004", "name": "Impair Defenses: Disable or Modify System Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.006", "name": "Impair Defenses: Indicator Blocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.007", "name": "Impair Defenses: Disable or Modify Cloud Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.008", "name": "Impair Defenses: Disable Cloud Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.012", "name": "Hijack Execution Flow: COR_PROFILER", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1600.001", "name": "Weaken Encryption: Reduce Key Space", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1600.002", "name": "Weaken Encryption: Disable Crypto Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1601", "name": "Modify System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1601.001", "name": "Modify System Image: Patch System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1601.002", "name": "Modify System Image: Downgrade System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1489", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1211", "name": "Exploitation for Defense Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1011", "name": "Exfiltration Over Other Network Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1011.001", "name": "Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1020", "name": "Automated Exfiltration", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1020.001", "name": "Automated Exfiltration: Traffic Duplication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1029", "name": "Scheduled Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1030", "name": "Data Transfer Size Limits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1041", "name": "Exfiltration Over C2 Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1048", "name": "Exfiltration Over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1048.001", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1048.002", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1048.003", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1052", "name": "Exfiltration Over Physical Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1052.001", "name": "Exfiltration Over Physical Medium: Exfiltration over USB", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1074", "name": "Data Staged", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1074.001", "name": "Data Staged: Local Data Staging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1074.002", "name": "Data Staged: Remote Data Staging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1537", "name": "Transfer Data to Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1560", "name": "Archive Collected Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1560.001", "name": "Archive Collected Data: Archive via Utility", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1560.002", "name": "Archive Collected Data: Archive via Library", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1560.003", "name": "Archive Collected Data: Archive via Custom Method", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1567", "name": "Exfiltration Over Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1567.001", "name": "Exfiltration Over Web Service: Exfiltration to Code Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1567.002", "name": "Exfiltration Over Web Service: Exfiltration to Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055", "name": "Process Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.001", "name": "Process Injection: Dynamic-link Library Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.002", "name": "Process Injection: Portable Executable Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.003", "name": "Process Injection: Thread Execution Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.004", "name": "Process Injection: Asynchronous Procedure Call", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.005", "name": "Process Injection: Thread Local Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.008", "name": "Process Injection: Ptrace System Calls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.009", "name": "Process Injection: Proc Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.011", "name": "Process Injection: Extra Window Memory Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.012", "name": "Process Injection: Process Hollowing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.013", "name": "Process Injection: Process Doppelganging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.014", "name": "Process Injection: VDSO Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1115", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1040", "name": "Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Packet sniffer", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1040", "name": "Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003", "name": "OS Credential Dumping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.001", "name": "Unsecured Credentials: Credentials in Files", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.002", "name": "Unsecured Credentials: Credentials in Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.003", "name": "Unsecured Credentials: Bash History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.004", "name": "Unsecured Credentials: Private Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.005", "name": "Unsecured Credentials: Cloud Instance Metadata API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.006", "name": "Unsecured Credentials: Group Policy Preferences", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.003", "name": "Credentials from Password Stores: Credentials from Web Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.004", "name": "Credentials from Password Stores: Windows Credential Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.005", "name": "Credentials from Password Stores: Password Managers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1486", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.001", "name": "Pre-OS Boot: System Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.002", "name": "Pre-OS Boot: Component Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.003", "name": "Pre-OS Boot: Bootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.004", "name": "Pre-OS Boot: ROMMONkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.005", "name": "Pre-OS Boot: TFTP Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1016", "name": "System Network Configuration Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1016.001", "name": "System Network Configuration Discovery: Internet Connection Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1018", "name": "Remote System Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1046", "name": "Network Service Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1049", "name": "System Network Connections Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1135", "name": "Network Share Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1482", "name": "Domain Trust Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595", "name": "Active Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595", "name": "Active Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.001", "name": "Active Scanning: Scanning IP Blocks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.001", "name": "Active Scanning: Scanning IP Blocks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001.002", "name": "Data Obfuscation: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001.003", "name": "Data Obfuscation: Protocol Impersonation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1140", "name": "Deobfuscate/Decode Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608", "name": "Stage Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608", "name": "Stage Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.001", "name": "Stage Capabilities: Upload Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.001", "name": "Stage Capabilities: Upload Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Website", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.002", "name": "Stage Capabilities: Upload Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.002", "name": "Stage Capabilities: Upload Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Website", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.003", "name": "Stage Capabilities: Install Digital Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.003", "name": "Stage Capabilities: Install Digital Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.004", "name": "Stage Capabilities: Drive-by Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.004", "name": "Stage Capabilities: Drive-by Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Website", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.005", "name": "Stage Capabilities: Link Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1610", "name": "Deploy Container", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1612", "name": "Build Image on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Instant messaging", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1570", "name": "Lateral Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1092", "name": "Communication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1189", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.003", "name": "Phishing: Spearphishing via Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.003", "name": "Phishing: Spearphishing via Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1534", "name": "Internal Spearphishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1534", "name": "Internal Spearphishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585", "name": "Establish Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585", "name": "Establish Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585.001", "name": "Establish Accounts: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585.001", "name": "Establish Accounts: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585.002", "name": "Establish Accounts: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585.002", "name": "Establish Accounts: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.001", "name": "Event Triggered Execution: Change Default File Association", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.002", "name": "Event Triggered Execution Screensaver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.003", "name": "Event Triggered Execution: Windows Management Instrumentation Event Subscription", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.004", "name": "Event Triggered Execution: Unix Shell Configuration Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.005", "name": "Event Triggered Execution: Trap", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.006", "name": "Event Triggered Execution: LC_LOAD_DYLIB Addition", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.007", "name": "Event Triggered Execution: Netsh Helper DLL", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.008", "name": "Event Triggered Execution: Accessibility Features", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.009", "name": "Event Triggered Execution: AppCert DLLs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.010", "name": "Event Triggered Execution: AppInit DLLs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.011", "name": "Event Triggered Execution: Application Shimming", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.012", "name": "Event Triggered Execution: Image File Execution Options Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.013", "name": "Event Triggered Execution: PowerShell Profile", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.014", "name": "Event Triggered Execution: Emond", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.015", "name": "Event Triggered Execution: Component Object Model Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136.001", "name": "Create Account: Local Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136.002", "name": "Create Account: Domain Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136.003", "name": "Create Account: Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1491", "name": "Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1491.001", "name": "Defacement: Internal Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1491.002", "name": "Defacement: External Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.001", "name": "Boot or Logon Initialization Scripts: Logon Script (Windows)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.002", "name": "Boot or Logon Initialization Scripts: Logon Script (Mac)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.003", "name": "Boot or Logon Initialization Scripts: Network Logon Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.004", "name": "Boot or Logon Initialization Scripts: RC Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.005", "name": "Boot or Logon Initialization Scripts: Startup Items", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1484", "name": "Domain Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1484.001", "name": "Domain Policy Modification: Group Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1484.002", "name": "Domain Policy Modification: Domain Trust Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.001", "name": "Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.002", "name": "Boot or Logon Autostart Execution: Authentication Package", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.003", "name": "Boot or Logon Autostart Execution: Time Providers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.004", "name": "Boot or Logon Autostart Execution: Winlogon Helper DLL", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.005", "name": "Boot or Logon Autostart Execution: Security Support Provider", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.006", "name": "Boot or Logon Autostart Execution: Kernel Modules and Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.007", "name": "Boot or Logon Autostart Execution: Re-opened Applications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.008", "name": "Boot or Logon Autostart Execution: LSASS Driver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.009", "name": "Boot or Logon Autostart Execution: Shortcut Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.010", "name": "Boot or Logon Autostart Execution: Port Monitors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.011", "name": "Boot or Logon Autostart Execution: Plist Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.012", "name": "Boot or Logon Autostart Execution: Print Processors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.013", "name": "Boot or Logon Autostart Execution: XDG Autostart Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.001", "name": "Modify Authentication Process: Domain Controller Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.001", "name": "Modify Authentication Process: Domain Controller Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.003", "name": "Modify Authentication Process: Pluggable Authentication Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.003", "name": "Modify Authentication Process: Pluggable Authentication Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.004", "name": "Modify Authentication Process: Network Device Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.004", "name": "Modify Authentication Process: Network Device Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1565", "name": "Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1565.001", "name": "Data Manipulation: Stored Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1565.002", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1565.003", "name": "Data Manipulation: Runtime Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098.001", "name": "Account Manipulation: Additional Cloud Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098.002", "name": "Account Manipulation: Exchange Email Delegate Permissions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098.003", "name": "Account Manipulation: Add Office 365 Global Administrator Role", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098.004", "name": "Account Manipulation: SSH Authorized Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.014", "name": "Boot or Logon Autostart Execution: Active Setup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1535", "name": "Unused/Unsupported Cloud Regions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Repurpose", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}] \ No newline at end of file +[{"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Direct install", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Direct install"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.001", "name": "Scheduled Task/Job: At (Linux)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.002", "name": "Scheduled Task/Job: At (Windows)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.003", "name": "Scheduled Task/Job: Cron", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.004", "name": "Scheduled Task/Job: Launchd", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.005", "name": "Scheduled Task/Job: Scheduled Task", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.006", "name": "Scheduled Task/Job: Systemd Timers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1053.007", "name": "Scheduled Task/Job: Container Orchestration Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.001", "name": "Command and Scripting Interpreter: PowerShell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.001", "name": "Command and Scripting Interpreter: PowerShell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.006", "name": "Command and Scripting Interpreter: Python", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.006", "name": "Command and Scripting Interpreter: Python", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.008", "name": "Command and Scripting Interpreter: Network Device CLI", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1059.008", "name": "Command and Scripting Interpreter: Network Device CLI", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Adminware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Software update"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1106", "name": "Native API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1112", "name": "Modify Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1127", "name": "Trusted Developer Utilities Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1127", "name": "Trusted Developer Utilities Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1127.001", "name": "Tursted Developer Utilities Proxy Execution: MSBuild", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1127.001", "name": "Tursted Developer Utilities Proxy Execution: MSBuild", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1129", "name": "Shared Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137", "name": "Office Application Startup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137", "name": "Office Application Startup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.001", "name": "Office Application Startup: Office Template Macros", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.002", "name": "Office Application Startup: Office Test", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.003", "name": "Office Application Startup: Outlook Forms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.004", "name": "Office Application Startup: Outlook Home Page", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1137.005", "name": "Office Application Startup: Outlook Rules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1202", "name": "Indirect Command Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1216", "name": "Signed Script Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1216.001", "name": "Signed Script Proxy Execution: PubPrn", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218", "name": "Signed Binary Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.001", "name": "Signed Binary Proxy Execution: Compiled HTML File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.002", "name": "Signed Binary Proxy Execution: Control Panel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.003", "name": "Signed Binary Proxy Execution: CMSTP", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.004", "name": "Signed Binary Proxy Execution: InstallUtil", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.005", "name": "Signed Binary Proxy Execution: Mshta", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.007", "name": "Signed Binary Proxy Execution: Msiexec", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.008", "name": "Signed Binary Proxy Execution: Odbcconf", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.009", "name": "Signed Binary Proxy Execution: Regsvcs/Regasm", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.010", "name": "Signed Binary Proxy Execution: Regsvr32", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.011", "name": "Signed Binary Proxy Execution: Rundll32", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1218.012", "name": "Signed Binary Proxy Execution: Verclsid", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1220", "name": "XSL Script Processing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1529", "name": "System Shutdown/Reboot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.001", "name": "Create or Modify System Process: Launch Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.002", "name": "Create or Modify System Process: Systemd Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAT", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAT"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1543.004", "name": "Create or Modify System Process: Launch Daemon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.001", "name": "Abuse Elevation Control Mechanism: Setuid and Setgid", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Client-side attack"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.004", "name": "Abuse Elevation Control Mechanism: Elevated Execution with Prompt", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1548.004", "name": "Abuse Elevation Control Mechanism: Elevated Execution with Prompt", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1559", "name": "Inter-Process Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1559.001", "name": "Inter-Process Communication: Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1559.002", "name": "Inter-Process Communication: Dynamic Data Exchange", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Trojan"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1569", "name": "System Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1569.001", "name": "System Services: Launchctl", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1569.002", "name": "System Services: Service Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1569.002", "name": "System Services: Service Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Direct install", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Direct install"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Hypervisor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Hypervisor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Inter-tenant", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Inter-tenant"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578.001", "name": "Modify Cloud Computer Infrastructure: Create Snapshot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578.002", "name": "Modify Cloud Computer Infrastructure: Create Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578.003", "name": "Modify Cloud Computer Infrastructure: Delete Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1578.004", "name": "Modify Cloud Computer Infrastructure: Revert Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1609", "name": "Container Administration Command", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110", "name": "Brute Force", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110", "name": "Brute Force", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.001", "name": "Brute Force: Password Guessing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.001", "name": "Brute Force: Password Guessing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Offline cracking", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Offline cracking"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.003", "name": "Brute Force: Password Spraying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.003", "name": "Brute Force: Password Spraying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.004", "name": "Brute Force: Credential Stuffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1110.004", "name": "Brute Force: Credential Stuffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Buffer overflow", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Buffer overflow"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP Response Splitting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP Response Splitting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request smuggling", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP request smuggling"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request splitting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP request splitting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response smuggling", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP response smuggling"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Client-side attack"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1600", "name": "Weaken Encryption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Cryptanalysis", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Cryptanalysis"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1600", "name": "Weaken Encryption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Soap array abuse", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Soap array abuse"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML attribute blowup", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML attribute blowup"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML entity expansion", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML entity expansion"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML external entities", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML external entities"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Bot"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Botnet", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Botnet"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Format string attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Format string attack"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Fuzz testing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Fuzz testing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Insecure deserialization", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Insecure deserialization"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Integer overflows", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Integer overflows"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.LDAP injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.LDAP injection"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1190", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1190", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1210", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1210", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session fixation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Session fixation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - drive-by"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.010", "name": "Hijack Execution Flow: Services File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.011", "name": "Hijack Execution Flow: Services Registry Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1007", "name": "System Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1012", "name": "Query Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1057", "name": "Process Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1069", "name": "Permission Groups Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1069.001", "name": "Permission Groups Discovery: Local Groups", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1069.002", "name": "Permission Groups Discovery: Domain Groups", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1069.003", "name": "Permission Groups Discovery: Cloud Groups", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1082", "name": "System Information Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087", "name": "Account Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087.001", "name": "Account Discovery: Local Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087.002", "name": "Account Discovery: Domain Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087.003", "name": "Account Discovery: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1087.004", "name": "Account Discovery: Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1120", "name": "Peripheral Device Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1124", "name": "System Time Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1201", "name": "Password Policy Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1480", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1480.001", "name": "Execution Guardrails: Environmental Keying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1518", "name": "Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1518.001", "name": "Software Discovery: Security Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1526", "name": "Cloud Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1538", "name": "Cloud Service Dashboard", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1580", "name": "Cloud Infrastructure Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589", "name": "Gather Victim Identity Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589", "name": "Gather Victim Identity Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Personal Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Personal Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.001", "name": "Gather Victim Identity Information: Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.001", "name": "Gather Victim Identity Information: Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Lost or stolen credentials", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Lost or stolen credentials"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.001", "name": "Gather Victim Identity Information: Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Personal Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Personal Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.002", "name": "Gather Victim Identity Information: Email Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.002", "name": "Gather Victim Identity Information: Email Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Email addresses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Email addresses"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.002", "name": "Gather Victim Identity Information: Email Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Personal Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Personal Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.003", "name": "Gather Victim Identity Information: Employee Names", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1589.003", "name": "Gather Victim Identity Information: Employee Names", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Personal Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Personal Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590", "name": "Gather Victim Network Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590", "name": "Gather Victim Network Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.001", "name": "Gather Victim Network Information: Domain Properties", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.001", "name": "Gather Victim Network Information: Domain Properties", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.002", "name": "Gather Victim Network Information: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.002", "name": "Gather Victim Network Information: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.003", "name": "Gather Victim Network Information: Network Trust Dependencies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.003", "name": "Gather Victim Network Information: Network Trust Dependencies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.004", "name": "Gather Victim Network Information: Network Topology", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.004", "name": "Gather Victim Network Information: Network Topology", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.005", "name": "Gather Victim Network Information: IP Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.005", "name": "Gather Victim Network Information: IP Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.006", "name": "Gather Victim Network Information: Network Security Appliances", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1590.006", "name": "Gather Victim Network Information: Network Security Appliances", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591", "name": "Gather Victim Org Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591", "name": "Gather Victim Org Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.001", "name": "Gather Victim Org Information: Determine Physical Locations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.001", "name": "Gather Victim Org Information: Determine Physical Locations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.002", "name": "Gather Victim Org Information: Business Relationships", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.002", "name": "Gather Victim Org Information: Business Relationships", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.003", "name": "Gather Victim Org Information: Identify Business Tempo", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.003", "name": "Gather Victim Org Information: Identify Business Tempo", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.004", "name": "Gather Victim Org Information: Identify Roles", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1591.004", "name": "Gather Victim Org Information: Identify Roles", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592", "name": "Gather Victim Host Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592", "name": "Gather Victim Host Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.001", "name": "Gather Victim Host Information: Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.001", "name": "Gather Victim Host Information: Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.002", "name": "Gather Victim Host Information: Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.002", "name": "Gather Victim Host Information: Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.003", "name": "Gather Victim Host Information: Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.003", "name": "Gather Victim Host Information: Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.004", "name": "Gather Victim Host Information: Client Configurations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1592.004", "name": "Gather Victim Host Information: Client Configurations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593", "name": "Search Open Websites/Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593", "name": "Search Open Websites/Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593.001", "name": "Search Open Websites/Domains: Social Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593.001", "name": "Search Open Websites/Domains: Social Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593.002", "name": "Search Open Websites/Domains: Search Engines", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1593.002", "name": "Search Open Websites/Domains: Search Engines", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1594", "name": "Search Victim-Owned Websites", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1594", "name": "Search Victim-Owned Websites", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596", "name": "Search Open Technical Databases", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596", "name": "Search Open Technical Databases", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.001", "name": "Search Open Technical Databases: DNS/Passive DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.001", "name": "Search Open Technical Databases: DNS/Passive DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.002", "name": "Search Open Technical Databases: WHOIS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.002", "name": "Search Open Technical Databases: WHOIS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.003", "name": "Search Open Technical Databases: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.003", "name": "Search Open Technical Databases: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.004", "name": "Search Open Technical Databases: CDNs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.004", "name": "Search Open Technical Databases: CDNs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.005", "name": "Search Open Technical Databases: Scan Databases", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1596.005", "name": "Search Open Technical Databases: Scan Databases", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597", "name": "Search Closed Sources", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597", "name": "Search Closed Sources", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597.001", "name": "Search Closed Sources: Threat Intel Vendors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597.001", "name": "Search Closed Sources: Threat Intel Vendors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597.002", "name": "Search Closed Sources: Purchase Technical Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1597.002", "name": "Search Closed Sources: Purchase Technical Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1602.001", "name": "Data from Configuration Repository: SNMP (MIB Dump)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1602.002", "name": "Data from Configuration Repository: Network Device Configuration Dump", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1613", "name": "Container and Resource Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1614", "name": "System Location Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Footprinting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Footprinting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Forced browsing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Forced browsing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Forced browsing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Forced browsing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Website", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Website"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP Response Splitting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP Response Splitting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request smuggling", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP request smuggling"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request splitting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP request splitting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response smuggling", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP response smuggling"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session fixation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Session fixation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1185", "name": "Man in the Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Routing detour", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Routing detour"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1557.001", "name": "Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1557.002", "name": "Man-in-the-Middle: ARP Cache Poisoning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Pass-the-hash", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Pass-the-hash"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.3rd party desktop", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.3rd party desktop"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Desktop sharing software"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Remote injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Remote injection"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAT", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAT"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Container Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Download by malware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Download by malware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.001", "name": "Remote Services: Remote Desktop Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.001", "name": "Remote Services: Remote Desktop Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Desktop sharing software"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.002", "name": "Remote Services: SMB/Windows Admin Shares", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.002", "name": "Remote Services: SMB/Windows Admin Shares", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.003", "name": "Remote Services: Distributed Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.003", "name": "Remote Services: Distributed Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.004", "name": "Remote Services: SSH", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.004", "name": "Remote Services: SSH", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.005", "name": "Remote Services: VNC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.005", "name": "Remote Services: VNC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Desktop sharing software"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.006", "name": "Remote Services: Windows Remote Management", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1021.006", "name": "Remote Services: Windows Remote Management", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078.001", "name": "Valid Accounts: Default Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078.002", "name": "Valid Accounts: Domain Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078.003", "name": "Valid Accounts: Local Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1078.004", "name": "Valid Accounts: Cloud Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134", "name": "Access Token Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.001", "name": "Access Token Manipulation: Token Impersonation/Theft", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.002", "name": "Access Token Manipulation: Create Process with Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.003", "name": "Access Token Manipulation: Make and Impersonate Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.004", "name": "Access Token Manipulation: Parent PID Spoofing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1134.005", "name": "Access Token Manipulation: SID-History Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.001", "name": "Use Alternate Authentication Material: Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.003", "name": "Use Alternate Authentication Material: Pass the Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1550.004", "name": "Use Alternate Authentication Material: Web Session Cookies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558", "name": "Steal or Forge Kerberos Tickets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.001", "name": "Steal or Forge Kerberos Tickets: Golden Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.002", "name": "Steal or Forge Kerberos Tickets: Silver Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1558.003", "name": "Steal or Forge Kerberos Tickets: Kerberoasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586", "name": "Compromise Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1586.002", "name": "Compromise Account: Email Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1611", "name": "Escape to Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Virtual machine escape", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Virtual machine escape"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML external entities", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML external entities"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML injection"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML injection"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1010", "name": "Application Window Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XPath injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XPath injection"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1010", "name": "Application Window Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1111", "name": "Two-Factor Authentication Interception", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583", "name": "Acquire Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583", "name": "Acquire Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - download", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - download"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - download", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - download"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Compromised server", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Compromised server"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.003", "name": "Compromise Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.003", "name": "Compromise Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Compromised server", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Compromised server"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.003", "name": "Compromise Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.004", "name": "Compromise Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.004", "name": "Compromise Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Compromised server", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Compromised server"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.004", "name": "Compromise Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.006", "name": "Compromise Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.006", "name": "Compromise Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1584.006", "name": "Compromise Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587", "name": "Develop Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587", "name": "Develop Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Bot"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Payload", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Payload"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Ransomware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Trojan"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.002", "name": "Develop Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.002", "name": "Develop Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.003", "name": "Develop Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.003", "name": "Develop Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Exploit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit Kits", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Exploit Kits"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588", "name": "Obtain Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588", "name": "Obtain Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Bot"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Payload", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Payload"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Ransomware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Trojan"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.002", "name": "Obtain Capabilities: Tool", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.003", "name": "Obtain Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.003", "name": "Obtain Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.004", "name": "Obtain Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.004", "name": "Obtain Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Exploit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit Kits", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Exploit Kits"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.006", "name": "Obtain Capabilities: Vulnerabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1588.006", "name": "Obtain Capabilities: Vulnerabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1599", "name": "Network Boundry Bridging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1599.001", "name": "Network Boundry Bridging: Network Address Translation Traversal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1606", "name": "Forge Web Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1606.001", "name": "Forge Web Credentials: Web Cookies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1606.002", "name": "Forge Web Credentials: SAML Tokens", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Created account"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1197", "name": "BITS Jobs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1197", "name": "BITS Jobs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542", "name": "Pre-OS Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542", "name": "Pre-OS Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor or C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Adminware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Trojan"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1219", "name": "Remote Access Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Desktop sharing software"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1219", "name": "Remote Access Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Adminware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Hypervisor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Hypervisor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Inter-tenant", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Inter-tenant"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Adware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Software update"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195.002", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1195.003", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1200", "name": "Hardware Additions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Physical access", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Physical access"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090.001", "name": "Proxy: Internal Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090.002", "name": "Proxy: External Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090.003", "name": "Proxy: Multi-hop Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1090.004", "name": "Proxy: Domain Fronting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102.001", "name": "Web Service: Dead Drop Resolver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102.002", "name": "Web Service: Bidirectional Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1102.003", "name": "Web Service: One-Way Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132.001", "name": "Data Encoding: Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1132.002", "name": "Data Encoding: Non-Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568.001", "name": "Dynamic Resolution: Fast Flux DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568.002", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1568.003", "name": "Dynamic Resolution: DNS Calculation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.001", "name": "Input Capture: Keylogging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.002", "name": "Input Capture: GUI Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.003", "name": "Input Capture: Web Portal Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Spyware/Keylogger", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Spyware/Keylogger"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1113", "name": "Screen Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114", "name": "Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114.001", "name": "Email Collection: Local Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114.002", "name": "Email Collection: Remote Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1123", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1125", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1176", "name": "Browser Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1176", "name": "Browser Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - drive-by"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1207", "name": "Rogue Domain Controller", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1217", "name": "Browser Bookmark Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1528", "name": "Steal Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1005", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1025", "name": "Data from Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1033", "name": "System Owner/User Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1039", "name": "Data from Network Shared Drive", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1083", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1213.001", "name": "Data from Information Repositories: Confluence", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1213.002", "name": "Data from Information Repositories: Sharepoint", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1530", "name": "Data from Cloud Storage Object", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Click fraud", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Click fraud"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Click fraud and cryptocurrency mining", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Click fraud and cryptocurrency mining"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Cryptocurrency mining", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Cryptocurrency mining"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1221", "name": "Template Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Client-side attack"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.001", "name": "Indicator Removal on Host: Clear Windows Event Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.001", "name": "Indicator Removal on Host: Clear Windows Event Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Log tampering"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.002", "name": "Indicator Removal on Host: Clear Linux or Mac System Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.002", "name": "Indicator Removal on Host: Clear Linux or Mac System Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Log tampering"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.003", "name": "Indicator Removal on Host: Clear Command History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.004", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.005", "name": "Indicator Removal on Host: Network Share Connection Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1070.006", "name": "Indicator Removal on Host: Timestomp", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1485", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1561.001", "name": "Disk Wipe: Disk Content Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1006", "name": "Direct Volume Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.001", "name": "Obfuscated Files or Information: Binary Padding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.002", "name": "Obfuscated Files or Information: Software Packaging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.003", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.004", "name": "Obfuscated Files or Information: Compile After Dilevery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1027.005", "name": "Obfuscated Files or Information: Indicator Removal from Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.001", "name": "Masquerading: Invalid Code Signature", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Forgery", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Forgery"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.003", "name": "Masquerading: Rename System Utilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.003", "name": "Masquerading: Rename System Utilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.004", "name": "Masquerading: Masquerade Task or Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.005", "name": "Masquerading: Match Legitimate Name or Location", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1036.006", "name": "Masquerading: Space after Filename", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1222", "name": "File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1222.001", "name": "File and Directory Permissions Modification: Windows File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1222.002", "name": "File and Directory Permissions Modification: Linux and Mac File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Ransomware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497.001", "name": "Virtualization/Sandbox Evasion: System Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497.002", "name": "Virtualization/Sandbox Evasion: User Activity Based Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1497.003", "name": "Virtualization/Sandbox Evasion: Time Based Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Contols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.001", "name": "Subvert Trust Contols: Gatekeeper Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.002", "name": "Subvert Trust Contols: Code Signing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.003", "name": "Subvert Trust Contols: SIP and Trust Provider Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.004", "name": "Subvert Trust Contols: Install Root Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.005", "name": "Subvert Trust Contols: Mark-of-the-Web Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1553.006", "name": "Subvert Trust Contols: Code Signing Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.001", "name": "Impair Defenses: Disable or Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.002", "name": "Impair Defenses: Disable Windows Event Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.003", "name": "Impair Defenses: Impair Command History Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.004", "name": "Impair Defenses: Disable or Modify System Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.006", "name": "Impair Defenses: Indicator Blocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.007", "name": "Impair Defenses: Disable or Modify Cloud Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1562.008", "name": "Impair Defenses: Disable Cloud Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1574.012", "name": "Hijack Execution Flow: COR_PROFILER", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1600.001", "name": "Weaken Encryption: Reduce Key Space", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1600.002", "name": "Weaken Encryption: Disable Crypto Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1601", "name": "Modify System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1601.001", "name": "Modify System Image: Patch System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1601.002", "name": "Modify System Image: Downgrade System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1489", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1211", "name": "Exploitation for Defense Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1011", "name": "Exfiltration Over Other Network Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1011.001", "name": "Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1020", "name": "Automated Exfiltration", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1020.001", "name": "Automated Exfiltration: Traffic Duplication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1029", "name": "Scheduled Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1030", "name": "Data Transfer Size Limits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1041", "name": "Exfiltration Over C2 Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1048", "name": "Exfiltration Over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1048.001", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1048.002", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1048.003", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1052", "name": "Exfiltration Over Physical Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1052.001", "name": "Exfiltration Over Physical Medium: Exfiltration over USB", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1074", "name": "Data Staged", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1074.001", "name": "Data Staged: Local Data Staging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1074.002", "name": "Data Staged: Remote Data Staging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1537", "name": "Transfer Data to Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1560", "name": "Archive Collected Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1560.001", "name": "Archive Collected Data: Archive via Utility", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1560.002", "name": "Archive Collected Data: Archive via Library", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1560.003", "name": "Archive Collected Data: Archive via Custom Method", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1567", "name": "Exfiltration Over Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1567.001", "name": "Exfiltration Over Web Service: Exfiltration to Code Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1567.002", "name": "Exfiltration Over Web Service: Exfiltration to Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055", "name": "Process Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.001", "name": "Process Injection: Dynamic-link Library Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.002", "name": "Process Injection: Portable Executable Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.003", "name": "Process Injection: Thread Execution Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.004", "name": "Process Injection: Asynchronous Procedure Call", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.005", "name": "Process Injection: Thread Local Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.008", "name": "Process Injection: Ptrace System Calls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.009", "name": "Process Injection: Proc Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.011", "name": "Process Injection: Extra Window Memory Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.012", "name": "Process Injection: Process Hollowing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.013", "name": "Process Injection: Process Doppelganging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1055.014", "name": "Process Injection: VDSO Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1115", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1040", "name": "Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Packet sniffer", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Packet sniffer"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1040", "name": "Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003", "name": "OS Credential Dumping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email link"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.001", "name": "Unsecured Credentials: Credentials in Files", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.002", "name": "Unsecured Credentials: Credentials in Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.003", "name": "Unsecured Credentials: Bash History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.004", "name": "Unsecured Credentials: Private Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.005", "name": "Unsecured Credentials: Cloud Instance Metadata API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1552.006", "name": "Unsecured Credentials: Group Policy Preferences", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.003", "name": "Credentials from Password Stores: Credentials from Web Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.004", "name": "Credentials from Password Stores: Windows Credential Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1555.005", "name": "Credentials from Password Stores: Password Managers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1486", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Ransomware"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.001", "name": "Pre-OS Boot: System Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.002", "name": "Pre-OS Boot: Component Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.003", "name": "Pre-OS Boot: Bootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.004", "name": "Pre-OS Boot: ROMMONkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1542.005", "name": "Pre-OS Boot: TFTP Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1016", "name": "System Network Configuration Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1016.001", "name": "System Network Configuration Discovery: Internet Connection Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1018", "name": "Remote System Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1046", "name": "Network Service Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1049", "name": "System Network Connections Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1135", "name": "Network Share Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1482", "name": "Domain Trust Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595", "name": "Active Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595", "name": "Active Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.001", "name": "Active Scanning: Scanning IP Blocks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1595.001", "name": "Active Scanning: Scanning IP Blocks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Trojan"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Worm"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Worm"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Removable media"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001.002", "name": "Data Obfuscation: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1001.003", "name": "Data Obfuscation: Protocol Impersonation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1140", "name": "Deobfuscate/Decode Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email link"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608", "name": "Stage Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608", "name": "Stage Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.001", "name": "Stage Capabilities: Upload Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.001", "name": "Stage Capabilities: Upload Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Website", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Website"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.002", "name": "Stage Capabilities: Upload Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.002", "name": "Stage Capabilities: Upload Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Website", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Website"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.003", "name": "Stage Capabilities: Install Digital Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.003", "name": "Stage Capabilities: Install Digital Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Other"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.004", "name": "Stage Capabilities: Drive-by Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.004", "name": "Stage Capabilities: Drive-by Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Website", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Website"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1608.005", "name": "Stage Capabilities: Link Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1610", "name": "Deploy Container", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1612", "name": "Build Image on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email link"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email link"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Instant messaging", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Instant messaging"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1570", "name": "Lateral Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1092", "name": "Communication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Removable media"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1189", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - drive-by"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.003", "name": "Phishing: Spearphishing via Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1566.003", "name": "Phishing: Spearphishing via Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1534", "name": "Internal Spearphishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1534", "name": "Internal Spearphishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Misrepresentation"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585", "name": "Establish Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585", "name": "Establish Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Persona"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585.001", "name": "Establish Accounts: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585.001", "name": "Establish Accounts: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Persona"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585.002", "name": "Establish Accounts: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1585.002", "name": "Establish Accounts: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Persona"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.001", "name": "Event Triggered Execution: Change Default File Association", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.002", "name": "Event Triggered Execution Screensaver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.003", "name": "Event Triggered Execution: Windows Management Instrumentation Event Subscription", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.004", "name": "Event Triggered Execution: Unix Shell Configuration Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.005", "name": "Event Triggered Execution: Trap", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.006", "name": "Event Triggered Execution: LC_LOAD_DYLIB Addition", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.007", "name": "Event Triggered Execution: Netsh Helper DLL", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.008", "name": "Event Triggered Execution: Accessibility Features", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.009", "name": "Event Triggered Execution: AppCert DLLs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.010", "name": "Event Triggered Execution: AppInit DLLs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.011", "name": "Event Triggered Execution: Application Shimming", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.012", "name": "Event Triggered Execution: Image File Execution Options Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.013", "name": "Event Triggered Execution: PowerShell Profile", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.014", "name": "Event Triggered Execution: Emond", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1546.015", "name": "Event Triggered Execution: Component Object Model Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136.001", "name": "Create Account: Local Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Created account"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136.002", "name": "Create Account: Domain Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Created account"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1136.003", "name": "Create Account: Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Created account"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1491", "name": "Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Defacement"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1491.001", "name": "Defacement: Internal Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Defacement"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1491.002", "name": "Defacement: External Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Defacement"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.001", "name": "Boot or Logon Initialization Scripts: Logon Script (Windows)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.002", "name": "Boot or Logon Initialization Scripts: Logon Script (Mac)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.003", "name": "Boot or Logon Initialization Scripts: Network Logon Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.004", "name": "Boot or Logon Initialization Scripts: RC Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1037.005", "name": "Boot or Logon Initialization Scripts: Startup Items", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1484", "name": "Domain Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1484.001", "name": "Domain Policy Modification: Group Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1484.002", "name": "Domain Policy Modification: Domain Trust Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.001", "name": "Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.002", "name": "Boot or Logon Autostart Execution: Authentication Package", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.003", "name": "Boot or Logon Autostart Execution: Time Providers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.004", "name": "Boot or Logon Autostart Execution: Winlogon Helper DLL", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.005", "name": "Boot or Logon Autostart Execution: Security Support Provider", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.006", "name": "Boot or Logon Autostart Execution: Kernel Modules and Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.007", "name": "Boot or Logon Autostart Execution: Re-opened Applications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.008", "name": "Boot or Logon Autostart Execution: LSASS Driver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.009", "name": "Boot or Logon Autostart Execution: Shortcut Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.010", "name": "Boot or Logon Autostart Execution: Port Monitors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.011", "name": "Boot or Logon Autostart Execution: Plist Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.012", "name": "Boot or Logon Autostart Execution: Print Processors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.013", "name": "Boot or Logon Autostart Execution: XDG Autostart Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.001", "name": "Modify Authentication Process: Domain Controller Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.001", "name": "Modify Authentication Process: Domain Controller Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.003", "name": "Modify Authentication Process: Pluggable Authentication Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.003", "name": "Modify Authentication Process: Pluggable Authentication Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.004", "name": "Modify Authentication Process: Network Device Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1556.004", "name": "Modify Authentication Process: Network Device Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1565", "name": "Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1565.001", "name": "Data Manipulation: Stored Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1565.002", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1565.003", "name": "Data Manipulation: Runtime Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098.001", "name": "Account Manipulation: Additional Cloud Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098.002", "name": "Account Manipulation: Exchange Email Delegate Permissions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098.003", "name": "Account Manipulation: Add Office 365 Global Administrator Role", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1098.004", "name": "Account Manipulation: SSH Authorized Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1547.014", "name": "Boot or Logon Autostart Execution: Active Setup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "1.9", "attack-version": "9.0", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.5"}, "attack-object": {"comments": "", "id": "T1535", "name": "Unused/Unsupported Cloud Regions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Repurpose", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Repurpose"}}}] \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings.yaml b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings.yaml index fc4af37b..eab9ad95 100644 --- a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings.yaml +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings.yaml @@ -3,8 +3,8 @@ id: T1047 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Windows Management Instrumentation references: [] @@ -25,8 +25,8 @@ id: T1047 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: Windows Management Instrumentation references: [] @@ -47,8 +47,8 @@ id: T1047 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Direct install mapping-target: action.malware.vector.Direct install name: Windows Management Instrumentation references: [] @@ -69,8 +69,8 @@ id: T1053 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Scheduled Task/Job references: [] @@ -91,8 +91,8 @@ id: T1053 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Scheduled Task/Job references: [] @@ -113,8 +113,8 @@ id: T1053.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: At (Linux)' references: [] @@ -135,8 +135,8 @@ id: T1053.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: At (Windows)' references: [] @@ -157,8 +157,8 @@ id: T1053.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Cron' references: [] @@ -179,8 +179,8 @@ id: T1053.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Launchd' references: [] @@ -201,8 +201,8 @@ id: T1053.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Scheduled Task' references: [] @@ -223,8 +223,8 @@ id: T1053.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Systemd Timers' references: [] @@ -245,8 +245,8 @@ id: T1053.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Container Orchestration Job' references: [] @@ -267,8 +267,8 @@ id: T1059 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Command and Scripting Interpreter references: [] @@ -289,8 +289,8 @@ id: T1059 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: Command and Scripting Interpreter references: [] @@ -311,8 +311,8 @@ id: T1059.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: PowerShell' references: [] @@ -333,8 +333,8 @@ id: T1059.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: PowerShell' references: [] @@ -355,8 +355,8 @@ id: T1059.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: AppleScript' references: [] @@ -377,8 +377,8 @@ id: T1059.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: AppleScript' references: [] @@ -399,8 +399,8 @@ id: T1059.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Windows Command Shell' references: [] @@ -421,8 +421,8 @@ id: T1059.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Windows Command Shell' references: [] @@ -443,8 +443,8 @@ id: T1059.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Unix Shell' references: [] @@ -465,8 +465,8 @@ id: T1059.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Unix Shell' references: [] @@ -487,8 +487,8 @@ id: T1059.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Visual Basic' references: [] @@ -509,8 +509,8 @@ id: T1059.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Visual Basic' references: [] @@ -531,8 +531,8 @@ id: T1059.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'Command and Scripting Interpreter: Visual Basic' references: [] @@ -553,8 +553,8 @@ id: T1059.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Python' references: [] @@ -575,8 +575,8 @@ id: T1059.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Python' references: [] @@ -597,8 +597,8 @@ id: T1059.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: JavaScript' references: [] @@ -619,8 +619,8 @@ id: T1059.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: JavaScript' references: [] @@ -641,8 +641,8 @@ id: T1059.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'Command and Scripting Interpreter: JavaScript' references: [] @@ -663,8 +663,8 @@ id: T1059.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Network Device CLI' references: [] @@ -685,8 +685,8 @@ id: T1059.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Network Device CLI' references: [] @@ -707,8 +707,8 @@ id: T1072 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Software Deployment Tools references: [] @@ -729,8 +729,8 @@ id: T1072 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Adminware mapping-target: action.malware.variety.Adminware name: Software Deployment Tools references: [] @@ -751,8 +751,8 @@ id: T1072 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Software update mapping-target: action.malware.vector.Software update name: Software Deployment Tools references: [] @@ -773,8 +773,8 @@ id: T1106 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Native API references: [] @@ -795,8 +795,8 @@ id: T1112 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Modify Registry references: [] @@ -817,8 +817,8 @@ id: T1127 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Trusted Developer Utilities Proxy Execution references: [] @@ -839,8 +839,8 @@ id: T1127 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Trusted Developer Utilities Proxy Execution references: [] @@ -861,8 +861,8 @@ id: T1127.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Tursted Developer Utilities Proxy Execution: MSBuild' references: [] @@ -883,8 +883,8 @@ id: T1127.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Tursted Developer Utilities Proxy Execution: MSBuild' references: [] @@ -905,8 +905,8 @@ id: T1129 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Shared Modules references: [] @@ -927,8 +927,8 @@ id: T1137 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Office Application Startup references: [] @@ -949,8 +949,8 @@ id: T1137 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Office Application Startup references: [] @@ -971,8 +971,8 @@ id: T1137.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Office Template Macros' references: [] @@ -993,8 +993,8 @@ id: T1137.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Office Test' references: [] @@ -1015,8 +1015,8 @@ id: T1137.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Outlook Forms' references: [] @@ -1037,8 +1037,8 @@ id: T1137.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Outlook Home Page' references: [] @@ -1059,8 +1059,8 @@ id: T1137.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Outlook Rules' references: [] @@ -1081,8 +1081,8 @@ id: T1187 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Forced Authentication references: [] @@ -1103,8 +1103,8 @@ id: T1187 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Forced Authentication references: [] @@ -1125,8 +1125,8 @@ id: T1202 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Indirect Command Execution references: [] @@ -1147,8 +1147,8 @@ id: T1216 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Signed Script Proxy Execution references: [] @@ -1169,8 +1169,8 @@ id: T1216.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Script Proxy Execution: PubPrn' references: [] @@ -1191,8 +1191,8 @@ id: T1218 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Signed Binary Proxy Execution references: [] @@ -1213,8 +1213,8 @@ id: T1218.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Compiled HTML File' references: [] @@ -1235,8 +1235,8 @@ id: T1218.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Control Panel' references: [] @@ -1257,8 +1257,8 @@ id: T1218.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: CMSTP' references: [] @@ -1279,8 +1279,8 @@ id: T1218.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: InstallUtil' references: [] @@ -1301,8 +1301,8 @@ id: T1218.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Mshta' references: [] @@ -1323,8 +1323,8 @@ id: T1218.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Msiexec' references: [] @@ -1345,8 +1345,8 @@ id: T1218.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Odbcconf' references: [] @@ -1367,8 +1367,8 @@ id: T1218.009 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Regsvcs/Regasm' references: [] @@ -1389,8 +1389,8 @@ id: T1218.010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Regsvr32' references: [] @@ -1411,8 +1411,8 @@ id: T1218.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Rundll32' references: [] @@ -1433,8 +1433,8 @@ id: T1218.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Verclsid' references: [] @@ -1455,8 +1455,8 @@ id: T1220 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: XSL Script Processing references: [] @@ -1477,8 +1477,8 @@ id: T1505.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Server Software Component: SQL Stored Procedures' references: [] @@ -1499,8 +1499,8 @@ id: T1505.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: 'Server Software Component: SQL Stored Procedures' references: [] @@ -1521,8 +1521,8 @@ id: T1505.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: 'Server Software Component: SQL Stored Procedures' references: [] @@ -1543,8 +1543,8 @@ id: T1505.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: 'Server Software Component: SQL Stored Procedures' references: [] @@ -1565,8 +1565,8 @@ id: T1505.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Server Software Component: Transport Agent' references: [] @@ -1587,8 +1587,8 @@ id: T1505.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: 'Server Software Component: Transport Agent' references: [] @@ -1609,8 +1609,8 @@ id: T1505.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: 'Server Software Component: Transport Agent' references: [] @@ -1631,8 +1631,8 @@ id: T1505.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: 'Server Software Component: Transport Agent' references: [] @@ -1653,8 +1653,8 @@ id: T1529 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: System Shutdown/Reboot references: [] @@ -1675,8 +1675,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Create or Modify System Process references: [] @@ -1697,8 +1697,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Create or Modify System Process references: [] @@ -1719,8 +1719,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Create or Modify System Process references: [] @@ -1741,8 +1741,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Create or Modify System Process references: [] @@ -1763,8 +1763,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: Create or Modify System Process references: [] @@ -1785,8 +1785,8 @@ id: T1543.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Create or Modify System Process: Launch Agent' references: [] @@ -1807,8 +1807,8 @@ id: T1543.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Create or Modify System Process: Systemd Service' references: [] @@ -1829,8 +1829,8 @@ id: T1543.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Create or Modify System Process: Windows Service' references: [] @@ -1851,8 +1851,8 @@ id: T1543.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAT mapping-target: action.malware.variety.RAT name: 'Create or Modify System Process: Windows Service' references: [] @@ -1873,8 +1873,8 @@ id: T1543.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Create or Modify System Process: Launch Daemon' references: [] @@ -1895,8 +1895,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Boot or Logon Autostart Execution references: [] @@ -1917,8 +1917,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Boot or Logon Autostart Execution references: [] @@ -1939,8 +1939,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Boot or Logon Autostart Execution references: [] @@ -1961,8 +1961,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Boot or Logon Autostart Execution references: [] @@ -1983,8 +1983,8 @@ id: T1548 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Abuse Elevation Control Mechanism references: [] @@ -2005,8 +2005,8 @@ id: T1548.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Setuid and Setgid' references: [] @@ -2027,8 +2027,8 @@ id: T1548.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Bypass User Account Control' references: [] @@ -2049,8 +2049,8 @@ id: T1548.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Abuse Elevation Control Mechanism: Bypass User Account Control' references: [] @@ -2071,8 +2071,8 @@ id: T1548.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit misconfig mapping-target: action.malware.variety.Exploit misconfig name: 'Abuse Elevation Control Mechanism: Bypass User Account Control' references: [] @@ -2093,8 +2093,8 @@ id: T1548.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Sudo and Sudo Caching' references: [] @@ -2115,8 +2115,8 @@ id: T1548.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Abuse Elevation Control Mechanism: Sudo and Sudo Caching' references: [] @@ -2137,8 +2137,8 @@ id: T1548.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Client-side attack mapping-target: action.malware.variety.Client-side attack name: 'Abuse Elevation Control Mechanism: Sudo and Sudo Caching' references: [] @@ -2159,8 +2159,8 @@ id: T1548.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Elevated Execution with Prompt' references: [] @@ -2181,8 +2181,8 @@ id: T1548.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Abuse Elevation Control Mechanism: Elevated Execution with Prompt' references: [] @@ -2203,8 +2203,8 @@ id: T1559 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Inter-Process Communication references: [] @@ -2225,8 +2225,8 @@ id: T1559.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Inter-Process Communication: Component Object Model' references: [] @@ -2247,8 +2247,8 @@ id: T1559.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Inter-Process Communication: Dynamic Data Exchange' references: [] @@ -2269,8 +2269,8 @@ id: T1563 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Remote Service Session Hijacking references: [] @@ -2291,8 +2291,8 @@ id: T1563 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: Remote Service Session Hijacking references: [] @@ -2313,8 +2313,8 @@ id: T1563.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Remote Service Session Hijacking: SSH Hijacking' references: [] @@ -2335,8 +2335,8 @@ id: T1563.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: 'Remote Service Session Hijacking: SSH Hijacking' references: [] @@ -2357,8 +2357,8 @@ id: T1563.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Remote Service Session Hijacking: RDP Hijacking' references: [] @@ -2379,8 +2379,8 @@ id: T1563.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: 'Remote Service Session Hijacking: RDP Hijacking' references: [] @@ -2401,8 +2401,8 @@ id: T1564 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Hide Artifacts references: [] @@ -2423,8 +2423,8 @@ id: T1564.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Hidden Files and Directories' references: [] @@ -2445,8 +2445,8 @@ id: T1564.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Hidden Users' references: [] @@ -2467,8 +2467,8 @@ id: T1564.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Hidden Window' references: [] @@ -2489,8 +2489,8 @@ id: T1564.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: NTFS File Attributes' references: [] @@ -2511,8 +2511,8 @@ id: T1564.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Hidden File System' references: [] @@ -2533,8 +2533,8 @@ id: T1564.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Run Virtual Instance' references: [] @@ -2555,8 +2555,8 @@ id: T1564.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: VBA Stomping' references: [] @@ -2577,8 +2577,8 @@ id: T1564.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Trojan mapping-target: action.malware.variety.Trojan name: 'Hide Artifacts: VBA Stomping' references: [] @@ -2599,8 +2599,8 @@ id: T1569 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: System Services references: [] @@ -2621,8 +2621,8 @@ id: T1569.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'System Services: Launchctl' references: [] @@ -2643,8 +2643,8 @@ id: T1569.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'System Services: Service Execution' references: [] @@ -2665,8 +2665,8 @@ id: T1569.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Direct install mapping-target: action.malware.vector.Direct install name: 'System Services: Service Execution' references: [] @@ -2687,8 +2687,8 @@ id: T1578 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Modify Cloud Computer Infrastructure references: [] @@ -2709,8 +2709,8 @@ id: T1578 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Hypervisor mapping-target: action.hacking.vector.Hypervisor name: Modify Cloud Computer Infrastructure references: [] @@ -2731,8 +2731,8 @@ id: T1578 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Inter-tenant mapping-target: action.hacking.vector.Inter-tenant name: Modify Cloud Computer Infrastructure references: [] @@ -2753,8 +2753,8 @@ id: T1578.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Modify Cloud Computer Infrastructure: Create Snapshot' references: [] @@ -2775,8 +2775,8 @@ id: T1578.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Modify Cloud Computer Infrastructure: Create Cloud Instance' references: [] @@ -2797,8 +2797,8 @@ id: T1578.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Modify Cloud Computer Infrastructure: Delete Cloud Instance' references: [] @@ -2819,8 +2819,8 @@ id: T1578.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Modify Cloud Computer Infrastructure: Revert Cloud Instance' references: [] @@ -2841,8 +2841,8 @@ id: T1609 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Container Administration Command references: [] @@ -2863,8 +2863,8 @@ id: T1110 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: Brute Force references: [] @@ -2885,8 +2885,8 @@ id: T1110 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: Brute Force references: [] @@ -2907,8 +2907,8 @@ id: T1110.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: 'Brute Force: Password Guessing' references: [] @@ -2929,8 +2929,8 @@ id: T1110.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: 'Brute Force: Password Guessing' references: [] @@ -2951,8 +2951,8 @@ id: T1110.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: 'Brute Force: Password Cracking' references: [] @@ -2973,8 +2973,8 @@ id: T1110.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Offline cracking mapping-target: action.hacking.variety.Offline cracking name: 'Brute Force: Password Cracking' references: [] @@ -2995,8 +2995,8 @@ id: T1110.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: 'Brute Force: Password Cracking' references: [] @@ -3017,8 +3017,8 @@ id: T1110.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: 'Brute Force: Password Spraying' references: [] @@ -3039,8 +3039,8 @@ id: T1110.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: 'Brute Force: Password Spraying' references: [] @@ -3061,8 +3061,8 @@ id: T1110.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: 'Brute Force: Credential Stuffing' references: [] @@ -3083,8 +3083,8 @@ id: T1110.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: 'Brute Force: Credential Stuffing' references: [] @@ -3105,8 +3105,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Buffer overflow mapping-target: action.hacking.variety.Buffer overflow name: Exploitation for Client Execution references: [] @@ -3127,8 +3127,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP Response Splitting mapping-target: action.hacking.variety.HTTP Response Splitting name: Exploitation for Client Execution references: [] @@ -3149,8 +3149,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP request smuggling mapping-target: action.hacking.variety.HTTP request smuggling name: Exploitation for Client Execution references: [] @@ -3171,8 +3171,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP request splitting mapping-target: action.hacking.variety.HTTP request splitting name: Exploitation for Client Execution references: [] @@ -3193,8 +3193,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP response smuggling mapping-target: action.hacking.variety.HTTP response smuggling name: Exploitation for Client Execution references: [] @@ -3215,8 +3215,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Client-side attack mapping-target: action.malware.variety.Client-side attack name: Exploitation for Client Execution references: [] @@ -3237,8 +3237,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: Exploitation for Client Execution references: [] @@ -3259,8 +3259,8 @@ id: T1600 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Cryptanalysis mapping-target: action.hacking.variety.Cryptanalysis name: Weaken Encryption references: [] @@ -3281,8 +3281,8 @@ id: T1600 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Weaken Encryption references: [] @@ -3303,8 +3303,8 @@ id: T1498 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Network Denial of Service references: [] @@ -3325,8 +3325,8 @@ id: T1498 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Network Denial of Service references: [] @@ -3347,8 +3347,8 @@ id: T1498.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Network Denial of Service: Direct Network Flood' references: [] @@ -3369,8 +3369,8 @@ id: T1498.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Network Denial of Service: Direct Network Flood' references: [] @@ -3391,8 +3391,8 @@ id: T1498.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Network Denial of Service: Reflection Amplification' references: [] @@ -3413,8 +3413,8 @@ id: T1498.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Network Denial of Service: Reflection Amplification' references: [] @@ -3435,8 +3435,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Endpoint Denial of Service references: [] @@ -3457,8 +3457,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Soap array abuse mapping-target: action.hacking.variety.Soap array abuse name: Endpoint Denial of Service references: [] @@ -3479,8 +3479,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML attribute blowup mapping-target: action.hacking.variety.XML attribute blowup name: Endpoint Denial of Service references: [] @@ -3501,8 +3501,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML entity expansion mapping-target: action.hacking.variety.XML entity expansion name: Endpoint Denial of Service references: [] @@ -3523,8 +3523,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML external entities mapping-target: action.hacking.variety.XML external entities name: Endpoint Denial of Service references: [] @@ -3545,8 +3545,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Endpoint Denial of Service references: [] @@ -3567,8 +3567,8 @@ id: T1499.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Endpoint Denial of Service: OS Exhaustion Flood' references: [] @@ -3589,8 +3589,8 @@ id: T1499.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Endpoint Denial of Service: OS Exhaustion Flood' references: [] @@ -3611,8 +3611,8 @@ id: T1499.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Endpoint Denial of Service: Service Exhaustion Flood' references: [] @@ -3633,8 +3633,8 @@ id: T1499.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Endpoint Denial of Service: Service Exhaustion Flood' references: [] @@ -3655,8 +3655,8 @@ id: T1499.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Endpoint Denial of Service: Application Exhaustion Flood' references: [] @@ -3677,8 +3677,8 @@ id: T1499.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Endpoint Denial of Service: Application Exhaustion Flood' references: [] @@ -3699,8 +3699,8 @@ id: T1499.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Endpoint Denial of Service: Application or System Exploitation' references: [] @@ -3721,8 +3721,8 @@ id: T1499.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Endpoint Denial of Service: Application or System Exploitation' references: [] @@ -3743,8 +3743,8 @@ id: T1583.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Acquire Infrastructure: Botnet' references: [] @@ -3765,8 +3765,8 @@ id: T1583.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Botnet' references: [] @@ -3787,8 +3787,8 @@ id: T1583.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Bot mapping-target: value_chain.development.variety.Bot name: 'Acquire Infrastructure: Botnet' references: [] @@ -3809,8 +3809,8 @@ id: T1583.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Botnet mapping-target: value_chain.distribution.variety.Botnet name: 'Acquire Infrastructure: Botnet' references: [] @@ -3831,8 +3831,8 @@ id: T1584.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Compromise Infrastructure: Botnet' references: [] @@ -3853,8 +3853,8 @@ id: T1584.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Botnet' references: [] @@ -3875,8 +3875,8 @@ id: T1584.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Compromise Infrastructure: Botnet' references: [] @@ -3897,8 +3897,8 @@ id: T1584.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Compromise Infrastructure: Botnet' references: [] @@ -3919,8 +3919,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploitation for Privilege Escalation references: [] @@ -3941,8 +3941,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: Exploitation for Privilege Escalation references: [] @@ -3963,8 +3963,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Format string attack mapping-target: action.hacking.variety.Format string attack name: Exploitation for Privilege Escalation references: [] @@ -3985,8 +3985,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Fuzz testing mapping-target: action.hacking.variety.Fuzz testing name: Exploitation for Privilege Escalation references: [] @@ -4007,8 +4007,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Insecure deserialization mapping-target: action.hacking.variety.Insecure deserialization name: Exploitation for Privilege Escalation references: [] @@ -4029,8 +4029,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Integer overflows mapping-target: action.hacking.variety.Integer overflows name: Exploitation for Privilege Escalation references: [] @@ -4051,8 +4051,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.LDAP injection mapping-target: action.hacking.variety.LDAP injection name: Exploitation for Privilege Escalation references: [] @@ -4073,8 +4073,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit misconfig mapping-target: action.malware.variety.Exploit misconfig name: Exploitation for Privilege Escalation references: [] @@ -4095,8 +4095,8 @@ id: T1190 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploit Public-Facing Application references: [] @@ -4117,8 +4117,8 @@ id: T1190 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: Exploit Public-Facing Application references: [] @@ -4139,8 +4139,8 @@ id: T1210 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploitation of Remote Services references: [] @@ -4161,8 +4161,8 @@ id: T1210 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: Exploitation of Remote Services references: [] @@ -4183,8 +4183,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploitation for Credential Access references: [] @@ -4205,8 +4205,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: Exploitation for Credential Access references: [] @@ -4227,8 +4227,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Session fixation mapping-target: action.hacking.variety.Session fixation name: Exploitation for Credential Access references: [] @@ -4249,8 +4249,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Exploitation for Credential Access references: [] @@ -4271,8 +4271,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: Exploitation for Credential Access references: [] @@ -4293,8 +4293,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: Exploitation for Credential Access references: [] @@ -4315,8 +4315,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - drive-by mapping-target: action.malware.vector.Web application - drive-by name: Exploitation for Credential Access references: [] @@ -4337,8 +4337,8 @@ id: T1558.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Steal or Forge Kerberos Tickets: AS-REP Roasting' references: [] @@ -4359,8 +4359,8 @@ id: T1558.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Steal or Forge Kerberos Tickets: AS-REP Roasting' references: [] @@ -4381,8 +4381,8 @@ id: T1558.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit misconfig mapping-target: action.malware.variety.Exploit misconfig name: 'Steal or Forge Kerberos Tickets: AS-REP Roasting' references: [] @@ -4403,8 +4403,8 @@ id: T1574.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: DLL Search Order Hijacking' references: [] @@ -4425,8 +4425,8 @@ id: T1574.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: 'Hijack Execution Flow: DLL Search Order Hijacking' references: [] @@ -4447,8 +4447,8 @@ id: T1574.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Hijack Execution Flow: DLL Search Order Hijacking' references: [] @@ -4469,8 +4469,8 @@ id: T1574.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: DLL Side-Loading' references: [] @@ -4491,8 +4491,8 @@ id: T1574.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: 'Hijack Execution Flow: DLL Side-Loading' references: [] @@ -4513,8 +4513,8 @@ id: T1574.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Hijack Execution Flow: DLL Side-Loading' references: [] @@ -4535,8 +4535,8 @@ id: T1574.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: Executable Installer File Permissions Weakness' references: [] @@ -4557,8 +4557,8 @@ id: T1574.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Hijack Execution Flow: Executable Installer File Permissions Weakness' references: [] @@ -4579,8 +4579,8 @@ id: T1574.010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: Services File Permissions Weakness' references: [] @@ -4601,8 +4601,8 @@ id: T1574.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: Services Registry Permissions Weakness' references: [] @@ -4623,8 +4623,8 @@ id: T1574.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: 'Hijack Execution Flow: Dylib Hijacking' references: [] @@ -4645,8 +4645,8 @@ id: T1574.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Hijack Execution Flow: Dylib Hijacking' references: [] @@ -4667,8 +4667,8 @@ id: T1595.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: 'Active Scanning: Vulnerability Scanning' references: [] @@ -4689,8 +4689,8 @@ id: T1595.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: 'Active Scanning: Vulnerability Scanning' references: [] @@ -4711,8 +4711,8 @@ id: T1595.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: 'Active Scanning: Vulnerability Scanning' references: [] @@ -4733,8 +4733,8 @@ id: T1595.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Active Scanning: Vulnerability Scanning' references: [] @@ -4755,8 +4755,8 @@ id: T1007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: System Service Discovery references: [] @@ -4777,8 +4777,8 @@ id: T1012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Query Registry references: [] @@ -4799,8 +4799,8 @@ id: T1057 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Process Discovery references: [] @@ -4821,8 +4821,8 @@ id: T1069 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Permission Groups Discovery references: [] @@ -4843,8 +4843,8 @@ id: T1069.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Permission Groups Discovery: Local Groups' references: [] @@ -4865,8 +4865,8 @@ id: T1069.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Permission Groups Discovery: Domain Groups' references: [] @@ -4887,8 +4887,8 @@ id: T1069.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Permission Groups Discovery: Cloud Groups' references: [] @@ -4909,8 +4909,8 @@ id: T1082 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: System Information Discovery references: [] @@ -4931,8 +4931,8 @@ id: T1087 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Account Discovery references: [] @@ -4953,8 +4953,8 @@ id: T1087.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Account Discovery: Local Account' references: [] @@ -4975,8 +4975,8 @@ id: T1087.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Account Discovery: Domain Account' references: [] @@ -4997,8 +4997,8 @@ id: T1087.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Account Discovery: Email Account' references: [] @@ -5019,8 +5019,8 @@ id: T1087.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Account Discovery: Cloud Account' references: [] @@ -5041,8 +5041,8 @@ id: T1119 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Automated Collection references: [] @@ -5063,8 +5063,8 @@ id: T1119 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Automated Collection references: [] @@ -5085,8 +5085,8 @@ id: T1120 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Peripheral Device Discovery references: [] @@ -5107,8 +5107,8 @@ id: T1124 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: System Time Discovery references: [] @@ -5129,8 +5129,8 @@ id: T1201 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Password Policy Discovery references: [] @@ -5151,8 +5151,8 @@ id: T1480 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Execution Guardrails references: [] @@ -5173,8 +5173,8 @@ id: T1480.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Execution Guardrails: Environmental Keying' references: [] @@ -5195,8 +5195,8 @@ id: T1518 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Software Discovery references: [] @@ -5217,8 +5217,8 @@ id: T1518.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Software Discovery: Security Software Discovery' references: [] @@ -5239,8 +5239,8 @@ id: T1526 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Cloud Service Discovery references: [] @@ -5261,8 +5261,8 @@ id: T1538 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Cloud Service Dashboard references: [] @@ -5283,8 +5283,8 @@ id: T1580 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Cloud Infrastructure Discovery references: [] @@ -5305,8 +5305,8 @@ id: T1589 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Gather Victim Identity Information references: [] @@ -5327,8 +5327,8 @@ id: T1589 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Personal Information mapping-target: value_chain.targeting.variety.Personal Information name: Gather Victim Identity Information references: [] @@ -5349,8 +5349,8 @@ id: T1589.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Identity Information: Credentials' references: [] @@ -5371,8 +5371,8 @@ id: T1589.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Lost or stolen credentials mapping-target: value_chain.targeting.variety.Lost or stolen credentials name: 'Gather Victim Identity Information: Credentials' references: [] @@ -5393,8 +5393,8 @@ id: T1589.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Personal Information mapping-target: value_chain.targeting.variety.Personal Information name: 'Gather Victim Identity Information: Credentials' references: [] @@ -5415,8 +5415,8 @@ id: T1589.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Identity Information: Email Addresses' references: [] @@ -5437,8 +5437,8 @@ id: T1589.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Email addresses mapping-target: value_chain.targeting.variety.Email addresses name: 'Gather Victim Identity Information: Email Addresses' references: [] @@ -5459,8 +5459,8 @@ id: T1589.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Personal Information mapping-target: value_chain.targeting.variety.Personal Information name: 'Gather Victim Identity Information: Email Addresses' references: [] @@ -5481,8 +5481,8 @@ id: T1589.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Identity Information: Employee Names' references: [] @@ -5503,8 +5503,8 @@ id: T1589.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Personal Information mapping-target: value_chain.targeting.variety.Personal Information name: 'Gather Victim Identity Information: Employee Names' references: [] @@ -5525,8 +5525,8 @@ id: T1590 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Gather Victim Network Information references: [] @@ -5547,8 +5547,8 @@ id: T1590 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Gather Victim Network Information references: [] @@ -5569,8 +5569,8 @@ id: T1590.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Network Information: Domain Properties' references: [] @@ -5591,8 +5591,8 @@ id: T1590.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Network Information: Domain Properties' references: [] @@ -5613,8 +5613,8 @@ id: T1590.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Network Information: DNS' references: [] @@ -5635,8 +5635,8 @@ id: T1590.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Network Information: DNS' references: [] @@ -5657,8 +5657,8 @@ id: T1590.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Network Information: Network Trust Dependencies' references: [] @@ -5679,8 +5679,8 @@ id: T1590.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Network Information: Network Trust Dependencies' references: [] @@ -5701,8 +5701,8 @@ id: T1590.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Network Information: Network Topology' references: [] @@ -5723,8 +5723,8 @@ id: T1590.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Network Information: Network Topology' references: [] @@ -5745,8 +5745,8 @@ id: T1590.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Network Information: IP Addresses' references: [] @@ -5767,8 +5767,8 @@ id: T1590.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Network Information: IP Addresses' references: [] @@ -5789,8 +5789,8 @@ id: T1590.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Network Information: Network Security Appliances' references: [] @@ -5811,8 +5811,8 @@ id: T1590.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Network Information: Network Security Appliances' references: [] @@ -5833,8 +5833,8 @@ id: T1591 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Gather Victim Org Information references: [] @@ -5855,8 +5855,8 @@ id: T1591 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Gather Victim Org Information references: [] @@ -5877,8 +5877,8 @@ id: T1591.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Org Information: Determine Physical Locations' references: [] @@ -5899,8 +5899,8 @@ id: T1591.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Org Information: Determine Physical Locations' references: [] @@ -5921,8 +5921,8 @@ id: T1591.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Org Information: Business Relationships' references: [] @@ -5943,8 +5943,8 @@ id: T1591.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Org Information: Business Relationships' references: [] @@ -5965,8 +5965,8 @@ id: T1591.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Org Information: Identify Business Tempo' references: [] @@ -5987,8 +5987,8 @@ id: T1591.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Org Information: Identify Business Tempo' references: [] @@ -6009,8 +6009,8 @@ id: T1591.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Org Information: Identify Roles' references: [] @@ -6031,8 +6031,8 @@ id: T1591.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Org Information: Identify Roles' references: [] @@ -6053,8 +6053,8 @@ id: T1592 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Gather Victim Host Information references: [] @@ -6075,8 +6075,8 @@ id: T1592 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Gather Victim Host Information references: [] @@ -6097,8 +6097,8 @@ id: T1592.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Host Information: Hardware' references: [] @@ -6119,8 +6119,8 @@ id: T1592.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Host Information: Hardware' references: [] @@ -6141,8 +6141,8 @@ id: T1592.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Host Information: Software' references: [] @@ -6163,8 +6163,8 @@ id: T1592.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Host Information: Software' references: [] @@ -6185,8 +6185,8 @@ id: T1592.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Host Information: Firmware' references: [] @@ -6207,8 +6207,8 @@ id: T1592.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Host Information: Firmware' references: [] @@ -6229,8 +6229,8 @@ id: T1592.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Gather Victim Host Information: Client Configurations' references: [] @@ -6251,8 +6251,8 @@ id: T1592.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Gather Victim Host Information: Client Configurations' references: [] @@ -6273,8 +6273,8 @@ id: T1593 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Search Open Websites/Domains references: [] @@ -6295,8 +6295,8 @@ id: T1593 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Search Open Websites/Domains references: [] @@ -6317,8 +6317,8 @@ id: T1593.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Open Websites/Domains: Social Media' references: [] @@ -6339,8 +6339,8 @@ id: T1593.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Open Websites/Domains: Social Media' references: [] @@ -6361,8 +6361,8 @@ id: T1593.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Open Websites/Domains: Search Engines' references: [] @@ -6383,8 +6383,8 @@ id: T1593.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Open Websites/Domains: Search Engines' references: [] @@ -6405,8 +6405,8 @@ id: T1594 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Search Victim-Owned Websites references: [] @@ -6427,8 +6427,8 @@ id: T1594 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Search Victim-Owned Websites references: [] @@ -6449,8 +6449,8 @@ id: T1596 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Search Open Technical Databases references: [] @@ -6471,8 +6471,8 @@ id: T1596 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Search Open Technical Databases references: [] @@ -6493,8 +6493,8 @@ id: T1596.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Open Technical Databases: DNS/Passive DNS' references: [] @@ -6515,8 +6515,8 @@ id: T1596.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Open Technical Databases: DNS/Passive DNS' references: [] @@ -6537,8 +6537,8 @@ id: T1596.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Open Technical Databases: WHOIS' references: [] @@ -6559,8 +6559,8 @@ id: T1596.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Open Technical Databases: WHOIS' references: [] @@ -6581,8 +6581,8 @@ id: T1596.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Open Technical Databases: Digital Certificates' references: [] @@ -6603,8 +6603,8 @@ id: T1596.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Open Technical Databases: Digital Certificates' references: [] @@ -6625,8 +6625,8 @@ id: T1596.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Open Technical Databases: CDNs' references: [] @@ -6647,8 +6647,8 @@ id: T1596.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Open Technical Databases: CDNs' references: [] @@ -6669,8 +6669,8 @@ id: T1596.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Open Technical Databases: Scan Databases' references: [] @@ -6691,8 +6691,8 @@ id: T1596.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Open Technical Databases: Scan Databases' references: [] @@ -6713,8 +6713,8 @@ id: T1597 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Search Closed Sources references: [] @@ -6735,8 +6735,8 @@ id: T1597 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Search Closed Sources references: [] @@ -6757,8 +6757,8 @@ id: T1597.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Closed Sources: Threat Intel Vendors' references: [] @@ -6779,8 +6779,8 @@ id: T1597.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Closed Sources: Threat Intel Vendors' references: [] @@ -6801,8 +6801,8 @@ id: T1597.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Search Closed Sources: Purchase Technical Data' references: [] @@ -6823,8 +6823,8 @@ id: T1597.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Search Closed Sources: Purchase Technical Data' references: [] @@ -6845,8 +6845,8 @@ id: T1602 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Data from Configuration Repository references: [] @@ -6867,8 +6867,8 @@ id: T1602 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Configuration Repository references: [] @@ -6889,8 +6889,8 @@ id: T1602.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Data from Configuration Repository: SNMP (MIB Dump)' references: [] @@ -6911,8 +6911,8 @@ id: T1602.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: 'Data from Configuration Repository: Network Device Configuration Dump' references: [] @@ -6933,8 +6933,8 @@ id: T1613 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: Container and Resource Discovery references: [] @@ -6955,8 +6955,8 @@ id: T1614 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Footprinting mapping-target: action.hacking.variety.Footprinting name: System Location Discovery references: [] @@ -6977,8 +6977,8 @@ id: T1539 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Forced browsing mapping-target: action.hacking.variety.Forced browsing name: Steal Web Session Cookie references: [] @@ -6999,8 +6999,8 @@ id: T1539 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Steal Web Session Cookie references: [] @@ -7021,8 +7021,8 @@ id: T1539 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Steal Web Session Cookie references: [] @@ -7043,8 +7043,8 @@ id: T1583.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Forced browsing mapping-target: action.hacking.variety.Forced browsing name: 'Acquire Infrastructure: Virtual Private Server' references: [] @@ -7065,8 +7065,8 @@ id: T1583.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Virtual Private Server' references: [] @@ -7087,8 +7087,8 @@ id: T1583.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Acquire Infrastructure: Virtual Private Server' references: [] @@ -7109,8 +7109,8 @@ id: T1583.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Acquire Infrastructure: Virtual Private Server' references: [] @@ -7131,8 +7131,8 @@ id: T1583.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Forced browsing mapping-target: action.hacking.variety.Forced browsing name: 'Acquire Infrastructure: Server' references: [] @@ -7153,8 +7153,8 @@ id: T1583.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Server' references: [] @@ -7175,8 +7175,8 @@ id: T1583.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Acquire Infrastructure: Server' references: [] @@ -7197,8 +7197,8 @@ id: T1583.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Acquire Infrastructure: Server' references: [] @@ -7219,8 +7219,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Forced browsing mapping-target: action.hacking.variety.Forced browsing name: 'Acquire Infrastructure: Web Services' references: [] @@ -7241,8 +7241,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Web Services' references: [] @@ -7263,8 +7263,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Acquire Infrastructure: Web Services' references: [] @@ -7285,8 +7285,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Website mapping-target: value_chain.development.variety.Website name: 'Acquire Infrastructure: Web Services' references: [] @@ -7307,8 +7307,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Acquire Infrastructure: Web Services' references: [] @@ -7329,8 +7329,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Acquire Infrastructure: Web Services' references: [] @@ -7351,8 +7351,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP Response Splitting mapping-target: action.hacking.variety.HTTP Response Splitting name: Man in the Browser references: [] @@ -7373,8 +7373,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP request smuggling mapping-target: action.hacking.variety.HTTP request smuggling name: Man in the Browser references: [] @@ -7395,8 +7395,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP request splitting mapping-target: action.hacking.variety.HTTP request splitting name: Man in the Browser references: [] @@ -7417,8 +7417,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP response smuggling mapping-target: action.hacking.variety.HTTP response smuggling name: Man in the Browser references: [] @@ -7439,8 +7439,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Man in the Browser references: [] @@ -7461,8 +7461,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Session fixation mapping-target: action.hacking.variety.Session fixation name: Man in the Browser references: [] @@ -7483,8 +7483,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Man in the Browser references: [] @@ -7505,8 +7505,8 @@ id: T1557 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Man-in-the-Middle references: [] @@ -7527,8 +7527,8 @@ id: T1557 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Routing detour mapping-target: action.hacking.variety.Routing detour name: Man-in-the-Middle references: [] @@ -7549,8 +7549,8 @@ id: T1557.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: 'Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay' references: [] @@ -7571,8 +7571,8 @@ id: T1557.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: 'Man-in-the-Middle: ARP Cache Poisoning' references: [] @@ -7593,8 +7593,8 @@ id: T1550.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Pass-the-hash mapping-target: action.hacking.variety.Pass-the-hash name: 'Use Alternate Authentication Material: Pass the Hash' references: [] @@ -7615,8 +7615,8 @@ id: T1550.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Use Alternate Authentication Material: Pass the Hash' references: [] @@ -7637,8 +7637,8 @@ id: T1550.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Use Alternate Authentication Material: Pass the Hash' references: [] @@ -7659,8 +7659,8 @@ id: T1001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Data Obfuscation references: [] @@ -7681,8 +7681,8 @@ id: T1001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Data Obfuscation references: [] @@ -7703,8 +7703,8 @@ id: T1001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Data Obfuscation references: [] @@ -7725,8 +7725,8 @@ id: T1008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Fallback Channels references: [] @@ -7747,8 +7747,8 @@ id: T1008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Fallback Channels references: [] @@ -7769,8 +7769,8 @@ id: T1008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Fallback Channels references: [] @@ -7791,8 +7791,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Application Layer Protocol references: [] @@ -7813,8 +7813,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Application Layer Protocol references: [] @@ -7835,8 +7835,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Application Layer Protocol references: [] @@ -7857,8 +7857,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Application Layer Protocol references: [] @@ -7879,8 +7879,8 @@ id: T1078 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Valid Accounts references: [] @@ -7901,8 +7901,8 @@ id: T1078 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Valid Accounts references: [] @@ -7923,8 +7923,8 @@ id: T1078 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Valid Accounts references: [] @@ -7945,8 +7945,8 @@ id: T1090 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Proxy references: [] @@ -7967,8 +7967,8 @@ id: T1090 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Proxy references: [] @@ -7989,8 +7989,8 @@ id: T1090 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Proxy references: [] @@ -8011,8 +8011,8 @@ id: T1095 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Non-Application Layer Protocol references: [] @@ -8033,8 +8033,8 @@ id: T1095 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Non-Application Layer Protocol references: [] @@ -8055,8 +8055,8 @@ id: T1095 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Non-Application Layer Protocol references: [] @@ -8077,8 +8077,8 @@ id: T1102 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Web Service references: [] @@ -8099,8 +8099,8 @@ id: T1102 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Web Service references: [] @@ -8121,8 +8121,8 @@ id: T1102 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Web Service references: [] @@ -8143,8 +8143,8 @@ id: T1104 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Multi-Stage Channels references: [] @@ -8165,8 +8165,8 @@ id: T1104 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Multi-Stage Channels references: [] @@ -8187,8 +8187,8 @@ id: T1104 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Multi-Stage Channels references: [] @@ -8209,8 +8209,8 @@ id: T1105 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Ingress Tool Transfer references: [] @@ -8231,8 +8231,8 @@ id: T1105 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Ingress Tool Transfer references: [] @@ -8253,8 +8253,8 @@ id: T1105 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Ingress Tool Transfer references: [] @@ -8275,8 +8275,8 @@ id: T1132 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Data Encoding references: [] @@ -8297,8 +8297,8 @@ id: T1132 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Data Encoding references: [] @@ -8319,8 +8319,8 @@ id: T1132 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Data Encoding references: [] @@ -8341,8 +8341,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: External Remote Services references: [] @@ -8363,8 +8363,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: External Remote Services references: [] @@ -8385,8 +8385,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.3rd party desktop mapping-target: action.hacking.vector.3rd party desktop name: External Remote Services references: [] @@ -8407,8 +8407,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: External Remote Services references: [] @@ -8429,8 +8429,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Desktop sharing software mapping-target: action.hacking.vector.Desktop sharing software name: External Remote Services references: [] @@ -8451,8 +8451,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: External Remote Services references: [] @@ -8473,8 +8473,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: External Remote Services references: [] @@ -8495,8 +8495,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Remote injection mapping-target: action.malware.vector.Remote injection name: External Remote Services references: [] @@ -8517,8 +8517,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application mapping-target: action.malware.vector.Web application name: External Remote Services references: [] @@ -8539,8 +8539,8 @@ id: T1205 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Traffic Signaling references: [] @@ -8561,8 +8561,8 @@ id: T1205 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Traffic Signaling references: [] @@ -8583,8 +8583,8 @@ id: T1205 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Traffic Signaling references: [] @@ -8605,8 +8605,8 @@ id: T1505 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Server Software Component references: [] @@ -8627,8 +8627,8 @@ id: T1505 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Server Software Component references: [] @@ -8649,8 +8649,8 @@ id: T1505 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Server Software Component references: [] @@ -8671,8 +8671,8 @@ id: T1505.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: 'Server Software Component: Web Shell' references: [] @@ -8693,8 +8693,8 @@ id: T1505.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: 'Server Software Component: Web Shell' references: [] @@ -8715,8 +8715,8 @@ id: T1505.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: 'Server Software Component: Web Shell' references: [] @@ -8737,8 +8737,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Implant Container Image references: [] @@ -8759,8 +8759,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Implant Container Image references: [] @@ -8781,8 +8781,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Implant Container Image references: [] @@ -8803,8 +8803,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAT mapping-target: action.malware.variety.RAT name: Implant Container Image references: [] @@ -8825,8 +8825,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Implant Container Image references: [] @@ -8847,8 +8847,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Dynamic Resolution references: [] @@ -8869,8 +8869,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Dynamic Resolution references: [] @@ -8891,8 +8891,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Dynamic Resolution references: [] @@ -8913,8 +8913,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Download by malware mapping-target: action.malware.vector.Download by malware name: Dynamic Resolution references: [] @@ -8935,8 +8935,8 @@ id: T1571 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Non-Standard Port references: [] @@ -8957,8 +8957,8 @@ id: T1571 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Non-Standard Port references: [] @@ -8979,8 +8979,8 @@ id: T1571 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Non-Standard Port references: [] @@ -9001,8 +9001,8 @@ id: T1572 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Protocol Tunneling references: [] @@ -9023,8 +9023,8 @@ id: T1572 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Protocol Tunneling references: [] @@ -9045,8 +9045,8 @@ id: T1572 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Protocol Tunneling references: [] @@ -9067,8 +9067,8 @@ id: T1573 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: Encrypted Channels references: [] @@ -9089,8 +9089,8 @@ id: T1573 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Encrypted Channels references: [] @@ -9111,8 +9111,8 @@ id: T1573 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Encrypted Channels references: [] @@ -9133,8 +9133,8 @@ id: T1573.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: 'Encrypted Channels: Symmetric Cryptography' references: [] @@ -9155,8 +9155,8 @@ id: T1573.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Encrypted Channels: Symmetric Cryptography' references: [] @@ -9177,8 +9177,8 @@ id: T1573.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of backdoor or C2 mapping-target: action.hacking.variety.Use of backdoor or C2 name: 'Encrypted Channels: Asymmetric Cryptography' references: [] @@ -9199,8 +9199,8 @@ id: T1573.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Encrypted Channels: Asymmetric Cryptography' references: [] @@ -9221,8 +9221,8 @@ id: T1021 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Remote Services references: [] @@ -9243,8 +9243,8 @@ id: T1021 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: Remote Services references: [] @@ -9265,8 +9265,8 @@ id: T1021.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: Remote Desktop Protocol' references: [] @@ -9287,8 +9287,8 @@ id: T1021.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Desktop sharing software mapping-target: action.hacking.vector.Desktop sharing software name: 'Remote Services: Remote Desktop Protocol' references: [] @@ -9309,8 +9309,8 @@ id: T1021.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: SMB/Windows Admin Shares' references: [] @@ -9331,8 +9331,8 @@ id: T1021.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Remote Services: SMB/Windows Admin Shares' references: [] @@ -9353,8 +9353,8 @@ id: T1021.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: Distributed Component Object Model' references: [] @@ -9375,8 +9375,8 @@ id: T1021.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Remote Services: Distributed Component Object Model' references: [] @@ -9397,8 +9397,8 @@ id: T1021.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: SSH' references: [] @@ -9419,8 +9419,8 @@ id: T1021.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Remote Services: SSH' references: [] @@ -9441,8 +9441,8 @@ id: T1021.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: VNC' references: [] @@ -9463,8 +9463,8 @@ id: T1021.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Desktop sharing software mapping-target: action.hacking.vector.Desktop sharing software name: 'Remote Services: VNC' references: [] @@ -9485,8 +9485,8 @@ id: T1021.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: Windows Remote Management' references: [] @@ -9507,8 +9507,8 @@ id: T1021.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Remote Services: Windows Remote Management' references: [] @@ -9529,8 +9529,8 @@ id: T1078.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Valid Accounts: Default Accounts' references: [] @@ -9551,8 +9551,8 @@ id: T1078.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Valid Accounts: Domain Accounts' references: [] @@ -9573,8 +9573,8 @@ id: T1078.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Valid Accounts: Local Accounts' references: [] @@ -9595,8 +9595,8 @@ id: T1078.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Valid Accounts: Cloud Accounts' references: [] @@ -9617,8 +9617,8 @@ id: T1134 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Access Token Manipulation references: [] @@ -9639,8 +9639,8 @@ id: T1134.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: Token Impersonation/Theft' references: [] @@ -9661,8 +9661,8 @@ id: T1134.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: Create Process with Token' references: [] @@ -9683,8 +9683,8 @@ id: T1134.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: Make and Impersonate Token' references: [] @@ -9705,8 +9705,8 @@ id: T1134.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: Parent PID Spoofing' references: [] @@ -9727,8 +9727,8 @@ id: T1134.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: SID-History Injection' references: [] @@ -9749,8 +9749,8 @@ id: T1550 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Use Alternate Authentication Material references: [] @@ -9771,8 +9771,8 @@ id: T1550 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: Use Alternate Authentication Material references: [] @@ -9793,8 +9793,8 @@ id: T1550.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Use Alternate Authentication Material: Application Access Token' references: [] @@ -9815,8 +9815,8 @@ id: T1550.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Use Alternate Authentication Material: Pass the Ticket' references: [] @@ -9837,8 +9837,8 @@ id: T1550.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Use Alternate Authentication Material: Web Session Cookies' references: [] @@ -9859,8 +9859,8 @@ id: T1558 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Steal or Forge Kerberos Tickets references: [] @@ -9881,8 +9881,8 @@ id: T1558.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Steal or Forge Kerberos Tickets: Golden Ticket' references: [] @@ -9903,8 +9903,8 @@ id: T1558.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Steal or Forge Kerberos Tickets: Silver Ticket' references: [] @@ -9925,8 +9925,8 @@ id: T1558.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Steal or Forge Kerberos Tickets: Kerberoasting' references: [] @@ -9947,8 +9947,8 @@ id: T1586 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Compromise Account references: [] @@ -9969,8 +9969,8 @@ id: T1586.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Compromise Account: Social Media Accounts' references: [] @@ -9991,8 +9991,8 @@ id: T1586.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Compromise Account: Social Media Accounts' references: [] @@ -10013,8 +10013,8 @@ id: T1586.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Compromise Account: Social Media Accounts' references: [] @@ -10035,8 +10035,8 @@ id: T1586.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Compromise Account: Email Accounts' references: [] @@ -10057,8 +10057,8 @@ id: T1611 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Virtual machine escape mapping-target: action.hacking.variety.Virtual machine escape name: Escape to Host references: [] @@ -10079,8 +10079,8 @@ id: T1213 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML external entities mapping-target: action.hacking.variety.XML external entities name: Data from Information Repository references: [] @@ -10101,8 +10101,8 @@ id: T1213 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Information Repository references: [] @@ -10123,8 +10123,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML injection mapping-target: action.hacking.variety.XML injection name: Event Triggered Execution references: [] @@ -10145,8 +10145,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Event Triggered Execution references: [] @@ -10167,8 +10167,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Event Triggered Execution references: [] @@ -10189,8 +10189,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Event Triggered Execution references: [] @@ -10211,8 +10211,8 @@ id: T1574 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Hijack Execution Flow references: [] @@ -10233,8 +10233,8 @@ id: T1574 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML injection mapping-target: action.hacking.variety.XML injection name: Hijack Execution Flow references: [] @@ -10255,8 +10255,8 @@ id: T1574 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Hijack Execution Flow references: [] @@ -10277,8 +10277,8 @@ id: T1574 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Hijack Execution Flow references: [] @@ -10299,8 +10299,8 @@ id: T1010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XPath injection mapping-target: action.hacking.variety.XPath injection name: Application Window Discovery references: [] @@ -10321,8 +10321,8 @@ id: T1010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Application Window Discovery references: [] @@ -10343,8 +10343,8 @@ id: T1111 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Two-Factor Authentication Interception references: [] @@ -10365,8 +10365,8 @@ id: T1583 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Acquire Infrastructure references: [] @@ -10387,8 +10387,8 @@ id: T1583 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - download mapping-target: action.malware.vector.Web application - download name: Acquire Infrastructure references: [] @@ -10409,8 +10409,8 @@ id: T1583.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Domains' references: [] @@ -10431,8 +10431,8 @@ id: T1583.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Acquire Infrastructure: Domains' references: [] @@ -10453,8 +10453,8 @@ id: T1583.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Acquire Infrastructure: Domains' references: [] @@ -10475,8 +10475,8 @@ id: T1583.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Acquire Infrastructure: Domains' references: [] @@ -10497,8 +10497,8 @@ id: T1583.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: DNS Server' references: [] @@ -10519,8 +10519,8 @@ id: T1583.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Acquire Infrastructure: DNS Server' references: [] @@ -10541,8 +10541,8 @@ id: T1583.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Acquire Infrastructure: DNS Server' references: [] @@ -10563,8 +10563,8 @@ id: T1583.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Acquire Infrastructure: DNS Server' references: [] @@ -10585,8 +10585,8 @@ id: T1584 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Compromise Infrastructure references: [] @@ -10607,8 +10607,8 @@ id: T1584 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - download mapping-target: action.malware.vector.Web application - download name: Compromise Infrastructure references: [] @@ -10629,8 +10629,8 @@ id: T1584 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: Compromise Infrastructure references: [] @@ -10651,8 +10651,8 @@ id: T1584 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: Compromise Infrastructure references: [] @@ -10673,8 +10673,8 @@ id: T1584.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Domains' references: [] @@ -10695,8 +10695,8 @@ id: T1584.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Compromise Infrastructure: Domains' references: [] @@ -10717,8 +10717,8 @@ id: T1584.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Compromise Infrastructure: Domains' references: [] @@ -10739,8 +10739,8 @@ id: T1584.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Compromise Infrastructure: Domains' references: [] @@ -10761,8 +10761,8 @@ id: T1584.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: DNS Server' references: [] @@ -10783,8 +10783,8 @@ id: T1584.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Compromise Infrastructure: DNS Server' references: [] @@ -10805,8 +10805,8 @@ id: T1584.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Compromised server mapping-target: value_chain.distribution.variety.Compromised server name: 'Compromise Infrastructure: DNS Server' references: [] @@ -10827,8 +10827,8 @@ id: T1584.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Compromise Infrastructure: DNS Server' references: [] @@ -10849,8 +10849,8 @@ id: T1584.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Virtual Private Server' references: [] @@ -10871,8 +10871,8 @@ id: T1584.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Compromised server mapping-target: value_chain.distribution.variety.Compromised server name: 'Compromise Infrastructure: Virtual Private Server' references: [] @@ -10893,8 +10893,8 @@ id: T1584.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Compromise Infrastructure: Virtual Private Server' references: [] @@ -10915,8 +10915,8 @@ id: T1584.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Server' references: [] @@ -10937,8 +10937,8 @@ id: T1584.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Compromised server mapping-target: value_chain.distribution.variety.Compromised server name: 'Compromise Infrastructure: Server' references: [] @@ -10959,8 +10959,8 @@ id: T1584.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Compromise Infrastructure: Server' references: [] @@ -10981,8 +10981,8 @@ id: T1584.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Web Services' references: [] @@ -11003,8 +11003,8 @@ id: T1584.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Compromise Infrastructure: Web Services' references: [] @@ -11025,8 +11025,8 @@ id: T1584.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Other mapping-target: value_chain.non-distribution services.variety.Other name: 'Compromise Infrastructure: Web Services' references: [] @@ -11047,8 +11047,8 @@ id: T1587 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Develop Capabilities references: [] @@ -11069,8 +11069,8 @@ id: T1587 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Unknown mapping-target: value_chain.development.variety.Unknown name: Develop Capabilities references: [] @@ -11091,8 +11091,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Develop Capabilities: Malware' references: [] @@ -11113,8 +11113,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Develop Capabilities: Malware' references: [] @@ -11135,8 +11135,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Bot mapping-target: value_chain.development.variety.Bot name: 'Develop Capabilities: Malware' references: [] @@ -11157,8 +11157,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Payload mapping-target: value_chain.development.variety.Payload name: 'Develop Capabilities: Malware' references: [] @@ -11179,8 +11179,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Ransomware mapping-target: value_chain.development.variety.Ransomware name: 'Develop Capabilities: Malware' references: [] @@ -11201,8 +11201,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Trojan mapping-target: value_chain.development.variety.Trojan name: 'Develop Capabilities: Malware' references: [] @@ -11223,8 +11223,8 @@ id: T1587.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Develop Capabilities: Code Signing Certificates' references: [] @@ -11245,8 +11245,8 @@ id: T1587.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Other mapping-target: value_chain.development.variety.Other name: 'Develop Capabilities: Code Signing Certificates' references: [] @@ -11267,8 +11267,8 @@ id: T1587.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Develop Capabilities: Digital Certificates' references: [] @@ -11289,8 +11289,8 @@ id: T1587.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Other mapping-target: value_chain.development.variety.Other name: 'Develop Capabilities: Digital Certificates' references: [] @@ -11311,8 +11311,8 @@ id: T1587.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Develop Capabilities: Exploits' references: [] @@ -11333,8 +11333,8 @@ id: T1587.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Develop Capabilities: Exploits' references: [] @@ -11355,8 +11355,8 @@ id: T1587.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Exploit mapping-target: value_chain.development.variety.Exploit name: 'Develop Capabilities: Exploits' references: [] @@ -11377,8 +11377,8 @@ id: T1587.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Exploit Kits mapping-target: value_chain.development.variety.Exploit Kits name: 'Develop Capabilities: Exploits' references: [] @@ -11399,8 +11399,8 @@ id: T1588 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Obtain Capabilities references: [] @@ -11421,8 +11421,8 @@ id: T1588 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Unknown mapping-target: value_chain.development.variety.Unknown name: Obtain Capabilities references: [] @@ -11443,8 +11443,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Malware' references: [] @@ -11465,8 +11465,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Obtain Capabilities: Malware' references: [] @@ -11487,8 +11487,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Bot mapping-target: value_chain.development.variety.Bot name: 'Obtain Capabilities: Malware' references: [] @@ -11509,8 +11509,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Payload mapping-target: value_chain.development.variety.Payload name: 'Obtain Capabilities: Malware' references: [] @@ -11531,8 +11531,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Ransomware mapping-target: value_chain.development.variety.Ransomware name: 'Obtain Capabilities: Malware' references: [] @@ -11553,8 +11553,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Trojan mapping-target: value_chain.development.variety.Trojan name: 'Obtain Capabilities: Malware' references: [] @@ -11575,8 +11575,8 @@ id: T1588.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Tool' references: [] @@ -11597,8 +11597,8 @@ id: T1588.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Code Signing Certificates' references: [] @@ -11619,8 +11619,8 @@ id: T1588.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Other mapping-target: value_chain.development.variety.Other name: 'Obtain Capabilities: Code Signing Certificates' references: [] @@ -11641,8 +11641,8 @@ id: T1588.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Digital Certificates' references: [] @@ -11663,8 +11663,8 @@ id: T1588.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Other mapping-target: value_chain.development.variety.Other name: 'Obtain Capabilities: Digital Certificates' references: [] @@ -11685,8 +11685,8 @@ id: T1588.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Exploits' references: [] @@ -11707,8 +11707,8 @@ id: T1588.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Obtain Capabilities: Exploits' references: [] @@ -11729,8 +11729,8 @@ id: T1588.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Exploit mapping-target: value_chain.development.variety.Exploit name: 'Obtain Capabilities: Exploits' references: [] @@ -11751,8 +11751,8 @@ id: T1588.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Exploit Kits mapping-target: value_chain.development.variety.Exploit Kits name: 'Obtain Capabilities: Exploits' references: [] @@ -11773,8 +11773,8 @@ id: T1588.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Vulnerabilities' references: [] @@ -11795,8 +11795,8 @@ id: T1588.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Obtain Capabilities: Vulnerabilities' references: [] @@ -11817,8 +11817,8 @@ id: T1599 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Network Boundry Bridging references: [] @@ -11839,8 +11839,8 @@ id: T1599.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Network Boundry Bridging: Network Address Translation Traversal' references: [] @@ -11861,8 +11861,8 @@ id: T1606 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Forge Web Credentials references: [] @@ -11883,8 +11883,8 @@ id: T1606.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Forge Web Credentials: Web Cookies' references: [] @@ -11905,8 +11905,8 @@ id: T1606.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Forge Web Credentials: SAML Tokens' references: [] @@ -11927,8 +11927,8 @@ id: T1531 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Account Access Removal references: [] @@ -11949,8 +11949,8 @@ id: T1531 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Unknown mapping-target: attribute.integrity.variety.Unknown name: Account Access Removal references: [] @@ -11971,8 +11971,8 @@ id: T1037 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Boot or Logon Initialization Script references: [] @@ -11993,8 +11993,8 @@ id: T1037 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Boot or Logon Initialization Script references: [] @@ -12015,8 +12015,8 @@ id: T1037 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Boot or Logon Initialization Script references: [] @@ -12037,8 +12037,8 @@ id: T1098 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Account Manipulation references: [] @@ -12059,8 +12059,8 @@ id: T1098 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Account Manipulation references: [] @@ -12081,8 +12081,8 @@ id: T1098 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: Account Manipulation references: [] @@ -12103,8 +12103,8 @@ id: T1136 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Create Account references: [] @@ -12125,8 +12125,8 @@ id: T1136 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: Create Account references: [] @@ -12147,8 +12147,8 @@ id: T1136 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Created account mapping-target: attribute.integrity.variety.Created account name: Create Account references: [] @@ -12169,8 +12169,8 @@ id: T1197 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: BITS Jobs references: [] @@ -12191,8 +12191,8 @@ id: T1197 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: BITS Jobs references: [] @@ -12213,8 +12213,8 @@ id: T1542 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Pre-OS Boot references: [] @@ -12235,8 +12235,8 @@ id: T1542 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: Pre-OS Boot references: [] @@ -12257,8 +12257,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor or C2 mapping-target: action.hacking.vector.Backdoor or C2 name: Compromise Client Software Binary references: [] @@ -12279,8 +12279,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Adminware mapping-target: action.malware.variety.Adminware name: Compromise Client Software Binary references: [] @@ -12301,8 +12301,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Compromise Client Software Binary references: [] @@ -12323,8 +12323,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Trojan mapping-target: action.malware.variety.Trojan name: Compromise Client Software Binary references: [] @@ -12345,8 +12345,8 @@ id: T1219 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Desktop sharing software mapping-target: action.hacking.vector.Desktop sharing software name: Remote Access Software references: [] @@ -12367,8 +12367,8 @@ id: T1219 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Adminware mapping-target: action.malware.variety.Adminware name: Remote Access Software references: [] @@ -12389,8 +12389,8 @@ id: T1497 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Hypervisor mapping-target: action.hacking.vector.Hypervisor name: Virtualization/Sandbox Evasion references: [] @@ -12411,8 +12411,8 @@ id: T1497 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Inter-tenant mapping-target: action.hacking.vector.Inter-tenant name: Virtualization/Sandbox Evasion references: [] @@ -12433,8 +12433,8 @@ id: T1497 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Virtualization/Sandbox Evasion references: [] @@ -12455,8 +12455,8 @@ id: T1199 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: Trusted Relationship references: [] @@ -12477,8 +12477,8 @@ id: T1199 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Adware mapping-target: action.malware.variety.Adware name: Trusted Relationship references: [] @@ -12499,8 +12499,8 @@ id: T1195 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: Supply Chain Compromise references: [] @@ -12521,8 +12521,8 @@ id: T1195 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Software update mapping-target: action.malware.vector.Software update name: Supply Chain Compromise references: [] @@ -12543,8 +12543,8 @@ id: T1195.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Software Dependencies and Development Tools' @@ -12566,8 +12566,8 @@ id: T1195.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Software Supply Chain' references: [] @@ -12588,8 +12588,8 @@ id: T1195.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Hardware Supply Chain' references: [] @@ -12610,8 +12610,8 @@ id: T1200 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Physical access mapping-target: action.hacking.vector.Physical access name: Hardware Additions references: [] @@ -12632,8 +12632,8 @@ id: T1205.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: 'Traffic Signaling: Port Knocking' references: [] @@ -12654,8 +12654,8 @@ id: T1205.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Traffic Signaling: Port Knocking' references: [] @@ -12676,8 +12676,8 @@ id: T1001.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Data Obfuscation: Junk Data' references: [] @@ -12698,8 +12698,8 @@ id: T1001.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Data Obfuscation: Junk Data' references: [] @@ -12720,8 +12720,8 @@ id: T1071.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: Web Protocols' references: [] @@ -12742,8 +12742,8 @@ id: T1071.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Application Layer Protocol: Web Protocols' references: [] @@ -12764,8 +12764,8 @@ id: T1071.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: File Transfer Protocol' references: [] @@ -12786,8 +12786,8 @@ id: T1071.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Application Layer Protocol: File Transfer Protocol' references: [] @@ -12808,8 +12808,8 @@ id: T1071.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: Mail Protocols' references: [] @@ -12830,8 +12830,8 @@ id: T1071.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Application Layer Protocol: Mail Protocols' references: [] @@ -12852,8 +12852,8 @@ id: T1071.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: DNS' references: [] @@ -12874,8 +12874,8 @@ id: T1071.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Application Layer Protocol: DNS' references: [] @@ -12896,8 +12896,8 @@ id: T1090.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Proxy: Internal Proxy' references: [] @@ -12918,8 +12918,8 @@ id: T1090.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Proxy: External Proxy' references: [] @@ -12940,8 +12940,8 @@ id: T1090.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Proxy: Multi-hop Proxy' references: [] @@ -12962,8 +12962,8 @@ id: T1090.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Proxy: Domain Fronting' references: [] @@ -12984,8 +12984,8 @@ id: T1102.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Web Service: Dead Drop Resolver' references: [] @@ -13006,8 +13006,8 @@ id: T1102.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Web Service: Bidirectional Communication' references: [] @@ -13028,8 +13028,8 @@ id: T1102.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Web Service: One-Way Communication' references: [] @@ -13050,8 +13050,8 @@ id: T1132.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Data Encoding: Standard Encoding' references: [] @@ -13072,8 +13072,8 @@ id: T1132.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Data Encoding: Non-Standard Encoding' references: [] @@ -13094,8 +13094,8 @@ id: T1568.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Dynamic Resolution: Fast Flux DNS' references: [] @@ -13116,8 +13116,8 @@ id: T1568.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Dynamic Resolution: Domain Generation Algorithms' references: [] @@ -13138,8 +13138,8 @@ id: T1568.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Dynamic Resolution: DNS Calculation' references: [] @@ -13160,8 +13160,8 @@ id: T1056 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Input Capture references: [] @@ -13182,8 +13182,8 @@ id: T1056.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Input Capture: Keylogging' references: [] @@ -13204,8 +13204,8 @@ id: T1056.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Input Capture: GUI Input Capture' references: [] @@ -13226,8 +13226,8 @@ id: T1056.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Input Capture: Web Portal Capture' references: [] @@ -13248,8 +13248,8 @@ id: T1056.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Input Capture: Credential API Hooking' references: [] @@ -13270,8 +13270,8 @@ id: T1056.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Input Capture: Credential API Hooking' references: [] @@ -13292,8 +13292,8 @@ id: T1056.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Spyware/Keylogger mapping-target: action.malware.variety.Spyware/Keylogger name: 'Input Capture: Credential API Hooking' references: [] @@ -13314,8 +13314,8 @@ id: T1113 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Screen Capture references: [] @@ -13336,8 +13336,8 @@ id: T1114 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Email Collection references: [] @@ -13358,8 +13358,8 @@ id: T1114.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Email Collection: Local Email Collection' references: [] @@ -13380,8 +13380,8 @@ id: T1114.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Email Collection: Remote Email Collection' references: [] @@ -13402,8 +13402,8 @@ id: T1114.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Email Collection: Email Forwarding Rule' references: [] @@ -13424,8 +13424,8 @@ id: T1114.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Email Collection: Email Forwarding Rule' references: [] @@ -13446,8 +13446,8 @@ id: T1123 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Audio Capture references: [] @@ -13468,8 +13468,8 @@ id: T1125 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Video Capture references: [] @@ -13490,8 +13490,8 @@ id: T1176 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Browser Extensions references: [] @@ -13512,8 +13512,8 @@ id: T1176 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - drive-by mapping-target: action.malware.vector.Web application - drive-by name: Browser Extensions references: [] @@ -13534,8 +13534,8 @@ id: T1207 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Rogue Domain Controller references: [] @@ -13556,8 +13556,8 @@ id: T1217 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Browser Bookmark Discovery references: [] @@ -13578,8 +13578,8 @@ id: T1528 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Steal Application Access Token references: [] @@ -13600,8 +13600,8 @@ id: T1003.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'OS Credential Dumping: Security Account Manager' references: [] @@ -13622,8 +13622,8 @@ id: T1003.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: Security Account Manager' references: [] @@ -13644,8 +13644,8 @@ id: T1003.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'OS Credential Dumping: Security Account Manager' references: [] @@ -13666,8 +13666,8 @@ id: T1003.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'OS Credential Dumping: NTDS' references: [] @@ -13688,8 +13688,8 @@ id: T1003.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: NTDS' references: [] @@ -13710,8 +13710,8 @@ id: T1003.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'OS Credential Dumping: DCSync' references: [] @@ -13732,8 +13732,8 @@ id: T1003.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'OS Credential Dumping: DCSync' references: [] @@ -13754,8 +13754,8 @@ id: T1003.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: DCSync' references: [] @@ -13776,8 +13776,8 @@ id: T1003.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'OS Credential Dumping: /etc/passwd and /etc/shadow' references: [] @@ -13798,8 +13798,8 @@ id: T1003.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: /etc/passwd and /etc/shadow' references: [] @@ -13820,8 +13820,8 @@ id: T1005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Local System references: [] @@ -13842,8 +13842,8 @@ id: T1025 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Removable Media references: [] @@ -13864,8 +13864,8 @@ id: T1033 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: System Owner/User Discovery references: [] @@ -13886,8 +13886,8 @@ id: T1039 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Network Shared Drive references: [] @@ -13908,8 +13908,8 @@ id: T1083 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: File and Directory Discovery references: [] @@ -13930,8 +13930,8 @@ id: T1213.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Data from Information Repositories: Confluence' references: [] @@ -13952,8 +13952,8 @@ id: T1213.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Data from Information Repositories: Sharepoint' references: [] @@ -13974,8 +13974,8 @@ id: T1530 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Cloud Storage Object references: [] @@ -13996,8 +13996,8 @@ id: T1496 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Click fraud mapping-target: action.malware.variety.Click fraud name: Resource Hijacking references: [] @@ -14018,8 +14018,8 @@ id: T1496 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Click fraud and cryptocurrency mining mapping-target: action.malware.variety.Click fraud and cryptocurrency mining name: Resource Hijacking references: [] @@ -14040,8 +14040,8 @@ id: T1496 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Cryptocurrency mining mapping-target: action.malware.variety.Cryptocurrency mining name: Resource Hijacking references: [] @@ -14062,8 +14062,8 @@ id: T1221 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Client-side attack mapping-target: action.malware.variety.Client-side attack name: Template Injection references: [] @@ -14084,8 +14084,8 @@ id: T1070 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Indicator Removal on Host references: [] @@ -14106,8 +14106,8 @@ id: T1070.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Clear Windows Event Logs' references: [] @@ -14128,8 +14128,8 @@ id: T1070.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Log tampering mapping-target: attribute.integrity.variety.Log tampering name: 'Indicator Removal on Host: Clear Windows Event Logs' references: [] @@ -14150,8 +14150,8 @@ id: T1070.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Clear Linux or Mac System Logs' references: [] @@ -14172,8 +14172,8 @@ id: T1070.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Log tampering mapping-target: attribute.integrity.variety.Log tampering name: 'Indicator Removal on Host: Clear Linux or Mac System Logs' references: [] @@ -14194,8 +14194,8 @@ id: T1070.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Clear Command History' references: [] @@ -14216,8 +14216,8 @@ id: T1070.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: File Deletion' references: [] @@ -14238,8 +14238,8 @@ id: T1070.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Network Share Connection Removal' references: [] @@ -14260,8 +14260,8 @@ id: T1070.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Timestomp' references: [] @@ -14282,8 +14282,8 @@ id: T1485 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Data Destruction references: [] @@ -14304,8 +14304,8 @@ id: T1495 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Firmware Corruption references: [] @@ -14326,8 +14326,8 @@ id: T1561 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Disk Wipe references: [] @@ -14348,8 +14348,8 @@ id: T1561.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Disk Wipe: Disk Content Wipe' references: [] @@ -14370,8 +14370,8 @@ id: T1561.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Disk Wipe: Disk Structure Wipe' references: [] @@ -14392,8 +14392,8 @@ id: T1006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Direct Volume Access references: [] @@ -14414,8 +14414,8 @@ id: T1027 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Obfuscated Files or Information references: [] @@ -14436,8 +14436,8 @@ id: T1027.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Binary Padding' references: [] @@ -14458,8 +14458,8 @@ id: T1027.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Software Packaging' references: [] @@ -14480,8 +14480,8 @@ id: T1027.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Steganography' references: [] @@ -14502,8 +14502,8 @@ id: T1027.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Compile After Dilevery' references: [] @@ -14524,8 +14524,8 @@ id: T1027.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Indicator Removal from Tools' references: [] @@ -14546,8 +14546,8 @@ id: T1036 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Masquerading references: [] @@ -14568,8 +14568,8 @@ id: T1036 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: Masquerading references: [] @@ -14590,8 +14590,8 @@ id: T1036.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Invalid Code Signature' references: [] @@ -14612,8 +14612,8 @@ id: T1036.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Right-to-Left Override' references: [] @@ -14634,8 +14634,8 @@ id: T1036.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Forgery mapping-target: action.social.variety.Forgery name: 'Masquerading: Right-to-Left Override' references: [] @@ -14656,8 +14656,8 @@ id: T1036.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Masquerading: Right-to-Left Override' references: [] @@ -14678,8 +14678,8 @@ id: T1036.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Rename System Utilities' references: [] @@ -14700,8 +14700,8 @@ id: T1036.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Masquerading: Rename System Utilities' references: [] @@ -14722,8 +14722,8 @@ id: T1036.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Masquerade Task or Service' references: [] @@ -14744,8 +14744,8 @@ id: T1036.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Match Legitimate Name or Location' references: [] @@ -14766,8 +14766,8 @@ id: T1036.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Space after Filename' references: [] @@ -14788,8 +14788,8 @@ id: T1222 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: File and Directory Permissions Modification references: [] @@ -14810,8 +14810,8 @@ id: T1222.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'File and Directory Permissions Modification: Windows File and Directory Permissions Modification' @@ -14833,8 +14833,8 @@ id: T1222.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'File and Directory Permissions Modification: Linux and Mac File and Directory Permissions Modification' @@ -14856,8 +14856,8 @@ id: T1490 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Inhibit System Recovery references: [] @@ -14878,8 +14878,8 @@ id: T1490 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Ransomware mapping-target: action.malware.variety.Ransomware name: Inhibit System Recovery references: [] @@ -14900,8 +14900,8 @@ id: T1497.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Virtualization/Sandbox Evasion: System Checks' references: [] @@ -14922,8 +14922,8 @@ id: T1497.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Virtualization/Sandbox Evasion: User Activity Based Checks' references: [] @@ -14944,8 +14944,8 @@ id: T1497.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Virtualization/Sandbox Evasion: Time Based Evasion' references: [] @@ -14966,8 +14966,8 @@ id: T1553 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Subvert Trust Contols references: [] @@ -14988,8 +14988,8 @@ id: T1553.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Gatekeeper Bypass' references: [] @@ -15010,8 +15010,8 @@ id: T1553.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Code Signing' references: [] @@ -15032,8 +15032,8 @@ id: T1553.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: SIP and Trust Provider Hijacking' references: [] @@ -15054,8 +15054,8 @@ id: T1553.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Install Root Certificate' references: [] @@ -15076,8 +15076,8 @@ id: T1553.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Mark-of-the-Web Bypass' references: [] @@ -15098,8 +15098,8 @@ id: T1553.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Code Signing Policy Modification' references: [] @@ -15120,8 +15120,8 @@ id: T1562 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Impair Defenses references: [] @@ -15142,8 +15142,8 @@ id: T1562 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: Impair Defenses references: [] @@ -15164,8 +15164,8 @@ id: T1562.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Disable or Modify Tools' references: [] @@ -15186,8 +15186,8 @@ id: T1562.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Disable Windows Event Logging' references: [] @@ -15208,8 +15208,8 @@ id: T1562.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Impair Command History Logging' references: [] @@ -15230,8 +15230,8 @@ id: T1562.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Disable or Modify System Firewall' references: [] @@ -15252,8 +15252,8 @@ id: T1562.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Indicator Blocking' references: [] @@ -15274,8 +15274,8 @@ id: T1562.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Disable or Modify Cloud Firewall' references: [] @@ -15296,8 +15296,8 @@ id: T1562.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Disable Cloud Logs' references: [] @@ -15318,8 +15318,8 @@ id: T1574.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Hijack Execution Flow: COR_PROFILER' references: [] @@ -15340,8 +15340,8 @@ id: T1600.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Weaken Encryption: Reduce Key Space' references: [] @@ -15362,8 +15362,8 @@ id: T1600.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Weaken Encryption: Disable Crypto Hardware' references: [] @@ -15384,8 +15384,8 @@ id: T1601 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Modify System Image references: [] @@ -15406,8 +15406,8 @@ id: T1601.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Modify System Image: Patch System Image' references: [] @@ -15428,8 +15428,8 @@ id: T1601.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Modify System Image: Downgrade System Image' references: [] @@ -15450,8 +15450,8 @@ id: T1489 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Service Stop references: [] @@ -15472,8 +15472,8 @@ id: T1211 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: Exploitation for Defense Evasion references: [] @@ -15494,8 +15494,8 @@ id: T1011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over Other Network Medium references: [] @@ -15516,8 +15516,8 @@ id: T1011.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth' references: [] @@ -15538,8 +15538,8 @@ id: T1020 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Automated Exfiltration references: [] @@ -15560,8 +15560,8 @@ id: T1020.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Automated Exfiltration: Traffic Duplication' references: [] @@ -15582,8 +15582,8 @@ id: T1029 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Scheduled Transfer references: [] @@ -15604,8 +15604,8 @@ id: T1030 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Data Transfer Size Limits references: [] @@ -15626,8 +15626,8 @@ id: T1041 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over C2 Channels references: [] @@ -15648,8 +15648,8 @@ id: T1048 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over Alternative Protocol references: [] @@ -15670,8 +15670,8 @@ id: T1048.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol' @@ -15693,8 +15693,8 @@ id: T1048.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol' @@ -15716,8 +15716,8 @@ id: T1048.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol' @@ -15739,8 +15739,8 @@ id: T1052 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over Physical Medium references: [] @@ -15761,8 +15761,8 @@ id: T1052.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Physical Medium: Exfiltration over USB' references: [] @@ -15783,8 +15783,8 @@ id: T1074 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Data Staged references: [] @@ -15805,8 +15805,8 @@ id: T1074.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Data Staged: Local Data Staging' references: [] @@ -15827,8 +15827,8 @@ id: T1074.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Data Staged: Remote Data Staging' references: [] @@ -15849,8 +15849,8 @@ id: T1537 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Transfer Data to Cloud Account references: [] @@ -15871,8 +15871,8 @@ id: T1560 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Archive Collected Data references: [] @@ -15893,8 +15893,8 @@ id: T1560.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Archive Collected Data: Archive via Utility' references: [] @@ -15915,8 +15915,8 @@ id: T1560.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Archive Collected Data: Archive via Library' references: [] @@ -15937,8 +15937,8 @@ id: T1560.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Archive Collected Data: Archive via Custom Method' references: [] @@ -15959,8 +15959,8 @@ id: T1567 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over Web Service references: [] @@ -15981,8 +15981,8 @@ id: T1567.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Web Service: Exfiltration to Code Repository' references: [] @@ -16003,8 +16003,8 @@ id: T1567.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Web Service: Exfiltration to Cloud Storage' references: [] @@ -16025,8 +16025,8 @@ id: T1003.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'OS Credential Dumping: Proc Filesystem' references: [] @@ -16047,8 +16047,8 @@ id: T1003.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: Proc Filesystem' references: [] @@ -16069,8 +16069,8 @@ id: T1055 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: Process Injection references: [] @@ -16091,8 +16091,8 @@ id: T1055.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Dynamic-link Library Injection' references: [] @@ -16113,8 +16113,8 @@ id: T1055.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Portable Executable Injection' references: [] @@ -16135,8 +16135,8 @@ id: T1055.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Thread Execution Hijacking' references: [] @@ -16157,8 +16157,8 @@ id: T1055.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Asynchronous Procedure Call' references: [] @@ -16179,8 +16179,8 @@ id: T1055.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Thread Local Storage' references: [] @@ -16201,8 +16201,8 @@ id: T1055.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Ptrace System Calls' references: [] @@ -16223,8 +16223,8 @@ id: T1055.009 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Proc Memory' references: [] @@ -16245,8 +16245,8 @@ id: T1055.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Extra Window Memory Injection' references: [] @@ -16267,8 +16267,8 @@ id: T1055.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Process Hollowing' references: [] @@ -16289,8 +16289,8 @@ id: T1055.013 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Process Doppelganging' references: [] @@ -16311,8 +16311,8 @@ id: T1055.014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: VDSO Hijacking' references: [] @@ -16333,8 +16333,8 @@ id: T1115 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: Clipboard Data references: [] @@ -16355,8 +16355,8 @@ id: T1040 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Packet sniffer mapping-target: action.malware.variety.Packet sniffer name: Network Sniffing references: [] @@ -16377,8 +16377,8 @@ id: T1040 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Network Sniffing references: [] @@ -16399,8 +16399,8 @@ id: T1003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: OS Credential Dumping references: [] @@ -16421,8 +16421,8 @@ id: T1003.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: LSASS Memory' references: [] @@ -16443,8 +16443,8 @@ id: T1003.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'OS Credential Dumping: LSASS Memory' references: [] @@ -16465,8 +16465,8 @@ id: T1003.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: LSA Secrets' references: [] @@ -16487,8 +16487,8 @@ id: T1003.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'OS Credential Dumping: LSA Secrets' references: [] @@ -16509,8 +16509,8 @@ id: T1003.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: Cached Domain Credentials' references: [] @@ -16531,8 +16531,8 @@ id: T1003.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'OS Credential Dumping: Cached Domain Credentials' references: [] @@ -16553,8 +16553,8 @@ id: T1003.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email link mapping-target: action.malware.vector.Email link name: 'OS Credential Dumping: Cached Domain Credentials' references: [] @@ -16575,8 +16575,8 @@ id: T1552.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Credentials in Files' references: [] @@ -16597,8 +16597,8 @@ id: T1552.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Credentials in Registry' references: [] @@ -16619,8 +16619,8 @@ id: T1552.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Bash History' references: [] @@ -16641,8 +16641,8 @@ id: T1552.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Private Keys' references: [] @@ -16663,8 +16663,8 @@ id: T1552.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Cloud Instance Metadata API' references: [] @@ -16685,8 +16685,8 @@ id: T1552.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Group Policy Preferences' references: [] @@ -16707,8 +16707,8 @@ id: T1555 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: Credentials from Password Stores references: [] @@ -16729,8 +16729,8 @@ id: T1555.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Keychain' references: [] @@ -16751,8 +16751,8 @@ id: T1555.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Securityd Memory' references: [] @@ -16773,8 +16773,8 @@ id: T1555.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'Credentials from Password Stores: Securityd Memory' references: [] @@ -16795,8 +16795,8 @@ id: T1555.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Credentials from Web Browser' references: [] @@ -16817,8 +16817,8 @@ id: T1555.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Windows Credential Manager' references: [] @@ -16839,8 +16839,8 @@ id: T1555.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Password Managers' references: [] @@ -16861,8 +16861,8 @@ id: T1486 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Ransomware mapping-target: action.malware.variety.Ransomware name: Data Encrypted for Impact references: [] @@ -16883,8 +16883,8 @@ id: T1014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: Rootkit references: [] @@ -16905,8 +16905,8 @@ id: T1542.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: System Firmware' references: [] @@ -16927,8 +16927,8 @@ id: T1542.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: Component Firmware' references: [] @@ -16949,8 +16949,8 @@ id: T1542.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: Bootkit' references: [] @@ -16971,8 +16971,8 @@ id: T1542.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: ROMMONkit' references: [] @@ -16993,8 +16993,8 @@ id: T1542.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: TFTP Boot' references: [] @@ -17015,8 +17015,8 @@ id: T1016 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: System Network Configuration Discovery references: [] @@ -17037,8 +17037,8 @@ id: T1016.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: 'System Network Configuration Discovery: Internet Connection Discovery' references: [] @@ -17059,8 +17059,8 @@ id: T1018 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Remote System Discovery references: [] @@ -17081,8 +17081,8 @@ id: T1046 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Network Service Scanning references: [] @@ -17103,8 +17103,8 @@ id: T1049 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: System Network Connections Discovery references: [] @@ -17125,8 +17125,8 @@ id: T1135 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Network Share Discovery references: [] @@ -17147,8 +17147,8 @@ id: T1482 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Domain Trust Discovery references: [] @@ -17169,8 +17169,8 @@ id: T1595 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Active Scanning references: [] @@ -17191,8 +17191,8 @@ id: T1595 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Active Scanning references: [] @@ -17213,8 +17213,8 @@ id: T1595.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: 'Active Scanning: Scanning IP Blocks' references: [] @@ -17235,8 +17235,8 @@ id: T1595.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Active Scanning: Scanning IP Blocks' references: [] @@ -17257,8 +17257,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Trojan mapping-target: action.malware.variety.Trojan name: 'User Execution: Malicious Image' references: [] @@ -17279,8 +17279,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'User Execution: Malicious Image' references: [] @@ -17301,8 +17301,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'User Execution: Malicious Image' references: [] @@ -17323,8 +17323,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'User Execution: Malicious Image' references: [] @@ -17345,8 +17345,8 @@ id: T1080 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Taint Shared Content references: [] @@ -17367,8 +17367,8 @@ id: T1080 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Worm mapping-target: action.malware.variety.Worm name: Taint Shared Content references: [] @@ -17389,8 +17389,8 @@ id: T1091 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Worm mapping-target: action.malware.variety.Worm name: Replication Through Removable Media references: [] @@ -17411,8 +17411,8 @@ id: T1091 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Removable media mapping-target: action.malware.vector.Removable media name: Replication Through Removable Media references: [] @@ -17433,8 +17433,8 @@ id: T1001.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Data Obfuscation: Steganography' references: [] @@ -17455,8 +17455,8 @@ id: T1001.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Data Obfuscation: Protocol Impersonation' references: [] @@ -17477,8 +17477,8 @@ id: T1140 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Deobfuscate/Decode Files or Information references: [] @@ -17499,8 +17499,8 @@ id: T1204 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: User Execution references: [] @@ -17521,8 +17521,8 @@ id: T1204 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: User Execution references: [] @@ -17543,8 +17543,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'User Execution: Malicious Link' references: [] @@ -17565,8 +17565,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email link mapping-target: action.malware.vector.Email link name: 'User Execution: Malicious Link' references: [] @@ -17587,8 +17587,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'User Execution: Malicious Link' references: [] @@ -17609,8 +17609,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'User Execution: Malicious File' references: [] @@ -17631,8 +17631,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'User Execution: Malicious File' references: [] @@ -17653,8 +17653,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'User Execution: Malicious File' references: [] @@ -17675,8 +17675,8 @@ id: T1608 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Stage Capabilities references: [] @@ -17697,8 +17697,8 @@ id: T1608 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Unknown mapping-target: value_chain.distribution.variety.Unknown name: Stage Capabilities references: [] @@ -17719,8 +17719,8 @@ id: T1608.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Upload Malware' references: [] @@ -17741,8 +17741,8 @@ id: T1608.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Website mapping-target: value_chain.distribution.variety.Website name: 'Stage Capabilities: Upload Malware' references: [] @@ -17763,8 +17763,8 @@ id: T1608.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Upload Tools' references: [] @@ -17785,8 +17785,8 @@ id: T1608.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Website mapping-target: value_chain.distribution.variety.Website name: 'Stage Capabilities: Upload Tools' references: [] @@ -17807,8 +17807,8 @@ id: T1608.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Install Digital Certificate' references: [] @@ -17829,8 +17829,8 @@ id: T1608.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Other mapping-target: value_chain.distribution.variety.Other name: 'Stage Capabilities: Install Digital Certificate' references: [] @@ -17851,8 +17851,8 @@ id: T1608.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Drive-by Target' references: [] @@ -17873,8 +17873,8 @@ id: T1608.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Website mapping-target: value_chain.distribution.variety.Website name: 'Stage Capabilities: Drive-by Target' references: [] @@ -17895,8 +17895,8 @@ id: T1608.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Link Target' references: [] @@ -17917,8 +17917,8 @@ id: T1610 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Deploy Container references: [] @@ -17939,8 +17939,8 @@ id: T1612 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Build Image on Host references: [] @@ -17961,8 +17961,8 @@ id: T1566.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'Phishing: Spearphishing Attachment' references: [] @@ -17983,8 +17983,8 @@ id: T1566.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing: Spearphishing Attachment' references: [] @@ -18005,8 +18005,8 @@ id: T1566.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'Phishing: Spearphishing Attachment' references: [] @@ -18027,8 +18027,8 @@ id: T1598.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'Phishing for Information: Spearphishing Attachment' references: [] @@ -18049,8 +18049,8 @@ id: T1598.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing for Information: Spearphishing Attachment' references: [] @@ -18071,8 +18071,8 @@ id: T1598.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Phishing for Information: Spearphishing Attachment' references: [] @@ -18093,8 +18093,8 @@ id: T1598.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Phishing for Information: Spearphishing Attachment' references: [] @@ -18115,8 +18115,8 @@ id: T1556.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email link mapping-target: action.malware.vector.Email link name: 'Phishing: Spearphishing Link' references: [] @@ -18137,8 +18137,8 @@ id: T1556.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Phishing: Spearphishing Link' references: [] @@ -18159,8 +18159,8 @@ id: T1556.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Phishing: Spearphishing Link' references: [] @@ -18181,8 +18181,8 @@ id: T1598.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email link mapping-target: action.malware.vector.Email link name: 'Phishing for Information: Spearphishing Link' references: [] @@ -18203,8 +18203,8 @@ id: T1598.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing for Information: Spearphishing Link' references: [] @@ -18225,8 +18225,8 @@ id: T1598.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Phishing for Information: Spearphishing Link' references: [] @@ -18247,8 +18247,8 @@ id: T1598.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Phishing for Information: Spearphishing Link' references: [] @@ -18269,8 +18269,8 @@ id: T1566 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Instant messaging mapping-target: action.malware.vector.Instant messaging name: Phishing references: [] @@ -18291,8 +18291,8 @@ id: T1566 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: Phishing references: [] @@ -18313,8 +18313,8 @@ id: T1570 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: Lateral Tool Transfer references: [] @@ -18335,8 +18335,8 @@ id: T1092 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Removable media mapping-target: action.malware.vector.Removable media name: Communication Through Removable Media references: [] @@ -18357,8 +18357,8 @@ id: T1189 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - drive-by mapping-target: action.malware.vector.Web application - drive-by name: Drive-by Compromise references: [] @@ -18379,8 +18379,8 @@ id: T1566.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing: Spearphishing Link' references: [] @@ -18401,8 +18401,8 @@ id: T1566.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'Phishing: Spearphishing Link' references: [] @@ -18423,8 +18423,8 @@ id: T1566.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing: Spearphishing via Service' references: [] @@ -18445,8 +18445,8 @@ id: T1566.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'Phishing: Spearphishing via Service' references: [] @@ -18467,8 +18467,8 @@ id: T1598 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: Phishing for Information references: [] @@ -18489,8 +18489,8 @@ id: T1598 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: Phishing for Information references: [] @@ -18511,8 +18511,8 @@ id: T1598 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Phishing for Information references: [] @@ -18533,8 +18533,8 @@ id: T1598.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing for Information: Spearphishing Service' references: [] @@ -18555,8 +18555,8 @@ id: T1598.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Phishing for Information: Spearphishing Service' references: [] @@ -18577,8 +18577,8 @@ id: T1598.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: 'Phishing for Information: Spearphishing Service' references: [] @@ -18599,8 +18599,8 @@ id: T1534 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: Internal Spearphishing references: [] @@ -18621,8 +18621,8 @@ id: T1534 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Misrepresentation mapping-target: attribute.integrity.variety.Misrepresentation name: Internal Spearphishing references: [] @@ -18643,8 +18643,8 @@ id: T1585 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: Establish Accounts references: [] @@ -18665,8 +18665,8 @@ id: T1585 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Persona mapping-target: value_chain.development.variety.Persona name: Establish Accounts references: [] @@ -18687,8 +18687,8 @@ id: T1585.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Establish Accounts: Social Media Accounts' references: [] @@ -18709,8 +18709,8 @@ id: T1585.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Persona mapping-target: value_chain.development.variety.Persona name: 'Establish Accounts: Social Media Accounts' references: [] @@ -18731,8 +18731,8 @@ id: T1585.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Establish Accounts: Email Account' references: [] @@ -18753,8 +18753,8 @@ id: T1585.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Persona mapping-target: value_chain.development.variety.Persona name: 'Establish Accounts: Email Account' references: [] @@ -18775,8 +18775,8 @@ id: T1546.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Change Default File Association' references: [] @@ -18797,8 +18797,8 @@ id: T1546.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Event Triggered Execution Screensaver references: [] @@ -18819,8 +18819,8 @@ id: T1546.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Windows Management Instrumentation Event Subscription' references: [] @@ -18841,8 +18841,8 @@ id: T1546.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Unix Shell Configuration Modification' references: [] @@ -18863,8 +18863,8 @@ id: T1546.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Trap' references: [] @@ -18885,8 +18885,8 @@ id: T1546.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: LC_LOAD_DYLIB Addition' references: [] @@ -18907,8 +18907,8 @@ id: T1546.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Netsh Helper DLL' references: [] @@ -18929,8 +18929,8 @@ id: T1546.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Accessibility Features' references: [] @@ -18951,8 +18951,8 @@ id: T1546.009 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: AppCert DLLs' references: [] @@ -18973,8 +18973,8 @@ id: T1546.010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: AppInit DLLs' references: [] @@ -18995,8 +18995,8 @@ id: T1546.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Application Shimming' references: [] @@ -19017,8 +19017,8 @@ id: T1546.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Image File Execution Options Injection' references: [] @@ -19039,8 +19039,8 @@ id: T1546.013 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: PowerShell Profile' references: [] @@ -19061,8 +19061,8 @@ id: T1546.014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Emond' references: [] @@ -19083,8 +19083,8 @@ id: T1546.015 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Component Object Model Hijacking' references: [] @@ -19105,8 +19105,8 @@ id: T1136.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Created account mapping-target: attribute.integrity.variety.Created account name: 'Create Account: Local Account' references: [] @@ -19127,8 +19127,8 @@ id: T1136.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Created account mapping-target: attribute.integrity.variety.Created account name: 'Create Account: Domain Account' references: [] @@ -19149,8 +19149,8 @@ id: T1136.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Created account mapping-target: attribute.integrity.variety.Created account name: 'Create Account: Cloud Account' references: [] @@ -19171,8 +19171,8 @@ id: T1491 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Defacement mapping-target: attribute.integrity.variety.Defacement name: Defacement references: [] @@ -19193,8 +19193,8 @@ id: T1491.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Defacement mapping-target: attribute.integrity.variety.Defacement name: 'Defacement: Internal Defacement' references: [] @@ -19215,8 +19215,8 @@ id: T1491.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Defacement mapping-target: attribute.integrity.variety.Defacement name: 'Defacement: External Defacement' references: [] @@ -19237,8 +19237,8 @@ id: T1037.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: Logon Script (Windows)' references: [] @@ -19259,8 +19259,8 @@ id: T1037.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: Logon Script (Mac)' references: [] @@ -19281,8 +19281,8 @@ id: T1037.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: Network Logon Script' references: [] @@ -19303,8 +19303,8 @@ id: T1037.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: RC Scripts' references: [] @@ -19325,8 +19325,8 @@ id: T1037.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: Startup Items' references: [] @@ -19347,8 +19347,8 @@ id: T1484 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Domain Policy Modification references: [] @@ -19369,8 +19369,8 @@ id: T1484.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Domain Policy Modification: Group Policy Modification' references: [] @@ -19391,8 +19391,8 @@ id: T1484.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Domain Policy Modification: Domain Trust Modification' references: [] @@ -19413,8 +19413,8 @@ id: T1547.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder' references: [] @@ -19435,8 +19435,8 @@ id: T1547.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Authentication Package' references: [] @@ -19457,8 +19457,8 @@ id: T1547.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Time Providers' references: [] @@ -19479,8 +19479,8 @@ id: T1547.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Winlogon Helper DLL' references: [] @@ -19501,8 +19501,8 @@ id: T1547.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Security Support Provider' references: [] @@ -19523,8 +19523,8 @@ id: T1547.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Kernel Modules and Extensions' references: [] @@ -19545,8 +19545,8 @@ id: T1547.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Re-opened Applications' references: [] @@ -19567,8 +19567,8 @@ id: T1547.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: LSASS Driver' references: [] @@ -19589,8 +19589,8 @@ id: T1547.009 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Shortcut Modification' references: [] @@ -19611,8 +19611,8 @@ id: T1547.010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Port Monitors' references: [] @@ -19633,8 +19633,8 @@ id: T1547.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Plist Modification' references: [] @@ -19655,8 +19655,8 @@ id: T1547.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Print Processors' references: [] @@ -19677,8 +19677,8 @@ id: T1547.013 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: XDG Autostart Entries' references: [] @@ -19699,8 +19699,8 @@ id: T1556 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Modify Authentication Process references: [] @@ -19721,8 +19721,8 @@ id: T1556 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: Modify Authentication Process references: [] @@ -19743,8 +19743,8 @@ id: T1556.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Modify Authentication Process: Domain Controller Authentication' references: [] @@ -19765,8 +19765,8 @@ id: T1556.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Modify Authentication Process: Domain Controller Authentication' references: [] @@ -19787,8 +19787,8 @@ id: T1556.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Modify Authentication Process: Pluggable Authentication Modules' references: [] @@ -19809,8 +19809,8 @@ id: T1556.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Modify Authentication Process: Pluggable Authentication Modules' references: [] @@ -19831,8 +19831,8 @@ id: T1556.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Modify Authentication Process: Network Device Authentication' references: [] @@ -19853,8 +19853,8 @@ id: T1556.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Modify Authentication Process: Network Device Authentication' references: [] @@ -19875,8 +19875,8 @@ id: T1565 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Data Manipulation references: [] @@ -19897,8 +19897,8 @@ id: T1565.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Data Manipulation: Stored Data Manipulation' references: [] @@ -19919,8 +19919,8 @@ id: T1565.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Data Manipulation: Transmitted Data Manipulation' references: [] @@ -19941,8 +19941,8 @@ id: T1565.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Data Manipulation: Runtime Data Manipulation' references: [] @@ -19963,8 +19963,8 @@ id: T1098.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Account Manipulation: Additional Cloud Credentials' references: [] @@ -19985,8 +19985,8 @@ id: T1098.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Account Manipulation: Exchange Email Delegate Permissions' references: [] @@ -20007,8 +20007,8 @@ id: T1098.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Account Manipulation: Add Office 365 Global Administrator Role' references: [] @@ -20029,8 +20029,8 @@ id: T1098.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Account Manipulation: SSH Authorized Keys' references: [] @@ -20051,8 +20051,8 @@ id: T1547.014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Boot or Logon Autostart Execution: Active Setup' references: [] @@ -20073,8 +20073,8 @@ id: T1535 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Repurpose mapping-target: attribute.integrity.variety.Repurpose name: Unused/Unsupported Cloud Regions references: [] diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_attack-objects.csv new file mode 100644 index 00000000..b42e1981 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_attack-objects.csv @@ -0,0 +1,914 @@ +,tags,mapping-target,mapping-description,id,metadata-key,references,key,comments,name +0,[],action.hacking.variety.Abuse of functionality,,T1047,0,[],0,,Windows Management Instrumentation +1,[],action.hacking.vector.Command shell,,T1047,1,[],1,,Windows Management Instrumentation +2,[],action.malware.vector.Direct install,,T1047,2,[],2,,Windows Management Instrumentation +3,[],action.hacking.variety.Abuse of functionality,,T1053,3,[],3,,Scheduled Task/Job +4,[],action.hacking.vector.Backdoor or C2,,T1053,4,[],4,,Scheduled Task/Job +5,[],action.hacking.variety.Abuse of functionality,,T1053.001,5,[],5,,Scheduled Task/Job: At (Linux) +6,[],action.hacking.variety.Abuse of functionality,,T1053.002,6,[],6,,Scheduled Task/Job: At (Windows) +7,[],action.hacking.variety.Abuse of functionality,,T1053.003,7,[],7,,Scheduled Task/Job: Cron +8,[],action.hacking.variety.Abuse of functionality,,T1053.004,8,[],8,,Scheduled Task/Job: Launchd +9,[],action.hacking.variety.Abuse of functionality,,T1053.005,9,[],9,,Scheduled Task/Job: Scheduled Task +10,[],action.hacking.variety.Abuse of functionality,,T1053.006,10,[],10,,Scheduled Task/Job: Systemd Timers +11,[],action.hacking.variety.Abuse of functionality,,T1053.007,11,[],11,,Scheduled Task/Job: Container Orchestration Job +12,[],action.hacking.variety.Abuse of functionality,,T1059,12,[],12,,Command and Scripting Interpreter +13,[],action.hacking.vector.Command shell,,T1059,13,[],13,,Command and Scripting Interpreter +14,[],action.hacking.variety.Abuse of functionality,,T1059.001,14,[],14,,Command and Scripting Interpreter: PowerShell +15,[],action.hacking.vector.Command shell,,T1059.001,15,[],15,,Command and Scripting Interpreter: PowerShell +16,[],action.hacking.variety.Abuse of functionality,,T1059.002,16,[],16,,Command and Scripting Interpreter: AppleScript +17,[],action.hacking.vector.Command shell,,T1059.002,17,[],17,,Command and Scripting Interpreter: AppleScript +18,[],action.hacking.variety.Abuse of functionality,,T1059.003,18,[],18,,Command and Scripting Interpreter: Windows Command Shell +19,[],action.hacking.vector.Command shell,,T1059.003,19,[],19,,Command and Scripting Interpreter: Windows Command Shell +20,[],action.hacking.variety.Abuse of functionality,,T1059.004,20,[],20,,Command and Scripting Interpreter: Unix Shell +21,[],action.hacking.vector.Command shell,,T1059.004,21,[],21,,Command and Scripting Interpreter: Unix Shell +22,[],action.hacking.variety.Abuse of functionality,,T1059.005,22,[],22,,Command and Scripting Interpreter: Visual Basic +23,[],action.hacking.vector.Command shell,,T1059.005,23,[],23,,Command and Scripting Interpreter: Visual Basic +24,[],action.malware.vector.Email attachment,,T1059.005,24,[],24,,Command and Scripting Interpreter: Visual Basic +25,[],action.hacking.variety.Abuse of functionality,,T1059.006,25,[],25,,Command and Scripting Interpreter: Python +26,[],action.hacking.vector.Command shell,,T1059.006,26,[],26,,Command and Scripting Interpreter: Python +27,[],action.hacking.variety.Abuse of functionality,,T1059.007,27,[],27,,Command and Scripting Interpreter: JavaScript +28,[],action.hacking.vector.Command shell,,T1059.007,28,[],28,,Command and Scripting Interpreter: JavaScript +29,[],action.malware.vector.Email attachment,,T1059.007,29,[],29,,Command and Scripting Interpreter: JavaScript +30,[],action.hacking.variety.Abuse of functionality,,T1059.008,30,[],30,,Command and Scripting Interpreter: Network Device CLI +31,[],action.hacking.vector.Command shell,,T1059.008,31,[],31,,Command and Scripting Interpreter: Network Device CLI +32,[],action.hacking.variety.Abuse of functionality,,T1072,32,[],32,,Software Deployment Tools +33,[],action.malware.variety.Adminware,,T1072,33,[],33,,Software Deployment Tools +34,[],action.malware.vector.Software update,,T1072,34,[],34,,Software Deployment Tools +35,[],action.hacking.variety.Abuse of functionality,,T1106,35,[],35,,Native API +36,[],action.hacking.variety.Abuse of functionality,,T1112,36,[],36,,Modify Registry +37,[],action.hacking.variety.Abuse of functionality,,T1127,37,[],37,,Trusted Developer Utilities Proxy Execution +38,[],action.hacking.variety.Unknown,,T1127,38,[],38,,Trusted Developer Utilities Proxy Execution +39,[],action.hacking.variety.Abuse of functionality,,T1127.001,39,[],39,,Tursted Developer Utilities Proxy Execution: MSBuild +40,[],action.hacking.variety.Unknown,,T1127.001,40,[],40,,Tursted Developer Utilities Proxy Execution: MSBuild +41,[],action.hacking.variety.Abuse of functionality,,T1129,41,[],41,,Shared Modules +42,[],action.hacking.variety.Abuse of functionality,,T1137,42,[],42,,Office Application Startup +43,[],action.hacking.vector.Backdoor or C2,,T1137,43,[],43,,Office Application Startup +44,[],action.hacking.variety.Abuse of functionality,,T1137.001,44,[],44,,Office Application Startup: Office Template Macros +45,[],action.hacking.variety.Abuse of functionality,,T1137.002,45,[],45,,Office Application Startup: Office Test +46,[],action.hacking.variety.Abuse of functionality,,T1137.003,46,[],46,,Office Application Startup: Outlook Forms +47,[],action.hacking.variety.Abuse of functionality,,T1137.004,47,[],47,,Office Application Startup: Outlook Home Page +48,[],action.hacking.variety.Abuse of functionality,,T1137.005,48,[],48,,Office Application Startup: Outlook Rules +49,[],action.hacking.variety.Abuse of functionality,,T1187,49,[],49,,Forced Authentication +50,[],action.hacking.variety.MitM,,T1187,50,[],50,,Forced Authentication +51,[],action.hacking.variety.Abuse of functionality,,T1202,51,[],51,,Indirect Command Execution +52,[],action.hacking.variety.Abuse of functionality,,T1216,52,[],52,,Signed Script Proxy Execution +53,[],action.hacking.variety.Abuse of functionality,,T1216.001,53,[],53,,Signed Script Proxy Execution: PubPrn +54,[],action.hacking.variety.Abuse of functionality,,T1218,54,[],54,,Signed Binary Proxy Execution +55,[],action.hacking.variety.Abuse of functionality,,T1218.001,55,[],55,,Signed Binary Proxy Execution: Compiled HTML File +56,[],action.hacking.variety.Abuse of functionality,,T1218.002,56,[],56,,Signed Binary Proxy Execution: Control Panel +57,[],action.hacking.variety.Abuse of functionality,,T1218.003,57,[],57,,Signed Binary Proxy Execution: CMSTP +58,[],action.hacking.variety.Abuse of functionality,,T1218.004,58,[],58,,Signed Binary Proxy Execution: InstallUtil +59,[],action.hacking.variety.Abuse of functionality,,T1218.005,59,[],59,,Signed Binary Proxy Execution: Mshta +60,[],action.hacking.variety.Abuse of functionality,,T1218.007,60,[],60,,Signed Binary Proxy Execution: Msiexec +61,[],action.hacking.variety.Abuse of functionality,,T1218.008,61,[],61,,Signed Binary Proxy Execution: Odbcconf +62,[],action.hacking.variety.Abuse of functionality,,T1218.009,62,[],62,,Signed Binary Proxy Execution: Regsvcs/Regasm +63,[],action.hacking.variety.Abuse of functionality,,T1218.010,63,[],63,,Signed Binary Proxy Execution: Regsvr32 +64,[],action.hacking.variety.Abuse of functionality,,T1218.011,64,[],64,,Signed Binary Proxy Execution: Rundll32 +65,[],action.hacking.variety.Abuse of functionality,,T1218.012,65,[],65,,Signed Binary Proxy Execution: Verclsid +66,[],action.hacking.variety.Abuse of functionality,,T1220,66,[],66,,XSL Script Processing +67,[],action.hacking.variety.Abuse of functionality,,T1505.001,67,[],67,,Server Software Component: SQL Stored Procedures +68,[],action.hacking.variety.Use of backdoor or C2,,T1505.001,68,[],68,,Server Software Component: SQL Stored Procedures +69,[],action.hacking.vector.Backdoor or C2,,T1505.001,69,[],69,,Server Software Component: SQL Stored Procedures +70,[],action.malware.variety.Backdoor,,T1505.001,70,[],70,,Server Software Component: SQL Stored Procedures +71,[],action.hacking.variety.Abuse of functionality,,T1505.002,71,[],71,,Server Software Component: Transport Agent +72,[],action.hacking.variety.Use of backdoor or C2,,T1505.002,72,[],72,,Server Software Component: Transport Agent +73,[],action.hacking.vector.Backdoor or C2,,T1505.002,73,[],73,,Server Software Component: Transport Agent +74,[],action.malware.variety.Backdoor,,T1505.002,74,[],74,,Server Software Component: Transport Agent +75,[],action.hacking.variety.Abuse of functionality,,T1529,75,[],75,,System Shutdown/Reboot +76,[],action.hacking.variety.Abuse of functionality,,T1543,76,[],76,,Create or Modify System Process +77,[],action.hacking.variety.Use of backdoor or C2,,T1543,77,[],77,,Create or Modify System Process +78,[],action.hacking.vector.Backdoor or C2,,T1543,78,[],78,,Create or Modify System Process +79,[],action.malware.variety.Backdoor,,T1543,79,[],79,,Create or Modify System Process +80,[],action.malware.variety.Rootkit,,T1543,80,[],80,,Create or Modify System Process +81,[],action.hacking.variety.Abuse of functionality,,T1543.001,81,[],81,,Create or Modify System Process: Launch Agent +82,[],action.hacking.variety.Abuse of functionality,,T1543.002,82,[],82,,Create or Modify System Process: Systemd Service +83,[],action.hacking.variety.Abuse of functionality,,T1543.003,83,[],83,,Create or Modify System Process: Windows Service +84,[],action.malware.variety.RAT,,T1543.003,84,[],84,,Create or Modify System Process: Windows Service +85,[],action.hacking.variety.Abuse of functionality,,T1543.004,85,[],85,,Create or Modify System Process: Launch Daemon +86,[],action.hacking.variety.Abuse of functionality,,T1547,86,[],86,,Boot or Logon Autostart Execution +87,[],action.hacking.vector.Backdoor or C2,,T1547,87,[],87,,Boot or Logon Autostart Execution +88,[],action.malware.variety.Backdoor,,T1547,88,[],88,,Boot or Logon Autostart Execution +89,[],attribute.integrity.variety.Modify configuration,,T1547,89,[],89,,Boot or Logon Autostart Execution +90,[],action.hacking.variety.Abuse of functionality,,T1548,90,[],90,,Abuse Elevation Control Mechanism +91,[],action.hacking.variety.Abuse of functionality,,T1548.001,91,[],91,,Abuse Elevation Control Mechanism: Setuid and Setgid +92,[],action.hacking.variety.Abuse of functionality,,T1548.002,92,[],92,,Abuse Elevation Control Mechanism: Bypass User Account Control +93,[],action.hacking.variety.Exploit misconfig,,T1548.002,93,[],93,,Abuse Elevation Control Mechanism: Bypass User Account Control +94,[],action.malware.variety.Exploit misconfig,,T1548.002,94,[],94,,Abuse Elevation Control Mechanism: Bypass User Account Control +95,[],action.hacking.variety.Abuse of functionality,,T1548.003,95,[],95,,Abuse Elevation Control Mechanism: Sudo and Sudo Caching +96,[],action.hacking.variety.Exploit misconfig,,T1548.003,96,[],96,,Abuse Elevation Control Mechanism: Sudo and Sudo Caching +97,[],action.malware.variety.Client-side attack,,T1548.003,97,[],97,,Abuse Elevation Control Mechanism: Sudo and Sudo Caching +98,[],action.hacking.variety.Abuse of functionality,,T1548.004,98,[],98,,Abuse Elevation Control Mechanism: Elevated Execution with Prompt +99,[],action.hacking.variety.Exploit misconfig,,T1548.004,99,[],99,,Abuse Elevation Control Mechanism: Elevated Execution with Prompt +100,[],action.hacking.variety.Abuse of functionality,,T1559,100,[],100,,Inter-Process Communication +101,[],action.hacking.variety.Abuse of functionality,,T1559.001,101,[],101,,Inter-Process Communication: Component Object Model +102,[],action.hacking.variety.Abuse of functionality,,T1559.002,102,[],102,,Inter-Process Communication: Dynamic Data Exchange +103,[],action.hacking.variety.Abuse of functionality,,T1563,103,[],103,,Remote Service Session Hijacking +104,[],action.malware.vector.Network propagation,,T1563,104,[],104,,Remote Service Session Hijacking +105,[],action.hacking.variety.Abuse of functionality,,T1563.001,105,[],105,,Remote Service Session Hijacking: SSH Hijacking +106,[],action.malware.vector.Network propagation,,T1563.001,106,[],106,,Remote Service Session Hijacking: SSH Hijacking +107,[],action.hacking.variety.Abuse of functionality,,T1563.002,107,[],107,,Remote Service Session Hijacking: RDP Hijacking +108,[],action.malware.vector.Network propagation,,T1563.002,108,[],108,,Remote Service Session Hijacking: RDP Hijacking +109,[],action.hacking.variety.Abuse of functionality,,T1564,109,[],109,,Hide Artifacts +110,[],action.hacking.variety.Abuse of functionality,,T1564.001,110,[],110,,Hide Artifacts: Hidden Files and Directories +111,[],action.hacking.variety.Abuse of functionality,,T1564.002,111,[],111,,Hide Artifacts: Hidden Users +112,[],action.hacking.variety.Abuse of functionality,,T1564.003,112,[],112,,Hide Artifacts: Hidden Window +113,[],action.hacking.variety.Abuse of functionality,,T1564.004,113,[],113,,Hide Artifacts: NTFS File Attributes +114,[],action.hacking.variety.Abuse of functionality,,T1564.005,114,[],114,,Hide Artifacts: Hidden File System +115,[],action.hacking.variety.Abuse of functionality,,T1564.006,115,[],115,,Hide Artifacts: Run Virtual Instance +116,[],action.hacking.variety.Abuse of functionality,,T1564.007,116,[],116,,Hide Artifacts: VBA Stomping +117,[],action.malware.variety.Trojan,,T1564.007,117,[],117,,Hide Artifacts: VBA Stomping +118,[],action.hacking.variety.Abuse of functionality,,T1569,118,[],118,,System Services +119,[],action.hacking.variety.Abuse of functionality,,T1569.001,119,[],119,,System Services: Launchctl +120,[],action.hacking.variety.Abuse of functionality,,T1569.002,120,[],120,,System Services: Service Execution +121,[],action.malware.vector.Direct install,,T1569.002,121,[],121,,System Services: Service Execution +122,[],action.hacking.variety.Abuse of functionality,,T1578,122,[],122,,Modify Cloud Computer Infrastructure +123,[],action.hacking.vector.Hypervisor,,T1578,123,[],123,,Modify Cloud Computer Infrastructure +124,[],action.hacking.vector.Inter-tenant,,T1578,124,[],124,,Modify Cloud Computer Infrastructure +125,[],action.hacking.variety.Abuse of functionality,,T1578.001,125,[],125,,Modify Cloud Computer Infrastructure: Create Snapshot +126,[],action.hacking.variety.Abuse of functionality,,T1578.002,126,[],126,,Modify Cloud Computer Infrastructure: Create Cloud Instance +127,[],action.hacking.variety.Abuse of functionality,,T1578.003,127,[],127,,Modify Cloud Computer Infrastructure: Delete Cloud Instance +128,[],action.hacking.variety.Abuse of functionality,,T1578.004,128,[],128,,Modify Cloud Computer Infrastructure: Revert Cloud Instance +129,[],action.hacking.variety.Abuse of functionality,,T1609,129,[],129,,Container Administration Command +130,[],action.hacking.variety.Brute force,,T1110,130,[],130,,Brute Force +131,[],action.malware.variety.Brute force,,T1110,131,[],131,,Brute Force +132,[],action.hacking.variety.Brute force,,T1110.001,132,[],132,,Brute Force: Password Guessing +133,[],action.malware.variety.Brute force,,T1110.001,133,[],133,,Brute Force: Password Guessing +134,[],action.hacking.variety.Brute force,,T1110.002,134,[],134,,Brute Force: Password Cracking +135,[],action.hacking.variety.Offline cracking,,T1110.002,135,[],135,,Brute Force: Password Cracking +136,[],action.malware.variety.Brute force,,T1110.002,136,[],136,,Brute Force: Password Cracking +137,[],action.hacking.variety.Brute force,,T1110.003,137,[],137,,Brute Force: Password Spraying +138,[],action.malware.variety.Brute force,,T1110.003,138,[],138,,Brute Force: Password Spraying +139,[],action.hacking.variety.Brute force,,T1110.004,139,[],139,,Brute Force: Credential Stuffing +140,[],action.malware.variety.Brute force,,T1110.004,140,[],140,,Brute Force: Credential Stuffing +141,[],action.hacking.variety.Buffer overflow,,T1203,141,[],141,,Exploitation for Client Execution +142,[],action.hacking.variety.HTTP Response Splitting,,T1203,142,[],142,,Exploitation for Client Execution +143,[],action.hacking.variety.HTTP request smuggling,,T1203,143,[],143,,Exploitation for Client Execution +144,[],action.hacking.variety.HTTP request splitting,,T1203,144,[],144,,Exploitation for Client Execution +145,[],action.hacking.variety.HTTP response smuggling,,T1203,145,[],145,,Exploitation for Client Execution +146,[],action.malware.variety.Client-side attack,,T1203,146,[],146,,Exploitation for Client Execution +147,[],action.malware.vector.Email attachment,,T1203,147,[],147,,Exploitation for Client Execution +148,[],action.hacking.variety.Cryptanalysis,,T1600,148,[],148,,Weaken Encryption +149,[],action.malware.variety.Disable controls,,T1600,149,[],149,,Weaken Encryption +150,[],action.hacking.variety.DoS,,T1498,150,[],150,,Network Denial of Service +151,[],action.malware.variety.DoS,,T1498,151,[],151,,Network Denial of Service +152,[],action.hacking.variety.DoS,,T1498.001,152,[],152,,Network Denial of Service: Direct Network Flood +153,[],action.malware.variety.DoS,,T1498.001,153,[],153,,Network Denial of Service: Direct Network Flood +154,[],action.hacking.variety.DoS,,T1498.002,154,[],154,,Network Denial of Service: Reflection Amplification +155,[],action.malware.variety.DoS,,T1498.002,155,[],155,,Network Denial of Service: Reflection Amplification +156,[],action.hacking.variety.DoS,,T1499,156,[],156,,Endpoint Denial of Service +157,[],action.hacking.variety.Soap array abuse,,T1499,157,[],157,,Endpoint Denial of Service +158,[],action.hacking.variety.XML attribute blowup,,T1499,158,[],158,,Endpoint Denial of Service +159,[],action.hacking.variety.XML entity expansion,,T1499,159,[],159,,Endpoint Denial of Service +160,[],action.hacking.variety.XML external entities,,T1499,160,[],160,,Endpoint Denial of Service +161,[],action.malware.variety.DoS,,T1499,161,[],161,,Endpoint Denial of Service +162,[],action.hacking.variety.DoS,,T1499.001,162,[],162,,Endpoint Denial of Service: OS Exhaustion Flood +163,[],action.malware.variety.DoS,,T1499.001,163,[],163,,Endpoint Denial of Service: OS Exhaustion Flood +164,[],action.hacking.variety.DoS,,T1499.002,164,[],164,,Endpoint Denial of Service: Service Exhaustion Flood +165,[],action.malware.variety.DoS,,T1499.002,165,[],165,,Endpoint Denial of Service: Service Exhaustion Flood +166,[],action.hacking.variety.DoS,,T1499.003,166,[],166,,Endpoint Denial of Service: Application Exhaustion Flood +167,[],action.malware.variety.DoS,,T1499.003,167,[],167,,Endpoint Denial of Service: Application Exhaustion Flood +168,[],action.hacking.variety.DoS,,T1499.004,168,[],168,,Endpoint Denial of Service: Application or System Exploitation +169,[],action.malware.variety.DoS,,T1499.004,169,[],169,,Endpoint Denial of Service: Application or System Exploitation +170,[],action.hacking.variety.DoS,,T1583.005,170,[],170,,Acquire Infrastructure: Botnet +171,[],action.hacking.variety.Unknown,,T1583.005,171,[],171,,Acquire Infrastructure: Botnet +172,[],value_chain.development.variety.Bot,,T1583.005,172,[],172,,Acquire Infrastructure: Botnet +173,[],value_chain.distribution.variety.Botnet,,T1583.005,173,[],173,,Acquire Infrastructure: Botnet +174,[],action.hacking.variety.DoS,,T1584.005,174,[],174,,Compromise Infrastructure: Botnet +175,[],action.hacking.variety.Unknown,,T1584.005,175,[],175,,Compromise Infrastructure: Botnet +176,[],value_chain.distribution.variety.Other,,T1584.005,176,[],176,,Compromise Infrastructure: Botnet +177,[],value_chain.non-distribution services.variety.Other,,T1584.005,177,[],177,,Compromise Infrastructure: Botnet +178,[],action.hacking.variety.Exploit misconfig,,T1068,178,[],178,,Exploitation for Privilege Escalation +179,[],action.hacking.variety.Exploit vuln,,T1068,179,[],179,,Exploitation for Privilege Escalation +180,[],action.hacking.variety.Format string attack,,T1068,180,[],180,,Exploitation for Privilege Escalation +181,[],action.hacking.variety.Fuzz testing,,T1068,181,[],181,,Exploitation for Privilege Escalation +182,[],action.hacking.variety.Insecure deserialization,,T1068,182,[],182,,Exploitation for Privilege Escalation +183,[],action.hacking.variety.Integer overflows,,T1068,183,[],183,,Exploitation for Privilege Escalation +184,[],action.hacking.variety.LDAP injection,,T1068,184,[],184,,Exploitation for Privilege Escalation +185,[],action.malware.variety.Exploit misconfig,,T1068,185,[],185,,Exploitation for Privilege Escalation +186,[],action.hacking.variety.Exploit misconfig,,T1190,186,[],186,,Exploit Public-Facing Application +187,[],action.malware.variety.Exploit vuln,,T1190,187,[],187,,Exploit Public-Facing Application +188,[],action.hacking.variety.Exploit misconfig,,T1210,188,[],188,,Exploitation of Remote Services +189,[],action.malware.variety.Exploit vuln,,T1210,189,[],189,,Exploitation of Remote Services +190,[],action.hacking.variety.Exploit misconfig,,T1212,190,[],190,,Exploitation for Credential Access +191,[],action.hacking.variety.Exploit vuln,,T1212,191,[],191,,Exploitation for Credential Access +192,[],action.hacking.variety.Session fixation,,T1212,192,[],192,,Exploitation for Credential Access +193,[],action.malware.variety.Disable controls,,T1212,193,[],193,,Exploitation for Credential Access +194,[],action.malware.variety.Exploit vuln,,T1212,194,[],194,,Exploitation for Credential Access +195,[],action.malware.variety.Password dumper,,T1212,195,[],195,,Exploitation for Credential Access +196,[],action.malware.vector.Web application - drive-by,,T1212,196,[],196,,Exploitation for Credential Access +197,[],action.hacking.variety.Exploit misconfig,,T1558.004,197,[],197,,Steal or Forge Kerberos Tickets: AS-REP Roasting +198,[],action.hacking.variety.Use of stolen creds,,T1558.004,198,[],198,,Steal or Forge Kerberos Tickets: AS-REP Roasting +199,[],action.malware.variety.Exploit misconfig,,T1558.004,199,[],199,,Steal or Forge Kerberos Tickets: AS-REP Roasting +200,[],action.hacking.variety.Exploit misconfig,,T1574.001,200,[],200,,Hijack Execution Flow: DLL Search Order Hijacking +201,[],action.hacking.variety.Exploit vuln,,T1574.001,201,[],201,,Hijack Execution Flow: DLL Search Order Hijacking +202,[],action.hacking.variety.Unknown,,T1574.001,202,[],202,,Hijack Execution Flow: DLL Search Order Hijacking +203,[],action.hacking.variety.Exploit misconfig,,T1574.002,203,[],203,,Hijack Execution Flow: DLL Side-Loading +204,[],action.hacking.variety.Exploit vuln,,T1574.002,204,[],204,,Hijack Execution Flow: DLL Side-Loading +205,[],action.hacking.variety.Unknown,,T1574.002,205,[],205,,Hijack Execution Flow: DLL Side-Loading +206,[],action.hacking.variety.Exploit misconfig,,T1574.005,206,[],206,,Hijack Execution Flow: Executable Installer File Permissions Weakness +207,[],action.hacking.variety.Unknown,,T1574.005,207,[],207,,Hijack Execution Flow: Executable Installer File Permissions Weakness +208,[],action.hacking.variety.Exploit misconfig,,T1574.010,208,[],208,,Hijack Execution Flow: Services File Permissions Weakness +209,[],action.hacking.variety.Exploit misconfig,,T1574.011,209,[],209,,Hijack Execution Flow: Services Registry Permissions Weakness +210,[],action.hacking.variety.Exploit vuln,,T1574.004,210,[],210,,Hijack Execution Flow: Dylib Hijacking +211,[],action.hacking.variety.Unknown,,T1574.004,211,[],211,,Hijack Execution Flow: Dylib Hijacking +212,[],action.hacking.variety.Exploit vuln,,T1595.002,212,[],212,,Active Scanning: Vulnerability Scanning +213,[],action.malware.variety.Exploit vuln,,T1595.002,213,[],213,,Active Scanning: Vulnerability Scanning +214,[],action.malware.variety.Scan network,,T1595.002,214,[],214,,Active Scanning: Vulnerability Scanning +215,[],value_chain.targeting.variety.Organizational Information,,T1595.002,215,[],215,,Active Scanning: Vulnerability Scanning +216,[],action.hacking.variety.Footprinting,,T1007,216,[],216,,System Service Discovery +217,[],action.hacking.variety.Footprinting,,T1012,217,[],217,,Query Registry +218,[],action.hacking.variety.Footprinting,,T1057,218,[],218,,Process Discovery +219,[],action.hacking.variety.Footprinting,,T1069,219,[],219,,Permission Groups Discovery +220,[],action.hacking.variety.Footprinting,,T1069.001,220,[],220,,Permission Groups Discovery: Local Groups +221,[],action.hacking.variety.Footprinting,,T1069.002,221,[],221,,Permission Groups Discovery: Domain Groups +222,[],action.hacking.variety.Footprinting,,T1069.003,222,[],222,,Permission Groups Discovery: Cloud Groups +223,[],action.hacking.variety.Footprinting,,T1082,223,[],223,,System Information Discovery +224,[],action.hacking.variety.Footprinting,,T1087,224,[],224,,Account Discovery +225,[],action.hacking.variety.Footprinting,,T1087.001,225,[],225,,Account Discovery: Local Account +226,[],action.hacking.variety.Footprinting,,T1087.002,226,[],226,,Account Discovery: Domain Account +227,[],action.hacking.variety.Footprinting,,T1087.003,227,[],227,,Account Discovery: Email Account +228,[],action.hacking.variety.Footprinting,,T1087.004,228,[],228,,Account Discovery: Cloud Account +229,[],action.hacking.variety.Footprinting,,T1119,229,[],229,,Automated Collection +230,[],action.malware.variety.Capture stored data,,T1119,230,[],230,,Automated Collection +231,[],action.hacking.variety.Footprinting,,T1120,231,[],231,,Peripheral Device Discovery +232,[],action.hacking.variety.Footprinting,,T1124,232,[],232,,System Time Discovery +233,[],action.hacking.variety.Footprinting,,T1201,233,[],233,,Password Policy Discovery +234,[],action.hacking.variety.Footprinting,,T1480,234,[],234,,Execution Guardrails +235,[],action.hacking.variety.Footprinting,,T1480.001,235,[],235,,Execution Guardrails: Environmental Keying +236,[],action.hacking.variety.Footprinting,,T1518,236,[],236,,Software Discovery +237,[],action.hacking.variety.Footprinting,,T1518.001,237,[],237,,Software Discovery: Security Software Discovery +238,[],action.hacking.variety.Footprinting,,T1526,238,[],238,,Cloud Service Discovery +239,[],action.hacking.variety.Footprinting,,T1538,239,[],239,,Cloud Service Dashboard +240,[],action.hacking.variety.Footprinting,,T1580,240,[],240,,Cloud Infrastructure Discovery +241,[],action.hacking.variety.Footprinting,,T1589,241,[],241,,Gather Victim Identity Information +242,[],value_chain.targeting.variety.Personal Information,,T1589,242,[],242,,Gather Victim Identity Information +243,[],action.hacking.variety.Footprinting,,T1589.001,243,[],243,,Gather Victim Identity Information: Credentials +244,[],value_chain.targeting.variety.Lost or stolen credentials,,T1589.001,244,[],244,,Gather Victim Identity Information: Credentials +245,[],value_chain.targeting.variety.Personal Information,,T1589.001,245,[],245,,Gather Victim Identity Information: Credentials +246,[],action.hacking.variety.Footprinting,,T1589.002,246,[],246,,Gather Victim Identity Information: Email Addresses +247,[],value_chain.targeting.variety.Email addresses,,T1589.002,247,[],247,,Gather Victim Identity Information: Email Addresses +248,[],value_chain.targeting.variety.Personal Information,,T1589.002,248,[],248,,Gather Victim Identity Information: Email Addresses +249,[],action.hacking.variety.Footprinting,,T1589.003,249,[],249,,Gather Victim Identity Information: Employee Names +250,[],value_chain.targeting.variety.Personal Information,,T1589.003,250,[],250,,Gather Victim Identity Information: Employee Names +251,[],action.hacking.variety.Footprinting,,T1590,251,[],251,,Gather Victim Network Information +252,[],value_chain.targeting.variety.Organizational Information,,T1590,252,[],252,,Gather Victim Network Information +253,[],action.hacking.variety.Footprinting,,T1590.001,253,[],253,,Gather Victim Network Information: Domain Properties +254,[],value_chain.targeting.variety.Organizational Information,,T1590.001,254,[],254,,Gather Victim Network Information: Domain Properties +255,[],action.hacking.variety.Footprinting,,T1590.002,255,[],255,,Gather Victim Network Information: DNS +256,[],value_chain.targeting.variety.Organizational Information,,T1590.002,256,[],256,,Gather Victim Network Information: DNS +257,[],action.hacking.variety.Footprinting,,T1590.003,257,[],257,,Gather Victim Network Information: Network Trust Dependencies +258,[],value_chain.targeting.variety.Organizational Information,,T1590.003,258,[],258,,Gather Victim Network Information: Network Trust Dependencies +259,[],action.hacking.variety.Footprinting,,T1590.004,259,[],259,,Gather Victim Network Information: Network Topology +260,[],value_chain.targeting.variety.Organizational Information,,T1590.004,260,[],260,,Gather Victim Network Information: Network Topology +261,[],action.hacking.variety.Footprinting,,T1590.005,261,[],261,,Gather Victim Network Information: IP Addresses +262,[],value_chain.targeting.variety.Organizational Information,,T1590.005,262,[],262,,Gather Victim Network Information: IP Addresses +263,[],action.hacking.variety.Footprinting,,T1590.006,263,[],263,,Gather Victim Network Information: Network Security Appliances +264,[],value_chain.targeting.variety.Organizational Information,,T1590.006,264,[],264,,Gather Victim Network Information: Network Security Appliances +265,[],action.hacking.variety.Footprinting,,T1591,265,[],265,,Gather Victim Org Information +266,[],value_chain.targeting.variety.Organizational Information,,T1591,266,[],266,,Gather Victim Org Information +267,[],action.hacking.variety.Footprinting,,T1591.001,267,[],267,,Gather Victim Org Information: Determine Physical Locations +268,[],value_chain.targeting.variety.Organizational Information,,T1591.001,268,[],268,,Gather Victim Org Information: Determine Physical Locations +269,[],action.hacking.variety.Footprinting,,T1591.002,269,[],269,,Gather Victim Org Information: Business Relationships +270,[],value_chain.targeting.variety.Organizational Information,,T1591.002,270,[],270,,Gather Victim Org Information: Business Relationships +271,[],action.hacking.variety.Footprinting,,T1591.003,271,[],271,,Gather Victim Org Information: Identify Business Tempo +272,[],value_chain.targeting.variety.Organizational Information,,T1591.003,272,[],272,,Gather Victim Org Information: Identify Business Tempo +273,[],action.hacking.variety.Footprinting,,T1591.004,273,[],273,,Gather Victim Org Information: Identify Roles +274,[],value_chain.targeting.variety.Organizational Information,,T1591.004,274,[],274,,Gather Victim Org Information: Identify Roles +275,[],action.hacking.variety.Footprinting,,T1592,275,[],275,,Gather Victim Host Information +276,[],value_chain.targeting.variety.Organizational Information,,T1592,276,[],276,,Gather Victim Host Information +277,[],action.hacking.variety.Footprinting,,T1592.001,277,[],277,,Gather Victim Host Information: Hardware +278,[],value_chain.targeting.variety.Organizational Information,,T1592.001,278,[],278,,Gather Victim Host Information: Hardware +279,[],action.hacking.variety.Footprinting,,T1592.002,279,[],279,,Gather Victim Host Information: Software +280,[],value_chain.targeting.variety.Organizational Information,,T1592.002,280,[],280,,Gather Victim Host Information: Software +281,[],action.hacking.variety.Footprinting,,T1592.003,281,[],281,,Gather Victim Host Information: Firmware +282,[],value_chain.targeting.variety.Organizational Information,,T1592.003,282,[],282,,Gather Victim Host Information: Firmware +283,[],action.hacking.variety.Footprinting,,T1592.004,283,[],283,,Gather Victim Host Information: Client Configurations +284,[],value_chain.targeting.variety.Organizational Information,,T1592.004,284,[],284,,Gather Victim Host Information: Client Configurations +285,[],action.hacking.variety.Footprinting,,T1593,285,[],285,,Search Open Websites/Domains +286,[],value_chain.targeting.variety.Organizational Information,,T1593,286,[],286,,Search Open Websites/Domains +287,[],action.hacking.variety.Footprinting,,T1593.001,287,[],287,,Search Open Websites/Domains: Social Media +288,[],value_chain.targeting.variety.Organizational Information,,T1593.001,288,[],288,,Search Open Websites/Domains: Social Media +289,[],action.hacking.variety.Footprinting,,T1593.002,289,[],289,,Search Open Websites/Domains: Search Engines +290,[],value_chain.targeting.variety.Organizational Information,,T1593.002,290,[],290,,Search Open Websites/Domains: Search Engines +291,[],action.hacking.variety.Footprinting,,T1594,291,[],291,,Search Victim-Owned Websites +292,[],value_chain.targeting.variety.Organizational Information,,T1594,292,[],292,,Search Victim-Owned Websites +293,[],action.hacking.variety.Footprinting,,T1596,293,[],293,,Search Open Technical Databases +294,[],value_chain.targeting.variety.Organizational Information,,T1596,294,[],294,,Search Open Technical Databases +295,[],action.hacking.variety.Footprinting,,T1596.001,295,[],295,,Search Open Technical Databases: DNS/Passive DNS +296,[],value_chain.targeting.variety.Organizational Information,,T1596.001,296,[],296,,Search Open Technical Databases: DNS/Passive DNS +297,[],action.hacking.variety.Footprinting,,T1596.002,297,[],297,,Search Open Technical Databases: WHOIS +298,[],value_chain.targeting.variety.Organizational Information,,T1596.002,298,[],298,,Search Open Technical Databases: WHOIS +299,[],action.hacking.variety.Footprinting,,T1596.003,299,[],299,,Search Open Technical Databases: Digital Certificates +300,[],value_chain.targeting.variety.Organizational Information,,T1596.003,300,[],300,,Search Open Technical Databases: Digital Certificates +301,[],action.hacking.variety.Footprinting,,T1596.004,301,[],301,,Search Open Technical Databases: CDNs +302,[],value_chain.targeting.variety.Organizational Information,,T1596.004,302,[],302,,Search Open Technical Databases: CDNs +303,[],action.hacking.variety.Footprinting,,T1596.005,303,[],303,,Search Open Technical Databases: Scan Databases +304,[],value_chain.targeting.variety.Organizational Information,,T1596.005,304,[],304,,Search Open Technical Databases: Scan Databases +305,[],action.hacking.variety.Footprinting,,T1597,305,[],305,,Search Closed Sources +306,[],value_chain.targeting.variety.Organizational Information,,T1597,306,[],306,,Search Closed Sources +307,[],action.hacking.variety.Footprinting,,T1597.001,307,[],307,,Search Closed Sources: Threat Intel Vendors +308,[],value_chain.targeting.variety.Organizational Information,,T1597.001,308,[],308,,Search Closed Sources: Threat Intel Vendors +309,[],action.hacking.variety.Footprinting,,T1597.002,309,[],309,,Search Closed Sources: Purchase Technical Data +310,[],value_chain.targeting.variety.Organizational Information,,T1597.002,310,[],310,,Search Closed Sources: Purchase Technical Data +311,[],action.hacking.variety.Footprinting,,T1602,311,[],311,,Data from Configuration Repository +312,[],action.malware.variety.Capture stored data,,T1602,312,[],312,,Data from Configuration Repository +313,[],action.hacking.variety.Footprinting,,T1602.001,313,[],313,,Data from Configuration Repository: SNMP (MIB Dump) +314,[],action.hacking.variety.Footprinting,,T1602.002,314,[],314,,Data from Configuration Repository: Network Device Configuration Dump +315,[],action.hacking.variety.Footprinting,,T1613,315,[],315,,Container and Resource Discovery +316,[],action.hacking.variety.Footprinting,,T1614,316,[],316,,System Location Discovery +317,[],action.hacking.variety.Forced browsing,,T1539,317,[],317,,Steal Web Session Cookie +318,[],action.hacking.variety.MitM,,T1539,318,[],318,,Steal Web Session Cookie +319,[],action.malware.variety.Capture app data,,T1539,319,[],319,,Steal Web Session Cookie +320,[],action.hacking.variety.Forced browsing,,T1583.003,320,[],320,,Acquire Infrastructure: Virtual Private Server +321,[],action.hacking.variety.Unknown,,T1583.003,321,[],321,,Acquire Infrastructure: Virtual Private Server +322,[],value_chain.distribution.variety.Other,,T1583.003,322,[],322,,Acquire Infrastructure: Virtual Private Server +323,[],value_chain.non-distribution services.variety.Other,,T1583.003,323,[],323,,Acquire Infrastructure: Virtual Private Server +324,[],action.hacking.variety.Forced browsing,,T1583.004,324,[],324,,Acquire Infrastructure: Server +325,[],action.hacking.variety.Unknown,,T1583.004,325,[],325,,Acquire Infrastructure: Server +326,[],value_chain.distribution.variety.Other,,T1583.004,326,[],326,,Acquire Infrastructure: Server +327,[],value_chain.non-distribution services.variety.Other,,T1583.004,327,[],327,,Acquire Infrastructure: Server +328,[],action.hacking.variety.Forced browsing,,T1583.006,328,[],328,,Acquire Infrastructure: Web Services +329,[],action.hacking.variety.Unknown,,T1583.006,329,[],329,,Acquire Infrastructure: Web Services +330,[],action.malware.variety.C2,,T1583.006,330,[],330,,Acquire Infrastructure: Web Services +331,[],value_chain.development.variety.Website,,T1583.006,331,[],331,,Acquire Infrastructure: Web Services +332,[],value_chain.distribution.variety.Other,,T1583.006,332,[],332,,Acquire Infrastructure: Web Services +333,[],value_chain.non-distribution services.variety.Other,,T1583.006,333,[],333,,Acquire Infrastructure: Web Services +334,[],action.hacking.variety.HTTP Response Splitting,,T1185,334,[],334,,Man in the Browser +335,[],action.hacking.variety.HTTP request smuggling,,T1185,335,[],335,,Man in the Browser +336,[],action.hacking.variety.HTTP request splitting,,T1185,336,[],336,,Man in the Browser +337,[],action.hacking.variety.HTTP response smuggling,,T1185,337,[],337,,Man in the Browser +338,[],action.hacking.variety.MitM,,T1185,338,[],338,,Man in the Browser +339,[],action.hacking.variety.Session fixation,,T1185,339,[],339,,Man in the Browser +340,[],action.malware.variety.Capture app data,,T1185,340,[],340,,Man in the Browser +341,[],action.hacking.variety.MitM,,T1557,341,[],341,,Man-in-the-Middle +342,[],action.hacking.variety.Routing detour,,T1557,342,[],342,,Man-in-the-Middle +343,[],action.hacking.variety.MitM,,T1557.001,343,[],343,,Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay +344,[],action.hacking.variety.MitM,,T1557.002,344,[],344,,Man-in-the-Middle: ARP Cache Poisoning +345,[],action.hacking.variety.Pass-the-hash,,T1550.002,345,[],345,,Use Alternate Authentication Material: Pass the Hash +346,[],action.hacking.variety.Use of stolen creds,,T1550.002,346,[],346,,Use Alternate Authentication Material: Pass the Hash +347,[],action.malware.variety.Password dumper,,T1550.002,347,[],347,,Use Alternate Authentication Material: Pass the Hash +348,[],action.hacking.variety.Use of backdoor or C2,,T1001,348,[],348,,Data Obfuscation +349,[],action.hacking.vector.Backdoor or C2,,T1001,349,[],349,,Data Obfuscation +350,[],action.malware.variety.Unknown,,T1001,350,[],350,,Data Obfuscation +351,[],action.hacking.variety.Use of backdoor or C2,,T1008,351,[],351,,Fallback Channels +352,[],action.hacking.vector.Backdoor or C2,,T1008,352,[],352,,Fallback Channels +353,[],action.malware.variety.C2,,T1008,353,[],353,,Fallback Channels +354,[],action.hacking.variety.Use of backdoor or C2,,T1071,354,[],354,,Application Layer Protocol +355,[],action.hacking.vector.Backdoor or C2,,T1071,355,[],355,,Application Layer Protocol +356,[],action.malware.variety.C2,,T1071,356,[],356,,Application Layer Protocol +357,[],action.malware.variety.Unknown,,T1071,357,[],357,,Application Layer Protocol +358,[],action.hacking.variety.Use of backdoor or C2,,T1078,358,[],358,,Valid Accounts +359,[],action.hacking.variety.Use of stolen creds,,T1078,359,[],359,,Valid Accounts +360,[],action.hacking.vector.Backdoor or C2,,T1078,360,[],360,,Valid Accounts +361,[],action.hacking.variety.Use of backdoor or C2,,T1090,361,[],361,,Proxy +362,[],action.hacking.vector.Backdoor or C2,,T1090,362,[],362,,Proxy +363,[],action.malware.variety.C2,,T1090,363,[],363,,Proxy +364,[],action.hacking.variety.Use of backdoor or C2,,T1095,364,[],364,,Non-Application Layer Protocol +365,[],action.hacking.vector.Backdoor or C2,,T1095,365,[],365,,Non-Application Layer Protocol +366,[],action.malware.variety.C2,,T1095,366,[],366,,Non-Application Layer Protocol +367,[],action.hacking.variety.Use of backdoor or C2,,T1102,367,[],367,,Web Service +368,[],action.hacking.vector.Backdoor or C2,,T1102,368,[],368,,Web Service +369,[],action.malware.variety.C2,,T1102,369,[],369,,Web Service +370,[],action.hacking.variety.Use of backdoor or C2,,T1104,370,[],370,,Multi-Stage Channels +371,[],action.hacking.vector.Backdoor or C2,,T1104,371,[],371,,Multi-Stage Channels +372,[],action.malware.variety.C2,,T1104,372,[],372,,Multi-Stage Channels +373,[],action.hacking.variety.Unknown,,T1105,373,[],373,,Ingress Tool Transfer +374,[],action.hacking.variety.Use of backdoor or C2,,T1105,374,[],374,,Ingress Tool Transfer +375,[],action.hacking.vector.Backdoor or C2,,T1105,375,[],375,,Ingress Tool Transfer +376,[],action.hacking.variety.Use of backdoor or C2,,T1132,376,[],376,,Data Encoding +377,[],action.hacking.vector.Backdoor or C2,,T1132,377,[],377,,Data Encoding +378,[],action.malware.variety.C2,,T1132,378,[],378,,Data Encoding +379,[],action.hacking.variety.Use of backdoor or C2,,T1133,379,[],379,,External Remote Services +380,[],action.hacking.variety.Use of stolen creds,,T1133,380,[],380,,External Remote Services +381,[],action.hacking.vector.3rd party desktop,,T1133,381,[],381,,External Remote Services +382,[],action.hacking.vector.Backdoor or C2,,T1133,382,[],382,,External Remote Services +383,[],action.hacking.vector.Desktop sharing software,,T1133,383,[],383,,External Remote Services +384,[],action.malware.variety.Backdoor,,T1133,384,[],384,,External Remote Services +385,[],action.malware.variety.Exploit vuln,,T1133,385,[],385,,External Remote Services +386,[],action.malware.vector.Remote injection,,T1133,386,[],386,,External Remote Services +387,[],action.malware.vector.Web application,,T1133,387,[],387,,External Remote Services +388,[],action.hacking.variety.Use of backdoor or C2,,T1205,388,[],388,,Traffic Signaling +389,[],action.hacking.vector.Backdoor or C2,,T1205,389,[],389,,Traffic Signaling +390,[],action.malware.variety.C2,,T1205,390,[],390,,Traffic Signaling +391,[],action.hacking.variety.Use of backdoor or C2,,T1505,391,[],391,,Server Software Component +392,[],action.hacking.vector.Backdoor or C2,,T1505,392,[],392,,Server Software Component +393,[],action.malware.variety.Backdoor,,T1505,393,[],393,,Server Software Component +394,[],action.hacking.variety.Use of backdoor or C2,,T1505.003,394,[],394,,Server Software Component: Web Shell +395,[],action.hacking.vector.Backdoor or C2,,T1505.003,395,[],395,,Server Software Component: Web Shell +396,[],action.malware.variety.Backdoor,,T1505.003,396,[],396,,Server Software Component: Web Shell +397,[],action.hacking.variety.Use of backdoor or C2,,T1525,397,[],397,,Implant Container Image +398,[],action.hacking.vector.Backdoor or C2,,T1525,398,[],398,,Implant Container Image +399,[],action.malware.variety.Backdoor,,T1525,399,[],399,,Implant Container Image +400,[],action.malware.variety.RAT,,T1525,400,[],400,,Implant Container Image +401,[],action.malware.variety.Unknown,,T1525,401,[],401,,Implant Container Image +402,[],action.hacking.variety.Use of backdoor or C2,,T1568,402,[],402,,Dynamic Resolution +403,[],action.hacking.vector.Backdoor or C2,,T1568,403,[],403,,Dynamic Resolution +404,[],action.malware.variety.C2,,T1568,404,[],404,,Dynamic Resolution +405,[],action.malware.vector.Download by malware,,T1568,405,[],405,,Dynamic Resolution +406,[],action.hacking.variety.Use of backdoor or C2,,T1571,406,[],406,,Non-Standard Port +407,[],action.hacking.vector.Backdoor or C2,,T1571,407,[],407,,Non-Standard Port +408,[],action.malware.variety.C2,,T1571,408,[],408,,Non-Standard Port +409,[],action.hacking.variety.Use of backdoor or C2,,T1572,409,[],409,,Protocol Tunneling +410,[],action.hacking.vector.Backdoor or C2,,T1572,410,[],410,,Protocol Tunneling +411,[],action.malware.variety.C2,,T1572,411,[],411,,Protocol Tunneling +412,[],action.hacking.variety.Use of backdoor or C2,,T1573,412,[],412,,Encrypted Channels +413,[],action.hacking.vector.Backdoor or C2,,T1573,413,[],413,,Encrypted Channels +414,[],action.malware.variety.C2,,T1573,414,[],414,,Encrypted Channels +415,[],action.hacking.variety.Use of backdoor or C2,,T1573.001,415,[],415,,Encrypted Channels: Symmetric Cryptography +416,[],action.malware.variety.C2,,T1573.001,416,[],416,,Encrypted Channels: Symmetric Cryptography +417,[],action.hacking.variety.Use of backdoor or C2,,T1573.002,417,[],417,,Encrypted Channels: Asymmetric Cryptography +418,[],action.malware.variety.C2,,T1573.002,418,[],418,,Encrypted Channels: Asymmetric Cryptography +419,[],action.hacking.variety.Use of stolen creds,,T1021,419,[],419,,Remote Services +420,[],action.malware.vector.Network propagation,,T1021,420,[],420,,Remote Services +421,[],action.hacking.variety.Use of stolen creds,,T1021.001,421,[],421,,Remote Services: Remote Desktop Protocol +422,[],action.hacking.vector.Desktop sharing software,,T1021.001,422,[],422,,Remote Services: Remote Desktop Protocol +423,[],action.hacking.variety.Use of stolen creds,,T1021.002,423,[],423,,Remote Services: SMB/Windows Admin Shares +424,[],action.hacking.vector.Command shell,,T1021.002,424,[],424,,Remote Services: SMB/Windows Admin Shares +425,[],action.hacking.variety.Use of stolen creds,,T1021.003,425,[],425,,Remote Services: Distributed Component Object Model +426,[],action.hacking.vector.Command shell,,T1021.003,426,[],426,,Remote Services: Distributed Component Object Model +427,[],action.hacking.variety.Use of stolen creds,,T1021.004,427,[],427,,Remote Services: SSH +428,[],action.hacking.vector.Command shell,,T1021.004,428,[],428,,Remote Services: SSH +429,[],action.hacking.variety.Use of stolen creds,,T1021.005,429,[],429,,Remote Services: VNC +430,[],action.hacking.vector.Desktop sharing software,,T1021.005,430,[],430,,Remote Services: VNC +431,[],action.hacking.variety.Use of stolen creds,,T1021.006,431,[],431,,Remote Services: Windows Remote Management +432,[],action.hacking.vector.Command shell,,T1021.006,432,[],432,,Remote Services: Windows Remote Management +433,[],action.hacking.variety.Use of stolen creds,,T1078.001,433,[],433,,Valid Accounts: Default Accounts +434,[],action.hacking.variety.Use of stolen creds,,T1078.002,434,[],434,,Valid Accounts: Domain Accounts +435,[],action.hacking.variety.Use of stolen creds,,T1078.003,435,[],435,,Valid Accounts: Local Accounts +436,[],action.hacking.variety.Use of stolen creds,,T1078.004,436,[],436,,Valid Accounts: Cloud Accounts +437,[],action.hacking.variety.Use of stolen creds,,T1134,437,[],437,,Access Token Manipulation +438,[],action.hacking.variety.Use of stolen creds,,T1134.001,438,[],438,,Access Token Manipulation: Token Impersonation/Theft +439,[],action.hacking.variety.Use of stolen creds,,T1134.002,439,[],439,,Access Token Manipulation: Create Process with Token +440,[],action.hacking.variety.Use of stolen creds,,T1134.003,440,[],440,,Access Token Manipulation: Make and Impersonate Token +441,[],action.hacking.variety.Use of stolen creds,,T1134.004,441,[],441,,Access Token Manipulation: Parent PID Spoofing +442,[],action.hacking.variety.Use of stolen creds,,T1134.005,442,[],442,,Access Token Manipulation: SID-History Injection +443,[],action.hacking.variety.Use of stolen creds,,T1550,443,[],443,,Use Alternate Authentication Material +444,[],action.malware.vector.Network propagation,,T1550,444,[],444,,Use Alternate Authentication Material +445,[],action.hacking.variety.Use of stolen creds,,T1550.001,445,[],445,,Use Alternate Authentication Material: Application Access Token +446,[],action.hacking.variety.Use of stolen creds,,T1550.003,446,[],446,,Use Alternate Authentication Material: Pass the Ticket +447,[],action.hacking.variety.Use of stolen creds,,T1550.004,447,[],447,,Use Alternate Authentication Material: Web Session Cookies +448,[],action.hacking.variety.Use of stolen creds,,T1558,448,[],448,,Steal or Forge Kerberos Tickets +449,[],action.hacking.variety.Use of stolen creds,,T1558.001,449,[],449,,Steal or Forge Kerberos Tickets: Golden Ticket +450,[],action.hacking.variety.Use of stolen creds,,T1558.002,450,[],450,,Steal or Forge Kerberos Tickets: Silver Ticket +451,[],action.hacking.variety.Use of stolen creds,,T1558.003,451,[],451,,Steal or Forge Kerberos Tickets: Kerberoasting +452,[],action.hacking.variety.Use of stolen creds,,T1586,452,[],452,,Compromise Account +453,[],action.hacking.variety.Use of stolen creds,,T1586.001,453,[],453,,Compromise Account: Social Media Accounts +454,[],action.social.variety.Phishing,,T1586.001,454,[],454,,Compromise Account: Social Media Accounts +455,[],action.social.variety.Pretexting,,T1586.001,455,[],455,,Compromise Account: Social Media Accounts +456,[],action.hacking.variety.Use of stolen creds,,T1586.002,456,[],456,,Compromise Account: Email Accounts +457,[],action.hacking.variety.Virtual machine escape,,T1611,457,[],457,,Escape to Host +458,[],action.hacking.variety.XML external entities,,T1213,458,[],458,,Data from Information Repository +459,[],action.malware.variety.Capture stored data,,T1213,459,[],459,,Data from Information Repository +460,[],action.hacking.variety.XML injection,,T1546,460,[],460,,Event Triggered Execution +461,[],action.hacking.vector.Backdoor or C2,,T1546,461,[],461,,Event Triggered Execution +462,[],action.malware.variety.Backdoor,,T1546,462,[],462,,Event Triggered Execution +463,[],attribute.integrity.variety.Alter behavior,,T1546,463,[],463,,Event Triggered Execution +464,[],action.hacking.variety.Unknown,,T1574,464,[],464,,Hijack Execution Flow +465,[],action.hacking.variety.XML injection,,T1574,465,[],465,,Hijack Execution Flow +466,[],action.hacking.vector.Backdoor or C2,,T1574,466,[],466,,Hijack Execution Flow +467,[],action.malware.variety.Backdoor,,T1574,467,[],467,,Hijack Execution Flow +468,[],action.hacking.variety.XPath injection,,T1010,468,[],468,,Application Window Discovery +469,[],action.malware.variety.Capture stored data,,T1010,469,[],469,,Application Window Discovery +470,[],action.hacking.variety.Unknown,,T1111,470,[],470,,Two-Factor Authentication Interception +471,[],action.hacking.variety.Unknown,,T1583,471,[],471,,Acquire Infrastructure +472,[],action.malware.vector.Web application - download,,T1583,472,[],472,,Acquire Infrastructure +473,[],action.hacking.variety.Unknown,,T1583.001,473,[],473,,Acquire Infrastructure: Domains +474,[],action.malware.variety.C2,,T1583.001,474,[],474,,Acquire Infrastructure: Domains +475,[],value_chain.distribution.variety.Other,,T1583.001,475,[],475,,Acquire Infrastructure: Domains +476,[],value_chain.non-distribution services.variety.Other,,T1583.001,476,[],476,,Acquire Infrastructure: Domains +477,[],action.hacking.variety.Unknown,,T1583.002,477,[],477,,Acquire Infrastructure: DNS Server +478,[],action.malware.variety.C2,,T1583.002,478,[],478,,Acquire Infrastructure: DNS Server +479,[],value_chain.distribution.variety.Other,,T1583.002,479,[],479,,Acquire Infrastructure: DNS Server +480,[],value_chain.non-distribution services.variety.Other,,T1583.002,480,[],480,,Acquire Infrastructure: DNS Server +481,[],action.hacking.variety.Unknown,,T1584,481,[],481,,Compromise Infrastructure +482,[],action.malware.vector.Web application - download,,T1584,482,[],482,,Compromise Infrastructure +483,[],value_chain.distribution.variety.Other,,T1584,483,[],483,,Compromise Infrastructure +484,[],value_chain.non-distribution services.variety.Other,,T1584,484,[],484,,Compromise Infrastructure +485,[],action.hacking.variety.Unknown,,T1584.001,485,[],485,,Compromise Infrastructure: Domains +486,[],action.social.variety.Pretexting,,T1584.001,486,[],486,,Compromise Infrastructure: Domains +487,[],value_chain.distribution.variety.Other,,T1584.001,487,[],487,,Compromise Infrastructure: Domains +488,[],value_chain.non-distribution services.variety.Other,,T1584.001,488,[],488,,Compromise Infrastructure: Domains +489,[],action.hacking.variety.Unknown,,T1584.002,489,[],489,,Compromise Infrastructure: DNS Server +490,[],action.malware.variety.C2,,T1584.002,490,[],490,,Compromise Infrastructure: DNS Server +491,[],value_chain.distribution.variety.Compromised server,,T1584.002,491,[],491,,Compromise Infrastructure: DNS Server +492,[],value_chain.non-distribution services.variety.Other,,T1584.002,492,[],492,,Compromise Infrastructure: DNS Server +493,[],action.hacking.variety.Unknown,,T1584.003,493,[],493,,Compromise Infrastructure: Virtual Private Server +494,[],value_chain.distribution.variety.Compromised server,,T1584.003,494,[],494,,Compromise Infrastructure: Virtual Private Server +495,[],value_chain.non-distribution services.variety.Other,,T1584.003,495,[],495,,Compromise Infrastructure: Virtual Private Server +496,[],action.hacking.variety.Unknown,,T1584.004,496,[],496,,Compromise Infrastructure: Server +497,[],value_chain.distribution.variety.Compromised server,,T1584.004,497,[],497,,Compromise Infrastructure: Server +498,[],value_chain.non-distribution services.variety.Other,,T1584.004,498,[],498,,Compromise Infrastructure: Server +499,[],action.hacking.variety.Unknown,,T1584.006,499,[],499,,Compromise Infrastructure: Web Services +500,[],value_chain.distribution.variety.Other,,T1584.006,500,[],500,,Compromise Infrastructure: Web Services +501,[],value_chain.non-distribution services.variety.Other,,T1584.006,501,[],501,,Compromise Infrastructure: Web Services +502,[],action.hacking.variety.Unknown,,T1587,502,[],502,,Develop Capabilities +503,[],value_chain.development.variety.Unknown,,T1587,503,[],503,,Develop Capabilities +504,[],action.hacking.variety.Unknown,,T1587.001,504,[],504,,Develop Capabilities: Malware +505,[],action.malware.variety.Unknown,,T1587.001,505,[],505,,Develop Capabilities: Malware +506,[],value_chain.development.variety.Bot,,T1587.001,506,[],506,,Develop Capabilities: Malware +507,[],value_chain.development.variety.Payload,,T1587.001,507,[],507,,Develop Capabilities: Malware +508,[],value_chain.development.variety.Ransomware,,T1587.001,508,[],508,,Develop Capabilities: Malware +509,[],value_chain.development.variety.Trojan,,T1587.001,509,[],509,,Develop Capabilities: Malware +510,[],action.hacking.variety.Unknown,,T1587.002,510,[],510,,Develop Capabilities: Code Signing Certificates +511,[],value_chain.development.variety.Other,,T1587.002,511,[],511,,Develop Capabilities: Code Signing Certificates +512,[],action.hacking.variety.Unknown,,T1587.003,512,[],512,,Develop Capabilities: Digital Certificates +513,[],value_chain.development.variety.Other,,T1587.003,513,[],513,,Develop Capabilities: Digital Certificates +514,[],action.hacking.variety.Unknown,,T1587.004,514,[],514,,Develop Capabilities: Exploits +515,[],action.malware.variety.Unknown,,T1587.004,515,[],515,,Develop Capabilities: Exploits +516,[],value_chain.development.variety.Exploit,,T1587.004,516,[],516,,Develop Capabilities: Exploits +517,[],value_chain.development.variety.Exploit Kits,,T1587.004,517,[],517,,Develop Capabilities: Exploits +518,[],action.hacking.variety.Unknown,,T1588,518,[],518,,Obtain Capabilities +519,[],value_chain.development.variety.Unknown,,T1588,519,[],519,,Obtain Capabilities +520,[],action.hacking.variety.Unknown,,T1588.001,520,[],520,,Obtain Capabilities: Malware +521,[],action.malware.variety.Unknown,,T1588.001,521,[],521,,Obtain Capabilities: Malware +522,[],value_chain.development.variety.Bot,,T1588.001,522,[],522,,Obtain Capabilities: Malware +523,[],value_chain.development.variety.Payload,,T1588.001,523,[],523,,Obtain Capabilities: Malware +524,[],value_chain.development.variety.Ransomware,,T1588.001,524,[],524,,Obtain Capabilities: Malware +525,[],value_chain.development.variety.Trojan,,T1588.001,525,[],525,,Obtain Capabilities: Malware +526,[],action.hacking.variety.Unknown,,T1588.002,526,[],526,,Obtain Capabilities: Tool +527,[],action.hacking.variety.Unknown,,T1588.003,527,[],527,,Obtain Capabilities: Code Signing Certificates +528,[],value_chain.development.variety.Other,,T1588.003,528,[],528,,Obtain Capabilities: Code Signing Certificates +529,[],action.hacking.variety.Unknown,,T1588.004,529,[],529,,Obtain Capabilities: Digital Certificates +530,[],value_chain.development.variety.Other,,T1588.004,530,[],530,,Obtain Capabilities: Digital Certificates +531,[],action.hacking.variety.Unknown,,T1588.005,531,[],531,,Obtain Capabilities: Exploits +532,[],action.malware.variety.Unknown,,T1588.005,532,[],532,,Obtain Capabilities: Exploits +533,[],value_chain.development.variety.Exploit,,T1588.005,533,[],533,,Obtain Capabilities: Exploits +534,[],value_chain.development.variety.Exploit Kits,,T1588.005,534,[],534,,Obtain Capabilities: Exploits +535,[],action.hacking.variety.Unknown,,T1588.006,535,[],535,,Obtain Capabilities: Vulnerabilities +536,[],action.malware.variety.Unknown,,T1588.006,536,[],536,,Obtain Capabilities: Vulnerabilities +537,[],action.hacking.variety.Unknown,,T1599,537,[],537,,Network Boundry Bridging +538,[],action.hacking.variety.Unknown,,T1599.001,538,[],538,,Network Boundry Bridging: Network Address Translation Traversal +539,[],action.hacking.variety.Unknown,,T1606,539,[],539,,Forge Web Credentials +540,[],action.hacking.variety.Unknown,,T1606.001,540,[],540,,Forge Web Credentials: Web Cookies +541,[],action.hacking.variety.Unknown,,T1606.002,541,[],541,,Forge Web Credentials: SAML Tokens +542,[],action.hacking.variety.Unknown,,T1531,542,[],542,,Account Access Removal +543,[],attribute.integrity.variety.Unknown,,T1531,543,[],543,,Account Access Removal +544,[],action.hacking.vector.Backdoor or C2,,T1037,544,[],544,,Boot or Logon Initialization Script +545,[],action.malware.variety.Backdoor,,T1037,545,[],545,,Boot or Logon Initialization Script +546,[],attribute.integrity.variety.Modify configuration,,T1037,546,[],546,,Boot or Logon Initialization Script +547,[],action.hacking.vector.Backdoor or C2,,T1098,547,[],547,,Account Manipulation +548,[],action.malware.variety.Backdoor,,T1098,548,[],548,,Account Manipulation +549,[],attribute.integrity.variety.Modify privileges,,T1098,549,[],549,,Account Manipulation +550,[],action.hacking.vector.Backdoor or C2,,T1136,550,[],550,,Create Account +551,[],action.malware.variety.Modify data,,T1136,551,[],551,,Create Account +552,[],attribute.integrity.variety.Created account,,T1136,552,[],552,,Create Account +553,[],action.hacking.vector.Backdoor or C2,,T1197,553,[],553,,BITS Jobs +554,[],action.malware.variety.Export data,,T1197,554,[],554,,BITS Jobs +555,[],action.hacking.vector.Backdoor or C2,,T1542,555,[],555,,Pre-OS Boot +556,[],action.malware.variety.Rootkit,,T1542,556,[],556,,Pre-OS Boot +557,[],action.hacking.vector.Backdoor or C2,,T1554,557,[],557,,Compromise Client Software Binary +558,[],action.malware.variety.Adminware,,T1554,558,[],558,,Compromise Client Software Binary +559,[],action.malware.variety.Backdoor,,T1554,559,[],559,,Compromise Client Software Binary +560,[],action.malware.variety.Trojan,,T1554,560,[],560,,Compromise Client Software Binary +561,[],action.hacking.vector.Desktop sharing software,,T1219,561,[],561,,Remote Access Software +562,[],action.malware.variety.Adminware,,T1219,562,[],562,,Remote Access Software +563,[],action.hacking.vector.Hypervisor,,T1497,563,[],563,,Virtualization/Sandbox Evasion +564,[],action.hacking.vector.Inter-tenant,,T1497,564,[],564,,Virtualization/Sandbox Evasion +565,[],action.malware.variety.Disable controls,,T1497,565,[],565,,Virtualization/Sandbox Evasion +566,[],action.hacking.vector.Partner,,T1199,566,[],566,,Trusted Relationship +567,[],action.malware.variety.Adware,,T1199,567,[],567,,Trusted Relationship +568,[],action.hacking.vector.Partner,,T1195,568,[],568,,Supply Chain Compromise +569,[],action.malware.vector.Software update,,T1195,569,[],569,,Supply Chain Compromise +570,[],action.hacking.vector.Partner,,T1195.001,570,[],570,,Supply Chain Compromise: Compromise Software Dependencies and Development Tools +571,[],action.hacking.vector.Partner,,T1195.002,571,[],571,,Supply Chain Compromise: Compromise Software Supply Chain +572,[],action.hacking.vector.Partner,,T1195.003,572,[],572,,Supply Chain Compromise: Compromise Hardware Supply Chain +573,[],action.hacking.vector.Physical access,,T1200,573,[],573,,Hardware Additions +574,[],action.malware.variety.Backdoor,,T1205.001,574,[],574,,Traffic Signaling: Port Knocking +575,[],action.malware.variety.C2,,T1205.001,575,[],575,,Traffic Signaling: Port Knocking +576,[],action.malware.variety.C2,,T1001.001,576,[],576,,Data Obfuscation: Junk Data +577,[],action.malware.variety.Unknown,,T1001.001,577,[],577,,Data Obfuscation: Junk Data +578,[],action.malware.variety.C2,,T1071.001,578,[],578,,Application Layer Protocol: Web Protocols +579,[],action.malware.variety.Unknown,,T1071.001,579,[],579,,Application Layer Protocol: Web Protocols +580,[],action.malware.variety.C2,,T1071.002,580,[],580,,Application Layer Protocol: File Transfer Protocol +581,[],action.malware.variety.Unknown,,T1071.002,581,[],581,,Application Layer Protocol: File Transfer Protocol +582,[],action.malware.variety.C2,,T1071.003,582,[],582,,Application Layer Protocol: Mail Protocols +583,[],action.malware.variety.Unknown,,T1071.003,583,[],583,,Application Layer Protocol: Mail Protocols +584,[],action.malware.variety.C2,,T1071.004,584,[],584,,Application Layer Protocol: DNS +585,[],action.malware.variety.Unknown,,T1071.004,585,[],585,,Application Layer Protocol: DNS +586,[],action.malware.variety.C2,,T1090.001,586,[],586,,Proxy: Internal Proxy +587,[],action.malware.variety.C2,,T1090.002,587,[],587,,Proxy: External Proxy +588,[],action.malware.variety.C2,,T1090.003,588,[],588,,Proxy: Multi-hop Proxy +589,[],action.malware.variety.C2,,T1090.004,589,[],589,,Proxy: Domain Fronting +590,[],action.malware.variety.C2,,T1102.001,590,[],590,,Web Service: Dead Drop Resolver +591,[],action.malware.variety.C2,,T1102.002,591,[],591,,Web Service: Bidirectional Communication +592,[],action.malware.variety.C2,,T1102.003,592,[],592,,Web Service: One-Way Communication +593,[],action.malware.variety.C2,,T1132.001,593,[],593,,Data Encoding: Standard Encoding +594,[],action.malware.variety.C2,,T1132.002,594,[],594,,Data Encoding: Non-Standard Encoding +595,[],action.malware.variety.C2,,T1568.001,595,[],595,,Dynamic Resolution: Fast Flux DNS +596,[],action.malware.variety.C2,,T1568.002,596,[],596,,Dynamic Resolution: Domain Generation Algorithms +597,[],action.malware.variety.C2,,T1568.003,597,[],597,,Dynamic Resolution: DNS Calculation +598,[],action.malware.variety.Capture app data,,T1056,598,[],598,,Input Capture +599,[],action.malware.variety.Capture app data,,T1056.001,599,[],599,,Input Capture: Keylogging +600,[],action.malware.variety.Capture app data,,T1056.002,600,[],600,,Input Capture: GUI Input Capture +601,[],action.malware.variety.Capture app data,,T1056.003,601,[],601,,Input Capture: Web Portal Capture +602,[],action.malware.variety.Capture app data,,T1056.004,602,[],602,,Input Capture: Credential API Hooking +603,[],action.malware.variety.Password dumper,,T1056.004,603,[],603,,Input Capture: Credential API Hooking +604,[],action.malware.variety.Spyware/Keylogger,,T1056.004,604,[],604,,Input Capture: Credential API Hooking +605,[],action.malware.variety.Capture app data,,T1113,605,[],605,,Screen Capture +606,[],action.malware.variety.Capture app data,,T1114,606,[],606,,Email Collection +607,[],action.malware.variety.Capture app data,,T1114.001,607,[],607,,Email Collection: Local Email Collection +608,[],action.malware.variety.Capture app data,,T1114.002,608,[],608,,Email Collection: Remote Email Collection +609,[],action.malware.variety.Capture app data,,T1114.003,609,[],609,,Email Collection: Email Forwarding Rule +610,[],attribute.integrity.variety.Alter behavior,,T1114.003,610,[],610,,Email Collection: Email Forwarding Rule +611,[],action.malware.variety.Capture app data,,T1123,611,[],611,,Audio Capture +612,[],action.malware.variety.Capture app data,,T1125,612,[],612,,Video Capture +613,[],action.malware.variety.Capture app data,,T1176,613,[],613,,Browser Extensions +614,[],action.malware.vector.Web application - drive-by,,T1176,614,[],614,,Browser Extensions +615,[],action.malware.variety.Capture app data,,T1207,615,[],615,,Rogue Domain Controller +616,[],action.malware.variety.Capture app data,,T1217,616,[],616,,Browser Bookmark Discovery +617,[],action.malware.variety.Capture app data,,T1528,617,[],617,,Steal Application Access Token +618,[],action.malware.variety.Capture stored data,,T1003.002,618,[],618,,OS Credential Dumping: Security Account Manager +619,[],action.malware.variety.Password dumper,,T1003.002,619,[],619,,OS Credential Dumping: Security Account Manager +620,[],action.malware.variety.RAM scraper,,T1003.002,620,[],620,,OS Credential Dumping: Security Account Manager +621,[],action.malware.variety.Capture stored data,,T1003.003,621,[],621,,OS Credential Dumping: NTDS +622,[],action.malware.variety.Password dumper,,T1003.003,622,[],622,,OS Credential Dumping: NTDS +623,[],action.malware.variety.Capture stored data,,T1003.006,623,[],623,,OS Credential Dumping: DCSync +624,[],action.malware.variety.Export data,,T1003.006,624,[],624,,OS Credential Dumping: DCSync +625,[],action.malware.variety.Password dumper,,T1003.006,625,[],625,,OS Credential Dumping: DCSync +626,[],action.malware.variety.Capture stored data,,T1003.008,626,[],626,,OS Credential Dumping: /etc/passwd and /etc/shadow +627,[],action.malware.variety.Password dumper,,T1003.008,627,[],627,,OS Credential Dumping: /etc/passwd and /etc/shadow +628,[],action.malware.variety.Capture stored data,,T1005,628,[],628,,Data from Local System +629,[],action.malware.variety.Capture stored data,,T1025,629,[],629,,Data from Removable Media +630,[],action.malware.variety.Capture stored data,,T1033,630,[],630,,System Owner/User Discovery +631,[],action.malware.variety.Capture stored data,,T1039,631,[],631,,Data from Network Shared Drive +632,[],action.malware.variety.Capture stored data,,T1083,632,[],632,,File and Directory Discovery +633,[],action.malware.variety.Capture stored data,,T1213.001,633,[],633,,Data from Information Repositories: Confluence +634,[],action.malware.variety.Capture stored data,,T1213.002,634,[],634,,Data from Information Repositories: Sharepoint +635,[],action.malware.variety.Capture stored data,,T1530,635,[],635,,Data from Cloud Storage Object +636,[],action.malware.variety.Click fraud,,T1496,636,[],636,,Resource Hijacking +637,[],action.malware.variety.Click fraud and cryptocurrency mining,,T1496,637,[],637,,Resource Hijacking +638,[],action.malware.variety.Cryptocurrency mining,,T1496,638,[],638,,Resource Hijacking +639,[],action.malware.variety.Client-side attack,,T1221,639,[],639,,Template Injection +640,[],action.malware.variety.Destroy data,,T1070,640,[],640,,Indicator Removal on Host +641,[],action.malware.variety.Destroy data,,T1070.001,641,[],641,,Indicator Removal on Host: Clear Windows Event Logs +642,[],attribute.integrity.variety.Log tampering,,T1070.001,642,[],642,,Indicator Removal on Host: Clear Windows Event Logs +643,[],action.malware.variety.Destroy data,,T1070.002,643,[],643,,Indicator Removal on Host: Clear Linux or Mac System Logs +644,[],attribute.integrity.variety.Log tampering,,T1070.002,644,[],644,,Indicator Removal on Host: Clear Linux or Mac System Logs +645,[],action.malware.variety.Destroy data,,T1070.003,645,[],645,,Indicator Removal on Host: Clear Command History +646,[],action.malware.variety.Destroy data,,T1070.004,646,[],646,,Indicator Removal on Host: File Deletion +647,[],action.malware.variety.Destroy data,,T1070.005,647,[],647,,Indicator Removal on Host: Network Share Connection Removal +648,[],action.malware.variety.Destroy data,,T1070.006,648,[],648,,Indicator Removal on Host: Timestomp +649,[],action.malware.variety.Destroy data,,T1485,649,[],649,,Data Destruction +650,[],action.malware.variety.Destroy data,,T1495,650,[],650,,Firmware Corruption +651,[],action.malware.variety.Destroy data,,T1561,651,[],651,,Disk Wipe +652,[],action.malware.variety.Destroy data,,T1561.001,652,[],652,,Disk Wipe: Disk Content Wipe +653,[],action.malware.variety.Destroy data,,T1561.002,653,[],653,,Disk Wipe: Disk Structure Wipe +654,[],action.malware.variety.Disable controls,,T1006,654,[],654,,Direct Volume Access +655,[],action.malware.variety.Disable controls,,T1027,655,[],655,,Obfuscated Files or Information +656,[],action.malware.variety.Disable controls,,T1027.001,656,[],656,,Obfuscated Files or Information: Binary Padding +657,[],action.malware.variety.Disable controls,,T1027.002,657,[],657,,Obfuscated Files or Information: Software Packaging +658,[],action.malware.variety.Disable controls,,T1027.003,658,[],658,,Obfuscated Files or Information: Steganography +659,[],action.malware.variety.Disable controls,,T1027.004,659,[],659,,Obfuscated Files or Information: Compile After Dilevery +660,[],action.malware.variety.Disable controls,,T1027.005,660,[],660,,Obfuscated Files or Information: Indicator Removal from Tools +661,[],action.malware.variety.Disable controls,,T1036,661,[],661,,Masquerading +662,[],action.malware.vector.Email attachment,,T1036,662,[],662,,Masquerading +663,[],action.malware.variety.Disable controls,,T1036.001,663,[],663,,Masquerading: Invalid Code Signature +664,[],action.malware.variety.Disable controls,,T1036.002,664,[],664,,Masquerading: Right-to-Left Override +665,[],action.social.variety.Forgery,,T1036.002,665,[],665,,Masquerading: Right-to-Left Override +666,[],action.social.variety.Phishing,,T1036.002,666,[],666,,Masquerading: Right-to-Left Override +667,[],action.malware.variety.Disable controls,,T1036.003,667,[],667,,Masquerading: Rename System Utilities +668,[],action.malware.variety.Rootkit,,T1036.003,668,[],668,,Masquerading: Rename System Utilities +669,[],action.malware.variety.Disable controls,,T1036.004,669,[],669,,Masquerading: Masquerade Task or Service +670,[],action.malware.variety.Disable controls,,T1036.005,670,[],670,,Masquerading: Match Legitimate Name or Location +671,[],action.malware.variety.Disable controls,,T1036.006,671,[],671,,Masquerading: Space after Filename +672,[],action.malware.variety.Disable controls,,T1222,672,[],672,,File and Directory Permissions Modification +673,[],action.malware.variety.Disable controls,,T1222.001,673,[],673,,File and Directory Permissions Modification: Windows File and Directory Permissions Modification +674,[],action.malware.variety.Disable controls,,T1222.002,674,[],674,,File and Directory Permissions Modification: Linux and Mac File and Directory Permissions Modification +675,[],action.malware.variety.Disable controls,,T1490,675,[],675,,Inhibit System Recovery +676,[],action.malware.variety.Ransomware,,T1490,676,[],676,,Inhibit System Recovery +677,[],action.malware.variety.Disable controls,,T1497.001,677,[],677,,Virtualization/Sandbox Evasion: System Checks +678,[],action.malware.variety.Disable controls,,T1497.002,678,[],678,,Virtualization/Sandbox Evasion: User Activity Based Checks +679,[],action.malware.variety.Disable controls,,T1497.003,679,[],679,,Virtualization/Sandbox Evasion: Time Based Evasion +680,[],action.malware.variety.Disable controls,,T1553,680,[],680,,Subvert Trust Contols +681,[],action.malware.variety.Disable controls,,T1553.001,681,[],681,,Subvert Trust Contols: Gatekeeper Bypass +682,[],action.malware.variety.Disable controls,,T1553.002,682,[],682,,Subvert Trust Contols: Code Signing +683,[],action.malware.variety.Disable controls,,T1553.003,683,[],683,,Subvert Trust Contols: SIP and Trust Provider Hijacking +684,[],action.malware.variety.Disable controls,,T1553.004,684,[],684,,Subvert Trust Contols: Install Root Certificate +685,[],action.malware.variety.Disable controls,,T1553.005,685,[],685,,Subvert Trust Contols: Mark-of-the-Web Bypass +686,[],action.malware.variety.Disable controls,,T1553.006,686,[],686,,Subvert Trust Contols: Code Signing Policy Modification +687,[],action.malware.variety.Disable controls,,T1562,687,[],687,,Impair Defenses +688,[],action.malware.variety.Modify data,,T1562,688,[],688,,Impair Defenses +689,[],action.malware.variety.Disable controls,,T1562.001,689,[],689,,Impair Defenses: Disable or Modify Tools +690,[],action.malware.variety.Disable controls,,T1562.002,690,[],690,,Impair Defenses: Disable Windows Event Logging +691,[],action.malware.variety.Disable controls,,T1562.003,691,[],691,,Impair Defenses: Impair Command History Logging +692,[],action.malware.variety.Disable controls,,T1562.004,692,[],692,,Impair Defenses: Disable or Modify System Firewall +693,[],action.malware.variety.Disable controls,,T1562.006,693,[],693,,Impair Defenses: Indicator Blocking +694,[],action.malware.variety.Disable controls,,T1562.007,694,[],694,,Impair Defenses: Disable or Modify Cloud Firewall +695,[],action.malware.variety.Disable controls,,T1562.008,695,[],695,,Impair Defenses: Disable Cloud Logs +696,[],action.malware.variety.Disable controls,,T1574.012,696,[],696,,Hijack Execution Flow: COR_PROFILER +697,[],action.malware.variety.Disable controls,,T1600.001,697,[],697,,Weaken Encryption: Reduce Key Space +698,[],action.malware.variety.Disable controls,,T1600.002,698,[],698,,Weaken Encryption: Disable Crypto Hardware +699,[],action.malware.variety.Disable controls,,T1601,699,[],699,,Modify System Image +700,[],action.malware.variety.Disable controls,,T1601.001,700,[],700,,Modify System Image: Patch System Image +701,[],action.malware.variety.Disable controls,,T1601.002,701,[],701,,Modify System Image: Downgrade System Image +702,[],action.malware.variety.DoS,,T1489,702,[],702,,Service Stop +703,[],action.malware.variety.Exploit vuln,,T1211,703,[],703,,Exploitation for Defense Evasion +704,[],action.malware.variety.Export data,,T1011,704,[],704,,Exfiltration Over Other Network Medium +705,[],action.malware.variety.Export data,,T1011.001,705,[],705,,Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth +706,[],action.malware.variety.Export data,,T1020,706,[],706,,Automated Exfiltration +707,[],action.malware.variety.Export data,,T1020.001,707,[],707,,Automated Exfiltration: Traffic Duplication +708,[],action.malware.variety.Export data,,T1029,708,[],708,,Scheduled Transfer +709,[],action.malware.variety.Export data,,T1030,709,[],709,,Data Transfer Size Limits +710,[],action.malware.variety.Export data,,T1041,710,[],710,,Exfiltration Over C2 Channels +711,[],action.malware.variety.Export data,,T1048,711,[],711,,Exfiltration Over Alternative Protocol +712,[],action.malware.variety.Export data,,T1048.001,712,[],712,,Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol +713,[],action.malware.variety.Export data,,T1048.002,713,[],713,,Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +714,[],action.malware.variety.Export data,,T1048.003,714,[],714,,Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol +715,[],action.malware.variety.Export data,,T1052,715,[],715,,Exfiltration Over Physical Medium +716,[],action.malware.variety.Export data,,T1052.001,716,[],716,,Exfiltration Over Physical Medium: Exfiltration over USB +717,[],action.malware.variety.Export data,,T1074,717,[],717,,Data Staged +718,[],action.malware.variety.Export data,,T1074.001,718,[],718,,Data Staged: Local Data Staging +719,[],action.malware.variety.Export data,,T1074.002,719,[],719,,Data Staged: Remote Data Staging +720,[],action.malware.variety.Export data,,T1537,720,[],720,,Transfer Data to Cloud Account +721,[],action.malware.variety.Export data,,T1560,721,[],721,,Archive Collected Data +722,[],action.malware.variety.Export data,,T1560.001,722,[],722,,Archive Collected Data: Archive via Utility +723,[],action.malware.variety.Export data,,T1560.002,723,[],723,,Archive Collected Data: Archive via Library +724,[],action.malware.variety.Export data,,T1560.003,724,[],724,,Archive Collected Data: Archive via Custom Method +725,[],action.malware.variety.Export data,,T1567,725,[],725,,Exfiltration Over Web Service +726,[],action.malware.variety.Export data,,T1567.001,726,[],726,,Exfiltration Over Web Service: Exfiltration to Code Repository +727,[],action.malware.variety.Export data,,T1567.002,727,[],727,,Exfiltration Over Web Service: Exfiltration to Cloud Storage +728,[],action.malware.variety.In-memory,,T1003.007,728,[],728,,OS Credential Dumping: Proc Filesystem +729,[],action.malware.variety.Password dumper,,T1003.007,729,[],729,,OS Credential Dumping: Proc Filesystem +730,[],action.malware.variety.In-memory,,T1055,730,[],730,,Process Injection +731,[],action.malware.variety.In-memory,,T1055.001,731,[],731,,Process Injection: Dynamic-link Library Injection +732,[],action.malware.variety.In-memory,,T1055.002,732,[],732,,Process Injection: Portable Executable Injection +733,[],action.malware.variety.In-memory,,T1055.003,733,[],733,,Process Injection: Thread Execution Hijacking +734,[],action.malware.variety.In-memory,,T1055.004,734,[],734,,Process Injection: Asynchronous Procedure Call +735,[],action.malware.variety.In-memory,,T1055.005,735,[],735,,Process Injection: Thread Local Storage +736,[],action.malware.variety.In-memory,,T1055.008,736,[],736,,Process Injection: Ptrace System Calls +737,[],action.malware.variety.In-memory,,T1055.009,737,[],737,,Process Injection: Proc Memory +738,[],action.malware.variety.In-memory,,T1055.011,738,[],738,,Process Injection: Extra Window Memory Injection +739,[],action.malware.variety.In-memory,,T1055.012,739,[],739,,Process Injection: Process Hollowing +740,[],action.malware.variety.In-memory,,T1055.013,740,[],740,,Process Injection: Process Doppelganging +741,[],action.malware.variety.In-memory,,T1055.014,741,[],741,,Process Injection: VDSO Hijacking +742,[],action.malware.variety.In-memory,,T1115,742,[],742,,Clipboard Data +743,[],action.malware.variety.Packet sniffer,,T1040,743,[],743,,Network Sniffing +744,[],action.malware.variety.Scan network,,T1040,744,[],744,,Network Sniffing +745,[],action.malware.variety.Password dumper,,T1003,745,[],745,,OS Credential Dumping +746,[],action.malware.variety.Password dumper,,T1003.001,746,[],746,,OS Credential Dumping: LSASS Memory +747,[],action.malware.variety.RAM scraper,,T1003.001,747,[],747,,OS Credential Dumping: LSASS Memory +748,[],action.malware.variety.Password dumper,,T1003.004,748,[],748,,OS Credential Dumping: LSA Secrets +749,[],action.malware.variety.RAM scraper,,T1003.004,749,[],749,,OS Credential Dumping: LSA Secrets +750,[],action.malware.variety.Password dumper,,T1003.005,750,[],750,,OS Credential Dumping: Cached Domain Credentials +751,[],action.malware.variety.RAM scraper,,T1003.005,751,[],751,,OS Credential Dumping: Cached Domain Credentials +752,[],action.malware.vector.Email link,,T1003.005,752,[],752,,OS Credential Dumping: Cached Domain Credentials +753,[],action.malware.variety.Password dumper,,T1552.001,753,[],753,,Unsecured Credentials: Credentials in Files +754,[],action.malware.variety.Password dumper,,T1552.002,754,[],754,,Unsecured Credentials: Credentials in Registry +755,[],action.malware.variety.Password dumper,,T1552.003,755,[],755,,Unsecured Credentials: Bash History +756,[],action.malware.variety.Password dumper,,T1552.004,756,[],756,,Unsecured Credentials: Private Keys +757,[],action.malware.variety.Password dumper,,T1552.005,757,[],757,,Unsecured Credentials: Cloud Instance Metadata API +758,[],action.malware.variety.Password dumper,,T1552.006,758,[],758,,Unsecured Credentials: Group Policy Preferences +759,[],action.malware.variety.Password dumper,,T1555,759,[],759,,Credentials from Password Stores +760,[],action.malware.variety.Password dumper,,T1555.001,760,[],760,,Credentials from Password Stores: Keychain +761,[],action.malware.variety.Password dumper,,T1555.002,761,[],761,,Credentials from Password Stores: Securityd Memory +762,[],action.malware.variety.RAM scraper,,T1555.002,762,[],762,,Credentials from Password Stores: Securityd Memory +763,[],action.malware.variety.Password dumper,,T1555.003,763,[],763,,Credentials from Password Stores: Credentials from Web Browser +764,[],action.malware.variety.Password dumper,,T1555.004,764,[],764,,Credentials from Password Stores: Windows Credential Manager +765,[],action.malware.variety.Password dumper,,T1555.005,765,[],765,,Credentials from Password Stores: Password Managers +766,[],action.malware.variety.Ransomware,,T1486,766,[],766,,Data Encrypted for Impact +767,[],action.malware.variety.Rootkit,,T1014,767,[],767,,Rootkit +768,[],action.malware.variety.Rootkit,,T1542.001,768,[],768,,Pre-OS Boot: System Firmware +769,[],action.malware.variety.Rootkit,,T1542.002,769,[],769,,Pre-OS Boot: Component Firmware +770,[],action.malware.variety.Rootkit,,T1542.003,770,[],770,,Pre-OS Boot: Bootkit +771,[],action.malware.variety.Rootkit,,T1542.004,771,[],771,,Pre-OS Boot: ROMMONkit +772,[],action.malware.variety.Rootkit,,T1542.005,772,[],772,,Pre-OS Boot: TFTP Boot +773,[],action.malware.variety.Scan network,,T1016,773,[],773,,System Network Configuration Discovery +774,[],action.malware.variety.Scan network,,T1016.001,774,[],774,,System Network Configuration Discovery: Internet Connection Discovery +775,[],action.malware.variety.Scan network,,T1018,775,[],775,,Remote System Discovery +776,[],action.malware.variety.Scan network,,T1046,776,[],776,,Network Service Scanning +777,[],action.malware.variety.Scan network,,T1049,777,[],777,,System Network Connections Discovery +778,[],action.malware.variety.Scan network,,T1135,778,[],778,,Network Share Discovery +779,[],action.malware.variety.Scan network,,T1482,779,[],779,,Domain Trust Discovery +780,[],action.malware.variety.Scan network,,T1595,780,[],780,,Active Scanning +781,[],value_chain.targeting.variety.Organizational Information,,T1595,781,[],781,,Active Scanning +782,[],action.malware.variety.Scan network,,T1595.001,782,[],782,,Active Scanning: Scanning IP Blocks +783,[],value_chain.targeting.variety.Organizational Information,,T1595.001,783,[],783,,Active Scanning: Scanning IP Blocks +784,[],action.malware.variety.Trojan,,T1204.003,784,[],784,,User Execution: Malicious Image +785,[],action.malware.variety.Unknown,,T1204.003,785,[],785,,User Execution: Malicious Image +786,[],action.social.variety.Phishing,,T1204.003,786,[],786,,User Execution: Malicious Image +787,[],action.social.variety.Pretexting,,T1204.003,787,[],787,,User Execution: Malicious Image +788,[],action.malware.variety.Unknown,,T1080,788,[],788,,Taint Shared Content +789,[],action.malware.variety.Worm,,T1080,789,[],789,,Taint Shared Content +790,[],action.malware.variety.Worm,,T1091,790,[],790,,Replication Through Removable Media +791,[],action.malware.vector.Removable media,,T1091,791,[],791,,Replication Through Removable Media +792,[],action.malware.variety.Unknown,,T1001.002,792,[],792,,Data Obfuscation: Steganography +793,[],action.malware.variety.Unknown,,T1001.003,793,[],793,,Data Obfuscation: Protocol Impersonation +794,[],action.malware.variety.Unknown,,T1140,794,[],794,,Deobfuscate/Decode Files or Information +795,[],action.malware.variety.Unknown,,T1204,795,[],795,,User Execution +796,[],action.social.variety.Phishing,,T1204,796,[],796,,User Execution +797,[],action.malware.variety.Unknown,,T1204.001,797,[],797,,User Execution: Malicious Link +798,[],action.malware.vector.Email link,,T1204.001,798,[],798,,User Execution: Malicious Link +799,[],action.social.variety.Phishing,,T1204.001,799,[],799,,User Execution: Malicious Link +800,[],action.malware.variety.Unknown,,T1204.002,800,[],800,,User Execution: Malicious File +801,[],action.malware.vector.Email attachment,,T1204.002,801,[],801,,User Execution: Malicious File +802,[],action.social.variety.Phishing,,T1204.002,802,[],802,,User Execution: Malicious File +803,[],action.malware.variety.Unknown,,T1608,803,[],803,,Stage Capabilities +804,[],value_chain.distribution.variety.Unknown,,T1608,804,[],804,,Stage Capabilities +805,[],action.malware.variety.Unknown,,T1608.001,805,[],805,,Stage Capabilities: Upload Malware +806,[],value_chain.distribution.variety.Website,,T1608.001,806,[],806,,Stage Capabilities: Upload Malware +807,[],action.malware.variety.Unknown,,T1608.002,807,[],807,,Stage Capabilities: Upload Tools +808,[],value_chain.distribution.variety.Website,,T1608.002,808,[],808,,Stage Capabilities: Upload Tools +809,[],action.malware.variety.Unknown,,T1608.003,809,[],809,,Stage Capabilities: Install Digital Certificate +810,[],value_chain.distribution.variety.Other,,T1608.003,810,[],810,,Stage Capabilities: Install Digital Certificate +811,[],action.malware.variety.Unknown,,T1608.004,811,[],811,,Stage Capabilities: Drive-by Target +812,[],value_chain.distribution.variety.Website,,T1608.004,812,[],812,,Stage Capabilities: Drive-by Target +813,[],action.malware.variety.Unknown,,T1608.005,813,[],813,,Stage Capabilities: Link Target +814,[],action.malware.variety.Unknown,,T1610,814,[],814,,Deploy Container +815,[],action.malware.variety.Unknown,,T1612,815,[],815,,Build Image on Host +816,[],action.malware.vector.Email attachment,,T1566.001,816,[],816,,Phishing: Spearphishing Attachment +817,[],action.social.variety.Phishing,,T1566.001,817,[],817,,Phishing: Spearphishing Attachment +818,[],action.social.vector.Email,,T1566.001,818,[],818,,Phishing: Spearphishing Attachment +819,[],action.malware.vector.Email attachment,,T1598.002,819,[],819,,Phishing for Information: Spearphishing Attachment +820,[],action.social.variety.Phishing,,T1598.002,820,[],820,,Phishing for Information: Spearphishing Attachment +821,[],action.social.variety.Pretexting,,T1598.002,821,[],821,,Phishing for Information: Spearphishing Attachment +822,[],value_chain.targeting.variety.Organizational Information,,T1598.002,822,[],822,,Phishing for Information: Spearphishing Attachment +823,[],action.malware.vector.Email link,,T1556.002,823,[],823,,Phishing: Spearphishing Link +824,[],attribute.integrity.variety.Modify configuration,,T1556.002,824,[],824,,Phishing: Spearphishing Link +825,[],attribute.integrity.variety.Modify privileges,,T1556.002,825,[],825,,Phishing: Spearphishing Link +826,[],action.malware.vector.Email link,,T1598.003,826,[],826,,Phishing for Information: Spearphishing Link +827,[],action.social.variety.Phishing,,T1598.003,827,[],827,,Phishing for Information: Spearphishing Link +828,[],action.social.variety.Pretexting,,T1598.003,828,[],828,,Phishing for Information: Spearphishing Link +829,[],value_chain.targeting.variety.Organizational Information,,T1598.003,829,[],829,,Phishing for Information: Spearphishing Link +830,[],action.malware.vector.Instant messaging,,T1566,830,[],830,,Phishing +831,[],action.social.variety.Phishing,,T1566,831,[],831,,Phishing +832,[],action.malware.vector.Network propagation,,T1570,832,[],832,,Lateral Tool Transfer +833,[],action.malware.vector.Removable media,,T1092,833,[],833,,Communication Through Removable Media +834,[],action.malware.vector.Web application - drive-by,,T1189,834,[],834,,Drive-by Compromise +835,[],action.social.variety.Phishing,,T1566.002,835,[],835,,Phishing: Spearphishing Link +836,[],action.social.vector.Email,,T1566.002,836,[],836,,Phishing: Spearphishing Link +837,[],action.social.variety.Phishing,,T1566.003,837,[],837,,Phishing: Spearphishing via Service +838,[],action.social.vector.Email,,T1566.003,838,[],838,,Phishing: Spearphishing via Service +839,[],action.social.variety.Phishing,,T1598,839,[],839,,Phishing for Information +840,[],action.social.variety.Pretexting,,T1598,840,[],840,,Phishing for Information +841,[],value_chain.targeting.variety.Organizational Information,,T1598,841,[],841,,Phishing for Information +842,[],action.social.variety.Phishing,,T1598.001,842,[],842,,Phishing for Information: Spearphishing Service +843,[],action.social.variety.Pretexting,,T1598.001,843,[],843,,Phishing for Information: Spearphishing Service +844,[],value_chain.targeting.variety.Organizational Information,,T1598.001,844,[],844,,Phishing for Information: Spearphishing Service +845,[],action.social.variety.Pretexting,,T1534,845,[],845,,Internal Spearphishing +846,[],attribute.integrity.variety.Misrepresentation,,T1534,846,[],846,,Internal Spearphishing +847,[],action.social.variety.Pretexting,,T1585,847,[],847,,Establish Accounts +848,[],value_chain.development.variety.Persona,,T1585,848,[],848,,Establish Accounts +849,[],action.social.variety.Pretexting,,T1585.001,849,[],849,,Establish Accounts: Social Media Accounts +850,[],value_chain.development.variety.Persona,,T1585.001,850,[],850,,Establish Accounts: Social Media Accounts +851,[],action.social.variety.Pretexting,,T1585.002,851,[],851,,Establish Accounts: Email Account +852,[],value_chain.development.variety.Persona,,T1585.002,852,[],852,,Establish Accounts: Email Account +853,[],attribute.integrity.variety.Alter behavior,,T1546.001,853,[],853,,Event Triggered Execution: Change Default File Association +854,[],attribute.integrity.variety.Alter behavior,,T1546.002,854,[],854,,Event Triggered Execution Screensaver +855,[],attribute.integrity.variety.Alter behavior,,T1546.003,855,[],855,,Event Triggered Execution: Windows Management Instrumentation Event Subscription +856,[],attribute.integrity.variety.Alter behavior,,T1546.004,856,[],856,,Event Triggered Execution: Unix Shell Configuration Modification +857,[],attribute.integrity.variety.Alter behavior,,T1546.005,857,[],857,,Event Triggered Execution: Trap +858,[],attribute.integrity.variety.Alter behavior,,T1546.006,858,[],858,,Event Triggered Execution: LC_LOAD_DYLIB Addition +859,[],attribute.integrity.variety.Alter behavior,,T1546.007,859,[],859,,Event Triggered Execution: Netsh Helper DLL +860,[],attribute.integrity.variety.Alter behavior,,T1546.008,860,[],860,,Event Triggered Execution: Accessibility Features +861,[],attribute.integrity.variety.Alter behavior,,T1546.009,861,[],861,,Event Triggered Execution: AppCert DLLs +862,[],attribute.integrity.variety.Alter behavior,,T1546.010,862,[],862,,Event Triggered Execution: AppInit DLLs +863,[],attribute.integrity.variety.Alter behavior,,T1546.011,863,[],863,,Event Triggered Execution: Application Shimming +864,[],attribute.integrity.variety.Alter behavior,,T1546.012,864,[],864,,Event Triggered Execution: Image File Execution Options Injection +865,[],attribute.integrity.variety.Alter behavior,,T1546.013,865,[],865,,Event Triggered Execution: PowerShell Profile +866,[],attribute.integrity.variety.Alter behavior,,T1546.014,866,[],866,,Event Triggered Execution: Emond +867,[],attribute.integrity.variety.Alter behavior,,T1546.015,867,[],867,,Event Triggered Execution: Component Object Model Hijacking +868,[],attribute.integrity.variety.Created account,,T1136.001,868,[],868,,Create Account: Local Account +869,[],attribute.integrity.variety.Created account,,T1136.002,869,[],869,,Create Account: Domain Account +870,[],attribute.integrity.variety.Created account,,T1136.003,870,[],870,,Create Account: Cloud Account +871,[],attribute.integrity.variety.Defacement,,T1491,871,[],871,,Defacement +872,[],attribute.integrity.variety.Defacement,,T1491.001,872,[],872,,Defacement: Internal Defacement +873,[],attribute.integrity.variety.Defacement,,T1491.002,873,[],873,,Defacement: External Defacement +874,[],attribute.integrity.variety.Modify configuration,,T1037.001,874,[],874,,Boot or Logon Initialization Scripts: Logon Script (Windows) +875,[],attribute.integrity.variety.Modify configuration,,T1037.002,875,[],875,,Boot or Logon Initialization Scripts: Logon Script (Mac) +876,[],attribute.integrity.variety.Modify configuration,,T1037.003,876,[],876,,Boot or Logon Initialization Scripts: Network Logon Script +877,[],attribute.integrity.variety.Modify configuration,,T1037.004,877,[],877,,Boot or Logon Initialization Scripts: RC Scripts +878,[],attribute.integrity.variety.Modify configuration,,T1037.005,878,[],878,,Boot or Logon Initialization Scripts: Startup Items +879,[],attribute.integrity.variety.Modify configuration,,T1484,879,[],879,,Domain Policy Modification +880,[],attribute.integrity.variety.Modify configuration,,T1484.001,880,[],880,,Domain Policy Modification: Group Policy Modification +881,[],attribute.integrity.variety.Modify configuration,,T1484.002,881,[],881,,Domain Policy Modification: Domain Trust Modification +882,[],attribute.integrity.variety.Modify configuration,,T1547.001,882,[],882,,Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder +883,[],attribute.integrity.variety.Modify configuration,,T1547.002,883,[],883,,Boot or Logon Autostart Execution: Authentication Package +884,[],attribute.integrity.variety.Modify configuration,,T1547.003,884,[],884,,Boot or Logon Autostart Execution: Time Providers +885,[],attribute.integrity.variety.Modify configuration,,T1547.004,885,[],885,,Boot or Logon Autostart Execution: Winlogon Helper DLL +886,[],attribute.integrity.variety.Modify configuration,,T1547.005,886,[],886,,Boot or Logon Autostart Execution: Security Support Provider +887,[],attribute.integrity.variety.Modify configuration,,T1547.006,887,[],887,,Boot or Logon Autostart Execution: Kernel Modules and Extensions +888,[],attribute.integrity.variety.Modify configuration,,T1547.007,888,[],888,,Boot or Logon Autostart Execution: Re-opened Applications +889,[],attribute.integrity.variety.Modify configuration,,T1547.008,889,[],889,,Boot or Logon Autostart Execution: LSASS Driver +890,[],attribute.integrity.variety.Modify configuration,,T1547.009,890,[],890,,Boot or Logon Autostart Execution: Shortcut Modification +891,[],attribute.integrity.variety.Modify configuration,,T1547.010,891,[],891,,Boot or Logon Autostart Execution: Port Monitors +892,[],attribute.integrity.variety.Modify configuration,,T1547.011,892,[],892,,Boot or Logon Autostart Execution: Plist Modification +893,[],attribute.integrity.variety.Modify configuration,,T1547.012,893,[],893,,Boot or Logon Autostart Execution: Print Processors +894,[],attribute.integrity.variety.Modify configuration,,T1547.013,894,[],894,,Boot or Logon Autostart Execution: XDG Autostart Entries +895,[],attribute.integrity.variety.Modify configuration,,T1556,895,[],895,,Modify Authentication Process +896,[],attribute.integrity.variety.Modify privileges,,T1556,896,[],896,,Modify Authentication Process +897,[],attribute.integrity.variety.Modify configuration,,T1556.001,897,[],897,,Modify Authentication Process: Domain Controller Authentication +898,[],attribute.integrity.variety.Modify privileges,,T1556.001,898,[],898,,Modify Authentication Process: Domain Controller Authentication +899,[],attribute.integrity.variety.Modify configuration,,T1556.003,899,[],899,,Modify Authentication Process: Pluggable Authentication Modules +900,[],attribute.integrity.variety.Modify privileges,,T1556.003,900,[],900,,Modify Authentication Process: Pluggable Authentication Modules +901,[],attribute.integrity.variety.Modify configuration,,T1556.004,901,[],901,,Modify Authentication Process: Network Device Authentication +902,[],attribute.integrity.variety.Modify privileges,,T1556.004,902,[],902,,Modify Authentication Process: Network Device Authentication +903,[],attribute.integrity.variety.Modify data,,T1565,903,[],903,,Data Manipulation +904,[],attribute.integrity.variety.Modify data,,T1565.001,904,[],904,,Data Manipulation: Stored Data Manipulation +905,[],attribute.integrity.variety.Modify data,,T1565.002,905,[],905,,Data Manipulation: Transmitted Data Manipulation +906,[],attribute.integrity.variety.Modify data,,T1565.003,906,[],906,,Data Manipulation: Runtime Data Manipulation +907,[],attribute.integrity.variety.Modify privileges,,T1098.001,907,[],907,,Account Manipulation: Additional Cloud Credentials +908,[],attribute.integrity.variety.Modify privileges,,T1098.002,908,[],908,,Account Manipulation: Exchange Email Delegate Permissions +909,[],attribute.integrity.variety.Modify privileges,,T1098.003,909,[],909,,Account Manipulation: Add Office 365 Global Administrator Role +910,[],attribute.integrity.variety.Modify privileges,,T1098.004,910,[],910,,Account Manipulation: SSH Authorized Keys +911,[],attribute.integrity.variety.Modify privileges,,T1547.014,911,[],911,,Boot or Logon Autostart Execution: Active Setup +912,[],attribute.integrity.variety.Repurpose,,T1535,912,[],912,,Unused/Unsupported Cloud Regions diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_mapping-platforms.csv new file mode 100644 index 00000000..c54eacba --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_mapping-platforms.csv @@ -0,0 +1,914 @@ +,relationship-type,veris-path,attack-object-key +0,related-to,action.hacking.variety.Abuse of functionality,0 +1,related-to,action.hacking.vector.Command shell,1 +2,related-to,action.malware.vector.Direct install,2 +3,related-to,action.hacking.variety.Abuse of functionality,3 +4,related-to,action.hacking.vector.Backdoor or C2,4 +5,related-to,action.hacking.variety.Abuse of functionality,5 +6,related-to,action.hacking.variety.Abuse of functionality,6 +7,related-to,action.hacking.variety.Abuse of functionality,7 +8,related-to,action.hacking.variety.Abuse of functionality,8 +9,related-to,action.hacking.variety.Abuse of functionality,9 +10,related-to,action.hacking.variety.Abuse of functionality,10 +11,related-to,action.hacking.variety.Abuse of functionality,11 +12,related-to,action.hacking.variety.Abuse of functionality,12 +13,related-to,action.hacking.vector.Command shell,13 +14,related-to,action.hacking.variety.Abuse of functionality,14 +15,related-to,action.hacking.vector.Command shell,15 +16,related-to,action.hacking.variety.Abuse of functionality,16 +17,related-to,action.hacking.vector.Command shell,17 +18,related-to,action.hacking.variety.Abuse of functionality,18 +19,related-to,action.hacking.vector.Command shell,19 +20,related-to,action.hacking.variety.Abuse of functionality,20 +21,related-to,action.hacking.vector.Command shell,21 +22,related-to,action.hacking.variety.Abuse of functionality,22 +23,related-to,action.hacking.vector.Command shell,23 +24,related-to,action.malware.vector.Email attachment,24 +25,related-to,action.hacking.variety.Abuse of functionality,25 +26,related-to,action.hacking.vector.Command shell,26 +27,related-to,action.hacking.variety.Abuse of functionality,27 +28,related-to,action.hacking.vector.Command shell,28 +29,related-to,action.malware.vector.Email attachment,29 +30,related-to,action.hacking.variety.Abuse of functionality,30 +31,related-to,action.hacking.vector.Command shell,31 +32,related-to,action.hacking.variety.Abuse of functionality,32 +33,related-to,action.malware.variety.Adminware,33 +34,related-to,action.malware.vector.Software update,34 +35,related-to,action.hacking.variety.Abuse of functionality,35 +36,related-to,action.hacking.variety.Abuse of functionality,36 +37,related-to,action.hacking.variety.Abuse of functionality,37 +38,related-to,action.hacking.variety.Unknown,38 +39,related-to,action.hacking.variety.Abuse of functionality,39 +40,related-to,action.hacking.variety.Unknown,40 +41,related-to,action.hacking.variety.Abuse of functionality,41 +42,related-to,action.hacking.variety.Abuse of functionality,42 +43,related-to,action.hacking.vector.Backdoor or C2,43 +44,related-to,action.hacking.variety.Abuse of functionality,44 +45,related-to,action.hacking.variety.Abuse of functionality,45 +46,related-to,action.hacking.variety.Abuse of functionality,46 +47,related-to,action.hacking.variety.Abuse of functionality,47 +48,related-to,action.hacking.variety.Abuse of functionality,48 +49,related-to,action.hacking.variety.Abuse of functionality,49 +50,related-to,action.hacking.variety.MitM,50 +51,related-to,action.hacking.variety.Abuse of functionality,51 +52,related-to,action.hacking.variety.Abuse of functionality,52 +53,related-to,action.hacking.variety.Abuse of functionality,53 +54,related-to,action.hacking.variety.Abuse of functionality,54 +55,related-to,action.hacking.variety.Abuse of functionality,55 +56,related-to,action.hacking.variety.Abuse of functionality,56 +57,related-to,action.hacking.variety.Abuse of functionality,57 +58,related-to,action.hacking.variety.Abuse of functionality,58 +59,related-to,action.hacking.variety.Abuse of functionality,59 +60,related-to,action.hacking.variety.Abuse of functionality,60 +61,related-to,action.hacking.variety.Abuse of functionality,61 +62,related-to,action.hacking.variety.Abuse of functionality,62 +63,related-to,action.hacking.variety.Abuse of functionality,63 +64,related-to,action.hacking.variety.Abuse of functionality,64 +65,related-to,action.hacking.variety.Abuse of functionality,65 +66,related-to,action.hacking.variety.Abuse of functionality,66 +67,related-to,action.hacking.variety.Abuse of functionality,67 +68,related-to,action.hacking.variety.Use of backdoor or C2,68 +69,related-to,action.hacking.vector.Backdoor or C2,69 +70,related-to,action.malware.variety.Backdoor,70 +71,related-to,action.hacking.variety.Abuse of functionality,71 +72,related-to,action.hacking.variety.Use of backdoor or C2,72 +73,related-to,action.hacking.vector.Backdoor or C2,73 +74,related-to,action.malware.variety.Backdoor,74 +75,related-to,action.hacking.variety.Abuse of functionality,75 +76,related-to,action.hacking.variety.Abuse of functionality,76 +77,related-to,action.hacking.variety.Use of backdoor or C2,77 +78,related-to,action.hacking.vector.Backdoor or C2,78 +79,related-to,action.malware.variety.Backdoor,79 +80,related-to,action.malware.variety.Rootkit,80 +81,related-to,action.hacking.variety.Abuse of functionality,81 +82,related-to,action.hacking.variety.Abuse of functionality,82 +83,related-to,action.hacking.variety.Abuse of functionality,83 +84,related-to,action.malware.variety.RAT,84 +85,related-to,action.hacking.variety.Abuse of functionality,85 +86,related-to,action.hacking.variety.Abuse of functionality,86 +87,related-to,action.hacking.vector.Backdoor or C2,87 +88,related-to,action.malware.variety.Backdoor,88 +89,related-to,attribute.integrity.variety.Modify configuration,89 +90,related-to,action.hacking.variety.Abuse of functionality,90 +91,related-to,action.hacking.variety.Abuse of functionality,91 +92,related-to,action.hacking.variety.Abuse of functionality,92 +93,related-to,action.hacking.variety.Exploit misconfig,93 +94,related-to,action.malware.variety.Exploit misconfig,94 +95,related-to,action.hacking.variety.Abuse of functionality,95 +96,related-to,action.hacking.variety.Exploit misconfig,96 +97,related-to,action.malware.variety.Client-side attack,97 +98,related-to,action.hacking.variety.Abuse of functionality,98 +99,related-to,action.hacking.variety.Exploit misconfig,99 +100,related-to,action.hacking.variety.Abuse of functionality,100 +101,related-to,action.hacking.variety.Abuse of functionality,101 +102,related-to,action.hacking.variety.Abuse of functionality,102 +103,related-to,action.hacking.variety.Abuse of functionality,103 +104,related-to,action.malware.vector.Network propagation,104 +105,related-to,action.hacking.variety.Abuse of functionality,105 +106,related-to,action.malware.vector.Network propagation,106 +107,related-to,action.hacking.variety.Abuse of functionality,107 +108,related-to,action.malware.vector.Network propagation,108 +109,related-to,action.hacking.variety.Abuse of functionality,109 +110,related-to,action.hacking.variety.Abuse of functionality,110 +111,related-to,action.hacking.variety.Abuse of functionality,111 +112,related-to,action.hacking.variety.Abuse of functionality,112 +113,related-to,action.hacking.variety.Abuse of functionality,113 +114,related-to,action.hacking.variety.Abuse of functionality,114 +115,related-to,action.hacking.variety.Abuse of functionality,115 +116,related-to,action.hacking.variety.Abuse of functionality,116 +117,related-to,action.malware.variety.Trojan,117 +118,related-to,action.hacking.variety.Abuse of functionality,118 +119,related-to,action.hacking.variety.Abuse of functionality,119 +120,related-to,action.hacking.variety.Abuse of functionality,120 +121,related-to,action.malware.vector.Direct install,121 +122,related-to,action.hacking.variety.Abuse of functionality,122 +123,related-to,action.hacking.vector.Hypervisor,123 +124,related-to,action.hacking.vector.Inter-tenant,124 +125,related-to,action.hacking.variety.Abuse of functionality,125 +126,related-to,action.hacking.variety.Abuse of functionality,126 +127,related-to,action.hacking.variety.Abuse of functionality,127 +128,related-to,action.hacking.variety.Abuse of functionality,128 +129,related-to,action.hacking.variety.Abuse of functionality,129 +130,related-to,action.hacking.variety.Brute force,130 +131,related-to,action.malware.variety.Brute force,131 +132,related-to,action.hacking.variety.Brute force,132 +133,related-to,action.malware.variety.Brute force,133 +134,related-to,action.hacking.variety.Brute force,134 +135,related-to,action.hacking.variety.Offline cracking,135 +136,related-to,action.malware.variety.Brute force,136 +137,related-to,action.hacking.variety.Brute force,137 +138,related-to,action.malware.variety.Brute force,138 +139,related-to,action.hacking.variety.Brute force,139 +140,related-to,action.malware.variety.Brute force,140 +141,related-to,action.hacking.variety.Buffer overflow,141 +142,related-to,action.hacking.variety.HTTP Response Splitting,142 +143,related-to,action.hacking.variety.HTTP request smuggling,143 +144,related-to,action.hacking.variety.HTTP request splitting,144 +145,related-to,action.hacking.variety.HTTP response smuggling,145 +146,related-to,action.malware.variety.Client-side attack,146 +147,related-to,action.malware.vector.Email attachment,147 +148,related-to,action.hacking.variety.Cryptanalysis,148 +149,related-to,action.malware.variety.Disable controls,149 +150,related-to,action.hacking.variety.DoS,150 +151,related-to,action.malware.variety.DoS,151 +152,related-to,action.hacking.variety.DoS,152 +153,related-to,action.malware.variety.DoS,153 +154,related-to,action.hacking.variety.DoS,154 +155,related-to,action.malware.variety.DoS,155 +156,related-to,action.hacking.variety.DoS,156 +157,related-to,action.hacking.variety.Soap array abuse,157 +158,related-to,action.hacking.variety.XML attribute blowup,158 +159,related-to,action.hacking.variety.XML entity expansion,159 +160,related-to,action.hacking.variety.XML external entities,160 +161,related-to,action.malware.variety.DoS,161 +162,related-to,action.hacking.variety.DoS,162 +163,related-to,action.malware.variety.DoS,163 +164,related-to,action.hacking.variety.DoS,164 +165,related-to,action.malware.variety.DoS,165 +166,related-to,action.hacking.variety.DoS,166 +167,related-to,action.malware.variety.DoS,167 +168,related-to,action.hacking.variety.DoS,168 +169,related-to,action.malware.variety.DoS,169 +170,related-to,action.hacking.variety.DoS,170 +171,related-to,action.hacking.variety.Unknown,171 +172,related-to,value_chain.development.variety.Bot,172 +173,related-to,value_chain.distribution.variety.Botnet,173 +174,related-to,action.hacking.variety.DoS,174 +175,related-to,action.hacking.variety.Unknown,175 +176,related-to,value_chain.distribution.variety.Other,176 +177,related-to,value_chain.non-distribution services.variety.Other,177 +178,related-to,action.hacking.variety.Exploit misconfig,178 +179,related-to,action.hacking.variety.Exploit vuln,179 +180,related-to,action.hacking.variety.Format string attack,180 +181,related-to,action.hacking.variety.Fuzz testing,181 +182,related-to,action.hacking.variety.Insecure deserialization,182 +183,related-to,action.hacking.variety.Integer overflows,183 +184,related-to,action.hacking.variety.LDAP injection,184 +185,related-to,action.malware.variety.Exploit misconfig,185 +186,related-to,action.hacking.variety.Exploit misconfig,186 +187,related-to,action.malware.variety.Exploit vuln,187 +188,related-to,action.hacking.variety.Exploit misconfig,188 +189,related-to,action.malware.variety.Exploit vuln,189 +190,related-to,action.hacking.variety.Exploit misconfig,190 +191,related-to,action.hacking.variety.Exploit vuln,191 +192,related-to,action.hacking.variety.Session fixation,192 +193,related-to,action.malware.variety.Disable controls,193 +194,related-to,action.malware.variety.Exploit vuln,194 +195,related-to,action.malware.variety.Password dumper,195 +196,related-to,action.malware.vector.Web application - drive-by,196 +197,related-to,action.hacking.variety.Exploit misconfig,197 +198,related-to,action.hacking.variety.Use of stolen creds,198 +199,related-to,action.malware.variety.Exploit misconfig,199 +200,related-to,action.hacking.variety.Exploit misconfig,200 +201,related-to,action.hacking.variety.Exploit vuln,201 +202,related-to,action.hacking.variety.Unknown,202 +203,related-to,action.hacking.variety.Exploit misconfig,203 +204,related-to,action.hacking.variety.Exploit vuln,204 +205,related-to,action.hacking.variety.Unknown,205 +206,related-to,action.hacking.variety.Exploit misconfig,206 +207,related-to,action.hacking.variety.Unknown,207 +208,related-to,action.hacking.variety.Exploit misconfig,208 +209,related-to,action.hacking.variety.Exploit misconfig,209 +210,related-to,action.hacking.variety.Exploit vuln,210 +211,related-to,action.hacking.variety.Unknown,211 +212,related-to,action.hacking.variety.Exploit vuln,212 +213,related-to,action.malware.variety.Exploit vuln,213 +214,related-to,action.malware.variety.Scan network,214 +215,related-to,value_chain.targeting.variety.Organizational Information,215 +216,related-to,action.hacking.variety.Footprinting,216 +217,related-to,action.hacking.variety.Footprinting,217 +218,related-to,action.hacking.variety.Footprinting,218 +219,related-to,action.hacking.variety.Footprinting,219 +220,related-to,action.hacking.variety.Footprinting,220 +221,related-to,action.hacking.variety.Footprinting,221 +222,related-to,action.hacking.variety.Footprinting,222 +223,related-to,action.hacking.variety.Footprinting,223 +224,related-to,action.hacking.variety.Footprinting,224 +225,related-to,action.hacking.variety.Footprinting,225 +226,related-to,action.hacking.variety.Footprinting,226 +227,related-to,action.hacking.variety.Footprinting,227 +228,related-to,action.hacking.variety.Footprinting,228 +229,related-to,action.hacking.variety.Footprinting,229 +230,related-to,action.malware.variety.Capture stored data,230 +231,related-to,action.hacking.variety.Footprinting,231 +232,related-to,action.hacking.variety.Footprinting,232 +233,related-to,action.hacking.variety.Footprinting,233 +234,related-to,action.hacking.variety.Footprinting,234 +235,related-to,action.hacking.variety.Footprinting,235 +236,related-to,action.hacking.variety.Footprinting,236 +237,related-to,action.hacking.variety.Footprinting,237 +238,related-to,action.hacking.variety.Footprinting,238 +239,related-to,action.hacking.variety.Footprinting,239 +240,related-to,action.hacking.variety.Footprinting,240 +241,related-to,action.hacking.variety.Footprinting,241 +242,related-to,value_chain.targeting.variety.Personal Information,242 +243,related-to,action.hacking.variety.Footprinting,243 +244,related-to,value_chain.targeting.variety.Lost or stolen credentials,244 +245,related-to,value_chain.targeting.variety.Personal Information,245 +246,related-to,action.hacking.variety.Footprinting,246 +247,related-to,value_chain.targeting.variety.Email addresses,247 +248,related-to,value_chain.targeting.variety.Personal Information,248 +249,related-to,action.hacking.variety.Footprinting,249 +250,related-to,value_chain.targeting.variety.Personal Information,250 +251,related-to,action.hacking.variety.Footprinting,251 +252,related-to,value_chain.targeting.variety.Organizational Information,252 +253,related-to,action.hacking.variety.Footprinting,253 +254,related-to,value_chain.targeting.variety.Organizational Information,254 +255,related-to,action.hacking.variety.Footprinting,255 +256,related-to,value_chain.targeting.variety.Organizational Information,256 +257,related-to,action.hacking.variety.Footprinting,257 +258,related-to,value_chain.targeting.variety.Organizational Information,258 +259,related-to,action.hacking.variety.Footprinting,259 +260,related-to,value_chain.targeting.variety.Organizational Information,260 +261,related-to,action.hacking.variety.Footprinting,261 +262,related-to,value_chain.targeting.variety.Organizational Information,262 +263,related-to,action.hacking.variety.Footprinting,263 +264,related-to,value_chain.targeting.variety.Organizational Information,264 +265,related-to,action.hacking.variety.Footprinting,265 +266,related-to,value_chain.targeting.variety.Organizational Information,266 +267,related-to,action.hacking.variety.Footprinting,267 +268,related-to,value_chain.targeting.variety.Organizational Information,268 +269,related-to,action.hacking.variety.Footprinting,269 +270,related-to,value_chain.targeting.variety.Organizational Information,270 +271,related-to,action.hacking.variety.Footprinting,271 +272,related-to,value_chain.targeting.variety.Organizational Information,272 +273,related-to,action.hacking.variety.Footprinting,273 +274,related-to,value_chain.targeting.variety.Organizational Information,274 +275,related-to,action.hacking.variety.Footprinting,275 +276,related-to,value_chain.targeting.variety.Organizational Information,276 +277,related-to,action.hacking.variety.Footprinting,277 +278,related-to,value_chain.targeting.variety.Organizational Information,278 +279,related-to,action.hacking.variety.Footprinting,279 +280,related-to,value_chain.targeting.variety.Organizational Information,280 +281,related-to,action.hacking.variety.Footprinting,281 +282,related-to,value_chain.targeting.variety.Organizational Information,282 +283,related-to,action.hacking.variety.Footprinting,283 +284,related-to,value_chain.targeting.variety.Organizational Information,284 +285,related-to,action.hacking.variety.Footprinting,285 +286,related-to,value_chain.targeting.variety.Organizational Information,286 +287,related-to,action.hacking.variety.Footprinting,287 +288,related-to,value_chain.targeting.variety.Organizational Information,288 +289,related-to,action.hacking.variety.Footprinting,289 +290,related-to,value_chain.targeting.variety.Organizational Information,290 +291,related-to,action.hacking.variety.Footprinting,291 +292,related-to,value_chain.targeting.variety.Organizational Information,292 +293,related-to,action.hacking.variety.Footprinting,293 +294,related-to,value_chain.targeting.variety.Organizational Information,294 +295,related-to,action.hacking.variety.Footprinting,295 +296,related-to,value_chain.targeting.variety.Organizational Information,296 +297,related-to,action.hacking.variety.Footprinting,297 +298,related-to,value_chain.targeting.variety.Organizational Information,298 +299,related-to,action.hacking.variety.Footprinting,299 +300,related-to,value_chain.targeting.variety.Organizational Information,300 +301,related-to,action.hacking.variety.Footprinting,301 +302,related-to,value_chain.targeting.variety.Organizational Information,302 +303,related-to,action.hacking.variety.Footprinting,303 +304,related-to,value_chain.targeting.variety.Organizational Information,304 +305,related-to,action.hacking.variety.Footprinting,305 +306,related-to,value_chain.targeting.variety.Organizational Information,306 +307,related-to,action.hacking.variety.Footprinting,307 +308,related-to,value_chain.targeting.variety.Organizational Information,308 +309,related-to,action.hacking.variety.Footprinting,309 +310,related-to,value_chain.targeting.variety.Organizational Information,310 +311,related-to,action.hacking.variety.Footprinting,311 +312,related-to,action.malware.variety.Capture stored data,312 +313,related-to,action.hacking.variety.Footprinting,313 +314,related-to,action.hacking.variety.Footprinting,314 +315,related-to,action.hacking.variety.Footprinting,315 +316,related-to,action.hacking.variety.Footprinting,316 +317,related-to,action.hacking.variety.Forced browsing,317 +318,related-to,action.hacking.variety.MitM,318 +319,related-to,action.malware.variety.Capture app data,319 +320,related-to,action.hacking.variety.Forced browsing,320 +321,related-to,action.hacking.variety.Unknown,321 +322,related-to,value_chain.distribution.variety.Other,322 +323,related-to,value_chain.non-distribution services.variety.Other,323 +324,related-to,action.hacking.variety.Forced browsing,324 +325,related-to,action.hacking.variety.Unknown,325 +326,related-to,value_chain.distribution.variety.Other,326 +327,related-to,value_chain.non-distribution services.variety.Other,327 +328,related-to,action.hacking.variety.Forced browsing,328 +329,related-to,action.hacking.variety.Unknown,329 +330,related-to,action.malware.variety.C2,330 +331,related-to,value_chain.development.variety.Website,331 +332,related-to,value_chain.distribution.variety.Other,332 +333,related-to,value_chain.non-distribution services.variety.Other,333 +334,related-to,action.hacking.variety.HTTP Response Splitting,334 +335,related-to,action.hacking.variety.HTTP request smuggling,335 +336,related-to,action.hacking.variety.HTTP request splitting,336 +337,related-to,action.hacking.variety.HTTP response smuggling,337 +338,related-to,action.hacking.variety.MitM,338 +339,related-to,action.hacking.variety.Session fixation,339 +340,related-to,action.malware.variety.Capture app data,340 +341,related-to,action.hacking.variety.MitM,341 +342,related-to,action.hacking.variety.Routing detour,342 +343,related-to,action.hacking.variety.MitM,343 +344,related-to,action.hacking.variety.MitM,344 +345,related-to,action.hacking.variety.Pass-the-hash,345 +346,related-to,action.hacking.variety.Use of stolen creds,346 +347,related-to,action.malware.variety.Password dumper,347 +348,related-to,action.hacking.variety.Use of backdoor or C2,348 +349,related-to,action.hacking.vector.Backdoor or C2,349 +350,related-to,action.malware.variety.Unknown,350 +351,related-to,action.hacking.variety.Use of backdoor or C2,351 +352,related-to,action.hacking.vector.Backdoor or C2,352 +353,related-to,action.malware.variety.C2,353 +354,related-to,action.hacking.variety.Use of backdoor or C2,354 +355,related-to,action.hacking.vector.Backdoor or C2,355 +356,related-to,action.malware.variety.C2,356 +357,related-to,action.malware.variety.Unknown,357 +358,related-to,action.hacking.variety.Use of backdoor or C2,358 +359,related-to,action.hacking.variety.Use of stolen creds,359 +360,related-to,action.hacking.vector.Backdoor or C2,360 +361,related-to,action.hacking.variety.Use of backdoor or C2,361 +362,related-to,action.hacking.vector.Backdoor or C2,362 +363,related-to,action.malware.variety.C2,363 +364,related-to,action.hacking.variety.Use of backdoor or C2,364 +365,related-to,action.hacking.vector.Backdoor or C2,365 +366,related-to,action.malware.variety.C2,366 +367,related-to,action.hacking.variety.Use of backdoor or C2,367 +368,related-to,action.hacking.vector.Backdoor or C2,368 +369,related-to,action.malware.variety.C2,369 +370,related-to,action.hacking.variety.Use of backdoor or C2,370 +371,related-to,action.hacking.vector.Backdoor or C2,371 +372,related-to,action.malware.variety.C2,372 +373,related-to,action.hacking.variety.Unknown,373 +374,related-to,action.hacking.variety.Use of backdoor or C2,374 +375,related-to,action.hacking.vector.Backdoor or C2,375 +376,related-to,action.hacking.variety.Use of backdoor or C2,376 +377,related-to,action.hacking.vector.Backdoor or C2,377 +378,related-to,action.malware.variety.C2,378 +379,related-to,action.hacking.variety.Use of backdoor or C2,379 +380,related-to,action.hacking.variety.Use of stolen creds,380 +381,related-to,action.hacking.vector.3rd party desktop,381 +382,related-to,action.hacking.vector.Backdoor or C2,382 +383,related-to,action.hacking.vector.Desktop sharing software,383 +384,related-to,action.malware.variety.Backdoor,384 +385,related-to,action.malware.variety.Exploit vuln,385 +386,related-to,action.malware.vector.Remote injection,386 +387,related-to,action.malware.vector.Web application,387 +388,related-to,action.hacking.variety.Use of backdoor or C2,388 +389,related-to,action.hacking.vector.Backdoor or C2,389 +390,related-to,action.malware.variety.C2,390 +391,related-to,action.hacking.variety.Use of backdoor or C2,391 +392,related-to,action.hacking.vector.Backdoor or C2,392 +393,related-to,action.malware.variety.Backdoor,393 +394,related-to,action.hacking.variety.Use of backdoor or C2,394 +395,related-to,action.hacking.vector.Backdoor or C2,395 +396,related-to,action.malware.variety.Backdoor,396 +397,related-to,action.hacking.variety.Use of backdoor or C2,397 +398,related-to,action.hacking.vector.Backdoor or C2,398 +399,related-to,action.malware.variety.Backdoor,399 +400,related-to,action.malware.variety.RAT,400 +401,related-to,action.malware.variety.Unknown,401 +402,related-to,action.hacking.variety.Use of backdoor or C2,402 +403,related-to,action.hacking.vector.Backdoor or C2,403 +404,related-to,action.malware.variety.C2,404 +405,related-to,action.malware.vector.Download by malware,405 +406,related-to,action.hacking.variety.Use of backdoor or C2,406 +407,related-to,action.hacking.vector.Backdoor or C2,407 +408,related-to,action.malware.variety.C2,408 +409,related-to,action.hacking.variety.Use of backdoor or C2,409 +410,related-to,action.hacking.vector.Backdoor or C2,410 +411,related-to,action.malware.variety.C2,411 +412,related-to,action.hacking.variety.Use of backdoor or C2,412 +413,related-to,action.hacking.vector.Backdoor or C2,413 +414,related-to,action.malware.variety.C2,414 +415,related-to,action.hacking.variety.Use of backdoor or C2,415 +416,related-to,action.malware.variety.C2,416 +417,related-to,action.hacking.variety.Use of backdoor or C2,417 +418,related-to,action.malware.variety.C2,418 +419,related-to,action.hacking.variety.Use of stolen creds,419 +420,related-to,action.malware.vector.Network propagation,420 +421,related-to,action.hacking.variety.Use of stolen creds,421 +422,related-to,action.hacking.vector.Desktop sharing software,422 +423,related-to,action.hacking.variety.Use of stolen creds,423 +424,related-to,action.hacking.vector.Command shell,424 +425,related-to,action.hacking.variety.Use of stolen creds,425 +426,related-to,action.hacking.vector.Command shell,426 +427,related-to,action.hacking.variety.Use of stolen creds,427 +428,related-to,action.hacking.vector.Command shell,428 +429,related-to,action.hacking.variety.Use of stolen creds,429 +430,related-to,action.hacking.vector.Desktop sharing software,430 +431,related-to,action.hacking.variety.Use of stolen creds,431 +432,related-to,action.hacking.vector.Command shell,432 +433,related-to,action.hacking.variety.Use of stolen creds,433 +434,related-to,action.hacking.variety.Use of stolen creds,434 +435,related-to,action.hacking.variety.Use of stolen creds,435 +436,related-to,action.hacking.variety.Use of stolen creds,436 +437,related-to,action.hacking.variety.Use of stolen creds,437 +438,related-to,action.hacking.variety.Use of stolen creds,438 +439,related-to,action.hacking.variety.Use of stolen creds,439 +440,related-to,action.hacking.variety.Use of stolen creds,440 +441,related-to,action.hacking.variety.Use of stolen creds,441 +442,related-to,action.hacking.variety.Use of stolen creds,442 +443,related-to,action.hacking.variety.Use of stolen creds,443 +444,related-to,action.malware.vector.Network propagation,444 +445,related-to,action.hacking.variety.Use of stolen creds,445 +446,related-to,action.hacking.variety.Use of stolen creds,446 +447,related-to,action.hacking.variety.Use of stolen creds,447 +448,related-to,action.hacking.variety.Use of stolen creds,448 +449,related-to,action.hacking.variety.Use of stolen creds,449 +450,related-to,action.hacking.variety.Use of stolen creds,450 +451,related-to,action.hacking.variety.Use of stolen creds,451 +452,related-to,action.hacking.variety.Use of stolen creds,452 +453,related-to,action.hacking.variety.Use of stolen creds,453 +454,related-to,action.social.variety.Phishing,454 +455,related-to,action.social.variety.Pretexting,455 +456,related-to,action.hacking.variety.Use of stolen creds,456 +457,related-to,action.hacking.variety.Virtual machine escape,457 +458,related-to,action.hacking.variety.XML external entities,458 +459,related-to,action.malware.variety.Capture stored data,459 +460,related-to,action.hacking.variety.XML injection,460 +461,related-to,action.hacking.vector.Backdoor or C2,461 +462,related-to,action.malware.variety.Backdoor,462 +463,related-to,attribute.integrity.variety.Alter behavior,463 +464,related-to,action.hacking.variety.Unknown,464 +465,related-to,action.hacking.variety.XML injection,465 +466,related-to,action.hacking.vector.Backdoor or C2,466 +467,related-to,action.malware.variety.Backdoor,467 +468,related-to,action.hacking.variety.XPath injection,468 +469,related-to,action.malware.variety.Capture stored data,469 +470,related-to,action.hacking.variety.Unknown,470 +471,related-to,action.hacking.variety.Unknown,471 +472,related-to,action.malware.vector.Web application - download,472 +473,related-to,action.hacking.variety.Unknown,473 +474,related-to,action.malware.variety.C2,474 +475,related-to,value_chain.distribution.variety.Other,475 +476,related-to,value_chain.non-distribution services.variety.Other,476 +477,related-to,action.hacking.variety.Unknown,477 +478,related-to,action.malware.variety.C2,478 +479,related-to,value_chain.distribution.variety.Other,479 +480,related-to,value_chain.non-distribution services.variety.Other,480 +481,related-to,action.hacking.variety.Unknown,481 +482,related-to,action.malware.vector.Web application - download,482 +483,related-to,value_chain.distribution.variety.Other,483 +484,related-to,value_chain.non-distribution services.variety.Other,484 +485,related-to,action.hacking.variety.Unknown,485 +486,related-to,action.social.variety.Pretexting,486 +487,related-to,value_chain.distribution.variety.Other,487 +488,related-to,value_chain.non-distribution services.variety.Other,488 +489,related-to,action.hacking.variety.Unknown,489 +490,related-to,action.malware.variety.C2,490 +491,related-to,value_chain.distribution.variety.Compromised server,491 +492,related-to,value_chain.non-distribution services.variety.Other,492 +493,related-to,action.hacking.variety.Unknown,493 +494,related-to,value_chain.distribution.variety.Compromised server,494 +495,related-to,value_chain.non-distribution services.variety.Other,495 +496,related-to,action.hacking.variety.Unknown,496 +497,related-to,value_chain.distribution.variety.Compromised server,497 +498,related-to,value_chain.non-distribution services.variety.Other,498 +499,related-to,action.hacking.variety.Unknown,499 +500,related-to,value_chain.distribution.variety.Other,500 +501,related-to,value_chain.non-distribution services.variety.Other,501 +502,related-to,action.hacking.variety.Unknown,502 +503,related-to,value_chain.development.variety.Unknown,503 +504,related-to,action.hacking.variety.Unknown,504 +505,related-to,action.malware.variety.Unknown,505 +506,related-to,value_chain.development.variety.Bot,506 +507,related-to,value_chain.development.variety.Payload,507 +508,related-to,value_chain.development.variety.Ransomware,508 +509,related-to,value_chain.development.variety.Trojan,509 +510,related-to,action.hacking.variety.Unknown,510 +511,related-to,value_chain.development.variety.Other,511 +512,related-to,action.hacking.variety.Unknown,512 +513,related-to,value_chain.development.variety.Other,513 +514,related-to,action.hacking.variety.Unknown,514 +515,related-to,action.malware.variety.Unknown,515 +516,related-to,value_chain.development.variety.Exploit,516 +517,related-to,value_chain.development.variety.Exploit Kits,517 +518,related-to,action.hacking.variety.Unknown,518 +519,related-to,value_chain.development.variety.Unknown,519 +520,related-to,action.hacking.variety.Unknown,520 +521,related-to,action.malware.variety.Unknown,521 +522,related-to,value_chain.development.variety.Bot,522 +523,related-to,value_chain.development.variety.Payload,523 +524,related-to,value_chain.development.variety.Ransomware,524 +525,related-to,value_chain.development.variety.Trojan,525 +526,related-to,action.hacking.variety.Unknown,526 +527,related-to,action.hacking.variety.Unknown,527 +528,related-to,value_chain.development.variety.Other,528 +529,related-to,action.hacking.variety.Unknown,529 +530,related-to,value_chain.development.variety.Other,530 +531,related-to,action.hacking.variety.Unknown,531 +532,related-to,action.malware.variety.Unknown,532 +533,related-to,value_chain.development.variety.Exploit,533 +534,related-to,value_chain.development.variety.Exploit Kits,534 +535,related-to,action.hacking.variety.Unknown,535 +536,related-to,action.malware.variety.Unknown,536 +537,related-to,action.hacking.variety.Unknown,537 +538,related-to,action.hacking.variety.Unknown,538 +539,related-to,action.hacking.variety.Unknown,539 +540,related-to,action.hacking.variety.Unknown,540 +541,related-to,action.hacking.variety.Unknown,541 +542,related-to,action.hacking.variety.Unknown,542 +543,related-to,attribute.integrity.variety.Unknown,543 +544,related-to,action.hacking.vector.Backdoor or C2,544 +545,related-to,action.malware.variety.Backdoor,545 +546,related-to,attribute.integrity.variety.Modify configuration,546 +547,related-to,action.hacking.vector.Backdoor or C2,547 +548,related-to,action.malware.variety.Backdoor,548 +549,related-to,attribute.integrity.variety.Modify privileges,549 +550,related-to,action.hacking.vector.Backdoor or C2,550 +551,related-to,action.malware.variety.Modify data,551 +552,related-to,attribute.integrity.variety.Created account,552 +553,related-to,action.hacking.vector.Backdoor or C2,553 +554,related-to,action.malware.variety.Export data,554 +555,related-to,action.hacking.vector.Backdoor or C2,555 +556,related-to,action.malware.variety.Rootkit,556 +557,related-to,action.hacking.vector.Backdoor or C2,557 +558,related-to,action.malware.variety.Adminware,558 +559,related-to,action.malware.variety.Backdoor,559 +560,related-to,action.malware.variety.Trojan,560 +561,related-to,action.hacking.vector.Desktop sharing software,561 +562,related-to,action.malware.variety.Adminware,562 +563,related-to,action.hacking.vector.Hypervisor,563 +564,related-to,action.hacking.vector.Inter-tenant,564 +565,related-to,action.malware.variety.Disable controls,565 +566,related-to,action.hacking.vector.Partner,566 +567,related-to,action.malware.variety.Adware,567 +568,related-to,action.hacking.vector.Partner,568 +569,related-to,action.malware.vector.Software update,569 +570,related-to,action.hacking.vector.Partner,570 +571,related-to,action.hacking.vector.Partner,571 +572,related-to,action.hacking.vector.Partner,572 +573,related-to,action.hacking.vector.Physical access,573 +574,related-to,action.malware.variety.Backdoor,574 +575,related-to,action.malware.variety.C2,575 +576,related-to,action.malware.variety.C2,576 +577,related-to,action.malware.variety.Unknown,577 +578,related-to,action.malware.variety.C2,578 +579,related-to,action.malware.variety.Unknown,579 +580,related-to,action.malware.variety.C2,580 +581,related-to,action.malware.variety.Unknown,581 +582,related-to,action.malware.variety.C2,582 +583,related-to,action.malware.variety.Unknown,583 +584,related-to,action.malware.variety.C2,584 +585,related-to,action.malware.variety.Unknown,585 +586,related-to,action.malware.variety.C2,586 +587,related-to,action.malware.variety.C2,587 +588,related-to,action.malware.variety.C2,588 +589,related-to,action.malware.variety.C2,589 +590,related-to,action.malware.variety.C2,590 +591,related-to,action.malware.variety.C2,591 +592,related-to,action.malware.variety.C2,592 +593,related-to,action.malware.variety.C2,593 +594,related-to,action.malware.variety.C2,594 +595,related-to,action.malware.variety.C2,595 +596,related-to,action.malware.variety.C2,596 +597,related-to,action.malware.variety.C2,597 +598,related-to,action.malware.variety.Capture app data,598 +599,related-to,action.malware.variety.Capture app data,599 +600,related-to,action.malware.variety.Capture app data,600 +601,related-to,action.malware.variety.Capture app data,601 +602,related-to,action.malware.variety.Capture app data,602 +603,related-to,action.malware.variety.Password dumper,603 +604,related-to,action.malware.variety.Spyware/Keylogger,604 +605,related-to,action.malware.variety.Capture app data,605 +606,related-to,action.malware.variety.Capture app data,606 +607,related-to,action.malware.variety.Capture app data,607 +608,related-to,action.malware.variety.Capture app data,608 +609,related-to,action.malware.variety.Capture app data,609 +610,related-to,attribute.integrity.variety.Alter behavior,610 +611,related-to,action.malware.variety.Capture app data,611 +612,related-to,action.malware.variety.Capture app data,612 +613,related-to,action.malware.variety.Capture app data,613 +614,related-to,action.malware.vector.Web application - drive-by,614 +615,related-to,action.malware.variety.Capture app data,615 +616,related-to,action.malware.variety.Capture app data,616 +617,related-to,action.malware.variety.Capture app data,617 +618,related-to,action.malware.variety.Capture stored data,618 +619,related-to,action.malware.variety.Password dumper,619 +620,related-to,action.malware.variety.RAM scraper,620 +621,related-to,action.malware.variety.Capture stored data,621 +622,related-to,action.malware.variety.Password dumper,622 +623,related-to,action.malware.variety.Capture stored data,623 +624,related-to,action.malware.variety.Export data,624 +625,related-to,action.malware.variety.Password dumper,625 +626,related-to,action.malware.variety.Capture stored data,626 +627,related-to,action.malware.variety.Password dumper,627 +628,related-to,action.malware.variety.Capture stored data,628 +629,related-to,action.malware.variety.Capture stored data,629 +630,related-to,action.malware.variety.Capture stored data,630 +631,related-to,action.malware.variety.Capture stored data,631 +632,related-to,action.malware.variety.Capture stored data,632 +633,related-to,action.malware.variety.Capture stored data,633 +634,related-to,action.malware.variety.Capture stored data,634 +635,related-to,action.malware.variety.Capture stored data,635 +636,related-to,action.malware.variety.Click fraud,636 +637,related-to,action.malware.variety.Click fraud and cryptocurrency mining,637 +638,related-to,action.malware.variety.Cryptocurrency mining,638 +639,related-to,action.malware.variety.Client-side attack,639 +640,related-to,action.malware.variety.Destroy data,640 +641,related-to,action.malware.variety.Destroy data,641 +642,related-to,attribute.integrity.variety.Log tampering,642 +643,related-to,action.malware.variety.Destroy data,643 +644,related-to,attribute.integrity.variety.Log tampering,644 +645,related-to,action.malware.variety.Destroy data,645 +646,related-to,action.malware.variety.Destroy data,646 +647,related-to,action.malware.variety.Destroy data,647 +648,related-to,action.malware.variety.Destroy data,648 +649,related-to,action.malware.variety.Destroy data,649 +650,related-to,action.malware.variety.Destroy data,650 +651,related-to,action.malware.variety.Destroy data,651 +652,related-to,action.malware.variety.Destroy data,652 +653,related-to,action.malware.variety.Destroy data,653 +654,related-to,action.malware.variety.Disable controls,654 +655,related-to,action.malware.variety.Disable controls,655 +656,related-to,action.malware.variety.Disable controls,656 +657,related-to,action.malware.variety.Disable controls,657 +658,related-to,action.malware.variety.Disable controls,658 +659,related-to,action.malware.variety.Disable controls,659 +660,related-to,action.malware.variety.Disable controls,660 +661,related-to,action.malware.variety.Disable controls,661 +662,related-to,action.malware.vector.Email attachment,662 +663,related-to,action.malware.variety.Disable controls,663 +664,related-to,action.malware.variety.Disable controls,664 +665,related-to,action.social.variety.Forgery,665 +666,related-to,action.social.variety.Phishing,666 +667,related-to,action.malware.variety.Disable controls,667 +668,related-to,action.malware.variety.Rootkit,668 +669,related-to,action.malware.variety.Disable controls,669 +670,related-to,action.malware.variety.Disable controls,670 +671,related-to,action.malware.variety.Disable controls,671 +672,related-to,action.malware.variety.Disable controls,672 +673,related-to,action.malware.variety.Disable controls,673 +674,related-to,action.malware.variety.Disable controls,674 +675,related-to,action.malware.variety.Disable controls,675 +676,related-to,action.malware.variety.Ransomware,676 +677,related-to,action.malware.variety.Disable controls,677 +678,related-to,action.malware.variety.Disable controls,678 +679,related-to,action.malware.variety.Disable controls,679 +680,related-to,action.malware.variety.Disable controls,680 +681,related-to,action.malware.variety.Disable controls,681 +682,related-to,action.malware.variety.Disable controls,682 +683,related-to,action.malware.variety.Disable controls,683 +684,related-to,action.malware.variety.Disable controls,684 +685,related-to,action.malware.variety.Disable controls,685 +686,related-to,action.malware.variety.Disable controls,686 +687,related-to,action.malware.variety.Disable controls,687 +688,related-to,action.malware.variety.Modify data,688 +689,related-to,action.malware.variety.Disable controls,689 +690,related-to,action.malware.variety.Disable controls,690 +691,related-to,action.malware.variety.Disable controls,691 +692,related-to,action.malware.variety.Disable controls,692 +693,related-to,action.malware.variety.Disable controls,693 +694,related-to,action.malware.variety.Disable controls,694 +695,related-to,action.malware.variety.Disable controls,695 +696,related-to,action.malware.variety.Disable controls,696 +697,related-to,action.malware.variety.Disable controls,697 +698,related-to,action.malware.variety.Disable controls,698 +699,related-to,action.malware.variety.Disable controls,699 +700,related-to,action.malware.variety.Disable controls,700 +701,related-to,action.malware.variety.Disable controls,701 +702,related-to,action.malware.variety.DoS,702 +703,related-to,action.malware.variety.Exploit vuln,703 +704,related-to,action.malware.variety.Export data,704 +705,related-to,action.malware.variety.Export data,705 +706,related-to,action.malware.variety.Export data,706 +707,related-to,action.malware.variety.Export data,707 +708,related-to,action.malware.variety.Export data,708 +709,related-to,action.malware.variety.Export data,709 +710,related-to,action.malware.variety.Export data,710 +711,related-to,action.malware.variety.Export data,711 +712,related-to,action.malware.variety.Export data,712 +713,related-to,action.malware.variety.Export data,713 +714,related-to,action.malware.variety.Export data,714 +715,related-to,action.malware.variety.Export data,715 +716,related-to,action.malware.variety.Export data,716 +717,related-to,action.malware.variety.Export data,717 +718,related-to,action.malware.variety.Export data,718 +719,related-to,action.malware.variety.Export data,719 +720,related-to,action.malware.variety.Export data,720 +721,related-to,action.malware.variety.Export data,721 +722,related-to,action.malware.variety.Export data,722 +723,related-to,action.malware.variety.Export data,723 +724,related-to,action.malware.variety.Export data,724 +725,related-to,action.malware.variety.Export data,725 +726,related-to,action.malware.variety.Export data,726 +727,related-to,action.malware.variety.Export data,727 +728,related-to,action.malware.variety.In-memory,728 +729,related-to,action.malware.variety.Password dumper,729 +730,related-to,action.malware.variety.In-memory,730 +731,related-to,action.malware.variety.In-memory,731 +732,related-to,action.malware.variety.In-memory,732 +733,related-to,action.malware.variety.In-memory,733 +734,related-to,action.malware.variety.In-memory,734 +735,related-to,action.malware.variety.In-memory,735 +736,related-to,action.malware.variety.In-memory,736 +737,related-to,action.malware.variety.In-memory,737 +738,related-to,action.malware.variety.In-memory,738 +739,related-to,action.malware.variety.In-memory,739 +740,related-to,action.malware.variety.In-memory,740 +741,related-to,action.malware.variety.In-memory,741 +742,related-to,action.malware.variety.In-memory,742 +743,related-to,action.malware.variety.Packet sniffer,743 +744,related-to,action.malware.variety.Scan network,744 +745,related-to,action.malware.variety.Password dumper,745 +746,related-to,action.malware.variety.Password dumper,746 +747,related-to,action.malware.variety.RAM scraper,747 +748,related-to,action.malware.variety.Password dumper,748 +749,related-to,action.malware.variety.RAM scraper,749 +750,related-to,action.malware.variety.Password dumper,750 +751,related-to,action.malware.variety.RAM scraper,751 +752,related-to,action.malware.vector.Email link,752 +753,related-to,action.malware.variety.Password dumper,753 +754,related-to,action.malware.variety.Password dumper,754 +755,related-to,action.malware.variety.Password dumper,755 +756,related-to,action.malware.variety.Password dumper,756 +757,related-to,action.malware.variety.Password dumper,757 +758,related-to,action.malware.variety.Password dumper,758 +759,related-to,action.malware.variety.Password dumper,759 +760,related-to,action.malware.variety.Password dumper,760 +761,related-to,action.malware.variety.Password dumper,761 +762,related-to,action.malware.variety.RAM scraper,762 +763,related-to,action.malware.variety.Password dumper,763 +764,related-to,action.malware.variety.Password dumper,764 +765,related-to,action.malware.variety.Password dumper,765 +766,related-to,action.malware.variety.Ransomware,766 +767,related-to,action.malware.variety.Rootkit,767 +768,related-to,action.malware.variety.Rootkit,768 +769,related-to,action.malware.variety.Rootkit,769 +770,related-to,action.malware.variety.Rootkit,770 +771,related-to,action.malware.variety.Rootkit,771 +772,related-to,action.malware.variety.Rootkit,772 +773,related-to,action.malware.variety.Scan network,773 +774,related-to,action.malware.variety.Scan network,774 +775,related-to,action.malware.variety.Scan network,775 +776,related-to,action.malware.variety.Scan network,776 +777,related-to,action.malware.variety.Scan network,777 +778,related-to,action.malware.variety.Scan network,778 +779,related-to,action.malware.variety.Scan network,779 +780,related-to,action.malware.variety.Scan network,780 +781,related-to,value_chain.targeting.variety.Organizational Information,781 +782,related-to,action.malware.variety.Scan network,782 +783,related-to,value_chain.targeting.variety.Organizational Information,783 +784,related-to,action.malware.variety.Trojan,784 +785,related-to,action.malware.variety.Unknown,785 +786,related-to,action.social.variety.Phishing,786 +787,related-to,action.social.variety.Pretexting,787 +788,related-to,action.malware.variety.Unknown,788 +789,related-to,action.malware.variety.Worm,789 +790,related-to,action.malware.variety.Worm,790 +791,related-to,action.malware.vector.Removable media,791 +792,related-to,action.malware.variety.Unknown,792 +793,related-to,action.malware.variety.Unknown,793 +794,related-to,action.malware.variety.Unknown,794 +795,related-to,action.malware.variety.Unknown,795 +796,related-to,action.social.variety.Phishing,796 +797,related-to,action.malware.variety.Unknown,797 +798,related-to,action.malware.vector.Email link,798 +799,related-to,action.social.variety.Phishing,799 +800,related-to,action.malware.variety.Unknown,800 +801,related-to,action.malware.vector.Email attachment,801 +802,related-to,action.social.variety.Phishing,802 +803,related-to,action.malware.variety.Unknown,803 +804,related-to,value_chain.distribution.variety.Unknown,804 +805,related-to,action.malware.variety.Unknown,805 +806,related-to,value_chain.distribution.variety.Website,806 +807,related-to,action.malware.variety.Unknown,807 +808,related-to,value_chain.distribution.variety.Website,808 +809,related-to,action.malware.variety.Unknown,809 +810,related-to,value_chain.distribution.variety.Other,810 +811,related-to,action.malware.variety.Unknown,811 +812,related-to,value_chain.distribution.variety.Website,812 +813,related-to,action.malware.variety.Unknown,813 +814,related-to,action.malware.variety.Unknown,814 +815,related-to,action.malware.variety.Unknown,815 +816,related-to,action.malware.vector.Email attachment,816 +817,related-to,action.social.variety.Phishing,817 +818,related-to,action.social.vector.Email,818 +819,related-to,action.malware.vector.Email attachment,819 +820,related-to,action.social.variety.Phishing,820 +821,related-to,action.social.variety.Pretexting,821 +822,related-to,value_chain.targeting.variety.Organizational Information,822 +823,related-to,action.malware.vector.Email link,823 +824,related-to,attribute.integrity.variety.Modify configuration,824 +825,related-to,attribute.integrity.variety.Modify privileges,825 +826,related-to,action.malware.vector.Email link,826 +827,related-to,action.social.variety.Phishing,827 +828,related-to,action.social.variety.Pretexting,828 +829,related-to,value_chain.targeting.variety.Organizational Information,829 +830,related-to,action.malware.vector.Instant messaging,830 +831,related-to,action.social.variety.Phishing,831 +832,related-to,action.malware.vector.Network propagation,832 +833,related-to,action.malware.vector.Removable media,833 +834,related-to,action.malware.vector.Web application - drive-by,834 +835,related-to,action.social.variety.Phishing,835 +836,related-to,action.social.vector.Email,836 +837,related-to,action.social.variety.Phishing,837 +838,related-to,action.social.vector.Email,838 +839,related-to,action.social.variety.Phishing,839 +840,related-to,action.social.variety.Pretexting,840 +841,related-to,value_chain.targeting.variety.Organizational Information,841 +842,related-to,action.social.variety.Phishing,842 +843,related-to,action.social.variety.Pretexting,843 +844,related-to,value_chain.targeting.variety.Organizational Information,844 +845,related-to,action.social.variety.Pretexting,845 +846,related-to,attribute.integrity.variety.Misrepresentation,846 +847,related-to,action.social.variety.Pretexting,847 +848,related-to,value_chain.development.variety.Persona,848 +849,related-to,action.social.variety.Pretexting,849 +850,related-to,value_chain.development.variety.Persona,850 +851,related-to,action.social.variety.Pretexting,851 +852,related-to,value_chain.development.variety.Persona,852 +853,related-to,attribute.integrity.variety.Alter behavior,853 +854,related-to,attribute.integrity.variety.Alter behavior,854 +855,related-to,attribute.integrity.variety.Alter behavior,855 +856,related-to,attribute.integrity.variety.Alter behavior,856 +857,related-to,attribute.integrity.variety.Alter behavior,857 +858,related-to,attribute.integrity.variety.Alter behavior,858 +859,related-to,attribute.integrity.variety.Alter behavior,859 +860,related-to,attribute.integrity.variety.Alter behavior,860 +861,related-to,attribute.integrity.variety.Alter behavior,861 +862,related-to,attribute.integrity.variety.Alter behavior,862 +863,related-to,attribute.integrity.variety.Alter behavior,863 +864,related-to,attribute.integrity.variety.Alter behavior,864 +865,related-to,attribute.integrity.variety.Alter behavior,865 +866,related-to,attribute.integrity.variety.Alter behavior,866 +867,related-to,attribute.integrity.variety.Alter behavior,867 +868,related-to,attribute.integrity.variety.Created account,868 +869,related-to,attribute.integrity.variety.Created account,869 +870,related-to,attribute.integrity.variety.Created account,870 +871,related-to,attribute.integrity.variety.Defacement,871 +872,related-to,attribute.integrity.variety.Defacement,872 +873,related-to,attribute.integrity.variety.Defacement,873 +874,related-to,attribute.integrity.variety.Modify configuration,874 +875,related-to,attribute.integrity.variety.Modify configuration,875 +876,related-to,attribute.integrity.variety.Modify configuration,876 +877,related-to,attribute.integrity.variety.Modify configuration,877 +878,related-to,attribute.integrity.variety.Modify configuration,878 +879,related-to,attribute.integrity.variety.Modify configuration,879 +880,related-to,attribute.integrity.variety.Modify configuration,880 +881,related-to,attribute.integrity.variety.Modify configuration,881 +882,related-to,attribute.integrity.variety.Modify configuration,882 +883,related-to,attribute.integrity.variety.Modify configuration,883 +884,related-to,attribute.integrity.variety.Modify configuration,884 +885,related-to,attribute.integrity.variety.Modify configuration,885 +886,related-to,attribute.integrity.variety.Modify configuration,886 +887,related-to,attribute.integrity.variety.Modify configuration,887 +888,related-to,attribute.integrity.variety.Modify configuration,888 +889,related-to,attribute.integrity.variety.Modify configuration,889 +890,related-to,attribute.integrity.variety.Modify configuration,890 +891,related-to,attribute.integrity.variety.Modify configuration,891 +892,related-to,attribute.integrity.variety.Modify configuration,892 +893,related-to,attribute.integrity.variety.Modify configuration,893 +894,related-to,attribute.integrity.variety.Modify configuration,894 +895,related-to,attribute.integrity.variety.Modify configuration,895 +896,related-to,attribute.integrity.variety.Modify privileges,896 +897,related-to,attribute.integrity.variety.Modify configuration,897 +898,related-to,attribute.integrity.variety.Modify privileges,898 +899,related-to,attribute.integrity.variety.Modify configuration,899 +900,related-to,attribute.integrity.variety.Modify privileges,900 +901,related-to,attribute.integrity.variety.Modify configuration,901 +902,related-to,attribute.integrity.variety.Modify privileges,902 +903,related-to,attribute.integrity.variety.Modify data,903 +904,related-to,attribute.integrity.variety.Modify data,904 +905,related-to,attribute.integrity.variety.Modify data,905 +906,related-to,attribute.integrity.variety.Modify data,906 +907,related-to,attribute.integrity.variety.Modify privileges,907 +908,related-to,attribute.integrity.variety.Modify privileges,908 +909,related-to,attribute.integrity.variety.Modify privileges,909 +910,related-to,attribute.integrity.variety.Modify privileges,910 +911,related-to,attribute.integrity.variety.Modify privileges,911 +912,related-to,attribute.integrity.variety.Repurpose,912 diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_metadata.csv new file mode 100644 index 00000000..b0c74051 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.5/mapped_veris-mappings_metadata.csv @@ -0,0 +1,914 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,0 +1,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,1 +2,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,2 +3,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,3 +4,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,4 +5,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,5 +6,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,6 +7,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,7 +8,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,8 +9,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,9 +10,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,10 +11,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,11 +12,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,12 +13,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,13 +14,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,14 +15,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,15 +16,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,16 +17,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,17 +18,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,18 +19,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,19 +20,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,20 +21,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,21 +22,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,22 +23,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,23 +24,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,24 +25,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,25 +26,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,26 +27,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,27 +28,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,28 +29,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,29 +30,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,30 +31,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,31 +32,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,32 +33,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,33 +34,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,34 +35,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,35 +36,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,36 +37,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,37 +38,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,38 +39,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,39 +40,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,40 +41,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,41 +42,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,42 +43,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,43 +44,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,44 +45,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,45 +46,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,46 +47,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,47 +48,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,48 +49,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,49 +50,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,50 +51,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,51 +52,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,52 +53,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,53 +54,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,54 +55,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,55 +56,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,56 +57,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,57 +58,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,58 +59,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,59 +60,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,60 +61,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,61 +62,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,62 +63,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,63 +64,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,64 +65,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,65 +66,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,66 +67,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,67 +68,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,68 +69,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,69 +70,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,70 +71,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,71 +72,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,72 +73,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,73 +74,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,74 +75,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,75 +76,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,76 +77,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,77 +78,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,78 +79,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,79 +80,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,80 +81,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,81 +82,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,82 +83,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,83 +84,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,84 +85,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,85 +86,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,86 +87,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,87 +88,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,88 +89,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,89 +90,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,90 +91,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,91 +92,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,92 +93,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,93 +94,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,94 +95,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,95 +96,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,96 +97,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,97 +98,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,98 +99,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,99 +100,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,100 +101,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,101 +102,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,102 +103,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,103 +104,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,104 +105,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,105 +106,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,106 +107,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,107 +108,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,108 +109,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,109 +110,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,110 +111,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,111 +112,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,112 +113,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,113 +114,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,114 +115,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,115 +116,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,116 +117,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,117 +118,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,118 +119,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,119 +120,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,120 +121,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,121 +122,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,122 +123,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,123 +124,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,124 +125,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,125 +126,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,126 +127,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,127 +128,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,128 +129,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,129 +130,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,130 +131,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,131 +132,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,132 +133,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,133 +134,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,134 +135,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,135 +136,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,136 +137,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,137 +138,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,138 +139,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,139 +140,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,140 +141,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,141 +142,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,142 +143,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,143 +144,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,144 +145,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,145 +146,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,146 +147,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,147 +148,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,148 +149,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,149 +150,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,150 +151,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,151 +152,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,152 +153,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,153 +154,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,154 +155,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,155 +156,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,156 +157,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,157 +158,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,158 +159,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,159 +160,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,160 +161,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,161 +162,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,162 +163,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,163 +164,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,164 +165,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,165 +166,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,166 +167,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,167 +168,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,168 +169,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,169 +170,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,170 +171,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,171 +172,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,172 +173,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,173 +174,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,174 +175,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,175 +176,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,176 +177,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,177 +178,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,178 +179,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,179 +180,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,180 +181,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,181 +182,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,182 +183,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,183 +184,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,184 +185,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,185 +186,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,186 +187,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,187 +188,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,188 +189,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,189 +190,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,190 +191,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,191 +192,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,192 +193,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,193 +194,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,194 +195,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,195 +196,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,196 +197,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,197 +198,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,198 +199,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,199 +200,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,200 +201,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,201 +202,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,202 +203,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,203 +204,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,204 +205,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,205 +206,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,206 +207,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,207 +208,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,208 +209,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,209 +210,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,210 +211,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,211 +212,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,212 +213,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,213 +214,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,214 +215,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,215 +216,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,216 +217,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,217 +218,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,218 +219,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,219 +220,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,220 +221,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,221 +222,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,222 +223,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,223 +224,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,224 +225,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,225 +226,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,226 +227,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,227 +228,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,228 +229,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,229 +230,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,230 +231,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,231 +232,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,232 +233,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,233 +234,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,234 +235,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,235 +236,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,236 +237,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,237 +238,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,238 +239,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,239 +240,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,240 +241,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,241 +242,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,242 +243,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,243 +244,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,244 +245,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,245 +246,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,246 +247,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,247 +248,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,248 +249,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,249 +250,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,250 +251,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,251 +252,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,252 +253,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,253 +254,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,254 +255,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,255 +256,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,256 +257,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,257 +258,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,258 +259,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,259 +260,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,260 +261,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,261 +262,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,262 +263,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,263 +264,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,264 +265,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,265 +266,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,266 +267,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,267 +268,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,268 +269,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,269 +270,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,270 +271,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,271 +272,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,272 +273,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,273 +274,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,274 +275,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,275 +276,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,276 +277,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,277 +278,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,278 +279,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,279 +280,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,280 +281,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,281 +282,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,282 +283,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,283 +284,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,284 +285,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,285 +286,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,286 +287,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,287 +288,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,288 +289,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,289 +290,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,290 +291,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,291 +292,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,292 +293,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,293 +294,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,294 +295,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,295 +296,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,296 +297,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,297 +298,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,298 +299,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,299 +300,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,300 +301,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,301 +302,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,302 +303,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,303 +304,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,304 +305,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,305 +306,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,306 +307,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,307 +308,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,308 +309,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,309 +310,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,310 +311,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,311 +312,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,312 +313,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,313 +314,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,314 +315,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,315 +316,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,316 +317,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,317 +318,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,318 +319,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,319 +320,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,320 +321,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,321 +322,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,322 +323,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,323 +324,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,324 +325,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,325 +326,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,326 +327,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,327 +328,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,328 +329,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,329 +330,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,330 +331,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,331 +332,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,332 +333,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,333 +334,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,334 +335,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,335 +336,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,336 +337,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,337 +338,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,338 +339,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,339 +340,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,340 +341,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,341 +342,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,342 +343,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,343 +344,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,344 +345,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,345 +346,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,346 +347,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,347 +348,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,348 +349,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,349 +350,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,350 +351,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,351 +352,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,352 +353,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,353 +354,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,354 +355,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,355 +356,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,356 +357,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,357 +358,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,358 +359,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,359 +360,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,360 +361,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,361 +362,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,362 +363,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,363 +364,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,364 +365,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,365 +366,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,366 +367,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,367 +368,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,368 +369,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,369 +370,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,370 +371,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,371 +372,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,372 +373,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,373 +374,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,374 +375,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,375 +376,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,376 +377,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,377 +378,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,378 +379,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,379 +380,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,380 +381,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,381 +382,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,382 +383,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,383 +384,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,384 +385,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,385 +386,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,386 +387,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,387 +388,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,388 +389,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,389 +390,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,390 +391,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,391 +392,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,392 +393,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,393 +394,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,394 +395,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,395 +396,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,396 +397,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,397 +398,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,398 +399,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,399 +400,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,400 +401,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,401 +402,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,402 +403,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,403 +404,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,404 +405,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,405 +406,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,406 +407,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,407 +408,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,408 +409,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,409 +410,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,410 +411,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,411 +412,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,412 +413,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,413 +414,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,414 +415,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,415 +416,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,416 +417,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,417 +418,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,418 +419,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,419 +420,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,420 +421,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,421 +422,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,422 +423,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,423 +424,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,424 +425,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,425 +426,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,426 +427,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,427 +428,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,428 +429,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,429 +430,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,430 +431,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,431 +432,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,432 +433,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,433 +434,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,434 +435,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,435 +436,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,436 +437,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,437 +438,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,438 +439,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,439 +440,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,440 +441,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,441 +442,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,442 +443,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,443 +444,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,444 +445,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,445 +446,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,446 +447,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,447 +448,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,448 +449,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,449 +450,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,450 +451,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,451 +452,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,452 +453,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,453 +454,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,454 +455,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,455 +456,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,456 +457,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,457 +458,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,458 +459,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,459 +460,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,460 +461,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,461 +462,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,462 +463,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,463 +464,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,464 +465,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,465 +466,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,466 +467,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,467 +468,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,468 +469,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,469 +470,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,470 +471,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,471 +472,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,472 +473,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,473 +474,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,474 +475,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,475 +476,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,476 +477,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,477 +478,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,478 +479,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,479 +480,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,480 +481,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,481 +482,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,482 +483,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,483 +484,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,484 +485,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,485 +486,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,486 +487,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,487 +488,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,488 +489,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,489 +490,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,490 +491,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,491 +492,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,492 +493,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,493 +494,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,494 +495,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,495 +496,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,496 +497,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,497 +498,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,498 +499,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,499 +500,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,500 +501,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,501 +502,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,502 +503,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,503 +504,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,504 +505,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,505 +506,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,506 +507,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,507 +508,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,508 +509,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,509 +510,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,510 +511,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,511 +512,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,512 +513,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,513 +514,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,514 +515,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,515 +516,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,516 +517,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,517 +518,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,518 +519,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,519 +520,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,520 +521,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,521 +522,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,522 +523,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,523 +524,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,524 +525,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,525 +526,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,526 +527,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,527 +528,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,528 +529,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,529 +530,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,530 +531,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,531 +532,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,532 +533,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,533 +534,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,534 +535,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,535 +536,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,536 +537,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,537 +538,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,538 +539,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,539 +540,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,540 +541,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,541 +542,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,542 +543,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,543 +544,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,544 +545,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,545 +546,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,546 +547,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,547 +548,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,548 +549,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,549 +550,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,550 +551,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,551 +552,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,552 +553,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,553 +554,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,554 +555,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,555 +556,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,556 +557,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,557 +558,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,558 +559,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,559 +560,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,560 +561,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,561 +562,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,562 +563,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,563 +564,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,564 +565,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,565 +566,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,566 +567,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,567 +568,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,568 +569,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,569 +570,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,570 +571,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,571 +572,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,572 +573,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,573 +574,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,574 +575,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,575 +576,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,576 +577,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,577 +578,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,578 +579,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,579 +580,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,580 +581,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,581 +582,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,582 +583,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,583 +584,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,584 +585,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,585 +586,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,586 +587,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,587 +588,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,588 +589,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,589 +590,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,590 +591,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,591 +592,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,592 +593,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,593 +594,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,594 +595,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,595 +596,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,596 +597,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,597 +598,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,598 +599,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,599 +600,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,600 +601,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,601 +602,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,602 +603,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,603 +604,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,604 +605,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,605 +606,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,606 +607,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,607 +608,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,608 +609,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,609 +610,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,610 +611,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,611 +612,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,612 +613,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,613 +614,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,614 +615,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,615 +616,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,616 +617,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,617 +618,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,618 +619,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,619 +620,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,620 +621,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,621 +622,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,622 +623,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,623 +624,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,624 +625,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,625 +626,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,626 +627,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,627 +628,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,628 +629,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,629 +630,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,630 +631,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,631 +632,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,632 +633,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,633 +634,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,634 +635,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,635 +636,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,636 +637,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,637 +638,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,638 +639,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,639 +640,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,640 +641,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,641 +642,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,642 +643,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,643 +644,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,644 +645,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,645 +646,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,646 +647,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,647 +648,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,648 +649,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,649 +650,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,650 +651,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,651 +652,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,652 +653,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,653 +654,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,654 +655,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,655 +656,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,656 +657,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,657 +658,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,658 +659,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,659 +660,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,660 +661,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,661 +662,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,662 +663,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,663 +664,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,664 +665,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,665 +666,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,666 +667,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,667 +668,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,668 +669,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,669 +670,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,670 +671,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,671 +672,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,672 +673,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,673 +674,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,674 +675,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,675 +676,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,676 +677,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,677 +678,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,678 +679,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,679 +680,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,680 +681,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,681 +682,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,682 +683,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,683 +684,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,684 +685,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,685 +686,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,686 +687,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,687 +688,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,688 +689,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,689 +690,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,690 +691,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,691 +692,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,692 +693,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,693 +694,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,694 +695,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,695 +696,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,696 +697,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,697 +698,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,698 +699,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,699 +700,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,700 +701,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,701 +702,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,702 +703,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,703 +704,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,704 +705,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,705 +706,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,706 +707,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,707 +708,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,708 +709,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,709 +710,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,710 +711,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,711 +712,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,712 +713,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,713 +714,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,714 +715,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,715 +716,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,716 +717,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,717 +718,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,718 +719,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,719 +720,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,720 +721,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,721 +722,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,722 +723,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,723 +724,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,724 +725,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,725 +726,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,726 +727,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,727 +728,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,728 +729,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,729 +730,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,730 +731,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,731 +732,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,732 +733,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,733 +734,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,734 +735,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,735 +736,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,736 +737,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,737 +738,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,738 +739,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,739 +740,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,740 +741,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,741 +742,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,742 +743,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,743 +744,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,744 +745,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,745 +746,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,746 +747,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,747 +748,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,748 +749,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,749 +750,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,750 +751,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,751 +752,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,752 +753,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,753 +754,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,754 +755,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,755 +756,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,756 +757,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,757 +758,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,758 +759,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,759 +760,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,760 +761,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,761 +762,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,762 +763,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,763 +764,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,764 +765,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,765 +766,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,766 +767,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,767 +768,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,768 +769,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,769 +770,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,770 +771,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,771 +772,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,772 +773,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,773 +774,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,774 +775,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,775 +776,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,776 +777,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,777 +778,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,778 +779,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,779 +780,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,780 +781,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,781 +782,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,782 +783,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,783 +784,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,784 +785,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,785 +786,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,786 +787,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,787 +788,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,788 +789,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,789 +790,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,790 +791,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,791 +792,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,792 +793,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,793 +794,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,794 +795,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,795 +796,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,796 +797,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,797 +798,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,798 +799,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,799 +800,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,800 +801,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,801 +802,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,802 +803,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,803 +804,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,804 +805,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,805 +806,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,806 +807,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,807 +808,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,808 +809,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,809 +810,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,810 +811,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,811 +812,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,812 +813,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,813 +814,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,814 +815,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,815 +816,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,816 +817,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,817 +818,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,818 +819,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,819 +820,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,820 +821,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,821 +822,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,822 +823,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,823 +824,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,824 +825,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,825 +826,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,826 +827,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,827 +828,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,828 +829,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,829 +830,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,830 +831,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,831 +832,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,832 +833,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,833 +834,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,834 +835,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,835 +836,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,836 +837,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,837 +838,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,838 +839,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,839 +840,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,840 +841,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,841 +842,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,842 +843,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,843 +844,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,844 +845,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,845 +846,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,846 +847,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,847 +848,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,848 +849,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,849 +850,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,850 +851,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,851 +852,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,852 +853,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,853 +854,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,854 +855,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,855 +856,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,856 +857,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,857 +858,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,858 +859,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,859 +860,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,860 +861,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,861 +862,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,862 +863,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,863 +864,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,864 +865,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,865 +866,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,866 +867,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,867 +868,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,868 +869,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,869 +870,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,870 +871,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,871 +872,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,872 +873,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,873 +874,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,874 +875,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,875 +876,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,876 +877,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,877 +878,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,878 +879,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,879 +880,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,880 +881,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,881 +882,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,882 +883,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,883 +884,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,884 +885,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,885 +886,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,886 +887,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,887 +888,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,888 +889,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,889 +890,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,890 +891,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,891 +892,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,892 +893,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,893 +894,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,894 +895,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,895 +896,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,896 +897,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,897 +898,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,898 +899,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,899 +900,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,900 +901,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,901 +902,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,902 +903,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,903 +904,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,904 +905,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,905 +906,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,906 +907,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,907 +908,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,908 +909,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,909 +910,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,910 +911,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,911 +912,1.9,9.0,enterprise,,,,,,VERIS Framework,1.3.5,912 diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise.json b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise.json index cf8973ac..e00dd683 100644 --- a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise.json +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise.json @@ -1 +1 @@ -[{"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Direct install", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.002", "name": "Scheduled Task/Job: At", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.003", "name": "Scheduled Task/Job: Cron", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.005", "name": "Scheduled Task/Job: Scheduled Task", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.006", "name": "Scheduled Task/Job: Systemd Timers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.007", "name": "Scheduled Task/Job: Container Orchestration Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.OS commanding", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.001", "name": "Command and Scripting Interpreter: PowerShell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.001", "name": "Command and Scripting Interpreter: PowerShell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.OS commanding", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.OS commanding", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.OS commanding", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.006", "name": "Command and Scripting Interpreter: Python", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.006", "name": "Command and Scripting Interpreter: Python", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.008", "name": "Command and Scripting Interpreter: Network Device CLI", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.008", "name": "Command and Scripting Interpreter: Network Device CLI", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1106", "name": "Native API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1112", "name": "Modify Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1127", "name": "Trusted Developer Utilities Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1127", "name": "Trusted Developer Utilities Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1127.001", "name": "Tursted Developer Utilities Proxy Execution: MSBuild", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1127.001", "name": "Tursted Developer Utilities Proxy Execution: MSBuild", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1129", "name": "Shared Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137", "name": "Office Application Startup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.001", "name": "Office Application Startup: Office Template Macros", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.002", "name": "Office Application Startup: Office Test", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.003", "name": "Office Application Startup: Outlook Forms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.004", "name": "Office Application Startup: Outlook Home Page", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.005", "name": "Office Application Startup: Outlook Rules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1202", "name": "Indirect Command Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1216", "name": "Signed Script Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1216.001", "name": "Signed Script Proxy Execution: PubPrn", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218", "name": "Signed Binary Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.001", "name": "Signed Binary Proxy Execution: Compiled HTML File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.002", "name": "Signed Binary Proxy Execution: Control Panel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.003", "name": "Signed Binary Proxy Execution: CMSTP", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.004", "name": "Signed Binary Proxy Execution: InstallUtil", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.005", "name": "Signed Binary Proxy Execution: Mshta", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.007", "name": "Signed Binary Proxy Execution: Msiexec", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.008", "name": "Signed Binary Proxy Execution: Odbcconf", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.009", "name": "Signed Binary Proxy Execution: Regsvcs/Regasm", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.010", "name": "Signed Binary Proxy Execution: Regsvr32", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.011", "name": "Signed Binary Proxy Execution: Rundll32", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.012", "name": "Signed Binary Proxy Execution: Verclsid", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.013", "name": "System Binary Proxy Execution: Mavinject", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.014", "name": "System Binary Proxy Execution: MMC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1220", "name": "XSL Script Processing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1529", "name": "System Shutdown/Reboot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1529", "name": "System Shutdown/Reboot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.001", "name": "Create or Modify System Process: Launch Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.001", "name": "Create or Modify System Process: Launch Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.002", "name": "Create or Modify System Process: Systemd Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.002", "name": "Create or Modify System Process: Systemd Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAT", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.004", "name": "Create or Modify System Process: Launch Daemon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.004", "name": "Create or Modify System Process: Launch Daemon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.001", "name": "Abuse Elevation Control Mechanism: Setuid and Setgid", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.004", "name": "Abuse Elevation Control Mechanism: Elevated Execution with Prompt", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.004", "name": "Abuse Elevation Control Mechanism: Elevated Execution with Prompt", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1559", "name": "Inter-Process Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1559.001", "name": "Inter-Process Communication: Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1559.002", "name": "Inter-Process Communication: Dynamic Data Exchange", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1569", "name": "System Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1569.001", "name": "System Services: Launchctl", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1569.002", "name": "System Services: Service Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1569.002", "name": "System Services: Service Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Direct install", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Hypervisor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Inter-tenant", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578.001", "name": "Modify Cloud Computer Infrastructure: Create Snapshot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578.002", "name": "Modify Cloud Computer Infrastructure: Create Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578.003", "name": "Modify Cloud Computer Infrastructure: Delete Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578.004", "name": "Modify Cloud Computer Infrastructure: Revert Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1609", "name": "Container Administration Command", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.3rd party desktop", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.VPN", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Remote injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAT", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110", "name": "Brute Force", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110", "name": "Brute Force", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.001", "name": "Brute Force: Password Guessing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.001", "name": "Brute Force: Password Guessing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Offline cracking", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.003", "name": "Brute Force: Password Spraying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.003", "name": "Brute Force: Password Spraying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.004", "name": "Brute Force: Credential Stuffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.004", "name": "Brute Force: Credential Stuffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Buffer overflow", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request smuggling", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request splitting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response smuggling", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response splitting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.002", "name": "Adversary-in-the-Middle: ARP Cache Poisoning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Cache poisoning", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.002", "name": "Adversary-in-the-Middle: ARP Cache Poisoning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.002", "name": "Adversary-in-the-Middle: ARP Cache Poisoning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1600", "name": "Weaken Encryption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Cryptanalysis", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1600", "name": "Weaken Encryption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.001", "name": "Disable or Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.001", "name": "Disable or Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.002", "name": "Disable Windows Event Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.002", "name": "Disable Windows Event Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.003", "name": "Impair Command History Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.003", "name": "Impair Command History Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.004", "name": "Disable or Modify System Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.004", "name": "Disable or Modify System Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.007", "name": "Disable or Modify Cloud Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.007", "name": "Disable or Modify Cloud Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.008", "name": "Disable Cloud Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.008", "name": "Disable Cloud Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1489", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1489", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1489", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Soap array abuse", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML external entities", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1622", "name": "Debugger Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1622", "name": "Debugger Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1622", "name": "Debugger Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1211", "name": "Exploitation for Defense Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1211", "name": "Exploitation for Defense Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1211", "name": "Exploitation for Defense Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.002", "name": "Data Obfuscation: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.002", "name": "Data Obfuscation: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.003", "name": "Data Obfuscation: Protocol Impersonation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.003", "name": "Data Obfuscation: Protocol Impersonation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.001", "name": "Data Encoding: Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.001", "name": "Data Encoding: Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.001", "name": "Data Encoding: Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.002", "name": "Data Encoding: Non-Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.002", "name": "Data Encoding: Non-Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.002", "name": "Data Encoding: Non-Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Download by malware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.001", "name": "Dynamic Resolution: Fast Flux DSN", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.001", "name": "Dynamic Resolution: Fast Flux DSN", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.001", "name": "Dynamic Resolution: Fast Flux DSN", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.002", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.002", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.002", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.003", "name": "Dynamic Resolution: DNS Calculation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.003", "name": "Dynamic Resolution: DNS Calculation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.003", "name": "Dynamic Resolution: DNS Calculation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.002", "name": "Traffic Signaling: Socket Filters", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Format string attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Fuzz testing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Insecure deserialization", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Integer overflows", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.LDAP injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1190", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1190", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.SQLi", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session fixation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.010", "name": "Hijack Execution Flow: Services File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.011", "name": "Hijack Execution Flow: Services Registry Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session replay", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Website", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request smuggling", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request splitting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response smuggling", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response splitting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session fixation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Click fraud", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Click fraud and cryptocurrency mining", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Cryptocurrency mining", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Routing detour", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.001", "name": "Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.001", "name": "Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Null byte injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Pass-the-hash", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Pass-the-hash", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1082", "name": "System Information Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1082", "name": "System Information Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1033", "name": "System Owner/User Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1033", "name": "System Owner/User Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1033", "name": "System Owner/User Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1007", "name": "System Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1007", "name": "System Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1012", "name": "Query Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1012", "name": "Query Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1083", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1083", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1083", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1057", "name": "Process Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1120", "name": "Peripheral Device Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1124", "name": "System Time Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1201", "name": "Password Policy Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1480", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1480", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1480.001", "name": "Execution Guardrails: Environmental Keying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1480.001", "name": "Execution Guardrails: Environmental Keying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1518", "name": "Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1518.001", "name": "Software Discovery: Security Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1087", "name": "Account Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1087.001", "name": "Account Discovery: Local Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1069", "name": "Permission Groups Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1069.001", "name": "Permission Groups Discovery: Local Groups", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1614", "name": "System Location Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1614.001", "name": "System Location Discovery: System Language Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1046", "name": "Network Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1046", "name": "Network Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1135", "name": "Network Share Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1135", "name": "Network Share Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1040", "name": " Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1040", "name": " Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Packet sniffer", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1040", "name": " Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1040", "name": " Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1018", "name": "Remote System Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1018", "name": "Remote System Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1049", "name": "System Network Connections Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1049", "name": "System Network Connections Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1589", "name": "Gather Victim Identity Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1589.001", "name": "Gather Victim Identity Information: Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1589.002", "name": "Gather Victim Identity Information: Email Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1589.003", "name": "Gather Victim Identity Information: Employee Names", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590", "name": "Gather Victim Network Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.001", "name": "Gather Victim Network Information: Domain Properties", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.002", "name": "Gather Victim Network Information: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.003", "name": "Gather Victim Network Information: Network Trust Dependencies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.004", "name": "Gather Victim Network Information: Network Topology", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.005", "name": "Gather Victim Network Information: IP Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.006", "name": "Gather Victim Network Information: Network Security Appliances", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592", "name": "Gather Victim Host Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592.001", "name": "Gather Victim Host Information: Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592.002", "name": "Gather Victim Host Information: Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592.003", "name": "Gather Victim Host Information: Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592.004", "name": "Gather Victim Host Information: Client Configurations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1613", "name": "Container and Resource Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602.001", "name": "Data from Configuration Repository: SNMP (MIB Dump)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602.001", "name": "Data from Configuration Repository: SNMP (MIB Dump)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602.002", "name": "Data from Configuration Repository: Network Device Configuration Dump", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602.002", "name": "Data from Configuration Repository: Network Device Configuration Dump", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1526", "name": "Cloud Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1580", "name": "Cloud Infrastructure Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606", "name": "Forge Web Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session prediction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606", "name": "Forge Web Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606.001", "name": "Forge Web Credentials: Web Cookies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session prediction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606.001", "name": "Forge Web Credentials: Web Cookies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.004", "name": "Use Alternate Authentication Material:Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session replay", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.004", "name": "Use Alternate Authentication Material:Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.001", "name": "Remote Services: Remote Desktop Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.001", "name": "Remote Services: Remote Desktop Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.002", "name": "Remote Services: SMB/Windows Admin Shares", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.002", "name": "Remote Services: SMB/Windows Admin Shares", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.003", "name": "Remote Services: Distributed Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.003", "name": "Remote Services: Distributed Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.004", "name": "Remote Services: SSH", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.004", "name": "Remote Services: SSH", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.005", "name": "Remote Services: VNC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.005", "name": "Remote Services: VNC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.006", "name": "Remote Services: Windows Remote Management", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.006", "name": "Remote Services: Windows Remote Management", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078.001", "name": "Valid Accounts: Default Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078.002", "name": "Valid Accounts: Domain Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078.003", "name": "Valid Accounts: Local Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078.004", "name": "Valid Accounts: Cloud Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134", "name": "Access Token Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.001", "name": "Access Token Manipulation: Token Impersonation/Theft", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.002", "name": "Access Token Manipulation: Create Process with Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.003", "name": "Access Token Manipulation: Make and Impersonate Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.004", "name": "Access Token Manipulation: Parent PID Spoofing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.005", "name": "Access Token Manipulation: SID-History Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Pass-the-hash", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.001", "name": "Use Alternate Authentication Material: Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.003", "name": "Use Alternate Authentication Material: Pass the Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558", "name": "Steal or Forge Kerberos Tickets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.001", "name": "Steal or Forge Kerberos Tickets: Golden Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.002", "name": "Steal or Forge Kerberos Tickets: Silver Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.003", "name": "Steal or Forge Kerberos Tickets: Kerberoasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586", "name": "Compromise Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586.002", "name": "Compromise Account: Email Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1611", "name": "Escape to Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Virtual machine escape", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML external entities", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1010", "name": "Application Window Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XPath injection", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1010", "name": "Application Window Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1111", "name": "Two-Factor Authentication Interception", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583", "name": "Acquire Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583", "name": "Acquire Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - download", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - download", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.003", "name": "Compromise Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.004", "name": "Compromise Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.006", "name": "Compromise Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587", "name": "Develop Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587", "name": "Develop Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Payload", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.002", "name": "Develop Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.002", "name": "Develop Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.003", "name": "Develop Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.003", "name": "Develop Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit Kits", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588", "name": "Obtain Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588", "name": "Obtain Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Payload", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.002", "name": "Obtain Capabilities: Tool", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.003", "name": "Obtain Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.003", "name": "Obtain Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.004", "name": "Obtain Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.004", "name": "Obtain Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit Kits", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.006", "name": "Obtain Capabilities: Vulnerabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.006", "name": "Obtain Capabilities: Vulnerabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1599", "name": "Network Boundry Bridging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1599.001", "name": "Network Boundry Bridging: Network Address Translation Traversal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606.002", "name": "Forge Web Credentials: SAML Tokens", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1219", "name": "Remote Access Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1219", "name": "Remote Access Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Hypervisor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Inter-tenant", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.002", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.002", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.003", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.003", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1200", "name": "Hardware Additions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Physical access", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.003", "name": "Input Capture: Web Portal Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.003", "name": "Input Capture: Web Portal Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.003", "name": "Input Capture: Web Portal Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.001", "name": "Proxy: Internal Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.001", "name": "Proxy: Internal Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.002", "name": "Proxy: External Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.002", "name": "Proxy: External Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.003", "name": "Proxy: Multi-hop Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.003", "name": "Proxy: Multi-hop Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.004", "name": "Proxy: Domain Fronting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.004", "name": "Proxy: Domain Fronting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.001", "name": "Web Service: Dead Drop Resolver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.001", "name": "Web Service: Dead Drop Resolver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.002", "name": "Web Service: Bidirectional Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.002", "name": "Web Service: Bidirectional Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.003", "name": "Web Service: One-Way Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.003", "name": "Web Service: One-Way Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.001", "name": "Input Capture: Keylogging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.001", "name": "Input Capture: Keylogging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.002", "name": "Input Capture: GUI Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.002", "name": "Input Capture: GUI Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Spyware/Keylogger", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1113", "name": "Screen Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1113", "name": "Screen Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114", "name": "Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114", "name": "Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.001", "name": "Email Collection: Local Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.001", "name": "Email Collection: Local Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.002", "name": "Email Collection: Remote Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.002", "name": "Email Collection: Remote Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1123", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1123", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1125", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1125", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1176", "name": "Browser Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1176", "name": "Browser Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1207", "name": "Rogue Domain Controller", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1217", "name": "Browser Bookmark Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1528", "name": "Steal Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1005", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1005", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1025", "name": "Data from Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1025", "name": "Data from Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1039", "name": "Data from Network Shared Drive", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1039", "name": "Data from Network Shared Drive", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.001", "name": "Data from Information Repositories: Confluence", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.001", "name": "Data from Information Repositories: Confluence", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.002", "name": "Data from Information Repositories: Sharepoint", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.002", "name": "Data from Information Repositories: Sharepoint", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1530", "name": "Data from Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1530", "name": "Data from Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1221", "name": "Template Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.001", "name": "Indicator Removal on Host: Clear Windows Event Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.001", "name": "Indicator Removal on Host: Clear Windows Event Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.002", "name": "Indicator Removal on Host: Clear Linux or Mac System Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.002", "name": "Indicator Removal on Host: Clear Linux or Mac System Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.003", "name": "Indicator Removal on Host: Clear Command History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.004", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.005", "name": "Indicator Removal on Host: Network Share Connection Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.006", "name": "Indicator Removal on Host: Timestomp", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1485", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1485", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1485", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.001", "name": "Disk Wipe: Disk Content Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.001", "name": "Disk Wipe: Disk Content Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.001", "name": "Disk Wipe: Disk Content Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1006", "name": "Direct Volume Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.001", "name": "Obfuscated Files or Information: Binary Padding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.002", "name": "Obfuscated Files or Information: Software Packaging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.003", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.004", "name": "Obfuscated Files or Information: Compile After Dilevery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.005", "name": "Obfuscated Files or Information: Indicator Removal from Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.001", "name": "Masquerading: Invalid Code Signature", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Forgery", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.003", "name": "Masquerading: Rename System Utilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.003", "name": "Masquerading: Rename System Utilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.004", "name": "Masquerading: Masquerade Task or Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.005", "name": "Masquerading: Match Legitimate Name or Location", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.006", "name": "Masquerading: Space after Filename", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1222", "name": "File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1222.001", "name": "File and Directory Permissions Modification: Windows File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1222.002", "name": "File and Directory Permissions Modification: Linux and Mac File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497.001", "name": "Virtualization/Sandbox Evasion: System Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497.002", "name": "Virtualization/Sandbox Evasion: User Activity Based Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497.003", "name": "Virtualization/Sandbox Evasion: Time Based Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.001", "name": "Subvert Trust Contols: Gatekeeper Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.002", "name": "Subvert Trust Contols: Code Signing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.003", "name": "Subvert Trust Contols: SIP and Trust Provider Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.004", "name": "Subvert Trust Contols: Install Root Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.005", "name": "Subvert Trust Contols: Mark-of-the-Web Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.006", "name": "Subvert Trust Contols: Code Signing Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.006", "name": "Impair Defenses: Indicator Blocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.012", "name": "Hijack Execution Flow: COR_PROFILER", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1600.001", "name": "Weaken Encryption: Reduce Key Space", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1600.002", "name": "Weaken Encryption: Disable Crypto Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601", "name": "Modify System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601", "name": "Modify System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601.001", "name": "Modify System Image: Patch System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601.001", "name": "Modify System Image: Patch System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601.002", "name": "Modify System Image: Downgrade System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1610", "name": "Deploy Container", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1610", "name": "Deploy Container", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Social media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Social media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Social media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Social media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1011", "name": "Exfiltration Over Other Network Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1011", "name": "Exfiltration Over Other Network Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1011.001", "name": "Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1011.001", "name": "Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1020", "name": "Automated Exfiltration", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1020", "name": "Automated Exfiltration", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1020.001", "name": "Automated Exfiltration: Traffic Duplication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1020.001", "name": "Automated Exfiltration: Traffic Duplication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1029", "name": "Scheduled Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1029", "name": "Scheduled Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1030", "name": "Data Transfer Size Limits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1030", "name": "Data Transfer Size Limits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1041", "name": "Exfiltration Over C2 Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1041", "name": "Exfiltration Over C2 Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048", "name": "Exfiltration Over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048", "name": "Exfiltration Over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.001", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.001", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.002", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.002", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.003", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.003", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1052", "name": "Exfiltration Over Physical Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1052", "name": "Exfiltration Over Physical Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1052.001", "name": "Exfiltration Over Physical Medium: Exfiltration over USB", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1052.001", "name": "Exfiltration Over Physical Medium: Exfiltration over USB", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1074", "name": "Data Staged", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1074.001", "name": "Data Staged: Local Data Staging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1074.002", "name": "Data Staged: Remote Data Staging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1197", "name": "BITS Jobs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1537", "name": "Transfer Data to Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1537", "name": "Transfer Data to Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1560", "name": "Archive Collected Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1560.001", "name": "Archive Collected Data: Archive via Utility", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1560.002", "name": "Archive Collected Data: Archive via Library", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1560.003", "name": "Archive Collected Data: Archive via Custom Method", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567", "name": "Exfiltration Over Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567", "name": "Exfiltration Over Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567.001", "name": "Exfiltration Over Web Service: Exfiltration to Code Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567.001", "name": "Exfiltration Over Web Service: Exfiltration to Code Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567.002", "name": "Exfiltration Over Web Service: Exfiltration to Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567.002", "name": "Exfiltration Over Web Service: Exfiltration to Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055", "name": "Process Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.001", "name": "Process Injection: Dynamic-link Library Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.002", "name": "Process Injection: Portable Executable Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.003", "name": "Process Injection: Thread Execution Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.004", "name": "Process Injection: Asynchronous Procedure Call", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.005", "name": "Process Injection: Thread Local Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.008", "name": "Process Injection: Ptrace System Calls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.009", "name": "Process Injection: Proc Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.011", "name": "Process Injection: Extra Window Memory Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.012", "name": "Process Injection: Process Hollowing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.013", "name": "Process Injection: Process Doppelganging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.014", "name": "Process Injection: VDSO Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1115", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1115", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.003", "name": "DHCP Spoofing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003", "name": "OS Credential Dumping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003", "name": "OS Credential Dumping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.001", "name": "Unsecured Credentials: Credentials in Files", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.001", "name": "Unsecured Credentials: Credentials in Files", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.002", "name": "Unsecured Credentials: Credentials in Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.002", "name": "Unsecured Credentials: Credentials in Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.003", "name": "Unsecured Credentials: Bash History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.003", "name": "Unsecured Credentials: Bash History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.004", "name": "Unsecured Credentials: Private Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.004", "name": "Unsecured Credentials: Private Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.005", "name": "Unsecured Credentials: Cloud Instance Metadata API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.005", "name": "Unsecured Credentials: Cloud Instance Metadata API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.006", "name": "Unsecured Credentials: Group Policy Preferences", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.006", "name": "Unsecured Credentials: Group Policy Preferences", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.003", "name": "Credentials from Password Stores: Credentials from Web Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.003", "name": "Credentials from Password Stores: Credentials from Web Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.004", "name": "Credentials from Password Stores: Windows Credential Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.004", "name": "Credentials from Password Stores: Windows Credential Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.005", "name": "Credentials from Password Stores: Password Managers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.005", "name": "Credentials from Password Stores: Password Managers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1486", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1486", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1486", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542", "name": "Pre-OS Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.001", "name": "Pre-OS Boot: System Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.002", "name": "Pre-OS Boot: Component Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.003", "name": "Pre-OS Boot: Bootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.004", "name": "Pre-OS Boot: ROMMONkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.005", "name": "Pre-OS Boot: TFTP Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1016", "name": "System Network Configuration Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1016.001", "name": "System Network Configuration Discovery: Internet Connection Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1482", "name": "Domain Trust Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1595", "name": "Active Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1595.001", "name": "Active Scanning: Scanning IP Blocks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Removable media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1140", "name": "Deobfuscate/Decode Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608", "name": "Stage Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.001", "name": "Stage Capabilities: Upload Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.002", "name": "Stage Capabilities: Upload Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.003", "name": "Stage Capabilities: Install Digital Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.004", "name": "Stage Capabilities: Drive-by Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.005", "name": "Stage Capabilities: Link Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1612", "name": "Build Image on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Instant messaging", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1570", "name": "Lateral Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1092", "name": "Communication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1189", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1189", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.003", "name": "Phishing: Spearphishing via Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.003", "name": "Phishing: Spearphishing via Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1534", "name": "Internal Spearphishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1534", "name": "Internal Spearphishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585", "name": "Establish Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585", "name": "Establish Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585.001", "name": "Establish Accounts: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585.001", "name": "Establish Accounts: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585.002", "name": "Establish Accounts: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585.002", "name": "Establish Accounts: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.001", "name": "Event Triggered Execution: Change Default File Association", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.002", "name": "Event Triggered Execution Screensaver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.003", "name": "Event Triggered Execution: Windows Management Instrumentation Event Subscription", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.004", "name": "Event Triggered Execution: Unix Shell Configuration Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.005", "name": "Event Triggered Execution: Trap", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.006", "name": "Event Triggered Execution: LC_LOAD_DYLIB Addition", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.007", "name": "Event Triggered Execution: Netsh Helper DLL", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.008", "name": "Event Triggered Execution: Accessibility Features", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.009", "name": "Event Triggered Execution: AppCert DLLs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.010", "name": "Event Triggered Execution: AppInit DLLs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.011", "name": "Event Triggered Execution: Application Shimming", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.012", "name": "Event Triggered Execution: Image File Execution Options Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.013", "name": "Event Triggered Execution: PowerShell Profile", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.014", "name": "Event Triggered Execution: Emond", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.015", "name": "Event Triggered Execution: Component Object Model Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136.001", "name": "Create Account: Local Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136.002", "name": "Create Account: Domain Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136.003", "name": "Create Account: Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491", "name": "Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491", "name": "Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491.001", "name": "Defacement: Internal Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491.001", "name": "Defacement: Internal Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491.002", "name": "Defacement: External Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491.002", "name": "Defacement: External Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.001", "name": "Boot or Logon Initialization Scripts: Logon Script (Windows)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.002", "name": "Boot or Logon Initialization Scripts: Logon Script (Mac)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.003", "name": "Boot or Logon Initialization Scripts: Network Logon Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.004", "name": "Boot or Logon Initialization Scripts: RC Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.005", "name": "Boot or Logon Initialization Scripts: Startup Items", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1484", "name": "Domain Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1484.001", "name": "Domain Policy Modification: Group Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1484.002", "name": "Domain Policy Modification: Domain Trust Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.001", "name": "Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.002", "name": "Boot or Logon Autostart Execution: Authentication Package", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.003", "name": "Boot or Logon Autostart Execution: Time Providers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.004", "name": "Boot or Logon Autostart Execution: Winlogon Helper DLL", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.005", "name": "Boot or Logon Autostart Execution: Security Support Provider", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.006", "name": "Boot or Logon Autostart Execution: Kernel Modules and Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.007", "name": "Boot or Logon Autostart Execution: Re-opened Applications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.008", "name": "Boot or Logon Autostart Execution: LSASS Driver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.009", "name": "Boot or Logon Autostart Execution: Shortcut Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.010", "name": "Boot or Logon Autostart Execution: Port Monitors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.012", "name": "Boot or Logon Autostart Execution: Print Processors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.013", "name": "Boot or Logon Autostart Execution: XDG Autostart Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.001", "name": "Modify Authentication Process: Domain Controller Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.001", "name": "Modify Authentication Process: Domain Controller Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.003", "name": "Modify Authentication Process: Pluggable Authentication Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.003", "name": "Modify Authentication Process: Pluggable Authentication Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.004", "name": "Modify Authentication Process: Network Device Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.004", "name": "Modify Authentication Process: Network Device Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1565", "name": "Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1565.001", "name": "Data Manipulation: Stored Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1565.002", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1565.003", "name": "Data Manipulation: Runtime Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098.001", "name": "Account Manipulation: Additional Cloud Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098.002", "name": "Account Manipulation: Exchange Email Delegate Permissions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098.003", "name": "Account Manipulation: Add Office 365 Global Administrator Role", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098.004", "name": "Account Manipulation: SSH Authorized Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.014", "name": "Boot or Logon Autostart Execution: Active Setup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1535", "name": "Unused/Unsupported Cloud Regions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Repurpose", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.016", "name": "Event Triggered Execution: Installer Packages", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.003", "name": "Code Repositories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552", "name": "Unsecured Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.007", "name": "Unsecured Credentials: Container API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}] \ No newline at end of file +[{"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1047", "name": "Windows Management Instrumentation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Direct install", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Direct install"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.002", "name": "Scheduled Task/Job: At", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.003", "name": "Scheduled Task/Job: Cron", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.005", "name": "Scheduled Task/Job: Scheduled Task", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.006", "name": "Scheduled Task/Job: Systemd Timers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1053.007", "name": "Scheduled Task/Job: Container Orchestration Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.OS commanding", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.OS commanding"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.001", "name": "Command and Scripting Interpreter: PowerShell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.001", "name": "Command and Scripting Interpreter: PowerShell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.OS commanding", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.OS commanding"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.002", "name": "Command and Scripting Interpreter: AppleScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.OS commanding", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.OS commanding"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.003", "name": "Command and Scripting Interpreter: Windows Command Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.OS commanding", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.OS commanding"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.004", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.005", "name": "Command and Scripting Interpreter: Visual Basic", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.006", "name": "Command and Scripting Interpreter: Python", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.006", "name": "Command and Scripting Interpreter: Python", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.007", "name": "Command and Scripting Interpreter: JavaScript", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.008", "name": "Command and Scripting Interpreter: Network Device CLI", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1059.008", "name": "Command and Scripting Interpreter: Network Device CLI", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Adminware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Software update"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1072", "name": "Software Deployment Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1106", "name": "Native API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1112", "name": "Modify Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1127", "name": "Trusted Developer Utilities Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1127", "name": "Trusted Developer Utilities Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1127.001", "name": "Tursted Developer Utilities Proxy Execution: MSBuild", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1127.001", "name": "Tursted Developer Utilities Proxy Execution: MSBuild", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1129", "name": "Shared Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137", "name": "Office Application Startup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.001", "name": "Office Application Startup: Office Template Macros", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.002", "name": "Office Application Startup: Office Test", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.003", "name": "Office Application Startup: Outlook Forms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.004", "name": "Office Application Startup: Outlook Home Page", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1137.005", "name": "Office Application Startup: Outlook Rules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1187", "name": "Forced Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1202", "name": "Indirect Command Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1216", "name": "Signed Script Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1216.001", "name": "Signed Script Proxy Execution: PubPrn", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218", "name": "Signed Binary Proxy Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.001", "name": "Signed Binary Proxy Execution: Compiled HTML File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.002", "name": "Signed Binary Proxy Execution: Control Panel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.003", "name": "Signed Binary Proxy Execution: CMSTP", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.004", "name": "Signed Binary Proxy Execution: InstallUtil", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.005", "name": "Signed Binary Proxy Execution: Mshta", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.007", "name": "Signed Binary Proxy Execution: Msiexec", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.008", "name": "Signed Binary Proxy Execution: Odbcconf", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.009", "name": "Signed Binary Proxy Execution: Regsvcs/Regasm", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.010", "name": "Signed Binary Proxy Execution: Regsvr32", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.011", "name": "Signed Binary Proxy Execution: Rundll32", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.012", "name": "Signed Binary Proxy Execution: Verclsid", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.013", "name": "System Binary Proxy Execution: Mavinject", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1218.014", "name": "System Binary Proxy Execution: MMC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1220", "name": "XSL Script Processing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.001", "name": "Server Software Component: SQL Stored Procedures", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.002", "name": "Server Software Component: Transport Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1529", "name": "System Shutdown/Reboot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1529", "name": "System Shutdown/Reboot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543", "name": "Create or Modify System Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.001", "name": "Create or Modify System Process: Launch Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.001", "name": "Create or Modify System Process: Launch Agent", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.002", "name": "Create or Modify System Process: Systemd Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.002", "name": "Create or Modify System Process: Systemd Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAT", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAT"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.003", "name": "Create or Modify System Process: Windows Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.004", "name": "Create or Modify System Process: Launch Daemon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1543.004", "name": "Create or Modify System Process: Launch Daemon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547", "name": "Boot or Logon Autostart Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.001", "name": "Abuse Elevation Control Mechanism: Setuid and Setgid", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.002", "name": "Abuse Elevation Control Mechanism: Bypass User Account Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.003", "name": "Abuse Elevation Control Mechanism: Sudo and Sudo Caching", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Client-side attack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.004", "name": "Abuse Elevation Control Mechanism: Elevated Execution with Prompt", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1548.004", "name": "Abuse Elevation Control Mechanism: Elevated Execution with Prompt", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1559", "name": "Inter-Process Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1559.001", "name": "Inter-Process Communication: Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1559.002", "name": "Inter-Process Communication: Dynamic Data Exchange", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563", "name": "Remote Service Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.001", "name": "Remote Service Session Hijacking: SSH Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1563.002", "name": "Remote Service Session Hijacking: RDP Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.001", "name": "Hide Artifacts: Hidden Files and Directories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.002", "name": "Hide Artifacts: Hidden Users", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.003", "name": "Hide Artifacts: Hidden Window", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.004", "name": "Hide Artifacts: NTFS File Attributes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.005", "name": "Hide Artifacts: Hidden File System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.006", "name": "Hide Artifacts: Run Virtual Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Trojan"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1564.007", "name": "Hide Artifacts: VBA Stomping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1569", "name": "System Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1569.001", "name": "System Services: Launchctl", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1569.002", "name": "System Services: Service Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1569.002", "name": "System Services: Service Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Direct install", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Direct install"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Hypervisor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Hypervisor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578", "name": "Modify Cloud Computer Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Inter-tenant", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Inter-tenant"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578.001", "name": "Modify Cloud Computer Infrastructure: Create Snapshot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578.002", "name": "Modify Cloud Computer Infrastructure: Create Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578.003", "name": "Modify Cloud Computer Infrastructure: Delete Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1578.004", "name": "Modify Cloud Computer Infrastructure: Revert Cloud Instance", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1609", "name": "Container Administration Command", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098", "name": "Account Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Adminware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1554", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Trojan"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136", "name": "Create Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Created account"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML injection"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.3rd party desktop", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.3rd party desktop"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Desktop sharing software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.VPN", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.VPN"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Remote injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Remote injection"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1133", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAT", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAT"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1525", "name": "Implant Internal Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556", "name": "Modify Authentication Process", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110", "name": "Brute Force", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110", "name": "Brute Force", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.001", "name": "Brute Force: Password Guessing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.001", "name": "Brute Force: Password Guessing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Offline cracking", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Offline cracking"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.002", "name": "Brute Force: Password Cracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.003", "name": "Brute Force: Password Spraying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.003", "name": "Brute Force: Password Spraying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.004", "name": "Brute Force: Credential Stuffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1110.004", "name": "Brute Force: Credential Stuffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Buffer overflow", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Buffer overflow"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request smuggling", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP request smuggling"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request splitting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP request splitting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response smuggling", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP response smuggling"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response splitting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP response splitting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Client-side attack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1203", "name": "Exploitation for Client Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.002", "name": "Adversary-in-the-Middle: ARP Cache Poisoning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Cache poisoning", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Cache poisoning"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.002", "name": "Adversary-in-the-Middle: ARP Cache Poisoning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.002", "name": "Adversary-in-the-Middle: ARP Cache Poisoning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1600", "name": "Weaken Encryption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Cryptanalysis", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Cryptanalysis"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1600", "name": "Weaken Encryption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.001", "name": "Disable or Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.001", "name": "Disable or Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.002", "name": "Disable Windows Event Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.002", "name": "Disable Windows Event Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.003", "name": "Impair Command History Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.003", "name": "Impair Command History Logging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.004", "name": "Disable or Modify System Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.004", "name": "Disable or Modify System Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.007", "name": "Disable or Modify Cloud Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.007", "name": "Disable or Modify Cloud Firewall", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.008", "name": "Disable Cloud Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.008", "name": "Disable Cloud Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1489", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1489", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1489", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.001", "name": "Network Denial of Service: Direct Network Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1498.002", "name": "Network Denial of Service: Reflection Amplification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Soap array abuse", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Soap array abuse"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML external entities", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML external entities"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.001", "name": "Endpoint Denial of Service: OS Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.002", "name": "Endpoint Denial of Service: Service Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.003", "name": "Endpoint Denial of Service: Application Exhaustion Flood", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1499.004", "name": "Endpoint Denial of Service: Application or System Exploitation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.005", "name": "Acquire Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Bot"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.005", "name": "Compromise Infrastructure: Botnet", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1622", "name": "Debugger Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1622", "name": "Debugger Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1622", "name": "Debugger Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1211", "name": "Exploitation for Defense Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1211", "name": "Exploitation for Defense Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1211", "name": "Exploitation for Defense Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1014", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001", "name": "Data Obfuscation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.001", "name": "Data Obfuscation: Junk Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.002", "name": "Data Obfuscation: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.002", "name": "Data Obfuscation: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.003", "name": "Data Obfuscation: Protocol Impersonation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1001.003", "name": "Data Obfuscation: Protocol Impersonation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132", "name": "Data Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.001", "name": "Data Encoding: Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.001", "name": "Data Encoding: Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.001", "name": "Data Encoding: Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.002", "name": "Data Encoding: Non-Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.002", "name": "Data Encoding: Non-Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1132.002", "name": "Data Encoding: Non-Standard Encoding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568", "name": "Dynamic Resolution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Download by malware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Download by malware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.001", "name": "Dynamic Resolution: Fast Flux DSN", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.001", "name": "Dynamic Resolution: Fast Flux DSN", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.001", "name": "Dynamic Resolution: Fast Flux DSN", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.002", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.002", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.002", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.003", "name": "Dynamic Resolution: DNS Calculation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.003", "name": "Dynamic Resolution: DNS Calculation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1568.003", "name": "Dynamic Resolution: DNS Calculation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573", "name": "Encrypted Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.002", "name": "Encrypted Channels: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1573.001", "name": "Encrypted Channels: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1008", "name": "Fallback Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1104", "name": "Multi-Stage Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1572", "name": "Protocol Tunneling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090", "name": "Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205", "name": "Traffic Signaling", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.001", "name": "Traffic Signaling: Port Knocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1205.002", "name": "Traffic Signaling: Socket Filters", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Format string attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Format string attack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Fuzz testing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Fuzz testing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Insecure deserialization", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Insecure deserialization"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Integer overflows", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Integer overflows"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.LDAP injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.LDAP injection"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1068", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1190", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1190", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.SQLi", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.SQLi"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session fixation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Session fixation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - drive-by"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1212", "name": "Exploitation for Credential Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.004", "name": "Steal or Forge Kerberos Tickets: AS-REP Roasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.001", "name": "Hijack Execution Flow: DLL Search Order Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.002", "name": "Hijack Execution Flow: DLL Side-Loading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.005", "name": "Hijack Execution Flow: Executable Installer File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.010", "name": "Hijack Execution Flow: Services File Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.011", "name": "Hijack Execution Flow: Services Registry Permissions Weakness", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.004", "name": "Hijack Execution Flow: Dylib Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1595.002", "name": "Active Scanning: Vulnerability Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Forced browsing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session replay", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Session replay"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1539", "name": "Steal Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Forced browsing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.003", "name": "Acquire Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Forced browsing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.004", "name": "Acquire Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Forced browsing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Forced browsing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.006", "name": "Acquire Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Website", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Website"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request smuggling", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP request smuggling"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP request splitting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP request splitting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response smuggling", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP response smuggling"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.HTTP response splitting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.HTTP response splitting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session fixation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Session fixation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1185", "name": "Browser Session Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Click fraud", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Click fraud"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Click fraud and cryptocurrency mining", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Click fraud and cryptocurrency mining"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Cryptocurrency mining", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Cryptocurrency mining"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1496", "name": "Resource Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML injection"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Routing detour", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Routing detour"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557", "name": "Man-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.001", "name": "Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.001", "name": "Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Null byte injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Null byte injection"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Pass-the-hash", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Pass-the-hash"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Pass-the-hash", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Pass-the-hash"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.002", "name": "Use Alternate Authentication Material: Pass the Hash", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1082", "name": "System Information Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1082", "name": "System Information Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1033", "name": "System Owner/User Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1033", "name": "System Owner/User Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1033", "name": "System Owner/User Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1007", "name": "System Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1007", "name": "System Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1012", "name": "Query Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1012", "name": "Query Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1083", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1083", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1083", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1057", "name": "Process Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1120", "name": "Peripheral Device Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1124", "name": "System Time Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1201", "name": "Password Policy Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1119", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1480", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1480", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1480.001", "name": "Execution Guardrails: Environmental Keying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1480.001", "name": "Execution Guardrails: Environmental Keying", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1518", "name": "Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1518.001", "name": "Software Discovery: Security Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1087", "name": "Account Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1087.001", "name": "Account Discovery: Local Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1069", "name": "Permission Groups Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1069.001", "name": "Permission Groups Discovery: Local Groups", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1614", "name": "System Location Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1614.001", "name": "System Location Discovery: System Language Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1046", "name": "Network Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1046", "name": "Network Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1135", "name": "Network Share Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1135", "name": "Network Share Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1040", "name": " Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1040", "name": " Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Packet sniffer", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Packet sniffer"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1040", "name": " Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1040", "name": " Network Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1018", "name": "Remote System Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1018", "name": "Remote System Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1049", "name": "System Network Connections Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1049", "name": "System Network Connections Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1589", "name": "Gather Victim Identity Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1589.001", "name": "Gather Victim Identity Information: Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1589.002", "name": "Gather Victim Identity Information: Email Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1589.003", "name": "Gather Victim Identity Information: Employee Names", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590", "name": "Gather Victim Network Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.001", "name": "Gather Victim Network Information: Domain Properties", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.002", "name": "Gather Victim Network Information: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.003", "name": "Gather Victim Network Information: Network Trust Dependencies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.004", "name": "Gather Victim Network Information: Network Topology", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.005", "name": "Gather Victim Network Information: IP Addresses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1590.006", "name": "Gather Victim Network Information: Network Security Appliances", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592", "name": "Gather Victim Host Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592.001", "name": "Gather Victim Host Information: Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592.002", "name": "Gather Victim Host Information: Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592.003", "name": "Gather Victim Host Information: Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1592.004", "name": "Gather Victim Host Information: Client Configurations", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1613", "name": "Container and Resource Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602", "name": "Data from Configuration Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602.001", "name": "Data from Configuration Repository: SNMP (MIB Dump)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602.001", "name": "Data from Configuration Repository: SNMP (MIB Dump)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602.002", "name": "Data from Configuration Repository: Network Device Configuration Dump", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1602.002", "name": "Data from Configuration Repository: Network Device Configuration Dump", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1526", "name": "Cloud Service Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1580", "name": "Cloud Infrastructure Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606", "name": "Forge Web Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session prediction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Session prediction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606", "name": "Forge Web Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606.001", "name": "Forge Web Credentials: Web Cookies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session prediction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Session prediction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606.001", "name": "Forge Web Credentials: Web Cookies", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.004", "name": "Use Alternate Authentication Material:Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Session replay", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Session replay"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.004", "name": "Use Alternate Authentication Material:Web Session Cookie", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.001", "name": "Remote Services: Remote Desktop Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.001", "name": "Remote Services: Remote Desktop Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Desktop sharing software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.002", "name": "Remote Services: SMB/Windows Admin Shares", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.002", "name": "Remote Services: SMB/Windows Admin Shares", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.003", "name": "Remote Services: Distributed Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.003", "name": "Remote Services: Distributed Component Object Model", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.004", "name": "Remote Services: SSH", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.004", "name": "Remote Services: SSH", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.005", "name": "Remote Services: VNC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.005", "name": "Remote Services: VNC", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Desktop sharing software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.006", "name": "Remote Services: Windows Remote Management", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1021.006", "name": "Remote Services: Windows Remote Management", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078.001", "name": "Valid Accounts: Default Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078.002", "name": "Valid Accounts: Domain Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078.003", "name": "Valid Accounts: Local Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1078.004", "name": "Valid Accounts: Cloud Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134", "name": "Access Token Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.001", "name": "Access Token Manipulation: Token Impersonation/Theft", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.002", "name": "Access Token Manipulation: Create Process with Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.003", "name": "Access Token Manipulation: Make and Impersonate Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.004", "name": "Access Token Manipulation: Parent PID Spoofing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1134.005", "name": "Access Token Manipulation: SID-History Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Pass-the-hash", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Pass-the-hash"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550", "name": "Use Alternate Authentication Material", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.001", "name": "Use Alternate Authentication Material: Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1550.003", "name": "Use Alternate Authentication Material: Pass the Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558", "name": "Steal or Forge Kerberos Tickets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.001", "name": "Steal or Forge Kerberos Tickets: Golden Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.002", "name": "Steal or Forge Kerberos Tickets: Silver Ticket", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1558.003", "name": "Steal or Forge Kerberos Tickets: Kerberoasting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586", "name": "Compromise Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586.001", "name": "Compromise Account: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1586.002", "name": "Compromise Account: Email Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1611", "name": "Escape to Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Virtual machine escape", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Virtual machine escape"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XML external entities", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XML external entities"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213", "name": "Data from Information Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1010", "name": "Application Window Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.XPath injection", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.XPath injection"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1010", "name": "Application Window Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1105", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1111", "name": "Two-Factor Authentication Interception", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583", "name": "Acquire Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583", "name": "Acquire Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - download", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - download"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.001", "name": "Acquire Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1583.002", "name": "Acquire Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584", "name": "Compromise Infrastructure", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - download", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - download"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.001", "name": "Compromise Infrastructure: Domains", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.002", "name": "Compromise Infrastructure: DNS Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.003", "name": "Compromise Infrastructure: Virtual Private Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.004", "name": "Compromise Infrastructure: Server", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1584.006", "name": "Compromise Infrastructure: Web Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587", "name": "Develop Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587", "name": "Develop Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Bot"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Payload", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Payload"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Ransomware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.001", "name": "Develop Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Trojan"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.002", "name": "Develop Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.002", "name": "Develop Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.003", "name": "Develop Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.003", "name": "Develop Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Exploit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1587.004", "name": "Develop Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit Kits", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Exploit Kits"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588", "name": "Obtain Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588", "name": "Obtain Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Bot", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Bot"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Payload", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Payload"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Ransomware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.001", "name": "Obtain Capabilities: Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Trojan"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.002", "name": "Obtain Capabilities: Tool", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.003", "name": "Obtain Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.003", "name": "Obtain Capabilities: Code Signing Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.004", "name": "Obtain Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.004", "name": "Obtain Capabilities: Digital Certificates", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Exploit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.005", "name": "Obtain Capabilities: Exploits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Exploit Kits", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Exploit Kits"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.006", "name": "Obtain Capabilities: Vulnerabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1588.006", "name": "Obtain Capabilities: Vulnerabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1599", "name": "Network Boundry Bridging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1599.001", "name": "Network Boundry Bridging: Network Address Translation Traversal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1606.002", "name": "Forge Web Credentials: SAML Tokens", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Destruction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1531", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1219", "name": "Remote Access Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Desktop sharing software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Desktop sharing software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1219", "name": "Remote Access Software", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adminware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Adminware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Hypervisor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Hypervisor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Inter-tenant", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Inter-tenant"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497", "name": "Virtualization/Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Adware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Adware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1199", "name": "Trusted Relationship", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Software update"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.002", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.002", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.003", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1195.003", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1200", "name": "Hardware Additions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Physical access", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Physical access"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.003", "name": "Input Capture: Web Portal Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.003", "name": "Input Capture: Web Portal Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.003", "name": "Input Capture: Web Portal Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1095", "name": "Non-Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1571", "name": "Non-Standard Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505", "name": "Server Software Component", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1505.003", "name": "Server Software Component: Web Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.002", "name": "Application Layer Protocol: File Transfer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.003", "name": "Application Layer Protocol: Mail Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1071.004", "name": "Application Layer Protocol: DNS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.001", "name": "Proxy: Internal Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.001", "name": "Proxy: Internal Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.002", "name": "Proxy: External Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.002", "name": "Proxy: External Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.003", "name": "Proxy: Multi-hop Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.003", "name": "Proxy: Multi-hop Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.004", "name": "Proxy: Domain Fronting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1090.004", "name": "Proxy: Domain Fronting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.001", "name": "Web Service: Dead Drop Resolver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.001", "name": "Web Service: Dead Drop Resolver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.002", "name": "Web Service: Bidirectional Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.002", "name": "Web Service: Bidirectional Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.003", "name": "Web Service: One-Way Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1102.003", "name": "Web Service: One-Way Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.001", "name": "Input Capture: Keylogging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.001", "name": "Input Capture: Keylogging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.002", "name": "Input Capture: GUI Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.002", "name": "Input Capture: GUI Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Spyware/Keylogger", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Spyware/Keylogger"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1056.004", "name": "Input Capture: Credential API Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1113", "name": "Screen Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1113", "name": "Screen Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114", "name": "Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114", "name": "Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.001", "name": "Email Collection: Local Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.001", "name": "Email Collection: Local Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.002", "name": "Email Collection: Remote Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.002", "name": "Email Collection: Remote Email Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1114.003", "name": "Email Collection: Email Forwarding Rule", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1123", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1123", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1125", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1125", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1176", "name": "Browser Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1176", "name": "Browser Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - drive-by"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1207", "name": "Rogue Domain Controller", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1217", "name": "Browser Bookmark Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1528", "name": "Steal Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.002", "name": "OS Credential Dumping: Security Account Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.003", "name": "OS Credential Dumping: NTDS", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.006", "name": "OS Credential Dumping: DCSync", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.008", "name": "OS Credential Dumping: /etc/passwd and /etc/shadow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1005", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1005", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1025", "name": "Data from Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1025", "name": "Data from Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1039", "name": "Data from Network Shared Drive", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1039", "name": "Data from Network Shared Drive", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.001", "name": "Data from Information Repositories: Confluence", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.001", "name": "Data from Information Repositories: Confluence", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.002", "name": "Data from Information Repositories: Sharepoint", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.002", "name": "Data from Information Repositories: Sharepoint", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1530", "name": "Data from Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1530", "name": "Data from Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1221", "name": "Template Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Client-side attack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.001", "name": "Indicator Removal on Host: Clear Windows Event Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.001", "name": "Indicator Removal on Host: Clear Windows Event Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Log tampering"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.002", "name": "Indicator Removal on Host: Clear Linux or Mac System Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.002", "name": "Indicator Removal on Host: Clear Linux or Mac System Logs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Log tampering"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.003", "name": "Indicator Removal on Host: Clear Command History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.004", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.005", "name": "Indicator Removal on Host: Network Share Connection Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1070.006", "name": "Indicator Removal on Host: Timestomp", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1485", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1485", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Destruction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1485", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Destruction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1495", "name": "Firmware Corruption", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Destruction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561", "name": "Disk Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.001", "name": "Disk Wipe: Disk Content Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.001", "name": "Disk Wipe: Disk Content Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Destruction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.001", "name": "Disk Wipe: Disk Content Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Destruction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1561.002", "name": "Disk Wipe: Disk Structure Wipe", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1006", "name": "Direct Volume Access", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.001", "name": "Obfuscated Files or Information: Binary Padding", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.002", "name": "Obfuscated Files or Information: Software Packaging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.003", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.004", "name": "Obfuscated Files or Information: Compile After Dilevery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1027.005", "name": "Obfuscated Files or Information: Indicator Removal from Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.001", "name": "Masquerading: Invalid Code Signature", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Forgery", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Forgery"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.002", "name": "Masquerading: Right-to-Left Override", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.003", "name": "Masquerading: Rename System Utilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.003", "name": "Masquerading: Rename System Utilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.004", "name": "Masquerading: Masquerade Task or Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.005", "name": "Masquerading: Match Legitimate Name or Location", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1036.006", "name": "Masquerading: Space after Filename", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1222", "name": "File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1222.001", "name": "File and Directory Permissions Modification: Windows File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1222.002", "name": "File and Directory Permissions Modification: Linux and Mac File and Directory Permissions Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Ransomware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1490", "name": "Inhibit System Recovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497.001", "name": "Virtualization/Sandbox Evasion: System Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497.002", "name": "Virtualization/Sandbox Evasion: User Activity Based Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1497.003", "name": "Virtualization/Sandbox Evasion: Time Based Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.001", "name": "Subvert Trust Contols: Gatekeeper Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.002", "name": "Subvert Trust Contols: Code Signing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.003", "name": "Subvert Trust Contols: SIP and Trust Provider Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.004", "name": "Subvert Trust Contols: Install Root Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.005", "name": "Subvert Trust Contols: Mark-of-the-Web Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1553.006", "name": "Subvert Trust Contols: Code Signing Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1562.006", "name": "Impair Defenses: Indicator Blocking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1574.012", "name": "Hijack Execution Flow: COR_PROFILER", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1600.001", "name": "Weaken Encryption: Reduce Key Space", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1600.002", "name": "Weaken Encryption: Disable Crypto Hardware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601", "name": "Modify System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601", "name": "Modify System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601.001", "name": "Modify System Image: Patch System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601.001", "name": "Modify System Image: Patch System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1601.002", "name": "Modify System Image: Downgrade System Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1610", "name": "Deploy Container", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Downloader"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1610", "name": "Deploy Container", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Downloader"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Social media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Social media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Downloader"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email link"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.001", "name": "User Execution: Malicious Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Social media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Social media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Downloader"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.002", "name": "User Execution: Malicious File", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Social media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Social media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Downloader", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Downloader"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Trojan"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1204.003", "name": "User Execution: Malicious Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Social media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Social media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1011", "name": "Exfiltration Over Other Network Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1011", "name": "Exfiltration Over Other Network Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1011.001", "name": "Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1011.001", "name": "Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1020", "name": "Automated Exfiltration", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1020", "name": "Automated Exfiltration", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1020.001", "name": "Automated Exfiltration: Traffic Duplication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1020.001", "name": "Automated Exfiltration: Traffic Duplication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1029", "name": "Scheduled Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1029", "name": "Scheduled Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1030", "name": "Data Transfer Size Limits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1030", "name": "Data Transfer Size Limits", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1041", "name": "Exfiltration Over C2 Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1041", "name": "Exfiltration Over C2 Channels", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048", "name": "Exfiltration Over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048", "name": "Exfiltration Over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.001", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.001", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.002", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.002", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.003", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1048.003", "name": "Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1052", "name": "Exfiltration Over Physical Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1052", "name": "Exfiltration Over Physical Medium", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1052.001", "name": "Exfiltration Over Physical Medium: Exfiltration over USB", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1052.001", "name": "Exfiltration Over Physical Medium: Exfiltration over USB", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1074", "name": "Data Staged", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1074.001", "name": "Data Staged: Local Data Staging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1074.002", "name": "Data Staged: Remote Data Staging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1197", "name": "BITS Jobs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1537", "name": "Transfer Data to Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1537", "name": "Transfer Data to Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1560", "name": "Archive Collected Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1560.001", "name": "Archive Collected Data: Archive via Utility", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1560.002", "name": "Archive Collected Data: Archive via Library", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1560.003", "name": "Archive Collected Data: Archive via Custom Method", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567", "name": "Exfiltration Over Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567", "name": "Exfiltration Over Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567.001", "name": "Exfiltration Over Web Service: Exfiltration to Code Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567.001", "name": "Exfiltration Over Web Service: Exfiltration to Code Repository", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567.002", "name": "Exfiltration Over Web Service: Exfiltration to Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1567.002", "name": "Exfiltration Over Web Service: Exfiltration to Cloud Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.007", "name": "OS Credential Dumping: Proc Filesystem", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055", "name": "Process Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.001", "name": "Process Injection: Dynamic-link Library Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.002", "name": "Process Injection: Portable Executable Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.003", "name": "Process Injection: Thread Execution Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.004", "name": "Process Injection: Asynchronous Procedure Call", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.005", "name": "Process Injection: Thread Local Storage", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.008", "name": "Process Injection: Ptrace System Calls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.009", "name": "Process Injection: Proc Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.011", "name": "Process Injection: Extra Window Memory Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.012", "name": "Process Injection: Process Hollowing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.013", "name": "Process Injection: Process Doppelganging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1055.014", "name": "Process Injection: VDSO Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1115", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1115", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1557.003", "name": "DHCP Spoofing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003", "name": "OS Credential Dumping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003", "name": "OS Credential Dumping", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.001", "name": "OS Credential Dumping: LSASS Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.004", "name": "OS Credential Dumping: LSA Secrets", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email link"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1003.005", "name": "OS Credential Dumping: Cached Domain Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.001", "name": "Unsecured Credentials: Credentials in Files", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.001", "name": "Unsecured Credentials: Credentials in Files", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.002", "name": "Unsecured Credentials: Credentials in Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.002", "name": "Unsecured Credentials: Credentials in Registry", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.003", "name": "Unsecured Credentials: Bash History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.003", "name": "Unsecured Credentials: Bash History", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.004", "name": "Unsecured Credentials: Private Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.004", "name": "Unsecured Credentials: Private Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.005", "name": "Unsecured Credentials: Cloud Instance Metadata API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.005", "name": "Unsecured Credentials: Cloud Instance Metadata API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.006", "name": "Unsecured Credentials: Group Policy Preferences", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.006", "name": "Unsecured Credentials: Group Policy Preferences", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.RAM scraper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.RAM scraper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.002", "name": "Credentials from Password Stores: Securityd Memory", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.003", "name": "Credentials from Password Stores: Credentials from Web Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.003", "name": "Credentials from Password Stores: Credentials from Web Browser", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.004", "name": "Credentials from Password Stores: Windows Credential Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.004", "name": "Credentials from Password Stores: Windows Credential Manager", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.005", "name": "Credentials from Password Stores: Password Managers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Password dumper", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Password dumper"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1555.005", "name": "Credentials from Password Stores: Password Managers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1486", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Ransomware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1486", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1486", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Obscuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542", "name": "Pre-OS Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.001", "name": "Pre-OS Boot: System Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.002", "name": "Pre-OS Boot: Component Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.003", "name": "Pre-OS Boot: Bootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.004", "name": "Pre-OS Boot: ROMMONkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1542.005", "name": "Pre-OS Boot: TFTP Boot", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1016", "name": "System Network Configuration Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1016.001", "name": "System Network Configuration Discovery: Internet Connection Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1482", "name": "Domain Trust Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1595", "name": "Active Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1595.001", "name": "Active Scanning: Scanning IP Blocks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Worm"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1080", "name": "Taint Shared Content", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Worm"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Removable media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1091", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Removable media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Removable media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1140", "name": "Deobfuscate/Decode Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608", "name": "Stage Capabilities", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.001", "name": "Stage Capabilities: Upload Malware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.002", "name": "Stage Capabilities: Upload Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.003", "name": "Stage Capabilities: Install Digital Certificate", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.004", "name": "Stage Capabilities: Drive-by Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1608.005", "name": "Stage Capabilities: Link Target", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1612", "name": "Build Image on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.001", "name": "Phishing: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.002", "name": "Phishing for Information: Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email link"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email link", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email link"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.003", "name": "Phishing for Information: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Instant messaging", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Instant messaging"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566", "name": "Phishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1570", "name": "Lateral Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Network propagation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Network propagation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1092", "name": "Communication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Removable media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1189", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - drive-by"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1189", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.002", "name": "Phishing: Spearphishing Link", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.003", "name": "Phishing: Spearphishing via Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1566.003", "name": "Phishing: Spearphishing via Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598", "name": "Phishing for Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1598.001", "name": "Phishing for Information: Spearphishing Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1534", "name": "Internal Spearphishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1534", "name": "Internal Spearphishing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Misrepresentation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585", "name": "Establish Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585", "name": "Establish Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Persona"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585.001", "name": "Establish Accounts: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585.001", "name": "Establish Accounts: Social Media Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Persona"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585.002", "name": "Establish Accounts: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1585.002", "name": "Establish Accounts: Email Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.development.variety.Persona", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.development.variety.Persona"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.001", "name": "Event Triggered Execution: Change Default File Association", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.002", "name": "Event Triggered Execution Screensaver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.003", "name": "Event Triggered Execution: Windows Management Instrumentation Event Subscription", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.004", "name": "Event Triggered Execution: Unix Shell Configuration Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.005", "name": "Event Triggered Execution: Trap", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.006", "name": "Event Triggered Execution: LC_LOAD_DYLIB Addition", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.007", "name": "Event Triggered Execution: Netsh Helper DLL", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.008", "name": "Event Triggered Execution: Accessibility Features", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.009", "name": "Event Triggered Execution: AppCert DLLs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.010", "name": "Event Triggered Execution: AppInit DLLs", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.011", "name": "Event Triggered Execution: Application Shimming", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.012", "name": "Event Triggered Execution: Image File Execution Options Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.013", "name": "Event Triggered Execution: PowerShell Profile", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.014", "name": "Event Triggered Execution: Emond", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.015", "name": "Event Triggered Execution: Component Object Model Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136.001", "name": "Create Account: Local Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Created account"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136.002", "name": "Create Account: Domain Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Created account"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1136.003", "name": "Create Account: Cloud Account", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Created account", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Created account"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491", "name": "Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Obscuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491", "name": "Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Defacement"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491.001", "name": "Defacement: Internal Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Obscuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491.001", "name": "Defacement: Internal Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Defacement"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491.002", "name": "Defacement: External Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Obscuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1491.002", "name": "Defacement: External Defacement", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Defacement", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Defacement"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.001", "name": "Boot or Logon Initialization Scripts: Logon Script (Windows)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.002", "name": "Boot or Logon Initialization Scripts: Logon Script (Mac)", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.003", "name": "Boot or Logon Initialization Scripts: Network Logon Script", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.004", "name": "Boot or Logon Initialization Scripts: RC Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1037.005", "name": "Boot or Logon Initialization Scripts: Startup Items", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1484", "name": "Domain Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1484.001", "name": "Domain Policy Modification: Group Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1484.002", "name": "Domain Policy Modification: Domain Trust Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.001", "name": "Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.002", "name": "Boot or Logon Autostart Execution: Authentication Package", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.003", "name": "Boot or Logon Autostart Execution: Time Providers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.004", "name": "Boot or Logon Autostart Execution: Winlogon Helper DLL", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.005", "name": "Boot or Logon Autostart Execution: Security Support Provider", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.006", "name": "Boot or Logon Autostart Execution: Kernel Modules and Extensions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.007", "name": "Boot or Logon Autostart Execution: Re-opened Applications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.008", "name": "Boot or Logon Autostart Execution: LSASS Driver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.009", "name": "Boot or Logon Autostart Execution: Shortcut Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.010", "name": "Boot or Logon Autostart Execution: Port Monitors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.012", "name": "Boot or Logon Autostart Execution: Print Processors", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.013", "name": "Boot or Logon Autostart Execution: XDG Autostart Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.001", "name": "Modify Authentication Process: Domain Controller Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.001", "name": "Modify Authentication Process: Domain Controller Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.003", "name": "Modify Authentication Process: Pluggable Authentication Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.003", "name": "Modify Authentication Process: Pluggable Authentication Modules", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.004", "name": "Modify Authentication Process: Network Device Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1556.004", "name": "Modify Authentication Process: Network Device Authentication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1565", "name": "Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1565.001", "name": "Data Manipulation: Stored Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1565.002", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1565.003", "name": "Data Manipulation: Runtime Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098.001", "name": "Account Manipulation: Additional Cloud Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098.002", "name": "Account Manipulation: Exchange Email Delegate Permissions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098.003", "name": "Account Manipulation: Add Office 365 Global Administrator Role", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1098.004", "name": "Account Manipulation: SSH Authorized Keys", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1547.014", "name": "Boot or Logon Autostart Execution: Active Setup", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1535", "name": "Unused/Unsupported Cloud Regions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Repurpose", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Repurpose"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1546.016", "name": "Event Triggered Execution: Installer Packages", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1213.003", "name": "Code Repositories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552", "name": "Unsecured Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "enterprise", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1552.007", "name": "Unsecured Credentials: Container API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}] \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise.yaml b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise.yaml index 81cbb30d..0e6b93d2 100644 --- a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise.yaml +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise.yaml @@ -3,8 +3,8 @@ id: T1047 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Windows Management Instrumentation references: [] @@ -25,8 +25,8 @@ id: T1047 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: Windows Management Instrumentation references: [] @@ -47,8 +47,8 @@ id: T1047 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Direct install mapping-target: action.malware.vector.Direct install name: Windows Management Instrumentation references: [] @@ -69,8 +69,8 @@ id: T1053 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Scheduled Task/Job references: [] @@ -91,8 +91,8 @@ id: T1053 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Scheduled Task/Job references: [] @@ -113,8 +113,8 @@ id: T1053 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Scheduled Task/Job references: [] @@ -135,8 +135,8 @@ id: T1053.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: At' references: [] @@ -157,8 +157,8 @@ id: T1053.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Cron' references: [] @@ -179,8 +179,8 @@ id: T1053.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Scheduled Task' references: [] @@ -201,8 +201,8 @@ id: T1053.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Systemd Timers' references: [] @@ -223,8 +223,8 @@ id: T1053.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Scheduled Task/Job: Container Orchestration Job' references: [] @@ -245,8 +245,8 @@ id: T1059 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Command and Scripting Interpreter references: [] @@ -267,8 +267,8 @@ id: T1059 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.OS commanding mapping-target: action.hacking.variety.OS commanding name: Command and Scripting Interpreter references: [] @@ -289,8 +289,8 @@ id: T1059 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: Command and Scripting Interpreter references: [] @@ -311,8 +311,8 @@ id: T1059.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: PowerShell' references: [] @@ -333,8 +333,8 @@ id: T1059.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: PowerShell' references: [] @@ -355,8 +355,8 @@ id: T1059.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: AppleScript' references: [] @@ -377,8 +377,8 @@ id: T1059.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.OS commanding mapping-target: action.hacking.variety.OS commanding name: 'Command and Scripting Interpreter: AppleScript' references: [] @@ -399,8 +399,8 @@ id: T1059.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: AppleScript' references: [] @@ -421,8 +421,8 @@ id: T1059.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Windows Command Shell' references: [] @@ -443,8 +443,8 @@ id: T1059.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.OS commanding mapping-target: action.hacking.variety.OS commanding name: 'Command and Scripting Interpreter: Windows Command Shell' references: [] @@ -465,8 +465,8 @@ id: T1059.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Windows Command Shell' references: [] @@ -487,8 +487,8 @@ id: T1059.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Unix Shell' references: [] @@ -509,8 +509,8 @@ id: T1059.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.OS commanding mapping-target: action.hacking.variety.OS commanding name: 'Command and Scripting Interpreter: Unix Shell' references: [] @@ -531,8 +531,8 @@ id: T1059.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Unix Shell' references: [] @@ -553,8 +553,8 @@ id: T1059.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Visual Basic' references: [] @@ -575,8 +575,8 @@ id: T1059.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Visual Basic' references: [] @@ -597,8 +597,8 @@ id: T1059.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'Command and Scripting Interpreter: Visual Basic' references: [] @@ -619,8 +619,8 @@ id: T1059.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Python' references: [] @@ -641,8 +641,8 @@ id: T1059.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Python' references: [] @@ -663,8 +663,8 @@ id: T1059.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: JavaScript' references: [] @@ -685,8 +685,8 @@ id: T1059.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: JavaScript' references: [] @@ -707,8 +707,8 @@ id: T1059.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'Command and Scripting Interpreter: JavaScript' references: [] @@ -729,8 +729,8 @@ id: T1059.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Network Device CLI' references: [] @@ -751,8 +751,8 @@ id: T1059.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Network Device CLI' references: [] @@ -773,8 +773,8 @@ id: T1072 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Software Deployment Tools references: [] @@ -795,8 +795,8 @@ id: T1072 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Adminware mapping-target: action.malware.variety.Adminware name: Software Deployment Tools references: [] @@ -817,8 +817,8 @@ id: T1072 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Software update mapping-target: action.malware.vector.Software update name: Software Deployment Tools references: [] @@ -839,8 +839,8 @@ id: T1072 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: Software Deployment Tools references: [] @@ -861,8 +861,8 @@ id: T1106 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Native API references: [] @@ -883,8 +883,8 @@ id: T1112 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Modify Registry references: [] @@ -905,8 +905,8 @@ id: T1127 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Trusted Developer Utilities Proxy Execution references: [] @@ -927,8 +927,8 @@ id: T1127 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Trusted Developer Utilities Proxy Execution references: [] @@ -949,8 +949,8 @@ id: T1127.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Tursted Developer Utilities Proxy Execution: MSBuild' references: [] @@ -971,8 +971,8 @@ id: T1127.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Tursted Developer Utilities Proxy Execution: MSBuild' references: [] @@ -993,8 +993,8 @@ id: T1129 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Shared Modules references: [] @@ -1015,8 +1015,8 @@ id: T1137 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Office Application Startup references: [] @@ -1037,8 +1037,8 @@ id: T1137.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Office Template Macros' references: [] @@ -1059,8 +1059,8 @@ id: T1137.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Office Test' references: [] @@ -1081,8 +1081,8 @@ id: T1137.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Outlook Forms' references: [] @@ -1103,8 +1103,8 @@ id: T1137.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Outlook Home Page' references: [] @@ -1125,8 +1125,8 @@ id: T1137.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Office Application Startup: Outlook Rules' references: [] @@ -1147,8 +1147,8 @@ id: T1187 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Forced Authentication references: [] @@ -1169,8 +1169,8 @@ id: T1187 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Forced Authentication references: [] @@ -1191,8 +1191,8 @@ id: T1187 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Forced Authentication references: [] @@ -1213,8 +1213,8 @@ id: T1202 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Indirect Command Execution references: [] @@ -1235,8 +1235,8 @@ id: T1216 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Signed Script Proxy Execution references: [] @@ -1257,8 +1257,8 @@ id: T1216.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Script Proxy Execution: PubPrn' references: [] @@ -1279,8 +1279,8 @@ id: T1218 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Signed Binary Proxy Execution references: [] @@ -1301,8 +1301,8 @@ id: T1218.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Compiled HTML File' references: [] @@ -1323,8 +1323,8 @@ id: T1218.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Control Panel' references: [] @@ -1345,8 +1345,8 @@ id: T1218.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: CMSTP' references: [] @@ -1367,8 +1367,8 @@ id: T1218.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: InstallUtil' references: [] @@ -1389,8 +1389,8 @@ id: T1218.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Mshta' references: [] @@ -1411,8 +1411,8 @@ id: T1218.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Msiexec' references: [] @@ -1433,8 +1433,8 @@ id: T1218.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Odbcconf' references: [] @@ -1455,8 +1455,8 @@ id: T1218.009 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Regsvcs/Regasm' references: [] @@ -1477,8 +1477,8 @@ id: T1218.010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Regsvr32' references: [] @@ -1499,8 +1499,8 @@ id: T1218.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Rundll32' references: [] @@ -1521,8 +1521,8 @@ id: T1218.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Signed Binary Proxy Execution: Verclsid' references: [] @@ -1543,8 +1543,8 @@ id: T1218.013 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'System Binary Proxy Execution: Mavinject' references: [] @@ -1565,8 +1565,8 @@ id: T1218.014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'System Binary Proxy Execution: MMC' references: [] @@ -1587,8 +1587,8 @@ id: T1220 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: XSL Script Processing references: [] @@ -1609,8 +1609,8 @@ id: T1505.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Server Software Component: SQL Stored Procedures' references: [] @@ -1631,8 +1631,8 @@ id: T1505.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: 'Server Software Component: SQL Stored Procedures' references: [] @@ -1653,8 +1653,8 @@ id: T1505.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Server Software Component: SQL Stored Procedures' references: [] @@ -1675,8 +1675,8 @@ id: T1505.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Server Software Component: Transport Agent' references: [] @@ -1697,8 +1697,8 @@ id: T1505.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: 'Server Software Component: Transport Agent' references: [] @@ -1719,8 +1719,8 @@ id: T1505.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Server Software Component: Transport Agent' references: [] @@ -1741,8 +1741,8 @@ id: T1529 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: System Shutdown/Reboot references: [] @@ -1763,8 +1763,8 @@ id: T1529 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: System Shutdown/Reboot references: [] @@ -1785,8 +1785,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Create or Modify System Process references: [] @@ -1807,8 +1807,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Create or Modify System Process references: [] @@ -1829,8 +1829,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Create or Modify System Process references: [] @@ -1851,8 +1851,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Create or Modify System Process references: [] @@ -1873,8 +1873,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Create or Modify System Process references: [] @@ -1895,8 +1895,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: Create or Modify System Process references: [] @@ -1917,8 +1917,8 @@ id: T1543 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: Create or Modify System Process references: [] @@ -1939,8 +1939,8 @@ id: T1543.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Create or Modify System Process: Launch Agent' references: [] @@ -1961,8 +1961,8 @@ id: T1543.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: 'Create or Modify System Process: Launch Agent' references: [] @@ -1983,8 +1983,8 @@ id: T1543.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Create or Modify System Process: Systemd Service' references: [] @@ -2005,8 +2005,8 @@ id: T1543.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: 'Create or Modify System Process: Systemd Service' references: [] @@ -2027,8 +2027,8 @@ id: T1543.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Create or Modify System Process: Windows Service' references: [] @@ -2049,8 +2049,8 @@ id: T1543.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAT mapping-target: action.malware.variety.RAT name: 'Create or Modify System Process: Windows Service' references: [] @@ -2071,8 +2071,8 @@ id: T1543.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: 'Create or Modify System Process: Windows Service' references: [] @@ -2093,8 +2093,8 @@ id: T1543.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Create or Modify System Process: Launch Daemon' references: [] @@ -2115,8 +2115,8 @@ id: T1543.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: 'Create or Modify System Process: Launch Daemon' references: [] @@ -2137,8 +2137,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Boot or Logon Autostart Execution references: [] @@ -2159,8 +2159,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Boot or Logon Autostart Execution references: [] @@ -2181,8 +2181,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Boot or Logon Autostart Execution references: [] @@ -2203,8 +2203,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Boot or Logon Autostart Execution references: [] @@ -2225,8 +2225,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Boot or Logon Autostart Execution references: [] @@ -2247,8 +2247,8 @@ id: T1547 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Boot or Logon Autostart Execution references: [] @@ -2269,8 +2269,8 @@ id: T1548 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Abuse Elevation Control Mechanism references: [] @@ -2291,8 +2291,8 @@ id: T1548.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Setuid and Setgid' references: [] @@ -2313,8 +2313,8 @@ id: T1548.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Bypass User Account Control' references: [] @@ -2335,8 +2335,8 @@ id: T1548.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Abuse Elevation Control Mechanism: Bypass User Account Control' references: [] @@ -2357,8 +2357,8 @@ id: T1548.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit misconfig mapping-target: action.malware.variety.Exploit misconfig name: 'Abuse Elevation Control Mechanism: Bypass User Account Control' references: [] @@ -2379,8 +2379,8 @@ id: T1548.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Sudo and Sudo Caching' references: [] @@ -2401,8 +2401,8 @@ id: T1548.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Abuse Elevation Control Mechanism: Sudo and Sudo Caching' references: [] @@ -2423,8 +2423,8 @@ id: T1548.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Client-side attack mapping-target: action.malware.variety.Client-side attack name: 'Abuse Elevation Control Mechanism: Sudo and Sudo Caching' references: [] @@ -2445,8 +2445,8 @@ id: T1548.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Elevated Execution with Prompt' references: [] @@ -2467,8 +2467,8 @@ id: T1548.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Abuse Elevation Control Mechanism: Elevated Execution with Prompt' references: [] @@ -2489,8 +2489,8 @@ id: T1559 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Inter-Process Communication references: [] @@ -2511,8 +2511,8 @@ id: T1559.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Inter-Process Communication: Component Object Model' references: [] @@ -2533,8 +2533,8 @@ id: T1559.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Inter-Process Communication: Dynamic Data Exchange' references: [] @@ -2555,8 +2555,8 @@ id: T1563 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Remote Service Session Hijacking references: [] @@ -2577,8 +2577,8 @@ id: T1563 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: Remote Service Session Hijacking references: [] @@ -2599,8 +2599,8 @@ id: T1563 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: Remote Service Session Hijacking references: [] @@ -2621,8 +2621,8 @@ id: T1563.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Remote Service Session Hijacking: SSH Hijacking' references: [] @@ -2643,8 +2643,8 @@ id: T1563.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: 'Remote Service Session Hijacking: SSH Hijacking' references: [] @@ -2665,8 +2665,8 @@ id: T1563.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: 'Remote Service Session Hijacking: SSH Hijacking' references: [] @@ -2687,8 +2687,8 @@ id: T1563.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Remote Service Session Hijacking: RDP Hijacking' references: [] @@ -2709,8 +2709,8 @@ id: T1563.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: 'Remote Service Session Hijacking: RDP Hijacking' references: [] @@ -2731,8 +2731,8 @@ id: T1563.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: 'Remote Service Session Hijacking: RDP Hijacking' references: [] @@ -2753,8 +2753,8 @@ id: T1564 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Hide Artifacts references: [] @@ -2775,8 +2775,8 @@ id: T1564 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Hide Artifacts references: [] @@ -2797,8 +2797,8 @@ id: T1564 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Hide Artifacts references: [] @@ -2819,8 +2819,8 @@ id: T1564 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Hide Artifacts references: [] @@ -2841,8 +2841,8 @@ id: T1564.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Hidden Files and Directories' references: [] @@ -2863,8 +2863,8 @@ id: T1564.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: Hidden Files and Directories' references: [] @@ -2885,8 +2885,8 @@ id: T1564.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: Hidden Files and Directories' references: [] @@ -2907,8 +2907,8 @@ id: T1564.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: Hidden Files and Directories' references: [] @@ -2929,8 +2929,8 @@ id: T1564.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Hidden Users' references: [] @@ -2951,8 +2951,8 @@ id: T1564.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: Hidden Users' references: [] @@ -2973,8 +2973,8 @@ id: T1564.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: Hidden Users' references: [] @@ -2995,8 +2995,8 @@ id: T1564.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: Hidden Users' references: [] @@ -3017,8 +3017,8 @@ id: T1564.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Hidden Window' references: [] @@ -3039,8 +3039,8 @@ id: T1564.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: Hidden Window' references: [] @@ -3061,8 +3061,8 @@ id: T1564.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: Hidden Window' references: [] @@ -3083,8 +3083,8 @@ id: T1564.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: Hidden Window' references: [] @@ -3105,8 +3105,8 @@ id: T1564.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: NTFS File Attributes' references: [] @@ -3127,8 +3127,8 @@ id: T1564.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: NTFS File Attributes' references: [] @@ -3149,8 +3149,8 @@ id: T1564.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: NTFS File Attributes' references: [] @@ -3171,8 +3171,8 @@ id: T1564.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: NTFS File Attributes' references: [] @@ -3193,8 +3193,8 @@ id: T1564.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Hidden File System' references: [] @@ -3215,8 +3215,8 @@ id: T1564.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: Hidden File System' references: [] @@ -3237,8 +3237,8 @@ id: T1564.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: Hidden File System' references: [] @@ -3259,8 +3259,8 @@ id: T1564.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: Hidden File System' references: [] @@ -3281,8 +3281,8 @@ id: T1564.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: Run Virtual Instance' references: [] @@ -3303,8 +3303,8 @@ id: T1564.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: Run Virtual Instance' references: [] @@ -3325,8 +3325,8 @@ id: T1564.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: Run Virtual Instance' references: [] @@ -3347,8 +3347,8 @@ id: T1564.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: Run Virtual Instance' references: [] @@ -3369,8 +3369,8 @@ id: T1564.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Hide Artifacts: VBA Stomping' references: [] @@ -3391,8 +3391,8 @@ id: T1564.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: VBA Stomping' references: [] @@ -3413,8 +3413,8 @@ id: T1564.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: VBA Stomping' references: [] @@ -3435,8 +3435,8 @@ id: T1564.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Trojan mapping-target: action.malware.variety.Trojan name: 'Hide Artifacts: VBA Stomping' references: [] @@ -3457,8 +3457,8 @@ id: T1564.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: VBA Stomping' references: [] @@ -3479,8 +3479,8 @@ id: T1569 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: System Services references: [] @@ -3501,8 +3501,8 @@ id: T1569.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'System Services: Launchctl' references: [] @@ -3523,8 +3523,8 @@ id: T1569.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'System Services: Service Execution' references: [] @@ -3545,8 +3545,8 @@ id: T1569.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Direct install mapping-target: action.malware.vector.Direct install name: 'System Services: Service Execution' references: [] @@ -3567,8 +3567,8 @@ id: T1578 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Modify Cloud Computer Infrastructure references: [] @@ -3589,8 +3589,8 @@ id: T1578 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Hypervisor mapping-target: action.hacking.vector.Hypervisor name: Modify Cloud Computer Infrastructure references: [] @@ -3611,8 +3611,8 @@ id: T1578 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Inter-tenant mapping-target: action.hacking.vector.Inter-tenant name: Modify Cloud Computer Infrastructure references: [] @@ -3633,8 +3633,8 @@ id: T1578.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Modify Cloud Computer Infrastructure: Create Snapshot' references: [] @@ -3655,8 +3655,8 @@ id: T1578.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Modify Cloud Computer Infrastructure: Create Cloud Instance' references: [] @@ -3677,8 +3677,8 @@ id: T1578.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Modify Cloud Computer Infrastructure: Delete Cloud Instance' references: [] @@ -3699,8 +3699,8 @@ id: T1578.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Modify Cloud Computer Infrastructure: Revert Cloud Instance' references: [] @@ -3721,8 +3721,8 @@ id: T1609 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Container Administration Command references: [] @@ -3743,8 +3743,8 @@ id: T1098 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Account Manipulation references: [] @@ -3765,8 +3765,8 @@ id: T1098 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Account Manipulation references: [] @@ -3787,8 +3787,8 @@ id: T1098 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Account Manipulation references: [] @@ -3809,8 +3809,8 @@ id: T1098 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Account Manipulation references: [] @@ -3831,8 +3831,8 @@ id: T1098 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: Account Manipulation references: [] @@ -3853,8 +3853,8 @@ id: T1037 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Boot or Logon Initialization Scripts references: [] @@ -3875,8 +3875,8 @@ id: T1037 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Boot or Logon Initialization Scripts references: [] @@ -3897,8 +3897,8 @@ id: T1037 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Boot or Logon Initialization Scripts references: [] @@ -3919,8 +3919,8 @@ id: T1037 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Boot or Logon Initialization Scripts references: [] @@ -3941,8 +3941,8 @@ id: T1037 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Boot or Logon Initialization Scripts references: [] @@ -3963,8 +3963,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Compromise Client Software Binary references: [] @@ -3985,8 +3985,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Compromise Client Software Binary references: [] @@ -4007,8 +4007,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Adminware mapping-target: action.malware.variety.Adminware name: Compromise Client Software Binary references: [] @@ -4029,8 +4029,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Compromise Client Software Binary references: [] @@ -4051,8 +4051,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Compromise Client Software Binary references: [] @@ -4073,8 +4073,8 @@ id: T1554 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Trojan mapping-target: action.malware.variety.Trojan name: Compromise Client Software Binary references: [] @@ -4095,8 +4095,8 @@ id: T1136 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Create Accounts references: [] @@ -4117,8 +4117,8 @@ id: T1136 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Create Accounts references: [] @@ -4139,8 +4139,8 @@ id: T1136 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: Create Accounts references: [] @@ -4161,8 +4161,8 @@ id: T1136 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Created account mapping-target: attribute.integrity.variety.Created account name: Create Accounts references: [] @@ -4183,8 +4183,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Event Triggered Execution references: [] @@ -4205,8 +4205,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML injection mapping-target: action.hacking.variety.XML injection name: Event Triggered Execution references: [] @@ -4227,8 +4227,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Event Triggered Execution references: [] @@ -4249,8 +4249,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Event Triggered Execution references: [] @@ -4271,8 +4271,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Event Triggered Execution references: [] @@ -4293,8 +4293,8 @@ id: T1546 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Event Triggered Execution references: [] @@ -4315,8 +4315,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: External Remote Services references: [] @@ -4337,8 +4337,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: External Remote Services references: [] @@ -4359,8 +4359,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.3rd party desktop mapping-target: action.hacking.vector.3rd party desktop name: External Remote Services references: [] @@ -4381,8 +4381,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: External Remote Services references: [] @@ -4403,8 +4403,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Desktop sharing software mapping-target: action.hacking.vector.Desktop sharing software name: External Remote Services references: [] @@ -4425,8 +4425,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.VPN mapping-target: action.hacking.vector.VPN name: External Remote Services references: [] @@ -4447,8 +4447,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: External Remote Services references: [] @@ -4469,8 +4469,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: External Remote Services references: [] @@ -4491,8 +4491,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Remote injection mapping-target: action.malware.vector.Remote injection name: External Remote Services references: [] @@ -4513,8 +4513,8 @@ id: T1133 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application mapping-target: action.malware.vector.Web application name: External Remote Services references: [] @@ -4535,8 +4535,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Implant Internal Image references: [] @@ -4557,8 +4557,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Implant Internal Image references: [] @@ -4579,8 +4579,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Implant Internal Image references: [] @@ -4601,8 +4601,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Implant Internal Image references: [] @@ -4623,8 +4623,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAT mapping-target: action.malware.variety.RAT name: Implant Internal Image references: [] @@ -4645,8 +4645,8 @@ id: T1525 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Implant Internal Image references: [] @@ -4667,8 +4667,8 @@ id: T1556 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Modify Authentication Process references: [] @@ -4689,8 +4689,8 @@ id: T1556 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Modify Authentication Process references: [] @@ -4711,8 +4711,8 @@ id: T1556 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Modify Authentication Process references: [] @@ -4733,8 +4733,8 @@ id: T1556 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: Modify Authentication Process references: [] @@ -4755,8 +4755,8 @@ id: T1078 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Valid Accounts references: [] @@ -4777,8 +4777,8 @@ id: T1078 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Valid Accounts references: [] @@ -4799,8 +4799,8 @@ id: T1078 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Valid Accounts references: [] @@ -4821,8 +4821,8 @@ id: T1110 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: Brute Force references: [] @@ -4843,8 +4843,8 @@ id: T1110 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: Brute Force references: [] @@ -4865,8 +4865,8 @@ id: T1110.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: 'Brute Force: Password Guessing' references: [] @@ -4887,8 +4887,8 @@ id: T1110.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: 'Brute Force: Password Guessing' references: [] @@ -4909,8 +4909,8 @@ id: T1110.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: 'Brute Force: Password Cracking' references: [] @@ -4931,8 +4931,8 @@ id: T1110.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Offline cracking mapping-target: action.hacking.variety.Offline cracking name: 'Brute Force: Password Cracking' references: [] @@ -4953,8 +4953,8 @@ id: T1110.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: 'Brute Force: Password Cracking' references: [] @@ -4975,8 +4975,8 @@ id: T1110.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: 'Brute Force: Password Spraying' references: [] @@ -4997,8 +4997,8 @@ id: T1110.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: 'Brute Force: Password Spraying' references: [] @@ -5019,8 +5019,8 @@ id: T1110.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: 'Brute Force: Credential Stuffing' references: [] @@ -5041,8 +5041,8 @@ id: T1110.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Brute force mapping-target: action.malware.variety.Brute force name: 'Brute Force: Credential Stuffing' references: [] @@ -5063,8 +5063,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Buffer overflow mapping-target: action.hacking.variety.Buffer overflow name: Exploitation for Client Execution references: [] @@ -5085,8 +5085,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP request smuggling mapping-target: action.hacking.variety.HTTP request smuggling name: Exploitation for Client Execution references: [] @@ -5107,8 +5107,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP request splitting mapping-target: action.hacking.variety.HTTP request splitting name: Exploitation for Client Execution references: [] @@ -5129,8 +5129,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP response smuggling mapping-target: action.hacking.variety.HTTP response smuggling name: Exploitation for Client Execution references: [] @@ -5151,8 +5151,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP response splitting mapping-target: action.hacking.variety.HTTP response splitting name: Exploitation for Client Execution references: [] @@ -5173,8 +5173,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Client-side attack mapping-target: action.malware.variety.Client-side attack name: Exploitation for Client Execution references: [] @@ -5195,8 +5195,8 @@ id: T1203 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: Exploitation for Client Execution references: [] @@ -5217,8 +5217,8 @@ id: T1557.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Cache poisoning mapping-target: action.hacking.variety.Cache poisoning name: 'Adversary-in-the-Middle: ARP Cache Poisoning' references: [] @@ -5239,8 +5239,8 @@ id: T1557.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: 'Adversary-in-the-Middle: ARP Cache Poisoning' references: [] @@ -5261,8 +5261,8 @@ id: T1557.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.MitM mapping-target: action.malware.variety.MitM name: 'Adversary-in-the-Middle: ARP Cache Poisoning' references: [] @@ -5283,8 +5283,8 @@ id: T1600 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Cryptanalysis mapping-target: action.hacking.variety.Cryptanalysis name: Weaken Encryption references: [] @@ -5305,8 +5305,8 @@ id: T1600 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Weaken Encryption references: [] @@ -5327,8 +5327,8 @@ id: T1562 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Impair Defenses references: [] @@ -5349,8 +5349,8 @@ id: T1562 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Impair Defenses references: [] @@ -5371,8 +5371,8 @@ id: T1562 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Impair Defenses references: [] @@ -5393,8 +5393,8 @@ id: T1562 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Impair Defenses references: [] @@ -5415,8 +5415,8 @@ id: T1562 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: Impair Defenses references: [] @@ -5437,8 +5437,8 @@ id: T1562 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Impair Defenses references: [] @@ -5459,8 +5459,8 @@ id: T1562.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Disable or Modify Tools references: [] @@ -5481,8 +5481,8 @@ id: T1562.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Disable or Modify Tools references: [] @@ -5503,8 +5503,8 @@ id: T1562.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Disable Windows Event Logging references: [] @@ -5525,8 +5525,8 @@ id: T1562.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Disable Windows Event Logging references: [] @@ -5547,8 +5547,8 @@ id: T1562.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Impair Command History Logging references: [] @@ -5569,8 +5569,8 @@ id: T1562.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Impair Command History Logging references: [] @@ -5591,8 +5591,8 @@ id: T1562.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Disable or Modify System Firewall references: [] @@ -5613,8 +5613,8 @@ id: T1562.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Disable or Modify System Firewall references: [] @@ -5635,8 +5635,8 @@ id: T1562.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Disable or Modify Cloud Firewall references: [] @@ -5657,8 +5657,8 @@ id: T1562.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Disable or Modify Cloud Firewall references: [] @@ -5679,8 +5679,8 @@ id: T1562.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Disable Cloud Logs references: [] @@ -5701,8 +5701,8 @@ id: T1562.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Disable Cloud Logs references: [] @@ -5723,8 +5723,8 @@ id: T1489 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Service Stop references: [] @@ -5745,8 +5745,8 @@ id: T1489 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Service Stop references: [] @@ -5767,8 +5767,8 @@ id: T1489 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Service Stop references: [] @@ -5789,8 +5789,8 @@ id: T1498 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Network Denial of Service references: [] @@ -5811,8 +5811,8 @@ id: T1498 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Network Denial of Service references: [] @@ -5833,8 +5833,8 @@ id: T1498 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: Network Denial of Service references: [] @@ -5855,8 +5855,8 @@ id: T1498 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Network Denial of Service references: [] @@ -5877,8 +5877,8 @@ id: T1498.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Network Denial of Service: Direct Network Flood' references: [] @@ -5899,8 +5899,8 @@ id: T1498.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Network Denial of Service: Direct Network Flood' references: [] @@ -5921,8 +5921,8 @@ id: T1498.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: 'Network Denial of Service: Direct Network Flood' references: [] @@ -5943,8 +5943,8 @@ id: T1498.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Network Denial of Service: Direct Network Flood' references: [] @@ -5965,8 +5965,8 @@ id: T1498.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Network Denial of Service: Reflection Amplification' references: [] @@ -5987,8 +5987,8 @@ id: T1498.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Network Denial of Service: Reflection Amplification' references: [] @@ -6009,8 +6009,8 @@ id: T1498.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: 'Network Denial of Service: Reflection Amplification' references: [] @@ -6031,8 +6031,8 @@ id: T1498.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Network Denial of Service: Reflection Amplification' references: [] @@ -6053,8 +6053,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Endpoint Denial of Service references: [] @@ -6075,8 +6075,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Soap array abuse mapping-target: action.hacking.variety.Soap array abuse name: Endpoint Denial of Service references: [] @@ -6097,8 +6097,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML external entities mapping-target: action.hacking.variety.XML external entities name: Endpoint Denial of Service references: [] @@ -6119,8 +6119,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Endpoint Denial of Service references: [] @@ -6141,8 +6141,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: Endpoint Denial of Service references: [] @@ -6163,8 +6163,8 @@ id: T1499 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Endpoint Denial of Service references: [] @@ -6185,8 +6185,8 @@ id: T1499.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Endpoint Denial of Service: OS Exhaustion Flood' references: [] @@ -6207,8 +6207,8 @@ id: T1499.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Endpoint Denial of Service: OS Exhaustion Flood' references: [] @@ -6229,8 +6229,8 @@ id: T1499.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: 'Endpoint Denial of Service: OS Exhaustion Flood' references: [] @@ -6251,8 +6251,8 @@ id: T1499.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Endpoint Denial of Service: OS Exhaustion Flood' references: [] @@ -6273,8 +6273,8 @@ id: T1499.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Endpoint Denial of Service: Service Exhaustion Flood' references: [] @@ -6295,8 +6295,8 @@ id: T1499.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Endpoint Denial of Service: Service Exhaustion Flood' references: [] @@ -6317,8 +6317,8 @@ id: T1499.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: 'Endpoint Denial of Service: Service Exhaustion Flood' references: [] @@ -6339,8 +6339,8 @@ id: T1499.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Endpoint Denial of Service: Service Exhaustion Flood' references: [] @@ -6361,8 +6361,8 @@ id: T1499.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Endpoint Denial of Service: Application Exhaustion Flood' references: [] @@ -6383,8 +6383,8 @@ id: T1499.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Endpoint Denial of Service: Application Exhaustion Flood' references: [] @@ -6405,8 +6405,8 @@ id: T1499.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: 'Endpoint Denial of Service: Application Exhaustion Flood' references: [] @@ -6427,8 +6427,8 @@ id: T1499.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Endpoint Denial of Service: Application Exhaustion Flood' references: [] @@ -6449,8 +6449,8 @@ id: T1499.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Endpoint Denial of Service: Application or System Exploitation' references: [] @@ -6471,8 +6471,8 @@ id: T1499.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: 'Endpoint Denial of Service: Application or System Exploitation' references: [] @@ -6493,8 +6493,8 @@ id: T1499.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: 'Endpoint Denial of Service: Application or System Exploitation' references: [] @@ -6515,8 +6515,8 @@ id: T1499.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Endpoint Denial of Service: Application or System Exploitation' references: [] @@ -6537,8 +6537,8 @@ id: T1583.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Acquire Infrastructure: Botnet' references: [] @@ -6559,8 +6559,8 @@ id: T1583.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Botnet' references: [] @@ -6581,8 +6581,8 @@ id: T1583.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Bot mapping-target: value_chain.development.variety.Bot name: 'Acquire Infrastructure: Botnet' references: [] @@ -6603,8 +6603,8 @@ id: T1584.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: 'Compromise Infrastructure: Botnet' references: [] @@ -6625,8 +6625,8 @@ id: T1584.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Botnet' references: [] @@ -6647,8 +6647,8 @@ id: T1622 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Debugger Evasion references: [] @@ -6669,8 +6669,8 @@ id: T1622 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Debugger Evasion references: [] @@ -6691,8 +6691,8 @@ id: T1622 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Debugger Evasion references: [] @@ -6713,8 +6713,8 @@ id: T1211 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Exploitation for Defense Evasion references: [] @@ -6735,8 +6735,8 @@ id: T1211 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Exploitation for Defense Evasion references: [] @@ -6757,8 +6757,8 @@ id: T1211 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Exploitation for Defense Evasion references: [] @@ -6779,8 +6779,8 @@ id: T1036 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Masquerading references: [] @@ -6801,8 +6801,8 @@ id: T1036 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Masquerading references: [] @@ -6823,8 +6823,8 @@ id: T1036 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Masquerading references: [] @@ -6845,8 +6845,8 @@ id: T1036 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: Masquerading references: [] @@ -6867,8 +6867,8 @@ id: T1036 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Masquerading references: [] @@ -6889,8 +6889,8 @@ id: T1014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Rootkit references: [] @@ -6911,8 +6911,8 @@ id: T1014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Rootkit references: [] @@ -6933,8 +6933,8 @@ id: T1014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: Rootkit references: [] @@ -6955,8 +6955,8 @@ id: T1014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Rootkit references: [] @@ -6977,8 +6977,8 @@ id: T1553 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Subvert Trust Controls references: [] @@ -6999,8 +6999,8 @@ id: T1553 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Subvert Trust Controls references: [] @@ -7021,8 +7021,8 @@ id: T1553 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Subvert Trust Controls references: [] @@ -7043,8 +7043,8 @@ id: T1553 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Subvert Trust Controls references: [] @@ -7065,8 +7065,8 @@ id: T1001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Data Obfuscation references: [] @@ -7087,8 +7087,8 @@ id: T1001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Data Obfuscation references: [] @@ -7109,8 +7109,8 @@ id: T1001.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Data Obfuscation: Junk Data' references: [] @@ -7131,8 +7131,8 @@ id: T1001.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Data Obfuscation: Junk Data' references: [] @@ -7153,8 +7153,8 @@ id: T1001.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Data Obfuscation: Junk Data' references: [] @@ -7175,8 +7175,8 @@ id: T1001.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Data Obfuscation: Junk Data' references: [] @@ -7197,8 +7197,8 @@ id: T1001.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Data Obfuscation: Steganography' references: [] @@ -7219,8 +7219,8 @@ id: T1001.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Data Obfuscation: Steganography' references: [] @@ -7241,8 +7241,8 @@ id: T1001.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Data Obfuscation: Protocol Impersonation' references: [] @@ -7263,8 +7263,8 @@ id: T1001.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Data Obfuscation: Protocol Impersonation' references: [] @@ -7285,8 +7285,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Application Layer Protocol references: [] @@ -7307,8 +7307,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Application Layer Protocol references: [] @@ -7329,8 +7329,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Application Layer Protocol references: [] @@ -7351,8 +7351,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Application Layer Protocol references: [] @@ -7373,8 +7373,8 @@ id: T1071 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Application Layer Protocol references: [] @@ -7395,8 +7395,8 @@ id: T1132 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Data Encoding references: [] @@ -7417,8 +7417,8 @@ id: T1132 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Data Encoding references: [] @@ -7439,8 +7439,8 @@ id: T1132 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Data Encoding references: [] @@ -7461,8 +7461,8 @@ id: T1132.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Data Encoding: Standard Encoding' references: [] @@ -7483,8 +7483,8 @@ id: T1132.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Data Encoding: Standard Encoding' references: [] @@ -7505,8 +7505,8 @@ id: T1132.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Data Encoding: Standard Encoding' references: [] @@ -7527,8 +7527,8 @@ id: T1132.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Data Encoding: Non-Standard Encoding' references: [] @@ -7549,8 +7549,8 @@ id: T1132.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Data Encoding: Non-Standard Encoding' references: [] @@ -7571,8 +7571,8 @@ id: T1132.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Data Encoding: Non-Standard Encoding' references: [] @@ -7593,8 +7593,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Dynamic Resolution references: [] @@ -7615,8 +7615,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Dynamic Resolution references: [] @@ -7637,8 +7637,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Dynamic Resolution references: [] @@ -7659,8 +7659,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Dynamic Resolution references: [] @@ -7681,8 +7681,8 @@ id: T1568 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Download by malware mapping-target: action.malware.vector.Download by malware name: Dynamic Resolution references: [] @@ -7703,8 +7703,8 @@ id: T1568.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Dynamic Resolution: Fast Flux DSN' references: [] @@ -7725,8 +7725,8 @@ id: T1568.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Dynamic Resolution: Fast Flux DSN' references: [] @@ -7747,8 +7747,8 @@ id: T1568.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Dynamic Resolution: Fast Flux DSN' references: [] @@ -7769,8 +7769,8 @@ id: T1568.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Dynamic Resolution: Domain Generation Algorithms' references: [] @@ -7791,8 +7791,8 @@ id: T1568.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Dynamic Resolution: Domain Generation Algorithms' references: [] @@ -7813,8 +7813,8 @@ id: T1568.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Dynamic Resolution: Domain Generation Algorithms' references: [] @@ -7835,8 +7835,8 @@ id: T1568.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Dynamic Resolution: DNS Calculation' references: [] @@ -7857,8 +7857,8 @@ id: T1568.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Dynamic Resolution: DNS Calculation' references: [] @@ -7879,8 +7879,8 @@ id: T1568.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Dynamic Resolution: DNS Calculation' references: [] @@ -7901,8 +7901,8 @@ id: T1573 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Encrypted Channels references: [] @@ -7923,8 +7923,8 @@ id: T1573 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Encrypted Channels references: [] @@ -7945,8 +7945,8 @@ id: T1573 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Encrypted Channels references: [] @@ -7967,8 +7967,8 @@ id: T1573 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Encrypted Channels references: [] @@ -7989,8 +7989,8 @@ id: T1573.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Encrypted Channels: Asymmetric Cryptography' references: [] @@ -8011,8 +8011,8 @@ id: T1573.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Encrypted Channels: Asymmetric Cryptography' references: [] @@ -8033,8 +8033,8 @@ id: T1573.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Encrypted Channels: Asymmetric Cryptography' references: [] @@ -8055,8 +8055,8 @@ id: T1573.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Encrypted Channels: Symmetric Cryptography' references: [] @@ -8077,8 +8077,8 @@ id: T1573.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Encrypted Channels: Symmetric Cryptography' references: [] @@ -8099,8 +8099,8 @@ id: T1573.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Encrypted Channels: Symmetric Cryptography' references: [] @@ -8121,8 +8121,8 @@ id: T1008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Fallback Channels references: [] @@ -8143,8 +8143,8 @@ id: T1008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Fallback Channels references: [] @@ -8165,8 +8165,8 @@ id: T1008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Fallback Channels references: [] @@ -8187,8 +8187,8 @@ id: T1008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Fallback Channels references: [] @@ -8209,8 +8209,8 @@ id: T1104 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Multi-Stage Channels references: [] @@ -8231,8 +8231,8 @@ id: T1104 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Multi-Stage Channels references: [] @@ -8253,8 +8253,8 @@ id: T1104 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Multi-Stage Channels references: [] @@ -8275,8 +8275,8 @@ id: T1104 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Multi-Stage Channels references: [] @@ -8297,8 +8297,8 @@ id: T1572 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Protocol Tunneling references: [] @@ -8319,8 +8319,8 @@ id: T1572 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Protocol Tunneling references: [] @@ -8341,8 +8341,8 @@ id: T1572 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Protocol Tunneling references: [] @@ -8363,8 +8363,8 @@ id: T1572 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Protocol Tunneling references: [] @@ -8385,8 +8385,8 @@ id: T1090 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Proxy references: [] @@ -8407,8 +8407,8 @@ id: T1090 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Proxy references: [] @@ -8429,8 +8429,8 @@ id: T1090 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Proxy references: [] @@ -8451,8 +8451,8 @@ id: T1090 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Proxy references: [] @@ -8473,8 +8473,8 @@ id: T1205 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Traffic Signaling references: [] @@ -8495,8 +8495,8 @@ id: T1205 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Traffic Signaling references: [] @@ -8517,8 +8517,8 @@ id: T1205 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Traffic Signaling references: [] @@ -8539,8 +8539,8 @@ id: T1205.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Traffic Signaling: Port Knocking' references: [] @@ -8561,8 +8561,8 @@ id: T1205.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: 'Traffic Signaling: Port Knocking' references: [] @@ -8583,8 +8583,8 @@ id: T1205.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Traffic Signaling: Port Knocking' references: [] @@ -8605,8 +8605,8 @@ id: T1205.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Traffic Signaling: Port Knocking' references: [] @@ -8627,8 +8627,8 @@ id: T1205.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Traffic Signaling: Socket Filters' references: [] @@ -8649,8 +8649,8 @@ id: T1102 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Web Service references: [] @@ -8671,8 +8671,8 @@ id: T1102 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Web Service references: [] @@ -8693,8 +8693,8 @@ id: T1102 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Web Service references: [] @@ -8715,8 +8715,8 @@ id: T1102 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Web Service references: [] @@ -8737,8 +8737,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploitation for Privilege Escalation references: [] @@ -8759,8 +8759,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: Exploitation for Privilege Escalation references: [] @@ -8781,8 +8781,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Format string attack mapping-target: action.hacking.variety.Format string attack name: Exploitation for Privilege Escalation references: [] @@ -8803,8 +8803,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Fuzz testing mapping-target: action.hacking.variety.Fuzz testing name: Exploitation for Privilege Escalation references: [] @@ -8825,8 +8825,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Insecure deserialization mapping-target: action.hacking.variety.Insecure deserialization name: Exploitation for Privilege Escalation references: [] @@ -8847,8 +8847,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Integer overflows mapping-target: action.hacking.variety.Integer overflows name: Exploitation for Privilege Escalation references: [] @@ -8869,8 +8869,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.LDAP injection mapping-target: action.hacking.variety.LDAP injection name: Exploitation for Privilege Escalation references: [] @@ -8891,8 +8891,8 @@ id: T1068 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit misconfig mapping-target: action.malware.variety.Exploit misconfig name: Exploitation for Privilege Escalation references: [] @@ -8913,8 +8913,8 @@ id: T1190 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploit Public-Facing Application references: [] @@ -8935,8 +8935,8 @@ id: T1190 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.SQLi mapping-target: action.hacking.variety.SQLi name: Exploit Public-Facing Application references: [] @@ -8957,8 +8957,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploitation for Credential Access references: [] @@ -8979,8 +8979,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: Exploitation for Credential Access references: [] @@ -9001,8 +9001,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Session fixation mapping-target: action.hacking.variety.Session fixation name: Exploitation for Credential Access references: [] @@ -9023,8 +9023,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Exploitation for Credential Access references: [] @@ -9045,8 +9045,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: Exploitation for Credential Access references: [] @@ -9067,8 +9067,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - drive-by mapping-target: action.malware.vector.Web application - drive-by name: Exploitation for Credential Access references: [] @@ -9089,8 +9089,8 @@ id: T1212 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exploitation for Credential Access references: [] @@ -9111,8 +9111,8 @@ id: T1558.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Steal or Forge Kerberos Tickets: AS-REP Roasting' references: [] @@ -9133,8 +9133,8 @@ id: T1558.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Steal or Forge Kerberos Tickets: AS-REP Roasting' references: [] @@ -9155,8 +9155,8 @@ id: T1558.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit misconfig mapping-target: action.malware.variety.Exploit misconfig name: 'Steal or Forge Kerberos Tickets: AS-REP Roasting' references: [] @@ -9177,8 +9177,8 @@ id: T1574.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: DLL Search Order Hijacking' references: [] @@ -9199,8 +9199,8 @@ id: T1574.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: 'Hijack Execution Flow: DLL Search Order Hijacking' references: [] @@ -9221,8 +9221,8 @@ id: T1574.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: 'Hijack Execution Flow: DLL Search Order Hijacking' references: [] @@ -9243,8 +9243,8 @@ id: T1574.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Hijack Execution Flow: DLL Search Order Hijacking' references: [] @@ -9265,8 +9265,8 @@ id: T1574.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: DLL Side-Loading' references: [] @@ -9287,8 +9287,8 @@ id: T1574.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: 'Hijack Execution Flow: DLL Side-Loading' references: [] @@ -9309,8 +9309,8 @@ id: T1574.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: 'Hijack Execution Flow: DLL Side-Loading' references: [] @@ -9331,8 +9331,8 @@ id: T1574.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Hijack Execution Flow: DLL Side-Loading' references: [] @@ -9353,8 +9353,8 @@ id: T1574.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: Executable Installer File Permissions Weakness' references: [] @@ -9375,8 +9375,8 @@ id: T1574.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: 'Hijack Execution Flow: Executable Installer File Permissions Weakness' references: [] @@ -9397,8 +9397,8 @@ id: T1574.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Hijack Execution Flow: Executable Installer File Permissions Weakness' references: [] @@ -9419,8 +9419,8 @@ id: T1574.010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: Services File Permissions Weakness' references: [] @@ -9441,8 +9441,8 @@ id: T1574.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: 'Hijack Execution Flow: Services Registry Permissions Weakness' references: [] @@ -9463,8 +9463,8 @@ id: T1574.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: 'Hijack Execution Flow: Dylib Hijacking' references: [] @@ -9485,8 +9485,8 @@ id: T1574.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: 'Hijack Execution Flow: Dylib Hijacking' references: [] @@ -9507,8 +9507,8 @@ id: T1574.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Hijack Execution Flow: Dylib Hijacking' references: [] @@ -9529,8 +9529,8 @@ id: T1595.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: 'Active Scanning: Vulnerability Scanning' references: [] @@ -9551,8 +9551,8 @@ id: T1595.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: 'Active Scanning: Vulnerability Scanning' references: [] @@ -9573,8 +9573,8 @@ id: T1539 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Forced browsing mapping-target: action.hacking.variety.Forced browsing name: Steal Web Session Cookie references: [] @@ -9595,8 +9595,8 @@ id: T1539 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Steal Web Session Cookie references: [] @@ -9617,8 +9617,8 @@ id: T1539 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Session replay mapping-target: action.hacking.variety.Session replay name: Steal Web Session Cookie references: [] @@ -9639,8 +9639,8 @@ id: T1539 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Steal Web Session Cookie references: [] @@ -9661,8 +9661,8 @@ id: T1583.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Forced browsing mapping-target: action.hacking.variety.Forced browsing name: 'Acquire Infrastructure: Virtual Private Server' references: [] @@ -9683,8 +9683,8 @@ id: T1583.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Virtual Private Server' references: [] @@ -9705,8 +9705,8 @@ id: T1583.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Forced browsing mapping-target: action.hacking.variety.Forced browsing name: 'Acquire Infrastructure: Server' references: [] @@ -9727,8 +9727,8 @@ id: T1583.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Server' references: [] @@ -9749,8 +9749,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Forced browsing mapping-target: action.hacking.variety.Forced browsing name: 'Acquire Infrastructure: Web Services' references: [] @@ -9771,8 +9771,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Web Services' references: [] @@ -9793,8 +9793,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Acquire Infrastructure: Web Services' references: [] @@ -9815,8 +9815,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Acquire Infrastructure: Web Services' references: [] @@ -9837,8 +9837,8 @@ id: T1583.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Website mapping-target: value_chain.development.variety.Website name: 'Acquire Infrastructure: Web Services' references: [] @@ -9859,8 +9859,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP request smuggling mapping-target: action.hacking.variety.HTTP request smuggling name: Browser Session Hijacking references: [] @@ -9881,8 +9881,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP request splitting mapping-target: action.hacking.variety.HTTP request splitting name: Browser Session Hijacking references: [] @@ -9903,8 +9903,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP response smuggling mapping-target: action.hacking.variety.HTTP response smuggling name: Browser Session Hijacking references: [] @@ -9925,8 +9925,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.HTTP response splitting mapping-target: action.hacking.variety.HTTP response splitting name: Browser Session Hijacking references: [] @@ -9947,8 +9947,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: Browser Session Hijacking references: [] @@ -9969,8 +9969,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Browser Session Hijacking references: [] @@ -9991,8 +9991,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Session fixation mapping-target: action.hacking.variety.Session fixation name: Browser Session Hijacking references: [] @@ -10013,8 +10013,8 @@ id: T1185 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Browser Session Hijacking references: [] @@ -10035,8 +10035,8 @@ id: T1496 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: Resource Hijacking references: [] @@ -10057,8 +10057,8 @@ id: T1496 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Click fraud mapping-target: action.malware.variety.Click fraud name: Resource Hijacking references: [] @@ -10079,8 +10079,8 @@ id: T1496 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Click fraud and cryptocurrency mining mapping-target: action.malware.variety.Click fraud and cryptocurrency mining name: Resource Hijacking references: [] @@ -10101,8 +10101,8 @@ id: T1496 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Cryptocurrency mining mapping-target: action.malware.variety.Cryptocurrency mining name: Resource Hijacking references: [] @@ -10123,8 +10123,8 @@ id: T1496 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: Resource Hijacking references: [] @@ -10145,8 +10145,8 @@ id: T1574 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: Hijack Execution Flow references: [] @@ -10167,8 +10167,8 @@ id: T1574 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Hijack Execution Flow references: [] @@ -10189,8 +10189,8 @@ id: T1574 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML injection mapping-target: action.hacking.variety.XML injection name: Hijack Execution Flow references: [] @@ -10211,8 +10211,8 @@ id: T1557 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Man-in-the-Middle references: [] @@ -10233,8 +10233,8 @@ id: T1557 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Routing detour mapping-target: action.hacking.variety.Routing detour name: Man-in-the-Middle references: [] @@ -10255,8 +10255,8 @@ id: T1557 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.MitM mapping-target: action.malware.variety.MitM name: Man-in-the-Middle references: [] @@ -10277,8 +10277,8 @@ id: T1557 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Man-in-the-Middle references: [] @@ -10299,8 +10299,8 @@ id: T1557.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: 'Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay' references: [] @@ -10321,8 +10321,8 @@ id: T1557.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.MitM mapping-target: action.malware.variety.MitM name: 'Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay' references: [] @@ -10343,8 +10343,8 @@ id: T1027 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Null byte injection mapping-target: action.hacking.variety.Null byte injection name: Obfuscated Files or Information references: [] @@ -10365,8 +10365,8 @@ id: T1027 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Obfuscated Files or Information references: [] @@ -10387,8 +10387,8 @@ id: T1550.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Pass-the-hash mapping-target: action.hacking.variety.Pass-the-hash name: 'Use Alternate Authentication Material: Pass the Hash' references: [] @@ -10409,8 +10409,8 @@ id: T1550.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Use Alternate Authentication Material: Pass the Hash' references: [] @@ -10431,8 +10431,8 @@ id: T1550.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Pass-the-hash mapping-target: action.malware.variety.Pass-the-hash name: 'Use Alternate Authentication Material: Pass the Hash' references: [] @@ -10453,8 +10453,8 @@ id: T1550.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Use Alternate Authentication Material: Pass the Hash' references: [] @@ -10475,8 +10475,8 @@ id: T1082 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: System Information Discovery references: [] @@ -10497,8 +10497,8 @@ id: T1082 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Profile host mapping-target: action.malware.variety.Profile host name: System Information Discovery references: [] @@ -10519,8 +10519,8 @@ id: T1033 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: System Owner/User Discovery references: [] @@ -10541,8 +10541,8 @@ id: T1033 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: System Owner/User Discovery references: [] @@ -10563,8 +10563,8 @@ id: T1033 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Profile host mapping-target: action.malware.variety.Profile host name: System Owner/User Discovery references: [] @@ -10585,8 +10585,8 @@ id: T1007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: System Service Discovery references: [] @@ -10607,8 +10607,8 @@ id: T1007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Profile host mapping-target: action.malware.variety.Profile host name: System Service Discovery references: [] @@ -10629,8 +10629,8 @@ id: T1012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Query Registry references: [] @@ -10651,8 +10651,8 @@ id: T1012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Profile host mapping-target: action.malware.variety.Profile host name: Query Registry references: [] @@ -10673,8 +10673,8 @@ id: T1083 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: File and Directory Discovery references: [] @@ -10695,8 +10695,8 @@ id: T1083 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: File and Directory Discovery references: [] @@ -10717,8 +10717,8 @@ id: T1083 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Profile host mapping-target: action.malware.variety.Profile host name: File and Directory Discovery references: [] @@ -10739,8 +10739,8 @@ id: T1057 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Process Discovery references: [] @@ -10761,8 +10761,8 @@ id: T1120 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Peripheral Device Discovery references: [] @@ -10783,8 +10783,8 @@ id: T1124 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: System Time Discovery references: [] @@ -10805,8 +10805,8 @@ id: T1201 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Password Policy Discovery references: [] @@ -10827,8 +10827,8 @@ id: T1119 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Automated Collection references: [] @@ -10849,8 +10849,8 @@ id: T1119 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Automated Collection references: [] @@ -10871,8 +10871,8 @@ id: T1119 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Automated Collection references: [] @@ -10893,8 +10893,8 @@ id: T1119 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Automated Collection references: [] @@ -10915,8 +10915,8 @@ id: T1480 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Execution Guardrails references: [] @@ -10937,8 +10937,8 @@ id: T1480 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Execution Guardrails references: [] @@ -10959,8 +10959,8 @@ id: T1480.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: 'Execution Guardrails: Environmental Keying' references: [] @@ -10981,8 +10981,8 @@ id: T1480.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Execution Guardrails: Environmental Keying' references: [] @@ -11003,8 +11003,8 @@ id: T1518 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Software Discovery references: [] @@ -11025,8 +11025,8 @@ id: T1518.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: 'Software Discovery: Security Software Discovery' references: [] @@ -11047,8 +11047,8 @@ id: T1087 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Account Discovery references: [] @@ -11069,8 +11069,8 @@ id: T1087.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: 'Account Discovery: Local Account' references: [] @@ -11091,8 +11091,8 @@ id: T1069 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Permission Groups Discovery references: [] @@ -11113,8 +11113,8 @@ id: T1069.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: 'Permission Groups Discovery: Local Groups' references: [] @@ -11135,8 +11135,8 @@ id: T1614 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: System Location Discovery references: [] @@ -11157,8 +11157,8 @@ id: T1614.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: 'System Location Discovery: System Language Discovery' references: [] @@ -11179,8 +11179,8 @@ id: T1046 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Network Service Discovery references: [] @@ -11201,8 +11201,8 @@ id: T1046 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Network Service Discovery references: [] @@ -11223,8 +11223,8 @@ id: T1135 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Network Share Discovery references: [] @@ -11245,8 +11245,8 @@ id: T1135 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Network Share Discovery references: [] @@ -11267,8 +11267,8 @@ id: T1040 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: ' Network Sniffing' references: [] @@ -11289,8 +11289,8 @@ id: T1040 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Packet sniffer mapping-target: action.malware.variety.Packet sniffer name: ' Network Sniffing' references: [] @@ -11311,8 +11311,8 @@ id: T1040 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: ' Network Sniffing' references: [] @@ -11333,8 +11333,8 @@ id: T1040 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: ' Network Sniffing' references: [] @@ -11355,8 +11355,8 @@ id: T1018 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Remote System Discovery references: [] @@ -11377,8 +11377,8 @@ id: T1018 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Remote System Discovery references: [] @@ -11399,8 +11399,8 @@ id: T1049 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: System Network Connections Discovery references: [] @@ -11421,8 +11421,8 @@ id: T1049 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: System Network Connections Discovery references: [] @@ -11443,8 +11443,8 @@ id: T1589 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Gather Victim Identity Information references: [] @@ -11465,8 +11465,8 @@ id: T1589.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Identity Information: Credentials' references: [] @@ -11487,8 +11487,8 @@ id: T1589.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Identity Information: Email Addresses' references: [] @@ -11509,8 +11509,8 @@ id: T1589.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Identity Information: Employee Names' references: [] @@ -11531,8 +11531,8 @@ id: T1590 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Gather Victim Network Information references: [] @@ -11553,8 +11553,8 @@ id: T1590.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Network Information: Domain Properties' references: [] @@ -11575,8 +11575,8 @@ id: T1590.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Network Information: DNS' references: [] @@ -11597,8 +11597,8 @@ id: T1590.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Network Information: Network Trust Dependencies' references: [] @@ -11619,8 +11619,8 @@ id: T1590.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Network Information: Network Topology' references: [] @@ -11641,8 +11641,8 @@ id: T1590.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Network Information: IP Addresses' references: [] @@ -11663,8 +11663,8 @@ id: T1590.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Network Information: Network Security Appliances' references: [] @@ -11685,8 +11685,8 @@ id: T1592 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Gather Victim Host Information references: [] @@ -11707,8 +11707,8 @@ id: T1592.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Host Information: Hardware' references: [] @@ -11729,8 +11729,8 @@ id: T1592.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Host Information: Software' references: [] @@ -11751,8 +11751,8 @@ id: T1592.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Host Information: Firmware' references: [] @@ -11773,8 +11773,8 @@ id: T1592.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Gather Victim Host Information: Client Configurations' references: [] @@ -11795,8 +11795,8 @@ id: T1613 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Container and Resource Discovery references: [] @@ -11817,8 +11817,8 @@ id: T1602 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Data from Configuration Repository references: [] @@ -11839,8 +11839,8 @@ id: T1602 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Configuration Repository references: [] @@ -11861,8 +11861,8 @@ id: T1602 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data from Configuration Repository references: [] @@ -11883,8 +11883,8 @@ id: T1602.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Data from Configuration Repository: SNMP (MIB Dump)' references: [] @@ -11905,8 +11905,8 @@ id: T1602.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Data from Configuration Repository: SNMP (MIB Dump)' references: [] @@ -11927,8 +11927,8 @@ id: T1602.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: 'Data from Configuration Repository: Network Device Configuration Dump' references: [] @@ -11949,8 +11949,8 @@ id: T1602.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Data from Configuration Repository: Network Device Configuration Dump' references: [] @@ -11971,8 +11971,8 @@ id: T1526 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Cloud Service Discovery references: [] @@ -11993,8 +11993,8 @@ id: T1580 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Cloud Infrastructure Discovery references: [] @@ -12015,8 +12015,8 @@ id: T1606 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Session prediction mapping-target: action.hacking.variety.Session prediction name: Forge Web Credentials references: [] @@ -12037,8 +12037,8 @@ id: T1606 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Forge Web Credentials references: [] @@ -12059,8 +12059,8 @@ id: T1606.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Session prediction mapping-target: action.hacking.variety.Session prediction name: 'Forge Web Credentials: Web Cookies' references: [] @@ -12081,8 +12081,8 @@ id: T1606.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Forge Web Credentials: Web Cookies' references: [] @@ -12103,8 +12103,8 @@ id: T1550.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Session replay mapping-target: action.hacking.variety.Session replay name: Use Alternate Authentication Material:Web Session Cookie references: [] @@ -12125,8 +12125,8 @@ id: T1550.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Use Alternate Authentication Material:Web Session Cookie references: [] @@ -12147,8 +12147,8 @@ id: T1021 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Remote Services references: [] @@ -12169,8 +12169,8 @@ id: T1021 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: Remote Services references: [] @@ -12191,8 +12191,8 @@ id: T1021.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: Remote Desktop Protocol' references: [] @@ -12213,8 +12213,8 @@ id: T1021.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Desktop sharing software mapping-target: action.hacking.vector.Desktop sharing software name: 'Remote Services: Remote Desktop Protocol' references: [] @@ -12235,8 +12235,8 @@ id: T1021.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: SMB/Windows Admin Shares' references: [] @@ -12257,8 +12257,8 @@ id: T1021.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Remote Services: SMB/Windows Admin Shares' references: [] @@ -12279,8 +12279,8 @@ id: T1021.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: Distributed Component Object Model' references: [] @@ -12301,8 +12301,8 @@ id: T1021.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Remote Services: Distributed Component Object Model' references: [] @@ -12323,8 +12323,8 @@ id: T1021.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: SSH' references: [] @@ -12345,8 +12345,8 @@ id: T1021.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Remote Services: SSH' references: [] @@ -12367,8 +12367,8 @@ id: T1021.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: VNC' references: [] @@ -12389,8 +12389,8 @@ id: T1021.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Desktop sharing software mapping-target: action.hacking.vector.Desktop sharing software name: 'Remote Services: VNC' references: [] @@ -12411,8 +12411,8 @@ id: T1021.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Remote Services: Windows Remote Management' references: [] @@ -12433,8 +12433,8 @@ id: T1021.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Remote Services: Windows Remote Management' references: [] @@ -12455,8 +12455,8 @@ id: T1078.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Valid Accounts: Default Accounts' references: [] @@ -12477,8 +12477,8 @@ id: T1078.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Valid Accounts: Domain Accounts' references: [] @@ -12499,8 +12499,8 @@ id: T1078.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Valid Accounts: Local Accounts' references: [] @@ -12521,8 +12521,8 @@ id: T1078.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Valid Accounts: Cloud Accounts' references: [] @@ -12543,8 +12543,8 @@ id: T1134 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Access Token Manipulation references: [] @@ -12565,8 +12565,8 @@ id: T1134.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: Token Impersonation/Theft' references: [] @@ -12587,8 +12587,8 @@ id: T1134.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: Create Process with Token' references: [] @@ -12609,8 +12609,8 @@ id: T1134.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: Make and Impersonate Token' references: [] @@ -12631,8 +12631,8 @@ id: T1134.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: Parent PID Spoofing' references: [] @@ -12653,8 +12653,8 @@ id: T1134.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Access Token Manipulation: SID-History Injection' references: [] @@ -12675,8 +12675,8 @@ id: T1550 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Use Alternate Authentication Material references: [] @@ -12697,8 +12697,8 @@ id: T1550 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Pass-the-hash mapping-target: action.malware.variety.Pass-the-hash name: Use Alternate Authentication Material references: [] @@ -12719,8 +12719,8 @@ id: T1550 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: Use Alternate Authentication Material references: [] @@ -12741,8 +12741,8 @@ id: T1550.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Use Alternate Authentication Material: Application Access Token' references: [] @@ -12763,8 +12763,8 @@ id: T1550.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Use Alternate Authentication Material: Pass the Ticket' references: [] @@ -12785,8 +12785,8 @@ id: T1558 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Steal or Forge Kerberos Tickets references: [] @@ -12807,8 +12807,8 @@ id: T1558.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Steal or Forge Kerberos Tickets: Golden Ticket' references: [] @@ -12829,8 +12829,8 @@ id: T1558.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Steal or Forge Kerberos Tickets: Silver Ticket' references: [] @@ -12851,8 +12851,8 @@ id: T1558.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Steal or Forge Kerberos Tickets: Kerberoasting' references: [] @@ -12873,8 +12873,8 @@ id: T1586 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Compromise Account references: [] @@ -12895,8 +12895,8 @@ id: T1586.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Compromise Account: Social Media Accounts' references: [] @@ -12917,8 +12917,8 @@ id: T1586.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Compromise Account: Social Media Accounts' references: [] @@ -12939,8 +12939,8 @@ id: T1586.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Compromise Account: Social Media Accounts' references: [] @@ -12961,8 +12961,8 @@ id: T1586.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: 'Compromise Account: Email Accounts' references: [] @@ -12983,8 +12983,8 @@ id: T1611 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Virtual machine escape mapping-target: action.hacking.variety.Virtual machine escape name: Escape to Host references: [] @@ -13005,8 +13005,8 @@ id: T1213 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XML external entities mapping-target: action.hacking.variety.XML external entities name: Data from Information Repository references: [] @@ -13027,8 +13027,8 @@ id: T1213 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Information Repository references: [] @@ -13049,8 +13049,8 @@ id: T1213 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data from Information Repository references: [] @@ -13071,8 +13071,8 @@ id: T1010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.XPath injection mapping-target: action.hacking.variety.XPath injection name: Application Window Discovery references: [] @@ -13093,8 +13093,8 @@ id: T1010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Application Window Discovery references: [] @@ -13115,8 +13115,8 @@ id: T1105 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Ingress Tool Transfer references: [] @@ -13137,8 +13137,8 @@ id: T1105 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Ingress Tool Transfer references: [] @@ -13159,8 +13159,8 @@ id: T1111 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Two-Factor Authentication Interception references: [] @@ -13181,8 +13181,8 @@ id: T1583 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Acquire Infrastructure references: [] @@ -13203,8 +13203,8 @@ id: T1583 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - download mapping-target: action.malware.vector.Web application - download name: Acquire Infrastructure references: [] @@ -13225,8 +13225,8 @@ id: T1583.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: Domains' references: [] @@ -13247,8 +13247,8 @@ id: T1583.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Acquire Infrastructure: Domains' references: [] @@ -13269,8 +13269,8 @@ id: T1583.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Acquire Infrastructure: Domains' references: [] @@ -13291,8 +13291,8 @@ id: T1583.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Acquire Infrastructure: DNS Server' references: [] @@ -13313,8 +13313,8 @@ id: T1583.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Acquire Infrastructure: DNS Server' references: [] @@ -13335,8 +13335,8 @@ id: T1583.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Acquire Infrastructure: DNS Server' references: [] @@ -13357,8 +13357,8 @@ id: T1584 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Compromise Infrastructure references: [] @@ -13379,8 +13379,8 @@ id: T1584 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - download mapping-target: action.malware.vector.Web application - download name: Compromise Infrastructure references: [] @@ -13401,8 +13401,8 @@ id: T1584.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Domains' references: [] @@ -13423,8 +13423,8 @@ id: T1584.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Compromise Infrastructure: Domains' references: [] @@ -13445,8 +13445,8 @@ id: T1584.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: DNS Server' references: [] @@ -13467,8 +13467,8 @@ id: T1584.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Compromise Infrastructure: DNS Server' references: [] @@ -13489,8 +13489,8 @@ id: T1584.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Compromise Infrastructure: DNS Server' references: [] @@ -13511,8 +13511,8 @@ id: T1584.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Virtual Private Server' references: [] @@ -13533,8 +13533,8 @@ id: T1584.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Server' references: [] @@ -13555,8 +13555,8 @@ id: T1584.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Compromise Infrastructure: Web Services' references: [] @@ -13577,8 +13577,8 @@ id: T1587 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Develop Capabilities references: [] @@ -13599,8 +13599,8 @@ id: T1587 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Unknown mapping-target: value_chain.development.variety.Unknown name: Develop Capabilities references: [] @@ -13621,8 +13621,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Develop Capabilities: Malware' references: [] @@ -13643,8 +13643,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Develop Capabilities: Malware' references: [] @@ -13665,8 +13665,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Bot mapping-target: value_chain.development.variety.Bot name: 'Develop Capabilities: Malware' references: [] @@ -13687,8 +13687,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Payload mapping-target: value_chain.development.variety.Payload name: 'Develop Capabilities: Malware' references: [] @@ -13709,8 +13709,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Ransomware mapping-target: value_chain.development.variety.Ransomware name: 'Develop Capabilities: Malware' references: [] @@ -13731,8 +13731,8 @@ id: T1587.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Trojan mapping-target: value_chain.development.variety.Trojan name: 'Develop Capabilities: Malware' references: [] @@ -13753,8 +13753,8 @@ id: T1587.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Develop Capabilities: Code Signing Certificates' references: [] @@ -13775,8 +13775,8 @@ id: T1587.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Other mapping-target: value_chain.development.variety.Other name: 'Develop Capabilities: Code Signing Certificates' references: [] @@ -13797,8 +13797,8 @@ id: T1587.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Develop Capabilities: Digital Certificates' references: [] @@ -13819,8 +13819,8 @@ id: T1587.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Other mapping-target: value_chain.development.variety.Other name: 'Develop Capabilities: Digital Certificates' references: [] @@ -13841,8 +13841,8 @@ id: T1587.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Develop Capabilities: Exploits' references: [] @@ -13863,8 +13863,8 @@ id: T1587.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Develop Capabilities: Exploits' references: [] @@ -13885,8 +13885,8 @@ id: T1587.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Exploit mapping-target: value_chain.development.variety.Exploit name: 'Develop Capabilities: Exploits' references: [] @@ -13907,8 +13907,8 @@ id: T1587.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Exploit Kits mapping-target: value_chain.development.variety.Exploit Kits name: 'Develop Capabilities: Exploits' references: [] @@ -13929,8 +13929,8 @@ id: T1588 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Obtain Capabilities references: [] @@ -13951,8 +13951,8 @@ id: T1588 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Unknown mapping-target: value_chain.development.variety.Unknown name: Obtain Capabilities references: [] @@ -13973,8 +13973,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Malware' references: [] @@ -13995,8 +13995,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Obtain Capabilities: Malware' references: [] @@ -14017,8 +14017,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Bot mapping-target: value_chain.development.variety.Bot name: 'Obtain Capabilities: Malware' references: [] @@ -14039,8 +14039,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Payload mapping-target: value_chain.development.variety.Payload name: 'Obtain Capabilities: Malware' references: [] @@ -14061,8 +14061,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Ransomware mapping-target: value_chain.development.variety.Ransomware name: 'Obtain Capabilities: Malware' references: [] @@ -14083,8 +14083,8 @@ id: T1588.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Trojan mapping-target: value_chain.development.variety.Trojan name: 'Obtain Capabilities: Malware' references: [] @@ -14105,8 +14105,8 @@ id: T1588.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Tool' references: [] @@ -14127,8 +14127,8 @@ id: T1588.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Code Signing Certificates' references: [] @@ -14149,8 +14149,8 @@ id: T1588.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Other mapping-target: value_chain.development.variety.Other name: 'Obtain Capabilities: Code Signing Certificates' references: [] @@ -14171,8 +14171,8 @@ id: T1588.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Digital Certificates' references: [] @@ -14193,8 +14193,8 @@ id: T1588.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Other mapping-target: value_chain.development.variety.Other name: 'Obtain Capabilities: Digital Certificates' references: [] @@ -14215,8 +14215,8 @@ id: T1588.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Exploits' references: [] @@ -14237,8 +14237,8 @@ id: T1588.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Obtain Capabilities: Exploits' references: [] @@ -14259,8 +14259,8 @@ id: T1588.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Exploit mapping-target: value_chain.development.variety.Exploit name: 'Obtain Capabilities: Exploits' references: [] @@ -14281,8 +14281,8 @@ id: T1588.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Exploit Kits mapping-target: value_chain.development.variety.Exploit Kits name: 'Obtain Capabilities: Exploits' references: [] @@ -14303,8 +14303,8 @@ id: T1588.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Obtain Capabilities: Vulnerabilities' references: [] @@ -14325,8 +14325,8 @@ id: T1588.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Obtain Capabilities: Vulnerabilities' references: [] @@ -14347,8 +14347,8 @@ id: T1599 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Network Boundry Bridging references: [] @@ -14369,8 +14369,8 @@ id: T1599.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Network Boundry Bridging: Network Address Translation Traversal' references: [] @@ -14391,8 +14391,8 @@ id: T1606.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: 'Forge Web Credentials: SAML Tokens' references: [] @@ -14413,8 +14413,8 @@ id: T1531 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Account Access Removal references: [] @@ -14435,8 +14435,8 @@ id: T1531 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Destruction mapping-target: attribute.availability.variety.Destruction name: Account Access Removal references: [] @@ -14457,8 +14457,8 @@ id: T1531 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Account Access Removal references: [] @@ -14479,8 +14479,8 @@ id: T1531 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Unknown mapping-target: attribute.integrity.variety.Unknown name: Account Access Removal references: [] @@ -14501,8 +14501,8 @@ id: T1219 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Desktop sharing software mapping-target: action.hacking.vector.Desktop sharing software name: Remote Access Software references: [] @@ -14523,8 +14523,8 @@ id: T1219 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Adminware mapping-target: action.malware.variety.Adminware name: Remote Access Software references: [] @@ -14545,8 +14545,8 @@ id: T1497 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Hypervisor mapping-target: action.hacking.vector.Hypervisor name: Virtualization/Sandbox Evasion references: [] @@ -14567,8 +14567,8 @@ id: T1497 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Inter-tenant mapping-target: action.hacking.vector.Inter-tenant name: Virtualization/Sandbox Evasion references: [] @@ -14589,8 +14589,8 @@ id: T1497 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Virtualization/Sandbox Evasion references: [] @@ -14611,8 +14611,8 @@ id: T1199 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: Trusted Relationship references: [] @@ -14633,8 +14633,8 @@ id: T1199 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Adware mapping-target: action.malware.variety.Adware name: Trusted Relationship references: [] @@ -14655,8 +14655,8 @@ id: T1199 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Partner mapping-target: action.malware.vector.Partner name: Trusted Relationship references: [] @@ -14677,8 +14677,8 @@ id: T1199 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Partner mapping-target: action.social.vector.Partner name: Trusted Relationship references: [] @@ -14699,8 +14699,8 @@ id: T1195 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: Supply Chain Compromise references: [] @@ -14721,8 +14721,8 @@ id: T1195 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Partner mapping-target: action.malware.vector.Partner name: Supply Chain Compromise references: [] @@ -14743,8 +14743,8 @@ id: T1195 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Software update mapping-target: action.malware.vector.Software update name: Supply Chain Compromise references: [] @@ -14765,8 +14765,8 @@ id: T1195.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Software Dependencies and Development Tools' @@ -14788,8 +14788,8 @@ id: T1195.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Software mapping-target: action.social.vector.Software name: 'Supply Chain Compromise: Compromise Software Dependencies and Development Tools' @@ -14811,8 +14811,8 @@ id: T1195.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Software Supply Chain' references: [] @@ -14833,8 +14833,8 @@ id: T1195.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Software mapping-target: action.social.vector.Software name: 'Supply Chain Compromise: Compromise Software Supply Chain' references: [] @@ -14855,8 +14855,8 @@ id: T1195.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Hardware Supply Chain' references: [] @@ -14877,8 +14877,8 @@ id: T1195.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Partner mapping-target: action.social.vector.Partner name: 'Supply Chain Compromise: Compromise Hardware Supply Chain' references: [] @@ -14899,8 +14899,8 @@ id: T1200 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Physical access mapping-target: action.hacking.vector.Physical access name: Hardware Additions references: [] @@ -14921,8 +14921,8 @@ id: T1056.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Web application mapping-target: action.hacking.vector.Web application name: 'Input Capture: Web Portal Capture' references: [] @@ -14943,8 +14943,8 @@ id: T1056.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Input Capture: Web Portal Capture' references: [] @@ -14965,8 +14965,8 @@ id: T1056.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Input Capture: Web Portal Capture' references: [] @@ -14987,8 +14987,8 @@ id: T1095 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Non-Application Layer Protocol references: [] @@ -15009,8 +15009,8 @@ id: T1095 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Non-Application Layer Protocol references: [] @@ -15031,8 +15031,8 @@ id: T1095 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Non-Application Layer Protocol references: [] @@ -15053,8 +15053,8 @@ id: T1571 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Non-Standard Port references: [] @@ -15075,8 +15075,8 @@ id: T1571 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Non-Standard Port references: [] @@ -15097,8 +15097,8 @@ id: T1571 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Non-Standard Port references: [] @@ -15119,8 +15119,8 @@ id: T1505 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Server Software Component references: [] @@ -15141,8 +15141,8 @@ id: T1505 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Server Software Component references: [] @@ -15163,8 +15163,8 @@ id: T1505.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: 'Server Software Component: Web Shell' references: [] @@ -15185,8 +15185,8 @@ id: T1505.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Server Software Component: Web Shell' references: [] @@ -15207,8 +15207,8 @@ id: T1071.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Application Layer Protocol: Web Protocols' references: [] @@ -15229,8 +15229,8 @@ id: T1071.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: Web Protocols' references: [] @@ -15251,8 +15251,8 @@ id: T1071.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Application Layer Protocol: Web Protocols' references: [] @@ -15273,8 +15273,8 @@ id: T1071.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Application Layer Protocol: File Transfer Protocol' references: [] @@ -15295,8 +15295,8 @@ id: T1071.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: File Transfer Protocol' references: [] @@ -15317,8 +15317,8 @@ id: T1071.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Application Layer Protocol: File Transfer Protocol' references: [] @@ -15339,8 +15339,8 @@ id: T1071.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Application Layer Protocol: Mail Protocols' references: [] @@ -15361,8 +15361,8 @@ id: T1071.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: Mail Protocols' references: [] @@ -15383,8 +15383,8 @@ id: T1071.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Application Layer Protocol: Mail Protocols' references: [] @@ -15405,8 +15405,8 @@ id: T1071.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Application Layer Protocol: DNS' references: [] @@ -15427,8 +15427,8 @@ id: T1071.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: DNS' references: [] @@ -15449,8 +15449,8 @@ id: T1071.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Application Layer Protocol: DNS' references: [] @@ -15471,8 +15471,8 @@ id: T1090.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Proxy: Internal Proxy' references: [] @@ -15493,8 +15493,8 @@ id: T1090.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Proxy: Internal Proxy' references: [] @@ -15515,8 +15515,8 @@ id: T1090.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Proxy: External Proxy' references: [] @@ -15537,8 +15537,8 @@ id: T1090.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Proxy: External Proxy' references: [] @@ -15559,8 +15559,8 @@ id: T1090.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Proxy: Multi-hop Proxy' references: [] @@ -15581,8 +15581,8 @@ id: T1090.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Proxy: Multi-hop Proxy' references: [] @@ -15603,8 +15603,8 @@ id: T1090.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Proxy: Domain Fronting' references: [] @@ -15625,8 +15625,8 @@ id: T1090.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Proxy: Domain Fronting' references: [] @@ -15647,8 +15647,8 @@ id: T1102.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Web Service: Dead Drop Resolver' references: [] @@ -15669,8 +15669,8 @@ id: T1102.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Web Service: Dead Drop Resolver' references: [] @@ -15691,8 +15691,8 @@ id: T1102.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Web Service: Bidirectional Communication' references: [] @@ -15713,8 +15713,8 @@ id: T1102.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Web Service: Bidirectional Communication' references: [] @@ -15735,8 +15735,8 @@ id: T1102.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: 'Web Service: One-Way Communication' references: [] @@ -15757,8 +15757,8 @@ id: T1102.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Web Service: One-Way Communication' references: [] @@ -15779,8 +15779,8 @@ id: T1056 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Input Capture references: [] @@ -15801,8 +15801,8 @@ id: T1056 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Input Capture references: [] @@ -15823,8 +15823,8 @@ id: T1056.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Input Capture: Keylogging' references: [] @@ -15845,8 +15845,8 @@ id: T1056.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Input Capture: Keylogging' references: [] @@ -15867,8 +15867,8 @@ id: T1056.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Input Capture: GUI Input Capture' references: [] @@ -15889,8 +15889,8 @@ id: T1056.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Input Capture: GUI Input Capture' references: [] @@ -15911,8 +15911,8 @@ id: T1056.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Input Capture: Credential API Hooking' references: [] @@ -15933,8 +15933,8 @@ id: T1056.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Input Capture: Credential API Hooking' references: [] @@ -15955,8 +15955,8 @@ id: T1056.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Spyware/Keylogger mapping-target: action.malware.variety.Spyware/Keylogger name: 'Input Capture: Credential API Hooking' references: [] @@ -15977,8 +15977,8 @@ id: T1056.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Input Capture: Credential API Hooking' references: [] @@ -15999,8 +15999,8 @@ id: T1113 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Screen Capture references: [] @@ -16021,8 +16021,8 @@ id: T1113 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Screen Capture references: [] @@ -16043,8 +16043,8 @@ id: T1114 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Email Collection references: [] @@ -16065,8 +16065,8 @@ id: T1114 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Email Collection references: [] @@ -16087,8 +16087,8 @@ id: T1114.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Email Collection: Local Email Collection' references: [] @@ -16109,8 +16109,8 @@ id: T1114.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Email Collection: Local Email Collection' references: [] @@ -16131,8 +16131,8 @@ id: T1114.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Email Collection: Remote Email Collection' references: [] @@ -16153,8 +16153,8 @@ id: T1114.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Email Collection: Remote Email Collection' references: [] @@ -16175,8 +16175,8 @@ id: T1114.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Email Collection: Email Forwarding Rule' references: [] @@ -16197,8 +16197,8 @@ id: T1114.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Email Collection: Email Forwarding Rule' references: [] @@ -16219,8 +16219,8 @@ id: T1114.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Email Collection: Email Forwarding Rule' references: [] @@ -16241,8 +16241,8 @@ id: T1123 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Audio Capture references: [] @@ -16263,8 +16263,8 @@ id: T1123 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Audio Capture references: [] @@ -16285,8 +16285,8 @@ id: T1125 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Video Capture references: [] @@ -16307,8 +16307,8 @@ id: T1125 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Video Capture references: [] @@ -16329,8 +16329,8 @@ id: T1176 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Browser Extensions references: [] @@ -16351,8 +16351,8 @@ id: T1176 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - drive-by mapping-target: action.malware.vector.Web application - drive-by name: Browser Extensions references: [] @@ -16373,8 +16373,8 @@ id: T1207 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Rogue Domain Controller references: [] @@ -16395,8 +16395,8 @@ id: T1217 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Browser Bookmark Discovery references: [] @@ -16417,8 +16417,8 @@ id: T1528 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Steal Application Access Token references: [] @@ -16439,8 +16439,8 @@ id: T1003.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'OS Credential Dumping: Security Account Manager' references: [] @@ -16461,8 +16461,8 @@ id: T1003.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: Security Account Manager' references: [] @@ -16483,8 +16483,8 @@ id: T1003.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'OS Credential Dumping: Security Account Manager' references: [] @@ -16505,8 +16505,8 @@ id: T1003.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'OS Credential Dumping: Security Account Manager' references: [] @@ -16527,8 +16527,8 @@ id: T1003.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'OS Credential Dumping: NTDS' references: [] @@ -16549,8 +16549,8 @@ id: T1003.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: NTDS' references: [] @@ -16571,8 +16571,8 @@ id: T1003.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'OS Credential Dumping: NTDS' references: [] @@ -16593,8 +16593,8 @@ id: T1003.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'OS Credential Dumping: DCSync' references: [] @@ -16615,8 +16615,8 @@ id: T1003.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'OS Credential Dumping: DCSync' references: [] @@ -16637,8 +16637,8 @@ id: T1003.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: DCSync' references: [] @@ -16659,8 +16659,8 @@ id: T1003.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'OS Credential Dumping: DCSync' references: [] @@ -16681,8 +16681,8 @@ id: T1003.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'OS Credential Dumping: /etc/passwd and /etc/shadow' references: [] @@ -16703,8 +16703,8 @@ id: T1003.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: /etc/passwd and /etc/shadow' references: [] @@ -16725,8 +16725,8 @@ id: T1003.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'OS Credential Dumping: /etc/passwd and /etc/shadow' references: [] @@ -16747,8 +16747,8 @@ id: T1005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Local System references: [] @@ -16769,8 +16769,8 @@ id: T1005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data from Local System references: [] @@ -16791,8 +16791,8 @@ id: T1025 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Removable Media references: [] @@ -16813,8 +16813,8 @@ id: T1025 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data from Removable Media references: [] @@ -16835,8 +16835,8 @@ id: T1039 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Network Shared Drive references: [] @@ -16857,8 +16857,8 @@ id: T1039 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data from Network Shared Drive references: [] @@ -16879,8 +16879,8 @@ id: T1213.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Data from Information Repositories: Confluence' references: [] @@ -16901,8 +16901,8 @@ id: T1213.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Data from Information Repositories: Confluence' references: [] @@ -16923,8 +16923,8 @@ id: T1213.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Data from Information Repositories: Sharepoint' references: [] @@ -16945,8 +16945,8 @@ id: T1213.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Data from Information Repositories: Sharepoint' references: [] @@ -16967,8 +16967,8 @@ id: T1530 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Cloud Storage references: [] @@ -16989,8 +16989,8 @@ id: T1530 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data from Cloud Storage references: [] @@ -17011,8 +17011,8 @@ id: T1221 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Client-side attack mapping-target: action.malware.variety.Client-side attack name: Template Injection references: [] @@ -17033,8 +17033,8 @@ id: T1070 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Indicator Removal on Host references: [] @@ -17055,8 +17055,8 @@ id: T1070.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Clear Windows Event Logs' references: [] @@ -17077,8 +17077,8 @@ id: T1070.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Log tampering mapping-target: attribute.integrity.variety.Log tampering name: 'Indicator Removal on Host: Clear Windows Event Logs' references: [] @@ -17099,8 +17099,8 @@ id: T1070.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Clear Linux or Mac System Logs' references: [] @@ -17121,8 +17121,8 @@ id: T1070.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Log tampering mapping-target: attribute.integrity.variety.Log tampering name: 'Indicator Removal on Host: Clear Linux or Mac System Logs' references: [] @@ -17143,8 +17143,8 @@ id: T1070.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Clear Command History' references: [] @@ -17165,8 +17165,8 @@ id: T1070.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: File Deletion' references: [] @@ -17187,8 +17187,8 @@ id: T1070.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Network Share Connection Removal' references: [] @@ -17209,8 +17209,8 @@ id: T1070.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Indicator Removal on Host: Timestomp' references: [] @@ -17231,8 +17231,8 @@ id: T1485 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Data Destruction references: [] @@ -17253,8 +17253,8 @@ id: T1485 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Destruction mapping-target: attribute.availability.variety.Destruction name: Data Destruction references: [] @@ -17275,8 +17275,8 @@ id: T1485 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Data Destruction references: [] @@ -17297,8 +17297,8 @@ id: T1495 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Firmware Corruption references: [] @@ -17319,8 +17319,8 @@ id: T1495 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Destruction mapping-target: attribute.availability.variety.Destruction name: Firmware Corruption references: [] @@ -17341,8 +17341,8 @@ id: T1495 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Firmware Corruption references: [] @@ -17363,8 +17363,8 @@ id: T1495 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Firmware Corruption references: [] @@ -17385,8 +17385,8 @@ id: T1561 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Disk Wipe references: [] @@ -17407,8 +17407,8 @@ id: T1561 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Destruction mapping-target: attribute.availability.variety.Destruction name: Disk Wipe references: [] @@ -17429,8 +17429,8 @@ id: T1561 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Disk Wipe references: [] @@ -17451,8 +17451,8 @@ id: T1561 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Disk Wipe references: [] @@ -17473,8 +17473,8 @@ id: T1561.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Disk Wipe: Disk Content Wipe' references: [] @@ -17495,8 +17495,8 @@ id: T1561.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Destruction mapping-target: attribute.availability.variety.Destruction name: 'Disk Wipe: Disk Content Wipe' references: [] @@ -17517,8 +17517,8 @@ id: T1561.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Disk Wipe: Disk Content Wipe' references: [] @@ -17539,8 +17539,8 @@ id: T1561.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: 'Disk Wipe: Disk Structure Wipe' references: [] @@ -17561,8 +17561,8 @@ id: T1561.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Destruction mapping-target: attribute.availability.variety.Destruction name: 'Disk Wipe: Disk Structure Wipe' references: [] @@ -17583,8 +17583,8 @@ id: T1561.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: 'Disk Wipe: Disk Structure Wipe' references: [] @@ -17605,8 +17605,8 @@ id: T1561.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Disk Wipe: Disk Structure Wipe' references: [] @@ -17627,8 +17627,8 @@ id: T1006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Direct Volume Access references: [] @@ -17649,8 +17649,8 @@ id: T1027.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Binary Padding' references: [] @@ -17671,8 +17671,8 @@ id: T1027.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Software Packaging' references: [] @@ -17693,8 +17693,8 @@ id: T1027.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Steganography' references: [] @@ -17715,8 +17715,8 @@ id: T1027.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Compile After Dilevery' references: [] @@ -17737,8 +17737,8 @@ id: T1027.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Obfuscated Files or Information: Indicator Removal from Tools' references: [] @@ -17759,8 +17759,8 @@ id: T1036.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Invalid Code Signature' references: [] @@ -17781,8 +17781,8 @@ id: T1036.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Right-to-Left Override' references: [] @@ -17803,8 +17803,8 @@ id: T1036.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Forgery mapping-target: action.social.variety.Forgery name: 'Masquerading: Right-to-Left Override' references: [] @@ -17825,8 +17825,8 @@ id: T1036.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Masquerading: Right-to-Left Override' references: [] @@ -17847,8 +17847,8 @@ id: T1036.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Rename System Utilities' references: [] @@ -17869,8 +17869,8 @@ id: T1036.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Masquerading: Rename System Utilities' references: [] @@ -17891,8 +17891,8 @@ id: T1036.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Masquerade Task or Service' references: [] @@ -17913,8 +17913,8 @@ id: T1036.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Match Legitimate Name or Location' references: [] @@ -17935,8 +17935,8 @@ id: T1036.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Masquerading: Space after Filename' references: [] @@ -17957,8 +17957,8 @@ id: T1222 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: File and Directory Permissions Modification references: [] @@ -17979,8 +17979,8 @@ id: T1222.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'File and Directory Permissions Modification: Windows File and Directory Permissions Modification' @@ -18002,8 +18002,8 @@ id: T1222.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'File and Directory Permissions Modification: Linux and Mac File and Directory Permissions Modification' @@ -18025,8 +18025,8 @@ id: T1490 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Inhibit System Recovery references: [] @@ -18047,8 +18047,8 @@ id: T1490 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Ransomware mapping-target: action.malware.variety.Ransomware name: Inhibit System Recovery references: [] @@ -18069,8 +18069,8 @@ id: T1490 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Inhibit System Recovery references: [] @@ -18091,8 +18091,8 @@ id: T1497.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Virtualization/Sandbox Evasion: System Checks' references: [] @@ -18113,8 +18113,8 @@ id: T1497.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Virtualization/Sandbox Evasion: User Activity Based Checks' references: [] @@ -18135,8 +18135,8 @@ id: T1497.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Virtualization/Sandbox Evasion: Time Based Evasion' references: [] @@ -18157,8 +18157,8 @@ id: T1553.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Gatekeeper Bypass' references: [] @@ -18179,8 +18179,8 @@ id: T1553.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Code Signing' references: [] @@ -18201,8 +18201,8 @@ id: T1553.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: SIP and Trust Provider Hijacking' references: [] @@ -18223,8 +18223,8 @@ id: T1553.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Install Root Certificate' references: [] @@ -18245,8 +18245,8 @@ id: T1553.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Mark-of-the-Web Bypass' references: [] @@ -18267,8 +18267,8 @@ id: T1553.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Contols: Code Signing Policy Modification' references: [] @@ -18289,8 +18289,8 @@ id: T1562.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Indicator Blocking' references: [] @@ -18311,8 +18311,8 @@ id: T1574.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Hijack Execution Flow: COR_PROFILER' references: [] @@ -18333,8 +18333,8 @@ id: T1600.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Weaken Encryption: Reduce Key Space' references: [] @@ -18355,8 +18355,8 @@ id: T1600.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Weaken Encryption: Disable Crypto Hardware' references: [] @@ -18377,8 +18377,8 @@ id: T1601 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Modify System Image references: [] @@ -18399,8 +18399,8 @@ id: T1601 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: Modify System Image references: [] @@ -18421,8 +18421,8 @@ id: T1601.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Modify System Image: Patch System Image' references: [] @@ -18443,8 +18443,8 @@ id: T1601.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: 'Modify System Image: Patch System Image' references: [] @@ -18465,8 +18465,8 @@ id: T1601.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Modify System Image: Downgrade System Image' references: [] @@ -18487,8 +18487,8 @@ id: T1610 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Downloader mapping-target: action.malware.variety.Downloader name: Deploy Container references: [] @@ -18509,8 +18509,8 @@ id: T1610 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Deploy Container references: [] @@ -18531,8 +18531,8 @@ id: T1204 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Downloader mapping-target: action.malware.variety.Downloader name: User Execution references: [] @@ -18553,8 +18553,8 @@ id: T1204 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: User Execution references: [] @@ -18575,8 +18575,8 @@ id: T1204 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: User Execution references: [] @@ -18597,8 +18597,8 @@ id: T1204 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: User Execution references: [] @@ -18619,8 +18619,8 @@ id: T1204 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Social media mapping-target: action.social.vector.Social media name: User Execution references: [] @@ -18641,8 +18641,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Downloader mapping-target: action.malware.variety.Downloader name: 'User Execution: Malicious Link' references: [] @@ -18663,8 +18663,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'User Execution: Malicious Link' references: [] @@ -18685,8 +18685,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email link mapping-target: action.malware.vector.Email link name: 'User Execution: Malicious Link' references: [] @@ -18707,8 +18707,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'User Execution: Malicious Link' references: [] @@ -18729,8 +18729,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'User Execution: Malicious Link' references: [] @@ -18751,8 +18751,8 @@ id: T1204.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Social media mapping-target: action.social.vector.Social media name: 'User Execution: Malicious Link' references: [] @@ -18773,8 +18773,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Downloader mapping-target: action.malware.variety.Downloader name: 'User Execution: Malicious File' references: [] @@ -18795,8 +18795,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'User Execution: Malicious File' references: [] @@ -18817,8 +18817,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'User Execution: Malicious File' references: [] @@ -18839,8 +18839,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'User Execution: Malicious File' references: [] @@ -18861,8 +18861,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'User Execution: Malicious File' references: [] @@ -18883,8 +18883,8 @@ id: T1204.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Social media mapping-target: action.social.vector.Social media name: 'User Execution: Malicious File' references: [] @@ -18905,8 +18905,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Downloader mapping-target: action.malware.variety.Downloader name: 'User Execution: Malicious Image' references: [] @@ -18927,8 +18927,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Trojan mapping-target: action.malware.variety.Trojan name: 'User Execution: Malicious Image' references: [] @@ -18949,8 +18949,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'User Execution: Malicious Image' references: [] @@ -18971,8 +18971,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'User Execution: Malicious Image' references: [] @@ -18993,8 +18993,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'User Execution: Malicious Image' references: [] @@ -19015,8 +19015,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'User Execution: Malicious Image' references: [] @@ -19037,8 +19037,8 @@ id: T1204.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Social media mapping-target: action.social.vector.Social media name: 'User Execution: Malicious Image' references: [] @@ -19059,8 +19059,8 @@ id: T1011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over Other Network Medium references: [] @@ -19081,8 +19081,8 @@ id: T1011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exfiltration Over Other Network Medium references: [] @@ -19103,8 +19103,8 @@ id: T1011.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth' references: [] @@ -19125,8 +19125,8 @@ id: T1011.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth' references: [] @@ -19147,8 +19147,8 @@ id: T1020 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Automated Exfiltration references: [] @@ -19169,8 +19169,8 @@ id: T1020 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Automated Exfiltration references: [] @@ -19191,8 +19191,8 @@ id: T1020.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Automated Exfiltration: Traffic Duplication' references: [] @@ -19213,8 +19213,8 @@ id: T1020.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Automated Exfiltration: Traffic Duplication' references: [] @@ -19235,8 +19235,8 @@ id: T1029 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Scheduled Transfer references: [] @@ -19257,8 +19257,8 @@ id: T1029 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Scheduled Transfer references: [] @@ -19279,8 +19279,8 @@ id: T1030 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Data Transfer Size Limits references: [] @@ -19301,8 +19301,8 @@ id: T1030 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data Transfer Size Limits references: [] @@ -19323,8 +19323,8 @@ id: T1041 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over C2 Channels references: [] @@ -19345,8 +19345,8 @@ id: T1041 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exfiltration Over C2 Channels references: [] @@ -19367,8 +19367,8 @@ id: T1048 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over Alternative Protocol references: [] @@ -19389,8 +19389,8 @@ id: T1048 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exfiltration Over Alternative Protocol references: [] @@ -19411,8 +19411,8 @@ id: T1048.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol' @@ -19434,8 +19434,8 @@ id: T1048.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol' @@ -19457,8 +19457,8 @@ id: T1048.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol' @@ -19480,8 +19480,8 @@ id: T1048.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol' @@ -19503,8 +19503,8 @@ id: T1048.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol' @@ -19526,8 +19526,8 @@ id: T1048.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol' @@ -19549,8 +19549,8 @@ id: T1052 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over Physical Medium references: [] @@ -19571,8 +19571,8 @@ id: T1052 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exfiltration Over Physical Medium references: [] @@ -19593,8 +19593,8 @@ id: T1052.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Physical Medium: Exfiltration over USB' references: [] @@ -19615,8 +19615,8 @@ id: T1052.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Exfiltration Over Physical Medium: Exfiltration over USB' references: [] @@ -19637,8 +19637,8 @@ id: T1074 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Data Staged references: [] @@ -19659,8 +19659,8 @@ id: T1074.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Data Staged: Local Data Staging' references: [] @@ -19681,8 +19681,8 @@ id: T1074.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Data Staged: Remote Data Staging' references: [] @@ -19703,8 +19703,8 @@ id: T1197 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: BITS Jobs references: [] @@ -19725,8 +19725,8 @@ id: T1537 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Transfer Data to Cloud Account references: [] @@ -19747,8 +19747,8 @@ id: T1537 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Transfer Data to Cloud Account references: [] @@ -19769,8 +19769,8 @@ id: T1560 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Archive Collected Data references: [] @@ -19791,8 +19791,8 @@ id: T1560.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Archive Collected Data: Archive via Utility' references: [] @@ -19813,8 +19813,8 @@ id: T1560.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Archive Collected Data: Archive via Library' references: [] @@ -19835,8 +19835,8 @@ id: T1560.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Archive Collected Data: Archive via Custom Method' references: [] @@ -19857,8 +19857,8 @@ id: T1567 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration Over Web Service references: [] @@ -19879,8 +19879,8 @@ id: T1567 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exfiltration Over Web Service references: [] @@ -19901,8 +19901,8 @@ id: T1567.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Web Service: Exfiltration to Code Repository' references: [] @@ -19923,8 +19923,8 @@ id: T1567.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Exfiltration Over Web Service: Exfiltration to Code Repository' references: [] @@ -19945,8 +19945,8 @@ id: T1567.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: 'Exfiltration Over Web Service: Exfiltration to Cloud Storage' references: [] @@ -19967,8 +19967,8 @@ id: T1567.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Exfiltration Over Web Service: Exfiltration to Cloud Storage' references: [] @@ -19989,8 +19989,8 @@ id: T1003.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'OS Credential Dumping: Proc Filesystem' references: [] @@ -20011,8 +20011,8 @@ id: T1003.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: Proc Filesystem' references: [] @@ -20033,8 +20033,8 @@ id: T1003.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'OS Credential Dumping: Proc Filesystem' references: [] @@ -20055,8 +20055,8 @@ id: T1055 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: Process Injection references: [] @@ -20077,8 +20077,8 @@ id: T1055.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Dynamic-link Library Injection' references: [] @@ -20099,8 +20099,8 @@ id: T1055.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Portable Executable Injection' references: [] @@ -20121,8 +20121,8 @@ id: T1055.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Thread Execution Hijacking' references: [] @@ -20143,8 +20143,8 @@ id: T1055.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Asynchronous Procedure Call' references: [] @@ -20165,8 +20165,8 @@ id: T1055.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Thread Local Storage' references: [] @@ -20187,8 +20187,8 @@ id: T1055.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Ptrace System Calls' references: [] @@ -20209,8 +20209,8 @@ id: T1055.009 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Proc Memory' references: [] @@ -20231,8 +20231,8 @@ id: T1055.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Extra Window Memory Injection' references: [] @@ -20253,8 +20253,8 @@ id: T1055.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Process Hollowing' references: [] @@ -20275,8 +20275,8 @@ id: T1055.013 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: Process Doppelganging' references: [] @@ -20297,8 +20297,8 @@ id: T1055.014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: 'Process Injection: VDSO Hijacking' references: [] @@ -20319,8 +20319,8 @@ id: T1115 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: Clipboard Data references: [] @@ -20341,8 +20341,8 @@ id: T1115 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Clipboard Data references: [] @@ -20363,8 +20363,8 @@ id: T1557.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.MitM mapping-target: action.malware.variety.MitM name: DHCP Spoofing references: [] @@ -20385,8 +20385,8 @@ id: T1003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: OS Credential Dumping references: [] @@ -20407,8 +20407,8 @@ id: T1003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: OS Credential Dumping references: [] @@ -20429,8 +20429,8 @@ id: T1003.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: LSASS Memory' references: [] @@ -20451,8 +20451,8 @@ id: T1003.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'OS Credential Dumping: LSASS Memory' references: [] @@ -20473,8 +20473,8 @@ id: T1003.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'OS Credential Dumping: LSASS Memory' references: [] @@ -20495,8 +20495,8 @@ id: T1003.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: LSA Secrets' references: [] @@ -20517,8 +20517,8 @@ id: T1003.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'OS Credential Dumping: LSA Secrets' references: [] @@ -20539,8 +20539,8 @@ id: T1003.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'OS Credential Dumping: LSA Secrets' references: [] @@ -20561,8 +20561,8 @@ id: T1003.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'OS Credential Dumping: Cached Domain Credentials' references: [] @@ -20583,8 +20583,8 @@ id: T1003.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'OS Credential Dumping: Cached Domain Credentials' references: [] @@ -20605,8 +20605,8 @@ id: T1003.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email link mapping-target: action.malware.vector.Email link name: 'OS Credential Dumping: Cached Domain Credentials' references: [] @@ -20627,8 +20627,8 @@ id: T1003.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'OS Credential Dumping: Cached Domain Credentials' references: [] @@ -20649,8 +20649,8 @@ id: T1552.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Credentials in Files' references: [] @@ -20671,8 +20671,8 @@ id: T1552.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Unsecured Credentials: Credentials in Files' references: [] @@ -20693,8 +20693,8 @@ id: T1552.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Credentials in Registry' references: [] @@ -20715,8 +20715,8 @@ id: T1552.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Unsecured Credentials: Credentials in Registry' references: [] @@ -20737,8 +20737,8 @@ id: T1552.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Bash History' references: [] @@ -20759,8 +20759,8 @@ id: T1552.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Unsecured Credentials: Bash History' references: [] @@ -20781,8 +20781,8 @@ id: T1552.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Private Keys' references: [] @@ -20803,8 +20803,8 @@ id: T1552.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Unsecured Credentials: Private Keys' references: [] @@ -20825,8 +20825,8 @@ id: T1552.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Cloud Instance Metadata API' references: [] @@ -20847,8 +20847,8 @@ id: T1552.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Unsecured Credentials: Cloud Instance Metadata API' references: [] @@ -20869,8 +20869,8 @@ id: T1552.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Unsecured Credentials: Group Policy Preferences' references: [] @@ -20891,8 +20891,8 @@ id: T1552.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Unsecured Credentials: Group Policy Preferences' references: [] @@ -20913,8 +20913,8 @@ id: T1555 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: Credentials from Password Stores references: [] @@ -20935,8 +20935,8 @@ id: T1555 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Credentials from Password Stores references: [] @@ -20957,8 +20957,8 @@ id: T1555.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Keychain' references: [] @@ -20979,8 +20979,8 @@ id: T1555.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Credentials from Password Stores: Keychain' references: [] @@ -21001,8 +21001,8 @@ id: T1555.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Securityd Memory' references: [] @@ -21023,8 +21023,8 @@ id: T1555.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.RAM scraper mapping-target: action.malware.variety.RAM scraper name: 'Credentials from Password Stores: Securityd Memory' references: [] @@ -21045,8 +21045,8 @@ id: T1555.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Credentials from Password Stores: Securityd Memory' references: [] @@ -21067,8 +21067,8 @@ id: T1555.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Credentials from Web Browser' references: [] @@ -21089,8 +21089,8 @@ id: T1555.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Credentials from Password Stores: Credentials from Web Browser' references: [] @@ -21111,8 +21111,8 @@ id: T1555.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Windows Credential Manager' references: [] @@ -21133,8 +21133,8 @@ id: T1555.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Credentials from Password Stores: Windows Credential Manager' references: [] @@ -21155,8 +21155,8 @@ id: T1555.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Password dumper mapping-target: action.malware.variety.Password dumper name: 'Credentials from Password Stores: Password Managers' references: [] @@ -21177,8 +21177,8 @@ id: T1555.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Credentials from Password Stores: Password Managers' references: [] @@ -21199,8 +21199,8 @@ id: T1486 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Ransomware mapping-target: action.malware.variety.Ransomware name: Data Encrypted for Impact references: [] @@ -21221,8 +21221,8 @@ id: T1486 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Data Encrypted for Impact references: [] @@ -21243,8 +21243,8 @@ id: T1486 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Obscuration mapping-target: attribute.availability.variety.Obscuration name: Data Encrypted for Impact references: [] @@ -21265,8 +21265,8 @@ id: T1542 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: Pre-OS Boot references: [] @@ -21287,8 +21287,8 @@ id: T1542.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: System Firmware' references: [] @@ -21309,8 +21309,8 @@ id: T1542.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: Component Firmware' references: [] @@ -21331,8 +21331,8 @@ id: T1542.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: Bootkit' references: [] @@ -21353,8 +21353,8 @@ id: T1542.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: ROMMONkit' references: [] @@ -21375,8 +21375,8 @@ id: T1542.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: 'Pre-OS Boot: TFTP Boot' references: [] @@ -21397,8 +21397,8 @@ id: T1016 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: System Network Configuration Discovery references: [] @@ -21419,8 +21419,8 @@ id: T1016.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: 'System Network Configuration Discovery: Internet Connection Discovery' references: [] @@ -21441,8 +21441,8 @@ id: T1482 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Domain Trust Discovery references: [] @@ -21463,8 +21463,8 @@ id: T1595 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Active Scanning references: [] @@ -21485,8 +21485,8 @@ id: T1595.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: 'Active Scanning: Scanning IP Blocks' references: [] @@ -21507,8 +21507,8 @@ id: T1080 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Taint Shared Content references: [] @@ -21529,8 +21529,8 @@ id: T1080 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Worm mapping-target: action.malware.variety.Worm name: Taint Shared Content references: [] @@ -21551,8 +21551,8 @@ id: T1080 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: Taint Shared Content references: [] @@ -21573,8 +21573,8 @@ id: T1091 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Worm mapping-target: action.malware.variety.Worm name: Replication Through Removable Media references: [] @@ -21595,8 +21595,8 @@ id: T1091 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Removable media mapping-target: action.malware.vector.Removable media name: Replication Through Removable Media references: [] @@ -21617,8 +21617,8 @@ id: T1091 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Removable media mapping-target: action.social.vector.Removable media name: Replication Through Removable Media references: [] @@ -21639,8 +21639,8 @@ id: T1140 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Deobfuscate/Decode Files or Information references: [] @@ -21661,8 +21661,8 @@ id: T1608 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Stage Capabilities references: [] @@ -21683,8 +21683,8 @@ id: T1608.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Upload Malware' references: [] @@ -21705,8 +21705,8 @@ id: T1608.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Upload Tools' references: [] @@ -21727,8 +21727,8 @@ id: T1608.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Install Digital Certificate' references: [] @@ -21749,8 +21749,8 @@ id: T1608.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Drive-by Target' references: [] @@ -21771,8 +21771,8 @@ id: T1608.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: 'Stage Capabilities: Link Target' references: [] @@ -21793,8 +21793,8 @@ id: T1612 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Unknown mapping-target: action.malware.variety.Unknown name: Build Image on Host references: [] @@ -21815,8 +21815,8 @@ id: T1566.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email mapping-target: action.malware.vector.Email name: 'Phishing: Spearphishing Attachment' references: [] @@ -21837,8 +21837,8 @@ id: T1566.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'Phishing: Spearphishing Attachment' references: [] @@ -21859,8 +21859,8 @@ id: T1566.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing: Spearphishing Attachment' references: [] @@ -21881,8 +21881,8 @@ id: T1566.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'Phishing: Spearphishing Attachment' references: [] @@ -21903,8 +21903,8 @@ id: T1598.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: 'Phishing for Information: Spearphishing Attachment' references: [] @@ -21925,8 +21925,8 @@ id: T1598.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing for Information: Spearphishing Attachment' references: [] @@ -21947,8 +21947,8 @@ id: T1598.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Phishing for Information: Spearphishing Attachment' references: [] @@ -21969,8 +21969,8 @@ id: T1556.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email link mapping-target: action.malware.vector.Email link name: 'Phishing: Spearphishing Link' references: [] @@ -21991,8 +21991,8 @@ id: T1556.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Phishing: Spearphishing Link' references: [] @@ -22013,8 +22013,8 @@ id: T1556.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Phishing: Spearphishing Link' references: [] @@ -22035,8 +22035,8 @@ id: T1598.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email link mapping-target: action.malware.vector.Email link name: 'Phishing for Information: Spearphishing Link' references: [] @@ -22057,8 +22057,8 @@ id: T1598.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing for Information: Spearphishing Link' references: [] @@ -22079,8 +22079,8 @@ id: T1598.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Phishing for Information: Spearphishing Link' references: [] @@ -22101,8 +22101,8 @@ id: T1566 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Instant messaging mapping-target: action.malware.vector.Instant messaging name: Phishing references: [] @@ -22123,8 +22123,8 @@ id: T1566 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: Phishing references: [] @@ -22145,8 +22145,8 @@ id: T1566 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: Phishing references: [] @@ -22167,8 +22167,8 @@ id: T1570 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Network propagation mapping-target: action.malware.vector.Network propagation name: Lateral Tool Transfer references: [] @@ -22189,8 +22189,8 @@ id: T1092 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Removable media mapping-target: action.malware.vector.Removable media name: Communication Through Removable Media references: [] @@ -22211,8 +22211,8 @@ id: T1189 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - drive-by mapping-target: action.malware.vector.Web application - drive-by name: Drive-by Compromise references: [] @@ -22233,8 +22233,8 @@ id: T1189 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Web application mapping-target: action.social.vector.Web application name: Drive-by Compromise references: [] @@ -22255,8 +22255,8 @@ id: T1566.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing: Spearphishing Link' references: [] @@ -22277,8 +22277,8 @@ id: T1566.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'Phishing: Spearphishing Link' references: [] @@ -22299,8 +22299,8 @@ id: T1566.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Web application mapping-target: action.social.vector.Web application name: 'Phishing: Spearphishing Link' references: [] @@ -22321,8 +22321,8 @@ id: T1566.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing: Spearphishing via Service' references: [] @@ -22343,8 +22343,8 @@ id: T1566.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: 'Phishing: Spearphishing via Service' references: [] @@ -22365,8 +22365,8 @@ id: T1598 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: Phishing for Information references: [] @@ -22387,8 +22387,8 @@ id: T1598 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: Phishing for Information references: [] @@ -22409,8 +22409,8 @@ id: T1598.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: 'Phishing for Information: Spearphishing Service' references: [] @@ -22431,8 +22431,8 @@ id: T1598.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Phishing for Information: Spearphishing Service' references: [] @@ -22453,8 +22453,8 @@ id: T1534 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: Internal Spearphishing references: [] @@ -22475,8 +22475,8 @@ id: T1534 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Misrepresentation mapping-target: attribute.integrity.variety.Misrepresentation name: Internal Spearphishing references: [] @@ -22497,8 +22497,8 @@ id: T1585 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: Establish Accounts references: [] @@ -22519,8 +22519,8 @@ id: T1585 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Persona mapping-target: value_chain.development.variety.Persona name: Establish Accounts references: [] @@ -22541,8 +22541,8 @@ id: T1585.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Establish Accounts: Social Media Accounts' references: [] @@ -22563,8 +22563,8 @@ id: T1585.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Persona mapping-target: value_chain.development.variety.Persona name: 'Establish Accounts: Social Media Accounts' references: [] @@ -22585,8 +22585,8 @@ id: T1585.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: 'Establish Accounts: Email Account' references: [] @@ -22607,8 +22607,8 @@ id: T1585.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.development.variety.Persona mapping-target: value_chain.development.variety.Persona name: 'Establish Accounts: Email Account' references: [] @@ -22629,8 +22629,8 @@ id: T1546.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Change Default File Association' references: [] @@ -22651,8 +22651,8 @@ id: T1546.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Event Triggered Execution Screensaver references: [] @@ -22673,8 +22673,8 @@ id: T1546.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Windows Management Instrumentation Event Subscription' references: [] @@ -22695,8 +22695,8 @@ id: T1546.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Unix Shell Configuration Modification' references: [] @@ -22717,8 +22717,8 @@ id: T1546.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Trap' references: [] @@ -22739,8 +22739,8 @@ id: T1546.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: LC_LOAD_DYLIB Addition' references: [] @@ -22761,8 +22761,8 @@ id: T1546.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Netsh Helper DLL' references: [] @@ -22783,8 +22783,8 @@ id: T1546.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Accessibility Features' references: [] @@ -22805,8 +22805,8 @@ id: T1546.009 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: AppCert DLLs' references: [] @@ -22827,8 +22827,8 @@ id: T1546.010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: AppInit DLLs' references: [] @@ -22849,8 +22849,8 @@ id: T1546.011 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Application Shimming' references: [] @@ -22871,8 +22871,8 @@ id: T1546.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Image File Execution Options Injection' references: [] @@ -22893,8 +22893,8 @@ id: T1546.013 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: PowerShell Profile' references: [] @@ -22915,8 +22915,8 @@ id: T1546.014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Emond' references: [] @@ -22937,8 +22937,8 @@ id: T1546.015 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Component Object Model Hijacking' references: [] @@ -22959,8 +22959,8 @@ id: T1136.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Created account mapping-target: attribute.integrity.variety.Created account name: 'Create Account: Local Account' references: [] @@ -22981,8 +22981,8 @@ id: T1136.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Created account mapping-target: attribute.integrity.variety.Created account name: 'Create Account: Domain Account' references: [] @@ -23003,8 +23003,8 @@ id: T1136.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Created account mapping-target: attribute.integrity.variety.Created account name: 'Create Account: Cloud Account' references: [] @@ -23025,8 +23025,8 @@ id: T1491 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Obscuration mapping-target: attribute.availability.variety.Obscuration name: Defacement references: [] @@ -23047,8 +23047,8 @@ id: T1491 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Defacement mapping-target: attribute.integrity.variety.Defacement name: Defacement references: [] @@ -23069,8 +23069,8 @@ id: T1491.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Obscuration mapping-target: attribute.availability.variety.Obscuration name: 'Defacement: Internal Defacement' references: [] @@ -23091,8 +23091,8 @@ id: T1491.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Defacement mapping-target: attribute.integrity.variety.Defacement name: 'Defacement: Internal Defacement' references: [] @@ -23113,8 +23113,8 @@ id: T1491.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Obscuration mapping-target: attribute.availability.variety.Obscuration name: 'Defacement: External Defacement' references: [] @@ -23135,8 +23135,8 @@ id: T1491.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Defacement mapping-target: attribute.integrity.variety.Defacement name: 'Defacement: External Defacement' references: [] @@ -23157,8 +23157,8 @@ id: T1037.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: Logon Script (Windows)' references: [] @@ -23179,8 +23179,8 @@ id: T1037.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: Logon Script (Mac)' references: [] @@ -23201,8 +23201,8 @@ id: T1037.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: Network Logon Script' references: [] @@ -23223,8 +23223,8 @@ id: T1037.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: RC Scripts' references: [] @@ -23245,8 +23245,8 @@ id: T1037.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Initialization Scripts: Startup Items' references: [] @@ -23267,8 +23267,8 @@ id: T1484 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Domain Policy Modification references: [] @@ -23289,8 +23289,8 @@ id: T1484.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Domain Policy Modification: Group Policy Modification' references: [] @@ -23311,8 +23311,8 @@ id: T1484.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Domain Policy Modification: Domain Trust Modification' references: [] @@ -23333,8 +23333,8 @@ id: T1547.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder' references: [] @@ -23355,8 +23355,8 @@ id: T1547.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Authentication Package' references: [] @@ -23377,8 +23377,8 @@ id: T1547.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Time Providers' references: [] @@ -23399,8 +23399,8 @@ id: T1547.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Winlogon Helper DLL' references: [] @@ -23421,8 +23421,8 @@ id: T1547.005 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Security Support Provider' references: [] @@ -23443,8 +23443,8 @@ id: T1547.006 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Kernel Modules and Extensions' references: [] @@ -23465,8 +23465,8 @@ id: T1547.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Re-opened Applications' references: [] @@ -23487,8 +23487,8 @@ id: T1547.008 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: LSASS Driver' references: [] @@ -23509,8 +23509,8 @@ id: T1547.009 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Shortcut Modification' references: [] @@ -23531,8 +23531,8 @@ id: T1547.010 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Port Monitors' references: [] @@ -23553,8 +23553,8 @@ id: T1547.012 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: Print Processors' references: [] @@ -23575,8 +23575,8 @@ id: T1547.013 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Boot or Logon Autostart Execution: XDG Autostart Entries' references: [] @@ -23597,8 +23597,8 @@ id: T1556.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Modify Authentication Process: Domain Controller Authentication' references: [] @@ -23619,8 +23619,8 @@ id: T1556.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Modify Authentication Process: Domain Controller Authentication' references: [] @@ -23641,8 +23641,8 @@ id: T1556.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Modify Authentication Process: Pluggable Authentication Modules' references: [] @@ -23663,8 +23663,8 @@ id: T1556.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Modify Authentication Process: Pluggable Authentication Modules' references: [] @@ -23685,8 +23685,8 @@ id: T1556.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Modify Authentication Process: Network Device Authentication' references: [] @@ -23707,8 +23707,8 @@ id: T1556.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Modify Authentication Process: Network Device Authentication' references: [] @@ -23729,8 +23729,8 @@ id: T1565 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Data Manipulation references: [] @@ -23751,8 +23751,8 @@ id: T1565.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Data Manipulation: Stored Data Manipulation' references: [] @@ -23773,8 +23773,8 @@ id: T1565.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Data Manipulation: Transmitted Data Manipulation' references: [] @@ -23795,8 +23795,8 @@ id: T1565.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Data Manipulation: Runtime Data Manipulation' references: [] @@ -23817,8 +23817,8 @@ id: T1098.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Account Manipulation: Additional Cloud Credentials' references: [] @@ -23839,8 +23839,8 @@ id: T1098.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Account Manipulation: Exchange Email Delegate Permissions' references: [] @@ -23861,8 +23861,8 @@ id: T1098.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Account Manipulation: Add Office 365 Global Administrator Role' references: [] @@ -23883,8 +23883,8 @@ id: T1098.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Account Manipulation: SSH Authorized Keys' references: [] @@ -23905,8 +23905,8 @@ id: T1547.014 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: 'Boot or Logon Autostart Execution: Active Setup' references: [] @@ -23927,8 +23927,8 @@ id: T1535 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Repurpose mapping-target: attribute.integrity.variety.Repurpose name: Unused/Unsupported Cloud Regions references: [] @@ -23949,8 +23949,8 @@ id: T1546.016 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: 'Event Triggered Execution: Installer Packages' references: [] @@ -23971,8 +23971,8 @@ id: T1213.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Code Repositories references: [] @@ -23993,8 +23993,8 @@ id: T1552 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Unsecured Credentials references: [] @@ -24015,8 +24015,8 @@ id: T1552.007 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Unsecured Credentials: Container API' references: [] diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_attack-objects.csv new file mode 100644 index 00000000..877fa6e6 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_attack-objects.csv @@ -0,0 +1,1093 @@ +,tags,mapping-target,mapping-description,id,metadata-key,references,key,comments,name +0,[],action.hacking.variety.Abuse of functionality,,T1047,0,[],0,,Windows Management Instrumentation +1,[],action.hacking.vector.Command shell,,T1047,1,[],1,,Windows Management Instrumentation +2,[],action.malware.vector.Direct install,,T1047,2,[],2,,Windows Management Instrumentation +3,[],action.hacking.variety.Abuse of functionality,,T1053,3,[],3,,Scheduled Task/Job +4,[],action.hacking.variety.Backdoor,,T1053,4,[],4,,Scheduled Task/Job +5,[],action.hacking.vector.Backdoor,,T1053,5,[],5,,Scheduled Task/Job +6,[],action.hacking.variety.Abuse of functionality,,T1053.002,6,[],6,,Scheduled Task/Job: At +7,[],action.hacking.variety.Abuse of functionality,,T1053.003,7,[],7,,Scheduled Task/Job: Cron +8,[],action.hacking.variety.Abuse of functionality,,T1053.005,8,[],8,,Scheduled Task/Job: Scheduled Task +9,[],action.hacking.variety.Abuse of functionality,,T1053.006,9,[],9,,Scheduled Task/Job: Systemd Timers +10,[],action.hacking.variety.Abuse of functionality,,T1053.007,10,[],10,,Scheduled Task/Job: Container Orchestration Job +11,[],action.hacking.variety.Abuse of functionality,,T1059,11,[],11,,Command and Scripting Interpreter +12,[],action.hacking.variety.OS commanding,,T1059,12,[],12,,Command and Scripting Interpreter +13,[],action.hacking.vector.Command shell,,T1059,13,[],13,,Command and Scripting Interpreter +14,[],action.hacking.variety.Abuse of functionality,,T1059.001,14,[],14,,Command and Scripting Interpreter: PowerShell +15,[],action.hacking.vector.Command shell,,T1059.001,15,[],15,,Command and Scripting Interpreter: PowerShell +16,[],action.hacking.variety.Abuse of functionality,,T1059.002,16,[],16,,Command and Scripting Interpreter: AppleScript +17,[],action.hacking.variety.OS commanding,,T1059.002,17,[],17,,Command and Scripting Interpreter: AppleScript +18,[],action.hacking.vector.Command shell,,T1059.002,18,[],18,,Command and Scripting Interpreter: AppleScript +19,[],action.hacking.variety.Abuse of functionality,,T1059.003,19,[],19,,Command and Scripting Interpreter: Windows Command Shell +20,[],action.hacking.variety.OS commanding,,T1059.003,20,[],20,,Command and Scripting Interpreter: Windows Command Shell +21,[],action.hacking.vector.Command shell,,T1059.003,21,[],21,,Command and Scripting Interpreter: Windows Command Shell +22,[],action.hacking.variety.Abuse of functionality,,T1059.004,22,[],22,,Command and Scripting Interpreter: Unix Shell +23,[],action.hacking.variety.OS commanding,,T1059.004,23,[],23,,Command and Scripting Interpreter: Unix Shell +24,[],action.hacking.vector.Command shell,,T1059.004,24,[],24,,Command and Scripting Interpreter: Unix Shell +25,[],action.hacking.variety.Abuse of functionality,,T1059.005,25,[],25,,Command and Scripting Interpreter: Visual Basic +26,[],action.hacking.vector.Command shell,,T1059.005,26,[],26,,Command and Scripting Interpreter: Visual Basic +27,[],action.malware.vector.Email attachment,,T1059.005,27,[],27,,Command and Scripting Interpreter: Visual Basic +28,[],action.hacking.variety.Abuse of functionality,,T1059.006,28,[],28,,Command and Scripting Interpreter: Python +29,[],action.hacking.vector.Command shell,,T1059.006,29,[],29,,Command and Scripting Interpreter: Python +30,[],action.hacking.variety.Abuse of functionality,,T1059.007,30,[],30,,Command and Scripting Interpreter: JavaScript +31,[],action.hacking.vector.Command shell,,T1059.007,31,[],31,,Command and Scripting Interpreter: JavaScript +32,[],action.malware.vector.Email attachment,,T1059.007,32,[],32,,Command and Scripting Interpreter: JavaScript +33,[],action.hacking.variety.Abuse of functionality,,T1059.008,33,[],33,,Command and Scripting Interpreter: Network Device CLI +34,[],action.hacking.vector.Command shell,,T1059.008,34,[],34,,Command and Scripting Interpreter: Network Device CLI +35,[],action.hacking.variety.Abuse of functionality,,T1072,35,[],35,,Software Deployment Tools +36,[],action.malware.variety.Adminware,,T1072,36,[],36,,Software Deployment Tools +37,[],action.malware.vector.Software update,,T1072,37,[],37,,Software Deployment Tools +38,[],attribute.integrity.variety.Software installation,,T1072,38,[],38,,Software Deployment Tools +39,[],action.hacking.variety.Abuse of functionality,,T1106,39,[],39,,Native API +40,[],action.hacking.variety.Abuse of functionality,,T1112,40,[],40,,Modify Registry +41,[],action.hacking.variety.Abuse of functionality,,T1127,41,[],41,,Trusted Developer Utilities Proxy Execution +42,[],action.hacking.variety.Unknown,,T1127,42,[],42,,Trusted Developer Utilities Proxy Execution +43,[],action.hacking.variety.Abuse of functionality,,T1127.001,43,[],43,,Tursted Developer Utilities Proxy Execution: MSBuild +44,[],action.hacking.variety.Unknown,,T1127.001,44,[],44,,Tursted Developer Utilities Proxy Execution: MSBuild +45,[],action.hacking.variety.Abuse of functionality,,T1129,45,[],45,,Shared Modules +46,[],action.hacking.variety.Abuse of functionality,,T1137,46,[],46,,Office Application Startup +47,[],action.hacking.variety.Abuse of functionality,,T1137.001,47,[],47,,Office Application Startup: Office Template Macros +48,[],action.hacking.variety.Abuse of functionality,,T1137.002,48,[],48,,Office Application Startup: Office Test +49,[],action.hacking.variety.Abuse of functionality,,T1137.003,49,[],49,,Office Application Startup: Outlook Forms +50,[],action.hacking.variety.Abuse of functionality,,T1137.004,50,[],50,,Office Application Startup: Outlook Home Page +51,[],action.hacking.variety.Abuse of functionality,,T1137.005,51,[],51,,Office Application Startup: Outlook Rules +52,[],action.hacking.variety.Abuse of functionality,,T1187,52,[],52,,Forced Authentication +53,[],action.hacking.variety.MitM,,T1187,53,[],53,,Forced Authentication +54,[],"attribute.confidentiality."""".data_disclosure",,T1187,54,[],54,,Forced Authentication +55,[],action.hacking.variety.Abuse of functionality,,T1202,55,[],55,,Indirect Command Execution +56,[],action.hacking.variety.Abuse of functionality,,T1216,56,[],56,,Signed Script Proxy Execution +57,[],action.hacking.variety.Abuse of functionality,,T1216.001,57,[],57,,Signed Script Proxy Execution: PubPrn +58,[],action.hacking.variety.Abuse of functionality,,T1218,58,[],58,,Signed Binary Proxy Execution +59,[],action.hacking.variety.Abuse of functionality,,T1218.001,59,[],59,,Signed Binary Proxy Execution: Compiled HTML File +60,[],action.hacking.variety.Abuse of functionality,,T1218.002,60,[],60,,Signed Binary Proxy Execution: Control Panel +61,[],action.hacking.variety.Abuse of functionality,,T1218.003,61,[],61,,Signed Binary Proxy Execution: CMSTP +62,[],action.hacking.variety.Abuse of functionality,,T1218.004,62,[],62,,Signed Binary Proxy Execution: InstallUtil +63,[],action.hacking.variety.Abuse of functionality,,T1218.005,63,[],63,,Signed Binary Proxy Execution: Mshta +64,[],action.hacking.variety.Abuse of functionality,,T1218.007,64,[],64,,Signed Binary Proxy Execution: Msiexec +65,[],action.hacking.variety.Abuse of functionality,,T1218.008,65,[],65,,Signed Binary Proxy Execution: Odbcconf +66,[],action.hacking.variety.Abuse of functionality,,T1218.009,66,[],66,,Signed Binary Proxy Execution: Regsvcs/Regasm +67,[],action.hacking.variety.Abuse of functionality,,T1218.010,67,[],67,,Signed Binary Proxy Execution: Regsvr32 +68,[],action.hacking.variety.Abuse of functionality,,T1218.011,68,[],68,,Signed Binary Proxy Execution: Rundll32 +69,[],action.hacking.variety.Abuse of functionality,,T1218.012,69,[],69,,Signed Binary Proxy Execution: Verclsid +70,[],action.hacking.variety.Abuse of functionality,,T1218.013,70,[],70,,System Binary Proxy Execution: Mavinject +71,[],action.hacking.variety.Abuse of functionality,,T1218.014,71,[],71,,System Binary Proxy Execution: MMC +72,[],action.hacking.variety.Abuse of functionality,,T1220,72,[],72,,XSL Script Processing +73,[],action.hacking.variety.Abuse of functionality,,T1505.001,73,[],73,,Server Software Component: SQL Stored Procedures +74,[],action.malware.variety.Backdoor,,T1505.001,74,[],74,,Server Software Component: SQL Stored Procedures +75,[],action.malware.variety.Backdoor or C2,,T1505.001,75,[],75,,Server Software Component: SQL Stored Procedures +76,[],action.hacking.variety.Abuse of functionality,,T1505.002,76,[],76,,Server Software Component: Transport Agent +77,[],action.malware.variety.Backdoor,,T1505.002,77,[],77,,Server Software Component: Transport Agent +78,[],action.malware.variety.Backdoor or C2,,T1505.002,78,[],78,,Server Software Component: Transport Agent +79,[],action.hacking.variety.Abuse of functionality,,T1529,79,[],79,,System Shutdown/Reboot +80,[],attribute.availability.variety.Interruption,,T1529,80,[],80,,System Shutdown/Reboot +81,[],action.hacking.variety.Abuse of functionality,,T1543,81,[],81,,Create or Modify System Process +82,[],action.hacking.variety.Backdoor,,T1543,82,[],82,,Create or Modify System Process +83,[],action.hacking.vector.Backdoor,,T1543,83,[],83,,Create or Modify System Process +84,[],action.malware.variety.Backdoor,,T1543,84,[],84,,Create or Modify System Process +85,[],action.malware.variety.Backdoor or C2,,T1543,85,[],85,,Create or Modify System Process +86,[],action.malware.variety.Rootkit,,T1543,86,[],86,,Create or Modify System Process +87,[],attribute.integrity.variety.Software installation,,T1543,87,[],87,,Create or Modify System Process +88,[],action.hacking.variety.Abuse of functionality,,T1543.001,88,[],88,,Create or Modify System Process: Launch Agent +89,[],attribute.integrity.variety.Software installation,,T1543.001,89,[],89,,Create or Modify System Process: Launch Agent +90,[],action.hacking.variety.Abuse of functionality,,T1543.002,90,[],90,,Create or Modify System Process: Systemd Service +91,[],attribute.integrity.variety.Software installation,,T1543.002,91,[],91,,Create or Modify System Process: Systemd Service +92,[],action.hacking.variety.Abuse of functionality,,T1543.003,92,[],92,,Create or Modify System Process: Windows Service +93,[],action.malware.variety.RAT,,T1543.003,93,[],93,,Create or Modify System Process: Windows Service +94,[],attribute.integrity.variety.Software installation,,T1543.003,94,[],94,,Create or Modify System Process: Windows Service +95,[],action.hacking.variety.Abuse of functionality,,T1543.004,95,[],95,,Create or Modify System Process: Launch Daemon +96,[],attribute.integrity.variety.Software installation,,T1543.004,96,[],96,,Create or Modify System Process: Launch Daemon +97,[],action.hacking.variety.Abuse of functionality,,T1547,97,[],97,,Boot or Logon Autostart Execution +98,[],action.hacking.variety.Backdoor,,T1547,98,[],98,,Boot or Logon Autostart Execution +99,[],action.hacking.vector.Backdoor,,T1547,99,[],99,,Boot or Logon Autostart Execution +100,[],action.malware.variety.Backdoor,,T1547,100,[],100,,Boot or Logon Autostart Execution +101,[],action.malware.variety.Backdoor or C2,,T1547,101,[],101,,Boot or Logon Autostart Execution +102,[],attribute.integrity.variety.Modify configuration,,T1547,102,[],102,,Boot or Logon Autostart Execution +103,[],action.hacking.variety.Abuse of functionality,,T1548,103,[],103,,Abuse Elevation Control Mechanism +104,[],action.hacking.variety.Abuse of functionality,,T1548.001,104,[],104,,Abuse Elevation Control Mechanism: Setuid and Setgid +105,[],action.hacking.variety.Abuse of functionality,,T1548.002,105,[],105,,Abuse Elevation Control Mechanism: Bypass User Account Control +106,[],action.hacking.variety.Exploit misconfig,,T1548.002,106,[],106,,Abuse Elevation Control Mechanism: Bypass User Account Control +107,[],action.malware.variety.Exploit misconfig,,T1548.002,107,[],107,,Abuse Elevation Control Mechanism: Bypass User Account Control +108,[],action.hacking.variety.Abuse of functionality,,T1548.003,108,[],108,,Abuse Elevation Control Mechanism: Sudo and Sudo Caching +109,[],action.hacking.variety.Exploit misconfig,,T1548.003,109,[],109,,Abuse Elevation Control Mechanism: Sudo and Sudo Caching +110,[],action.malware.variety.Client-side attack,,T1548.003,110,[],110,,Abuse Elevation Control Mechanism: Sudo and Sudo Caching +111,[],action.hacking.variety.Abuse of functionality,,T1548.004,111,[],111,,Abuse Elevation Control Mechanism: Elevated Execution with Prompt +112,[],action.hacking.variety.Exploit misconfig,,T1548.004,112,[],112,,Abuse Elevation Control Mechanism: Elevated Execution with Prompt +113,[],action.hacking.variety.Abuse of functionality,,T1559,113,[],113,,Inter-Process Communication +114,[],action.hacking.variety.Abuse of functionality,,T1559.001,114,[],114,,Inter-Process Communication: Component Object Model +115,[],action.hacking.variety.Abuse of functionality,,T1559.002,115,[],115,,Inter-Process Communication: Dynamic Data Exchange +116,[],action.hacking.variety.Abuse of functionality,,T1563,116,[],116,,Remote Service Session Hijacking +117,[],action.hacking.variety.Hijack,,T1563,117,[],117,,Remote Service Session Hijacking +118,[],action.malware.vector.Network propagation,,T1563,118,[],118,,Remote Service Session Hijacking +119,[],action.hacking.variety.Abuse of functionality,,T1563.001,119,[],119,,Remote Service Session Hijacking: SSH Hijacking +120,[],action.hacking.variety.Hijack,,T1563.001,120,[],120,,Remote Service Session Hijacking: SSH Hijacking +121,[],action.malware.vector.Network propagation,,T1563.001,121,[],121,,Remote Service Session Hijacking: SSH Hijacking +122,[],action.hacking.variety.Abuse of functionality,,T1563.002,122,[],122,,Remote Service Session Hijacking: RDP Hijacking +123,[],action.hacking.variety.Hijack,,T1563.002,123,[],123,,Remote Service Session Hijacking: RDP Hijacking +124,[],action.malware.vector.Network propagation,,T1563.002,124,[],124,,Remote Service Session Hijacking: RDP Hijacking +125,[],action.hacking.variety.Abuse of functionality,,T1564,125,[],125,,Hide Artifacts +126,[],action.hacking.variety.Evade Defenses,,T1564,126,[],126,,Hide Artifacts +127,[],action.malware.variety.Evade Defenses,,T1564,127,[],127,,Hide Artifacts +128,[],action.social.variety.Evade Defenses,,T1564,128,[],128,,Hide Artifacts +129,[],action.hacking.variety.Abuse of functionality,,T1564.001,129,[],129,,Hide Artifacts: Hidden Files and Directories +130,[],action.hacking.variety.Evade Defenses,,T1564.001,130,[],130,,Hide Artifacts: Hidden Files and Directories +131,[],action.malware.variety.Evade Defenses,,T1564.001,131,[],131,,Hide Artifacts: Hidden Files and Directories +132,[],action.social.variety.Evade Defenses,,T1564.001,132,[],132,,Hide Artifacts: Hidden Files and Directories +133,[],action.hacking.variety.Abuse of functionality,,T1564.002,133,[],133,,Hide Artifacts: Hidden Users +134,[],action.hacking.variety.Evade Defenses,,T1564.002,134,[],134,,Hide Artifacts: Hidden Users +135,[],action.malware.variety.Evade Defenses,,T1564.002,135,[],135,,Hide Artifacts: Hidden Users +136,[],action.social.variety.Evade Defenses,,T1564.002,136,[],136,,Hide Artifacts: Hidden Users +137,[],action.hacking.variety.Abuse of functionality,,T1564.003,137,[],137,,Hide Artifacts: Hidden Window +138,[],action.hacking.variety.Evade Defenses,,T1564.003,138,[],138,,Hide Artifacts: Hidden Window +139,[],action.malware.variety.Evade Defenses,,T1564.003,139,[],139,,Hide Artifacts: Hidden Window +140,[],action.social.variety.Evade Defenses,,T1564.003,140,[],140,,Hide Artifacts: Hidden Window +141,[],action.hacking.variety.Abuse of functionality,,T1564.004,141,[],141,,Hide Artifacts: NTFS File Attributes +142,[],action.hacking.variety.Evade Defenses,,T1564.004,142,[],142,,Hide Artifacts: NTFS File Attributes +143,[],action.malware.variety.Evade Defenses,,T1564.004,143,[],143,,Hide Artifacts: NTFS File Attributes +144,[],action.social.variety.Evade Defenses,,T1564.004,144,[],144,,Hide Artifacts: NTFS File Attributes +145,[],action.hacking.variety.Abuse of functionality,,T1564.005,145,[],145,,Hide Artifacts: Hidden File System +146,[],action.hacking.variety.Evade Defenses,,T1564.005,146,[],146,,Hide Artifacts: Hidden File System +147,[],action.malware.variety.Evade Defenses,,T1564.005,147,[],147,,Hide Artifacts: Hidden File System +148,[],action.social.variety.Evade Defenses,,T1564.005,148,[],148,,Hide Artifacts: Hidden File System +149,[],action.hacking.variety.Abuse of functionality,,T1564.006,149,[],149,,Hide Artifacts: Run Virtual Instance +150,[],action.hacking.variety.Evade Defenses,,T1564.006,150,[],150,,Hide Artifacts: Run Virtual Instance +151,[],action.malware.variety.Evade Defenses,,T1564.006,151,[],151,,Hide Artifacts: Run Virtual Instance +152,[],action.social.variety.Evade Defenses,,T1564.006,152,[],152,,Hide Artifacts: Run Virtual Instance +153,[],action.hacking.variety.Abuse of functionality,,T1564.007,153,[],153,,Hide Artifacts: VBA Stomping +154,[],action.hacking.variety.Evade Defenses,,T1564.007,154,[],154,,Hide Artifacts: VBA Stomping +155,[],action.malware.variety.Evade Defenses,,T1564.007,155,[],155,,Hide Artifacts: VBA Stomping +156,[],action.malware.variety.Trojan,,T1564.007,156,[],156,,Hide Artifacts: VBA Stomping +157,[],action.social.variety.Evade Defenses,,T1564.007,157,[],157,,Hide Artifacts: VBA Stomping +158,[],action.hacking.variety.Abuse of functionality,,T1569,158,[],158,,System Services +159,[],action.hacking.variety.Abuse of functionality,,T1569.001,159,[],159,,System Services: Launchctl +160,[],action.hacking.variety.Abuse of functionality,,T1569.002,160,[],160,,System Services: Service Execution +161,[],action.malware.vector.Direct install,,T1569.002,161,[],161,,System Services: Service Execution +162,[],action.hacking.variety.Abuse of functionality,,T1578,162,[],162,,Modify Cloud Computer Infrastructure +163,[],action.hacking.vector.Hypervisor,,T1578,163,[],163,,Modify Cloud Computer Infrastructure +164,[],action.hacking.vector.Inter-tenant,,T1578,164,[],164,,Modify Cloud Computer Infrastructure +165,[],action.hacking.variety.Abuse of functionality,,T1578.001,165,[],165,,Modify Cloud Computer Infrastructure: Create Snapshot +166,[],action.hacking.variety.Abuse of functionality,,T1578.002,166,[],166,,Modify Cloud Computer Infrastructure: Create Cloud Instance +167,[],action.hacking.variety.Abuse of functionality,,T1578.003,167,[],167,,Modify Cloud Computer Infrastructure: Delete Cloud Instance +168,[],action.hacking.variety.Abuse of functionality,,T1578.004,168,[],168,,Modify Cloud Computer Infrastructure: Revert Cloud Instance +169,[],action.hacking.variety.Abuse of functionality,,T1609,169,[],169,,Container Administration Command +170,[],action.hacking.variety.Backdoor,,T1098,170,[],170,,Account Manipulation +171,[],action.hacking.vector.Backdoor,,T1098,171,[],171,,Account Manipulation +172,[],action.malware.variety.Backdoor,,T1098,172,[],172,,Account Manipulation +173,[],action.malware.variety.Backdoor or C2,,T1098,173,[],173,,Account Manipulation +174,[],attribute.integrity.variety.Modify privileges,,T1098,174,[],174,,Account Manipulation +175,[],action.hacking.variety.Backdoor,,T1037,175,[],175,,Boot or Logon Initialization Scripts +176,[],action.hacking.vector.Backdoor,,T1037,176,[],176,,Boot or Logon Initialization Scripts +177,[],action.malware.variety.Backdoor,,T1037,177,[],177,,Boot or Logon Initialization Scripts +178,[],action.malware.variety.Backdoor or C2,,T1037,178,[],178,,Boot or Logon Initialization Scripts +179,[],attribute.integrity.variety.Modify configuration,,T1037,179,[],179,,Boot or Logon Initialization Scripts +180,[],action.hacking.variety.Backdoor,,T1554,180,[],180,,Compromise Client Software Binary +181,[],action.hacking.vector.Backdoor,,T1554,181,[],181,,Compromise Client Software Binary +182,[],action.malware.variety.Adminware,,T1554,182,[],182,,Compromise Client Software Binary +183,[],action.malware.variety.Backdoor,,T1554,183,[],183,,Compromise Client Software Binary +184,[],action.malware.variety.Backdoor or C2,,T1554,184,[],184,,Compromise Client Software Binary +185,[],action.malware.variety.Trojan,,T1554,185,[],185,,Compromise Client Software Binary +186,[],action.hacking.variety.Backdoor,,T1136,186,[],186,,Create Accounts +187,[],action.hacking.vector.Backdoor,,T1136,187,[],187,,Create Accounts +188,[],action.malware.variety.Modify data,,T1136,188,[],188,,Create Accounts +189,[],attribute.integrity.variety.Created account,,T1136,189,[],189,,Create Accounts +190,[],action.hacking.variety.Backdoor,,T1546,190,[],190,,Event Triggered Execution +191,[],action.hacking.variety.XML injection,,T1546,191,[],191,,Event Triggered Execution +192,[],action.hacking.vector.Backdoor,,T1546,192,[],192,,Event Triggered Execution +193,[],action.malware.variety.Backdoor,,T1546,193,[],193,,Event Triggered Execution +194,[],action.malware.variety.Backdoor or C2,,T1546,194,[],194,,Event Triggered Execution +195,[],attribute.integrity.variety.Alter behavior,,T1546,195,[],195,,Event Triggered Execution +196,[],action.hacking.variety.Backdoor,,T1133,196,[],196,,External Remote Services +197,[],action.hacking.variety.Use of stolen creds,,T1133,197,[],197,,External Remote Services +198,[],action.hacking.vector.3rd party desktop,,T1133,198,[],198,,External Remote Services +199,[],action.hacking.vector.Backdoor,,T1133,199,[],199,,External Remote Services +200,[],action.hacking.vector.Desktop sharing software,,T1133,200,[],200,,External Remote Services +201,[],action.hacking.vector.VPN,,T1133,201,[],201,,External Remote Services +202,[],action.malware.variety.Backdoor,,T1133,202,[],202,,External Remote Services +203,[],action.malware.variety.Backdoor or C2,,T1133,203,[],203,,External Remote Services +204,[],action.malware.vector.Remote injection,,T1133,204,[],204,,External Remote Services +205,[],action.malware.vector.Web application,,T1133,205,[],205,,External Remote Services +206,[],action.hacking.variety.Backdoor,,T1525,206,[],206,,Implant Internal Image +207,[],action.hacking.vector.Backdoor,,T1525,207,[],207,,Implant Internal Image +208,[],action.malware.variety.Backdoor,,T1525,208,[],208,,Implant Internal Image +209,[],action.malware.variety.Backdoor or C2,,T1525,209,[],209,,Implant Internal Image +210,[],action.malware.variety.RAT,,T1525,210,[],210,,Implant Internal Image +211,[],action.malware.variety.Unknown,,T1525,211,[],211,,Implant Internal Image +212,[],action.hacking.variety.Backdoor,,T1556,212,[],212,,Modify Authentication Process +213,[],action.hacking.vector.Backdoor,,T1556,213,[],213,,Modify Authentication Process +214,[],attribute.integrity.variety.Modify configuration,,T1556,214,[],214,,Modify Authentication Process +215,[],attribute.integrity.variety.Modify privileges,,T1556,215,[],215,,Modify Authentication Process +216,[],action.hacking.variety.Backdoor,,T1078,216,[],216,,Valid Accounts +217,[],action.hacking.variety.Use of stolen creds,,T1078,217,[],217,,Valid Accounts +218,[],action.hacking.vector.Backdoor,,T1078,218,[],218,,Valid Accounts +219,[],action.hacking.variety.Brute force,,T1110,219,[],219,,Brute Force +220,[],action.malware.variety.Brute force,,T1110,220,[],220,,Brute Force +221,[],action.hacking.variety.Brute force,,T1110.001,221,[],221,,Brute Force: Password Guessing +222,[],action.malware.variety.Brute force,,T1110.001,222,[],222,,Brute Force: Password Guessing +223,[],action.hacking.variety.Brute force,,T1110.002,223,[],223,,Brute Force: Password Cracking +224,[],action.hacking.variety.Offline cracking,,T1110.002,224,[],224,,Brute Force: Password Cracking +225,[],action.malware.variety.Brute force,,T1110.002,225,[],225,,Brute Force: Password Cracking +226,[],action.hacking.variety.Brute force,,T1110.003,226,[],226,,Brute Force: Password Spraying +227,[],action.malware.variety.Brute force,,T1110.003,227,[],227,,Brute Force: Password Spraying +228,[],action.hacking.variety.Brute force,,T1110.004,228,[],228,,Brute Force: Credential Stuffing +229,[],action.malware.variety.Brute force,,T1110.004,229,[],229,,Brute Force: Credential Stuffing +230,[],action.hacking.variety.Buffer overflow,,T1203,230,[],230,,Exploitation for Client Execution +231,[],action.hacking.variety.HTTP request smuggling,,T1203,231,[],231,,Exploitation for Client Execution +232,[],action.hacking.variety.HTTP request splitting,,T1203,232,[],232,,Exploitation for Client Execution +233,[],action.hacking.variety.HTTP response smuggling,,T1203,233,[],233,,Exploitation for Client Execution +234,[],action.hacking.variety.HTTP response splitting,,T1203,234,[],234,,Exploitation for Client Execution +235,[],action.malware.variety.Client-side attack,,T1203,235,[],235,,Exploitation for Client Execution +236,[],action.malware.vector.Email attachment,,T1203,236,[],236,,Exploitation for Client Execution +237,[],action.hacking.variety.Cache poisoning,,T1557.002,237,[],237,,Adversary-in-the-Middle: ARP Cache Poisoning +238,[],action.hacking.variety.MitM,,T1557.002,238,[],238,,Adversary-in-the-Middle: ARP Cache Poisoning +239,[],action.malware.variety.MitM,,T1557.002,239,[],239,,Adversary-in-the-Middle: ARP Cache Poisoning +240,[],action.hacking.variety.Cryptanalysis,,T1600,240,[],240,,Weaken Encryption +241,[],action.malware.variety.Disable controls,,T1600,241,[],241,,Weaken Encryption +242,[],action.hacking.variety.Disable controls,,T1562,242,[],242,,Impair Defenses +243,[],action.hacking.variety.Evade Defenses,,T1562,243,[],243,,Impair Defenses +244,[],action.malware.variety.Disable controls,,T1562,244,[],244,,Impair Defenses +245,[],action.malware.variety.Evade Defenses,,T1562,245,[],245,,Impair Defenses +246,[],action.malware.variety.Modify data,,T1562,246,[],246,,Impair Defenses +247,[],action.social.variety.Evade Defenses,,T1562,247,[],247,,Impair Defenses +248,[],action.hacking.variety.Disable controls,,T1562.001,248,[],248,,Disable or Modify Tools +249,[],action.malware.variety.Disable controls,,T1562.001,249,[],249,,Disable or Modify Tools +250,[],action.hacking.variety.Disable controls,,T1562.002,250,[],250,,Disable Windows Event Logging +251,[],action.malware.variety.Disable controls,,T1562.002,251,[],251,,Disable Windows Event Logging +252,[],action.hacking.variety.Disable controls,,T1562.003,252,[],252,,Impair Command History Logging +253,[],action.malware.variety.Disable controls,,T1562.003,253,[],253,,Impair Command History Logging +254,[],action.hacking.variety.Disable controls,,T1562.004,254,[],254,,Disable or Modify System Firewall +255,[],action.malware.variety.Disable controls,,T1562.004,255,[],255,,Disable or Modify System Firewall +256,[],action.hacking.variety.Disable controls,,T1562.007,256,[],256,,Disable or Modify Cloud Firewall +257,[],action.malware.variety.Disable controls,,T1562.007,257,[],257,,Disable or Modify Cloud Firewall +258,[],action.hacking.variety.Disable controls,,T1562.008,258,[],258,,Disable Cloud Logs +259,[],action.malware.variety.Disable controls,,T1562.008,259,[],259,,Disable Cloud Logs +260,[],action.hacking.variety.Disable controls,,T1489,260,[],260,,Service Stop +261,[],action.malware.variety.DoS,,T1489,261,[],261,,Service Stop +262,[],attribute.availability.variety.Interruption,,T1489,262,[],262,,Service Stop +263,[],action.hacking.variety.DoS,,T1498,263,[],263,,Network Denial of Service +264,[],action.malware.variety.DoS,,T1498,264,[],264,,Network Denial of Service +265,[],attribute.availability.variety.Degradation,,T1498,265,[],265,,Network Denial of Service +266,[],attribute.availability.variety.Loss,,T1498,266,[],266,,Network Denial of Service +267,[],action.hacking.variety.DoS,,T1498.001,267,[],267,,Network Denial of Service: Direct Network Flood +268,[],action.malware.variety.DoS,,T1498.001,268,[],268,,Network Denial of Service: Direct Network Flood +269,[],attribute.availability.variety.Degradation,,T1498.001,269,[],269,,Network Denial of Service: Direct Network Flood +270,[],attribute.availability.variety.Loss,,T1498.001,270,[],270,,Network Denial of Service: Direct Network Flood +271,[],action.hacking.variety.DoS,,T1498.002,271,[],271,,Network Denial of Service: Reflection Amplification +272,[],action.malware.variety.DoS,,T1498.002,272,[],272,,Network Denial of Service: Reflection Amplification +273,[],attribute.availability.variety.Degradation,,T1498.002,273,[],273,,Network Denial of Service: Reflection Amplification +274,[],attribute.availability.variety.Loss,,T1498.002,274,[],274,,Network Denial of Service: Reflection Amplification +275,[],action.hacking.variety.DoS,,T1499,275,[],275,,Endpoint Denial of Service +276,[],action.hacking.variety.Soap array abuse,,T1499,276,[],276,,Endpoint Denial of Service +277,[],action.hacking.variety.XML external entities,,T1499,277,[],277,,Endpoint Denial of Service +278,[],action.malware.variety.DoS,,T1499,278,[],278,,Endpoint Denial of Service +279,[],attribute.availability.variety.Degradation,,T1499,279,[],279,,Endpoint Denial of Service +280,[],attribute.availability.variety.Loss,,T1499,280,[],280,,Endpoint Denial of Service +281,[],action.hacking.variety.DoS,,T1499.001,281,[],281,,Endpoint Denial of Service: OS Exhaustion Flood +282,[],action.malware.variety.DoS,,T1499.001,282,[],282,,Endpoint Denial of Service: OS Exhaustion Flood +283,[],attribute.availability.variety.Degradation,,T1499.001,283,[],283,,Endpoint Denial of Service: OS Exhaustion Flood +284,[],attribute.availability.variety.Loss,,T1499.001,284,[],284,,Endpoint Denial of Service: OS Exhaustion Flood +285,[],action.hacking.variety.DoS,,T1499.002,285,[],285,,Endpoint Denial of Service: Service Exhaustion Flood +286,[],action.malware.variety.DoS,,T1499.002,286,[],286,,Endpoint Denial of Service: Service Exhaustion Flood +287,[],attribute.availability.variety.Degradation,,T1499.002,287,[],287,,Endpoint Denial of Service: Service Exhaustion Flood +288,[],attribute.availability.variety.Loss,,T1499.002,288,[],288,,Endpoint Denial of Service: Service Exhaustion Flood +289,[],action.hacking.variety.DoS,,T1499.003,289,[],289,,Endpoint Denial of Service: Application Exhaustion Flood +290,[],action.malware.variety.DoS,,T1499.003,290,[],290,,Endpoint Denial of Service: Application Exhaustion Flood +291,[],attribute.availability.variety.Degradation,,T1499.003,291,[],291,,Endpoint Denial of Service: Application Exhaustion Flood +292,[],attribute.availability.variety.Loss,,T1499.003,292,[],292,,Endpoint Denial of Service: Application Exhaustion Flood +293,[],action.hacking.variety.DoS,,T1499.004,293,[],293,,Endpoint Denial of Service: Application or System Exploitation +294,[],action.malware.variety.DoS,,T1499.004,294,[],294,,Endpoint Denial of Service: Application or System Exploitation +295,[],attribute.availability.variety.Degradation,,T1499.004,295,[],295,,Endpoint Denial of Service: Application or System Exploitation +296,[],attribute.availability.variety.Loss,,T1499.004,296,[],296,,Endpoint Denial of Service: Application or System Exploitation +297,[],action.hacking.variety.DoS,,T1583.005,297,[],297,,Acquire Infrastructure: Botnet +298,[],action.hacking.variety.Unknown,,T1583.005,298,[],298,,Acquire Infrastructure: Botnet +299,[],value_chain.development.variety.Bot,,T1583.005,299,[],299,,Acquire Infrastructure: Botnet +300,[],action.hacking.variety.DoS,,T1584.005,300,[],300,,Compromise Infrastructure: Botnet +301,[],action.hacking.variety.Unknown,,T1584.005,301,[],301,,Compromise Infrastructure: Botnet +302,[],action.hacking.variety.Evade Defenses,,T1622,302,[],302,,Debugger Evasion +303,[],action.malware.variety.Evade Defenses,,T1622,303,[],303,,Debugger Evasion +304,[],action.social.variety.Evade Defenses,,T1622,304,[],304,,Debugger Evasion +305,[],action.hacking.variety.Evade Defenses,,T1211,305,[],305,,Exploitation for Defense Evasion +306,[],action.malware.variety.Evade Defenses,,T1211,306,[],306,,Exploitation for Defense Evasion +307,[],action.social.variety.Evade Defenses,,T1211,307,[],307,,Exploitation for Defense Evasion +308,[],action.hacking.variety.Evade Defenses,,T1036,308,[],308,,Masquerading +309,[],action.malware.variety.Disable controls,,T1036,309,[],309,,Masquerading +310,[],action.malware.variety.Evade Defenses,,T1036,310,[],310,,Masquerading +311,[],action.malware.vector.Email attachment,,T1036,311,[],311,,Masquerading +312,[],action.social.variety.Evade Defenses,,T1036,312,[],312,,Masquerading +313,[],action.hacking.variety.Evade Defenses,,T1014,313,[],313,,Rootkit +314,[],action.malware.variety.Evade Defenses,,T1014,314,[],314,,Rootkit +315,[],action.malware.variety.Rootkit,,T1014,315,[],315,,Rootkit +316,[],action.social.variety.Evade Defenses,,T1014,316,[],316,,Rootkit +317,[],action.hacking.variety.Evade Defenses,,T1553,317,[],317,,Subvert Trust Controls +318,[],action.malware.variety.Disable controls,,T1553,318,[],318,,Subvert Trust Controls +319,[],action.malware.variety.Evade Defenses,,T1553,319,[],319,,Subvert Trust Controls +320,[],action.social.variety.Evade Defenses,,T1553,320,[],320,,Subvert Trust Controls +321,[],action.hacking.variety.Evade Defenses,,T1001,321,[],321,,Data Obfuscation +322,[],action.malware.variety.Unknown,,T1001,322,[],322,,Data Obfuscation +323,[],action.hacking.variety.Evade Defenses,,T1001.001,323,[],323,,Data Obfuscation: Junk Data +324,[],action.malware.variety.Backdoor or C2,,T1001.001,324,[],324,,Data Obfuscation: Junk Data +325,[],action.malware.variety.C2,,T1001.001,325,[],325,,Data Obfuscation: Junk Data +326,[],action.malware.variety.Unknown,,T1001.001,326,[],326,,Data Obfuscation: Junk Data +327,[],action.hacking.variety.Evade Defenses,,T1001.002,327,[],327,,Data Obfuscation: Steganography +328,[],action.malware.variety.Unknown,,T1001.002,328,[],328,,Data Obfuscation: Steganography +329,[],action.hacking.variety.Evade Defenses,,T1001.003,329,[],329,,Data Obfuscation: Protocol Impersonation +330,[],action.malware.variety.Unknown,,T1001.003,330,[],330,,Data Obfuscation: Protocol Impersonation +331,[],action.hacking.variety.Evade Defenses,,T1071,331,[],331,,Application Layer Protocol +332,[],action.hacking.vector.Other network service,,T1071,332,[],332,,Application Layer Protocol +333,[],action.malware.variety.Backdoor or C2,,T1071,333,[],333,,Application Layer Protocol +334,[],action.malware.variety.C2,,T1071,334,[],334,,Application Layer Protocol +335,[],action.malware.variety.Unknown,,T1071,335,[],335,,Application Layer Protocol +336,[],action.hacking.variety.Evade Defenses,,T1132,336,[],336,,Data Encoding +337,[],action.malware.variety.Backdoor or C2,,T1132,337,[],337,,Data Encoding +338,[],action.malware.variety.C2,,T1132,338,[],338,,Data Encoding +339,[],action.hacking.variety.Evade Defenses,,T1132.001,339,[],339,,Data Encoding: Standard Encoding +340,[],action.malware.variety.Backdoor or C2,,T1132.001,340,[],340,,Data Encoding: Standard Encoding +341,[],action.malware.variety.C2,,T1132.001,341,[],341,,Data Encoding: Standard Encoding +342,[],action.hacking.variety.Evade Defenses,,T1132.002,342,[],342,,Data Encoding: Non-Standard Encoding +343,[],action.malware.variety.Backdoor or C2,,T1132.002,343,[],343,,Data Encoding: Non-Standard Encoding +344,[],action.malware.variety.C2,,T1132.002,344,[],344,,Data Encoding: Non-Standard Encoding +345,[],action.hacking.variety.Evade Defenses,,T1568,345,[],345,,Dynamic Resolution +346,[],action.hacking.vector.Other network service,,T1568,346,[],346,,Dynamic Resolution +347,[],action.malware.variety.Backdoor or C2,,T1568,347,[],347,,Dynamic Resolution +348,[],action.malware.variety.C2,,T1568,348,[],348,,Dynamic Resolution +349,[],action.malware.vector.Download by malware,,T1568,349,[],349,,Dynamic Resolution +350,[],action.hacking.variety.Evade Defenses,,T1568.001,350,[],350,,Dynamic Resolution: Fast Flux DSN +351,[],action.malware.variety.Backdoor or C2,,T1568.001,351,[],351,,Dynamic Resolution: Fast Flux DSN +352,[],action.malware.variety.C2,,T1568.001,352,[],352,,Dynamic Resolution: Fast Flux DSN +353,[],action.hacking.variety.Evade Defenses,,T1568.002,353,[],353,,Dynamic Resolution: Domain Generation Algorithms +354,[],action.malware.variety.Backdoor or C2,,T1568.002,354,[],354,,Dynamic Resolution: Domain Generation Algorithms +355,[],action.malware.variety.C2,,T1568.002,355,[],355,,Dynamic Resolution: Domain Generation Algorithms +356,[],action.hacking.variety.Evade Defenses,,T1568.003,356,[],356,,Dynamic Resolution: DNS Calculation +357,[],action.malware.variety.Backdoor or C2,,T1568.003,357,[],357,,Dynamic Resolution: DNS Calculation +358,[],action.malware.variety.C2,,T1568.003,358,[],358,,Dynamic Resolution: DNS Calculation +359,[],action.hacking.variety.Evade Defenses,,T1573,359,[],359,,Encrypted Channels +360,[],action.hacking.vector.Other network service,,T1573,360,[],360,,Encrypted Channels +361,[],action.malware.variety.Backdoor or C2,,T1573,361,[],361,,Encrypted Channels +362,[],action.malware.variety.C2,,T1573,362,[],362,,Encrypted Channels +363,[],action.hacking.variety.Evade Defenses,,T1573.002,363,[],363,,Encrypted Channels: Asymmetric Cryptography +364,[],action.malware.variety.Backdoor or C2,,T1573.002,364,[],364,,Encrypted Channels: Asymmetric Cryptography +365,[],action.malware.variety.C2,,T1573.002,365,[],365,,Encrypted Channels: Asymmetric Cryptography +366,[],action.hacking.variety.Evade Defenses,,T1573.001,366,[],366,,Encrypted Channels: Symmetric Cryptography +367,[],action.malware.variety.Backdoor or C2,,T1573.001,367,[],367,,Encrypted Channels: Symmetric Cryptography +368,[],action.malware.variety.C2,,T1573.001,368,[],368,,Encrypted Channels: Symmetric Cryptography +369,[],action.hacking.variety.Evade Defenses,,T1008,369,[],369,,Fallback Channels +370,[],action.hacking.vector.Other network service,,T1008,370,[],370,,Fallback Channels +371,[],action.malware.variety.Backdoor or C2,,T1008,371,[],371,,Fallback Channels +372,[],action.malware.variety.C2,,T1008,372,[],372,,Fallback Channels +373,[],action.hacking.variety.Evade Defenses,,T1104,373,[],373,,Multi-Stage Channels +374,[],action.hacking.vector.Other network service,,T1104,374,[],374,,Multi-Stage Channels +375,[],action.malware.variety.Backdoor or C2,,T1104,375,[],375,,Multi-Stage Channels +376,[],action.malware.variety.C2,,T1104,376,[],376,,Multi-Stage Channels +377,[],action.hacking.variety.Evade Defenses,,T1572,377,[],377,,Protocol Tunneling +378,[],action.hacking.vector.Other network service,,T1572,378,[],378,,Protocol Tunneling +379,[],action.malware.variety.Backdoor or C2,,T1572,379,[],379,,Protocol Tunneling +380,[],action.malware.variety.C2,,T1572,380,[],380,,Protocol Tunneling +381,[],action.hacking.variety.Evade Defenses,,T1090,381,[],381,,Proxy +382,[],action.hacking.vector.Other network service,,T1090,382,[],382,,Proxy +383,[],action.malware.variety.Backdoor or C2,,T1090,383,[],383,,Proxy +384,[],action.malware.variety.C2,,T1090,384,[],384,,Proxy +385,[],action.hacking.variety.Evade Defenses,,T1205,385,[],385,,Traffic Signaling +386,[],action.malware.variety.Backdoor or C2,,T1205,386,[],386,,Traffic Signaling +387,[],action.malware.variety.C2,,T1205,387,[],387,,Traffic Signaling +388,[],action.hacking.variety.Evade Defenses,,T1205.001,388,[],388,,Traffic Signaling: Port Knocking +389,[],action.malware.variety.Backdoor,,T1205.001,389,[],389,,Traffic Signaling: Port Knocking +390,[],action.malware.variety.Backdoor or C2,,T1205.001,390,[],390,,Traffic Signaling: Port Knocking +391,[],action.malware.variety.C2,,T1205.001,391,[],391,,Traffic Signaling: Port Knocking +392,[],action.hacking.variety.Evade Defenses,,T1205.002,392,[],392,,Traffic Signaling: Socket Filters +393,[],action.hacking.variety.Evade Defenses,,T1102,393,[],393,,Web Service +394,[],action.hacking.vector.Other network service,,T1102,394,[],394,,Web Service +395,[],action.malware.variety.Backdoor or C2,,T1102,395,[],395,,Web Service +396,[],action.malware.variety.C2,,T1102,396,[],396,,Web Service +397,[],action.hacking.variety.Exploit misconfig,,T1068,397,[],397,,Exploitation for Privilege Escalation +398,[],action.hacking.variety.Exploit vuln,,T1068,398,[],398,,Exploitation for Privilege Escalation +399,[],action.hacking.variety.Format string attack,,T1068,399,[],399,,Exploitation for Privilege Escalation +400,[],action.hacking.variety.Fuzz testing,,T1068,400,[],400,,Exploitation for Privilege Escalation +401,[],action.hacking.variety.Insecure deserialization,,T1068,401,[],401,,Exploitation for Privilege Escalation +402,[],action.hacking.variety.Integer overflows,,T1068,402,[],402,,Exploitation for Privilege Escalation +403,[],action.hacking.variety.LDAP injection,,T1068,403,[],403,,Exploitation for Privilege Escalation +404,[],action.malware.variety.Exploit misconfig,,T1068,404,[],404,,Exploitation for Privilege Escalation +405,[],action.hacking.variety.Exploit misconfig,,T1190,405,[],405,,Exploit Public-Facing Application +406,[],action.hacking.variety.SQLi,,T1190,406,[],406,,Exploit Public-Facing Application +407,[],action.hacking.variety.Exploit misconfig,,T1212,407,[],407,,Exploitation for Credential Access +408,[],action.hacking.variety.Exploit vuln,,T1212,408,[],408,,Exploitation for Credential Access +409,[],action.hacking.variety.Session fixation,,T1212,409,[],409,,Exploitation for Credential Access +410,[],action.malware.variety.Disable controls,,T1212,410,[],410,,Exploitation for Credential Access +411,[],action.malware.variety.Password dumper,,T1212,411,[],411,,Exploitation for Credential Access +412,[],action.malware.vector.Web application - drive-by,,T1212,412,[],412,,Exploitation for Credential Access +413,[],"attribute.confidentiality."""".data_disclosure",,T1212,413,[],413,,Exploitation for Credential Access +414,[],action.hacking.variety.Exploit misconfig,,T1558.004,414,[],414,,Steal or Forge Kerberos Tickets: AS-REP Roasting +415,[],action.hacking.variety.Use of stolen creds,,T1558.004,415,[],415,,Steal or Forge Kerberos Tickets: AS-REP Roasting +416,[],action.malware.variety.Exploit misconfig,,T1558.004,416,[],416,,Steal or Forge Kerberos Tickets: AS-REP Roasting +417,[],action.hacking.variety.Exploit misconfig,,T1574.001,417,[],417,,Hijack Execution Flow: DLL Search Order Hijacking +418,[],action.hacking.variety.Exploit vuln,,T1574.001,418,[],418,,Hijack Execution Flow: DLL Search Order Hijacking +419,[],action.hacking.variety.Hijack,,T1574.001,419,[],419,,Hijack Execution Flow: DLL Search Order Hijacking +420,[],action.hacking.variety.Unknown,,T1574.001,420,[],420,,Hijack Execution Flow: DLL Search Order Hijacking +421,[],action.hacking.variety.Exploit misconfig,,T1574.002,421,[],421,,Hijack Execution Flow: DLL Side-Loading +422,[],action.hacking.variety.Exploit vuln,,T1574.002,422,[],422,,Hijack Execution Flow: DLL Side-Loading +423,[],action.hacking.variety.Hijack,,T1574.002,423,[],423,,Hijack Execution Flow: DLL Side-Loading +424,[],action.hacking.variety.Unknown,,T1574.002,424,[],424,,Hijack Execution Flow: DLL Side-Loading +425,[],action.hacking.variety.Exploit misconfig,,T1574.005,425,[],425,,Hijack Execution Flow: Executable Installer File Permissions Weakness +426,[],action.hacking.variety.Hijack,,T1574.005,426,[],426,,Hijack Execution Flow: Executable Installer File Permissions Weakness +427,[],action.hacking.variety.Unknown,,T1574.005,427,[],427,,Hijack Execution Flow: Executable Installer File Permissions Weakness +428,[],action.hacking.variety.Exploit misconfig,,T1574.010,428,[],428,,Hijack Execution Flow: Services File Permissions Weakness +429,[],action.hacking.variety.Exploit misconfig,,T1574.011,429,[],429,,Hijack Execution Flow: Services Registry Permissions Weakness +430,[],action.hacking.variety.Exploit vuln,,T1574.004,430,[],430,,Hijack Execution Flow: Dylib Hijacking +431,[],action.hacking.variety.Hijack,,T1574.004,431,[],431,,Hijack Execution Flow: Dylib Hijacking +432,[],action.hacking.variety.Unknown,,T1574.004,432,[],432,,Hijack Execution Flow: Dylib Hijacking +433,[],action.hacking.variety.Exploit vuln,,T1595.002,433,[],433,,Active Scanning: Vulnerability Scanning +434,[],action.malware.variety.Scan network,,T1595.002,434,[],434,,Active Scanning: Vulnerability Scanning +435,[],action.hacking.variety.Forced browsing,,T1539,435,[],435,,Steal Web Session Cookie +436,[],action.hacking.variety.MitM,,T1539,436,[],436,,Steal Web Session Cookie +437,[],action.hacking.variety.Session replay,,T1539,437,[],437,,Steal Web Session Cookie +438,[],action.malware.variety.Capture app data,,T1539,438,[],438,,Steal Web Session Cookie +439,[],action.hacking.variety.Forced browsing,,T1583.003,439,[],439,,Acquire Infrastructure: Virtual Private Server +440,[],action.hacking.variety.Unknown,,T1583.003,440,[],440,,Acquire Infrastructure: Virtual Private Server +441,[],action.hacking.variety.Forced browsing,,T1583.004,441,[],441,,Acquire Infrastructure: Server +442,[],action.hacking.variety.Unknown,,T1583.004,442,[],442,,Acquire Infrastructure: Server +443,[],action.hacking.variety.Forced browsing,,T1583.006,443,[],443,,Acquire Infrastructure: Web Services +444,[],action.hacking.variety.Unknown,,T1583.006,444,[],444,,Acquire Infrastructure: Web Services +445,[],action.malware.variety.Backdoor or C2,,T1583.006,445,[],445,,Acquire Infrastructure: Web Services +446,[],action.malware.variety.C2,,T1583.006,446,[],446,,Acquire Infrastructure: Web Services +447,[],value_chain.development.variety.Website,,T1583.006,447,[],447,,Acquire Infrastructure: Web Services +448,[],action.hacking.variety.HTTP request smuggling,,T1185,448,[],448,,Browser Session Hijacking +449,[],action.hacking.variety.HTTP request splitting,,T1185,449,[],449,,Browser Session Hijacking +450,[],action.hacking.variety.HTTP response smuggling,,T1185,450,[],450,,Browser Session Hijacking +451,[],action.hacking.variety.HTTP response splitting,,T1185,451,[],451,,Browser Session Hijacking +452,[],action.hacking.variety.Hijack,,T1185,452,[],452,,Browser Session Hijacking +453,[],action.hacking.variety.MitM,,T1185,453,[],453,,Browser Session Hijacking +454,[],action.hacking.variety.Session fixation,,T1185,454,[],454,,Browser Session Hijacking +455,[],action.malware.variety.Capture app data,,T1185,455,[],455,,Browser Session Hijacking +456,[],action.hacking.variety.Hijack,,T1496,456,[],456,,Resource Hijacking +457,[],action.malware.variety.Click fraud,,T1496,457,[],457,,Resource Hijacking +458,[],action.malware.variety.Click fraud and cryptocurrency mining,,T1496,458,[],458,,Resource Hijacking +459,[],action.malware.variety.Cryptocurrency mining,,T1496,459,[],459,,Resource Hijacking +460,[],attribute.availability.variety.Degradation,,T1496,460,[],460,,Resource Hijacking +461,[],action.hacking.variety.Hijack,,T1574,461,[],461,,Hijack Execution Flow +462,[],action.hacking.variety.Unknown,,T1574,462,[],462,,Hijack Execution Flow +463,[],action.hacking.variety.XML injection,,T1574,463,[],463,,Hijack Execution Flow +464,[],action.hacking.variety.MitM,,T1557,464,[],464,,Man-in-the-Middle +465,[],action.hacking.variety.Routing detour,,T1557,465,[],465,,Man-in-the-Middle +466,[],action.malware.variety.MitM,,T1557,466,[],466,,Man-in-the-Middle +467,[],"attribute.confidentiality."""".data_disclosure",,T1557,467,[],467,,Man-in-the-Middle +468,[],action.hacking.variety.MitM,,T1557.001,468,[],468,,Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay +469,[],action.malware.variety.MitM,,T1557.001,469,[],469,,Man-in-the-Middle: LLMNR/NBT-NS Poisoning and Relay +470,[],action.hacking.variety.Null byte injection,,T1027,470,[],470,,Obfuscated Files or Information +471,[],action.malware.variety.Disable controls,,T1027,471,[],471,,Obfuscated Files or Information +472,[],action.hacking.variety.Pass-the-hash,,T1550.002,472,[],472,,Use Alternate Authentication Material: Pass the Hash +473,[],action.hacking.variety.Use of stolen creds,,T1550.002,473,[],473,,Use Alternate Authentication Material: Pass the Hash +474,[],action.malware.variety.Pass-the-hash,,T1550.002,474,[],474,,Use Alternate Authentication Material: Pass the Hash +475,[],action.malware.variety.Password dumper,,T1550.002,475,[],475,,Use Alternate Authentication Material: Pass the Hash +476,[],action.hacking.variety.Profile host,,T1082,476,[],476,,System Information Discovery +477,[],action.malware.variety.Profile host,,T1082,477,[],477,,System Information Discovery +478,[],action.hacking.variety.Profile host,,T1033,478,[],478,,System Owner/User Discovery +479,[],action.malware.variety.Capture stored data,,T1033,479,[],479,,System Owner/User Discovery +480,[],action.malware.variety.Profile host,,T1033,480,[],480,,System Owner/User Discovery +481,[],action.hacking.variety.Profile host,,T1007,481,[],481,,System Service Discovery +482,[],action.malware.variety.Profile host,,T1007,482,[],482,,System Service Discovery +483,[],action.hacking.variety.Profile host,,T1012,483,[],483,,Query Registry +484,[],action.malware.variety.Profile host,,T1012,484,[],484,,Query Registry +485,[],action.hacking.variety.Profile host,,T1083,485,[],485,,File and Directory Discovery +486,[],action.malware.variety.Capture stored data,,T1083,486,[],486,,File and Directory Discovery +487,[],action.malware.variety.Profile host,,T1083,487,[],487,,File and Directory Discovery +488,[],action.hacking.variety.Profile host,,T1057,488,[],488,,Process Discovery +489,[],action.hacking.variety.Profile host,,T1120,489,[],489,,Peripheral Device Discovery +490,[],action.hacking.variety.Profile host,,T1124,490,[],490,,System Time Discovery +491,[],action.hacking.variety.Profile host,,T1201,491,[],491,,Password Policy Discovery +492,[],action.hacking.variety.Profile host,,T1119,492,[],492,,Automated Collection +493,[],action.hacking.variety.Scan network,,T1119,493,[],493,,Automated Collection +494,[],action.malware.variety.Capture stored data,,T1119,494,[],494,,Automated Collection +495,[],"attribute.confidentiality."""".data_disclosure",,T1119,495,[],495,,Automated Collection +496,[],action.hacking.variety.Profile host,,T1480,496,[],496,,Execution Guardrails +497,[],action.hacking.variety.Scan network,,T1480,497,[],497,,Execution Guardrails +498,[],action.hacking.variety.Profile host,,T1480.001,498,[],498,,Execution Guardrails: Environmental Keying +499,[],action.hacking.variety.Scan network,,T1480.001,499,[],499,,Execution Guardrails: Environmental Keying +500,[],action.hacking.variety.Profile host,,T1518,500,[],500,,Software Discovery +501,[],action.hacking.variety.Profile host,,T1518.001,501,[],501,,Software Discovery: Security Software Discovery +502,[],action.hacking.variety.Profile host,,T1087,502,[],502,,Account Discovery +503,[],action.hacking.variety.Profile host,,T1087.001,503,[],503,,Account Discovery: Local Account +504,[],action.hacking.variety.Profile host,,T1069,504,[],504,,Permission Groups Discovery +505,[],action.hacking.variety.Profile host,,T1069.001,505,[],505,,Permission Groups Discovery: Local Groups +506,[],action.hacking.variety.Profile host,,T1614,506,[],506,,System Location Discovery +507,[],action.hacking.variety.Profile host,,T1614.001,507,[],507,,System Location Discovery: System Language Discovery +508,[],action.hacking.variety.Scan network,,T1046,508,[],508,,Network Service Discovery +509,[],action.malware.variety.Scan network,,T1046,509,[],509,,Network Service Discovery +510,[],action.hacking.variety.Scan network,,T1135,510,[],510,,Network Share Discovery +511,[],action.malware.variety.Scan network,,T1135,511,[],511,,Network Share Discovery +512,[],action.hacking.variety.Scan network,,T1040,512,[],512,, Network Sniffing +513,[],action.malware.variety.Packet sniffer,,T1040,513,[],513,, Network Sniffing +514,[],action.malware.variety.Scan network,,T1040,514,[],514,, Network Sniffing +515,[],"attribute.confidentiality."""".data_disclosure",,T1040,515,[],515,, Network Sniffing +516,[],action.hacking.variety.Scan network,,T1018,516,[],516,,Remote System Discovery +517,[],action.malware.variety.Scan network,,T1018,517,[],517,,Remote System Discovery +518,[],action.hacking.variety.Scan network,,T1049,518,[],518,,System Network Connections Discovery +519,[],action.malware.variety.Scan network,,T1049,519,[],519,,System Network Connections Discovery +520,[],action.hacking.variety.Scan network,,T1589,520,[],520,,Gather Victim Identity Information +521,[],action.hacking.variety.Scan network,,T1589.001,521,[],521,,Gather Victim Identity Information: Credentials +522,[],action.hacking.variety.Scan network,,T1589.002,522,[],522,,Gather Victim Identity Information: Email Addresses +523,[],action.hacking.variety.Scan network,,T1589.003,523,[],523,,Gather Victim Identity Information: Employee Names +524,[],action.hacking.variety.Scan network,,T1590,524,[],524,,Gather Victim Network Information +525,[],action.hacking.variety.Scan network,,T1590.001,525,[],525,,Gather Victim Network Information: Domain Properties +526,[],action.hacking.variety.Scan network,,T1590.002,526,[],526,,Gather Victim Network Information: DNS +527,[],action.hacking.variety.Scan network,,T1590.003,527,[],527,,Gather Victim Network Information: Network Trust Dependencies +528,[],action.hacking.variety.Scan network,,T1590.004,528,[],528,,Gather Victim Network Information: Network Topology +529,[],action.hacking.variety.Scan network,,T1590.005,529,[],529,,Gather Victim Network Information: IP Addresses +530,[],action.hacking.variety.Scan network,,T1590.006,530,[],530,,Gather Victim Network Information: Network Security Appliances +531,[],action.hacking.variety.Scan network,,T1592,531,[],531,,Gather Victim Host Information +532,[],action.hacking.variety.Scan network,,T1592.001,532,[],532,,Gather Victim Host Information: Hardware +533,[],action.hacking.variety.Scan network,,T1592.002,533,[],533,,Gather Victim Host Information: Software +534,[],action.hacking.variety.Scan network,,T1592.003,534,[],534,,Gather Victim Host Information: Firmware +535,[],action.hacking.variety.Scan network,,T1592.004,535,[],535,,Gather Victim Host Information: Client Configurations +536,[],action.hacking.variety.Scan network,,T1613,536,[],536,,Container and Resource Discovery +537,[],action.hacking.variety.Scan network,,T1602,537,[],537,,Data from Configuration Repository +538,[],action.malware.variety.Capture stored data,,T1602,538,[],538,,Data from Configuration Repository +539,[],"attribute.confidentiality."""".data_disclosure",,T1602,539,[],539,,Data from Configuration Repository +540,[],action.hacking.variety.Scan network,,T1602.001,540,[],540,,Data from Configuration Repository: SNMP (MIB Dump) +541,[],"attribute.confidentiality."""".data_disclosure",,T1602.001,541,[],541,,Data from Configuration Repository: SNMP (MIB Dump) +542,[],action.hacking.variety.Scan network,,T1602.002,542,[],542,,Data from Configuration Repository: Network Device Configuration Dump +543,[],"attribute.confidentiality."""".data_disclosure",,T1602.002,543,[],543,,Data from Configuration Repository: Network Device Configuration Dump +544,[],action.hacking.variety.Scan network,,T1526,544,[],544,,Cloud Service Discovery +545,[],action.hacking.variety.Scan network,,T1580,545,[],545,,Cloud Infrastructure Discovery +546,[],action.hacking.variety.Session prediction,,T1606,546,[],546,,Forge Web Credentials +547,[],action.hacking.variety.Unknown,,T1606,547,[],547,,Forge Web Credentials +548,[],action.hacking.variety.Session prediction,,T1606.001,548,[],548,,Forge Web Credentials: Web Cookies +549,[],action.hacking.variety.Unknown,,T1606.001,549,[],549,,Forge Web Credentials: Web Cookies +550,[],action.hacking.variety.Session replay,,T1550.004,550,[],550,,Use Alternate Authentication Material:Web Session Cookie +551,[],action.hacking.variety.Use of stolen creds,,T1550.004,551,[],551,,Use Alternate Authentication Material:Web Session Cookie +552,[],action.hacking.variety.Use of stolen creds,,T1021,552,[],552,,Remote Services +553,[],action.malware.vector.Network propagation,,T1021,553,[],553,,Remote Services +554,[],action.hacking.variety.Use of stolen creds,,T1021.001,554,[],554,,Remote Services: Remote Desktop Protocol +555,[],action.hacking.vector.Desktop sharing software,,T1021.001,555,[],555,,Remote Services: Remote Desktop Protocol +556,[],action.hacking.variety.Use of stolen creds,,T1021.002,556,[],556,,Remote Services: SMB/Windows Admin Shares +557,[],action.hacking.vector.Command shell,,T1021.002,557,[],557,,Remote Services: SMB/Windows Admin Shares +558,[],action.hacking.variety.Use of stolen creds,,T1021.003,558,[],558,,Remote Services: Distributed Component Object Model +559,[],action.hacking.vector.Command shell,,T1021.003,559,[],559,,Remote Services: Distributed Component Object Model +560,[],action.hacking.variety.Use of stolen creds,,T1021.004,560,[],560,,Remote Services: SSH +561,[],action.hacking.vector.Command shell,,T1021.004,561,[],561,,Remote Services: SSH +562,[],action.hacking.variety.Use of stolen creds,,T1021.005,562,[],562,,Remote Services: VNC +563,[],action.hacking.vector.Desktop sharing software,,T1021.005,563,[],563,,Remote Services: VNC +564,[],action.hacking.variety.Use of stolen creds,,T1021.006,564,[],564,,Remote Services: Windows Remote Management +565,[],action.hacking.vector.Command shell,,T1021.006,565,[],565,,Remote Services: Windows Remote Management +566,[],action.hacking.variety.Use of stolen creds,,T1078.001,566,[],566,,Valid Accounts: Default Accounts +567,[],action.hacking.variety.Use of stolen creds,,T1078.002,567,[],567,,Valid Accounts: Domain Accounts +568,[],action.hacking.variety.Use of stolen creds,,T1078.003,568,[],568,,Valid Accounts: Local Accounts +569,[],action.hacking.variety.Use of stolen creds,,T1078.004,569,[],569,,Valid Accounts: Cloud Accounts +570,[],action.hacking.variety.Use of stolen creds,,T1134,570,[],570,,Access Token Manipulation +571,[],action.hacking.variety.Use of stolen creds,,T1134.001,571,[],571,,Access Token Manipulation: Token Impersonation/Theft +572,[],action.hacking.variety.Use of stolen creds,,T1134.002,572,[],572,,Access Token Manipulation: Create Process with Token +573,[],action.hacking.variety.Use of stolen creds,,T1134.003,573,[],573,,Access Token Manipulation: Make and Impersonate Token +574,[],action.hacking.variety.Use of stolen creds,,T1134.004,574,[],574,,Access Token Manipulation: Parent PID Spoofing +575,[],action.hacking.variety.Use of stolen creds,,T1134.005,575,[],575,,Access Token Manipulation: SID-History Injection +576,[],action.hacking.variety.Use of stolen creds,,T1550,576,[],576,,Use Alternate Authentication Material +577,[],action.malware.variety.Pass-the-hash,,T1550,577,[],577,,Use Alternate Authentication Material +578,[],action.malware.vector.Network propagation,,T1550,578,[],578,,Use Alternate Authentication Material +579,[],action.hacking.variety.Use of stolen creds,,T1550.001,579,[],579,,Use Alternate Authentication Material: Application Access Token +580,[],action.hacking.variety.Use of stolen creds,,T1550.003,580,[],580,,Use Alternate Authentication Material: Pass the Ticket +581,[],action.hacking.variety.Use of stolen creds,,T1558,581,[],581,,Steal or Forge Kerberos Tickets +582,[],action.hacking.variety.Use of stolen creds,,T1558.001,582,[],582,,Steal or Forge Kerberos Tickets: Golden Ticket +583,[],action.hacking.variety.Use of stolen creds,,T1558.002,583,[],583,,Steal or Forge Kerberos Tickets: Silver Ticket +584,[],action.hacking.variety.Use of stolen creds,,T1558.003,584,[],584,,Steal or Forge Kerberos Tickets: Kerberoasting +585,[],action.hacking.variety.Use of stolen creds,,T1586,585,[],585,,Compromise Account +586,[],action.hacking.variety.Use of stolen creds,,T1586.001,586,[],586,,Compromise Account: Social Media Accounts +587,[],action.social.variety.Phishing,,T1586.001,587,[],587,,Compromise Account: Social Media Accounts +588,[],action.social.variety.Pretexting,,T1586.001,588,[],588,,Compromise Account: Social Media Accounts +589,[],action.hacking.variety.Use of stolen creds,,T1586.002,589,[],589,,Compromise Account: Email Accounts +590,[],action.hacking.variety.Virtual machine escape,,T1611,590,[],590,,Escape to Host +591,[],action.hacking.variety.XML external entities,,T1213,591,[],591,,Data from Information Repository +592,[],action.malware.variety.Capture stored data,,T1213,592,[],592,,Data from Information Repository +593,[],"attribute.confidentiality."""".data_disclosure",,T1213,593,[],593,,Data from Information Repository +594,[],action.hacking.variety.XPath injection,,T1010,594,[],594,,Application Window Discovery +595,[],action.malware.variety.Capture stored data,,T1010,595,[],595,,Application Window Discovery +596,[],action.hacking.variety.Unknown,,T1105,596,[],596,,Ingress Tool Transfer +597,[],action.hacking.vector.Other network service,,T1105,597,[],597,,Ingress Tool Transfer +598,[],action.hacking.variety.Unknown,,T1111,598,[],598,,Two-Factor Authentication Interception +599,[],action.hacking.variety.Unknown,,T1583,599,[],599,,Acquire Infrastructure +600,[],action.malware.vector.Web application - download,,T1583,600,[],600,,Acquire Infrastructure +601,[],action.hacking.variety.Unknown,,T1583.001,601,[],601,,Acquire Infrastructure: Domains +602,[],action.malware.variety.Backdoor or C2,,T1583.001,602,[],602,,Acquire Infrastructure: Domains +603,[],action.malware.variety.C2,,T1583.001,603,[],603,,Acquire Infrastructure: Domains +604,[],action.hacking.variety.Unknown,,T1583.002,604,[],604,,Acquire Infrastructure: DNS Server +605,[],action.malware.variety.Backdoor or C2,,T1583.002,605,[],605,,Acquire Infrastructure: DNS Server +606,[],action.malware.variety.C2,,T1583.002,606,[],606,,Acquire Infrastructure: DNS Server +607,[],action.hacking.variety.Unknown,,T1584,607,[],607,,Compromise Infrastructure +608,[],action.malware.vector.Web application - download,,T1584,608,[],608,,Compromise Infrastructure +609,[],action.hacking.variety.Unknown,,T1584.001,609,[],609,,Compromise Infrastructure: Domains +610,[],action.social.variety.Pretexting,,T1584.001,610,[],610,,Compromise Infrastructure: Domains +611,[],action.hacking.variety.Unknown,,T1584.002,611,[],611,,Compromise Infrastructure: DNS Server +612,[],action.malware.variety.Backdoor or C2,,T1584.002,612,[],612,,Compromise Infrastructure: DNS Server +613,[],action.malware.variety.C2,,T1584.002,613,[],613,,Compromise Infrastructure: DNS Server +614,[],action.hacking.variety.Unknown,,T1584.003,614,[],614,,Compromise Infrastructure: Virtual Private Server +615,[],action.hacking.variety.Unknown,,T1584.004,615,[],615,,Compromise Infrastructure: Server +616,[],action.hacking.variety.Unknown,,T1584.006,616,[],616,,Compromise Infrastructure: Web Services +617,[],action.hacking.variety.Unknown,,T1587,617,[],617,,Develop Capabilities +618,[],value_chain.development.variety.Unknown,,T1587,618,[],618,,Develop Capabilities +619,[],action.hacking.variety.Unknown,,T1587.001,619,[],619,,Develop Capabilities: Malware +620,[],action.malware.variety.Unknown,,T1587.001,620,[],620,,Develop Capabilities: Malware +621,[],value_chain.development.variety.Bot,,T1587.001,621,[],621,,Develop Capabilities: Malware +622,[],value_chain.development.variety.Payload,,T1587.001,622,[],622,,Develop Capabilities: Malware +623,[],value_chain.development.variety.Ransomware,,T1587.001,623,[],623,,Develop Capabilities: Malware +624,[],value_chain.development.variety.Trojan,,T1587.001,624,[],624,,Develop Capabilities: Malware +625,[],action.hacking.variety.Unknown,,T1587.002,625,[],625,,Develop Capabilities: Code Signing Certificates +626,[],value_chain.development.variety.Other,,T1587.002,626,[],626,,Develop Capabilities: Code Signing Certificates +627,[],action.hacking.variety.Unknown,,T1587.003,627,[],627,,Develop Capabilities: Digital Certificates +628,[],value_chain.development.variety.Other,,T1587.003,628,[],628,,Develop Capabilities: Digital Certificates +629,[],action.hacking.variety.Unknown,,T1587.004,629,[],629,,Develop Capabilities: Exploits +630,[],action.malware.variety.Unknown,,T1587.004,630,[],630,,Develop Capabilities: Exploits +631,[],value_chain.development.variety.Exploit,,T1587.004,631,[],631,,Develop Capabilities: Exploits +632,[],value_chain.development.variety.Exploit Kits,,T1587.004,632,[],632,,Develop Capabilities: Exploits +633,[],action.hacking.variety.Unknown,,T1588,633,[],633,,Obtain Capabilities +634,[],value_chain.development.variety.Unknown,,T1588,634,[],634,,Obtain Capabilities +635,[],action.hacking.variety.Unknown,,T1588.001,635,[],635,,Obtain Capabilities: Malware +636,[],action.malware.variety.Unknown,,T1588.001,636,[],636,,Obtain Capabilities: Malware +637,[],value_chain.development.variety.Bot,,T1588.001,637,[],637,,Obtain Capabilities: Malware +638,[],value_chain.development.variety.Payload,,T1588.001,638,[],638,,Obtain Capabilities: Malware +639,[],value_chain.development.variety.Ransomware,,T1588.001,639,[],639,,Obtain Capabilities: Malware +640,[],value_chain.development.variety.Trojan,,T1588.001,640,[],640,,Obtain Capabilities: Malware +641,[],action.hacking.variety.Unknown,,T1588.002,641,[],641,,Obtain Capabilities: Tool +642,[],action.hacking.variety.Unknown,,T1588.003,642,[],642,,Obtain Capabilities: Code Signing Certificates +643,[],value_chain.development.variety.Other,,T1588.003,643,[],643,,Obtain Capabilities: Code Signing Certificates +644,[],action.hacking.variety.Unknown,,T1588.004,644,[],644,,Obtain Capabilities: Digital Certificates +645,[],value_chain.development.variety.Other,,T1588.004,645,[],645,,Obtain Capabilities: Digital Certificates +646,[],action.hacking.variety.Unknown,,T1588.005,646,[],646,,Obtain Capabilities: Exploits +647,[],action.malware.variety.Unknown,,T1588.005,647,[],647,,Obtain Capabilities: Exploits +648,[],value_chain.development.variety.Exploit,,T1588.005,648,[],648,,Obtain Capabilities: Exploits +649,[],value_chain.development.variety.Exploit Kits,,T1588.005,649,[],649,,Obtain Capabilities: Exploits +650,[],action.hacking.variety.Unknown,,T1588.006,650,[],650,,Obtain Capabilities: Vulnerabilities +651,[],action.malware.variety.Unknown,,T1588.006,651,[],651,,Obtain Capabilities: Vulnerabilities +652,[],action.hacking.variety.Unknown,,T1599,652,[],652,,Network Boundry Bridging +653,[],action.hacking.variety.Unknown,,T1599.001,653,[],653,,Network Boundry Bridging: Network Address Translation Traversal +654,[],action.hacking.variety.Unknown,,T1606.002,654,[],654,,Forge Web Credentials: SAML Tokens +655,[],action.hacking.variety.Unknown,,T1531,655,[],655,,Account Access Removal +656,[],attribute.availability.variety.Destruction,,T1531,656,[],656,,Account Access Removal +657,[],attribute.availability.variety.Interruption,,T1531,657,[],657,,Account Access Removal +658,[],attribute.integrity.variety.Unknown,,T1531,658,[],658,,Account Access Removal +659,[],action.hacking.vector.Desktop sharing software,,T1219,659,[],659,,Remote Access Software +660,[],action.malware.variety.Adminware,,T1219,660,[],660,,Remote Access Software +661,[],action.hacking.vector.Hypervisor,,T1497,661,[],661,,Virtualization/Sandbox Evasion +662,[],action.hacking.vector.Inter-tenant,,T1497,662,[],662,,Virtualization/Sandbox Evasion +663,[],action.malware.variety.Disable controls,,T1497,663,[],663,,Virtualization/Sandbox Evasion +664,[],action.hacking.vector.Partner,,T1199,664,[],664,,Trusted Relationship +665,[],action.malware.variety.Adware,,T1199,665,[],665,,Trusted Relationship +666,[],action.malware.vector.Partner,,T1199,666,[],666,,Trusted Relationship +667,[],action.social.vector.Partner,,T1199,667,[],667,,Trusted Relationship +668,[],action.hacking.vector.Partner,,T1195,668,[],668,,Supply Chain Compromise +669,[],action.malware.vector.Partner,,T1195,669,[],669,,Supply Chain Compromise +670,[],action.malware.vector.Software update,,T1195,670,[],670,,Supply Chain Compromise +671,[],action.hacking.vector.Partner,,T1195.001,671,[],671,,Supply Chain Compromise: Compromise Software Dependencies and Development Tools +672,[],action.social.vector.Software,,T1195.001,672,[],672,,Supply Chain Compromise: Compromise Software Dependencies and Development Tools +673,[],action.hacking.vector.Partner,,T1195.002,673,[],673,,Supply Chain Compromise: Compromise Software Supply Chain +674,[],action.social.vector.Software,,T1195.002,674,[],674,,Supply Chain Compromise: Compromise Software Supply Chain +675,[],action.hacking.vector.Partner,,T1195.003,675,[],675,,Supply Chain Compromise: Compromise Hardware Supply Chain +676,[],action.social.vector.Partner,,T1195.003,676,[],676,,Supply Chain Compromise: Compromise Hardware Supply Chain +677,[],action.hacking.vector.Physical access,,T1200,677,[],677,,Hardware Additions +678,[],action.hacking.vector.Web application,,T1056.003,678,[],678,,Input Capture: Web Portal Capture +679,[],action.malware.variety.Capture app data,,T1056.003,679,[],679,,Input Capture: Web Portal Capture +680,[],"attribute.confidentiality."""".data_disclosure",,T1056.003,680,[],680,,Input Capture: Web Portal Capture +681,[],action.hacking.vector.Other network service,,T1095,681,[],681,,Non-Application Layer Protocol +682,[],action.malware.variety.Backdoor or C2,,T1095,682,[],682,,Non-Application Layer Protocol +683,[],action.malware.variety.C2,,T1095,683,[],683,,Non-Application Layer Protocol +684,[],action.hacking.vector.Other network service,,T1571,684,[],684,,Non-Standard Port +685,[],action.malware.variety.Backdoor or C2,,T1571,685,[],685,,Non-Standard Port +686,[],action.malware.variety.C2,,T1571,686,[],686,,Non-Standard Port +687,[],action.malware.variety.Backdoor,,T1505,687,[],687,,Server Software Component +688,[],action.malware.variety.Backdoor or C2,,T1505,688,[],688,,Server Software Component +689,[],action.malware.variety.Backdoor,,T1505.003,689,[],689,,Server Software Component: Web Shell +690,[],action.malware.variety.Backdoor or C2,,T1505.003,690,[],690,,Server Software Component: Web Shell +691,[],action.malware.variety.Backdoor or C2,,T1071.001,691,[],691,,Application Layer Protocol: Web Protocols +692,[],action.malware.variety.C2,,T1071.001,692,[],692,,Application Layer Protocol: Web Protocols +693,[],action.malware.variety.Unknown,,T1071.001,693,[],693,,Application Layer Protocol: Web Protocols +694,[],action.malware.variety.Backdoor or C2,,T1071.002,694,[],694,,Application Layer Protocol: File Transfer Protocol +695,[],action.malware.variety.C2,,T1071.002,695,[],695,,Application Layer Protocol: File Transfer Protocol +696,[],action.malware.variety.Unknown,,T1071.002,696,[],696,,Application Layer Protocol: File Transfer Protocol +697,[],action.malware.variety.Backdoor or C2,,T1071.003,697,[],697,,Application Layer Protocol: Mail Protocols +698,[],action.malware.variety.C2,,T1071.003,698,[],698,,Application Layer Protocol: Mail Protocols +699,[],action.malware.variety.Unknown,,T1071.003,699,[],699,,Application Layer Protocol: Mail Protocols +700,[],action.malware.variety.Backdoor or C2,,T1071.004,700,[],700,,Application Layer Protocol: DNS +701,[],action.malware.variety.C2,,T1071.004,701,[],701,,Application Layer Protocol: DNS +702,[],action.malware.variety.Unknown,,T1071.004,702,[],702,,Application Layer Protocol: DNS +703,[],action.malware.variety.Backdoor or C2,,T1090.001,703,[],703,,Proxy: Internal Proxy +704,[],action.malware.variety.C2,,T1090.001,704,[],704,,Proxy: Internal Proxy +705,[],action.malware.variety.Backdoor or C2,,T1090.002,705,[],705,,Proxy: External Proxy +706,[],action.malware.variety.C2,,T1090.002,706,[],706,,Proxy: External Proxy +707,[],action.malware.variety.Backdoor or C2,,T1090.003,707,[],707,,Proxy: Multi-hop Proxy +708,[],action.malware.variety.C2,,T1090.003,708,[],708,,Proxy: Multi-hop Proxy +709,[],action.malware.variety.Backdoor or C2,,T1090.004,709,[],709,,Proxy: Domain Fronting +710,[],action.malware.variety.C2,,T1090.004,710,[],710,,Proxy: Domain Fronting +711,[],action.malware.variety.Backdoor or C2,,T1102.001,711,[],711,,Web Service: Dead Drop Resolver +712,[],action.malware.variety.C2,,T1102.001,712,[],712,,Web Service: Dead Drop Resolver +713,[],action.malware.variety.Backdoor or C2,,T1102.002,713,[],713,,Web Service: Bidirectional Communication +714,[],action.malware.variety.C2,,T1102.002,714,[],714,,Web Service: Bidirectional Communication +715,[],action.malware.variety.Backdoor or C2,,T1102.003,715,[],715,,Web Service: One-Way Communication +716,[],action.malware.variety.C2,,T1102.003,716,[],716,,Web Service: One-Way Communication +717,[],action.malware.variety.Capture app data,,T1056,717,[],717,,Input Capture +718,[],"attribute.confidentiality."""".data_disclosure",,T1056,718,[],718,,Input Capture +719,[],action.malware.variety.Capture app data,,T1056.001,719,[],719,,Input Capture: Keylogging +720,[],"attribute.confidentiality."""".data_disclosure",,T1056.001,720,[],720,,Input Capture: Keylogging +721,[],action.malware.variety.Capture app data,,T1056.002,721,[],721,,Input Capture: GUI Input Capture +722,[],"attribute.confidentiality."""".data_disclosure",,T1056.002,722,[],722,,Input Capture: GUI Input Capture +723,[],action.malware.variety.Capture app data,,T1056.004,723,[],723,,Input Capture: Credential API Hooking +724,[],action.malware.variety.Password dumper,,T1056.004,724,[],724,,Input Capture: Credential API Hooking +725,[],action.malware.variety.Spyware/Keylogger,,T1056.004,725,[],725,,Input Capture: Credential API Hooking +726,[],"attribute.confidentiality."""".data_disclosure",,T1056.004,726,[],726,,Input Capture: Credential API Hooking +727,[],action.malware.variety.Capture app data,,T1113,727,[],727,,Screen Capture +728,[],"attribute.confidentiality."""".data_disclosure",,T1113,728,[],728,,Screen Capture +729,[],action.malware.variety.Capture app data,,T1114,729,[],729,,Email Collection +730,[],"attribute.confidentiality."""".data_disclosure",,T1114,730,[],730,,Email Collection +731,[],action.malware.variety.Capture app data,,T1114.001,731,[],731,,Email Collection: Local Email Collection +732,[],"attribute.confidentiality."""".data_disclosure",,T1114.001,732,[],732,,Email Collection: Local Email Collection +733,[],action.malware.variety.Capture app data,,T1114.002,733,[],733,,Email Collection: Remote Email Collection +734,[],"attribute.confidentiality."""".data_disclosure",,T1114.002,734,[],734,,Email Collection: Remote Email Collection +735,[],action.malware.variety.Capture app data,,T1114.003,735,[],735,,Email Collection: Email Forwarding Rule +736,[],"attribute.confidentiality."""".data_disclosure",,T1114.003,736,[],736,,Email Collection: Email Forwarding Rule +737,[],attribute.integrity.variety.Alter behavior,,T1114.003,737,[],737,,Email Collection: Email Forwarding Rule +738,[],action.malware.variety.Capture app data,,T1123,738,[],738,,Audio Capture +739,[],"attribute.confidentiality."""".data_disclosure",,T1123,739,[],739,,Audio Capture +740,[],action.malware.variety.Capture app data,,T1125,740,[],740,,Video Capture +741,[],"attribute.confidentiality."""".data_disclosure",,T1125,741,[],741,,Video Capture +742,[],action.malware.variety.Capture app data,,T1176,742,[],742,,Browser Extensions +743,[],action.malware.vector.Web application - drive-by,,T1176,743,[],743,,Browser Extensions +744,[],action.malware.variety.Capture app data,,T1207,744,[],744,,Rogue Domain Controller +745,[],action.malware.variety.Capture app data,,T1217,745,[],745,,Browser Bookmark Discovery +746,[],action.malware.variety.Capture app data,,T1528,746,[],746,,Steal Application Access Token +747,[],action.malware.variety.Capture stored data,,T1003.002,747,[],747,,OS Credential Dumping: Security Account Manager +748,[],action.malware.variety.Password dumper,,T1003.002,748,[],748,,OS Credential Dumping: Security Account Manager +749,[],action.malware.variety.RAM scraper,,T1003.002,749,[],749,,OS Credential Dumping: Security Account Manager +750,[],"attribute.confidentiality."""".data_disclosure",,T1003.002,750,[],750,,OS Credential Dumping: Security Account Manager +751,[],action.malware.variety.Capture stored data,,T1003.003,751,[],751,,OS Credential Dumping: NTDS +752,[],action.malware.variety.Password dumper,,T1003.003,752,[],752,,OS Credential Dumping: NTDS +753,[],"attribute.confidentiality."""".data_disclosure",,T1003.003,753,[],753,,OS Credential Dumping: NTDS +754,[],action.malware.variety.Capture stored data,,T1003.006,754,[],754,,OS Credential Dumping: DCSync +755,[],action.malware.variety.Export data,,T1003.006,755,[],755,,OS Credential Dumping: DCSync +756,[],action.malware.variety.Password dumper,,T1003.006,756,[],756,,OS Credential Dumping: DCSync +757,[],"attribute.confidentiality."""".data_disclosure",,T1003.006,757,[],757,,OS Credential Dumping: DCSync +758,[],action.malware.variety.Capture stored data,,T1003.008,758,[],758,,OS Credential Dumping: /etc/passwd and /etc/shadow +759,[],action.malware.variety.Password dumper,,T1003.008,759,[],759,,OS Credential Dumping: /etc/passwd and /etc/shadow +760,[],"attribute.confidentiality."""".data_disclosure",,T1003.008,760,[],760,,OS Credential Dumping: /etc/passwd and /etc/shadow +761,[],action.malware.variety.Capture stored data,,T1005,761,[],761,,Data from Local System +762,[],"attribute.confidentiality."""".data_disclosure",,T1005,762,[],762,,Data from Local System +763,[],action.malware.variety.Capture stored data,,T1025,763,[],763,,Data from Removable Media +764,[],"attribute.confidentiality."""".data_disclosure",,T1025,764,[],764,,Data from Removable Media +765,[],action.malware.variety.Capture stored data,,T1039,765,[],765,,Data from Network Shared Drive +766,[],"attribute.confidentiality."""".data_disclosure",,T1039,766,[],766,,Data from Network Shared Drive +767,[],action.malware.variety.Capture stored data,,T1213.001,767,[],767,,Data from Information Repositories: Confluence +768,[],"attribute.confidentiality."""".data_disclosure",,T1213.001,768,[],768,,Data from Information Repositories: Confluence +769,[],action.malware.variety.Capture stored data,,T1213.002,769,[],769,,Data from Information Repositories: Sharepoint +770,[],"attribute.confidentiality."""".data_disclosure",,T1213.002,770,[],770,,Data from Information Repositories: Sharepoint +771,[],action.malware.variety.Capture stored data,,T1530,771,[],771,,Data from Cloud Storage +772,[],"attribute.confidentiality."""".data_disclosure",,T1530,772,[],772,,Data from Cloud Storage +773,[],action.malware.variety.Client-side attack,,T1221,773,[],773,,Template Injection +774,[],action.malware.variety.Destroy data,,T1070,774,[],774,,Indicator Removal on Host +775,[],action.malware.variety.Destroy data,,T1070.001,775,[],775,,Indicator Removal on Host: Clear Windows Event Logs +776,[],attribute.integrity.variety.Log tampering,,T1070.001,776,[],776,,Indicator Removal on Host: Clear Windows Event Logs +777,[],action.malware.variety.Destroy data,,T1070.002,777,[],777,,Indicator Removal on Host: Clear Linux or Mac System Logs +778,[],attribute.integrity.variety.Log tampering,,T1070.002,778,[],778,,Indicator Removal on Host: Clear Linux or Mac System Logs +779,[],action.malware.variety.Destroy data,,T1070.003,779,[],779,,Indicator Removal on Host: Clear Command History +780,[],action.malware.variety.Destroy data,,T1070.004,780,[],780,,Indicator Removal on Host: File Deletion +781,[],action.malware.variety.Destroy data,,T1070.005,781,[],781,,Indicator Removal on Host: Network Share Connection Removal +782,[],action.malware.variety.Destroy data,,T1070.006,782,[],782,,Indicator Removal on Host: Timestomp +783,[],action.malware.variety.Destroy data,,T1485,783,[],783,,Data Destruction +784,[],attribute.availability.variety.Destruction,,T1485,784,[],784,,Data Destruction +785,[],attribute.availability.variety.Interruption,,T1485,785,[],785,,Data Destruction +786,[],action.malware.variety.Destroy data,,T1495,786,[],786,,Firmware Corruption +787,[],attribute.availability.variety.Destruction,,T1495,787,[],787,,Firmware Corruption +788,[],attribute.availability.variety.Interruption,,T1495,788,[],788,,Firmware Corruption +789,[],attribute.availability.variety.Loss,,T1495,789,[],789,,Firmware Corruption +790,[],action.malware.variety.Destroy data,,T1561,790,[],790,,Disk Wipe +791,[],attribute.availability.variety.Destruction,,T1561,791,[],791,,Disk Wipe +792,[],attribute.availability.variety.Interruption,,T1561,792,[],792,,Disk Wipe +793,[],attribute.availability.variety.Loss,,T1561,793,[],793,,Disk Wipe +794,[],action.malware.variety.Destroy data,,T1561.001,794,[],794,,Disk Wipe: Disk Content Wipe +795,[],attribute.availability.variety.Destruction,,T1561.001,795,[],795,,Disk Wipe: Disk Content Wipe +796,[],attribute.availability.variety.Loss,,T1561.001,796,[],796,,Disk Wipe: Disk Content Wipe +797,[],action.malware.variety.Destroy data,,T1561.002,797,[],797,,Disk Wipe: Disk Structure Wipe +798,[],attribute.availability.variety.Destruction,,T1561.002,798,[],798,,Disk Wipe: Disk Structure Wipe +799,[],attribute.availability.variety.Interruption,,T1561.002,799,[],799,,Disk Wipe: Disk Structure Wipe +800,[],attribute.availability.variety.Loss,,T1561.002,800,[],800,,Disk Wipe: Disk Structure Wipe +801,[],action.malware.variety.Disable controls,,T1006,801,[],801,,Direct Volume Access +802,[],action.malware.variety.Disable controls,,T1027.001,802,[],802,,Obfuscated Files or Information: Binary Padding +803,[],action.malware.variety.Disable controls,,T1027.002,803,[],803,,Obfuscated Files or Information: Software Packaging +804,[],action.malware.variety.Disable controls,,T1027.003,804,[],804,,Obfuscated Files or Information: Steganography +805,[],action.malware.variety.Disable controls,,T1027.004,805,[],805,,Obfuscated Files or Information: Compile After Dilevery +806,[],action.malware.variety.Disable controls,,T1027.005,806,[],806,,Obfuscated Files or Information: Indicator Removal from Tools +807,[],action.malware.variety.Disable controls,,T1036.001,807,[],807,,Masquerading: Invalid Code Signature +808,[],action.malware.variety.Disable controls,,T1036.002,808,[],808,,Masquerading: Right-to-Left Override +809,[],action.social.variety.Forgery,,T1036.002,809,[],809,,Masquerading: Right-to-Left Override +810,[],action.social.variety.Phishing,,T1036.002,810,[],810,,Masquerading: Right-to-Left Override +811,[],action.malware.variety.Disable controls,,T1036.003,811,[],811,,Masquerading: Rename System Utilities +812,[],action.malware.variety.Rootkit,,T1036.003,812,[],812,,Masquerading: Rename System Utilities +813,[],action.malware.variety.Disable controls,,T1036.004,813,[],813,,Masquerading: Masquerade Task or Service +814,[],action.malware.variety.Disable controls,,T1036.005,814,[],814,,Masquerading: Match Legitimate Name or Location +815,[],action.malware.variety.Disable controls,,T1036.006,815,[],815,,Masquerading: Space after Filename +816,[],action.malware.variety.Disable controls,,T1222,816,[],816,,File and Directory Permissions Modification +817,[],action.malware.variety.Disable controls,,T1222.001,817,[],817,,File and Directory Permissions Modification: Windows File and Directory Permissions Modification +818,[],action.malware.variety.Disable controls,,T1222.002,818,[],818,,File and Directory Permissions Modification: Linux and Mac File and Directory Permissions Modification +819,[],action.malware.variety.Disable controls,,T1490,819,[],819,,Inhibit System Recovery +820,[],action.malware.variety.Ransomware,,T1490,820,[],820,,Inhibit System Recovery +821,[],attribute.availability.variety.Loss,,T1490,821,[],821,,Inhibit System Recovery +822,[],action.malware.variety.Disable controls,,T1497.001,822,[],822,,Virtualization/Sandbox Evasion: System Checks +823,[],action.malware.variety.Disable controls,,T1497.002,823,[],823,,Virtualization/Sandbox Evasion: User Activity Based Checks +824,[],action.malware.variety.Disable controls,,T1497.003,824,[],824,,Virtualization/Sandbox Evasion: Time Based Evasion +825,[],action.malware.variety.Disable controls,,T1553.001,825,[],825,,Subvert Trust Contols: Gatekeeper Bypass +826,[],action.malware.variety.Disable controls,,T1553.002,826,[],826,,Subvert Trust Contols: Code Signing +827,[],action.malware.variety.Disable controls,,T1553.003,827,[],827,,Subvert Trust Contols: SIP and Trust Provider Hijacking +828,[],action.malware.variety.Disable controls,,T1553.004,828,[],828,,Subvert Trust Contols: Install Root Certificate +829,[],action.malware.variety.Disable controls,,T1553.005,829,[],829,,Subvert Trust Contols: Mark-of-the-Web Bypass +830,[],action.malware.variety.Disable controls,,T1553.006,830,[],830,,Subvert Trust Contols: Code Signing Policy Modification +831,[],action.malware.variety.Disable controls,,T1562.006,831,[],831,,Impair Defenses: Indicator Blocking +832,[],action.malware.variety.Disable controls,,T1574.012,832,[],832,,Hijack Execution Flow: COR_PROFILER +833,[],action.malware.variety.Disable controls,,T1600.001,833,[],833,,Weaken Encryption: Reduce Key Space +834,[],action.malware.variety.Disable controls,,T1600.002,834,[],834,,Weaken Encryption: Disable Crypto Hardware +835,[],action.malware.variety.Disable controls,,T1601,835,[],835,,Modify System Image +836,[],attribute.integrity.variety.Software installation,,T1601,836,[],836,,Modify System Image +837,[],action.malware.variety.Disable controls,,T1601.001,837,[],837,,Modify System Image: Patch System Image +838,[],attribute.integrity.variety.Software installation,,T1601.001,838,[],838,,Modify System Image: Patch System Image +839,[],action.malware.variety.Disable controls,,T1601.002,839,[],839,,Modify System Image: Downgrade System Image +840,[],action.malware.variety.Downloader,,T1610,840,[],840,,Deploy Container +841,[],action.malware.variety.Unknown,,T1610,841,[],841,,Deploy Container +842,[],action.malware.variety.Downloader,,T1204,842,[],842,,User Execution +843,[],action.malware.variety.Unknown,,T1204,843,[],843,,User Execution +844,[],action.social.variety.Phishing,,T1204,844,[],844,,User Execution +845,[],action.social.vector.Email,,T1204,845,[],845,,User Execution +846,[],action.social.vector.Social media,,T1204,846,[],846,,User Execution +847,[],action.malware.variety.Downloader,,T1204.001,847,[],847,,User Execution: Malicious Link +848,[],action.malware.variety.Unknown,,T1204.001,848,[],848,,User Execution: Malicious Link +849,[],action.malware.vector.Email link,,T1204.001,849,[],849,,User Execution: Malicious Link +850,[],action.social.variety.Phishing,,T1204.001,850,[],850,,User Execution: Malicious Link +851,[],action.social.vector.Email,,T1204.001,851,[],851,,User Execution: Malicious Link +852,[],action.social.vector.Social media,,T1204.001,852,[],852,,User Execution: Malicious Link +853,[],action.malware.variety.Downloader,,T1204.002,853,[],853,,User Execution: Malicious File +854,[],action.malware.variety.Unknown,,T1204.002,854,[],854,,User Execution: Malicious File +855,[],action.malware.vector.Email attachment,,T1204.002,855,[],855,,User Execution: Malicious File +856,[],action.social.variety.Phishing,,T1204.002,856,[],856,,User Execution: Malicious File +857,[],action.social.vector.Email,,T1204.002,857,[],857,,User Execution: Malicious File +858,[],action.social.vector.Social media,,T1204.002,858,[],858,,User Execution: Malicious File +859,[],action.malware.variety.Downloader,,T1204.003,859,[],859,,User Execution: Malicious Image +860,[],action.malware.variety.Trojan,,T1204.003,860,[],860,,User Execution: Malicious Image +861,[],action.malware.variety.Unknown,,T1204.003,861,[],861,,User Execution: Malicious Image +862,[],action.social.variety.Phishing,,T1204.003,862,[],862,,User Execution: Malicious Image +863,[],action.social.variety.Pretexting,,T1204.003,863,[],863,,User Execution: Malicious Image +864,[],action.social.vector.Email,,T1204.003,864,[],864,,User Execution: Malicious Image +865,[],action.social.vector.Social media,,T1204.003,865,[],865,,User Execution: Malicious Image +866,[],action.malware.variety.Export data,,T1011,866,[],866,,Exfiltration Over Other Network Medium +867,[],"attribute.confidentiality."""".data_disclosure",,T1011,867,[],867,,Exfiltration Over Other Network Medium +868,[],action.malware.variety.Export data,,T1011.001,868,[],868,,Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth +869,[],"attribute.confidentiality."""".data_disclosure",,T1011.001,869,[],869,,Exfiltration Over Other Network Medium: Exfiltration Over Bluetooth +870,[],action.malware.variety.Export data,,T1020,870,[],870,,Automated Exfiltration +871,[],"attribute.confidentiality."""".data_disclosure",,T1020,871,[],871,,Automated Exfiltration +872,[],action.malware.variety.Export data,,T1020.001,872,[],872,,Automated Exfiltration: Traffic Duplication +873,[],"attribute.confidentiality."""".data_disclosure",,T1020.001,873,[],873,,Automated Exfiltration: Traffic Duplication +874,[],action.malware.variety.Export data,,T1029,874,[],874,,Scheduled Transfer +875,[],"attribute.confidentiality."""".data_disclosure",,T1029,875,[],875,,Scheduled Transfer +876,[],action.malware.variety.Export data,,T1030,876,[],876,,Data Transfer Size Limits +877,[],"attribute.confidentiality."""".data_disclosure",,T1030,877,[],877,,Data Transfer Size Limits +878,[],action.malware.variety.Export data,,T1041,878,[],878,,Exfiltration Over C2 Channels +879,[],"attribute.confidentiality."""".data_disclosure",,T1041,879,[],879,,Exfiltration Over C2 Channels +880,[],action.malware.variety.Export data,,T1048,880,[],880,,Exfiltration Over Alternative Protocol +881,[],"attribute.confidentiality."""".data_disclosure",,T1048,881,[],881,,Exfiltration Over Alternative Protocol +882,[],action.malware.variety.Export data,,T1048.001,882,[],882,,Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol +883,[],"attribute.confidentiality."""".data_disclosure",,T1048.001,883,[],883,,Exfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol +884,[],action.malware.variety.Export data,,T1048.002,884,[],884,,Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +885,[],"attribute.confidentiality."""".data_disclosure",,T1048.002,885,[],885,,Exfiltration Over Alternative Protocol: Exfiltration Over Asymmetric Encrypted Non-C2 Protocol +886,[],action.malware.variety.Export data,,T1048.003,886,[],886,,Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol +887,[],"attribute.confidentiality."""".data_disclosure",,T1048.003,887,[],887,,Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protcol +888,[],action.malware.variety.Export data,,T1052,888,[],888,,Exfiltration Over Physical Medium +889,[],"attribute.confidentiality."""".data_disclosure",,T1052,889,[],889,,Exfiltration Over Physical Medium +890,[],action.malware.variety.Export data,,T1052.001,890,[],890,,Exfiltration Over Physical Medium: Exfiltration over USB +891,[],"attribute.confidentiality."""".data_disclosure",,T1052.001,891,[],891,,Exfiltration Over Physical Medium: Exfiltration over USB +892,[],action.malware.variety.Export data,,T1074,892,[],892,,Data Staged +893,[],action.malware.variety.Export data,,T1074.001,893,[],893,,Data Staged: Local Data Staging +894,[],action.malware.variety.Export data,,T1074.002,894,[],894,,Data Staged: Remote Data Staging +895,[],action.malware.variety.Export data,,T1197,895,[],895,,BITS Jobs +896,[],action.malware.variety.Export data,,T1537,896,[],896,,Transfer Data to Cloud Account +897,[],"attribute.confidentiality."""".data_disclosure",,T1537,897,[],897,,Transfer Data to Cloud Account +898,[],action.malware.variety.Export data,,T1560,898,[],898,,Archive Collected Data +899,[],action.malware.variety.Export data,,T1560.001,899,[],899,,Archive Collected Data: Archive via Utility +900,[],action.malware.variety.Export data,,T1560.002,900,[],900,,Archive Collected Data: Archive via Library +901,[],action.malware.variety.Export data,,T1560.003,901,[],901,,Archive Collected Data: Archive via Custom Method +902,[],action.malware.variety.Export data,,T1567,902,[],902,,Exfiltration Over Web Service +903,[],"attribute.confidentiality."""".data_disclosure",,T1567,903,[],903,,Exfiltration Over Web Service +904,[],action.malware.variety.Export data,,T1567.001,904,[],904,,Exfiltration Over Web Service: Exfiltration to Code Repository +905,[],"attribute.confidentiality."""".data_disclosure",,T1567.001,905,[],905,,Exfiltration Over Web Service: Exfiltration to Code Repository +906,[],action.malware.variety.Export data,,T1567.002,906,[],906,,Exfiltration Over Web Service: Exfiltration to Cloud Storage +907,[],"attribute.confidentiality."""".data_disclosure",,T1567.002,907,[],907,,Exfiltration Over Web Service: Exfiltration to Cloud Storage +908,[],action.malware.variety.In-memory,,T1003.007,908,[],908,,OS Credential Dumping: Proc Filesystem +909,[],action.malware.variety.Password dumper,,T1003.007,909,[],909,,OS Credential Dumping: Proc Filesystem +910,[],"attribute.confidentiality."""".data_disclosure",,T1003.007,910,[],910,,OS Credential Dumping: Proc Filesystem +911,[],action.malware.variety.In-memory,,T1055,911,[],911,,Process Injection +912,[],action.malware.variety.In-memory,,T1055.001,912,[],912,,Process Injection: Dynamic-link Library Injection +913,[],action.malware.variety.In-memory,,T1055.002,913,[],913,,Process Injection: Portable Executable Injection +914,[],action.malware.variety.In-memory,,T1055.003,914,[],914,,Process Injection: Thread Execution Hijacking +915,[],action.malware.variety.In-memory,,T1055.004,915,[],915,,Process Injection: Asynchronous Procedure Call +916,[],action.malware.variety.In-memory,,T1055.005,916,[],916,,Process Injection: Thread Local Storage +917,[],action.malware.variety.In-memory,,T1055.008,917,[],917,,Process Injection: Ptrace System Calls +918,[],action.malware.variety.In-memory,,T1055.009,918,[],918,,Process Injection: Proc Memory +919,[],action.malware.variety.In-memory,,T1055.011,919,[],919,,Process Injection: Extra Window Memory Injection +920,[],action.malware.variety.In-memory,,T1055.012,920,[],920,,Process Injection: Process Hollowing +921,[],action.malware.variety.In-memory,,T1055.013,921,[],921,,Process Injection: Process Doppelganging +922,[],action.malware.variety.In-memory,,T1055.014,922,[],922,,Process Injection: VDSO Hijacking +923,[],action.malware.variety.In-memory,,T1115,923,[],923,,Clipboard Data +924,[],"attribute.confidentiality."""".data_disclosure",,T1115,924,[],924,,Clipboard Data +925,[],action.malware.variety.MitM,,T1557.003,925,[],925,,DHCP Spoofing +926,[],action.malware.variety.Password dumper,,T1003,926,[],926,,OS Credential Dumping +927,[],"attribute.confidentiality."""".data_disclosure",,T1003,927,[],927,,OS Credential Dumping +928,[],action.malware.variety.Password dumper,,T1003.001,928,[],928,,OS Credential Dumping: LSASS Memory +929,[],action.malware.variety.RAM scraper,,T1003.001,929,[],929,,OS Credential Dumping: LSASS Memory +930,[],"attribute.confidentiality."""".data_disclosure",,T1003.001,930,[],930,,OS Credential Dumping: LSASS Memory +931,[],action.malware.variety.Password dumper,,T1003.004,931,[],931,,OS Credential Dumping: LSA Secrets +932,[],action.malware.variety.RAM scraper,,T1003.004,932,[],932,,OS Credential Dumping: LSA Secrets +933,[],"attribute.confidentiality."""".data_disclosure",,T1003.004,933,[],933,,OS Credential Dumping: LSA Secrets +934,[],action.malware.variety.Password dumper,,T1003.005,934,[],934,,OS Credential Dumping: Cached Domain Credentials +935,[],action.malware.variety.RAM scraper,,T1003.005,935,[],935,,OS Credential Dumping: Cached Domain Credentials +936,[],action.malware.vector.Email link,,T1003.005,936,[],936,,OS Credential Dumping: Cached Domain Credentials +937,[],"attribute.confidentiality."""".data_disclosure",,T1003.005,937,[],937,,OS Credential Dumping: Cached Domain Credentials +938,[],action.malware.variety.Password dumper,,T1552.001,938,[],938,,Unsecured Credentials: Credentials in Files +939,[],"attribute.confidentiality."""".data_disclosure",,T1552.001,939,[],939,,Unsecured Credentials: Credentials in Files +940,[],action.malware.variety.Password dumper,,T1552.002,940,[],940,,Unsecured Credentials: Credentials in Registry +941,[],"attribute.confidentiality."""".data_disclosure",,T1552.002,941,[],941,,Unsecured Credentials: Credentials in Registry +942,[],action.malware.variety.Password dumper,,T1552.003,942,[],942,,Unsecured Credentials: Bash History +943,[],"attribute.confidentiality."""".data_disclosure",,T1552.003,943,[],943,,Unsecured Credentials: Bash History +944,[],action.malware.variety.Password dumper,,T1552.004,944,[],944,,Unsecured Credentials: Private Keys +945,[],"attribute.confidentiality."""".data_disclosure",,T1552.004,945,[],945,,Unsecured Credentials: Private Keys +946,[],action.malware.variety.Password dumper,,T1552.005,946,[],946,,Unsecured Credentials: Cloud Instance Metadata API +947,[],"attribute.confidentiality."""".data_disclosure",,T1552.005,947,[],947,,Unsecured Credentials: Cloud Instance Metadata API +948,[],action.malware.variety.Password dumper,,T1552.006,948,[],948,,Unsecured Credentials: Group Policy Preferences +949,[],"attribute.confidentiality."""".data_disclosure",,T1552.006,949,[],949,,Unsecured Credentials: Group Policy Preferences +950,[],action.malware.variety.Password dumper,,T1555,950,[],950,,Credentials from Password Stores +951,[],"attribute.confidentiality."""".data_disclosure",,T1555,951,[],951,,Credentials from Password Stores +952,[],action.malware.variety.Password dumper,,T1555.001,952,[],952,,Credentials from Password Stores: Keychain +953,[],"attribute.confidentiality."""".data_disclosure",,T1555.001,953,[],953,,Credentials from Password Stores: Keychain +954,[],action.malware.variety.Password dumper,,T1555.002,954,[],954,,Credentials from Password Stores: Securityd Memory +955,[],action.malware.variety.RAM scraper,,T1555.002,955,[],955,,Credentials from Password Stores: Securityd Memory +956,[],"attribute.confidentiality."""".data_disclosure",,T1555.002,956,[],956,,Credentials from Password Stores: Securityd Memory +957,[],action.malware.variety.Password dumper,,T1555.003,957,[],957,,Credentials from Password Stores: Credentials from Web Browser +958,[],"attribute.confidentiality."""".data_disclosure",,T1555.003,958,[],958,,Credentials from Password Stores: Credentials from Web Browser +959,[],action.malware.variety.Password dumper,,T1555.004,959,[],959,,Credentials from Password Stores: Windows Credential Manager +960,[],"attribute.confidentiality."""".data_disclosure",,T1555.004,960,[],960,,Credentials from Password Stores: Windows Credential Manager +961,[],action.malware.variety.Password dumper,,T1555.005,961,[],961,,Credentials from Password Stores: Password Managers +962,[],"attribute.confidentiality."""".data_disclosure",,T1555.005,962,[],962,,Credentials from Password Stores: Password Managers +963,[],action.malware.variety.Ransomware,,T1486,963,[],963,,Data Encrypted for Impact +964,[],attribute.availability.variety.Interruption,,T1486,964,[],964,,Data Encrypted for Impact +965,[],attribute.availability.variety.Obscuration,,T1486,965,[],965,,Data Encrypted for Impact +966,[],action.malware.variety.Rootkit,,T1542,966,[],966,,Pre-OS Boot +967,[],action.malware.variety.Rootkit,,T1542.001,967,[],967,,Pre-OS Boot: System Firmware +968,[],action.malware.variety.Rootkit,,T1542.002,968,[],968,,Pre-OS Boot: Component Firmware +969,[],action.malware.variety.Rootkit,,T1542.003,969,[],969,,Pre-OS Boot: Bootkit +970,[],action.malware.variety.Rootkit,,T1542.004,970,[],970,,Pre-OS Boot: ROMMONkit +971,[],action.malware.variety.Rootkit,,T1542.005,971,[],971,,Pre-OS Boot: TFTP Boot +972,[],action.malware.variety.Scan network,,T1016,972,[],972,,System Network Configuration Discovery +973,[],action.malware.variety.Scan network,,T1016.001,973,[],973,,System Network Configuration Discovery: Internet Connection Discovery +974,[],action.malware.variety.Scan network,,T1482,974,[],974,,Domain Trust Discovery +975,[],action.malware.variety.Scan network,,T1595,975,[],975,,Active Scanning +976,[],action.malware.variety.Scan network,,T1595.001,976,[],976,,Active Scanning: Scanning IP Blocks +977,[],action.malware.variety.Unknown,,T1080,977,[],977,,Taint Shared Content +978,[],action.malware.variety.Worm,,T1080,978,[],978,,Taint Shared Content +979,[],attribute.integrity.variety.Software installation,,T1080,979,[],979,,Taint Shared Content +980,[],action.malware.variety.Worm,,T1091,980,[],980,,Replication Through Removable Media +981,[],action.malware.vector.Removable media,,T1091,981,[],981,,Replication Through Removable Media +982,[],action.social.vector.Removable media,,T1091,982,[],982,,Replication Through Removable Media +983,[],action.malware.variety.Unknown,,T1140,983,[],983,,Deobfuscate/Decode Files or Information +984,[],action.malware.variety.Unknown,,T1608,984,[],984,,Stage Capabilities +985,[],action.malware.variety.Unknown,,T1608.001,985,[],985,,Stage Capabilities: Upload Malware +986,[],action.malware.variety.Unknown,,T1608.002,986,[],986,,Stage Capabilities: Upload Tools +987,[],action.malware.variety.Unknown,,T1608.003,987,[],987,,Stage Capabilities: Install Digital Certificate +988,[],action.malware.variety.Unknown,,T1608.004,988,[],988,,Stage Capabilities: Drive-by Target +989,[],action.malware.variety.Unknown,,T1608.005,989,[],989,,Stage Capabilities: Link Target +990,[],action.malware.variety.Unknown,,T1612,990,[],990,,Build Image on Host +991,[],action.malware.vector.Email,,T1566.001,991,[],991,,Phishing: Spearphishing Attachment +992,[],action.malware.vector.Email attachment,,T1566.001,992,[],992,,Phishing: Spearphishing Attachment +993,[],action.social.variety.Phishing,,T1566.001,993,[],993,,Phishing: Spearphishing Attachment +994,[],action.social.vector.Email,,T1566.001,994,[],994,,Phishing: Spearphishing Attachment +995,[],action.malware.vector.Email attachment,,T1598.002,995,[],995,,Phishing for Information: Spearphishing Attachment +996,[],action.social.variety.Phishing,,T1598.002,996,[],996,,Phishing for Information: Spearphishing Attachment +997,[],action.social.variety.Pretexting,,T1598.002,997,[],997,,Phishing for Information: Spearphishing Attachment +998,[],action.malware.vector.Email link,,T1556.002,998,[],998,,Phishing: Spearphishing Link +999,[],attribute.integrity.variety.Modify configuration,,T1556.002,999,[],999,,Phishing: Spearphishing Link +1000,[],attribute.integrity.variety.Modify privileges,,T1556.002,1000,[],1000,,Phishing: Spearphishing Link +1001,[],action.malware.vector.Email link,,T1598.003,1001,[],1001,,Phishing for Information: Spearphishing Link +1002,[],action.social.variety.Phishing,,T1598.003,1002,[],1002,,Phishing for Information: Spearphishing Link +1003,[],action.social.variety.Pretexting,,T1598.003,1003,[],1003,,Phishing for Information: Spearphishing Link +1004,[],action.malware.vector.Instant messaging,,T1566,1004,[],1004,,Phishing +1005,[],action.social.variety.Phishing,,T1566,1005,[],1005,,Phishing +1006,[],action.social.vector.Email,,T1566,1006,[],1006,,Phishing +1007,[],action.malware.vector.Network propagation,,T1570,1007,[],1007,,Lateral Tool Transfer +1008,[],action.malware.vector.Removable media,,T1092,1008,[],1008,,Communication Through Removable Media +1009,[],action.malware.vector.Web application - drive-by,,T1189,1009,[],1009,,Drive-by Compromise +1010,[],action.social.vector.Web application,,T1189,1010,[],1010,,Drive-by Compromise +1011,[],action.social.variety.Phishing,,T1566.002,1011,[],1011,,Phishing: Spearphishing Link +1012,[],action.social.vector.Email,,T1566.002,1012,[],1012,,Phishing: Spearphishing Link +1013,[],action.social.vector.Web application,,T1566.002,1013,[],1013,,Phishing: Spearphishing Link +1014,[],action.social.variety.Phishing,,T1566.003,1014,[],1014,,Phishing: Spearphishing via Service +1015,[],action.social.vector.Email,,T1566.003,1015,[],1015,,Phishing: Spearphishing via Service +1016,[],action.social.variety.Phishing,,T1598,1016,[],1016,,Phishing for Information +1017,[],action.social.variety.Pretexting,,T1598,1017,[],1017,,Phishing for Information +1018,[],action.social.variety.Phishing,,T1598.001,1018,[],1018,,Phishing for Information: Spearphishing Service +1019,[],action.social.variety.Pretexting,,T1598.001,1019,[],1019,,Phishing for Information: Spearphishing Service +1020,[],action.social.variety.Pretexting,,T1534,1020,[],1020,,Internal Spearphishing +1021,[],attribute.integrity.variety.Misrepresentation,,T1534,1021,[],1021,,Internal Spearphishing +1022,[],action.social.variety.Pretexting,,T1585,1022,[],1022,,Establish Accounts +1023,[],value_chain.development.variety.Persona,,T1585,1023,[],1023,,Establish Accounts +1024,[],action.social.variety.Pretexting,,T1585.001,1024,[],1024,,Establish Accounts: Social Media Accounts +1025,[],value_chain.development.variety.Persona,,T1585.001,1025,[],1025,,Establish Accounts: Social Media Accounts +1026,[],action.social.variety.Pretexting,,T1585.002,1026,[],1026,,Establish Accounts: Email Account +1027,[],value_chain.development.variety.Persona,,T1585.002,1027,[],1027,,Establish Accounts: Email Account +1028,[],attribute.integrity.variety.Alter behavior,,T1546.001,1028,[],1028,,Event Triggered Execution: Change Default File Association +1029,[],attribute.integrity.variety.Alter behavior,,T1546.002,1029,[],1029,,Event Triggered Execution Screensaver +1030,[],attribute.integrity.variety.Alter behavior,,T1546.003,1030,[],1030,,Event Triggered Execution: Windows Management Instrumentation Event Subscription +1031,[],attribute.integrity.variety.Alter behavior,,T1546.004,1031,[],1031,,Event Triggered Execution: Unix Shell Configuration Modification +1032,[],attribute.integrity.variety.Alter behavior,,T1546.005,1032,[],1032,,Event Triggered Execution: Trap +1033,[],attribute.integrity.variety.Alter behavior,,T1546.006,1033,[],1033,,Event Triggered Execution: LC_LOAD_DYLIB Addition +1034,[],attribute.integrity.variety.Alter behavior,,T1546.007,1034,[],1034,,Event Triggered Execution: Netsh Helper DLL +1035,[],attribute.integrity.variety.Alter behavior,,T1546.008,1035,[],1035,,Event Triggered Execution: Accessibility Features +1036,[],attribute.integrity.variety.Alter behavior,,T1546.009,1036,[],1036,,Event Triggered Execution: AppCert DLLs +1037,[],attribute.integrity.variety.Alter behavior,,T1546.010,1037,[],1037,,Event Triggered Execution: AppInit DLLs +1038,[],attribute.integrity.variety.Alter behavior,,T1546.011,1038,[],1038,,Event Triggered Execution: Application Shimming +1039,[],attribute.integrity.variety.Alter behavior,,T1546.012,1039,[],1039,,Event Triggered Execution: Image File Execution Options Injection +1040,[],attribute.integrity.variety.Alter behavior,,T1546.013,1040,[],1040,,Event Triggered Execution: PowerShell Profile +1041,[],attribute.integrity.variety.Alter behavior,,T1546.014,1041,[],1041,,Event Triggered Execution: Emond +1042,[],attribute.integrity.variety.Alter behavior,,T1546.015,1042,[],1042,,Event Triggered Execution: Component Object Model Hijacking +1043,[],attribute.integrity.variety.Created account,,T1136.001,1043,[],1043,,Create Account: Local Account +1044,[],attribute.integrity.variety.Created account,,T1136.002,1044,[],1044,,Create Account: Domain Account +1045,[],attribute.integrity.variety.Created account,,T1136.003,1045,[],1045,,Create Account: Cloud Account +1046,[],attribute.availability.variety.Obscuration,,T1491,1046,[],1046,,Defacement +1047,[],attribute.integrity.variety.Defacement,,T1491,1047,[],1047,,Defacement +1048,[],attribute.availability.variety.Obscuration,,T1491.001,1048,[],1048,,Defacement: Internal Defacement +1049,[],attribute.integrity.variety.Defacement,,T1491.001,1049,[],1049,,Defacement: Internal Defacement +1050,[],attribute.availability.variety.Obscuration,,T1491.002,1050,[],1050,,Defacement: External Defacement +1051,[],attribute.integrity.variety.Defacement,,T1491.002,1051,[],1051,,Defacement: External Defacement +1052,[],attribute.integrity.variety.Modify configuration,,T1037.001,1052,[],1052,,Boot or Logon Initialization Scripts: Logon Script (Windows) +1053,[],attribute.integrity.variety.Modify configuration,,T1037.002,1053,[],1053,,Boot or Logon Initialization Scripts: Logon Script (Mac) +1054,[],attribute.integrity.variety.Modify configuration,,T1037.003,1054,[],1054,,Boot or Logon Initialization Scripts: Network Logon Script +1055,[],attribute.integrity.variety.Modify configuration,,T1037.004,1055,[],1055,,Boot or Logon Initialization Scripts: RC Scripts +1056,[],attribute.integrity.variety.Modify configuration,,T1037.005,1056,[],1056,,Boot or Logon Initialization Scripts: Startup Items +1057,[],attribute.integrity.variety.Modify configuration,,T1484,1057,[],1057,,Domain Policy Modification +1058,[],attribute.integrity.variety.Modify configuration,,T1484.001,1058,[],1058,,Domain Policy Modification: Group Policy Modification +1059,[],attribute.integrity.variety.Modify configuration,,T1484.002,1059,[],1059,,Domain Policy Modification: Domain Trust Modification +1060,[],attribute.integrity.variety.Modify configuration,,T1547.001,1060,[],1060,,Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder +1061,[],attribute.integrity.variety.Modify configuration,,T1547.002,1061,[],1061,,Boot or Logon Autostart Execution: Authentication Package +1062,[],attribute.integrity.variety.Modify configuration,,T1547.003,1062,[],1062,,Boot or Logon Autostart Execution: Time Providers +1063,[],attribute.integrity.variety.Modify configuration,,T1547.004,1063,[],1063,,Boot or Logon Autostart Execution: Winlogon Helper DLL +1064,[],attribute.integrity.variety.Modify configuration,,T1547.005,1064,[],1064,,Boot or Logon Autostart Execution: Security Support Provider +1065,[],attribute.integrity.variety.Modify configuration,,T1547.006,1065,[],1065,,Boot or Logon Autostart Execution: Kernel Modules and Extensions +1066,[],attribute.integrity.variety.Modify configuration,,T1547.007,1066,[],1066,,Boot or Logon Autostart Execution: Re-opened Applications +1067,[],attribute.integrity.variety.Modify configuration,,T1547.008,1067,[],1067,,Boot or Logon Autostart Execution: LSASS Driver +1068,[],attribute.integrity.variety.Modify configuration,,T1547.009,1068,[],1068,,Boot or Logon Autostart Execution: Shortcut Modification +1069,[],attribute.integrity.variety.Modify configuration,,T1547.010,1069,[],1069,,Boot or Logon Autostart Execution: Port Monitors +1070,[],attribute.integrity.variety.Modify configuration,,T1547.012,1070,[],1070,,Boot or Logon Autostart Execution: Print Processors +1071,[],attribute.integrity.variety.Modify configuration,,T1547.013,1071,[],1071,,Boot or Logon Autostart Execution: XDG Autostart Entries +1072,[],attribute.integrity.variety.Modify configuration,,T1556.001,1072,[],1072,,Modify Authentication Process: Domain Controller Authentication +1073,[],attribute.integrity.variety.Modify privileges,,T1556.001,1073,[],1073,,Modify Authentication Process: Domain Controller Authentication +1074,[],attribute.integrity.variety.Modify configuration,,T1556.003,1074,[],1074,,Modify Authentication Process: Pluggable Authentication Modules +1075,[],attribute.integrity.variety.Modify privileges,,T1556.003,1075,[],1075,,Modify Authentication Process: Pluggable Authentication Modules +1076,[],attribute.integrity.variety.Modify configuration,,T1556.004,1076,[],1076,,Modify Authentication Process: Network Device Authentication +1077,[],attribute.integrity.variety.Modify privileges,,T1556.004,1077,[],1077,,Modify Authentication Process: Network Device Authentication +1078,[],attribute.integrity.variety.Modify data,,T1565,1078,[],1078,,Data Manipulation +1079,[],attribute.integrity.variety.Modify data,,T1565.001,1079,[],1079,,Data Manipulation: Stored Data Manipulation +1080,[],attribute.integrity.variety.Modify data,,T1565.002,1080,[],1080,,Data Manipulation: Transmitted Data Manipulation +1081,[],attribute.integrity.variety.Modify data,,T1565.003,1081,[],1081,,Data Manipulation: Runtime Data Manipulation +1082,[],attribute.integrity.variety.Modify privileges,,T1098.001,1082,[],1082,,Account Manipulation: Additional Cloud Credentials +1083,[],attribute.integrity.variety.Modify privileges,,T1098.002,1083,[],1083,,Account Manipulation: Exchange Email Delegate Permissions +1084,[],attribute.integrity.variety.Modify privileges,,T1098.003,1084,[],1084,,Account Manipulation: Add Office 365 Global Administrator Role +1085,[],attribute.integrity.variety.Modify privileges,,T1098.004,1085,[],1085,,Account Manipulation: SSH Authorized Keys +1086,[],attribute.integrity.variety.Modify privileges,,T1547.014,1086,[],1086,,Boot or Logon Autostart Execution: Active Setup +1087,[],attribute.integrity.variety.Repurpose,,T1535,1087,[],1087,,Unused/Unsupported Cloud Regions +1088,[],attribute.integrity.variety.Software installation,,T1546.016,1088,[],1088,,Event Triggered Execution: Installer Packages +1089,[],"attribute.confidentiality."""".data_disclosure",,T1213.003,1089,[],1089,,Code Repositories +1090,[],"attribute.confidentiality."""".data_disclosure",,T1552,1090,[],1090,,Unsecured Credentials +1091,[],"attribute.confidentiality."""".data_disclosure",,T1552.007,1091,[],1091,,Unsecured Credentials: Container API diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_mapping-platforms.csv new file mode 100644 index 00000000..8e13f427 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_mapping-platforms.csv @@ -0,0 +1,1093 @@ +,relationship-type,veris-path,attack-object-key +0,related-to,action.hacking.variety.Abuse of functionality,0 +1,related-to,action.hacking.vector.Command shell,1 +2,related-to,action.malware.vector.Direct install,2 +3,related-to,action.hacking.variety.Abuse of functionality,3 +4,related-to,action.hacking.variety.Backdoor,4 +5,related-to,action.hacking.vector.Backdoor,5 +6,related-to,action.hacking.variety.Abuse of functionality,6 +7,related-to,action.hacking.variety.Abuse of functionality,7 +8,related-to,action.hacking.variety.Abuse of functionality,8 +9,related-to,action.hacking.variety.Abuse of functionality,9 +10,related-to,action.hacking.variety.Abuse of functionality,10 +11,related-to,action.hacking.variety.Abuse of functionality,11 +12,related-to,action.hacking.variety.OS commanding,12 +13,related-to,action.hacking.vector.Command shell,13 +14,related-to,action.hacking.variety.Abuse of functionality,14 +15,related-to,action.hacking.vector.Command shell,15 +16,related-to,action.hacking.variety.Abuse of functionality,16 +17,related-to,action.hacking.variety.OS commanding,17 +18,related-to,action.hacking.vector.Command shell,18 +19,related-to,action.hacking.variety.Abuse of functionality,19 +20,related-to,action.hacking.variety.OS commanding,20 +21,related-to,action.hacking.vector.Command shell,21 +22,related-to,action.hacking.variety.Abuse of functionality,22 +23,related-to,action.hacking.variety.OS commanding,23 +24,related-to,action.hacking.vector.Command shell,24 +25,related-to,action.hacking.variety.Abuse of functionality,25 +26,related-to,action.hacking.vector.Command shell,26 +27,related-to,action.malware.vector.Email attachment,27 +28,related-to,action.hacking.variety.Abuse of functionality,28 +29,related-to,action.hacking.vector.Command shell,29 +30,related-to,action.hacking.variety.Abuse of functionality,30 +31,related-to,action.hacking.vector.Command shell,31 +32,related-to,action.malware.vector.Email attachment,32 +33,related-to,action.hacking.variety.Abuse of functionality,33 +34,related-to,action.hacking.vector.Command shell,34 +35,related-to,action.hacking.variety.Abuse of functionality,35 +36,related-to,action.malware.variety.Adminware,36 +37,related-to,action.malware.vector.Software update,37 +38,related-to,attribute.integrity.variety.Software installation,38 +39,related-to,action.hacking.variety.Abuse of functionality,39 +40,related-to,action.hacking.variety.Abuse of functionality,40 +41,related-to,action.hacking.variety.Abuse of functionality,41 +42,related-to,action.hacking.variety.Unknown,42 +43,related-to,action.hacking.variety.Abuse of functionality,43 +44,related-to,action.hacking.variety.Unknown,44 +45,related-to,action.hacking.variety.Abuse of functionality,45 +46,related-to,action.hacking.variety.Abuse of functionality,46 +47,related-to,action.hacking.variety.Abuse of functionality,47 +48,related-to,action.hacking.variety.Abuse of functionality,48 +49,related-to,action.hacking.variety.Abuse of functionality,49 +50,related-to,action.hacking.variety.Abuse of functionality,50 +51,related-to,action.hacking.variety.Abuse of functionality,51 +52,related-to,action.hacking.variety.Abuse of functionality,52 +53,related-to,action.hacking.variety.MitM,53 +54,related-to,"attribute.confidentiality."""".data_disclosure",54 +55,related-to,action.hacking.variety.Abuse of functionality,55 +56,related-to,action.hacking.variety.Abuse of functionality,56 +57,related-to,action.hacking.variety.Abuse of functionality,57 +58,related-to,action.hacking.variety.Abuse of functionality,58 +59,related-to,action.hacking.variety.Abuse of functionality,59 +60,related-to,action.hacking.variety.Abuse of functionality,60 +61,related-to,action.hacking.variety.Abuse of functionality,61 +62,related-to,action.hacking.variety.Abuse of functionality,62 +63,related-to,action.hacking.variety.Abuse of functionality,63 +64,related-to,action.hacking.variety.Abuse of functionality,64 +65,related-to,action.hacking.variety.Abuse of functionality,65 +66,related-to,action.hacking.variety.Abuse of functionality,66 +67,related-to,action.hacking.variety.Abuse of functionality,67 +68,related-to,action.hacking.variety.Abuse of functionality,68 +69,related-to,action.hacking.variety.Abuse of functionality,69 +70,related-to,action.hacking.variety.Abuse of functionality,70 +71,related-to,action.hacking.variety.Abuse of functionality,71 +72,related-to,action.hacking.variety.Abuse of functionality,72 +73,related-to,action.hacking.variety.Abuse of functionality,73 +74,related-to,action.malware.variety.Backdoor,74 +75,related-to,action.malware.variety.Backdoor or C2,75 +76,related-to,action.hacking.variety.Abuse of functionality,76 +77,related-to,action.malware.variety.Backdoor,77 +78,related-to,action.malware.variety.Backdoor or C2,78 +79,related-to,action.hacking.variety.Abuse of functionality,79 +80,related-to,attribute.availability.variety.Interruption,80 +81,related-to,action.hacking.variety.Abuse of functionality,81 +82,related-to,action.hacking.variety.Backdoor,82 +83,related-to,action.hacking.vector.Backdoor,83 +84,related-to,action.malware.variety.Backdoor,84 +85,related-to,action.malware.variety.Backdoor or C2,85 +86,related-to,action.malware.variety.Rootkit,86 +87,related-to,attribute.integrity.variety.Software installation,87 +88,related-to,action.hacking.variety.Abuse of functionality,88 +89,related-to,attribute.integrity.variety.Software installation,89 +90,related-to,action.hacking.variety.Abuse of functionality,90 +91,related-to,attribute.integrity.variety.Software installation,91 +92,related-to,action.hacking.variety.Abuse of functionality,92 +93,related-to,action.malware.variety.RAT,93 +94,related-to,attribute.integrity.variety.Software installation,94 +95,related-to,action.hacking.variety.Abuse of functionality,95 +96,related-to,attribute.integrity.variety.Software installation,96 +97,related-to,action.hacking.variety.Abuse of functionality,97 +98,related-to,action.hacking.variety.Backdoor,98 +99,related-to,action.hacking.vector.Backdoor,99 +100,related-to,action.malware.variety.Backdoor,100 +101,related-to,action.malware.variety.Backdoor or C2,101 +102,related-to,attribute.integrity.variety.Modify configuration,102 +103,related-to,action.hacking.variety.Abuse of functionality,103 +104,related-to,action.hacking.variety.Abuse of functionality,104 +105,related-to,action.hacking.variety.Abuse of functionality,105 +106,related-to,action.hacking.variety.Exploit misconfig,106 +107,related-to,action.malware.variety.Exploit misconfig,107 +108,related-to,action.hacking.variety.Abuse of functionality,108 +109,related-to,action.hacking.variety.Exploit misconfig,109 +110,related-to,action.malware.variety.Client-side attack,110 +111,related-to,action.hacking.variety.Abuse of functionality,111 +112,related-to,action.hacking.variety.Exploit misconfig,112 +113,related-to,action.hacking.variety.Abuse of functionality,113 +114,related-to,action.hacking.variety.Abuse of functionality,114 +115,related-to,action.hacking.variety.Abuse of functionality,115 +116,related-to,action.hacking.variety.Abuse of functionality,116 +117,related-to,action.hacking.variety.Hijack,117 +118,related-to,action.malware.vector.Network propagation,118 +119,related-to,action.hacking.variety.Abuse of functionality,119 +120,related-to,action.hacking.variety.Hijack,120 +121,related-to,action.malware.vector.Network propagation,121 +122,related-to,action.hacking.variety.Abuse of functionality,122 +123,related-to,action.hacking.variety.Hijack,123 +124,related-to,action.malware.vector.Network propagation,124 +125,related-to,action.hacking.variety.Abuse of functionality,125 +126,related-to,action.hacking.variety.Evade Defenses,126 +127,related-to,action.malware.variety.Evade Defenses,127 +128,related-to,action.social.variety.Evade Defenses,128 +129,related-to,action.hacking.variety.Abuse of functionality,129 +130,related-to,action.hacking.variety.Evade Defenses,130 +131,related-to,action.malware.variety.Evade Defenses,131 +132,related-to,action.social.variety.Evade Defenses,132 +133,related-to,action.hacking.variety.Abuse of functionality,133 +134,related-to,action.hacking.variety.Evade Defenses,134 +135,related-to,action.malware.variety.Evade Defenses,135 +136,related-to,action.social.variety.Evade Defenses,136 +137,related-to,action.hacking.variety.Abuse of functionality,137 +138,related-to,action.hacking.variety.Evade Defenses,138 +139,related-to,action.malware.variety.Evade Defenses,139 +140,related-to,action.social.variety.Evade Defenses,140 +141,related-to,action.hacking.variety.Abuse of functionality,141 +142,related-to,action.hacking.variety.Evade Defenses,142 +143,related-to,action.malware.variety.Evade Defenses,143 +144,related-to,action.social.variety.Evade Defenses,144 +145,related-to,action.hacking.variety.Abuse of functionality,145 +146,related-to,action.hacking.variety.Evade Defenses,146 +147,related-to,action.malware.variety.Evade Defenses,147 +148,related-to,action.social.variety.Evade Defenses,148 +149,related-to,action.hacking.variety.Abuse of functionality,149 +150,related-to,action.hacking.variety.Evade Defenses,150 +151,related-to,action.malware.variety.Evade Defenses,151 +152,related-to,action.social.variety.Evade Defenses,152 +153,related-to,action.hacking.variety.Abuse of functionality,153 +154,related-to,action.hacking.variety.Evade Defenses,154 +155,related-to,action.malware.variety.Evade Defenses,155 +156,related-to,action.malware.variety.Trojan,156 +157,related-to,action.social.variety.Evade Defenses,157 +158,related-to,action.hacking.variety.Abuse of functionality,158 +159,related-to,action.hacking.variety.Abuse of functionality,159 +160,related-to,action.hacking.variety.Abuse of functionality,160 +161,related-to,action.malware.vector.Direct install,161 +162,related-to,action.hacking.variety.Abuse of functionality,162 +163,related-to,action.hacking.vector.Hypervisor,163 +164,related-to,action.hacking.vector.Inter-tenant,164 +165,related-to,action.hacking.variety.Abuse of functionality,165 +166,related-to,action.hacking.variety.Abuse of functionality,166 +167,related-to,action.hacking.variety.Abuse of functionality,167 +168,related-to,action.hacking.variety.Abuse of functionality,168 +169,related-to,action.hacking.variety.Abuse of functionality,169 +170,related-to,action.hacking.variety.Backdoor,170 +171,related-to,action.hacking.vector.Backdoor,171 +172,related-to,action.malware.variety.Backdoor,172 +173,related-to,action.malware.variety.Backdoor or C2,173 +174,related-to,attribute.integrity.variety.Modify privileges,174 +175,related-to,action.hacking.variety.Backdoor,175 +176,related-to,action.hacking.vector.Backdoor,176 +177,related-to,action.malware.variety.Backdoor,177 +178,related-to,action.malware.variety.Backdoor or C2,178 +179,related-to,attribute.integrity.variety.Modify configuration,179 +180,related-to,action.hacking.variety.Backdoor,180 +181,related-to,action.hacking.vector.Backdoor,181 +182,related-to,action.malware.variety.Adminware,182 +183,related-to,action.malware.variety.Backdoor,183 +184,related-to,action.malware.variety.Backdoor or C2,184 +185,related-to,action.malware.variety.Trojan,185 +186,related-to,action.hacking.variety.Backdoor,186 +187,related-to,action.hacking.vector.Backdoor,187 +188,related-to,action.malware.variety.Modify data,188 +189,related-to,attribute.integrity.variety.Created account,189 +190,related-to,action.hacking.variety.Backdoor,190 +191,related-to,action.hacking.variety.XML injection,191 +192,related-to,action.hacking.vector.Backdoor,192 +193,related-to,action.malware.variety.Backdoor,193 +194,related-to,action.malware.variety.Backdoor or C2,194 +195,related-to,attribute.integrity.variety.Alter behavior,195 +196,related-to,action.hacking.variety.Backdoor,196 +197,related-to,action.hacking.variety.Use of stolen creds,197 +198,related-to,action.hacking.vector.3rd party desktop,198 +199,related-to,action.hacking.vector.Backdoor,199 +200,related-to,action.hacking.vector.Desktop sharing software,200 +201,related-to,action.hacking.vector.VPN,201 +202,related-to,action.malware.variety.Backdoor,202 +203,related-to,action.malware.variety.Backdoor or C2,203 +204,related-to,action.malware.vector.Remote injection,204 +205,related-to,action.malware.vector.Web application,205 +206,related-to,action.hacking.variety.Backdoor,206 +207,related-to,action.hacking.vector.Backdoor,207 +208,related-to,action.malware.variety.Backdoor,208 +209,related-to,action.malware.variety.Backdoor or C2,209 +210,related-to,action.malware.variety.RAT,210 +211,related-to,action.malware.variety.Unknown,211 +212,related-to,action.hacking.variety.Backdoor,212 +213,related-to,action.hacking.vector.Backdoor,213 +214,related-to,attribute.integrity.variety.Modify configuration,214 +215,related-to,attribute.integrity.variety.Modify privileges,215 +216,related-to,action.hacking.variety.Backdoor,216 +217,related-to,action.hacking.variety.Use of stolen creds,217 +218,related-to,action.hacking.vector.Backdoor,218 +219,related-to,action.hacking.variety.Brute force,219 +220,related-to,action.malware.variety.Brute force,220 +221,related-to,action.hacking.variety.Brute force,221 +222,related-to,action.malware.variety.Brute force,222 +223,related-to,action.hacking.variety.Brute force,223 +224,related-to,action.hacking.variety.Offline cracking,224 +225,related-to,action.malware.variety.Brute force,225 +226,related-to,action.hacking.variety.Brute force,226 +227,related-to,action.malware.variety.Brute force,227 +228,related-to,action.hacking.variety.Brute force,228 +229,related-to,action.malware.variety.Brute force,229 +230,related-to,action.hacking.variety.Buffer overflow,230 +231,related-to,action.hacking.variety.HTTP request smuggling,231 +232,related-to,action.hacking.variety.HTTP request splitting,232 +233,related-to,action.hacking.variety.HTTP response smuggling,233 +234,related-to,action.hacking.variety.HTTP response splitting,234 +235,related-to,action.malware.variety.Client-side attack,235 +236,related-to,action.malware.vector.Email attachment,236 +237,related-to,action.hacking.variety.Cache poisoning,237 +238,related-to,action.hacking.variety.MitM,238 +239,related-to,action.malware.variety.MitM,239 +240,related-to,action.hacking.variety.Cryptanalysis,240 +241,related-to,action.malware.variety.Disable controls,241 +242,related-to,action.hacking.variety.Disable controls,242 +243,related-to,action.hacking.variety.Evade Defenses,243 +244,related-to,action.malware.variety.Disable controls,244 +245,related-to,action.malware.variety.Evade Defenses,245 +246,related-to,action.malware.variety.Modify data,246 +247,related-to,action.social.variety.Evade Defenses,247 +248,related-to,action.hacking.variety.Disable controls,248 +249,related-to,action.malware.variety.Disable controls,249 +250,related-to,action.hacking.variety.Disable controls,250 +251,related-to,action.malware.variety.Disable controls,251 +252,related-to,action.hacking.variety.Disable controls,252 +253,related-to,action.malware.variety.Disable controls,253 +254,related-to,action.hacking.variety.Disable controls,254 +255,related-to,action.malware.variety.Disable controls,255 +256,related-to,action.hacking.variety.Disable controls,256 +257,related-to,action.malware.variety.Disable controls,257 +258,related-to,action.hacking.variety.Disable controls,258 +259,related-to,action.malware.variety.Disable controls,259 +260,related-to,action.hacking.variety.Disable controls,260 +261,related-to,action.malware.variety.DoS,261 +262,related-to,attribute.availability.variety.Interruption,262 +263,related-to,action.hacking.variety.DoS,263 +264,related-to,action.malware.variety.DoS,264 +265,related-to,attribute.availability.variety.Degradation,265 +266,related-to,attribute.availability.variety.Loss,266 +267,related-to,action.hacking.variety.DoS,267 +268,related-to,action.malware.variety.DoS,268 +269,related-to,attribute.availability.variety.Degradation,269 +270,related-to,attribute.availability.variety.Loss,270 +271,related-to,action.hacking.variety.DoS,271 +272,related-to,action.malware.variety.DoS,272 +273,related-to,attribute.availability.variety.Degradation,273 +274,related-to,attribute.availability.variety.Loss,274 +275,related-to,action.hacking.variety.DoS,275 +276,related-to,action.hacking.variety.Soap array abuse,276 +277,related-to,action.hacking.variety.XML external entities,277 +278,related-to,action.malware.variety.DoS,278 +279,related-to,attribute.availability.variety.Degradation,279 +280,related-to,attribute.availability.variety.Loss,280 +281,related-to,action.hacking.variety.DoS,281 +282,related-to,action.malware.variety.DoS,282 +283,related-to,attribute.availability.variety.Degradation,283 +284,related-to,attribute.availability.variety.Loss,284 +285,related-to,action.hacking.variety.DoS,285 +286,related-to,action.malware.variety.DoS,286 +287,related-to,attribute.availability.variety.Degradation,287 +288,related-to,attribute.availability.variety.Loss,288 +289,related-to,action.hacking.variety.DoS,289 +290,related-to,action.malware.variety.DoS,290 +291,related-to,attribute.availability.variety.Degradation,291 +292,related-to,attribute.availability.variety.Loss,292 +293,related-to,action.hacking.variety.DoS,293 +294,related-to,action.malware.variety.DoS,294 +295,related-to,attribute.availability.variety.Degradation,295 +296,related-to,attribute.availability.variety.Loss,296 +297,related-to,action.hacking.variety.DoS,297 +298,related-to,action.hacking.variety.Unknown,298 +299,related-to,value_chain.development.variety.Bot,299 +300,related-to,action.hacking.variety.DoS,300 +301,related-to,action.hacking.variety.Unknown,301 +302,related-to,action.hacking.variety.Evade Defenses,302 +303,related-to,action.malware.variety.Evade Defenses,303 +304,related-to,action.social.variety.Evade Defenses,304 +305,related-to,action.hacking.variety.Evade Defenses,305 +306,related-to,action.malware.variety.Evade Defenses,306 +307,related-to,action.social.variety.Evade Defenses,307 +308,related-to,action.hacking.variety.Evade Defenses,308 +309,related-to,action.malware.variety.Disable controls,309 +310,related-to,action.malware.variety.Evade Defenses,310 +311,related-to,action.malware.vector.Email attachment,311 +312,related-to,action.social.variety.Evade Defenses,312 +313,related-to,action.hacking.variety.Evade Defenses,313 +314,related-to,action.malware.variety.Evade Defenses,314 +315,related-to,action.malware.variety.Rootkit,315 +316,related-to,action.social.variety.Evade Defenses,316 +317,related-to,action.hacking.variety.Evade Defenses,317 +318,related-to,action.malware.variety.Disable controls,318 +319,related-to,action.malware.variety.Evade Defenses,319 +320,related-to,action.social.variety.Evade Defenses,320 +321,related-to,action.hacking.variety.Evade Defenses,321 +322,related-to,action.malware.variety.Unknown,322 +323,related-to,action.hacking.variety.Evade Defenses,323 +324,related-to,action.malware.variety.Backdoor or C2,324 +325,related-to,action.malware.variety.C2,325 +326,related-to,action.malware.variety.Unknown,326 +327,related-to,action.hacking.variety.Evade Defenses,327 +328,related-to,action.malware.variety.Unknown,328 +329,related-to,action.hacking.variety.Evade Defenses,329 +330,related-to,action.malware.variety.Unknown,330 +331,related-to,action.hacking.variety.Evade Defenses,331 +332,related-to,action.hacking.vector.Other network service,332 +333,related-to,action.malware.variety.Backdoor or C2,333 +334,related-to,action.malware.variety.C2,334 +335,related-to,action.malware.variety.Unknown,335 +336,related-to,action.hacking.variety.Evade Defenses,336 +337,related-to,action.malware.variety.Backdoor or C2,337 +338,related-to,action.malware.variety.C2,338 +339,related-to,action.hacking.variety.Evade Defenses,339 +340,related-to,action.malware.variety.Backdoor or C2,340 +341,related-to,action.malware.variety.C2,341 +342,related-to,action.hacking.variety.Evade Defenses,342 +343,related-to,action.malware.variety.Backdoor or C2,343 +344,related-to,action.malware.variety.C2,344 +345,related-to,action.hacking.variety.Evade Defenses,345 +346,related-to,action.hacking.vector.Other network service,346 +347,related-to,action.malware.variety.Backdoor or C2,347 +348,related-to,action.malware.variety.C2,348 +349,related-to,action.malware.vector.Download by malware,349 +350,related-to,action.hacking.variety.Evade Defenses,350 +351,related-to,action.malware.variety.Backdoor or C2,351 +352,related-to,action.malware.variety.C2,352 +353,related-to,action.hacking.variety.Evade Defenses,353 +354,related-to,action.malware.variety.Backdoor or C2,354 +355,related-to,action.malware.variety.C2,355 +356,related-to,action.hacking.variety.Evade Defenses,356 +357,related-to,action.malware.variety.Backdoor or C2,357 +358,related-to,action.malware.variety.C2,358 +359,related-to,action.hacking.variety.Evade Defenses,359 +360,related-to,action.hacking.vector.Other network service,360 +361,related-to,action.malware.variety.Backdoor or C2,361 +362,related-to,action.malware.variety.C2,362 +363,related-to,action.hacking.variety.Evade Defenses,363 +364,related-to,action.malware.variety.Backdoor or C2,364 +365,related-to,action.malware.variety.C2,365 +366,related-to,action.hacking.variety.Evade Defenses,366 +367,related-to,action.malware.variety.Backdoor or C2,367 +368,related-to,action.malware.variety.C2,368 +369,related-to,action.hacking.variety.Evade Defenses,369 +370,related-to,action.hacking.vector.Other network service,370 +371,related-to,action.malware.variety.Backdoor or C2,371 +372,related-to,action.malware.variety.C2,372 +373,related-to,action.hacking.variety.Evade Defenses,373 +374,related-to,action.hacking.vector.Other network service,374 +375,related-to,action.malware.variety.Backdoor or C2,375 +376,related-to,action.malware.variety.C2,376 +377,related-to,action.hacking.variety.Evade Defenses,377 +378,related-to,action.hacking.vector.Other network service,378 +379,related-to,action.malware.variety.Backdoor or C2,379 +380,related-to,action.malware.variety.C2,380 +381,related-to,action.hacking.variety.Evade Defenses,381 +382,related-to,action.hacking.vector.Other network service,382 +383,related-to,action.malware.variety.Backdoor or C2,383 +384,related-to,action.malware.variety.C2,384 +385,related-to,action.hacking.variety.Evade Defenses,385 +386,related-to,action.malware.variety.Backdoor or C2,386 +387,related-to,action.malware.variety.C2,387 +388,related-to,action.hacking.variety.Evade Defenses,388 +389,related-to,action.malware.variety.Backdoor,389 +390,related-to,action.malware.variety.Backdoor or C2,390 +391,related-to,action.malware.variety.C2,391 +392,related-to,action.hacking.variety.Evade Defenses,392 +393,related-to,action.hacking.variety.Evade Defenses,393 +394,related-to,action.hacking.vector.Other network service,394 +395,related-to,action.malware.variety.Backdoor or C2,395 +396,related-to,action.malware.variety.C2,396 +397,related-to,action.hacking.variety.Exploit misconfig,397 +398,related-to,action.hacking.variety.Exploit vuln,398 +399,related-to,action.hacking.variety.Format string attack,399 +400,related-to,action.hacking.variety.Fuzz testing,400 +401,related-to,action.hacking.variety.Insecure deserialization,401 +402,related-to,action.hacking.variety.Integer overflows,402 +403,related-to,action.hacking.variety.LDAP injection,403 +404,related-to,action.malware.variety.Exploit misconfig,404 +405,related-to,action.hacking.variety.Exploit misconfig,405 +406,related-to,action.hacking.variety.SQLi,406 +407,related-to,action.hacking.variety.Exploit misconfig,407 +408,related-to,action.hacking.variety.Exploit vuln,408 +409,related-to,action.hacking.variety.Session fixation,409 +410,related-to,action.malware.variety.Disable controls,410 +411,related-to,action.malware.variety.Password dumper,411 +412,related-to,action.malware.vector.Web application - drive-by,412 +413,related-to,"attribute.confidentiality."""".data_disclosure",413 +414,related-to,action.hacking.variety.Exploit misconfig,414 +415,related-to,action.hacking.variety.Use of stolen creds,415 +416,related-to,action.malware.variety.Exploit misconfig,416 +417,related-to,action.hacking.variety.Exploit misconfig,417 +418,related-to,action.hacking.variety.Exploit vuln,418 +419,related-to,action.hacking.variety.Hijack,419 +420,related-to,action.hacking.variety.Unknown,420 +421,related-to,action.hacking.variety.Exploit misconfig,421 +422,related-to,action.hacking.variety.Exploit vuln,422 +423,related-to,action.hacking.variety.Hijack,423 +424,related-to,action.hacking.variety.Unknown,424 +425,related-to,action.hacking.variety.Exploit misconfig,425 +426,related-to,action.hacking.variety.Hijack,426 +427,related-to,action.hacking.variety.Unknown,427 +428,related-to,action.hacking.variety.Exploit misconfig,428 +429,related-to,action.hacking.variety.Exploit misconfig,429 +430,related-to,action.hacking.variety.Exploit vuln,430 +431,related-to,action.hacking.variety.Hijack,431 +432,related-to,action.hacking.variety.Unknown,432 +433,related-to,action.hacking.variety.Exploit vuln,433 +434,related-to,action.malware.variety.Scan network,434 +435,related-to,action.hacking.variety.Forced browsing,435 +436,related-to,action.hacking.variety.MitM,436 +437,related-to,action.hacking.variety.Session replay,437 +438,related-to,action.malware.variety.Capture app data,438 +439,related-to,action.hacking.variety.Forced browsing,439 +440,related-to,action.hacking.variety.Unknown,440 +441,related-to,action.hacking.variety.Forced browsing,441 +442,related-to,action.hacking.variety.Unknown,442 +443,related-to,action.hacking.variety.Forced browsing,443 +444,related-to,action.hacking.variety.Unknown,444 +445,related-to,action.malware.variety.Backdoor or C2,445 +446,related-to,action.malware.variety.C2,446 +447,related-to,value_chain.development.variety.Website,447 +448,related-to,action.hacking.variety.HTTP request smuggling,448 +449,related-to,action.hacking.variety.HTTP request splitting,449 +450,related-to,action.hacking.variety.HTTP response smuggling,450 +451,related-to,action.hacking.variety.HTTP response splitting,451 +452,related-to,action.hacking.variety.Hijack,452 +453,related-to,action.hacking.variety.MitM,453 +454,related-to,action.hacking.variety.Session fixation,454 +455,related-to,action.malware.variety.Capture app data,455 +456,related-to,action.hacking.variety.Hijack,456 +457,related-to,action.malware.variety.Click fraud,457 +458,related-to,action.malware.variety.Click fraud and cryptocurrency mining,458 +459,related-to,action.malware.variety.Cryptocurrency mining,459 +460,related-to,attribute.availability.variety.Degradation,460 +461,related-to,action.hacking.variety.Hijack,461 +462,related-to,action.hacking.variety.Unknown,462 +463,related-to,action.hacking.variety.XML injection,463 +464,related-to,action.hacking.variety.MitM,464 +465,related-to,action.hacking.variety.Routing detour,465 +466,related-to,action.malware.variety.MitM,466 +467,related-to,"attribute.confidentiality."""".data_disclosure",467 +468,related-to,action.hacking.variety.MitM,468 +469,related-to,action.malware.variety.MitM,469 +470,related-to,action.hacking.variety.Null byte injection,470 +471,related-to,action.malware.variety.Disable controls,471 +472,related-to,action.hacking.variety.Pass-the-hash,472 +473,related-to,action.hacking.variety.Use of stolen creds,473 +474,related-to,action.malware.variety.Pass-the-hash,474 +475,related-to,action.malware.variety.Password dumper,475 +476,related-to,action.hacking.variety.Profile host,476 +477,related-to,action.malware.variety.Profile host,477 +478,related-to,action.hacking.variety.Profile host,478 +479,related-to,action.malware.variety.Capture stored data,479 +480,related-to,action.malware.variety.Profile host,480 +481,related-to,action.hacking.variety.Profile host,481 +482,related-to,action.malware.variety.Profile host,482 +483,related-to,action.hacking.variety.Profile host,483 +484,related-to,action.malware.variety.Profile host,484 +485,related-to,action.hacking.variety.Profile host,485 +486,related-to,action.malware.variety.Capture stored data,486 +487,related-to,action.malware.variety.Profile host,487 +488,related-to,action.hacking.variety.Profile host,488 +489,related-to,action.hacking.variety.Profile host,489 +490,related-to,action.hacking.variety.Profile host,490 +491,related-to,action.hacking.variety.Profile host,491 +492,related-to,action.hacking.variety.Profile host,492 +493,related-to,action.hacking.variety.Scan network,493 +494,related-to,action.malware.variety.Capture stored data,494 +495,related-to,"attribute.confidentiality."""".data_disclosure",495 +496,related-to,action.hacking.variety.Profile host,496 +497,related-to,action.hacking.variety.Scan network,497 +498,related-to,action.hacking.variety.Profile host,498 +499,related-to,action.hacking.variety.Scan network,499 +500,related-to,action.hacking.variety.Profile host,500 +501,related-to,action.hacking.variety.Profile host,501 +502,related-to,action.hacking.variety.Profile host,502 +503,related-to,action.hacking.variety.Profile host,503 +504,related-to,action.hacking.variety.Profile host,504 +505,related-to,action.hacking.variety.Profile host,505 +506,related-to,action.hacking.variety.Profile host,506 +507,related-to,action.hacking.variety.Profile host,507 +508,related-to,action.hacking.variety.Scan network,508 +509,related-to,action.malware.variety.Scan network,509 +510,related-to,action.hacking.variety.Scan network,510 +511,related-to,action.malware.variety.Scan network,511 +512,related-to,action.hacking.variety.Scan network,512 +513,related-to,action.malware.variety.Packet sniffer,513 +514,related-to,action.malware.variety.Scan network,514 +515,related-to,"attribute.confidentiality."""".data_disclosure",515 +516,related-to,action.hacking.variety.Scan network,516 +517,related-to,action.malware.variety.Scan network,517 +518,related-to,action.hacking.variety.Scan network,518 +519,related-to,action.malware.variety.Scan network,519 +520,related-to,action.hacking.variety.Scan network,520 +521,related-to,action.hacking.variety.Scan network,521 +522,related-to,action.hacking.variety.Scan network,522 +523,related-to,action.hacking.variety.Scan network,523 +524,related-to,action.hacking.variety.Scan network,524 +525,related-to,action.hacking.variety.Scan network,525 +526,related-to,action.hacking.variety.Scan network,526 +527,related-to,action.hacking.variety.Scan network,527 +528,related-to,action.hacking.variety.Scan network,528 +529,related-to,action.hacking.variety.Scan network,529 +530,related-to,action.hacking.variety.Scan network,530 +531,related-to,action.hacking.variety.Scan network,531 +532,related-to,action.hacking.variety.Scan network,532 +533,related-to,action.hacking.variety.Scan network,533 +534,related-to,action.hacking.variety.Scan network,534 +535,related-to,action.hacking.variety.Scan network,535 +536,related-to,action.hacking.variety.Scan network,536 +537,related-to,action.hacking.variety.Scan network,537 +538,related-to,action.malware.variety.Capture stored data,538 +539,related-to,"attribute.confidentiality."""".data_disclosure",539 +540,related-to,action.hacking.variety.Scan network,540 +541,related-to,"attribute.confidentiality."""".data_disclosure",541 +542,related-to,action.hacking.variety.Scan network,542 +543,related-to,"attribute.confidentiality."""".data_disclosure",543 +544,related-to,action.hacking.variety.Scan network,544 +545,related-to,action.hacking.variety.Scan network,545 +546,related-to,action.hacking.variety.Session prediction,546 +547,related-to,action.hacking.variety.Unknown,547 +548,related-to,action.hacking.variety.Session prediction,548 +549,related-to,action.hacking.variety.Unknown,549 +550,related-to,action.hacking.variety.Session replay,550 +551,related-to,action.hacking.variety.Use of stolen creds,551 +552,related-to,action.hacking.variety.Use of stolen creds,552 +553,related-to,action.malware.vector.Network propagation,553 +554,related-to,action.hacking.variety.Use of stolen creds,554 +555,related-to,action.hacking.vector.Desktop sharing software,555 +556,related-to,action.hacking.variety.Use of stolen creds,556 +557,related-to,action.hacking.vector.Command shell,557 +558,related-to,action.hacking.variety.Use of stolen creds,558 +559,related-to,action.hacking.vector.Command shell,559 +560,related-to,action.hacking.variety.Use of stolen creds,560 +561,related-to,action.hacking.vector.Command shell,561 +562,related-to,action.hacking.variety.Use of stolen creds,562 +563,related-to,action.hacking.vector.Desktop sharing software,563 +564,related-to,action.hacking.variety.Use of stolen creds,564 +565,related-to,action.hacking.vector.Command shell,565 +566,related-to,action.hacking.variety.Use of stolen creds,566 +567,related-to,action.hacking.variety.Use of stolen creds,567 +568,related-to,action.hacking.variety.Use of stolen creds,568 +569,related-to,action.hacking.variety.Use of stolen creds,569 +570,related-to,action.hacking.variety.Use of stolen creds,570 +571,related-to,action.hacking.variety.Use of stolen creds,571 +572,related-to,action.hacking.variety.Use of stolen creds,572 +573,related-to,action.hacking.variety.Use of stolen creds,573 +574,related-to,action.hacking.variety.Use of stolen creds,574 +575,related-to,action.hacking.variety.Use of stolen creds,575 +576,related-to,action.hacking.variety.Use of stolen creds,576 +577,related-to,action.malware.variety.Pass-the-hash,577 +578,related-to,action.malware.vector.Network propagation,578 +579,related-to,action.hacking.variety.Use of stolen creds,579 +580,related-to,action.hacking.variety.Use of stolen creds,580 +581,related-to,action.hacking.variety.Use of stolen creds,581 +582,related-to,action.hacking.variety.Use of stolen creds,582 +583,related-to,action.hacking.variety.Use of stolen creds,583 +584,related-to,action.hacking.variety.Use of stolen creds,584 +585,related-to,action.hacking.variety.Use of stolen creds,585 +586,related-to,action.hacking.variety.Use of stolen creds,586 +587,related-to,action.social.variety.Phishing,587 +588,related-to,action.social.variety.Pretexting,588 +589,related-to,action.hacking.variety.Use of stolen creds,589 +590,related-to,action.hacking.variety.Virtual machine escape,590 +591,related-to,action.hacking.variety.XML external entities,591 +592,related-to,action.malware.variety.Capture stored data,592 +593,related-to,"attribute.confidentiality."""".data_disclosure",593 +594,related-to,action.hacking.variety.XPath injection,594 +595,related-to,action.malware.variety.Capture stored data,595 +596,related-to,action.hacking.variety.Unknown,596 +597,related-to,action.hacking.vector.Other network service,597 +598,related-to,action.hacking.variety.Unknown,598 +599,related-to,action.hacking.variety.Unknown,599 +600,related-to,action.malware.vector.Web application - download,600 +601,related-to,action.hacking.variety.Unknown,601 +602,related-to,action.malware.variety.Backdoor or C2,602 +603,related-to,action.malware.variety.C2,603 +604,related-to,action.hacking.variety.Unknown,604 +605,related-to,action.malware.variety.Backdoor or C2,605 +606,related-to,action.malware.variety.C2,606 +607,related-to,action.hacking.variety.Unknown,607 +608,related-to,action.malware.vector.Web application - download,608 +609,related-to,action.hacking.variety.Unknown,609 +610,related-to,action.social.variety.Pretexting,610 +611,related-to,action.hacking.variety.Unknown,611 +612,related-to,action.malware.variety.Backdoor or C2,612 +613,related-to,action.malware.variety.C2,613 +614,related-to,action.hacking.variety.Unknown,614 +615,related-to,action.hacking.variety.Unknown,615 +616,related-to,action.hacking.variety.Unknown,616 +617,related-to,action.hacking.variety.Unknown,617 +618,related-to,value_chain.development.variety.Unknown,618 +619,related-to,action.hacking.variety.Unknown,619 +620,related-to,action.malware.variety.Unknown,620 +621,related-to,value_chain.development.variety.Bot,621 +622,related-to,value_chain.development.variety.Payload,622 +623,related-to,value_chain.development.variety.Ransomware,623 +624,related-to,value_chain.development.variety.Trojan,624 +625,related-to,action.hacking.variety.Unknown,625 +626,related-to,value_chain.development.variety.Other,626 +627,related-to,action.hacking.variety.Unknown,627 +628,related-to,value_chain.development.variety.Other,628 +629,related-to,action.hacking.variety.Unknown,629 +630,related-to,action.malware.variety.Unknown,630 +631,related-to,value_chain.development.variety.Exploit,631 +632,related-to,value_chain.development.variety.Exploit Kits,632 +633,related-to,action.hacking.variety.Unknown,633 +634,related-to,value_chain.development.variety.Unknown,634 +635,related-to,action.hacking.variety.Unknown,635 +636,related-to,action.malware.variety.Unknown,636 +637,related-to,value_chain.development.variety.Bot,637 +638,related-to,value_chain.development.variety.Payload,638 +639,related-to,value_chain.development.variety.Ransomware,639 +640,related-to,value_chain.development.variety.Trojan,640 +641,related-to,action.hacking.variety.Unknown,641 +642,related-to,action.hacking.variety.Unknown,642 +643,related-to,value_chain.development.variety.Other,643 +644,related-to,action.hacking.variety.Unknown,644 +645,related-to,value_chain.development.variety.Other,645 +646,related-to,action.hacking.variety.Unknown,646 +647,related-to,action.malware.variety.Unknown,647 +648,related-to,value_chain.development.variety.Exploit,648 +649,related-to,value_chain.development.variety.Exploit Kits,649 +650,related-to,action.hacking.variety.Unknown,650 +651,related-to,action.malware.variety.Unknown,651 +652,related-to,action.hacking.variety.Unknown,652 +653,related-to,action.hacking.variety.Unknown,653 +654,related-to,action.hacking.variety.Unknown,654 +655,related-to,action.hacking.variety.Unknown,655 +656,related-to,attribute.availability.variety.Destruction,656 +657,related-to,attribute.availability.variety.Interruption,657 +658,related-to,attribute.integrity.variety.Unknown,658 +659,related-to,action.hacking.vector.Desktop sharing software,659 +660,related-to,action.malware.variety.Adminware,660 +661,related-to,action.hacking.vector.Hypervisor,661 +662,related-to,action.hacking.vector.Inter-tenant,662 +663,related-to,action.malware.variety.Disable controls,663 +664,related-to,action.hacking.vector.Partner,664 +665,related-to,action.malware.variety.Adware,665 +666,related-to,action.malware.vector.Partner,666 +667,related-to,action.social.vector.Partner,667 +668,related-to,action.hacking.vector.Partner,668 +669,related-to,action.malware.vector.Partner,669 +670,related-to,action.malware.vector.Software update,670 +671,related-to,action.hacking.vector.Partner,671 +672,related-to,action.social.vector.Software,672 +673,related-to,action.hacking.vector.Partner,673 +674,related-to,action.social.vector.Software,674 +675,related-to,action.hacking.vector.Partner,675 +676,related-to,action.social.vector.Partner,676 +677,related-to,action.hacking.vector.Physical access,677 +678,related-to,action.hacking.vector.Web application,678 +679,related-to,action.malware.variety.Capture app data,679 +680,related-to,"attribute.confidentiality."""".data_disclosure",680 +681,related-to,action.hacking.vector.Other network service,681 +682,related-to,action.malware.variety.Backdoor or C2,682 +683,related-to,action.malware.variety.C2,683 +684,related-to,action.hacking.vector.Other network service,684 +685,related-to,action.malware.variety.Backdoor or C2,685 +686,related-to,action.malware.variety.C2,686 +687,related-to,action.malware.variety.Backdoor,687 +688,related-to,action.malware.variety.Backdoor or C2,688 +689,related-to,action.malware.variety.Backdoor,689 +690,related-to,action.malware.variety.Backdoor or C2,690 +691,related-to,action.malware.variety.Backdoor or C2,691 +692,related-to,action.malware.variety.C2,692 +693,related-to,action.malware.variety.Unknown,693 +694,related-to,action.malware.variety.Backdoor or C2,694 +695,related-to,action.malware.variety.C2,695 +696,related-to,action.malware.variety.Unknown,696 +697,related-to,action.malware.variety.Backdoor or C2,697 +698,related-to,action.malware.variety.C2,698 +699,related-to,action.malware.variety.Unknown,699 +700,related-to,action.malware.variety.Backdoor or C2,700 +701,related-to,action.malware.variety.C2,701 +702,related-to,action.malware.variety.Unknown,702 +703,related-to,action.malware.variety.Backdoor or C2,703 +704,related-to,action.malware.variety.C2,704 +705,related-to,action.malware.variety.Backdoor or C2,705 +706,related-to,action.malware.variety.C2,706 +707,related-to,action.malware.variety.Backdoor or C2,707 +708,related-to,action.malware.variety.C2,708 +709,related-to,action.malware.variety.Backdoor or C2,709 +710,related-to,action.malware.variety.C2,710 +711,related-to,action.malware.variety.Backdoor or C2,711 +712,related-to,action.malware.variety.C2,712 +713,related-to,action.malware.variety.Backdoor or C2,713 +714,related-to,action.malware.variety.C2,714 +715,related-to,action.malware.variety.Backdoor or C2,715 +716,related-to,action.malware.variety.C2,716 +717,related-to,action.malware.variety.Capture app data,717 +718,related-to,"attribute.confidentiality."""".data_disclosure",718 +719,related-to,action.malware.variety.Capture app data,719 +720,related-to,"attribute.confidentiality."""".data_disclosure",720 +721,related-to,action.malware.variety.Capture app data,721 +722,related-to,"attribute.confidentiality."""".data_disclosure",722 +723,related-to,action.malware.variety.Capture app data,723 +724,related-to,action.malware.variety.Password dumper,724 +725,related-to,action.malware.variety.Spyware/Keylogger,725 +726,related-to,"attribute.confidentiality."""".data_disclosure",726 +727,related-to,action.malware.variety.Capture app data,727 +728,related-to,"attribute.confidentiality."""".data_disclosure",728 +729,related-to,action.malware.variety.Capture app data,729 +730,related-to,"attribute.confidentiality."""".data_disclosure",730 +731,related-to,action.malware.variety.Capture app data,731 +732,related-to,"attribute.confidentiality."""".data_disclosure",732 +733,related-to,action.malware.variety.Capture app data,733 +734,related-to,"attribute.confidentiality."""".data_disclosure",734 +735,related-to,action.malware.variety.Capture app data,735 +736,related-to,"attribute.confidentiality."""".data_disclosure",736 +737,related-to,attribute.integrity.variety.Alter behavior,737 +738,related-to,action.malware.variety.Capture app data,738 +739,related-to,"attribute.confidentiality."""".data_disclosure",739 +740,related-to,action.malware.variety.Capture app data,740 +741,related-to,"attribute.confidentiality."""".data_disclosure",741 +742,related-to,action.malware.variety.Capture app data,742 +743,related-to,action.malware.vector.Web application - drive-by,743 +744,related-to,action.malware.variety.Capture app data,744 +745,related-to,action.malware.variety.Capture app data,745 +746,related-to,action.malware.variety.Capture app data,746 +747,related-to,action.malware.variety.Capture stored data,747 +748,related-to,action.malware.variety.Password dumper,748 +749,related-to,action.malware.variety.RAM scraper,749 +750,related-to,"attribute.confidentiality."""".data_disclosure",750 +751,related-to,action.malware.variety.Capture stored data,751 +752,related-to,action.malware.variety.Password dumper,752 +753,related-to,"attribute.confidentiality."""".data_disclosure",753 +754,related-to,action.malware.variety.Capture stored data,754 +755,related-to,action.malware.variety.Export data,755 +756,related-to,action.malware.variety.Password dumper,756 +757,related-to,"attribute.confidentiality."""".data_disclosure",757 +758,related-to,action.malware.variety.Capture stored data,758 +759,related-to,action.malware.variety.Password dumper,759 +760,related-to,"attribute.confidentiality."""".data_disclosure",760 +761,related-to,action.malware.variety.Capture stored data,761 +762,related-to,"attribute.confidentiality."""".data_disclosure",762 +763,related-to,action.malware.variety.Capture stored data,763 +764,related-to,"attribute.confidentiality."""".data_disclosure",764 +765,related-to,action.malware.variety.Capture stored data,765 +766,related-to,"attribute.confidentiality."""".data_disclosure",766 +767,related-to,action.malware.variety.Capture stored data,767 +768,related-to,"attribute.confidentiality."""".data_disclosure",768 +769,related-to,action.malware.variety.Capture stored data,769 +770,related-to,"attribute.confidentiality."""".data_disclosure",770 +771,related-to,action.malware.variety.Capture stored data,771 +772,related-to,"attribute.confidentiality."""".data_disclosure",772 +773,related-to,action.malware.variety.Client-side attack,773 +774,related-to,action.malware.variety.Destroy data,774 +775,related-to,action.malware.variety.Destroy data,775 +776,related-to,attribute.integrity.variety.Log tampering,776 +777,related-to,action.malware.variety.Destroy data,777 +778,related-to,attribute.integrity.variety.Log tampering,778 +779,related-to,action.malware.variety.Destroy data,779 +780,related-to,action.malware.variety.Destroy data,780 +781,related-to,action.malware.variety.Destroy data,781 +782,related-to,action.malware.variety.Destroy data,782 +783,related-to,action.malware.variety.Destroy data,783 +784,related-to,attribute.availability.variety.Destruction,784 +785,related-to,attribute.availability.variety.Interruption,785 +786,related-to,action.malware.variety.Destroy data,786 +787,related-to,attribute.availability.variety.Destruction,787 +788,related-to,attribute.availability.variety.Interruption,788 +789,related-to,attribute.availability.variety.Loss,789 +790,related-to,action.malware.variety.Destroy data,790 +791,related-to,attribute.availability.variety.Destruction,791 +792,related-to,attribute.availability.variety.Interruption,792 +793,related-to,attribute.availability.variety.Loss,793 +794,related-to,action.malware.variety.Destroy data,794 +795,related-to,attribute.availability.variety.Destruction,795 +796,related-to,attribute.availability.variety.Loss,796 +797,related-to,action.malware.variety.Destroy data,797 +798,related-to,attribute.availability.variety.Destruction,798 +799,related-to,attribute.availability.variety.Interruption,799 +800,related-to,attribute.availability.variety.Loss,800 +801,related-to,action.malware.variety.Disable controls,801 +802,related-to,action.malware.variety.Disable controls,802 +803,related-to,action.malware.variety.Disable controls,803 +804,related-to,action.malware.variety.Disable controls,804 +805,related-to,action.malware.variety.Disable controls,805 +806,related-to,action.malware.variety.Disable controls,806 +807,related-to,action.malware.variety.Disable controls,807 +808,related-to,action.malware.variety.Disable controls,808 +809,related-to,action.social.variety.Forgery,809 +810,related-to,action.social.variety.Phishing,810 +811,related-to,action.malware.variety.Disable controls,811 +812,related-to,action.malware.variety.Rootkit,812 +813,related-to,action.malware.variety.Disable controls,813 +814,related-to,action.malware.variety.Disable controls,814 +815,related-to,action.malware.variety.Disable controls,815 +816,related-to,action.malware.variety.Disable controls,816 +817,related-to,action.malware.variety.Disable controls,817 +818,related-to,action.malware.variety.Disable controls,818 +819,related-to,action.malware.variety.Disable controls,819 +820,related-to,action.malware.variety.Ransomware,820 +821,related-to,attribute.availability.variety.Loss,821 +822,related-to,action.malware.variety.Disable controls,822 +823,related-to,action.malware.variety.Disable controls,823 +824,related-to,action.malware.variety.Disable controls,824 +825,related-to,action.malware.variety.Disable controls,825 +826,related-to,action.malware.variety.Disable controls,826 +827,related-to,action.malware.variety.Disable controls,827 +828,related-to,action.malware.variety.Disable controls,828 +829,related-to,action.malware.variety.Disable controls,829 +830,related-to,action.malware.variety.Disable controls,830 +831,related-to,action.malware.variety.Disable controls,831 +832,related-to,action.malware.variety.Disable controls,832 +833,related-to,action.malware.variety.Disable controls,833 +834,related-to,action.malware.variety.Disable controls,834 +835,related-to,action.malware.variety.Disable controls,835 +836,related-to,attribute.integrity.variety.Software installation,836 +837,related-to,action.malware.variety.Disable controls,837 +838,related-to,attribute.integrity.variety.Software installation,838 +839,related-to,action.malware.variety.Disable controls,839 +840,related-to,action.malware.variety.Downloader,840 +841,related-to,action.malware.variety.Unknown,841 +842,related-to,action.malware.variety.Downloader,842 +843,related-to,action.malware.variety.Unknown,843 +844,related-to,action.social.variety.Phishing,844 +845,related-to,action.social.vector.Email,845 +846,related-to,action.social.vector.Social media,846 +847,related-to,action.malware.variety.Downloader,847 +848,related-to,action.malware.variety.Unknown,848 +849,related-to,action.malware.vector.Email link,849 +850,related-to,action.social.variety.Phishing,850 +851,related-to,action.social.vector.Email,851 +852,related-to,action.social.vector.Social media,852 +853,related-to,action.malware.variety.Downloader,853 +854,related-to,action.malware.variety.Unknown,854 +855,related-to,action.malware.vector.Email attachment,855 +856,related-to,action.social.variety.Phishing,856 +857,related-to,action.social.vector.Email,857 +858,related-to,action.social.vector.Social media,858 +859,related-to,action.malware.variety.Downloader,859 +860,related-to,action.malware.variety.Trojan,860 +861,related-to,action.malware.variety.Unknown,861 +862,related-to,action.social.variety.Phishing,862 +863,related-to,action.social.variety.Pretexting,863 +864,related-to,action.social.vector.Email,864 +865,related-to,action.social.vector.Social media,865 +866,related-to,action.malware.variety.Export data,866 +867,related-to,"attribute.confidentiality."""".data_disclosure",867 +868,related-to,action.malware.variety.Export data,868 +869,related-to,"attribute.confidentiality."""".data_disclosure",869 +870,related-to,action.malware.variety.Export data,870 +871,related-to,"attribute.confidentiality."""".data_disclosure",871 +872,related-to,action.malware.variety.Export data,872 +873,related-to,"attribute.confidentiality."""".data_disclosure",873 +874,related-to,action.malware.variety.Export data,874 +875,related-to,"attribute.confidentiality."""".data_disclosure",875 +876,related-to,action.malware.variety.Export data,876 +877,related-to,"attribute.confidentiality."""".data_disclosure",877 +878,related-to,action.malware.variety.Export data,878 +879,related-to,"attribute.confidentiality."""".data_disclosure",879 +880,related-to,action.malware.variety.Export data,880 +881,related-to,"attribute.confidentiality."""".data_disclosure",881 +882,related-to,action.malware.variety.Export data,882 +883,related-to,"attribute.confidentiality."""".data_disclosure",883 +884,related-to,action.malware.variety.Export data,884 +885,related-to,"attribute.confidentiality."""".data_disclosure",885 +886,related-to,action.malware.variety.Export data,886 +887,related-to,"attribute.confidentiality."""".data_disclosure",887 +888,related-to,action.malware.variety.Export data,888 +889,related-to,"attribute.confidentiality."""".data_disclosure",889 +890,related-to,action.malware.variety.Export data,890 +891,related-to,"attribute.confidentiality."""".data_disclosure",891 +892,related-to,action.malware.variety.Export data,892 +893,related-to,action.malware.variety.Export data,893 +894,related-to,action.malware.variety.Export data,894 +895,related-to,action.malware.variety.Export data,895 +896,related-to,action.malware.variety.Export data,896 +897,related-to,"attribute.confidentiality."""".data_disclosure",897 +898,related-to,action.malware.variety.Export data,898 +899,related-to,action.malware.variety.Export data,899 +900,related-to,action.malware.variety.Export data,900 +901,related-to,action.malware.variety.Export data,901 +902,related-to,action.malware.variety.Export data,902 +903,related-to,"attribute.confidentiality."""".data_disclosure",903 +904,related-to,action.malware.variety.Export data,904 +905,related-to,"attribute.confidentiality."""".data_disclosure",905 +906,related-to,action.malware.variety.Export data,906 +907,related-to,"attribute.confidentiality."""".data_disclosure",907 +908,related-to,action.malware.variety.In-memory,908 +909,related-to,action.malware.variety.Password dumper,909 +910,related-to,"attribute.confidentiality."""".data_disclosure",910 +911,related-to,action.malware.variety.In-memory,911 +912,related-to,action.malware.variety.In-memory,912 +913,related-to,action.malware.variety.In-memory,913 +914,related-to,action.malware.variety.In-memory,914 +915,related-to,action.malware.variety.In-memory,915 +916,related-to,action.malware.variety.In-memory,916 +917,related-to,action.malware.variety.In-memory,917 +918,related-to,action.malware.variety.In-memory,918 +919,related-to,action.malware.variety.In-memory,919 +920,related-to,action.malware.variety.In-memory,920 +921,related-to,action.malware.variety.In-memory,921 +922,related-to,action.malware.variety.In-memory,922 +923,related-to,action.malware.variety.In-memory,923 +924,related-to,"attribute.confidentiality."""".data_disclosure",924 +925,related-to,action.malware.variety.MitM,925 +926,related-to,action.malware.variety.Password dumper,926 +927,related-to,"attribute.confidentiality."""".data_disclosure",927 +928,related-to,action.malware.variety.Password dumper,928 +929,related-to,action.malware.variety.RAM scraper,929 +930,related-to,"attribute.confidentiality."""".data_disclosure",930 +931,related-to,action.malware.variety.Password dumper,931 +932,related-to,action.malware.variety.RAM scraper,932 +933,related-to,"attribute.confidentiality."""".data_disclosure",933 +934,related-to,action.malware.variety.Password dumper,934 +935,related-to,action.malware.variety.RAM scraper,935 +936,related-to,action.malware.vector.Email link,936 +937,related-to,"attribute.confidentiality."""".data_disclosure",937 +938,related-to,action.malware.variety.Password dumper,938 +939,related-to,"attribute.confidentiality."""".data_disclosure",939 +940,related-to,action.malware.variety.Password dumper,940 +941,related-to,"attribute.confidentiality."""".data_disclosure",941 +942,related-to,action.malware.variety.Password dumper,942 +943,related-to,"attribute.confidentiality."""".data_disclosure",943 +944,related-to,action.malware.variety.Password dumper,944 +945,related-to,"attribute.confidentiality."""".data_disclosure",945 +946,related-to,action.malware.variety.Password dumper,946 +947,related-to,"attribute.confidentiality."""".data_disclosure",947 +948,related-to,action.malware.variety.Password dumper,948 +949,related-to,"attribute.confidentiality."""".data_disclosure",949 +950,related-to,action.malware.variety.Password dumper,950 +951,related-to,"attribute.confidentiality."""".data_disclosure",951 +952,related-to,action.malware.variety.Password dumper,952 +953,related-to,"attribute.confidentiality."""".data_disclosure",953 +954,related-to,action.malware.variety.Password dumper,954 +955,related-to,action.malware.variety.RAM scraper,955 +956,related-to,"attribute.confidentiality."""".data_disclosure",956 +957,related-to,action.malware.variety.Password dumper,957 +958,related-to,"attribute.confidentiality."""".data_disclosure",958 +959,related-to,action.malware.variety.Password dumper,959 +960,related-to,"attribute.confidentiality."""".data_disclosure",960 +961,related-to,action.malware.variety.Password dumper,961 +962,related-to,"attribute.confidentiality."""".data_disclosure",962 +963,related-to,action.malware.variety.Ransomware,963 +964,related-to,attribute.availability.variety.Interruption,964 +965,related-to,attribute.availability.variety.Obscuration,965 +966,related-to,action.malware.variety.Rootkit,966 +967,related-to,action.malware.variety.Rootkit,967 +968,related-to,action.malware.variety.Rootkit,968 +969,related-to,action.malware.variety.Rootkit,969 +970,related-to,action.malware.variety.Rootkit,970 +971,related-to,action.malware.variety.Rootkit,971 +972,related-to,action.malware.variety.Scan network,972 +973,related-to,action.malware.variety.Scan network,973 +974,related-to,action.malware.variety.Scan network,974 +975,related-to,action.malware.variety.Scan network,975 +976,related-to,action.malware.variety.Scan network,976 +977,related-to,action.malware.variety.Unknown,977 +978,related-to,action.malware.variety.Worm,978 +979,related-to,attribute.integrity.variety.Software installation,979 +980,related-to,action.malware.variety.Worm,980 +981,related-to,action.malware.vector.Removable media,981 +982,related-to,action.social.vector.Removable media,982 +983,related-to,action.malware.variety.Unknown,983 +984,related-to,action.malware.variety.Unknown,984 +985,related-to,action.malware.variety.Unknown,985 +986,related-to,action.malware.variety.Unknown,986 +987,related-to,action.malware.variety.Unknown,987 +988,related-to,action.malware.variety.Unknown,988 +989,related-to,action.malware.variety.Unknown,989 +990,related-to,action.malware.variety.Unknown,990 +991,related-to,action.malware.vector.Email,991 +992,related-to,action.malware.vector.Email attachment,992 +993,related-to,action.social.variety.Phishing,993 +994,related-to,action.social.vector.Email,994 +995,related-to,action.malware.vector.Email attachment,995 +996,related-to,action.social.variety.Phishing,996 +997,related-to,action.social.variety.Pretexting,997 +998,related-to,action.malware.vector.Email link,998 +999,related-to,attribute.integrity.variety.Modify configuration,999 +1000,related-to,attribute.integrity.variety.Modify privileges,1000 +1001,related-to,action.malware.vector.Email link,1001 +1002,related-to,action.social.variety.Phishing,1002 +1003,related-to,action.social.variety.Pretexting,1003 +1004,related-to,action.malware.vector.Instant messaging,1004 +1005,related-to,action.social.variety.Phishing,1005 +1006,related-to,action.social.vector.Email,1006 +1007,related-to,action.malware.vector.Network propagation,1007 +1008,related-to,action.malware.vector.Removable media,1008 +1009,related-to,action.malware.vector.Web application - drive-by,1009 +1010,related-to,action.social.vector.Web application,1010 +1011,related-to,action.social.variety.Phishing,1011 +1012,related-to,action.social.vector.Email,1012 +1013,related-to,action.social.vector.Web application,1013 +1014,related-to,action.social.variety.Phishing,1014 +1015,related-to,action.social.vector.Email,1015 +1016,related-to,action.social.variety.Phishing,1016 +1017,related-to,action.social.variety.Pretexting,1017 +1018,related-to,action.social.variety.Phishing,1018 +1019,related-to,action.social.variety.Pretexting,1019 +1020,related-to,action.social.variety.Pretexting,1020 +1021,related-to,attribute.integrity.variety.Misrepresentation,1021 +1022,related-to,action.social.variety.Pretexting,1022 +1023,related-to,value_chain.development.variety.Persona,1023 +1024,related-to,action.social.variety.Pretexting,1024 +1025,related-to,value_chain.development.variety.Persona,1025 +1026,related-to,action.social.variety.Pretexting,1026 +1027,related-to,value_chain.development.variety.Persona,1027 +1028,related-to,attribute.integrity.variety.Alter behavior,1028 +1029,related-to,attribute.integrity.variety.Alter behavior,1029 +1030,related-to,attribute.integrity.variety.Alter behavior,1030 +1031,related-to,attribute.integrity.variety.Alter behavior,1031 +1032,related-to,attribute.integrity.variety.Alter behavior,1032 +1033,related-to,attribute.integrity.variety.Alter behavior,1033 +1034,related-to,attribute.integrity.variety.Alter behavior,1034 +1035,related-to,attribute.integrity.variety.Alter behavior,1035 +1036,related-to,attribute.integrity.variety.Alter behavior,1036 +1037,related-to,attribute.integrity.variety.Alter behavior,1037 +1038,related-to,attribute.integrity.variety.Alter behavior,1038 +1039,related-to,attribute.integrity.variety.Alter behavior,1039 +1040,related-to,attribute.integrity.variety.Alter behavior,1040 +1041,related-to,attribute.integrity.variety.Alter behavior,1041 +1042,related-to,attribute.integrity.variety.Alter behavior,1042 +1043,related-to,attribute.integrity.variety.Created account,1043 +1044,related-to,attribute.integrity.variety.Created account,1044 +1045,related-to,attribute.integrity.variety.Created account,1045 +1046,related-to,attribute.availability.variety.Obscuration,1046 +1047,related-to,attribute.integrity.variety.Defacement,1047 +1048,related-to,attribute.availability.variety.Obscuration,1048 +1049,related-to,attribute.integrity.variety.Defacement,1049 +1050,related-to,attribute.availability.variety.Obscuration,1050 +1051,related-to,attribute.integrity.variety.Defacement,1051 +1052,related-to,attribute.integrity.variety.Modify configuration,1052 +1053,related-to,attribute.integrity.variety.Modify configuration,1053 +1054,related-to,attribute.integrity.variety.Modify configuration,1054 +1055,related-to,attribute.integrity.variety.Modify configuration,1055 +1056,related-to,attribute.integrity.variety.Modify configuration,1056 +1057,related-to,attribute.integrity.variety.Modify configuration,1057 +1058,related-to,attribute.integrity.variety.Modify configuration,1058 +1059,related-to,attribute.integrity.variety.Modify configuration,1059 +1060,related-to,attribute.integrity.variety.Modify configuration,1060 +1061,related-to,attribute.integrity.variety.Modify configuration,1061 +1062,related-to,attribute.integrity.variety.Modify configuration,1062 +1063,related-to,attribute.integrity.variety.Modify configuration,1063 +1064,related-to,attribute.integrity.variety.Modify configuration,1064 +1065,related-to,attribute.integrity.variety.Modify configuration,1065 +1066,related-to,attribute.integrity.variety.Modify configuration,1066 +1067,related-to,attribute.integrity.variety.Modify configuration,1067 +1068,related-to,attribute.integrity.variety.Modify configuration,1068 +1069,related-to,attribute.integrity.variety.Modify configuration,1069 +1070,related-to,attribute.integrity.variety.Modify configuration,1070 +1071,related-to,attribute.integrity.variety.Modify configuration,1071 +1072,related-to,attribute.integrity.variety.Modify configuration,1072 +1073,related-to,attribute.integrity.variety.Modify privileges,1073 +1074,related-to,attribute.integrity.variety.Modify configuration,1074 +1075,related-to,attribute.integrity.variety.Modify privileges,1075 +1076,related-to,attribute.integrity.variety.Modify configuration,1076 +1077,related-to,attribute.integrity.variety.Modify privileges,1077 +1078,related-to,attribute.integrity.variety.Modify data,1078 +1079,related-to,attribute.integrity.variety.Modify data,1079 +1080,related-to,attribute.integrity.variety.Modify data,1080 +1081,related-to,attribute.integrity.variety.Modify data,1081 +1082,related-to,attribute.integrity.variety.Modify privileges,1082 +1083,related-to,attribute.integrity.variety.Modify privileges,1083 +1084,related-to,attribute.integrity.variety.Modify privileges,1084 +1085,related-to,attribute.integrity.variety.Modify privileges,1085 +1086,related-to,attribute.integrity.variety.Modify privileges,1086 +1087,related-to,attribute.integrity.variety.Repurpose,1087 +1088,related-to,attribute.integrity.variety.Software installation,1088 +1089,related-to,"attribute.confidentiality."""".data_disclosure",1089 +1090,related-to,"attribute.confidentiality."""".data_disclosure",1090 +1091,related-to,"attribute.confidentiality."""".data_disclosure",1091 diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_metadata.csv new file mode 100644 index 00000000..f1e51041 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-enterprise_metadata.csv @@ -0,0 +1,1093 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,0 +1,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1 +2,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,2 +3,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,3 +4,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,4 +5,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,5 +6,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,6 +7,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,7 +8,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,8 +9,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,9 +10,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,10 +11,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,11 +12,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,12 +13,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,13 +14,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,14 +15,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,15 +16,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,16 +17,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,17 +18,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,18 +19,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,19 +20,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,20 +21,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,21 +22,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,22 +23,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,23 +24,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,24 +25,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,25 +26,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,26 +27,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,27 +28,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,28 +29,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,29 +30,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,30 +31,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,31 +32,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,32 +33,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,33 +34,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,34 +35,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,35 +36,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,36 +37,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,37 +38,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,38 +39,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,39 +40,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,40 +41,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,41 +42,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,42 +43,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,43 +44,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,44 +45,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,45 +46,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,46 +47,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,47 +48,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,48 +49,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,49 +50,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,50 +51,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,51 +52,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,52 +53,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,53 +54,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,54 +55,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,55 +56,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,56 +57,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,57 +58,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,58 +59,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,59 +60,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,60 +61,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,61 +62,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,62 +63,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,63 +64,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,64 +65,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,65 +66,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,66 +67,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,67 +68,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,68 +69,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,69 +70,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,70 +71,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,71 +72,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,72 +73,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,73 +74,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,74 +75,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,75 +76,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,76 +77,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,77 +78,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,78 +79,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,79 +80,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,80 +81,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,81 +82,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,82 +83,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,83 +84,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,84 +85,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,85 +86,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,86 +87,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,87 +88,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,88 +89,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,89 +90,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,90 +91,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,91 +92,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,92 +93,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,93 +94,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,94 +95,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,95 +96,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,96 +97,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,97 +98,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,98 +99,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,99 +100,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,100 +101,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,101 +102,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,102 +103,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,103 +104,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,104 +105,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,105 +106,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,106 +107,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,107 +108,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,108 +109,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,109 +110,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,110 +111,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,111 +112,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,112 +113,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,113 +114,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,114 +115,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,115 +116,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,116 +117,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,117 +118,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,118 +119,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,119 +120,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,120 +121,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,121 +122,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,122 +123,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,123 +124,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,124 +125,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,125 +126,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,126 +127,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,127 +128,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,128 +129,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,129 +130,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,130 +131,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,131 +132,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,132 +133,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,133 +134,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,134 +135,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,135 +136,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,136 +137,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,137 +138,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,138 +139,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,139 +140,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,140 +141,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,141 +142,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,142 +143,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,143 +144,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,144 +145,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,145 +146,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,146 +147,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,147 +148,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,148 +149,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,149 +150,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,150 +151,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,151 +152,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,152 +153,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,153 +154,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,154 +155,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,155 +156,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,156 +157,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,157 +158,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,158 +159,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,159 +160,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,160 +161,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,161 +162,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,162 +163,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,163 +164,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,164 +165,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,165 +166,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,166 +167,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,167 +168,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,168 +169,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,169 +170,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,170 +171,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,171 +172,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,172 +173,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,173 +174,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,174 +175,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,175 +176,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,176 +177,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,177 +178,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,178 +179,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,179 +180,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,180 +181,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,181 +182,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,182 +183,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,183 +184,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,184 +185,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,185 +186,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,186 +187,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,187 +188,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,188 +189,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,189 +190,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,190 +191,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,191 +192,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,192 +193,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,193 +194,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,194 +195,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,195 +196,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,196 +197,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,197 +198,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,198 +199,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,199 +200,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,200 +201,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,201 +202,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,202 +203,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,203 +204,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,204 +205,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,205 +206,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,206 +207,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,207 +208,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,208 +209,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,209 +210,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,210 +211,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,211 +212,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,212 +213,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,213 +214,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,214 +215,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,215 +216,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,216 +217,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,217 +218,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,218 +219,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,219 +220,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,220 +221,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,221 +222,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,222 +223,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,223 +224,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,224 +225,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,225 +226,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,226 +227,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,227 +228,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,228 +229,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,229 +230,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,230 +231,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,231 +232,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,232 +233,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,233 +234,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,234 +235,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,235 +236,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,236 +237,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,237 +238,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,238 +239,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,239 +240,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,240 +241,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,241 +242,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,242 +243,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,243 +244,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,244 +245,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,245 +246,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,246 +247,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,247 +248,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,248 +249,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,249 +250,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,250 +251,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,251 +252,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,252 +253,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,253 +254,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,254 +255,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,255 +256,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,256 +257,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,257 +258,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,258 +259,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,259 +260,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,260 +261,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,261 +262,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,262 +263,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,263 +264,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,264 +265,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,265 +266,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,266 +267,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,267 +268,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,268 +269,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,269 +270,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,270 +271,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,271 +272,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,272 +273,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,273 +274,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,274 +275,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,275 +276,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,276 +277,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,277 +278,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,278 +279,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,279 +280,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,280 +281,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,281 +282,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,282 +283,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,283 +284,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,284 +285,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,285 +286,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,286 +287,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,287 +288,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,288 +289,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,289 +290,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,290 +291,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,291 +292,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,292 +293,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,293 +294,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,294 +295,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,295 +296,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,296 +297,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,297 +298,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,298 +299,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,299 +300,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,300 +301,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,301 +302,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,302 +303,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,303 +304,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,304 +305,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,305 +306,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,306 +307,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,307 +308,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,308 +309,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,309 +310,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,310 +311,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,311 +312,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,312 +313,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,313 +314,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,314 +315,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,315 +316,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,316 +317,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,317 +318,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,318 +319,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,319 +320,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,320 +321,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,321 +322,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,322 +323,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,323 +324,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,324 +325,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,325 +326,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,326 +327,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,327 +328,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,328 +329,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,329 +330,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,330 +331,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,331 +332,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,332 +333,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,333 +334,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,334 +335,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,335 +336,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,336 +337,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,337 +338,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,338 +339,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,339 +340,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,340 +341,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,341 +342,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,342 +343,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,343 +344,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,344 +345,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,345 +346,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,346 +347,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,347 +348,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,348 +349,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,349 +350,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,350 +351,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,351 +352,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,352 +353,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,353 +354,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,354 +355,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,355 +356,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,356 +357,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,357 +358,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,358 +359,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,359 +360,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,360 +361,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,361 +362,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,362 +363,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,363 +364,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,364 +365,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,365 +366,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,366 +367,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,367 +368,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,368 +369,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,369 +370,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,370 +371,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,371 +372,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,372 +373,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,373 +374,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,374 +375,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,375 +376,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,376 +377,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,377 +378,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,378 +379,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,379 +380,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,380 +381,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,381 +382,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,382 +383,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,383 +384,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,384 +385,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,385 +386,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,386 +387,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,387 +388,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,388 +389,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,389 +390,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,390 +391,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,391 +392,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,392 +393,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,393 +394,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,394 +395,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,395 +396,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,396 +397,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,397 +398,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,398 +399,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,399 +400,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,400 +401,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,401 +402,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,402 +403,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,403 +404,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,404 +405,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,405 +406,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,406 +407,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,407 +408,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,408 +409,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,409 +410,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,410 +411,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,411 +412,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,412 +413,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,413 +414,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,414 +415,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,415 +416,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,416 +417,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,417 +418,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,418 +419,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,419 +420,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,420 +421,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,421 +422,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,422 +423,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,423 +424,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,424 +425,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,425 +426,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,426 +427,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,427 +428,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,428 +429,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,429 +430,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,430 +431,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,431 +432,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,432 +433,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,433 +434,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,434 +435,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,435 +436,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,436 +437,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,437 +438,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,438 +439,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,439 +440,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,440 +441,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,441 +442,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,442 +443,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,443 +444,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,444 +445,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,445 +446,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,446 +447,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,447 +448,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,448 +449,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,449 +450,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,450 +451,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,451 +452,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,452 +453,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,453 +454,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,454 +455,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,455 +456,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,456 +457,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,457 +458,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,458 +459,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,459 +460,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,460 +461,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,461 +462,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,462 +463,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,463 +464,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,464 +465,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,465 +466,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,466 +467,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,467 +468,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,468 +469,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,469 +470,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,470 +471,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,471 +472,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,472 +473,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,473 +474,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,474 +475,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,475 +476,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,476 +477,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,477 +478,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,478 +479,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,479 +480,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,480 +481,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,481 +482,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,482 +483,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,483 +484,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,484 +485,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,485 +486,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,486 +487,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,487 +488,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,488 +489,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,489 +490,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,490 +491,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,491 +492,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,492 +493,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,493 +494,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,494 +495,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,495 +496,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,496 +497,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,497 +498,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,498 +499,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,499 +500,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,500 +501,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,501 +502,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,502 +503,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,503 +504,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,504 +505,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,505 +506,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,506 +507,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,507 +508,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,508 +509,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,509 +510,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,510 +511,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,511 +512,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,512 +513,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,513 +514,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,514 +515,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,515 +516,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,516 +517,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,517 +518,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,518 +519,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,519 +520,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,520 +521,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,521 +522,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,522 +523,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,523 +524,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,524 +525,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,525 +526,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,526 +527,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,527 +528,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,528 +529,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,529 +530,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,530 +531,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,531 +532,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,532 +533,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,533 +534,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,534 +535,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,535 +536,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,536 +537,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,537 +538,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,538 +539,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,539 +540,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,540 +541,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,541 +542,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,542 +543,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,543 +544,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,544 +545,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,545 +546,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,546 +547,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,547 +548,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,548 +549,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,549 +550,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,550 +551,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,551 +552,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,552 +553,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,553 +554,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,554 +555,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,555 +556,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,556 +557,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,557 +558,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,558 +559,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,559 +560,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,560 +561,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,561 +562,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,562 +563,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,563 +564,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,564 +565,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,565 +566,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,566 +567,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,567 +568,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,568 +569,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,569 +570,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,570 +571,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,571 +572,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,572 +573,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,573 +574,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,574 +575,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,575 +576,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,576 +577,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,577 +578,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,578 +579,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,579 +580,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,580 +581,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,581 +582,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,582 +583,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,583 +584,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,584 +585,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,585 +586,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,586 +587,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,587 +588,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,588 +589,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,589 +590,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,590 +591,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,591 +592,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,592 +593,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,593 +594,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,594 +595,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,595 +596,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,596 +597,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,597 +598,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,598 +599,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,599 +600,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,600 +601,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,601 +602,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,602 +603,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,603 +604,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,604 +605,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,605 +606,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,606 +607,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,607 +608,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,608 +609,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,609 +610,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,610 +611,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,611 +612,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,612 +613,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,613 +614,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,614 +615,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,615 +616,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,616 +617,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,617 +618,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,618 +619,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,619 +620,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,620 +621,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,621 +622,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,622 +623,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,623 +624,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,624 +625,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,625 +626,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,626 +627,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,627 +628,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,628 +629,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,629 +630,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,630 +631,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,631 +632,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,632 +633,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,633 +634,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,634 +635,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,635 +636,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,636 +637,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,637 +638,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,638 +639,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,639 +640,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,640 +641,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,641 +642,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,642 +643,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,643 +644,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,644 +645,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,645 +646,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,646 +647,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,647 +648,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,648 +649,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,649 +650,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,650 +651,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,651 +652,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,652 +653,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,653 +654,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,654 +655,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,655 +656,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,656 +657,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,657 +658,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,658 +659,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,659 +660,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,660 +661,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,661 +662,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,662 +663,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,663 +664,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,664 +665,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,665 +666,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,666 +667,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,667 +668,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,668 +669,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,669 +670,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,670 +671,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,671 +672,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,672 +673,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,673 +674,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,674 +675,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,675 +676,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,676 +677,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,677 +678,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,678 +679,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,679 +680,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,680 +681,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,681 +682,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,682 +683,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,683 +684,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,684 +685,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,685 +686,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,686 +687,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,687 +688,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,688 +689,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,689 +690,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,690 +691,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,691 +692,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,692 +693,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,693 +694,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,694 +695,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,695 +696,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,696 +697,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,697 +698,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,698 +699,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,699 +700,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,700 +701,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,701 +702,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,702 +703,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,703 +704,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,704 +705,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,705 +706,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,706 +707,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,707 +708,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,708 +709,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,709 +710,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,710 +711,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,711 +712,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,712 +713,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,713 +714,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,714 +715,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,715 +716,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,716 +717,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,717 +718,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,718 +719,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,719 +720,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,720 +721,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,721 +722,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,722 +723,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,723 +724,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,724 +725,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,725 +726,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,726 +727,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,727 +728,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,728 +729,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,729 +730,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,730 +731,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,731 +732,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,732 +733,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,733 +734,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,734 +735,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,735 +736,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,736 +737,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,737 +738,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,738 +739,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,739 +740,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,740 +741,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,741 +742,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,742 +743,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,743 +744,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,744 +745,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,745 +746,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,746 +747,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,747 +748,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,748 +749,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,749 +750,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,750 +751,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,751 +752,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,752 +753,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,753 +754,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,754 +755,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,755 +756,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,756 +757,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,757 +758,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,758 +759,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,759 +760,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,760 +761,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,761 +762,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,762 +763,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,763 +764,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,764 +765,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,765 +766,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,766 +767,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,767 +768,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,768 +769,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,769 +770,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,770 +771,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,771 +772,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,772 +773,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,773 +774,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,774 +775,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,775 +776,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,776 +777,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,777 +778,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,778 +779,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,779 +780,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,780 +781,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,781 +782,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,782 +783,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,783 +784,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,784 +785,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,785 +786,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,786 +787,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,787 +788,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,788 +789,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,789 +790,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,790 +791,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,791 +792,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,792 +793,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,793 +794,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,794 +795,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,795 +796,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,796 +797,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,797 +798,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,798 +799,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,799 +800,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,800 +801,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,801 +802,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,802 +803,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,803 +804,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,804 +805,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,805 +806,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,806 +807,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,807 +808,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,808 +809,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,809 +810,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,810 +811,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,811 +812,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,812 +813,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,813 +814,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,814 +815,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,815 +816,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,816 +817,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,817 +818,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,818 +819,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,819 +820,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,820 +821,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,821 +822,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,822 +823,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,823 +824,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,824 +825,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,825 +826,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,826 +827,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,827 +828,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,828 +829,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,829 +830,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,830 +831,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,831 +832,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,832 +833,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,833 +834,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,834 +835,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,835 +836,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,836 +837,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,837 +838,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,838 +839,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,839 +840,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,840 +841,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,841 +842,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,842 +843,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,843 +844,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,844 +845,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,845 +846,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,846 +847,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,847 +848,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,848 +849,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,849 +850,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,850 +851,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,851 +852,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,852 +853,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,853 +854,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,854 +855,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,855 +856,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,856 +857,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,857 +858,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,858 +859,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,859 +860,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,860 +861,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,861 +862,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,862 +863,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,863 +864,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,864 +865,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,865 +866,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,866 +867,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,867 +868,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,868 +869,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,869 +870,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,870 +871,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,871 +872,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,872 +873,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,873 +874,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,874 +875,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,875 +876,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,876 +877,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,877 +878,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,878 +879,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,879 +880,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,880 +881,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,881 +882,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,882 +883,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,883 +884,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,884 +885,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,885 +886,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,886 +887,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,887 +888,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,888 +889,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,889 +890,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,890 +891,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,891 +892,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,892 +893,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,893 +894,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,894 +895,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,895 +896,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,896 +897,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,897 +898,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,898 +899,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,899 +900,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,900 +901,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,901 +902,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,902 +903,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,903 +904,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,904 +905,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,905 +906,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,906 +907,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,907 +908,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,908 +909,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,909 +910,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,910 +911,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,911 +912,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,912 +913,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,913 +914,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,914 +915,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,915 +916,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,916 +917,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,917 +918,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,918 +919,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,919 +920,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,920 +921,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,921 +922,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,922 +923,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,923 +924,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,924 +925,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,925 +926,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,926 +927,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,927 +928,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,928 +929,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,929 +930,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,930 +931,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,931 +932,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,932 +933,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,933 +934,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,934 +935,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,935 +936,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,936 +937,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,937 +938,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,938 +939,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,939 +940,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,940 +941,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,941 +942,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,942 +943,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,943 +944,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,944 +945,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,945 +946,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,946 +947,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,947 +948,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,948 +949,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,949 +950,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,950 +951,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,951 +952,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,952 +953,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,953 +954,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,954 +955,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,955 +956,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,956 +957,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,957 +958,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,958 +959,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,959 +960,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,960 +961,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,961 +962,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,962 +963,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,963 +964,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,964 +965,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,965 +966,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,966 +967,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,967 +968,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,968 +969,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,969 +970,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,970 +971,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,971 +972,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,972 +973,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,973 +974,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,974 +975,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,975 +976,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,976 +977,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,977 +978,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,978 +979,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,979 +980,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,980 +981,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,981 +982,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,982 +983,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,983 +984,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,984 +985,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,985 +986,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,986 +987,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,987 +988,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,988 +989,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,989 +990,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,990 +991,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,991 +992,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,992 +993,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,993 +994,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,994 +995,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,995 +996,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,996 +997,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,997 +998,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,998 +999,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,999 +1000,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1000 +1001,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1001 +1002,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1002 +1003,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1003 +1004,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1004 +1005,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1005 +1006,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1006 +1007,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1007 +1008,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1008 +1009,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1009 +1010,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1010 +1011,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1011 +1012,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1012 +1013,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1013 +1014,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1014 +1015,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1015 +1016,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1016 +1017,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1017 +1018,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1018 +1019,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1019 +1020,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1020 +1021,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1021 +1022,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1022 +1023,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1023 +1024,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1024 +1025,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1025 +1026,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1026 +1027,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1027 +1028,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1028 +1029,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1029 +1030,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1030 +1031,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1031 +1032,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1032 +1033,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1033 +1034,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1034 +1035,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1035 +1036,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1036 +1037,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1037 +1038,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1038 +1039,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1039 +1040,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1040 +1041,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1041 +1042,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1042 +1043,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1043 +1044,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1044 +1045,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1045 +1046,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1046 +1047,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1047 +1048,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1048 +1049,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1049 +1050,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1050 +1051,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1051 +1052,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1052 +1053,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1053 +1054,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1054 +1055,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1055 +1056,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1056 +1057,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1057 +1058,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1058 +1059,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1059 +1060,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1060 +1061,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1061 +1062,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1062 +1063,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1063 +1064,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1064 +1065,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1065 +1066,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1066 +1067,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1067 +1068,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1068 +1069,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1069 +1070,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1070 +1071,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1071 +1072,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1072 +1073,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1073 +1074,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1074 +1075,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1075 +1076,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1076 +1077,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1077 +1078,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1078 +1079,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1079 +1080,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1080 +1081,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1081 +1082,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1082 +1083,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1083 +1084,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1084 +1085,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1085 +1086,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1086 +1087,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1087 +1088,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1088 +1089,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1089 +1090,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1090 +1091,2.0,12.1,enterprise,,,,,,VERIS Framework,1.3.7,1091 diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics.json b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics.json index 0530b4ff..8f8135ea 100644 --- a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics.json +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics.json @@ -1 +1 @@ -[{"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0800", "name": "Activate Firmware Update Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0800", "name": "Activate Firmware Update Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0800", "name": "Activate Firmware Update Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0800", "name": "Activate Firmware Update Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Hardware tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0885", "name": "Commonly Used Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0816", "name": "Device Restart/Shutdown", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0816", "name": "Device Restart/Shutdown", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0816", "name": "Device Restart/Shutdown", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0816", "name": "Device Restart/Shutdown", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Website", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0871", "name": "Execution through API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0823", "name": "Graphical User Interface", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0874", "name": "Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0874", "name": "Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Weaknesses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0867", "name": "Lateral Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0867", "name": "Lateral Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Misconfigurations", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Weaknesses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0869", "name": "Standard Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0869", "name": "Standard Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0869", "name": "Standard Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0881", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0881", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0881", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0853", "name": "Scripting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0853", "name": "Scripting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0853", "name": "Scripting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Vulnerabilities", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0883", "name": "Internet Accessible Device", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0883", "name": "Internet Accessible Device", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0883", "name": "Internet Accessible Device", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0883", "name": "Internet Accessible Device", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Compromised server", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0835", "name": "Manipulate I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0835", "name": "Manipulate I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0835", "name": "Manipulate I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0831", "name": "Manipulation of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0831", "name": "Manipulation of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0806", "name": "Brute Force I/O", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0858", "name": "Change Operating Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0858", "name": "Change Operating Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0858", "name": "Change Operating Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0813", "name": "Denial of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0813", "name": "Denial of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0813", "name": "Denial of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0814", "name": "Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0814", "name": "Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0814", "name": "Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0815", "name": "Denial of View", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0815", "name": "Denial of View", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0815", "name": "Denial of View", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0878", "name": "Alarm Suppression", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0878", "name": "Alarm Suppression", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0804", "name": "Block Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0804", "name": "Block Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0804", "name": "Block Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0805", "name": "Block Serial COM", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0805", "name": "Block Serial COM", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0805", "name": "Block Serial COM", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0820", "name": "Exploitation for Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0820", "name": "Exploitation for Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0820", "name": "Exploitation for Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0820", "name": "Exploitation for Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Weaknesses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0890", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0890", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0890", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Vulnerabilities", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Weaknesses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0830", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0830", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Packet sniffer", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0830", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0830", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0812", "name": "Default Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0812", "name": "Default Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Default credentials", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0891", "name": "Hardcoded Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0891", "name": "Hardcoded Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0891", "name": "Hardcoded Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Lost or stolen credentials", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0859", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0859", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0859", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Lost or stolen credentials", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0884", "name": "Connection Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0884", "name": "Connection Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Proxy", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0807", "name": "Command-Line Interface", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0887", "name": "Wireless Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0887", "name": "Wireless Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Packet sniffer", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0887", "name": "Wireless Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0887", "name": "Wireless Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.In-person", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0868", "name": "Detect Operating Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0877", "name": "I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0877", "name": "I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0852", "name": "Screen Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0811", "name": "Data from Information Repositories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0811", "name": "Data from Information Repositories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0811", "name": "Data from Information Repositories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Misconfigurations", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0809", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0809", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0882", "name": "Theft of Operational Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0882", "name": "Theft of Operational Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0882", "name": "Theft of Operational Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0802", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0802", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0802", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0857", "name": "System Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0857", "name": "System Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0851", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0851", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0847", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0847", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0847", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Removable media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0863", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Download by malware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0863", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0863", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Documents", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0863", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Email addresses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Hardware tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0849", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0856", "name": "Spoof Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0856", "name": "Spoof Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0856", "name": "Spoof Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0886", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0886", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0803", "name": "Block Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0803", "name": "Block Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0836", "name": "Modify Parameter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0836", "name": "Modify Parameter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0821", "name": "Modify Controller Tasking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0821", "name": "Modify Controller Tasking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0889", "name": "Modify Program", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0889", "name": "Modify Program", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0873", "name": "Project File Infection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0873", "name": "Project File Infection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0879", "name": "Damage to Property", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0826", "name": "Loss of Availability", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0827", "name": "Loss of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0828", "name": "Loss of Productivity and Revenue", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0837", "name": "Loss of Protection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0880", "name": "Loss of Safety", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0829", "name": "Loss of View", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}] \ No newline at end of file +[{"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0800", "name": "Activate Firmware Update Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0800", "name": "Activate Firmware Update Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0800", "name": "Activate Firmware Update Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0800", "name": "Activate Firmware Update Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Hardware tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Hardware tampering"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0885", "name": "Commonly Used Port", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0816", "name": "Device Restart/Shutdown", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0816", "name": "Device Restart/Shutdown", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0816", "name": "Device Restart/Shutdown", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0816", "name": "Device Restart/Shutdown", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - drive-by"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0817", "name": "Drive-by Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Website", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Website"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0871", "name": "Execution through API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0823", "name": "Graphical User Interface", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0874", "name": "Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0874", "name": "Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Weaknesses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Weaknesses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0867", "name": "Lateral Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0867", "name": "Lateral Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Misconfigurations", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Misconfigurations"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0855", "name": "Unauthorized Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Weaknesses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Weaknesses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0869", "name": "Standard Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0869", "name": "Standard Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0869", "name": "Standard Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0881", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0881", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0881", "name": "Service Stop", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0853", "name": "Scripting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0853", "name": "Scripting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0853", "name": "Scripting", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0822", "name": "External Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Vulnerabilities", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Vulnerabilities"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0883", "name": "Internet Accessible Device", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0883", "name": "Internet Accessible Device", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0883", "name": "Internet Accessible Device", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0883", "name": "Internet Accessible Device", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0848", "name": "Rogue Master", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Compromised server", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Compromised server"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0835", "name": "Manipulate I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0835", "name": "Manipulate I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0835", "name": "Manipulate I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0831", "name": "Manipulation of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0831", "name": "Manipulation of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0806", "name": "Brute Force I/O", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Brute force", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Brute force"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0858", "name": "Change Operating Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0858", "name": "Change Operating Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0858", "name": "Change Operating Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0813", "name": "Denial of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0813", "name": "Denial of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0813", "name": "Denial of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0814", "name": "Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0814", "name": "Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0814", "name": "Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0815", "name": "Denial of View", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0815", "name": "Denial of View", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0815", "name": "Denial of View", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0878", "name": "Alarm Suppression", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0878", "name": "Alarm Suppression", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0804", "name": "Block Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0804", "name": "Block Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0804", "name": "Block Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0805", "name": "Block Serial COM", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0805", "name": "Block Serial COM", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0805", "name": "Block Serial COM", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0820", "name": "Exploitation for Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0820", "name": "Exploitation for Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0820", "name": "Exploitation for Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0820", "name": "Exploitation for Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0872", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Log tampering"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0819", "name": "Exploit Public-Facing Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Weaknesses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Weaknesses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0890", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0890", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0890", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Vulnerabilities", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Vulnerabilities"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0866", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Weaknesses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Weaknesses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0830", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0830", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Packet sniffer", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Packet sniffer"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0830", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0830", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0860", "name": "Wireless Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0812", "name": "Default Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0812", "name": "Default Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Default credentials", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Default credentials"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0891", "name": "Hardcoded Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0891", "name": "Hardcoded Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0891", "name": "Hardcoded Credentials", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Lost or stolen credentials", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Lost or stolen credentials"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0859", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0859", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0859", "name": "Valid Accounts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Lost or stolen credentials", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Lost or stolen credentials"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0884", "name": "Connection Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0884", "name": "Connection Proxy", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Proxy", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Proxy"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0807", "name": "Command-Line Interface", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0887", "name": "Wireless Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0887", "name": "Wireless Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Packet sniffer", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Packet sniffer"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0887", "name": "Wireless Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0887", "name": "Wireless Sniffing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.In-person", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.In-person"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0864", "name": "Transient Cyber Asset", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0868", "name": "Detect Operating Mode", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0877", "name": "I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0877", "name": "I/O Image", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0852", "name": "Screen Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0811", "name": "Data from Information Repositories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0811", "name": "Data from Information Repositories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0811", "name": "Data from Information Repositories", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Misconfigurations", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Misconfigurations"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0809", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Destroy data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Destroy data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0809", "name": "Data Destruction", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0882", "name": "Theft of Operational Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0882", "name": "Theft of Operational Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0882", "name": "Theft of Operational Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0802", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0802", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0802", "name": "Automated Collection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Organizational Information", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Organizational Information"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0857", "name": "System Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0857", "name": "System Firmware", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0851", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Rootkit", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Rootkit"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0851", "name": "Rootkit", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0847", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Worm"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0847", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0847", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Removable media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Removable media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0863", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Download by malware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Download by malware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0863", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0863", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Documents", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Documents"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0863", "name": "User Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Email attachment", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Email attachment"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Phishing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Phishing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0865", "name": "Spearphishing Attachment", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Email addresses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Email addresses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Hardware tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Hardware tampering"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0862", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0849", "name": "Masquerading", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0856", "name": "Spoof Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0856", "name": "Spoof Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Misrepresentation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0856", "name": "Spoof Reporting Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0886", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0886", "name": "Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0803", "name": "Block Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0803", "name": "Block Command Message", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0836", "name": "Modify Parameter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0836", "name": "Modify Parameter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0821", "name": "Modify Controller Tasking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0821", "name": "Modify Controller Tasking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0889", "name": "Modify Program", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0889", "name": "Modify Program", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0873", "name": "Project File Infection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0873", "name": "Project File Infection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0879", "name": "Damage to Property", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0826", "name": "Loss of Availability", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0827", "name": "Loss of Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0828", "name": "Loss of Productivity and Revenue", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0837", "name": "Loss of Protection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0880", "name": "Loss of Safety", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "ics", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T0829", "name": "Loss of View", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}] \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics.yaml b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics.yaml index d063c0f9..aad8b600 100644 --- a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics.yaml +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics.yaml @@ -3,8 +3,8 @@ id: T0800 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Activate Firmware Update Mode references: [] @@ -25,8 +25,8 @@ id: T0800 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Activate Firmware Update Mode references: [] @@ -47,8 +47,8 @@ id: T0800 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Activate Firmware Update Mode references: [] @@ -69,8 +69,8 @@ id: T0800 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Hardware tampering mapping-target: attribute.integrity.variety.Hardware tampering name: Activate Firmware Update Mode references: [] @@ -91,8 +91,8 @@ id: T0885 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Commonly Used Port references: [] @@ -113,8 +113,8 @@ id: T0816 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Device Restart/Shutdown references: [] @@ -135,8 +135,8 @@ id: T0816 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Device Restart/Shutdown references: [] @@ -157,8 +157,8 @@ id: T0816 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Device Restart/Shutdown references: [] @@ -179,8 +179,8 @@ id: T0816 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Device Restart/Shutdown references: [] @@ -201,8 +201,8 @@ id: T0817 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Drive-by Compromise references: [] @@ -223,8 +223,8 @@ id: T0817 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - drive-by mapping-target: action.malware.vector.Web application - drive-by name: Drive-by Compromise references: [] @@ -245,8 +245,8 @@ id: T0817 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Drive-by Compromise references: [] @@ -267,8 +267,8 @@ id: T0817 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Web application mapping-target: action.social.vector.Web application name: Drive-by Compromise references: [] @@ -289,8 +289,8 @@ id: T0817 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Website mapping-target: value_chain.distribution.variety.Website name: Drive-by Compromise references: [] @@ -311,8 +311,8 @@ id: T0871 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Execution through API references: [] @@ -333,8 +333,8 @@ id: T0823 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Graphical User Interface references: [] @@ -355,8 +355,8 @@ id: T0874 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Hooking references: [] @@ -377,8 +377,8 @@ id: T0874 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Weaknesses mapping-target: value_chain.targeting.variety.Weaknesses name: Hooking references: [] @@ -399,8 +399,8 @@ id: T0867 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Lateral Tool Transfer references: [] @@ -421,8 +421,8 @@ id: T0867 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: Lateral Tool Transfer references: [] @@ -443,8 +443,8 @@ id: T0855 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Unauthorized Command Message references: [] @@ -465,8 +465,8 @@ id: T0855 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Unauthorized Command Message references: [] @@ -487,8 +487,8 @@ id: T0855 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Unauthorized Command Message references: [] @@ -509,8 +509,8 @@ id: T0855 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: Unauthorized Command Message references: [] @@ -531,8 +531,8 @@ id: T0855 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Misconfigurations mapping-target: value_chain.targeting.variety.Misconfigurations name: Unauthorized Command Message references: [] @@ -553,8 +553,8 @@ id: T0855 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Weaknesses mapping-target: value_chain.targeting.variety.Weaknesses name: Unauthorized Command Message references: [] @@ -575,8 +575,8 @@ id: T0869 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Standard Application Layer Protocol references: [] @@ -597,8 +597,8 @@ id: T0869 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Standard Application Layer Protocol references: [] @@ -619,8 +619,8 @@ id: T0869 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.C2 mapping-target: value_chain.non-distribution services.variety.C2 name: Standard Application Layer Protocol references: [] @@ -641,8 +641,8 @@ id: T0881 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Service Stop references: [] @@ -663,8 +663,8 @@ id: T0881 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Service Stop references: [] @@ -685,8 +685,8 @@ id: T0881 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Service Stop references: [] @@ -707,8 +707,8 @@ id: T0853 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Scripting references: [] @@ -729,8 +729,8 @@ id: T0853 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Scripting references: [] @@ -751,8 +751,8 @@ id: T0853 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: Scripting references: [] @@ -773,8 +773,8 @@ id: T0822 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: External Remote Services references: [] @@ -795,8 +795,8 @@ id: T0822 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: External Remote Services references: [] @@ -817,8 +817,8 @@ id: T0822 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: External Remote Services references: [] @@ -839,8 +839,8 @@ id: T0822 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: External Remote Services references: [] @@ -861,8 +861,8 @@ id: T0822 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Other mapping-target: action.social.vector.Other name: External Remote Services references: [] @@ -883,8 +883,8 @@ id: T0822 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Vulnerabilities mapping-target: value_chain.targeting.variety.Vulnerabilities name: External Remote Services references: [] @@ -905,8 +905,8 @@ id: T0883 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Internet Accessible Device references: [] @@ -927,8 +927,8 @@ id: T0883 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Internet Accessible Device references: [] @@ -949,8 +949,8 @@ id: T0883 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Internet Accessible Device references: [] @@ -971,8 +971,8 @@ id: T0883 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Other mapping-target: action.social.vector.Other name: Internet Accessible Device references: [] @@ -993,8 +993,8 @@ id: T0848 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Rogue Master references: [] @@ -1015,8 +1015,8 @@ id: T0848 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Rogue Master references: [] @@ -1037,8 +1037,8 @@ id: T0848 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Rogue Master references: [] @@ -1059,8 +1059,8 @@ id: T0848 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Other mapping-target: action.social.vector.Other name: Rogue Master references: [] @@ -1081,8 +1081,8 @@ id: T0848 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Compromised server mapping-target: value_chain.distribution.variety.Compromised server name: Rogue Master references: [] @@ -1103,8 +1103,8 @@ id: T0835 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Manipulate I/O Image references: [] @@ -1125,8 +1125,8 @@ id: T0835 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: Manipulate I/O Image references: [] @@ -1147,8 +1147,8 @@ id: T0835 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Manipulate I/O Image references: [] @@ -1169,8 +1169,8 @@ id: T0831 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Manipulation of Control references: [] @@ -1191,8 +1191,8 @@ id: T0831 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: Manipulation of Control references: [] @@ -1213,8 +1213,8 @@ id: T0806 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Brute force mapping-target: action.hacking.variety.Brute force name: Brute Force I/O references: [] @@ -1235,8 +1235,8 @@ id: T0858 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Disable controls mapping-target: action.hacking.variety.Disable controls name: Change Operating Mode references: [] @@ -1257,8 +1257,8 @@ id: T0858 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Change Operating Mode references: [] @@ -1279,8 +1279,8 @@ id: T0858 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Change Operating Mode references: [] @@ -1301,8 +1301,8 @@ id: T0813 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Denial of Control references: [] @@ -1323,8 +1323,8 @@ id: T0813 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Denial of Control references: [] @@ -1345,8 +1345,8 @@ id: T0813 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Denial of Control references: [] @@ -1367,8 +1367,8 @@ id: T0814 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Denial of Service references: [] @@ -1389,8 +1389,8 @@ id: T0814 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Denial of Service references: [] @@ -1411,8 +1411,8 @@ id: T0814 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Denial of Service references: [] @@ -1433,8 +1433,8 @@ id: T0815 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Denial of View references: [] @@ -1455,8 +1455,8 @@ id: T0815 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Denial of View references: [] @@ -1477,8 +1477,8 @@ id: T0815 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Denial of View references: [] @@ -1499,8 +1499,8 @@ id: T0878 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Alarm Suppression references: [] @@ -1521,8 +1521,8 @@ id: T0878 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Alarm Suppression references: [] @@ -1543,8 +1543,8 @@ id: T0804 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Block Reporting Message references: [] @@ -1565,8 +1565,8 @@ id: T0804 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Block Reporting Message references: [] @@ -1587,8 +1587,8 @@ id: T0804 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Block Reporting Message references: [] @@ -1609,8 +1609,8 @@ id: T0805 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Block Serial COM references: [] @@ -1631,8 +1631,8 @@ id: T0805 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Block Serial COM references: [] @@ -1653,8 +1653,8 @@ id: T0805 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Block Serial COM references: [] @@ -1675,8 +1675,8 @@ id: T0820 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Exploitation for Evasion references: [] @@ -1697,8 +1697,8 @@ id: T0820 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: Exploitation for Evasion references: [] @@ -1719,8 +1719,8 @@ id: T0820 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Exploitation for Evasion references: [] @@ -1741,8 +1741,8 @@ id: T0820 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Exploitation for Evasion references: [] @@ -1763,8 +1763,8 @@ id: T0872 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Indicator Removal on Host references: [] @@ -1785,8 +1785,8 @@ id: T0872 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Indicator Removal on Host references: [] @@ -1807,8 +1807,8 @@ id: T0872 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: Indicator Removal on Host references: [] @@ -1829,8 +1829,8 @@ id: T0872 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Indicator Removal on Host references: [] @@ -1851,8 +1851,8 @@ id: T0872 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Log tampering mapping-target: attribute.integrity.variety.Log tampering name: Indicator Removal on Host references: [] @@ -1873,8 +1873,8 @@ id: T0819 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploit Public-Facing Application references: [] @@ -1895,8 +1895,8 @@ id: T0819 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Web application mapping-target: action.hacking.vector.Web application name: Exploit Public-Facing Application references: [] @@ -1917,8 +1917,8 @@ id: T0819 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit misconfig mapping-target: action.malware.variety.Exploit misconfig name: Exploit Public-Facing Application references: [] @@ -1939,8 +1939,8 @@ id: T0819 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application mapping-target: action.malware.vector.Web application name: Exploit Public-Facing Application references: [] @@ -1961,8 +1961,8 @@ id: T0819 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Exploit Public-Facing Application references: [] @@ -1983,8 +1983,8 @@ id: T0819 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Web application mapping-target: action.social.vector.Web application name: Exploit Public-Facing Application references: [] @@ -2005,8 +2005,8 @@ id: T0819 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Weaknesses mapping-target: value_chain.targeting.variety.Weaknesses name: Exploit Public-Facing Application references: [] @@ -2027,8 +2027,8 @@ id: T0890 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: Exploitation for Privilege Escalation references: [] @@ -2049,8 +2049,8 @@ id: T0890 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: Exploitation for Privilege Escalation references: [] @@ -2071,8 +2071,8 @@ id: T0890 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Vulnerabilities mapping-target: value_chain.targeting.variety.Vulnerabilities name: Exploitation for Privilege Escalation references: [] @@ -2093,8 +2093,8 @@ id: T0866 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: Exploitation of Remote Services references: [] @@ -2115,8 +2115,8 @@ id: T0866 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: Exploitation of Remote Services references: [] @@ -2137,8 +2137,8 @@ id: T0866 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Exploitation of Remote Services references: [] @@ -2159,8 +2159,8 @@ id: T0866 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Software mapping-target: action.social.vector.Software name: Exploitation of Remote Services references: [] @@ -2181,8 +2181,8 @@ id: T0866 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Weaknesses mapping-target: value_chain.targeting.variety.Weaknesses name: Exploitation of Remote Services references: [] @@ -2203,8 +2203,8 @@ id: T0830 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Adversary-in-the-Middle references: [] @@ -2225,8 +2225,8 @@ id: T0830 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Packet sniffer mapping-target: action.malware.variety.Packet sniffer name: Adversary-in-the-Middle references: [] @@ -2247,8 +2247,8 @@ id: T0830 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Adversary-in-the-Middle references: [] @@ -2269,8 +2269,8 @@ id: T0830 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Adversary-in-the-Middle references: [] @@ -2291,8 +2291,8 @@ id: T0860 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Wireless Compromise references: [] @@ -2313,8 +2313,8 @@ id: T0860 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Wireless Compromise references: [] @@ -2335,8 +2335,8 @@ id: T0860 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Wireless Compromise references: [] @@ -2357,8 +2357,8 @@ id: T0860 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Other mapping-target: action.social.vector.Other name: Wireless Compromise references: [] @@ -2379,8 +2379,8 @@ id: T0860 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Other mapping-target: value_chain.targeting.variety.Other name: Wireless Compromise references: [] @@ -2401,8 +2401,8 @@ id: T0812 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Default Credentials references: [] @@ -2423,8 +2423,8 @@ id: T0812 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Default credentials mapping-target: value_chain.targeting.variety.Default credentials name: Default Credentials references: [] @@ -2445,8 +2445,8 @@ id: T0891 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Hardcoded Credentials references: [] @@ -2467,8 +2467,8 @@ id: T0891 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Hardcoded Credentials references: [] @@ -2489,8 +2489,8 @@ id: T0891 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Lost or stolen credentials mapping-target: value_chain.targeting.variety.Lost or stolen credentials name: Hardcoded Credentials references: [] @@ -2511,8 +2511,8 @@ id: T0859 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: Valid Accounts references: [] @@ -2533,8 +2533,8 @@ id: T0859 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Valid Accounts references: [] @@ -2555,8 +2555,8 @@ id: T0859 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Lost or stolen credentials mapping-target: value_chain.targeting.variety.Lost or stolen credentials name: Valid Accounts references: [] @@ -2577,8 +2577,8 @@ id: T0884 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Connection Proxy references: [] @@ -2599,8 +2599,8 @@ id: T0884 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Proxy mapping-target: value_chain.non-distribution services.variety.Proxy name: Connection Proxy references: [] @@ -2621,8 +2621,8 @@ id: T0807 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: Command-Line Interface references: [] @@ -2643,8 +2643,8 @@ id: T0887 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: Wireless Sniffing references: [] @@ -2665,8 +2665,8 @@ id: T0887 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Packet sniffer mapping-target: action.malware.variety.Packet sniffer name: Wireless Sniffing references: [] @@ -2687,8 +2687,8 @@ id: T0887 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Wireless Sniffing references: [] @@ -2709,8 +2709,8 @@ id: T0887 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Other mapping-target: value_chain.targeting.variety.Other name: Wireless Sniffing references: [] @@ -2731,8 +2731,8 @@ id: T0864 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Transient Cyber Asset references: [] @@ -2753,8 +2753,8 @@ id: T0864 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Partner mapping-target: action.malware.vector.Partner name: Transient Cyber Asset references: [] @@ -2775,8 +2775,8 @@ id: T0864 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Transient Cyber Asset references: [] @@ -2797,8 +2797,8 @@ id: T0864 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.In-person mapping-target: action.social.vector.In-person name: Transient Cyber Asset references: [] @@ -2819,8 +2819,8 @@ id: T0864 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Partner mapping-target: value_chain.targeting.variety.Partner name: Transient Cyber Asset references: [] @@ -2841,8 +2841,8 @@ id: T0868 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Detect Operating Mode references: [] @@ -2863,8 +2863,8 @@ id: T0877 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: I/O Image references: [] @@ -2885,8 +2885,8 @@ id: T0877 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: I/O Image references: [] @@ -2907,8 +2907,8 @@ id: T0852 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Screen Capture references: [] @@ -2929,8 +2929,8 @@ id: T0811 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Information Repositories references: [] @@ -2951,8 +2951,8 @@ id: T0811 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data from Information Repositories references: [] @@ -2973,8 +2973,8 @@ id: T0811 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Misconfigurations mapping-target: value_chain.targeting.variety.Misconfigurations name: Data from Information Repositories references: [] @@ -2995,8 +2995,8 @@ id: T0809 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Destroy data mapping-target: action.malware.variety.Destroy data name: Data Destruction references: [] @@ -3017,8 +3017,8 @@ id: T0809 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Data Destruction references: [] @@ -3039,8 +3039,8 @@ id: T0882 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Theft of Operational Information references: [] @@ -3061,8 +3061,8 @@ id: T0882 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Theft of Operational Information references: [] @@ -3083,8 +3083,8 @@ id: T0882 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Theft of Operational Information references: [] @@ -3105,8 +3105,8 @@ id: T0802 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Profile host mapping-target: action.malware.variety.Profile host name: Automated Collection references: [] @@ -3127,8 +3127,8 @@ id: T0802 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Scan network mapping-target: action.malware.variety.Scan network name: Automated Collection references: [] @@ -3149,8 +3149,8 @@ id: T0802 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Organizational Information mapping-target: value_chain.targeting.variety.Organizational Information name: Automated Collection references: [] @@ -3171,8 +3171,8 @@ id: T0857 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: System Firmware references: [] @@ -3193,8 +3193,8 @@ id: T0857 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Unknown mapping-target: value_chain.targeting.variety.Unknown name: System Firmware references: [] @@ -3215,8 +3215,8 @@ id: T0851 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Rootkit mapping-target: action.malware.variety.Rootkit name: Rootkit references: [] @@ -3237,8 +3237,8 @@ id: T0851 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Rootkit references: [] @@ -3259,8 +3259,8 @@ id: T0847 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Worm mapping-target: action.malware.variety.Worm name: Replication Through Removable Media references: [] @@ -3281,8 +3281,8 @@ id: T0847 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Replication Through Removable Media references: [] @@ -3303,8 +3303,8 @@ id: T0847 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Removable media mapping-target: action.social.vector.Removable media name: Replication Through Removable Media references: [] @@ -3325,8 +3325,8 @@ id: T0863 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Download by malware mapping-target: action.malware.vector.Download by malware name: User Execution references: [] @@ -3347,8 +3347,8 @@ id: T0863 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: User Execution references: [] @@ -3369,8 +3369,8 @@ id: T0863 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Documents mapping-target: action.social.vector.Documents name: User Execution references: [] @@ -3391,8 +3391,8 @@ id: T0863 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: User Execution references: [] @@ -3413,8 +3413,8 @@ id: T0865 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Email attachment mapping-target: action.malware.vector.Email attachment name: Spearphishing Attachment references: [] @@ -3435,8 +3435,8 @@ id: T0865 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Phishing mapping-target: action.social.variety.Phishing name: Spearphishing Attachment references: [] @@ -3457,8 +3457,8 @@ id: T0865 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: Spearphishing Attachment references: [] @@ -3479,8 +3479,8 @@ id: T0865 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Email mapping-target: value_chain.distribution.variety.Email name: Spearphishing Attachment references: [] @@ -3501,8 +3501,8 @@ id: T0865 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Email addresses mapping-target: value_chain.targeting.variety.Email addresses name: Spearphishing Attachment references: [] @@ -3523,8 +3523,8 @@ id: T0862 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Partner mapping-target: action.malware.vector.Partner name: Supply Chain Compromise references: [] @@ -3545,8 +3545,8 @@ id: T0862 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Supply Chain Compromise references: [] @@ -3567,8 +3567,8 @@ id: T0862 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Software mapping-target: action.social.vector.Software name: Supply Chain Compromise references: [] @@ -3589,8 +3589,8 @@ id: T0862 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Hardware tampering mapping-target: attribute.integrity.variety.Hardware tampering name: Supply Chain Compromise references: [] @@ -3611,8 +3611,8 @@ id: T0862 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Partner mapping-target: value_chain.distribution.variety.Partner name: Supply Chain Compromise references: [] @@ -3633,8 +3633,8 @@ id: T0862 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Partner mapping-target: value_chain.targeting.variety.Partner name: Supply Chain Compromise references: [] @@ -3655,8 +3655,8 @@ id: T0849 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Masquerading references: [] @@ -3677,8 +3677,8 @@ id: T0856 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Spoof Reporting Message references: [] @@ -3699,8 +3699,8 @@ id: T0856 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Misrepresentation mapping-target: attribute.integrity.variety.Misrepresentation name: Spoof Reporting Message references: [] @@ -3721,8 +3721,8 @@ id: T0856 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Spoof Reporting Message references: [] @@ -3743,8 +3743,8 @@ id: T0886 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Other mapping-target: action.social.variety.Other name: Remote Services references: [] @@ -3765,8 +3765,8 @@ id: T0886 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Other mapping-target: action.social.vector.Other name: Remote Services references: [] @@ -3787,8 +3787,8 @@ id: T0803 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Block Command Message references: [] @@ -3809,8 +3809,8 @@ id: T0803 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Block Command Message references: [] @@ -3831,8 +3831,8 @@ id: T0836 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Modify Parameter references: [] @@ -3853,8 +3853,8 @@ id: T0836 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Modify Parameter references: [] @@ -3875,8 +3875,8 @@ id: T0821 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Modify Controller Tasking references: [] @@ -3897,8 +3897,8 @@ id: T0821 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Modify Controller Tasking references: [] @@ -3919,8 +3919,8 @@ id: T0889 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Modify Program references: [] @@ -3941,8 +3941,8 @@ id: T0889 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Modify Program references: [] @@ -3963,8 +3963,8 @@ id: T0873 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Project File Infection references: [] @@ -3985,8 +3985,8 @@ id: T0873 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Project File Infection references: [] @@ -4007,8 +4007,8 @@ id: T0879 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Damage to Property references: [] @@ -4029,8 +4029,8 @@ id: T0826 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Loss of Availability references: [] @@ -4051,8 +4051,8 @@ id: T0827 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Loss of Control references: [] @@ -4073,8 +4073,8 @@ id: T0828 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Loss of Productivity and Revenue references: [] @@ -4095,8 +4095,8 @@ id: T0837 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Loss of Protection references: [] @@ -4117,8 +4117,8 @@ id: T0880 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Loss of Safety references: [] @@ -4139,8 +4139,8 @@ id: T0829 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Loss of View references: [] diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_attack-objects.csv new file mode 100644 index 00000000..f6a6c9df --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_attack-objects.csv @@ -0,0 +1,190 @@ +,tags,mapping-target,mapping-description,id,metadata-key,references,key,comments,name +0,[],action.hacking.variety.Abuse of functionality,,T0800,0,[],0,,Activate Firmware Update Mode +1,[],action.hacking.variety.Evade Defenses,,T0800,1,[],1,,Activate Firmware Update Mode +2,[],attribute.availability.variety.Interruption,,T0800,2,[],2,,Activate Firmware Update Mode +3,[],attribute.integrity.variety.Hardware tampering,,T0800,3,[],3,,Activate Firmware Update Mode +4,[],action.hacking.variety.Abuse of functionality,,T0885,4,[],4,,Commonly Used Port +5,[],action.hacking.variety.Abuse of functionality,,T0816,5,[],5,,Device Restart/Shutdown +6,[],action.hacking.variety.DoS,,T0816,6,[],6,,Device Restart/Shutdown +7,[],action.malware.variety.DoS,,T0816,7,[],7,,Device Restart/Shutdown +8,[],attribute.availability.variety.Loss,,T0816,8,[],8,,Device Restart/Shutdown +9,[],action.hacking.variety.Abuse of functionality,,T0817,9,[],9,,Drive-by Compromise +10,[],action.malware.vector.Web application - drive-by,,T0817,10,[],10,,Drive-by Compromise +11,[],action.social.variety.Other,,T0817,11,[],11,,Drive-by Compromise +12,[],action.social.vector.Web application,,T0817,12,[],12,,Drive-by Compromise +13,[],value_chain.distribution.variety.Website,,T0817,13,[],13,,Drive-by Compromise +14,[],action.hacking.variety.Abuse of functionality,,T0871,14,[],14,,Execution through API +15,[],action.hacking.variety.Abuse of functionality,,T0823,15,[],15,,Graphical User Interface +16,[],action.hacking.variety.Abuse of functionality,,T0874,16,[],16,,Hooking +17,[],value_chain.targeting.variety.Weaknesses,,T0874,17,[],17,,Hooking +18,[],action.hacking.variety.Abuse of functionality,,T0867,18,[],18,,Lateral Tool Transfer +19,[],attribute.integrity.variety.Software installation,,T0867,19,[],19,,Lateral Tool Transfer +20,[],action.hacking.variety.Abuse of functionality,,T0855,20,[],20,,Unauthorized Command Message +21,[],action.hacking.variety.Backdoor,,T0855,21,[],21,,Unauthorized Command Message +22,[],action.hacking.vector.Backdoor,,T0855,22,[],22,,Unauthorized Command Message +23,[],action.hacking.vector.Command shell,,T0855,23,[],23,,Unauthorized Command Message +24,[],value_chain.targeting.variety.Misconfigurations,,T0855,24,[],24,,Unauthorized Command Message +25,[],value_chain.targeting.variety.Weaknesses,,T0855,25,[],25,,Unauthorized Command Message +26,[],action.hacking.variety.Abuse of functionality,,T0869,26,[],26,,Standard Application Layer Protocol +27,[],action.hacking.variety.Backdoor,,T0869,27,[],27,,Standard Application Layer Protocol +28,[],value_chain.non-distribution services.variety.C2,,T0869,28,[],28,,Standard Application Layer Protocol +29,[],action.hacking.variety.Abuse of functionality,,T0881,29,[],29,,Service Stop +30,[],attribute.availability.variety.Loss,,T0881,30,[],30,,Service Stop +31,[],attribute.integrity.variety.Alter behavior,,T0881,31,[],31,,Service Stop +32,[],action.hacking.variety.Abuse of functionality,,T0853,32,[],32,,Scripting +33,[],action.hacking.variety.Backdoor,,T0853,33,[],33,,Scripting +34,[],action.hacking.vector.Command shell,,T0853,34,[],34,,Scripting +35,[],action.hacking.variety.Backdoor,,T0822,35,[],35,,External Remote Services +36,[],action.hacking.vector.Backdoor,,T0822,36,[],36,,External Remote Services +37,[],action.malware.variety.Backdoor or C2,,T0822,37,[],37,,External Remote Services +38,[],action.social.variety.Other,,T0822,38,[],38,,External Remote Services +39,[],action.social.vector.Other,,T0822,39,[],39,,External Remote Services +40,[],value_chain.targeting.variety.Vulnerabilities,,T0822,40,[],40,,External Remote Services +41,[],action.hacking.variety.Backdoor,,T0883,41,[],41,,Internet Accessible Device +42,[],action.hacking.variety.Exploit misconfig,,T0883,42,[],42,,Internet Accessible Device +43,[],action.social.variety.Other,,T0883,43,[],43,,Internet Accessible Device +44,[],action.social.vector.Other,,T0883,44,[],44,,Internet Accessible Device +45,[],action.hacking.variety.Backdoor,,T0848,45,[],45,,Rogue Master +46,[],action.hacking.vector.Backdoor,,T0848,46,[],46,,Rogue Master +47,[],action.social.variety.Other,,T0848,47,[],47,,Rogue Master +48,[],action.social.vector.Other,,T0848,48,[],48,,Rogue Master +49,[],value_chain.distribution.variety.Compromised server,,T0848,49,[],49,,Rogue Master +50,[],action.hacking.variety.Backdoor,,T0835,50,[],50,,Manipulate I/O Image +51,[],attribute.availability.variety.Degradation,,T0835,51,[],51,,Manipulate I/O Image +52,[],attribute.integrity.variety.Modify data,,T0835,52,[],52,,Manipulate I/O Image +53,[],action.hacking.variety.Backdoor,,T0831,53,[],53,,Manipulation of Control +54,[],attribute.availability.variety.Degradation,,T0831,54,[],54,,Manipulation of Control +55,[],action.hacking.variety.Brute force,,T0806,55,[],55,,Brute Force I/O +56,[],action.hacking.variety.Disable controls,,T0858,56,[],56,,Change Operating Mode +57,[],action.social.variety.Evade Defenses,,T0858,57,[],57,,Change Operating Mode +58,[],attribute.integrity.variety.Alter behavior,,T0858,58,[],58,,Change Operating Mode +59,[],action.hacking.variety.DoS,,T0813,59,[],59,,Denial of Control +60,[],action.malware.variety.DoS,,T0813,60,[],60,,Denial of Control +61,[],attribute.availability.variety.Loss,,T0813,61,[],61,,Denial of Control +62,[],action.hacking.variety.DoS,,T0814,62,[],62,,Denial of Service +63,[],action.malware.variety.DoS,,T0814,63,[],63,,Denial of Service +64,[],attribute.availability.variety.Loss,,T0814,64,[],64,,Denial of Service +65,[],action.hacking.variety.DoS,,T0815,65,[],65,,Denial of View +66,[],action.malware.variety.DoS,,T0815,66,[],66,,Denial of View +67,[],attribute.availability.variety.Loss,,T0815,67,[],67,,Denial of View +68,[],action.hacking.variety.Evade Defenses,,T0878,68,[],68,,Alarm Suppression +69,[],attribute.availability.variety.Interruption,,T0878,69,[],69,,Alarm Suppression +70,[],action.hacking.variety.Evade Defenses,,T0804,70,[],70,,Block Reporting Message +71,[],attribute.availability.variety.Interruption,,T0804,71,[],71,,Block Reporting Message +72,[],attribute.integrity.variety.Alter behavior,,T0804,72,[],72,,Block Reporting Message +73,[],action.hacking.variety.Evade Defenses,,T0805,73,[],73,,Block Serial COM +74,[],attribute.availability.variety.Interruption,,T0805,74,[],74,,Block Serial COM +75,[],attribute.integrity.variety.Alter behavior,,T0805,75,[],75,,Block Serial COM +76,[],action.hacking.variety.Evade Defenses,,T0820,76,[],76,,Exploitation for Evasion +77,[],action.hacking.variety.Exploit vuln,,T0820,77,[],77,,Exploitation for Evasion +78,[],action.malware.variety.Evade Defenses,,T0820,78,[],78,,Exploitation for Evasion +79,[],action.social.variety.Evade Defenses,,T0820,79,[],79,,Exploitation for Evasion +80,[],action.hacking.variety.Evade Defenses,,T0872,80,[],80,,Indicator Removal on Host +81,[],action.malware.variety.Evade Defenses,,T0872,81,[],81,,Indicator Removal on Host +82,[],action.malware.variety.Modify data,,T0872,82,[],82,,Indicator Removal on Host +83,[],action.social.variety.Evade Defenses,,T0872,83,[],83,,Indicator Removal on Host +84,[],attribute.integrity.variety.Log tampering,,T0872,84,[],84,,Indicator Removal on Host +85,[],action.hacking.variety.Exploit misconfig,,T0819,85,[],85,,Exploit Public-Facing Application +86,[],action.hacking.vector.Web application,,T0819,86,[],86,,Exploit Public-Facing Application +87,[],action.malware.variety.Exploit misconfig,,T0819,87,[],87,,Exploit Public-Facing Application +88,[],action.malware.vector.Web application,,T0819,88,[],88,,Exploit Public-Facing Application +89,[],action.social.variety.Other,,T0819,89,[],89,,Exploit Public-Facing Application +90,[],action.social.vector.Web application,,T0819,90,[],90,,Exploit Public-Facing Application +91,[],value_chain.targeting.variety.Weaknesses,,T0819,91,[],91,,Exploit Public-Facing Application +92,[],action.hacking.variety.Exploit vuln,,T0890,92,[],92,,Exploitation for Privilege Escalation +93,[],action.malware.variety.Exploit vuln,,T0890,93,[],93,,Exploitation for Privilege Escalation +94,[],value_chain.targeting.variety.Vulnerabilities,,T0890,94,[],94,,Exploitation for Privilege Escalation +95,[],action.hacking.variety.Exploit vuln,,T0866,95,[],95,,Exploitation of Remote Services +96,[],action.malware.variety.Exploit vuln,,T0866,96,[],96,,Exploitation of Remote Services +97,[],action.social.variety.Other,,T0866,97,[],97,,Exploitation of Remote Services +98,[],action.social.vector.Software,,T0866,98,[],98,,Exploitation of Remote Services +99,[],value_chain.targeting.variety.Weaknesses,,T0866,99,[],99,,Exploitation of Remote Services +100,[],action.hacking.variety.MitM,,T0830,100,[],100,,Adversary-in-the-Middle +101,[],action.malware.variety.Packet sniffer,,T0830,101,[],101,,Adversary-in-the-Middle +102,[],"attribute.confidentiality."""".data_disclosure",,T0830,102,[],102,,Adversary-in-the-Middle +103,[],attribute.integrity.variety.Modify data,,T0830,103,[],103,,Adversary-in-the-Middle +104,[],action.hacking.variety.MitM,,T0860,104,[],104,,Wireless Compromise +105,[],action.malware.variety.Scan network,,T0860,105,[],105,,Wireless Compromise +106,[],action.social.variety.Other,,T0860,106,[],106,,Wireless Compromise +107,[],action.social.vector.Other,,T0860,107,[],107,,Wireless Compromise +108,[],value_chain.targeting.variety.Other,,T0860,108,[],108,,Wireless Compromise +109,[],action.hacking.variety.Use of stolen creds,,T0812,109,[],109,,Default Credentials +110,[],value_chain.targeting.variety.Default credentials,,T0812,110,[],110,,Default Credentials +111,[],action.hacking.variety.Use of stolen creds,,T0891,111,[],111,,Hardcoded Credentials +112,[],"attribute.confidentiality."""".data_disclosure",,T0891,112,[],112,,Hardcoded Credentials +113,[],value_chain.targeting.variety.Lost or stolen credentials,,T0891,113,[],113,,Hardcoded Credentials +114,[],action.hacking.variety.Use of stolen creds,,T0859,114,[],114,,Valid Accounts +115,[],"attribute.confidentiality."""".data_disclosure",,T0859,115,[],115,,Valid Accounts +116,[],value_chain.targeting.variety.Lost or stolen credentials,,T0859,116,[],116,,Valid Accounts +117,[],action.hacking.vector.Backdoor,,T0884,117,[],117,,Connection Proxy +118,[],value_chain.non-distribution services.variety.Proxy,,T0884,118,[],118,,Connection Proxy +119,[],action.hacking.vector.Command shell,,T0807,119,[],119,,Command-Line Interface +120,[],action.hacking.vector.Other network service,,T0887,120,[],120,,Wireless Sniffing +121,[],action.malware.variety.Packet sniffer,,T0887,121,[],121,,Wireless Sniffing +122,[],action.malware.variety.Scan network,,T0887,122,[],122,,Wireless Sniffing +123,[],value_chain.targeting.variety.Other,,T0887,123,[],123,,Wireless Sniffing +124,[],action.malware.variety.Backdoor,,T0864,124,[],124,,Transient Cyber Asset +125,[],action.malware.vector.Partner,,T0864,125,[],125,,Transient Cyber Asset +126,[],action.social.variety.Other,,T0864,126,[],126,,Transient Cyber Asset +127,[],action.social.vector.In-person,,T0864,127,[],127,,Transient Cyber Asset +128,[],value_chain.targeting.variety.Partner,,T0864,128,[],128,,Transient Cyber Asset +129,[],action.malware.variety.Capture app data,,T0868,129,[],129,,Detect Operating Mode +130,[],action.malware.variety.Capture app data,,T0877,130,[],130,,I/O Image +131,[],action.malware.variety.Modify data,,T0877,131,[],131,,I/O Image +132,[],action.malware.variety.Capture app data,,T0852,132,[],132,,Screen Capture +133,[],action.malware.variety.Capture stored data,,T0811,133,[],133,,Data from Information Repositories +134,[],"attribute.confidentiality."""".data_disclosure",,T0811,134,[],134,,Data from Information Repositories +135,[],value_chain.targeting.variety.Misconfigurations,,T0811,135,[],135,,Data from Information Repositories +136,[],action.malware.variety.Destroy data,,T0809,136,[],136,,Data Destruction +137,[],attribute.availability.variety.Loss,,T0809,137,[],137,,Data Destruction +138,[],action.malware.variety.Export data,,T0882,138,[],138,,Theft of Operational Information +139,[],"attribute.confidentiality."""".data_disclosure",,T0882,139,[],139,,Theft of Operational Information +140,[],value_chain.targeting.variety.Organizational Information,,T0882,140,[],140,,Theft of Operational Information +141,[],action.malware.variety.Profile host,,T0802,141,[],141,,Automated Collection +142,[],action.malware.variety.Scan network,,T0802,142,[],142,,Automated Collection +143,[],value_chain.targeting.variety.Organizational Information,,T0802,143,[],143,,Automated Collection +144,[],action.malware.variety.Rootkit,,T0857,144,[],144,,System Firmware +145,[],value_chain.targeting.variety.Unknown,,T0857,145,[],145,,System Firmware +146,[],action.malware.variety.Rootkit,,T0851,146,[],146,,Rootkit +147,[],action.social.variety.Evade Defenses,,T0851,147,[],147,,Rootkit +148,[],action.malware.variety.Worm,,T0847,148,[],148,,Replication Through Removable Media +149,[],action.social.variety.Other,,T0847,149,[],149,,Replication Through Removable Media +150,[],action.social.vector.Removable media,,T0847,150,[],150,,Replication Through Removable Media +151,[],action.malware.vector.Download by malware,,T0863,151,[],151,,User Execution +152,[],action.malware.vector.Email attachment,,T0863,152,[],152,,User Execution +153,[],action.social.vector.Documents,,T0863,153,[],153,,User Execution +154,[],action.social.vector.Email,,T0863,154,[],154,,User Execution +155,[],action.malware.vector.Email attachment,,T0865,155,[],155,,Spearphishing Attachment +156,[],action.social.variety.Phishing,,T0865,156,[],156,,Spearphishing Attachment +157,[],action.social.vector.Email,,T0865,157,[],157,,Spearphishing Attachment +158,[],value_chain.distribution.variety.Email,,T0865,158,[],158,,Spearphishing Attachment +159,[],value_chain.targeting.variety.Email addresses,,T0865,159,[],159,,Spearphishing Attachment +160,[],action.malware.vector.Partner,,T0862,160,[],160,,Supply Chain Compromise +161,[],action.social.variety.Other,,T0862,161,[],161,,Supply Chain Compromise +162,[],action.social.vector.Software,,T0862,162,[],162,,Supply Chain Compromise +163,[],attribute.integrity.variety.Hardware tampering,,T0862,163,[],163,,Supply Chain Compromise +164,[],value_chain.distribution.variety.Partner,,T0862,164,[],164,,Supply Chain Compromise +165,[],value_chain.targeting.variety.Partner,,T0862,165,[],165,,Supply Chain Compromise +166,[],action.social.variety.Evade Defenses,,T0849,166,[],166,,Masquerading +167,[],action.social.variety.Evade Defenses,,T0856,167,[],167,,Spoof Reporting Message +168,[],attribute.integrity.variety.Misrepresentation,,T0856,168,[],168,,Spoof Reporting Message +169,[],attribute.integrity.variety.Modify data,,T0856,169,[],169,,Spoof Reporting Message +170,[],action.social.variety.Other,,T0886,170,[],170,,Remote Services +171,[],action.social.vector.Other,,T0886,171,[],171,,Remote Services +172,[],attribute.availability.variety.Interruption,,T0803,172,[],172,,Block Command Message +173,[],attribute.integrity.variety.Alter behavior,,T0803,173,[],173,,Block Command Message +174,[],attribute.integrity.variety.Modify configuration,,T0836,174,[],174,,Modify Parameter +175,[],attribute.integrity.variety.Modify data,,T0836,175,[],175,,Modify Parameter +176,[],attribute.integrity.variety.Modify configuration,,T0821,176,[],176,,Modify Controller Tasking +177,[],attribute.integrity.variety.Modify data,,T0821,177,[],177,,Modify Controller Tasking +178,[],attribute.integrity.variety.Modify configuration,,T0889,178,[],178,,Modify Program +179,[],attribute.integrity.variety.Modify data,,T0889,179,[],179,,Modify Program +180,[],attribute.integrity.variety.Modify configuration,,T0873,180,[],180,,Project File Infection +181,[],attribute.integrity.variety.Modify data,,T0873,181,[],181,,Project File Infection +182,[],attribute.availability.variety.Loss,,T0879,182,[],182,,Damage to Property +183,[],attribute.availability.variety.Loss,,T0826,183,[],183,,Loss of Availability +184,[],attribute.availability.variety.Loss,,T0827,184,[],184,,Loss of Control +185,[],attribute.availability.variety.Loss,,T0828,185,[],185,,Loss of Productivity and Revenue +186,[],attribute.availability.variety.Loss,,T0837,186,[],186,,Loss of Protection +187,[],attribute.availability.variety.Loss,,T0880,187,[],187,,Loss of Safety +188,[],attribute.availability.variety.Loss,,T0829,188,[],188,,Loss of View diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_mapping-platforms.csv new file mode 100644 index 00000000..eefafd8c --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_mapping-platforms.csv @@ -0,0 +1,190 @@ +,relationship-type,veris-path,attack-object-key +0,related-to,action.hacking.variety.Abuse of functionality,0 +1,related-to,action.hacking.variety.Evade Defenses,1 +2,related-to,attribute.availability.variety.Interruption,2 +3,related-to,attribute.integrity.variety.Hardware tampering,3 +4,related-to,action.hacking.variety.Abuse of functionality,4 +5,related-to,action.hacking.variety.Abuse of functionality,5 +6,related-to,action.hacking.variety.DoS,6 +7,related-to,action.malware.variety.DoS,7 +8,related-to,attribute.availability.variety.Loss,8 +9,related-to,action.hacking.variety.Abuse of functionality,9 +10,related-to,action.malware.vector.Web application - drive-by,10 +11,related-to,action.social.variety.Other,11 +12,related-to,action.social.vector.Web application,12 +13,related-to,value_chain.distribution.variety.Website,13 +14,related-to,action.hacking.variety.Abuse of functionality,14 +15,related-to,action.hacking.variety.Abuse of functionality,15 +16,related-to,action.hacking.variety.Abuse of functionality,16 +17,related-to,value_chain.targeting.variety.Weaknesses,17 +18,related-to,action.hacking.variety.Abuse of functionality,18 +19,related-to,attribute.integrity.variety.Software installation,19 +20,related-to,action.hacking.variety.Abuse of functionality,20 +21,related-to,action.hacking.variety.Backdoor,21 +22,related-to,action.hacking.vector.Backdoor,22 +23,related-to,action.hacking.vector.Command shell,23 +24,related-to,value_chain.targeting.variety.Misconfigurations,24 +25,related-to,value_chain.targeting.variety.Weaknesses,25 +26,related-to,action.hacking.variety.Abuse of functionality,26 +27,related-to,action.hacking.variety.Backdoor,27 +28,related-to,value_chain.non-distribution services.variety.C2,28 +29,related-to,action.hacking.variety.Abuse of functionality,29 +30,related-to,attribute.availability.variety.Loss,30 +31,related-to,attribute.integrity.variety.Alter behavior,31 +32,related-to,action.hacking.variety.Abuse of functionality,32 +33,related-to,action.hacking.variety.Backdoor,33 +34,related-to,action.hacking.vector.Command shell,34 +35,related-to,action.hacking.variety.Backdoor,35 +36,related-to,action.hacking.vector.Backdoor,36 +37,related-to,action.malware.variety.Backdoor or C2,37 +38,related-to,action.social.variety.Other,38 +39,related-to,action.social.vector.Other,39 +40,related-to,value_chain.targeting.variety.Vulnerabilities,40 +41,related-to,action.hacking.variety.Backdoor,41 +42,related-to,action.hacking.variety.Exploit misconfig,42 +43,related-to,action.social.variety.Other,43 +44,related-to,action.social.vector.Other,44 +45,related-to,action.hacking.variety.Backdoor,45 +46,related-to,action.hacking.vector.Backdoor,46 +47,related-to,action.social.variety.Other,47 +48,related-to,action.social.vector.Other,48 +49,related-to,value_chain.distribution.variety.Compromised server,49 +50,related-to,action.hacking.variety.Backdoor,50 +51,related-to,attribute.availability.variety.Degradation,51 +52,related-to,attribute.integrity.variety.Modify data,52 +53,related-to,action.hacking.variety.Backdoor,53 +54,related-to,attribute.availability.variety.Degradation,54 +55,related-to,action.hacking.variety.Brute force,55 +56,related-to,action.hacking.variety.Disable controls,56 +57,related-to,action.social.variety.Evade Defenses,57 +58,related-to,attribute.integrity.variety.Alter behavior,58 +59,related-to,action.hacking.variety.DoS,59 +60,related-to,action.malware.variety.DoS,60 +61,related-to,attribute.availability.variety.Loss,61 +62,related-to,action.hacking.variety.DoS,62 +63,related-to,action.malware.variety.DoS,63 +64,related-to,attribute.availability.variety.Loss,64 +65,related-to,action.hacking.variety.DoS,65 +66,related-to,action.malware.variety.DoS,66 +67,related-to,attribute.availability.variety.Loss,67 +68,related-to,action.hacking.variety.Evade Defenses,68 +69,related-to,attribute.availability.variety.Interruption,69 +70,related-to,action.hacking.variety.Evade Defenses,70 +71,related-to,attribute.availability.variety.Interruption,71 +72,related-to,attribute.integrity.variety.Alter behavior,72 +73,related-to,action.hacking.variety.Evade Defenses,73 +74,related-to,attribute.availability.variety.Interruption,74 +75,related-to,attribute.integrity.variety.Alter behavior,75 +76,related-to,action.hacking.variety.Evade Defenses,76 +77,related-to,action.hacking.variety.Exploit vuln,77 +78,related-to,action.malware.variety.Evade Defenses,78 +79,related-to,action.social.variety.Evade Defenses,79 +80,related-to,action.hacking.variety.Evade Defenses,80 +81,related-to,action.malware.variety.Evade Defenses,81 +82,related-to,action.malware.variety.Modify data,82 +83,related-to,action.social.variety.Evade Defenses,83 +84,related-to,attribute.integrity.variety.Log tampering,84 +85,related-to,action.hacking.variety.Exploit misconfig,85 +86,related-to,action.hacking.vector.Web application,86 +87,related-to,action.malware.variety.Exploit misconfig,87 +88,related-to,action.malware.vector.Web application,88 +89,related-to,action.social.variety.Other,89 +90,related-to,action.social.vector.Web application,90 +91,related-to,value_chain.targeting.variety.Weaknesses,91 +92,related-to,action.hacking.variety.Exploit vuln,92 +93,related-to,action.malware.variety.Exploit vuln,93 +94,related-to,value_chain.targeting.variety.Vulnerabilities,94 +95,related-to,action.hacking.variety.Exploit vuln,95 +96,related-to,action.malware.variety.Exploit vuln,96 +97,related-to,action.social.variety.Other,97 +98,related-to,action.social.vector.Software,98 +99,related-to,value_chain.targeting.variety.Weaknesses,99 +100,related-to,action.hacking.variety.MitM,100 +101,related-to,action.malware.variety.Packet sniffer,101 +102,related-to,"attribute.confidentiality."""".data_disclosure",102 +103,related-to,attribute.integrity.variety.Modify data,103 +104,related-to,action.hacking.variety.MitM,104 +105,related-to,action.malware.variety.Scan network,105 +106,related-to,action.social.variety.Other,106 +107,related-to,action.social.vector.Other,107 +108,related-to,value_chain.targeting.variety.Other,108 +109,related-to,action.hacking.variety.Use of stolen creds,109 +110,related-to,value_chain.targeting.variety.Default credentials,110 +111,related-to,action.hacking.variety.Use of stolen creds,111 +112,related-to,"attribute.confidentiality."""".data_disclosure",112 +113,related-to,value_chain.targeting.variety.Lost or stolen credentials,113 +114,related-to,action.hacking.variety.Use of stolen creds,114 +115,related-to,"attribute.confidentiality."""".data_disclosure",115 +116,related-to,value_chain.targeting.variety.Lost or stolen credentials,116 +117,related-to,action.hacking.vector.Backdoor,117 +118,related-to,value_chain.non-distribution services.variety.Proxy,118 +119,related-to,action.hacking.vector.Command shell,119 +120,related-to,action.hacking.vector.Other network service,120 +121,related-to,action.malware.variety.Packet sniffer,121 +122,related-to,action.malware.variety.Scan network,122 +123,related-to,value_chain.targeting.variety.Other,123 +124,related-to,action.malware.variety.Backdoor,124 +125,related-to,action.malware.vector.Partner,125 +126,related-to,action.social.variety.Other,126 +127,related-to,action.social.vector.In-person,127 +128,related-to,value_chain.targeting.variety.Partner,128 +129,related-to,action.malware.variety.Capture app data,129 +130,related-to,action.malware.variety.Capture app data,130 +131,related-to,action.malware.variety.Modify data,131 +132,related-to,action.malware.variety.Capture app data,132 +133,related-to,action.malware.variety.Capture stored data,133 +134,related-to,"attribute.confidentiality."""".data_disclosure",134 +135,related-to,value_chain.targeting.variety.Misconfigurations,135 +136,related-to,action.malware.variety.Destroy data,136 +137,related-to,attribute.availability.variety.Loss,137 +138,related-to,action.malware.variety.Export data,138 +139,related-to,"attribute.confidentiality."""".data_disclosure",139 +140,related-to,value_chain.targeting.variety.Organizational Information,140 +141,related-to,action.malware.variety.Profile host,141 +142,related-to,action.malware.variety.Scan network,142 +143,related-to,value_chain.targeting.variety.Organizational Information,143 +144,related-to,action.malware.variety.Rootkit,144 +145,related-to,value_chain.targeting.variety.Unknown,145 +146,related-to,action.malware.variety.Rootkit,146 +147,related-to,action.social.variety.Evade Defenses,147 +148,related-to,action.malware.variety.Worm,148 +149,related-to,action.social.variety.Other,149 +150,related-to,action.social.vector.Removable media,150 +151,related-to,action.malware.vector.Download by malware,151 +152,related-to,action.malware.vector.Email attachment,152 +153,related-to,action.social.vector.Documents,153 +154,related-to,action.social.vector.Email,154 +155,related-to,action.malware.vector.Email attachment,155 +156,related-to,action.social.variety.Phishing,156 +157,related-to,action.social.vector.Email,157 +158,related-to,value_chain.distribution.variety.Email,158 +159,related-to,value_chain.targeting.variety.Email addresses,159 +160,related-to,action.malware.vector.Partner,160 +161,related-to,action.social.variety.Other,161 +162,related-to,action.social.vector.Software,162 +163,related-to,attribute.integrity.variety.Hardware tampering,163 +164,related-to,value_chain.distribution.variety.Partner,164 +165,related-to,value_chain.targeting.variety.Partner,165 +166,related-to,action.social.variety.Evade Defenses,166 +167,related-to,action.social.variety.Evade Defenses,167 +168,related-to,attribute.integrity.variety.Misrepresentation,168 +169,related-to,attribute.integrity.variety.Modify data,169 +170,related-to,action.social.variety.Other,170 +171,related-to,action.social.vector.Other,171 +172,related-to,attribute.availability.variety.Interruption,172 +173,related-to,attribute.integrity.variety.Alter behavior,173 +174,related-to,attribute.integrity.variety.Modify configuration,174 +175,related-to,attribute.integrity.variety.Modify data,175 +176,related-to,attribute.integrity.variety.Modify configuration,176 +177,related-to,attribute.integrity.variety.Modify data,177 +178,related-to,attribute.integrity.variety.Modify configuration,178 +179,related-to,attribute.integrity.variety.Modify data,179 +180,related-to,attribute.integrity.variety.Modify configuration,180 +181,related-to,attribute.integrity.variety.Modify data,181 +182,related-to,attribute.availability.variety.Loss,182 +183,related-to,attribute.availability.variety.Loss,183 +184,related-to,attribute.availability.variety.Loss,184 +185,related-to,attribute.availability.variety.Loss,185 +186,related-to,attribute.availability.variety.Loss,186 +187,related-to,attribute.availability.variety.Loss,187 +188,related-to,attribute.availability.variety.Loss,188 diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_metadata.csv new file mode 100644 index 00000000..2022bb56 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-ics_metadata.csv @@ -0,0 +1,190 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,0 +1,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,1 +2,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,2 +3,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,3 +4,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,4 +5,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,5 +6,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,6 +7,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,7 +8,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,8 +9,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,9 +10,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,10 +11,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,11 +12,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,12 +13,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,13 +14,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,14 +15,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,15 +16,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,16 +17,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,17 +18,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,18 +19,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,19 +20,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,20 +21,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,21 +22,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,22 +23,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,23 +24,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,24 +25,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,25 +26,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,26 +27,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,27 +28,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,28 +29,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,29 +30,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,30 +31,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,31 +32,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,32 +33,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,33 +34,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,34 +35,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,35 +36,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,36 +37,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,37 +38,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,38 +39,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,39 +40,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,40 +41,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,41 +42,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,42 +43,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,43 +44,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,44 +45,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,45 +46,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,46 +47,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,47 +48,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,48 +49,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,49 +50,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,50 +51,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,51 +52,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,52 +53,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,53 +54,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,54 +55,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,55 +56,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,56 +57,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,57 +58,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,58 +59,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,59 +60,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,60 +61,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,61 +62,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,62 +63,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,63 +64,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,64 +65,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,65 +66,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,66 +67,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,67 +68,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,68 +69,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,69 +70,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,70 +71,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,71 +72,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,72 +73,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,73 +74,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,74 +75,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,75 +76,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,76 +77,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,77 +78,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,78 +79,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,79 +80,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,80 +81,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,81 +82,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,82 +83,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,83 +84,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,84 +85,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,85 +86,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,86 +87,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,87 +88,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,88 +89,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,89 +90,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,90 +91,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,91 +92,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,92 +93,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,93 +94,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,94 +95,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,95 +96,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,96 +97,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,97 +98,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,98 +99,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,99 +100,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,100 +101,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,101 +102,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,102 +103,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,103 +104,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,104 +105,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,105 +106,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,106 +107,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,107 +108,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,108 +109,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,109 +110,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,110 +111,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,111 +112,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,112 +113,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,113 +114,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,114 +115,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,115 +116,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,116 +117,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,117 +118,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,118 +119,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,119 +120,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,120 +121,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,121 +122,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,122 +123,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,123 +124,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,124 +125,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,125 +126,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,126 +127,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,127 +128,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,128 +129,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,129 +130,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,130 +131,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,131 +132,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,132 +133,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,133 +134,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,134 +135,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,135 +136,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,136 +137,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,137 +138,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,138 +139,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,139 +140,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,140 +141,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,141 +142,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,142 +143,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,143 +144,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,144 +145,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,145 +146,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,146 +147,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,147 +148,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,148 +149,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,149 +150,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,150 +151,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,151 +152,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,152 +153,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,153 +154,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,154 +155,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,155 +156,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,156 +157,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,157 +158,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,158 +159,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,159 +160,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,160 +161,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,161 +162,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,162 +163,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,163 +164,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,164 +165,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,165 +166,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,166 +167,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,167 +168,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,168 +169,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,169 +170,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,170 +171,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,171 +172,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,172 +173,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,173 +174,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,174 +175,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,175 +176,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,176 +177,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,177 +178,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,178 +179,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,179 +180,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,180 +181,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,181 +182,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,182 +183,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,183 +184,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,184 +185,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,185 +186,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,186 +187,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,187 +188,2.0,12.1,ics,,,,,,VERIS Framework,1.3.7,188 diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile.json b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile.json index 2f067cfd..6fcabcef 100644 --- a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile.json +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile.json @@ -1 +1 @@ -[{"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626.001", "name": "Abuse Elevation Control Mechanism: Device Administrator Permissions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626.001", "name": "Abuse Elevation Control Mechanism: Device Administrator Permissions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1640", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1640", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1640", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1640", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1437", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1437", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1437", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1532", "name": "Archive Collected Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1532", "name": "Archive Collected Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623.001", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623.001", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623.001", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1624", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1624", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1624.001", "name": "Event Triggered Execution: Broadcast Receivers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1624.001", "name": "Event Triggered Execution: Broadcast Receivers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636", "name": "Protected User Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636", "name": "Protected User Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636", "name": "Protected User Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.001", "name": "Protected User Data: Calendar Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.001", "name": "Protected User Data: Calendar Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.001", "name": "Protected User Data: Calendar Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.002", "name": "Protected User Data: Call Log", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.002", "name": "Protected User Data: Call Log", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.002", "name": "Protected User Data: Call Log", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.003", "name": "Protected User Data: Contact List", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.003", "name": "Protected User Data: Contact List", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.003", "name": "Protected User Data: Contact List", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.004", "name": "Protected User Data: SMS Messages", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.004", "name": "Protected User Data: SMS Messages", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.004", "name": "Protected User Data: SMS Messages", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1603", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1603", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1541", "name": "Foreground Persistence", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.001", "name": "Impair Defenses: Prevent Application Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.002", "name": "Impair Defenses: Device Lockout", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.002", "name": "Impair Defenses: Device Lockout", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.002", "name": "Impair Defenses: Device Lockout", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521", "name": "Encrypted Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521", "name": "Encrypted Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521.001", "name": "Encrypted Channel: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521.001", "name": "Encrypted Channel: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521.002", "name": "Encrypted Channel: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521.002", "name": "Encrypted Channel: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1642", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1642", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1642", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1642", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1464", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1464", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1464", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1464", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627.001", "name": "Execution Guardrails: GeoFencing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627.001", "name": "Execution Guardrails: GeoFencing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627.001", "name": "Execution Guardrails: GeoFencing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627.001", "name": "Execution Guardrails: GeoFencing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.001", "name": "Hide Artifacts: Suppress Application Icon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.001", "name": "Hide Artifacts: Suppress Application Icon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.001", "name": "Hide Artifacts: Suppress Application Icon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.002", "name": "Hide Artifacts: User Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.002", "name": "Hide Artifacts: User Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.002", "name": "Hide Artifacts: User Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.001", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.001", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.001", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.001", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.002", "name": "Obfuscated Files or Information: Software Packing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.002", "name": "Obfuscated Files or Information: Software Packing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.002", "name": "Obfuscated Files or Information: Software Packing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.002", "name": "Obfuscated Files or Information: Software Packing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1404", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1404", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1404", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Fuzz testing", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1428", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1428", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1625", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1625", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1625.001", "name": "System Runtime API Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1625.001", "name": "System Runtime API Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635.001", "name": "URI Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635.001", "name": "URI Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635.001", "name": "URI Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1638", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1638", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1426", "name": "System Information Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1418", "name": "Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1418.001", "name": "Software Discovery: Security Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1424", "name": "Process Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1422", "name": "System Network Configuration Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1421", "name": "System Network Connections Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1423", "name": "Network Service Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1631", "name": "Process Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1631.001", "name": "Ptrace System Calls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Other", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1577", "name": "Compromise Application Executable", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1577", "name": "Compromise Application Executable", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1577", "name": "Compromise Application Executable", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1577", "name": "Compromise Application Executable", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1645", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1645", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1637", "name": "Dynamic Resolution ", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1637", "name": "Dynamic Resolution ", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1637.001", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1637.001", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1481", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1481.001", "name": "Web Service: Drop Dead Resolver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1481.002", "name": "Web Service: Biderectional Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1481.003", "name": "Web Service: One-Way Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.002", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.002", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Phone", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.002", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Hardware tampering", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.003", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.003", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1641.001", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1641.001", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1641.001", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1437.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1643", "name": "Generate Traffic from Victim", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1643", "name": "Generate Traffic from Victim", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1604", "name": "Proxy Through Victim", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1604", "name": "Proxy Through Victim", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Proxy", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Instant messaging", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.SMS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1429", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1429", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1512", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1512", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1513", "name": "Screen Capture ", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1513", "name": "Screen Capture ", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1517", "name": "Access Notifications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1517", "name": "Access Notifications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1517", "name": "Access Notifications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.SMS", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1517", "name": "Access Notifications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1634", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1634", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1634.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1634.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1533", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1533", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1420", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1409", "name": "Stored Application Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1409", "name": "Stored Application Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1633", "name": "Virtualization /Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1633.001", "name": "Virtualization /Sandbox Evasion: System Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.003", "name": "Impair Defenses: Disable of Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.003", "name": "Impair Defenses: Disable of Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1632", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1632", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1632.001", "name": "Subvert Trust Controls: Code Signing Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1632.001", "name": "Subvert Trust Controls: Code Signing Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1617", "name": "Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1617", "name": "Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.001", "name": "Indicator Removal on Host: Uninstall Malicious Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.001", "name": "Indicator Removal on Host: Uninstall Malicious Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.001", "name": "Indicator Removal on Host: Uninstall Malicious Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.003", "name": "Indicator Removal on Host: Disguise Root/Jailbreak Indicators", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.003", "name": "Indicator Removal on Host: Disguise Root/Jailbreak Indicators", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.003", "name": "Indicator Removal on Host: Disguise Root/Jailbreak Indicators", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1544", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1544", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1639", "name": "Exfiltration over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1639", "name": "Exfiltration over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1639.001", "name": "Exfiltration over Unencrypted Non-C2 Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1639.001", "name": "Exfiltration over Unencrypted Non-C2 Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1646", "name": "Exfiltration over C2 Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1646", "name": "Exfiltration over C2 Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1414", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1414", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1641", "name": "Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1471", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1471", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1471", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1471", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1417", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Spyware/Keylogger", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1417", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1458", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1458", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1458", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Removable media", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1458", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1407", "name": "Download New Code at Runtime", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1407", "name": "Download New Code at Runtime", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1456", "name": "Drive-By Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1456", "name": "Drive-By Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1456", "name": "Drive-By Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1461", "name": "Lockscreen Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.In-person", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1461", "name": "Lockscreen Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1616", "name": "Call Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1616", "name": "Call Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1616", "name": "Call Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635", "name": "Steal Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635", "name": "Steal Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Lost or stolen credentials", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1417.001", "name": "Input Capture: Keylogging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1417.002", "name": "Input Capture: GUI Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1430", "name": "Location Tracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1430.001", "name": "Location Tracking: Remote Device Management Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1430.002", "name": "Location Tracking: Impersonate SS7 Nodes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1575", "name": "Native API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "", "date-delivered": ""}}}] \ No newline at end of file +[{"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626", "name": "Abuse Elevation Control Mechanism", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Client-side attack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626.001", "name": "Abuse Elevation Control Mechanism: Device Administrator Permissions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1626.001", "name": "Abuse Elevation Control Mechanism: Device Administrator Permissions", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Client-side attack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Client-side attack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1640", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1640", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Destruction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1640", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1640", "name": "Account Access Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1437", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1437", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1437", "name": "Application Layer Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1532", "name": "Archive Collected Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1532", "name": "Archive Collected Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor or C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor or C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1398", "name": "Boot or Logon Initialization Scripts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify privileges", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify privileges"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623", "name": "Command and Scripting Interpreter", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Phone"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623.001", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623.001", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Command shell", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Command shell"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1623.001", "name": "Command and Scripting Interpreter: Unix Shell", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Phone"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1624", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1624", "name": "Event Triggered Execution", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1624.001", "name": "Event Triggered Execution: Broadcast Receivers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1624.001", "name": "Event Triggered Execution: Broadcast Receivers", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636", "name": "Protected User Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636", "name": "Protected User Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636", "name": "Protected User Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.001", "name": "Protected User Data: Calendar Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.001", "name": "Protected User Data: Calendar Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.001", "name": "Protected User Data: Calendar Entries", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.002", "name": "Protected User Data: Call Log", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.002", "name": "Protected User Data: Call Log", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.002", "name": "Protected User Data: Call Log", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.003", "name": "Protected User Data: Contact List", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.003", "name": "Protected User Data: Contact List", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.003", "name": "Protected User Data: Contact List", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.004", "name": "Protected User Data: SMS Messages", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.004", "name": "Protected User Data: SMS Messages", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1636.004", "name": "Protected User Data: SMS Messages", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1603", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1603", "name": "Scheduled Task/Job", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Phone"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1541", "name": "Foreground Persistence", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.001", "name": "Impair Defenses: Prevent Application Removal", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.002", "name": "Impair Defenses: Device Lockout", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Abuse of functionality", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Abuse of functionality"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.002", "name": "Impair Defenses: Device Lockout", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.002", "name": "Impair Defenses: Device Lockout", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521", "name": "Encrypted Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521", "name": "Encrypted Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521.001", "name": "Encrypted Channel: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521.001", "name": "Encrypted Channel: Symmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521.002", "name": "Encrypted Channel: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1521.002", "name": "Encrypted Channel: Asymmetric Cryptography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1642", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1642", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1642", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1642", "name": "Endpoint Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1464", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1464", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.DoS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.DoS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1464", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Degradation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Degradation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1464", "name": "Network Denial of Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627", "name": "Execution Guardrails", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627.001", "name": "Execution Guardrails: GeoFencing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627.001", "name": "Execution Guardrails: GeoFencing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627.001", "name": "Execution Guardrails: GeoFencing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1627.001", "name": "Execution Guardrails: GeoFencing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628", "name": "Hide Artifacts", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.001", "name": "Hide Artifacts: Suppress Application Icon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.001", "name": "Hide Artifacts: Suppress Application Icon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.001", "name": "Hide Artifacts: Suppress Application Icon", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.002", "name": "Hide Artifacts: User Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.002", "name": "Hide Artifacts: User Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1628.002", "name": "Hide Artifacts: User Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Log tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Log tampering"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630", "name": "Indicator Removal on Host", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406", "name": "Obfuscated Files or Information", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Obscuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.001", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.001", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.001", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.001", "name": "Obfuscated Files or Information: Steganography", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Obscuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.002", "name": "Obfuscated Files or Information: Software Packing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.002", "name": "Obfuscated Files or Information: Software Packing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.002", "name": "Obfuscated Files or Information: Software Packing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1406.002", "name": "Obfuscated Files or Information: Software Packing", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Obscuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1644", "name": "Out of Band Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1404", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1404", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1404", "name": "Exploitation for Privilege Escalation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Fuzz testing", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Fuzz testing"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1428", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Exploit misconfig", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Exploit misconfig"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1428", "name": "Exploitation of Remote Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Exploit vuln", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Exploit vuln"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1625", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1625", "name": "Hijack Execution Flow", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1625.001", "name": "System Runtime API Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1625.001", "name": "System Runtime API Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Unknown", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Unknown"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635.001", "name": "URI Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Hijack", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Hijack"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635.001", "name": "URI Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Use of stolen creds", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Use of stolen creds"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635.001", "name": "URI Hijacking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1638", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.MitM", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.MitM"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1638", "name": "Adversary-in-the-Middle", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1426", "name": "System Information Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1418", "name": "Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1418.001", "name": "Software Discovery: Security Software Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1424", "name": "Process Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Profile host", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Profile host"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1422", "name": "System Network Configuration Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1421", "name": "System Network Connections Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1423", "name": "Network Service Scanning", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Scan network", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Scan network"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1631", "name": "Process Injection", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1631.001", "name": "Ptrace System Calls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.variety.Other", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.variety.Other"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1577", "name": "Compromise Application Executable", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1577", "name": "Compromise Application Executable", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1577", "name": "Compromise Application Executable", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Trojan", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Trojan"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1577", "name": "Compromise Application Executable", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1645", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1645", "name": "Compromise Client Software Binary", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1637", "name": "Dynamic Resolution ", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1637", "name": "Dynamic Resolution ", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1637.001", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1637.001", "name": "Dynamic Resolution: Domain Generation Algorithms", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1481", "name": "Web Service", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1481.001", "name": "Web Service: Drop Dead Resolver", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1481.002", "name": "Web Service: Biderectional Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1481.003", "name": "Web Service: One-Way Communication", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Backdoor", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Backdoor"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474", "name": "Supply Chain Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.001", "name": "Supply Chain Compromise: Compromise Software Dependencies and Development Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.002", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.002", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Phone", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Phone"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.002", "name": "Supply Chain Compromise: Compromise Hardware Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Hardware tampering", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Hardware tampering"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.003", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Partner", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Partner"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1474.003", "name": "Supply Chain Compromise: Compromise Software Supply Chain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Software", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Software"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1641.001", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.hacking.vector.Other network service", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.hacking.vector.Other network service"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1641.001", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1641.001", "name": "Data Manipulation: Transmitted Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1437.001", "name": "Application Layer Protocol: Web Protocols", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1643", "name": "Generate Traffic from Victim", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1643", "name": "Generate Traffic from Victim", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Misrepresentation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1604", "name": "Proxy Through Victim", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1604", "name": "Proxy Through Victim", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.non-distribution services.variety.Proxy", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.non-distribution services.variety.Proxy"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.C2", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.C2"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Instant messaging", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Instant messaging"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Pretexting", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Pretexting"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.SMS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.SMS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1582", "name": "SMS Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Misrepresentation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1429", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1429", "name": "Audio Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1512", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1512", "name": "Video Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1513", "name": "Screen Capture ", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture app data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture app data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1513", "name": "Screen Capture ", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1517", "name": "Access Notifications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1517", "name": "Access Notifications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Email", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Email"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1517", "name": "Access Notifications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.SMS", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.SMS"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1517", "name": "Access Notifications", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1634", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1634", "name": "Credentials from Password Stores", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1634.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1634.001", "name": "Credentials from Password Stores: Keychain", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1533", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1533", "name": "Data from Local System", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1420", "name": "File and Directory Discovery", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1409", "name": "Stored Application Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Capture stored data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Capture stored data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1409", "name": "Stored Application Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1633", "name": "Virtualization /Sandbox Evasion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1633.001", "name": "Virtualization /Sandbox Evasion: System Checks", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629", "name": "Impair Defenses", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.003", "name": "Impair Defenses: Disable of Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1629.003", "name": "Impair Defenses: Disable of Modify Tools", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1632", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1632", "name": "Subvert Trust Controls", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1632.001", "name": "Subvert Trust Controls: Code Signing Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Disable controls", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Disable controls"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1632.001", "name": "Subvert Trust Controls: Code Signing Policy Modification", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify configuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify configuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1617", "name": "Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1617", "name": "Hooking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.001", "name": "Indicator Removal on Host: Uninstall Malicious Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.001", "name": "Indicator Removal on Host: Uninstall Malicious Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.001", "name": "Indicator Removal on Host: Uninstall Malicious Application", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Destruction", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Destruction"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.002", "name": "Indicator Removal on Host: File Deletion", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.003", "name": "Indicator Removal on Host: Disguise Root/Jailbreak Indicators", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.003", "name": "Indicator Removal on Host: Disguise Root/Jailbreak Indicators", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1630.003", "name": "Indicator Removal on Host: Disguise Root/Jailbreak Indicators", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1544", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1544", "name": "Ingress Tool Transfer", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.variety.Evade Defenses", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.variety.Evade Defenses"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1639", "name": "Exfiltration over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1639", "name": "Exfiltration over Alternative Protocol", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1639.001", "name": "Exfiltration over Unencrypted Non-C2 Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1639.001", "name": "Exfiltration over Unencrypted Non-C2 Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1646", "name": "Exfiltration over C2 Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Export data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Export data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1646", "name": "Exfiltration over C2 Channel", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1414", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.In-memory", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.In-memory"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1414", "name": "Clipboard Data", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1641", "name": "Data Manipulation", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Modify data", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Modify data"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1471", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Ransomware", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Ransomware"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1471", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1471", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Loss", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Loss"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1471", "name": "Data Encrypted for Impact", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Obscuration", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Obscuration"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1417", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Spyware/Keylogger", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Spyware/Keylogger"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1417", "name": "Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1458", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.variety.Worm", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.variety.Worm"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1458", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Removable media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Removable media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1458", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Removable media", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Removable media"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1458", "name": "Replication Through Removable Media", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Phone"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1407", "name": "Download New Code at Runtime", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Software update", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Software update"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1407", "name": "Download New Code at Runtime", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Software installation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Software installation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1456", "name": "Drive-By Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.malware.vector.Web application - drive-by", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.malware.vector.Web application - drive-by"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1456", "name": "Drive-By Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.Web application", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.Web application"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1456", "name": "Drive-By Compromise", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Phone"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1461", "name": "Lockscreen Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "action.social.vector.In-person", "mapping-platform": {"relationship-type": "related-to", "veris-path": "action.social.vector.In-person"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1461", "name": "Lockscreen Bypass", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Phone"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1616", "name": "Call Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.availability.variety.Interruption", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.availability.variety.Interruption"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1616", "name": "Call Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Alter behavior", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Alter behavior"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1616", "name": "Call Control", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.integrity.variety.Misrepresentation", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.integrity.variety.Misrepresentation"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635", "name": "Steal Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1635", "name": "Steal Application Access Token", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.targeting.variety.Lost or stolen credentials", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.targeting.variety.Lost or stolen credentials"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1417.001", "name": "Input Capture: Keylogging", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1417.002", "name": "Input Capture: GUI Input Capture", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1430", "name": "Location Tracking", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1430.001", "name": "Location Tracking: Remote Device Management Services", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1430.002", "name": "Location Tracking: Impersonate SS7 Nodes", "references": [], "tags": [], "mapping-description": "", "mapping-target": "attribute.confidentiality.\"\".data_disclosure", "mapping-platform": {"relationship-type": "related-to", "veris-path": "attribute.confidentiality.\"\".data_disclosure"}}}, {"metadata": {"mapping-version": "2.0", "attack-version": "12.1", "technology-domain": "mobile", "author": "", "contact": "", "creation-date": "", "last-update": "", "organization": "", "mapping-platform": "VERIS Framework", "mapping-platform-version": "1.3.7"}, "attack-object": {"comments": "", "id": "T1575", "name": "Native API", "references": [], "tags": [], "mapping-description": "", "mapping-target": "value_chain.distribution.variety.Phone", "mapping-platform": {"relationship-type": "related-to", "veris-path": "value_chain.distribution.variety.Phone"}}}] \ No newline at end of file diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile.yaml b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile.yaml index 5e8c7c67..0b32d893 100644 --- a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile.yaml +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile.yaml @@ -3,8 +3,8 @@ id: T1626 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Abuse Elevation Control Mechanism references: [] @@ -25,8 +25,8 @@ id: T1626 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Abuse Elevation Control Mechanism references: [] @@ -47,8 +47,8 @@ id: T1626 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Client-side attack mapping-target: action.malware.variety.Client-side attack name: Abuse Elevation Control Mechanism references: [] @@ -69,8 +69,8 @@ id: T1626.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Abuse Elevation Control Mechanism: Device Administrator Permissions' references: [] @@ -91,8 +91,8 @@ id: T1626.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Client-side attack mapping-target: action.malware.variety.Client-side attack name: 'Abuse Elevation Control Mechanism: Device Administrator Permissions' references: [] @@ -113,8 +113,8 @@ id: T1640 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Account Access Removal references: [] @@ -135,8 +135,8 @@ id: T1640 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Destruction mapping-target: attribute.availability.variety.Destruction name: Account Access Removal references: [] @@ -157,8 +157,8 @@ id: T1640 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Account Access Removal references: [] @@ -179,8 +179,8 @@ id: T1640 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Account Access Removal references: [] @@ -201,8 +201,8 @@ id: T1437 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Application Layer Protocol references: [] @@ -223,8 +223,8 @@ id: T1437 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Application Layer Protocol references: [] @@ -245,8 +245,8 @@ id: T1437 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Application Layer Protocol references: [] @@ -267,8 +267,8 @@ id: T1532 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Archive Collected Data references: [] @@ -289,8 +289,8 @@ id: T1532 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: Archive Collected Data references: [] @@ -311,8 +311,8 @@ id: T1398 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Boot or Logon Initialization Scripts references: [] @@ -333,8 +333,8 @@ id: T1398 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Boot or Logon Initialization Scripts references: [] @@ -355,8 +355,8 @@ id: T1398 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor or C2 mapping-target: action.malware.variety.Backdoor or C2 name: Boot or Logon Initialization Scripts references: [] @@ -377,8 +377,8 @@ id: T1398 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Boot or Logon Initialization Scripts references: [] @@ -399,8 +399,8 @@ id: T1398 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify privileges mapping-target: attribute.integrity.variety.Modify privileges name: Boot or Logon Initialization Scripts references: [] @@ -421,8 +421,8 @@ id: T1623 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Command and Scripting Interpreter references: [] @@ -443,8 +443,8 @@ id: T1623 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: Command and Scripting Interpreter references: [] @@ -465,8 +465,8 @@ id: T1623 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Phone mapping-target: value_chain.distribution.variety.Phone name: Command and Scripting Interpreter references: [] @@ -487,8 +487,8 @@ id: T1623.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Command and Scripting Interpreter: Unix Shell' references: [] @@ -509,8 +509,8 @@ id: T1623.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Command shell mapping-target: action.hacking.vector.Command shell name: 'Command and Scripting Interpreter: Unix Shell' references: [] @@ -531,8 +531,8 @@ id: T1623.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Phone mapping-target: value_chain.distribution.variety.Phone name: 'Command and Scripting Interpreter: Unix Shell' references: [] @@ -553,8 +553,8 @@ id: T1624 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Event Triggered Execution references: [] @@ -575,8 +575,8 @@ id: T1624 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Event Triggered Execution references: [] @@ -597,8 +597,8 @@ id: T1624.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Event Triggered Execution: Broadcast Receivers' references: [] @@ -619,8 +619,8 @@ id: T1624.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: 'Event Triggered Execution: Broadcast Receivers' references: [] @@ -641,8 +641,8 @@ id: T1636 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Protected User Data references: [] @@ -663,8 +663,8 @@ id: T1636 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Protected User Data references: [] @@ -685,8 +685,8 @@ id: T1636 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Protected User Data references: [] @@ -707,8 +707,8 @@ id: T1636.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Protected User Data: Calendar Entries' references: [] @@ -729,8 +729,8 @@ id: T1636.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Protected User Data: Calendar Entries' references: [] @@ -751,8 +751,8 @@ id: T1636.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Protected User Data: Calendar Entries' references: [] @@ -773,8 +773,8 @@ id: T1636.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Protected User Data: Call Log' references: [] @@ -795,8 +795,8 @@ id: T1636.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Protected User Data: Call Log' references: [] @@ -817,8 +817,8 @@ id: T1636.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Protected User Data: Call Log' references: [] @@ -839,8 +839,8 @@ id: T1636.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Protected User Data: Contact List' references: [] @@ -861,8 +861,8 @@ id: T1636.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Protected User Data: Contact List' references: [] @@ -883,8 +883,8 @@ id: T1636.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Protected User Data: Contact List' references: [] @@ -905,8 +905,8 @@ id: T1636.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Protected User Data: SMS Messages' references: [] @@ -927,8 +927,8 @@ id: T1636.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Protected User Data: SMS Messages' references: [] @@ -949,8 +949,8 @@ id: T1636.004 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Protected User Data: SMS Messages' references: [] @@ -971,8 +971,8 @@ id: T1603 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Scheduled Task/Job references: [] @@ -993,8 +993,8 @@ id: T1603 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Phone mapping-target: value_chain.distribution.variety.Phone name: Scheduled Task/Job references: [] @@ -1015,8 +1015,8 @@ id: T1541 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: Foreground Persistence references: [] @@ -1037,8 +1037,8 @@ id: T1629.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Impair Defenses: Prevent Application Removal' references: [] @@ -1059,8 +1059,8 @@ id: T1629.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Abuse of functionality mapping-target: action.hacking.variety.Abuse of functionality name: 'Impair Defenses: Device Lockout' references: [] @@ -1081,8 +1081,8 @@ id: T1629.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: 'Impair Defenses: Device Lockout' references: [] @@ -1103,8 +1103,8 @@ id: T1629.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Impair Defenses: Device Lockout' references: [] @@ -1125,8 +1125,8 @@ id: T1521 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: Encrypted Channel references: [] @@ -1147,8 +1147,8 @@ id: T1521 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Encrypted Channel references: [] @@ -1169,8 +1169,8 @@ id: T1521.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: 'Encrypted Channel: Symmetric Cryptography' references: [] @@ -1191,8 +1191,8 @@ id: T1521.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Encrypted Channel: Symmetric Cryptography' references: [] @@ -1213,8 +1213,8 @@ id: T1521.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Backdoor mapping-target: action.hacking.variety.Backdoor name: 'Encrypted Channel: Asymmetric Cryptography' references: [] @@ -1235,8 +1235,8 @@ id: T1521.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Encrypted Channel: Asymmetric Cryptography' references: [] @@ -1257,8 +1257,8 @@ id: T1642 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Endpoint Denial of Service references: [] @@ -1279,8 +1279,8 @@ id: T1642 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Endpoint Denial of Service references: [] @@ -1301,8 +1301,8 @@ id: T1642 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: Endpoint Denial of Service references: [] @@ -1323,8 +1323,8 @@ id: T1642 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Endpoint Denial of Service references: [] @@ -1345,8 +1345,8 @@ id: T1464 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.DoS mapping-target: action.hacking.variety.DoS name: Network Denial of Service references: [] @@ -1367,8 +1367,8 @@ id: T1464 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.DoS mapping-target: action.malware.variety.DoS name: Network Denial of Service references: [] @@ -1389,8 +1389,8 @@ id: T1464 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Degradation mapping-target: attribute.availability.variety.Degradation name: Network Denial of Service references: [] @@ -1411,8 +1411,8 @@ id: T1464 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Network Denial of Service references: [] @@ -1433,8 +1433,8 @@ id: T1627 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Execution Guardrails references: [] @@ -1455,8 +1455,8 @@ id: T1627 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Execution Guardrails references: [] @@ -1477,8 +1477,8 @@ id: T1627 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Execution Guardrails references: [] @@ -1499,8 +1499,8 @@ id: T1627 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Execution Guardrails references: [] @@ -1521,8 +1521,8 @@ id: T1627.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Execution Guardrails: GeoFencing' references: [] @@ -1543,8 +1543,8 @@ id: T1627.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: 'Execution Guardrails: GeoFencing' references: [] @@ -1565,8 +1565,8 @@ id: T1627.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Execution Guardrails: GeoFencing' references: [] @@ -1587,8 +1587,8 @@ id: T1627.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Execution Guardrails: GeoFencing' references: [] @@ -1609,8 +1609,8 @@ id: T1628 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Hide Artifacts references: [] @@ -1631,8 +1631,8 @@ id: T1628 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Hide Artifacts references: [] @@ -1653,8 +1653,8 @@ id: T1628 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Hide Artifacts references: [] @@ -1675,8 +1675,8 @@ id: T1628.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: Suppress Application Icon' references: [] @@ -1697,8 +1697,8 @@ id: T1628.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: Suppress Application Icon' references: [] @@ -1719,8 +1719,8 @@ id: T1628.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: Suppress Application Icon' references: [] @@ -1741,8 +1741,8 @@ id: T1628.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Hide Artifacts: User Evasion' references: [] @@ -1763,8 +1763,8 @@ id: T1628.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Hide Artifacts: User Evasion' references: [] @@ -1785,8 +1785,8 @@ id: T1628.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Hide Artifacts: User Evasion' references: [] @@ -1807,8 +1807,8 @@ id: T1630 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Indicator Removal on Host references: [] @@ -1829,8 +1829,8 @@ id: T1630 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Indicator Removal on Host references: [] @@ -1851,8 +1851,8 @@ id: T1630 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Indicator Removal on Host references: [] @@ -1873,8 +1873,8 @@ id: T1630 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Log tampering mapping-target: attribute.integrity.variety.Log tampering name: Indicator Removal on Host references: [] @@ -1895,8 +1895,8 @@ id: T1630 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: Indicator Removal on Host references: [] @@ -1917,8 +1917,8 @@ id: T1406 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Obfuscated Files or Information references: [] @@ -1939,8 +1939,8 @@ id: T1406 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Obfuscated Files or Information references: [] @@ -1961,8 +1961,8 @@ id: T1406 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Obfuscated Files or Information references: [] @@ -1983,8 +1983,8 @@ id: T1406 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Obscuration mapping-target: attribute.availability.variety.Obscuration name: Obfuscated Files or Information references: [] @@ -2005,8 +2005,8 @@ id: T1406.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Obfuscated Files or Information: Steganography' references: [] @@ -2027,8 +2027,8 @@ id: T1406.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Obfuscated Files or Information: Steganography' references: [] @@ -2049,8 +2049,8 @@ id: T1406.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Obfuscated Files or Information: Steganography' references: [] @@ -2071,8 +2071,8 @@ id: T1406.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Obscuration mapping-target: attribute.availability.variety.Obscuration name: 'Obfuscated Files or Information: Steganography' references: [] @@ -2093,8 +2093,8 @@ id: T1406.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: 'Obfuscated Files or Information: Software Packing' references: [] @@ -2115,8 +2115,8 @@ id: T1406.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Obfuscated Files or Information: Software Packing' references: [] @@ -2137,8 +2137,8 @@ id: T1406.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Obfuscated Files or Information: Software Packing' references: [] @@ -2159,8 +2159,8 @@ id: T1406.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Obscuration mapping-target: attribute.availability.variety.Obscuration name: 'Obfuscated Files or Information: Software Packing' references: [] @@ -2181,8 +2181,8 @@ id: T1644 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Evade Defenses mapping-target: action.hacking.variety.Evade Defenses name: Out of Band Data references: [] @@ -2203,8 +2203,8 @@ id: T1644 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Out of Band Data references: [] @@ -2225,8 +2225,8 @@ id: T1644 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Out of Band Data references: [] @@ -2247,8 +2247,8 @@ id: T1644 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Out of Band Data references: [] @@ -2269,8 +2269,8 @@ id: T1644 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Out of Band Data references: [] @@ -2291,8 +2291,8 @@ id: T1404 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploitation for Privilege Escalation references: [] @@ -2313,8 +2313,8 @@ id: T1404 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit vuln mapping-target: action.hacking.variety.Exploit vuln name: Exploitation for Privilege Escalation references: [] @@ -2335,8 +2335,8 @@ id: T1404 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Fuzz testing mapping-target: action.hacking.variety.Fuzz testing name: Exploitation for Privilege Escalation references: [] @@ -2357,8 +2357,8 @@ id: T1428 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Exploit misconfig mapping-target: action.hacking.variety.Exploit misconfig name: Exploitation of Remote Services references: [] @@ -2379,8 +2379,8 @@ id: T1428 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Exploit vuln mapping-target: action.malware.variety.Exploit vuln name: Exploitation of Remote Services references: [] @@ -2401,8 +2401,8 @@ id: T1625 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: Hijack Execution Flow references: [] @@ -2423,8 +2423,8 @@ id: T1625 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: Hijack Execution Flow references: [] @@ -2445,8 +2445,8 @@ id: T1625.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: System Runtime API Hijacking references: [] @@ -2467,8 +2467,8 @@ id: T1625.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Unknown mapping-target: action.hacking.variety.Unknown name: System Runtime API Hijacking references: [] @@ -2489,8 +2489,8 @@ id: T1635.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Hijack mapping-target: action.hacking.variety.Hijack name: URI Hijacking references: [] @@ -2511,8 +2511,8 @@ id: T1635.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Use of stolen creds mapping-target: action.hacking.variety.Use of stolen creds name: URI Hijacking references: [] @@ -2533,8 +2533,8 @@ id: T1635.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.MitM mapping-target: action.malware.variety.MitM name: URI Hijacking references: [] @@ -2555,8 +2555,8 @@ id: T1638 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.MitM mapping-target: action.hacking.variety.MitM name: Adversary-in-the-Middle references: [] @@ -2577,8 +2577,8 @@ id: T1638 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Adversary-in-the-Middle references: [] @@ -2599,8 +2599,8 @@ id: T1426 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: System Information Discovery references: [] @@ -2621,8 +2621,8 @@ id: T1418 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Software Discovery references: [] @@ -2643,8 +2643,8 @@ id: T1418.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: 'Software Discovery: Security Software Discovery' references: [] @@ -2665,8 +2665,8 @@ id: T1424 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Profile host mapping-target: action.hacking.variety.Profile host name: Process Discovery references: [] @@ -2687,8 +2687,8 @@ id: T1422 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: System Network Configuration Discovery references: [] @@ -2709,8 +2709,8 @@ id: T1421 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: System Network Connections Discovery references: [] @@ -2731,8 +2731,8 @@ id: T1423 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Scan network mapping-target: action.hacking.variety.Scan network name: Network Service Scanning references: [] @@ -2753,8 +2753,8 @@ id: T1631 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Other mapping-target: action.hacking.variety.Other name: Process Injection references: [] @@ -2775,8 +2775,8 @@ id: T1631.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.variety.Other mapping-target: action.hacking.variety.Other name: Ptrace System Calls references: [] @@ -2797,8 +2797,8 @@ id: T1577 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Compromise Application Executable references: [] @@ -2819,8 +2819,8 @@ id: T1577 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Backdoor mapping-target: action.malware.variety.Backdoor name: Compromise Application Executable references: [] @@ -2841,8 +2841,8 @@ id: T1577 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Trojan mapping-target: action.malware.variety.Trojan name: Compromise Application Executable references: [] @@ -2863,8 +2863,8 @@ id: T1577 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Compromise Application Executable references: [] @@ -2885,8 +2885,8 @@ id: T1645 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Compromise Client Software Binary references: [] @@ -2907,8 +2907,8 @@ id: T1645 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Compromise Client Software Binary references: [] @@ -2929,8 +2929,8 @@ id: T1637 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: 'Dynamic Resolution ' references: [] @@ -2951,8 +2951,8 @@ id: T1637 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Dynamic Resolution ' references: [] @@ -2973,8 +2973,8 @@ id: T1637.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: 'Dynamic Resolution: Domain Generation Algorithms' references: [] @@ -2995,8 +2995,8 @@ id: T1637.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Dynamic Resolution: Domain Generation Algorithms' references: [] @@ -3017,8 +3017,8 @@ id: T1481 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: Web Service references: [] @@ -3039,8 +3039,8 @@ id: T1481.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: 'Web Service: Drop Dead Resolver' references: [] @@ -3061,8 +3061,8 @@ id: T1481.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: 'Web Service: Biderectional Communication' references: [] @@ -3083,8 +3083,8 @@ id: T1481.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Backdoor mapping-target: action.hacking.vector.Backdoor name: 'Web Service: One-Way Communication' references: [] @@ -3105,8 +3105,8 @@ id: T1474 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: Supply Chain Compromise references: [] @@ -3127,8 +3127,8 @@ id: T1474.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Software Dependencies and Development Tools' @@ -3150,8 +3150,8 @@ id: T1474.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Software mapping-target: action.social.vector.Software name: 'Supply Chain Compromise: Compromise Software Dependencies and Development Tools' @@ -3173,8 +3173,8 @@ id: T1474.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Hardware Supply Chain' references: [] @@ -3195,8 +3195,8 @@ id: T1474.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Phone mapping-target: action.social.vector.Phone name: 'Supply Chain Compromise: Compromise Hardware Supply Chain' references: [] @@ -3217,8 +3217,8 @@ id: T1474.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Hardware tampering mapping-target: attribute.integrity.variety.Hardware tampering name: 'Supply Chain Compromise: Compromise Hardware Supply Chain' references: [] @@ -3239,8 +3239,8 @@ id: T1474.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Partner mapping-target: action.hacking.vector.Partner name: 'Supply Chain Compromise: Compromise Software Supply Chain' references: [] @@ -3261,8 +3261,8 @@ id: T1474.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Software mapping-target: action.social.vector.Software name: 'Supply Chain Compromise: Compromise Software Supply Chain' references: [] @@ -3283,8 +3283,8 @@ id: T1641.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.hacking.vector.Other network service mapping-target: action.hacking.vector.Other network service name: 'Data Manipulation: Transmitted Data Manipulation' references: [] @@ -3305,8 +3305,8 @@ id: T1641.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: 'Data Manipulation: Transmitted Data Manipulation' references: [] @@ -3327,8 +3327,8 @@ id: T1641.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Data Manipulation: Transmitted Data Manipulation' references: [] @@ -3349,8 +3349,8 @@ id: T1437.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: 'Application Layer Protocol: Web Protocols' references: [] @@ -3371,8 +3371,8 @@ id: T1643 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Generate Traffic from Victim references: [] @@ -3393,8 +3393,8 @@ id: T1643 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Misrepresentation mapping-target: attribute.integrity.variety.Misrepresentation name: Generate Traffic from Victim references: [] @@ -3415,8 +3415,8 @@ id: T1604 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: Proxy Through Victim references: [] @@ -3437,8 +3437,8 @@ id: T1604 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.non-distribution services.variety.Proxy mapping-target: value_chain.non-distribution services.variety.Proxy name: Proxy Through Victim references: [] @@ -3459,8 +3459,8 @@ id: T1582 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.C2 mapping-target: action.malware.variety.C2 name: SMS Control references: [] @@ -3481,8 +3481,8 @@ id: T1582 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Instant messaging mapping-target: action.malware.vector.Instant messaging name: SMS Control references: [] @@ -3503,8 +3503,8 @@ id: T1582 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Pretexting mapping-target: action.social.variety.Pretexting name: SMS Control references: [] @@ -3525,8 +3525,8 @@ id: T1582 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.SMS mapping-target: action.social.vector.SMS name: SMS Control references: [] @@ -3547,8 +3547,8 @@ id: T1582 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Misrepresentation mapping-target: attribute.integrity.variety.Misrepresentation name: SMS Control references: [] @@ -3569,8 +3569,8 @@ id: T1429 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Audio Capture references: [] @@ -3591,8 +3591,8 @@ id: T1429 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Audio Capture references: [] @@ -3613,8 +3613,8 @@ id: T1512 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: Video Capture references: [] @@ -3635,8 +3635,8 @@ id: T1512 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Video Capture references: [] @@ -3657,8 +3657,8 @@ id: T1513 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture app data mapping-target: action.malware.variety.Capture app data name: 'Screen Capture ' references: [] @@ -3679,8 +3679,8 @@ id: T1513 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Screen Capture ' references: [] @@ -3701,8 +3701,8 @@ id: T1517 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Access Notifications references: [] @@ -3723,8 +3723,8 @@ id: T1517 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Email mapping-target: action.social.vector.Email name: Access Notifications references: [] @@ -3745,8 +3745,8 @@ id: T1517 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.SMS mapping-target: action.social.vector.SMS name: Access Notifications references: [] @@ -3767,8 +3767,8 @@ id: T1517 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Access Notifications references: [] @@ -3789,8 +3789,8 @@ id: T1634 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Credentials from Password Stores references: [] @@ -3811,8 +3811,8 @@ id: T1634 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Credentials from Password Stores references: [] @@ -3833,8 +3833,8 @@ id: T1634.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: 'Credentials from Password Stores: Keychain' references: [] @@ -3855,8 +3855,8 @@ id: T1634.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Credentials from Password Stores: Keychain' references: [] @@ -3877,8 +3877,8 @@ id: T1533 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Data from Local System references: [] @@ -3899,8 +3899,8 @@ id: T1533 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Data from Local System references: [] @@ -3921,8 +3921,8 @@ id: T1420 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: File and Directory Discovery references: [] @@ -3943,8 +3943,8 @@ id: T1409 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Capture stored data mapping-target: action.malware.variety.Capture stored data name: Stored Application Data references: [] @@ -3965,8 +3965,8 @@ id: T1409 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Stored Application Data references: [] @@ -3987,8 +3987,8 @@ id: T1633 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Virtualization /Sandbox Evasion references: [] @@ -4009,8 +4009,8 @@ id: T1633.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Virtualization /Sandbox Evasion: System Checks' references: [] @@ -4031,8 +4031,8 @@ id: T1629 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Impair Defenses references: [] @@ -4053,8 +4053,8 @@ id: T1629 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Impair Defenses references: [] @@ -4075,8 +4075,8 @@ id: T1629.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Impair Defenses: Disable of Modify Tools' references: [] @@ -4097,8 +4097,8 @@ id: T1629.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Impair Defenses: Disable of Modify Tools' references: [] @@ -4119,8 +4119,8 @@ id: T1632 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: Subvert Trust Controls references: [] @@ -4141,8 +4141,8 @@ id: T1632 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: Subvert Trust Controls references: [] @@ -4163,8 +4163,8 @@ id: T1632.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Disable controls mapping-target: action.malware.variety.Disable controls name: 'Subvert Trust Controls: Code Signing Policy Modification' references: [] @@ -4185,8 +4185,8 @@ id: T1632.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify configuration mapping-target: attribute.integrity.variety.Modify configuration name: 'Subvert Trust Controls: Code Signing Policy Modification' references: [] @@ -4207,8 +4207,8 @@ id: T1617 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Hooking references: [] @@ -4229,8 +4229,8 @@ id: T1617 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Hooking references: [] @@ -4251,8 +4251,8 @@ id: T1630.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Indicator Removal on Host: Uninstall Malicious Application' references: [] @@ -4273,8 +4273,8 @@ id: T1630.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Indicator Removal on Host: Uninstall Malicious Application' references: [] @@ -4295,8 +4295,8 @@ id: T1630.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Indicator Removal on Host: Uninstall Malicious Application' references: [] @@ -4317,8 +4317,8 @@ id: T1630.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Indicator Removal on Host: File Deletion' references: [] @@ -4339,8 +4339,8 @@ id: T1630.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Indicator Removal on Host: File Deletion' references: [] @@ -4361,8 +4361,8 @@ id: T1630.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Destruction mapping-target: attribute.availability.variety.Destruction name: 'Indicator Removal on Host: File Deletion' references: [] @@ -4383,8 +4383,8 @@ id: T1630.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: 'Indicator Removal on Host: File Deletion' references: [] @@ -4405,8 +4405,8 @@ id: T1630.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Indicator Removal on Host: File Deletion' references: [] @@ -4427,8 +4427,8 @@ id: T1630.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: 'Indicator Removal on Host: Disguise Root/Jailbreak Indicators' references: [] @@ -4449,8 +4449,8 @@ id: T1630.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: 'Indicator Removal on Host: Disguise Root/Jailbreak Indicators' references: [] @@ -4471,8 +4471,8 @@ id: T1630.003 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Modify data mapping-target: attribute.integrity.variety.Modify data name: 'Indicator Removal on Host: Disguise Root/Jailbreak Indicators' references: [] @@ -4493,8 +4493,8 @@ id: T1544 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Evade Defenses mapping-target: action.malware.variety.Evade Defenses name: Ingress Tool Transfer references: [] @@ -4515,8 +4515,8 @@ id: T1544 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.variety.Evade Defenses mapping-target: action.social.variety.Evade Defenses name: Ingress Tool Transfer references: [] @@ -4537,8 +4537,8 @@ id: T1639 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration over Alternative Protocol references: [] @@ -4559,8 +4559,8 @@ id: T1639 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exfiltration over Alternative Protocol references: [] @@ -4581,8 +4581,8 @@ id: T1639.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration over Unencrypted Non-C2 Channel references: [] @@ -4603,8 +4603,8 @@ id: T1639.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exfiltration over Unencrypted Non-C2 Channel references: [] @@ -4625,8 +4625,8 @@ id: T1646 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Export data mapping-target: action.malware.variety.Export data name: Exfiltration over C2 Channel references: [] @@ -4647,8 +4647,8 @@ id: T1646 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Exfiltration over C2 Channel references: [] @@ -4669,8 +4669,8 @@ id: T1414 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.In-memory mapping-target: action.malware.variety.In-memory name: Clipboard Data references: [] @@ -4691,8 +4691,8 @@ id: T1414 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Clipboard Data references: [] @@ -4713,8 +4713,8 @@ id: T1641 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Modify data mapping-target: action.malware.variety.Modify data name: Data Manipulation references: [] @@ -4735,8 +4735,8 @@ id: T1471 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Ransomware mapping-target: action.malware.variety.Ransomware name: Data Encrypted for Impact references: [] @@ -4757,8 +4757,8 @@ id: T1471 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Data Encrypted for Impact references: [] @@ -4779,8 +4779,8 @@ id: T1471 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Loss mapping-target: attribute.availability.variety.Loss name: Data Encrypted for Impact references: [] @@ -4801,8 +4801,8 @@ id: T1471 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Obscuration mapping-target: attribute.availability.variety.Obscuration name: Data Encrypted for Impact references: [] @@ -4823,8 +4823,8 @@ id: T1417 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Spyware/Keylogger mapping-target: action.malware.variety.Spyware/Keylogger name: Input Capture references: [] @@ -4845,8 +4845,8 @@ id: T1417 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Input Capture references: [] @@ -4867,8 +4867,8 @@ id: T1458 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.variety.Worm mapping-target: action.malware.variety.Worm name: Replication Through Removable Media references: [] @@ -4889,8 +4889,8 @@ id: T1458 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Removable media mapping-target: action.malware.vector.Removable media name: Replication Through Removable Media references: [] @@ -4911,8 +4911,8 @@ id: T1458 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Removable media mapping-target: action.social.vector.Removable media name: Replication Through Removable Media references: [] @@ -4933,8 +4933,8 @@ id: T1458 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Phone mapping-target: value_chain.distribution.variety.Phone name: Replication Through Removable Media references: [] @@ -4955,8 +4955,8 @@ id: T1407 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Software update mapping-target: action.malware.vector.Software update name: Download New Code at Runtime references: [] @@ -4977,8 +4977,8 @@ id: T1407 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Software installation mapping-target: attribute.integrity.variety.Software installation name: Download New Code at Runtime references: [] @@ -4999,8 +4999,8 @@ id: T1456 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.malware.vector.Web application - drive-by mapping-target: action.malware.vector.Web application - drive-by name: Drive-By Compromise references: [] @@ -5021,8 +5021,8 @@ id: T1456 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.Web application mapping-target: action.social.vector.Web application name: Drive-By Compromise references: [] @@ -5043,8 +5043,8 @@ id: T1456 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Phone mapping-target: value_chain.distribution.variety.Phone name: Drive-By Compromise references: [] @@ -5065,8 +5065,8 @@ id: T1461 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: action.social.vector.In-person mapping-target: action.social.vector.In-person name: Lockscreen Bypass references: [] @@ -5087,8 +5087,8 @@ id: T1461 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Phone mapping-target: value_chain.distribution.variety.Phone name: Lockscreen Bypass references: [] @@ -5109,8 +5109,8 @@ id: T1616 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.availability.variety.Interruption mapping-target: attribute.availability.variety.Interruption name: Call Control references: [] @@ -5131,8 +5131,8 @@ id: T1616 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Alter behavior mapping-target: attribute.integrity.variety.Alter behavior name: Call Control references: [] @@ -5153,8 +5153,8 @@ id: T1616 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.integrity.variety.Misrepresentation mapping-target: attribute.integrity.variety.Misrepresentation name: Call Control references: [] @@ -5175,8 +5175,8 @@ id: T1635 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Steal Application Access Token references: [] @@ -5197,8 +5197,8 @@ id: T1635 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.targeting.variety.Lost or stolen credentials mapping-target: value_chain.targeting.variety.Lost or stolen credentials name: Steal Application Access Token references: [] @@ -5219,8 +5219,8 @@ id: T1417.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Input Capture: Keylogging' references: [] @@ -5241,8 +5241,8 @@ id: T1417.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Input Capture: GUI Input Capture' references: [] @@ -5263,8 +5263,8 @@ id: T1430 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: Location Tracking references: [] @@ -5285,8 +5285,8 @@ id: T1430.001 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Location Tracking: Remote Device Management Services' references: [] @@ -5307,8 +5307,8 @@ id: T1430.002 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: attribute.confidentiality."".data_disclosure mapping-target: attribute.confidentiality."".data_disclosure name: 'Location Tracking: Impersonate SS7 Nodes' references: [] @@ -5329,8 +5329,8 @@ id: T1575 mapping-description: '' mapping-platform: - date-delivered: '' - relationship-type: '' + relationship-type: related-to + veris-path: value_chain.distribution.variety.Phone mapping-target: value_chain.distribution.variety.Phone name: Native API references: [] diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_attack-objects.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_attack-objects.csv new file mode 100644 index 00000000..b5c340a5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_attack-objects.csv @@ -0,0 +1,244 @@ +,tags,mapping-target,mapping-description,id,metadata-key,references,key,comments,name +0,[],action.hacking.variety.Abuse of functionality,,T1626,0,[],0,,Abuse Elevation Control Mechanism +1,[],action.hacking.variety.Exploit misconfig,,T1626,1,[],1,,Abuse Elevation Control Mechanism +2,[],action.malware.variety.Client-side attack,,T1626,2,[],2,,Abuse Elevation Control Mechanism +3,[],action.hacking.variety.Abuse of functionality,,T1626.001,3,[],3,,Abuse Elevation Control Mechanism: Device Administrator Permissions +4,[],action.malware.variety.Client-side attack,,T1626.001,4,[],4,,Abuse Elevation Control Mechanism: Device Administrator Permissions +5,[],action.hacking.variety.Abuse of functionality,,T1640,5,[],5,,Account Access Removal +6,[],attribute.availability.variety.Destruction,,T1640,6,[],6,,Account Access Removal +7,[],attribute.availability.variety.Interruption,,T1640,7,[],7,,Account Access Removal +8,[],attribute.integrity.variety.Modify configuration,,T1640,8,[],8,,Account Access Removal +9,[],action.hacking.variety.Abuse of functionality,,T1437,9,[],9,,Application Layer Protocol +10,[],action.hacking.vector.Backdoor,,T1437,10,[],10,,Application Layer Protocol +11,[],action.malware.variety.C2,,T1437,11,[],11,,Application Layer Protocol +12,[],action.hacking.variety.Abuse of functionality,,T1532,12,[],12,,Archive Collected Data +13,[],action.malware.variety.Modify data,,T1532,13,[],13,,Archive Collected Data +14,[],action.hacking.variety.Abuse of functionality,,T1398,14,[],14,,Boot or Logon Initialization Scripts +15,[],action.hacking.vector.Backdoor,,T1398,15,[],15,,Boot or Logon Initialization Scripts +16,[],action.malware.variety.Backdoor or C2,,T1398,16,[],16,,Boot or Logon Initialization Scripts +17,[],attribute.integrity.variety.Modify configuration,,T1398,17,[],17,,Boot or Logon Initialization Scripts +18,[],attribute.integrity.variety.Modify privileges,,T1398,18,[],18,,Boot or Logon Initialization Scripts +19,[],action.hacking.variety.Abuse of functionality,,T1623,19,[],19,,Command and Scripting Interpreter +20,[],action.hacking.vector.Command shell,,T1623,20,[],20,,Command and Scripting Interpreter +21,[],value_chain.distribution.variety.Phone,,T1623,21,[],21,,Command and Scripting Interpreter +22,[],action.hacking.variety.Abuse of functionality,,T1623.001,22,[],22,,Command and Scripting Interpreter: Unix Shell +23,[],action.hacking.vector.Command shell,,T1623.001,23,[],23,,Command and Scripting Interpreter: Unix Shell +24,[],value_chain.distribution.variety.Phone,,T1623.001,24,[],24,,Command and Scripting Interpreter: Unix Shell +25,[],action.hacking.variety.Abuse of functionality,,T1624,25,[],25,,Event Triggered Execution +26,[],attribute.integrity.variety.Alter behavior,,T1624,26,[],26,,Event Triggered Execution +27,[],action.hacking.variety.Abuse of functionality,,T1624.001,27,[],27,,Event Triggered Execution: Broadcast Receivers +28,[],attribute.integrity.variety.Alter behavior,,T1624.001,28,[],28,,Event Triggered Execution: Broadcast Receivers +29,[],action.hacking.variety.Abuse of functionality,,T1636,29,[],29,,Protected User Data +30,[],action.malware.variety.Capture stored data,,T1636,30,[],30,,Protected User Data +31,[],"attribute.confidentiality."""".data_disclosure",,T1636,31,[],31,,Protected User Data +32,[],action.hacking.variety.Abuse of functionality,,T1636.001,32,[],32,,Protected User Data: Calendar Entries +33,[],action.malware.variety.Capture stored data,,T1636.001,33,[],33,,Protected User Data: Calendar Entries +34,[],"attribute.confidentiality."""".data_disclosure",,T1636.001,34,[],34,,Protected User Data: Calendar Entries +35,[],action.hacking.variety.Abuse of functionality,,T1636.002,35,[],35,,Protected User Data: Call Log +36,[],action.malware.variety.Capture stored data,,T1636.002,36,[],36,,Protected User Data: Call Log +37,[],"attribute.confidentiality."""".data_disclosure",,T1636.002,37,[],37,,Protected User Data: Call Log +38,[],action.hacking.variety.Abuse of functionality,,T1636.003,38,[],38,,Protected User Data: Contact List +39,[],action.malware.variety.Capture stored data,,T1636.003,39,[],39,,Protected User Data: Contact List +40,[],"attribute.confidentiality."""".data_disclosure",,T1636.003,40,[],40,,Protected User Data: Contact List +41,[],action.hacking.variety.Abuse of functionality,,T1636.004,41,[],41,,Protected User Data: SMS Messages +42,[],action.malware.variety.Capture stored data,,T1636.004,42,[],42,,Protected User Data: SMS Messages +43,[],"attribute.confidentiality."""".data_disclosure",,T1636.004,43,[],43,,Protected User Data: SMS Messages +44,[],action.hacking.variety.Abuse of functionality,,T1603,44,[],44,,Scheduled Task/Job +45,[],value_chain.distribution.variety.Phone,,T1603,45,[],45,,Scheduled Task/Job +46,[],action.hacking.variety.Abuse of functionality,,T1541,46,[],46,,Foreground Persistence +47,[],action.hacking.variety.Abuse of functionality,,T1629.001,47,[],47,,Impair Defenses: Prevent Application Removal +48,[],action.hacking.variety.Abuse of functionality,,T1629.002,48,[],48,,Impair Defenses: Device Lockout +49,[],attribute.availability.variety.Interruption,,T1629.002,49,[],49,,Impair Defenses: Device Lockout +50,[],attribute.integrity.variety.Modify configuration,,T1629.002,50,[],50,,Impair Defenses: Device Lockout +51,[],action.hacking.variety.Backdoor,,T1521,51,[],51,,Encrypted Channel +52,[],action.malware.variety.C2,,T1521,52,[],52,,Encrypted Channel +53,[],action.hacking.variety.Backdoor,,T1521.001,53,[],53,,Encrypted Channel: Symmetric Cryptography +54,[],action.malware.variety.C2,,T1521.001,54,[],54,,Encrypted Channel: Symmetric Cryptography +55,[],action.hacking.variety.Backdoor,,T1521.002,55,[],55,,Encrypted Channel: Asymmetric Cryptography +56,[],action.malware.variety.C2,,T1521.002,56,[],56,,Encrypted Channel: Asymmetric Cryptography +57,[],action.hacking.variety.DoS,,T1642,57,[],57,,Endpoint Denial of Service +58,[],action.malware.variety.DoS,,T1642,58,[],58,,Endpoint Denial of Service +59,[],attribute.availability.variety.Degradation,,T1642,59,[],59,,Endpoint Denial of Service +60,[],attribute.availability.variety.Loss,,T1642,60,[],60,,Endpoint Denial of Service +61,[],action.hacking.variety.DoS,,T1464,61,[],61,,Network Denial of Service +62,[],action.malware.variety.DoS,,T1464,62,[],62,,Network Denial of Service +63,[],attribute.availability.variety.Degradation,,T1464,63,[],63,,Network Denial of Service +64,[],attribute.availability.variety.Loss,,T1464,64,[],64,,Network Denial of Service +65,[],action.hacking.variety.Evade Defenses,,T1627,65,[],65,,Execution Guardrails +66,[],action.hacking.variety.Profile host,,T1627,66,[],66,,Execution Guardrails +67,[],action.malware.variety.Evade Defenses,,T1627,67,[],67,,Execution Guardrails +68,[],action.social.variety.Evade Defenses,,T1627,68,[],68,,Execution Guardrails +69,[],action.hacking.variety.Evade Defenses,,T1627.001,69,[],69,,Execution Guardrails: GeoFencing +70,[],action.hacking.variety.Profile host,,T1627.001,70,[],70,,Execution Guardrails: GeoFencing +71,[],action.malware.variety.Evade Defenses,,T1627.001,71,[],71,,Execution Guardrails: GeoFencing +72,[],action.social.variety.Evade Defenses,,T1627.001,72,[],72,,Execution Guardrails: GeoFencing +73,[],action.hacking.variety.Evade Defenses,,T1628,73,[],73,,Hide Artifacts +74,[],action.malware.variety.Evade Defenses,,T1628,74,[],74,,Hide Artifacts +75,[],action.social.variety.Evade Defenses,,T1628,75,[],75,,Hide Artifacts +76,[],action.hacking.variety.Evade Defenses,,T1628.001,76,[],76,,Hide Artifacts: Suppress Application Icon +77,[],action.malware.variety.Evade Defenses,,T1628.001,77,[],77,,Hide Artifacts: Suppress Application Icon +78,[],action.social.variety.Evade Defenses,,T1628.001,78,[],78,,Hide Artifacts: Suppress Application Icon +79,[],action.hacking.variety.Evade Defenses,,T1628.002,79,[],79,,Hide Artifacts: User Evasion +80,[],action.malware.variety.Evade Defenses,,T1628.002,80,[],80,,Hide Artifacts: User Evasion +81,[],action.social.variety.Evade Defenses,,T1628.002,81,[],81,,Hide Artifacts: User Evasion +82,[],action.hacking.variety.Evade Defenses,,T1630,82,[],82,,Indicator Removal on Host +83,[],action.malware.variety.Evade Defenses,,T1630,83,[],83,,Indicator Removal on Host +84,[],action.social.variety.Evade Defenses,,T1630,84,[],84,,Indicator Removal on Host +85,[],attribute.integrity.variety.Log tampering,,T1630,85,[],85,,Indicator Removal on Host +86,[],attribute.integrity.variety.Modify data,,T1630,86,[],86,,Indicator Removal on Host +87,[],action.hacking.variety.Evade Defenses,,T1406,87,[],87,,Obfuscated Files or Information +88,[],action.malware.variety.Evade Defenses,,T1406,88,[],88,,Obfuscated Files or Information +89,[],action.social.variety.Evade Defenses,,T1406,89,[],89,,Obfuscated Files or Information +90,[],attribute.availability.variety.Obscuration,,T1406,90,[],90,,Obfuscated Files or Information +91,[],action.hacking.variety.Evade Defenses,,T1406.001,91,[],91,,Obfuscated Files or Information: Steganography +92,[],action.malware.variety.Evade Defenses,,T1406.001,92,[],92,,Obfuscated Files or Information: Steganography +93,[],action.social.variety.Evade Defenses,,T1406.001,93,[],93,,Obfuscated Files or Information: Steganography +94,[],attribute.availability.variety.Obscuration,,T1406.001,94,[],94,,Obfuscated Files or Information: Steganography +95,[],action.hacking.variety.Evade Defenses,,T1406.002,95,[],95,,Obfuscated Files or Information: Software Packing +96,[],action.malware.variety.Evade Defenses,,T1406.002,96,[],96,,Obfuscated Files or Information: Software Packing +97,[],action.social.variety.Evade Defenses,,T1406.002,97,[],97,,Obfuscated Files or Information: Software Packing +98,[],attribute.availability.variety.Obscuration,,T1406.002,98,[],98,,Obfuscated Files or Information: Software Packing +99,[],action.hacking.variety.Evade Defenses,,T1644,99,[],99,,Out of Band Data +100,[],action.hacking.vector.Backdoor,,T1644,100,[],100,,Out of Band Data +101,[],action.malware.variety.C2,,T1644,101,[],101,,Out of Band Data +102,[],action.malware.variety.Evade Defenses,,T1644,102,[],102,,Out of Band Data +103,[],action.social.variety.Evade Defenses,,T1644,103,[],103,,Out of Band Data +104,[],action.hacking.variety.Exploit misconfig,,T1404,104,[],104,,Exploitation for Privilege Escalation +105,[],action.hacking.variety.Exploit vuln,,T1404,105,[],105,,Exploitation for Privilege Escalation +106,[],action.hacking.variety.Fuzz testing,,T1404,106,[],106,,Exploitation for Privilege Escalation +107,[],action.hacking.variety.Exploit misconfig,,T1428,107,[],107,,Exploitation of Remote Services +108,[],action.malware.variety.Exploit vuln,,T1428,108,[],108,,Exploitation of Remote Services +109,[],action.hacking.variety.Hijack,,T1625,109,[],109,,Hijack Execution Flow +110,[],action.hacking.variety.Unknown,,T1625,110,[],110,,Hijack Execution Flow +111,[],action.hacking.variety.Hijack,,T1625.001,111,[],111,,System Runtime API Hijacking +112,[],action.hacking.variety.Unknown,,T1625.001,112,[],112,,System Runtime API Hijacking +113,[],action.hacking.variety.Hijack,,T1635.001,113,[],113,,URI Hijacking +114,[],action.hacking.variety.Use of stolen creds,,T1635.001,114,[],114,,URI Hijacking +115,[],action.malware.variety.MitM,,T1635.001,115,[],115,,URI Hijacking +116,[],action.hacking.variety.MitM,,T1638,116,[],116,,Adversary-in-the-Middle +117,[],"attribute.confidentiality."""".data_disclosure",,T1638,117,[],117,,Adversary-in-the-Middle +118,[],action.hacking.variety.Profile host,,T1426,118,[],118,,System Information Discovery +119,[],action.hacking.variety.Profile host,,T1418,119,[],119,,Software Discovery +120,[],action.hacking.variety.Profile host,,T1418.001,120,[],120,,Software Discovery: Security Software Discovery +121,[],action.hacking.variety.Profile host,,T1424,121,[],121,,Process Discovery +122,[],action.hacking.variety.Scan network,,T1422,122,[],122,,System Network Configuration Discovery +123,[],action.hacking.variety.Scan network,,T1421,123,[],123,,System Network Connections Discovery +124,[],action.hacking.variety.Scan network,,T1423,124,[],124,,Network Service Scanning +125,[],action.hacking.variety.Other,,T1631,125,[],125,,Process Injection +126,[],action.hacking.variety.Other,,T1631.001,126,[],126,,Ptrace System Calls +127,[],action.hacking.vector.Backdoor,,T1577,127,[],127,,Compromise Application Executable +128,[],action.malware.variety.Backdoor,,T1577,128,[],128,,Compromise Application Executable +129,[],action.malware.variety.Trojan,,T1577,129,[],129,,Compromise Application Executable +130,[],attribute.integrity.variety.Modify configuration,,T1577,130,[],130,,Compromise Application Executable +131,[],action.hacking.vector.Backdoor,,T1645,131,[],131,,Compromise Client Software Binary +132,[],attribute.integrity.variety.Modify configuration,,T1645,132,[],132,,Compromise Client Software Binary +133,[],action.hacking.vector.Backdoor,,T1637,133,[],133,,Dynamic Resolution +134,[],action.malware.variety.C2,,T1637,134,[],134,,Dynamic Resolution +135,[],action.hacking.vector.Backdoor,,T1637.001,135,[],135,,Dynamic Resolution: Domain Generation Algorithms +136,[],action.malware.variety.C2,,T1637.001,136,[],136,,Dynamic Resolution: Domain Generation Algorithms +137,[],action.hacking.vector.Backdoor,,T1481,137,[],137,,Web Service +138,[],action.hacking.vector.Backdoor,,T1481.001,138,[],138,,Web Service: Drop Dead Resolver +139,[],action.hacking.vector.Backdoor,,T1481.002,139,[],139,,Web Service: Biderectional Communication +140,[],action.hacking.vector.Backdoor,,T1481.003,140,[],140,,Web Service: One-Way Communication +141,[],action.hacking.vector.Partner,,T1474,141,[],141,,Supply Chain Compromise +142,[],action.hacking.vector.Partner,,T1474.001,142,[],142,,Supply Chain Compromise: Compromise Software Dependencies and Development Tools +143,[],action.social.vector.Software,,T1474.001,143,[],143,,Supply Chain Compromise: Compromise Software Dependencies and Development Tools +144,[],action.hacking.vector.Partner,,T1474.002,144,[],144,,Supply Chain Compromise: Compromise Hardware Supply Chain +145,[],action.social.vector.Phone,,T1474.002,145,[],145,,Supply Chain Compromise: Compromise Hardware Supply Chain +146,[],attribute.integrity.variety.Hardware tampering,,T1474.002,146,[],146,,Supply Chain Compromise: Compromise Hardware Supply Chain +147,[],action.hacking.vector.Partner,,T1474.003,147,[],147,,Supply Chain Compromise: Compromise Software Supply Chain +148,[],action.social.vector.Software,,T1474.003,148,[],148,,Supply Chain Compromise: Compromise Software Supply Chain +149,[],action.hacking.vector.Other network service,,T1641.001,149,[],149,,Data Manipulation: Transmitted Data Manipulation +150,[],action.malware.variety.Modify data,,T1641.001,150,[],150,,Data Manipulation: Transmitted Data Manipulation +151,[],attribute.integrity.variety.Modify data,,T1641.001,151,[],151,,Data Manipulation: Transmitted Data Manipulation +152,[],action.malware.variety.C2,,T1437.001,152,[],152,,Application Layer Protocol: Web Protocols +153,[],action.malware.variety.C2,,T1643,153,[],153,,Generate Traffic from Victim +154,[],attribute.integrity.variety.Misrepresentation,,T1643,154,[],154,,Generate Traffic from Victim +155,[],action.malware.variety.C2,,T1604,155,[],155,,Proxy Through Victim +156,[],value_chain.non-distribution services.variety.Proxy,,T1604,156,[],156,,Proxy Through Victim +157,[],action.malware.variety.C2,,T1582,157,[],157,,SMS Control +158,[],action.malware.vector.Instant messaging,,T1582,158,[],158,,SMS Control +159,[],action.social.variety.Pretexting,,T1582,159,[],159,,SMS Control +160,[],action.social.vector.SMS,,T1582,160,[],160,,SMS Control +161,[],attribute.integrity.variety.Misrepresentation,,T1582,161,[],161,,SMS Control +162,[],action.malware.variety.Capture app data,,T1429,162,[],162,,Audio Capture +163,[],"attribute.confidentiality."""".data_disclosure",,T1429,163,[],163,,Audio Capture +164,[],action.malware.variety.Capture app data,,T1512,164,[],164,,Video Capture +165,[],"attribute.confidentiality."""".data_disclosure",,T1512,165,[],165,,Video Capture +166,[],action.malware.variety.Capture app data,,T1513,166,[],166,,Screen Capture +167,[],"attribute.confidentiality."""".data_disclosure",,T1513,167,[],167,,Screen Capture +168,[],action.malware.variety.Capture stored data,,T1517,168,[],168,,Access Notifications +169,[],action.social.vector.Email,,T1517,169,[],169,,Access Notifications +170,[],action.social.vector.SMS,,T1517,170,[],170,,Access Notifications +171,[],"attribute.confidentiality."""".data_disclosure",,T1517,171,[],171,,Access Notifications +172,[],action.malware.variety.Capture stored data,,T1634,172,[],172,,Credentials from Password Stores +173,[],"attribute.confidentiality."""".data_disclosure",,T1634,173,[],173,,Credentials from Password Stores +174,[],action.malware.variety.Capture stored data,,T1634.001,174,[],174,,Credentials from Password Stores: Keychain +175,[],"attribute.confidentiality."""".data_disclosure",,T1634.001,175,[],175,,Credentials from Password Stores: Keychain +176,[],action.malware.variety.Capture stored data,,T1533,176,[],176,,Data from Local System +177,[],"attribute.confidentiality."""".data_disclosure",,T1533,177,[],177,,Data from Local System +178,[],action.malware.variety.Capture stored data,,T1420,178,[],178,,File and Directory Discovery +179,[],action.malware.variety.Capture stored data,,T1409,179,[],179,,Stored Application Data +180,[],"attribute.confidentiality."""".data_disclosure",,T1409,180,[],180,,Stored Application Data +181,[],action.malware.variety.Disable controls,,T1633,181,[],181,,Virtualization /Sandbox Evasion +182,[],action.malware.variety.Disable controls,,T1633.001,182,[],182,,Virtualization /Sandbox Evasion: System Checks +183,[],action.malware.variety.Disable controls,,T1629,183,[],183,,Impair Defenses +184,[],attribute.integrity.variety.Modify configuration,,T1629,184,[],184,,Impair Defenses +185,[],action.malware.variety.Disable controls,,T1629.003,185,[],185,,Impair Defenses: Disable of Modify Tools +186,[],attribute.integrity.variety.Modify configuration,,T1629.003,186,[],186,,Impair Defenses: Disable of Modify Tools +187,[],action.malware.variety.Disable controls,,T1632,187,[],187,,Subvert Trust Controls +188,[],attribute.integrity.variety.Modify configuration,,T1632,188,[],188,,Subvert Trust Controls +189,[],action.malware.variety.Disable controls,,T1632.001,189,[],189,,Subvert Trust Controls: Code Signing Policy Modification +190,[],attribute.integrity.variety.Modify configuration,,T1632.001,190,[],190,,Subvert Trust Controls: Code Signing Policy Modification +191,[],action.malware.variety.Evade Defenses,,T1617,191,[],191,,Hooking +192,[],action.social.variety.Evade Defenses,,T1617,192,[],192,,Hooking +193,[],action.malware.variety.Evade Defenses,,T1630.001,193,[],193,,Indicator Removal on Host: Uninstall Malicious Application +194,[],action.social.variety.Evade Defenses,,T1630.001,194,[],194,,Indicator Removal on Host: Uninstall Malicious Application +195,[],attribute.integrity.variety.Modify data,,T1630.001,195,[],195,,Indicator Removal on Host: Uninstall Malicious Application +196,[],action.malware.variety.Evade Defenses,,T1630.002,196,[],196,,Indicator Removal on Host: File Deletion +197,[],action.social.variety.Evade Defenses,,T1630.002,197,[],197,,Indicator Removal on Host: File Deletion +198,[],attribute.availability.variety.Destruction,,T1630.002,198,[],198,,Indicator Removal on Host: File Deletion +199,[],attribute.availability.variety.Loss,,T1630.002,199,[],199,,Indicator Removal on Host: File Deletion +200,[],attribute.integrity.variety.Modify data,,T1630.002,200,[],200,,Indicator Removal on Host: File Deletion +201,[],action.malware.variety.Evade Defenses,,T1630.003,201,[],201,,Indicator Removal on Host: Disguise Root/Jailbreak Indicators +202,[],action.social.variety.Evade Defenses,,T1630.003,202,[],202,,Indicator Removal on Host: Disguise Root/Jailbreak Indicators +203,[],attribute.integrity.variety.Modify data,,T1630.003,203,[],203,,Indicator Removal on Host: Disguise Root/Jailbreak Indicators +204,[],action.malware.variety.Evade Defenses,,T1544,204,[],204,,Ingress Tool Transfer +205,[],action.social.variety.Evade Defenses,,T1544,205,[],205,,Ingress Tool Transfer +206,[],action.malware.variety.Export data,,T1639,206,[],206,,Exfiltration over Alternative Protocol +207,[],"attribute.confidentiality."""".data_disclosure",,T1639,207,[],207,,Exfiltration over Alternative Protocol +208,[],action.malware.variety.Export data,,T1639.001,208,[],208,,Exfiltration over Unencrypted Non-C2 Channel +209,[],"attribute.confidentiality."""".data_disclosure",,T1639.001,209,[],209,,Exfiltration over Unencrypted Non-C2 Channel +210,[],action.malware.variety.Export data,,T1646,210,[],210,,Exfiltration over C2 Channel +211,[],"attribute.confidentiality."""".data_disclosure",,T1646,211,[],211,,Exfiltration over C2 Channel +212,[],action.malware.variety.In-memory,,T1414,212,[],212,,Clipboard Data +213,[],"attribute.confidentiality."""".data_disclosure",,T1414,213,[],213,,Clipboard Data +214,[],action.malware.variety.Modify data,,T1641,214,[],214,,Data Manipulation +215,[],action.malware.variety.Ransomware,,T1471,215,[],215,,Data Encrypted for Impact +216,[],attribute.availability.variety.Interruption,,T1471,216,[],216,,Data Encrypted for Impact +217,[],attribute.availability.variety.Loss,,T1471,217,[],217,,Data Encrypted for Impact +218,[],attribute.availability.variety.Obscuration,,T1471,218,[],218,,Data Encrypted for Impact +219,[],action.malware.variety.Spyware/Keylogger,,T1417,219,[],219,,Input Capture +220,[],"attribute.confidentiality."""".data_disclosure",,T1417,220,[],220,,Input Capture +221,[],action.malware.variety.Worm,,T1458,221,[],221,,Replication Through Removable Media +222,[],action.malware.vector.Removable media,,T1458,222,[],222,,Replication Through Removable Media +223,[],action.social.vector.Removable media,,T1458,223,[],223,,Replication Through Removable Media +224,[],value_chain.distribution.variety.Phone,,T1458,224,[],224,,Replication Through Removable Media +225,[],action.malware.vector.Software update,,T1407,225,[],225,,Download New Code at Runtime +226,[],attribute.integrity.variety.Software installation,,T1407,226,[],226,,Download New Code at Runtime +227,[],action.malware.vector.Web application - drive-by,,T1456,227,[],227,,Drive-By Compromise +228,[],action.social.vector.Web application,,T1456,228,[],228,,Drive-By Compromise +229,[],value_chain.distribution.variety.Phone,,T1456,229,[],229,,Drive-By Compromise +230,[],action.social.vector.In-person,,T1461,230,[],230,,Lockscreen Bypass +231,[],value_chain.distribution.variety.Phone,,T1461,231,[],231,,Lockscreen Bypass +232,[],attribute.availability.variety.Interruption,,T1616,232,[],232,,Call Control +233,[],attribute.integrity.variety.Alter behavior,,T1616,233,[],233,,Call Control +234,[],attribute.integrity.variety.Misrepresentation,,T1616,234,[],234,,Call Control +235,[],"attribute.confidentiality."""".data_disclosure",,T1635,235,[],235,,Steal Application Access Token +236,[],value_chain.targeting.variety.Lost or stolen credentials,,T1635,236,[],236,,Steal Application Access Token +237,[],"attribute.confidentiality."""".data_disclosure",,T1417.001,237,[],237,,Input Capture: Keylogging +238,[],"attribute.confidentiality."""".data_disclosure",,T1417.002,238,[],238,,Input Capture: GUI Input Capture +239,[],"attribute.confidentiality."""".data_disclosure",,T1430,239,[],239,,Location Tracking +240,[],"attribute.confidentiality."""".data_disclosure",,T1430.001,240,[],240,,Location Tracking: Remote Device Management Services +241,[],"attribute.confidentiality."""".data_disclosure",,T1430.002,241,[],241,,Location Tracking: Impersonate SS7 Nodes +242,[],value_chain.distribution.variety.Phone,,T1575,242,[],242,,Native API diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_mapping-platforms.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_mapping-platforms.csv new file mode 100644 index 00000000..cdce9af5 --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_mapping-platforms.csv @@ -0,0 +1,244 @@ +,relationship-type,veris-path,attack-object-key +0,related-to,action.hacking.variety.Abuse of functionality,0 +1,related-to,action.hacking.variety.Exploit misconfig,1 +2,related-to,action.malware.variety.Client-side attack,2 +3,related-to,action.hacking.variety.Abuse of functionality,3 +4,related-to,action.malware.variety.Client-side attack,4 +5,related-to,action.hacking.variety.Abuse of functionality,5 +6,related-to,attribute.availability.variety.Destruction,6 +7,related-to,attribute.availability.variety.Interruption,7 +8,related-to,attribute.integrity.variety.Modify configuration,8 +9,related-to,action.hacking.variety.Abuse of functionality,9 +10,related-to,action.hacking.vector.Backdoor,10 +11,related-to,action.malware.variety.C2,11 +12,related-to,action.hacking.variety.Abuse of functionality,12 +13,related-to,action.malware.variety.Modify data,13 +14,related-to,action.hacking.variety.Abuse of functionality,14 +15,related-to,action.hacking.vector.Backdoor,15 +16,related-to,action.malware.variety.Backdoor or C2,16 +17,related-to,attribute.integrity.variety.Modify configuration,17 +18,related-to,attribute.integrity.variety.Modify privileges,18 +19,related-to,action.hacking.variety.Abuse of functionality,19 +20,related-to,action.hacking.vector.Command shell,20 +21,related-to,value_chain.distribution.variety.Phone,21 +22,related-to,action.hacking.variety.Abuse of functionality,22 +23,related-to,action.hacking.vector.Command shell,23 +24,related-to,value_chain.distribution.variety.Phone,24 +25,related-to,action.hacking.variety.Abuse of functionality,25 +26,related-to,attribute.integrity.variety.Alter behavior,26 +27,related-to,action.hacking.variety.Abuse of functionality,27 +28,related-to,attribute.integrity.variety.Alter behavior,28 +29,related-to,action.hacking.variety.Abuse of functionality,29 +30,related-to,action.malware.variety.Capture stored data,30 +31,related-to,"attribute.confidentiality."""".data_disclosure",31 +32,related-to,action.hacking.variety.Abuse of functionality,32 +33,related-to,action.malware.variety.Capture stored data,33 +34,related-to,"attribute.confidentiality."""".data_disclosure",34 +35,related-to,action.hacking.variety.Abuse of functionality,35 +36,related-to,action.malware.variety.Capture stored data,36 +37,related-to,"attribute.confidentiality."""".data_disclosure",37 +38,related-to,action.hacking.variety.Abuse of functionality,38 +39,related-to,action.malware.variety.Capture stored data,39 +40,related-to,"attribute.confidentiality."""".data_disclosure",40 +41,related-to,action.hacking.variety.Abuse of functionality,41 +42,related-to,action.malware.variety.Capture stored data,42 +43,related-to,"attribute.confidentiality."""".data_disclosure",43 +44,related-to,action.hacking.variety.Abuse of functionality,44 +45,related-to,value_chain.distribution.variety.Phone,45 +46,related-to,action.hacking.variety.Abuse of functionality,46 +47,related-to,action.hacking.variety.Abuse of functionality,47 +48,related-to,action.hacking.variety.Abuse of functionality,48 +49,related-to,attribute.availability.variety.Interruption,49 +50,related-to,attribute.integrity.variety.Modify configuration,50 +51,related-to,action.hacking.variety.Backdoor,51 +52,related-to,action.malware.variety.C2,52 +53,related-to,action.hacking.variety.Backdoor,53 +54,related-to,action.malware.variety.C2,54 +55,related-to,action.hacking.variety.Backdoor,55 +56,related-to,action.malware.variety.C2,56 +57,related-to,action.hacking.variety.DoS,57 +58,related-to,action.malware.variety.DoS,58 +59,related-to,attribute.availability.variety.Degradation,59 +60,related-to,attribute.availability.variety.Loss,60 +61,related-to,action.hacking.variety.DoS,61 +62,related-to,action.malware.variety.DoS,62 +63,related-to,attribute.availability.variety.Degradation,63 +64,related-to,attribute.availability.variety.Loss,64 +65,related-to,action.hacking.variety.Evade Defenses,65 +66,related-to,action.hacking.variety.Profile host,66 +67,related-to,action.malware.variety.Evade Defenses,67 +68,related-to,action.social.variety.Evade Defenses,68 +69,related-to,action.hacking.variety.Evade Defenses,69 +70,related-to,action.hacking.variety.Profile host,70 +71,related-to,action.malware.variety.Evade Defenses,71 +72,related-to,action.social.variety.Evade Defenses,72 +73,related-to,action.hacking.variety.Evade Defenses,73 +74,related-to,action.malware.variety.Evade Defenses,74 +75,related-to,action.social.variety.Evade Defenses,75 +76,related-to,action.hacking.variety.Evade Defenses,76 +77,related-to,action.malware.variety.Evade Defenses,77 +78,related-to,action.social.variety.Evade Defenses,78 +79,related-to,action.hacking.variety.Evade Defenses,79 +80,related-to,action.malware.variety.Evade Defenses,80 +81,related-to,action.social.variety.Evade Defenses,81 +82,related-to,action.hacking.variety.Evade Defenses,82 +83,related-to,action.malware.variety.Evade Defenses,83 +84,related-to,action.social.variety.Evade Defenses,84 +85,related-to,attribute.integrity.variety.Log tampering,85 +86,related-to,attribute.integrity.variety.Modify data,86 +87,related-to,action.hacking.variety.Evade Defenses,87 +88,related-to,action.malware.variety.Evade Defenses,88 +89,related-to,action.social.variety.Evade Defenses,89 +90,related-to,attribute.availability.variety.Obscuration,90 +91,related-to,action.hacking.variety.Evade Defenses,91 +92,related-to,action.malware.variety.Evade Defenses,92 +93,related-to,action.social.variety.Evade Defenses,93 +94,related-to,attribute.availability.variety.Obscuration,94 +95,related-to,action.hacking.variety.Evade Defenses,95 +96,related-to,action.malware.variety.Evade Defenses,96 +97,related-to,action.social.variety.Evade Defenses,97 +98,related-to,attribute.availability.variety.Obscuration,98 +99,related-to,action.hacking.variety.Evade Defenses,99 +100,related-to,action.hacking.vector.Backdoor,100 +101,related-to,action.malware.variety.C2,101 +102,related-to,action.malware.variety.Evade Defenses,102 +103,related-to,action.social.variety.Evade Defenses,103 +104,related-to,action.hacking.variety.Exploit misconfig,104 +105,related-to,action.hacking.variety.Exploit vuln,105 +106,related-to,action.hacking.variety.Fuzz testing,106 +107,related-to,action.hacking.variety.Exploit misconfig,107 +108,related-to,action.malware.variety.Exploit vuln,108 +109,related-to,action.hacking.variety.Hijack,109 +110,related-to,action.hacking.variety.Unknown,110 +111,related-to,action.hacking.variety.Hijack,111 +112,related-to,action.hacking.variety.Unknown,112 +113,related-to,action.hacking.variety.Hijack,113 +114,related-to,action.hacking.variety.Use of stolen creds,114 +115,related-to,action.malware.variety.MitM,115 +116,related-to,action.hacking.variety.MitM,116 +117,related-to,"attribute.confidentiality."""".data_disclosure",117 +118,related-to,action.hacking.variety.Profile host,118 +119,related-to,action.hacking.variety.Profile host,119 +120,related-to,action.hacking.variety.Profile host,120 +121,related-to,action.hacking.variety.Profile host,121 +122,related-to,action.hacking.variety.Scan network,122 +123,related-to,action.hacking.variety.Scan network,123 +124,related-to,action.hacking.variety.Scan network,124 +125,related-to,action.hacking.variety.Other,125 +126,related-to,action.hacking.variety.Other,126 +127,related-to,action.hacking.vector.Backdoor,127 +128,related-to,action.malware.variety.Backdoor,128 +129,related-to,action.malware.variety.Trojan,129 +130,related-to,attribute.integrity.variety.Modify configuration,130 +131,related-to,action.hacking.vector.Backdoor,131 +132,related-to,attribute.integrity.variety.Modify configuration,132 +133,related-to,action.hacking.vector.Backdoor,133 +134,related-to,action.malware.variety.C2,134 +135,related-to,action.hacking.vector.Backdoor,135 +136,related-to,action.malware.variety.C2,136 +137,related-to,action.hacking.vector.Backdoor,137 +138,related-to,action.hacking.vector.Backdoor,138 +139,related-to,action.hacking.vector.Backdoor,139 +140,related-to,action.hacking.vector.Backdoor,140 +141,related-to,action.hacking.vector.Partner,141 +142,related-to,action.hacking.vector.Partner,142 +143,related-to,action.social.vector.Software,143 +144,related-to,action.hacking.vector.Partner,144 +145,related-to,action.social.vector.Phone,145 +146,related-to,attribute.integrity.variety.Hardware tampering,146 +147,related-to,action.hacking.vector.Partner,147 +148,related-to,action.social.vector.Software,148 +149,related-to,action.hacking.vector.Other network service,149 +150,related-to,action.malware.variety.Modify data,150 +151,related-to,attribute.integrity.variety.Modify data,151 +152,related-to,action.malware.variety.C2,152 +153,related-to,action.malware.variety.C2,153 +154,related-to,attribute.integrity.variety.Misrepresentation,154 +155,related-to,action.malware.variety.C2,155 +156,related-to,value_chain.non-distribution services.variety.Proxy,156 +157,related-to,action.malware.variety.C2,157 +158,related-to,action.malware.vector.Instant messaging,158 +159,related-to,action.social.variety.Pretexting,159 +160,related-to,action.social.vector.SMS,160 +161,related-to,attribute.integrity.variety.Misrepresentation,161 +162,related-to,action.malware.variety.Capture app data,162 +163,related-to,"attribute.confidentiality."""".data_disclosure",163 +164,related-to,action.malware.variety.Capture app data,164 +165,related-to,"attribute.confidentiality."""".data_disclosure",165 +166,related-to,action.malware.variety.Capture app data,166 +167,related-to,"attribute.confidentiality."""".data_disclosure",167 +168,related-to,action.malware.variety.Capture stored data,168 +169,related-to,action.social.vector.Email,169 +170,related-to,action.social.vector.SMS,170 +171,related-to,"attribute.confidentiality."""".data_disclosure",171 +172,related-to,action.malware.variety.Capture stored data,172 +173,related-to,"attribute.confidentiality."""".data_disclosure",173 +174,related-to,action.malware.variety.Capture stored data,174 +175,related-to,"attribute.confidentiality."""".data_disclosure",175 +176,related-to,action.malware.variety.Capture stored data,176 +177,related-to,"attribute.confidentiality."""".data_disclosure",177 +178,related-to,action.malware.variety.Capture stored data,178 +179,related-to,action.malware.variety.Capture stored data,179 +180,related-to,"attribute.confidentiality."""".data_disclosure",180 +181,related-to,action.malware.variety.Disable controls,181 +182,related-to,action.malware.variety.Disable controls,182 +183,related-to,action.malware.variety.Disable controls,183 +184,related-to,attribute.integrity.variety.Modify configuration,184 +185,related-to,action.malware.variety.Disable controls,185 +186,related-to,attribute.integrity.variety.Modify configuration,186 +187,related-to,action.malware.variety.Disable controls,187 +188,related-to,attribute.integrity.variety.Modify configuration,188 +189,related-to,action.malware.variety.Disable controls,189 +190,related-to,attribute.integrity.variety.Modify configuration,190 +191,related-to,action.malware.variety.Evade Defenses,191 +192,related-to,action.social.variety.Evade Defenses,192 +193,related-to,action.malware.variety.Evade Defenses,193 +194,related-to,action.social.variety.Evade Defenses,194 +195,related-to,attribute.integrity.variety.Modify data,195 +196,related-to,action.malware.variety.Evade Defenses,196 +197,related-to,action.social.variety.Evade Defenses,197 +198,related-to,attribute.availability.variety.Destruction,198 +199,related-to,attribute.availability.variety.Loss,199 +200,related-to,attribute.integrity.variety.Modify data,200 +201,related-to,action.malware.variety.Evade Defenses,201 +202,related-to,action.social.variety.Evade Defenses,202 +203,related-to,attribute.integrity.variety.Modify data,203 +204,related-to,action.malware.variety.Evade Defenses,204 +205,related-to,action.social.variety.Evade Defenses,205 +206,related-to,action.malware.variety.Export data,206 +207,related-to,"attribute.confidentiality."""".data_disclosure",207 +208,related-to,action.malware.variety.Export data,208 +209,related-to,"attribute.confidentiality."""".data_disclosure",209 +210,related-to,action.malware.variety.Export data,210 +211,related-to,"attribute.confidentiality."""".data_disclosure",211 +212,related-to,action.malware.variety.In-memory,212 +213,related-to,"attribute.confidentiality."""".data_disclosure",213 +214,related-to,action.malware.variety.Modify data,214 +215,related-to,action.malware.variety.Ransomware,215 +216,related-to,attribute.availability.variety.Interruption,216 +217,related-to,attribute.availability.variety.Loss,217 +218,related-to,attribute.availability.variety.Obscuration,218 +219,related-to,action.malware.variety.Spyware/Keylogger,219 +220,related-to,"attribute.confidentiality."""".data_disclosure",220 +221,related-to,action.malware.variety.Worm,221 +222,related-to,action.malware.vector.Removable media,222 +223,related-to,action.social.vector.Removable media,223 +224,related-to,value_chain.distribution.variety.Phone,224 +225,related-to,action.malware.vector.Software update,225 +226,related-to,attribute.integrity.variety.Software installation,226 +227,related-to,action.malware.vector.Web application - drive-by,227 +228,related-to,action.social.vector.Web application,228 +229,related-to,value_chain.distribution.variety.Phone,229 +230,related-to,action.social.vector.In-person,230 +231,related-to,value_chain.distribution.variety.Phone,231 +232,related-to,attribute.availability.variety.Interruption,232 +233,related-to,attribute.integrity.variety.Alter behavior,233 +234,related-to,attribute.integrity.variety.Misrepresentation,234 +235,related-to,"attribute.confidentiality."""".data_disclosure",235 +236,related-to,value_chain.targeting.variety.Lost or stolen credentials,236 +237,related-to,"attribute.confidentiality."""".data_disclosure",237 +238,related-to,"attribute.confidentiality."""".data_disclosure",238 +239,related-to,"attribute.confidentiality."""".data_disclosure",239 +240,related-to,"attribute.confidentiality."""".data_disclosure",240 +241,related-to,"attribute.confidentiality."""".data_disclosure",241 +242,related-to,value_chain.distribution.variety.Phone,242 diff --git a/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_metadata.csv b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_metadata.csv new file mode 100644 index 00000000..cabc753a --- /dev/null +++ b/src/mappings_explorer/cli/parsed_mappings/veris/1.3.7/mapped_veris-1_3_7-mappings-mobile_metadata.csv @@ -0,0 +1,244 @@ +,mapping-version,attack-version,technology-domain,author,contact,creation-date,last-update,organization,mapping-platform,mapping-platform-version,key +0,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,0 +1,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,1 +2,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,2 +3,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,3 +4,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,4 +5,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,5 +6,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,6 +7,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,7 +8,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,8 +9,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,9 +10,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,10 +11,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,11 +12,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,12 +13,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,13 +14,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,14 +15,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,15 +16,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,16 +17,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,17 +18,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,18 +19,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,19 +20,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,20 +21,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,21 +22,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,22 +23,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,23 +24,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,24 +25,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,25 +26,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,26 +27,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,27 +28,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,28 +29,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,29 +30,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,30 +31,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,31 +32,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,32 +33,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,33 +34,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,34 +35,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,35 +36,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,36 +37,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,37 +38,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,38 +39,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,39 +40,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,40 +41,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,41 +42,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,42 +43,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,43 +44,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,44 +45,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,45 +46,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,46 +47,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,47 +48,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,48 +49,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,49 +50,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,50 +51,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,51 +52,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,52 +53,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,53 +54,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,54 +55,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,55 +56,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,56 +57,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,57 +58,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,58 +59,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,59 +60,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,60 +61,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,61 +62,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,62 +63,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,63 +64,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,64 +65,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,65 +66,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,66 +67,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,67 +68,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,68 +69,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,69 +70,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,70 +71,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,71 +72,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,72 +73,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,73 +74,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,74 +75,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,75 +76,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,76 +77,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,77 +78,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,78 +79,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,79 +80,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,80 +81,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,81 +82,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,82 +83,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,83 +84,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,84 +85,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,85 +86,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,86 +87,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,87 +88,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,88 +89,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,89 +90,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,90 +91,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,91 +92,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,92 +93,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,93 +94,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,94 +95,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,95 +96,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,96 +97,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,97 +98,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,98 +99,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,99 +100,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,100 +101,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,101 +102,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,102 +103,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,103 +104,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,104 +105,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,105 +106,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,106 +107,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,107 +108,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,108 +109,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,109 +110,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,110 +111,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,111 +112,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,112 +113,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,113 +114,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,114 +115,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,115 +116,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,116 +117,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,117 +118,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,118 +119,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,119 +120,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,120 +121,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,121 +122,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,122 +123,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,123 +124,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,124 +125,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,125 +126,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,126 +127,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,127 +128,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,128 +129,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,129 +130,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,130 +131,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,131 +132,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,132 +133,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,133 +134,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,134 +135,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,135 +136,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,136 +137,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,137 +138,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,138 +139,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,139 +140,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,140 +141,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,141 +142,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,142 +143,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,143 +144,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,144 +145,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,145 +146,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,146 +147,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,147 +148,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,148 +149,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,149 +150,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,150 +151,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,151 +152,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,152 +153,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,153 +154,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,154 +155,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,155 +156,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,156 +157,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,157 +158,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,158 +159,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,159 +160,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,160 +161,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,161 +162,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,162 +163,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,163 +164,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,164 +165,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,165 +166,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,166 +167,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,167 +168,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,168 +169,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,169 +170,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,170 +171,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,171 +172,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,172 +173,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,173 +174,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,174 +175,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,175 +176,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,176 +177,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,177 +178,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,178 +179,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,179 +180,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,180 +181,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,181 +182,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,182 +183,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,183 +184,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,184 +185,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,185 +186,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,186 +187,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,187 +188,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,188 +189,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,189 +190,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,190 +191,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,191 +192,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,192 +193,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,193 +194,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,194 +195,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,195 +196,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,196 +197,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,197 +198,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,198 +199,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,199 +200,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,200 +201,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,201 +202,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,202 +203,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,203 +204,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,204 +205,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,205 +206,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,206 +207,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,207 +208,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,208 +209,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,209 +210,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,210 +211,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,211 +212,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,212 +213,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,213 +214,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,214 +215,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,215 +216,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,216 +217,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,217 +218,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,218 +219,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,219 +220,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,220 +221,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,221 +222,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,222 +223,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,223 +224,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,224 +225,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,225 +226,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,226 +227,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,227 +228,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,228 +229,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,229 +230,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,230 +231,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,231 +232,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,232 +233,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,233 +234,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,234 +235,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,235 +236,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,236 +237,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,237 +238,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,238 +239,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,239 +240,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,240 +241,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,241 +242,2.0,12.1,mobile,,,,,,VERIS Framework,1.3.7,242